]> git.proxmox.com Git - mirror_ubuntu-artful-kernel.git/blame - arch/x86/kvm/vmx.c
x86: add MULTIUSER dependency for KVM
[mirror_ubuntu-artful-kernel.git] / arch / x86 / kvm / vmx.c
CommitLineData
6aa8b732
AK
1/*
2 * Kernel-based Virtual Machine driver for Linux
3 *
4 * This module enables machines with Intel VT-x extensions to run virtual
5 * machines without emulation or binary translation.
6 *
7 * Copyright (C) 2006 Qumranet, Inc.
9611c187 8 * Copyright 2010 Red Hat, Inc. and/or its affiliates.
6aa8b732
AK
9 *
10 * Authors:
11 * Avi Kivity <avi@qumranet.com>
12 * Yaniv Kamay <yaniv@qumranet.com>
13 *
14 * This work is licensed under the terms of the GNU GPL, version 2. See
15 * the COPYING file in the top-level directory.
16 *
17 */
18
85f455f7 19#include "irq.h"
1d737c8a 20#include "mmu.h"
00b27a3e 21#include "cpuid.h"
d62caabb 22#include "lapic.h"
e495606d 23
edf88417 24#include <linux/kvm_host.h>
6aa8b732 25#include <linux/module.h>
9d8f549d 26#include <linux/kernel.h>
6aa8b732
AK
27#include <linux/mm.h>
28#include <linux/highmem.h>
e8edc6e0 29#include <linux/sched.h>
c7addb90 30#include <linux/moduleparam.h>
e9bda3b3 31#include <linux/mod_devicetable.h>
af658dca 32#include <linux/trace_events.h>
5a0e3ad6 33#include <linux/slab.h>
cafd6659 34#include <linux/tboot.h>
f4124500 35#include <linux/hrtimer.h>
c207aee4 36#include <linux/frame.h>
5fdbf976 37#include "kvm_cache_regs.h"
35920a35 38#include "x86.h"
e495606d 39
28b835d6 40#include <asm/cpu.h>
6aa8b732 41#include <asm/io.h>
3b3be0d1 42#include <asm/desc.h>
13673a90 43#include <asm/vmx.h>
6210e37b 44#include <asm/virtext.h>
a0861c02 45#include <asm/mce.h>
952f07ec 46#include <asm/fpu/internal.h>
d7cd9796 47#include <asm/perf_event.h>
81908bf4 48#include <asm/debugreg.h>
8f536b76 49#include <asm/kexec.h>
dab2087d 50#include <asm/apic.h>
efc64404 51#include <asm/irq_remapping.h>
d6e41f11 52#include <asm/mmu_context.h>
6aa8b732 53
229456fc 54#include "trace.h"
25462f7f 55#include "pmu.h"
229456fc 56
4ecac3fd 57#define __ex(x) __kvm_handle_fault_on_reboot(x)
5e520e62
AK
58#define __ex_clear(x, reg) \
59 ____kvm_handle_fault_on_reboot(x, "xor " reg " , " reg)
4ecac3fd 60
6aa8b732
AK
61MODULE_AUTHOR("Qumranet");
62MODULE_LICENSE("GPL");
63
e9bda3b3
JT
64static const struct x86_cpu_id vmx_cpu_id[] = {
65 X86_FEATURE_MATCH(X86_FEATURE_VMX),
66 {}
67};
68MODULE_DEVICE_TABLE(x86cpu, vmx_cpu_id);
69
476bc001 70static bool __read_mostly enable_vpid = 1;
736caefe 71module_param_named(vpid, enable_vpid, bool, 0444);
2384d2b3 72
476bc001 73static bool __read_mostly flexpriority_enabled = 1;
736caefe 74module_param_named(flexpriority, flexpriority_enabled, bool, S_IRUGO);
4c9fc8ef 75
476bc001 76static bool __read_mostly enable_ept = 1;
736caefe 77module_param_named(ept, enable_ept, bool, S_IRUGO);
d56f546d 78
476bc001 79static bool __read_mostly enable_unrestricted_guest = 1;
3a624e29
NK
80module_param_named(unrestricted_guest,
81 enable_unrestricted_guest, bool, S_IRUGO);
82
83c3a331
XH
83static bool __read_mostly enable_ept_ad_bits = 1;
84module_param_named(eptad, enable_ept_ad_bits, bool, S_IRUGO);
85
a27685c3 86static bool __read_mostly emulate_invalid_guest_state = true;
c1f8bc04 87module_param(emulate_invalid_guest_state, bool, S_IRUGO);
04fa4d32 88
476bc001 89static bool __read_mostly fasteoi = 1;
58fbbf26
KT
90module_param(fasteoi, bool, S_IRUGO);
91
5a71785d 92static bool __read_mostly enable_apicv = 1;
01e439be 93module_param(enable_apicv, bool, S_IRUGO);
83d4c286 94
abc4fc58
AG
95static bool __read_mostly enable_shadow_vmcs = 1;
96module_param_named(enable_shadow_vmcs, enable_shadow_vmcs, bool, S_IRUGO);
801d3424
NHE
97/*
98 * If nested=1, nested virtualization is supported, i.e., guests may use
99 * VMX and be a hypervisor for its own guests. If nested=0, guests may not
100 * use VMX instructions.
101 */
476bc001 102static bool __read_mostly nested = 0;
801d3424
NHE
103module_param(nested, bool, S_IRUGO);
104
20300099
WL
105static u64 __read_mostly host_xss;
106
843e4330
KH
107static bool __read_mostly enable_pml = 1;
108module_param_named(pml, enable_pml, bool, S_IRUGO);
109
64903d61
HZ
110#define KVM_VMX_TSC_MULTIPLIER_MAX 0xffffffffffffffffULL
111
64672c95
YJ
112/* Guest_tsc -> host_tsc conversion requires 64-bit division. */
113static int __read_mostly cpu_preemption_timer_multi;
114static bool __read_mostly enable_preemption_timer = 1;
115#ifdef CONFIG_X86_64
116module_param_named(preemption_timer, enable_preemption_timer, bool, S_IRUGO);
117#endif
118
5037878e
GN
119#define KVM_GUEST_CR0_MASK (X86_CR0_NW | X86_CR0_CD)
120#define KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST (X86_CR0_WP | X86_CR0_NE)
cdc0e244
AK
121#define KVM_VM_CR0_ALWAYS_ON \
122 (KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST | X86_CR0_PG | X86_CR0_PE)
4c38609a
AK
123#define KVM_CR4_GUEST_OWNED_BITS \
124 (X86_CR4_PVI | X86_CR4_DE | X86_CR4_PCE | X86_CR4_OSFXSR \
52ce3c21 125 | X86_CR4_OSXMMEXCPT | X86_CR4_TSD)
4c38609a 126
cdc0e244
AK
127#define KVM_PMODE_VM_CR4_ALWAYS_ON (X86_CR4_PAE | X86_CR4_VMXE)
128#define KVM_RMODE_VM_CR4_ALWAYS_ON (X86_CR4_VME | X86_CR4_PAE | X86_CR4_VMXE)
129
78ac8b47
AK
130#define RMODE_GUEST_OWNED_EFLAGS_BITS (~(X86_EFLAGS_IOPL | X86_EFLAGS_VM))
131
f4124500
JK
132#define VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE 5
133
16c2aec6
JD
134/*
135 * Hyper-V requires all of these, so mark them as supported even though
136 * they are just treated the same as all-context.
137 */
138#define VMX_VPID_EXTENT_SUPPORTED_MASK \
139 (VMX_VPID_EXTENT_INDIVIDUAL_ADDR_BIT | \
140 VMX_VPID_EXTENT_SINGLE_CONTEXT_BIT | \
141 VMX_VPID_EXTENT_GLOBAL_CONTEXT_BIT | \
142 VMX_VPID_EXTENT_SINGLE_NON_GLOBAL_BIT)
143
4b8d54f9
ZE
144/*
145 * These 2 parameters are used to config the controls for Pause-Loop Exiting:
146 * ple_gap: upper bound on the amount of time between two successive
147 * executions of PAUSE in a loop. Also indicate if ple enabled.
00c25bce 148 * According to test, this time is usually smaller than 128 cycles.
4b8d54f9
ZE
149 * ple_window: upper bound on the amount of time a guest is allowed to execute
150 * in a PAUSE loop. Tests indicate that most spinlocks are held for
151 * less than 2^12 cycles
152 * Time is measured based on a counter that runs at the same rate as the TSC,
153 * refer SDM volume 3b section 21.6.13 & 22.1.3.
154 */
b4a2d31d
RK
155#define KVM_VMX_DEFAULT_PLE_GAP 128
156#define KVM_VMX_DEFAULT_PLE_WINDOW 4096
157#define KVM_VMX_DEFAULT_PLE_WINDOW_GROW 2
158#define KVM_VMX_DEFAULT_PLE_WINDOW_SHRINK 0
159#define KVM_VMX_DEFAULT_PLE_WINDOW_MAX \
160 INT_MAX / KVM_VMX_DEFAULT_PLE_WINDOW_GROW
161
4b8d54f9
ZE
162static int ple_gap = KVM_VMX_DEFAULT_PLE_GAP;
163module_param(ple_gap, int, S_IRUGO);
164
165static int ple_window = KVM_VMX_DEFAULT_PLE_WINDOW;
166module_param(ple_window, int, S_IRUGO);
167
b4a2d31d
RK
168/* Default doubles per-vcpu window every exit. */
169static int ple_window_grow = KVM_VMX_DEFAULT_PLE_WINDOW_GROW;
170module_param(ple_window_grow, int, S_IRUGO);
171
172/* Default resets per-vcpu window every exit to ple_window. */
173static int ple_window_shrink = KVM_VMX_DEFAULT_PLE_WINDOW_SHRINK;
174module_param(ple_window_shrink, int, S_IRUGO);
175
176/* Default is to compute the maximum so we can never overflow. */
177static int ple_window_actual_max = KVM_VMX_DEFAULT_PLE_WINDOW_MAX;
178static int ple_window_max = KVM_VMX_DEFAULT_PLE_WINDOW_MAX;
179module_param(ple_window_max, int, S_IRUGO);
180
83287ea4
AK
181extern const ulong vmx_return;
182
8bf00a52 183#define NR_AUTOLOAD_MSRS 8
ff2f6fe9 184#define VMCS02_POOL_SIZE 1
61d2ef2c 185
a2fa3e9f
GH
186struct vmcs {
187 u32 revision_id;
188 u32 abort;
189 char data[0];
190};
191
d462b819
NHE
192/*
193 * Track a VMCS that may be loaded on a certain CPU. If it is (cpu!=-1), also
194 * remember whether it was VMLAUNCHed, and maintain a linked list of all VMCSs
195 * loaded on this CPU (so we can clear them if the CPU goes down).
196 */
197struct loaded_vmcs {
198 struct vmcs *vmcs;
355f4fb1 199 struct vmcs *shadow_vmcs;
d462b819 200 int cpu;
4c4a6f79
PB
201 bool launched;
202 bool nmi_known_unmasked;
d462b819
NHE
203 struct list_head loaded_vmcss_on_cpu_link;
204};
205
26bb0981
AK
206struct shared_msr_entry {
207 unsigned index;
208 u64 data;
d5696725 209 u64 mask;
26bb0981
AK
210};
211
a9d30f33
NHE
212/*
213 * struct vmcs12 describes the state that our guest hypervisor (L1) keeps for a
214 * single nested guest (L2), hence the name vmcs12. Any VMX implementation has
215 * a VMCS structure, and vmcs12 is our emulated VMX's VMCS. This structure is
216 * stored in guest memory specified by VMPTRLD, but is opaque to the guest,
217 * which must access it using VMREAD/VMWRITE/VMCLEAR instructions.
218 * More than one of these structures may exist, if L1 runs multiple L2 guests.
219 * nested_vmx_run() will use the data here to build a vmcs02: a VMCS for the
220 * underlying hardware which will be used to run L2.
221 * This structure is packed to ensure that its layout is identical across
222 * machines (necessary for live migration).
223 * If there are changes in this struct, VMCS12_REVISION must be changed.
224 */
22bd0358 225typedef u64 natural_width;
a9d30f33
NHE
226struct __packed vmcs12 {
227 /* According to the Intel spec, a VMCS region must start with the
228 * following two fields. Then follow implementation-specific data.
229 */
230 u32 revision_id;
231 u32 abort;
22bd0358 232
27d6c865
NHE
233 u32 launch_state; /* set to 0 by VMCLEAR, to 1 by VMLAUNCH */
234 u32 padding[7]; /* room for future expansion */
235
22bd0358
NHE
236 u64 io_bitmap_a;
237 u64 io_bitmap_b;
238 u64 msr_bitmap;
239 u64 vm_exit_msr_store_addr;
240 u64 vm_exit_msr_load_addr;
241 u64 vm_entry_msr_load_addr;
242 u64 tsc_offset;
243 u64 virtual_apic_page_addr;
244 u64 apic_access_addr;
705699a1 245 u64 posted_intr_desc_addr;
22bd0358 246 u64 ept_pointer;
608406e2
WV
247 u64 eoi_exit_bitmap0;
248 u64 eoi_exit_bitmap1;
249 u64 eoi_exit_bitmap2;
250 u64 eoi_exit_bitmap3;
81dc01f7 251 u64 xss_exit_bitmap;
22bd0358
NHE
252 u64 guest_physical_address;
253 u64 vmcs_link_pointer;
c5f983f6 254 u64 pml_address;
22bd0358
NHE
255 u64 guest_ia32_debugctl;
256 u64 guest_ia32_pat;
257 u64 guest_ia32_efer;
258 u64 guest_ia32_perf_global_ctrl;
259 u64 guest_pdptr0;
260 u64 guest_pdptr1;
261 u64 guest_pdptr2;
262 u64 guest_pdptr3;
36be0b9d 263 u64 guest_bndcfgs;
22bd0358
NHE
264 u64 host_ia32_pat;
265 u64 host_ia32_efer;
266 u64 host_ia32_perf_global_ctrl;
267 u64 padding64[8]; /* room for future expansion */
268 /*
269 * To allow migration of L1 (complete with its L2 guests) between
270 * machines of different natural widths (32 or 64 bit), we cannot have
271 * unsigned long fields with no explict size. We use u64 (aliased
272 * natural_width) instead. Luckily, x86 is little-endian.
273 */
274 natural_width cr0_guest_host_mask;
275 natural_width cr4_guest_host_mask;
276 natural_width cr0_read_shadow;
277 natural_width cr4_read_shadow;
278 natural_width cr3_target_value0;
279 natural_width cr3_target_value1;
280 natural_width cr3_target_value2;
281 natural_width cr3_target_value3;
282 natural_width exit_qualification;
283 natural_width guest_linear_address;
284 natural_width guest_cr0;
285 natural_width guest_cr3;
286 natural_width guest_cr4;
287 natural_width guest_es_base;
288 natural_width guest_cs_base;
289 natural_width guest_ss_base;
290 natural_width guest_ds_base;
291 natural_width guest_fs_base;
292 natural_width guest_gs_base;
293 natural_width guest_ldtr_base;
294 natural_width guest_tr_base;
295 natural_width guest_gdtr_base;
296 natural_width guest_idtr_base;
297 natural_width guest_dr7;
298 natural_width guest_rsp;
299 natural_width guest_rip;
300 natural_width guest_rflags;
301 natural_width guest_pending_dbg_exceptions;
302 natural_width guest_sysenter_esp;
303 natural_width guest_sysenter_eip;
304 natural_width host_cr0;
305 natural_width host_cr3;
306 natural_width host_cr4;
307 natural_width host_fs_base;
308 natural_width host_gs_base;
309 natural_width host_tr_base;
310 natural_width host_gdtr_base;
311 natural_width host_idtr_base;
312 natural_width host_ia32_sysenter_esp;
313 natural_width host_ia32_sysenter_eip;
314 natural_width host_rsp;
315 natural_width host_rip;
316 natural_width paddingl[8]; /* room for future expansion */
317 u32 pin_based_vm_exec_control;
318 u32 cpu_based_vm_exec_control;
319 u32 exception_bitmap;
320 u32 page_fault_error_code_mask;
321 u32 page_fault_error_code_match;
322 u32 cr3_target_count;
323 u32 vm_exit_controls;
324 u32 vm_exit_msr_store_count;
325 u32 vm_exit_msr_load_count;
326 u32 vm_entry_controls;
327 u32 vm_entry_msr_load_count;
328 u32 vm_entry_intr_info_field;
329 u32 vm_entry_exception_error_code;
330 u32 vm_entry_instruction_len;
331 u32 tpr_threshold;
332 u32 secondary_vm_exec_control;
333 u32 vm_instruction_error;
334 u32 vm_exit_reason;
335 u32 vm_exit_intr_info;
336 u32 vm_exit_intr_error_code;
337 u32 idt_vectoring_info_field;
338 u32 idt_vectoring_error_code;
339 u32 vm_exit_instruction_len;
340 u32 vmx_instruction_info;
341 u32 guest_es_limit;
342 u32 guest_cs_limit;
343 u32 guest_ss_limit;
344 u32 guest_ds_limit;
345 u32 guest_fs_limit;
346 u32 guest_gs_limit;
347 u32 guest_ldtr_limit;
348 u32 guest_tr_limit;
349 u32 guest_gdtr_limit;
350 u32 guest_idtr_limit;
351 u32 guest_es_ar_bytes;
352 u32 guest_cs_ar_bytes;
353 u32 guest_ss_ar_bytes;
354 u32 guest_ds_ar_bytes;
355 u32 guest_fs_ar_bytes;
356 u32 guest_gs_ar_bytes;
357 u32 guest_ldtr_ar_bytes;
358 u32 guest_tr_ar_bytes;
359 u32 guest_interruptibility_info;
360 u32 guest_activity_state;
361 u32 guest_sysenter_cs;
362 u32 host_ia32_sysenter_cs;
0238ea91
JK
363 u32 vmx_preemption_timer_value;
364 u32 padding32[7]; /* room for future expansion */
22bd0358 365 u16 virtual_processor_id;
705699a1 366 u16 posted_intr_nv;
22bd0358
NHE
367 u16 guest_es_selector;
368 u16 guest_cs_selector;
369 u16 guest_ss_selector;
370 u16 guest_ds_selector;
371 u16 guest_fs_selector;
372 u16 guest_gs_selector;
373 u16 guest_ldtr_selector;
374 u16 guest_tr_selector;
608406e2 375 u16 guest_intr_status;
c5f983f6 376 u16 guest_pml_index;
22bd0358
NHE
377 u16 host_es_selector;
378 u16 host_cs_selector;
379 u16 host_ss_selector;
380 u16 host_ds_selector;
381 u16 host_fs_selector;
382 u16 host_gs_selector;
383 u16 host_tr_selector;
a9d30f33
NHE
384};
385
386/*
387 * VMCS12_REVISION is an arbitrary id that should be changed if the content or
388 * layout of struct vmcs12 is changed. MSR_IA32_VMX_BASIC returns this id, and
389 * VMPTRLD verifies that the VMCS region that L1 is loading contains this id.
390 */
391#define VMCS12_REVISION 0x11e57ed0
392
393/*
394 * VMCS12_SIZE is the number of bytes L1 should allocate for the VMXON region
395 * and any VMCS region. Although only sizeof(struct vmcs12) are used by the
396 * current implementation, 4K are reserved to avoid future complications.
397 */
398#define VMCS12_SIZE 0x1000
399
ff2f6fe9
NHE
400/* Used to remember the last vmcs02 used for some recently used vmcs12s */
401struct vmcs02_list {
402 struct list_head list;
403 gpa_t vmptr;
404 struct loaded_vmcs vmcs02;
405};
406
ec378aee
NHE
407/*
408 * The nested_vmx structure is part of vcpu_vmx, and holds information we need
409 * for correct emulation of VMX (i.e., nested VMX) on this vcpu.
410 */
411struct nested_vmx {
412 /* Has the level1 guest done vmxon? */
413 bool vmxon;
3573e22c 414 gpa_t vmxon_ptr;
c5f983f6 415 bool pml_full;
a9d30f33
NHE
416
417 /* The guest-physical address of the current VMCS L1 keeps for L2 */
418 gpa_t current_vmptr;
419 /* The host-usable pointer to the above */
420 struct page *current_vmcs12_page;
421 struct vmcs12 *current_vmcs12;
4f2777bc
DM
422 /*
423 * Cache of the guest's VMCS, existing outside of guest memory.
424 * Loaded from guest memory during VMPTRLD. Flushed to guest
425 * memory during VMXOFF, VMCLEAR, VMPTRLD.
426 */
427 struct vmcs12 *cached_vmcs12;
012f83cb
AG
428 /*
429 * Indicates if the shadow vmcs must be updated with the
430 * data hold by vmcs12
431 */
432 bool sync_shadow_vmcs;
ff2f6fe9
NHE
433
434 /* vmcs02_list cache of VMCSs recently used to run L2 guests */
435 struct list_head vmcs02_pool;
436 int vmcs02_num;
dccbfcf5 437 bool change_vmcs01_virtual_x2apic_mode;
644d711a
NHE
438 /* L2 must run next, and mustn't decide to exit to L1. */
439 bool nested_run_pending;
fe3ef05c
NHE
440 /*
441 * Guest pages referred to in vmcs02 with host-physical pointers, so
442 * we must keep them pinned while L2 runs.
443 */
444 struct page *apic_access_page;
a7c0b07d 445 struct page *virtual_apic_page;
705699a1
WV
446 struct page *pi_desc_page;
447 struct pi_desc *pi_desc;
448 bool pi_pending;
449 u16 posted_intr_nv;
f4124500 450
d048c098
RK
451 unsigned long *msr_bitmap;
452
f4124500
JK
453 struct hrtimer preemption_timer;
454 bool preemption_timer_expired;
2996fca0
JK
455
456 /* to migrate it to L2 if VM_ENTRY_LOAD_DEBUG_CONTROLS is off */
457 u64 vmcs01_debugctl;
b9c237bb 458
5c614b35
WL
459 u16 vpid02;
460 u16 last_vpid;
461
0115f9cb
DM
462 /*
463 * We only store the "true" versions of the VMX capability MSRs. We
464 * generate the "non-true" versions by setting the must-be-1 bits
465 * according to the SDM.
466 */
b9c237bb
WV
467 u32 nested_vmx_procbased_ctls_low;
468 u32 nested_vmx_procbased_ctls_high;
b9c237bb
WV
469 u32 nested_vmx_secondary_ctls_low;
470 u32 nested_vmx_secondary_ctls_high;
471 u32 nested_vmx_pinbased_ctls_low;
472 u32 nested_vmx_pinbased_ctls_high;
473 u32 nested_vmx_exit_ctls_low;
474 u32 nested_vmx_exit_ctls_high;
b9c237bb
WV
475 u32 nested_vmx_entry_ctls_low;
476 u32 nested_vmx_entry_ctls_high;
b9c237bb
WV
477 u32 nested_vmx_misc_low;
478 u32 nested_vmx_misc_high;
479 u32 nested_vmx_ept_caps;
99b83ac8 480 u32 nested_vmx_vpid_caps;
62cc6b9d
DM
481 u64 nested_vmx_basic;
482 u64 nested_vmx_cr0_fixed0;
483 u64 nested_vmx_cr0_fixed1;
484 u64 nested_vmx_cr4_fixed0;
485 u64 nested_vmx_cr4_fixed1;
486 u64 nested_vmx_vmcs_enum;
ec378aee
NHE
487};
488
01e439be 489#define POSTED_INTR_ON 0
ebbfc765
FW
490#define POSTED_INTR_SN 1
491
01e439be
YZ
492/* Posted-Interrupt Descriptor */
493struct pi_desc {
494 u32 pir[8]; /* Posted interrupt requested */
6ef1522f
FW
495 union {
496 struct {
497 /* bit 256 - Outstanding Notification */
498 u16 on : 1,
499 /* bit 257 - Suppress Notification */
500 sn : 1,
501 /* bit 271:258 - Reserved */
502 rsvd_1 : 14;
503 /* bit 279:272 - Notification Vector */
504 u8 nv;
505 /* bit 287:280 - Reserved */
506 u8 rsvd_2;
507 /* bit 319:288 - Notification Destination */
508 u32 ndst;
509 };
510 u64 control;
511 };
512 u32 rsvd[6];
01e439be
YZ
513} __aligned(64);
514
a20ed54d
YZ
515static bool pi_test_and_set_on(struct pi_desc *pi_desc)
516{
517 return test_and_set_bit(POSTED_INTR_ON,
518 (unsigned long *)&pi_desc->control);
519}
520
521static bool pi_test_and_clear_on(struct pi_desc *pi_desc)
522{
523 return test_and_clear_bit(POSTED_INTR_ON,
524 (unsigned long *)&pi_desc->control);
525}
526
527static int pi_test_and_set_pir(int vector, struct pi_desc *pi_desc)
528{
529 return test_and_set_bit(vector, (unsigned long *)pi_desc->pir);
530}
531
ebbfc765
FW
532static inline void pi_clear_sn(struct pi_desc *pi_desc)
533{
534 return clear_bit(POSTED_INTR_SN,
535 (unsigned long *)&pi_desc->control);
536}
537
538static inline void pi_set_sn(struct pi_desc *pi_desc)
539{
540 return set_bit(POSTED_INTR_SN,
541 (unsigned long *)&pi_desc->control);
542}
543
ad361091
PB
544static inline void pi_clear_on(struct pi_desc *pi_desc)
545{
546 clear_bit(POSTED_INTR_ON,
547 (unsigned long *)&pi_desc->control);
548}
549
ebbfc765
FW
550static inline int pi_test_on(struct pi_desc *pi_desc)
551{
552 return test_bit(POSTED_INTR_ON,
553 (unsigned long *)&pi_desc->control);
554}
555
556static inline int pi_test_sn(struct pi_desc *pi_desc)
557{
558 return test_bit(POSTED_INTR_SN,
559 (unsigned long *)&pi_desc->control);
560}
561
a2fa3e9f 562struct vcpu_vmx {
fb3f0f51 563 struct kvm_vcpu vcpu;
313dbd49 564 unsigned long host_rsp;
29bd8a78 565 u8 fail;
9d58b931 566 bool nmi_known_unmasked;
51aa01d1 567 u32 exit_intr_info;
1155f76a 568 u32 idt_vectoring_info;
6de12732 569 ulong rflags;
26bb0981 570 struct shared_msr_entry *guest_msrs;
a2fa3e9f
GH
571 int nmsrs;
572 int save_nmsrs;
a547c6db 573 unsigned long host_idt_base;
a2fa3e9f 574#ifdef CONFIG_X86_64
44ea2b17
AK
575 u64 msr_host_kernel_gs_base;
576 u64 msr_guest_kernel_gs_base;
a2fa3e9f 577#endif
2961e876
GN
578 u32 vm_entry_controls_shadow;
579 u32 vm_exit_controls_shadow;
d462b819
NHE
580 /*
581 * loaded_vmcs points to the VMCS currently used in this vcpu. For a
582 * non-nested (L1) guest, it always points to vmcs01. For a nested
583 * guest (L2), it points to a different VMCS.
584 */
585 struct loaded_vmcs vmcs01;
586 struct loaded_vmcs *loaded_vmcs;
587 bool __launched; /* temporary, used in vmx_vcpu_run */
61d2ef2c
AK
588 struct msr_autoload {
589 unsigned nr;
590 struct vmx_msr_entry guest[NR_AUTOLOAD_MSRS];
591 struct vmx_msr_entry host[NR_AUTOLOAD_MSRS];
592 } msr_autoload;
a2fa3e9f
GH
593 struct {
594 int loaded;
595 u16 fs_sel, gs_sel, ldt_sel;
b2da15ac
AK
596#ifdef CONFIG_X86_64
597 u16 ds_sel, es_sel;
598#endif
152d3f2f
LV
599 int gs_ldt_reload_needed;
600 int fs_reload_needed;
da8999d3 601 u64 msr_host_bndcfgs;
d6e41f11 602 unsigned long vmcs_host_cr3; /* May not match real cr3 */
d974baa3 603 unsigned long vmcs_host_cr4; /* May not match real cr4 */
d77c26fc 604 } host_state;
9c8cba37 605 struct {
7ffd92c5 606 int vm86_active;
78ac8b47 607 ulong save_rflags;
f5f7b2fe
AK
608 struct kvm_segment segs[8];
609 } rmode;
610 struct {
611 u32 bitmask; /* 4 bits per segment (1 bit per field) */
7ffd92c5
AK
612 struct kvm_save_segment {
613 u16 selector;
614 unsigned long base;
615 u32 limit;
616 u32 ar;
f5f7b2fe 617 } seg[8];
2fb92db1 618 } segment_cache;
2384d2b3 619 int vpid;
04fa4d32 620 bool emulation_required;
3b86cd99 621
a0861c02 622 u32 exit_reason;
4e47c7a6 623
01e439be
YZ
624 /* Posted interrupt descriptor */
625 struct pi_desc pi_desc;
626
ec378aee
NHE
627 /* Support for a guest hypervisor (nested VMX) */
628 struct nested_vmx nested;
a7653ecd
RK
629
630 /* Dynamic PLE window. */
631 int ple_window;
632 bool ple_window_dirty;
843e4330
KH
633
634 /* Support for PML */
635#define PML_ENTITY_NUM 512
636 struct page *pml_pg;
2680d6da 637
64672c95
YJ
638 /* apic deadline value in host tsc */
639 u64 hv_deadline_tsc;
640
2680d6da 641 u64 current_tsc_ratio;
1be0e61c
XG
642
643 bool guest_pkru_valid;
644 u32 guest_pkru;
645 u32 host_pkru;
3b84080b 646
37e4c997
HZ
647 /*
648 * Only bits masked by msr_ia32_feature_control_valid_bits can be set in
649 * msr_ia32_feature_control. FEATURE_CONTROL_LOCKED is always included
650 * in msr_ia32_feature_control_valid_bits.
651 */
3b84080b 652 u64 msr_ia32_feature_control;
37e4c997 653 u64 msr_ia32_feature_control_valid_bits;
a2fa3e9f
GH
654};
655
2fb92db1
AK
656enum segment_cache_field {
657 SEG_FIELD_SEL = 0,
658 SEG_FIELD_BASE = 1,
659 SEG_FIELD_LIMIT = 2,
660 SEG_FIELD_AR = 3,
661
662 SEG_FIELD_NR = 4
663};
664
a2fa3e9f
GH
665static inline struct vcpu_vmx *to_vmx(struct kvm_vcpu *vcpu)
666{
fb3f0f51 667 return container_of(vcpu, struct vcpu_vmx, vcpu);
a2fa3e9f
GH
668}
669
efc64404
FW
670static struct pi_desc *vcpu_to_pi_desc(struct kvm_vcpu *vcpu)
671{
672 return &(to_vmx(vcpu)->pi_desc);
673}
674
22bd0358
NHE
675#define VMCS12_OFFSET(x) offsetof(struct vmcs12, x)
676#define FIELD(number, name) [number] = VMCS12_OFFSET(name)
677#define FIELD64(number, name) [number] = VMCS12_OFFSET(name), \
678 [number##_HIGH] = VMCS12_OFFSET(name)+4
679
4607c2d7 680
fe2b201b 681static unsigned long shadow_read_only_fields[] = {
4607c2d7
AG
682 /*
683 * We do NOT shadow fields that are modified when L0
684 * traps and emulates any vmx instruction (e.g. VMPTRLD,
685 * VMXON...) executed by L1.
686 * For example, VM_INSTRUCTION_ERROR is read
687 * by L1 if a vmx instruction fails (part of the error path).
688 * Note the code assumes this logic. If for some reason
689 * we start shadowing these fields then we need to
690 * force a shadow sync when L0 emulates vmx instructions
691 * (e.g. force a sync if VM_INSTRUCTION_ERROR is modified
692 * by nested_vmx_failValid)
693 */
694 VM_EXIT_REASON,
695 VM_EXIT_INTR_INFO,
696 VM_EXIT_INSTRUCTION_LEN,
697 IDT_VECTORING_INFO_FIELD,
698 IDT_VECTORING_ERROR_CODE,
699 VM_EXIT_INTR_ERROR_CODE,
700 EXIT_QUALIFICATION,
701 GUEST_LINEAR_ADDRESS,
702 GUEST_PHYSICAL_ADDRESS
703};
fe2b201b 704static int max_shadow_read_only_fields =
4607c2d7
AG
705 ARRAY_SIZE(shadow_read_only_fields);
706
fe2b201b 707static unsigned long shadow_read_write_fields[] = {
a7c0b07d 708 TPR_THRESHOLD,
4607c2d7
AG
709 GUEST_RIP,
710 GUEST_RSP,
711 GUEST_CR0,
712 GUEST_CR3,
713 GUEST_CR4,
714 GUEST_INTERRUPTIBILITY_INFO,
715 GUEST_RFLAGS,
716 GUEST_CS_SELECTOR,
717 GUEST_CS_AR_BYTES,
718 GUEST_CS_LIMIT,
719 GUEST_CS_BASE,
720 GUEST_ES_BASE,
36be0b9d 721 GUEST_BNDCFGS,
4607c2d7
AG
722 CR0_GUEST_HOST_MASK,
723 CR0_READ_SHADOW,
724 CR4_READ_SHADOW,
725 TSC_OFFSET,
726 EXCEPTION_BITMAP,
727 CPU_BASED_VM_EXEC_CONTROL,
728 VM_ENTRY_EXCEPTION_ERROR_CODE,
729 VM_ENTRY_INTR_INFO_FIELD,
730 VM_ENTRY_INSTRUCTION_LEN,
731 VM_ENTRY_EXCEPTION_ERROR_CODE,
732 HOST_FS_BASE,
733 HOST_GS_BASE,
734 HOST_FS_SELECTOR,
735 HOST_GS_SELECTOR
736};
fe2b201b 737static int max_shadow_read_write_fields =
4607c2d7
AG
738 ARRAY_SIZE(shadow_read_write_fields);
739
772e0318 740static const unsigned short vmcs_field_to_offset_table[] = {
22bd0358 741 FIELD(VIRTUAL_PROCESSOR_ID, virtual_processor_id),
705699a1 742 FIELD(POSTED_INTR_NV, posted_intr_nv),
22bd0358
NHE
743 FIELD(GUEST_ES_SELECTOR, guest_es_selector),
744 FIELD(GUEST_CS_SELECTOR, guest_cs_selector),
745 FIELD(GUEST_SS_SELECTOR, guest_ss_selector),
746 FIELD(GUEST_DS_SELECTOR, guest_ds_selector),
747 FIELD(GUEST_FS_SELECTOR, guest_fs_selector),
748 FIELD(GUEST_GS_SELECTOR, guest_gs_selector),
749 FIELD(GUEST_LDTR_SELECTOR, guest_ldtr_selector),
750 FIELD(GUEST_TR_SELECTOR, guest_tr_selector),
608406e2 751 FIELD(GUEST_INTR_STATUS, guest_intr_status),
c5f983f6 752 FIELD(GUEST_PML_INDEX, guest_pml_index),
22bd0358
NHE
753 FIELD(HOST_ES_SELECTOR, host_es_selector),
754 FIELD(HOST_CS_SELECTOR, host_cs_selector),
755 FIELD(HOST_SS_SELECTOR, host_ss_selector),
756 FIELD(HOST_DS_SELECTOR, host_ds_selector),
757 FIELD(HOST_FS_SELECTOR, host_fs_selector),
758 FIELD(HOST_GS_SELECTOR, host_gs_selector),
759 FIELD(HOST_TR_SELECTOR, host_tr_selector),
760 FIELD64(IO_BITMAP_A, io_bitmap_a),
761 FIELD64(IO_BITMAP_B, io_bitmap_b),
762 FIELD64(MSR_BITMAP, msr_bitmap),
763 FIELD64(VM_EXIT_MSR_STORE_ADDR, vm_exit_msr_store_addr),
764 FIELD64(VM_EXIT_MSR_LOAD_ADDR, vm_exit_msr_load_addr),
765 FIELD64(VM_ENTRY_MSR_LOAD_ADDR, vm_entry_msr_load_addr),
766 FIELD64(TSC_OFFSET, tsc_offset),
767 FIELD64(VIRTUAL_APIC_PAGE_ADDR, virtual_apic_page_addr),
768 FIELD64(APIC_ACCESS_ADDR, apic_access_addr),
705699a1 769 FIELD64(POSTED_INTR_DESC_ADDR, posted_intr_desc_addr),
22bd0358 770 FIELD64(EPT_POINTER, ept_pointer),
608406e2
WV
771 FIELD64(EOI_EXIT_BITMAP0, eoi_exit_bitmap0),
772 FIELD64(EOI_EXIT_BITMAP1, eoi_exit_bitmap1),
773 FIELD64(EOI_EXIT_BITMAP2, eoi_exit_bitmap2),
774 FIELD64(EOI_EXIT_BITMAP3, eoi_exit_bitmap3),
81dc01f7 775 FIELD64(XSS_EXIT_BITMAP, xss_exit_bitmap),
22bd0358
NHE
776 FIELD64(GUEST_PHYSICAL_ADDRESS, guest_physical_address),
777 FIELD64(VMCS_LINK_POINTER, vmcs_link_pointer),
c5f983f6 778 FIELD64(PML_ADDRESS, pml_address),
22bd0358
NHE
779 FIELD64(GUEST_IA32_DEBUGCTL, guest_ia32_debugctl),
780 FIELD64(GUEST_IA32_PAT, guest_ia32_pat),
781 FIELD64(GUEST_IA32_EFER, guest_ia32_efer),
782 FIELD64(GUEST_IA32_PERF_GLOBAL_CTRL, guest_ia32_perf_global_ctrl),
783 FIELD64(GUEST_PDPTR0, guest_pdptr0),
784 FIELD64(GUEST_PDPTR1, guest_pdptr1),
785 FIELD64(GUEST_PDPTR2, guest_pdptr2),
786 FIELD64(GUEST_PDPTR3, guest_pdptr3),
36be0b9d 787 FIELD64(GUEST_BNDCFGS, guest_bndcfgs),
22bd0358
NHE
788 FIELD64(HOST_IA32_PAT, host_ia32_pat),
789 FIELD64(HOST_IA32_EFER, host_ia32_efer),
790 FIELD64(HOST_IA32_PERF_GLOBAL_CTRL, host_ia32_perf_global_ctrl),
791 FIELD(PIN_BASED_VM_EXEC_CONTROL, pin_based_vm_exec_control),
792 FIELD(CPU_BASED_VM_EXEC_CONTROL, cpu_based_vm_exec_control),
793 FIELD(EXCEPTION_BITMAP, exception_bitmap),
794 FIELD(PAGE_FAULT_ERROR_CODE_MASK, page_fault_error_code_mask),
795 FIELD(PAGE_FAULT_ERROR_CODE_MATCH, page_fault_error_code_match),
796 FIELD(CR3_TARGET_COUNT, cr3_target_count),
797 FIELD(VM_EXIT_CONTROLS, vm_exit_controls),
798 FIELD(VM_EXIT_MSR_STORE_COUNT, vm_exit_msr_store_count),
799 FIELD(VM_EXIT_MSR_LOAD_COUNT, vm_exit_msr_load_count),
800 FIELD(VM_ENTRY_CONTROLS, vm_entry_controls),
801 FIELD(VM_ENTRY_MSR_LOAD_COUNT, vm_entry_msr_load_count),
802 FIELD(VM_ENTRY_INTR_INFO_FIELD, vm_entry_intr_info_field),
803 FIELD(VM_ENTRY_EXCEPTION_ERROR_CODE, vm_entry_exception_error_code),
804 FIELD(VM_ENTRY_INSTRUCTION_LEN, vm_entry_instruction_len),
805 FIELD(TPR_THRESHOLD, tpr_threshold),
806 FIELD(SECONDARY_VM_EXEC_CONTROL, secondary_vm_exec_control),
807 FIELD(VM_INSTRUCTION_ERROR, vm_instruction_error),
808 FIELD(VM_EXIT_REASON, vm_exit_reason),
809 FIELD(VM_EXIT_INTR_INFO, vm_exit_intr_info),
810 FIELD(VM_EXIT_INTR_ERROR_CODE, vm_exit_intr_error_code),
811 FIELD(IDT_VECTORING_INFO_FIELD, idt_vectoring_info_field),
812 FIELD(IDT_VECTORING_ERROR_CODE, idt_vectoring_error_code),
813 FIELD(VM_EXIT_INSTRUCTION_LEN, vm_exit_instruction_len),
814 FIELD(VMX_INSTRUCTION_INFO, vmx_instruction_info),
815 FIELD(GUEST_ES_LIMIT, guest_es_limit),
816 FIELD(GUEST_CS_LIMIT, guest_cs_limit),
817 FIELD(GUEST_SS_LIMIT, guest_ss_limit),
818 FIELD(GUEST_DS_LIMIT, guest_ds_limit),
819 FIELD(GUEST_FS_LIMIT, guest_fs_limit),
820 FIELD(GUEST_GS_LIMIT, guest_gs_limit),
821 FIELD(GUEST_LDTR_LIMIT, guest_ldtr_limit),
822 FIELD(GUEST_TR_LIMIT, guest_tr_limit),
823 FIELD(GUEST_GDTR_LIMIT, guest_gdtr_limit),
824 FIELD(GUEST_IDTR_LIMIT, guest_idtr_limit),
825 FIELD(GUEST_ES_AR_BYTES, guest_es_ar_bytes),
826 FIELD(GUEST_CS_AR_BYTES, guest_cs_ar_bytes),
827 FIELD(GUEST_SS_AR_BYTES, guest_ss_ar_bytes),
828 FIELD(GUEST_DS_AR_BYTES, guest_ds_ar_bytes),
829 FIELD(GUEST_FS_AR_BYTES, guest_fs_ar_bytes),
830 FIELD(GUEST_GS_AR_BYTES, guest_gs_ar_bytes),
831 FIELD(GUEST_LDTR_AR_BYTES, guest_ldtr_ar_bytes),
832 FIELD(GUEST_TR_AR_BYTES, guest_tr_ar_bytes),
833 FIELD(GUEST_INTERRUPTIBILITY_INFO, guest_interruptibility_info),
834 FIELD(GUEST_ACTIVITY_STATE, guest_activity_state),
835 FIELD(GUEST_SYSENTER_CS, guest_sysenter_cs),
836 FIELD(HOST_IA32_SYSENTER_CS, host_ia32_sysenter_cs),
0238ea91 837 FIELD(VMX_PREEMPTION_TIMER_VALUE, vmx_preemption_timer_value),
22bd0358
NHE
838 FIELD(CR0_GUEST_HOST_MASK, cr0_guest_host_mask),
839 FIELD(CR4_GUEST_HOST_MASK, cr4_guest_host_mask),
840 FIELD(CR0_READ_SHADOW, cr0_read_shadow),
841 FIELD(CR4_READ_SHADOW, cr4_read_shadow),
842 FIELD(CR3_TARGET_VALUE0, cr3_target_value0),
843 FIELD(CR3_TARGET_VALUE1, cr3_target_value1),
844 FIELD(CR3_TARGET_VALUE2, cr3_target_value2),
845 FIELD(CR3_TARGET_VALUE3, cr3_target_value3),
846 FIELD(EXIT_QUALIFICATION, exit_qualification),
847 FIELD(GUEST_LINEAR_ADDRESS, guest_linear_address),
848 FIELD(GUEST_CR0, guest_cr0),
849 FIELD(GUEST_CR3, guest_cr3),
850 FIELD(GUEST_CR4, guest_cr4),
851 FIELD(GUEST_ES_BASE, guest_es_base),
852 FIELD(GUEST_CS_BASE, guest_cs_base),
853 FIELD(GUEST_SS_BASE, guest_ss_base),
854 FIELD(GUEST_DS_BASE, guest_ds_base),
855 FIELD(GUEST_FS_BASE, guest_fs_base),
856 FIELD(GUEST_GS_BASE, guest_gs_base),
857 FIELD(GUEST_LDTR_BASE, guest_ldtr_base),
858 FIELD(GUEST_TR_BASE, guest_tr_base),
859 FIELD(GUEST_GDTR_BASE, guest_gdtr_base),
860 FIELD(GUEST_IDTR_BASE, guest_idtr_base),
861 FIELD(GUEST_DR7, guest_dr7),
862 FIELD(GUEST_RSP, guest_rsp),
863 FIELD(GUEST_RIP, guest_rip),
864 FIELD(GUEST_RFLAGS, guest_rflags),
865 FIELD(GUEST_PENDING_DBG_EXCEPTIONS, guest_pending_dbg_exceptions),
866 FIELD(GUEST_SYSENTER_ESP, guest_sysenter_esp),
867 FIELD(GUEST_SYSENTER_EIP, guest_sysenter_eip),
868 FIELD(HOST_CR0, host_cr0),
869 FIELD(HOST_CR3, host_cr3),
870 FIELD(HOST_CR4, host_cr4),
871 FIELD(HOST_FS_BASE, host_fs_base),
872 FIELD(HOST_GS_BASE, host_gs_base),
873 FIELD(HOST_TR_BASE, host_tr_base),
874 FIELD(HOST_GDTR_BASE, host_gdtr_base),
875 FIELD(HOST_IDTR_BASE, host_idtr_base),
876 FIELD(HOST_IA32_SYSENTER_ESP, host_ia32_sysenter_esp),
877 FIELD(HOST_IA32_SYSENTER_EIP, host_ia32_sysenter_eip),
878 FIELD(HOST_RSP, host_rsp),
879 FIELD(HOST_RIP, host_rip),
880};
22bd0358
NHE
881
882static inline short vmcs_field_to_offset(unsigned long field)
883{
a2ae9df7
PB
884 BUILD_BUG_ON(ARRAY_SIZE(vmcs_field_to_offset_table) > SHRT_MAX);
885
886 if (field >= ARRAY_SIZE(vmcs_field_to_offset_table) ||
887 vmcs_field_to_offset_table[field] == 0)
888 return -ENOENT;
889
22bd0358
NHE
890 return vmcs_field_to_offset_table[field];
891}
892
a9d30f33
NHE
893static inline struct vmcs12 *get_vmcs12(struct kvm_vcpu *vcpu)
894{
4f2777bc 895 return to_vmx(vcpu)->nested.cached_vmcs12;
a9d30f33
NHE
896}
897
898static struct page *nested_get_page(struct kvm_vcpu *vcpu, gpa_t addr)
899{
54bf36aa 900 struct page *page = kvm_vcpu_gfn_to_page(vcpu, addr >> PAGE_SHIFT);
32cad84f 901 if (is_error_page(page))
a9d30f33 902 return NULL;
32cad84f 903
a9d30f33
NHE
904 return page;
905}
906
907static void nested_release_page(struct page *page)
908{
909 kvm_release_page_dirty(page);
910}
911
912static void nested_release_page_clean(struct page *page)
913{
914 kvm_release_page_clean(page);
915}
916
995f00a6 917static bool nested_ept_ad_enabled(struct kvm_vcpu *vcpu);
bfd0a56b 918static unsigned long nested_ept_get_cr3(struct kvm_vcpu *vcpu);
995f00a6 919static u64 construct_eptp(struct kvm_vcpu *vcpu, unsigned long root_hpa);
f53cd63c 920static bool vmx_xsaves_supported(void);
776e58ea 921static int vmx_set_tss_addr(struct kvm *kvm, unsigned int addr);
b246dd5d
OW
922static void vmx_set_segment(struct kvm_vcpu *vcpu,
923 struct kvm_segment *var, int seg);
924static void vmx_get_segment(struct kvm_vcpu *vcpu,
925 struct kvm_segment *var, int seg);
d99e4152
GN
926static bool guest_state_valid(struct kvm_vcpu *vcpu);
927static u32 vmx_segment_access_rights(struct kvm_segment *var);
c3114420 928static void copy_vmcs12_to_shadow(struct vcpu_vmx *vmx);
16f5b903 929static void copy_shadow_to_vmcs12(struct vcpu_vmx *vmx);
a255d479 930static int alloc_identity_pagetable(struct kvm *kvm);
75880a01 931
6aa8b732
AK
932static DEFINE_PER_CPU(struct vmcs *, vmxarea);
933static DEFINE_PER_CPU(struct vmcs *, current_vmcs);
d462b819
NHE
934/*
935 * We maintain a per-CPU linked-list of VMCS loaded on that CPU. This is needed
936 * when a CPU is brought down, and we need to VMCLEAR all VMCSs loaded on it.
937 */
938static DEFINE_PER_CPU(struct list_head, loaded_vmcss_on_cpu);
6aa8b732 939
bf9f6ac8
FW
940/*
941 * We maintian a per-CPU linked-list of vCPU, so in wakeup_handler() we
942 * can find which vCPU should be waken up.
943 */
944static DEFINE_PER_CPU(struct list_head, blocked_vcpu_on_cpu);
945static DEFINE_PER_CPU(spinlock_t, blocked_vcpu_on_cpu_lock);
946
23611332
RK
947enum {
948 VMX_IO_BITMAP_A,
949 VMX_IO_BITMAP_B,
950 VMX_MSR_BITMAP_LEGACY,
951 VMX_MSR_BITMAP_LONGMODE,
952 VMX_MSR_BITMAP_LEGACY_X2APIC_APICV,
953 VMX_MSR_BITMAP_LONGMODE_X2APIC_APICV,
954 VMX_MSR_BITMAP_LEGACY_X2APIC,
955 VMX_MSR_BITMAP_LONGMODE_X2APIC,
956 VMX_VMREAD_BITMAP,
957 VMX_VMWRITE_BITMAP,
958 VMX_BITMAP_NR
959};
960
961static unsigned long *vmx_bitmap[VMX_BITMAP_NR];
962
963#define vmx_io_bitmap_a (vmx_bitmap[VMX_IO_BITMAP_A])
964#define vmx_io_bitmap_b (vmx_bitmap[VMX_IO_BITMAP_B])
965#define vmx_msr_bitmap_legacy (vmx_bitmap[VMX_MSR_BITMAP_LEGACY])
966#define vmx_msr_bitmap_longmode (vmx_bitmap[VMX_MSR_BITMAP_LONGMODE])
967#define vmx_msr_bitmap_legacy_x2apic_apicv (vmx_bitmap[VMX_MSR_BITMAP_LEGACY_X2APIC_APICV])
968#define vmx_msr_bitmap_longmode_x2apic_apicv (vmx_bitmap[VMX_MSR_BITMAP_LONGMODE_X2APIC_APICV])
969#define vmx_msr_bitmap_legacy_x2apic (vmx_bitmap[VMX_MSR_BITMAP_LEGACY_X2APIC])
970#define vmx_msr_bitmap_longmode_x2apic (vmx_bitmap[VMX_MSR_BITMAP_LONGMODE_X2APIC])
971#define vmx_vmread_bitmap (vmx_bitmap[VMX_VMREAD_BITMAP])
972#define vmx_vmwrite_bitmap (vmx_bitmap[VMX_VMWRITE_BITMAP])
fdef3ad1 973
110312c8 974static bool cpu_has_load_ia32_efer;
8bf00a52 975static bool cpu_has_load_perf_global_ctrl;
110312c8 976
2384d2b3
SY
977static DECLARE_BITMAP(vmx_vpid_bitmap, VMX_NR_VPIDS);
978static DEFINE_SPINLOCK(vmx_vpid_lock);
979
1c3d14fe 980static struct vmcs_config {
6aa8b732
AK
981 int size;
982 int order;
9ac7e3e8 983 u32 basic_cap;
6aa8b732 984 u32 revision_id;
1c3d14fe
YS
985 u32 pin_based_exec_ctrl;
986 u32 cpu_based_exec_ctrl;
f78e0e2e 987 u32 cpu_based_2nd_exec_ctrl;
1c3d14fe
YS
988 u32 vmexit_ctrl;
989 u32 vmentry_ctrl;
990} vmcs_config;
6aa8b732 991
efff9e53 992static struct vmx_capability {
d56f546d
SY
993 u32 ept;
994 u32 vpid;
995} vmx_capability;
996
6aa8b732
AK
997#define VMX_SEGMENT_FIELD(seg) \
998 [VCPU_SREG_##seg] = { \
999 .selector = GUEST_##seg##_SELECTOR, \
1000 .base = GUEST_##seg##_BASE, \
1001 .limit = GUEST_##seg##_LIMIT, \
1002 .ar_bytes = GUEST_##seg##_AR_BYTES, \
1003 }
1004
772e0318 1005static const struct kvm_vmx_segment_field {
6aa8b732
AK
1006 unsigned selector;
1007 unsigned base;
1008 unsigned limit;
1009 unsigned ar_bytes;
1010} kvm_vmx_segment_fields[] = {
1011 VMX_SEGMENT_FIELD(CS),
1012 VMX_SEGMENT_FIELD(DS),
1013 VMX_SEGMENT_FIELD(ES),
1014 VMX_SEGMENT_FIELD(FS),
1015 VMX_SEGMENT_FIELD(GS),
1016 VMX_SEGMENT_FIELD(SS),
1017 VMX_SEGMENT_FIELD(TR),
1018 VMX_SEGMENT_FIELD(LDTR),
1019};
1020
26bb0981
AK
1021static u64 host_efer;
1022
6de4f3ad
AK
1023static void ept_save_pdptrs(struct kvm_vcpu *vcpu);
1024
4d56c8a7 1025/*
8c06585d 1026 * Keep MSR_STAR at the end, as setup_msrs() will try to optimize it
4d56c8a7
AK
1027 * away by decrementing the array size.
1028 */
6aa8b732 1029static const u32 vmx_msr_index[] = {
05b3e0c2 1030#ifdef CONFIG_X86_64
44ea2b17 1031 MSR_SYSCALL_MASK, MSR_LSTAR, MSR_CSTAR,
6aa8b732 1032#endif
8c06585d 1033 MSR_EFER, MSR_TSC_AUX, MSR_STAR,
6aa8b732 1034};
6aa8b732 1035
5bb16016 1036static inline bool is_exception_n(u32 intr_info, u8 vector)
6aa8b732
AK
1037{
1038 return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VECTOR_MASK |
1039 INTR_INFO_VALID_MASK)) ==
5bb16016
JK
1040 (INTR_TYPE_HARD_EXCEPTION | vector | INTR_INFO_VALID_MASK);
1041}
1042
6f05485d
JK
1043static inline bool is_debug(u32 intr_info)
1044{
1045 return is_exception_n(intr_info, DB_VECTOR);
1046}
1047
1048static inline bool is_breakpoint(u32 intr_info)
1049{
1050 return is_exception_n(intr_info, BP_VECTOR);
1051}
1052
5bb16016
JK
1053static inline bool is_page_fault(u32 intr_info)
1054{
1055 return is_exception_n(intr_info, PF_VECTOR);
6aa8b732
AK
1056}
1057
31299944 1058static inline bool is_no_device(u32 intr_info)
2ab455cc 1059{
5bb16016 1060 return is_exception_n(intr_info, NM_VECTOR);
2ab455cc
AL
1061}
1062
31299944 1063static inline bool is_invalid_opcode(u32 intr_info)
7aa81cc0 1064{
5bb16016 1065 return is_exception_n(intr_info, UD_VECTOR);
7aa81cc0
AL
1066}
1067
31299944 1068static inline bool is_external_interrupt(u32 intr_info)
6aa8b732
AK
1069{
1070 return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VALID_MASK))
1071 == (INTR_TYPE_EXT_INTR | INTR_INFO_VALID_MASK);
1072}
1073
31299944 1074static inline bool is_machine_check(u32 intr_info)
a0861c02
AK
1075{
1076 return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VECTOR_MASK |
1077 INTR_INFO_VALID_MASK)) ==
1078 (INTR_TYPE_HARD_EXCEPTION | MC_VECTOR | INTR_INFO_VALID_MASK);
1079}
1080
31299944 1081static inline bool cpu_has_vmx_msr_bitmap(void)
25c5f225 1082{
04547156 1083 return vmcs_config.cpu_based_exec_ctrl & CPU_BASED_USE_MSR_BITMAPS;
25c5f225
SY
1084}
1085
31299944 1086static inline bool cpu_has_vmx_tpr_shadow(void)
6e5d865c 1087{
04547156 1088 return vmcs_config.cpu_based_exec_ctrl & CPU_BASED_TPR_SHADOW;
6e5d865c
YS
1089}
1090
35754c98 1091static inline bool cpu_need_tpr_shadow(struct kvm_vcpu *vcpu)
6e5d865c 1092{
35754c98 1093 return cpu_has_vmx_tpr_shadow() && lapic_in_kernel(vcpu);
6e5d865c
YS
1094}
1095
31299944 1096static inline bool cpu_has_secondary_exec_ctrls(void)
f78e0e2e 1097{
04547156
SY
1098 return vmcs_config.cpu_based_exec_ctrl &
1099 CPU_BASED_ACTIVATE_SECONDARY_CONTROLS;
f78e0e2e
SY
1100}
1101
774ead3a 1102static inline bool cpu_has_vmx_virtualize_apic_accesses(void)
f78e0e2e 1103{
04547156
SY
1104 return vmcs_config.cpu_based_2nd_exec_ctrl &
1105 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
1106}
1107
8d14695f
YZ
1108static inline bool cpu_has_vmx_virtualize_x2apic_mode(void)
1109{
1110 return vmcs_config.cpu_based_2nd_exec_ctrl &
1111 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
1112}
1113
83d4c286
YZ
1114static inline bool cpu_has_vmx_apic_register_virt(void)
1115{
1116 return vmcs_config.cpu_based_2nd_exec_ctrl &
1117 SECONDARY_EXEC_APIC_REGISTER_VIRT;
1118}
1119
c7c9c56c
YZ
1120static inline bool cpu_has_vmx_virtual_intr_delivery(void)
1121{
1122 return vmcs_config.cpu_based_2nd_exec_ctrl &
1123 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY;
1124}
1125
64672c95
YJ
1126/*
1127 * Comment's format: document - errata name - stepping - processor name.
1128 * Refer from
1129 * https://www.virtualbox.org/svn/vbox/trunk/src/VBox/VMM/VMMR0/HMR0.cpp
1130 */
1131static u32 vmx_preemption_cpu_tfms[] = {
1132/* 323344.pdf - BA86 - D0 - Xeon 7500 Series */
11330x000206E6,
1134/* 323056.pdf - AAX65 - C2 - Xeon L3406 */
1135/* 322814.pdf - AAT59 - C2 - i7-600, i5-500, i5-400 and i3-300 Mobile */
1136/* 322911.pdf - AAU65 - C2 - i5-600, i3-500 Desktop and Pentium G6950 */
11370x00020652,
1138/* 322911.pdf - AAU65 - K0 - i5-600, i3-500 Desktop and Pentium G6950 */
11390x00020655,
1140/* 322373.pdf - AAO95 - B1 - Xeon 3400 Series */
1141/* 322166.pdf - AAN92 - B1 - i7-800 and i5-700 Desktop */
1142/*
1143 * 320767.pdf - AAP86 - B1 -
1144 * i7-900 Mobile Extreme, i7-800 and i7-700 Mobile
1145 */
11460x000106E5,
1147/* 321333.pdf - AAM126 - C0 - Xeon 3500 */
11480x000106A0,
1149/* 321333.pdf - AAM126 - C1 - Xeon 3500 */
11500x000106A1,
1151/* 320836.pdf - AAJ124 - C0 - i7-900 Desktop Extreme and i7-900 Desktop */
11520x000106A4,
1153 /* 321333.pdf - AAM126 - D0 - Xeon 3500 */
1154 /* 321324.pdf - AAK139 - D0 - Xeon 5500 */
1155 /* 320836.pdf - AAJ124 - D0 - i7-900 Extreme and i7-900 Desktop */
11560x000106A5,
1157};
1158
1159static inline bool cpu_has_broken_vmx_preemption_timer(void)
1160{
1161 u32 eax = cpuid_eax(0x00000001), i;
1162
1163 /* Clear the reserved bits */
1164 eax &= ~(0x3U << 14 | 0xfU << 28);
03f6a22a 1165 for (i = 0; i < ARRAY_SIZE(vmx_preemption_cpu_tfms); i++)
64672c95
YJ
1166 if (eax == vmx_preemption_cpu_tfms[i])
1167 return true;
1168
1169 return false;
1170}
1171
1172static inline bool cpu_has_vmx_preemption_timer(void)
1173{
64672c95
YJ
1174 return vmcs_config.pin_based_exec_ctrl &
1175 PIN_BASED_VMX_PREEMPTION_TIMER;
1176}
1177
01e439be
YZ
1178static inline bool cpu_has_vmx_posted_intr(void)
1179{
d6a858d1
PB
1180 return IS_ENABLED(CONFIG_X86_LOCAL_APIC) &&
1181 vmcs_config.pin_based_exec_ctrl & PIN_BASED_POSTED_INTR;
01e439be
YZ
1182}
1183
1184static inline bool cpu_has_vmx_apicv(void)
1185{
1186 return cpu_has_vmx_apic_register_virt() &&
1187 cpu_has_vmx_virtual_intr_delivery() &&
1188 cpu_has_vmx_posted_intr();
1189}
1190
04547156
SY
1191static inline bool cpu_has_vmx_flexpriority(void)
1192{
1193 return cpu_has_vmx_tpr_shadow() &&
1194 cpu_has_vmx_virtualize_apic_accesses();
f78e0e2e
SY
1195}
1196
e799794e
MT
1197static inline bool cpu_has_vmx_ept_execute_only(void)
1198{
31299944 1199 return vmx_capability.ept & VMX_EPT_EXECUTE_ONLY_BIT;
e799794e
MT
1200}
1201
e799794e
MT
1202static inline bool cpu_has_vmx_ept_2m_page(void)
1203{
31299944 1204 return vmx_capability.ept & VMX_EPT_2MB_PAGE_BIT;
e799794e
MT
1205}
1206
878403b7
SY
1207static inline bool cpu_has_vmx_ept_1g_page(void)
1208{
31299944 1209 return vmx_capability.ept & VMX_EPT_1GB_PAGE_BIT;
878403b7
SY
1210}
1211
4bc9b982
SY
1212static inline bool cpu_has_vmx_ept_4levels(void)
1213{
1214 return vmx_capability.ept & VMX_EPT_PAGE_WALK_4_BIT;
1215}
1216
83c3a331
XH
1217static inline bool cpu_has_vmx_ept_ad_bits(void)
1218{
1219 return vmx_capability.ept & VMX_EPT_AD_BIT;
1220}
1221
31299944 1222static inline bool cpu_has_vmx_invept_context(void)
d56f546d 1223{
31299944 1224 return vmx_capability.ept & VMX_EPT_EXTENT_CONTEXT_BIT;
d56f546d
SY
1225}
1226
31299944 1227static inline bool cpu_has_vmx_invept_global(void)
d56f546d 1228{
31299944 1229 return vmx_capability.ept & VMX_EPT_EXTENT_GLOBAL_BIT;
d56f546d
SY
1230}
1231
518c8aee
GJ
1232static inline bool cpu_has_vmx_invvpid_single(void)
1233{
1234 return vmx_capability.vpid & VMX_VPID_EXTENT_SINGLE_CONTEXT_BIT;
1235}
1236
b9d762fa
GJ
1237static inline bool cpu_has_vmx_invvpid_global(void)
1238{
1239 return vmx_capability.vpid & VMX_VPID_EXTENT_GLOBAL_CONTEXT_BIT;
1240}
1241
08d839c4
WL
1242static inline bool cpu_has_vmx_invvpid(void)
1243{
1244 return vmx_capability.vpid & VMX_VPID_INVVPID_BIT;
1245}
1246
31299944 1247static inline bool cpu_has_vmx_ept(void)
d56f546d 1248{
04547156
SY
1249 return vmcs_config.cpu_based_2nd_exec_ctrl &
1250 SECONDARY_EXEC_ENABLE_EPT;
d56f546d
SY
1251}
1252
31299944 1253static inline bool cpu_has_vmx_unrestricted_guest(void)
3a624e29
NK
1254{
1255 return vmcs_config.cpu_based_2nd_exec_ctrl &
1256 SECONDARY_EXEC_UNRESTRICTED_GUEST;
1257}
1258
31299944 1259static inline bool cpu_has_vmx_ple(void)
4b8d54f9
ZE
1260{
1261 return vmcs_config.cpu_based_2nd_exec_ctrl &
1262 SECONDARY_EXEC_PAUSE_LOOP_EXITING;
1263}
1264
9ac7e3e8
JD
1265static inline bool cpu_has_vmx_basic_inout(void)
1266{
1267 return (((u64)vmcs_config.basic_cap << 32) & VMX_BASIC_INOUT);
1268}
1269
35754c98 1270static inline bool cpu_need_virtualize_apic_accesses(struct kvm_vcpu *vcpu)
f78e0e2e 1271{
35754c98 1272 return flexpriority_enabled && lapic_in_kernel(vcpu);
f78e0e2e
SY
1273}
1274
31299944 1275static inline bool cpu_has_vmx_vpid(void)
2384d2b3 1276{
04547156
SY
1277 return vmcs_config.cpu_based_2nd_exec_ctrl &
1278 SECONDARY_EXEC_ENABLE_VPID;
2384d2b3
SY
1279}
1280
31299944 1281static inline bool cpu_has_vmx_rdtscp(void)
4e47c7a6
SY
1282{
1283 return vmcs_config.cpu_based_2nd_exec_ctrl &
1284 SECONDARY_EXEC_RDTSCP;
1285}
1286
ad756a16
MJ
1287static inline bool cpu_has_vmx_invpcid(void)
1288{
1289 return vmcs_config.cpu_based_2nd_exec_ctrl &
1290 SECONDARY_EXEC_ENABLE_INVPCID;
1291}
1292
f5f48ee1
SY
1293static inline bool cpu_has_vmx_wbinvd_exit(void)
1294{
1295 return vmcs_config.cpu_based_2nd_exec_ctrl &
1296 SECONDARY_EXEC_WBINVD_EXITING;
1297}
1298
abc4fc58
AG
1299static inline bool cpu_has_vmx_shadow_vmcs(void)
1300{
1301 u64 vmx_msr;
1302 rdmsrl(MSR_IA32_VMX_MISC, vmx_msr);
1303 /* check if the cpu supports writing r/o exit information fields */
1304 if (!(vmx_msr & MSR_IA32_VMX_MISC_VMWRITE_SHADOW_RO_FIELDS))
1305 return false;
1306
1307 return vmcs_config.cpu_based_2nd_exec_ctrl &
1308 SECONDARY_EXEC_SHADOW_VMCS;
1309}
1310
843e4330
KH
1311static inline bool cpu_has_vmx_pml(void)
1312{
1313 return vmcs_config.cpu_based_2nd_exec_ctrl & SECONDARY_EXEC_ENABLE_PML;
1314}
1315
64903d61
HZ
1316static inline bool cpu_has_vmx_tsc_scaling(void)
1317{
1318 return vmcs_config.cpu_based_2nd_exec_ctrl &
1319 SECONDARY_EXEC_TSC_SCALING;
1320}
1321
04547156
SY
1322static inline bool report_flexpriority(void)
1323{
1324 return flexpriority_enabled;
1325}
1326
c7c2c709
JM
1327static inline unsigned nested_cpu_vmx_misc_cr3_count(struct kvm_vcpu *vcpu)
1328{
1329 return vmx_misc_cr3_count(to_vmx(vcpu)->nested.nested_vmx_misc_low);
1330}
1331
fe3ef05c
NHE
1332static inline bool nested_cpu_has(struct vmcs12 *vmcs12, u32 bit)
1333{
1334 return vmcs12->cpu_based_vm_exec_control & bit;
1335}
1336
1337static inline bool nested_cpu_has2(struct vmcs12 *vmcs12, u32 bit)
1338{
1339 return (vmcs12->cpu_based_vm_exec_control &
1340 CPU_BASED_ACTIVATE_SECONDARY_CONTROLS) &&
1341 (vmcs12->secondary_vm_exec_control & bit);
1342}
1343
f5c4368f 1344static inline bool nested_cpu_has_virtual_nmis(struct vmcs12 *vmcs12)
644d711a
NHE
1345{
1346 return vmcs12->pin_based_vm_exec_control & PIN_BASED_VIRTUAL_NMIS;
1347}
1348
f4124500
JK
1349static inline bool nested_cpu_has_preemption_timer(struct vmcs12 *vmcs12)
1350{
1351 return vmcs12->pin_based_vm_exec_control &
1352 PIN_BASED_VMX_PREEMPTION_TIMER;
1353}
1354
155a97a3
NHE
1355static inline int nested_cpu_has_ept(struct vmcs12 *vmcs12)
1356{
1357 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_EPT);
1358}
1359
81dc01f7
WL
1360static inline bool nested_cpu_has_xsaves(struct vmcs12 *vmcs12)
1361{
1362 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_XSAVES) &&
1363 vmx_xsaves_supported();
1364}
1365
c5f983f6
BD
1366static inline bool nested_cpu_has_pml(struct vmcs12 *vmcs12)
1367{
1368 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_PML);
1369}
1370
f2b93280
WV
1371static inline bool nested_cpu_has_virt_x2apic_mode(struct vmcs12 *vmcs12)
1372{
1373 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE);
1374}
1375
5c614b35
WL
1376static inline bool nested_cpu_has_vpid(struct vmcs12 *vmcs12)
1377{
1378 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_VPID);
1379}
1380
82f0dd4b
WV
1381static inline bool nested_cpu_has_apic_reg_virt(struct vmcs12 *vmcs12)
1382{
1383 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_APIC_REGISTER_VIRT);
1384}
1385
608406e2
WV
1386static inline bool nested_cpu_has_vid(struct vmcs12 *vmcs12)
1387{
1388 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
1389}
1390
705699a1
WV
1391static inline bool nested_cpu_has_posted_intr(struct vmcs12 *vmcs12)
1392{
1393 return vmcs12->pin_based_vm_exec_control & PIN_BASED_POSTED_INTR;
1394}
1395
ef85b673 1396static inline bool is_nmi(u32 intr_info)
644d711a
NHE
1397{
1398 return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VALID_MASK))
ef85b673 1399 == (INTR_TYPE_NMI_INTR | INTR_INFO_VALID_MASK);
644d711a
NHE
1400}
1401
533558bc
JK
1402static void nested_vmx_vmexit(struct kvm_vcpu *vcpu, u32 exit_reason,
1403 u32 exit_intr_info,
1404 unsigned long exit_qualification);
7c177938
NHE
1405static void nested_vmx_entry_failure(struct kvm_vcpu *vcpu,
1406 struct vmcs12 *vmcs12,
1407 u32 reason, unsigned long qualification);
1408
8b9cf98c 1409static int __find_msr_index(struct vcpu_vmx *vmx, u32 msr)
7725f0ba
AK
1410{
1411 int i;
1412
a2fa3e9f 1413 for (i = 0; i < vmx->nmsrs; ++i)
26bb0981 1414 if (vmx_msr_index[vmx->guest_msrs[i].index] == msr)
a75beee6
ED
1415 return i;
1416 return -1;
1417}
1418
2384d2b3
SY
1419static inline void __invvpid(int ext, u16 vpid, gva_t gva)
1420{
1421 struct {
1422 u64 vpid : 16;
1423 u64 rsvd : 48;
1424 u64 gva;
1425 } operand = { vpid, 0, gva };
1426
4ecac3fd 1427 asm volatile (__ex(ASM_VMX_INVVPID)
2384d2b3
SY
1428 /* CF==1 or ZF==1 --> rc = -1 */
1429 "; ja 1f ; ud2 ; 1:"
1430 : : "a"(&operand), "c"(ext) : "cc", "memory");
1431}
1432
1439442c
SY
1433static inline void __invept(int ext, u64 eptp, gpa_t gpa)
1434{
1435 struct {
1436 u64 eptp, gpa;
1437 } operand = {eptp, gpa};
1438
4ecac3fd 1439 asm volatile (__ex(ASM_VMX_INVEPT)
1439442c
SY
1440 /* CF==1 or ZF==1 --> rc = -1 */
1441 "; ja 1f ; ud2 ; 1:\n"
1442 : : "a" (&operand), "c" (ext) : "cc", "memory");
1443}
1444
26bb0981 1445static struct shared_msr_entry *find_msr_entry(struct vcpu_vmx *vmx, u32 msr)
a75beee6
ED
1446{
1447 int i;
1448
8b9cf98c 1449 i = __find_msr_index(vmx, msr);
a75beee6 1450 if (i >= 0)
a2fa3e9f 1451 return &vmx->guest_msrs[i];
8b6d44c7 1452 return NULL;
7725f0ba
AK
1453}
1454
6aa8b732
AK
1455static void vmcs_clear(struct vmcs *vmcs)
1456{
1457 u64 phys_addr = __pa(vmcs);
1458 u8 error;
1459
4ecac3fd 1460 asm volatile (__ex(ASM_VMX_VMCLEAR_RAX) "; setna %0"
16d8f72f 1461 : "=qm"(error) : "a"(&phys_addr), "m"(phys_addr)
6aa8b732
AK
1462 : "cc", "memory");
1463 if (error)
1464 printk(KERN_ERR "kvm: vmclear fail: %p/%llx\n",
1465 vmcs, phys_addr);
1466}
1467
d462b819
NHE
1468static inline void loaded_vmcs_init(struct loaded_vmcs *loaded_vmcs)
1469{
1470 vmcs_clear(loaded_vmcs->vmcs);
355f4fb1
JM
1471 if (loaded_vmcs->shadow_vmcs && loaded_vmcs->launched)
1472 vmcs_clear(loaded_vmcs->shadow_vmcs);
d462b819
NHE
1473 loaded_vmcs->cpu = -1;
1474 loaded_vmcs->launched = 0;
1475}
1476
7725b894
DX
1477static void vmcs_load(struct vmcs *vmcs)
1478{
1479 u64 phys_addr = __pa(vmcs);
1480 u8 error;
1481
1482 asm volatile (__ex(ASM_VMX_VMPTRLD_RAX) "; setna %0"
16d8f72f 1483 : "=qm"(error) : "a"(&phys_addr), "m"(phys_addr)
7725b894
DX
1484 : "cc", "memory");
1485 if (error)
2844d849 1486 printk(KERN_ERR "kvm: vmptrld %p/%llx failed\n",
7725b894
DX
1487 vmcs, phys_addr);
1488}
1489
2965faa5 1490#ifdef CONFIG_KEXEC_CORE
8f536b76
ZY
1491/*
1492 * This bitmap is used to indicate whether the vmclear
1493 * operation is enabled on all cpus. All disabled by
1494 * default.
1495 */
1496static cpumask_t crash_vmclear_enabled_bitmap = CPU_MASK_NONE;
1497
1498static inline void crash_enable_local_vmclear(int cpu)
1499{
1500 cpumask_set_cpu(cpu, &crash_vmclear_enabled_bitmap);
1501}
1502
1503static inline void crash_disable_local_vmclear(int cpu)
1504{
1505 cpumask_clear_cpu(cpu, &crash_vmclear_enabled_bitmap);
1506}
1507
1508static inline int crash_local_vmclear_enabled(int cpu)
1509{
1510 return cpumask_test_cpu(cpu, &crash_vmclear_enabled_bitmap);
1511}
1512
1513static void crash_vmclear_local_loaded_vmcss(void)
1514{
1515 int cpu = raw_smp_processor_id();
1516 struct loaded_vmcs *v;
1517
1518 if (!crash_local_vmclear_enabled(cpu))
1519 return;
1520
1521 list_for_each_entry(v, &per_cpu(loaded_vmcss_on_cpu, cpu),
1522 loaded_vmcss_on_cpu_link)
1523 vmcs_clear(v->vmcs);
1524}
1525#else
1526static inline void crash_enable_local_vmclear(int cpu) { }
1527static inline void crash_disable_local_vmclear(int cpu) { }
2965faa5 1528#endif /* CONFIG_KEXEC_CORE */
8f536b76 1529
d462b819 1530static void __loaded_vmcs_clear(void *arg)
6aa8b732 1531{
d462b819 1532 struct loaded_vmcs *loaded_vmcs = arg;
d3b2c338 1533 int cpu = raw_smp_processor_id();
6aa8b732 1534
d462b819
NHE
1535 if (loaded_vmcs->cpu != cpu)
1536 return; /* vcpu migration can race with cpu offline */
1537 if (per_cpu(current_vmcs, cpu) == loaded_vmcs->vmcs)
6aa8b732 1538 per_cpu(current_vmcs, cpu) = NULL;
8f536b76 1539 crash_disable_local_vmclear(cpu);
d462b819 1540 list_del(&loaded_vmcs->loaded_vmcss_on_cpu_link);
5a560f8b
XG
1541
1542 /*
1543 * we should ensure updating loaded_vmcs->loaded_vmcss_on_cpu_link
1544 * is before setting loaded_vmcs->vcpu to -1 which is done in
1545 * loaded_vmcs_init. Otherwise, other cpu can see vcpu = -1 fist
1546 * then adds the vmcs into percpu list before it is deleted.
1547 */
1548 smp_wmb();
1549
d462b819 1550 loaded_vmcs_init(loaded_vmcs);
8f536b76 1551 crash_enable_local_vmclear(cpu);
6aa8b732
AK
1552}
1553
d462b819 1554static void loaded_vmcs_clear(struct loaded_vmcs *loaded_vmcs)
8d0be2b3 1555{
e6c7d321
XG
1556 int cpu = loaded_vmcs->cpu;
1557
1558 if (cpu != -1)
1559 smp_call_function_single(cpu,
1560 __loaded_vmcs_clear, loaded_vmcs, 1);
8d0be2b3
AK
1561}
1562
dd5f5341 1563static inline void vpid_sync_vcpu_single(int vpid)
2384d2b3 1564{
dd5f5341 1565 if (vpid == 0)
2384d2b3
SY
1566 return;
1567
518c8aee 1568 if (cpu_has_vmx_invvpid_single())
dd5f5341 1569 __invvpid(VMX_VPID_EXTENT_SINGLE_CONTEXT, vpid, 0);
2384d2b3
SY
1570}
1571
b9d762fa
GJ
1572static inline void vpid_sync_vcpu_global(void)
1573{
1574 if (cpu_has_vmx_invvpid_global())
1575 __invvpid(VMX_VPID_EXTENT_ALL_CONTEXT, 0, 0);
1576}
1577
dd5f5341 1578static inline void vpid_sync_context(int vpid)
b9d762fa
GJ
1579{
1580 if (cpu_has_vmx_invvpid_single())
dd5f5341 1581 vpid_sync_vcpu_single(vpid);
b9d762fa
GJ
1582 else
1583 vpid_sync_vcpu_global();
1584}
1585
1439442c
SY
1586static inline void ept_sync_global(void)
1587{
1588 if (cpu_has_vmx_invept_global())
1589 __invept(VMX_EPT_EXTENT_GLOBAL, 0, 0);
1590}
1591
1592static inline void ept_sync_context(u64 eptp)
1593{
089d034e 1594 if (enable_ept) {
1439442c
SY
1595 if (cpu_has_vmx_invept_context())
1596 __invept(VMX_EPT_EXTENT_CONTEXT, eptp, 0);
1597 else
1598 ept_sync_global();
1599 }
1600}
1601
8a86aea9
PB
1602static __always_inline void vmcs_check16(unsigned long field)
1603{
1604 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2000,
1605 "16-bit accessor invalid for 64-bit field");
1606 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2001,
1607 "16-bit accessor invalid for 64-bit high field");
1608 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x4000,
1609 "16-bit accessor invalid for 32-bit high field");
1610 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x6000,
1611 "16-bit accessor invalid for natural width field");
1612}
1613
1614static __always_inline void vmcs_check32(unsigned long field)
1615{
1616 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0,
1617 "32-bit accessor invalid for 16-bit field");
1618 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x6000,
1619 "32-bit accessor invalid for natural width field");
1620}
1621
1622static __always_inline void vmcs_check64(unsigned long field)
1623{
1624 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0,
1625 "64-bit accessor invalid for 16-bit field");
1626 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2001,
1627 "64-bit accessor invalid for 64-bit high field");
1628 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x4000,
1629 "64-bit accessor invalid for 32-bit field");
1630 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x6000,
1631 "64-bit accessor invalid for natural width field");
1632}
1633
1634static __always_inline void vmcs_checkl(unsigned long field)
1635{
1636 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0,
1637 "Natural width accessor invalid for 16-bit field");
1638 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2000,
1639 "Natural width accessor invalid for 64-bit field");
1640 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2001,
1641 "Natural width accessor invalid for 64-bit high field");
1642 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x4000,
1643 "Natural width accessor invalid for 32-bit field");
1644}
1645
1646static __always_inline unsigned long __vmcs_readl(unsigned long field)
6aa8b732 1647{
5e520e62 1648 unsigned long value;
6aa8b732 1649
5e520e62
AK
1650 asm volatile (__ex_clear(ASM_VMX_VMREAD_RDX_RAX, "%0")
1651 : "=a"(value) : "d"(field) : "cc");
6aa8b732
AK
1652 return value;
1653}
1654
96304217 1655static __always_inline u16 vmcs_read16(unsigned long field)
6aa8b732 1656{
8a86aea9
PB
1657 vmcs_check16(field);
1658 return __vmcs_readl(field);
6aa8b732
AK
1659}
1660
96304217 1661static __always_inline u32 vmcs_read32(unsigned long field)
6aa8b732 1662{
8a86aea9
PB
1663 vmcs_check32(field);
1664 return __vmcs_readl(field);
6aa8b732
AK
1665}
1666
96304217 1667static __always_inline u64 vmcs_read64(unsigned long field)
6aa8b732 1668{
8a86aea9 1669 vmcs_check64(field);
05b3e0c2 1670#ifdef CONFIG_X86_64
8a86aea9 1671 return __vmcs_readl(field);
6aa8b732 1672#else
8a86aea9 1673 return __vmcs_readl(field) | ((u64)__vmcs_readl(field+1) << 32);
6aa8b732
AK
1674#endif
1675}
1676
8a86aea9
PB
1677static __always_inline unsigned long vmcs_readl(unsigned long field)
1678{
1679 vmcs_checkl(field);
1680 return __vmcs_readl(field);
1681}
1682
e52de1b8
AK
1683static noinline void vmwrite_error(unsigned long field, unsigned long value)
1684{
1685 printk(KERN_ERR "vmwrite error: reg %lx value %lx (err %d)\n",
1686 field, value, vmcs_read32(VM_INSTRUCTION_ERROR));
1687 dump_stack();
1688}
1689
8a86aea9 1690static __always_inline void __vmcs_writel(unsigned long field, unsigned long value)
6aa8b732
AK
1691{
1692 u8 error;
1693
4ecac3fd 1694 asm volatile (__ex(ASM_VMX_VMWRITE_RAX_RDX) "; setna %0"
d77c26fc 1695 : "=q"(error) : "a"(value), "d"(field) : "cc");
e52de1b8
AK
1696 if (unlikely(error))
1697 vmwrite_error(field, value);
6aa8b732
AK
1698}
1699
8a86aea9 1700static __always_inline void vmcs_write16(unsigned long field, u16 value)
6aa8b732 1701{
8a86aea9
PB
1702 vmcs_check16(field);
1703 __vmcs_writel(field, value);
6aa8b732
AK
1704}
1705
8a86aea9 1706static __always_inline void vmcs_write32(unsigned long field, u32 value)
6aa8b732 1707{
8a86aea9
PB
1708 vmcs_check32(field);
1709 __vmcs_writel(field, value);
6aa8b732
AK
1710}
1711
8a86aea9 1712static __always_inline void vmcs_write64(unsigned long field, u64 value)
6aa8b732 1713{
8a86aea9
PB
1714 vmcs_check64(field);
1715 __vmcs_writel(field, value);
7682f2d0 1716#ifndef CONFIG_X86_64
6aa8b732 1717 asm volatile ("");
8a86aea9 1718 __vmcs_writel(field+1, value >> 32);
6aa8b732
AK
1719#endif
1720}
1721
8a86aea9 1722static __always_inline void vmcs_writel(unsigned long field, unsigned long value)
2ab455cc 1723{
8a86aea9
PB
1724 vmcs_checkl(field);
1725 __vmcs_writel(field, value);
2ab455cc
AL
1726}
1727
8a86aea9 1728static __always_inline void vmcs_clear_bits(unsigned long field, u32 mask)
2ab455cc 1729{
8a86aea9
PB
1730 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x2000,
1731 "vmcs_clear_bits does not support 64-bit fields");
1732 __vmcs_writel(field, __vmcs_readl(field) & ~mask);
2ab455cc
AL
1733}
1734
8a86aea9 1735static __always_inline void vmcs_set_bits(unsigned long field, u32 mask)
2ab455cc 1736{
8a86aea9
PB
1737 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x2000,
1738 "vmcs_set_bits does not support 64-bit fields");
1739 __vmcs_writel(field, __vmcs_readl(field) | mask);
2ab455cc
AL
1740}
1741
8391ce44
PB
1742static inline void vm_entry_controls_reset_shadow(struct vcpu_vmx *vmx)
1743{
1744 vmx->vm_entry_controls_shadow = vmcs_read32(VM_ENTRY_CONTROLS);
1745}
1746
2961e876
GN
1747static inline void vm_entry_controls_init(struct vcpu_vmx *vmx, u32 val)
1748{
1749 vmcs_write32(VM_ENTRY_CONTROLS, val);
1750 vmx->vm_entry_controls_shadow = val;
1751}
1752
1753static inline void vm_entry_controls_set(struct vcpu_vmx *vmx, u32 val)
1754{
1755 if (vmx->vm_entry_controls_shadow != val)
1756 vm_entry_controls_init(vmx, val);
1757}
1758
1759static inline u32 vm_entry_controls_get(struct vcpu_vmx *vmx)
1760{
1761 return vmx->vm_entry_controls_shadow;
1762}
1763
1764
1765static inline void vm_entry_controls_setbit(struct vcpu_vmx *vmx, u32 val)
1766{
1767 vm_entry_controls_set(vmx, vm_entry_controls_get(vmx) | val);
1768}
1769
1770static inline void vm_entry_controls_clearbit(struct vcpu_vmx *vmx, u32 val)
1771{
1772 vm_entry_controls_set(vmx, vm_entry_controls_get(vmx) & ~val);
1773}
1774
8391ce44
PB
1775static inline void vm_exit_controls_reset_shadow(struct vcpu_vmx *vmx)
1776{
1777 vmx->vm_exit_controls_shadow = vmcs_read32(VM_EXIT_CONTROLS);
1778}
1779
2961e876
GN
1780static inline void vm_exit_controls_init(struct vcpu_vmx *vmx, u32 val)
1781{
1782 vmcs_write32(VM_EXIT_CONTROLS, val);
1783 vmx->vm_exit_controls_shadow = val;
1784}
1785
1786static inline void vm_exit_controls_set(struct vcpu_vmx *vmx, u32 val)
1787{
1788 if (vmx->vm_exit_controls_shadow != val)
1789 vm_exit_controls_init(vmx, val);
1790}
1791
1792static inline u32 vm_exit_controls_get(struct vcpu_vmx *vmx)
1793{
1794 return vmx->vm_exit_controls_shadow;
1795}
1796
1797
1798static inline void vm_exit_controls_setbit(struct vcpu_vmx *vmx, u32 val)
1799{
1800 vm_exit_controls_set(vmx, vm_exit_controls_get(vmx) | val);
1801}
1802
1803static inline void vm_exit_controls_clearbit(struct vcpu_vmx *vmx, u32 val)
1804{
1805 vm_exit_controls_set(vmx, vm_exit_controls_get(vmx) & ~val);
1806}
1807
2fb92db1
AK
1808static void vmx_segment_cache_clear(struct vcpu_vmx *vmx)
1809{
1810 vmx->segment_cache.bitmask = 0;
1811}
1812
1813static bool vmx_segment_cache_test_set(struct vcpu_vmx *vmx, unsigned seg,
1814 unsigned field)
1815{
1816 bool ret;
1817 u32 mask = 1 << (seg * SEG_FIELD_NR + field);
1818
1819 if (!(vmx->vcpu.arch.regs_avail & (1 << VCPU_EXREG_SEGMENTS))) {
1820 vmx->vcpu.arch.regs_avail |= (1 << VCPU_EXREG_SEGMENTS);
1821 vmx->segment_cache.bitmask = 0;
1822 }
1823 ret = vmx->segment_cache.bitmask & mask;
1824 vmx->segment_cache.bitmask |= mask;
1825 return ret;
1826}
1827
1828static u16 vmx_read_guest_seg_selector(struct vcpu_vmx *vmx, unsigned seg)
1829{
1830 u16 *p = &vmx->segment_cache.seg[seg].selector;
1831
1832 if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_SEL))
1833 *p = vmcs_read16(kvm_vmx_segment_fields[seg].selector);
1834 return *p;
1835}
1836
1837static ulong vmx_read_guest_seg_base(struct vcpu_vmx *vmx, unsigned seg)
1838{
1839 ulong *p = &vmx->segment_cache.seg[seg].base;
1840
1841 if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_BASE))
1842 *p = vmcs_readl(kvm_vmx_segment_fields[seg].base);
1843 return *p;
1844}
1845
1846static u32 vmx_read_guest_seg_limit(struct vcpu_vmx *vmx, unsigned seg)
1847{
1848 u32 *p = &vmx->segment_cache.seg[seg].limit;
1849
1850 if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_LIMIT))
1851 *p = vmcs_read32(kvm_vmx_segment_fields[seg].limit);
1852 return *p;
1853}
1854
1855static u32 vmx_read_guest_seg_ar(struct vcpu_vmx *vmx, unsigned seg)
1856{
1857 u32 *p = &vmx->segment_cache.seg[seg].ar;
1858
1859 if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_AR))
1860 *p = vmcs_read32(kvm_vmx_segment_fields[seg].ar_bytes);
1861 return *p;
1862}
1863
abd3f2d6
AK
1864static void update_exception_bitmap(struct kvm_vcpu *vcpu)
1865{
1866 u32 eb;
1867
fd7373cc 1868 eb = (1u << PF_VECTOR) | (1u << UD_VECTOR) | (1u << MC_VECTOR) |
bd7e5b08 1869 (1u << DB_VECTOR) | (1u << AC_VECTOR);
fd7373cc
JK
1870 if ((vcpu->guest_debug &
1871 (KVM_GUESTDBG_ENABLE | KVM_GUESTDBG_USE_SW_BP)) ==
1872 (KVM_GUESTDBG_ENABLE | KVM_GUESTDBG_USE_SW_BP))
1873 eb |= 1u << BP_VECTOR;
7ffd92c5 1874 if (to_vmx(vcpu)->rmode.vm86_active)
abd3f2d6 1875 eb = ~0;
089d034e 1876 if (enable_ept)
1439442c 1877 eb &= ~(1u << PF_VECTOR); /* bypass_guest_pf = 0 */
36cf24e0
NHE
1878
1879 /* When we are running a nested L2 guest and L1 specified for it a
1880 * certain exception bitmap, we must trap the same exceptions and pass
1881 * them to L1. When running L2, we will only handle the exceptions
1882 * specified above if L1 did not want them.
1883 */
1884 if (is_guest_mode(vcpu))
1885 eb |= get_vmcs12(vcpu)->exception_bitmap;
1886
abd3f2d6
AK
1887 vmcs_write32(EXCEPTION_BITMAP, eb);
1888}
1889
2961e876
GN
1890static void clear_atomic_switch_msr_special(struct vcpu_vmx *vmx,
1891 unsigned long entry, unsigned long exit)
8bf00a52 1892{
2961e876
GN
1893 vm_entry_controls_clearbit(vmx, entry);
1894 vm_exit_controls_clearbit(vmx, exit);
8bf00a52
GN
1895}
1896
61d2ef2c
AK
1897static void clear_atomic_switch_msr(struct vcpu_vmx *vmx, unsigned msr)
1898{
1899 unsigned i;
1900 struct msr_autoload *m = &vmx->msr_autoload;
1901
8bf00a52
GN
1902 switch (msr) {
1903 case MSR_EFER:
1904 if (cpu_has_load_ia32_efer) {
2961e876
GN
1905 clear_atomic_switch_msr_special(vmx,
1906 VM_ENTRY_LOAD_IA32_EFER,
8bf00a52
GN
1907 VM_EXIT_LOAD_IA32_EFER);
1908 return;
1909 }
1910 break;
1911 case MSR_CORE_PERF_GLOBAL_CTRL:
1912 if (cpu_has_load_perf_global_ctrl) {
2961e876 1913 clear_atomic_switch_msr_special(vmx,
8bf00a52
GN
1914 VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL,
1915 VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL);
1916 return;
1917 }
1918 break;
110312c8
AK
1919 }
1920
61d2ef2c
AK
1921 for (i = 0; i < m->nr; ++i)
1922 if (m->guest[i].index == msr)
1923 break;
1924
1925 if (i == m->nr)
1926 return;
1927 --m->nr;
1928 m->guest[i] = m->guest[m->nr];
1929 m->host[i] = m->host[m->nr];
1930 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, m->nr);
1931 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, m->nr);
1932}
1933
2961e876
GN
1934static void add_atomic_switch_msr_special(struct vcpu_vmx *vmx,
1935 unsigned long entry, unsigned long exit,
1936 unsigned long guest_val_vmcs, unsigned long host_val_vmcs,
1937 u64 guest_val, u64 host_val)
8bf00a52
GN
1938{
1939 vmcs_write64(guest_val_vmcs, guest_val);
1940 vmcs_write64(host_val_vmcs, host_val);
2961e876
GN
1941 vm_entry_controls_setbit(vmx, entry);
1942 vm_exit_controls_setbit(vmx, exit);
8bf00a52
GN
1943}
1944
61d2ef2c
AK
1945static void add_atomic_switch_msr(struct vcpu_vmx *vmx, unsigned msr,
1946 u64 guest_val, u64 host_val)
1947{
1948 unsigned i;
1949 struct msr_autoload *m = &vmx->msr_autoload;
1950
8bf00a52
GN
1951 switch (msr) {
1952 case MSR_EFER:
1953 if (cpu_has_load_ia32_efer) {
2961e876
GN
1954 add_atomic_switch_msr_special(vmx,
1955 VM_ENTRY_LOAD_IA32_EFER,
8bf00a52
GN
1956 VM_EXIT_LOAD_IA32_EFER,
1957 GUEST_IA32_EFER,
1958 HOST_IA32_EFER,
1959 guest_val, host_val);
1960 return;
1961 }
1962 break;
1963 case MSR_CORE_PERF_GLOBAL_CTRL:
1964 if (cpu_has_load_perf_global_ctrl) {
2961e876 1965 add_atomic_switch_msr_special(vmx,
8bf00a52
GN
1966 VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL,
1967 VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL,
1968 GUEST_IA32_PERF_GLOBAL_CTRL,
1969 HOST_IA32_PERF_GLOBAL_CTRL,
1970 guest_val, host_val);
1971 return;
1972 }
1973 break;
7099e2e1
RK
1974 case MSR_IA32_PEBS_ENABLE:
1975 /* PEBS needs a quiescent period after being disabled (to write
1976 * a record). Disabling PEBS through VMX MSR swapping doesn't
1977 * provide that period, so a CPU could write host's record into
1978 * guest's memory.
1979 */
1980 wrmsrl(MSR_IA32_PEBS_ENABLE, 0);
110312c8
AK
1981 }
1982
61d2ef2c
AK
1983 for (i = 0; i < m->nr; ++i)
1984 if (m->guest[i].index == msr)
1985 break;
1986
e7fc6f93 1987 if (i == NR_AUTOLOAD_MSRS) {
60266204 1988 printk_once(KERN_WARNING "Not enough msr switch entries. "
e7fc6f93
GN
1989 "Can't add msr %x\n", msr);
1990 return;
1991 } else if (i == m->nr) {
61d2ef2c
AK
1992 ++m->nr;
1993 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, m->nr);
1994 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, m->nr);
1995 }
1996
1997 m->guest[i].index = msr;
1998 m->guest[i].value = guest_val;
1999 m->host[i].index = msr;
2000 m->host[i].value = host_val;
2001}
2002
92c0d900 2003static bool update_transition_efer(struct vcpu_vmx *vmx, int efer_offset)
2cc51560 2004{
844a5fe2
PB
2005 u64 guest_efer = vmx->vcpu.arch.efer;
2006 u64 ignore_bits = 0;
2007
2008 if (!enable_ept) {
2009 /*
2010 * NX is needed to handle CR0.WP=1, CR4.SMEP=1. Testing
2011 * host CPUID is more efficient than testing guest CPUID
2012 * or CR4. Host SMEP is anyway a requirement for guest SMEP.
2013 */
2014 if (boot_cpu_has(X86_FEATURE_SMEP))
2015 guest_efer |= EFER_NX;
2016 else if (!(guest_efer & EFER_NX))
2017 ignore_bits |= EFER_NX;
2018 }
3a34a881 2019
51c6cf66 2020 /*
844a5fe2 2021 * LMA and LME handled by hardware; SCE meaningless outside long mode.
51c6cf66 2022 */
844a5fe2 2023 ignore_bits |= EFER_SCE;
51c6cf66
AK
2024#ifdef CONFIG_X86_64
2025 ignore_bits |= EFER_LMA | EFER_LME;
2026 /* SCE is meaningful only in long mode on Intel */
2027 if (guest_efer & EFER_LMA)
2028 ignore_bits &= ~(u64)EFER_SCE;
2029#endif
84ad33ef
AK
2030
2031 clear_atomic_switch_msr(vmx, MSR_EFER);
f6577a5f
AL
2032
2033 /*
2034 * On EPT, we can't emulate NX, so we must switch EFER atomically.
2035 * On CPUs that support "load IA32_EFER", always switch EFER
2036 * atomically, since it's faster than switching it manually.
2037 */
2038 if (cpu_has_load_ia32_efer ||
2039 (enable_ept && ((vmx->vcpu.arch.efer ^ host_efer) & EFER_NX))) {
84ad33ef
AK
2040 if (!(guest_efer & EFER_LMA))
2041 guest_efer &= ~EFER_LME;
54b98bff
AL
2042 if (guest_efer != host_efer)
2043 add_atomic_switch_msr(vmx, MSR_EFER,
2044 guest_efer, host_efer);
84ad33ef 2045 return false;
844a5fe2
PB
2046 } else {
2047 guest_efer &= ~ignore_bits;
2048 guest_efer |= host_efer & ignore_bits;
2049
2050 vmx->guest_msrs[efer_offset].data = guest_efer;
2051 vmx->guest_msrs[efer_offset].mask = ~ignore_bits;
84ad33ef 2052
844a5fe2
PB
2053 return true;
2054 }
51c6cf66
AK
2055}
2056
e28baead
AL
2057#ifdef CONFIG_X86_32
2058/*
2059 * On 32-bit kernels, VM exits still load the FS and GS bases from the
2060 * VMCS rather than the segment table. KVM uses this helper to figure
2061 * out the current bases to poke them into the VMCS before entry.
2062 */
2d49ec72
GN
2063static unsigned long segment_base(u16 selector)
2064{
8c2e41f7 2065 struct desc_struct *table;
2d49ec72
GN
2066 unsigned long v;
2067
8c2e41f7 2068 if (!(selector & ~SEGMENT_RPL_MASK))
2d49ec72
GN
2069 return 0;
2070
45fc8757 2071 table = get_current_gdt_ro();
2d49ec72 2072
8c2e41f7 2073 if ((selector & SEGMENT_TI_MASK) == SEGMENT_LDT) {
2d49ec72
GN
2074 u16 ldt_selector = kvm_read_ldt();
2075
8c2e41f7 2076 if (!(ldt_selector & ~SEGMENT_RPL_MASK))
2d49ec72
GN
2077 return 0;
2078
8c2e41f7 2079 table = (struct desc_struct *)segment_base(ldt_selector);
2d49ec72 2080 }
8c2e41f7 2081 v = get_desc_base(&table[selector >> 3]);
2d49ec72
GN
2082 return v;
2083}
e28baead 2084#endif
2d49ec72 2085
04d2cc77 2086static void vmx_save_host_state(struct kvm_vcpu *vcpu)
33ed6329 2087{
04d2cc77 2088 struct vcpu_vmx *vmx = to_vmx(vcpu);
26bb0981 2089 int i;
04d2cc77 2090
a2fa3e9f 2091 if (vmx->host_state.loaded)
33ed6329
AK
2092 return;
2093
a2fa3e9f 2094 vmx->host_state.loaded = 1;
33ed6329
AK
2095 /*
2096 * Set host fs and gs selectors. Unfortunately, 22.2.3 does not
2097 * allow segment selectors with cpl > 0 or ti == 1.
2098 */
d6e88aec 2099 vmx->host_state.ldt_sel = kvm_read_ldt();
152d3f2f 2100 vmx->host_state.gs_ldt_reload_needed = vmx->host_state.ldt_sel;
9581d442 2101 savesegment(fs, vmx->host_state.fs_sel);
152d3f2f 2102 if (!(vmx->host_state.fs_sel & 7)) {
a2fa3e9f 2103 vmcs_write16(HOST_FS_SELECTOR, vmx->host_state.fs_sel);
152d3f2f
LV
2104 vmx->host_state.fs_reload_needed = 0;
2105 } else {
33ed6329 2106 vmcs_write16(HOST_FS_SELECTOR, 0);
152d3f2f 2107 vmx->host_state.fs_reload_needed = 1;
33ed6329 2108 }
9581d442 2109 savesegment(gs, vmx->host_state.gs_sel);
a2fa3e9f
GH
2110 if (!(vmx->host_state.gs_sel & 7))
2111 vmcs_write16(HOST_GS_SELECTOR, vmx->host_state.gs_sel);
33ed6329
AK
2112 else {
2113 vmcs_write16(HOST_GS_SELECTOR, 0);
152d3f2f 2114 vmx->host_state.gs_ldt_reload_needed = 1;
33ed6329
AK
2115 }
2116
b2da15ac
AK
2117#ifdef CONFIG_X86_64
2118 savesegment(ds, vmx->host_state.ds_sel);
2119 savesegment(es, vmx->host_state.es_sel);
2120#endif
2121
33ed6329
AK
2122#ifdef CONFIG_X86_64
2123 vmcs_writel(HOST_FS_BASE, read_msr(MSR_FS_BASE));
2124 vmcs_writel(HOST_GS_BASE, read_msr(MSR_GS_BASE));
2125#else
a2fa3e9f
GH
2126 vmcs_writel(HOST_FS_BASE, segment_base(vmx->host_state.fs_sel));
2127 vmcs_writel(HOST_GS_BASE, segment_base(vmx->host_state.gs_sel));
33ed6329 2128#endif
707c0874
AK
2129
2130#ifdef CONFIG_X86_64
c8770e7b
AK
2131 rdmsrl(MSR_KERNEL_GS_BASE, vmx->msr_host_kernel_gs_base);
2132 if (is_long_mode(&vmx->vcpu))
44ea2b17 2133 wrmsrl(MSR_KERNEL_GS_BASE, vmx->msr_guest_kernel_gs_base);
707c0874 2134#endif
da8999d3
LJ
2135 if (boot_cpu_has(X86_FEATURE_MPX))
2136 rdmsrl(MSR_IA32_BNDCFGS, vmx->host_state.msr_host_bndcfgs);
26bb0981
AK
2137 for (i = 0; i < vmx->save_nmsrs; ++i)
2138 kvm_set_shared_msr(vmx->guest_msrs[i].index,
d5696725
AK
2139 vmx->guest_msrs[i].data,
2140 vmx->guest_msrs[i].mask);
33ed6329
AK
2141}
2142
a9b21b62 2143static void __vmx_load_host_state(struct vcpu_vmx *vmx)
33ed6329 2144{
a2fa3e9f 2145 if (!vmx->host_state.loaded)
33ed6329
AK
2146 return;
2147
e1beb1d3 2148 ++vmx->vcpu.stat.host_state_reload;
a2fa3e9f 2149 vmx->host_state.loaded = 0;
c8770e7b
AK
2150#ifdef CONFIG_X86_64
2151 if (is_long_mode(&vmx->vcpu))
2152 rdmsrl(MSR_KERNEL_GS_BASE, vmx->msr_guest_kernel_gs_base);
2153#endif
152d3f2f 2154 if (vmx->host_state.gs_ldt_reload_needed) {
d6e88aec 2155 kvm_load_ldt(vmx->host_state.ldt_sel);
33ed6329 2156#ifdef CONFIG_X86_64
9581d442 2157 load_gs_index(vmx->host_state.gs_sel);
9581d442
AK
2158#else
2159 loadsegment(gs, vmx->host_state.gs_sel);
33ed6329 2160#endif
33ed6329 2161 }
0a77fe4c
AK
2162 if (vmx->host_state.fs_reload_needed)
2163 loadsegment(fs, vmx->host_state.fs_sel);
b2da15ac
AK
2164#ifdef CONFIG_X86_64
2165 if (unlikely(vmx->host_state.ds_sel | vmx->host_state.es_sel)) {
2166 loadsegment(ds, vmx->host_state.ds_sel);
2167 loadsegment(es, vmx->host_state.es_sel);
2168 }
b2da15ac 2169#endif
b7ffc44d 2170 invalidate_tss_limit();
44ea2b17 2171#ifdef CONFIG_X86_64
c8770e7b 2172 wrmsrl(MSR_KERNEL_GS_BASE, vmx->msr_host_kernel_gs_base);
44ea2b17 2173#endif
da8999d3
LJ
2174 if (vmx->host_state.msr_host_bndcfgs)
2175 wrmsrl(MSR_IA32_BNDCFGS, vmx->host_state.msr_host_bndcfgs);
45fc8757 2176 load_fixmap_gdt(raw_smp_processor_id());
33ed6329
AK
2177}
2178
a9b21b62
AK
2179static void vmx_load_host_state(struct vcpu_vmx *vmx)
2180{
2181 preempt_disable();
2182 __vmx_load_host_state(vmx);
2183 preempt_enable();
2184}
2185
28b835d6
FW
2186static void vmx_vcpu_pi_load(struct kvm_vcpu *vcpu, int cpu)
2187{
2188 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
2189 struct pi_desc old, new;
2190 unsigned int dest;
2191
2192 if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
a0052191
YZ
2193 !irq_remapping_cap(IRQ_POSTING_CAP) ||
2194 !kvm_vcpu_apicv_active(vcpu))
28b835d6
FW
2195 return;
2196
2197 do {
2198 old.control = new.control = pi_desc->control;
2199
2200 /*
2201 * If 'nv' field is POSTED_INTR_WAKEUP_VECTOR, there
2202 * are two possible cases:
2203 * 1. After running 'pre_block', context switch
2204 * happened. For this case, 'sn' was set in
2205 * vmx_vcpu_put(), so we need to clear it here.
2206 * 2. After running 'pre_block', we were blocked,
2207 * and woken up by some other guy. For this case,
2208 * we don't need to do anything, 'pi_post_block'
2209 * will do everything for us. However, we cannot
2210 * check whether it is case #1 or case #2 here
2211 * (maybe, not needed), so we also clear sn here,
2212 * I think it is not a big deal.
2213 */
2214 if (pi_desc->nv != POSTED_INTR_WAKEUP_VECTOR) {
2215 if (vcpu->cpu != cpu) {
2216 dest = cpu_physical_id(cpu);
2217
2218 if (x2apic_enabled())
2219 new.ndst = dest;
2220 else
2221 new.ndst = (dest << 8) & 0xFF00;
2222 }
2223
2224 /* set 'NV' to 'notification vector' */
2225 new.nv = POSTED_INTR_VECTOR;
2226 }
2227
2228 /* Allow posting non-urgent interrupts */
2229 new.sn = 0;
2230 } while (cmpxchg(&pi_desc->control, old.control,
2231 new.control) != old.control);
2232}
1be0e61c 2233
c95ba92a
PF
2234static void decache_tsc_multiplier(struct vcpu_vmx *vmx)
2235{
2236 vmx->current_tsc_ratio = vmx->vcpu.arch.tsc_scaling_ratio;
2237 vmcs_write64(TSC_MULTIPLIER, vmx->current_tsc_ratio);
2238}
2239
6aa8b732
AK
2240/*
2241 * Switches to specified vcpu, until a matching vcpu_put(), but assumes
2242 * vcpu mutex is already taken.
2243 */
15ad7146 2244static void vmx_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
6aa8b732 2245{
a2fa3e9f 2246 struct vcpu_vmx *vmx = to_vmx(vcpu);
b80c76ec 2247 bool already_loaded = vmx->loaded_vmcs->cpu == cpu;
6aa8b732 2248
b80c76ec 2249 if (!already_loaded) {
fe0e80be 2250 loaded_vmcs_clear(vmx->loaded_vmcs);
92fe13be 2251 local_irq_disable();
8f536b76 2252 crash_disable_local_vmclear(cpu);
5a560f8b
XG
2253
2254 /*
2255 * Read loaded_vmcs->cpu should be before fetching
2256 * loaded_vmcs->loaded_vmcss_on_cpu_link.
2257 * See the comments in __loaded_vmcs_clear().
2258 */
2259 smp_rmb();
2260
d462b819
NHE
2261 list_add(&vmx->loaded_vmcs->loaded_vmcss_on_cpu_link,
2262 &per_cpu(loaded_vmcss_on_cpu, cpu));
8f536b76 2263 crash_enable_local_vmclear(cpu);
92fe13be 2264 local_irq_enable();
b80c76ec
JM
2265 }
2266
2267 if (per_cpu(current_vmcs, cpu) != vmx->loaded_vmcs->vmcs) {
2268 per_cpu(current_vmcs, cpu) = vmx->loaded_vmcs->vmcs;
2269 vmcs_load(vmx->loaded_vmcs->vmcs);
2270 }
2271
2272 if (!already_loaded) {
59c58ceb 2273 void *gdt = get_current_gdt_ro();
b80c76ec
JM
2274 unsigned long sysenter_esp;
2275
2276 kvm_make_request(KVM_REQ_TLB_FLUSH, vcpu);
92fe13be 2277
6aa8b732
AK
2278 /*
2279 * Linux uses per-cpu TSS and GDT, so set these when switching
e0c23063 2280 * processors. See 22.2.4.
6aa8b732 2281 */
e0c23063
AL
2282 vmcs_writel(HOST_TR_BASE,
2283 (unsigned long)this_cpu_ptr(&cpu_tss));
59c58ceb 2284 vmcs_writel(HOST_GDTR_BASE, (unsigned long)gdt); /* 22.2.4 */
6aa8b732 2285
b7ffc44d
AL
2286 /*
2287 * VM exits change the host TR limit to 0x67 after a VM
2288 * exit. This is okay, since 0x67 covers everything except
2289 * the IO bitmap and have have code to handle the IO bitmap
2290 * being lost after a VM exit.
2291 */
2292 BUILD_BUG_ON(IO_BITMAP_OFFSET - 1 != 0x67);
2293
6aa8b732
AK
2294 rdmsrl(MSR_IA32_SYSENTER_ESP, sysenter_esp);
2295 vmcs_writel(HOST_IA32_SYSENTER_ESP, sysenter_esp); /* 22.2.3 */
ff2c3a18 2296
d462b819 2297 vmx->loaded_vmcs->cpu = cpu;
6aa8b732 2298 }
28b835d6 2299
2680d6da
OH
2300 /* Setup TSC multiplier */
2301 if (kvm_has_tsc_control &&
c95ba92a
PF
2302 vmx->current_tsc_ratio != vcpu->arch.tsc_scaling_ratio)
2303 decache_tsc_multiplier(vmx);
2680d6da 2304
28b835d6 2305 vmx_vcpu_pi_load(vcpu, cpu);
1be0e61c 2306 vmx->host_pkru = read_pkru();
28b835d6
FW
2307}
2308
2309static void vmx_vcpu_pi_put(struct kvm_vcpu *vcpu)
2310{
2311 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
2312
2313 if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
a0052191
YZ
2314 !irq_remapping_cap(IRQ_POSTING_CAP) ||
2315 !kvm_vcpu_apicv_active(vcpu))
28b835d6
FW
2316 return;
2317
2318 /* Set SN when the vCPU is preempted */
2319 if (vcpu->preempted)
2320 pi_set_sn(pi_desc);
6aa8b732
AK
2321}
2322
2323static void vmx_vcpu_put(struct kvm_vcpu *vcpu)
2324{
28b835d6
FW
2325 vmx_vcpu_pi_put(vcpu);
2326
a9b21b62 2327 __vmx_load_host_state(to_vmx(vcpu));
6aa8b732
AK
2328}
2329
edcafe3c
AK
2330static void vmx_decache_cr0_guest_bits(struct kvm_vcpu *vcpu);
2331
fe3ef05c
NHE
2332/*
2333 * Return the cr0 value that a nested guest would read. This is a combination
2334 * of the real cr0 used to run the guest (guest_cr0), and the bits shadowed by
2335 * its hypervisor (cr0_read_shadow).
2336 */
2337static inline unsigned long nested_read_cr0(struct vmcs12 *fields)
2338{
2339 return (fields->guest_cr0 & ~fields->cr0_guest_host_mask) |
2340 (fields->cr0_read_shadow & fields->cr0_guest_host_mask);
2341}
2342static inline unsigned long nested_read_cr4(struct vmcs12 *fields)
2343{
2344 return (fields->guest_cr4 & ~fields->cr4_guest_host_mask) |
2345 (fields->cr4_read_shadow & fields->cr4_guest_host_mask);
2346}
2347
6aa8b732
AK
2348static unsigned long vmx_get_rflags(struct kvm_vcpu *vcpu)
2349{
78ac8b47 2350 unsigned long rflags, save_rflags;
345dcaa8 2351
6de12732
AK
2352 if (!test_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail)) {
2353 __set_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail);
2354 rflags = vmcs_readl(GUEST_RFLAGS);
2355 if (to_vmx(vcpu)->rmode.vm86_active) {
2356 rflags &= RMODE_GUEST_OWNED_EFLAGS_BITS;
2357 save_rflags = to_vmx(vcpu)->rmode.save_rflags;
2358 rflags |= save_rflags & ~RMODE_GUEST_OWNED_EFLAGS_BITS;
2359 }
2360 to_vmx(vcpu)->rflags = rflags;
78ac8b47 2361 }
6de12732 2362 return to_vmx(vcpu)->rflags;
6aa8b732
AK
2363}
2364
2365static void vmx_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
2366{
6de12732
AK
2367 __set_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail);
2368 to_vmx(vcpu)->rflags = rflags;
78ac8b47
AK
2369 if (to_vmx(vcpu)->rmode.vm86_active) {
2370 to_vmx(vcpu)->rmode.save_rflags = rflags;
053de044 2371 rflags |= X86_EFLAGS_IOPL | X86_EFLAGS_VM;
78ac8b47 2372 }
6aa8b732
AK
2373 vmcs_writel(GUEST_RFLAGS, rflags);
2374}
2375
be94f6b7
HH
2376static u32 vmx_get_pkru(struct kvm_vcpu *vcpu)
2377{
2378 return to_vmx(vcpu)->guest_pkru;
2379}
2380
37ccdcbe 2381static u32 vmx_get_interrupt_shadow(struct kvm_vcpu *vcpu)
2809f5d2
GC
2382{
2383 u32 interruptibility = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO);
2384 int ret = 0;
2385
2386 if (interruptibility & GUEST_INTR_STATE_STI)
48005f64 2387 ret |= KVM_X86_SHADOW_INT_STI;
2809f5d2 2388 if (interruptibility & GUEST_INTR_STATE_MOV_SS)
48005f64 2389 ret |= KVM_X86_SHADOW_INT_MOV_SS;
2809f5d2 2390
37ccdcbe 2391 return ret;
2809f5d2
GC
2392}
2393
2394static void vmx_set_interrupt_shadow(struct kvm_vcpu *vcpu, int mask)
2395{
2396 u32 interruptibility_old = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO);
2397 u32 interruptibility = interruptibility_old;
2398
2399 interruptibility &= ~(GUEST_INTR_STATE_STI | GUEST_INTR_STATE_MOV_SS);
2400
48005f64 2401 if (mask & KVM_X86_SHADOW_INT_MOV_SS)
2809f5d2 2402 interruptibility |= GUEST_INTR_STATE_MOV_SS;
48005f64 2403 else if (mask & KVM_X86_SHADOW_INT_STI)
2809f5d2
GC
2404 interruptibility |= GUEST_INTR_STATE_STI;
2405
2406 if ((interruptibility != interruptibility_old))
2407 vmcs_write32(GUEST_INTERRUPTIBILITY_INFO, interruptibility);
2408}
2409
6aa8b732
AK
2410static void skip_emulated_instruction(struct kvm_vcpu *vcpu)
2411{
2412 unsigned long rip;
6aa8b732 2413
5fdbf976 2414 rip = kvm_rip_read(vcpu);
6aa8b732 2415 rip += vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
5fdbf976 2416 kvm_rip_write(vcpu, rip);
6aa8b732 2417
2809f5d2
GC
2418 /* skipping an emulated instruction also counts */
2419 vmx_set_interrupt_shadow(vcpu, 0);
6aa8b732
AK
2420}
2421
0b6ac343
NHE
2422/*
2423 * KVM wants to inject page-faults which it got to the guest. This function
2424 * checks whether in a nested guest, we need to inject them to L1 or L2.
0b6ac343 2425 */
adfe20fb 2426static int nested_vmx_check_exception(struct kvm_vcpu *vcpu)
0b6ac343
NHE
2427{
2428 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
adfe20fb 2429 unsigned int nr = vcpu->arch.exception.nr;
0b6ac343 2430
adfe20fb
WL
2431 if (!((vmcs12->exception_bitmap & (1u << nr)) ||
2432 (nr == PF_VECTOR && vcpu->arch.exception.nested_apf)))
0b6ac343
NHE
2433 return 0;
2434
adfe20fb
WL
2435 if (vcpu->arch.exception.nested_apf) {
2436 vmcs_write32(VM_EXIT_INTR_ERROR_CODE, vcpu->arch.exception.error_code);
2437 nested_vmx_vmexit(vcpu, EXIT_REASON_EXCEPTION_NMI,
2438 PF_VECTOR | INTR_TYPE_HARD_EXCEPTION |
2439 INTR_INFO_DELIVER_CODE_MASK | INTR_INFO_VALID_MASK,
2440 vcpu->arch.apf.nested_apf_token);
2441 return 1;
2442 }
2443
d4912215 2444 nested_vmx_vmexit(vcpu, EXIT_REASON_EXCEPTION_NMI,
533558bc
JK
2445 vmcs_read32(VM_EXIT_INTR_INFO),
2446 vmcs_readl(EXIT_QUALIFICATION));
0b6ac343
NHE
2447 return 1;
2448}
2449
cfcd20e5 2450static void vmx_queue_exception(struct kvm_vcpu *vcpu)
298101da 2451{
77ab6db0 2452 struct vcpu_vmx *vmx = to_vmx(vcpu);
cfcd20e5
WL
2453 unsigned nr = vcpu->arch.exception.nr;
2454 bool has_error_code = vcpu->arch.exception.has_error_code;
2455 bool reinject = vcpu->arch.exception.reinject;
2456 u32 error_code = vcpu->arch.exception.error_code;
8ab2d2e2 2457 u32 intr_info = nr | INTR_INFO_VALID_MASK;
77ab6db0 2458
e011c663 2459 if (!reinject && is_guest_mode(vcpu) &&
adfe20fb 2460 nested_vmx_check_exception(vcpu))
0b6ac343
NHE
2461 return;
2462
8ab2d2e2 2463 if (has_error_code) {
77ab6db0 2464 vmcs_write32(VM_ENTRY_EXCEPTION_ERROR_CODE, error_code);
8ab2d2e2
JK
2465 intr_info |= INTR_INFO_DELIVER_CODE_MASK;
2466 }
77ab6db0 2467
7ffd92c5 2468 if (vmx->rmode.vm86_active) {
71f9833b
SH
2469 int inc_eip = 0;
2470 if (kvm_exception_is_soft(nr))
2471 inc_eip = vcpu->arch.event_exit_inst_len;
2472 if (kvm_inject_realmode_interrupt(vcpu, nr, inc_eip) != EMULATE_DONE)
a92601bb 2473 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
77ab6db0
JK
2474 return;
2475 }
2476
66fd3f7f
GN
2477 if (kvm_exception_is_soft(nr)) {
2478 vmcs_write32(VM_ENTRY_INSTRUCTION_LEN,
2479 vmx->vcpu.arch.event_exit_inst_len);
8ab2d2e2
JK
2480 intr_info |= INTR_TYPE_SOFT_EXCEPTION;
2481 } else
2482 intr_info |= INTR_TYPE_HARD_EXCEPTION;
2483
2484 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, intr_info);
298101da
AK
2485}
2486
4e47c7a6
SY
2487static bool vmx_rdtscp_supported(void)
2488{
2489 return cpu_has_vmx_rdtscp();
2490}
2491
ad756a16
MJ
2492static bool vmx_invpcid_supported(void)
2493{
2494 return cpu_has_vmx_invpcid() && enable_ept;
2495}
2496
a75beee6
ED
2497/*
2498 * Swap MSR entry in host/guest MSR entry array.
2499 */
8b9cf98c 2500static void move_msr_up(struct vcpu_vmx *vmx, int from, int to)
a75beee6 2501{
26bb0981 2502 struct shared_msr_entry tmp;
a2fa3e9f
GH
2503
2504 tmp = vmx->guest_msrs[to];
2505 vmx->guest_msrs[to] = vmx->guest_msrs[from];
2506 vmx->guest_msrs[from] = tmp;
a75beee6
ED
2507}
2508
8d14695f
YZ
2509static void vmx_set_msr_bitmap(struct kvm_vcpu *vcpu)
2510{
2511 unsigned long *msr_bitmap;
2512
670125bd 2513 if (is_guest_mode(vcpu))
d048c098 2514 msr_bitmap = to_vmx(vcpu)->nested.msr_bitmap;
3ce424e4
RK
2515 else if (cpu_has_secondary_exec_ctrls() &&
2516 (vmcs_read32(SECONDARY_VM_EXEC_CONTROL) &
2517 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE)) {
f6e90f9e
WL
2518 if (enable_apicv && kvm_vcpu_apicv_active(vcpu)) {
2519 if (is_long_mode(vcpu))
c63e4563 2520 msr_bitmap = vmx_msr_bitmap_longmode_x2apic_apicv;
f6e90f9e 2521 else
c63e4563 2522 msr_bitmap = vmx_msr_bitmap_legacy_x2apic_apicv;
f6e90f9e
WL
2523 } else {
2524 if (is_long_mode(vcpu))
c63e4563 2525 msr_bitmap = vmx_msr_bitmap_longmode_x2apic;
f6e90f9e 2526 else
c63e4563 2527 msr_bitmap = vmx_msr_bitmap_legacy_x2apic;
f6e90f9e 2528 }
8d14695f
YZ
2529 } else {
2530 if (is_long_mode(vcpu))
2531 msr_bitmap = vmx_msr_bitmap_longmode;
2532 else
2533 msr_bitmap = vmx_msr_bitmap_legacy;
2534 }
2535
2536 vmcs_write64(MSR_BITMAP, __pa(msr_bitmap));
2537}
2538
e38aea3e
AK
2539/*
2540 * Set up the vmcs to automatically save and restore system
2541 * msrs. Don't touch the 64-bit msrs if the guest is in legacy
2542 * mode, as fiddling with msrs is very expensive.
2543 */
8b9cf98c 2544static void setup_msrs(struct vcpu_vmx *vmx)
e38aea3e 2545{
26bb0981 2546 int save_nmsrs, index;
e38aea3e 2547
a75beee6
ED
2548 save_nmsrs = 0;
2549#ifdef CONFIG_X86_64
8b9cf98c 2550 if (is_long_mode(&vmx->vcpu)) {
8b9cf98c 2551 index = __find_msr_index(vmx, MSR_SYSCALL_MASK);
a75beee6 2552 if (index >= 0)
8b9cf98c
RR
2553 move_msr_up(vmx, index, save_nmsrs++);
2554 index = __find_msr_index(vmx, MSR_LSTAR);
a75beee6 2555 if (index >= 0)
8b9cf98c
RR
2556 move_msr_up(vmx, index, save_nmsrs++);
2557 index = __find_msr_index(vmx, MSR_CSTAR);
a75beee6 2558 if (index >= 0)
8b9cf98c 2559 move_msr_up(vmx, index, save_nmsrs++);
4e47c7a6 2560 index = __find_msr_index(vmx, MSR_TSC_AUX);
1cea0ce6 2561 if (index >= 0 && guest_cpuid_has_rdtscp(&vmx->vcpu))
4e47c7a6 2562 move_msr_up(vmx, index, save_nmsrs++);
a75beee6 2563 /*
8c06585d 2564 * MSR_STAR is only needed on long mode guests, and only
a75beee6
ED
2565 * if efer.sce is enabled.
2566 */
8c06585d 2567 index = __find_msr_index(vmx, MSR_STAR);
f6801dff 2568 if ((index >= 0) && (vmx->vcpu.arch.efer & EFER_SCE))
8b9cf98c 2569 move_msr_up(vmx, index, save_nmsrs++);
a75beee6
ED
2570 }
2571#endif
92c0d900
AK
2572 index = __find_msr_index(vmx, MSR_EFER);
2573 if (index >= 0 && update_transition_efer(vmx, index))
26bb0981 2574 move_msr_up(vmx, index, save_nmsrs++);
e38aea3e 2575
26bb0981 2576 vmx->save_nmsrs = save_nmsrs;
5897297b 2577
8d14695f
YZ
2578 if (cpu_has_vmx_msr_bitmap())
2579 vmx_set_msr_bitmap(&vmx->vcpu);
e38aea3e
AK
2580}
2581
6aa8b732
AK
2582/*
2583 * reads and returns guest's timestamp counter "register"
be7b263e
HZ
2584 * guest_tsc = (host_tsc * tsc multiplier) >> 48 + tsc_offset
2585 * -- Intel TSC Scaling for Virtualization White Paper, sec 1.3
6aa8b732 2586 */
be7b263e 2587static u64 guest_read_tsc(struct kvm_vcpu *vcpu)
6aa8b732
AK
2588{
2589 u64 host_tsc, tsc_offset;
2590
4ea1636b 2591 host_tsc = rdtsc();
6aa8b732 2592 tsc_offset = vmcs_read64(TSC_OFFSET);
be7b263e 2593 return kvm_scale_tsc(vcpu, host_tsc) + tsc_offset;
6aa8b732
AK
2594}
2595
2596/*
99e3e30a 2597 * writes 'offset' into guest's timestamp counter offset register
6aa8b732 2598 */
99e3e30a 2599static void vmx_write_tsc_offset(struct kvm_vcpu *vcpu, u64 offset)
6aa8b732 2600{
27fc51b2 2601 if (is_guest_mode(vcpu)) {
7991825b 2602 /*
27fc51b2
NHE
2603 * We're here if L1 chose not to trap WRMSR to TSC. According
2604 * to the spec, this should set L1's TSC; The offset that L1
2605 * set for L2 remains unchanged, and still needs to be added
2606 * to the newly set TSC to get L2's TSC.
7991825b 2607 */
27fc51b2 2608 struct vmcs12 *vmcs12;
27fc51b2
NHE
2609 /* recalculate vmcs02.TSC_OFFSET: */
2610 vmcs12 = get_vmcs12(vcpu);
2611 vmcs_write64(TSC_OFFSET, offset +
2612 (nested_cpu_has(vmcs12, CPU_BASED_USE_TSC_OFFSETING) ?
2613 vmcs12->tsc_offset : 0));
2614 } else {
489223ed
YY
2615 trace_kvm_write_tsc_offset(vcpu->vcpu_id,
2616 vmcs_read64(TSC_OFFSET), offset);
27fc51b2
NHE
2617 vmcs_write64(TSC_OFFSET, offset);
2618 }
6aa8b732
AK
2619}
2620
801d3424
NHE
2621static bool guest_cpuid_has_vmx(struct kvm_vcpu *vcpu)
2622{
2623 struct kvm_cpuid_entry2 *best = kvm_find_cpuid_entry(vcpu, 1, 0);
2624 return best && (best->ecx & (1 << (X86_FEATURE_VMX & 31)));
2625}
2626
2627/*
2628 * nested_vmx_allowed() checks whether a guest should be allowed to use VMX
2629 * instructions and MSRs (i.e., nested VMX). Nested VMX is disabled for
2630 * all guests if the "nested" module option is off, and can also be disabled
2631 * for a single guest by disabling its VMX cpuid bit.
2632 */
2633static inline bool nested_vmx_allowed(struct kvm_vcpu *vcpu)
2634{
2635 return nested && guest_cpuid_has_vmx(vcpu);
2636}
2637
b87a51ae
NHE
2638/*
2639 * nested_vmx_setup_ctls_msrs() sets up variables containing the values to be
2640 * returned for the various VMX controls MSRs when nested VMX is enabled.
2641 * The same values should also be used to verify that vmcs12 control fields are
2642 * valid during nested entry from L1 to L2.
2643 * Each of these control msrs has a low and high 32-bit half: A low bit is on
2644 * if the corresponding bit in the (32-bit) control field *must* be on, and a
2645 * bit in the high half is on if the corresponding bit in the control field
2646 * may be on. See also vmx_control_verify().
b87a51ae 2647 */
b9c237bb 2648static void nested_vmx_setup_ctls_msrs(struct vcpu_vmx *vmx)
b87a51ae
NHE
2649{
2650 /*
2651 * Note that as a general rule, the high half of the MSRs (bits in
2652 * the control fields which may be 1) should be initialized by the
2653 * intersection of the underlying hardware's MSR (i.e., features which
2654 * can be supported) and the list of features we want to expose -
2655 * because they are known to be properly supported in our code.
2656 * Also, usually, the low half of the MSRs (bits which must be 1) can
2657 * be set to 0, meaning that L1 may turn off any of these bits. The
2658 * reason is that if one of these bits is necessary, it will appear
2659 * in vmcs01 and prepare_vmcs02, when it bitwise-or's the control
2660 * fields of vmcs01 and vmcs02, will turn these bits off - and
2661 * nested_vmx_exit_handled() will not pass related exits to L1.
2662 * These rules have exceptions below.
2663 */
2664
2665 /* pin-based controls */
eabeaacc 2666 rdmsr(MSR_IA32_VMX_PINBASED_CTLS,
b9c237bb
WV
2667 vmx->nested.nested_vmx_pinbased_ctls_low,
2668 vmx->nested.nested_vmx_pinbased_ctls_high);
2669 vmx->nested.nested_vmx_pinbased_ctls_low |=
2670 PIN_BASED_ALWAYSON_WITHOUT_TRUE_MSR;
2671 vmx->nested.nested_vmx_pinbased_ctls_high &=
2672 PIN_BASED_EXT_INTR_MASK |
2673 PIN_BASED_NMI_EXITING |
2674 PIN_BASED_VIRTUAL_NMIS;
2675 vmx->nested.nested_vmx_pinbased_ctls_high |=
2676 PIN_BASED_ALWAYSON_WITHOUT_TRUE_MSR |
0238ea91 2677 PIN_BASED_VMX_PREEMPTION_TIMER;
d62caabb 2678 if (kvm_vcpu_apicv_active(&vmx->vcpu))
705699a1
WV
2679 vmx->nested.nested_vmx_pinbased_ctls_high |=
2680 PIN_BASED_POSTED_INTR;
b87a51ae 2681
3dbcd8da 2682 /* exit controls */
c0dfee58 2683 rdmsr(MSR_IA32_VMX_EXIT_CTLS,
b9c237bb
WV
2684 vmx->nested.nested_vmx_exit_ctls_low,
2685 vmx->nested.nested_vmx_exit_ctls_high);
2686 vmx->nested.nested_vmx_exit_ctls_low =
2687 VM_EXIT_ALWAYSON_WITHOUT_TRUE_MSR;
e0ba1a6f 2688
b9c237bb 2689 vmx->nested.nested_vmx_exit_ctls_high &=
b87a51ae 2690#ifdef CONFIG_X86_64
c0dfee58 2691 VM_EXIT_HOST_ADDR_SPACE_SIZE |
b87a51ae 2692#endif
f4124500 2693 VM_EXIT_LOAD_IA32_PAT | VM_EXIT_SAVE_IA32_PAT;
b9c237bb
WV
2694 vmx->nested.nested_vmx_exit_ctls_high |=
2695 VM_EXIT_ALWAYSON_WITHOUT_TRUE_MSR |
f4124500 2696 VM_EXIT_LOAD_IA32_EFER | VM_EXIT_SAVE_IA32_EFER |
e0ba1a6f
BD
2697 VM_EXIT_SAVE_VMX_PREEMPTION_TIMER | VM_EXIT_ACK_INTR_ON_EXIT;
2698
a87036ad 2699 if (kvm_mpx_supported())
b9c237bb 2700 vmx->nested.nested_vmx_exit_ctls_high |= VM_EXIT_CLEAR_BNDCFGS;
b87a51ae 2701
2996fca0 2702 /* We support free control of debug control saving. */
0115f9cb 2703 vmx->nested.nested_vmx_exit_ctls_low &= ~VM_EXIT_SAVE_DEBUG_CONTROLS;
2996fca0 2704
b87a51ae
NHE
2705 /* entry controls */
2706 rdmsr(MSR_IA32_VMX_ENTRY_CTLS,
b9c237bb
WV
2707 vmx->nested.nested_vmx_entry_ctls_low,
2708 vmx->nested.nested_vmx_entry_ctls_high);
2709 vmx->nested.nested_vmx_entry_ctls_low =
2710 VM_ENTRY_ALWAYSON_WITHOUT_TRUE_MSR;
2711 vmx->nested.nested_vmx_entry_ctls_high &=
57435349
JK
2712#ifdef CONFIG_X86_64
2713 VM_ENTRY_IA32E_MODE |
2714#endif
2715 VM_ENTRY_LOAD_IA32_PAT;
b9c237bb
WV
2716 vmx->nested.nested_vmx_entry_ctls_high |=
2717 (VM_ENTRY_ALWAYSON_WITHOUT_TRUE_MSR | VM_ENTRY_LOAD_IA32_EFER);
a87036ad 2718 if (kvm_mpx_supported())
b9c237bb 2719 vmx->nested.nested_vmx_entry_ctls_high |= VM_ENTRY_LOAD_BNDCFGS;
57435349 2720
2996fca0 2721 /* We support free control of debug control loading. */
0115f9cb 2722 vmx->nested.nested_vmx_entry_ctls_low &= ~VM_ENTRY_LOAD_DEBUG_CONTROLS;
2996fca0 2723
b87a51ae
NHE
2724 /* cpu-based controls */
2725 rdmsr(MSR_IA32_VMX_PROCBASED_CTLS,
b9c237bb
WV
2726 vmx->nested.nested_vmx_procbased_ctls_low,
2727 vmx->nested.nested_vmx_procbased_ctls_high);
2728 vmx->nested.nested_vmx_procbased_ctls_low =
2729 CPU_BASED_ALWAYSON_WITHOUT_TRUE_MSR;
2730 vmx->nested.nested_vmx_procbased_ctls_high &=
a294c9bb
JK
2731 CPU_BASED_VIRTUAL_INTR_PENDING |
2732 CPU_BASED_VIRTUAL_NMI_PENDING | CPU_BASED_USE_TSC_OFFSETING |
b87a51ae
NHE
2733 CPU_BASED_HLT_EXITING | CPU_BASED_INVLPG_EXITING |
2734 CPU_BASED_MWAIT_EXITING | CPU_BASED_CR3_LOAD_EXITING |
2735 CPU_BASED_CR3_STORE_EXITING |
2736#ifdef CONFIG_X86_64
2737 CPU_BASED_CR8_LOAD_EXITING | CPU_BASED_CR8_STORE_EXITING |
2738#endif
2739 CPU_BASED_MOV_DR_EXITING | CPU_BASED_UNCOND_IO_EXITING |
5f3d45e7
MD
2740 CPU_BASED_USE_IO_BITMAPS | CPU_BASED_MONITOR_TRAP_FLAG |
2741 CPU_BASED_MONITOR_EXITING | CPU_BASED_RDPMC_EXITING |
2742 CPU_BASED_RDTSC_EXITING | CPU_BASED_PAUSE_EXITING |
2743 CPU_BASED_TPR_SHADOW | CPU_BASED_ACTIVATE_SECONDARY_CONTROLS;
b87a51ae
NHE
2744 /*
2745 * We can allow some features even when not supported by the
2746 * hardware. For example, L1 can specify an MSR bitmap - and we
2747 * can use it to avoid exits to L1 - even when L0 runs L2
2748 * without MSR bitmaps.
2749 */
b9c237bb
WV
2750 vmx->nested.nested_vmx_procbased_ctls_high |=
2751 CPU_BASED_ALWAYSON_WITHOUT_TRUE_MSR |
560b7ee1 2752 CPU_BASED_USE_MSR_BITMAPS;
b87a51ae 2753
3dcdf3ec 2754 /* We support free control of CR3 access interception. */
0115f9cb 2755 vmx->nested.nested_vmx_procbased_ctls_low &=
3dcdf3ec
JK
2756 ~(CPU_BASED_CR3_LOAD_EXITING | CPU_BASED_CR3_STORE_EXITING);
2757
b87a51ae
NHE
2758 /* secondary cpu-based controls */
2759 rdmsr(MSR_IA32_VMX_PROCBASED_CTLS2,
b9c237bb
WV
2760 vmx->nested.nested_vmx_secondary_ctls_low,
2761 vmx->nested.nested_vmx_secondary_ctls_high);
2762 vmx->nested.nested_vmx_secondary_ctls_low = 0;
2763 vmx->nested.nested_vmx_secondary_ctls_high &=
a5f46457 2764 SECONDARY_EXEC_RDRAND | SECONDARY_EXEC_RDSEED |
d6851fbe 2765 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
b3a2a907 2766 SECONDARY_EXEC_RDTSCP |
1b07304c 2767 SECONDARY_EXEC_DESC |
f2b93280 2768 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
82f0dd4b 2769 SECONDARY_EXEC_APIC_REGISTER_VIRT |
608406e2 2770 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY |
81dc01f7 2771 SECONDARY_EXEC_WBINVD_EXITING |
dfa169bb 2772 SECONDARY_EXEC_XSAVES;
c18911a2 2773
afa61f75
NHE
2774 if (enable_ept) {
2775 /* nested EPT: emulate EPT also to L1 */
b9c237bb 2776 vmx->nested.nested_vmx_secondary_ctls_high |=
0790ec17 2777 SECONDARY_EXEC_ENABLE_EPT;
b9c237bb 2778 vmx->nested.nested_vmx_ept_caps = VMX_EPT_PAGE_WALK_4_BIT |
7db74265 2779 VMX_EPTP_WB_BIT | VMX_EPT_INVEPT_BIT;
02120c45
BD
2780 if (cpu_has_vmx_ept_execute_only())
2781 vmx->nested.nested_vmx_ept_caps |=
2782 VMX_EPT_EXECUTE_ONLY_BIT;
b9c237bb 2783 vmx->nested.nested_vmx_ept_caps &= vmx_capability.ept;
45e11817 2784 vmx->nested.nested_vmx_ept_caps |= VMX_EPT_EXTENT_GLOBAL_BIT |
7db74265
PB
2785 VMX_EPT_EXTENT_CONTEXT_BIT | VMX_EPT_2MB_PAGE_BIT |
2786 VMX_EPT_1GB_PAGE_BIT;
03efce6f
BD
2787 if (enable_ept_ad_bits) {
2788 vmx->nested.nested_vmx_secondary_ctls_high |=
2789 SECONDARY_EXEC_ENABLE_PML;
7461fbc4 2790 vmx->nested.nested_vmx_ept_caps |= VMX_EPT_AD_BIT;
03efce6f 2791 }
afa61f75 2792 } else
b9c237bb 2793 vmx->nested.nested_vmx_ept_caps = 0;
afa61f75 2794
ef697a71
PB
2795 /*
2796 * Old versions of KVM use the single-context version without
2797 * checking for support, so declare that it is supported even
2798 * though it is treated as global context. The alternative is
2799 * not failing the single-context invvpid, and it is worse.
2800 */
63cb6d5f
WL
2801 if (enable_vpid) {
2802 vmx->nested.nested_vmx_secondary_ctls_high |=
2803 SECONDARY_EXEC_ENABLE_VPID;
089d7b6e 2804 vmx->nested.nested_vmx_vpid_caps = VMX_VPID_INVVPID_BIT |
bcdde302 2805 VMX_VPID_EXTENT_SUPPORTED_MASK;
63cb6d5f 2806 } else
089d7b6e 2807 vmx->nested.nested_vmx_vpid_caps = 0;
99b83ac8 2808
0790ec17
RK
2809 if (enable_unrestricted_guest)
2810 vmx->nested.nested_vmx_secondary_ctls_high |=
2811 SECONDARY_EXEC_UNRESTRICTED_GUEST;
2812
c18911a2 2813 /* miscellaneous data */
b9c237bb
WV
2814 rdmsr(MSR_IA32_VMX_MISC,
2815 vmx->nested.nested_vmx_misc_low,
2816 vmx->nested.nested_vmx_misc_high);
2817 vmx->nested.nested_vmx_misc_low &= VMX_MISC_SAVE_EFER_LMA;
2818 vmx->nested.nested_vmx_misc_low |=
2819 VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE |
f4124500 2820 VMX_MISC_ACTIVITY_HLT;
b9c237bb 2821 vmx->nested.nested_vmx_misc_high = 0;
62cc6b9d
DM
2822
2823 /*
2824 * This MSR reports some information about VMX support. We
2825 * should return information about the VMX we emulate for the
2826 * guest, and the VMCS structure we give it - not about the
2827 * VMX support of the underlying hardware.
2828 */
2829 vmx->nested.nested_vmx_basic =
2830 VMCS12_REVISION |
2831 VMX_BASIC_TRUE_CTLS |
2832 ((u64)VMCS12_SIZE << VMX_BASIC_VMCS_SIZE_SHIFT) |
2833 (VMX_BASIC_MEM_TYPE_WB << VMX_BASIC_MEM_TYPE_SHIFT);
2834
2835 if (cpu_has_vmx_basic_inout())
2836 vmx->nested.nested_vmx_basic |= VMX_BASIC_INOUT;
2837
2838 /*
8322ebbb 2839 * These MSRs specify bits which the guest must keep fixed on
62cc6b9d
DM
2840 * while L1 is in VMXON mode (in L1's root mode, or running an L2).
2841 * We picked the standard core2 setting.
2842 */
2843#define VMXON_CR0_ALWAYSON (X86_CR0_PE | X86_CR0_PG | X86_CR0_NE)
2844#define VMXON_CR4_ALWAYSON X86_CR4_VMXE
2845 vmx->nested.nested_vmx_cr0_fixed0 = VMXON_CR0_ALWAYSON;
62cc6b9d 2846 vmx->nested.nested_vmx_cr4_fixed0 = VMXON_CR4_ALWAYSON;
8322ebbb
DM
2847
2848 /* These MSRs specify bits which the guest must keep fixed off. */
2849 rdmsrl(MSR_IA32_VMX_CR0_FIXED1, vmx->nested.nested_vmx_cr0_fixed1);
2850 rdmsrl(MSR_IA32_VMX_CR4_FIXED1, vmx->nested.nested_vmx_cr4_fixed1);
62cc6b9d
DM
2851
2852 /* highest index: VMX_PREEMPTION_TIMER_VALUE */
2853 vmx->nested.nested_vmx_vmcs_enum = 0x2e;
b87a51ae
NHE
2854}
2855
3899152c
DM
2856/*
2857 * if fixed0[i] == 1: val[i] must be 1
2858 * if fixed1[i] == 0: val[i] must be 0
2859 */
2860static inline bool fixed_bits_valid(u64 val, u64 fixed0, u64 fixed1)
2861{
2862 return ((val & fixed1) | fixed0) == val;
b87a51ae
NHE
2863}
2864
2865static inline bool vmx_control_verify(u32 control, u32 low, u32 high)
2866{
3899152c 2867 return fixed_bits_valid(control, low, high);
b87a51ae
NHE
2868}
2869
2870static inline u64 vmx_control_msr(u32 low, u32 high)
2871{
2872 return low | ((u64)high << 32);
2873}
2874
62cc6b9d
DM
2875static bool is_bitwise_subset(u64 superset, u64 subset, u64 mask)
2876{
2877 superset &= mask;
2878 subset &= mask;
2879
2880 return (superset | subset) == superset;
2881}
2882
2883static int vmx_restore_vmx_basic(struct vcpu_vmx *vmx, u64 data)
2884{
2885 const u64 feature_and_reserved =
2886 /* feature (except bit 48; see below) */
2887 BIT_ULL(49) | BIT_ULL(54) | BIT_ULL(55) |
2888 /* reserved */
2889 BIT_ULL(31) | GENMASK_ULL(47, 45) | GENMASK_ULL(63, 56);
2890 u64 vmx_basic = vmx->nested.nested_vmx_basic;
2891
2892 if (!is_bitwise_subset(vmx_basic, data, feature_and_reserved))
2893 return -EINVAL;
2894
2895 /*
2896 * KVM does not emulate a version of VMX that constrains physical
2897 * addresses of VMX structures (e.g. VMCS) to 32-bits.
2898 */
2899 if (data & BIT_ULL(48))
2900 return -EINVAL;
2901
2902 if (vmx_basic_vmcs_revision_id(vmx_basic) !=
2903 vmx_basic_vmcs_revision_id(data))
2904 return -EINVAL;
2905
2906 if (vmx_basic_vmcs_size(vmx_basic) > vmx_basic_vmcs_size(data))
2907 return -EINVAL;
2908
2909 vmx->nested.nested_vmx_basic = data;
2910 return 0;
2911}
2912
2913static int
2914vmx_restore_control_msr(struct vcpu_vmx *vmx, u32 msr_index, u64 data)
2915{
2916 u64 supported;
2917 u32 *lowp, *highp;
2918
2919 switch (msr_index) {
2920 case MSR_IA32_VMX_TRUE_PINBASED_CTLS:
2921 lowp = &vmx->nested.nested_vmx_pinbased_ctls_low;
2922 highp = &vmx->nested.nested_vmx_pinbased_ctls_high;
2923 break;
2924 case MSR_IA32_VMX_TRUE_PROCBASED_CTLS:
2925 lowp = &vmx->nested.nested_vmx_procbased_ctls_low;
2926 highp = &vmx->nested.nested_vmx_procbased_ctls_high;
2927 break;
2928 case MSR_IA32_VMX_TRUE_EXIT_CTLS:
2929 lowp = &vmx->nested.nested_vmx_exit_ctls_low;
2930 highp = &vmx->nested.nested_vmx_exit_ctls_high;
2931 break;
2932 case MSR_IA32_VMX_TRUE_ENTRY_CTLS:
2933 lowp = &vmx->nested.nested_vmx_entry_ctls_low;
2934 highp = &vmx->nested.nested_vmx_entry_ctls_high;
2935 break;
2936 case MSR_IA32_VMX_PROCBASED_CTLS2:
2937 lowp = &vmx->nested.nested_vmx_secondary_ctls_low;
2938 highp = &vmx->nested.nested_vmx_secondary_ctls_high;
2939 break;
2940 default:
2941 BUG();
2942 }
2943
2944 supported = vmx_control_msr(*lowp, *highp);
2945
2946 /* Check must-be-1 bits are still 1. */
2947 if (!is_bitwise_subset(data, supported, GENMASK_ULL(31, 0)))
2948 return -EINVAL;
2949
2950 /* Check must-be-0 bits are still 0. */
2951 if (!is_bitwise_subset(supported, data, GENMASK_ULL(63, 32)))
2952 return -EINVAL;
2953
2954 *lowp = data;
2955 *highp = data >> 32;
2956 return 0;
2957}
2958
2959static int vmx_restore_vmx_misc(struct vcpu_vmx *vmx, u64 data)
2960{
2961 const u64 feature_and_reserved_bits =
2962 /* feature */
2963 BIT_ULL(5) | GENMASK_ULL(8, 6) | BIT_ULL(14) | BIT_ULL(15) |
2964 BIT_ULL(28) | BIT_ULL(29) | BIT_ULL(30) |
2965 /* reserved */
2966 GENMASK_ULL(13, 9) | BIT_ULL(31);
2967 u64 vmx_misc;
2968
2969 vmx_misc = vmx_control_msr(vmx->nested.nested_vmx_misc_low,
2970 vmx->nested.nested_vmx_misc_high);
2971
2972 if (!is_bitwise_subset(vmx_misc, data, feature_and_reserved_bits))
2973 return -EINVAL;
2974
2975 if ((vmx->nested.nested_vmx_pinbased_ctls_high &
2976 PIN_BASED_VMX_PREEMPTION_TIMER) &&
2977 vmx_misc_preemption_timer_rate(data) !=
2978 vmx_misc_preemption_timer_rate(vmx_misc))
2979 return -EINVAL;
2980
2981 if (vmx_misc_cr3_count(data) > vmx_misc_cr3_count(vmx_misc))
2982 return -EINVAL;
2983
2984 if (vmx_misc_max_msr(data) > vmx_misc_max_msr(vmx_misc))
2985 return -EINVAL;
2986
2987 if (vmx_misc_mseg_revid(data) != vmx_misc_mseg_revid(vmx_misc))
2988 return -EINVAL;
2989
2990 vmx->nested.nested_vmx_misc_low = data;
2991 vmx->nested.nested_vmx_misc_high = data >> 32;
2992 return 0;
2993}
2994
2995static int vmx_restore_vmx_ept_vpid_cap(struct vcpu_vmx *vmx, u64 data)
2996{
2997 u64 vmx_ept_vpid_cap;
2998
2999 vmx_ept_vpid_cap = vmx_control_msr(vmx->nested.nested_vmx_ept_caps,
3000 vmx->nested.nested_vmx_vpid_caps);
3001
3002 /* Every bit is either reserved or a feature bit. */
3003 if (!is_bitwise_subset(vmx_ept_vpid_cap, data, -1ULL))
3004 return -EINVAL;
3005
3006 vmx->nested.nested_vmx_ept_caps = data;
3007 vmx->nested.nested_vmx_vpid_caps = data >> 32;
3008 return 0;
3009}
3010
3011static int vmx_restore_fixed0_msr(struct vcpu_vmx *vmx, u32 msr_index, u64 data)
3012{
3013 u64 *msr;
3014
3015 switch (msr_index) {
3016 case MSR_IA32_VMX_CR0_FIXED0:
3017 msr = &vmx->nested.nested_vmx_cr0_fixed0;
3018 break;
3019 case MSR_IA32_VMX_CR4_FIXED0:
3020 msr = &vmx->nested.nested_vmx_cr4_fixed0;
3021 break;
3022 default:
3023 BUG();
3024 }
3025
3026 /*
3027 * 1 bits (which indicates bits which "must-be-1" during VMX operation)
3028 * must be 1 in the restored value.
3029 */
3030 if (!is_bitwise_subset(data, *msr, -1ULL))
3031 return -EINVAL;
3032
3033 *msr = data;
3034 return 0;
3035}
3036
3037/*
3038 * Called when userspace is restoring VMX MSRs.
3039 *
3040 * Returns 0 on success, non-0 otherwise.
3041 */
3042static int vmx_set_vmx_msr(struct kvm_vcpu *vcpu, u32 msr_index, u64 data)
b87a51ae 3043{
b9c237bb
WV
3044 struct vcpu_vmx *vmx = to_vmx(vcpu);
3045
b87a51ae 3046 switch (msr_index) {
b87a51ae 3047 case MSR_IA32_VMX_BASIC:
62cc6b9d
DM
3048 return vmx_restore_vmx_basic(vmx, data);
3049 case MSR_IA32_VMX_PINBASED_CTLS:
3050 case MSR_IA32_VMX_PROCBASED_CTLS:
3051 case MSR_IA32_VMX_EXIT_CTLS:
3052 case MSR_IA32_VMX_ENTRY_CTLS:
b87a51ae 3053 /*
62cc6b9d
DM
3054 * The "non-true" VMX capability MSRs are generated from the
3055 * "true" MSRs, so we do not support restoring them directly.
3056 *
3057 * If userspace wants to emulate VMX_BASIC[55]=0, userspace
3058 * should restore the "true" MSRs with the must-be-1 bits
3059 * set according to the SDM Vol 3. A.2 "RESERVED CONTROLS AND
3060 * DEFAULT SETTINGS".
b87a51ae 3061 */
62cc6b9d
DM
3062 return -EINVAL;
3063 case MSR_IA32_VMX_TRUE_PINBASED_CTLS:
3064 case MSR_IA32_VMX_TRUE_PROCBASED_CTLS:
3065 case MSR_IA32_VMX_TRUE_EXIT_CTLS:
3066 case MSR_IA32_VMX_TRUE_ENTRY_CTLS:
3067 case MSR_IA32_VMX_PROCBASED_CTLS2:
3068 return vmx_restore_control_msr(vmx, msr_index, data);
3069 case MSR_IA32_VMX_MISC:
3070 return vmx_restore_vmx_misc(vmx, data);
3071 case MSR_IA32_VMX_CR0_FIXED0:
3072 case MSR_IA32_VMX_CR4_FIXED0:
3073 return vmx_restore_fixed0_msr(vmx, msr_index, data);
3074 case MSR_IA32_VMX_CR0_FIXED1:
3075 case MSR_IA32_VMX_CR4_FIXED1:
3076 /*
3077 * These MSRs are generated based on the vCPU's CPUID, so we
3078 * do not support restoring them directly.
3079 */
3080 return -EINVAL;
3081 case MSR_IA32_VMX_EPT_VPID_CAP:
3082 return vmx_restore_vmx_ept_vpid_cap(vmx, data);
3083 case MSR_IA32_VMX_VMCS_ENUM:
3084 vmx->nested.nested_vmx_vmcs_enum = data;
3085 return 0;
3086 default:
b87a51ae 3087 /*
62cc6b9d 3088 * The rest of the VMX capability MSRs do not support restore.
b87a51ae 3089 */
62cc6b9d
DM
3090 return -EINVAL;
3091 }
3092}
3093
3094/* Returns 0 on success, non-0 otherwise. */
3095static int vmx_get_vmx_msr(struct kvm_vcpu *vcpu, u32 msr_index, u64 *pdata)
3096{
3097 struct vcpu_vmx *vmx = to_vmx(vcpu);
3098
3099 switch (msr_index) {
3100 case MSR_IA32_VMX_BASIC:
3101 *pdata = vmx->nested.nested_vmx_basic;
b87a51ae
NHE
3102 break;
3103 case MSR_IA32_VMX_TRUE_PINBASED_CTLS:
3104 case MSR_IA32_VMX_PINBASED_CTLS:
b9c237bb
WV
3105 *pdata = vmx_control_msr(
3106 vmx->nested.nested_vmx_pinbased_ctls_low,
3107 vmx->nested.nested_vmx_pinbased_ctls_high);
0115f9cb
DM
3108 if (msr_index == MSR_IA32_VMX_PINBASED_CTLS)
3109 *pdata |= PIN_BASED_ALWAYSON_WITHOUT_TRUE_MSR;
b87a51ae
NHE
3110 break;
3111 case MSR_IA32_VMX_TRUE_PROCBASED_CTLS:
3112 case MSR_IA32_VMX_PROCBASED_CTLS:
b9c237bb
WV
3113 *pdata = vmx_control_msr(
3114 vmx->nested.nested_vmx_procbased_ctls_low,
3115 vmx->nested.nested_vmx_procbased_ctls_high);
0115f9cb
DM
3116 if (msr_index == MSR_IA32_VMX_PROCBASED_CTLS)
3117 *pdata |= CPU_BASED_ALWAYSON_WITHOUT_TRUE_MSR;
b87a51ae
NHE
3118 break;
3119 case MSR_IA32_VMX_TRUE_EXIT_CTLS:
3120 case MSR_IA32_VMX_EXIT_CTLS:
b9c237bb
WV
3121 *pdata = vmx_control_msr(
3122 vmx->nested.nested_vmx_exit_ctls_low,
3123 vmx->nested.nested_vmx_exit_ctls_high);
0115f9cb
DM
3124 if (msr_index == MSR_IA32_VMX_EXIT_CTLS)
3125 *pdata |= VM_EXIT_ALWAYSON_WITHOUT_TRUE_MSR;
b87a51ae
NHE
3126 break;
3127 case MSR_IA32_VMX_TRUE_ENTRY_CTLS:
3128 case MSR_IA32_VMX_ENTRY_CTLS:
b9c237bb
WV
3129 *pdata = vmx_control_msr(
3130 vmx->nested.nested_vmx_entry_ctls_low,
3131 vmx->nested.nested_vmx_entry_ctls_high);
0115f9cb
DM
3132 if (msr_index == MSR_IA32_VMX_ENTRY_CTLS)
3133 *pdata |= VM_ENTRY_ALWAYSON_WITHOUT_TRUE_MSR;
b87a51ae
NHE
3134 break;
3135 case MSR_IA32_VMX_MISC:
b9c237bb
WV
3136 *pdata = vmx_control_msr(
3137 vmx->nested.nested_vmx_misc_low,
3138 vmx->nested.nested_vmx_misc_high);
b87a51ae 3139 break;
b87a51ae 3140 case MSR_IA32_VMX_CR0_FIXED0:
62cc6b9d 3141 *pdata = vmx->nested.nested_vmx_cr0_fixed0;
b87a51ae
NHE
3142 break;
3143 case MSR_IA32_VMX_CR0_FIXED1:
62cc6b9d 3144 *pdata = vmx->nested.nested_vmx_cr0_fixed1;
b87a51ae
NHE
3145 break;
3146 case MSR_IA32_VMX_CR4_FIXED0:
62cc6b9d 3147 *pdata = vmx->nested.nested_vmx_cr4_fixed0;
b87a51ae
NHE
3148 break;
3149 case MSR_IA32_VMX_CR4_FIXED1:
62cc6b9d 3150 *pdata = vmx->nested.nested_vmx_cr4_fixed1;
b87a51ae
NHE
3151 break;
3152 case MSR_IA32_VMX_VMCS_ENUM:
62cc6b9d 3153 *pdata = vmx->nested.nested_vmx_vmcs_enum;
b87a51ae
NHE
3154 break;
3155 case MSR_IA32_VMX_PROCBASED_CTLS2:
b9c237bb
WV
3156 *pdata = vmx_control_msr(
3157 vmx->nested.nested_vmx_secondary_ctls_low,
3158 vmx->nested.nested_vmx_secondary_ctls_high);
b87a51ae
NHE
3159 break;
3160 case MSR_IA32_VMX_EPT_VPID_CAP:
089d7b6e
WL
3161 *pdata = vmx->nested.nested_vmx_ept_caps |
3162 ((u64)vmx->nested.nested_vmx_vpid_caps << 32);
b87a51ae
NHE
3163 break;
3164 default:
b87a51ae 3165 return 1;
b3897a49
NHE
3166 }
3167
b87a51ae
NHE
3168 return 0;
3169}
3170
37e4c997
HZ
3171static inline bool vmx_feature_control_msr_valid(struct kvm_vcpu *vcpu,
3172 uint64_t val)
3173{
3174 uint64_t valid_bits = to_vmx(vcpu)->msr_ia32_feature_control_valid_bits;
3175
3176 return !(val & ~valid_bits);
3177}
3178
6aa8b732
AK
3179/*
3180 * Reads an msr value (of 'msr_index') into 'pdata'.
3181 * Returns 0 on success, non-0 otherwise.
3182 * Assumes vcpu_load() was already called.
3183 */
609e36d3 3184static int vmx_get_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
6aa8b732 3185{
26bb0981 3186 struct shared_msr_entry *msr;
6aa8b732 3187
609e36d3 3188 switch (msr_info->index) {
05b3e0c2 3189#ifdef CONFIG_X86_64
6aa8b732 3190 case MSR_FS_BASE:
609e36d3 3191 msr_info->data = vmcs_readl(GUEST_FS_BASE);
6aa8b732
AK
3192 break;
3193 case MSR_GS_BASE:
609e36d3 3194 msr_info->data = vmcs_readl(GUEST_GS_BASE);
6aa8b732 3195 break;
44ea2b17
AK
3196 case MSR_KERNEL_GS_BASE:
3197 vmx_load_host_state(to_vmx(vcpu));
609e36d3 3198 msr_info->data = to_vmx(vcpu)->msr_guest_kernel_gs_base;
44ea2b17 3199 break;
26bb0981 3200#endif
6aa8b732 3201 case MSR_EFER:
609e36d3 3202 return kvm_get_msr_common(vcpu, msr_info);
af24a4e4 3203 case MSR_IA32_TSC:
be7b263e 3204 msr_info->data = guest_read_tsc(vcpu);
6aa8b732
AK
3205 break;
3206 case MSR_IA32_SYSENTER_CS:
609e36d3 3207 msr_info->data = vmcs_read32(GUEST_SYSENTER_CS);
6aa8b732
AK
3208 break;
3209 case MSR_IA32_SYSENTER_EIP:
609e36d3 3210 msr_info->data = vmcs_readl(GUEST_SYSENTER_EIP);
6aa8b732
AK
3211 break;
3212 case MSR_IA32_SYSENTER_ESP:
609e36d3 3213 msr_info->data = vmcs_readl(GUEST_SYSENTER_ESP);
6aa8b732 3214 break;
0dd376e7 3215 case MSR_IA32_BNDCFGS:
691bd434
HZ
3216 if (!kvm_mpx_supported() ||
3217 (!msr_info->host_initiated && !guest_cpuid_has_mpx(vcpu)))
93c4adc7 3218 return 1;
609e36d3 3219 msr_info->data = vmcs_read64(GUEST_BNDCFGS);
0dd376e7 3220 break;
c45dcc71
AR
3221 case MSR_IA32_MCG_EXT_CTL:
3222 if (!msr_info->host_initiated &&
3223 !(to_vmx(vcpu)->msr_ia32_feature_control &
3224 FEATURE_CONTROL_LMCE))
cae50139 3225 return 1;
c45dcc71
AR
3226 msr_info->data = vcpu->arch.mcg_ext_ctl;
3227 break;
cae50139 3228 case MSR_IA32_FEATURE_CONTROL:
3b84080b 3229 msr_info->data = to_vmx(vcpu)->msr_ia32_feature_control;
cae50139
JK
3230 break;
3231 case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
3232 if (!nested_vmx_allowed(vcpu))
3233 return 1;
609e36d3 3234 return vmx_get_vmx_msr(vcpu, msr_info->index, &msr_info->data);
20300099
WL
3235 case MSR_IA32_XSS:
3236 if (!vmx_xsaves_supported())
3237 return 1;
609e36d3 3238 msr_info->data = vcpu->arch.ia32_xss;
20300099 3239 break;
4e47c7a6 3240 case MSR_TSC_AUX:
81b1b9ca 3241 if (!guest_cpuid_has_rdtscp(vcpu) && !msr_info->host_initiated)
4e47c7a6
SY
3242 return 1;
3243 /* Otherwise falls through */
6aa8b732 3244 default:
609e36d3 3245 msr = find_msr_entry(to_vmx(vcpu), msr_info->index);
3bab1f5d 3246 if (msr) {
609e36d3 3247 msr_info->data = msr->data;
3bab1f5d 3248 break;
6aa8b732 3249 }
609e36d3 3250 return kvm_get_msr_common(vcpu, msr_info);
6aa8b732
AK
3251 }
3252
6aa8b732
AK
3253 return 0;
3254}
3255
cae50139
JK
3256static void vmx_leave_nested(struct kvm_vcpu *vcpu);
3257
6aa8b732
AK
3258/*
3259 * Writes msr value into into the appropriate "register".
3260 * Returns 0 on success, non-0 otherwise.
3261 * Assumes vcpu_load() was already called.
3262 */
8fe8ab46 3263static int vmx_set_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
6aa8b732 3264{
a2fa3e9f 3265 struct vcpu_vmx *vmx = to_vmx(vcpu);
26bb0981 3266 struct shared_msr_entry *msr;
2cc51560 3267 int ret = 0;
8fe8ab46
WA
3268 u32 msr_index = msr_info->index;
3269 u64 data = msr_info->data;
2cc51560 3270
6aa8b732 3271 switch (msr_index) {
3bab1f5d 3272 case MSR_EFER:
8fe8ab46 3273 ret = kvm_set_msr_common(vcpu, msr_info);
2cc51560 3274 break;
16175a79 3275#ifdef CONFIG_X86_64
6aa8b732 3276 case MSR_FS_BASE:
2fb92db1 3277 vmx_segment_cache_clear(vmx);
6aa8b732
AK
3278 vmcs_writel(GUEST_FS_BASE, data);
3279 break;
3280 case MSR_GS_BASE:
2fb92db1 3281 vmx_segment_cache_clear(vmx);
6aa8b732
AK
3282 vmcs_writel(GUEST_GS_BASE, data);
3283 break;
44ea2b17
AK
3284 case MSR_KERNEL_GS_BASE:
3285 vmx_load_host_state(vmx);
3286 vmx->msr_guest_kernel_gs_base = data;
3287 break;
6aa8b732
AK
3288#endif
3289 case MSR_IA32_SYSENTER_CS:
3290 vmcs_write32(GUEST_SYSENTER_CS, data);
3291 break;
3292 case MSR_IA32_SYSENTER_EIP:
f5b42c33 3293 vmcs_writel(GUEST_SYSENTER_EIP, data);
6aa8b732
AK
3294 break;
3295 case MSR_IA32_SYSENTER_ESP:
f5b42c33 3296 vmcs_writel(GUEST_SYSENTER_ESP, data);
6aa8b732 3297 break;
0dd376e7 3298 case MSR_IA32_BNDCFGS:
691bd434
HZ
3299 if (!kvm_mpx_supported() ||
3300 (!msr_info->host_initiated && !guest_cpuid_has_mpx(vcpu)))
93c4adc7 3301 return 1;
4531662d
JM
3302 if (is_noncanonical_address(data & PAGE_MASK) ||
3303 (data & MSR_IA32_BNDCFGS_RSVD))
93c4adc7 3304 return 1;
0dd376e7
LJ
3305 vmcs_write64(GUEST_BNDCFGS, data);
3306 break;
af24a4e4 3307 case MSR_IA32_TSC:
8fe8ab46 3308 kvm_write_tsc(vcpu, msr_info);
6aa8b732 3309 break;
468d472f
SY
3310 case MSR_IA32_CR_PAT:
3311 if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT) {
4566654b
NA
3312 if (!kvm_mtrr_valid(vcpu, MSR_IA32_CR_PAT, data))
3313 return 1;
468d472f
SY
3314 vmcs_write64(GUEST_IA32_PAT, data);
3315 vcpu->arch.pat = data;
3316 break;
3317 }
8fe8ab46 3318 ret = kvm_set_msr_common(vcpu, msr_info);
4e47c7a6 3319 break;
ba904635
WA
3320 case MSR_IA32_TSC_ADJUST:
3321 ret = kvm_set_msr_common(vcpu, msr_info);
4e47c7a6 3322 break;
c45dcc71
AR
3323 case MSR_IA32_MCG_EXT_CTL:
3324 if ((!msr_info->host_initiated &&
3325 !(to_vmx(vcpu)->msr_ia32_feature_control &
3326 FEATURE_CONTROL_LMCE)) ||
3327 (data & ~MCG_EXT_CTL_LMCE_EN))
3328 return 1;
3329 vcpu->arch.mcg_ext_ctl = data;
3330 break;
cae50139 3331 case MSR_IA32_FEATURE_CONTROL:
37e4c997 3332 if (!vmx_feature_control_msr_valid(vcpu, data) ||
3b84080b 3333 (to_vmx(vcpu)->msr_ia32_feature_control &
cae50139
JK
3334 FEATURE_CONTROL_LOCKED && !msr_info->host_initiated))
3335 return 1;
3b84080b 3336 vmx->msr_ia32_feature_control = data;
cae50139
JK
3337 if (msr_info->host_initiated && data == 0)
3338 vmx_leave_nested(vcpu);
3339 break;
3340 case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
62cc6b9d
DM
3341 if (!msr_info->host_initiated)
3342 return 1; /* they are read-only */
3343 if (!nested_vmx_allowed(vcpu))
3344 return 1;
3345 return vmx_set_vmx_msr(vcpu, msr_index, data);
20300099
WL
3346 case MSR_IA32_XSS:
3347 if (!vmx_xsaves_supported())
3348 return 1;
3349 /*
3350 * The only supported bit as of Skylake is bit 8, but
3351 * it is not supported on KVM.
3352 */
3353 if (data != 0)
3354 return 1;
3355 vcpu->arch.ia32_xss = data;
3356 if (vcpu->arch.ia32_xss != host_xss)
3357 add_atomic_switch_msr(vmx, MSR_IA32_XSS,
3358 vcpu->arch.ia32_xss, host_xss);
3359 else
3360 clear_atomic_switch_msr(vmx, MSR_IA32_XSS);
3361 break;
4e47c7a6 3362 case MSR_TSC_AUX:
81b1b9ca 3363 if (!guest_cpuid_has_rdtscp(vcpu) && !msr_info->host_initiated)
4e47c7a6
SY
3364 return 1;
3365 /* Check reserved bit, higher 32 bits should be zero */
3366 if ((data >> 32) != 0)
3367 return 1;
3368 /* Otherwise falls through */
6aa8b732 3369 default:
8b9cf98c 3370 msr = find_msr_entry(vmx, msr_index);
3bab1f5d 3371 if (msr) {
8b3c3104 3372 u64 old_msr_data = msr->data;
3bab1f5d 3373 msr->data = data;
2225fd56
AK
3374 if (msr - vmx->guest_msrs < vmx->save_nmsrs) {
3375 preempt_disable();
8b3c3104
AH
3376 ret = kvm_set_shared_msr(msr->index, msr->data,
3377 msr->mask);
2225fd56 3378 preempt_enable();
8b3c3104
AH
3379 if (ret)
3380 msr->data = old_msr_data;
2225fd56 3381 }
3bab1f5d 3382 break;
6aa8b732 3383 }
8fe8ab46 3384 ret = kvm_set_msr_common(vcpu, msr_info);
6aa8b732
AK
3385 }
3386
2cc51560 3387 return ret;
6aa8b732
AK
3388}
3389
5fdbf976 3390static void vmx_cache_reg(struct kvm_vcpu *vcpu, enum kvm_reg reg)
6aa8b732 3391{
5fdbf976
MT
3392 __set_bit(reg, (unsigned long *)&vcpu->arch.regs_avail);
3393 switch (reg) {
3394 case VCPU_REGS_RSP:
3395 vcpu->arch.regs[VCPU_REGS_RSP] = vmcs_readl(GUEST_RSP);
3396 break;
3397 case VCPU_REGS_RIP:
3398 vcpu->arch.regs[VCPU_REGS_RIP] = vmcs_readl(GUEST_RIP);
3399 break;
6de4f3ad
AK
3400 case VCPU_EXREG_PDPTR:
3401 if (enable_ept)
3402 ept_save_pdptrs(vcpu);
3403 break;
5fdbf976
MT
3404 default:
3405 break;
3406 }
6aa8b732
AK
3407}
3408
6aa8b732
AK
3409static __init int cpu_has_kvm_support(void)
3410{
6210e37b 3411 return cpu_has_vmx();
6aa8b732
AK
3412}
3413
3414static __init int vmx_disabled_by_bios(void)
3415{
3416 u64 msr;
3417
3418 rdmsrl(MSR_IA32_FEATURE_CONTROL, msr);
cafd6659 3419 if (msr & FEATURE_CONTROL_LOCKED) {
23f3e991 3420 /* launched w/ TXT and VMX disabled */
cafd6659
SW
3421 if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX)
3422 && tboot_enabled())
3423 return 1;
23f3e991 3424 /* launched w/o TXT and VMX only enabled w/ TXT */
cafd6659 3425 if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX)
23f3e991 3426 && (msr & FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX)
f9335afe
SW
3427 && !tboot_enabled()) {
3428 printk(KERN_WARNING "kvm: disable TXT in the BIOS or "
23f3e991 3429 "activate TXT before enabling KVM\n");
cafd6659 3430 return 1;
f9335afe 3431 }
23f3e991
JC
3432 /* launched w/o TXT and VMX disabled */
3433 if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX)
3434 && !tboot_enabled())
3435 return 1;
cafd6659
SW
3436 }
3437
3438 return 0;
6aa8b732
AK
3439}
3440
7725b894
DX
3441static void kvm_cpu_vmxon(u64 addr)
3442{
fe0e80be 3443 cr4_set_bits(X86_CR4_VMXE);
1c5ac21a
AS
3444 intel_pt_handle_vmx(1);
3445
7725b894
DX
3446 asm volatile (ASM_VMX_VMXON_RAX
3447 : : "a"(&addr), "m"(addr)
3448 : "memory", "cc");
3449}
3450
13a34e06 3451static int hardware_enable(void)
6aa8b732
AK
3452{
3453 int cpu = raw_smp_processor_id();
3454 u64 phys_addr = __pa(per_cpu(vmxarea, cpu));
cafd6659 3455 u64 old, test_bits;
6aa8b732 3456
1e02ce4c 3457 if (cr4_read_shadow() & X86_CR4_VMXE)
10474ae8
AG
3458 return -EBUSY;
3459
d462b819 3460 INIT_LIST_HEAD(&per_cpu(loaded_vmcss_on_cpu, cpu));
bf9f6ac8
FW
3461 INIT_LIST_HEAD(&per_cpu(blocked_vcpu_on_cpu, cpu));
3462 spin_lock_init(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
8f536b76
ZY
3463
3464 /*
3465 * Now we can enable the vmclear operation in kdump
3466 * since the loaded_vmcss_on_cpu list on this cpu
3467 * has been initialized.
3468 *
3469 * Though the cpu is not in VMX operation now, there
3470 * is no problem to enable the vmclear operation
3471 * for the loaded_vmcss_on_cpu list is empty!
3472 */
3473 crash_enable_local_vmclear(cpu);
3474
6aa8b732 3475 rdmsrl(MSR_IA32_FEATURE_CONTROL, old);
cafd6659
SW
3476
3477 test_bits = FEATURE_CONTROL_LOCKED;
3478 test_bits |= FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
3479 if (tboot_enabled())
3480 test_bits |= FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX;
3481
3482 if ((old & test_bits) != test_bits) {
6aa8b732 3483 /* enable and lock */
cafd6659
SW
3484 wrmsrl(MSR_IA32_FEATURE_CONTROL, old | test_bits);
3485 }
fe0e80be
DH
3486 kvm_cpu_vmxon(phys_addr);
3487 ept_sync_global();
10474ae8
AG
3488
3489 return 0;
6aa8b732
AK
3490}
3491
d462b819 3492static void vmclear_local_loaded_vmcss(void)
543e4243
AK
3493{
3494 int cpu = raw_smp_processor_id();
d462b819 3495 struct loaded_vmcs *v, *n;
543e4243 3496
d462b819
NHE
3497 list_for_each_entry_safe(v, n, &per_cpu(loaded_vmcss_on_cpu, cpu),
3498 loaded_vmcss_on_cpu_link)
3499 __loaded_vmcs_clear(v);
543e4243
AK
3500}
3501
710ff4a8
EH
3502
3503/* Just like cpu_vmxoff(), but with the __kvm_handle_fault_on_reboot()
3504 * tricks.
3505 */
3506static void kvm_cpu_vmxoff(void)
6aa8b732 3507{
4ecac3fd 3508 asm volatile (__ex(ASM_VMX_VMXOFF) : : : "cc");
1c5ac21a
AS
3509
3510 intel_pt_handle_vmx(0);
fe0e80be 3511 cr4_clear_bits(X86_CR4_VMXE);
6aa8b732
AK
3512}
3513
13a34e06 3514static void hardware_disable(void)
710ff4a8 3515{
fe0e80be
DH
3516 vmclear_local_loaded_vmcss();
3517 kvm_cpu_vmxoff();
710ff4a8
EH
3518}
3519
1c3d14fe 3520static __init int adjust_vmx_controls(u32 ctl_min, u32 ctl_opt,
d77c26fc 3521 u32 msr, u32 *result)
1c3d14fe
YS
3522{
3523 u32 vmx_msr_low, vmx_msr_high;
3524 u32 ctl = ctl_min | ctl_opt;
3525
3526 rdmsr(msr, vmx_msr_low, vmx_msr_high);
3527
3528 ctl &= vmx_msr_high; /* bit == 0 in high word ==> must be zero */
3529 ctl |= vmx_msr_low; /* bit == 1 in low word ==> must be one */
3530
3531 /* Ensure minimum (required) set of control bits are supported. */
3532 if (ctl_min & ~ctl)
002c7f7c 3533 return -EIO;
1c3d14fe
YS
3534
3535 *result = ctl;
3536 return 0;
3537}
3538
110312c8
AK
3539static __init bool allow_1_setting(u32 msr, u32 ctl)
3540{
3541 u32 vmx_msr_low, vmx_msr_high;
3542
3543 rdmsr(msr, vmx_msr_low, vmx_msr_high);
3544 return vmx_msr_high & ctl;
3545}
3546
002c7f7c 3547static __init int setup_vmcs_config(struct vmcs_config *vmcs_conf)
6aa8b732
AK
3548{
3549 u32 vmx_msr_low, vmx_msr_high;
d56f546d 3550 u32 min, opt, min2, opt2;
1c3d14fe
YS
3551 u32 _pin_based_exec_control = 0;
3552 u32 _cpu_based_exec_control = 0;
f78e0e2e 3553 u32 _cpu_based_2nd_exec_control = 0;
1c3d14fe
YS
3554 u32 _vmexit_control = 0;
3555 u32 _vmentry_control = 0;
3556
10166744 3557 min = CPU_BASED_HLT_EXITING |
1c3d14fe
YS
3558#ifdef CONFIG_X86_64
3559 CPU_BASED_CR8_LOAD_EXITING |
3560 CPU_BASED_CR8_STORE_EXITING |
3561#endif
d56f546d
SY
3562 CPU_BASED_CR3_LOAD_EXITING |
3563 CPU_BASED_CR3_STORE_EXITING |
1c3d14fe
YS
3564 CPU_BASED_USE_IO_BITMAPS |
3565 CPU_BASED_MOV_DR_EXITING |
a7052897 3566 CPU_BASED_USE_TSC_OFFSETING |
fee84b07
AK
3567 CPU_BASED_INVLPG_EXITING |
3568 CPU_BASED_RDPMC_EXITING;
443381a8 3569
668fffa3
MT
3570 if (!kvm_mwait_in_guest())
3571 min |= CPU_BASED_MWAIT_EXITING |
3572 CPU_BASED_MONITOR_EXITING;
3573
f78e0e2e 3574 opt = CPU_BASED_TPR_SHADOW |
25c5f225 3575 CPU_BASED_USE_MSR_BITMAPS |
f78e0e2e 3576 CPU_BASED_ACTIVATE_SECONDARY_CONTROLS;
1c3d14fe
YS
3577 if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_PROCBASED_CTLS,
3578 &_cpu_based_exec_control) < 0)
002c7f7c 3579 return -EIO;
6e5d865c
YS
3580#ifdef CONFIG_X86_64
3581 if ((_cpu_based_exec_control & CPU_BASED_TPR_SHADOW))
3582 _cpu_based_exec_control &= ~CPU_BASED_CR8_LOAD_EXITING &
3583 ~CPU_BASED_CR8_STORE_EXITING;
3584#endif
f78e0e2e 3585 if (_cpu_based_exec_control & CPU_BASED_ACTIVATE_SECONDARY_CONTROLS) {
d56f546d
SY
3586 min2 = 0;
3587 opt2 = SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
8d14695f 3588 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
2384d2b3 3589 SECONDARY_EXEC_WBINVD_EXITING |
d56f546d 3590 SECONDARY_EXEC_ENABLE_VPID |
3a624e29 3591 SECONDARY_EXEC_ENABLE_EPT |
4b8d54f9 3592 SECONDARY_EXEC_UNRESTRICTED_GUEST |
4e47c7a6 3593 SECONDARY_EXEC_PAUSE_LOOP_EXITING |
ad756a16 3594 SECONDARY_EXEC_RDTSCP |
83d4c286 3595 SECONDARY_EXEC_ENABLE_INVPCID |
c7c9c56c 3596 SECONDARY_EXEC_APIC_REGISTER_VIRT |
abc4fc58 3597 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY |
20300099 3598 SECONDARY_EXEC_SHADOW_VMCS |
843e4330 3599 SECONDARY_EXEC_XSAVES |
8b3e34e4 3600 SECONDARY_EXEC_ENABLE_PML |
64903d61 3601 SECONDARY_EXEC_TSC_SCALING;
d56f546d
SY
3602 if (adjust_vmx_controls(min2, opt2,
3603 MSR_IA32_VMX_PROCBASED_CTLS2,
f78e0e2e
SY
3604 &_cpu_based_2nd_exec_control) < 0)
3605 return -EIO;
3606 }
3607#ifndef CONFIG_X86_64
3608 if (!(_cpu_based_2nd_exec_control &
3609 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES))
3610 _cpu_based_exec_control &= ~CPU_BASED_TPR_SHADOW;
3611#endif
83d4c286
YZ
3612
3613 if (!(_cpu_based_exec_control & CPU_BASED_TPR_SHADOW))
3614 _cpu_based_2nd_exec_control &= ~(
8d14695f 3615 SECONDARY_EXEC_APIC_REGISTER_VIRT |
c7c9c56c
YZ
3616 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
3617 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
83d4c286 3618
d56f546d 3619 if (_cpu_based_2nd_exec_control & SECONDARY_EXEC_ENABLE_EPT) {
a7052897
MT
3620 /* CR3 accesses and invlpg don't need to cause VM Exits when EPT
3621 enabled */
5fff7d27
GN
3622 _cpu_based_exec_control &= ~(CPU_BASED_CR3_LOAD_EXITING |
3623 CPU_BASED_CR3_STORE_EXITING |
3624 CPU_BASED_INVLPG_EXITING);
d56f546d
SY
3625 rdmsr(MSR_IA32_VMX_EPT_VPID_CAP,
3626 vmx_capability.ept, vmx_capability.vpid);
3627 }
1c3d14fe 3628
91fa0f8e 3629 min = VM_EXIT_SAVE_DEBUG_CONTROLS | VM_EXIT_ACK_INTR_ON_EXIT;
1c3d14fe
YS
3630#ifdef CONFIG_X86_64
3631 min |= VM_EXIT_HOST_ADDR_SPACE_SIZE;
3632#endif
a547c6db 3633 opt = VM_EXIT_SAVE_IA32_PAT | VM_EXIT_LOAD_IA32_PAT |
91fa0f8e 3634 VM_EXIT_CLEAR_BNDCFGS;
1c3d14fe
YS
3635 if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_EXIT_CTLS,
3636 &_vmexit_control) < 0)
002c7f7c 3637 return -EIO;
1c3d14fe 3638
2c82878b
PB
3639 min = PIN_BASED_EXT_INTR_MASK | PIN_BASED_NMI_EXITING |
3640 PIN_BASED_VIRTUAL_NMIS;
3641 opt = PIN_BASED_POSTED_INTR | PIN_BASED_VMX_PREEMPTION_TIMER;
01e439be
YZ
3642 if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_PINBASED_CTLS,
3643 &_pin_based_exec_control) < 0)
3644 return -EIO;
3645
1c17c3e6
PB
3646 if (cpu_has_broken_vmx_preemption_timer())
3647 _pin_based_exec_control &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
01e439be 3648 if (!(_cpu_based_2nd_exec_control &
91fa0f8e 3649 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY))
01e439be
YZ
3650 _pin_based_exec_control &= ~PIN_BASED_POSTED_INTR;
3651
c845f9c6 3652 min = VM_ENTRY_LOAD_DEBUG_CONTROLS;
da8999d3 3653 opt = VM_ENTRY_LOAD_IA32_PAT | VM_ENTRY_LOAD_BNDCFGS;
1c3d14fe
YS
3654 if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_ENTRY_CTLS,
3655 &_vmentry_control) < 0)
002c7f7c 3656 return -EIO;
6aa8b732 3657
c68876fd 3658 rdmsr(MSR_IA32_VMX_BASIC, vmx_msr_low, vmx_msr_high);
1c3d14fe
YS
3659
3660 /* IA-32 SDM Vol 3B: VMCS size is never greater than 4kB. */
3661 if ((vmx_msr_high & 0x1fff) > PAGE_SIZE)
002c7f7c 3662 return -EIO;
1c3d14fe
YS
3663
3664#ifdef CONFIG_X86_64
3665 /* IA-32 SDM Vol 3B: 64-bit CPUs always have VMX_BASIC_MSR[48]==0. */
3666 if (vmx_msr_high & (1u<<16))
002c7f7c 3667 return -EIO;
1c3d14fe
YS
3668#endif
3669
3670 /* Require Write-Back (WB) memory type for VMCS accesses. */
3671 if (((vmx_msr_high >> 18) & 15) != 6)
002c7f7c 3672 return -EIO;
1c3d14fe 3673
002c7f7c 3674 vmcs_conf->size = vmx_msr_high & 0x1fff;
16cb0255 3675 vmcs_conf->order = get_order(vmcs_conf->size);
9ac7e3e8 3676 vmcs_conf->basic_cap = vmx_msr_high & ~0x1fff;
002c7f7c 3677 vmcs_conf->revision_id = vmx_msr_low;
1c3d14fe 3678
002c7f7c
YS
3679 vmcs_conf->pin_based_exec_ctrl = _pin_based_exec_control;
3680 vmcs_conf->cpu_based_exec_ctrl = _cpu_based_exec_control;
f78e0e2e 3681 vmcs_conf->cpu_based_2nd_exec_ctrl = _cpu_based_2nd_exec_control;
002c7f7c
YS
3682 vmcs_conf->vmexit_ctrl = _vmexit_control;
3683 vmcs_conf->vmentry_ctrl = _vmentry_control;
1c3d14fe 3684
110312c8
AK
3685 cpu_has_load_ia32_efer =
3686 allow_1_setting(MSR_IA32_VMX_ENTRY_CTLS,
3687 VM_ENTRY_LOAD_IA32_EFER)
3688 && allow_1_setting(MSR_IA32_VMX_EXIT_CTLS,
3689 VM_EXIT_LOAD_IA32_EFER);
3690
8bf00a52
GN
3691 cpu_has_load_perf_global_ctrl =
3692 allow_1_setting(MSR_IA32_VMX_ENTRY_CTLS,
3693 VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL)
3694 && allow_1_setting(MSR_IA32_VMX_EXIT_CTLS,
3695 VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL);
3696
3697 /*
3698 * Some cpus support VM_ENTRY_(LOAD|SAVE)_IA32_PERF_GLOBAL_CTRL
bb3541f1 3699 * but due to errata below it can't be used. Workaround is to use
8bf00a52
GN
3700 * msr load mechanism to switch IA32_PERF_GLOBAL_CTRL.
3701 *
3702 * VM Exit May Incorrectly Clear IA32_PERF_GLOBAL_CTRL [34:32]
3703 *
3704 * AAK155 (model 26)
3705 * AAP115 (model 30)
3706 * AAT100 (model 37)
3707 * BC86,AAY89,BD102 (model 44)
3708 * BA97 (model 46)
3709 *
3710 */
3711 if (cpu_has_load_perf_global_ctrl && boot_cpu_data.x86 == 0x6) {
3712 switch (boot_cpu_data.x86_model) {
3713 case 26:
3714 case 30:
3715 case 37:
3716 case 44:
3717 case 46:
3718 cpu_has_load_perf_global_ctrl = false;
3719 printk_once(KERN_WARNING"kvm: VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL "
3720 "does not work properly. Using workaround\n");
3721 break;
3722 default:
3723 break;
3724 }
3725 }
3726
782511b0 3727 if (boot_cpu_has(X86_FEATURE_XSAVES))
20300099
WL
3728 rdmsrl(MSR_IA32_XSS, host_xss);
3729
1c3d14fe 3730 return 0;
c68876fd 3731}
6aa8b732
AK
3732
3733static struct vmcs *alloc_vmcs_cpu(int cpu)
3734{
3735 int node = cpu_to_node(cpu);
3736 struct page *pages;
3737 struct vmcs *vmcs;
3738
96db800f 3739 pages = __alloc_pages_node(node, GFP_KERNEL, vmcs_config.order);
6aa8b732
AK
3740 if (!pages)
3741 return NULL;
3742 vmcs = page_address(pages);
1c3d14fe
YS
3743 memset(vmcs, 0, vmcs_config.size);
3744 vmcs->revision_id = vmcs_config.revision_id; /* vmcs revision id */
6aa8b732
AK
3745 return vmcs;
3746}
3747
3748static struct vmcs *alloc_vmcs(void)
3749{
d3b2c338 3750 return alloc_vmcs_cpu(raw_smp_processor_id());
6aa8b732
AK
3751}
3752
3753static void free_vmcs(struct vmcs *vmcs)
3754{
1c3d14fe 3755 free_pages((unsigned long)vmcs, vmcs_config.order);
6aa8b732
AK
3756}
3757
d462b819
NHE
3758/*
3759 * Free a VMCS, but before that VMCLEAR it on the CPU where it was last loaded
3760 */
3761static void free_loaded_vmcs(struct loaded_vmcs *loaded_vmcs)
3762{
3763 if (!loaded_vmcs->vmcs)
3764 return;
3765 loaded_vmcs_clear(loaded_vmcs);
3766 free_vmcs(loaded_vmcs->vmcs);
3767 loaded_vmcs->vmcs = NULL;
355f4fb1 3768 WARN_ON(loaded_vmcs->shadow_vmcs != NULL);
d462b819
NHE
3769}
3770
39959588 3771static void free_kvm_area(void)
6aa8b732
AK
3772{
3773 int cpu;
3774
3230bb47 3775 for_each_possible_cpu(cpu) {
6aa8b732 3776 free_vmcs(per_cpu(vmxarea, cpu));
3230bb47
ZA
3777 per_cpu(vmxarea, cpu) = NULL;
3778 }
6aa8b732
AK
3779}
3780
85fd514e
JM
3781enum vmcs_field_type {
3782 VMCS_FIELD_TYPE_U16 = 0,
3783 VMCS_FIELD_TYPE_U64 = 1,
3784 VMCS_FIELD_TYPE_U32 = 2,
3785 VMCS_FIELD_TYPE_NATURAL_WIDTH = 3
3786};
3787
3788static inline int vmcs_field_type(unsigned long field)
3789{
3790 if (0x1 & field) /* the *_HIGH fields are all 32 bit */
3791 return VMCS_FIELD_TYPE_U32;
3792 return (field >> 13) & 0x3 ;
3793}
3794
3795static inline int vmcs_field_readonly(unsigned long field)
3796{
3797 return (((field >> 10) & 0x3) == 1);
3798}
3799
fe2b201b
BD
3800static void init_vmcs_shadow_fields(void)
3801{
3802 int i, j;
3803
3804 /* No checks for read only fields yet */
3805
3806 for (i = j = 0; i < max_shadow_read_write_fields; i++) {
3807 switch (shadow_read_write_fields[i]) {
3808 case GUEST_BNDCFGS:
a87036ad 3809 if (!kvm_mpx_supported())
fe2b201b
BD
3810 continue;
3811 break;
3812 default:
3813 break;
3814 }
3815
3816 if (j < i)
3817 shadow_read_write_fields[j] =
3818 shadow_read_write_fields[i];
3819 j++;
3820 }
3821 max_shadow_read_write_fields = j;
3822
3823 /* shadowed fields guest access without vmexit */
3824 for (i = 0; i < max_shadow_read_write_fields; i++) {
85fd514e
JM
3825 unsigned long field = shadow_read_write_fields[i];
3826
3827 clear_bit(field, vmx_vmwrite_bitmap);
3828 clear_bit(field, vmx_vmread_bitmap);
3829 if (vmcs_field_type(field) == VMCS_FIELD_TYPE_U64) {
3830 clear_bit(field + 1, vmx_vmwrite_bitmap);
3831 clear_bit(field + 1, vmx_vmread_bitmap);
3832 }
3833 }
3834 for (i = 0; i < max_shadow_read_only_fields; i++) {
3835 unsigned long field = shadow_read_only_fields[i];
3836
3837 clear_bit(field, vmx_vmread_bitmap);
3838 if (vmcs_field_type(field) == VMCS_FIELD_TYPE_U64)
3839 clear_bit(field + 1, vmx_vmread_bitmap);
fe2b201b 3840 }
fe2b201b
BD
3841}
3842
6aa8b732
AK
3843static __init int alloc_kvm_area(void)
3844{
3845 int cpu;
3846
3230bb47 3847 for_each_possible_cpu(cpu) {
6aa8b732
AK
3848 struct vmcs *vmcs;
3849
3850 vmcs = alloc_vmcs_cpu(cpu);
3851 if (!vmcs) {
3852 free_kvm_area();
3853 return -ENOMEM;
3854 }
3855
3856 per_cpu(vmxarea, cpu) = vmcs;
3857 }
3858 return 0;
3859}
3860
14168786
GN
3861static bool emulation_required(struct kvm_vcpu *vcpu)
3862{
3863 return emulate_invalid_guest_state && !guest_state_valid(vcpu);
3864}
3865
91b0aa2c 3866static void fix_pmode_seg(struct kvm_vcpu *vcpu, int seg,
d99e4152 3867 struct kvm_segment *save)
6aa8b732 3868{
d99e4152
GN
3869 if (!emulate_invalid_guest_state) {
3870 /*
3871 * CS and SS RPL should be equal during guest entry according
3872 * to VMX spec, but in reality it is not always so. Since vcpu
3873 * is in the middle of the transition from real mode to
3874 * protected mode it is safe to assume that RPL 0 is a good
3875 * default value.
3876 */
3877 if (seg == VCPU_SREG_CS || seg == VCPU_SREG_SS)
b32a9918
NA
3878 save->selector &= ~SEGMENT_RPL_MASK;
3879 save->dpl = save->selector & SEGMENT_RPL_MASK;
d99e4152 3880 save->s = 1;
6aa8b732 3881 }
d99e4152 3882 vmx_set_segment(vcpu, save, seg);
6aa8b732
AK
3883}
3884
3885static void enter_pmode(struct kvm_vcpu *vcpu)
3886{
3887 unsigned long flags;
a89a8fb9 3888 struct vcpu_vmx *vmx = to_vmx(vcpu);
6aa8b732 3889
d99e4152
GN
3890 /*
3891 * Update real mode segment cache. It may be not up-to-date if sement
3892 * register was written while vcpu was in a guest mode.
3893 */
3894 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_ES], VCPU_SREG_ES);
3895 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_DS], VCPU_SREG_DS);
3896 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_FS], VCPU_SREG_FS);
3897 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_GS], VCPU_SREG_GS);
3898 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_SS], VCPU_SREG_SS);
3899 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_CS], VCPU_SREG_CS);
3900
7ffd92c5 3901 vmx->rmode.vm86_active = 0;
6aa8b732 3902
2fb92db1
AK
3903 vmx_segment_cache_clear(vmx);
3904
f5f7b2fe 3905 vmx_set_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_TR], VCPU_SREG_TR);
6aa8b732
AK
3906
3907 flags = vmcs_readl(GUEST_RFLAGS);
78ac8b47
AK
3908 flags &= RMODE_GUEST_OWNED_EFLAGS_BITS;
3909 flags |= vmx->rmode.save_rflags & ~RMODE_GUEST_OWNED_EFLAGS_BITS;
6aa8b732
AK
3910 vmcs_writel(GUEST_RFLAGS, flags);
3911
66aee91a
RR
3912 vmcs_writel(GUEST_CR4, (vmcs_readl(GUEST_CR4) & ~X86_CR4_VME) |
3913 (vmcs_readl(CR4_READ_SHADOW) & X86_CR4_VME));
6aa8b732
AK
3914
3915 update_exception_bitmap(vcpu);
3916
91b0aa2c
GN
3917 fix_pmode_seg(vcpu, VCPU_SREG_CS, &vmx->rmode.segs[VCPU_SREG_CS]);
3918 fix_pmode_seg(vcpu, VCPU_SREG_SS, &vmx->rmode.segs[VCPU_SREG_SS]);
3919 fix_pmode_seg(vcpu, VCPU_SREG_ES, &vmx->rmode.segs[VCPU_SREG_ES]);
3920 fix_pmode_seg(vcpu, VCPU_SREG_DS, &vmx->rmode.segs[VCPU_SREG_DS]);
3921 fix_pmode_seg(vcpu, VCPU_SREG_FS, &vmx->rmode.segs[VCPU_SREG_FS]);
3922 fix_pmode_seg(vcpu, VCPU_SREG_GS, &vmx->rmode.segs[VCPU_SREG_GS]);
6aa8b732
AK
3923}
3924
f5f7b2fe 3925static void fix_rmode_seg(int seg, struct kvm_segment *save)
6aa8b732 3926{
772e0318 3927 const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
d99e4152
GN
3928 struct kvm_segment var = *save;
3929
3930 var.dpl = 0x3;
3931 if (seg == VCPU_SREG_CS)
3932 var.type = 0x3;
3933
3934 if (!emulate_invalid_guest_state) {
3935 var.selector = var.base >> 4;
3936 var.base = var.base & 0xffff0;
3937 var.limit = 0xffff;
3938 var.g = 0;
3939 var.db = 0;
3940 var.present = 1;
3941 var.s = 1;
3942 var.l = 0;
3943 var.unusable = 0;
3944 var.type = 0x3;
3945 var.avl = 0;
3946 if (save->base & 0xf)
3947 printk_once(KERN_WARNING "kvm: segment base is not "
3948 "paragraph aligned when entering "
3949 "protected mode (seg=%d)", seg);
3950 }
6aa8b732 3951
d99e4152 3952 vmcs_write16(sf->selector, var.selector);
96794e4e 3953 vmcs_writel(sf->base, var.base);
d99e4152
GN
3954 vmcs_write32(sf->limit, var.limit);
3955 vmcs_write32(sf->ar_bytes, vmx_segment_access_rights(&var));
6aa8b732
AK
3956}
3957
3958static void enter_rmode(struct kvm_vcpu *vcpu)
3959{
3960 unsigned long flags;
a89a8fb9 3961 struct vcpu_vmx *vmx = to_vmx(vcpu);
6aa8b732 3962
f5f7b2fe
AK
3963 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_TR], VCPU_SREG_TR);
3964 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_ES], VCPU_SREG_ES);
3965 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_DS], VCPU_SREG_DS);
3966 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_FS], VCPU_SREG_FS);
3967 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_GS], VCPU_SREG_GS);
c6ad1153
GN
3968 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_SS], VCPU_SREG_SS);
3969 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_CS], VCPU_SREG_CS);
f5f7b2fe 3970
7ffd92c5 3971 vmx->rmode.vm86_active = 1;
6aa8b732 3972
776e58ea
GN
3973 /*
3974 * Very old userspace does not call KVM_SET_TSS_ADDR before entering
4918c6ca 3975 * vcpu. Warn the user that an update is overdue.
776e58ea 3976 */
4918c6ca 3977 if (!vcpu->kvm->arch.tss_addr)
776e58ea
GN
3978 printk_once(KERN_WARNING "kvm: KVM_SET_TSS_ADDR need to be "
3979 "called before entering vcpu\n");
776e58ea 3980
2fb92db1
AK
3981 vmx_segment_cache_clear(vmx);
3982
4918c6ca 3983 vmcs_writel(GUEST_TR_BASE, vcpu->kvm->arch.tss_addr);
6aa8b732 3984 vmcs_write32(GUEST_TR_LIMIT, RMODE_TSS_SIZE - 1);
6aa8b732
AK
3985 vmcs_write32(GUEST_TR_AR_BYTES, 0x008b);
3986
3987 flags = vmcs_readl(GUEST_RFLAGS);
78ac8b47 3988 vmx->rmode.save_rflags = flags;
6aa8b732 3989
053de044 3990 flags |= X86_EFLAGS_IOPL | X86_EFLAGS_VM;
6aa8b732
AK
3991
3992 vmcs_writel(GUEST_RFLAGS, flags);
66aee91a 3993 vmcs_writel(GUEST_CR4, vmcs_readl(GUEST_CR4) | X86_CR4_VME);
6aa8b732
AK
3994 update_exception_bitmap(vcpu);
3995
d99e4152
GN
3996 fix_rmode_seg(VCPU_SREG_SS, &vmx->rmode.segs[VCPU_SREG_SS]);
3997 fix_rmode_seg(VCPU_SREG_CS, &vmx->rmode.segs[VCPU_SREG_CS]);
3998 fix_rmode_seg(VCPU_SREG_ES, &vmx->rmode.segs[VCPU_SREG_ES]);
3999 fix_rmode_seg(VCPU_SREG_DS, &vmx->rmode.segs[VCPU_SREG_DS]);
4000 fix_rmode_seg(VCPU_SREG_GS, &vmx->rmode.segs[VCPU_SREG_GS]);
4001 fix_rmode_seg(VCPU_SREG_FS, &vmx->rmode.segs[VCPU_SREG_FS]);
b246dd5d 4002
8668a3c4 4003 kvm_mmu_reset_context(vcpu);
6aa8b732
AK
4004}
4005
401d10de
AS
4006static void vmx_set_efer(struct kvm_vcpu *vcpu, u64 efer)
4007{
4008 struct vcpu_vmx *vmx = to_vmx(vcpu);
26bb0981
AK
4009 struct shared_msr_entry *msr = find_msr_entry(vmx, MSR_EFER);
4010
4011 if (!msr)
4012 return;
401d10de 4013
44ea2b17
AK
4014 /*
4015 * Force kernel_gs_base reloading before EFER changes, as control
4016 * of this msr depends on is_long_mode().
4017 */
4018 vmx_load_host_state(to_vmx(vcpu));
f6801dff 4019 vcpu->arch.efer = efer;
401d10de 4020 if (efer & EFER_LMA) {
2961e876 4021 vm_entry_controls_setbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
401d10de
AS
4022 msr->data = efer;
4023 } else {
2961e876 4024 vm_entry_controls_clearbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
401d10de
AS
4025
4026 msr->data = efer & ~EFER_LME;
4027 }
4028 setup_msrs(vmx);
4029}
4030
05b3e0c2 4031#ifdef CONFIG_X86_64
6aa8b732
AK
4032
4033static void enter_lmode(struct kvm_vcpu *vcpu)
4034{
4035 u32 guest_tr_ar;
4036
2fb92db1
AK
4037 vmx_segment_cache_clear(to_vmx(vcpu));
4038
6aa8b732 4039 guest_tr_ar = vmcs_read32(GUEST_TR_AR_BYTES);
4d283ec9 4040 if ((guest_tr_ar & VMX_AR_TYPE_MASK) != VMX_AR_TYPE_BUSY_64_TSS) {
bd80158a
JK
4041 pr_debug_ratelimited("%s: tss fixup for long mode. \n",
4042 __func__);
6aa8b732 4043 vmcs_write32(GUEST_TR_AR_BYTES,
4d283ec9
AL
4044 (guest_tr_ar & ~VMX_AR_TYPE_MASK)
4045 | VMX_AR_TYPE_BUSY_64_TSS);
6aa8b732 4046 }
da38f438 4047 vmx_set_efer(vcpu, vcpu->arch.efer | EFER_LMA);
6aa8b732
AK
4048}
4049
4050static void exit_lmode(struct kvm_vcpu *vcpu)
4051{
2961e876 4052 vm_entry_controls_clearbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
da38f438 4053 vmx_set_efer(vcpu, vcpu->arch.efer & ~EFER_LMA);
6aa8b732
AK
4054}
4055
4056#endif
4057
dd5f5341 4058static inline void __vmx_flush_tlb(struct kvm_vcpu *vcpu, int vpid)
2384d2b3 4059{
dd180b3e
XG
4060 if (enable_ept) {
4061 if (!VALID_PAGE(vcpu->arch.mmu.root_hpa))
4062 return;
995f00a6 4063 ept_sync_context(construct_eptp(vcpu, vcpu->arch.mmu.root_hpa));
f0b98c02
JM
4064 } else {
4065 vpid_sync_context(vpid);
dd180b3e 4066 }
2384d2b3
SY
4067}
4068
dd5f5341
WL
4069static void vmx_flush_tlb(struct kvm_vcpu *vcpu)
4070{
4071 __vmx_flush_tlb(vcpu, to_vmx(vcpu)->vpid);
4072}
4073
fb6c8198
JM
4074static void vmx_flush_tlb_ept_only(struct kvm_vcpu *vcpu)
4075{
4076 if (enable_ept)
4077 vmx_flush_tlb(vcpu);
4078}
4079
e8467fda
AK
4080static void vmx_decache_cr0_guest_bits(struct kvm_vcpu *vcpu)
4081{
4082 ulong cr0_guest_owned_bits = vcpu->arch.cr0_guest_owned_bits;
4083
4084 vcpu->arch.cr0 &= ~cr0_guest_owned_bits;
4085 vcpu->arch.cr0 |= vmcs_readl(GUEST_CR0) & cr0_guest_owned_bits;
4086}
4087
aff48baa
AK
4088static void vmx_decache_cr3(struct kvm_vcpu *vcpu)
4089{
4090 if (enable_ept && is_paging(vcpu))
4091 vcpu->arch.cr3 = vmcs_readl(GUEST_CR3);
4092 __set_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail);
4093}
4094
25c4c276 4095static void vmx_decache_cr4_guest_bits(struct kvm_vcpu *vcpu)
399badf3 4096{
fc78f519
AK
4097 ulong cr4_guest_owned_bits = vcpu->arch.cr4_guest_owned_bits;
4098
4099 vcpu->arch.cr4 &= ~cr4_guest_owned_bits;
4100 vcpu->arch.cr4 |= vmcs_readl(GUEST_CR4) & cr4_guest_owned_bits;
399badf3
AK
4101}
4102
1439442c
SY
4103static void ept_load_pdptrs(struct kvm_vcpu *vcpu)
4104{
d0d538b9
GN
4105 struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
4106
6de4f3ad
AK
4107 if (!test_bit(VCPU_EXREG_PDPTR,
4108 (unsigned long *)&vcpu->arch.regs_dirty))
4109 return;
4110
1439442c 4111 if (is_paging(vcpu) && is_pae(vcpu) && !is_long_mode(vcpu)) {
d0d538b9
GN
4112 vmcs_write64(GUEST_PDPTR0, mmu->pdptrs[0]);
4113 vmcs_write64(GUEST_PDPTR1, mmu->pdptrs[1]);
4114 vmcs_write64(GUEST_PDPTR2, mmu->pdptrs[2]);
4115 vmcs_write64(GUEST_PDPTR3, mmu->pdptrs[3]);
1439442c
SY
4116 }
4117}
4118
8f5d549f
AK
4119static void ept_save_pdptrs(struct kvm_vcpu *vcpu)
4120{
d0d538b9
GN
4121 struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
4122
8f5d549f 4123 if (is_paging(vcpu) && is_pae(vcpu) && !is_long_mode(vcpu)) {
d0d538b9
GN
4124 mmu->pdptrs[0] = vmcs_read64(GUEST_PDPTR0);
4125 mmu->pdptrs[1] = vmcs_read64(GUEST_PDPTR1);
4126 mmu->pdptrs[2] = vmcs_read64(GUEST_PDPTR2);
4127 mmu->pdptrs[3] = vmcs_read64(GUEST_PDPTR3);
8f5d549f 4128 }
6de4f3ad
AK
4129
4130 __set_bit(VCPU_EXREG_PDPTR,
4131 (unsigned long *)&vcpu->arch.regs_avail);
4132 __set_bit(VCPU_EXREG_PDPTR,
4133 (unsigned long *)&vcpu->arch.regs_dirty);
8f5d549f
AK
4134}
4135
3899152c
DM
4136static bool nested_guest_cr0_valid(struct kvm_vcpu *vcpu, unsigned long val)
4137{
4138 u64 fixed0 = to_vmx(vcpu)->nested.nested_vmx_cr0_fixed0;
4139 u64 fixed1 = to_vmx(vcpu)->nested.nested_vmx_cr0_fixed1;
4140 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
4141
4142 if (to_vmx(vcpu)->nested.nested_vmx_secondary_ctls_high &
4143 SECONDARY_EXEC_UNRESTRICTED_GUEST &&
4144 nested_cpu_has2(vmcs12, SECONDARY_EXEC_UNRESTRICTED_GUEST))
4145 fixed0 &= ~(X86_CR0_PE | X86_CR0_PG);
4146
4147 return fixed_bits_valid(val, fixed0, fixed1);
4148}
4149
4150static bool nested_host_cr0_valid(struct kvm_vcpu *vcpu, unsigned long val)
4151{
4152 u64 fixed0 = to_vmx(vcpu)->nested.nested_vmx_cr0_fixed0;
4153 u64 fixed1 = to_vmx(vcpu)->nested.nested_vmx_cr0_fixed1;
4154
4155 return fixed_bits_valid(val, fixed0, fixed1);
4156}
4157
4158static bool nested_cr4_valid(struct kvm_vcpu *vcpu, unsigned long val)
4159{
4160 u64 fixed0 = to_vmx(vcpu)->nested.nested_vmx_cr4_fixed0;
4161 u64 fixed1 = to_vmx(vcpu)->nested.nested_vmx_cr4_fixed1;
4162
4163 return fixed_bits_valid(val, fixed0, fixed1);
4164}
4165
4166/* No difference in the restrictions on guest and host CR4 in VMX operation. */
4167#define nested_guest_cr4_valid nested_cr4_valid
4168#define nested_host_cr4_valid nested_cr4_valid
4169
5e1746d6 4170static int vmx_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4);
1439442c
SY
4171
4172static void ept_update_paging_mode_cr0(unsigned long *hw_cr0,
4173 unsigned long cr0,
4174 struct kvm_vcpu *vcpu)
4175{
5233dd51
MT
4176 if (!test_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail))
4177 vmx_decache_cr3(vcpu);
1439442c
SY
4178 if (!(cr0 & X86_CR0_PG)) {
4179 /* From paging/starting to nonpaging */
4180 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL,
65267ea1 4181 vmcs_read32(CPU_BASED_VM_EXEC_CONTROL) |
1439442c
SY
4182 (CPU_BASED_CR3_LOAD_EXITING |
4183 CPU_BASED_CR3_STORE_EXITING));
4184 vcpu->arch.cr0 = cr0;
fc78f519 4185 vmx_set_cr4(vcpu, kvm_read_cr4(vcpu));
1439442c
SY
4186 } else if (!is_paging(vcpu)) {
4187 /* From nonpaging to paging */
4188 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL,
65267ea1 4189 vmcs_read32(CPU_BASED_VM_EXEC_CONTROL) &
1439442c
SY
4190 ~(CPU_BASED_CR3_LOAD_EXITING |
4191 CPU_BASED_CR3_STORE_EXITING));
4192 vcpu->arch.cr0 = cr0;
fc78f519 4193 vmx_set_cr4(vcpu, kvm_read_cr4(vcpu));
1439442c 4194 }
95eb84a7
SY
4195
4196 if (!(cr0 & X86_CR0_WP))
4197 *hw_cr0 &= ~X86_CR0_WP;
1439442c
SY
4198}
4199
6aa8b732
AK
4200static void vmx_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
4201{
7ffd92c5 4202 struct vcpu_vmx *vmx = to_vmx(vcpu);
3a624e29
NK
4203 unsigned long hw_cr0;
4204
5037878e 4205 hw_cr0 = (cr0 & ~KVM_GUEST_CR0_MASK);
3a624e29 4206 if (enable_unrestricted_guest)
5037878e 4207 hw_cr0 |= KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST;
218e763f 4208 else {
5037878e 4209 hw_cr0 |= KVM_VM_CR0_ALWAYS_ON;
1439442c 4210
218e763f
GN
4211 if (vmx->rmode.vm86_active && (cr0 & X86_CR0_PE))
4212 enter_pmode(vcpu);
6aa8b732 4213
218e763f
GN
4214 if (!vmx->rmode.vm86_active && !(cr0 & X86_CR0_PE))
4215 enter_rmode(vcpu);
4216 }
6aa8b732 4217
05b3e0c2 4218#ifdef CONFIG_X86_64
f6801dff 4219 if (vcpu->arch.efer & EFER_LME) {
707d92fa 4220 if (!is_paging(vcpu) && (cr0 & X86_CR0_PG))
6aa8b732 4221 enter_lmode(vcpu);
707d92fa 4222 if (is_paging(vcpu) && !(cr0 & X86_CR0_PG))
6aa8b732
AK
4223 exit_lmode(vcpu);
4224 }
4225#endif
4226
089d034e 4227 if (enable_ept)
1439442c
SY
4228 ept_update_paging_mode_cr0(&hw_cr0, cr0, vcpu);
4229
6aa8b732 4230 vmcs_writel(CR0_READ_SHADOW, cr0);
1439442c 4231 vmcs_writel(GUEST_CR0, hw_cr0);
ad312c7c 4232 vcpu->arch.cr0 = cr0;
14168786
GN
4233
4234 /* depends on vcpu->arch.cr0 to be set to a new value */
4235 vmx->emulation_required = emulation_required(vcpu);
6aa8b732
AK
4236}
4237
995f00a6 4238static u64 construct_eptp(struct kvm_vcpu *vcpu, unsigned long root_hpa)
1439442c
SY
4239{
4240 u64 eptp;
4241
4242 /* TODO write the value reading from MSR */
4243 eptp = VMX_EPT_DEFAULT_MT |
4244 VMX_EPT_DEFAULT_GAW << VMX_EPT_GAW_EPTP_SHIFT;
995f00a6
PF
4245 if (enable_ept_ad_bits &&
4246 (!is_guest_mode(vcpu) || nested_ept_ad_enabled(vcpu)))
b38f9934 4247 eptp |= VMX_EPT_AD_ENABLE_BIT;
1439442c
SY
4248 eptp |= (root_hpa & PAGE_MASK);
4249
4250 return eptp;
4251}
4252
6aa8b732
AK
4253static void vmx_set_cr3(struct kvm_vcpu *vcpu, unsigned long cr3)
4254{
1439442c
SY
4255 unsigned long guest_cr3;
4256 u64 eptp;
4257
4258 guest_cr3 = cr3;
089d034e 4259 if (enable_ept) {
995f00a6 4260 eptp = construct_eptp(vcpu, cr3);
1439442c 4261 vmcs_write64(EPT_POINTER, eptp);
59ab5a8f
JK
4262 if (is_paging(vcpu) || is_guest_mode(vcpu))
4263 guest_cr3 = kvm_read_cr3(vcpu);
4264 else
4265 guest_cr3 = vcpu->kvm->arch.ept_identity_map_addr;
7c93be44 4266 ept_load_pdptrs(vcpu);
1439442c
SY
4267 }
4268
2384d2b3 4269 vmx_flush_tlb(vcpu);
1439442c 4270 vmcs_writel(GUEST_CR3, guest_cr3);
6aa8b732
AK
4271}
4272
5e1746d6 4273static int vmx_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
6aa8b732 4274{
085e68ee
BS
4275 /*
4276 * Pass through host's Machine Check Enable value to hw_cr4, which
4277 * is in force while we are in guest mode. Do not let guests control
4278 * this bit, even if host CR4.MCE == 0.
4279 */
4280 unsigned long hw_cr4 =
4281 (cr4_read_shadow() & X86_CR4_MCE) |
4282 (cr4 & ~X86_CR4_MCE) |
4283 (to_vmx(vcpu)->rmode.vm86_active ?
4284 KVM_RMODE_VM_CR4_ALWAYS_ON : KVM_PMODE_VM_CR4_ALWAYS_ON);
1439442c 4285
5e1746d6
NHE
4286 if (cr4 & X86_CR4_VMXE) {
4287 /*
4288 * To use VMXON (and later other VMX instructions), a guest
4289 * must first be able to turn on cr4.VMXE (see handle_vmon()).
4290 * So basically the check on whether to allow nested VMX
4291 * is here.
4292 */
4293 if (!nested_vmx_allowed(vcpu))
4294 return 1;
1a0d74e6 4295 }
3899152c
DM
4296
4297 if (to_vmx(vcpu)->nested.vmxon && !nested_cr4_valid(vcpu, cr4))
5e1746d6
NHE
4298 return 1;
4299
ad312c7c 4300 vcpu->arch.cr4 = cr4;
bc23008b
AK
4301 if (enable_ept) {
4302 if (!is_paging(vcpu)) {
4303 hw_cr4 &= ~X86_CR4_PAE;
4304 hw_cr4 |= X86_CR4_PSE;
4305 } else if (!(cr4 & X86_CR4_PAE)) {
4306 hw_cr4 &= ~X86_CR4_PAE;
4307 }
4308 }
1439442c 4309
656ec4a4
RK
4310 if (!enable_unrestricted_guest && !is_paging(vcpu))
4311 /*
ddba2628
HH
4312 * SMEP/SMAP/PKU is disabled if CPU is in non-paging mode in
4313 * hardware. To emulate this behavior, SMEP/SMAP/PKU needs
4314 * to be manually disabled when guest switches to non-paging
4315 * mode.
4316 *
4317 * If !enable_unrestricted_guest, the CPU is always running
4318 * with CR0.PG=1 and CR4 needs to be modified.
4319 * If enable_unrestricted_guest, the CPU automatically
4320 * disables SMEP/SMAP/PKU when the guest sets CR0.PG=0.
656ec4a4 4321 */
ddba2628 4322 hw_cr4 &= ~(X86_CR4_SMEP | X86_CR4_SMAP | X86_CR4_PKE);
656ec4a4 4323
1439442c
SY
4324 vmcs_writel(CR4_READ_SHADOW, cr4);
4325 vmcs_writel(GUEST_CR4, hw_cr4);
5e1746d6 4326 return 0;
6aa8b732
AK
4327}
4328
6aa8b732
AK
4329static void vmx_get_segment(struct kvm_vcpu *vcpu,
4330 struct kvm_segment *var, int seg)
4331{
a9179499 4332 struct vcpu_vmx *vmx = to_vmx(vcpu);
6aa8b732
AK
4333 u32 ar;
4334
c6ad1153 4335 if (vmx->rmode.vm86_active && seg != VCPU_SREG_LDTR) {
f5f7b2fe 4336 *var = vmx->rmode.segs[seg];
a9179499 4337 if (seg == VCPU_SREG_TR
2fb92db1 4338 || var->selector == vmx_read_guest_seg_selector(vmx, seg))
f5f7b2fe 4339 return;
1390a28b
AK
4340 var->base = vmx_read_guest_seg_base(vmx, seg);
4341 var->selector = vmx_read_guest_seg_selector(vmx, seg);
4342 return;
a9179499 4343 }
2fb92db1
AK
4344 var->base = vmx_read_guest_seg_base(vmx, seg);
4345 var->limit = vmx_read_guest_seg_limit(vmx, seg);
4346 var->selector = vmx_read_guest_seg_selector(vmx, seg);
4347 ar = vmx_read_guest_seg_ar(vmx, seg);
03617c18 4348 var->unusable = (ar >> 16) & 1;
6aa8b732
AK
4349 var->type = ar & 15;
4350 var->s = (ar >> 4) & 1;
4351 var->dpl = (ar >> 5) & 3;
03617c18
GN
4352 /*
4353 * Some userspaces do not preserve unusable property. Since usable
4354 * segment has to be present according to VMX spec we can use present
4355 * property to amend userspace bug by making unusable segment always
4356 * nonpresent. vmx_segment_access_rights() already marks nonpresent
4357 * segment as unusable.
4358 */
4359 var->present = !var->unusable;
6aa8b732
AK
4360 var->avl = (ar >> 12) & 1;
4361 var->l = (ar >> 13) & 1;
4362 var->db = (ar >> 14) & 1;
4363 var->g = (ar >> 15) & 1;
6aa8b732
AK
4364}
4365
a9179499
AK
4366static u64 vmx_get_segment_base(struct kvm_vcpu *vcpu, int seg)
4367{
a9179499
AK
4368 struct kvm_segment s;
4369
4370 if (to_vmx(vcpu)->rmode.vm86_active) {
4371 vmx_get_segment(vcpu, &s, seg);
4372 return s.base;
4373 }
2fb92db1 4374 return vmx_read_guest_seg_base(to_vmx(vcpu), seg);
a9179499
AK
4375}
4376
b09408d0 4377static int vmx_get_cpl(struct kvm_vcpu *vcpu)
2e4d2653 4378{
b09408d0
MT
4379 struct vcpu_vmx *vmx = to_vmx(vcpu);
4380
ae9fedc7 4381 if (unlikely(vmx->rmode.vm86_active))
2e4d2653 4382 return 0;
ae9fedc7
PB
4383 else {
4384 int ar = vmx_read_guest_seg_ar(vmx, VCPU_SREG_SS);
4d283ec9 4385 return VMX_AR_DPL(ar);
69c73028 4386 }
69c73028
AK
4387}
4388
653e3108 4389static u32 vmx_segment_access_rights(struct kvm_segment *var)
6aa8b732 4390{
6aa8b732
AK
4391 u32 ar;
4392
f0495f9b 4393 if (var->unusable || !var->present)
6aa8b732
AK
4394 ar = 1 << 16;
4395 else {
4396 ar = var->type & 15;
4397 ar |= (var->s & 1) << 4;
4398 ar |= (var->dpl & 3) << 5;
4399 ar |= (var->present & 1) << 7;
4400 ar |= (var->avl & 1) << 12;
4401 ar |= (var->l & 1) << 13;
4402 ar |= (var->db & 1) << 14;
4403 ar |= (var->g & 1) << 15;
4404 }
653e3108
AK
4405
4406 return ar;
4407}
4408
4409static void vmx_set_segment(struct kvm_vcpu *vcpu,
4410 struct kvm_segment *var, int seg)
4411{
7ffd92c5 4412 struct vcpu_vmx *vmx = to_vmx(vcpu);
772e0318 4413 const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
653e3108 4414
2fb92db1
AK
4415 vmx_segment_cache_clear(vmx);
4416
1ecd50a9
GN
4417 if (vmx->rmode.vm86_active && seg != VCPU_SREG_LDTR) {
4418 vmx->rmode.segs[seg] = *var;
4419 if (seg == VCPU_SREG_TR)
4420 vmcs_write16(sf->selector, var->selector);
4421 else if (var->s)
4422 fix_rmode_seg(seg, &vmx->rmode.segs[seg]);
d99e4152 4423 goto out;
653e3108 4424 }
1ecd50a9 4425
653e3108
AK
4426 vmcs_writel(sf->base, var->base);
4427 vmcs_write32(sf->limit, var->limit);
4428 vmcs_write16(sf->selector, var->selector);
3a624e29
NK
4429
4430 /*
4431 * Fix the "Accessed" bit in AR field of segment registers for older
4432 * qemu binaries.
4433 * IA32 arch specifies that at the time of processor reset the
4434 * "Accessed" bit in the AR field of segment registers is 1. And qemu
0fa06071 4435 * is setting it to 0 in the userland code. This causes invalid guest
3a624e29
NK
4436 * state vmexit when "unrestricted guest" mode is turned on.
4437 * Fix for this setup issue in cpu_reset is being pushed in the qemu
4438 * tree. Newer qemu binaries with that qemu fix would not need this
4439 * kvm hack.
4440 */
4441 if (enable_unrestricted_guest && (seg != VCPU_SREG_LDTR))
f924d66d 4442 var->type |= 0x1; /* Accessed */
3a624e29 4443
f924d66d 4444 vmcs_write32(sf->ar_bytes, vmx_segment_access_rights(var));
d99e4152
GN
4445
4446out:
98eb2f8b 4447 vmx->emulation_required = emulation_required(vcpu);
6aa8b732
AK
4448}
4449
6aa8b732
AK
4450static void vmx_get_cs_db_l_bits(struct kvm_vcpu *vcpu, int *db, int *l)
4451{
2fb92db1 4452 u32 ar = vmx_read_guest_seg_ar(to_vmx(vcpu), VCPU_SREG_CS);
6aa8b732
AK
4453
4454 *db = (ar >> 14) & 1;
4455 *l = (ar >> 13) & 1;
4456}
4457
89a27f4d 4458static void vmx_get_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 4459{
89a27f4d
GN
4460 dt->size = vmcs_read32(GUEST_IDTR_LIMIT);
4461 dt->address = vmcs_readl(GUEST_IDTR_BASE);
6aa8b732
AK
4462}
4463
89a27f4d 4464static void vmx_set_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 4465{
89a27f4d
GN
4466 vmcs_write32(GUEST_IDTR_LIMIT, dt->size);
4467 vmcs_writel(GUEST_IDTR_BASE, dt->address);
6aa8b732
AK
4468}
4469
89a27f4d 4470static void vmx_get_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 4471{
89a27f4d
GN
4472 dt->size = vmcs_read32(GUEST_GDTR_LIMIT);
4473 dt->address = vmcs_readl(GUEST_GDTR_BASE);
6aa8b732
AK
4474}
4475
89a27f4d 4476static void vmx_set_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 4477{
89a27f4d
GN
4478 vmcs_write32(GUEST_GDTR_LIMIT, dt->size);
4479 vmcs_writel(GUEST_GDTR_BASE, dt->address);
6aa8b732
AK
4480}
4481
648dfaa7
MG
4482static bool rmode_segment_valid(struct kvm_vcpu *vcpu, int seg)
4483{
4484 struct kvm_segment var;
4485 u32 ar;
4486
4487 vmx_get_segment(vcpu, &var, seg);
07f42f5f 4488 var.dpl = 0x3;
0647f4aa
GN
4489 if (seg == VCPU_SREG_CS)
4490 var.type = 0x3;
648dfaa7
MG
4491 ar = vmx_segment_access_rights(&var);
4492
4493 if (var.base != (var.selector << 4))
4494 return false;
89efbed0 4495 if (var.limit != 0xffff)
648dfaa7 4496 return false;
07f42f5f 4497 if (ar != 0xf3)
648dfaa7
MG
4498 return false;
4499
4500 return true;
4501}
4502
4503static bool code_segment_valid(struct kvm_vcpu *vcpu)
4504{
4505 struct kvm_segment cs;
4506 unsigned int cs_rpl;
4507
4508 vmx_get_segment(vcpu, &cs, VCPU_SREG_CS);
b32a9918 4509 cs_rpl = cs.selector & SEGMENT_RPL_MASK;
648dfaa7 4510
1872a3f4
AK
4511 if (cs.unusable)
4512 return false;
4d283ec9 4513 if (~cs.type & (VMX_AR_TYPE_CODE_MASK|VMX_AR_TYPE_ACCESSES_MASK))
648dfaa7
MG
4514 return false;
4515 if (!cs.s)
4516 return false;
4d283ec9 4517 if (cs.type & VMX_AR_TYPE_WRITEABLE_MASK) {
648dfaa7
MG
4518 if (cs.dpl > cs_rpl)
4519 return false;
1872a3f4 4520 } else {
648dfaa7
MG
4521 if (cs.dpl != cs_rpl)
4522 return false;
4523 }
4524 if (!cs.present)
4525 return false;
4526
4527 /* TODO: Add Reserved field check, this'll require a new member in the kvm_segment_field structure */
4528 return true;
4529}
4530
4531static bool stack_segment_valid(struct kvm_vcpu *vcpu)
4532{
4533 struct kvm_segment ss;
4534 unsigned int ss_rpl;
4535
4536 vmx_get_segment(vcpu, &ss, VCPU_SREG_SS);
b32a9918 4537 ss_rpl = ss.selector & SEGMENT_RPL_MASK;
648dfaa7 4538
1872a3f4
AK
4539 if (ss.unusable)
4540 return true;
4541 if (ss.type != 3 && ss.type != 7)
648dfaa7
MG
4542 return false;
4543 if (!ss.s)
4544 return false;
4545 if (ss.dpl != ss_rpl) /* DPL != RPL */
4546 return false;
4547 if (!ss.present)
4548 return false;
4549
4550 return true;
4551}
4552
4553static bool data_segment_valid(struct kvm_vcpu *vcpu, int seg)
4554{
4555 struct kvm_segment var;
4556 unsigned int rpl;
4557
4558 vmx_get_segment(vcpu, &var, seg);
b32a9918 4559 rpl = var.selector & SEGMENT_RPL_MASK;
648dfaa7 4560
1872a3f4
AK
4561 if (var.unusable)
4562 return true;
648dfaa7
MG
4563 if (!var.s)
4564 return false;
4565 if (!var.present)
4566 return false;
4d283ec9 4567 if (~var.type & (VMX_AR_TYPE_CODE_MASK|VMX_AR_TYPE_WRITEABLE_MASK)) {
648dfaa7
MG
4568 if (var.dpl < rpl) /* DPL < RPL */
4569 return false;
4570 }
4571
4572 /* TODO: Add other members to kvm_segment_field to allow checking for other access
4573 * rights flags
4574 */
4575 return true;
4576}
4577
4578static bool tr_valid(struct kvm_vcpu *vcpu)
4579{
4580 struct kvm_segment tr;
4581
4582 vmx_get_segment(vcpu, &tr, VCPU_SREG_TR);
4583
1872a3f4
AK
4584 if (tr.unusable)
4585 return false;
b32a9918 4586 if (tr.selector & SEGMENT_TI_MASK) /* TI = 1 */
648dfaa7 4587 return false;
1872a3f4 4588 if (tr.type != 3 && tr.type != 11) /* TODO: Check if guest is in IA32e mode */
648dfaa7
MG
4589 return false;
4590 if (!tr.present)
4591 return false;
4592
4593 return true;
4594}
4595
4596static bool ldtr_valid(struct kvm_vcpu *vcpu)
4597{
4598 struct kvm_segment ldtr;
4599
4600 vmx_get_segment(vcpu, &ldtr, VCPU_SREG_LDTR);
4601
1872a3f4
AK
4602 if (ldtr.unusable)
4603 return true;
b32a9918 4604 if (ldtr.selector & SEGMENT_TI_MASK) /* TI = 1 */
648dfaa7
MG
4605 return false;
4606 if (ldtr.type != 2)
4607 return false;
4608 if (!ldtr.present)
4609 return false;
4610
4611 return true;
4612}
4613
4614static bool cs_ss_rpl_check(struct kvm_vcpu *vcpu)
4615{
4616 struct kvm_segment cs, ss;
4617
4618 vmx_get_segment(vcpu, &cs, VCPU_SREG_CS);
4619 vmx_get_segment(vcpu, &ss, VCPU_SREG_SS);
4620
b32a9918
NA
4621 return ((cs.selector & SEGMENT_RPL_MASK) ==
4622 (ss.selector & SEGMENT_RPL_MASK));
648dfaa7
MG
4623}
4624
4625/*
4626 * Check if guest state is valid. Returns true if valid, false if
4627 * not.
4628 * We assume that registers are always usable
4629 */
4630static bool guest_state_valid(struct kvm_vcpu *vcpu)
4631{
c5e97c80
GN
4632 if (enable_unrestricted_guest)
4633 return true;
4634
648dfaa7 4635 /* real mode guest state checks */
f13882d8 4636 if (!is_protmode(vcpu) || (vmx_get_rflags(vcpu) & X86_EFLAGS_VM)) {
648dfaa7
MG
4637 if (!rmode_segment_valid(vcpu, VCPU_SREG_CS))
4638 return false;
4639 if (!rmode_segment_valid(vcpu, VCPU_SREG_SS))
4640 return false;
4641 if (!rmode_segment_valid(vcpu, VCPU_SREG_DS))
4642 return false;
4643 if (!rmode_segment_valid(vcpu, VCPU_SREG_ES))
4644 return false;
4645 if (!rmode_segment_valid(vcpu, VCPU_SREG_FS))
4646 return false;
4647 if (!rmode_segment_valid(vcpu, VCPU_SREG_GS))
4648 return false;
4649 } else {
4650 /* protected mode guest state checks */
4651 if (!cs_ss_rpl_check(vcpu))
4652 return false;
4653 if (!code_segment_valid(vcpu))
4654 return false;
4655 if (!stack_segment_valid(vcpu))
4656 return false;
4657 if (!data_segment_valid(vcpu, VCPU_SREG_DS))
4658 return false;
4659 if (!data_segment_valid(vcpu, VCPU_SREG_ES))
4660 return false;
4661 if (!data_segment_valid(vcpu, VCPU_SREG_FS))
4662 return false;
4663 if (!data_segment_valid(vcpu, VCPU_SREG_GS))
4664 return false;
4665 if (!tr_valid(vcpu))
4666 return false;
4667 if (!ldtr_valid(vcpu))
4668 return false;
4669 }
4670 /* TODO:
4671 * - Add checks on RIP
4672 * - Add checks on RFLAGS
4673 */
4674
4675 return true;
4676}
4677
5fa99cbe
JM
4678static bool page_address_valid(struct kvm_vcpu *vcpu, gpa_t gpa)
4679{
4680 return PAGE_ALIGNED(gpa) && !(gpa >> cpuid_maxphyaddr(vcpu));
4681}
4682
d77c26fc 4683static int init_rmode_tss(struct kvm *kvm)
6aa8b732 4684{
40dcaa9f 4685 gfn_t fn;
195aefde 4686 u16 data = 0;
1f755a82 4687 int idx, r;
6aa8b732 4688
40dcaa9f 4689 idx = srcu_read_lock(&kvm->srcu);
4918c6ca 4690 fn = kvm->arch.tss_addr >> PAGE_SHIFT;
195aefde
IE
4691 r = kvm_clear_guest_page(kvm, fn, 0, PAGE_SIZE);
4692 if (r < 0)
10589a46 4693 goto out;
195aefde 4694 data = TSS_BASE_SIZE + TSS_REDIRECTION_SIZE;
464d17c8
SY
4695 r = kvm_write_guest_page(kvm, fn++, &data,
4696 TSS_IOPB_BASE_OFFSET, sizeof(u16));
195aefde 4697 if (r < 0)
10589a46 4698 goto out;
195aefde
IE
4699 r = kvm_clear_guest_page(kvm, fn++, 0, PAGE_SIZE);
4700 if (r < 0)
10589a46 4701 goto out;
195aefde
IE
4702 r = kvm_clear_guest_page(kvm, fn, 0, PAGE_SIZE);
4703 if (r < 0)
10589a46 4704 goto out;
195aefde 4705 data = ~0;
10589a46
MT
4706 r = kvm_write_guest_page(kvm, fn, &data,
4707 RMODE_TSS_SIZE - 2 * PAGE_SIZE - 1,
4708 sizeof(u8));
10589a46 4709out:
40dcaa9f 4710 srcu_read_unlock(&kvm->srcu, idx);
1f755a82 4711 return r;
6aa8b732
AK
4712}
4713
b7ebfb05
SY
4714static int init_rmode_identity_map(struct kvm *kvm)
4715{
f51770ed 4716 int i, idx, r = 0;
ba049e93 4717 kvm_pfn_t identity_map_pfn;
b7ebfb05
SY
4718 u32 tmp;
4719
089d034e 4720 if (!enable_ept)
f51770ed 4721 return 0;
a255d479
TC
4722
4723 /* Protect kvm->arch.ept_identity_pagetable_done. */
4724 mutex_lock(&kvm->slots_lock);
4725
f51770ed 4726 if (likely(kvm->arch.ept_identity_pagetable_done))
a255d479 4727 goto out2;
a255d479 4728
b927a3ce 4729 identity_map_pfn = kvm->arch.ept_identity_map_addr >> PAGE_SHIFT;
a255d479
TC
4730
4731 r = alloc_identity_pagetable(kvm);
f51770ed 4732 if (r < 0)
a255d479
TC
4733 goto out2;
4734
40dcaa9f 4735 idx = srcu_read_lock(&kvm->srcu);
b7ebfb05
SY
4736 r = kvm_clear_guest_page(kvm, identity_map_pfn, 0, PAGE_SIZE);
4737 if (r < 0)
4738 goto out;
4739 /* Set up identity-mapping pagetable for EPT in real mode */
4740 for (i = 0; i < PT32_ENT_PER_PAGE; i++) {
4741 tmp = (i << 22) + (_PAGE_PRESENT | _PAGE_RW | _PAGE_USER |
4742 _PAGE_ACCESSED | _PAGE_DIRTY | _PAGE_PSE);
4743 r = kvm_write_guest_page(kvm, identity_map_pfn,
4744 &tmp, i * sizeof(tmp), sizeof(tmp));
4745 if (r < 0)
4746 goto out;
4747 }
4748 kvm->arch.ept_identity_pagetable_done = true;
f51770ed 4749
b7ebfb05 4750out:
40dcaa9f 4751 srcu_read_unlock(&kvm->srcu, idx);
a255d479
TC
4752
4753out2:
4754 mutex_unlock(&kvm->slots_lock);
f51770ed 4755 return r;
b7ebfb05
SY
4756}
4757
6aa8b732
AK
4758static void seg_setup(int seg)
4759{
772e0318 4760 const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
3a624e29 4761 unsigned int ar;
6aa8b732
AK
4762
4763 vmcs_write16(sf->selector, 0);
4764 vmcs_writel(sf->base, 0);
4765 vmcs_write32(sf->limit, 0xffff);
d54d07b2
GN
4766 ar = 0x93;
4767 if (seg == VCPU_SREG_CS)
4768 ar |= 0x08; /* code segment */
3a624e29
NK
4769
4770 vmcs_write32(sf->ar_bytes, ar);
6aa8b732
AK
4771}
4772
f78e0e2e
SY
4773static int alloc_apic_access_page(struct kvm *kvm)
4774{
4484141a 4775 struct page *page;
f78e0e2e
SY
4776 int r = 0;
4777
79fac95e 4778 mutex_lock(&kvm->slots_lock);
c24ae0dc 4779 if (kvm->arch.apic_access_page_done)
f78e0e2e 4780 goto out;
1d8007bd
PB
4781 r = __x86_set_memory_region(kvm, APIC_ACCESS_PAGE_PRIVATE_MEMSLOT,
4782 APIC_DEFAULT_PHYS_BASE, PAGE_SIZE);
f78e0e2e
SY
4783 if (r)
4784 goto out;
72dc67a6 4785
73a6d941 4786 page = gfn_to_page(kvm, APIC_DEFAULT_PHYS_BASE >> PAGE_SHIFT);
4484141a
XG
4787 if (is_error_page(page)) {
4788 r = -EFAULT;
4789 goto out;
4790 }
4791
c24ae0dc
TC
4792 /*
4793 * Do not pin the page in memory, so that memory hot-unplug
4794 * is able to migrate it.
4795 */
4796 put_page(page);
4797 kvm->arch.apic_access_page_done = true;
f78e0e2e 4798out:
79fac95e 4799 mutex_unlock(&kvm->slots_lock);
f78e0e2e
SY
4800 return r;
4801}
4802
b7ebfb05
SY
4803static int alloc_identity_pagetable(struct kvm *kvm)
4804{
a255d479
TC
4805 /* Called with kvm->slots_lock held. */
4806
b7ebfb05
SY
4807 int r = 0;
4808
a255d479
TC
4809 BUG_ON(kvm->arch.ept_identity_pagetable_done);
4810
1d8007bd
PB
4811 r = __x86_set_memory_region(kvm, IDENTITY_PAGETABLE_PRIVATE_MEMSLOT,
4812 kvm->arch.ept_identity_map_addr, PAGE_SIZE);
b7ebfb05 4813
b7ebfb05
SY
4814 return r;
4815}
4816
991e7a0e 4817static int allocate_vpid(void)
2384d2b3
SY
4818{
4819 int vpid;
4820
919818ab 4821 if (!enable_vpid)
991e7a0e 4822 return 0;
2384d2b3
SY
4823 spin_lock(&vmx_vpid_lock);
4824 vpid = find_first_zero_bit(vmx_vpid_bitmap, VMX_NR_VPIDS);
991e7a0e 4825 if (vpid < VMX_NR_VPIDS)
2384d2b3 4826 __set_bit(vpid, vmx_vpid_bitmap);
991e7a0e
WL
4827 else
4828 vpid = 0;
2384d2b3 4829 spin_unlock(&vmx_vpid_lock);
991e7a0e 4830 return vpid;
2384d2b3
SY
4831}
4832
991e7a0e 4833static void free_vpid(int vpid)
cdbecfc3 4834{
991e7a0e 4835 if (!enable_vpid || vpid == 0)
cdbecfc3
LJ
4836 return;
4837 spin_lock(&vmx_vpid_lock);
991e7a0e 4838 __clear_bit(vpid, vmx_vpid_bitmap);
cdbecfc3
LJ
4839 spin_unlock(&vmx_vpid_lock);
4840}
4841
8d14695f
YZ
4842#define MSR_TYPE_R 1
4843#define MSR_TYPE_W 2
4844static void __vmx_disable_intercept_for_msr(unsigned long *msr_bitmap,
4845 u32 msr, int type)
25c5f225 4846{
3e7c73e9 4847 int f = sizeof(unsigned long);
25c5f225
SY
4848
4849 if (!cpu_has_vmx_msr_bitmap())
4850 return;
4851
4852 /*
4853 * See Intel PRM Vol. 3, 20.6.9 (MSR-Bitmap Address). Early manuals
4854 * have the write-low and read-high bitmap offsets the wrong way round.
4855 * We can control MSRs 0x00000000-0x00001fff and 0xc0000000-0xc0001fff.
4856 */
25c5f225 4857 if (msr <= 0x1fff) {
8d14695f
YZ
4858 if (type & MSR_TYPE_R)
4859 /* read-low */
4860 __clear_bit(msr, msr_bitmap + 0x000 / f);
4861
4862 if (type & MSR_TYPE_W)
4863 /* write-low */
4864 __clear_bit(msr, msr_bitmap + 0x800 / f);
4865
25c5f225
SY
4866 } else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) {
4867 msr &= 0x1fff;
8d14695f
YZ
4868 if (type & MSR_TYPE_R)
4869 /* read-high */
4870 __clear_bit(msr, msr_bitmap + 0x400 / f);
4871
4872 if (type & MSR_TYPE_W)
4873 /* write-high */
4874 __clear_bit(msr, msr_bitmap + 0xc00 / f);
4875
4876 }
4877}
4878
f2b93280
WV
4879/*
4880 * If a msr is allowed by L0, we should check whether it is allowed by L1.
4881 * The corresponding bit will be cleared unless both of L0 and L1 allow it.
4882 */
4883static void nested_vmx_disable_intercept_for_msr(unsigned long *msr_bitmap_l1,
4884 unsigned long *msr_bitmap_nested,
4885 u32 msr, int type)
4886{
4887 int f = sizeof(unsigned long);
4888
4889 if (!cpu_has_vmx_msr_bitmap()) {
4890 WARN_ON(1);
4891 return;
4892 }
4893
4894 /*
4895 * See Intel PRM Vol. 3, 20.6.9 (MSR-Bitmap Address). Early manuals
4896 * have the write-low and read-high bitmap offsets the wrong way round.
4897 * We can control MSRs 0x00000000-0x00001fff and 0xc0000000-0xc0001fff.
4898 */
4899 if (msr <= 0x1fff) {
4900 if (type & MSR_TYPE_R &&
4901 !test_bit(msr, msr_bitmap_l1 + 0x000 / f))
4902 /* read-low */
4903 __clear_bit(msr, msr_bitmap_nested + 0x000 / f);
4904
4905 if (type & MSR_TYPE_W &&
4906 !test_bit(msr, msr_bitmap_l1 + 0x800 / f))
4907 /* write-low */
4908 __clear_bit(msr, msr_bitmap_nested + 0x800 / f);
4909
4910 } else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) {
4911 msr &= 0x1fff;
4912 if (type & MSR_TYPE_R &&
4913 !test_bit(msr, msr_bitmap_l1 + 0x400 / f))
4914 /* read-high */
4915 __clear_bit(msr, msr_bitmap_nested + 0x400 / f);
4916
4917 if (type & MSR_TYPE_W &&
4918 !test_bit(msr, msr_bitmap_l1 + 0xc00 / f))
4919 /* write-high */
4920 __clear_bit(msr, msr_bitmap_nested + 0xc00 / f);
4921
4922 }
4923}
4924
5897297b
AK
4925static void vmx_disable_intercept_for_msr(u32 msr, bool longmode_only)
4926{
4927 if (!longmode_only)
8d14695f
YZ
4928 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_legacy,
4929 msr, MSR_TYPE_R | MSR_TYPE_W);
4930 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_longmode,
4931 msr, MSR_TYPE_R | MSR_TYPE_W);
4932}
4933
2e69f865 4934static void vmx_disable_intercept_msr_x2apic(u32 msr, int type, bool apicv_active)
8d14695f 4935{
f6e90f9e 4936 if (apicv_active) {
c63e4563 4937 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_legacy_x2apic_apicv,
2e69f865 4938 msr, type);
c63e4563 4939 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_longmode_x2apic_apicv,
2e69f865 4940 msr, type);
f6e90f9e 4941 } else {
f6e90f9e 4942 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_legacy_x2apic,
2e69f865 4943 msr, type);
f6e90f9e 4944 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_longmode_x2apic,
2e69f865 4945 msr, type);
f6e90f9e 4946 }
5897297b
AK
4947}
4948
d62caabb 4949static bool vmx_get_enable_apicv(void)
d50ab6c1 4950{
d62caabb 4951 return enable_apicv;
d50ab6c1
PB
4952}
4953
6342c50a 4954static void vmx_complete_nested_posted_interrupt(struct kvm_vcpu *vcpu)
705699a1
WV
4955{
4956 struct vcpu_vmx *vmx = to_vmx(vcpu);
4957 int max_irr;
4958 void *vapic_page;
4959 u16 status;
4960
4961 if (vmx->nested.pi_desc &&
4962 vmx->nested.pi_pending) {
4963 vmx->nested.pi_pending = false;
4964 if (!pi_test_and_clear_on(vmx->nested.pi_desc))
6342c50a 4965 return;
705699a1
WV
4966
4967 max_irr = find_last_bit(
4968 (unsigned long *)vmx->nested.pi_desc->pir, 256);
4969
4970 if (max_irr == 256)
6342c50a 4971 return;
705699a1
WV
4972
4973 vapic_page = kmap(vmx->nested.virtual_apic_page);
705699a1
WV
4974 __kvm_apic_update_irr(vmx->nested.pi_desc->pir, vapic_page);
4975 kunmap(vmx->nested.virtual_apic_page);
4976
4977 status = vmcs_read16(GUEST_INTR_STATUS);
4978 if ((u8)max_irr > ((u8)status & 0xff)) {
4979 status &= ~0xff;
4980 status |= (u8)max_irr;
4981 vmcs_write16(GUEST_INTR_STATUS, status);
4982 }
4983 }
705699a1
WV
4984}
4985
21bc8dc5
RK
4986static inline bool kvm_vcpu_trigger_posted_interrupt(struct kvm_vcpu *vcpu)
4987{
4988#ifdef CONFIG_SMP
4989 if (vcpu->mode == IN_GUEST_MODE) {
28b835d6
FW
4990 struct vcpu_vmx *vmx = to_vmx(vcpu);
4991
4992 /*
4993 * Currently, we don't support urgent interrupt,
4994 * all interrupts are recognized as non-urgent
4995 * interrupt, so we cannot post interrupts when
4996 * 'SN' is set.
4997 *
4998 * If the vcpu is in guest mode, it means it is
4999 * running instead of being scheduled out and
5000 * waiting in the run queue, and that's the only
5001 * case when 'SN' is set currently, warning if
5002 * 'SN' is set.
5003 */
5004 WARN_ON_ONCE(pi_test_sn(&vmx->pi_desc));
5005
21bc8dc5
RK
5006 apic->send_IPI_mask(get_cpu_mask(vcpu->cpu),
5007 POSTED_INTR_VECTOR);
5008 return true;
5009 }
5010#endif
5011 return false;
5012}
5013
705699a1
WV
5014static int vmx_deliver_nested_posted_interrupt(struct kvm_vcpu *vcpu,
5015 int vector)
5016{
5017 struct vcpu_vmx *vmx = to_vmx(vcpu);
5018
5019 if (is_guest_mode(vcpu) &&
5020 vector == vmx->nested.posted_intr_nv) {
5021 /* the PIR and ON have been set by L1. */
21bc8dc5 5022 kvm_vcpu_trigger_posted_interrupt(vcpu);
705699a1
WV
5023 /*
5024 * If a posted intr is not recognized by hardware,
5025 * we will accomplish it in the next vmentry.
5026 */
5027 vmx->nested.pi_pending = true;
5028 kvm_make_request(KVM_REQ_EVENT, vcpu);
5029 return 0;
5030 }
5031 return -1;
5032}
a20ed54d
YZ
5033/*
5034 * Send interrupt to vcpu via posted interrupt way.
5035 * 1. If target vcpu is running(non-root mode), send posted interrupt
5036 * notification to vcpu and hardware will sync PIR to vIRR atomically.
5037 * 2. If target vcpu isn't running(root mode), kick it to pick up the
5038 * interrupt from PIR in next vmentry.
5039 */
5040static void vmx_deliver_posted_interrupt(struct kvm_vcpu *vcpu, int vector)
5041{
5042 struct vcpu_vmx *vmx = to_vmx(vcpu);
5043 int r;
5044
705699a1
WV
5045 r = vmx_deliver_nested_posted_interrupt(vcpu, vector);
5046 if (!r)
5047 return;
5048
a20ed54d
YZ
5049 if (pi_test_and_set_pir(vector, &vmx->pi_desc))
5050 return;
5051
b95234c8
PB
5052 /* If a previous notification has sent the IPI, nothing to do. */
5053 if (pi_test_and_set_on(&vmx->pi_desc))
5054 return;
5055
5056 if (!kvm_vcpu_trigger_posted_interrupt(vcpu))
a20ed54d
YZ
5057 kvm_vcpu_kick(vcpu);
5058}
5059
a3a8ff8e
NHE
5060/*
5061 * Set up the vmcs's constant host-state fields, i.e., host-state fields that
5062 * will not change in the lifetime of the guest.
5063 * Note that host-state that does change is set elsewhere. E.g., host-state
5064 * that is set differently for each CPU is set in vmx_vcpu_load(), not here.
5065 */
a547c6db 5066static void vmx_set_constant_host_state(struct vcpu_vmx *vmx)
a3a8ff8e
NHE
5067{
5068 u32 low32, high32;
5069 unsigned long tmpl;
5070 struct desc_ptr dt;
d6e41f11 5071 unsigned long cr0, cr3, cr4;
a3a8ff8e 5072
04ac88ab
AL
5073 cr0 = read_cr0();
5074 WARN_ON(cr0 & X86_CR0_TS);
5075 vmcs_writel(HOST_CR0, cr0); /* 22.2.3 */
d6e41f11
AL
5076
5077 /*
5078 * Save the most likely value for this task's CR3 in the VMCS.
5079 * We can't use __get_current_cr3_fast() because we're not atomic.
5080 */
6c690ee1 5081 cr3 = __read_cr3();
d6e41f11
AL
5082 vmcs_writel(HOST_CR3, cr3); /* 22.2.3 FIXME: shadow tables */
5083 vmx->host_state.vmcs_host_cr3 = cr3;
a3a8ff8e 5084
d974baa3 5085 /* Save the most likely value for this task's CR4 in the VMCS. */
1e02ce4c 5086 cr4 = cr4_read_shadow();
d974baa3
AL
5087 vmcs_writel(HOST_CR4, cr4); /* 22.2.3, 22.2.5 */
5088 vmx->host_state.vmcs_host_cr4 = cr4;
5089
a3a8ff8e 5090 vmcs_write16(HOST_CS_SELECTOR, __KERNEL_CS); /* 22.2.4 */
b2da15ac
AK
5091#ifdef CONFIG_X86_64
5092 /*
5093 * Load null selectors, so we can avoid reloading them in
5094 * __vmx_load_host_state(), in case userspace uses the null selectors
5095 * too (the expected case).
5096 */
5097 vmcs_write16(HOST_DS_SELECTOR, 0);
5098 vmcs_write16(HOST_ES_SELECTOR, 0);
5099#else
a3a8ff8e
NHE
5100 vmcs_write16(HOST_DS_SELECTOR, __KERNEL_DS); /* 22.2.4 */
5101 vmcs_write16(HOST_ES_SELECTOR, __KERNEL_DS); /* 22.2.4 */
b2da15ac 5102#endif
a3a8ff8e
NHE
5103 vmcs_write16(HOST_SS_SELECTOR, __KERNEL_DS); /* 22.2.4 */
5104 vmcs_write16(HOST_TR_SELECTOR, GDT_ENTRY_TSS*8); /* 22.2.4 */
5105
5106 native_store_idt(&dt);
5107 vmcs_writel(HOST_IDTR_BASE, dt.address); /* 22.2.4 */
a547c6db 5108 vmx->host_idt_base = dt.address;
a3a8ff8e 5109
83287ea4 5110 vmcs_writel(HOST_RIP, vmx_return); /* 22.2.5 */
a3a8ff8e
NHE
5111
5112 rdmsr(MSR_IA32_SYSENTER_CS, low32, high32);
5113 vmcs_write32(HOST_IA32_SYSENTER_CS, low32);
5114 rdmsrl(MSR_IA32_SYSENTER_EIP, tmpl);
5115 vmcs_writel(HOST_IA32_SYSENTER_EIP, tmpl); /* 22.2.3 */
5116
5117 if (vmcs_config.vmexit_ctrl & VM_EXIT_LOAD_IA32_PAT) {
5118 rdmsr(MSR_IA32_CR_PAT, low32, high32);
5119 vmcs_write64(HOST_IA32_PAT, low32 | ((u64) high32 << 32));
5120 }
5121}
5122
bf8179a0
NHE
5123static void set_cr4_guest_host_mask(struct vcpu_vmx *vmx)
5124{
5125 vmx->vcpu.arch.cr4_guest_owned_bits = KVM_CR4_GUEST_OWNED_BITS;
5126 if (enable_ept)
5127 vmx->vcpu.arch.cr4_guest_owned_bits |= X86_CR4_PGE;
fe3ef05c
NHE
5128 if (is_guest_mode(&vmx->vcpu))
5129 vmx->vcpu.arch.cr4_guest_owned_bits &=
5130 ~get_vmcs12(&vmx->vcpu)->cr4_guest_host_mask;
bf8179a0
NHE
5131 vmcs_writel(CR4_GUEST_HOST_MASK, ~vmx->vcpu.arch.cr4_guest_owned_bits);
5132}
5133
01e439be
YZ
5134static u32 vmx_pin_based_exec_ctrl(struct vcpu_vmx *vmx)
5135{
5136 u32 pin_based_exec_ctrl = vmcs_config.pin_based_exec_ctrl;
5137
d62caabb 5138 if (!kvm_vcpu_apicv_active(&vmx->vcpu))
01e439be 5139 pin_based_exec_ctrl &= ~PIN_BASED_POSTED_INTR;
64672c95
YJ
5140 /* Enable the preemption timer dynamically */
5141 pin_based_exec_ctrl &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
01e439be
YZ
5142 return pin_based_exec_ctrl;
5143}
5144
d62caabb
AS
5145static void vmx_refresh_apicv_exec_ctrl(struct kvm_vcpu *vcpu)
5146{
5147 struct vcpu_vmx *vmx = to_vmx(vcpu);
5148
5149 vmcs_write32(PIN_BASED_VM_EXEC_CONTROL, vmx_pin_based_exec_ctrl(vmx));
3ce424e4
RK
5150 if (cpu_has_secondary_exec_ctrls()) {
5151 if (kvm_vcpu_apicv_active(vcpu))
5152 vmcs_set_bits(SECONDARY_VM_EXEC_CONTROL,
5153 SECONDARY_EXEC_APIC_REGISTER_VIRT |
5154 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
5155 else
5156 vmcs_clear_bits(SECONDARY_VM_EXEC_CONTROL,
5157 SECONDARY_EXEC_APIC_REGISTER_VIRT |
5158 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
5159 }
5160
5161 if (cpu_has_vmx_msr_bitmap())
5162 vmx_set_msr_bitmap(vcpu);
d62caabb
AS
5163}
5164
bf8179a0
NHE
5165static u32 vmx_exec_control(struct vcpu_vmx *vmx)
5166{
5167 u32 exec_control = vmcs_config.cpu_based_exec_ctrl;
d16c293e
PB
5168
5169 if (vmx->vcpu.arch.switch_db_regs & KVM_DEBUGREG_WONT_EXIT)
5170 exec_control &= ~CPU_BASED_MOV_DR_EXITING;
5171
35754c98 5172 if (!cpu_need_tpr_shadow(&vmx->vcpu)) {
bf8179a0
NHE
5173 exec_control &= ~CPU_BASED_TPR_SHADOW;
5174#ifdef CONFIG_X86_64
5175 exec_control |= CPU_BASED_CR8_STORE_EXITING |
5176 CPU_BASED_CR8_LOAD_EXITING;
5177#endif
5178 }
5179 if (!enable_ept)
5180 exec_control |= CPU_BASED_CR3_STORE_EXITING |
5181 CPU_BASED_CR3_LOAD_EXITING |
5182 CPU_BASED_INVLPG_EXITING;
5183 return exec_control;
5184}
5185
5186static u32 vmx_secondary_exec_control(struct vcpu_vmx *vmx)
5187{
5188 u32 exec_control = vmcs_config.cpu_based_2nd_exec_ctrl;
35754c98 5189 if (!cpu_need_virtualize_apic_accesses(&vmx->vcpu))
bf8179a0
NHE
5190 exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
5191 if (vmx->vpid == 0)
5192 exec_control &= ~SECONDARY_EXEC_ENABLE_VPID;
5193 if (!enable_ept) {
5194 exec_control &= ~SECONDARY_EXEC_ENABLE_EPT;
5195 enable_unrestricted_guest = 0;
ad756a16
MJ
5196 /* Enable INVPCID for non-ept guests may cause performance regression. */
5197 exec_control &= ~SECONDARY_EXEC_ENABLE_INVPCID;
bf8179a0
NHE
5198 }
5199 if (!enable_unrestricted_guest)
5200 exec_control &= ~SECONDARY_EXEC_UNRESTRICTED_GUEST;
5201 if (!ple_gap)
5202 exec_control &= ~SECONDARY_EXEC_PAUSE_LOOP_EXITING;
d62caabb 5203 if (!kvm_vcpu_apicv_active(&vmx->vcpu))
c7c9c56c
YZ
5204 exec_control &= ~(SECONDARY_EXEC_APIC_REGISTER_VIRT |
5205 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
8d14695f 5206 exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
abc4fc58
AG
5207 /* SECONDARY_EXEC_SHADOW_VMCS is enabled when L1 executes VMPTRLD
5208 (handle_vmptrld).
5209 We can NOT enable shadow_vmcs here because we don't have yet
5210 a current VMCS12
5211 */
5212 exec_control &= ~SECONDARY_EXEC_SHADOW_VMCS;
a3eaa864
KH
5213
5214 if (!enable_pml)
5215 exec_control &= ~SECONDARY_EXEC_ENABLE_PML;
843e4330 5216
bf8179a0
NHE
5217 return exec_control;
5218}
5219
ce88decf
XG
5220static void ept_set_mmio_spte_mask(void)
5221{
5222 /*
5223 * EPT Misconfigurations can be generated if the value of bits 2:0
5224 * of an EPT paging-structure entry is 110b (write/execute).
ce88decf 5225 */
dcdca5fe
PF
5226 kvm_mmu_set_mmio_spte_mask(VMX_EPT_RWX_MASK,
5227 VMX_EPT_MISCONFIG_WX_VALUE);
ce88decf
XG
5228}
5229
f53cd63c 5230#define VMX_XSS_EXIT_BITMAP 0
6aa8b732
AK
5231/*
5232 * Sets up the vmcs for emulated real mode.
5233 */
8b9cf98c 5234static int vmx_vcpu_setup(struct vcpu_vmx *vmx)
6aa8b732 5235{
2e4ce7f5 5236#ifdef CONFIG_X86_64
6aa8b732 5237 unsigned long a;
2e4ce7f5 5238#endif
6aa8b732 5239 int i;
6aa8b732 5240
6aa8b732 5241 /* I/O */
3e7c73e9
AK
5242 vmcs_write64(IO_BITMAP_A, __pa(vmx_io_bitmap_a));
5243 vmcs_write64(IO_BITMAP_B, __pa(vmx_io_bitmap_b));
6aa8b732 5244
4607c2d7
AG
5245 if (enable_shadow_vmcs) {
5246 vmcs_write64(VMREAD_BITMAP, __pa(vmx_vmread_bitmap));
5247 vmcs_write64(VMWRITE_BITMAP, __pa(vmx_vmwrite_bitmap));
5248 }
25c5f225 5249 if (cpu_has_vmx_msr_bitmap())
5897297b 5250 vmcs_write64(MSR_BITMAP, __pa(vmx_msr_bitmap_legacy));
25c5f225 5251
6aa8b732
AK
5252 vmcs_write64(VMCS_LINK_POINTER, -1ull); /* 22.3.1.5 */
5253
6aa8b732 5254 /* Control */
01e439be 5255 vmcs_write32(PIN_BASED_VM_EXEC_CONTROL, vmx_pin_based_exec_ctrl(vmx));
64672c95 5256 vmx->hv_deadline_tsc = -1;
6e5d865c 5257
bf8179a0 5258 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, vmx_exec_control(vmx));
6aa8b732 5259
dfa169bb 5260 if (cpu_has_secondary_exec_ctrls()) {
bf8179a0
NHE
5261 vmcs_write32(SECONDARY_VM_EXEC_CONTROL,
5262 vmx_secondary_exec_control(vmx));
dfa169bb 5263 }
f78e0e2e 5264
d62caabb 5265 if (kvm_vcpu_apicv_active(&vmx->vcpu)) {
c7c9c56c
YZ
5266 vmcs_write64(EOI_EXIT_BITMAP0, 0);
5267 vmcs_write64(EOI_EXIT_BITMAP1, 0);
5268 vmcs_write64(EOI_EXIT_BITMAP2, 0);
5269 vmcs_write64(EOI_EXIT_BITMAP3, 0);
5270
5271 vmcs_write16(GUEST_INTR_STATUS, 0);
01e439be 5272
0bcf261c 5273 vmcs_write16(POSTED_INTR_NV, POSTED_INTR_VECTOR);
01e439be 5274 vmcs_write64(POSTED_INTR_DESC_ADDR, __pa((&vmx->pi_desc)));
c7c9c56c
YZ
5275 }
5276
4b8d54f9
ZE
5277 if (ple_gap) {
5278 vmcs_write32(PLE_GAP, ple_gap);
a7653ecd
RK
5279 vmx->ple_window = ple_window;
5280 vmx->ple_window_dirty = true;
4b8d54f9
ZE
5281 }
5282
c3707958
XG
5283 vmcs_write32(PAGE_FAULT_ERROR_CODE_MASK, 0);
5284 vmcs_write32(PAGE_FAULT_ERROR_CODE_MATCH, 0);
6aa8b732
AK
5285 vmcs_write32(CR3_TARGET_COUNT, 0); /* 22.2.1 */
5286
9581d442
AK
5287 vmcs_write16(HOST_FS_SELECTOR, 0); /* 22.2.4 */
5288 vmcs_write16(HOST_GS_SELECTOR, 0); /* 22.2.4 */
a547c6db 5289 vmx_set_constant_host_state(vmx);
05b3e0c2 5290#ifdef CONFIG_X86_64
6aa8b732
AK
5291 rdmsrl(MSR_FS_BASE, a);
5292 vmcs_writel(HOST_FS_BASE, a); /* 22.2.4 */
5293 rdmsrl(MSR_GS_BASE, a);
5294 vmcs_writel(HOST_GS_BASE, a); /* 22.2.4 */
5295#else
5296 vmcs_writel(HOST_FS_BASE, 0); /* 22.2.4 */
5297 vmcs_writel(HOST_GS_BASE, 0); /* 22.2.4 */
5298#endif
5299
2cc51560
ED
5300 vmcs_write32(VM_EXIT_MSR_STORE_COUNT, 0);
5301 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, 0);
61d2ef2c 5302 vmcs_write64(VM_EXIT_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.host));
2cc51560 5303 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, 0);
61d2ef2c 5304 vmcs_write64(VM_ENTRY_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.guest));
6aa8b732 5305
74545705
RK
5306 if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT)
5307 vmcs_write64(GUEST_IA32_PAT, vmx->vcpu.arch.pat);
468d472f 5308
03916db9 5309 for (i = 0; i < ARRAY_SIZE(vmx_msr_index); ++i) {
6aa8b732
AK
5310 u32 index = vmx_msr_index[i];
5311 u32 data_low, data_high;
a2fa3e9f 5312 int j = vmx->nmsrs;
6aa8b732
AK
5313
5314 if (rdmsr_safe(index, &data_low, &data_high) < 0)
5315 continue;
432bd6cb
AK
5316 if (wrmsr_safe(index, data_low, data_high) < 0)
5317 continue;
26bb0981
AK
5318 vmx->guest_msrs[j].index = i;
5319 vmx->guest_msrs[j].data = 0;
d5696725 5320 vmx->guest_msrs[j].mask = -1ull;
a2fa3e9f 5321 ++vmx->nmsrs;
6aa8b732 5322 }
6aa8b732 5323
2961e876
GN
5324
5325 vm_exit_controls_init(vmx, vmcs_config.vmexit_ctrl);
6aa8b732
AK
5326
5327 /* 22.2.1, 20.8.1 */
2961e876 5328 vm_entry_controls_init(vmx, vmcs_config.vmentry_ctrl);
1c3d14fe 5329
bd7e5b08
PB
5330 vmx->vcpu.arch.cr0_guest_owned_bits = X86_CR0_TS;
5331 vmcs_writel(CR0_GUEST_HOST_MASK, ~X86_CR0_TS);
5332
bf8179a0 5333 set_cr4_guest_host_mask(vmx);
e00c8cf2 5334
f53cd63c
WL
5335 if (vmx_xsaves_supported())
5336 vmcs_write64(XSS_EXIT_BITMAP, VMX_XSS_EXIT_BITMAP);
5337
4e59516a
PF
5338 if (enable_pml) {
5339 ASSERT(vmx->pml_pg);
5340 vmcs_write64(PML_ADDRESS, page_to_phys(vmx->pml_pg));
5341 vmcs_write16(GUEST_PML_INDEX, PML_ENTITY_NUM - 1);
5342 }
5343
e00c8cf2
AK
5344 return 0;
5345}
5346
d28bc9dd 5347static void vmx_vcpu_reset(struct kvm_vcpu *vcpu, bool init_event)
e00c8cf2
AK
5348{
5349 struct vcpu_vmx *vmx = to_vmx(vcpu);
58cb628d 5350 struct msr_data apic_base_msr;
d28bc9dd 5351 u64 cr0;
e00c8cf2 5352
7ffd92c5 5353 vmx->rmode.vm86_active = 0;
e00c8cf2 5354
ad312c7c 5355 vmx->vcpu.arch.regs[VCPU_REGS_RDX] = get_rdx_init_val();
d28bc9dd
NA
5356 kvm_set_cr8(vcpu, 0);
5357
5358 if (!init_event) {
5359 apic_base_msr.data = APIC_DEFAULT_PHYS_BASE |
5360 MSR_IA32_APICBASE_ENABLE;
5361 if (kvm_vcpu_is_reset_bsp(vcpu))
5362 apic_base_msr.data |= MSR_IA32_APICBASE_BSP;
5363 apic_base_msr.host_initiated = true;
5364 kvm_set_apic_base(vcpu, &apic_base_msr);
5365 }
e00c8cf2 5366
2fb92db1
AK
5367 vmx_segment_cache_clear(vmx);
5368
5706be0d 5369 seg_setup(VCPU_SREG_CS);
66450a21 5370 vmcs_write16(GUEST_CS_SELECTOR, 0xf000);
f3531054 5371 vmcs_writel(GUEST_CS_BASE, 0xffff0000ul);
e00c8cf2
AK
5372
5373 seg_setup(VCPU_SREG_DS);
5374 seg_setup(VCPU_SREG_ES);
5375 seg_setup(VCPU_SREG_FS);
5376 seg_setup(VCPU_SREG_GS);
5377 seg_setup(VCPU_SREG_SS);
5378
5379 vmcs_write16(GUEST_TR_SELECTOR, 0);
5380 vmcs_writel(GUEST_TR_BASE, 0);
5381 vmcs_write32(GUEST_TR_LIMIT, 0xffff);
5382 vmcs_write32(GUEST_TR_AR_BYTES, 0x008b);
5383
5384 vmcs_write16(GUEST_LDTR_SELECTOR, 0);
5385 vmcs_writel(GUEST_LDTR_BASE, 0);
5386 vmcs_write32(GUEST_LDTR_LIMIT, 0xffff);
5387 vmcs_write32(GUEST_LDTR_AR_BYTES, 0x00082);
5388
d28bc9dd
NA
5389 if (!init_event) {
5390 vmcs_write32(GUEST_SYSENTER_CS, 0);
5391 vmcs_writel(GUEST_SYSENTER_ESP, 0);
5392 vmcs_writel(GUEST_SYSENTER_EIP, 0);
5393 vmcs_write64(GUEST_IA32_DEBUGCTL, 0);
5394 }
e00c8cf2
AK
5395
5396 vmcs_writel(GUEST_RFLAGS, 0x02);
66450a21 5397 kvm_rip_write(vcpu, 0xfff0);
e00c8cf2 5398
e00c8cf2
AK
5399 vmcs_writel(GUEST_GDTR_BASE, 0);
5400 vmcs_write32(GUEST_GDTR_LIMIT, 0xffff);
5401
5402 vmcs_writel(GUEST_IDTR_BASE, 0);
5403 vmcs_write32(GUEST_IDTR_LIMIT, 0xffff);
5404
443381a8 5405 vmcs_write32(GUEST_ACTIVITY_STATE, GUEST_ACTIVITY_ACTIVE);
e00c8cf2 5406 vmcs_write32(GUEST_INTERRUPTIBILITY_INFO, 0);
f3531054 5407 vmcs_writel(GUEST_PENDING_DBG_EXCEPTIONS, 0);
e00c8cf2 5408
e00c8cf2
AK
5409 setup_msrs(vmx);
5410
6aa8b732
AK
5411 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0); /* 22.2.1 */
5412
d28bc9dd 5413 if (cpu_has_vmx_tpr_shadow() && !init_event) {
f78e0e2e 5414 vmcs_write64(VIRTUAL_APIC_PAGE_ADDR, 0);
35754c98 5415 if (cpu_need_tpr_shadow(vcpu))
f78e0e2e 5416 vmcs_write64(VIRTUAL_APIC_PAGE_ADDR,
d28bc9dd 5417 __pa(vcpu->arch.apic->regs));
f78e0e2e
SY
5418 vmcs_write32(TPR_THRESHOLD, 0);
5419 }
5420
a73896cb 5421 kvm_make_request(KVM_REQ_APIC_PAGE_RELOAD, vcpu);
6aa8b732 5422
d62caabb 5423 if (kvm_vcpu_apicv_active(vcpu))
01e439be
YZ
5424 memset(&vmx->pi_desc, 0, sizeof(struct pi_desc));
5425
2384d2b3
SY
5426 if (vmx->vpid != 0)
5427 vmcs_write16(VIRTUAL_PROCESSOR_ID, vmx->vpid);
5428
d28bc9dd 5429 cr0 = X86_CR0_NW | X86_CR0_CD | X86_CR0_ET;
d28bc9dd 5430 vmx->vcpu.arch.cr0 = cr0;
f2463247 5431 vmx_set_cr0(vcpu, cr0); /* enter rmode */
d28bc9dd 5432 vmx_set_cr4(vcpu, 0);
5690891b 5433 vmx_set_efer(vcpu, 0);
bd7e5b08 5434
d28bc9dd 5435 update_exception_bitmap(vcpu);
6aa8b732 5436
dd5f5341 5437 vpid_sync_context(vmx->vpid);
6aa8b732
AK
5438}
5439
b6f1250e
NHE
5440/*
5441 * In nested virtualization, check if L1 asked to exit on external interrupts.
5442 * For most existing hypervisors, this will always return true.
5443 */
5444static bool nested_exit_on_intr(struct kvm_vcpu *vcpu)
5445{
5446 return get_vmcs12(vcpu)->pin_based_vm_exec_control &
5447 PIN_BASED_EXT_INTR_MASK;
5448}
5449
77b0f5d6
BD
5450/*
5451 * In nested virtualization, check if L1 has set
5452 * VM_EXIT_ACK_INTR_ON_EXIT
5453 */
5454static bool nested_exit_intr_ack_set(struct kvm_vcpu *vcpu)
5455{
5456 return get_vmcs12(vcpu)->vm_exit_controls &
5457 VM_EXIT_ACK_INTR_ON_EXIT;
5458}
5459
ea8ceb83
JK
5460static bool nested_exit_on_nmi(struct kvm_vcpu *vcpu)
5461{
5462 return get_vmcs12(vcpu)->pin_based_vm_exec_control &
5463 PIN_BASED_NMI_EXITING;
5464}
5465
c9a7953f 5466static void enable_irq_window(struct kvm_vcpu *vcpu)
3b86cd99 5467{
47c0152e
PB
5468 vmcs_set_bits(CPU_BASED_VM_EXEC_CONTROL,
5469 CPU_BASED_VIRTUAL_INTR_PENDING);
3b86cd99
JK
5470}
5471
c9a7953f 5472static void enable_nmi_window(struct kvm_vcpu *vcpu)
3b86cd99 5473{
2c82878b 5474 if (vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) & GUEST_INTR_STATE_STI) {
c9a7953f
JK
5475 enable_irq_window(vcpu);
5476 return;
5477 }
3b86cd99 5478
47c0152e
PB
5479 vmcs_set_bits(CPU_BASED_VM_EXEC_CONTROL,
5480 CPU_BASED_VIRTUAL_NMI_PENDING);
3b86cd99
JK
5481}
5482
66fd3f7f 5483static void vmx_inject_irq(struct kvm_vcpu *vcpu)
85f455f7 5484{
9c8cba37 5485 struct vcpu_vmx *vmx = to_vmx(vcpu);
66fd3f7f
GN
5486 uint32_t intr;
5487 int irq = vcpu->arch.interrupt.nr;
9c8cba37 5488
229456fc 5489 trace_kvm_inj_virq(irq);
2714d1d3 5490
fa89a817 5491 ++vcpu->stat.irq_injections;
7ffd92c5 5492 if (vmx->rmode.vm86_active) {
71f9833b
SH
5493 int inc_eip = 0;
5494 if (vcpu->arch.interrupt.soft)
5495 inc_eip = vcpu->arch.event_exit_inst_len;
5496 if (kvm_inject_realmode_interrupt(vcpu, irq, inc_eip) != EMULATE_DONE)
a92601bb 5497 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
85f455f7
ED
5498 return;
5499 }
66fd3f7f
GN
5500 intr = irq | INTR_INFO_VALID_MASK;
5501 if (vcpu->arch.interrupt.soft) {
5502 intr |= INTR_TYPE_SOFT_INTR;
5503 vmcs_write32(VM_ENTRY_INSTRUCTION_LEN,
5504 vmx->vcpu.arch.event_exit_inst_len);
5505 } else
5506 intr |= INTR_TYPE_EXT_INTR;
5507 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, intr);
85f455f7
ED
5508}
5509
f08864b4
SY
5510static void vmx_inject_nmi(struct kvm_vcpu *vcpu)
5511{
66a5a347
JK
5512 struct vcpu_vmx *vmx = to_vmx(vcpu);
5513
4c4a6f79
PB
5514 ++vcpu->stat.nmi_injections;
5515 vmx->loaded_vmcs->nmi_known_unmasked = false;
3b86cd99 5516
7ffd92c5 5517 if (vmx->rmode.vm86_active) {
71f9833b 5518 if (kvm_inject_realmode_interrupt(vcpu, NMI_VECTOR, 0) != EMULATE_DONE)
a92601bb 5519 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
66a5a347
JK
5520 return;
5521 }
c5a6d5f7 5522
f08864b4
SY
5523 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD,
5524 INTR_TYPE_NMI_INTR | INTR_INFO_VALID_MASK | NMI_VECTOR);
f08864b4
SY
5525}
5526
3cfc3092
JK
5527static bool vmx_get_nmi_mask(struct kvm_vcpu *vcpu)
5528{
4c4a6f79
PB
5529 struct vcpu_vmx *vmx = to_vmx(vcpu);
5530 bool masked;
5531
5532 if (vmx->loaded_vmcs->nmi_known_unmasked)
9d58b931 5533 return false;
4c4a6f79
PB
5534 masked = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) & GUEST_INTR_STATE_NMI;
5535 vmx->loaded_vmcs->nmi_known_unmasked = !masked;
5536 return masked;
3cfc3092
JK
5537}
5538
5539static void vmx_set_nmi_mask(struct kvm_vcpu *vcpu, bool masked)
5540{
5541 struct vcpu_vmx *vmx = to_vmx(vcpu);
5542
4c4a6f79 5543 vmx->loaded_vmcs->nmi_known_unmasked = !masked;
2c82878b
PB
5544 if (masked)
5545 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
5546 GUEST_INTR_STATE_NMI);
5547 else
5548 vmcs_clear_bits(GUEST_INTERRUPTIBILITY_INFO,
5549 GUEST_INTR_STATE_NMI);
3cfc3092
JK
5550}
5551
2505dc9f
JK
5552static int vmx_nmi_allowed(struct kvm_vcpu *vcpu)
5553{
b6b8a145
JK
5554 if (to_vmx(vcpu)->nested.nested_run_pending)
5555 return 0;
ea8ceb83 5556
2505dc9f
JK
5557 return !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) &
5558 (GUEST_INTR_STATE_MOV_SS | GUEST_INTR_STATE_STI
5559 | GUEST_INTR_STATE_NMI));
5560}
5561
78646121
GN
5562static int vmx_interrupt_allowed(struct kvm_vcpu *vcpu)
5563{
b6b8a145
JK
5564 return (!to_vmx(vcpu)->nested.nested_run_pending &&
5565 vmcs_readl(GUEST_RFLAGS) & X86_EFLAGS_IF) &&
c4282df9
GN
5566 !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) &
5567 (GUEST_INTR_STATE_STI | GUEST_INTR_STATE_MOV_SS));
78646121
GN
5568}
5569
cbc94022
IE
5570static int vmx_set_tss_addr(struct kvm *kvm, unsigned int addr)
5571{
5572 int ret;
cbc94022 5573
1d8007bd
PB
5574 ret = x86_set_memory_region(kvm, TSS_PRIVATE_MEMSLOT, addr,
5575 PAGE_SIZE * 3);
cbc94022
IE
5576 if (ret)
5577 return ret;
bfc6d222 5578 kvm->arch.tss_addr = addr;
1f755a82 5579 return init_rmode_tss(kvm);
cbc94022
IE
5580}
5581
0ca1b4f4 5582static bool rmode_exception(struct kvm_vcpu *vcpu, int vec)
6aa8b732 5583{
77ab6db0 5584 switch (vec) {
77ab6db0 5585 case BP_VECTOR:
c573cd22
JK
5586 /*
5587 * Update instruction length as we may reinject the exception
5588 * from user space while in guest debugging mode.
5589 */
5590 to_vmx(vcpu)->vcpu.arch.event_exit_inst_len =
5591 vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
d0bfb940 5592 if (vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
0ca1b4f4
GN
5593 return false;
5594 /* fall through */
5595 case DB_VECTOR:
5596 if (vcpu->guest_debug &
5597 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))
5598 return false;
d0bfb940
JK
5599 /* fall through */
5600 case DE_VECTOR:
77ab6db0
JK
5601 case OF_VECTOR:
5602 case BR_VECTOR:
5603 case UD_VECTOR:
5604 case DF_VECTOR:
5605 case SS_VECTOR:
5606 case GP_VECTOR:
5607 case MF_VECTOR:
0ca1b4f4
GN
5608 return true;
5609 break;
77ab6db0 5610 }
0ca1b4f4
GN
5611 return false;
5612}
5613
5614static int handle_rmode_exception(struct kvm_vcpu *vcpu,
5615 int vec, u32 err_code)
5616{
5617 /*
5618 * Instruction with address size override prefix opcode 0x67
5619 * Cause the #SS fault with 0 error code in VM86 mode.
5620 */
5621 if (((vec == GP_VECTOR) || (vec == SS_VECTOR)) && err_code == 0) {
5622 if (emulate_instruction(vcpu, 0) == EMULATE_DONE) {
5623 if (vcpu->arch.halt_request) {
5624 vcpu->arch.halt_request = 0;
5cb56059 5625 return kvm_vcpu_halt(vcpu);
0ca1b4f4
GN
5626 }
5627 return 1;
5628 }
5629 return 0;
5630 }
5631
5632 /*
5633 * Forward all other exceptions that are valid in real mode.
5634 * FIXME: Breaks guest debugging in real mode, needs to be fixed with
5635 * the required debugging infrastructure rework.
5636 */
5637 kvm_queue_exception(vcpu, vec);
5638 return 1;
6aa8b732
AK
5639}
5640
a0861c02
AK
5641/*
5642 * Trigger machine check on the host. We assume all the MSRs are already set up
5643 * by the CPU and that we still run on the same CPU as the MCE occurred on.
5644 * We pass a fake environment to the machine check handler because we want
5645 * the guest to be always treated like user space, no matter what context
5646 * it used internally.
5647 */
5648static void kvm_machine_check(void)
5649{
5650#if defined(CONFIG_X86_MCE) && defined(CONFIG_X86_64)
5651 struct pt_regs regs = {
5652 .cs = 3, /* Fake ring 3 no matter what the guest ran on */
5653 .flags = X86_EFLAGS_IF,
5654 };
5655
5656 do_machine_check(&regs, 0);
5657#endif
5658}
5659
851ba692 5660static int handle_machine_check(struct kvm_vcpu *vcpu)
a0861c02
AK
5661{
5662 /* already handled by vcpu_run */
5663 return 1;
5664}
5665
851ba692 5666static int handle_exception(struct kvm_vcpu *vcpu)
6aa8b732 5667{
1155f76a 5668 struct vcpu_vmx *vmx = to_vmx(vcpu);
851ba692 5669 struct kvm_run *kvm_run = vcpu->run;
d0bfb940 5670 u32 intr_info, ex_no, error_code;
42dbaa5a 5671 unsigned long cr2, rip, dr6;
6aa8b732
AK
5672 u32 vect_info;
5673 enum emulation_result er;
5674
1155f76a 5675 vect_info = vmx->idt_vectoring_info;
88786475 5676 intr_info = vmx->exit_intr_info;
6aa8b732 5677
a0861c02 5678 if (is_machine_check(intr_info))
851ba692 5679 return handle_machine_check(vcpu);
a0861c02 5680
ef85b673 5681 if (is_nmi(intr_info))
1b6269db 5682 return 1; /* already handled by vmx_vcpu_run() */
2ab455cc 5683
7aa81cc0 5684 if (is_invalid_opcode(intr_info)) {
ae1f5767
JK
5685 if (is_guest_mode(vcpu)) {
5686 kvm_queue_exception(vcpu, UD_VECTOR);
5687 return 1;
5688 }
51d8b661 5689 er = emulate_instruction(vcpu, EMULTYPE_TRAP_UD);
7aa81cc0 5690 if (er != EMULATE_DONE)
7ee5d940 5691 kvm_queue_exception(vcpu, UD_VECTOR);
7aa81cc0
AL
5692 return 1;
5693 }
5694
6aa8b732 5695 error_code = 0;
2e11384c 5696 if (intr_info & INTR_INFO_DELIVER_CODE_MASK)
6aa8b732 5697 error_code = vmcs_read32(VM_EXIT_INTR_ERROR_CODE);
bf4ca23e
XG
5698
5699 /*
5700 * The #PF with PFEC.RSVD = 1 indicates the guest is accessing
5701 * MMIO, it is better to report an internal error.
5702 * See the comments in vmx_handle_exit.
5703 */
5704 if ((vect_info & VECTORING_INFO_VALID_MASK) &&
5705 !(is_page_fault(intr_info) && !(error_code & PFERR_RSVD_MASK))) {
5706 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
5707 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_SIMUL_EX;
80f0e95d 5708 vcpu->run->internal.ndata = 3;
bf4ca23e
XG
5709 vcpu->run->internal.data[0] = vect_info;
5710 vcpu->run->internal.data[1] = intr_info;
80f0e95d 5711 vcpu->run->internal.data[2] = error_code;
bf4ca23e
XG
5712 return 0;
5713 }
5714
6aa8b732
AK
5715 if (is_page_fault(intr_info)) {
5716 cr2 = vmcs_readl(EXIT_QUALIFICATION);
1261bfa3
WL
5717 /* EPT won't cause page fault directly */
5718 WARN_ON_ONCE(!vcpu->arch.apf.host_apf_reason && enable_ept);
5719 return kvm_handle_page_fault(vcpu, error_code, cr2, NULL, 0,
5720 true);
6aa8b732
AK
5721 }
5722
d0bfb940 5723 ex_no = intr_info & INTR_INFO_VECTOR_MASK;
0ca1b4f4
GN
5724
5725 if (vmx->rmode.vm86_active && rmode_exception(vcpu, ex_no))
5726 return handle_rmode_exception(vcpu, ex_no, error_code);
5727
42dbaa5a 5728 switch (ex_no) {
54a20552
EN
5729 case AC_VECTOR:
5730 kvm_queue_exception_e(vcpu, AC_VECTOR, error_code);
5731 return 1;
42dbaa5a
JK
5732 case DB_VECTOR:
5733 dr6 = vmcs_readl(EXIT_QUALIFICATION);
5734 if (!(vcpu->guest_debug &
5735 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))) {
8246bf52 5736 vcpu->arch.dr6 &= ~15;
6f43ed01 5737 vcpu->arch.dr6 |= dr6 | DR6_RTM;
fd2a445a
HD
5738 if (!(dr6 & ~DR6_RESERVED)) /* icebp */
5739 skip_emulated_instruction(vcpu);
5740
42dbaa5a
JK
5741 kvm_queue_exception(vcpu, DB_VECTOR);
5742 return 1;
5743 }
5744 kvm_run->debug.arch.dr6 = dr6 | DR6_FIXED_1;
5745 kvm_run->debug.arch.dr7 = vmcs_readl(GUEST_DR7);
5746 /* fall through */
5747 case BP_VECTOR:
c573cd22
JK
5748 /*
5749 * Update instruction length as we may reinject #BP from
5750 * user space while in guest debugging mode. Reading it for
5751 * #DB as well causes no harm, it is not used in that case.
5752 */
5753 vmx->vcpu.arch.event_exit_inst_len =
5754 vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
6aa8b732 5755 kvm_run->exit_reason = KVM_EXIT_DEBUG;
0a434bb2 5756 rip = kvm_rip_read(vcpu);
d0bfb940
JK
5757 kvm_run->debug.arch.pc = vmcs_readl(GUEST_CS_BASE) + rip;
5758 kvm_run->debug.arch.exception = ex_no;
42dbaa5a
JK
5759 break;
5760 default:
d0bfb940
JK
5761 kvm_run->exit_reason = KVM_EXIT_EXCEPTION;
5762 kvm_run->ex.exception = ex_no;
5763 kvm_run->ex.error_code = error_code;
42dbaa5a 5764 break;
6aa8b732 5765 }
6aa8b732
AK
5766 return 0;
5767}
5768
851ba692 5769static int handle_external_interrupt(struct kvm_vcpu *vcpu)
6aa8b732 5770{
1165f5fe 5771 ++vcpu->stat.irq_exits;
6aa8b732
AK
5772 return 1;
5773}
5774
851ba692 5775static int handle_triple_fault(struct kvm_vcpu *vcpu)
988ad74f 5776{
851ba692 5777 vcpu->run->exit_reason = KVM_EXIT_SHUTDOWN;
988ad74f
AK
5778 return 0;
5779}
6aa8b732 5780
851ba692 5781static int handle_io(struct kvm_vcpu *vcpu)
6aa8b732 5782{
bfdaab09 5783 unsigned long exit_qualification;
6affcbed 5784 int size, in, string, ret;
039576c0 5785 unsigned port;
6aa8b732 5786
bfdaab09 5787 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
039576c0 5788 string = (exit_qualification & 16) != 0;
cf8f70bf 5789 in = (exit_qualification & 8) != 0;
e70669ab 5790
cf8f70bf 5791 ++vcpu->stat.io_exits;
e70669ab 5792
cf8f70bf 5793 if (string || in)
51d8b661 5794 return emulate_instruction(vcpu, 0) == EMULATE_DONE;
e70669ab 5795
cf8f70bf
GN
5796 port = exit_qualification >> 16;
5797 size = (exit_qualification & 7) + 1;
cf8f70bf 5798
6affcbed
KH
5799 ret = kvm_skip_emulated_instruction(vcpu);
5800
5801 /*
5802 * TODO: we might be squashing a KVM_GUESTDBG_SINGLESTEP-triggered
5803 * KVM_EXIT_DEBUG here.
5804 */
5805 return kvm_fast_pio_out(vcpu, size, port) && ret;
6aa8b732
AK
5806}
5807
102d8325
IM
5808static void
5809vmx_patch_hypercall(struct kvm_vcpu *vcpu, unsigned char *hypercall)
5810{
5811 /*
5812 * Patch in the VMCALL instruction:
5813 */
5814 hypercall[0] = 0x0f;
5815 hypercall[1] = 0x01;
5816 hypercall[2] = 0xc1;
102d8325
IM
5817}
5818
0fa06071 5819/* called to set cr0 as appropriate for a mov-to-cr0 exit. */
eeadf9e7
NHE
5820static int handle_set_cr0(struct kvm_vcpu *vcpu, unsigned long val)
5821{
eeadf9e7 5822 if (is_guest_mode(vcpu)) {
1a0d74e6
JK
5823 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
5824 unsigned long orig_val = val;
5825
eeadf9e7
NHE
5826 /*
5827 * We get here when L2 changed cr0 in a way that did not change
5828 * any of L1's shadowed bits (see nested_vmx_exit_handled_cr),
1a0d74e6
JK
5829 * but did change L0 shadowed bits. So we first calculate the
5830 * effective cr0 value that L1 would like to write into the
5831 * hardware. It consists of the L2-owned bits from the new
5832 * value combined with the L1-owned bits from L1's guest_cr0.
eeadf9e7 5833 */
1a0d74e6
JK
5834 val = (val & ~vmcs12->cr0_guest_host_mask) |
5835 (vmcs12->guest_cr0 & vmcs12->cr0_guest_host_mask);
5836
3899152c 5837 if (!nested_guest_cr0_valid(vcpu, val))
eeadf9e7 5838 return 1;
1a0d74e6
JK
5839
5840 if (kvm_set_cr0(vcpu, val))
5841 return 1;
5842 vmcs_writel(CR0_READ_SHADOW, orig_val);
eeadf9e7 5843 return 0;
1a0d74e6
JK
5844 } else {
5845 if (to_vmx(vcpu)->nested.vmxon &&
3899152c 5846 !nested_host_cr0_valid(vcpu, val))
1a0d74e6 5847 return 1;
3899152c 5848
eeadf9e7 5849 return kvm_set_cr0(vcpu, val);
1a0d74e6 5850 }
eeadf9e7
NHE
5851}
5852
5853static int handle_set_cr4(struct kvm_vcpu *vcpu, unsigned long val)
5854{
5855 if (is_guest_mode(vcpu)) {
1a0d74e6
JK
5856 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
5857 unsigned long orig_val = val;
5858
5859 /* analogously to handle_set_cr0 */
5860 val = (val & ~vmcs12->cr4_guest_host_mask) |
5861 (vmcs12->guest_cr4 & vmcs12->cr4_guest_host_mask);
5862 if (kvm_set_cr4(vcpu, val))
eeadf9e7 5863 return 1;
1a0d74e6 5864 vmcs_writel(CR4_READ_SHADOW, orig_val);
eeadf9e7
NHE
5865 return 0;
5866 } else
5867 return kvm_set_cr4(vcpu, val);
5868}
5869
851ba692 5870static int handle_cr(struct kvm_vcpu *vcpu)
6aa8b732 5871{
229456fc 5872 unsigned long exit_qualification, val;
6aa8b732
AK
5873 int cr;
5874 int reg;
49a9b07e 5875 int err;
6affcbed 5876 int ret;
6aa8b732 5877
bfdaab09 5878 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6aa8b732
AK
5879 cr = exit_qualification & 15;
5880 reg = (exit_qualification >> 8) & 15;
5881 switch ((exit_qualification >> 4) & 3) {
5882 case 0: /* mov to cr */
1e32c079 5883 val = kvm_register_readl(vcpu, reg);
229456fc 5884 trace_kvm_cr_write(cr, val);
6aa8b732
AK
5885 switch (cr) {
5886 case 0:
eeadf9e7 5887 err = handle_set_cr0(vcpu, val);
6affcbed 5888 return kvm_complete_insn_gp(vcpu, err);
6aa8b732 5889 case 3:
2390218b 5890 err = kvm_set_cr3(vcpu, val);
6affcbed 5891 return kvm_complete_insn_gp(vcpu, err);
6aa8b732 5892 case 4:
eeadf9e7 5893 err = handle_set_cr4(vcpu, val);
6affcbed 5894 return kvm_complete_insn_gp(vcpu, err);
0a5fff19
GN
5895 case 8: {
5896 u8 cr8_prev = kvm_get_cr8(vcpu);
1e32c079 5897 u8 cr8 = (u8)val;
eea1cff9 5898 err = kvm_set_cr8(vcpu, cr8);
6affcbed 5899 ret = kvm_complete_insn_gp(vcpu, err);
35754c98 5900 if (lapic_in_kernel(vcpu))
6affcbed 5901 return ret;
0a5fff19 5902 if (cr8_prev <= cr8)
6affcbed
KH
5903 return ret;
5904 /*
5905 * TODO: we might be squashing a
5906 * KVM_GUESTDBG_SINGLESTEP-triggered
5907 * KVM_EXIT_DEBUG here.
5908 */
851ba692 5909 vcpu->run->exit_reason = KVM_EXIT_SET_TPR;
0a5fff19
GN
5910 return 0;
5911 }
4b8073e4 5912 }
6aa8b732 5913 break;
25c4c276 5914 case 2: /* clts */
bd7e5b08
PB
5915 WARN_ONCE(1, "Guest should always own CR0.TS");
5916 vmx_set_cr0(vcpu, kvm_read_cr0_bits(vcpu, ~X86_CR0_TS));
4d4ec087 5917 trace_kvm_cr_write(0, kvm_read_cr0(vcpu));
6affcbed 5918 return kvm_skip_emulated_instruction(vcpu);
6aa8b732
AK
5919 case 1: /*mov from cr*/
5920 switch (cr) {
5921 case 3:
9f8fe504
AK
5922 val = kvm_read_cr3(vcpu);
5923 kvm_register_write(vcpu, reg, val);
5924 trace_kvm_cr_read(cr, val);
6affcbed 5925 return kvm_skip_emulated_instruction(vcpu);
6aa8b732 5926 case 8:
229456fc
MT
5927 val = kvm_get_cr8(vcpu);
5928 kvm_register_write(vcpu, reg, val);
5929 trace_kvm_cr_read(cr, val);
6affcbed 5930 return kvm_skip_emulated_instruction(vcpu);
6aa8b732
AK
5931 }
5932 break;
5933 case 3: /* lmsw */
a1f83a74 5934 val = (exit_qualification >> LMSW_SOURCE_DATA_SHIFT) & 0x0f;
4d4ec087 5935 trace_kvm_cr_write(0, (kvm_read_cr0(vcpu) & ~0xful) | val);
a1f83a74 5936 kvm_lmsw(vcpu, val);
6aa8b732 5937
6affcbed 5938 return kvm_skip_emulated_instruction(vcpu);
6aa8b732
AK
5939 default:
5940 break;
5941 }
851ba692 5942 vcpu->run->exit_reason = 0;
a737f256 5943 vcpu_unimpl(vcpu, "unhandled control register: op %d cr %d\n",
6aa8b732
AK
5944 (int)(exit_qualification >> 4) & 3, cr);
5945 return 0;
5946}
5947
851ba692 5948static int handle_dr(struct kvm_vcpu *vcpu)
6aa8b732 5949{
bfdaab09 5950 unsigned long exit_qualification;
16f8a6f9
NA
5951 int dr, dr7, reg;
5952
5953 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
5954 dr = exit_qualification & DEBUG_REG_ACCESS_NUM;
5955
5956 /* First, if DR does not exist, trigger UD */
5957 if (!kvm_require_dr(vcpu, dr))
5958 return 1;
6aa8b732 5959
f2483415 5960 /* Do not handle if the CPL > 0, will trigger GP on re-entry */
0a79b009
AK
5961 if (!kvm_require_cpl(vcpu, 0))
5962 return 1;
16f8a6f9
NA
5963 dr7 = vmcs_readl(GUEST_DR7);
5964 if (dr7 & DR7_GD) {
42dbaa5a
JK
5965 /*
5966 * As the vm-exit takes precedence over the debug trap, we
5967 * need to emulate the latter, either for the host or the
5968 * guest debugging itself.
5969 */
5970 if (vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP) {
851ba692 5971 vcpu->run->debug.arch.dr6 = vcpu->arch.dr6;
16f8a6f9 5972 vcpu->run->debug.arch.dr7 = dr7;
82b32774 5973 vcpu->run->debug.arch.pc = kvm_get_linear_rip(vcpu);
851ba692
AK
5974 vcpu->run->debug.arch.exception = DB_VECTOR;
5975 vcpu->run->exit_reason = KVM_EXIT_DEBUG;
42dbaa5a
JK
5976 return 0;
5977 } else {
7305eb5d 5978 vcpu->arch.dr6 &= ~15;
6f43ed01 5979 vcpu->arch.dr6 |= DR6_BD | DR6_RTM;
42dbaa5a
JK
5980 kvm_queue_exception(vcpu, DB_VECTOR);
5981 return 1;
5982 }
5983 }
5984
81908bf4 5985 if (vcpu->guest_debug == 0) {
8f22372f
PB
5986 vmcs_clear_bits(CPU_BASED_VM_EXEC_CONTROL,
5987 CPU_BASED_MOV_DR_EXITING);
81908bf4
PB
5988
5989 /*
5990 * No more DR vmexits; force a reload of the debug registers
5991 * and reenter on this instruction. The next vmexit will
5992 * retrieve the full state of the debug registers.
5993 */
5994 vcpu->arch.switch_db_regs |= KVM_DEBUGREG_WONT_EXIT;
5995 return 1;
5996 }
5997
42dbaa5a
JK
5998 reg = DEBUG_REG_ACCESS_REG(exit_qualification);
5999 if (exit_qualification & TYPE_MOV_FROM_DR) {
020df079 6000 unsigned long val;
4c4d563b
JK
6001
6002 if (kvm_get_dr(vcpu, dr, &val))
6003 return 1;
6004 kvm_register_write(vcpu, reg, val);
020df079 6005 } else
5777392e 6006 if (kvm_set_dr(vcpu, dr, kvm_register_readl(vcpu, reg)))
4c4d563b
JK
6007 return 1;
6008
6affcbed 6009 return kvm_skip_emulated_instruction(vcpu);
6aa8b732
AK
6010}
6011
73aaf249
JK
6012static u64 vmx_get_dr6(struct kvm_vcpu *vcpu)
6013{
6014 return vcpu->arch.dr6;
6015}
6016
6017static void vmx_set_dr6(struct kvm_vcpu *vcpu, unsigned long val)
6018{
6019}
6020
81908bf4
PB
6021static void vmx_sync_dirty_debug_regs(struct kvm_vcpu *vcpu)
6022{
81908bf4
PB
6023 get_debugreg(vcpu->arch.db[0], 0);
6024 get_debugreg(vcpu->arch.db[1], 1);
6025 get_debugreg(vcpu->arch.db[2], 2);
6026 get_debugreg(vcpu->arch.db[3], 3);
6027 get_debugreg(vcpu->arch.dr6, 6);
6028 vcpu->arch.dr7 = vmcs_readl(GUEST_DR7);
6029
6030 vcpu->arch.switch_db_regs &= ~KVM_DEBUGREG_WONT_EXIT;
8f22372f 6031 vmcs_set_bits(CPU_BASED_VM_EXEC_CONTROL, CPU_BASED_MOV_DR_EXITING);
81908bf4
PB
6032}
6033
020df079
GN
6034static void vmx_set_dr7(struct kvm_vcpu *vcpu, unsigned long val)
6035{
6036 vmcs_writel(GUEST_DR7, val);
6037}
6038
851ba692 6039static int handle_cpuid(struct kvm_vcpu *vcpu)
6aa8b732 6040{
6a908b62 6041 return kvm_emulate_cpuid(vcpu);
6aa8b732
AK
6042}
6043
851ba692 6044static int handle_rdmsr(struct kvm_vcpu *vcpu)
6aa8b732 6045{
ad312c7c 6046 u32 ecx = vcpu->arch.regs[VCPU_REGS_RCX];
609e36d3 6047 struct msr_data msr_info;
6aa8b732 6048
609e36d3
PB
6049 msr_info.index = ecx;
6050 msr_info.host_initiated = false;
6051 if (vmx_get_msr(vcpu, &msr_info)) {
59200273 6052 trace_kvm_msr_read_ex(ecx);
c1a5d4f9 6053 kvm_inject_gp(vcpu, 0);
6aa8b732
AK
6054 return 1;
6055 }
6056
609e36d3 6057 trace_kvm_msr_read(ecx, msr_info.data);
2714d1d3 6058
6aa8b732 6059 /* FIXME: handling of bits 32:63 of rax, rdx */
609e36d3
PB
6060 vcpu->arch.regs[VCPU_REGS_RAX] = msr_info.data & -1u;
6061 vcpu->arch.regs[VCPU_REGS_RDX] = (msr_info.data >> 32) & -1u;
6affcbed 6062 return kvm_skip_emulated_instruction(vcpu);
6aa8b732
AK
6063}
6064
851ba692 6065static int handle_wrmsr(struct kvm_vcpu *vcpu)
6aa8b732 6066{
8fe8ab46 6067 struct msr_data msr;
ad312c7c
ZX
6068 u32 ecx = vcpu->arch.regs[VCPU_REGS_RCX];
6069 u64 data = (vcpu->arch.regs[VCPU_REGS_RAX] & -1u)
6070 | ((u64)(vcpu->arch.regs[VCPU_REGS_RDX] & -1u) << 32);
6aa8b732 6071
8fe8ab46
WA
6072 msr.data = data;
6073 msr.index = ecx;
6074 msr.host_initiated = false;
854e8bb1 6075 if (kvm_set_msr(vcpu, &msr) != 0) {
59200273 6076 trace_kvm_msr_write_ex(ecx, data);
c1a5d4f9 6077 kvm_inject_gp(vcpu, 0);
6aa8b732
AK
6078 return 1;
6079 }
6080
59200273 6081 trace_kvm_msr_write(ecx, data);
6affcbed 6082 return kvm_skip_emulated_instruction(vcpu);
6aa8b732
AK
6083}
6084
851ba692 6085static int handle_tpr_below_threshold(struct kvm_vcpu *vcpu)
6e5d865c 6086{
eb90f341 6087 kvm_apic_update_ppr(vcpu);
6e5d865c
YS
6088 return 1;
6089}
6090
851ba692 6091static int handle_interrupt_window(struct kvm_vcpu *vcpu)
6aa8b732 6092{
47c0152e
PB
6093 vmcs_clear_bits(CPU_BASED_VM_EXEC_CONTROL,
6094 CPU_BASED_VIRTUAL_INTR_PENDING);
2714d1d3 6095
3842d135
AK
6096 kvm_make_request(KVM_REQ_EVENT, vcpu);
6097
a26bf12a 6098 ++vcpu->stat.irq_window_exits;
6aa8b732
AK
6099 return 1;
6100}
6101
851ba692 6102static int handle_halt(struct kvm_vcpu *vcpu)
6aa8b732 6103{
d3bef15f 6104 return kvm_emulate_halt(vcpu);
6aa8b732
AK
6105}
6106
851ba692 6107static int handle_vmcall(struct kvm_vcpu *vcpu)
c21415e8 6108{
0d9c055e 6109 return kvm_emulate_hypercall(vcpu);
c21415e8
IM
6110}
6111
ec25d5e6
GN
6112static int handle_invd(struct kvm_vcpu *vcpu)
6113{
51d8b661 6114 return emulate_instruction(vcpu, 0) == EMULATE_DONE;
ec25d5e6
GN
6115}
6116
851ba692 6117static int handle_invlpg(struct kvm_vcpu *vcpu)
a7052897 6118{
f9c617f6 6119 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
a7052897
MT
6120
6121 kvm_mmu_invlpg(vcpu, exit_qualification);
6affcbed 6122 return kvm_skip_emulated_instruction(vcpu);
a7052897
MT
6123}
6124
fee84b07
AK
6125static int handle_rdpmc(struct kvm_vcpu *vcpu)
6126{
6127 int err;
6128
6129 err = kvm_rdpmc(vcpu);
6affcbed 6130 return kvm_complete_insn_gp(vcpu, err);
fee84b07
AK
6131}
6132
851ba692 6133static int handle_wbinvd(struct kvm_vcpu *vcpu)
e5edaa01 6134{
6affcbed 6135 return kvm_emulate_wbinvd(vcpu);
e5edaa01
ED
6136}
6137
2acf923e
DC
6138static int handle_xsetbv(struct kvm_vcpu *vcpu)
6139{
6140 u64 new_bv = kvm_read_edx_eax(vcpu);
6141 u32 index = kvm_register_read(vcpu, VCPU_REGS_RCX);
6142
6143 if (kvm_set_xcr(vcpu, index, new_bv) == 0)
6affcbed 6144 return kvm_skip_emulated_instruction(vcpu);
2acf923e
DC
6145 return 1;
6146}
6147
f53cd63c
WL
6148static int handle_xsaves(struct kvm_vcpu *vcpu)
6149{
6affcbed 6150 kvm_skip_emulated_instruction(vcpu);
f53cd63c
WL
6151 WARN(1, "this should never happen\n");
6152 return 1;
6153}
6154
6155static int handle_xrstors(struct kvm_vcpu *vcpu)
6156{
6affcbed 6157 kvm_skip_emulated_instruction(vcpu);
f53cd63c
WL
6158 WARN(1, "this should never happen\n");
6159 return 1;
6160}
6161
851ba692 6162static int handle_apic_access(struct kvm_vcpu *vcpu)
f78e0e2e 6163{
58fbbf26
KT
6164 if (likely(fasteoi)) {
6165 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6166 int access_type, offset;
6167
6168 access_type = exit_qualification & APIC_ACCESS_TYPE;
6169 offset = exit_qualification & APIC_ACCESS_OFFSET;
6170 /*
6171 * Sane guest uses MOV to write EOI, with written value
6172 * not cared. So make a short-circuit here by avoiding
6173 * heavy instruction emulation.
6174 */
6175 if ((access_type == TYPE_LINEAR_APIC_INST_WRITE) &&
6176 (offset == APIC_EOI)) {
6177 kvm_lapic_set_eoi(vcpu);
6affcbed 6178 return kvm_skip_emulated_instruction(vcpu);
58fbbf26
KT
6179 }
6180 }
51d8b661 6181 return emulate_instruction(vcpu, 0) == EMULATE_DONE;
f78e0e2e
SY
6182}
6183
c7c9c56c
YZ
6184static int handle_apic_eoi_induced(struct kvm_vcpu *vcpu)
6185{
6186 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6187 int vector = exit_qualification & 0xff;
6188
6189 /* EOI-induced VM exit is trap-like and thus no need to adjust IP */
6190 kvm_apic_set_eoi_accelerated(vcpu, vector);
6191 return 1;
6192}
6193
83d4c286
YZ
6194static int handle_apic_write(struct kvm_vcpu *vcpu)
6195{
6196 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6197 u32 offset = exit_qualification & 0xfff;
6198
6199 /* APIC-write VM exit is trap-like and thus no need to adjust IP */
6200 kvm_apic_write_nodecode(vcpu, offset);
6201 return 1;
6202}
6203
851ba692 6204static int handle_task_switch(struct kvm_vcpu *vcpu)
37817f29 6205{
60637aac 6206 struct vcpu_vmx *vmx = to_vmx(vcpu);
37817f29 6207 unsigned long exit_qualification;
e269fb21
JK
6208 bool has_error_code = false;
6209 u32 error_code = 0;
37817f29 6210 u16 tss_selector;
7f3d35fd 6211 int reason, type, idt_v, idt_index;
64a7ec06
GN
6212
6213 idt_v = (vmx->idt_vectoring_info & VECTORING_INFO_VALID_MASK);
7f3d35fd 6214 idt_index = (vmx->idt_vectoring_info & VECTORING_INFO_VECTOR_MASK);
64a7ec06 6215 type = (vmx->idt_vectoring_info & VECTORING_INFO_TYPE_MASK);
37817f29
IE
6216
6217 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6218
6219 reason = (u32)exit_qualification >> 30;
64a7ec06
GN
6220 if (reason == TASK_SWITCH_GATE && idt_v) {
6221 switch (type) {
6222 case INTR_TYPE_NMI_INTR:
6223 vcpu->arch.nmi_injected = false;
654f06fc 6224 vmx_set_nmi_mask(vcpu, true);
64a7ec06
GN
6225 break;
6226 case INTR_TYPE_EXT_INTR:
66fd3f7f 6227 case INTR_TYPE_SOFT_INTR:
64a7ec06
GN
6228 kvm_clear_interrupt_queue(vcpu);
6229 break;
6230 case INTR_TYPE_HARD_EXCEPTION:
e269fb21
JK
6231 if (vmx->idt_vectoring_info &
6232 VECTORING_INFO_DELIVER_CODE_MASK) {
6233 has_error_code = true;
6234 error_code =
6235 vmcs_read32(IDT_VECTORING_ERROR_CODE);
6236 }
6237 /* fall through */
64a7ec06
GN
6238 case INTR_TYPE_SOFT_EXCEPTION:
6239 kvm_clear_exception_queue(vcpu);
6240 break;
6241 default:
6242 break;
6243 }
60637aac 6244 }
37817f29
IE
6245 tss_selector = exit_qualification;
6246
64a7ec06
GN
6247 if (!idt_v || (type != INTR_TYPE_HARD_EXCEPTION &&
6248 type != INTR_TYPE_EXT_INTR &&
6249 type != INTR_TYPE_NMI_INTR))
6250 skip_emulated_instruction(vcpu);
6251
7f3d35fd
KW
6252 if (kvm_task_switch(vcpu, tss_selector,
6253 type == INTR_TYPE_SOFT_INTR ? idt_index : -1, reason,
6254 has_error_code, error_code) == EMULATE_FAIL) {
acb54517
GN
6255 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
6256 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
6257 vcpu->run->internal.ndata = 0;
42dbaa5a 6258 return 0;
acb54517 6259 }
42dbaa5a 6260
42dbaa5a
JK
6261 /*
6262 * TODO: What about debug traps on tss switch?
6263 * Are we supposed to inject them and update dr6?
6264 */
6265
6266 return 1;
37817f29
IE
6267}
6268
851ba692 6269static int handle_ept_violation(struct kvm_vcpu *vcpu)
1439442c 6270{
f9c617f6 6271 unsigned long exit_qualification;
1439442c 6272 gpa_t gpa;
4f5982a5 6273 u32 error_code;
1439442c 6274
f9c617f6 6275 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
1439442c 6276
0be9c7a8
GN
6277 /*
6278 * EPT violation happened while executing iret from NMI,
6279 * "blocked by NMI" bit has to be set before next VM entry.
6280 * There are errata that may cause this bit to not be set:
6281 * AAK134, BY25.
6282 */
bcd1c294 6283 if (!(to_vmx(vcpu)->idt_vectoring_info & VECTORING_INFO_VALID_MASK) &&
bcd1c294 6284 (exit_qualification & INTR_INFO_UNBLOCK_NMI))
0be9c7a8
GN
6285 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO, GUEST_INTR_STATE_NMI);
6286
1439442c 6287 gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS);
229456fc 6288 trace_kvm_page_fault(gpa, exit_qualification);
4f5982a5 6289
27959a44 6290 /* Is it a read fault? */
ab22a473 6291 error_code = (exit_qualification & EPT_VIOLATION_ACC_READ)
27959a44
JS
6292 ? PFERR_USER_MASK : 0;
6293 /* Is it a write fault? */
ab22a473 6294 error_code |= (exit_qualification & EPT_VIOLATION_ACC_WRITE)
27959a44
JS
6295 ? PFERR_WRITE_MASK : 0;
6296 /* Is it a fetch fault? */
ab22a473 6297 error_code |= (exit_qualification & EPT_VIOLATION_ACC_INSTR)
27959a44
JS
6298 ? PFERR_FETCH_MASK : 0;
6299 /* ept page table entry is present? */
6300 error_code |= (exit_qualification &
6301 (EPT_VIOLATION_READABLE | EPT_VIOLATION_WRITABLE |
6302 EPT_VIOLATION_EXECUTABLE))
6303 ? PFERR_PRESENT_MASK : 0;
4f5982a5 6304
db1c056c 6305 vcpu->arch.gpa_available = true;
25d92081
YZ
6306 vcpu->arch.exit_qualification = exit_qualification;
6307
4f5982a5 6308 return kvm_mmu_page_fault(vcpu, gpa, error_code, NULL, 0);
1439442c
SY
6309}
6310
851ba692 6311static int handle_ept_misconfig(struct kvm_vcpu *vcpu)
68f89400 6312{
f735d4af 6313 int ret;
68f89400
MT
6314 gpa_t gpa;
6315
6316 gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS);
e32edf4f 6317 if (!kvm_io_bus_write(vcpu, KVM_FAST_MMIO_BUS, gpa, 0, NULL)) {
931c33b1 6318 trace_kvm_fast_mmio(gpa);
6affcbed 6319 return kvm_skip_emulated_instruction(vcpu);
68c3b4d1 6320 }
68f89400 6321
450869d6 6322 ret = handle_mmio_page_fault(vcpu, gpa, true);
db1c056c 6323 vcpu->arch.gpa_available = true;
b37fbea6 6324 if (likely(ret == RET_MMIO_PF_EMULATE))
ce88decf
XG
6325 return x86_emulate_instruction(vcpu, gpa, 0, NULL, 0) ==
6326 EMULATE_DONE;
f8f55942
XG
6327
6328 if (unlikely(ret == RET_MMIO_PF_INVALID))
6329 return kvm_mmu_page_fault(vcpu, gpa, 0, NULL, 0);
6330
b37fbea6 6331 if (unlikely(ret == RET_MMIO_PF_RETRY))
ce88decf
XG
6332 return 1;
6333
6334 /* It is the real ept misconfig */
f735d4af 6335 WARN_ON(1);
68f89400 6336
851ba692
AK
6337 vcpu->run->exit_reason = KVM_EXIT_UNKNOWN;
6338 vcpu->run->hw.hardware_exit_reason = EXIT_REASON_EPT_MISCONFIG;
68f89400
MT
6339
6340 return 0;
6341}
6342
851ba692 6343static int handle_nmi_window(struct kvm_vcpu *vcpu)
f08864b4 6344{
47c0152e
PB
6345 vmcs_clear_bits(CPU_BASED_VM_EXEC_CONTROL,
6346 CPU_BASED_VIRTUAL_NMI_PENDING);
f08864b4 6347 ++vcpu->stat.nmi_window_exits;
3842d135 6348 kvm_make_request(KVM_REQ_EVENT, vcpu);
f08864b4
SY
6349
6350 return 1;
6351}
6352
80ced186 6353static int handle_invalid_guest_state(struct kvm_vcpu *vcpu)
ea953ef0 6354{
8b3079a5
AK
6355 struct vcpu_vmx *vmx = to_vmx(vcpu);
6356 enum emulation_result err = EMULATE_DONE;
80ced186 6357 int ret = 1;
49e9d557
AK
6358 u32 cpu_exec_ctrl;
6359 bool intr_window_requested;
b8405c18 6360 unsigned count = 130;
49e9d557
AK
6361
6362 cpu_exec_ctrl = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
6363 intr_window_requested = cpu_exec_ctrl & CPU_BASED_VIRTUAL_INTR_PENDING;
ea953ef0 6364
98eb2f8b 6365 while (vmx->emulation_required && count-- != 0) {
bdea48e3 6366 if (intr_window_requested && vmx_interrupt_allowed(vcpu))
49e9d557
AK
6367 return handle_interrupt_window(&vmx->vcpu);
6368
72875d8a 6369 if (kvm_test_request(KVM_REQ_EVENT, vcpu))
de87dcdd
AK
6370 return 1;
6371
991eebf9 6372 err = emulate_instruction(vcpu, EMULTYPE_NO_REEXECUTE);
ea953ef0 6373
ac0a48c3 6374 if (err == EMULATE_USER_EXIT) {
94452b9e 6375 ++vcpu->stat.mmio_exits;
80ced186
MG
6376 ret = 0;
6377 goto out;
6378 }
1d5a4d9b 6379
de5f70e0
AK
6380 if (err != EMULATE_DONE) {
6381 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
6382 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
6383 vcpu->run->internal.ndata = 0;
6d77dbfc 6384 return 0;
de5f70e0 6385 }
ea953ef0 6386
8d76c49e
GN
6387 if (vcpu->arch.halt_request) {
6388 vcpu->arch.halt_request = 0;
5cb56059 6389 ret = kvm_vcpu_halt(vcpu);
8d76c49e
GN
6390 goto out;
6391 }
6392
ea953ef0 6393 if (signal_pending(current))
80ced186 6394 goto out;
ea953ef0
MG
6395 if (need_resched())
6396 schedule();
6397 }
6398
80ced186
MG
6399out:
6400 return ret;
ea953ef0
MG
6401}
6402
b4a2d31d
RK
6403static int __grow_ple_window(int val)
6404{
6405 if (ple_window_grow < 1)
6406 return ple_window;
6407
6408 val = min(val, ple_window_actual_max);
6409
6410 if (ple_window_grow < ple_window)
6411 val *= ple_window_grow;
6412 else
6413 val += ple_window_grow;
6414
6415 return val;
6416}
6417
6418static int __shrink_ple_window(int val, int modifier, int minimum)
6419{
6420 if (modifier < 1)
6421 return ple_window;
6422
6423 if (modifier < ple_window)
6424 val /= modifier;
6425 else
6426 val -= modifier;
6427
6428 return max(val, minimum);
6429}
6430
6431static void grow_ple_window(struct kvm_vcpu *vcpu)
6432{
6433 struct vcpu_vmx *vmx = to_vmx(vcpu);
6434 int old = vmx->ple_window;
6435
6436 vmx->ple_window = __grow_ple_window(old);
6437
6438 if (vmx->ple_window != old)
6439 vmx->ple_window_dirty = true;
7b46268d
RK
6440
6441 trace_kvm_ple_window_grow(vcpu->vcpu_id, vmx->ple_window, old);
b4a2d31d
RK
6442}
6443
6444static void shrink_ple_window(struct kvm_vcpu *vcpu)
6445{
6446 struct vcpu_vmx *vmx = to_vmx(vcpu);
6447 int old = vmx->ple_window;
6448
6449 vmx->ple_window = __shrink_ple_window(old,
6450 ple_window_shrink, ple_window);
6451
6452 if (vmx->ple_window != old)
6453 vmx->ple_window_dirty = true;
7b46268d
RK
6454
6455 trace_kvm_ple_window_shrink(vcpu->vcpu_id, vmx->ple_window, old);
b4a2d31d
RK
6456}
6457
6458/*
6459 * ple_window_actual_max is computed to be one grow_ple_window() below
6460 * ple_window_max. (See __grow_ple_window for the reason.)
6461 * This prevents overflows, because ple_window_max is int.
6462 * ple_window_max effectively rounded down to a multiple of ple_window_grow in
6463 * this process.
6464 * ple_window_max is also prevented from setting vmx->ple_window < ple_window.
6465 */
6466static void update_ple_window_actual_max(void)
6467{
6468 ple_window_actual_max =
6469 __shrink_ple_window(max(ple_window_max, ple_window),
6470 ple_window_grow, INT_MIN);
6471}
6472
bf9f6ac8
FW
6473/*
6474 * Handler for POSTED_INTERRUPT_WAKEUP_VECTOR.
6475 */
6476static void wakeup_handler(void)
6477{
6478 struct kvm_vcpu *vcpu;
6479 int cpu = smp_processor_id();
6480
6481 spin_lock(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
6482 list_for_each_entry(vcpu, &per_cpu(blocked_vcpu_on_cpu, cpu),
6483 blocked_vcpu_list) {
6484 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
6485
6486 if (pi_test_on(pi_desc) == 1)
6487 kvm_vcpu_kick(vcpu);
6488 }
6489 spin_unlock(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
6490}
6491
f160c7b7
JS
6492void vmx_enable_tdp(void)
6493{
6494 kvm_mmu_set_mask_ptes(VMX_EPT_READABLE_MASK,
6495 enable_ept_ad_bits ? VMX_EPT_ACCESS_BIT : 0ull,
6496 enable_ept_ad_bits ? VMX_EPT_DIRTY_BIT : 0ull,
6497 0ull, VMX_EPT_EXECUTABLE_MASK,
6498 cpu_has_vmx_ept_execute_only() ? 0ull : VMX_EPT_READABLE_MASK,
995f00a6 6499 VMX_EPT_RWX_MASK);
f160c7b7
JS
6500
6501 ept_set_mmio_spte_mask();
6502 kvm_enable_tdp();
6503}
6504
f2c7648d
TC
6505static __init int hardware_setup(void)
6506{
34a1cd60
TC
6507 int r = -ENOMEM, i, msr;
6508
6509 rdmsrl_safe(MSR_EFER, &host_efer);
6510
6511 for (i = 0; i < ARRAY_SIZE(vmx_msr_index); ++i)
6512 kvm_define_shared_msr(i, vmx_msr_index[i]);
6513
23611332
RK
6514 for (i = 0; i < VMX_BITMAP_NR; i++) {
6515 vmx_bitmap[i] = (unsigned long *)__get_free_page(GFP_KERNEL);
6516 if (!vmx_bitmap[i])
6517 goto out;
6518 }
34a1cd60
TC
6519
6520 vmx_io_bitmap_b = (unsigned long *)__get_free_page(GFP_KERNEL);
34a1cd60
TC
6521 memset(vmx_vmread_bitmap, 0xff, PAGE_SIZE);
6522 memset(vmx_vmwrite_bitmap, 0xff, PAGE_SIZE);
6523
6524 /*
6525 * Allow direct access to the PC debug port (it is often used for I/O
6526 * delays, but the vmexits simply slow things down).
6527 */
6528 memset(vmx_io_bitmap_a, 0xff, PAGE_SIZE);
6529 clear_bit(0x80, vmx_io_bitmap_a);
6530
6531 memset(vmx_io_bitmap_b, 0xff, PAGE_SIZE);
6532
6533 memset(vmx_msr_bitmap_legacy, 0xff, PAGE_SIZE);
6534 memset(vmx_msr_bitmap_longmode, 0xff, PAGE_SIZE);
6535
34a1cd60
TC
6536 if (setup_vmcs_config(&vmcs_config) < 0) {
6537 r = -EIO;
23611332 6538 goto out;
baa03522 6539 }
f2c7648d
TC
6540
6541 if (boot_cpu_has(X86_FEATURE_NX))
6542 kvm_enable_efer_bits(EFER_NX);
6543
08d839c4
WL
6544 if (!cpu_has_vmx_vpid() || !cpu_has_vmx_invvpid() ||
6545 !(cpu_has_vmx_invvpid_single() || cpu_has_vmx_invvpid_global()))
f2c7648d 6546 enable_vpid = 0;
08d839c4 6547
f2c7648d
TC
6548 if (!cpu_has_vmx_shadow_vmcs())
6549 enable_shadow_vmcs = 0;
6550 if (enable_shadow_vmcs)
6551 init_vmcs_shadow_fields();
6552
6553 if (!cpu_has_vmx_ept() ||
6554 !cpu_has_vmx_ept_4levels()) {
6555 enable_ept = 0;
6556 enable_unrestricted_guest = 0;
6557 enable_ept_ad_bits = 0;
6558 }
6559
fce6ac4c 6560 if (!cpu_has_vmx_ept_ad_bits() || !enable_ept)
f2c7648d
TC
6561 enable_ept_ad_bits = 0;
6562
6563 if (!cpu_has_vmx_unrestricted_guest())
6564 enable_unrestricted_guest = 0;
6565
ad15a296 6566 if (!cpu_has_vmx_flexpriority())
f2c7648d
TC
6567 flexpriority_enabled = 0;
6568
ad15a296
PB
6569 /*
6570 * set_apic_access_page_addr() is used to reload apic access
6571 * page upon invalidation. No need to do anything if not
6572 * using the APIC_ACCESS_ADDR VMCS field.
6573 */
6574 if (!flexpriority_enabled)
f2c7648d 6575 kvm_x86_ops->set_apic_access_page_addr = NULL;
f2c7648d
TC
6576
6577 if (!cpu_has_vmx_tpr_shadow())
6578 kvm_x86_ops->update_cr8_intercept = NULL;
6579
6580 if (enable_ept && !cpu_has_vmx_ept_2m_page())
6581 kvm_disable_largepages();
6582
6583 if (!cpu_has_vmx_ple())
6584 ple_gap = 0;
6585
76dfafd5 6586 if (!cpu_has_vmx_apicv()) {
f2c7648d 6587 enable_apicv = 0;
76dfafd5
PB
6588 kvm_x86_ops->sync_pir_to_irr = NULL;
6589 }
f2c7648d 6590
64903d61
HZ
6591 if (cpu_has_vmx_tsc_scaling()) {
6592 kvm_has_tsc_control = true;
6593 kvm_max_tsc_scaling_ratio = KVM_VMX_TSC_MULTIPLIER_MAX;
6594 kvm_tsc_scaling_ratio_frac_bits = 48;
6595 }
6596
baa03522
TC
6597 vmx_disable_intercept_for_msr(MSR_FS_BASE, false);
6598 vmx_disable_intercept_for_msr(MSR_GS_BASE, false);
6599 vmx_disable_intercept_for_msr(MSR_KERNEL_GS_BASE, true);
6600 vmx_disable_intercept_for_msr(MSR_IA32_SYSENTER_CS, false);
6601 vmx_disable_intercept_for_msr(MSR_IA32_SYSENTER_ESP, false);
6602 vmx_disable_intercept_for_msr(MSR_IA32_SYSENTER_EIP, false);
baa03522 6603
c63e4563 6604 memcpy(vmx_msr_bitmap_legacy_x2apic_apicv,
baa03522 6605 vmx_msr_bitmap_legacy, PAGE_SIZE);
c63e4563 6606 memcpy(vmx_msr_bitmap_longmode_x2apic_apicv,
baa03522 6607 vmx_msr_bitmap_longmode, PAGE_SIZE);
c63e4563 6608 memcpy(vmx_msr_bitmap_legacy_x2apic,
f6e90f9e 6609 vmx_msr_bitmap_legacy, PAGE_SIZE);
c63e4563 6610 memcpy(vmx_msr_bitmap_longmode_x2apic,
f6e90f9e 6611 vmx_msr_bitmap_longmode, PAGE_SIZE);
baa03522 6612
04bb92e4
WL
6613 set_bit(0, vmx_vpid_bitmap); /* 0 is reserved for host */
6614
40d8338d
RK
6615 for (msr = 0x800; msr <= 0x8ff; msr++) {
6616 if (msr == 0x839 /* TMCCT */)
6617 continue;
2e69f865 6618 vmx_disable_intercept_msr_x2apic(msr, MSR_TYPE_R, true);
40d8338d 6619 }
3ce424e4 6620
f6e90f9e 6621 /*
2e69f865
RK
6622 * TPR reads and writes can be virtualized even if virtual interrupt
6623 * delivery is not in use.
f6e90f9e 6624 */
2e69f865
RK
6625 vmx_disable_intercept_msr_x2apic(0x808, MSR_TYPE_W, true);
6626 vmx_disable_intercept_msr_x2apic(0x808, MSR_TYPE_R | MSR_TYPE_W, false);
3ce424e4 6627
3ce424e4 6628 /* EOI */
2e69f865 6629 vmx_disable_intercept_msr_x2apic(0x80b, MSR_TYPE_W, true);
3ce424e4 6630 /* SELF-IPI */
2e69f865 6631 vmx_disable_intercept_msr_x2apic(0x83f, MSR_TYPE_W, true);
baa03522 6632
f160c7b7
JS
6633 if (enable_ept)
6634 vmx_enable_tdp();
6635 else
baa03522
TC
6636 kvm_disable_tdp();
6637
6638 update_ple_window_actual_max();
6639
843e4330
KH
6640 /*
6641 * Only enable PML when hardware supports PML feature, and both EPT
6642 * and EPT A/D bit features are enabled -- PML depends on them to work.
6643 */
6644 if (!enable_ept || !enable_ept_ad_bits || !cpu_has_vmx_pml())
6645 enable_pml = 0;
6646
6647 if (!enable_pml) {
6648 kvm_x86_ops->slot_enable_log_dirty = NULL;
6649 kvm_x86_ops->slot_disable_log_dirty = NULL;
6650 kvm_x86_ops->flush_log_dirty = NULL;
6651 kvm_x86_ops->enable_log_dirty_pt_masked = NULL;
6652 }
6653
64672c95
YJ
6654 if (cpu_has_vmx_preemption_timer() && enable_preemption_timer) {
6655 u64 vmx_msr;
6656
6657 rdmsrl(MSR_IA32_VMX_MISC, vmx_msr);
6658 cpu_preemption_timer_multi =
6659 vmx_msr & VMX_MISC_PREEMPTION_TIMER_RATE_MASK;
6660 } else {
6661 kvm_x86_ops->set_hv_timer = NULL;
6662 kvm_x86_ops->cancel_hv_timer = NULL;
6663 }
6664
bf9f6ac8
FW
6665 kvm_set_posted_intr_wakeup_handler(wakeup_handler);
6666
c45dcc71
AR
6667 kvm_mce_cap_supported |= MCG_LMCE_P;
6668
f2c7648d 6669 return alloc_kvm_area();
34a1cd60 6670
34a1cd60 6671out:
23611332
RK
6672 for (i = 0; i < VMX_BITMAP_NR; i++)
6673 free_page((unsigned long)vmx_bitmap[i]);
34a1cd60
TC
6674
6675 return r;
f2c7648d
TC
6676}
6677
6678static __exit void hardware_unsetup(void)
6679{
23611332
RK
6680 int i;
6681
6682 for (i = 0; i < VMX_BITMAP_NR; i++)
6683 free_page((unsigned long)vmx_bitmap[i]);
34a1cd60 6684
f2c7648d
TC
6685 free_kvm_area();
6686}
6687
4b8d54f9
ZE
6688/*
6689 * Indicate a busy-waiting vcpu in spinlock. We do not enable the PAUSE
6690 * exiting, so only get here on cpu with PAUSE-Loop-Exiting.
6691 */
9fb41ba8 6692static int handle_pause(struct kvm_vcpu *vcpu)
4b8d54f9 6693{
b4a2d31d
RK
6694 if (ple_gap)
6695 grow_ple_window(vcpu);
6696
4b8d54f9 6697 kvm_vcpu_on_spin(vcpu);
6affcbed 6698 return kvm_skip_emulated_instruction(vcpu);
4b8d54f9
ZE
6699}
6700
87c00572 6701static int handle_nop(struct kvm_vcpu *vcpu)
59708670 6702{
6affcbed 6703 return kvm_skip_emulated_instruction(vcpu);
59708670
SY
6704}
6705
87c00572
GS
6706static int handle_mwait(struct kvm_vcpu *vcpu)
6707{
6708 printk_once(KERN_WARNING "kvm: MWAIT instruction emulated as NOP!\n");
6709 return handle_nop(vcpu);
6710}
6711
5f3d45e7
MD
6712static int handle_monitor_trap(struct kvm_vcpu *vcpu)
6713{
6714 return 1;
6715}
6716
87c00572
GS
6717static int handle_monitor(struct kvm_vcpu *vcpu)
6718{
6719 printk_once(KERN_WARNING "kvm: MONITOR instruction emulated as NOP!\n");
6720 return handle_nop(vcpu);
6721}
6722
ff2f6fe9
NHE
6723/*
6724 * To run an L2 guest, we need a vmcs02 based on the L1-specified vmcs12.
6725 * We could reuse a single VMCS for all the L2 guests, but we also want the
6726 * option to allocate a separate vmcs02 for each separate loaded vmcs12 - this
6727 * allows keeping them loaded on the processor, and in the future will allow
6728 * optimizations where prepare_vmcs02 doesn't need to set all the fields on
6729 * every entry if they never change.
6730 * So we keep, in vmx->nested.vmcs02_pool, a cache of size VMCS02_POOL_SIZE
6731 * (>=0) with a vmcs02 for each recently loaded vmcs12s, most recent first.
6732 *
6733 * The following functions allocate and free a vmcs02 in this pool.
6734 */
6735
6736/* Get a VMCS from the pool to use as vmcs02 for the current vmcs12. */
6737static struct loaded_vmcs *nested_get_current_vmcs02(struct vcpu_vmx *vmx)
6738{
6739 struct vmcs02_list *item;
6740 list_for_each_entry(item, &vmx->nested.vmcs02_pool, list)
6741 if (item->vmptr == vmx->nested.current_vmptr) {
6742 list_move(&item->list, &vmx->nested.vmcs02_pool);
6743 return &item->vmcs02;
6744 }
6745
6746 if (vmx->nested.vmcs02_num >= max(VMCS02_POOL_SIZE, 1)) {
6747 /* Recycle the least recently used VMCS. */
d74c0e6b
GT
6748 item = list_last_entry(&vmx->nested.vmcs02_pool,
6749 struct vmcs02_list, list);
ff2f6fe9
NHE
6750 item->vmptr = vmx->nested.current_vmptr;
6751 list_move(&item->list, &vmx->nested.vmcs02_pool);
6752 return &item->vmcs02;
6753 }
6754
6755 /* Create a new VMCS */
0fa24ce3 6756 item = kmalloc(sizeof(struct vmcs02_list), GFP_KERNEL);
ff2f6fe9
NHE
6757 if (!item)
6758 return NULL;
6759 item->vmcs02.vmcs = alloc_vmcs();
355f4fb1 6760 item->vmcs02.shadow_vmcs = NULL;
ff2f6fe9
NHE
6761 if (!item->vmcs02.vmcs) {
6762 kfree(item);
6763 return NULL;
6764 }
6765 loaded_vmcs_init(&item->vmcs02);
6766 item->vmptr = vmx->nested.current_vmptr;
6767 list_add(&(item->list), &(vmx->nested.vmcs02_pool));
6768 vmx->nested.vmcs02_num++;
6769 return &item->vmcs02;
6770}
6771
6772/* Free and remove from pool a vmcs02 saved for a vmcs12 (if there is one) */
6773static void nested_free_vmcs02(struct vcpu_vmx *vmx, gpa_t vmptr)
6774{
6775 struct vmcs02_list *item;
6776 list_for_each_entry(item, &vmx->nested.vmcs02_pool, list)
6777 if (item->vmptr == vmptr) {
6778 free_loaded_vmcs(&item->vmcs02);
6779 list_del(&item->list);
6780 kfree(item);
6781 vmx->nested.vmcs02_num--;
6782 return;
6783 }
6784}
6785
6786/*
6787 * Free all VMCSs saved for this vcpu, except the one pointed by
4fa7734c
PB
6788 * vmx->loaded_vmcs. We must be running L1, so vmx->loaded_vmcs
6789 * must be &vmx->vmcs01.
ff2f6fe9
NHE
6790 */
6791static void nested_free_all_saved_vmcss(struct vcpu_vmx *vmx)
6792{
6793 struct vmcs02_list *item, *n;
4fa7734c
PB
6794
6795 WARN_ON(vmx->loaded_vmcs != &vmx->vmcs01);
ff2f6fe9 6796 list_for_each_entry_safe(item, n, &vmx->nested.vmcs02_pool, list) {
4fa7734c
PB
6797 /*
6798 * Something will leak if the above WARN triggers. Better than
6799 * a use-after-free.
6800 */
6801 if (vmx->loaded_vmcs == &item->vmcs02)
6802 continue;
6803
6804 free_loaded_vmcs(&item->vmcs02);
ff2f6fe9
NHE
6805 list_del(&item->list);
6806 kfree(item);
4fa7734c 6807 vmx->nested.vmcs02_num--;
ff2f6fe9 6808 }
ff2f6fe9
NHE
6809}
6810
0658fbaa
ACL
6811/*
6812 * The following 3 functions, nested_vmx_succeed()/failValid()/failInvalid(),
6813 * set the success or error code of an emulated VMX instruction, as specified
6814 * by Vol 2B, VMX Instruction Reference, "Conventions".
6815 */
6816static void nested_vmx_succeed(struct kvm_vcpu *vcpu)
6817{
6818 vmx_set_rflags(vcpu, vmx_get_rflags(vcpu)
6819 & ~(X86_EFLAGS_CF | X86_EFLAGS_PF | X86_EFLAGS_AF |
6820 X86_EFLAGS_ZF | X86_EFLAGS_SF | X86_EFLAGS_OF));
6821}
6822
6823static void nested_vmx_failInvalid(struct kvm_vcpu *vcpu)
6824{
6825 vmx_set_rflags(vcpu, (vmx_get_rflags(vcpu)
6826 & ~(X86_EFLAGS_PF | X86_EFLAGS_AF | X86_EFLAGS_ZF |
6827 X86_EFLAGS_SF | X86_EFLAGS_OF))
6828 | X86_EFLAGS_CF);
6829}
6830
145c28dd 6831static void nested_vmx_failValid(struct kvm_vcpu *vcpu,
0658fbaa
ACL
6832 u32 vm_instruction_error)
6833{
6834 if (to_vmx(vcpu)->nested.current_vmptr == -1ull) {
6835 /*
6836 * failValid writes the error number to the current VMCS, which
6837 * can't be done there isn't a current VMCS.
6838 */
6839 nested_vmx_failInvalid(vcpu);
6840 return;
6841 }
6842 vmx_set_rflags(vcpu, (vmx_get_rflags(vcpu)
6843 & ~(X86_EFLAGS_CF | X86_EFLAGS_PF | X86_EFLAGS_AF |
6844 X86_EFLAGS_SF | X86_EFLAGS_OF))
6845 | X86_EFLAGS_ZF);
6846 get_vmcs12(vcpu)->vm_instruction_error = vm_instruction_error;
6847 /*
6848 * We don't need to force a shadow sync because
6849 * VM_INSTRUCTION_ERROR is not shadowed
6850 */
6851}
145c28dd 6852
ff651cb6
WV
6853static void nested_vmx_abort(struct kvm_vcpu *vcpu, u32 indicator)
6854{
6855 /* TODO: not to reset guest simply here. */
6856 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
bbe41b95 6857 pr_debug_ratelimited("kvm: nested vmx abort, indicator %d\n", indicator);
ff651cb6
WV
6858}
6859
f4124500
JK
6860static enum hrtimer_restart vmx_preemption_timer_fn(struct hrtimer *timer)
6861{
6862 struct vcpu_vmx *vmx =
6863 container_of(timer, struct vcpu_vmx, nested.preemption_timer);
6864
6865 vmx->nested.preemption_timer_expired = true;
6866 kvm_make_request(KVM_REQ_EVENT, &vmx->vcpu);
6867 kvm_vcpu_kick(&vmx->vcpu);
6868
6869 return HRTIMER_NORESTART;
6870}
6871
19677e32
BD
6872/*
6873 * Decode the memory-address operand of a vmx instruction, as recorded on an
6874 * exit caused by such an instruction (run by a guest hypervisor).
6875 * On success, returns 0. When the operand is invalid, returns 1 and throws
6876 * #UD or #GP.
6877 */
6878static int get_vmx_mem_address(struct kvm_vcpu *vcpu,
6879 unsigned long exit_qualification,
f9eb4af6 6880 u32 vmx_instruction_info, bool wr, gva_t *ret)
19677e32 6881{
f9eb4af6
EK
6882 gva_t off;
6883 bool exn;
6884 struct kvm_segment s;
6885
19677e32
BD
6886 /*
6887 * According to Vol. 3B, "Information for VM Exits Due to Instruction
6888 * Execution", on an exit, vmx_instruction_info holds most of the
6889 * addressing components of the operand. Only the displacement part
6890 * is put in exit_qualification (see 3B, "Basic VM-Exit Information").
6891 * For how an actual address is calculated from all these components,
6892 * refer to Vol. 1, "Operand Addressing".
6893 */
6894 int scaling = vmx_instruction_info & 3;
6895 int addr_size = (vmx_instruction_info >> 7) & 7;
6896 bool is_reg = vmx_instruction_info & (1u << 10);
6897 int seg_reg = (vmx_instruction_info >> 15) & 7;
6898 int index_reg = (vmx_instruction_info >> 18) & 0xf;
6899 bool index_is_valid = !(vmx_instruction_info & (1u << 22));
6900 int base_reg = (vmx_instruction_info >> 23) & 0xf;
6901 bool base_is_valid = !(vmx_instruction_info & (1u << 27));
6902
6903 if (is_reg) {
6904 kvm_queue_exception(vcpu, UD_VECTOR);
6905 return 1;
6906 }
6907
6908 /* Addr = segment_base + offset */
6909 /* offset = base + [index * scale] + displacement */
f9eb4af6 6910 off = exit_qualification; /* holds the displacement */
19677e32 6911 if (base_is_valid)
f9eb4af6 6912 off += kvm_register_read(vcpu, base_reg);
19677e32 6913 if (index_is_valid)
f9eb4af6
EK
6914 off += kvm_register_read(vcpu, index_reg)<<scaling;
6915 vmx_get_segment(vcpu, &s, seg_reg);
6916 *ret = s.base + off;
19677e32
BD
6917
6918 if (addr_size == 1) /* 32 bit */
6919 *ret &= 0xffffffff;
6920
f9eb4af6
EK
6921 /* Checks for #GP/#SS exceptions. */
6922 exn = false;
ff30ef40
QC
6923 if (is_long_mode(vcpu)) {
6924 /* Long mode: #GP(0)/#SS(0) if the memory address is in a
6925 * non-canonical form. This is the only check on the memory
6926 * destination for long mode!
6927 */
6928 exn = is_noncanonical_address(*ret);
6929 } else if (is_protmode(vcpu)) {
f9eb4af6
EK
6930 /* Protected mode: apply checks for segment validity in the
6931 * following order:
6932 * - segment type check (#GP(0) may be thrown)
6933 * - usability check (#GP(0)/#SS(0))
6934 * - limit check (#GP(0)/#SS(0))
6935 */
6936 if (wr)
6937 /* #GP(0) if the destination operand is located in a
6938 * read-only data segment or any code segment.
6939 */
6940 exn = ((s.type & 0xa) == 0 || (s.type & 8));
6941 else
6942 /* #GP(0) if the source operand is located in an
6943 * execute-only code segment
6944 */
6945 exn = ((s.type & 0xa) == 8);
ff30ef40
QC
6946 if (exn) {
6947 kvm_queue_exception_e(vcpu, GP_VECTOR, 0);
6948 return 1;
6949 }
f9eb4af6
EK
6950 /* Protected mode: #GP(0)/#SS(0) if the segment is unusable.
6951 */
6952 exn = (s.unusable != 0);
6953 /* Protected mode: #GP(0)/#SS(0) if the memory
6954 * operand is outside the segment limit.
6955 */
6956 exn = exn || (off + sizeof(u64) > s.limit);
6957 }
6958 if (exn) {
6959 kvm_queue_exception_e(vcpu,
6960 seg_reg == VCPU_SREG_SS ?
6961 SS_VECTOR : GP_VECTOR,
6962 0);
6963 return 1;
6964 }
6965
19677e32
BD
6966 return 0;
6967}
6968
cbf71279 6969static int nested_vmx_get_vmptr(struct kvm_vcpu *vcpu, gpa_t *vmpointer)
3573e22c
BD
6970{
6971 gva_t gva;
3573e22c 6972 struct x86_exception e;
3573e22c
BD
6973
6974 if (get_vmx_mem_address(vcpu, vmcs_readl(EXIT_QUALIFICATION),
f9eb4af6 6975 vmcs_read32(VMX_INSTRUCTION_INFO), false, &gva))
3573e22c
BD
6976 return 1;
6977
cbf71279
RK
6978 if (kvm_read_guest_virt(&vcpu->arch.emulate_ctxt, gva, vmpointer,
6979 sizeof(*vmpointer), &e)) {
3573e22c
BD
6980 kvm_inject_page_fault(vcpu, &e);
6981 return 1;
6982 }
6983
3573e22c
BD
6984 return 0;
6985}
6986
e29acc55
JM
6987static int enter_vmx_operation(struct kvm_vcpu *vcpu)
6988{
6989 struct vcpu_vmx *vmx = to_vmx(vcpu);
6990 struct vmcs *shadow_vmcs;
6991
6992 if (cpu_has_vmx_msr_bitmap()) {
6993 vmx->nested.msr_bitmap =
6994 (unsigned long *)__get_free_page(GFP_KERNEL);
6995 if (!vmx->nested.msr_bitmap)
6996 goto out_msr_bitmap;
6997 }
6998
6999 vmx->nested.cached_vmcs12 = kmalloc(VMCS12_SIZE, GFP_KERNEL);
7000 if (!vmx->nested.cached_vmcs12)
7001 goto out_cached_vmcs12;
7002
7003 if (enable_shadow_vmcs) {
7004 shadow_vmcs = alloc_vmcs();
7005 if (!shadow_vmcs)
7006 goto out_shadow_vmcs;
7007 /* mark vmcs as shadow */
7008 shadow_vmcs->revision_id |= (1u << 31);
7009 /* init shadow vmcs */
7010 vmcs_clear(shadow_vmcs);
7011 vmx->vmcs01.shadow_vmcs = shadow_vmcs;
7012 }
7013
7014 INIT_LIST_HEAD(&(vmx->nested.vmcs02_pool));
7015 vmx->nested.vmcs02_num = 0;
7016
7017 hrtimer_init(&vmx->nested.preemption_timer, CLOCK_MONOTONIC,
7018 HRTIMER_MODE_REL_PINNED);
7019 vmx->nested.preemption_timer.function = vmx_preemption_timer_fn;
7020
7021 vmx->nested.vmxon = true;
7022 return 0;
7023
7024out_shadow_vmcs:
7025 kfree(vmx->nested.cached_vmcs12);
7026
7027out_cached_vmcs12:
7028 free_page((unsigned long)vmx->nested.msr_bitmap);
7029
7030out_msr_bitmap:
7031 return -ENOMEM;
7032}
7033
ec378aee
NHE
7034/*
7035 * Emulate the VMXON instruction.
7036 * Currently, we just remember that VMX is active, and do not save or even
7037 * inspect the argument to VMXON (the so-called "VMXON pointer") because we
7038 * do not currently need to store anything in that guest-allocated memory
7039 * region. Consequently, VMCLEAR and VMPTRLD also do not verify that the their
7040 * argument is different from the VMXON pointer (which the spec says they do).
7041 */
7042static int handle_vmon(struct kvm_vcpu *vcpu)
7043{
e29acc55 7044 int ret;
cbf71279
RK
7045 gpa_t vmptr;
7046 struct page *page;
ec378aee 7047 struct vcpu_vmx *vmx = to_vmx(vcpu);
b3897a49
NHE
7048 const u64 VMXON_NEEDED_FEATURES = FEATURE_CONTROL_LOCKED
7049 | FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
ec378aee 7050
70f3aac9
JM
7051 /*
7052 * The Intel VMX Instruction Reference lists a bunch of bits that are
7053 * prerequisite to running VMXON, most notably cr4.VMXE must be set to
7054 * 1 (see vmx_set_cr4() for when we allow the guest to set this).
7055 * Otherwise, we should fail with #UD. But most faulting conditions
7056 * have already been checked by hardware, prior to the VM-exit for
7057 * VMXON. We do test guest cr4.VMXE because processor CR4 always has
7058 * that bit set to 1 in non-root mode.
ec378aee 7059 */
70f3aac9 7060 if (!kvm_read_cr4_bits(vcpu, X86_CR4_VMXE)) {
ec378aee
NHE
7061 kvm_queue_exception(vcpu, UD_VECTOR);
7062 return 1;
7063 }
7064
145c28dd
AG
7065 if (vmx->nested.vmxon) {
7066 nested_vmx_failValid(vcpu, VMXERR_VMXON_IN_VMX_ROOT_OPERATION);
6affcbed 7067 return kvm_skip_emulated_instruction(vcpu);
145c28dd 7068 }
b3897a49 7069
3b84080b 7070 if ((vmx->msr_ia32_feature_control & VMXON_NEEDED_FEATURES)
b3897a49
NHE
7071 != VMXON_NEEDED_FEATURES) {
7072 kvm_inject_gp(vcpu, 0);
7073 return 1;
7074 }
7075
cbf71279 7076 if (nested_vmx_get_vmptr(vcpu, &vmptr))
21e7fbe7 7077 return 1;
cbf71279
RK
7078
7079 /*
7080 * SDM 3: 24.11.5
7081 * The first 4 bytes of VMXON region contain the supported
7082 * VMCS revision identifier
7083 *
7084 * Note - IA32_VMX_BASIC[48] will never be 1 for the nested case;
7085 * which replaces physical address width with 32
7086 */
7087 if (!PAGE_ALIGNED(vmptr) || (vmptr >> cpuid_maxphyaddr(vcpu))) {
7088 nested_vmx_failInvalid(vcpu);
7089 return kvm_skip_emulated_instruction(vcpu);
7090 }
7091
7092 page = nested_get_page(vcpu, vmptr);
7093 if (page == NULL) {
7094 nested_vmx_failInvalid(vcpu);
7095 return kvm_skip_emulated_instruction(vcpu);
7096 }
7097 if (*(u32 *)kmap(page) != VMCS12_REVISION) {
7098 kunmap(page);
7099 nested_release_page_clean(page);
7100 nested_vmx_failInvalid(vcpu);
7101 return kvm_skip_emulated_instruction(vcpu);
7102 }
7103 kunmap(page);
7104 nested_release_page_clean(page);
7105
7106 vmx->nested.vmxon_ptr = vmptr;
e29acc55
JM
7107 ret = enter_vmx_operation(vcpu);
7108 if (ret)
7109 return ret;
ec378aee 7110
a25eb114 7111 nested_vmx_succeed(vcpu);
6affcbed 7112 return kvm_skip_emulated_instruction(vcpu);
ec378aee
NHE
7113}
7114
7115/*
7116 * Intel's VMX Instruction Reference specifies a common set of prerequisites
7117 * for running VMX instructions (except VMXON, whose prerequisites are
7118 * slightly different). It also specifies what exception to inject otherwise.
70f3aac9
JM
7119 * Note that many of these exceptions have priority over VM exits, so they
7120 * don't have to be checked again here.
ec378aee
NHE
7121 */
7122static int nested_vmx_check_permission(struct kvm_vcpu *vcpu)
7123{
70f3aac9 7124 if (!to_vmx(vcpu)->nested.vmxon) {
ec378aee
NHE
7125 kvm_queue_exception(vcpu, UD_VECTOR);
7126 return 0;
7127 }
ec378aee
NHE
7128 return 1;
7129}
7130
e7953d7f
AG
7131static inline void nested_release_vmcs12(struct vcpu_vmx *vmx)
7132{
9a2a05b9
PB
7133 if (vmx->nested.current_vmptr == -1ull)
7134 return;
7135
7136 /* current_vmptr and current_vmcs12 are always set/reset together */
7137 if (WARN_ON(vmx->nested.current_vmcs12 == NULL))
7138 return;
7139
012f83cb 7140 if (enable_shadow_vmcs) {
9a2a05b9
PB
7141 /* copy to memory all shadowed fields in case
7142 they were modified */
7143 copy_shadow_to_vmcs12(vmx);
7144 vmx->nested.sync_shadow_vmcs = false;
7ec36296
XG
7145 vmcs_clear_bits(SECONDARY_VM_EXEC_CONTROL,
7146 SECONDARY_EXEC_SHADOW_VMCS);
9a2a05b9 7147 vmcs_write64(VMCS_LINK_POINTER, -1ull);
012f83cb 7148 }
705699a1 7149 vmx->nested.posted_intr_nv = -1;
4f2777bc
DM
7150
7151 /* Flush VMCS12 to guest memory */
7152 memcpy(vmx->nested.current_vmcs12, vmx->nested.cached_vmcs12,
7153 VMCS12_SIZE);
7154
e7953d7f
AG
7155 kunmap(vmx->nested.current_vmcs12_page);
7156 nested_release_page(vmx->nested.current_vmcs12_page);
9a2a05b9
PB
7157 vmx->nested.current_vmptr = -1ull;
7158 vmx->nested.current_vmcs12 = NULL;
e7953d7f
AG
7159}
7160
ec378aee
NHE
7161/*
7162 * Free whatever needs to be freed from vmx->nested when L1 goes down, or
7163 * just stops using VMX.
7164 */
7165static void free_nested(struct vcpu_vmx *vmx)
7166{
7167 if (!vmx->nested.vmxon)
7168 return;
9a2a05b9 7169
ec378aee 7170 vmx->nested.vmxon = false;
5c614b35 7171 free_vpid(vmx->nested.vpid02);
9a2a05b9 7172 nested_release_vmcs12(vmx);
d048c098
RK
7173 if (vmx->nested.msr_bitmap) {
7174 free_page((unsigned long)vmx->nested.msr_bitmap);
7175 vmx->nested.msr_bitmap = NULL;
7176 }
355f4fb1
JM
7177 if (enable_shadow_vmcs) {
7178 vmcs_clear(vmx->vmcs01.shadow_vmcs);
7179 free_vmcs(vmx->vmcs01.shadow_vmcs);
7180 vmx->vmcs01.shadow_vmcs = NULL;
7181 }
4f2777bc 7182 kfree(vmx->nested.cached_vmcs12);
fe3ef05c
NHE
7183 /* Unpin physical memory we referred to in current vmcs02 */
7184 if (vmx->nested.apic_access_page) {
7185 nested_release_page(vmx->nested.apic_access_page);
48d89b92 7186 vmx->nested.apic_access_page = NULL;
fe3ef05c 7187 }
a7c0b07d
WL
7188 if (vmx->nested.virtual_apic_page) {
7189 nested_release_page(vmx->nested.virtual_apic_page);
48d89b92 7190 vmx->nested.virtual_apic_page = NULL;
a7c0b07d 7191 }
705699a1
WV
7192 if (vmx->nested.pi_desc_page) {
7193 kunmap(vmx->nested.pi_desc_page);
7194 nested_release_page(vmx->nested.pi_desc_page);
7195 vmx->nested.pi_desc_page = NULL;
7196 vmx->nested.pi_desc = NULL;
7197 }
ff2f6fe9
NHE
7198
7199 nested_free_all_saved_vmcss(vmx);
ec378aee
NHE
7200}
7201
7202/* Emulate the VMXOFF instruction */
7203static int handle_vmoff(struct kvm_vcpu *vcpu)
7204{
7205 if (!nested_vmx_check_permission(vcpu))
7206 return 1;
7207 free_nested(to_vmx(vcpu));
a25eb114 7208 nested_vmx_succeed(vcpu);
6affcbed 7209 return kvm_skip_emulated_instruction(vcpu);
ec378aee
NHE
7210}
7211
27d6c865
NHE
7212/* Emulate the VMCLEAR instruction */
7213static int handle_vmclear(struct kvm_vcpu *vcpu)
7214{
7215 struct vcpu_vmx *vmx = to_vmx(vcpu);
587d7e72 7216 u32 zero = 0;
27d6c865 7217 gpa_t vmptr;
27d6c865
NHE
7218
7219 if (!nested_vmx_check_permission(vcpu))
7220 return 1;
7221
cbf71279 7222 if (nested_vmx_get_vmptr(vcpu, &vmptr))
27d6c865 7223 return 1;
27d6c865 7224
cbf71279
RK
7225 if (!PAGE_ALIGNED(vmptr) || (vmptr >> cpuid_maxphyaddr(vcpu))) {
7226 nested_vmx_failValid(vcpu, VMXERR_VMCLEAR_INVALID_ADDRESS);
7227 return kvm_skip_emulated_instruction(vcpu);
7228 }
7229
7230 if (vmptr == vmx->nested.vmxon_ptr) {
7231 nested_vmx_failValid(vcpu, VMXERR_VMCLEAR_VMXON_POINTER);
7232 return kvm_skip_emulated_instruction(vcpu);
7233 }
7234
9a2a05b9 7235 if (vmptr == vmx->nested.current_vmptr)
e7953d7f 7236 nested_release_vmcs12(vmx);
27d6c865 7237
587d7e72
JM
7238 kvm_vcpu_write_guest(vcpu,
7239 vmptr + offsetof(struct vmcs12, launch_state),
7240 &zero, sizeof(zero));
27d6c865
NHE
7241
7242 nested_free_vmcs02(vmx, vmptr);
7243
27d6c865 7244 nested_vmx_succeed(vcpu);
6affcbed 7245 return kvm_skip_emulated_instruction(vcpu);
27d6c865
NHE
7246}
7247
cd232ad0
NHE
7248static int nested_vmx_run(struct kvm_vcpu *vcpu, bool launch);
7249
7250/* Emulate the VMLAUNCH instruction */
7251static int handle_vmlaunch(struct kvm_vcpu *vcpu)
7252{
7253 return nested_vmx_run(vcpu, true);
7254}
7255
7256/* Emulate the VMRESUME instruction */
7257static int handle_vmresume(struct kvm_vcpu *vcpu)
7258{
7259
7260 return nested_vmx_run(vcpu, false);
7261}
7262
49f705c5
NHE
7263/*
7264 * Read a vmcs12 field. Since these can have varying lengths and we return
7265 * one type, we chose the biggest type (u64) and zero-extend the return value
7266 * to that size. Note that the caller, handle_vmread, might need to use only
7267 * some of the bits we return here (e.g., on 32-bit guests, only 32 bits of
7268 * 64-bit fields are to be returned).
7269 */
a2ae9df7
PB
7270static inline int vmcs12_read_any(struct kvm_vcpu *vcpu,
7271 unsigned long field, u64 *ret)
49f705c5
NHE
7272{
7273 short offset = vmcs_field_to_offset(field);
7274 char *p;
7275
7276 if (offset < 0)
a2ae9df7 7277 return offset;
49f705c5
NHE
7278
7279 p = ((char *)(get_vmcs12(vcpu))) + offset;
7280
7281 switch (vmcs_field_type(field)) {
7282 case VMCS_FIELD_TYPE_NATURAL_WIDTH:
7283 *ret = *((natural_width *)p);
a2ae9df7 7284 return 0;
49f705c5
NHE
7285 case VMCS_FIELD_TYPE_U16:
7286 *ret = *((u16 *)p);
a2ae9df7 7287 return 0;
49f705c5
NHE
7288 case VMCS_FIELD_TYPE_U32:
7289 *ret = *((u32 *)p);
a2ae9df7 7290 return 0;
49f705c5
NHE
7291 case VMCS_FIELD_TYPE_U64:
7292 *ret = *((u64 *)p);
a2ae9df7 7293 return 0;
49f705c5 7294 default:
a2ae9df7
PB
7295 WARN_ON(1);
7296 return -ENOENT;
49f705c5
NHE
7297 }
7298}
7299
20b97fea 7300
a2ae9df7
PB
7301static inline int vmcs12_write_any(struct kvm_vcpu *vcpu,
7302 unsigned long field, u64 field_value){
20b97fea
AG
7303 short offset = vmcs_field_to_offset(field);
7304 char *p = ((char *) get_vmcs12(vcpu)) + offset;
7305 if (offset < 0)
a2ae9df7 7306 return offset;
20b97fea
AG
7307
7308 switch (vmcs_field_type(field)) {
7309 case VMCS_FIELD_TYPE_U16:
7310 *(u16 *)p = field_value;
a2ae9df7 7311 return 0;
20b97fea
AG
7312 case VMCS_FIELD_TYPE_U32:
7313 *(u32 *)p = field_value;
a2ae9df7 7314 return 0;
20b97fea
AG
7315 case VMCS_FIELD_TYPE_U64:
7316 *(u64 *)p = field_value;
a2ae9df7 7317 return 0;
20b97fea
AG
7318 case VMCS_FIELD_TYPE_NATURAL_WIDTH:
7319 *(natural_width *)p = field_value;
a2ae9df7 7320 return 0;
20b97fea 7321 default:
a2ae9df7
PB
7322 WARN_ON(1);
7323 return -ENOENT;
20b97fea
AG
7324 }
7325
7326}
7327
16f5b903
AG
7328static void copy_shadow_to_vmcs12(struct vcpu_vmx *vmx)
7329{
7330 int i;
7331 unsigned long field;
7332 u64 field_value;
355f4fb1 7333 struct vmcs *shadow_vmcs = vmx->vmcs01.shadow_vmcs;
c2bae893
MK
7334 const unsigned long *fields = shadow_read_write_fields;
7335 const int num_fields = max_shadow_read_write_fields;
16f5b903 7336
282da870
JK
7337 preempt_disable();
7338
16f5b903
AG
7339 vmcs_load(shadow_vmcs);
7340
7341 for (i = 0; i < num_fields; i++) {
7342 field = fields[i];
7343 switch (vmcs_field_type(field)) {
7344 case VMCS_FIELD_TYPE_U16:
7345 field_value = vmcs_read16(field);
7346 break;
7347 case VMCS_FIELD_TYPE_U32:
7348 field_value = vmcs_read32(field);
7349 break;
7350 case VMCS_FIELD_TYPE_U64:
7351 field_value = vmcs_read64(field);
7352 break;
7353 case VMCS_FIELD_TYPE_NATURAL_WIDTH:
7354 field_value = vmcs_readl(field);
7355 break;
a2ae9df7
PB
7356 default:
7357 WARN_ON(1);
7358 continue;
16f5b903
AG
7359 }
7360 vmcs12_write_any(&vmx->vcpu, field, field_value);
7361 }
7362
7363 vmcs_clear(shadow_vmcs);
7364 vmcs_load(vmx->loaded_vmcs->vmcs);
282da870
JK
7365
7366 preempt_enable();
16f5b903
AG
7367}
7368
c3114420
AG
7369static void copy_vmcs12_to_shadow(struct vcpu_vmx *vmx)
7370{
c2bae893
MK
7371 const unsigned long *fields[] = {
7372 shadow_read_write_fields,
7373 shadow_read_only_fields
c3114420 7374 };
c2bae893 7375 const int max_fields[] = {
c3114420
AG
7376 max_shadow_read_write_fields,
7377 max_shadow_read_only_fields
7378 };
7379 int i, q;
7380 unsigned long field;
7381 u64 field_value = 0;
355f4fb1 7382 struct vmcs *shadow_vmcs = vmx->vmcs01.shadow_vmcs;
c3114420
AG
7383
7384 vmcs_load(shadow_vmcs);
7385
c2bae893 7386 for (q = 0; q < ARRAY_SIZE(fields); q++) {
c3114420
AG
7387 for (i = 0; i < max_fields[q]; i++) {
7388 field = fields[q][i];
7389 vmcs12_read_any(&vmx->vcpu, field, &field_value);
7390
7391 switch (vmcs_field_type(field)) {
7392 case VMCS_FIELD_TYPE_U16:
7393 vmcs_write16(field, (u16)field_value);
7394 break;
7395 case VMCS_FIELD_TYPE_U32:
7396 vmcs_write32(field, (u32)field_value);
7397 break;
7398 case VMCS_FIELD_TYPE_U64:
7399 vmcs_write64(field, (u64)field_value);
7400 break;
7401 case VMCS_FIELD_TYPE_NATURAL_WIDTH:
7402 vmcs_writel(field, (long)field_value);
7403 break;
a2ae9df7
PB
7404 default:
7405 WARN_ON(1);
7406 break;
c3114420
AG
7407 }
7408 }
7409 }
7410
7411 vmcs_clear(shadow_vmcs);
7412 vmcs_load(vmx->loaded_vmcs->vmcs);
7413}
7414
49f705c5
NHE
7415/*
7416 * VMX instructions which assume a current vmcs12 (i.e., that VMPTRLD was
7417 * used before) all generate the same failure when it is missing.
7418 */
7419static int nested_vmx_check_vmcs12(struct kvm_vcpu *vcpu)
7420{
7421 struct vcpu_vmx *vmx = to_vmx(vcpu);
7422 if (vmx->nested.current_vmptr == -1ull) {
7423 nested_vmx_failInvalid(vcpu);
49f705c5
NHE
7424 return 0;
7425 }
7426 return 1;
7427}
7428
7429static int handle_vmread(struct kvm_vcpu *vcpu)
7430{
7431 unsigned long field;
7432 u64 field_value;
7433 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7434 u32 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
7435 gva_t gva = 0;
7436
eb277562 7437 if (!nested_vmx_check_permission(vcpu))
49f705c5
NHE
7438 return 1;
7439
6affcbed
KH
7440 if (!nested_vmx_check_vmcs12(vcpu))
7441 return kvm_skip_emulated_instruction(vcpu);
49f705c5
NHE
7442
7443 /* Decode instruction info and find the field to read */
27e6fb5d 7444 field = kvm_register_readl(vcpu, (((vmx_instruction_info) >> 28) & 0xf));
49f705c5 7445 /* Read the field, zero-extended to a u64 field_value */
a2ae9df7 7446 if (vmcs12_read_any(vcpu, field, &field_value) < 0) {
49f705c5 7447 nested_vmx_failValid(vcpu, VMXERR_UNSUPPORTED_VMCS_COMPONENT);
6affcbed 7448 return kvm_skip_emulated_instruction(vcpu);
49f705c5
NHE
7449 }
7450 /*
7451 * Now copy part of this value to register or memory, as requested.
7452 * Note that the number of bits actually copied is 32 or 64 depending
7453 * on the guest's mode (32 or 64 bit), not on the given field's length.
7454 */
7455 if (vmx_instruction_info & (1u << 10)) {
27e6fb5d 7456 kvm_register_writel(vcpu, (((vmx_instruction_info) >> 3) & 0xf),
49f705c5
NHE
7457 field_value);
7458 } else {
7459 if (get_vmx_mem_address(vcpu, exit_qualification,
f9eb4af6 7460 vmx_instruction_info, true, &gva))
49f705c5 7461 return 1;
70f3aac9 7462 /* _system ok, as hardware has verified cpl=0 */
49f705c5
NHE
7463 kvm_write_guest_virt_system(&vcpu->arch.emulate_ctxt, gva,
7464 &field_value, (is_long_mode(vcpu) ? 8 : 4), NULL);
7465 }
7466
7467 nested_vmx_succeed(vcpu);
6affcbed 7468 return kvm_skip_emulated_instruction(vcpu);
49f705c5
NHE
7469}
7470
7471
7472static int handle_vmwrite(struct kvm_vcpu *vcpu)
7473{
7474 unsigned long field;
7475 gva_t gva;
7476 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7477 u32 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
49f705c5
NHE
7478 /* The value to write might be 32 or 64 bits, depending on L1's long
7479 * mode, and eventually we need to write that into a field of several
7480 * possible lengths. The code below first zero-extends the value to 64
6a6256f9 7481 * bit (field_value), and then copies only the appropriate number of
49f705c5
NHE
7482 * bits into the vmcs12 field.
7483 */
7484 u64 field_value = 0;
7485 struct x86_exception e;
7486
eb277562 7487 if (!nested_vmx_check_permission(vcpu))
49f705c5
NHE
7488 return 1;
7489
6affcbed
KH
7490 if (!nested_vmx_check_vmcs12(vcpu))
7491 return kvm_skip_emulated_instruction(vcpu);
eb277562 7492
49f705c5 7493 if (vmx_instruction_info & (1u << 10))
27e6fb5d 7494 field_value = kvm_register_readl(vcpu,
49f705c5
NHE
7495 (((vmx_instruction_info) >> 3) & 0xf));
7496 else {
7497 if (get_vmx_mem_address(vcpu, exit_qualification,
f9eb4af6 7498 vmx_instruction_info, false, &gva))
49f705c5
NHE
7499 return 1;
7500 if (kvm_read_guest_virt(&vcpu->arch.emulate_ctxt, gva,
27e6fb5d 7501 &field_value, (is_64_bit_mode(vcpu) ? 8 : 4), &e)) {
49f705c5
NHE
7502 kvm_inject_page_fault(vcpu, &e);
7503 return 1;
7504 }
7505 }
7506
7507
27e6fb5d 7508 field = kvm_register_readl(vcpu, (((vmx_instruction_info) >> 28) & 0xf));
49f705c5
NHE
7509 if (vmcs_field_readonly(field)) {
7510 nested_vmx_failValid(vcpu,
7511 VMXERR_VMWRITE_READ_ONLY_VMCS_COMPONENT);
6affcbed 7512 return kvm_skip_emulated_instruction(vcpu);
49f705c5
NHE
7513 }
7514
a2ae9df7 7515 if (vmcs12_write_any(vcpu, field, field_value) < 0) {
49f705c5 7516 nested_vmx_failValid(vcpu, VMXERR_UNSUPPORTED_VMCS_COMPONENT);
6affcbed 7517 return kvm_skip_emulated_instruction(vcpu);
49f705c5
NHE
7518 }
7519
7520 nested_vmx_succeed(vcpu);
6affcbed 7521 return kvm_skip_emulated_instruction(vcpu);
49f705c5
NHE
7522}
7523
a8bc284e
JM
7524static void set_current_vmptr(struct vcpu_vmx *vmx, gpa_t vmptr)
7525{
7526 vmx->nested.current_vmptr = vmptr;
7527 if (enable_shadow_vmcs) {
7528 vmcs_set_bits(SECONDARY_VM_EXEC_CONTROL,
7529 SECONDARY_EXEC_SHADOW_VMCS);
7530 vmcs_write64(VMCS_LINK_POINTER,
7531 __pa(vmx->vmcs01.shadow_vmcs));
7532 vmx->nested.sync_shadow_vmcs = true;
7533 }
7534}
7535
63846663
NHE
7536/* Emulate the VMPTRLD instruction */
7537static int handle_vmptrld(struct kvm_vcpu *vcpu)
7538{
7539 struct vcpu_vmx *vmx = to_vmx(vcpu);
63846663 7540 gpa_t vmptr;
63846663
NHE
7541
7542 if (!nested_vmx_check_permission(vcpu))
7543 return 1;
7544
cbf71279 7545 if (nested_vmx_get_vmptr(vcpu, &vmptr))
63846663 7546 return 1;
63846663 7547
cbf71279
RK
7548 if (!PAGE_ALIGNED(vmptr) || (vmptr >> cpuid_maxphyaddr(vcpu))) {
7549 nested_vmx_failValid(vcpu, VMXERR_VMPTRLD_INVALID_ADDRESS);
7550 return kvm_skip_emulated_instruction(vcpu);
7551 }
7552
7553 if (vmptr == vmx->nested.vmxon_ptr) {
7554 nested_vmx_failValid(vcpu, VMXERR_VMPTRLD_VMXON_POINTER);
7555 return kvm_skip_emulated_instruction(vcpu);
7556 }
7557
63846663
NHE
7558 if (vmx->nested.current_vmptr != vmptr) {
7559 struct vmcs12 *new_vmcs12;
7560 struct page *page;
7561 page = nested_get_page(vcpu, vmptr);
7562 if (page == NULL) {
7563 nested_vmx_failInvalid(vcpu);
6affcbed 7564 return kvm_skip_emulated_instruction(vcpu);
63846663
NHE
7565 }
7566 new_vmcs12 = kmap(page);
7567 if (new_vmcs12->revision_id != VMCS12_REVISION) {
7568 kunmap(page);
7569 nested_release_page_clean(page);
7570 nested_vmx_failValid(vcpu,
7571 VMXERR_VMPTRLD_INCORRECT_VMCS_REVISION_ID);
6affcbed 7572 return kvm_skip_emulated_instruction(vcpu);
63846663 7573 }
63846663 7574
9a2a05b9 7575 nested_release_vmcs12(vmx);
63846663
NHE
7576 vmx->nested.current_vmcs12 = new_vmcs12;
7577 vmx->nested.current_vmcs12_page = page;
4f2777bc
DM
7578 /*
7579 * Load VMCS12 from guest memory since it is not already
7580 * cached.
7581 */
7582 memcpy(vmx->nested.cached_vmcs12,
7583 vmx->nested.current_vmcs12, VMCS12_SIZE);
a8bc284e 7584 set_current_vmptr(vmx, vmptr);
63846663
NHE
7585 }
7586
7587 nested_vmx_succeed(vcpu);
6affcbed 7588 return kvm_skip_emulated_instruction(vcpu);
63846663
NHE
7589}
7590
6a4d7550
NHE
7591/* Emulate the VMPTRST instruction */
7592static int handle_vmptrst(struct kvm_vcpu *vcpu)
7593{
7594 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7595 u32 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
7596 gva_t vmcs_gva;
7597 struct x86_exception e;
7598
7599 if (!nested_vmx_check_permission(vcpu))
7600 return 1;
7601
7602 if (get_vmx_mem_address(vcpu, exit_qualification,
f9eb4af6 7603 vmx_instruction_info, true, &vmcs_gva))
6a4d7550 7604 return 1;
70f3aac9 7605 /* ok to use *_system, as hardware has verified cpl=0 */
6a4d7550
NHE
7606 if (kvm_write_guest_virt_system(&vcpu->arch.emulate_ctxt, vmcs_gva,
7607 (void *)&to_vmx(vcpu)->nested.current_vmptr,
7608 sizeof(u64), &e)) {
7609 kvm_inject_page_fault(vcpu, &e);
7610 return 1;
7611 }
7612 nested_vmx_succeed(vcpu);
6affcbed 7613 return kvm_skip_emulated_instruction(vcpu);
6a4d7550
NHE
7614}
7615
bfd0a56b
NHE
7616/* Emulate the INVEPT instruction */
7617static int handle_invept(struct kvm_vcpu *vcpu)
7618{
b9c237bb 7619 struct vcpu_vmx *vmx = to_vmx(vcpu);
bfd0a56b
NHE
7620 u32 vmx_instruction_info, types;
7621 unsigned long type;
7622 gva_t gva;
7623 struct x86_exception e;
7624 struct {
7625 u64 eptp, gpa;
7626 } operand;
bfd0a56b 7627
b9c237bb
WV
7628 if (!(vmx->nested.nested_vmx_secondary_ctls_high &
7629 SECONDARY_EXEC_ENABLE_EPT) ||
7630 !(vmx->nested.nested_vmx_ept_caps & VMX_EPT_INVEPT_BIT)) {
bfd0a56b
NHE
7631 kvm_queue_exception(vcpu, UD_VECTOR);
7632 return 1;
7633 }
7634
7635 if (!nested_vmx_check_permission(vcpu))
7636 return 1;
7637
bfd0a56b 7638 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
27e6fb5d 7639 type = kvm_register_readl(vcpu, (vmx_instruction_info >> 28) & 0xf);
bfd0a56b 7640
b9c237bb 7641 types = (vmx->nested.nested_vmx_ept_caps >> VMX_EPT_EXTENT_SHIFT) & 6;
bfd0a56b 7642
85c856b3 7643 if (type >= 32 || !(types & (1 << type))) {
bfd0a56b
NHE
7644 nested_vmx_failValid(vcpu,
7645 VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID);
6affcbed 7646 return kvm_skip_emulated_instruction(vcpu);
bfd0a56b
NHE
7647 }
7648
7649 /* According to the Intel VMX instruction reference, the memory
7650 * operand is read even if it isn't needed (e.g., for type==global)
7651 */
7652 if (get_vmx_mem_address(vcpu, vmcs_readl(EXIT_QUALIFICATION),
f9eb4af6 7653 vmx_instruction_info, false, &gva))
bfd0a56b
NHE
7654 return 1;
7655 if (kvm_read_guest_virt(&vcpu->arch.emulate_ctxt, gva, &operand,
7656 sizeof(operand), &e)) {
7657 kvm_inject_page_fault(vcpu, &e);
7658 return 1;
7659 }
7660
7661 switch (type) {
bfd0a56b 7662 case VMX_EPT_EXTENT_GLOBAL:
45e11817
BD
7663 /*
7664 * TODO: track mappings and invalidate
7665 * single context requests appropriately
7666 */
7667 case VMX_EPT_EXTENT_CONTEXT:
bfd0a56b 7668 kvm_mmu_sync_roots(vcpu);
77c3913b 7669 kvm_make_request(KVM_REQ_TLB_FLUSH, vcpu);
bfd0a56b
NHE
7670 nested_vmx_succeed(vcpu);
7671 break;
7672 default:
7673 BUG_ON(1);
7674 break;
7675 }
7676
6affcbed 7677 return kvm_skip_emulated_instruction(vcpu);
bfd0a56b
NHE
7678}
7679
a642fc30
PM
7680static int handle_invvpid(struct kvm_vcpu *vcpu)
7681{
99b83ac8
WL
7682 struct vcpu_vmx *vmx = to_vmx(vcpu);
7683 u32 vmx_instruction_info;
7684 unsigned long type, types;
7685 gva_t gva;
7686 struct x86_exception e;
40352605
JM
7687 struct {
7688 u64 vpid;
7689 u64 gla;
7690 } operand;
99b83ac8
WL
7691
7692 if (!(vmx->nested.nested_vmx_secondary_ctls_high &
7693 SECONDARY_EXEC_ENABLE_VPID) ||
7694 !(vmx->nested.nested_vmx_vpid_caps & VMX_VPID_INVVPID_BIT)) {
7695 kvm_queue_exception(vcpu, UD_VECTOR);
7696 return 1;
7697 }
7698
7699 if (!nested_vmx_check_permission(vcpu))
7700 return 1;
7701
7702 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
7703 type = kvm_register_readl(vcpu, (vmx_instruction_info >> 28) & 0xf);
7704
bcdde302
JD
7705 types = (vmx->nested.nested_vmx_vpid_caps &
7706 VMX_VPID_EXTENT_SUPPORTED_MASK) >> 8;
99b83ac8 7707
85c856b3 7708 if (type >= 32 || !(types & (1 << type))) {
99b83ac8
WL
7709 nested_vmx_failValid(vcpu,
7710 VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID);
6affcbed 7711 return kvm_skip_emulated_instruction(vcpu);
99b83ac8
WL
7712 }
7713
7714 /* according to the intel vmx instruction reference, the memory
7715 * operand is read even if it isn't needed (e.g., for type==global)
7716 */
7717 if (get_vmx_mem_address(vcpu, vmcs_readl(EXIT_QUALIFICATION),
7718 vmx_instruction_info, false, &gva))
7719 return 1;
40352605
JM
7720 if (kvm_read_guest_virt(&vcpu->arch.emulate_ctxt, gva, &operand,
7721 sizeof(operand), &e)) {
99b83ac8
WL
7722 kvm_inject_page_fault(vcpu, &e);
7723 return 1;
7724 }
40352605
JM
7725 if (operand.vpid >> 16) {
7726 nested_vmx_failValid(vcpu,
7727 VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID);
7728 return kvm_skip_emulated_instruction(vcpu);
7729 }
99b83ac8
WL
7730
7731 switch (type) {
bcdde302 7732 case VMX_VPID_EXTENT_INDIVIDUAL_ADDR:
40352605
JM
7733 if (is_noncanonical_address(operand.gla)) {
7734 nested_vmx_failValid(vcpu,
7735 VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID);
7736 return kvm_skip_emulated_instruction(vcpu);
7737 }
7738 /* fall through */
ef697a71 7739 case VMX_VPID_EXTENT_SINGLE_CONTEXT:
bcdde302 7740 case VMX_VPID_EXTENT_SINGLE_NON_GLOBAL:
40352605 7741 if (!operand.vpid) {
bcdde302
JD
7742 nested_vmx_failValid(vcpu,
7743 VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID);
6affcbed 7744 return kvm_skip_emulated_instruction(vcpu);
bcdde302
JD
7745 }
7746 break;
99b83ac8 7747 case VMX_VPID_EXTENT_ALL_CONTEXT:
99b83ac8
WL
7748 break;
7749 default:
bcdde302 7750 WARN_ON_ONCE(1);
6affcbed 7751 return kvm_skip_emulated_instruction(vcpu);
99b83ac8
WL
7752 }
7753
bcdde302
JD
7754 __vmx_flush_tlb(vcpu, vmx->nested.vpid02);
7755 nested_vmx_succeed(vcpu);
7756
6affcbed 7757 return kvm_skip_emulated_instruction(vcpu);
a642fc30
PM
7758}
7759
843e4330
KH
7760static int handle_pml_full(struct kvm_vcpu *vcpu)
7761{
7762 unsigned long exit_qualification;
7763
7764 trace_kvm_pml_full(vcpu->vcpu_id);
7765
7766 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7767
7768 /*
7769 * PML buffer FULL happened while executing iret from NMI,
7770 * "blocked by NMI" bit has to be set before next VM entry.
7771 */
7772 if (!(to_vmx(vcpu)->idt_vectoring_info & VECTORING_INFO_VALID_MASK) &&
843e4330
KH
7773 (exit_qualification & INTR_INFO_UNBLOCK_NMI))
7774 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
7775 GUEST_INTR_STATE_NMI);
7776
7777 /*
7778 * PML buffer already flushed at beginning of VMEXIT. Nothing to do
7779 * here.., and there's no userspace involvement needed for PML.
7780 */
7781 return 1;
7782}
7783
64672c95
YJ
7784static int handle_preemption_timer(struct kvm_vcpu *vcpu)
7785{
7786 kvm_lapic_expired_hv_timer(vcpu);
7787 return 1;
7788}
7789
6aa8b732
AK
7790/*
7791 * The exit handlers return 1 if the exit was handled fully and guest execution
7792 * may resume. Otherwise they set the kvm_run parameter to indicate what needs
7793 * to be done to userspace and return 0.
7794 */
772e0318 7795static int (*const kvm_vmx_exit_handlers[])(struct kvm_vcpu *vcpu) = {
6aa8b732
AK
7796 [EXIT_REASON_EXCEPTION_NMI] = handle_exception,
7797 [EXIT_REASON_EXTERNAL_INTERRUPT] = handle_external_interrupt,
988ad74f 7798 [EXIT_REASON_TRIPLE_FAULT] = handle_triple_fault,
f08864b4 7799 [EXIT_REASON_NMI_WINDOW] = handle_nmi_window,
6aa8b732 7800 [EXIT_REASON_IO_INSTRUCTION] = handle_io,
6aa8b732
AK
7801 [EXIT_REASON_CR_ACCESS] = handle_cr,
7802 [EXIT_REASON_DR_ACCESS] = handle_dr,
7803 [EXIT_REASON_CPUID] = handle_cpuid,
7804 [EXIT_REASON_MSR_READ] = handle_rdmsr,
7805 [EXIT_REASON_MSR_WRITE] = handle_wrmsr,
7806 [EXIT_REASON_PENDING_INTERRUPT] = handle_interrupt_window,
7807 [EXIT_REASON_HLT] = handle_halt,
ec25d5e6 7808 [EXIT_REASON_INVD] = handle_invd,
a7052897 7809 [EXIT_REASON_INVLPG] = handle_invlpg,
fee84b07 7810 [EXIT_REASON_RDPMC] = handle_rdpmc,
c21415e8 7811 [EXIT_REASON_VMCALL] = handle_vmcall,
27d6c865 7812 [EXIT_REASON_VMCLEAR] = handle_vmclear,
cd232ad0 7813 [EXIT_REASON_VMLAUNCH] = handle_vmlaunch,
63846663 7814 [EXIT_REASON_VMPTRLD] = handle_vmptrld,
6a4d7550 7815 [EXIT_REASON_VMPTRST] = handle_vmptrst,
49f705c5 7816 [EXIT_REASON_VMREAD] = handle_vmread,
cd232ad0 7817 [EXIT_REASON_VMRESUME] = handle_vmresume,
49f705c5 7818 [EXIT_REASON_VMWRITE] = handle_vmwrite,
ec378aee
NHE
7819 [EXIT_REASON_VMOFF] = handle_vmoff,
7820 [EXIT_REASON_VMON] = handle_vmon,
f78e0e2e
SY
7821 [EXIT_REASON_TPR_BELOW_THRESHOLD] = handle_tpr_below_threshold,
7822 [EXIT_REASON_APIC_ACCESS] = handle_apic_access,
83d4c286 7823 [EXIT_REASON_APIC_WRITE] = handle_apic_write,
c7c9c56c 7824 [EXIT_REASON_EOI_INDUCED] = handle_apic_eoi_induced,
e5edaa01 7825 [EXIT_REASON_WBINVD] = handle_wbinvd,
2acf923e 7826 [EXIT_REASON_XSETBV] = handle_xsetbv,
37817f29 7827 [EXIT_REASON_TASK_SWITCH] = handle_task_switch,
a0861c02 7828 [EXIT_REASON_MCE_DURING_VMENTRY] = handle_machine_check,
68f89400
MT
7829 [EXIT_REASON_EPT_VIOLATION] = handle_ept_violation,
7830 [EXIT_REASON_EPT_MISCONFIG] = handle_ept_misconfig,
4b8d54f9 7831 [EXIT_REASON_PAUSE_INSTRUCTION] = handle_pause,
87c00572 7832 [EXIT_REASON_MWAIT_INSTRUCTION] = handle_mwait,
5f3d45e7 7833 [EXIT_REASON_MONITOR_TRAP_FLAG] = handle_monitor_trap,
87c00572 7834 [EXIT_REASON_MONITOR_INSTRUCTION] = handle_monitor,
bfd0a56b 7835 [EXIT_REASON_INVEPT] = handle_invept,
a642fc30 7836 [EXIT_REASON_INVVPID] = handle_invvpid,
f53cd63c
WL
7837 [EXIT_REASON_XSAVES] = handle_xsaves,
7838 [EXIT_REASON_XRSTORS] = handle_xrstors,
843e4330 7839 [EXIT_REASON_PML_FULL] = handle_pml_full,
64672c95 7840 [EXIT_REASON_PREEMPTION_TIMER] = handle_preemption_timer,
6aa8b732
AK
7841};
7842
7843static const int kvm_vmx_max_exit_handlers =
50a3485c 7844 ARRAY_SIZE(kvm_vmx_exit_handlers);
6aa8b732 7845
908a7bdd
JK
7846static bool nested_vmx_exit_handled_io(struct kvm_vcpu *vcpu,
7847 struct vmcs12 *vmcs12)
7848{
7849 unsigned long exit_qualification;
7850 gpa_t bitmap, last_bitmap;
7851 unsigned int port;
7852 int size;
7853 u8 b;
7854
908a7bdd 7855 if (!nested_cpu_has(vmcs12, CPU_BASED_USE_IO_BITMAPS))
2f0a6397 7856 return nested_cpu_has(vmcs12, CPU_BASED_UNCOND_IO_EXITING);
908a7bdd
JK
7857
7858 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7859
7860 port = exit_qualification >> 16;
7861 size = (exit_qualification & 7) + 1;
7862
7863 last_bitmap = (gpa_t)-1;
7864 b = -1;
7865
7866 while (size > 0) {
7867 if (port < 0x8000)
7868 bitmap = vmcs12->io_bitmap_a;
7869 else if (port < 0x10000)
7870 bitmap = vmcs12->io_bitmap_b;
7871 else
1d804d07 7872 return true;
908a7bdd
JK
7873 bitmap += (port & 0x7fff) / 8;
7874
7875 if (last_bitmap != bitmap)
54bf36aa 7876 if (kvm_vcpu_read_guest(vcpu, bitmap, &b, 1))
1d804d07 7877 return true;
908a7bdd 7878 if (b & (1 << (port & 7)))
1d804d07 7879 return true;
908a7bdd
JK
7880
7881 port++;
7882 size--;
7883 last_bitmap = bitmap;
7884 }
7885
1d804d07 7886 return false;
908a7bdd
JK
7887}
7888
644d711a
NHE
7889/*
7890 * Return 1 if we should exit from L2 to L1 to handle an MSR access access,
7891 * rather than handle it ourselves in L0. I.e., check whether L1 expressed
7892 * disinterest in the current event (read or write a specific MSR) by using an
7893 * MSR bitmap. This may be the case even when L0 doesn't use MSR bitmaps.
7894 */
7895static bool nested_vmx_exit_handled_msr(struct kvm_vcpu *vcpu,
7896 struct vmcs12 *vmcs12, u32 exit_reason)
7897{
7898 u32 msr_index = vcpu->arch.regs[VCPU_REGS_RCX];
7899 gpa_t bitmap;
7900
cbd29cb6 7901 if (!nested_cpu_has(vmcs12, CPU_BASED_USE_MSR_BITMAPS))
1d804d07 7902 return true;
644d711a
NHE
7903
7904 /*
7905 * The MSR_BITMAP page is divided into four 1024-byte bitmaps,
7906 * for the four combinations of read/write and low/high MSR numbers.
7907 * First we need to figure out which of the four to use:
7908 */
7909 bitmap = vmcs12->msr_bitmap;
7910 if (exit_reason == EXIT_REASON_MSR_WRITE)
7911 bitmap += 2048;
7912 if (msr_index >= 0xc0000000) {
7913 msr_index -= 0xc0000000;
7914 bitmap += 1024;
7915 }
7916
7917 /* Then read the msr_index'th bit from this bitmap: */
7918 if (msr_index < 1024*8) {
7919 unsigned char b;
54bf36aa 7920 if (kvm_vcpu_read_guest(vcpu, bitmap + msr_index/8, &b, 1))
1d804d07 7921 return true;
644d711a
NHE
7922 return 1 & (b >> (msr_index & 7));
7923 } else
1d804d07 7924 return true; /* let L1 handle the wrong parameter */
644d711a
NHE
7925}
7926
7927/*
7928 * Return 1 if we should exit from L2 to L1 to handle a CR access exit,
7929 * rather than handle it ourselves in L0. I.e., check if L1 wanted to
7930 * intercept (via guest_host_mask etc.) the current event.
7931 */
7932static bool nested_vmx_exit_handled_cr(struct kvm_vcpu *vcpu,
7933 struct vmcs12 *vmcs12)
7934{
7935 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7936 int cr = exit_qualification & 15;
e1d39b17
JS
7937 int reg;
7938 unsigned long val;
644d711a
NHE
7939
7940 switch ((exit_qualification >> 4) & 3) {
7941 case 0: /* mov to cr */
e1d39b17
JS
7942 reg = (exit_qualification >> 8) & 15;
7943 val = kvm_register_readl(vcpu, reg);
644d711a
NHE
7944 switch (cr) {
7945 case 0:
7946 if (vmcs12->cr0_guest_host_mask &
7947 (val ^ vmcs12->cr0_read_shadow))
1d804d07 7948 return true;
644d711a
NHE
7949 break;
7950 case 3:
7951 if ((vmcs12->cr3_target_count >= 1 &&
7952 vmcs12->cr3_target_value0 == val) ||
7953 (vmcs12->cr3_target_count >= 2 &&
7954 vmcs12->cr3_target_value1 == val) ||
7955 (vmcs12->cr3_target_count >= 3 &&
7956 vmcs12->cr3_target_value2 == val) ||
7957 (vmcs12->cr3_target_count >= 4 &&
7958 vmcs12->cr3_target_value3 == val))
1d804d07 7959 return false;
644d711a 7960 if (nested_cpu_has(vmcs12, CPU_BASED_CR3_LOAD_EXITING))
1d804d07 7961 return true;
644d711a
NHE
7962 break;
7963 case 4:
7964 if (vmcs12->cr4_guest_host_mask &
7965 (vmcs12->cr4_read_shadow ^ val))
1d804d07 7966 return true;
644d711a
NHE
7967 break;
7968 case 8:
7969 if (nested_cpu_has(vmcs12, CPU_BASED_CR8_LOAD_EXITING))
1d804d07 7970 return true;
644d711a
NHE
7971 break;
7972 }
7973 break;
7974 case 2: /* clts */
7975 if ((vmcs12->cr0_guest_host_mask & X86_CR0_TS) &&
7976 (vmcs12->cr0_read_shadow & X86_CR0_TS))
1d804d07 7977 return true;
644d711a
NHE
7978 break;
7979 case 1: /* mov from cr */
7980 switch (cr) {
7981 case 3:
7982 if (vmcs12->cpu_based_vm_exec_control &
7983 CPU_BASED_CR3_STORE_EXITING)
1d804d07 7984 return true;
644d711a
NHE
7985 break;
7986 case 8:
7987 if (vmcs12->cpu_based_vm_exec_control &
7988 CPU_BASED_CR8_STORE_EXITING)
1d804d07 7989 return true;
644d711a
NHE
7990 break;
7991 }
7992 break;
7993 case 3: /* lmsw */
7994 /*
7995 * lmsw can change bits 1..3 of cr0, and only set bit 0 of
7996 * cr0. Other attempted changes are ignored, with no exit.
7997 */
e1d39b17 7998 val = (exit_qualification >> LMSW_SOURCE_DATA_SHIFT) & 0x0f;
644d711a
NHE
7999 if (vmcs12->cr0_guest_host_mask & 0xe &
8000 (val ^ vmcs12->cr0_read_shadow))
1d804d07 8001 return true;
644d711a
NHE
8002 if ((vmcs12->cr0_guest_host_mask & 0x1) &&
8003 !(vmcs12->cr0_read_shadow & 0x1) &&
8004 (val & 0x1))
1d804d07 8005 return true;
644d711a
NHE
8006 break;
8007 }
1d804d07 8008 return false;
644d711a
NHE
8009}
8010
8011/*
8012 * Return 1 if we should exit from L2 to L1 to handle an exit, or 0 if we
8013 * should handle it ourselves in L0 (and then continue L2). Only call this
8014 * when in is_guest_mode (L2).
8015 */
8016static bool nested_vmx_exit_handled(struct kvm_vcpu *vcpu)
8017{
644d711a
NHE
8018 u32 intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
8019 struct vcpu_vmx *vmx = to_vmx(vcpu);
8020 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
957c897e 8021 u32 exit_reason = vmx->exit_reason;
644d711a 8022
542060ea
JK
8023 trace_kvm_nested_vmexit(kvm_rip_read(vcpu), exit_reason,
8024 vmcs_readl(EXIT_QUALIFICATION),
8025 vmx->idt_vectoring_info,
8026 intr_info,
8027 vmcs_read32(VM_EXIT_INTR_ERROR_CODE),
8028 KVM_ISA_VMX);
8029
644d711a 8030 if (vmx->nested.nested_run_pending)
1d804d07 8031 return false;
644d711a
NHE
8032
8033 if (unlikely(vmx->fail)) {
bd80158a
JK
8034 pr_info_ratelimited("%s failed vm entry %x\n", __func__,
8035 vmcs_read32(VM_INSTRUCTION_ERROR));
1d804d07 8036 return true;
644d711a
NHE
8037 }
8038
8039 switch (exit_reason) {
8040 case EXIT_REASON_EXCEPTION_NMI:
ef85b673 8041 if (is_nmi(intr_info))
1d804d07 8042 return false;
644d711a 8043 else if (is_page_fault(intr_info))
52a5c155 8044 return !vmx->vcpu.arch.apf.host_apf_reason && enable_ept;
e504c909 8045 else if (is_no_device(intr_info) &&
ccf9844e 8046 !(vmcs12->guest_cr0 & X86_CR0_TS))
1d804d07 8047 return false;
6f05485d
JK
8048 else if (is_debug(intr_info) &&
8049 vcpu->guest_debug &
8050 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))
8051 return false;
8052 else if (is_breakpoint(intr_info) &&
8053 vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
8054 return false;
644d711a
NHE
8055 return vmcs12->exception_bitmap &
8056 (1u << (intr_info & INTR_INFO_VECTOR_MASK));
8057 case EXIT_REASON_EXTERNAL_INTERRUPT:
1d804d07 8058 return false;
644d711a 8059 case EXIT_REASON_TRIPLE_FAULT:
1d804d07 8060 return true;
644d711a 8061 case EXIT_REASON_PENDING_INTERRUPT:
3b656cf7 8062 return nested_cpu_has(vmcs12, CPU_BASED_VIRTUAL_INTR_PENDING);
644d711a 8063 case EXIT_REASON_NMI_WINDOW:
3b656cf7 8064 return nested_cpu_has(vmcs12, CPU_BASED_VIRTUAL_NMI_PENDING);
644d711a 8065 case EXIT_REASON_TASK_SWITCH:
1d804d07 8066 return true;
644d711a 8067 case EXIT_REASON_CPUID:
1d804d07 8068 return true;
644d711a
NHE
8069 case EXIT_REASON_HLT:
8070 return nested_cpu_has(vmcs12, CPU_BASED_HLT_EXITING);
8071 case EXIT_REASON_INVD:
1d804d07 8072 return true;
644d711a
NHE
8073 case EXIT_REASON_INVLPG:
8074 return nested_cpu_has(vmcs12, CPU_BASED_INVLPG_EXITING);
8075 case EXIT_REASON_RDPMC:
8076 return nested_cpu_has(vmcs12, CPU_BASED_RDPMC_EXITING);
a5f46457
PB
8077 case EXIT_REASON_RDRAND:
8078 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_RDRAND);
8079 case EXIT_REASON_RDSEED:
8080 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_RDSEED);
b3a2a907 8081 case EXIT_REASON_RDTSC: case EXIT_REASON_RDTSCP:
644d711a
NHE
8082 return nested_cpu_has(vmcs12, CPU_BASED_RDTSC_EXITING);
8083 case EXIT_REASON_VMCALL: case EXIT_REASON_VMCLEAR:
8084 case EXIT_REASON_VMLAUNCH: case EXIT_REASON_VMPTRLD:
8085 case EXIT_REASON_VMPTRST: case EXIT_REASON_VMREAD:
8086 case EXIT_REASON_VMRESUME: case EXIT_REASON_VMWRITE:
8087 case EXIT_REASON_VMOFF: case EXIT_REASON_VMON:
a642fc30 8088 case EXIT_REASON_INVEPT: case EXIT_REASON_INVVPID:
644d711a
NHE
8089 /*
8090 * VMX instructions trap unconditionally. This allows L1 to
8091 * emulate them for its L2 guest, i.e., allows 3-level nesting!
8092 */
1d804d07 8093 return true;
644d711a
NHE
8094 case EXIT_REASON_CR_ACCESS:
8095 return nested_vmx_exit_handled_cr(vcpu, vmcs12);
8096 case EXIT_REASON_DR_ACCESS:
8097 return nested_cpu_has(vmcs12, CPU_BASED_MOV_DR_EXITING);
8098 case EXIT_REASON_IO_INSTRUCTION:
908a7bdd 8099 return nested_vmx_exit_handled_io(vcpu, vmcs12);
1b07304c
PB
8100 case EXIT_REASON_GDTR_IDTR: case EXIT_REASON_LDTR_TR:
8101 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_DESC);
644d711a
NHE
8102 case EXIT_REASON_MSR_READ:
8103 case EXIT_REASON_MSR_WRITE:
8104 return nested_vmx_exit_handled_msr(vcpu, vmcs12, exit_reason);
8105 case EXIT_REASON_INVALID_STATE:
1d804d07 8106 return true;
644d711a
NHE
8107 case EXIT_REASON_MWAIT_INSTRUCTION:
8108 return nested_cpu_has(vmcs12, CPU_BASED_MWAIT_EXITING);
5f3d45e7
MD
8109 case EXIT_REASON_MONITOR_TRAP_FLAG:
8110 return nested_cpu_has(vmcs12, CPU_BASED_MONITOR_TRAP_FLAG);
644d711a
NHE
8111 case EXIT_REASON_MONITOR_INSTRUCTION:
8112 return nested_cpu_has(vmcs12, CPU_BASED_MONITOR_EXITING);
8113 case EXIT_REASON_PAUSE_INSTRUCTION:
8114 return nested_cpu_has(vmcs12, CPU_BASED_PAUSE_EXITING) ||
8115 nested_cpu_has2(vmcs12,
8116 SECONDARY_EXEC_PAUSE_LOOP_EXITING);
8117 case EXIT_REASON_MCE_DURING_VMENTRY:
1d804d07 8118 return false;
644d711a 8119 case EXIT_REASON_TPR_BELOW_THRESHOLD:
a7c0b07d 8120 return nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW);
644d711a
NHE
8121 case EXIT_REASON_APIC_ACCESS:
8122 return nested_cpu_has2(vmcs12,
8123 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES);
82f0dd4b 8124 case EXIT_REASON_APIC_WRITE:
608406e2
WV
8125 case EXIT_REASON_EOI_INDUCED:
8126 /* apic_write and eoi_induced should exit unconditionally. */
1d804d07 8127 return true;
644d711a 8128 case EXIT_REASON_EPT_VIOLATION:
2b1be677
NHE
8129 /*
8130 * L0 always deals with the EPT violation. If nested EPT is
8131 * used, and the nested mmu code discovers that the address is
8132 * missing in the guest EPT table (EPT12), the EPT violation
8133 * will be injected with nested_ept_inject_page_fault()
8134 */
1d804d07 8135 return false;
644d711a 8136 case EXIT_REASON_EPT_MISCONFIG:
2b1be677
NHE
8137 /*
8138 * L2 never uses directly L1's EPT, but rather L0's own EPT
8139 * table (shadow on EPT) or a merged EPT table that L0 built
8140 * (EPT on EPT). So any problems with the structure of the
8141 * table is L0's fault.
8142 */
1d804d07 8143 return false;
644d711a
NHE
8144 case EXIT_REASON_WBINVD:
8145 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_WBINVD_EXITING);
8146 case EXIT_REASON_XSETBV:
1d804d07 8147 return true;
81dc01f7
WL
8148 case EXIT_REASON_XSAVES: case EXIT_REASON_XRSTORS:
8149 /*
8150 * This should never happen, since it is not possible to
8151 * set XSS to a non-zero value---neither in L1 nor in L2.
8152 * If if it were, XSS would have to be checked against
8153 * the XSS exit bitmap in vmcs12.
8154 */
8155 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_XSAVES);
55123e3c
WL
8156 case EXIT_REASON_PREEMPTION_TIMER:
8157 return false;
ab007cc9 8158 case EXIT_REASON_PML_FULL:
03efce6f 8159 /* We emulate PML support to L1. */
ab007cc9 8160 return false;
644d711a 8161 default:
1d804d07 8162 return true;
644d711a
NHE
8163 }
8164}
8165
586f9607
AK
8166static void vmx_get_exit_info(struct kvm_vcpu *vcpu, u64 *info1, u64 *info2)
8167{
8168 *info1 = vmcs_readl(EXIT_QUALIFICATION);
8169 *info2 = vmcs_read32(VM_EXIT_INTR_INFO);
8170}
8171
a3eaa864 8172static void vmx_destroy_pml_buffer(struct vcpu_vmx *vmx)
843e4330 8173{
a3eaa864
KH
8174 if (vmx->pml_pg) {
8175 __free_page(vmx->pml_pg);
8176 vmx->pml_pg = NULL;
8177 }
843e4330
KH
8178}
8179
54bf36aa 8180static void vmx_flush_pml_buffer(struct kvm_vcpu *vcpu)
843e4330 8181{
54bf36aa 8182 struct vcpu_vmx *vmx = to_vmx(vcpu);
843e4330
KH
8183 u64 *pml_buf;
8184 u16 pml_idx;
8185
8186 pml_idx = vmcs_read16(GUEST_PML_INDEX);
8187
8188 /* Do nothing if PML buffer is empty */
8189 if (pml_idx == (PML_ENTITY_NUM - 1))
8190 return;
8191
8192 /* PML index always points to next available PML buffer entity */
8193 if (pml_idx >= PML_ENTITY_NUM)
8194 pml_idx = 0;
8195 else
8196 pml_idx++;
8197
8198 pml_buf = page_address(vmx->pml_pg);
8199 for (; pml_idx < PML_ENTITY_NUM; pml_idx++) {
8200 u64 gpa;
8201
8202 gpa = pml_buf[pml_idx];
8203 WARN_ON(gpa & (PAGE_SIZE - 1));
54bf36aa 8204 kvm_vcpu_mark_page_dirty(vcpu, gpa >> PAGE_SHIFT);
843e4330
KH
8205 }
8206
8207 /* reset PML index */
8208 vmcs_write16(GUEST_PML_INDEX, PML_ENTITY_NUM - 1);
8209}
8210
8211/*
8212 * Flush all vcpus' PML buffer and update logged GPAs to dirty_bitmap.
8213 * Called before reporting dirty_bitmap to userspace.
8214 */
8215static void kvm_flush_pml_buffers(struct kvm *kvm)
8216{
8217 int i;
8218 struct kvm_vcpu *vcpu;
8219 /*
8220 * We only need to kick vcpu out of guest mode here, as PML buffer
8221 * is flushed at beginning of all VMEXITs, and it's obvious that only
8222 * vcpus running in guest are possible to have unflushed GPAs in PML
8223 * buffer.
8224 */
8225 kvm_for_each_vcpu(i, vcpu, kvm)
8226 kvm_vcpu_kick(vcpu);
8227}
8228
4eb64dce
PB
8229static void vmx_dump_sel(char *name, uint32_t sel)
8230{
8231 pr_err("%s sel=0x%04x, attr=0x%05x, limit=0x%08x, base=0x%016lx\n",
96794e4e 8232 name, vmcs_read16(sel),
4eb64dce
PB
8233 vmcs_read32(sel + GUEST_ES_AR_BYTES - GUEST_ES_SELECTOR),
8234 vmcs_read32(sel + GUEST_ES_LIMIT - GUEST_ES_SELECTOR),
8235 vmcs_readl(sel + GUEST_ES_BASE - GUEST_ES_SELECTOR));
8236}
8237
8238static void vmx_dump_dtsel(char *name, uint32_t limit)
8239{
8240 pr_err("%s limit=0x%08x, base=0x%016lx\n",
8241 name, vmcs_read32(limit),
8242 vmcs_readl(limit + GUEST_GDTR_BASE - GUEST_GDTR_LIMIT));
8243}
8244
8245static void dump_vmcs(void)
8246{
8247 u32 vmentry_ctl = vmcs_read32(VM_ENTRY_CONTROLS);
8248 u32 vmexit_ctl = vmcs_read32(VM_EXIT_CONTROLS);
8249 u32 cpu_based_exec_ctrl = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
8250 u32 pin_based_exec_ctrl = vmcs_read32(PIN_BASED_VM_EXEC_CONTROL);
8251 u32 secondary_exec_control = 0;
8252 unsigned long cr4 = vmcs_readl(GUEST_CR4);
f3531054 8253 u64 efer = vmcs_read64(GUEST_IA32_EFER);
4eb64dce
PB
8254 int i, n;
8255
8256 if (cpu_has_secondary_exec_ctrls())
8257 secondary_exec_control = vmcs_read32(SECONDARY_VM_EXEC_CONTROL);
8258
8259 pr_err("*** Guest State ***\n");
8260 pr_err("CR0: actual=0x%016lx, shadow=0x%016lx, gh_mask=%016lx\n",
8261 vmcs_readl(GUEST_CR0), vmcs_readl(CR0_READ_SHADOW),
8262 vmcs_readl(CR0_GUEST_HOST_MASK));
8263 pr_err("CR4: actual=0x%016lx, shadow=0x%016lx, gh_mask=%016lx\n",
8264 cr4, vmcs_readl(CR4_READ_SHADOW), vmcs_readl(CR4_GUEST_HOST_MASK));
8265 pr_err("CR3 = 0x%016lx\n", vmcs_readl(GUEST_CR3));
8266 if ((secondary_exec_control & SECONDARY_EXEC_ENABLE_EPT) &&
8267 (cr4 & X86_CR4_PAE) && !(efer & EFER_LMA))
8268 {
845c5b40
PB
8269 pr_err("PDPTR0 = 0x%016llx PDPTR1 = 0x%016llx\n",
8270 vmcs_read64(GUEST_PDPTR0), vmcs_read64(GUEST_PDPTR1));
8271 pr_err("PDPTR2 = 0x%016llx PDPTR3 = 0x%016llx\n",
8272 vmcs_read64(GUEST_PDPTR2), vmcs_read64(GUEST_PDPTR3));
4eb64dce
PB
8273 }
8274 pr_err("RSP = 0x%016lx RIP = 0x%016lx\n",
8275 vmcs_readl(GUEST_RSP), vmcs_readl(GUEST_RIP));
8276 pr_err("RFLAGS=0x%08lx DR7 = 0x%016lx\n",
8277 vmcs_readl(GUEST_RFLAGS), vmcs_readl(GUEST_DR7));
8278 pr_err("Sysenter RSP=%016lx CS:RIP=%04x:%016lx\n",
8279 vmcs_readl(GUEST_SYSENTER_ESP),
8280 vmcs_read32(GUEST_SYSENTER_CS), vmcs_readl(GUEST_SYSENTER_EIP));
8281 vmx_dump_sel("CS: ", GUEST_CS_SELECTOR);
8282 vmx_dump_sel("DS: ", GUEST_DS_SELECTOR);
8283 vmx_dump_sel("SS: ", GUEST_SS_SELECTOR);
8284 vmx_dump_sel("ES: ", GUEST_ES_SELECTOR);
8285 vmx_dump_sel("FS: ", GUEST_FS_SELECTOR);
8286 vmx_dump_sel("GS: ", GUEST_GS_SELECTOR);
8287 vmx_dump_dtsel("GDTR:", GUEST_GDTR_LIMIT);
8288 vmx_dump_sel("LDTR:", GUEST_LDTR_SELECTOR);
8289 vmx_dump_dtsel("IDTR:", GUEST_IDTR_LIMIT);
8290 vmx_dump_sel("TR: ", GUEST_TR_SELECTOR);
8291 if ((vmexit_ctl & (VM_EXIT_SAVE_IA32_PAT | VM_EXIT_SAVE_IA32_EFER)) ||
8292 (vmentry_ctl & (VM_ENTRY_LOAD_IA32_PAT | VM_ENTRY_LOAD_IA32_EFER)))
845c5b40
PB
8293 pr_err("EFER = 0x%016llx PAT = 0x%016llx\n",
8294 efer, vmcs_read64(GUEST_IA32_PAT));
8295 pr_err("DebugCtl = 0x%016llx DebugExceptions = 0x%016lx\n",
8296 vmcs_read64(GUEST_IA32_DEBUGCTL),
4eb64dce
PB
8297 vmcs_readl(GUEST_PENDING_DBG_EXCEPTIONS));
8298 if (vmentry_ctl & VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL)
845c5b40
PB
8299 pr_err("PerfGlobCtl = 0x%016llx\n",
8300 vmcs_read64(GUEST_IA32_PERF_GLOBAL_CTRL));
4eb64dce 8301 if (vmentry_ctl & VM_ENTRY_LOAD_BNDCFGS)
845c5b40 8302 pr_err("BndCfgS = 0x%016llx\n", vmcs_read64(GUEST_BNDCFGS));
4eb64dce
PB
8303 pr_err("Interruptibility = %08x ActivityState = %08x\n",
8304 vmcs_read32(GUEST_INTERRUPTIBILITY_INFO),
8305 vmcs_read32(GUEST_ACTIVITY_STATE));
8306 if (secondary_exec_control & SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY)
8307 pr_err("InterruptStatus = %04x\n",
8308 vmcs_read16(GUEST_INTR_STATUS));
8309
8310 pr_err("*** Host State ***\n");
8311 pr_err("RIP = 0x%016lx RSP = 0x%016lx\n",
8312 vmcs_readl(HOST_RIP), vmcs_readl(HOST_RSP));
8313 pr_err("CS=%04x SS=%04x DS=%04x ES=%04x FS=%04x GS=%04x TR=%04x\n",
8314 vmcs_read16(HOST_CS_SELECTOR), vmcs_read16(HOST_SS_SELECTOR),
8315 vmcs_read16(HOST_DS_SELECTOR), vmcs_read16(HOST_ES_SELECTOR),
8316 vmcs_read16(HOST_FS_SELECTOR), vmcs_read16(HOST_GS_SELECTOR),
8317 vmcs_read16(HOST_TR_SELECTOR));
8318 pr_err("FSBase=%016lx GSBase=%016lx TRBase=%016lx\n",
8319 vmcs_readl(HOST_FS_BASE), vmcs_readl(HOST_GS_BASE),
8320 vmcs_readl(HOST_TR_BASE));
8321 pr_err("GDTBase=%016lx IDTBase=%016lx\n",
8322 vmcs_readl(HOST_GDTR_BASE), vmcs_readl(HOST_IDTR_BASE));
8323 pr_err("CR0=%016lx CR3=%016lx CR4=%016lx\n",
8324 vmcs_readl(HOST_CR0), vmcs_readl(HOST_CR3),
8325 vmcs_readl(HOST_CR4));
8326 pr_err("Sysenter RSP=%016lx CS:RIP=%04x:%016lx\n",
8327 vmcs_readl(HOST_IA32_SYSENTER_ESP),
8328 vmcs_read32(HOST_IA32_SYSENTER_CS),
8329 vmcs_readl(HOST_IA32_SYSENTER_EIP));
8330 if (vmexit_ctl & (VM_EXIT_LOAD_IA32_PAT | VM_EXIT_LOAD_IA32_EFER))
845c5b40
PB
8331 pr_err("EFER = 0x%016llx PAT = 0x%016llx\n",
8332 vmcs_read64(HOST_IA32_EFER),
8333 vmcs_read64(HOST_IA32_PAT));
4eb64dce 8334 if (vmexit_ctl & VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL)
845c5b40
PB
8335 pr_err("PerfGlobCtl = 0x%016llx\n",
8336 vmcs_read64(HOST_IA32_PERF_GLOBAL_CTRL));
4eb64dce
PB
8337
8338 pr_err("*** Control State ***\n");
8339 pr_err("PinBased=%08x CPUBased=%08x SecondaryExec=%08x\n",
8340 pin_based_exec_ctrl, cpu_based_exec_ctrl, secondary_exec_control);
8341 pr_err("EntryControls=%08x ExitControls=%08x\n", vmentry_ctl, vmexit_ctl);
8342 pr_err("ExceptionBitmap=%08x PFECmask=%08x PFECmatch=%08x\n",
8343 vmcs_read32(EXCEPTION_BITMAP),
8344 vmcs_read32(PAGE_FAULT_ERROR_CODE_MASK),
8345 vmcs_read32(PAGE_FAULT_ERROR_CODE_MATCH));
8346 pr_err("VMEntry: intr_info=%08x errcode=%08x ilen=%08x\n",
8347 vmcs_read32(VM_ENTRY_INTR_INFO_FIELD),
8348 vmcs_read32(VM_ENTRY_EXCEPTION_ERROR_CODE),
8349 vmcs_read32(VM_ENTRY_INSTRUCTION_LEN));
8350 pr_err("VMExit: intr_info=%08x errcode=%08x ilen=%08x\n",
8351 vmcs_read32(VM_EXIT_INTR_INFO),
8352 vmcs_read32(VM_EXIT_INTR_ERROR_CODE),
8353 vmcs_read32(VM_EXIT_INSTRUCTION_LEN));
8354 pr_err(" reason=%08x qualification=%016lx\n",
8355 vmcs_read32(VM_EXIT_REASON), vmcs_readl(EXIT_QUALIFICATION));
8356 pr_err("IDTVectoring: info=%08x errcode=%08x\n",
8357 vmcs_read32(IDT_VECTORING_INFO_FIELD),
8358 vmcs_read32(IDT_VECTORING_ERROR_CODE));
845c5b40 8359 pr_err("TSC Offset = 0x%016llx\n", vmcs_read64(TSC_OFFSET));
8cfe9866 8360 if (secondary_exec_control & SECONDARY_EXEC_TSC_SCALING)
845c5b40
PB
8361 pr_err("TSC Multiplier = 0x%016llx\n",
8362 vmcs_read64(TSC_MULTIPLIER));
4eb64dce
PB
8363 if (cpu_based_exec_ctrl & CPU_BASED_TPR_SHADOW)
8364 pr_err("TPR Threshold = 0x%02x\n", vmcs_read32(TPR_THRESHOLD));
8365 if (pin_based_exec_ctrl & PIN_BASED_POSTED_INTR)
8366 pr_err("PostedIntrVec = 0x%02x\n", vmcs_read16(POSTED_INTR_NV));
8367 if ((secondary_exec_control & SECONDARY_EXEC_ENABLE_EPT))
845c5b40 8368 pr_err("EPT pointer = 0x%016llx\n", vmcs_read64(EPT_POINTER));
4eb64dce
PB
8369 n = vmcs_read32(CR3_TARGET_COUNT);
8370 for (i = 0; i + 1 < n; i += 4)
8371 pr_err("CR3 target%u=%016lx target%u=%016lx\n",
8372 i, vmcs_readl(CR3_TARGET_VALUE0 + i * 2),
8373 i + 1, vmcs_readl(CR3_TARGET_VALUE0 + i * 2 + 2));
8374 if (i < n)
8375 pr_err("CR3 target%u=%016lx\n",
8376 i, vmcs_readl(CR3_TARGET_VALUE0 + i * 2));
8377 if (secondary_exec_control & SECONDARY_EXEC_PAUSE_LOOP_EXITING)
8378 pr_err("PLE Gap=%08x Window=%08x\n",
8379 vmcs_read32(PLE_GAP), vmcs_read32(PLE_WINDOW));
8380 if (secondary_exec_control & SECONDARY_EXEC_ENABLE_VPID)
8381 pr_err("Virtual processor ID = 0x%04x\n",
8382 vmcs_read16(VIRTUAL_PROCESSOR_ID));
8383}
8384
6aa8b732
AK
8385/*
8386 * The guest has exited. See if we can fix it or if we need userspace
8387 * assistance.
8388 */
851ba692 8389static int vmx_handle_exit(struct kvm_vcpu *vcpu)
6aa8b732 8390{
29bd8a78 8391 struct vcpu_vmx *vmx = to_vmx(vcpu);
a0861c02 8392 u32 exit_reason = vmx->exit_reason;
1155f76a 8393 u32 vectoring_info = vmx->idt_vectoring_info;
29bd8a78 8394
8b89fe1f 8395 trace_kvm_exit(exit_reason, vcpu, KVM_ISA_VMX);
db1c056c 8396 vcpu->arch.gpa_available = false;
8b89fe1f 8397
843e4330
KH
8398 /*
8399 * Flush logged GPAs PML buffer, this will make dirty_bitmap more
8400 * updated. Another good is, in kvm_vm_ioctl_get_dirty_log, before
8401 * querying dirty_bitmap, we only need to kick all vcpus out of guest
8402 * mode as if vcpus is in root mode, the PML buffer must has been
8403 * flushed already.
8404 */
8405 if (enable_pml)
54bf36aa 8406 vmx_flush_pml_buffer(vcpu);
843e4330 8407
80ced186 8408 /* If guest state is invalid, start emulating */
14168786 8409 if (vmx->emulation_required)
80ced186 8410 return handle_invalid_guest_state(vcpu);
1d5a4d9b 8411
644d711a 8412 if (is_guest_mode(vcpu) && nested_vmx_exit_handled(vcpu)) {
533558bc
JK
8413 nested_vmx_vmexit(vcpu, exit_reason,
8414 vmcs_read32(VM_EXIT_INTR_INFO),
8415 vmcs_readl(EXIT_QUALIFICATION));
644d711a
NHE
8416 return 1;
8417 }
8418
5120702e 8419 if (exit_reason & VMX_EXIT_REASONS_FAILED_VMENTRY) {
4eb64dce 8420 dump_vmcs();
5120702e
MG
8421 vcpu->run->exit_reason = KVM_EXIT_FAIL_ENTRY;
8422 vcpu->run->fail_entry.hardware_entry_failure_reason
8423 = exit_reason;
8424 return 0;
8425 }
8426
29bd8a78 8427 if (unlikely(vmx->fail)) {
851ba692
AK
8428 vcpu->run->exit_reason = KVM_EXIT_FAIL_ENTRY;
8429 vcpu->run->fail_entry.hardware_entry_failure_reason
29bd8a78
AK
8430 = vmcs_read32(VM_INSTRUCTION_ERROR);
8431 return 0;
8432 }
6aa8b732 8433
b9bf6882
XG
8434 /*
8435 * Note:
8436 * Do not try to fix EXIT_REASON_EPT_MISCONFIG if it caused by
8437 * delivery event since it indicates guest is accessing MMIO.
8438 * The vm-exit can be triggered again after return to guest that
8439 * will cause infinite loop.
8440 */
d77c26fc 8441 if ((vectoring_info & VECTORING_INFO_VALID_MASK) &&
1439442c 8442 (exit_reason != EXIT_REASON_EXCEPTION_NMI &&
60637aac 8443 exit_reason != EXIT_REASON_EPT_VIOLATION &&
b244c9fc 8444 exit_reason != EXIT_REASON_PML_FULL &&
b9bf6882
XG
8445 exit_reason != EXIT_REASON_TASK_SWITCH)) {
8446 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
8447 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_DELIVERY_EV;
70bcd708 8448 vcpu->run->internal.ndata = 3;
b9bf6882
XG
8449 vcpu->run->internal.data[0] = vectoring_info;
8450 vcpu->run->internal.data[1] = exit_reason;
70bcd708
PB
8451 vcpu->run->internal.data[2] = vcpu->arch.exit_qualification;
8452 if (exit_reason == EXIT_REASON_EPT_MISCONFIG) {
8453 vcpu->run->internal.ndata++;
8454 vcpu->run->internal.data[3] =
8455 vmcs_read64(GUEST_PHYSICAL_ADDRESS);
8456 }
b9bf6882
XG
8457 return 0;
8458 }
3b86cd99 8459
6aa8b732
AK
8460 if (exit_reason < kvm_vmx_max_exit_handlers
8461 && kvm_vmx_exit_handlers[exit_reason])
851ba692 8462 return kvm_vmx_exit_handlers[exit_reason](vcpu);
6aa8b732 8463 else {
6c6c5e03
RK
8464 vcpu_unimpl(vcpu, "vmx: unexpected exit reason 0x%x\n",
8465 exit_reason);
2bc19dc3
MT
8466 kvm_queue_exception(vcpu, UD_VECTOR);
8467 return 1;
6aa8b732 8468 }
6aa8b732
AK
8469}
8470
95ba8273 8471static void update_cr8_intercept(struct kvm_vcpu *vcpu, int tpr, int irr)
6e5d865c 8472{
a7c0b07d
WL
8473 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
8474
8475 if (is_guest_mode(vcpu) &&
8476 nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW))
8477 return;
8478
95ba8273 8479 if (irr == -1 || tpr < irr) {
6e5d865c
YS
8480 vmcs_write32(TPR_THRESHOLD, 0);
8481 return;
8482 }
8483
95ba8273 8484 vmcs_write32(TPR_THRESHOLD, irr);
6e5d865c
YS
8485}
8486
8d14695f
YZ
8487static void vmx_set_virtual_x2apic_mode(struct kvm_vcpu *vcpu, bool set)
8488{
8489 u32 sec_exec_control;
8490
dccbfcf5
RK
8491 /* Postpone execution until vmcs01 is the current VMCS. */
8492 if (is_guest_mode(vcpu)) {
8493 to_vmx(vcpu)->nested.change_vmcs01_virtual_x2apic_mode = true;
8494 return;
8495 }
8496
f6e90f9e 8497 if (!cpu_has_vmx_virtualize_x2apic_mode())
8d14695f
YZ
8498 return;
8499
35754c98 8500 if (!cpu_need_tpr_shadow(vcpu))
8d14695f
YZ
8501 return;
8502
8503 sec_exec_control = vmcs_read32(SECONDARY_VM_EXEC_CONTROL);
8504
8505 if (set) {
8506 sec_exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
8507 sec_exec_control |= SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
8508 } else {
8509 sec_exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
8510 sec_exec_control |= SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
fb6c8198 8511 vmx_flush_tlb_ept_only(vcpu);
8d14695f
YZ
8512 }
8513 vmcs_write32(SECONDARY_VM_EXEC_CONTROL, sec_exec_control);
8514
8515 vmx_set_msr_bitmap(vcpu);
8516}
8517
38b99173
TC
8518static void vmx_set_apic_access_page_addr(struct kvm_vcpu *vcpu, hpa_t hpa)
8519{
8520 struct vcpu_vmx *vmx = to_vmx(vcpu);
8521
8522 /*
8523 * Currently we do not handle the nested case where L2 has an
8524 * APIC access page of its own; that page is still pinned.
8525 * Hence, we skip the case where the VCPU is in guest mode _and_
8526 * L1 prepared an APIC access page for L2.
8527 *
8528 * For the case where L1 and L2 share the same APIC access page
8529 * (flexpriority=Y but SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES clear
8530 * in the vmcs12), this function will only update either the vmcs01
8531 * or the vmcs02. If the former, the vmcs02 will be updated by
8532 * prepare_vmcs02. If the latter, the vmcs01 will be updated in
8533 * the next L2->L1 exit.
8534 */
8535 if (!is_guest_mode(vcpu) ||
4f2777bc 8536 !nested_cpu_has2(get_vmcs12(&vmx->vcpu),
fb6c8198 8537 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)) {
38b99173 8538 vmcs_write64(APIC_ACCESS_ADDR, hpa);
fb6c8198
JM
8539 vmx_flush_tlb_ept_only(vcpu);
8540 }
38b99173
TC
8541}
8542
67c9dddc 8543static void vmx_hwapic_isr_update(struct kvm_vcpu *vcpu, int max_isr)
c7c9c56c
YZ
8544{
8545 u16 status;
8546 u8 old;
8547
67c9dddc
PB
8548 if (max_isr == -1)
8549 max_isr = 0;
c7c9c56c
YZ
8550
8551 status = vmcs_read16(GUEST_INTR_STATUS);
8552 old = status >> 8;
67c9dddc 8553 if (max_isr != old) {
c7c9c56c 8554 status &= 0xff;
67c9dddc 8555 status |= max_isr << 8;
c7c9c56c
YZ
8556 vmcs_write16(GUEST_INTR_STATUS, status);
8557 }
8558}
8559
8560static void vmx_set_rvi(int vector)
8561{
8562 u16 status;
8563 u8 old;
8564
4114c27d
WW
8565 if (vector == -1)
8566 vector = 0;
8567
c7c9c56c
YZ
8568 status = vmcs_read16(GUEST_INTR_STATUS);
8569 old = (u8)status & 0xff;
8570 if ((u8)vector != old) {
8571 status &= ~0xff;
8572 status |= (u8)vector;
8573 vmcs_write16(GUEST_INTR_STATUS, status);
8574 }
8575}
8576
8577static void vmx_hwapic_irr_update(struct kvm_vcpu *vcpu, int max_irr)
8578{
4114c27d
WW
8579 if (!is_guest_mode(vcpu)) {
8580 vmx_set_rvi(max_irr);
8581 return;
8582 }
8583
c7c9c56c
YZ
8584 if (max_irr == -1)
8585 return;
8586
963fee16 8587 /*
4114c27d
WW
8588 * In guest mode. If a vmexit is needed, vmx_check_nested_events
8589 * handles it.
963fee16 8590 */
4114c27d 8591 if (nested_exit_on_intr(vcpu))
963fee16
WL
8592 return;
8593
963fee16 8594 /*
4114c27d 8595 * Else, fall back to pre-APICv interrupt injection since L2
963fee16
WL
8596 * is run without virtual interrupt delivery.
8597 */
8598 if (!kvm_event_needs_reinjection(vcpu) &&
8599 vmx_interrupt_allowed(vcpu)) {
8600 kvm_queue_interrupt(vcpu, max_irr, false);
8601 vmx_inject_irq(vcpu);
8602 }
c7c9c56c
YZ
8603}
8604
76dfafd5 8605static int vmx_sync_pir_to_irr(struct kvm_vcpu *vcpu)
810e6def
PB
8606{
8607 struct vcpu_vmx *vmx = to_vmx(vcpu);
76dfafd5 8608 int max_irr;
810e6def 8609
76dfafd5
PB
8610 WARN_ON(!vcpu->arch.apicv_active);
8611 if (pi_test_on(&vmx->pi_desc)) {
8612 pi_clear_on(&vmx->pi_desc);
8613 /*
8614 * IOMMU can write to PIR.ON, so the barrier matters even on UP.
8615 * But on x86 this is just a compiler barrier anyway.
8616 */
8617 smp_mb__after_atomic();
8618 max_irr = kvm_apic_update_irr(vcpu, vmx->pi_desc.pir);
8619 } else {
8620 max_irr = kvm_lapic_find_highest_irr(vcpu);
8621 }
8622 vmx_hwapic_irr_update(vcpu, max_irr);
8623 return max_irr;
810e6def
PB
8624}
8625
6308630b 8626static void vmx_load_eoi_exitmap(struct kvm_vcpu *vcpu, u64 *eoi_exit_bitmap)
c7c9c56c 8627{
d62caabb 8628 if (!kvm_vcpu_apicv_active(vcpu))
3d81bc7e
YZ
8629 return;
8630
c7c9c56c
YZ
8631 vmcs_write64(EOI_EXIT_BITMAP0, eoi_exit_bitmap[0]);
8632 vmcs_write64(EOI_EXIT_BITMAP1, eoi_exit_bitmap[1]);
8633 vmcs_write64(EOI_EXIT_BITMAP2, eoi_exit_bitmap[2]);
8634 vmcs_write64(EOI_EXIT_BITMAP3, eoi_exit_bitmap[3]);
8635}
8636
967235d3
PB
8637static void vmx_apicv_post_state_restore(struct kvm_vcpu *vcpu)
8638{
8639 struct vcpu_vmx *vmx = to_vmx(vcpu);
8640
8641 pi_clear_on(&vmx->pi_desc);
8642 memset(vmx->pi_desc.pir, 0, sizeof(vmx->pi_desc.pir));
8643}
8644
51aa01d1 8645static void vmx_complete_atomic_exit(struct vcpu_vmx *vmx)
cf393f75 8646{
48ae0fb4
JM
8647 u32 exit_intr_info = 0;
8648 u16 basic_exit_reason = (u16)vmx->exit_reason;
00eba012 8649
48ae0fb4
JM
8650 if (!(basic_exit_reason == EXIT_REASON_MCE_DURING_VMENTRY
8651 || basic_exit_reason == EXIT_REASON_EXCEPTION_NMI))
00eba012
AK
8652 return;
8653
48ae0fb4
JM
8654 if (!(vmx->exit_reason & VMX_EXIT_REASONS_FAILED_VMENTRY))
8655 exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
8656 vmx->exit_intr_info = exit_intr_info;
a0861c02 8657
1261bfa3
WL
8658 /* if exit due to PF check for async PF */
8659 if (is_page_fault(exit_intr_info))
8660 vmx->vcpu.arch.apf.host_apf_reason = kvm_read_and_reset_pf_reason();
8661
a0861c02 8662 /* Handle machine checks before interrupts are enabled */
48ae0fb4
JM
8663 if (basic_exit_reason == EXIT_REASON_MCE_DURING_VMENTRY ||
8664 is_machine_check(exit_intr_info))
a0861c02
AK
8665 kvm_machine_check();
8666
20f65983 8667 /* We need to handle NMIs before interrupts are enabled */
ef85b673 8668 if (is_nmi(exit_intr_info)) {
ff9d07a0 8669 kvm_before_handle_nmi(&vmx->vcpu);
20f65983 8670 asm("int $2");
ff9d07a0
ZY
8671 kvm_after_handle_nmi(&vmx->vcpu);
8672 }
51aa01d1 8673}
20f65983 8674
a547c6db
YZ
8675static void vmx_handle_external_intr(struct kvm_vcpu *vcpu)
8676{
8677 u32 exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
3f62de5f 8678 register void *__sp asm(_ASM_SP);
a547c6db 8679
a547c6db
YZ
8680 if ((exit_intr_info & (INTR_INFO_VALID_MASK | INTR_INFO_INTR_TYPE_MASK))
8681 == (INTR_INFO_VALID_MASK | INTR_TYPE_EXT_INTR)) {
8682 unsigned int vector;
8683 unsigned long entry;
8684 gate_desc *desc;
8685 struct vcpu_vmx *vmx = to_vmx(vcpu);
8686#ifdef CONFIG_X86_64
8687 unsigned long tmp;
8688#endif
8689
8690 vector = exit_intr_info & INTR_INFO_VECTOR_MASK;
8691 desc = (gate_desc *)vmx->host_idt_base + vector;
8692 entry = gate_offset(*desc);
8693 asm volatile(
8694#ifdef CONFIG_X86_64
8695 "mov %%" _ASM_SP ", %[sp]\n\t"
8696 "and $0xfffffffffffffff0, %%" _ASM_SP "\n\t"
8697 "push $%c[ss]\n\t"
8698 "push %[sp]\n\t"
8699#endif
8700 "pushf\n\t"
a547c6db
YZ
8701 __ASM_SIZE(push) " $%c[cs]\n\t"
8702 "call *%[entry]\n\t"
8703 :
8704#ifdef CONFIG_X86_64
3f62de5f 8705 [sp]"=&r"(tmp),
a547c6db 8706#endif
3f62de5f 8707 "+r"(__sp)
a547c6db
YZ
8708 :
8709 [entry]"r"(entry),
8710 [ss]"i"(__KERNEL_DS),
8711 [cs]"i"(__KERNEL_CS)
8712 );
f2485b3e 8713 }
a547c6db 8714}
c207aee4 8715STACK_FRAME_NON_STANDARD(vmx_handle_external_intr);
a547c6db 8716
6d396b55
PB
8717static bool vmx_has_high_real_mode_segbase(void)
8718{
8719 return enable_unrestricted_guest || emulate_invalid_guest_state;
8720}
8721
da8999d3
LJ
8722static bool vmx_mpx_supported(void)
8723{
8724 return (vmcs_config.vmexit_ctrl & VM_EXIT_CLEAR_BNDCFGS) &&
8725 (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_BNDCFGS);
8726}
8727
55412b2e
WL
8728static bool vmx_xsaves_supported(void)
8729{
8730 return vmcs_config.cpu_based_2nd_exec_ctrl &
8731 SECONDARY_EXEC_XSAVES;
8732}
8733
51aa01d1
AK
8734static void vmx_recover_nmi_blocking(struct vcpu_vmx *vmx)
8735{
c5ca8e57 8736 u32 exit_intr_info;
51aa01d1
AK
8737 bool unblock_nmi;
8738 u8 vector;
8739 bool idtv_info_valid;
8740
8741 idtv_info_valid = vmx->idt_vectoring_info & VECTORING_INFO_VALID_MASK;
20f65983 8742
4c4a6f79 8743 if (vmx->loaded_vmcs->nmi_known_unmasked)
2c82878b
PB
8744 return;
8745 /*
8746 * Can't use vmx->exit_intr_info since we're not sure what
8747 * the exit reason is.
8748 */
8749 exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
8750 unblock_nmi = (exit_intr_info & INTR_INFO_UNBLOCK_NMI) != 0;
8751 vector = exit_intr_info & INTR_INFO_VECTOR_MASK;
8752 /*
8753 * SDM 3: 27.7.1.2 (September 2008)
8754 * Re-set bit "block by NMI" before VM entry if vmexit caused by
8755 * a guest IRET fault.
8756 * SDM 3: 23.2.2 (September 2008)
8757 * Bit 12 is undefined in any of the following cases:
8758 * If the VM exit sets the valid bit in the IDT-vectoring
8759 * information field.
8760 * If the VM exit is due to a double fault.
8761 */
8762 if ((exit_intr_info & INTR_INFO_VALID_MASK) && unblock_nmi &&
8763 vector != DF_VECTOR && !idtv_info_valid)
8764 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
8765 GUEST_INTR_STATE_NMI);
8766 else
4c4a6f79 8767 vmx->loaded_vmcs->nmi_known_unmasked =
2c82878b
PB
8768 !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO)
8769 & GUEST_INTR_STATE_NMI);
51aa01d1
AK
8770}
8771
3ab66e8a 8772static void __vmx_complete_interrupts(struct kvm_vcpu *vcpu,
83422e17
AK
8773 u32 idt_vectoring_info,
8774 int instr_len_field,
8775 int error_code_field)
51aa01d1 8776{
51aa01d1
AK
8777 u8 vector;
8778 int type;
8779 bool idtv_info_valid;
8780
8781 idtv_info_valid = idt_vectoring_info & VECTORING_INFO_VALID_MASK;
668f612f 8782
3ab66e8a
JK
8783 vcpu->arch.nmi_injected = false;
8784 kvm_clear_exception_queue(vcpu);
8785 kvm_clear_interrupt_queue(vcpu);
37b96e98
GN
8786
8787 if (!idtv_info_valid)
8788 return;
8789
3ab66e8a 8790 kvm_make_request(KVM_REQ_EVENT, vcpu);
3842d135 8791
668f612f
AK
8792 vector = idt_vectoring_info & VECTORING_INFO_VECTOR_MASK;
8793 type = idt_vectoring_info & VECTORING_INFO_TYPE_MASK;
37b96e98 8794
64a7ec06 8795 switch (type) {
37b96e98 8796 case INTR_TYPE_NMI_INTR:
3ab66e8a 8797 vcpu->arch.nmi_injected = true;
668f612f 8798 /*
7b4a25cb 8799 * SDM 3: 27.7.1.2 (September 2008)
37b96e98
GN
8800 * Clear bit "block by NMI" before VM entry if a NMI
8801 * delivery faulted.
668f612f 8802 */
3ab66e8a 8803 vmx_set_nmi_mask(vcpu, false);
37b96e98 8804 break;
37b96e98 8805 case INTR_TYPE_SOFT_EXCEPTION:
3ab66e8a 8806 vcpu->arch.event_exit_inst_len = vmcs_read32(instr_len_field);
66fd3f7f
GN
8807 /* fall through */
8808 case INTR_TYPE_HARD_EXCEPTION:
35920a35 8809 if (idt_vectoring_info & VECTORING_INFO_DELIVER_CODE_MASK) {
83422e17 8810 u32 err = vmcs_read32(error_code_field);
851eb667 8811 kvm_requeue_exception_e(vcpu, vector, err);
35920a35 8812 } else
851eb667 8813 kvm_requeue_exception(vcpu, vector);
37b96e98 8814 break;
66fd3f7f 8815 case INTR_TYPE_SOFT_INTR:
3ab66e8a 8816 vcpu->arch.event_exit_inst_len = vmcs_read32(instr_len_field);
66fd3f7f 8817 /* fall through */
37b96e98 8818 case INTR_TYPE_EXT_INTR:
3ab66e8a 8819 kvm_queue_interrupt(vcpu, vector, type == INTR_TYPE_SOFT_INTR);
37b96e98
GN
8820 break;
8821 default:
8822 break;
f7d9238f 8823 }
cf393f75
AK
8824}
8825
83422e17
AK
8826static void vmx_complete_interrupts(struct vcpu_vmx *vmx)
8827{
3ab66e8a 8828 __vmx_complete_interrupts(&vmx->vcpu, vmx->idt_vectoring_info,
83422e17
AK
8829 VM_EXIT_INSTRUCTION_LEN,
8830 IDT_VECTORING_ERROR_CODE);
8831}
8832
b463a6f7
AK
8833static void vmx_cancel_injection(struct kvm_vcpu *vcpu)
8834{
3ab66e8a 8835 __vmx_complete_interrupts(vcpu,
b463a6f7
AK
8836 vmcs_read32(VM_ENTRY_INTR_INFO_FIELD),
8837 VM_ENTRY_INSTRUCTION_LEN,
8838 VM_ENTRY_EXCEPTION_ERROR_CODE);
8839
8840 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0);
8841}
8842
d7cd9796
GN
8843static void atomic_switch_perf_msrs(struct vcpu_vmx *vmx)
8844{
8845 int i, nr_msrs;
8846 struct perf_guest_switch_msr *msrs;
8847
8848 msrs = perf_guest_get_msrs(&nr_msrs);
8849
8850 if (!msrs)
8851 return;
8852
8853 for (i = 0; i < nr_msrs; i++)
8854 if (msrs[i].host == msrs[i].guest)
8855 clear_atomic_switch_msr(vmx, msrs[i].msr);
8856 else
8857 add_atomic_switch_msr(vmx, msrs[i].msr, msrs[i].guest,
8858 msrs[i].host);
8859}
8860
33365e7a 8861static void vmx_arm_hv_timer(struct kvm_vcpu *vcpu)
64672c95
YJ
8862{
8863 struct vcpu_vmx *vmx = to_vmx(vcpu);
8864 u64 tscl;
8865 u32 delta_tsc;
8866
8867 if (vmx->hv_deadline_tsc == -1)
8868 return;
8869
8870 tscl = rdtsc();
8871 if (vmx->hv_deadline_tsc > tscl)
8872 /* sure to be 32 bit only because checked on set_hv_timer */
8873 delta_tsc = (u32)((vmx->hv_deadline_tsc - tscl) >>
8874 cpu_preemption_timer_multi);
8875 else
8876 delta_tsc = 0;
8877
8878 vmcs_write32(VMX_PREEMPTION_TIMER_VALUE, delta_tsc);
8879}
8880
a3b5ba49 8881static void __noclone vmx_vcpu_run(struct kvm_vcpu *vcpu)
6aa8b732 8882{
a2fa3e9f 8883 struct vcpu_vmx *vmx = to_vmx(vcpu);
d6e41f11 8884 unsigned long debugctlmsr, cr3, cr4;
104f226b 8885
104f226b
AK
8886 /* Don't enter VMX if guest state is invalid, let the exit handler
8887 start emulation until we arrive back to a valid state */
14168786 8888 if (vmx->emulation_required)
104f226b
AK
8889 return;
8890
a7653ecd
RK
8891 if (vmx->ple_window_dirty) {
8892 vmx->ple_window_dirty = false;
8893 vmcs_write32(PLE_WINDOW, vmx->ple_window);
8894 }
8895
012f83cb
AG
8896 if (vmx->nested.sync_shadow_vmcs) {
8897 copy_vmcs12_to_shadow(vmx);
8898 vmx->nested.sync_shadow_vmcs = false;
8899 }
8900
104f226b
AK
8901 if (test_bit(VCPU_REGS_RSP, (unsigned long *)&vcpu->arch.regs_dirty))
8902 vmcs_writel(GUEST_RSP, vcpu->arch.regs[VCPU_REGS_RSP]);
8903 if (test_bit(VCPU_REGS_RIP, (unsigned long *)&vcpu->arch.regs_dirty))
8904 vmcs_writel(GUEST_RIP, vcpu->arch.regs[VCPU_REGS_RIP]);
8905
d6e41f11
AL
8906 cr3 = __get_current_cr3_fast();
8907 if (unlikely(cr3 != vmx->host_state.vmcs_host_cr3)) {
8908 vmcs_writel(HOST_CR3, cr3);
8909 vmx->host_state.vmcs_host_cr3 = cr3;
8910 }
8911
1e02ce4c 8912 cr4 = cr4_read_shadow();
d974baa3
AL
8913 if (unlikely(cr4 != vmx->host_state.vmcs_host_cr4)) {
8914 vmcs_writel(HOST_CR4, cr4);
8915 vmx->host_state.vmcs_host_cr4 = cr4;
8916 }
8917
104f226b
AK
8918 /* When single-stepping over STI and MOV SS, we must clear the
8919 * corresponding interruptibility bits in the guest state. Otherwise
8920 * vmentry fails as it then expects bit 14 (BS) in pending debug
8921 * exceptions being set, but that's not correct for the guest debugging
8922 * case. */
8923 if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP)
8924 vmx_set_interrupt_shadow(vcpu, 0);
8925
1be0e61c
XG
8926 if (vmx->guest_pkru_valid)
8927 __write_pkru(vmx->guest_pkru);
8928
d7cd9796 8929 atomic_switch_perf_msrs(vmx);
2a7921b7 8930 debugctlmsr = get_debugctlmsr();
d7cd9796 8931
64672c95
YJ
8932 vmx_arm_hv_timer(vcpu);
8933
d462b819 8934 vmx->__launched = vmx->loaded_vmcs->launched;
104f226b 8935 asm(
6aa8b732 8936 /* Store host registers */
b188c81f
AK
8937 "push %%" _ASM_DX "; push %%" _ASM_BP ";"
8938 "push %%" _ASM_CX " \n\t" /* placeholder for guest rcx */
8939 "push %%" _ASM_CX " \n\t"
8940 "cmp %%" _ASM_SP ", %c[host_rsp](%0) \n\t"
313dbd49 8941 "je 1f \n\t"
b188c81f 8942 "mov %%" _ASM_SP ", %c[host_rsp](%0) \n\t"
4ecac3fd 8943 __ex(ASM_VMX_VMWRITE_RSP_RDX) "\n\t"
313dbd49 8944 "1: \n\t"
d3edefc0 8945 /* Reload cr2 if changed */
b188c81f
AK
8946 "mov %c[cr2](%0), %%" _ASM_AX " \n\t"
8947 "mov %%cr2, %%" _ASM_DX " \n\t"
8948 "cmp %%" _ASM_AX ", %%" _ASM_DX " \n\t"
d3edefc0 8949 "je 2f \n\t"
b188c81f 8950 "mov %%" _ASM_AX", %%cr2 \n\t"
d3edefc0 8951 "2: \n\t"
6aa8b732 8952 /* Check if vmlaunch of vmresume is needed */
e08aa78a 8953 "cmpl $0, %c[launched](%0) \n\t"
6aa8b732 8954 /* Load guest registers. Don't clobber flags. */
b188c81f
AK
8955 "mov %c[rax](%0), %%" _ASM_AX " \n\t"
8956 "mov %c[rbx](%0), %%" _ASM_BX " \n\t"
8957 "mov %c[rdx](%0), %%" _ASM_DX " \n\t"
8958 "mov %c[rsi](%0), %%" _ASM_SI " \n\t"
8959 "mov %c[rdi](%0), %%" _ASM_DI " \n\t"
8960 "mov %c[rbp](%0), %%" _ASM_BP " \n\t"
05b3e0c2 8961#ifdef CONFIG_X86_64
e08aa78a
AK
8962 "mov %c[r8](%0), %%r8 \n\t"
8963 "mov %c[r9](%0), %%r9 \n\t"
8964 "mov %c[r10](%0), %%r10 \n\t"
8965 "mov %c[r11](%0), %%r11 \n\t"
8966 "mov %c[r12](%0), %%r12 \n\t"
8967 "mov %c[r13](%0), %%r13 \n\t"
8968 "mov %c[r14](%0), %%r14 \n\t"
8969 "mov %c[r15](%0), %%r15 \n\t"
6aa8b732 8970#endif
b188c81f 8971 "mov %c[rcx](%0), %%" _ASM_CX " \n\t" /* kills %0 (ecx) */
c801949d 8972
6aa8b732 8973 /* Enter guest mode */
83287ea4 8974 "jne 1f \n\t"
4ecac3fd 8975 __ex(ASM_VMX_VMLAUNCH) "\n\t"
83287ea4
AK
8976 "jmp 2f \n\t"
8977 "1: " __ex(ASM_VMX_VMRESUME) "\n\t"
8978 "2: "
6aa8b732 8979 /* Save guest registers, load host registers, keep flags */
b188c81f 8980 "mov %0, %c[wordsize](%%" _ASM_SP ") \n\t"
40712fae 8981 "pop %0 \n\t"
b188c81f
AK
8982 "mov %%" _ASM_AX ", %c[rax](%0) \n\t"
8983 "mov %%" _ASM_BX ", %c[rbx](%0) \n\t"
8984 __ASM_SIZE(pop) " %c[rcx](%0) \n\t"
8985 "mov %%" _ASM_DX ", %c[rdx](%0) \n\t"
8986 "mov %%" _ASM_SI ", %c[rsi](%0) \n\t"
8987 "mov %%" _ASM_DI ", %c[rdi](%0) \n\t"
8988 "mov %%" _ASM_BP ", %c[rbp](%0) \n\t"
05b3e0c2 8989#ifdef CONFIG_X86_64
e08aa78a
AK
8990 "mov %%r8, %c[r8](%0) \n\t"
8991 "mov %%r9, %c[r9](%0) \n\t"
8992 "mov %%r10, %c[r10](%0) \n\t"
8993 "mov %%r11, %c[r11](%0) \n\t"
8994 "mov %%r12, %c[r12](%0) \n\t"
8995 "mov %%r13, %c[r13](%0) \n\t"
8996 "mov %%r14, %c[r14](%0) \n\t"
8997 "mov %%r15, %c[r15](%0) \n\t"
6aa8b732 8998#endif
b188c81f
AK
8999 "mov %%cr2, %%" _ASM_AX " \n\t"
9000 "mov %%" _ASM_AX ", %c[cr2](%0) \n\t"
c801949d 9001
b188c81f 9002 "pop %%" _ASM_BP "; pop %%" _ASM_DX " \n\t"
e08aa78a 9003 "setbe %c[fail](%0) \n\t"
83287ea4
AK
9004 ".pushsection .rodata \n\t"
9005 ".global vmx_return \n\t"
9006 "vmx_return: " _ASM_PTR " 2b \n\t"
9007 ".popsection"
e08aa78a 9008 : : "c"(vmx), "d"((unsigned long)HOST_RSP),
d462b819 9009 [launched]"i"(offsetof(struct vcpu_vmx, __launched)),
e08aa78a 9010 [fail]"i"(offsetof(struct vcpu_vmx, fail)),
313dbd49 9011 [host_rsp]"i"(offsetof(struct vcpu_vmx, host_rsp)),
ad312c7c
ZX
9012 [rax]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RAX])),
9013 [rbx]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RBX])),
9014 [rcx]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RCX])),
9015 [rdx]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RDX])),
9016 [rsi]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RSI])),
9017 [rdi]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RDI])),
9018 [rbp]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RBP])),
05b3e0c2 9019#ifdef CONFIG_X86_64
ad312c7c
ZX
9020 [r8]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R8])),
9021 [r9]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R9])),
9022 [r10]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R10])),
9023 [r11]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R11])),
9024 [r12]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R12])),
9025 [r13]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R13])),
9026 [r14]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R14])),
9027 [r15]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R15])),
6aa8b732 9028#endif
40712fae
AK
9029 [cr2]"i"(offsetof(struct vcpu_vmx, vcpu.arch.cr2)),
9030 [wordsize]"i"(sizeof(ulong))
c2036300
LV
9031 : "cc", "memory"
9032#ifdef CONFIG_X86_64
b188c81f 9033 , "rax", "rbx", "rdi", "rsi"
c2036300 9034 , "r8", "r9", "r10", "r11", "r12", "r13", "r14", "r15"
b188c81f
AK
9035#else
9036 , "eax", "ebx", "edi", "esi"
c2036300
LV
9037#endif
9038 );
6aa8b732 9039
2a7921b7
GN
9040 /* MSR_IA32_DEBUGCTLMSR is zeroed on vmexit. Restore it if needed */
9041 if (debugctlmsr)
9042 update_debugctlmsr(debugctlmsr);
9043
aa67f609
AK
9044#ifndef CONFIG_X86_64
9045 /*
9046 * The sysexit path does not restore ds/es, so we must set them to
9047 * a reasonable value ourselves.
9048 *
9049 * We can't defer this to vmx_load_host_state() since that function
9050 * may be executed in interrupt context, which saves and restore segments
9051 * around it, nullifying its effect.
9052 */
9053 loadsegment(ds, __USER_DS);
9054 loadsegment(es, __USER_DS);
9055#endif
9056
6de4f3ad 9057 vcpu->arch.regs_avail = ~((1 << VCPU_REGS_RIP) | (1 << VCPU_REGS_RSP)
6de12732 9058 | (1 << VCPU_EXREG_RFLAGS)
aff48baa 9059 | (1 << VCPU_EXREG_PDPTR)
2fb92db1 9060 | (1 << VCPU_EXREG_SEGMENTS)
aff48baa 9061 | (1 << VCPU_EXREG_CR3));
5fdbf976
MT
9062 vcpu->arch.regs_dirty = 0;
9063
1155f76a
AK
9064 vmx->idt_vectoring_info = vmcs_read32(IDT_VECTORING_INFO_FIELD);
9065
d462b819 9066 vmx->loaded_vmcs->launched = 1;
1b6269db 9067
51aa01d1 9068 vmx->exit_reason = vmcs_read32(VM_EXIT_REASON);
51aa01d1 9069
1be0e61c
XG
9070 /*
9071 * eager fpu is enabled if PKEY is supported and CR4 is switched
9072 * back on host, so it is safe to read guest PKRU from current
9073 * XSAVE.
9074 */
9075 if (boot_cpu_has(X86_FEATURE_OSPKE)) {
9076 vmx->guest_pkru = __read_pkru();
9077 if (vmx->guest_pkru != vmx->host_pkru) {
9078 vmx->guest_pkru_valid = true;
9079 __write_pkru(vmx->host_pkru);
9080 } else
9081 vmx->guest_pkru_valid = false;
9082 }
9083
e0b890d3
GN
9084 /*
9085 * the KVM_REQ_EVENT optimization bit is only on for one entry, and if
9086 * we did not inject a still-pending event to L1 now because of
9087 * nested_run_pending, we need to re-enable this bit.
9088 */
9089 if (vmx->nested.nested_run_pending)
9090 kvm_make_request(KVM_REQ_EVENT, vcpu);
9091
9092 vmx->nested.nested_run_pending = 0;
9093
51aa01d1
AK
9094 vmx_complete_atomic_exit(vmx);
9095 vmx_recover_nmi_blocking(vmx);
cf393f75 9096 vmx_complete_interrupts(vmx);
6aa8b732 9097}
c207aee4 9098STACK_FRAME_NON_STANDARD(vmx_vcpu_run);
6aa8b732 9099
1279a6b1 9100static void vmx_switch_vmcs(struct kvm_vcpu *vcpu, struct loaded_vmcs *vmcs)
4fa7734c
PB
9101{
9102 struct vcpu_vmx *vmx = to_vmx(vcpu);
9103 int cpu;
9104
1279a6b1 9105 if (vmx->loaded_vmcs == vmcs)
4fa7734c
PB
9106 return;
9107
9108 cpu = get_cpu();
1279a6b1 9109 vmx->loaded_vmcs = vmcs;
4fa7734c
PB
9110 vmx_vcpu_put(vcpu);
9111 vmx_vcpu_load(vcpu, cpu);
9112 vcpu->cpu = cpu;
9113 put_cpu();
9114}
9115
2f1fe811
JM
9116/*
9117 * Ensure that the current vmcs of the logical processor is the
9118 * vmcs01 of the vcpu before calling free_nested().
9119 */
9120static void vmx_free_vcpu_nested(struct kvm_vcpu *vcpu)
9121{
9122 struct vcpu_vmx *vmx = to_vmx(vcpu);
9123 int r;
9124
9125 r = vcpu_load(vcpu);
9126 BUG_ON(r);
1279a6b1 9127 vmx_switch_vmcs(vcpu, &vmx->vmcs01);
2f1fe811
JM
9128 free_nested(vmx);
9129 vcpu_put(vcpu);
9130}
9131
6aa8b732
AK
9132static void vmx_free_vcpu(struct kvm_vcpu *vcpu)
9133{
fb3f0f51
RR
9134 struct vcpu_vmx *vmx = to_vmx(vcpu);
9135
843e4330 9136 if (enable_pml)
a3eaa864 9137 vmx_destroy_pml_buffer(vmx);
991e7a0e 9138 free_vpid(vmx->vpid);
4fa7734c 9139 leave_guest_mode(vcpu);
2f1fe811 9140 vmx_free_vcpu_nested(vcpu);
4fa7734c 9141 free_loaded_vmcs(vmx->loaded_vmcs);
fb3f0f51
RR
9142 kfree(vmx->guest_msrs);
9143 kvm_vcpu_uninit(vcpu);
a4770347 9144 kmem_cache_free(kvm_vcpu_cache, vmx);
6aa8b732
AK
9145}
9146
fb3f0f51 9147static struct kvm_vcpu *vmx_create_vcpu(struct kvm *kvm, unsigned int id)
6aa8b732 9148{
fb3f0f51 9149 int err;
c16f862d 9150 struct vcpu_vmx *vmx = kmem_cache_zalloc(kvm_vcpu_cache, GFP_KERNEL);
15ad7146 9151 int cpu;
6aa8b732 9152
a2fa3e9f 9153 if (!vmx)
fb3f0f51
RR
9154 return ERR_PTR(-ENOMEM);
9155
991e7a0e 9156 vmx->vpid = allocate_vpid();
2384d2b3 9157
fb3f0f51
RR
9158 err = kvm_vcpu_init(&vmx->vcpu, kvm, id);
9159 if (err)
9160 goto free_vcpu;
965b58a5 9161
4e59516a
PF
9162 err = -ENOMEM;
9163
9164 /*
9165 * If PML is turned on, failure on enabling PML just results in failure
9166 * of creating the vcpu, therefore we can simplify PML logic (by
9167 * avoiding dealing with cases, such as enabling PML partially on vcpus
9168 * for the guest, etc.
9169 */
9170 if (enable_pml) {
9171 vmx->pml_pg = alloc_page(GFP_KERNEL | __GFP_ZERO);
9172 if (!vmx->pml_pg)
9173 goto uninit_vcpu;
9174 }
9175
a2fa3e9f 9176 vmx->guest_msrs = kmalloc(PAGE_SIZE, GFP_KERNEL);
03916db9
PB
9177 BUILD_BUG_ON(ARRAY_SIZE(vmx_msr_index) * sizeof(vmx->guest_msrs[0])
9178 > PAGE_SIZE);
0123be42 9179
4e59516a
PF
9180 if (!vmx->guest_msrs)
9181 goto free_pml;
965b58a5 9182
d462b819
NHE
9183 vmx->loaded_vmcs = &vmx->vmcs01;
9184 vmx->loaded_vmcs->vmcs = alloc_vmcs();
355f4fb1 9185 vmx->loaded_vmcs->shadow_vmcs = NULL;
d462b819 9186 if (!vmx->loaded_vmcs->vmcs)
fb3f0f51 9187 goto free_msrs;
d462b819 9188 loaded_vmcs_init(vmx->loaded_vmcs);
a2fa3e9f 9189
15ad7146
AK
9190 cpu = get_cpu();
9191 vmx_vcpu_load(&vmx->vcpu, cpu);
e48672fa 9192 vmx->vcpu.cpu = cpu;
8b9cf98c 9193 err = vmx_vcpu_setup(vmx);
fb3f0f51 9194 vmx_vcpu_put(&vmx->vcpu);
15ad7146 9195 put_cpu();
fb3f0f51
RR
9196 if (err)
9197 goto free_vmcs;
35754c98 9198 if (cpu_need_virtualize_apic_accesses(&vmx->vcpu)) {
be6d05cf
JK
9199 err = alloc_apic_access_page(kvm);
9200 if (err)
5e4a0b3c 9201 goto free_vmcs;
a63cb560 9202 }
fb3f0f51 9203
b927a3ce
SY
9204 if (enable_ept) {
9205 if (!kvm->arch.ept_identity_map_addr)
9206 kvm->arch.ept_identity_map_addr =
9207 VMX_EPT_IDENTITY_PAGETABLE_ADDR;
f51770ed
TC
9208 err = init_rmode_identity_map(kvm);
9209 if (err)
93ea5388 9210 goto free_vmcs;
b927a3ce 9211 }
b7ebfb05 9212
5c614b35 9213 if (nested) {
b9c237bb 9214 nested_vmx_setup_ctls_msrs(vmx);
5c614b35
WL
9215 vmx->nested.vpid02 = allocate_vpid();
9216 }
b9c237bb 9217
705699a1 9218 vmx->nested.posted_intr_nv = -1;
a9d30f33
NHE
9219 vmx->nested.current_vmptr = -1ull;
9220 vmx->nested.current_vmcs12 = NULL;
9221
37e4c997
HZ
9222 vmx->msr_ia32_feature_control_valid_bits = FEATURE_CONTROL_LOCKED;
9223
fb3f0f51
RR
9224 return &vmx->vcpu;
9225
9226free_vmcs:
5c614b35 9227 free_vpid(vmx->nested.vpid02);
5f3fbc34 9228 free_loaded_vmcs(vmx->loaded_vmcs);
fb3f0f51 9229free_msrs:
fb3f0f51 9230 kfree(vmx->guest_msrs);
4e59516a
PF
9231free_pml:
9232 vmx_destroy_pml_buffer(vmx);
fb3f0f51
RR
9233uninit_vcpu:
9234 kvm_vcpu_uninit(&vmx->vcpu);
9235free_vcpu:
991e7a0e 9236 free_vpid(vmx->vpid);
a4770347 9237 kmem_cache_free(kvm_vcpu_cache, vmx);
fb3f0f51 9238 return ERR_PTR(err);
6aa8b732
AK
9239}
9240
002c7f7c
YS
9241static void __init vmx_check_processor_compat(void *rtn)
9242{
9243 struct vmcs_config vmcs_conf;
9244
9245 *(int *)rtn = 0;
9246 if (setup_vmcs_config(&vmcs_conf) < 0)
9247 *(int *)rtn = -EIO;
9248 if (memcmp(&vmcs_config, &vmcs_conf, sizeof(struct vmcs_config)) != 0) {
9249 printk(KERN_ERR "kvm: CPU %d feature inconsistency!\n",
9250 smp_processor_id());
9251 *(int *)rtn = -EIO;
9252 }
9253}
9254
67253af5
SY
9255static int get_ept_level(void)
9256{
9257 return VMX_EPT_DEFAULT_GAW + 1;
9258}
9259
4b12f0de 9260static u64 vmx_get_mt_mask(struct kvm_vcpu *vcpu, gfn_t gfn, bool is_mmio)
64d4d521 9261{
b18d5431
XG
9262 u8 cache;
9263 u64 ipat = 0;
4b12f0de 9264
522c68c4 9265 /* For VT-d and EPT combination
606decd6 9266 * 1. MMIO: always map as UC
522c68c4
SY
9267 * 2. EPT with VT-d:
9268 * a. VT-d without snooping control feature: can't guarantee the
606decd6 9269 * result, try to trust guest.
522c68c4
SY
9270 * b. VT-d with snooping control feature: snooping control feature of
9271 * VT-d engine can guarantee the cache correctness. Just set it
9272 * to WB to keep consistent with host. So the same as item 3.
a19a6d11 9273 * 3. EPT without VT-d: always map as WB and set IPAT=1 to keep
522c68c4
SY
9274 * consistent with host MTRR
9275 */
606decd6
PB
9276 if (is_mmio) {
9277 cache = MTRR_TYPE_UNCACHABLE;
9278 goto exit;
9279 }
9280
9281 if (!kvm_arch_has_noncoherent_dma(vcpu->kvm)) {
b18d5431
XG
9282 ipat = VMX_EPT_IPAT_BIT;
9283 cache = MTRR_TYPE_WRBACK;
9284 goto exit;
9285 }
9286
9287 if (kvm_read_cr0(vcpu) & X86_CR0_CD) {
9288 ipat = VMX_EPT_IPAT_BIT;
0da029ed 9289 if (kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_CD_NW_CLEARED))
fb279950
XG
9290 cache = MTRR_TYPE_WRBACK;
9291 else
9292 cache = MTRR_TYPE_UNCACHABLE;
b18d5431
XG
9293 goto exit;
9294 }
9295
ff53604b 9296 cache = kvm_mtrr_get_guest_memory_type(vcpu, gfn);
b18d5431
XG
9297
9298exit:
9299 return (cache << VMX_EPT_MT_EPTE_SHIFT) | ipat;
64d4d521
SY
9300}
9301
17cc3935 9302static int vmx_get_lpage_level(void)
344f414f 9303{
878403b7
SY
9304 if (enable_ept && !cpu_has_vmx_ept_1g_page())
9305 return PT_DIRECTORY_LEVEL;
9306 else
9307 /* For shadow and EPT supported 1GB page */
9308 return PT_PDPE_LEVEL;
344f414f
JR
9309}
9310
feda805f
XG
9311static void vmcs_set_secondary_exec_control(u32 new_ctl)
9312{
9313 /*
9314 * These bits in the secondary execution controls field
9315 * are dynamic, the others are mostly based on the hypervisor
9316 * architecture and the guest's CPUID. Do not touch the
9317 * dynamic bits.
9318 */
9319 u32 mask =
9320 SECONDARY_EXEC_SHADOW_VMCS |
9321 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
9322 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
9323
9324 u32 cur_ctl = vmcs_read32(SECONDARY_VM_EXEC_CONTROL);
9325
9326 vmcs_write32(SECONDARY_VM_EXEC_CONTROL,
9327 (new_ctl & ~mask) | (cur_ctl & mask));
9328}
9329
8322ebbb
DM
9330/*
9331 * Generate MSR_IA32_VMX_CR{0,4}_FIXED1 according to CPUID. Only set bits
9332 * (indicating "allowed-1") if they are supported in the guest's CPUID.
9333 */
9334static void nested_vmx_cr_fixed1_bits_update(struct kvm_vcpu *vcpu)
9335{
9336 struct vcpu_vmx *vmx = to_vmx(vcpu);
9337 struct kvm_cpuid_entry2 *entry;
9338
9339 vmx->nested.nested_vmx_cr0_fixed1 = 0xffffffff;
9340 vmx->nested.nested_vmx_cr4_fixed1 = X86_CR4_PCE;
9341
9342#define cr4_fixed1_update(_cr4_mask, _reg, _cpuid_mask) do { \
9343 if (entry && (entry->_reg & (_cpuid_mask))) \
9344 vmx->nested.nested_vmx_cr4_fixed1 |= (_cr4_mask); \
9345} while (0)
9346
9347 entry = kvm_find_cpuid_entry(vcpu, 0x1, 0);
9348 cr4_fixed1_update(X86_CR4_VME, edx, bit(X86_FEATURE_VME));
9349 cr4_fixed1_update(X86_CR4_PVI, edx, bit(X86_FEATURE_VME));
9350 cr4_fixed1_update(X86_CR4_TSD, edx, bit(X86_FEATURE_TSC));
9351 cr4_fixed1_update(X86_CR4_DE, edx, bit(X86_FEATURE_DE));
9352 cr4_fixed1_update(X86_CR4_PSE, edx, bit(X86_FEATURE_PSE));
9353 cr4_fixed1_update(X86_CR4_PAE, edx, bit(X86_FEATURE_PAE));
9354 cr4_fixed1_update(X86_CR4_MCE, edx, bit(X86_FEATURE_MCE));
9355 cr4_fixed1_update(X86_CR4_PGE, edx, bit(X86_FEATURE_PGE));
9356 cr4_fixed1_update(X86_CR4_OSFXSR, edx, bit(X86_FEATURE_FXSR));
9357 cr4_fixed1_update(X86_CR4_OSXMMEXCPT, edx, bit(X86_FEATURE_XMM));
9358 cr4_fixed1_update(X86_CR4_VMXE, ecx, bit(X86_FEATURE_VMX));
9359 cr4_fixed1_update(X86_CR4_SMXE, ecx, bit(X86_FEATURE_SMX));
9360 cr4_fixed1_update(X86_CR4_PCIDE, ecx, bit(X86_FEATURE_PCID));
9361 cr4_fixed1_update(X86_CR4_OSXSAVE, ecx, bit(X86_FEATURE_XSAVE));
9362
9363 entry = kvm_find_cpuid_entry(vcpu, 0x7, 0);
9364 cr4_fixed1_update(X86_CR4_FSGSBASE, ebx, bit(X86_FEATURE_FSGSBASE));
9365 cr4_fixed1_update(X86_CR4_SMEP, ebx, bit(X86_FEATURE_SMEP));
9366 cr4_fixed1_update(X86_CR4_SMAP, ebx, bit(X86_FEATURE_SMAP));
9367 cr4_fixed1_update(X86_CR4_PKE, ecx, bit(X86_FEATURE_PKU));
9368 /* TODO: Use X86_CR4_UMIP and X86_FEATURE_UMIP macros */
9369 cr4_fixed1_update(bit(11), ecx, bit(2));
9370
9371#undef cr4_fixed1_update
9372}
9373
0e851880
SY
9374static void vmx_cpuid_update(struct kvm_vcpu *vcpu)
9375{
4e47c7a6
SY
9376 struct kvm_cpuid_entry2 *best;
9377 struct vcpu_vmx *vmx = to_vmx(vcpu);
feda805f 9378 u32 secondary_exec_ctl = vmx_secondary_exec_control(vmx);
4e47c7a6 9379
4e47c7a6 9380 if (vmx_rdtscp_supported()) {
1cea0ce6
XG
9381 bool rdtscp_enabled = guest_cpuid_has_rdtscp(vcpu);
9382 if (!rdtscp_enabled)
feda805f 9383 secondary_exec_ctl &= ~SECONDARY_EXEC_RDTSCP;
f36201e5 9384
8b97265a 9385 if (nested) {
1cea0ce6 9386 if (rdtscp_enabled)
8b97265a
PB
9387 vmx->nested.nested_vmx_secondary_ctls_high |=
9388 SECONDARY_EXEC_RDTSCP;
9389 else
9390 vmx->nested.nested_vmx_secondary_ctls_high &=
9391 ~SECONDARY_EXEC_RDTSCP;
9392 }
4e47c7a6 9393 }
ad756a16 9394
ad756a16
MJ
9395 /* Exposing INVPCID only when PCID is exposed */
9396 best = kvm_find_cpuid_entry(vcpu, 0x7, 0);
9397 if (vmx_invpcid_supported() &&
29541bb8
XG
9398 (!best || !(best->ebx & bit(X86_FEATURE_INVPCID)) ||
9399 !guest_cpuid_has_pcid(vcpu))) {
feda805f 9400 secondary_exec_ctl &= ~SECONDARY_EXEC_ENABLE_INVPCID;
29541bb8 9401
ad756a16 9402 if (best)
4f977045 9403 best->ebx &= ~bit(X86_FEATURE_INVPCID);
ad756a16 9404 }
8b3e34e4 9405
45bdbcfd
HH
9406 if (cpu_has_secondary_exec_ctrls())
9407 vmcs_set_secondary_exec_control(secondary_exec_ctl);
feda805f 9408
37e4c997
HZ
9409 if (nested_vmx_allowed(vcpu))
9410 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits |=
9411 FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
9412 else
9413 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits &=
9414 ~FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
8322ebbb
DM
9415
9416 if (nested_vmx_allowed(vcpu))
9417 nested_vmx_cr_fixed1_bits_update(vcpu);
0e851880
SY
9418}
9419
d4330ef2
JR
9420static void vmx_set_supported_cpuid(u32 func, struct kvm_cpuid_entry2 *entry)
9421{
7b8050f5
NHE
9422 if (func == 1 && nested)
9423 entry->ecx |= bit(X86_FEATURE_VMX);
d4330ef2
JR
9424}
9425
25d92081
YZ
9426static void nested_ept_inject_page_fault(struct kvm_vcpu *vcpu,
9427 struct x86_exception *fault)
9428{
533558bc 9429 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
c5f983f6 9430 struct vcpu_vmx *vmx = to_vmx(vcpu);
533558bc 9431 u32 exit_reason;
c5f983f6 9432 unsigned long exit_qualification = vcpu->arch.exit_qualification;
25d92081 9433
c5f983f6
BD
9434 if (vmx->nested.pml_full) {
9435 exit_reason = EXIT_REASON_PML_FULL;
9436 vmx->nested.pml_full = false;
9437 exit_qualification &= INTR_INFO_UNBLOCK_NMI;
9438 } else if (fault->error_code & PFERR_RSVD_MASK)
533558bc 9439 exit_reason = EXIT_REASON_EPT_MISCONFIG;
25d92081 9440 else
533558bc 9441 exit_reason = EXIT_REASON_EPT_VIOLATION;
c5f983f6
BD
9442
9443 nested_vmx_vmexit(vcpu, exit_reason, 0, exit_qualification);
25d92081
YZ
9444 vmcs12->guest_physical_address = fault->address;
9445}
9446
995f00a6
PF
9447static bool nested_ept_ad_enabled(struct kvm_vcpu *vcpu)
9448{
9449 return nested_ept_get_cr3(vcpu) & VMX_EPT_AD_ENABLE_BIT;
9450}
9451
155a97a3
NHE
9452/* Callbacks for nested_ept_init_mmu_context: */
9453
9454static unsigned long nested_ept_get_cr3(struct kvm_vcpu *vcpu)
9455{
9456 /* return the page table to be shadowed - in our case, EPT12 */
9457 return get_vmcs12(vcpu)->ept_pointer;
9458}
9459
ae1e2d10 9460static int nested_ept_init_mmu_context(struct kvm_vcpu *vcpu)
155a97a3 9461{
995f00a6 9462 bool wants_ad;
ae1e2d10 9463
ad896af0 9464 WARN_ON(mmu_is_nested(vcpu));
995f00a6
PF
9465 wants_ad = nested_ept_ad_enabled(vcpu);
9466 if (wants_ad && !enable_ept_ad_bits)
ae1e2d10
PB
9467 return 1;
9468
9469 kvm_mmu_unload(vcpu);
ad896af0 9470 kvm_init_shadow_ept_mmu(vcpu,
b9c237bb 9471 to_vmx(vcpu)->nested.nested_vmx_ept_caps &
ae1e2d10 9472 VMX_EPT_EXECUTE_ONLY_BIT,
995f00a6 9473 wants_ad);
155a97a3
NHE
9474 vcpu->arch.mmu.set_cr3 = vmx_set_cr3;
9475 vcpu->arch.mmu.get_cr3 = nested_ept_get_cr3;
9476 vcpu->arch.mmu.inject_page_fault = nested_ept_inject_page_fault;
9477
9478 vcpu->arch.walk_mmu = &vcpu->arch.nested_mmu;
ae1e2d10 9479 return 0;
155a97a3
NHE
9480}
9481
9482static void nested_ept_uninit_mmu_context(struct kvm_vcpu *vcpu)
9483{
9484 vcpu->arch.walk_mmu = &vcpu->arch.mmu;
9485}
9486
19d5f10b
EK
9487static bool nested_vmx_is_page_fault_vmexit(struct vmcs12 *vmcs12,
9488 u16 error_code)
9489{
9490 bool inequality, bit;
9491
9492 bit = (vmcs12->exception_bitmap & (1u << PF_VECTOR)) != 0;
9493 inequality =
9494 (error_code & vmcs12->page_fault_error_code_mask) !=
9495 vmcs12->page_fault_error_code_match;
9496 return inequality ^ bit;
9497}
9498
feaf0c7d
GN
9499static void vmx_inject_page_fault_nested(struct kvm_vcpu *vcpu,
9500 struct x86_exception *fault)
9501{
9502 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
9503
9504 WARN_ON(!is_guest_mode(vcpu));
9505
19d5f10b 9506 if (nested_vmx_is_page_fault_vmexit(vmcs12, fault->error_code))
533558bc
JK
9507 nested_vmx_vmexit(vcpu, to_vmx(vcpu)->exit_reason,
9508 vmcs_read32(VM_EXIT_INTR_INFO),
9509 vmcs_readl(EXIT_QUALIFICATION));
feaf0c7d
GN
9510 else
9511 kvm_inject_page_fault(vcpu, fault);
9512}
9513
6beb7bd5
JM
9514static inline bool nested_vmx_merge_msr_bitmap(struct kvm_vcpu *vcpu,
9515 struct vmcs12 *vmcs12);
9516
9517static void nested_get_vmcs12_pages(struct kvm_vcpu *vcpu,
a2bcba50
WL
9518 struct vmcs12 *vmcs12)
9519{
9520 struct vcpu_vmx *vmx = to_vmx(vcpu);
6beb7bd5 9521 u64 hpa;
a2bcba50
WL
9522
9523 if (nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)) {
a2bcba50
WL
9524 /*
9525 * Translate L1 physical address to host physical
9526 * address for vmcs02. Keep the page pinned, so this
9527 * physical address remains valid. We keep a reference
9528 * to it so we can release it later.
9529 */
9530 if (vmx->nested.apic_access_page) /* shouldn't happen */
9531 nested_release_page(vmx->nested.apic_access_page);
9532 vmx->nested.apic_access_page =
9533 nested_get_page(vcpu, vmcs12->apic_access_addr);
6beb7bd5
JM
9534 /*
9535 * If translation failed, no matter: This feature asks
9536 * to exit when accessing the given address, and if it
9537 * can never be accessed, this feature won't do
9538 * anything anyway.
9539 */
9540 if (vmx->nested.apic_access_page) {
9541 hpa = page_to_phys(vmx->nested.apic_access_page);
9542 vmcs_write64(APIC_ACCESS_ADDR, hpa);
9543 } else {
9544 vmcs_clear_bits(SECONDARY_VM_EXEC_CONTROL,
9545 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES);
9546 }
9547 } else if (!(nested_cpu_has_virt_x2apic_mode(vmcs12)) &&
9548 cpu_need_virtualize_apic_accesses(&vmx->vcpu)) {
9549 vmcs_set_bits(SECONDARY_VM_EXEC_CONTROL,
9550 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES);
9551 kvm_vcpu_reload_apic_access_page(vcpu);
a2bcba50 9552 }
a7c0b07d
WL
9553
9554 if (nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW)) {
a7c0b07d
WL
9555 if (vmx->nested.virtual_apic_page) /* shouldn't happen */
9556 nested_release_page(vmx->nested.virtual_apic_page);
9557 vmx->nested.virtual_apic_page =
9558 nested_get_page(vcpu, vmcs12->virtual_apic_page_addr);
9559
9560 /*
6beb7bd5
JM
9561 * If translation failed, VM entry will fail because
9562 * prepare_vmcs02 set VIRTUAL_APIC_PAGE_ADDR to -1ull.
9563 * Failing the vm entry is _not_ what the processor
9564 * does but it's basically the only possibility we
9565 * have. We could still enter the guest if CR8 load
9566 * exits are enabled, CR8 store exits are enabled, and
9567 * virtualize APIC access is disabled; in this case
9568 * the processor would never use the TPR shadow and we
9569 * could simply clear the bit from the execution
9570 * control. But such a configuration is useless, so
9571 * let's keep the code simple.
a7c0b07d 9572 */
6beb7bd5
JM
9573 if (vmx->nested.virtual_apic_page) {
9574 hpa = page_to_phys(vmx->nested.virtual_apic_page);
9575 vmcs_write64(VIRTUAL_APIC_PAGE_ADDR, hpa);
9576 }
a7c0b07d
WL
9577 }
9578
705699a1 9579 if (nested_cpu_has_posted_intr(vmcs12)) {
705699a1
WV
9580 if (vmx->nested.pi_desc_page) { /* shouldn't happen */
9581 kunmap(vmx->nested.pi_desc_page);
9582 nested_release_page(vmx->nested.pi_desc_page);
9583 }
9584 vmx->nested.pi_desc_page =
9585 nested_get_page(vcpu, vmcs12->posted_intr_desc_addr);
705699a1
WV
9586 vmx->nested.pi_desc =
9587 (struct pi_desc *)kmap(vmx->nested.pi_desc_page);
9588 if (!vmx->nested.pi_desc) {
9589 nested_release_page_clean(vmx->nested.pi_desc_page);
6beb7bd5 9590 return;
705699a1
WV
9591 }
9592 vmx->nested.pi_desc =
9593 (struct pi_desc *)((void *)vmx->nested.pi_desc +
9594 (unsigned long)(vmcs12->posted_intr_desc_addr &
9595 (PAGE_SIZE - 1)));
6beb7bd5
JM
9596 vmcs_write64(POSTED_INTR_DESC_ADDR,
9597 page_to_phys(vmx->nested.pi_desc_page) +
9598 (unsigned long)(vmcs12->posted_intr_desc_addr &
9599 (PAGE_SIZE - 1)));
705699a1 9600 }
6beb7bd5
JM
9601 if (cpu_has_vmx_msr_bitmap() &&
9602 nested_cpu_has(vmcs12, CPU_BASED_USE_MSR_BITMAPS) &&
9603 nested_vmx_merge_msr_bitmap(vcpu, vmcs12))
9604 ;
9605 else
9606 vmcs_clear_bits(CPU_BASED_VM_EXEC_CONTROL,
9607 CPU_BASED_USE_MSR_BITMAPS);
a2bcba50
WL
9608}
9609
f4124500
JK
9610static void vmx_start_preemption_timer(struct kvm_vcpu *vcpu)
9611{
9612 u64 preemption_timeout = get_vmcs12(vcpu)->vmx_preemption_timer_value;
9613 struct vcpu_vmx *vmx = to_vmx(vcpu);
9614
9615 if (vcpu->arch.virtual_tsc_khz == 0)
9616 return;
9617
9618 /* Make sure short timeouts reliably trigger an immediate vmexit.
9619 * hrtimer_start does not guarantee this. */
9620 if (preemption_timeout <= 1) {
9621 vmx_preemption_timer_fn(&vmx->nested.preemption_timer);
9622 return;
9623 }
9624
9625 preemption_timeout <<= VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE;
9626 preemption_timeout *= 1000000;
9627 do_div(preemption_timeout, vcpu->arch.virtual_tsc_khz);
9628 hrtimer_start(&vmx->nested.preemption_timer,
9629 ns_to_ktime(preemption_timeout), HRTIMER_MODE_REL);
9630}
9631
56a20510
JM
9632static int nested_vmx_check_io_bitmap_controls(struct kvm_vcpu *vcpu,
9633 struct vmcs12 *vmcs12)
9634{
9635 if (!nested_cpu_has(vmcs12, CPU_BASED_USE_IO_BITMAPS))
9636 return 0;
9637
9638 if (!page_address_valid(vcpu, vmcs12->io_bitmap_a) ||
9639 !page_address_valid(vcpu, vmcs12->io_bitmap_b))
9640 return -EINVAL;
9641
9642 return 0;
9643}
9644
3af18d9c
WV
9645static int nested_vmx_check_msr_bitmap_controls(struct kvm_vcpu *vcpu,
9646 struct vmcs12 *vmcs12)
9647{
3af18d9c
WV
9648 if (!nested_cpu_has(vmcs12, CPU_BASED_USE_MSR_BITMAPS))
9649 return 0;
9650
5fa99cbe 9651 if (!page_address_valid(vcpu, vmcs12->msr_bitmap))
3af18d9c
WV
9652 return -EINVAL;
9653
9654 return 0;
9655}
9656
9657/*
9658 * Merge L0's and L1's MSR bitmap, return false to indicate that
9659 * we do not use the hardware.
9660 */
9661static inline bool nested_vmx_merge_msr_bitmap(struct kvm_vcpu *vcpu,
9662 struct vmcs12 *vmcs12)
9663{
82f0dd4b 9664 int msr;
f2b93280 9665 struct page *page;
d048c098
RK
9666 unsigned long *msr_bitmap_l1;
9667 unsigned long *msr_bitmap_l0 = to_vmx(vcpu)->nested.msr_bitmap;
f2b93280 9668
d048c098 9669 /* This shortcut is ok because we support only x2APIC MSRs so far. */
f2b93280
WV
9670 if (!nested_cpu_has_virt_x2apic_mode(vmcs12))
9671 return false;
9672
9673 page = nested_get_page(vcpu, vmcs12->msr_bitmap);
05d8d346 9674 if (!page)
f2b93280 9675 return false;
d048c098 9676 msr_bitmap_l1 = (unsigned long *)kmap(page);
f2b93280 9677
d048c098
RK
9678 memset(msr_bitmap_l0, 0xff, PAGE_SIZE);
9679
f2b93280 9680 if (nested_cpu_has_virt_x2apic_mode(vmcs12)) {
82f0dd4b
WV
9681 if (nested_cpu_has_apic_reg_virt(vmcs12))
9682 for (msr = 0x800; msr <= 0x8ff; msr++)
9683 nested_vmx_disable_intercept_for_msr(
d048c098 9684 msr_bitmap_l1, msr_bitmap_l0,
82f0dd4b 9685 msr, MSR_TYPE_R);
d048c098
RK
9686
9687 nested_vmx_disable_intercept_for_msr(
9688 msr_bitmap_l1, msr_bitmap_l0,
f2b93280
WV
9689 APIC_BASE_MSR + (APIC_TASKPRI >> 4),
9690 MSR_TYPE_R | MSR_TYPE_W);
d048c098 9691
608406e2 9692 if (nested_cpu_has_vid(vmcs12)) {
608406e2 9693 nested_vmx_disable_intercept_for_msr(
d048c098 9694 msr_bitmap_l1, msr_bitmap_l0,
608406e2
WV
9695 APIC_BASE_MSR + (APIC_EOI >> 4),
9696 MSR_TYPE_W);
9697 nested_vmx_disable_intercept_for_msr(
d048c098 9698 msr_bitmap_l1, msr_bitmap_l0,
608406e2
WV
9699 APIC_BASE_MSR + (APIC_SELF_IPI >> 4),
9700 MSR_TYPE_W);
9701 }
82f0dd4b 9702 }
f2b93280
WV
9703 kunmap(page);
9704 nested_release_page_clean(page);
9705
9706 return true;
9707}
9708
9709static int nested_vmx_check_apicv_controls(struct kvm_vcpu *vcpu,
9710 struct vmcs12 *vmcs12)
9711{
82f0dd4b 9712 if (!nested_cpu_has_virt_x2apic_mode(vmcs12) &&
608406e2 9713 !nested_cpu_has_apic_reg_virt(vmcs12) &&
705699a1
WV
9714 !nested_cpu_has_vid(vmcs12) &&
9715 !nested_cpu_has_posted_intr(vmcs12))
f2b93280
WV
9716 return 0;
9717
9718 /*
9719 * If virtualize x2apic mode is enabled,
9720 * virtualize apic access must be disabled.
9721 */
82f0dd4b
WV
9722 if (nested_cpu_has_virt_x2apic_mode(vmcs12) &&
9723 nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES))
f2b93280
WV
9724 return -EINVAL;
9725
608406e2
WV
9726 /*
9727 * If virtual interrupt delivery is enabled,
9728 * we must exit on external interrupts.
9729 */
9730 if (nested_cpu_has_vid(vmcs12) &&
9731 !nested_exit_on_intr(vcpu))
9732 return -EINVAL;
9733
705699a1
WV
9734 /*
9735 * bits 15:8 should be zero in posted_intr_nv,
9736 * the descriptor address has been already checked
9737 * in nested_get_vmcs12_pages.
9738 */
9739 if (nested_cpu_has_posted_intr(vmcs12) &&
9740 (!nested_cpu_has_vid(vmcs12) ||
9741 !nested_exit_intr_ack_set(vcpu) ||
9742 vmcs12->posted_intr_nv & 0xff00))
9743 return -EINVAL;
9744
f2b93280
WV
9745 /* tpr shadow is needed by all apicv features. */
9746 if (!nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW))
9747 return -EINVAL;
9748
9749 return 0;
3af18d9c
WV
9750}
9751
e9ac033e
EK
9752static int nested_vmx_check_msr_switch(struct kvm_vcpu *vcpu,
9753 unsigned long count_field,
92d71bc6 9754 unsigned long addr_field)
ff651cb6 9755{
92d71bc6 9756 int maxphyaddr;
e9ac033e
EK
9757 u64 count, addr;
9758
9759 if (vmcs12_read_any(vcpu, count_field, &count) ||
9760 vmcs12_read_any(vcpu, addr_field, &addr)) {
9761 WARN_ON(1);
9762 return -EINVAL;
9763 }
9764 if (count == 0)
9765 return 0;
92d71bc6 9766 maxphyaddr = cpuid_maxphyaddr(vcpu);
e9ac033e
EK
9767 if (!IS_ALIGNED(addr, 16) || addr >> maxphyaddr ||
9768 (addr + count * sizeof(struct vmx_msr_entry) - 1) >> maxphyaddr) {
bbe41b95 9769 pr_debug_ratelimited(
e9ac033e
EK
9770 "nVMX: invalid MSR switch (0x%lx, %d, %llu, 0x%08llx)",
9771 addr_field, maxphyaddr, count, addr);
9772 return -EINVAL;
9773 }
9774 return 0;
9775}
9776
9777static int nested_vmx_check_msr_switch_controls(struct kvm_vcpu *vcpu,
9778 struct vmcs12 *vmcs12)
9779{
e9ac033e
EK
9780 if (vmcs12->vm_exit_msr_load_count == 0 &&
9781 vmcs12->vm_exit_msr_store_count == 0 &&
9782 vmcs12->vm_entry_msr_load_count == 0)
9783 return 0; /* Fast path */
e9ac033e 9784 if (nested_vmx_check_msr_switch(vcpu, VM_EXIT_MSR_LOAD_COUNT,
92d71bc6 9785 VM_EXIT_MSR_LOAD_ADDR) ||
e9ac033e 9786 nested_vmx_check_msr_switch(vcpu, VM_EXIT_MSR_STORE_COUNT,
92d71bc6 9787 VM_EXIT_MSR_STORE_ADDR) ||
e9ac033e 9788 nested_vmx_check_msr_switch(vcpu, VM_ENTRY_MSR_LOAD_COUNT,
92d71bc6 9789 VM_ENTRY_MSR_LOAD_ADDR))
e9ac033e
EK
9790 return -EINVAL;
9791 return 0;
9792}
9793
c5f983f6
BD
9794static int nested_vmx_check_pml_controls(struct kvm_vcpu *vcpu,
9795 struct vmcs12 *vmcs12)
9796{
9797 u64 address = vmcs12->pml_address;
9798 int maxphyaddr = cpuid_maxphyaddr(vcpu);
9799
9800 if (nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_PML)) {
9801 if (!nested_cpu_has_ept(vmcs12) ||
9802 !IS_ALIGNED(address, 4096) ||
9803 address >> maxphyaddr)
9804 return -EINVAL;
9805 }
9806
9807 return 0;
9808}
9809
e9ac033e
EK
9810static int nested_vmx_msr_check_common(struct kvm_vcpu *vcpu,
9811 struct vmx_msr_entry *e)
9812{
9813 /* x2APIC MSR accesses are not allowed */
8a9781f7 9814 if (vcpu->arch.apic_base & X2APIC_ENABLE && e->index >> 8 == 0x8)
e9ac033e
EK
9815 return -EINVAL;
9816 if (e->index == MSR_IA32_UCODE_WRITE || /* SDM Table 35-2 */
9817 e->index == MSR_IA32_UCODE_REV)
9818 return -EINVAL;
9819 if (e->reserved != 0)
ff651cb6
WV
9820 return -EINVAL;
9821 return 0;
9822}
9823
e9ac033e
EK
9824static int nested_vmx_load_msr_check(struct kvm_vcpu *vcpu,
9825 struct vmx_msr_entry *e)
ff651cb6
WV
9826{
9827 if (e->index == MSR_FS_BASE ||
9828 e->index == MSR_GS_BASE ||
e9ac033e
EK
9829 e->index == MSR_IA32_SMM_MONITOR_CTL || /* SMM is not supported */
9830 nested_vmx_msr_check_common(vcpu, e))
9831 return -EINVAL;
9832 return 0;
9833}
9834
9835static int nested_vmx_store_msr_check(struct kvm_vcpu *vcpu,
9836 struct vmx_msr_entry *e)
9837{
9838 if (e->index == MSR_IA32_SMBASE || /* SMM is not supported */
9839 nested_vmx_msr_check_common(vcpu, e))
ff651cb6
WV
9840 return -EINVAL;
9841 return 0;
9842}
9843
9844/*
9845 * Load guest's/host's msr at nested entry/exit.
9846 * return 0 for success, entry index for failure.
9847 */
9848static u32 nested_vmx_load_msr(struct kvm_vcpu *vcpu, u64 gpa, u32 count)
9849{
9850 u32 i;
9851 struct vmx_msr_entry e;
9852 struct msr_data msr;
9853
9854 msr.host_initiated = false;
9855 for (i = 0; i < count; i++) {
54bf36aa
PB
9856 if (kvm_vcpu_read_guest(vcpu, gpa + i * sizeof(e),
9857 &e, sizeof(e))) {
bbe41b95 9858 pr_debug_ratelimited(
e9ac033e
EK
9859 "%s cannot read MSR entry (%u, 0x%08llx)\n",
9860 __func__, i, gpa + i * sizeof(e));
ff651cb6 9861 goto fail;
e9ac033e
EK
9862 }
9863 if (nested_vmx_load_msr_check(vcpu, &e)) {
bbe41b95 9864 pr_debug_ratelimited(
e9ac033e
EK
9865 "%s check failed (%u, 0x%x, 0x%x)\n",
9866 __func__, i, e.index, e.reserved);
9867 goto fail;
9868 }
ff651cb6
WV
9869 msr.index = e.index;
9870 msr.data = e.value;
e9ac033e 9871 if (kvm_set_msr(vcpu, &msr)) {
bbe41b95 9872 pr_debug_ratelimited(
e9ac033e
EK
9873 "%s cannot write MSR (%u, 0x%x, 0x%llx)\n",
9874 __func__, i, e.index, e.value);
ff651cb6 9875 goto fail;
e9ac033e 9876 }
ff651cb6
WV
9877 }
9878 return 0;
9879fail:
9880 return i + 1;
9881}
9882
9883static int nested_vmx_store_msr(struct kvm_vcpu *vcpu, u64 gpa, u32 count)
9884{
9885 u32 i;
9886 struct vmx_msr_entry e;
9887
9888 for (i = 0; i < count; i++) {
609e36d3 9889 struct msr_data msr_info;
54bf36aa
PB
9890 if (kvm_vcpu_read_guest(vcpu,
9891 gpa + i * sizeof(e),
9892 &e, 2 * sizeof(u32))) {
bbe41b95 9893 pr_debug_ratelimited(
e9ac033e
EK
9894 "%s cannot read MSR entry (%u, 0x%08llx)\n",
9895 __func__, i, gpa + i * sizeof(e));
ff651cb6 9896 return -EINVAL;
e9ac033e
EK
9897 }
9898 if (nested_vmx_store_msr_check(vcpu, &e)) {
bbe41b95 9899 pr_debug_ratelimited(
e9ac033e
EK
9900 "%s check failed (%u, 0x%x, 0x%x)\n",
9901 __func__, i, e.index, e.reserved);
ff651cb6 9902 return -EINVAL;
e9ac033e 9903 }
609e36d3
PB
9904 msr_info.host_initiated = false;
9905 msr_info.index = e.index;
9906 if (kvm_get_msr(vcpu, &msr_info)) {
bbe41b95 9907 pr_debug_ratelimited(
e9ac033e
EK
9908 "%s cannot read MSR (%u, 0x%x)\n",
9909 __func__, i, e.index);
9910 return -EINVAL;
9911 }
54bf36aa
PB
9912 if (kvm_vcpu_write_guest(vcpu,
9913 gpa + i * sizeof(e) +
9914 offsetof(struct vmx_msr_entry, value),
9915 &msr_info.data, sizeof(msr_info.data))) {
bbe41b95 9916 pr_debug_ratelimited(
e9ac033e 9917 "%s cannot write MSR (%u, 0x%x, 0x%llx)\n",
609e36d3 9918 __func__, i, e.index, msr_info.data);
e9ac033e
EK
9919 return -EINVAL;
9920 }
ff651cb6
WV
9921 }
9922 return 0;
9923}
9924
1dc35dac
LP
9925static bool nested_cr3_valid(struct kvm_vcpu *vcpu, unsigned long val)
9926{
9927 unsigned long invalid_mask;
9928
9929 invalid_mask = (~0ULL) << cpuid_maxphyaddr(vcpu);
9930 return (val & invalid_mask) == 0;
9931}
9932
9ed38ffa
LP
9933/*
9934 * Load guest's/host's cr3 at nested entry/exit. nested_ept is true if we are
9935 * emulating VM entry into a guest with EPT enabled.
9936 * Returns 0 on success, 1 on failure. Invalid state exit qualification code
9937 * is assigned to entry_failure_code on failure.
9938 */
9939static int nested_vmx_load_cr3(struct kvm_vcpu *vcpu, unsigned long cr3, bool nested_ept,
ca0bde28 9940 u32 *entry_failure_code)
9ed38ffa 9941{
9ed38ffa 9942 if (cr3 != kvm_read_cr3(vcpu) || (!nested_ept && pdptrs_changed(vcpu))) {
1dc35dac 9943 if (!nested_cr3_valid(vcpu, cr3)) {
9ed38ffa
LP
9944 *entry_failure_code = ENTRY_FAIL_DEFAULT;
9945 return 1;
9946 }
9947
9948 /*
9949 * If PAE paging and EPT are both on, CR3 is not used by the CPU and
9950 * must not be dereferenced.
9951 */
9952 if (!is_long_mode(vcpu) && is_pae(vcpu) && is_paging(vcpu) &&
9953 !nested_ept) {
9954 if (!load_pdptrs(vcpu, vcpu->arch.walk_mmu, cr3)) {
9955 *entry_failure_code = ENTRY_FAIL_PDPTE;
9956 return 1;
9957 }
9958 }
9959
9960 vcpu->arch.cr3 = cr3;
9961 __set_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail);
9962 }
9963
9964 kvm_mmu_reset_context(vcpu);
9965 return 0;
9966}
9967
fe3ef05c
NHE
9968/*
9969 * prepare_vmcs02 is called when the L1 guest hypervisor runs its nested
9970 * L2 guest. L1 has a vmcs for L2 (vmcs12), and this function "merges" it
b4619660 9971 * with L0's requirements for its guest (a.k.a. vmcs01), so we can run the L2
fe3ef05c
NHE
9972 * guest in a way that will both be appropriate to L1's requests, and our
9973 * needs. In addition to modifying the active vmcs (which is vmcs02), this
9974 * function also has additional necessary side-effects, like setting various
9975 * vcpu->arch fields.
ee146c1c
LP
9976 * Returns 0 on success, 1 on failure. Invalid state exit qualification code
9977 * is assigned to entry_failure_code on failure.
fe3ef05c 9978 */
ee146c1c 9979static int prepare_vmcs02(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12,
ca0bde28 9980 bool from_vmentry, u32 *entry_failure_code)
fe3ef05c
NHE
9981{
9982 struct vcpu_vmx *vmx = to_vmx(vcpu);
03efce6f 9983 u32 exec_control, vmcs12_exec_ctrl;
fe3ef05c
NHE
9984
9985 vmcs_write16(GUEST_ES_SELECTOR, vmcs12->guest_es_selector);
9986 vmcs_write16(GUEST_CS_SELECTOR, vmcs12->guest_cs_selector);
9987 vmcs_write16(GUEST_SS_SELECTOR, vmcs12->guest_ss_selector);
9988 vmcs_write16(GUEST_DS_SELECTOR, vmcs12->guest_ds_selector);
9989 vmcs_write16(GUEST_FS_SELECTOR, vmcs12->guest_fs_selector);
9990 vmcs_write16(GUEST_GS_SELECTOR, vmcs12->guest_gs_selector);
9991 vmcs_write16(GUEST_LDTR_SELECTOR, vmcs12->guest_ldtr_selector);
9992 vmcs_write16(GUEST_TR_SELECTOR, vmcs12->guest_tr_selector);
9993 vmcs_write32(GUEST_ES_LIMIT, vmcs12->guest_es_limit);
9994 vmcs_write32(GUEST_CS_LIMIT, vmcs12->guest_cs_limit);
9995 vmcs_write32(GUEST_SS_LIMIT, vmcs12->guest_ss_limit);
9996 vmcs_write32(GUEST_DS_LIMIT, vmcs12->guest_ds_limit);
9997 vmcs_write32(GUEST_FS_LIMIT, vmcs12->guest_fs_limit);
9998 vmcs_write32(GUEST_GS_LIMIT, vmcs12->guest_gs_limit);
9999 vmcs_write32(GUEST_LDTR_LIMIT, vmcs12->guest_ldtr_limit);
10000 vmcs_write32(GUEST_TR_LIMIT, vmcs12->guest_tr_limit);
10001 vmcs_write32(GUEST_GDTR_LIMIT, vmcs12->guest_gdtr_limit);
10002 vmcs_write32(GUEST_IDTR_LIMIT, vmcs12->guest_idtr_limit);
10003 vmcs_write32(GUEST_ES_AR_BYTES, vmcs12->guest_es_ar_bytes);
10004 vmcs_write32(GUEST_CS_AR_BYTES, vmcs12->guest_cs_ar_bytes);
10005 vmcs_write32(GUEST_SS_AR_BYTES, vmcs12->guest_ss_ar_bytes);
10006 vmcs_write32(GUEST_DS_AR_BYTES, vmcs12->guest_ds_ar_bytes);
10007 vmcs_write32(GUEST_FS_AR_BYTES, vmcs12->guest_fs_ar_bytes);
10008 vmcs_write32(GUEST_GS_AR_BYTES, vmcs12->guest_gs_ar_bytes);
10009 vmcs_write32(GUEST_LDTR_AR_BYTES, vmcs12->guest_ldtr_ar_bytes);
10010 vmcs_write32(GUEST_TR_AR_BYTES, vmcs12->guest_tr_ar_bytes);
10011 vmcs_writel(GUEST_ES_BASE, vmcs12->guest_es_base);
10012 vmcs_writel(GUEST_CS_BASE, vmcs12->guest_cs_base);
10013 vmcs_writel(GUEST_SS_BASE, vmcs12->guest_ss_base);
10014 vmcs_writel(GUEST_DS_BASE, vmcs12->guest_ds_base);
10015 vmcs_writel(GUEST_FS_BASE, vmcs12->guest_fs_base);
10016 vmcs_writel(GUEST_GS_BASE, vmcs12->guest_gs_base);
10017 vmcs_writel(GUEST_LDTR_BASE, vmcs12->guest_ldtr_base);
10018 vmcs_writel(GUEST_TR_BASE, vmcs12->guest_tr_base);
10019 vmcs_writel(GUEST_GDTR_BASE, vmcs12->guest_gdtr_base);
10020 vmcs_writel(GUEST_IDTR_BASE, vmcs12->guest_idtr_base);
10021
cf8b84f4
JM
10022 if (from_vmentry &&
10023 (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_DEBUG_CONTROLS)) {
2996fca0
JK
10024 kvm_set_dr(vcpu, 7, vmcs12->guest_dr7);
10025 vmcs_write64(GUEST_IA32_DEBUGCTL, vmcs12->guest_ia32_debugctl);
10026 } else {
10027 kvm_set_dr(vcpu, 7, vcpu->arch.dr7);
10028 vmcs_write64(GUEST_IA32_DEBUGCTL, vmx->nested.vmcs01_debugctl);
10029 }
cf8b84f4
JM
10030 if (from_vmentry) {
10031 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD,
10032 vmcs12->vm_entry_intr_info_field);
10033 vmcs_write32(VM_ENTRY_EXCEPTION_ERROR_CODE,
10034 vmcs12->vm_entry_exception_error_code);
10035 vmcs_write32(VM_ENTRY_INSTRUCTION_LEN,
10036 vmcs12->vm_entry_instruction_len);
10037 vmcs_write32(GUEST_INTERRUPTIBILITY_INFO,
10038 vmcs12->guest_interruptibility_info);
10039 } else {
10040 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0);
10041 }
fe3ef05c 10042 vmcs_write32(GUEST_SYSENTER_CS, vmcs12->guest_sysenter_cs);
63fbf59f 10043 vmx_set_rflags(vcpu, vmcs12->guest_rflags);
fe3ef05c
NHE
10044 vmcs_writel(GUEST_PENDING_DBG_EXCEPTIONS,
10045 vmcs12->guest_pending_dbg_exceptions);
10046 vmcs_writel(GUEST_SYSENTER_ESP, vmcs12->guest_sysenter_esp);
10047 vmcs_writel(GUEST_SYSENTER_EIP, vmcs12->guest_sysenter_eip);
10048
81dc01f7
WL
10049 if (nested_cpu_has_xsaves(vmcs12))
10050 vmcs_write64(XSS_EXIT_BITMAP, vmcs12->xss_exit_bitmap);
fe3ef05c
NHE
10051 vmcs_write64(VMCS_LINK_POINTER, -1ull);
10052
f4124500 10053 exec_control = vmcs12->pin_based_vm_exec_control;
9314006d
PB
10054
10055 /* Preemption timer setting is only taken from vmcs01. */
705699a1 10056 exec_control &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
9314006d
PB
10057 exec_control |= vmcs_config.pin_based_exec_ctrl;
10058 if (vmx->hv_deadline_tsc == -1)
10059 exec_control &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
705699a1 10060
9314006d 10061 /* Posted interrupts setting is only taken from vmcs12. */
705699a1
WV
10062 if (nested_cpu_has_posted_intr(vmcs12)) {
10063 /*
10064 * Note that we use L0's vector here and in
10065 * vmx_deliver_nested_posted_interrupt.
10066 */
10067 vmx->nested.posted_intr_nv = vmcs12->posted_intr_nv;
10068 vmx->nested.pi_pending = false;
0bcf261c 10069 vmcs_write16(POSTED_INTR_NV, POSTED_INTR_VECTOR);
6beb7bd5 10070 } else {
705699a1 10071 exec_control &= ~PIN_BASED_POSTED_INTR;
6beb7bd5 10072 }
705699a1 10073
f4124500 10074 vmcs_write32(PIN_BASED_VM_EXEC_CONTROL, exec_control);
fe3ef05c 10075
f4124500
JK
10076 vmx->nested.preemption_timer_expired = false;
10077 if (nested_cpu_has_preemption_timer(vmcs12))
10078 vmx_start_preemption_timer(vcpu);
0238ea91 10079
fe3ef05c
NHE
10080 /*
10081 * Whether page-faults are trapped is determined by a combination of
10082 * 3 settings: PFEC_MASK, PFEC_MATCH and EXCEPTION_BITMAP.PF.
10083 * If enable_ept, L0 doesn't care about page faults and we should
10084 * set all of these to L1's desires. However, if !enable_ept, L0 does
10085 * care about (at least some) page faults, and because it is not easy
10086 * (if at all possible?) to merge L0 and L1's desires, we simply ask
10087 * to exit on each and every L2 page fault. This is done by setting
10088 * MASK=MATCH=0 and (see below) EB.PF=1.
10089 * Note that below we don't need special code to set EB.PF beyond the
10090 * "or"ing of the EB of vmcs01 and vmcs12, because when enable_ept,
10091 * vmcs01's EB.PF is 0 so the "or" will take vmcs12's value, and when
10092 * !enable_ept, EB.PF is 1, so the "or" will always be 1.
10093 *
10094 * A problem with this approach (when !enable_ept) is that L1 may be
10095 * injected with more page faults than it asked for. This could have
10096 * caused problems, but in practice existing hypervisors don't care.
10097 * To fix this, we will need to emulate the PFEC checking (on the L1
10098 * page tables), using walk_addr(), when injecting PFs to L1.
10099 */
10100 vmcs_write32(PAGE_FAULT_ERROR_CODE_MASK,
10101 enable_ept ? vmcs12->page_fault_error_code_mask : 0);
10102 vmcs_write32(PAGE_FAULT_ERROR_CODE_MATCH,
10103 enable_ept ? vmcs12->page_fault_error_code_match : 0);
10104
10105 if (cpu_has_secondary_exec_ctrls()) {
f4124500 10106 exec_control = vmx_secondary_exec_control(vmx);
e2821620 10107
fe3ef05c 10108 /* Take the following fields only from vmcs12 */
696dfd95 10109 exec_control &= ~(SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
b3a2a907 10110 SECONDARY_EXEC_RDTSCP |
696dfd95 10111 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY |
dfa169bb 10112 SECONDARY_EXEC_APIC_REGISTER_VIRT);
fe3ef05c 10113 if (nested_cpu_has(vmcs12,
03efce6f
BD
10114 CPU_BASED_ACTIVATE_SECONDARY_CONTROLS)) {
10115 vmcs12_exec_ctrl = vmcs12->secondary_vm_exec_control &
10116 ~SECONDARY_EXEC_ENABLE_PML;
10117 exec_control |= vmcs12_exec_ctrl;
10118 }
fe3ef05c 10119
608406e2
WV
10120 if (exec_control & SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY) {
10121 vmcs_write64(EOI_EXIT_BITMAP0,
10122 vmcs12->eoi_exit_bitmap0);
10123 vmcs_write64(EOI_EXIT_BITMAP1,
10124 vmcs12->eoi_exit_bitmap1);
10125 vmcs_write64(EOI_EXIT_BITMAP2,
10126 vmcs12->eoi_exit_bitmap2);
10127 vmcs_write64(EOI_EXIT_BITMAP3,
10128 vmcs12->eoi_exit_bitmap3);
10129 vmcs_write16(GUEST_INTR_STATUS,
10130 vmcs12->guest_intr_status);
10131 }
10132
6beb7bd5
JM
10133 /*
10134 * Write an illegal value to APIC_ACCESS_ADDR. Later,
10135 * nested_get_vmcs12_pages will either fix it up or
10136 * remove the VM execution control.
10137 */
10138 if (exec_control & SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)
10139 vmcs_write64(APIC_ACCESS_ADDR, -1ull);
10140
fe3ef05c
NHE
10141 vmcs_write32(SECONDARY_VM_EXEC_CONTROL, exec_control);
10142 }
10143
10144
10145 /*
10146 * Set host-state according to L0's settings (vmcs12 is irrelevant here)
10147 * Some constant fields are set here by vmx_set_constant_host_state().
10148 * Other fields are different per CPU, and will be set later when
10149 * vmx_vcpu_load() is called, and when vmx_save_host_state() is called.
10150 */
a547c6db 10151 vmx_set_constant_host_state(vmx);
fe3ef05c 10152
83bafef1
JM
10153 /*
10154 * Set the MSR load/store lists to match L0's settings.
10155 */
10156 vmcs_write32(VM_EXIT_MSR_STORE_COUNT, 0);
10157 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, vmx->msr_autoload.nr);
10158 vmcs_write64(VM_EXIT_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.host));
10159 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, vmx->msr_autoload.nr);
10160 vmcs_write64(VM_ENTRY_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.guest));
10161
fe3ef05c
NHE
10162 /*
10163 * HOST_RSP is normally set correctly in vmx_vcpu_run() just before
10164 * entry, but only if the current (host) sp changed from the value
10165 * we wrote last (vmx->host_rsp). This cache is no longer relevant
10166 * if we switch vmcs, and rather than hold a separate cache per vmcs,
10167 * here we just force the write to happen on entry.
10168 */
10169 vmx->host_rsp = 0;
10170
10171 exec_control = vmx_exec_control(vmx); /* L0's desires */
10172 exec_control &= ~CPU_BASED_VIRTUAL_INTR_PENDING;
10173 exec_control &= ~CPU_BASED_VIRTUAL_NMI_PENDING;
10174 exec_control &= ~CPU_BASED_TPR_SHADOW;
10175 exec_control |= vmcs12->cpu_based_vm_exec_control;
a7c0b07d 10176
6beb7bd5
JM
10177 /*
10178 * Write an illegal value to VIRTUAL_APIC_PAGE_ADDR. Later, if
10179 * nested_get_vmcs12_pages can't fix it up, the illegal value
10180 * will result in a VM entry failure.
10181 */
a7c0b07d 10182 if (exec_control & CPU_BASED_TPR_SHADOW) {
6beb7bd5 10183 vmcs_write64(VIRTUAL_APIC_PAGE_ADDR, -1ull);
a7c0b07d
WL
10184 vmcs_write32(TPR_THRESHOLD, vmcs12->tpr_threshold);
10185 }
10186
fe3ef05c 10187 /*
3af18d9c 10188 * Merging of IO bitmap not currently supported.
fe3ef05c
NHE
10189 * Rather, exit every time.
10190 */
fe3ef05c
NHE
10191 exec_control &= ~CPU_BASED_USE_IO_BITMAPS;
10192 exec_control |= CPU_BASED_UNCOND_IO_EXITING;
10193
10194 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, exec_control);
10195
10196 /* EXCEPTION_BITMAP and CR0_GUEST_HOST_MASK should basically be the
10197 * bitwise-or of what L1 wants to trap for L2, and what we want to
10198 * trap. Note that CR0.TS also needs updating - we do this later.
10199 */
10200 update_exception_bitmap(vcpu);
10201 vcpu->arch.cr0_guest_owned_bits &= ~vmcs12->cr0_guest_host_mask;
10202 vmcs_writel(CR0_GUEST_HOST_MASK, ~vcpu->arch.cr0_guest_owned_bits);
10203
8049d651
NHE
10204 /* L2->L1 exit controls are emulated - the hardware exit is to L0 so
10205 * we should use its exit controls. Note that VM_EXIT_LOAD_IA32_EFER
10206 * bits are further modified by vmx_set_efer() below.
10207 */
f4124500 10208 vmcs_write32(VM_EXIT_CONTROLS, vmcs_config.vmexit_ctrl);
8049d651
NHE
10209
10210 /* vmcs12's VM_ENTRY_LOAD_IA32_EFER and VM_ENTRY_IA32E_MODE are
10211 * emulated by vmx_set_efer(), below.
10212 */
2961e876 10213 vm_entry_controls_init(vmx,
8049d651
NHE
10214 (vmcs12->vm_entry_controls & ~VM_ENTRY_LOAD_IA32_EFER &
10215 ~VM_ENTRY_IA32E_MODE) |
fe3ef05c
NHE
10216 (vmcs_config.vmentry_ctrl & ~VM_ENTRY_IA32E_MODE));
10217
cf8b84f4
JM
10218 if (from_vmentry &&
10219 (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_IA32_PAT)) {
fe3ef05c 10220 vmcs_write64(GUEST_IA32_PAT, vmcs12->guest_ia32_pat);
44811c02 10221 vcpu->arch.pat = vmcs12->guest_ia32_pat;
cf8b84f4 10222 } else if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT) {
fe3ef05c 10223 vmcs_write64(GUEST_IA32_PAT, vmx->vcpu.arch.pat);
cf8b84f4 10224 }
fe3ef05c
NHE
10225
10226 set_cr4_guest_host_mask(vmx);
10227
cf8b84f4
JM
10228 if (from_vmentry &&
10229 vmcs12->vm_entry_controls & VM_ENTRY_LOAD_BNDCFGS)
36be0b9d
PB
10230 vmcs_write64(GUEST_BNDCFGS, vmcs12->guest_bndcfgs);
10231
27fc51b2
NHE
10232 if (vmcs12->cpu_based_vm_exec_control & CPU_BASED_USE_TSC_OFFSETING)
10233 vmcs_write64(TSC_OFFSET,
ea26e4ec 10234 vcpu->arch.tsc_offset + vmcs12->tsc_offset);
27fc51b2 10235 else
ea26e4ec 10236 vmcs_write64(TSC_OFFSET, vcpu->arch.tsc_offset);
c95ba92a
PF
10237 if (kvm_has_tsc_control)
10238 decache_tsc_multiplier(vmx);
fe3ef05c
NHE
10239
10240 if (enable_vpid) {
10241 /*
5c614b35
WL
10242 * There is no direct mapping between vpid02 and vpid12, the
10243 * vpid02 is per-vCPU for L0 and reused while the value of
10244 * vpid12 is changed w/ one invvpid during nested vmentry.
10245 * The vpid12 is allocated by L1 for L2, so it will not
10246 * influence global bitmap(for vpid01 and vpid02 allocation)
10247 * even if spawn a lot of nested vCPUs.
fe3ef05c 10248 */
5c614b35
WL
10249 if (nested_cpu_has_vpid(vmcs12) && vmx->nested.vpid02) {
10250 vmcs_write16(VIRTUAL_PROCESSOR_ID, vmx->nested.vpid02);
10251 if (vmcs12->virtual_processor_id != vmx->nested.last_vpid) {
10252 vmx->nested.last_vpid = vmcs12->virtual_processor_id;
10253 __vmx_flush_tlb(vcpu, to_vmx(vcpu)->nested.vpid02);
10254 }
10255 } else {
10256 vmcs_write16(VIRTUAL_PROCESSOR_ID, vmx->vpid);
10257 vmx_flush_tlb(vcpu);
10258 }
10259
fe3ef05c
NHE
10260 }
10261
1fb883bb
LP
10262 if (enable_pml) {
10263 /*
10264 * Conceptually we want to copy the PML address and index from
10265 * vmcs01 here, and then back to vmcs01 on nested vmexit. But,
10266 * since we always flush the log on each vmexit, this happens
10267 * to be equivalent to simply resetting the fields in vmcs02.
10268 */
10269 ASSERT(vmx->pml_pg);
10270 vmcs_write64(PML_ADDRESS, page_to_phys(vmx->pml_pg));
10271 vmcs_write16(GUEST_PML_INDEX, PML_ENTITY_NUM - 1);
10272 }
10273
155a97a3 10274 if (nested_cpu_has_ept(vmcs12)) {
ae1e2d10
PB
10275 if (nested_ept_init_mmu_context(vcpu)) {
10276 *entry_failure_code = ENTRY_FAIL_DEFAULT;
10277 return 1;
10278 }
fb6c8198
JM
10279 } else if (nested_cpu_has2(vmcs12,
10280 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)) {
10281 vmx_flush_tlb_ept_only(vcpu);
155a97a3
NHE
10282 }
10283
fe3ef05c 10284 /*
bd7e5b08
PB
10285 * This sets GUEST_CR0 to vmcs12->guest_cr0, possibly modifying those
10286 * bits which we consider mandatory enabled.
fe3ef05c
NHE
10287 * The CR0_READ_SHADOW is what L2 should have expected to read given
10288 * the specifications by L1; It's not enough to take
10289 * vmcs12->cr0_read_shadow because on our cr0_guest_host_mask we we
10290 * have more bits than L1 expected.
10291 */
10292 vmx_set_cr0(vcpu, vmcs12->guest_cr0);
10293 vmcs_writel(CR0_READ_SHADOW, nested_read_cr0(vmcs12));
10294
10295 vmx_set_cr4(vcpu, vmcs12->guest_cr4);
10296 vmcs_writel(CR4_READ_SHADOW, nested_read_cr4(vmcs12));
10297
cf8b84f4
JM
10298 if (from_vmentry &&
10299 (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_IA32_EFER))
5a6a9748
DM
10300 vcpu->arch.efer = vmcs12->guest_ia32_efer;
10301 else if (vmcs12->vm_entry_controls & VM_ENTRY_IA32E_MODE)
10302 vcpu->arch.efer |= (EFER_LMA | EFER_LME);
10303 else
10304 vcpu->arch.efer &= ~(EFER_LMA | EFER_LME);
10305 /* Note: modifies VM_ENTRY/EXIT_CONTROLS and GUEST/HOST_IA32_EFER */
10306 vmx_set_efer(vcpu, vcpu->arch.efer);
10307
9ed38ffa 10308 /* Shadow page tables on either EPT or shadow page tables. */
7ad658b6 10309 if (nested_vmx_load_cr3(vcpu, vmcs12->guest_cr3, nested_cpu_has_ept(vmcs12),
9ed38ffa
LP
10310 entry_failure_code))
10311 return 1;
7ca29de2 10312
feaf0c7d
GN
10313 if (!enable_ept)
10314 vcpu->arch.walk_mmu->inject_page_fault = vmx_inject_page_fault_nested;
10315
3633cfc3
NHE
10316 /*
10317 * L1 may access the L2's PDPTR, so save them to construct vmcs12
10318 */
10319 if (enable_ept) {
10320 vmcs_write64(GUEST_PDPTR0, vmcs12->guest_pdptr0);
10321 vmcs_write64(GUEST_PDPTR1, vmcs12->guest_pdptr1);
10322 vmcs_write64(GUEST_PDPTR2, vmcs12->guest_pdptr2);
10323 vmcs_write64(GUEST_PDPTR3, vmcs12->guest_pdptr3);
10324 }
10325
fe3ef05c
NHE
10326 kvm_register_write(vcpu, VCPU_REGS_RSP, vmcs12->guest_rsp);
10327 kvm_register_write(vcpu, VCPU_REGS_RIP, vmcs12->guest_rip);
ee146c1c 10328 return 0;
fe3ef05c
NHE
10329}
10330
ca0bde28 10331static int check_vmentry_prereqs(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12)
cd232ad0 10332{
cd232ad0 10333 struct vcpu_vmx *vmx = to_vmx(vcpu);
7c177938 10334
6dfacadd 10335 if (vmcs12->guest_activity_state != GUEST_ACTIVITY_ACTIVE &&
ca0bde28
JM
10336 vmcs12->guest_activity_state != GUEST_ACTIVITY_HLT)
10337 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
26539bd0 10338
56a20510
JM
10339 if (nested_vmx_check_io_bitmap_controls(vcpu, vmcs12))
10340 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
10341
ca0bde28
JM
10342 if (nested_vmx_check_msr_bitmap_controls(vcpu, vmcs12))
10343 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
7c177938 10344
ca0bde28
JM
10345 if (nested_vmx_check_apicv_controls(vcpu, vmcs12))
10346 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
f2b93280 10347
ca0bde28
JM
10348 if (nested_vmx_check_msr_switch_controls(vcpu, vmcs12))
10349 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
e9ac033e 10350
c5f983f6
BD
10351 if (nested_vmx_check_pml_controls(vcpu, vmcs12))
10352 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
10353
7c177938 10354 if (!vmx_control_verify(vmcs12->cpu_based_vm_exec_control,
0115f9cb 10355 vmx->nested.nested_vmx_procbased_ctls_low,
b9c237bb 10356 vmx->nested.nested_vmx_procbased_ctls_high) ||
2e5b0bd9
JM
10357 (nested_cpu_has(vmcs12, CPU_BASED_ACTIVATE_SECONDARY_CONTROLS) &&
10358 !vmx_control_verify(vmcs12->secondary_vm_exec_control,
10359 vmx->nested.nested_vmx_secondary_ctls_low,
10360 vmx->nested.nested_vmx_secondary_ctls_high)) ||
7c177938 10361 !vmx_control_verify(vmcs12->pin_based_vm_exec_control,
b9c237bb
WV
10362 vmx->nested.nested_vmx_pinbased_ctls_low,
10363 vmx->nested.nested_vmx_pinbased_ctls_high) ||
7c177938 10364 !vmx_control_verify(vmcs12->vm_exit_controls,
0115f9cb 10365 vmx->nested.nested_vmx_exit_ctls_low,
b9c237bb 10366 vmx->nested.nested_vmx_exit_ctls_high) ||
7c177938 10367 !vmx_control_verify(vmcs12->vm_entry_controls,
0115f9cb 10368 vmx->nested.nested_vmx_entry_ctls_low,
b9c237bb 10369 vmx->nested.nested_vmx_entry_ctls_high))
ca0bde28 10370 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
7c177938 10371
c7c2c709
JM
10372 if (vmcs12->cr3_target_count > nested_cpu_vmx_misc_cr3_count(vcpu))
10373 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
10374
3899152c 10375 if (!nested_host_cr0_valid(vcpu, vmcs12->host_cr0) ||
1dc35dac 10376 !nested_host_cr4_valid(vcpu, vmcs12->host_cr4) ||
ca0bde28
JM
10377 !nested_cr3_valid(vcpu, vmcs12->host_cr3))
10378 return VMXERR_ENTRY_INVALID_HOST_STATE_FIELD;
10379
10380 return 0;
10381}
10382
10383static int check_vmentry_postreqs(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12,
10384 u32 *exit_qual)
10385{
10386 bool ia32e;
10387
10388 *exit_qual = ENTRY_FAIL_DEFAULT;
7c177938 10389
3899152c 10390 if (!nested_guest_cr0_valid(vcpu, vmcs12->guest_cr0) ||
ca0bde28 10391 !nested_guest_cr4_valid(vcpu, vmcs12->guest_cr4))
b428018a 10392 return 1;
ca0bde28
JM
10393
10394 if (!nested_cpu_has2(vmcs12, SECONDARY_EXEC_SHADOW_VMCS) &&
10395 vmcs12->vmcs_link_pointer != -1ull) {
10396 *exit_qual = ENTRY_FAIL_VMCS_LINK_PTR;
b428018a 10397 return 1;
7c177938
NHE
10398 }
10399
384bb783 10400 /*
cb0c8cda 10401 * If the load IA32_EFER VM-entry control is 1, the following checks
384bb783
JK
10402 * are performed on the field for the IA32_EFER MSR:
10403 * - Bits reserved in the IA32_EFER MSR must be 0.
10404 * - Bit 10 (corresponding to IA32_EFER.LMA) must equal the value of
10405 * the IA-32e mode guest VM-exit control. It must also be identical
10406 * to bit 8 (LME) if bit 31 in the CR0 field (corresponding to
10407 * CR0.PG) is 1.
10408 */
ca0bde28
JM
10409 if (to_vmx(vcpu)->nested.nested_run_pending &&
10410 (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_IA32_EFER)) {
384bb783
JK
10411 ia32e = (vmcs12->vm_entry_controls & VM_ENTRY_IA32E_MODE) != 0;
10412 if (!kvm_valid_efer(vcpu, vmcs12->guest_ia32_efer) ||
10413 ia32e != !!(vmcs12->guest_ia32_efer & EFER_LMA) ||
10414 ((vmcs12->guest_cr0 & X86_CR0_PG) &&
ca0bde28 10415 ia32e != !!(vmcs12->guest_ia32_efer & EFER_LME)))
b428018a 10416 return 1;
384bb783
JK
10417 }
10418
10419 /*
10420 * If the load IA32_EFER VM-exit control is 1, bits reserved in the
10421 * IA32_EFER MSR must be 0 in the field for that register. In addition,
10422 * the values of the LMA and LME bits in the field must each be that of
10423 * the host address-space size VM-exit control.
10424 */
10425 if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_EFER) {
10426 ia32e = (vmcs12->vm_exit_controls &
10427 VM_EXIT_HOST_ADDR_SPACE_SIZE) != 0;
10428 if (!kvm_valid_efer(vcpu, vmcs12->host_ia32_efer) ||
10429 ia32e != !!(vmcs12->host_ia32_efer & EFER_LMA) ||
ca0bde28 10430 ia32e != !!(vmcs12->host_ia32_efer & EFER_LME))
b428018a 10431 return 1;
ca0bde28
JM
10432 }
10433
10434 return 0;
10435}
10436
858e25c0
JM
10437static int enter_vmx_non_root_mode(struct kvm_vcpu *vcpu, bool from_vmentry)
10438{
10439 struct vcpu_vmx *vmx = to_vmx(vcpu);
10440 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
10441 struct loaded_vmcs *vmcs02;
858e25c0
JM
10442 u32 msr_entry_idx;
10443 u32 exit_qual;
10444
10445 vmcs02 = nested_get_current_vmcs02(vmx);
10446 if (!vmcs02)
10447 return -ENOMEM;
10448
10449 enter_guest_mode(vcpu);
10450
10451 if (!(vmcs12->vm_entry_controls & VM_ENTRY_LOAD_DEBUG_CONTROLS))
10452 vmx->nested.vmcs01_debugctl = vmcs_read64(GUEST_IA32_DEBUGCTL);
10453
1279a6b1 10454 vmx_switch_vmcs(vcpu, vmcs02);
858e25c0
JM
10455 vmx_segment_cache_clear(vmx);
10456
10457 if (prepare_vmcs02(vcpu, vmcs12, from_vmentry, &exit_qual)) {
10458 leave_guest_mode(vcpu);
1279a6b1 10459 vmx_switch_vmcs(vcpu, &vmx->vmcs01);
858e25c0
JM
10460 nested_vmx_entry_failure(vcpu, vmcs12,
10461 EXIT_REASON_INVALID_STATE, exit_qual);
10462 return 1;
10463 }
10464
10465 nested_get_vmcs12_pages(vcpu, vmcs12);
10466
10467 msr_entry_idx = nested_vmx_load_msr(vcpu,
10468 vmcs12->vm_entry_msr_load_addr,
10469 vmcs12->vm_entry_msr_load_count);
10470 if (msr_entry_idx) {
10471 leave_guest_mode(vcpu);
1279a6b1 10472 vmx_switch_vmcs(vcpu, &vmx->vmcs01);
858e25c0
JM
10473 nested_vmx_entry_failure(vcpu, vmcs12,
10474 EXIT_REASON_MSR_LOAD_FAIL, msr_entry_idx);
10475 return 1;
10476 }
10477
858e25c0
JM
10478 /*
10479 * Note no nested_vmx_succeed or nested_vmx_fail here. At this point
10480 * we are no longer running L1, and VMLAUNCH/VMRESUME has not yet
10481 * returned as far as L1 is concerned. It will only return (and set
10482 * the success flag) when L2 exits (see nested_vmx_vmexit()).
10483 */
10484 return 0;
10485}
10486
ca0bde28
JM
10487/*
10488 * nested_vmx_run() handles a nested entry, i.e., a VMLAUNCH or VMRESUME on L1
10489 * for running an L2 nested guest.
10490 */
10491static int nested_vmx_run(struct kvm_vcpu *vcpu, bool launch)
10492{
10493 struct vmcs12 *vmcs12;
10494 struct vcpu_vmx *vmx = to_vmx(vcpu);
b3f1dfb6 10495 u32 interrupt_shadow = vmx_get_interrupt_shadow(vcpu);
ca0bde28
JM
10496 u32 exit_qual;
10497 int ret;
10498
10499 if (!nested_vmx_check_permission(vcpu))
10500 return 1;
10501
10502 if (!nested_vmx_check_vmcs12(vcpu))
10503 goto out;
10504
10505 vmcs12 = get_vmcs12(vcpu);
10506
10507 if (enable_shadow_vmcs)
10508 copy_shadow_to_vmcs12(vmx);
10509
10510 /*
10511 * The nested entry process starts with enforcing various prerequisites
10512 * on vmcs12 as required by the Intel SDM, and act appropriately when
10513 * they fail: As the SDM explains, some conditions should cause the
10514 * instruction to fail, while others will cause the instruction to seem
10515 * to succeed, but return an EXIT_REASON_INVALID_STATE.
10516 * To speed up the normal (success) code path, we should avoid checking
10517 * for misconfigurations which will anyway be caught by the processor
10518 * when using the merged vmcs02.
10519 */
b3f1dfb6
JM
10520 if (interrupt_shadow & KVM_X86_SHADOW_INT_MOV_SS) {
10521 nested_vmx_failValid(vcpu,
10522 VMXERR_ENTRY_EVENTS_BLOCKED_BY_MOV_SS);
10523 goto out;
10524 }
10525
ca0bde28
JM
10526 if (vmcs12->launch_state == launch) {
10527 nested_vmx_failValid(vcpu,
10528 launch ? VMXERR_VMLAUNCH_NONCLEAR_VMCS
10529 : VMXERR_VMRESUME_NONLAUNCHED_VMCS);
10530 goto out;
10531 }
10532
10533 ret = check_vmentry_prereqs(vcpu, vmcs12);
10534 if (ret) {
10535 nested_vmx_failValid(vcpu, ret);
10536 goto out;
10537 }
10538
10539 /*
10540 * After this point, the trap flag no longer triggers a singlestep trap
10541 * on the vm entry instructions; don't call kvm_skip_emulated_instruction.
10542 * This is not 100% correct; for performance reasons, we delegate most
10543 * of the checks on host state to the processor. If those fail,
10544 * the singlestep trap is missed.
10545 */
10546 skip_emulated_instruction(vcpu);
10547
10548 ret = check_vmentry_postreqs(vcpu, vmcs12, &exit_qual);
10549 if (ret) {
10550 nested_vmx_entry_failure(vcpu, vmcs12,
10551 EXIT_REASON_INVALID_STATE, exit_qual);
10552 return 1;
384bb783
JK
10553 }
10554
7c177938
NHE
10555 /*
10556 * We're finally done with prerequisite checking, and can start with
10557 * the nested entry.
10558 */
10559
858e25c0
JM
10560 ret = enter_vmx_non_root_mode(vcpu, true);
10561 if (ret)
10562 return ret;
ff651cb6 10563
6dfacadd 10564 if (vmcs12->guest_activity_state == GUEST_ACTIVITY_HLT)
5cb56059 10565 return kvm_vcpu_halt(vcpu);
6dfacadd 10566
7af40ad3
JK
10567 vmx->nested.nested_run_pending = 1;
10568
cd232ad0 10569 return 1;
eb277562
KH
10570
10571out:
6affcbed 10572 return kvm_skip_emulated_instruction(vcpu);
cd232ad0
NHE
10573}
10574
4704d0be
NHE
10575/*
10576 * On a nested exit from L2 to L1, vmcs12.guest_cr0 might not be up-to-date
10577 * because L2 may have changed some cr0 bits directly (CRO_GUEST_HOST_MASK).
10578 * This function returns the new value we should put in vmcs12.guest_cr0.
10579 * It's not enough to just return the vmcs02 GUEST_CR0. Rather,
10580 * 1. Bits that neither L0 nor L1 trapped, were set directly by L2 and are now
10581 * available in vmcs02 GUEST_CR0. (Note: It's enough to check that L0
10582 * didn't trap the bit, because if L1 did, so would L0).
10583 * 2. Bits that L1 asked to trap (and therefore L0 also did) could not have
10584 * been modified by L2, and L1 knows it. So just leave the old value of
10585 * the bit from vmcs12.guest_cr0. Note that the bit from vmcs02 GUEST_CR0
10586 * isn't relevant, because if L0 traps this bit it can set it to anything.
10587 * 3. Bits that L1 didn't trap, but L0 did. L1 believes the guest could have
10588 * changed these bits, and therefore they need to be updated, but L0
10589 * didn't necessarily allow them to be changed in GUEST_CR0 - and rather
10590 * put them in vmcs02 CR0_READ_SHADOW. So take these bits from there.
10591 */
10592static inline unsigned long
10593vmcs12_guest_cr0(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12)
10594{
10595 return
10596 /*1*/ (vmcs_readl(GUEST_CR0) & vcpu->arch.cr0_guest_owned_bits) |
10597 /*2*/ (vmcs12->guest_cr0 & vmcs12->cr0_guest_host_mask) |
10598 /*3*/ (vmcs_readl(CR0_READ_SHADOW) & ~(vmcs12->cr0_guest_host_mask |
10599 vcpu->arch.cr0_guest_owned_bits));
10600}
10601
10602static inline unsigned long
10603vmcs12_guest_cr4(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12)
10604{
10605 return
10606 /*1*/ (vmcs_readl(GUEST_CR4) & vcpu->arch.cr4_guest_owned_bits) |
10607 /*2*/ (vmcs12->guest_cr4 & vmcs12->cr4_guest_host_mask) |
10608 /*3*/ (vmcs_readl(CR4_READ_SHADOW) & ~(vmcs12->cr4_guest_host_mask |
10609 vcpu->arch.cr4_guest_owned_bits));
10610}
10611
5f3d5799
JK
10612static void vmcs12_save_pending_event(struct kvm_vcpu *vcpu,
10613 struct vmcs12 *vmcs12)
10614{
10615 u32 idt_vectoring;
10616 unsigned int nr;
10617
851eb667 10618 if (vcpu->arch.exception.pending && vcpu->arch.exception.reinject) {
5f3d5799
JK
10619 nr = vcpu->arch.exception.nr;
10620 idt_vectoring = nr | VECTORING_INFO_VALID_MASK;
10621
10622 if (kvm_exception_is_soft(nr)) {
10623 vmcs12->vm_exit_instruction_len =
10624 vcpu->arch.event_exit_inst_len;
10625 idt_vectoring |= INTR_TYPE_SOFT_EXCEPTION;
10626 } else
10627 idt_vectoring |= INTR_TYPE_HARD_EXCEPTION;
10628
10629 if (vcpu->arch.exception.has_error_code) {
10630 idt_vectoring |= VECTORING_INFO_DELIVER_CODE_MASK;
10631 vmcs12->idt_vectoring_error_code =
10632 vcpu->arch.exception.error_code;
10633 }
10634
10635 vmcs12->idt_vectoring_info_field = idt_vectoring;
cd2633c5 10636 } else if (vcpu->arch.nmi_injected) {
5f3d5799
JK
10637 vmcs12->idt_vectoring_info_field =
10638 INTR_TYPE_NMI_INTR | INTR_INFO_VALID_MASK | NMI_VECTOR;
10639 } else if (vcpu->arch.interrupt.pending) {
10640 nr = vcpu->arch.interrupt.nr;
10641 idt_vectoring = nr | VECTORING_INFO_VALID_MASK;
10642
10643 if (vcpu->arch.interrupt.soft) {
10644 idt_vectoring |= INTR_TYPE_SOFT_INTR;
10645 vmcs12->vm_entry_instruction_len =
10646 vcpu->arch.event_exit_inst_len;
10647 } else
10648 idt_vectoring |= INTR_TYPE_EXT_INTR;
10649
10650 vmcs12->idt_vectoring_info_field = idt_vectoring;
10651 }
10652}
10653
b6b8a145
JK
10654static int vmx_check_nested_events(struct kvm_vcpu *vcpu, bool external_intr)
10655{
10656 struct vcpu_vmx *vmx = to_vmx(vcpu);
10657
acc9ab60
WL
10658 if (vcpu->arch.exception.pending ||
10659 vcpu->arch.nmi_injected ||
10660 vcpu->arch.interrupt.pending)
10661 return -EBUSY;
10662
f4124500
JK
10663 if (nested_cpu_has_preemption_timer(get_vmcs12(vcpu)) &&
10664 vmx->nested.preemption_timer_expired) {
10665 if (vmx->nested.nested_run_pending)
10666 return -EBUSY;
10667 nested_vmx_vmexit(vcpu, EXIT_REASON_PREEMPTION_TIMER, 0, 0);
10668 return 0;
10669 }
10670
b6b8a145 10671 if (vcpu->arch.nmi_pending && nested_exit_on_nmi(vcpu)) {
acc9ab60 10672 if (vmx->nested.nested_run_pending)
b6b8a145
JK
10673 return -EBUSY;
10674 nested_vmx_vmexit(vcpu, EXIT_REASON_EXCEPTION_NMI,
10675 NMI_VECTOR | INTR_TYPE_NMI_INTR |
10676 INTR_INFO_VALID_MASK, 0);
10677 /*
10678 * The NMI-triggered VM exit counts as injection:
10679 * clear this one and block further NMIs.
10680 */
10681 vcpu->arch.nmi_pending = 0;
10682 vmx_set_nmi_mask(vcpu, true);
10683 return 0;
10684 }
10685
10686 if ((kvm_cpu_has_interrupt(vcpu) || external_intr) &&
10687 nested_exit_on_intr(vcpu)) {
10688 if (vmx->nested.nested_run_pending)
10689 return -EBUSY;
10690 nested_vmx_vmexit(vcpu, EXIT_REASON_EXTERNAL_INTERRUPT, 0, 0);
705699a1 10691 return 0;
b6b8a145
JK
10692 }
10693
6342c50a
DH
10694 vmx_complete_nested_posted_interrupt(vcpu);
10695 return 0;
b6b8a145
JK
10696}
10697
f4124500
JK
10698static u32 vmx_get_preemption_timer_value(struct kvm_vcpu *vcpu)
10699{
10700 ktime_t remaining =
10701 hrtimer_get_remaining(&to_vmx(vcpu)->nested.preemption_timer);
10702 u64 value;
10703
10704 if (ktime_to_ns(remaining) <= 0)
10705 return 0;
10706
10707 value = ktime_to_ns(remaining) * vcpu->arch.virtual_tsc_khz;
10708 do_div(value, 1000000);
10709 return value >> VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE;
10710}
10711
4704d0be 10712/*
cf8b84f4
JM
10713 * Update the guest state fields of vmcs12 to reflect changes that
10714 * occurred while L2 was running. (The "IA-32e mode guest" bit of the
10715 * VM-entry controls is also updated, since this is really a guest
10716 * state bit.)
4704d0be 10717 */
cf8b84f4 10718static void sync_vmcs12(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12)
4704d0be 10719{
4704d0be
NHE
10720 vmcs12->guest_cr0 = vmcs12_guest_cr0(vcpu, vmcs12);
10721 vmcs12->guest_cr4 = vmcs12_guest_cr4(vcpu, vmcs12);
10722
4704d0be
NHE
10723 vmcs12->guest_rsp = kvm_register_read(vcpu, VCPU_REGS_RSP);
10724 vmcs12->guest_rip = kvm_register_read(vcpu, VCPU_REGS_RIP);
10725 vmcs12->guest_rflags = vmcs_readl(GUEST_RFLAGS);
10726
10727 vmcs12->guest_es_selector = vmcs_read16(GUEST_ES_SELECTOR);
10728 vmcs12->guest_cs_selector = vmcs_read16(GUEST_CS_SELECTOR);
10729 vmcs12->guest_ss_selector = vmcs_read16(GUEST_SS_SELECTOR);
10730 vmcs12->guest_ds_selector = vmcs_read16(GUEST_DS_SELECTOR);
10731 vmcs12->guest_fs_selector = vmcs_read16(GUEST_FS_SELECTOR);
10732 vmcs12->guest_gs_selector = vmcs_read16(GUEST_GS_SELECTOR);
10733 vmcs12->guest_ldtr_selector = vmcs_read16(GUEST_LDTR_SELECTOR);
10734 vmcs12->guest_tr_selector = vmcs_read16(GUEST_TR_SELECTOR);
10735 vmcs12->guest_es_limit = vmcs_read32(GUEST_ES_LIMIT);
10736 vmcs12->guest_cs_limit = vmcs_read32(GUEST_CS_LIMIT);
10737 vmcs12->guest_ss_limit = vmcs_read32(GUEST_SS_LIMIT);
10738 vmcs12->guest_ds_limit = vmcs_read32(GUEST_DS_LIMIT);
10739 vmcs12->guest_fs_limit = vmcs_read32(GUEST_FS_LIMIT);
10740 vmcs12->guest_gs_limit = vmcs_read32(GUEST_GS_LIMIT);
10741 vmcs12->guest_ldtr_limit = vmcs_read32(GUEST_LDTR_LIMIT);
10742 vmcs12->guest_tr_limit = vmcs_read32(GUEST_TR_LIMIT);
10743 vmcs12->guest_gdtr_limit = vmcs_read32(GUEST_GDTR_LIMIT);
10744 vmcs12->guest_idtr_limit = vmcs_read32(GUEST_IDTR_LIMIT);
10745 vmcs12->guest_es_ar_bytes = vmcs_read32(GUEST_ES_AR_BYTES);
10746 vmcs12->guest_cs_ar_bytes = vmcs_read32(GUEST_CS_AR_BYTES);
10747 vmcs12->guest_ss_ar_bytes = vmcs_read32(GUEST_SS_AR_BYTES);
10748 vmcs12->guest_ds_ar_bytes = vmcs_read32(GUEST_DS_AR_BYTES);
10749 vmcs12->guest_fs_ar_bytes = vmcs_read32(GUEST_FS_AR_BYTES);
10750 vmcs12->guest_gs_ar_bytes = vmcs_read32(GUEST_GS_AR_BYTES);
10751 vmcs12->guest_ldtr_ar_bytes = vmcs_read32(GUEST_LDTR_AR_BYTES);
10752 vmcs12->guest_tr_ar_bytes = vmcs_read32(GUEST_TR_AR_BYTES);
10753 vmcs12->guest_es_base = vmcs_readl(GUEST_ES_BASE);
10754 vmcs12->guest_cs_base = vmcs_readl(GUEST_CS_BASE);
10755 vmcs12->guest_ss_base = vmcs_readl(GUEST_SS_BASE);
10756 vmcs12->guest_ds_base = vmcs_readl(GUEST_DS_BASE);
10757 vmcs12->guest_fs_base = vmcs_readl(GUEST_FS_BASE);
10758 vmcs12->guest_gs_base = vmcs_readl(GUEST_GS_BASE);
10759 vmcs12->guest_ldtr_base = vmcs_readl(GUEST_LDTR_BASE);
10760 vmcs12->guest_tr_base = vmcs_readl(GUEST_TR_BASE);
10761 vmcs12->guest_gdtr_base = vmcs_readl(GUEST_GDTR_BASE);
10762 vmcs12->guest_idtr_base = vmcs_readl(GUEST_IDTR_BASE);
10763
4704d0be
NHE
10764 vmcs12->guest_interruptibility_info =
10765 vmcs_read32(GUEST_INTERRUPTIBILITY_INFO);
10766 vmcs12->guest_pending_dbg_exceptions =
10767 vmcs_readl(GUEST_PENDING_DBG_EXCEPTIONS);
3edf1e69
JK
10768 if (vcpu->arch.mp_state == KVM_MP_STATE_HALTED)
10769 vmcs12->guest_activity_state = GUEST_ACTIVITY_HLT;
10770 else
10771 vmcs12->guest_activity_state = GUEST_ACTIVITY_ACTIVE;
4704d0be 10772
f4124500
JK
10773 if (nested_cpu_has_preemption_timer(vmcs12)) {
10774 if (vmcs12->vm_exit_controls &
10775 VM_EXIT_SAVE_VMX_PREEMPTION_TIMER)
10776 vmcs12->vmx_preemption_timer_value =
10777 vmx_get_preemption_timer_value(vcpu);
10778 hrtimer_cancel(&to_vmx(vcpu)->nested.preemption_timer);
10779 }
7854cbca 10780
3633cfc3
NHE
10781 /*
10782 * In some cases (usually, nested EPT), L2 is allowed to change its
10783 * own CR3 without exiting. If it has changed it, we must keep it.
10784 * Of course, if L0 is using shadow page tables, GUEST_CR3 was defined
10785 * by L0, not L1 or L2, so we mustn't unconditionally copy it to vmcs12.
10786 *
10787 * Additionally, restore L2's PDPTR to vmcs12.
10788 */
10789 if (enable_ept) {
f3531054 10790 vmcs12->guest_cr3 = vmcs_readl(GUEST_CR3);
3633cfc3
NHE
10791 vmcs12->guest_pdptr0 = vmcs_read64(GUEST_PDPTR0);
10792 vmcs12->guest_pdptr1 = vmcs_read64(GUEST_PDPTR1);
10793 vmcs12->guest_pdptr2 = vmcs_read64(GUEST_PDPTR2);
10794 vmcs12->guest_pdptr3 = vmcs_read64(GUEST_PDPTR3);
10795 }
10796
d281e13b 10797 vmcs12->guest_linear_address = vmcs_readl(GUEST_LINEAR_ADDRESS);
119a9c01 10798
608406e2
WV
10799 if (nested_cpu_has_vid(vmcs12))
10800 vmcs12->guest_intr_status = vmcs_read16(GUEST_INTR_STATUS);
10801
c18911a2
JK
10802 vmcs12->vm_entry_controls =
10803 (vmcs12->vm_entry_controls & ~VM_ENTRY_IA32E_MODE) |
2961e876 10804 (vm_entry_controls_get(to_vmx(vcpu)) & VM_ENTRY_IA32E_MODE);
c18911a2 10805
2996fca0
JK
10806 if (vmcs12->vm_exit_controls & VM_EXIT_SAVE_DEBUG_CONTROLS) {
10807 kvm_get_dr(vcpu, 7, (unsigned long *)&vmcs12->guest_dr7);
10808 vmcs12->guest_ia32_debugctl = vmcs_read64(GUEST_IA32_DEBUGCTL);
10809 }
10810
4704d0be
NHE
10811 /* TODO: These cannot have changed unless we have MSR bitmaps and
10812 * the relevant bit asks not to trap the change */
b8c07d55 10813 if (vmcs12->vm_exit_controls & VM_EXIT_SAVE_IA32_PAT)
4704d0be 10814 vmcs12->guest_ia32_pat = vmcs_read64(GUEST_IA32_PAT);
10ba54a5
JK
10815 if (vmcs12->vm_exit_controls & VM_EXIT_SAVE_IA32_EFER)
10816 vmcs12->guest_ia32_efer = vcpu->arch.efer;
4704d0be
NHE
10817 vmcs12->guest_sysenter_cs = vmcs_read32(GUEST_SYSENTER_CS);
10818 vmcs12->guest_sysenter_esp = vmcs_readl(GUEST_SYSENTER_ESP);
10819 vmcs12->guest_sysenter_eip = vmcs_readl(GUEST_SYSENTER_EIP);
a87036ad 10820 if (kvm_mpx_supported())
36be0b9d 10821 vmcs12->guest_bndcfgs = vmcs_read64(GUEST_BNDCFGS);
cf8b84f4
JM
10822}
10823
10824/*
10825 * prepare_vmcs12 is part of what we need to do when the nested L2 guest exits
10826 * and we want to prepare to run its L1 parent. L1 keeps a vmcs for L2 (vmcs12),
10827 * and this function updates it to reflect the changes to the guest state while
10828 * L2 was running (and perhaps made some exits which were handled directly by L0
10829 * without going back to L1), and to reflect the exit reason.
10830 * Note that we do not have to copy here all VMCS fields, just those that
10831 * could have changed by the L2 guest or the exit - i.e., the guest-state and
10832 * exit-information fields only. Other fields are modified by L1 with VMWRITE,
10833 * which already writes to vmcs12 directly.
10834 */
10835static void prepare_vmcs12(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12,
10836 u32 exit_reason, u32 exit_intr_info,
10837 unsigned long exit_qualification)
10838{
10839 /* update guest state fields: */
10840 sync_vmcs12(vcpu, vmcs12);
4704d0be
NHE
10841
10842 /* update exit information fields: */
10843
533558bc
JK
10844 vmcs12->vm_exit_reason = exit_reason;
10845 vmcs12->exit_qualification = exit_qualification;
4704d0be 10846
533558bc 10847 vmcs12->vm_exit_intr_info = exit_intr_info;
c0d1c770
JK
10848 if ((vmcs12->vm_exit_intr_info &
10849 (INTR_INFO_VALID_MASK | INTR_INFO_DELIVER_CODE_MASK)) ==
10850 (INTR_INFO_VALID_MASK | INTR_INFO_DELIVER_CODE_MASK))
10851 vmcs12->vm_exit_intr_error_code =
10852 vmcs_read32(VM_EXIT_INTR_ERROR_CODE);
5f3d5799 10853 vmcs12->idt_vectoring_info_field = 0;
4704d0be
NHE
10854 vmcs12->vm_exit_instruction_len = vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
10855 vmcs12->vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
10856
5f3d5799 10857 if (!(vmcs12->vm_exit_reason & VMX_EXIT_REASONS_FAILED_VMENTRY)) {
7cdc2d62
JM
10858 vmcs12->launch_state = 1;
10859
5f3d5799
JK
10860 /* vm_entry_intr_info_field is cleared on exit. Emulate this
10861 * instead of reading the real value. */
4704d0be 10862 vmcs12->vm_entry_intr_info_field &= ~INTR_INFO_VALID_MASK;
5f3d5799
JK
10863
10864 /*
10865 * Transfer the event that L0 or L1 may wanted to inject into
10866 * L2 to IDT_VECTORING_INFO_FIELD.
10867 */
10868 vmcs12_save_pending_event(vcpu, vmcs12);
10869 }
10870
10871 /*
10872 * Drop what we picked up for L2 via vmx_complete_interrupts. It is
10873 * preserved above and would only end up incorrectly in L1.
10874 */
10875 vcpu->arch.nmi_injected = false;
10876 kvm_clear_exception_queue(vcpu);
10877 kvm_clear_interrupt_queue(vcpu);
4704d0be
NHE
10878}
10879
10880/*
10881 * A part of what we need to when the nested L2 guest exits and we want to
10882 * run its L1 parent, is to reset L1's guest state to the host state specified
10883 * in vmcs12.
10884 * This function is to be called not only on normal nested exit, but also on
10885 * a nested entry failure, as explained in Intel's spec, 3B.23.7 ("VM-Entry
10886 * Failures During or After Loading Guest State").
10887 * This function should be called when the active VMCS is L1's (vmcs01).
10888 */
733568f9
JK
10889static void load_vmcs12_host_state(struct kvm_vcpu *vcpu,
10890 struct vmcs12 *vmcs12)
4704d0be 10891{
21feb4eb 10892 struct kvm_segment seg;
ca0bde28 10893 u32 entry_failure_code;
21feb4eb 10894
4704d0be
NHE
10895 if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_EFER)
10896 vcpu->arch.efer = vmcs12->host_ia32_efer;
d1fa0352 10897 else if (vmcs12->vm_exit_controls & VM_EXIT_HOST_ADDR_SPACE_SIZE)
4704d0be
NHE
10898 vcpu->arch.efer |= (EFER_LMA | EFER_LME);
10899 else
10900 vcpu->arch.efer &= ~(EFER_LMA | EFER_LME);
10901 vmx_set_efer(vcpu, vcpu->arch.efer);
10902
10903 kvm_register_write(vcpu, VCPU_REGS_RSP, vmcs12->host_rsp);
10904 kvm_register_write(vcpu, VCPU_REGS_RIP, vmcs12->host_rip);
1adfa76a 10905 vmx_set_rflags(vcpu, X86_EFLAGS_FIXED);
4704d0be
NHE
10906 /*
10907 * Note that calling vmx_set_cr0 is important, even if cr0 hasn't
bd7e5b08
PB
10908 * actually changed, because vmx_set_cr0 refers to efer set above.
10909 *
10910 * CR0_GUEST_HOST_MASK is already set in the original vmcs01
10911 * (KVM doesn't change it);
4704d0be 10912 */
bd7e5b08 10913 vcpu->arch.cr0_guest_owned_bits = X86_CR0_TS;
9e3e4dbf 10914 vmx_set_cr0(vcpu, vmcs12->host_cr0);
4704d0be 10915
bd7e5b08 10916 /* Same as above - no reason to call set_cr4_guest_host_mask(). */
4704d0be
NHE
10917 vcpu->arch.cr4_guest_owned_bits = ~vmcs_readl(CR4_GUEST_HOST_MASK);
10918 kvm_set_cr4(vcpu, vmcs12->host_cr4);
10919
29bf08f1 10920 nested_ept_uninit_mmu_context(vcpu);
155a97a3 10921
1dc35dac
LP
10922 /*
10923 * Only PDPTE load can fail as the value of cr3 was checked on entry and
10924 * couldn't have changed.
10925 */
10926 if (nested_vmx_load_cr3(vcpu, vmcs12->host_cr3, false, &entry_failure_code))
10927 nested_vmx_abort(vcpu, VMX_ABORT_LOAD_HOST_PDPTE_FAIL);
4704d0be 10928
feaf0c7d
GN
10929 if (!enable_ept)
10930 vcpu->arch.walk_mmu->inject_page_fault = kvm_inject_page_fault;
10931
4704d0be
NHE
10932 if (enable_vpid) {
10933 /*
10934 * Trivially support vpid by letting L2s share their parent
10935 * L1's vpid. TODO: move to a more elaborate solution, giving
10936 * each L2 its own vpid and exposing the vpid feature to L1.
10937 */
10938 vmx_flush_tlb(vcpu);
10939 }
10940
10941
10942 vmcs_write32(GUEST_SYSENTER_CS, vmcs12->host_ia32_sysenter_cs);
10943 vmcs_writel(GUEST_SYSENTER_ESP, vmcs12->host_ia32_sysenter_esp);
10944 vmcs_writel(GUEST_SYSENTER_EIP, vmcs12->host_ia32_sysenter_eip);
10945 vmcs_writel(GUEST_IDTR_BASE, vmcs12->host_idtr_base);
10946 vmcs_writel(GUEST_GDTR_BASE, vmcs12->host_gdtr_base);
4704d0be 10947
36be0b9d
PB
10948 /* If not VM_EXIT_CLEAR_BNDCFGS, the L2 value propagates to L1. */
10949 if (vmcs12->vm_exit_controls & VM_EXIT_CLEAR_BNDCFGS)
10950 vmcs_write64(GUEST_BNDCFGS, 0);
10951
44811c02 10952 if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_PAT) {
4704d0be 10953 vmcs_write64(GUEST_IA32_PAT, vmcs12->host_ia32_pat);
44811c02
JK
10954 vcpu->arch.pat = vmcs12->host_ia32_pat;
10955 }
4704d0be
NHE
10956 if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL)
10957 vmcs_write64(GUEST_IA32_PERF_GLOBAL_CTRL,
10958 vmcs12->host_ia32_perf_global_ctrl);
503cd0c5 10959
21feb4eb
ACL
10960 /* Set L1 segment info according to Intel SDM
10961 27.5.2 Loading Host Segment and Descriptor-Table Registers */
10962 seg = (struct kvm_segment) {
10963 .base = 0,
10964 .limit = 0xFFFFFFFF,
10965 .selector = vmcs12->host_cs_selector,
10966 .type = 11,
10967 .present = 1,
10968 .s = 1,
10969 .g = 1
10970 };
10971 if (vmcs12->vm_exit_controls & VM_EXIT_HOST_ADDR_SPACE_SIZE)
10972 seg.l = 1;
10973 else
10974 seg.db = 1;
10975 vmx_set_segment(vcpu, &seg, VCPU_SREG_CS);
10976 seg = (struct kvm_segment) {
10977 .base = 0,
10978 .limit = 0xFFFFFFFF,
10979 .type = 3,
10980 .present = 1,
10981 .s = 1,
10982 .db = 1,
10983 .g = 1
10984 };
10985 seg.selector = vmcs12->host_ds_selector;
10986 vmx_set_segment(vcpu, &seg, VCPU_SREG_DS);
10987 seg.selector = vmcs12->host_es_selector;
10988 vmx_set_segment(vcpu, &seg, VCPU_SREG_ES);
10989 seg.selector = vmcs12->host_ss_selector;
10990 vmx_set_segment(vcpu, &seg, VCPU_SREG_SS);
10991 seg.selector = vmcs12->host_fs_selector;
10992 seg.base = vmcs12->host_fs_base;
10993 vmx_set_segment(vcpu, &seg, VCPU_SREG_FS);
10994 seg.selector = vmcs12->host_gs_selector;
10995 seg.base = vmcs12->host_gs_base;
10996 vmx_set_segment(vcpu, &seg, VCPU_SREG_GS);
10997 seg = (struct kvm_segment) {
205befd9 10998 .base = vmcs12->host_tr_base,
21feb4eb
ACL
10999 .limit = 0x67,
11000 .selector = vmcs12->host_tr_selector,
11001 .type = 11,
11002 .present = 1
11003 };
11004 vmx_set_segment(vcpu, &seg, VCPU_SREG_TR);
11005
503cd0c5
JK
11006 kvm_set_dr(vcpu, 7, 0x400);
11007 vmcs_write64(GUEST_IA32_DEBUGCTL, 0);
ff651cb6 11008
3af18d9c
WV
11009 if (cpu_has_vmx_msr_bitmap())
11010 vmx_set_msr_bitmap(vcpu);
11011
ff651cb6
WV
11012 if (nested_vmx_load_msr(vcpu, vmcs12->vm_exit_msr_load_addr,
11013 vmcs12->vm_exit_msr_load_count))
11014 nested_vmx_abort(vcpu, VMX_ABORT_LOAD_HOST_MSR_FAIL);
4704d0be
NHE
11015}
11016
11017/*
11018 * Emulate an exit from nested guest (L2) to L1, i.e., prepare to run L1
11019 * and modify vmcs12 to make it see what it would expect to see there if
11020 * L2 was its real guest. Must only be called when in L2 (is_guest_mode())
11021 */
533558bc
JK
11022static void nested_vmx_vmexit(struct kvm_vcpu *vcpu, u32 exit_reason,
11023 u32 exit_intr_info,
11024 unsigned long exit_qualification)
4704d0be
NHE
11025{
11026 struct vcpu_vmx *vmx = to_vmx(vcpu);
4704d0be 11027 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
cf3215d9 11028 u32 vm_inst_error = 0;
4704d0be 11029
5f3d5799
JK
11030 /* trying to cancel vmlaunch/vmresume is a bug */
11031 WARN_ON_ONCE(vmx->nested.nested_run_pending);
11032
4704d0be 11033 leave_guest_mode(vcpu);
533558bc
JK
11034 prepare_vmcs12(vcpu, vmcs12, exit_reason, exit_intr_info,
11035 exit_qualification);
4704d0be 11036
ff651cb6
WV
11037 if (nested_vmx_store_msr(vcpu, vmcs12->vm_exit_msr_store_addr,
11038 vmcs12->vm_exit_msr_store_count))
11039 nested_vmx_abort(vcpu, VMX_ABORT_SAVE_GUEST_MSR_FAIL);
11040
cf3215d9
JM
11041 if (unlikely(vmx->fail))
11042 vm_inst_error = vmcs_read32(VM_INSTRUCTION_ERROR);
11043
1279a6b1 11044 vmx_switch_vmcs(vcpu, &vmx->vmcs01);
f3380ca5 11045
77b0f5d6
BD
11046 if ((exit_reason == EXIT_REASON_EXTERNAL_INTERRUPT)
11047 && nested_exit_intr_ack_set(vcpu)) {
11048 int irq = kvm_cpu_get_interrupt(vcpu);
11049 WARN_ON(irq < 0);
11050 vmcs12->vm_exit_intr_info = irq |
11051 INTR_INFO_VALID_MASK | INTR_TYPE_EXT_INTR;
11052 }
11053
542060ea
JK
11054 trace_kvm_nested_vmexit_inject(vmcs12->vm_exit_reason,
11055 vmcs12->exit_qualification,
11056 vmcs12->idt_vectoring_info_field,
11057 vmcs12->vm_exit_intr_info,
11058 vmcs12->vm_exit_intr_error_code,
11059 KVM_ISA_VMX);
4704d0be 11060
8391ce44
PB
11061 vm_entry_controls_reset_shadow(vmx);
11062 vm_exit_controls_reset_shadow(vmx);
36c3cc42
JK
11063 vmx_segment_cache_clear(vmx);
11064
4704d0be
NHE
11065 /* if no vmcs02 cache requested, remove the one we used */
11066 if (VMCS02_POOL_SIZE == 0)
11067 nested_free_vmcs02(vmx, vmx->nested.current_vmptr);
11068
11069 load_vmcs12_host_state(vcpu, vmcs12);
11070
9314006d 11071 /* Update any VMCS fields that might have changed while L2 ran */
83bafef1
JM
11072 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, vmx->msr_autoload.nr);
11073 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, vmx->msr_autoload.nr);
ea26e4ec 11074 vmcs_write64(TSC_OFFSET, vcpu->arch.tsc_offset);
9314006d
PB
11075 if (vmx->hv_deadline_tsc == -1)
11076 vmcs_clear_bits(PIN_BASED_VM_EXEC_CONTROL,
11077 PIN_BASED_VMX_PREEMPTION_TIMER);
11078 else
11079 vmcs_set_bits(PIN_BASED_VM_EXEC_CONTROL,
11080 PIN_BASED_VMX_PREEMPTION_TIMER);
c95ba92a
PF
11081 if (kvm_has_tsc_control)
11082 decache_tsc_multiplier(vmx);
4704d0be 11083
dccbfcf5
RK
11084 if (vmx->nested.change_vmcs01_virtual_x2apic_mode) {
11085 vmx->nested.change_vmcs01_virtual_x2apic_mode = false;
11086 vmx_set_virtual_x2apic_mode(vcpu,
11087 vcpu->arch.apic_base & X2APIC_ENABLE);
fb6c8198
JM
11088 } else if (!nested_cpu_has_ept(vmcs12) &&
11089 nested_cpu_has2(vmcs12,
11090 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)) {
11091 vmx_flush_tlb_ept_only(vcpu);
dccbfcf5 11092 }
4704d0be
NHE
11093
11094 /* This is needed for same reason as it was needed in prepare_vmcs02 */
11095 vmx->host_rsp = 0;
11096
11097 /* Unpin physical memory we referred to in vmcs02 */
11098 if (vmx->nested.apic_access_page) {
11099 nested_release_page(vmx->nested.apic_access_page);
48d89b92 11100 vmx->nested.apic_access_page = NULL;
4704d0be 11101 }
a7c0b07d
WL
11102 if (vmx->nested.virtual_apic_page) {
11103 nested_release_page(vmx->nested.virtual_apic_page);
48d89b92 11104 vmx->nested.virtual_apic_page = NULL;
a7c0b07d 11105 }
705699a1
WV
11106 if (vmx->nested.pi_desc_page) {
11107 kunmap(vmx->nested.pi_desc_page);
11108 nested_release_page(vmx->nested.pi_desc_page);
11109 vmx->nested.pi_desc_page = NULL;
11110 vmx->nested.pi_desc = NULL;
11111 }
4704d0be 11112
38b99173
TC
11113 /*
11114 * We are now running in L2, mmu_notifier will force to reload the
11115 * page's hpa for L2 vmcs. Need to reload it for L1 before entering L1.
11116 */
c83b6d15 11117 kvm_make_request(KVM_REQ_APIC_PAGE_RELOAD, vcpu);
38b99173 11118
4704d0be
NHE
11119 /*
11120 * Exiting from L2 to L1, we're now back to L1 which thinks it just
11121 * finished a VMLAUNCH or VMRESUME instruction, so we need to set the
11122 * success or failure flag accordingly.
11123 */
11124 if (unlikely(vmx->fail)) {
11125 vmx->fail = 0;
cf3215d9 11126 nested_vmx_failValid(vcpu, vm_inst_error);
4704d0be
NHE
11127 } else
11128 nested_vmx_succeed(vcpu);
012f83cb
AG
11129 if (enable_shadow_vmcs)
11130 vmx->nested.sync_shadow_vmcs = true;
b6b8a145
JK
11131
11132 /* in case we halted in L2 */
11133 vcpu->arch.mp_state = KVM_MP_STATE_RUNNABLE;
4704d0be
NHE
11134}
11135
42124925
JK
11136/*
11137 * Forcibly leave nested mode in order to be able to reset the VCPU later on.
11138 */
11139static void vmx_leave_nested(struct kvm_vcpu *vcpu)
11140{
2f707d97
WL
11141 if (is_guest_mode(vcpu)) {
11142 to_vmx(vcpu)->nested.nested_run_pending = 0;
533558bc 11143 nested_vmx_vmexit(vcpu, -1, 0, 0);
2f707d97 11144 }
42124925
JK
11145 free_nested(to_vmx(vcpu));
11146}
11147
7c177938
NHE
11148/*
11149 * L1's failure to enter L2 is a subset of a normal exit, as explained in
11150 * 23.7 "VM-entry failures during or after loading guest state" (this also
11151 * lists the acceptable exit-reason and exit-qualification parameters).
11152 * It should only be called before L2 actually succeeded to run, and when
11153 * vmcs01 is current (it doesn't leave_guest_mode() or switch vmcss).
11154 */
11155static void nested_vmx_entry_failure(struct kvm_vcpu *vcpu,
11156 struct vmcs12 *vmcs12,
11157 u32 reason, unsigned long qualification)
11158{
11159 load_vmcs12_host_state(vcpu, vmcs12);
11160 vmcs12->vm_exit_reason = reason | VMX_EXIT_REASONS_FAILED_VMENTRY;
11161 vmcs12->exit_qualification = qualification;
11162 nested_vmx_succeed(vcpu);
012f83cb
AG
11163 if (enable_shadow_vmcs)
11164 to_vmx(vcpu)->nested.sync_shadow_vmcs = true;
7c177938
NHE
11165}
11166
8a76d7f2
JR
11167static int vmx_check_intercept(struct kvm_vcpu *vcpu,
11168 struct x86_instruction_info *info,
11169 enum x86_intercept_stage stage)
11170{
11171 return X86EMUL_CONTINUE;
11172}
11173
64672c95
YJ
11174#ifdef CONFIG_X86_64
11175/* (a << shift) / divisor, return 1 if overflow otherwise 0 */
11176static inline int u64_shl_div_u64(u64 a, unsigned int shift,
11177 u64 divisor, u64 *result)
11178{
11179 u64 low = a << shift, high = a >> (64 - shift);
11180
11181 /* To avoid the overflow on divq */
11182 if (high >= divisor)
11183 return 1;
11184
11185 /* Low hold the result, high hold rem which is discarded */
11186 asm("divq %2\n\t" : "=a" (low), "=d" (high) :
11187 "rm" (divisor), "0" (low), "1" (high));
11188 *result = low;
11189
11190 return 0;
11191}
11192
11193static int vmx_set_hv_timer(struct kvm_vcpu *vcpu, u64 guest_deadline_tsc)
11194{
11195 struct vcpu_vmx *vmx = to_vmx(vcpu);
9175d2e9
PB
11196 u64 tscl = rdtsc();
11197 u64 guest_tscl = kvm_read_l1_tsc(vcpu, tscl);
11198 u64 delta_tsc = max(guest_deadline_tsc, guest_tscl) - guest_tscl;
64672c95
YJ
11199
11200 /* Convert to host delta tsc if tsc scaling is enabled */
11201 if (vcpu->arch.tsc_scaling_ratio != kvm_default_tsc_scaling_ratio &&
11202 u64_shl_div_u64(delta_tsc,
11203 kvm_tsc_scaling_ratio_frac_bits,
11204 vcpu->arch.tsc_scaling_ratio,
11205 &delta_tsc))
11206 return -ERANGE;
11207
11208 /*
11209 * If the delta tsc can't fit in the 32 bit after the multi shift,
11210 * we can't use the preemption timer.
11211 * It's possible that it fits on later vmentries, but checking
11212 * on every vmentry is costly so we just use an hrtimer.
11213 */
11214 if (delta_tsc >> (cpu_preemption_timer_multi + 32))
11215 return -ERANGE;
11216
11217 vmx->hv_deadline_tsc = tscl + delta_tsc;
11218 vmcs_set_bits(PIN_BASED_VM_EXEC_CONTROL,
11219 PIN_BASED_VMX_PREEMPTION_TIMER);
c8533544
WL
11220
11221 return delta_tsc == 0;
64672c95
YJ
11222}
11223
11224static void vmx_cancel_hv_timer(struct kvm_vcpu *vcpu)
11225{
11226 struct vcpu_vmx *vmx = to_vmx(vcpu);
11227 vmx->hv_deadline_tsc = -1;
11228 vmcs_clear_bits(PIN_BASED_VM_EXEC_CONTROL,
11229 PIN_BASED_VMX_PREEMPTION_TIMER);
11230}
11231#endif
11232
48d89b92 11233static void vmx_sched_in(struct kvm_vcpu *vcpu, int cpu)
ae97a3b8 11234{
b4a2d31d
RK
11235 if (ple_gap)
11236 shrink_ple_window(vcpu);
ae97a3b8
RK
11237}
11238
843e4330
KH
11239static void vmx_slot_enable_log_dirty(struct kvm *kvm,
11240 struct kvm_memory_slot *slot)
11241{
11242 kvm_mmu_slot_leaf_clear_dirty(kvm, slot);
11243 kvm_mmu_slot_largepage_remove_write_access(kvm, slot);
11244}
11245
11246static void vmx_slot_disable_log_dirty(struct kvm *kvm,
11247 struct kvm_memory_slot *slot)
11248{
11249 kvm_mmu_slot_set_dirty(kvm, slot);
11250}
11251
11252static void vmx_flush_log_dirty(struct kvm *kvm)
11253{
11254 kvm_flush_pml_buffers(kvm);
11255}
11256
c5f983f6
BD
11257static int vmx_write_pml_buffer(struct kvm_vcpu *vcpu)
11258{
11259 struct vmcs12 *vmcs12;
11260 struct vcpu_vmx *vmx = to_vmx(vcpu);
11261 gpa_t gpa;
11262 struct page *page = NULL;
11263 u64 *pml_address;
11264
11265 if (is_guest_mode(vcpu)) {
11266 WARN_ON_ONCE(vmx->nested.pml_full);
11267
11268 /*
11269 * Check if PML is enabled for the nested guest.
11270 * Whether eptp bit 6 is set is already checked
11271 * as part of A/D emulation.
11272 */
11273 vmcs12 = get_vmcs12(vcpu);
11274 if (!nested_cpu_has_pml(vmcs12))
11275 return 0;
11276
4769886b 11277 if (vmcs12->guest_pml_index >= PML_ENTITY_NUM) {
c5f983f6
BD
11278 vmx->nested.pml_full = true;
11279 return 1;
11280 }
11281
11282 gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS) & ~0xFFFull;
11283
11284 page = nested_get_page(vcpu, vmcs12->pml_address);
11285 if (!page)
11286 return 0;
11287
11288 pml_address = kmap(page);
11289 pml_address[vmcs12->guest_pml_index--] = gpa;
11290 kunmap(page);
11291 nested_release_page_clean(page);
11292 }
11293
11294 return 0;
11295}
11296
843e4330
KH
11297static void vmx_enable_log_dirty_pt_masked(struct kvm *kvm,
11298 struct kvm_memory_slot *memslot,
11299 gfn_t offset, unsigned long mask)
11300{
11301 kvm_mmu_clear_dirty_pt_masked(kvm, memslot, offset, mask);
11302}
11303
bf9f6ac8
FW
11304/*
11305 * This routine does the following things for vCPU which is going
11306 * to be blocked if VT-d PI is enabled.
11307 * - Store the vCPU to the wakeup list, so when interrupts happen
11308 * we can find the right vCPU to wake up.
11309 * - Change the Posted-interrupt descriptor as below:
11310 * 'NDST' <-- vcpu->pre_pcpu
11311 * 'NV' <-- POSTED_INTR_WAKEUP_VECTOR
11312 * - If 'ON' is set during this process, which means at least one
11313 * interrupt is posted for this vCPU, we cannot block it, in
11314 * this case, return 1, otherwise, return 0.
11315 *
11316 */
bc22512b 11317static int pi_pre_block(struct kvm_vcpu *vcpu)
bf9f6ac8
FW
11318{
11319 unsigned long flags;
11320 unsigned int dest;
11321 struct pi_desc old, new;
11322 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
11323
11324 if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
a0052191
YZ
11325 !irq_remapping_cap(IRQ_POSTING_CAP) ||
11326 !kvm_vcpu_apicv_active(vcpu))
bf9f6ac8
FW
11327 return 0;
11328
11329 vcpu->pre_pcpu = vcpu->cpu;
11330 spin_lock_irqsave(&per_cpu(blocked_vcpu_on_cpu_lock,
11331 vcpu->pre_pcpu), flags);
11332 list_add_tail(&vcpu->blocked_vcpu_list,
11333 &per_cpu(blocked_vcpu_on_cpu,
11334 vcpu->pre_pcpu));
11335 spin_unlock_irqrestore(&per_cpu(blocked_vcpu_on_cpu_lock,
11336 vcpu->pre_pcpu), flags);
11337
11338 do {
11339 old.control = new.control = pi_desc->control;
11340
11341 /*
11342 * We should not block the vCPU if
11343 * an interrupt is posted for it.
11344 */
11345 if (pi_test_on(pi_desc) == 1) {
11346 spin_lock_irqsave(&per_cpu(blocked_vcpu_on_cpu_lock,
11347 vcpu->pre_pcpu), flags);
11348 list_del(&vcpu->blocked_vcpu_list);
11349 spin_unlock_irqrestore(
11350 &per_cpu(blocked_vcpu_on_cpu_lock,
11351 vcpu->pre_pcpu), flags);
11352 vcpu->pre_pcpu = -1;
11353
11354 return 1;
11355 }
11356
11357 WARN((pi_desc->sn == 1),
11358 "Warning: SN field of posted-interrupts "
11359 "is set before blocking\n");
11360
11361 /*
11362 * Since vCPU can be preempted during this process,
11363 * vcpu->cpu could be different with pre_pcpu, we
11364 * need to set pre_pcpu as the destination of wakeup
11365 * notification event, then we can find the right vCPU
11366 * to wakeup in wakeup handler if interrupts happen
11367 * when the vCPU is in blocked state.
11368 */
11369 dest = cpu_physical_id(vcpu->pre_pcpu);
11370
11371 if (x2apic_enabled())
11372 new.ndst = dest;
11373 else
11374 new.ndst = (dest << 8) & 0xFF00;
11375
11376 /* set 'NV' to 'wakeup vector' */
11377 new.nv = POSTED_INTR_WAKEUP_VECTOR;
11378 } while (cmpxchg(&pi_desc->control, old.control,
11379 new.control) != old.control);
11380
11381 return 0;
11382}
11383
bc22512b
YJ
11384static int vmx_pre_block(struct kvm_vcpu *vcpu)
11385{
11386 if (pi_pre_block(vcpu))
11387 return 1;
11388
64672c95
YJ
11389 if (kvm_lapic_hv_timer_in_use(vcpu))
11390 kvm_lapic_switch_to_sw_timer(vcpu);
11391
bc22512b
YJ
11392 return 0;
11393}
11394
11395static void pi_post_block(struct kvm_vcpu *vcpu)
bf9f6ac8
FW
11396{
11397 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
11398 struct pi_desc old, new;
11399 unsigned int dest;
11400 unsigned long flags;
11401
11402 if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
a0052191
YZ
11403 !irq_remapping_cap(IRQ_POSTING_CAP) ||
11404 !kvm_vcpu_apicv_active(vcpu))
bf9f6ac8
FW
11405 return;
11406
11407 do {
11408 old.control = new.control = pi_desc->control;
11409
11410 dest = cpu_physical_id(vcpu->cpu);
11411
11412 if (x2apic_enabled())
11413 new.ndst = dest;
11414 else
11415 new.ndst = (dest << 8) & 0xFF00;
11416
11417 /* Allow posting non-urgent interrupts */
11418 new.sn = 0;
11419
11420 /* set 'NV' to 'notification vector' */
11421 new.nv = POSTED_INTR_VECTOR;
11422 } while (cmpxchg(&pi_desc->control, old.control,
11423 new.control) != old.control);
11424
11425 if(vcpu->pre_pcpu != -1) {
11426 spin_lock_irqsave(
11427 &per_cpu(blocked_vcpu_on_cpu_lock,
11428 vcpu->pre_pcpu), flags);
11429 list_del(&vcpu->blocked_vcpu_list);
11430 spin_unlock_irqrestore(
11431 &per_cpu(blocked_vcpu_on_cpu_lock,
11432 vcpu->pre_pcpu), flags);
11433 vcpu->pre_pcpu = -1;
11434 }
11435}
11436
bc22512b
YJ
11437static void vmx_post_block(struct kvm_vcpu *vcpu)
11438{
64672c95
YJ
11439 if (kvm_x86_ops->set_hv_timer)
11440 kvm_lapic_switch_to_hv_timer(vcpu);
11441
bc22512b
YJ
11442 pi_post_block(vcpu);
11443}
11444
efc64404
FW
11445/*
11446 * vmx_update_pi_irte - set IRTE for Posted-Interrupts
11447 *
11448 * @kvm: kvm
11449 * @host_irq: host irq of the interrupt
11450 * @guest_irq: gsi of the interrupt
11451 * @set: set or unset PI
11452 * returns 0 on success, < 0 on failure
11453 */
11454static int vmx_update_pi_irte(struct kvm *kvm, unsigned int host_irq,
11455 uint32_t guest_irq, bool set)
11456{
11457 struct kvm_kernel_irq_routing_entry *e;
11458 struct kvm_irq_routing_table *irq_rt;
11459 struct kvm_lapic_irq irq;
11460 struct kvm_vcpu *vcpu;
11461 struct vcpu_data vcpu_info;
11462 int idx, ret = -EINVAL;
11463
11464 if (!kvm_arch_has_assigned_device(kvm) ||
a0052191
YZ
11465 !irq_remapping_cap(IRQ_POSTING_CAP) ||
11466 !kvm_vcpu_apicv_active(kvm->vcpus[0]))
efc64404
FW
11467 return 0;
11468
11469 idx = srcu_read_lock(&kvm->irq_srcu);
11470 irq_rt = srcu_dereference(kvm->irq_routing, &kvm->irq_srcu);
11471 BUG_ON(guest_irq >= irq_rt->nr_rt_entries);
11472
11473 hlist_for_each_entry(e, &irq_rt->map[guest_irq], link) {
11474 if (e->type != KVM_IRQ_ROUTING_MSI)
11475 continue;
11476 /*
11477 * VT-d PI cannot support posting multicast/broadcast
11478 * interrupts to a vCPU, we still use interrupt remapping
11479 * for these kind of interrupts.
11480 *
11481 * For lowest-priority interrupts, we only support
11482 * those with single CPU as the destination, e.g. user
11483 * configures the interrupts via /proc/irq or uses
11484 * irqbalance to make the interrupts single-CPU.
11485 *
11486 * We will support full lowest-priority interrupt later.
11487 */
11488
37131313 11489 kvm_set_msi_irq(kvm, e, &irq);
23a1c257
FW
11490 if (!kvm_intr_is_single_vcpu(kvm, &irq, &vcpu)) {
11491 /*
11492 * Make sure the IRTE is in remapped mode if
11493 * we don't handle it in posted mode.
11494 */
11495 ret = irq_set_vcpu_affinity(host_irq, NULL);
11496 if (ret < 0) {
11497 printk(KERN_INFO
11498 "failed to back to remapped mode, irq: %u\n",
11499 host_irq);
11500 goto out;
11501 }
11502
efc64404 11503 continue;
23a1c257 11504 }
efc64404
FW
11505
11506 vcpu_info.pi_desc_addr = __pa(vcpu_to_pi_desc(vcpu));
11507 vcpu_info.vector = irq.vector;
11508
b6ce9780 11509 trace_kvm_pi_irte_update(vcpu->vcpu_id, host_irq, e->gsi,
efc64404
FW
11510 vcpu_info.vector, vcpu_info.pi_desc_addr, set);
11511
11512 if (set)
11513 ret = irq_set_vcpu_affinity(host_irq, &vcpu_info);
11514 else {
11515 /* suppress notification event before unposting */
11516 pi_set_sn(vcpu_to_pi_desc(vcpu));
11517 ret = irq_set_vcpu_affinity(host_irq, NULL);
11518 pi_clear_sn(vcpu_to_pi_desc(vcpu));
11519 }
11520
11521 if (ret < 0) {
11522 printk(KERN_INFO "%s: failed to update PI IRTE\n",
11523 __func__);
11524 goto out;
11525 }
11526 }
11527
11528 ret = 0;
11529out:
11530 srcu_read_unlock(&kvm->irq_srcu, idx);
11531 return ret;
11532}
11533
c45dcc71
AR
11534static void vmx_setup_mce(struct kvm_vcpu *vcpu)
11535{
11536 if (vcpu->arch.mcg_cap & MCG_LMCE_P)
11537 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits |=
11538 FEATURE_CONTROL_LMCE;
11539 else
11540 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits &=
11541 ~FEATURE_CONTROL_LMCE;
11542}
11543
404f6aac 11544static struct kvm_x86_ops vmx_x86_ops __ro_after_init = {
6aa8b732
AK
11545 .cpu_has_kvm_support = cpu_has_kvm_support,
11546 .disabled_by_bios = vmx_disabled_by_bios,
11547 .hardware_setup = hardware_setup,
11548 .hardware_unsetup = hardware_unsetup,
002c7f7c 11549 .check_processor_compatibility = vmx_check_processor_compat,
6aa8b732
AK
11550 .hardware_enable = hardware_enable,
11551 .hardware_disable = hardware_disable,
04547156 11552 .cpu_has_accelerated_tpr = report_flexpriority,
6d396b55 11553 .cpu_has_high_real_mode_segbase = vmx_has_high_real_mode_segbase,
6aa8b732
AK
11554
11555 .vcpu_create = vmx_create_vcpu,
11556 .vcpu_free = vmx_free_vcpu,
04d2cc77 11557 .vcpu_reset = vmx_vcpu_reset,
6aa8b732 11558
04d2cc77 11559 .prepare_guest_switch = vmx_save_host_state,
6aa8b732
AK
11560 .vcpu_load = vmx_vcpu_load,
11561 .vcpu_put = vmx_vcpu_put,
11562
a96036b8 11563 .update_bp_intercept = update_exception_bitmap,
6aa8b732
AK
11564 .get_msr = vmx_get_msr,
11565 .set_msr = vmx_set_msr,
11566 .get_segment_base = vmx_get_segment_base,
11567 .get_segment = vmx_get_segment,
11568 .set_segment = vmx_set_segment,
2e4d2653 11569 .get_cpl = vmx_get_cpl,
6aa8b732 11570 .get_cs_db_l_bits = vmx_get_cs_db_l_bits,
e8467fda 11571 .decache_cr0_guest_bits = vmx_decache_cr0_guest_bits,
aff48baa 11572 .decache_cr3 = vmx_decache_cr3,
25c4c276 11573 .decache_cr4_guest_bits = vmx_decache_cr4_guest_bits,
6aa8b732 11574 .set_cr0 = vmx_set_cr0,
6aa8b732
AK
11575 .set_cr3 = vmx_set_cr3,
11576 .set_cr4 = vmx_set_cr4,
6aa8b732 11577 .set_efer = vmx_set_efer,
6aa8b732
AK
11578 .get_idt = vmx_get_idt,
11579 .set_idt = vmx_set_idt,
11580 .get_gdt = vmx_get_gdt,
11581 .set_gdt = vmx_set_gdt,
73aaf249
JK
11582 .get_dr6 = vmx_get_dr6,
11583 .set_dr6 = vmx_set_dr6,
020df079 11584 .set_dr7 = vmx_set_dr7,
81908bf4 11585 .sync_dirty_debug_regs = vmx_sync_dirty_debug_regs,
5fdbf976 11586 .cache_reg = vmx_cache_reg,
6aa8b732
AK
11587 .get_rflags = vmx_get_rflags,
11588 .set_rflags = vmx_set_rflags,
be94f6b7
HH
11589
11590 .get_pkru = vmx_get_pkru,
11591
6aa8b732 11592 .tlb_flush = vmx_flush_tlb,
6aa8b732 11593
6aa8b732 11594 .run = vmx_vcpu_run,
6062d012 11595 .handle_exit = vmx_handle_exit,
6aa8b732 11596 .skip_emulated_instruction = skip_emulated_instruction,
2809f5d2
GC
11597 .set_interrupt_shadow = vmx_set_interrupt_shadow,
11598 .get_interrupt_shadow = vmx_get_interrupt_shadow,
102d8325 11599 .patch_hypercall = vmx_patch_hypercall,
2a8067f1 11600 .set_irq = vmx_inject_irq,
95ba8273 11601 .set_nmi = vmx_inject_nmi,
298101da 11602 .queue_exception = vmx_queue_exception,
b463a6f7 11603 .cancel_injection = vmx_cancel_injection,
78646121 11604 .interrupt_allowed = vmx_interrupt_allowed,
95ba8273 11605 .nmi_allowed = vmx_nmi_allowed,
3cfc3092
JK
11606 .get_nmi_mask = vmx_get_nmi_mask,
11607 .set_nmi_mask = vmx_set_nmi_mask,
95ba8273
GN
11608 .enable_nmi_window = enable_nmi_window,
11609 .enable_irq_window = enable_irq_window,
11610 .update_cr8_intercept = update_cr8_intercept,
8d14695f 11611 .set_virtual_x2apic_mode = vmx_set_virtual_x2apic_mode,
38b99173 11612 .set_apic_access_page_addr = vmx_set_apic_access_page_addr,
d62caabb
AS
11613 .get_enable_apicv = vmx_get_enable_apicv,
11614 .refresh_apicv_exec_ctrl = vmx_refresh_apicv_exec_ctrl,
c7c9c56c 11615 .load_eoi_exitmap = vmx_load_eoi_exitmap,
967235d3 11616 .apicv_post_state_restore = vmx_apicv_post_state_restore,
c7c9c56c
YZ
11617 .hwapic_irr_update = vmx_hwapic_irr_update,
11618 .hwapic_isr_update = vmx_hwapic_isr_update,
a20ed54d
YZ
11619 .sync_pir_to_irr = vmx_sync_pir_to_irr,
11620 .deliver_posted_interrupt = vmx_deliver_posted_interrupt,
95ba8273 11621
cbc94022 11622 .set_tss_addr = vmx_set_tss_addr,
67253af5 11623 .get_tdp_level = get_ept_level,
4b12f0de 11624 .get_mt_mask = vmx_get_mt_mask,
229456fc 11625
586f9607 11626 .get_exit_info = vmx_get_exit_info,
586f9607 11627
17cc3935 11628 .get_lpage_level = vmx_get_lpage_level,
0e851880
SY
11629
11630 .cpuid_update = vmx_cpuid_update,
4e47c7a6
SY
11631
11632 .rdtscp_supported = vmx_rdtscp_supported,
ad756a16 11633 .invpcid_supported = vmx_invpcid_supported,
d4330ef2
JR
11634
11635 .set_supported_cpuid = vmx_set_supported_cpuid,
f5f48ee1
SY
11636
11637 .has_wbinvd_exit = cpu_has_vmx_wbinvd_exit,
99e3e30a
ZA
11638
11639 .write_tsc_offset = vmx_write_tsc_offset,
1c97f0a0
JR
11640
11641 .set_tdp_cr3 = vmx_set_cr3,
8a76d7f2
JR
11642
11643 .check_intercept = vmx_check_intercept,
a547c6db 11644 .handle_external_intr = vmx_handle_external_intr,
da8999d3 11645 .mpx_supported = vmx_mpx_supported,
55412b2e 11646 .xsaves_supported = vmx_xsaves_supported,
b6b8a145
JK
11647
11648 .check_nested_events = vmx_check_nested_events,
ae97a3b8
RK
11649
11650 .sched_in = vmx_sched_in,
843e4330
KH
11651
11652 .slot_enable_log_dirty = vmx_slot_enable_log_dirty,
11653 .slot_disable_log_dirty = vmx_slot_disable_log_dirty,
11654 .flush_log_dirty = vmx_flush_log_dirty,
11655 .enable_log_dirty_pt_masked = vmx_enable_log_dirty_pt_masked,
c5f983f6 11656 .write_log_dirty = vmx_write_pml_buffer,
25462f7f 11657
bf9f6ac8
FW
11658 .pre_block = vmx_pre_block,
11659 .post_block = vmx_post_block,
11660
25462f7f 11661 .pmu_ops = &intel_pmu_ops,
efc64404
FW
11662
11663 .update_pi_irte = vmx_update_pi_irte,
64672c95
YJ
11664
11665#ifdef CONFIG_X86_64
11666 .set_hv_timer = vmx_set_hv_timer,
11667 .cancel_hv_timer = vmx_cancel_hv_timer,
11668#endif
c45dcc71
AR
11669
11670 .setup_mce = vmx_setup_mce,
6aa8b732
AK
11671};
11672
11673static int __init vmx_init(void)
11674{
34a1cd60
TC
11675 int r = kvm_init(&vmx_x86_ops, sizeof(struct vcpu_vmx),
11676 __alignof__(struct vcpu_vmx), THIS_MODULE);
fdef3ad1 11677 if (r)
34a1cd60 11678 return r;
25c5f225 11679
2965faa5 11680#ifdef CONFIG_KEXEC_CORE
8f536b76
ZY
11681 rcu_assign_pointer(crash_vmclear_loaded_vmcss,
11682 crash_vmclear_local_loaded_vmcss);
11683#endif
11684
fdef3ad1 11685 return 0;
6aa8b732
AK
11686}
11687
11688static void __exit vmx_exit(void)
11689{
2965faa5 11690#ifdef CONFIG_KEXEC_CORE
3b63a43f 11691 RCU_INIT_POINTER(crash_vmclear_loaded_vmcss, NULL);
8f536b76
ZY
11692 synchronize_rcu();
11693#endif
11694
cb498ea2 11695 kvm_exit();
6aa8b732
AK
11696}
11697
11698module_init(vmx_init)
11699module_exit(vmx_exit)