]> git.proxmox.com Git - mirror_ubuntu-bionic-kernel.git/blame - arch/x86/kvm/vmx.c
KVM: async_pf: Add L1 guest async_pf #PF vmexit handler
[mirror_ubuntu-bionic-kernel.git] / arch / x86 / kvm / vmx.c
CommitLineData
6aa8b732
AK
1/*
2 * Kernel-based Virtual Machine driver for Linux
3 *
4 * This module enables machines with Intel VT-x extensions to run virtual
5 * machines without emulation or binary translation.
6 *
7 * Copyright (C) 2006 Qumranet, Inc.
9611c187 8 * Copyright 2010 Red Hat, Inc. and/or its affiliates.
6aa8b732
AK
9 *
10 * Authors:
11 * Avi Kivity <avi@qumranet.com>
12 * Yaniv Kamay <yaniv@qumranet.com>
13 *
14 * This work is licensed under the terms of the GNU GPL, version 2. See
15 * the COPYING file in the top-level directory.
16 *
17 */
18
85f455f7 19#include "irq.h"
1d737c8a 20#include "mmu.h"
00b27a3e 21#include "cpuid.h"
d62caabb 22#include "lapic.h"
e495606d 23
edf88417 24#include <linux/kvm_host.h>
6aa8b732 25#include <linux/module.h>
9d8f549d 26#include <linux/kernel.h>
6aa8b732
AK
27#include <linux/mm.h>
28#include <linux/highmem.h>
e8edc6e0 29#include <linux/sched.h>
c7addb90 30#include <linux/moduleparam.h>
e9bda3b3 31#include <linux/mod_devicetable.h>
af658dca 32#include <linux/trace_events.h>
5a0e3ad6 33#include <linux/slab.h>
cafd6659 34#include <linux/tboot.h>
f4124500 35#include <linux/hrtimer.h>
c207aee4 36#include <linux/frame.h>
5fdbf976 37#include "kvm_cache_regs.h"
35920a35 38#include "x86.h"
e495606d 39
28b835d6 40#include <asm/cpu.h>
6aa8b732 41#include <asm/io.h>
3b3be0d1 42#include <asm/desc.h>
13673a90 43#include <asm/vmx.h>
6210e37b 44#include <asm/virtext.h>
a0861c02 45#include <asm/mce.h>
952f07ec 46#include <asm/fpu/internal.h>
d7cd9796 47#include <asm/perf_event.h>
81908bf4 48#include <asm/debugreg.h>
8f536b76 49#include <asm/kexec.h>
dab2087d 50#include <asm/apic.h>
efc64404 51#include <asm/irq_remapping.h>
d6e41f11 52#include <asm/mmu_context.h>
6aa8b732 53
229456fc 54#include "trace.h"
25462f7f 55#include "pmu.h"
229456fc 56
4ecac3fd 57#define __ex(x) __kvm_handle_fault_on_reboot(x)
5e520e62
AK
58#define __ex_clear(x, reg) \
59 ____kvm_handle_fault_on_reboot(x, "xor " reg " , " reg)
4ecac3fd 60
6aa8b732
AK
61MODULE_AUTHOR("Qumranet");
62MODULE_LICENSE("GPL");
63
e9bda3b3
JT
64static const struct x86_cpu_id vmx_cpu_id[] = {
65 X86_FEATURE_MATCH(X86_FEATURE_VMX),
66 {}
67};
68MODULE_DEVICE_TABLE(x86cpu, vmx_cpu_id);
69
476bc001 70static bool __read_mostly enable_vpid = 1;
736caefe 71module_param_named(vpid, enable_vpid, bool, 0444);
2384d2b3 72
476bc001 73static bool __read_mostly flexpriority_enabled = 1;
736caefe 74module_param_named(flexpriority, flexpriority_enabled, bool, S_IRUGO);
4c9fc8ef 75
476bc001 76static bool __read_mostly enable_ept = 1;
736caefe 77module_param_named(ept, enable_ept, bool, S_IRUGO);
d56f546d 78
476bc001 79static bool __read_mostly enable_unrestricted_guest = 1;
3a624e29
NK
80module_param_named(unrestricted_guest,
81 enable_unrestricted_guest, bool, S_IRUGO);
82
83c3a331
XH
83static bool __read_mostly enable_ept_ad_bits = 1;
84module_param_named(eptad, enable_ept_ad_bits, bool, S_IRUGO);
85
a27685c3 86static bool __read_mostly emulate_invalid_guest_state = true;
c1f8bc04 87module_param(emulate_invalid_guest_state, bool, S_IRUGO);
04fa4d32 88
476bc001 89static bool __read_mostly fasteoi = 1;
58fbbf26
KT
90module_param(fasteoi, bool, S_IRUGO);
91
5a71785d 92static bool __read_mostly enable_apicv = 1;
01e439be 93module_param(enable_apicv, bool, S_IRUGO);
83d4c286 94
abc4fc58
AG
95static bool __read_mostly enable_shadow_vmcs = 1;
96module_param_named(enable_shadow_vmcs, enable_shadow_vmcs, bool, S_IRUGO);
801d3424
NHE
97/*
98 * If nested=1, nested virtualization is supported, i.e., guests may use
99 * VMX and be a hypervisor for its own guests. If nested=0, guests may not
100 * use VMX instructions.
101 */
476bc001 102static bool __read_mostly nested = 0;
801d3424
NHE
103module_param(nested, bool, S_IRUGO);
104
20300099
WL
105static u64 __read_mostly host_xss;
106
843e4330
KH
107static bool __read_mostly enable_pml = 1;
108module_param_named(pml, enable_pml, bool, S_IRUGO);
109
64903d61
HZ
110#define KVM_VMX_TSC_MULTIPLIER_MAX 0xffffffffffffffffULL
111
64672c95
YJ
112/* Guest_tsc -> host_tsc conversion requires 64-bit division. */
113static int __read_mostly cpu_preemption_timer_multi;
114static bool __read_mostly enable_preemption_timer = 1;
115#ifdef CONFIG_X86_64
116module_param_named(preemption_timer, enable_preemption_timer, bool, S_IRUGO);
117#endif
118
5037878e
GN
119#define KVM_GUEST_CR0_MASK (X86_CR0_NW | X86_CR0_CD)
120#define KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST (X86_CR0_WP | X86_CR0_NE)
cdc0e244
AK
121#define KVM_VM_CR0_ALWAYS_ON \
122 (KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST | X86_CR0_PG | X86_CR0_PE)
4c38609a
AK
123#define KVM_CR4_GUEST_OWNED_BITS \
124 (X86_CR4_PVI | X86_CR4_DE | X86_CR4_PCE | X86_CR4_OSFXSR \
52ce3c21 125 | X86_CR4_OSXMMEXCPT | X86_CR4_TSD)
4c38609a 126
cdc0e244
AK
127#define KVM_PMODE_VM_CR4_ALWAYS_ON (X86_CR4_PAE | X86_CR4_VMXE)
128#define KVM_RMODE_VM_CR4_ALWAYS_ON (X86_CR4_VME | X86_CR4_PAE | X86_CR4_VMXE)
129
78ac8b47
AK
130#define RMODE_GUEST_OWNED_EFLAGS_BITS (~(X86_EFLAGS_IOPL | X86_EFLAGS_VM))
131
f4124500
JK
132#define VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE 5
133
16c2aec6
JD
134/*
135 * Hyper-V requires all of these, so mark them as supported even though
136 * they are just treated the same as all-context.
137 */
138#define VMX_VPID_EXTENT_SUPPORTED_MASK \
139 (VMX_VPID_EXTENT_INDIVIDUAL_ADDR_BIT | \
140 VMX_VPID_EXTENT_SINGLE_CONTEXT_BIT | \
141 VMX_VPID_EXTENT_GLOBAL_CONTEXT_BIT | \
142 VMX_VPID_EXTENT_SINGLE_NON_GLOBAL_BIT)
143
4b8d54f9
ZE
144/*
145 * These 2 parameters are used to config the controls for Pause-Loop Exiting:
146 * ple_gap: upper bound on the amount of time between two successive
147 * executions of PAUSE in a loop. Also indicate if ple enabled.
00c25bce 148 * According to test, this time is usually smaller than 128 cycles.
4b8d54f9
ZE
149 * ple_window: upper bound on the amount of time a guest is allowed to execute
150 * in a PAUSE loop. Tests indicate that most spinlocks are held for
151 * less than 2^12 cycles
152 * Time is measured based on a counter that runs at the same rate as the TSC,
153 * refer SDM volume 3b section 21.6.13 & 22.1.3.
154 */
b4a2d31d
RK
155#define KVM_VMX_DEFAULT_PLE_GAP 128
156#define KVM_VMX_DEFAULT_PLE_WINDOW 4096
157#define KVM_VMX_DEFAULT_PLE_WINDOW_GROW 2
158#define KVM_VMX_DEFAULT_PLE_WINDOW_SHRINK 0
159#define KVM_VMX_DEFAULT_PLE_WINDOW_MAX \
160 INT_MAX / KVM_VMX_DEFAULT_PLE_WINDOW_GROW
161
4b8d54f9
ZE
162static int ple_gap = KVM_VMX_DEFAULT_PLE_GAP;
163module_param(ple_gap, int, S_IRUGO);
164
165static int ple_window = KVM_VMX_DEFAULT_PLE_WINDOW;
166module_param(ple_window, int, S_IRUGO);
167
b4a2d31d
RK
168/* Default doubles per-vcpu window every exit. */
169static int ple_window_grow = KVM_VMX_DEFAULT_PLE_WINDOW_GROW;
170module_param(ple_window_grow, int, S_IRUGO);
171
172/* Default resets per-vcpu window every exit to ple_window. */
173static int ple_window_shrink = KVM_VMX_DEFAULT_PLE_WINDOW_SHRINK;
174module_param(ple_window_shrink, int, S_IRUGO);
175
176/* Default is to compute the maximum so we can never overflow. */
177static int ple_window_actual_max = KVM_VMX_DEFAULT_PLE_WINDOW_MAX;
178static int ple_window_max = KVM_VMX_DEFAULT_PLE_WINDOW_MAX;
179module_param(ple_window_max, int, S_IRUGO);
180
83287ea4
AK
181extern const ulong vmx_return;
182
8bf00a52 183#define NR_AUTOLOAD_MSRS 8
ff2f6fe9 184#define VMCS02_POOL_SIZE 1
61d2ef2c 185
a2fa3e9f
GH
186struct vmcs {
187 u32 revision_id;
188 u32 abort;
189 char data[0];
190};
191
d462b819
NHE
192/*
193 * Track a VMCS that may be loaded on a certain CPU. If it is (cpu!=-1), also
194 * remember whether it was VMLAUNCHed, and maintain a linked list of all VMCSs
195 * loaded on this CPU (so we can clear them if the CPU goes down).
196 */
197struct loaded_vmcs {
198 struct vmcs *vmcs;
355f4fb1 199 struct vmcs *shadow_vmcs;
d462b819
NHE
200 int cpu;
201 int launched;
202 struct list_head loaded_vmcss_on_cpu_link;
203};
204
26bb0981
AK
205struct shared_msr_entry {
206 unsigned index;
207 u64 data;
d5696725 208 u64 mask;
26bb0981
AK
209};
210
a9d30f33
NHE
211/*
212 * struct vmcs12 describes the state that our guest hypervisor (L1) keeps for a
213 * single nested guest (L2), hence the name vmcs12. Any VMX implementation has
214 * a VMCS structure, and vmcs12 is our emulated VMX's VMCS. This structure is
215 * stored in guest memory specified by VMPTRLD, but is opaque to the guest,
216 * which must access it using VMREAD/VMWRITE/VMCLEAR instructions.
217 * More than one of these structures may exist, if L1 runs multiple L2 guests.
218 * nested_vmx_run() will use the data here to build a vmcs02: a VMCS for the
219 * underlying hardware which will be used to run L2.
220 * This structure is packed to ensure that its layout is identical across
221 * machines (necessary for live migration).
222 * If there are changes in this struct, VMCS12_REVISION must be changed.
223 */
22bd0358 224typedef u64 natural_width;
a9d30f33
NHE
225struct __packed vmcs12 {
226 /* According to the Intel spec, a VMCS region must start with the
227 * following two fields. Then follow implementation-specific data.
228 */
229 u32 revision_id;
230 u32 abort;
22bd0358 231
27d6c865
NHE
232 u32 launch_state; /* set to 0 by VMCLEAR, to 1 by VMLAUNCH */
233 u32 padding[7]; /* room for future expansion */
234
22bd0358
NHE
235 u64 io_bitmap_a;
236 u64 io_bitmap_b;
237 u64 msr_bitmap;
238 u64 vm_exit_msr_store_addr;
239 u64 vm_exit_msr_load_addr;
240 u64 vm_entry_msr_load_addr;
241 u64 tsc_offset;
242 u64 virtual_apic_page_addr;
243 u64 apic_access_addr;
705699a1 244 u64 posted_intr_desc_addr;
22bd0358 245 u64 ept_pointer;
608406e2
WV
246 u64 eoi_exit_bitmap0;
247 u64 eoi_exit_bitmap1;
248 u64 eoi_exit_bitmap2;
249 u64 eoi_exit_bitmap3;
81dc01f7 250 u64 xss_exit_bitmap;
22bd0358
NHE
251 u64 guest_physical_address;
252 u64 vmcs_link_pointer;
c5f983f6 253 u64 pml_address;
22bd0358
NHE
254 u64 guest_ia32_debugctl;
255 u64 guest_ia32_pat;
256 u64 guest_ia32_efer;
257 u64 guest_ia32_perf_global_ctrl;
258 u64 guest_pdptr0;
259 u64 guest_pdptr1;
260 u64 guest_pdptr2;
261 u64 guest_pdptr3;
36be0b9d 262 u64 guest_bndcfgs;
22bd0358
NHE
263 u64 host_ia32_pat;
264 u64 host_ia32_efer;
265 u64 host_ia32_perf_global_ctrl;
266 u64 padding64[8]; /* room for future expansion */
267 /*
268 * To allow migration of L1 (complete with its L2 guests) between
269 * machines of different natural widths (32 or 64 bit), we cannot have
270 * unsigned long fields with no explict size. We use u64 (aliased
271 * natural_width) instead. Luckily, x86 is little-endian.
272 */
273 natural_width cr0_guest_host_mask;
274 natural_width cr4_guest_host_mask;
275 natural_width cr0_read_shadow;
276 natural_width cr4_read_shadow;
277 natural_width cr3_target_value0;
278 natural_width cr3_target_value1;
279 natural_width cr3_target_value2;
280 natural_width cr3_target_value3;
281 natural_width exit_qualification;
282 natural_width guest_linear_address;
283 natural_width guest_cr0;
284 natural_width guest_cr3;
285 natural_width guest_cr4;
286 natural_width guest_es_base;
287 natural_width guest_cs_base;
288 natural_width guest_ss_base;
289 natural_width guest_ds_base;
290 natural_width guest_fs_base;
291 natural_width guest_gs_base;
292 natural_width guest_ldtr_base;
293 natural_width guest_tr_base;
294 natural_width guest_gdtr_base;
295 natural_width guest_idtr_base;
296 natural_width guest_dr7;
297 natural_width guest_rsp;
298 natural_width guest_rip;
299 natural_width guest_rflags;
300 natural_width guest_pending_dbg_exceptions;
301 natural_width guest_sysenter_esp;
302 natural_width guest_sysenter_eip;
303 natural_width host_cr0;
304 natural_width host_cr3;
305 natural_width host_cr4;
306 natural_width host_fs_base;
307 natural_width host_gs_base;
308 natural_width host_tr_base;
309 natural_width host_gdtr_base;
310 natural_width host_idtr_base;
311 natural_width host_ia32_sysenter_esp;
312 natural_width host_ia32_sysenter_eip;
313 natural_width host_rsp;
314 natural_width host_rip;
315 natural_width paddingl[8]; /* room for future expansion */
316 u32 pin_based_vm_exec_control;
317 u32 cpu_based_vm_exec_control;
318 u32 exception_bitmap;
319 u32 page_fault_error_code_mask;
320 u32 page_fault_error_code_match;
321 u32 cr3_target_count;
322 u32 vm_exit_controls;
323 u32 vm_exit_msr_store_count;
324 u32 vm_exit_msr_load_count;
325 u32 vm_entry_controls;
326 u32 vm_entry_msr_load_count;
327 u32 vm_entry_intr_info_field;
328 u32 vm_entry_exception_error_code;
329 u32 vm_entry_instruction_len;
330 u32 tpr_threshold;
331 u32 secondary_vm_exec_control;
332 u32 vm_instruction_error;
333 u32 vm_exit_reason;
334 u32 vm_exit_intr_info;
335 u32 vm_exit_intr_error_code;
336 u32 idt_vectoring_info_field;
337 u32 idt_vectoring_error_code;
338 u32 vm_exit_instruction_len;
339 u32 vmx_instruction_info;
340 u32 guest_es_limit;
341 u32 guest_cs_limit;
342 u32 guest_ss_limit;
343 u32 guest_ds_limit;
344 u32 guest_fs_limit;
345 u32 guest_gs_limit;
346 u32 guest_ldtr_limit;
347 u32 guest_tr_limit;
348 u32 guest_gdtr_limit;
349 u32 guest_idtr_limit;
350 u32 guest_es_ar_bytes;
351 u32 guest_cs_ar_bytes;
352 u32 guest_ss_ar_bytes;
353 u32 guest_ds_ar_bytes;
354 u32 guest_fs_ar_bytes;
355 u32 guest_gs_ar_bytes;
356 u32 guest_ldtr_ar_bytes;
357 u32 guest_tr_ar_bytes;
358 u32 guest_interruptibility_info;
359 u32 guest_activity_state;
360 u32 guest_sysenter_cs;
361 u32 host_ia32_sysenter_cs;
0238ea91
JK
362 u32 vmx_preemption_timer_value;
363 u32 padding32[7]; /* room for future expansion */
22bd0358 364 u16 virtual_processor_id;
705699a1 365 u16 posted_intr_nv;
22bd0358
NHE
366 u16 guest_es_selector;
367 u16 guest_cs_selector;
368 u16 guest_ss_selector;
369 u16 guest_ds_selector;
370 u16 guest_fs_selector;
371 u16 guest_gs_selector;
372 u16 guest_ldtr_selector;
373 u16 guest_tr_selector;
608406e2 374 u16 guest_intr_status;
c5f983f6 375 u16 guest_pml_index;
22bd0358
NHE
376 u16 host_es_selector;
377 u16 host_cs_selector;
378 u16 host_ss_selector;
379 u16 host_ds_selector;
380 u16 host_fs_selector;
381 u16 host_gs_selector;
382 u16 host_tr_selector;
a9d30f33
NHE
383};
384
385/*
386 * VMCS12_REVISION is an arbitrary id that should be changed if the content or
387 * layout of struct vmcs12 is changed. MSR_IA32_VMX_BASIC returns this id, and
388 * VMPTRLD verifies that the VMCS region that L1 is loading contains this id.
389 */
390#define VMCS12_REVISION 0x11e57ed0
391
392/*
393 * VMCS12_SIZE is the number of bytes L1 should allocate for the VMXON region
394 * and any VMCS region. Although only sizeof(struct vmcs12) are used by the
395 * current implementation, 4K are reserved to avoid future complications.
396 */
397#define VMCS12_SIZE 0x1000
398
ff2f6fe9
NHE
399/* Used to remember the last vmcs02 used for some recently used vmcs12s */
400struct vmcs02_list {
401 struct list_head list;
402 gpa_t vmptr;
403 struct loaded_vmcs vmcs02;
404};
405
ec378aee
NHE
406/*
407 * The nested_vmx structure is part of vcpu_vmx, and holds information we need
408 * for correct emulation of VMX (i.e., nested VMX) on this vcpu.
409 */
410struct nested_vmx {
411 /* Has the level1 guest done vmxon? */
412 bool vmxon;
3573e22c 413 gpa_t vmxon_ptr;
c5f983f6 414 bool pml_full;
a9d30f33
NHE
415
416 /* The guest-physical address of the current VMCS L1 keeps for L2 */
417 gpa_t current_vmptr;
418 /* The host-usable pointer to the above */
419 struct page *current_vmcs12_page;
420 struct vmcs12 *current_vmcs12;
4f2777bc
DM
421 /*
422 * Cache of the guest's VMCS, existing outside of guest memory.
423 * Loaded from guest memory during VMPTRLD. Flushed to guest
424 * memory during VMXOFF, VMCLEAR, VMPTRLD.
425 */
426 struct vmcs12 *cached_vmcs12;
012f83cb
AG
427 /*
428 * Indicates if the shadow vmcs must be updated with the
429 * data hold by vmcs12
430 */
431 bool sync_shadow_vmcs;
ff2f6fe9
NHE
432
433 /* vmcs02_list cache of VMCSs recently used to run L2 guests */
434 struct list_head vmcs02_pool;
435 int vmcs02_num;
dccbfcf5 436 bool change_vmcs01_virtual_x2apic_mode;
644d711a
NHE
437 /* L2 must run next, and mustn't decide to exit to L1. */
438 bool nested_run_pending;
fe3ef05c
NHE
439 /*
440 * Guest pages referred to in vmcs02 with host-physical pointers, so
441 * we must keep them pinned while L2 runs.
442 */
443 struct page *apic_access_page;
a7c0b07d 444 struct page *virtual_apic_page;
705699a1
WV
445 struct page *pi_desc_page;
446 struct pi_desc *pi_desc;
447 bool pi_pending;
448 u16 posted_intr_nv;
f4124500 449
d048c098
RK
450 unsigned long *msr_bitmap;
451
f4124500
JK
452 struct hrtimer preemption_timer;
453 bool preemption_timer_expired;
2996fca0
JK
454
455 /* to migrate it to L2 if VM_ENTRY_LOAD_DEBUG_CONTROLS is off */
456 u64 vmcs01_debugctl;
b9c237bb 457
5c614b35
WL
458 u16 vpid02;
459 u16 last_vpid;
460
0115f9cb
DM
461 /*
462 * We only store the "true" versions of the VMX capability MSRs. We
463 * generate the "non-true" versions by setting the must-be-1 bits
464 * according to the SDM.
465 */
b9c237bb
WV
466 u32 nested_vmx_procbased_ctls_low;
467 u32 nested_vmx_procbased_ctls_high;
b9c237bb
WV
468 u32 nested_vmx_secondary_ctls_low;
469 u32 nested_vmx_secondary_ctls_high;
470 u32 nested_vmx_pinbased_ctls_low;
471 u32 nested_vmx_pinbased_ctls_high;
472 u32 nested_vmx_exit_ctls_low;
473 u32 nested_vmx_exit_ctls_high;
b9c237bb
WV
474 u32 nested_vmx_entry_ctls_low;
475 u32 nested_vmx_entry_ctls_high;
b9c237bb
WV
476 u32 nested_vmx_misc_low;
477 u32 nested_vmx_misc_high;
478 u32 nested_vmx_ept_caps;
99b83ac8 479 u32 nested_vmx_vpid_caps;
62cc6b9d
DM
480 u64 nested_vmx_basic;
481 u64 nested_vmx_cr0_fixed0;
482 u64 nested_vmx_cr0_fixed1;
483 u64 nested_vmx_cr4_fixed0;
484 u64 nested_vmx_cr4_fixed1;
485 u64 nested_vmx_vmcs_enum;
ec378aee
NHE
486};
487
01e439be 488#define POSTED_INTR_ON 0
ebbfc765
FW
489#define POSTED_INTR_SN 1
490
01e439be
YZ
491/* Posted-Interrupt Descriptor */
492struct pi_desc {
493 u32 pir[8]; /* Posted interrupt requested */
6ef1522f
FW
494 union {
495 struct {
496 /* bit 256 - Outstanding Notification */
497 u16 on : 1,
498 /* bit 257 - Suppress Notification */
499 sn : 1,
500 /* bit 271:258 - Reserved */
501 rsvd_1 : 14;
502 /* bit 279:272 - Notification Vector */
503 u8 nv;
504 /* bit 287:280 - Reserved */
505 u8 rsvd_2;
506 /* bit 319:288 - Notification Destination */
507 u32 ndst;
508 };
509 u64 control;
510 };
511 u32 rsvd[6];
01e439be
YZ
512} __aligned(64);
513
a20ed54d
YZ
514static bool pi_test_and_set_on(struct pi_desc *pi_desc)
515{
516 return test_and_set_bit(POSTED_INTR_ON,
517 (unsigned long *)&pi_desc->control);
518}
519
520static bool pi_test_and_clear_on(struct pi_desc *pi_desc)
521{
522 return test_and_clear_bit(POSTED_INTR_ON,
523 (unsigned long *)&pi_desc->control);
524}
525
526static int pi_test_and_set_pir(int vector, struct pi_desc *pi_desc)
527{
528 return test_and_set_bit(vector, (unsigned long *)pi_desc->pir);
529}
530
ebbfc765
FW
531static inline void pi_clear_sn(struct pi_desc *pi_desc)
532{
533 return clear_bit(POSTED_INTR_SN,
534 (unsigned long *)&pi_desc->control);
535}
536
537static inline void pi_set_sn(struct pi_desc *pi_desc)
538{
539 return set_bit(POSTED_INTR_SN,
540 (unsigned long *)&pi_desc->control);
541}
542
ad361091
PB
543static inline void pi_clear_on(struct pi_desc *pi_desc)
544{
545 clear_bit(POSTED_INTR_ON,
546 (unsigned long *)&pi_desc->control);
547}
548
ebbfc765
FW
549static inline int pi_test_on(struct pi_desc *pi_desc)
550{
551 return test_bit(POSTED_INTR_ON,
552 (unsigned long *)&pi_desc->control);
553}
554
555static inline int pi_test_sn(struct pi_desc *pi_desc)
556{
557 return test_bit(POSTED_INTR_SN,
558 (unsigned long *)&pi_desc->control);
559}
560
a2fa3e9f 561struct vcpu_vmx {
fb3f0f51 562 struct kvm_vcpu vcpu;
313dbd49 563 unsigned long host_rsp;
29bd8a78 564 u8 fail;
9d58b931 565 bool nmi_known_unmasked;
51aa01d1 566 u32 exit_intr_info;
1155f76a 567 u32 idt_vectoring_info;
6de12732 568 ulong rflags;
26bb0981 569 struct shared_msr_entry *guest_msrs;
a2fa3e9f
GH
570 int nmsrs;
571 int save_nmsrs;
a547c6db 572 unsigned long host_idt_base;
a2fa3e9f 573#ifdef CONFIG_X86_64
44ea2b17
AK
574 u64 msr_host_kernel_gs_base;
575 u64 msr_guest_kernel_gs_base;
a2fa3e9f 576#endif
2961e876
GN
577 u32 vm_entry_controls_shadow;
578 u32 vm_exit_controls_shadow;
d462b819
NHE
579 /*
580 * loaded_vmcs points to the VMCS currently used in this vcpu. For a
581 * non-nested (L1) guest, it always points to vmcs01. For a nested
582 * guest (L2), it points to a different VMCS.
583 */
584 struct loaded_vmcs vmcs01;
585 struct loaded_vmcs *loaded_vmcs;
586 bool __launched; /* temporary, used in vmx_vcpu_run */
61d2ef2c
AK
587 struct msr_autoload {
588 unsigned nr;
589 struct vmx_msr_entry guest[NR_AUTOLOAD_MSRS];
590 struct vmx_msr_entry host[NR_AUTOLOAD_MSRS];
591 } msr_autoload;
a2fa3e9f
GH
592 struct {
593 int loaded;
594 u16 fs_sel, gs_sel, ldt_sel;
b2da15ac
AK
595#ifdef CONFIG_X86_64
596 u16 ds_sel, es_sel;
597#endif
152d3f2f
LV
598 int gs_ldt_reload_needed;
599 int fs_reload_needed;
da8999d3 600 u64 msr_host_bndcfgs;
d6e41f11 601 unsigned long vmcs_host_cr3; /* May not match real cr3 */
d974baa3 602 unsigned long vmcs_host_cr4; /* May not match real cr4 */
d77c26fc 603 } host_state;
9c8cba37 604 struct {
7ffd92c5 605 int vm86_active;
78ac8b47 606 ulong save_rflags;
f5f7b2fe
AK
607 struct kvm_segment segs[8];
608 } rmode;
609 struct {
610 u32 bitmask; /* 4 bits per segment (1 bit per field) */
7ffd92c5
AK
611 struct kvm_save_segment {
612 u16 selector;
613 unsigned long base;
614 u32 limit;
615 u32 ar;
f5f7b2fe 616 } seg[8];
2fb92db1 617 } segment_cache;
2384d2b3 618 int vpid;
04fa4d32 619 bool emulation_required;
3b86cd99 620
a0861c02 621 u32 exit_reason;
4e47c7a6 622
01e439be
YZ
623 /* Posted interrupt descriptor */
624 struct pi_desc pi_desc;
625
ec378aee
NHE
626 /* Support for a guest hypervisor (nested VMX) */
627 struct nested_vmx nested;
a7653ecd
RK
628
629 /* Dynamic PLE window. */
630 int ple_window;
631 bool ple_window_dirty;
843e4330
KH
632
633 /* Support for PML */
634#define PML_ENTITY_NUM 512
635 struct page *pml_pg;
2680d6da 636
64672c95
YJ
637 /* apic deadline value in host tsc */
638 u64 hv_deadline_tsc;
639
2680d6da 640 u64 current_tsc_ratio;
1be0e61c
XG
641
642 bool guest_pkru_valid;
643 u32 guest_pkru;
644 u32 host_pkru;
3b84080b 645
37e4c997
HZ
646 /*
647 * Only bits masked by msr_ia32_feature_control_valid_bits can be set in
648 * msr_ia32_feature_control. FEATURE_CONTROL_LOCKED is always included
649 * in msr_ia32_feature_control_valid_bits.
650 */
3b84080b 651 u64 msr_ia32_feature_control;
37e4c997 652 u64 msr_ia32_feature_control_valid_bits;
a2fa3e9f
GH
653};
654
2fb92db1
AK
655enum segment_cache_field {
656 SEG_FIELD_SEL = 0,
657 SEG_FIELD_BASE = 1,
658 SEG_FIELD_LIMIT = 2,
659 SEG_FIELD_AR = 3,
660
661 SEG_FIELD_NR = 4
662};
663
a2fa3e9f
GH
664static inline struct vcpu_vmx *to_vmx(struct kvm_vcpu *vcpu)
665{
fb3f0f51 666 return container_of(vcpu, struct vcpu_vmx, vcpu);
a2fa3e9f
GH
667}
668
efc64404
FW
669static struct pi_desc *vcpu_to_pi_desc(struct kvm_vcpu *vcpu)
670{
671 return &(to_vmx(vcpu)->pi_desc);
672}
673
22bd0358
NHE
674#define VMCS12_OFFSET(x) offsetof(struct vmcs12, x)
675#define FIELD(number, name) [number] = VMCS12_OFFSET(name)
676#define FIELD64(number, name) [number] = VMCS12_OFFSET(name), \
677 [number##_HIGH] = VMCS12_OFFSET(name)+4
678
4607c2d7 679
fe2b201b 680static unsigned long shadow_read_only_fields[] = {
4607c2d7
AG
681 /*
682 * We do NOT shadow fields that are modified when L0
683 * traps and emulates any vmx instruction (e.g. VMPTRLD,
684 * VMXON...) executed by L1.
685 * For example, VM_INSTRUCTION_ERROR is read
686 * by L1 if a vmx instruction fails (part of the error path).
687 * Note the code assumes this logic. If for some reason
688 * we start shadowing these fields then we need to
689 * force a shadow sync when L0 emulates vmx instructions
690 * (e.g. force a sync if VM_INSTRUCTION_ERROR is modified
691 * by nested_vmx_failValid)
692 */
693 VM_EXIT_REASON,
694 VM_EXIT_INTR_INFO,
695 VM_EXIT_INSTRUCTION_LEN,
696 IDT_VECTORING_INFO_FIELD,
697 IDT_VECTORING_ERROR_CODE,
698 VM_EXIT_INTR_ERROR_CODE,
699 EXIT_QUALIFICATION,
700 GUEST_LINEAR_ADDRESS,
701 GUEST_PHYSICAL_ADDRESS
702};
fe2b201b 703static int max_shadow_read_only_fields =
4607c2d7
AG
704 ARRAY_SIZE(shadow_read_only_fields);
705
fe2b201b 706static unsigned long shadow_read_write_fields[] = {
a7c0b07d 707 TPR_THRESHOLD,
4607c2d7
AG
708 GUEST_RIP,
709 GUEST_RSP,
710 GUEST_CR0,
711 GUEST_CR3,
712 GUEST_CR4,
713 GUEST_INTERRUPTIBILITY_INFO,
714 GUEST_RFLAGS,
715 GUEST_CS_SELECTOR,
716 GUEST_CS_AR_BYTES,
717 GUEST_CS_LIMIT,
718 GUEST_CS_BASE,
719 GUEST_ES_BASE,
36be0b9d 720 GUEST_BNDCFGS,
4607c2d7
AG
721 CR0_GUEST_HOST_MASK,
722 CR0_READ_SHADOW,
723 CR4_READ_SHADOW,
724 TSC_OFFSET,
725 EXCEPTION_BITMAP,
726 CPU_BASED_VM_EXEC_CONTROL,
727 VM_ENTRY_EXCEPTION_ERROR_CODE,
728 VM_ENTRY_INTR_INFO_FIELD,
729 VM_ENTRY_INSTRUCTION_LEN,
730 VM_ENTRY_EXCEPTION_ERROR_CODE,
731 HOST_FS_BASE,
732 HOST_GS_BASE,
733 HOST_FS_SELECTOR,
734 HOST_GS_SELECTOR
735};
fe2b201b 736static int max_shadow_read_write_fields =
4607c2d7
AG
737 ARRAY_SIZE(shadow_read_write_fields);
738
772e0318 739static const unsigned short vmcs_field_to_offset_table[] = {
22bd0358 740 FIELD(VIRTUAL_PROCESSOR_ID, virtual_processor_id),
705699a1 741 FIELD(POSTED_INTR_NV, posted_intr_nv),
22bd0358
NHE
742 FIELD(GUEST_ES_SELECTOR, guest_es_selector),
743 FIELD(GUEST_CS_SELECTOR, guest_cs_selector),
744 FIELD(GUEST_SS_SELECTOR, guest_ss_selector),
745 FIELD(GUEST_DS_SELECTOR, guest_ds_selector),
746 FIELD(GUEST_FS_SELECTOR, guest_fs_selector),
747 FIELD(GUEST_GS_SELECTOR, guest_gs_selector),
748 FIELD(GUEST_LDTR_SELECTOR, guest_ldtr_selector),
749 FIELD(GUEST_TR_SELECTOR, guest_tr_selector),
608406e2 750 FIELD(GUEST_INTR_STATUS, guest_intr_status),
c5f983f6 751 FIELD(GUEST_PML_INDEX, guest_pml_index),
22bd0358
NHE
752 FIELD(HOST_ES_SELECTOR, host_es_selector),
753 FIELD(HOST_CS_SELECTOR, host_cs_selector),
754 FIELD(HOST_SS_SELECTOR, host_ss_selector),
755 FIELD(HOST_DS_SELECTOR, host_ds_selector),
756 FIELD(HOST_FS_SELECTOR, host_fs_selector),
757 FIELD(HOST_GS_SELECTOR, host_gs_selector),
758 FIELD(HOST_TR_SELECTOR, host_tr_selector),
759 FIELD64(IO_BITMAP_A, io_bitmap_a),
760 FIELD64(IO_BITMAP_B, io_bitmap_b),
761 FIELD64(MSR_BITMAP, msr_bitmap),
762 FIELD64(VM_EXIT_MSR_STORE_ADDR, vm_exit_msr_store_addr),
763 FIELD64(VM_EXIT_MSR_LOAD_ADDR, vm_exit_msr_load_addr),
764 FIELD64(VM_ENTRY_MSR_LOAD_ADDR, vm_entry_msr_load_addr),
765 FIELD64(TSC_OFFSET, tsc_offset),
766 FIELD64(VIRTUAL_APIC_PAGE_ADDR, virtual_apic_page_addr),
767 FIELD64(APIC_ACCESS_ADDR, apic_access_addr),
705699a1 768 FIELD64(POSTED_INTR_DESC_ADDR, posted_intr_desc_addr),
22bd0358 769 FIELD64(EPT_POINTER, ept_pointer),
608406e2
WV
770 FIELD64(EOI_EXIT_BITMAP0, eoi_exit_bitmap0),
771 FIELD64(EOI_EXIT_BITMAP1, eoi_exit_bitmap1),
772 FIELD64(EOI_EXIT_BITMAP2, eoi_exit_bitmap2),
773 FIELD64(EOI_EXIT_BITMAP3, eoi_exit_bitmap3),
81dc01f7 774 FIELD64(XSS_EXIT_BITMAP, xss_exit_bitmap),
22bd0358
NHE
775 FIELD64(GUEST_PHYSICAL_ADDRESS, guest_physical_address),
776 FIELD64(VMCS_LINK_POINTER, vmcs_link_pointer),
c5f983f6 777 FIELD64(PML_ADDRESS, pml_address),
22bd0358
NHE
778 FIELD64(GUEST_IA32_DEBUGCTL, guest_ia32_debugctl),
779 FIELD64(GUEST_IA32_PAT, guest_ia32_pat),
780 FIELD64(GUEST_IA32_EFER, guest_ia32_efer),
781 FIELD64(GUEST_IA32_PERF_GLOBAL_CTRL, guest_ia32_perf_global_ctrl),
782 FIELD64(GUEST_PDPTR0, guest_pdptr0),
783 FIELD64(GUEST_PDPTR1, guest_pdptr1),
784 FIELD64(GUEST_PDPTR2, guest_pdptr2),
785 FIELD64(GUEST_PDPTR3, guest_pdptr3),
36be0b9d 786 FIELD64(GUEST_BNDCFGS, guest_bndcfgs),
22bd0358
NHE
787 FIELD64(HOST_IA32_PAT, host_ia32_pat),
788 FIELD64(HOST_IA32_EFER, host_ia32_efer),
789 FIELD64(HOST_IA32_PERF_GLOBAL_CTRL, host_ia32_perf_global_ctrl),
790 FIELD(PIN_BASED_VM_EXEC_CONTROL, pin_based_vm_exec_control),
791 FIELD(CPU_BASED_VM_EXEC_CONTROL, cpu_based_vm_exec_control),
792 FIELD(EXCEPTION_BITMAP, exception_bitmap),
793 FIELD(PAGE_FAULT_ERROR_CODE_MASK, page_fault_error_code_mask),
794 FIELD(PAGE_FAULT_ERROR_CODE_MATCH, page_fault_error_code_match),
795 FIELD(CR3_TARGET_COUNT, cr3_target_count),
796 FIELD(VM_EXIT_CONTROLS, vm_exit_controls),
797 FIELD(VM_EXIT_MSR_STORE_COUNT, vm_exit_msr_store_count),
798 FIELD(VM_EXIT_MSR_LOAD_COUNT, vm_exit_msr_load_count),
799 FIELD(VM_ENTRY_CONTROLS, vm_entry_controls),
800 FIELD(VM_ENTRY_MSR_LOAD_COUNT, vm_entry_msr_load_count),
801 FIELD(VM_ENTRY_INTR_INFO_FIELD, vm_entry_intr_info_field),
802 FIELD(VM_ENTRY_EXCEPTION_ERROR_CODE, vm_entry_exception_error_code),
803 FIELD(VM_ENTRY_INSTRUCTION_LEN, vm_entry_instruction_len),
804 FIELD(TPR_THRESHOLD, tpr_threshold),
805 FIELD(SECONDARY_VM_EXEC_CONTROL, secondary_vm_exec_control),
806 FIELD(VM_INSTRUCTION_ERROR, vm_instruction_error),
807 FIELD(VM_EXIT_REASON, vm_exit_reason),
808 FIELD(VM_EXIT_INTR_INFO, vm_exit_intr_info),
809 FIELD(VM_EXIT_INTR_ERROR_CODE, vm_exit_intr_error_code),
810 FIELD(IDT_VECTORING_INFO_FIELD, idt_vectoring_info_field),
811 FIELD(IDT_VECTORING_ERROR_CODE, idt_vectoring_error_code),
812 FIELD(VM_EXIT_INSTRUCTION_LEN, vm_exit_instruction_len),
813 FIELD(VMX_INSTRUCTION_INFO, vmx_instruction_info),
814 FIELD(GUEST_ES_LIMIT, guest_es_limit),
815 FIELD(GUEST_CS_LIMIT, guest_cs_limit),
816 FIELD(GUEST_SS_LIMIT, guest_ss_limit),
817 FIELD(GUEST_DS_LIMIT, guest_ds_limit),
818 FIELD(GUEST_FS_LIMIT, guest_fs_limit),
819 FIELD(GUEST_GS_LIMIT, guest_gs_limit),
820 FIELD(GUEST_LDTR_LIMIT, guest_ldtr_limit),
821 FIELD(GUEST_TR_LIMIT, guest_tr_limit),
822 FIELD(GUEST_GDTR_LIMIT, guest_gdtr_limit),
823 FIELD(GUEST_IDTR_LIMIT, guest_idtr_limit),
824 FIELD(GUEST_ES_AR_BYTES, guest_es_ar_bytes),
825 FIELD(GUEST_CS_AR_BYTES, guest_cs_ar_bytes),
826 FIELD(GUEST_SS_AR_BYTES, guest_ss_ar_bytes),
827 FIELD(GUEST_DS_AR_BYTES, guest_ds_ar_bytes),
828 FIELD(GUEST_FS_AR_BYTES, guest_fs_ar_bytes),
829 FIELD(GUEST_GS_AR_BYTES, guest_gs_ar_bytes),
830 FIELD(GUEST_LDTR_AR_BYTES, guest_ldtr_ar_bytes),
831 FIELD(GUEST_TR_AR_BYTES, guest_tr_ar_bytes),
832 FIELD(GUEST_INTERRUPTIBILITY_INFO, guest_interruptibility_info),
833 FIELD(GUEST_ACTIVITY_STATE, guest_activity_state),
834 FIELD(GUEST_SYSENTER_CS, guest_sysenter_cs),
835 FIELD(HOST_IA32_SYSENTER_CS, host_ia32_sysenter_cs),
0238ea91 836 FIELD(VMX_PREEMPTION_TIMER_VALUE, vmx_preemption_timer_value),
22bd0358
NHE
837 FIELD(CR0_GUEST_HOST_MASK, cr0_guest_host_mask),
838 FIELD(CR4_GUEST_HOST_MASK, cr4_guest_host_mask),
839 FIELD(CR0_READ_SHADOW, cr0_read_shadow),
840 FIELD(CR4_READ_SHADOW, cr4_read_shadow),
841 FIELD(CR3_TARGET_VALUE0, cr3_target_value0),
842 FIELD(CR3_TARGET_VALUE1, cr3_target_value1),
843 FIELD(CR3_TARGET_VALUE2, cr3_target_value2),
844 FIELD(CR3_TARGET_VALUE3, cr3_target_value3),
845 FIELD(EXIT_QUALIFICATION, exit_qualification),
846 FIELD(GUEST_LINEAR_ADDRESS, guest_linear_address),
847 FIELD(GUEST_CR0, guest_cr0),
848 FIELD(GUEST_CR3, guest_cr3),
849 FIELD(GUEST_CR4, guest_cr4),
850 FIELD(GUEST_ES_BASE, guest_es_base),
851 FIELD(GUEST_CS_BASE, guest_cs_base),
852 FIELD(GUEST_SS_BASE, guest_ss_base),
853 FIELD(GUEST_DS_BASE, guest_ds_base),
854 FIELD(GUEST_FS_BASE, guest_fs_base),
855 FIELD(GUEST_GS_BASE, guest_gs_base),
856 FIELD(GUEST_LDTR_BASE, guest_ldtr_base),
857 FIELD(GUEST_TR_BASE, guest_tr_base),
858 FIELD(GUEST_GDTR_BASE, guest_gdtr_base),
859 FIELD(GUEST_IDTR_BASE, guest_idtr_base),
860 FIELD(GUEST_DR7, guest_dr7),
861 FIELD(GUEST_RSP, guest_rsp),
862 FIELD(GUEST_RIP, guest_rip),
863 FIELD(GUEST_RFLAGS, guest_rflags),
864 FIELD(GUEST_PENDING_DBG_EXCEPTIONS, guest_pending_dbg_exceptions),
865 FIELD(GUEST_SYSENTER_ESP, guest_sysenter_esp),
866 FIELD(GUEST_SYSENTER_EIP, guest_sysenter_eip),
867 FIELD(HOST_CR0, host_cr0),
868 FIELD(HOST_CR3, host_cr3),
869 FIELD(HOST_CR4, host_cr4),
870 FIELD(HOST_FS_BASE, host_fs_base),
871 FIELD(HOST_GS_BASE, host_gs_base),
872 FIELD(HOST_TR_BASE, host_tr_base),
873 FIELD(HOST_GDTR_BASE, host_gdtr_base),
874 FIELD(HOST_IDTR_BASE, host_idtr_base),
875 FIELD(HOST_IA32_SYSENTER_ESP, host_ia32_sysenter_esp),
876 FIELD(HOST_IA32_SYSENTER_EIP, host_ia32_sysenter_eip),
877 FIELD(HOST_RSP, host_rsp),
878 FIELD(HOST_RIP, host_rip),
879};
22bd0358
NHE
880
881static inline short vmcs_field_to_offset(unsigned long field)
882{
a2ae9df7
PB
883 BUILD_BUG_ON(ARRAY_SIZE(vmcs_field_to_offset_table) > SHRT_MAX);
884
885 if (field >= ARRAY_SIZE(vmcs_field_to_offset_table) ||
886 vmcs_field_to_offset_table[field] == 0)
887 return -ENOENT;
888
22bd0358
NHE
889 return vmcs_field_to_offset_table[field];
890}
891
a9d30f33
NHE
892static inline struct vmcs12 *get_vmcs12(struct kvm_vcpu *vcpu)
893{
4f2777bc 894 return to_vmx(vcpu)->nested.cached_vmcs12;
a9d30f33
NHE
895}
896
897static struct page *nested_get_page(struct kvm_vcpu *vcpu, gpa_t addr)
898{
54bf36aa 899 struct page *page = kvm_vcpu_gfn_to_page(vcpu, addr >> PAGE_SHIFT);
32cad84f 900 if (is_error_page(page))
a9d30f33 901 return NULL;
32cad84f 902
a9d30f33
NHE
903 return page;
904}
905
906static void nested_release_page(struct page *page)
907{
908 kvm_release_page_dirty(page);
909}
910
911static void nested_release_page_clean(struct page *page)
912{
913 kvm_release_page_clean(page);
914}
915
995f00a6 916static bool nested_ept_ad_enabled(struct kvm_vcpu *vcpu);
bfd0a56b 917static unsigned long nested_ept_get_cr3(struct kvm_vcpu *vcpu);
995f00a6 918static u64 construct_eptp(struct kvm_vcpu *vcpu, unsigned long root_hpa);
f53cd63c 919static bool vmx_xsaves_supported(void);
776e58ea 920static int vmx_set_tss_addr(struct kvm *kvm, unsigned int addr);
b246dd5d
OW
921static void vmx_set_segment(struct kvm_vcpu *vcpu,
922 struct kvm_segment *var, int seg);
923static void vmx_get_segment(struct kvm_vcpu *vcpu,
924 struct kvm_segment *var, int seg);
d99e4152
GN
925static bool guest_state_valid(struct kvm_vcpu *vcpu);
926static u32 vmx_segment_access_rights(struct kvm_segment *var);
c3114420 927static void copy_vmcs12_to_shadow(struct vcpu_vmx *vmx);
16f5b903 928static void copy_shadow_to_vmcs12(struct vcpu_vmx *vmx);
a255d479 929static int alloc_identity_pagetable(struct kvm *kvm);
75880a01 930
6aa8b732
AK
931static DEFINE_PER_CPU(struct vmcs *, vmxarea);
932static DEFINE_PER_CPU(struct vmcs *, current_vmcs);
d462b819
NHE
933/*
934 * We maintain a per-CPU linked-list of VMCS loaded on that CPU. This is needed
935 * when a CPU is brought down, and we need to VMCLEAR all VMCSs loaded on it.
936 */
937static DEFINE_PER_CPU(struct list_head, loaded_vmcss_on_cpu);
6aa8b732 938
bf9f6ac8
FW
939/*
940 * We maintian a per-CPU linked-list of vCPU, so in wakeup_handler() we
941 * can find which vCPU should be waken up.
942 */
943static DEFINE_PER_CPU(struct list_head, blocked_vcpu_on_cpu);
944static DEFINE_PER_CPU(spinlock_t, blocked_vcpu_on_cpu_lock);
945
23611332
RK
946enum {
947 VMX_IO_BITMAP_A,
948 VMX_IO_BITMAP_B,
949 VMX_MSR_BITMAP_LEGACY,
950 VMX_MSR_BITMAP_LONGMODE,
951 VMX_MSR_BITMAP_LEGACY_X2APIC_APICV,
952 VMX_MSR_BITMAP_LONGMODE_X2APIC_APICV,
953 VMX_MSR_BITMAP_LEGACY_X2APIC,
954 VMX_MSR_BITMAP_LONGMODE_X2APIC,
955 VMX_VMREAD_BITMAP,
956 VMX_VMWRITE_BITMAP,
957 VMX_BITMAP_NR
958};
959
960static unsigned long *vmx_bitmap[VMX_BITMAP_NR];
961
962#define vmx_io_bitmap_a (vmx_bitmap[VMX_IO_BITMAP_A])
963#define vmx_io_bitmap_b (vmx_bitmap[VMX_IO_BITMAP_B])
964#define vmx_msr_bitmap_legacy (vmx_bitmap[VMX_MSR_BITMAP_LEGACY])
965#define vmx_msr_bitmap_longmode (vmx_bitmap[VMX_MSR_BITMAP_LONGMODE])
966#define vmx_msr_bitmap_legacy_x2apic_apicv (vmx_bitmap[VMX_MSR_BITMAP_LEGACY_X2APIC_APICV])
967#define vmx_msr_bitmap_longmode_x2apic_apicv (vmx_bitmap[VMX_MSR_BITMAP_LONGMODE_X2APIC_APICV])
968#define vmx_msr_bitmap_legacy_x2apic (vmx_bitmap[VMX_MSR_BITMAP_LEGACY_X2APIC])
969#define vmx_msr_bitmap_longmode_x2apic (vmx_bitmap[VMX_MSR_BITMAP_LONGMODE_X2APIC])
970#define vmx_vmread_bitmap (vmx_bitmap[VMX_VMREAD_BITMAP])
971#define vmx_vmwrite_bitmap (vmx_bitmap[VMX_VMWRITE_BITMAP])
fdef3ad1 972
110312c8 973static bool cpu_has_load_ia32_efer;
8bf00a52 974static bool cpu_has_load_perf_global_ctrl;
110312c8 975
2384d2b3
SY
976static DECLARE_BITMAP(vmx_vpid_bitmap, VMX_NR_VPIDS);
977static DEFINE_SPINLOCK(vmx_vpid_lock);
978
1c3d14fe 979static struct vmcs_config {
6aa8b732
AK
980 int size;
981 int order;
9ac7e3e8 982 u32 basic_cap;
6aa8b732 983 u32 revision_id;
1c3d14fe
YS
984 u32 pin_based_exec_ctrl;
985 u32 cpu_based_exec_ctrl;
f78e0e2e 986 u32 cpu_based_2nd_exec_ctrl;
1c3d14fe
YS
987 u32 vmexit_ctrl;
988 u32 vmentry_ctrl;
989} vmcs_config;
6aa8b732 990
efff9e53 991static struct vmx_capability {
d56f546d
SY
992 u32 ept;
993 u32 vpid;
994} vmx_capability;
995
6aa8b732
AK
996#define VMX_SEGMENT_FIELD(seg) \
997 [VCPU_SREG_##seg] = { \
998 .selector = GUEST_##seg##_SELECTOR, \
999 .base = GUEST_##seg##_BASE, \
1000 .limit = GUEST_##seg##_LIMIT, \
1001 .ar_bytes = GUEST_##seg##_AR_BYTES, \
1002 }
1003
772e0318 1004static const struct kvm_vmx_segment_field {
6aa8b732
AK
1005 unsigned selector;
1006 unsigned base;
1007 unsigned limit;
1008 unsigned ar_bytes;
1009} kvm_vmx_segment_fields[] = {
1010 VMX_SEGMENT_FIELD(CS),
1011 VMX_SEGMENT_FIELD(DS),
1012 VMX_SEGMENT_FIELD(ES),
1013 VMX_SEGMENT_FIELD(FS),
1014 VMX_SEGMENT_FIELD(GS),
1015 VMX_SEGMENT_FIELD(SS),
1016 VMX_SEGMENT_FIELD(TR),
1017 VMX_SEGMENT_FIELD(LDTR),
1018};
1019
26bb0981
AK
1020static u64 host_efer;
1021
6de4f3ad
AK
1022static void ept_save_pdptrs(struct kvm_vcpu *vcpu);
1023
4d56c8a7 1024/*
8c06585d 1025 * Keep MSR_STAR at the end, as setup_msrs() will try to optimize it
4d56c8a7
AK
1026 * away by decrementing the array size.
1027 */
6aa8b732 1028static const u32 vmx_msr_index[] = {
05b3e0c2 1029#ifdef CONFIG_X86_64
44ea2b17 1030 MSR_SYSCALL_MASK, MSR_LSTAR, MSR_CSTAR,
6aa8b732 1031#endif
8c06585d 1032 MSR_EFER, MSR_TSC_AUX, MSR_STAR,
6aa8b732 1033};
6aa8b732 1034
5bb16016 1035static inline bool is_exception_n(u32 intr_info, u8 vector)
6aa8b732
AK
1036{
1037 return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VECTOR_MASK |
1038 INTR_INFO_VALID_MASK)) ==
5bb16016
JK
1039 (INTR_TYPE_HARD_EXCEPTION | vector | INTR_INFO_VALID_MASK);
1040}
1041
6f05485d
JK
1042static inline bool is_debug(u32 intr_info)
1043{
1044 return is_exception_n(intr_info, DB_VECTOR);
1045}
1046
1047static inline bool is_breakpoint(u32 intr_info)
1048{
1049 return is_exception_n(intr_info, BP_VECTOR);
1050}
1051
5bb16016
JK
1052static inline bool is_page_fault(u32 intr_info)
1053{
1054 return is_exception_n(intr_info, PF_VECTOR);
6aa8b732
AK
1055}
1056
31299944 1057static inline bool is_no_device(u32 intr_info)
2ab455cc 1058{
5bb16016 1059 return is_exception_n(intr_info, NM_VECTOR);
2ab455cc
AL
1060}
1061
31299944 1062static inline bool is_invalid_opcode(u32 intr_info)
7aa81cc0 1063{
5bb16016 1064 return is_exception_n(intr_info, UD_VECTOR);
7aa81cc0
AL
1065}
1066
31299944 1067static inline bool is_external_interrupt(u32 intr_info)
6aa8b732
AK
1068{
1069 return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VALID_MASK))
1070 == (INTR_TYPE_EXT_INTR | INTR_INFO_VALID_MASK);
1071}
1072
31299944 1073static inline bool is_machine_check(u32 intr_info)
a0861c02
AK
1074{
1075 return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VECTOR_MASK |
1076 INTR_INFO_VALID_MASK)) ==
1077 (INTR_TYPE_HARD_EXCEPTION | MC_VECTOR | INTR_INFO_VALID_MASK);
1078}
1079
31299944 1080static inline bool cpu_has_vmx_msr_bitmap(void)
25c5f225 1081{
04547156 1082 return vmcs_config.cpu_based_exec_ctrl & CPU_BASED_USE_MSR_BITMAPS;
25c5f225
SY
1083}
1084
31299944 1085static inline bool cpu_has_vmx_tpr_shadow(void)
6e5d865c 1086{
04547156 1087 return vmcs_config.cpu_based_exec_ctrl & CPU_BASED_TPR_SHADOW;
6e5d865c
YS
1088}
1089
35754c98 1090static inline bool cpu_need_tpr_shadow(struct kvm_vcpu *vcpu)
6e5d865c 1091{
35754c98 1092 return cpu_has_vmx_tpr_shadow() && lapic_in_kernel(vcpu);
6e5d865c
YS
1093}
1094
31299944 1095static inline bool cpu_has_secondary_exec_ctrls(void)
f78e0e2e 1096{
04547156
SY
1097 return vmcs_config.cpu_based_exec_ctrl &
1098 CPU_BASED_ACTIVATE_SECONDARY_CONTROLS;
f78e0e2e
SY
1099}
1100
774ead3a 1101static inline bool cpu_has_vmx_virtualize_apic_accesses(void)
f78e0e2e 1102{
04547156
SY
1103 return vmcs_config.cpu_based_2nd_exec_ctrl &
1104 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
1105}
1106
8d14695f
YZ
1107static inline bool cpu_has_vmx_virtualize_x2apic_mode(void)
1108{
1109 return vmcs_config.cpu_based_2nd_exec_ctrl &
1110 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
1111}
1112
83d4c286
YZ
1113static inline bool cpu_has_vmx_apic_register_virt(void)
1114{
1115 return vmcs_config.cpu_based_2nd_exec_ctrl &
1116 SECONDARY_EXEC_APIC_REGISTER_VIRT;
1117}
1118
c7c9c56c
YZ
1119static inline bool cpu_has_vmx_virtual_intr_delivery(void)
1120{
1121 return vmcs_config.cpu_based_2nd_exec_ctrl &
1122 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY;
1123}
1124
64672c95
YJ
1125/*
1126 * Comment's format: document - errata name - stepping - processor name.
1127 * Refer from
1128 * https://www.virtualbox.org/svn/vbox/trunk/src/VBox/VMM/VMMR0/HMR0.cpp
1129 */
1130static u32 vmx_preemption_cpu_tfms[] = {
1131/* 323344.pdf - BA86 - D0 - Xeon 7500 Series */
11320x000206E6,
1133/* 323056.pdf - AAX65 - C2 - Xeon L3406 */
1134/* 322814.pdf - AAT59 - C2 - i7-600, i5-500, i5-400 and i3-300 Mobile */
1135/* 322911.pdf - AAU65 - C2 - i5-600, i3-500 Desktop and Pentium G6950 */
11360x00020652,
1137/* 322911.pdf - AAU65 - K0 - i5-600, i3-500 Desktop and Pentium G6950 */
11380x00020655,
1139/* 322373.pdf - AAO95 - B1 - Xeon 3400 Series */
1140/* 322166.pdf - AAN92 - B1 - i7-800 and i5-700 Desktop */
1141/*
1142 * 320767.pdf - AAP86 - B1 -
1143 * i7-900 Mobile Extreme, i7-800 and i7-700 Mobile
1144 */
11450x000106E5,
1146/* 321333.pdf - AAM126 - C0 - Xeon 3500 */
11470x000106A0,
1148/* 321333.pdf - AAM126 - C1 - Xeon 3500 */
11490x000106A1,
1150/* 320836.pdf - AAJ124 - C0 - i7-900 Desktop Extreme and i7-900 Desktop */
11510x000106A4,
1152 /* 321333.pdf - AAM126 - D0 - Xeon 3500 */
1153 /* 321324.pdf - AAK139 - D0 - Xeon 5500 */
1154 /* 320836.pdf - AAJ124 - D0 - i7-900 Extreme and i7-900 Desktop */
11550x000106A5,
1156};
1157
1158static inline bool cpu_has_broken_vmx_preemption_timer(void)
1159{
1160 u32 eax = cpuid_eax(0x00000001), i;
1161
1162 /* Clear the reserved bits */
1163 eax &= ~(0x3U << 14 | 0xfU << 28);
03f6a22a 1164 for (i = 0; i < ARRAY_SIZE(vmx_preemption_cpu_tfms); i++)
64672c95
YJ
1165 if (eax == vmx_preemption_cpu_tfms[i])
1166 return true;
1167
1168 return false;
1169}
1170
1171static inline bool cpu_has_vmx_preemption_timer(void)
1172{
64672c95
YJ
1173 return vmcs_config.pin_based_exec_ctrl &
1174 PIN_BASED_VMX_PREEMPTION_TIMER;
1175}
1176
01e439be
YZ
1177static inline bool cpu_has_vmx_posted_intr(void)
1178{
d6a858d1
PB
1179 return IS_ENABLED(CONFIG_X86_LOCAL_APIC) &&
1180 vmcs_config.pin_based_exec_ctrl & PIN_BASED_POSTED_INTR;
01e439be
YZ
1181}
1182
1183static inline bool cpu_has_vmx_apicv(void)
1184{
1185 return cpu_has_vmx_apic_register_virt() &&
1186 cpu_has_vmx_virtual_intr_delivery() &&
1187 cpu_has_vmx_posted_intr();
1188}
1189
04547156
SY
1190static inline bool cpu_has_vmx_flexpriority(void)
1191{
1192 return cpu_has_vmx_tpr_shadow() &&
1193 cpu_has_vmx_virtualize_apic_accesses();
f78e0e2e
SY
1194}
1195
e799794e
MT
1196static inline bool cpu_has_vmx_ept_execute_only(void)
1197{
31299944 1198 return vmx_capability.ept & VMX_EPT_EXECUTE_ONLY_BIT;
e799794e
MT
1199}
1200
e799794e
MT
1201static inline bool cpu_has_vmx_ept_2m_page(void)
1202{
31299944 1203 return vmx_capability.ept & VMX_EPT_2MB_PAGE_BIT;
e799794e
MT
1204}
1205
878403b7
SY
1206static inline bool cpu_has_vmx_ept_1g_page(void)
1207{
31299944 1208 return vmx_capability.ept & VMX_EPT_1GB_PAGE_BIT;
878403b7
SY
1209}
1210
4bc9b982
SY
1211static inline bool cpu_has_vmx_ept_4levels(void)
1212{
1213 return vmx_capability.ept & VMX_EPT_PAGE_WALK_4_BIT;
1214}
1215
83c3a331
XH
1216static inline bool cpu_has_vmx_ept_ad_bits(void)
1217{
1218 return vmx_capability.ept & VMX_EPT_AD_BIT;
1219}
1220
31299944 1221static inline bool cpu_has_vmx_invept_context(void)
d56f546d 1222{
31299944 1223 return vmx_capability.ept & VMX_EPT_EXTENT_CONTEXT_BIT;
d56f546d
SY
1224}
1225
31299944 1226static inline bool cpu_has_vmx_invept_global(void)
d56f546d 1227{
31299944 1228 return vmx_capability.ept & VMX_EPT_EXTENT_GLOBAL_BIT;
d56f546d
SY
1229}
1230
518c8aee
GJ
1231static inline bool cpu_has_vmx_invvpid_single(void)
1232{
1233 return vmx_capability.vpid & VMX_VPID_EXTENT_SINGLE_CONTEXT_BIT;
1234}
1235
b9d762fa
GJ
1236static inline bool cpu_has_vmx_invvpid_global(void)
1237{
1238 return vmx_capability.vpid & VMX_VPID_EXTENT_GLOBAL_CONTEXT_BIT;
1239}
1240
08d839c4
WL
1241static inline bool cpu_has_vmx_invvpid(void)
1242{
1243 return vmx_capability.vpid & VMX_VPID_INVVPID_BIT;
1244}
1245
31299944 1246static inline bool cpu_has_vmx_ept(void)
d56f546d 1247{
04547156
SY
1248 return vmcs_config.cpu_based_2nd_exec_ctrl &
1249 SECONDARY_EXEC_ENABLE_EPT;
d56f546d
SY
1250}
1251
31299944 1252static inline bool cpu_has_vmx_unrestricted_guest(void)
3a624e29
NK
1253{
1254 return vmcs_config.cpu_based_2nd_exec_ctrl &
1255 SECONDARY_EXEC_UNRESTRICTED_GUEST;
1256}
1257
31299944 1258static inline bool cpu_has_vmx_ple(void)
4b8d54f9
ZE
1259{
1260 return vmcs_config.cpu_based_2nd_exec_ctrl &
1261 SECONDARY_EXEC_PAUSE_LOOP_EXITING;
1262}
1263
9ac7e3e8
JD
1264static inline bool cpu_has_vmx_basic_inout(void)
1265{
1266 return (((u64)vmcs_config.basic_cap << 32) & VMX_BASIC_INOUT);
1267}
1268
35754c98 1269static inline bool cpu_need_virtualize_apic_accesses(struct kvm_vcpu *vcpu)
f78e0e2e 1270{
35754c98 1271 return flexpriority_enabled && lapic_in_kernel(vcpu);
f78e0e2e
SY
1272}
1273
31299944 1274static inline bool cpu_has_vmx_vpid(void)
2384d2b3 1275{
04547156
SY
1276 return vmcs_config.cpu_based_2nd_exec_ctrl &
1277 SECONDARY_EXEC_ENABLE_VPID;
2384d2b3
SY
1278}
1279
31299944 1280static inline bool cpu_has_vmx_rdtscp(void)
4e47c7a6
SY
1281{
1282 return vmcs_config.cpu_based_2nd_exec_ctrl &
1283 SECONDARY_EXEC_RDTSCP;
1284}
1285
ad756a16
MJ
1286static inline bool cpu_has_vmx_invpcid(void)
1287{
1288 return vmcs_config.cpu_based_2nd_exec_ctrl &
1289 SECONDARY_EXEC_ENABLE_INVPCID;
1290}
1291
f5f48ee1
SY
1292static inline bool cpu_has_vmx_wbinvd_exit(void)
1293{
1294 return vmcs_config.cpu_based_2nd_exec_ctrl &
1295 SECONDARY_EXEC_WBINVD_EXITING;
1296}
1297
abc4fc58
AG
1298static inline bool cpu_has_vmx_shadow_vmcs(void)
1299{
1300 u64 vmx_msr;
1301 rdmsrl(MSR_IA32_VMX_MISC, vmx_msr);
1302 /* check if the cpu supports writing r/o exit information fields */
1303 if (!(vmx_msr & MSR_IA32_VMX_MISC_VMWRITE_SHADOW_RO_FIELDS))
1304 return false;
1305
1306 return vmcs_config.cpu_based_2nd_exec_ctrl &
1307 SECONDARY_EXEC_SHADOW_VMCS;
1308}
1309
843e4330
KH
1310static inline bool cpu_has_vmx_pml(void)
1311{
1312 return vmcs_config.cpu_based_2nd_exec_ctrl & SECONDARY_EXEC_ENABLE_PML;
1313}
1314
64903d61
HZ
1315static inline bool cpu_has_vmx_tsc_scaling(void)
1316{
1317 return vmcs_config.cpu_based_2nd_exec_ctrl &
1318 SECONDARY_EXEC_TSC_SCALING;
1319}
1320
04547156
SY
1321static inline bool report_flexpriority(void)
1322{
1323 return flexpriority_enabled;
1324}
1325
c7c2c709
JM
1326static inline unsigned nested_cpu_vmx_misc_cr3_count(struct kvm_vcpu *vcpu)
1327{
1328 return vmx_misc_cr3_count(to_vmx(vcpu)->nested.nested_vmx_misc_low);
1329}
1330
fe3ef05c
NHE
1331static inline bool nested_cpu_has(struct vmcs12 *vmcs12, u32 bit)
1332{
1333 return vmcs12->cpu_based_vm_exec_control & bit;
1334}
1335
1336static inline bool nested_cpu_has2(struct vmcs12 *vmcs12, u32 bit)
1337{
1338 return (vmcs12->cpu_based_vm_exec_control &
1339 CPU_BASED_ACTIVATE_SECONDARY_CONTROLS) &&
1340 (vmcs12->secondary_vm_exec_control & bit);
1341}
1342
f5c4368f 1343static inline bool nested_cpu_has_virtual_nmis(struct vmcs12 *vmcs12)
644d711a
NHE
1344{
1345 return vmcs12->pin_based_vm_exec_control & PIN_BASED_VIRTUAL_NMIS;
1346}
1347
f4124500
JK
1348static inline bool nested_cpu_has_preemption_timer(struct vmcs12 *vmcs12)
1349{
1350 return vmcs12->pin_based_vm_exec_control &
1351 PIN_BASED_VMX_PREEMPTION_TIMER;
1352}
1353
155a97a3
NHE
1354static inline int nested_cpu_has_ept(struct vmcs12 *vmcs12)
1355{
1356 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_EPT);
1357}
1358
81dc01f7
WL
1359static inline bool nested_cpu_has_xsaves(struct vmcs12 *vmcs12)
1360{
1361 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_XSAVES) &&
1362 vmx_xsaves_supported();
1363}
1364
c5f983f6
BD
1365static inline bool nested_cpu_has_pml(struct vmcs12 *vmcs12)
1366{
1367 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_PML);
1368}
1369
f2b93280
WV
1370static inline bool nested_cpu_has_virt_x2apic_mode(struct vmcs12 *vmcs12)
1371{
1372 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE);
1373}
1374
5c614b35
WL
1375static inline bool nested_cpu_has_vpid(struct vmcs12 *vmcs12)
1376{
1377 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_VPID);
1378}
1379
82f0dd4b
WV
1380static inline bool nested_cpu_has_apic_reg_virt(struct vmcs12 *vmcs12)
1381{
1382 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_APIC_REGISTER_VIRT);
1383}
1384
608406e2
WV
1385static inline bool nested_cpu_has_vid(struct vmcs12 *vmcs12)
1386{
1387 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
1388}
1389
705699a1
WV
1390static inline bool nested_cpu_has_posted_intr(struct vmcs12 *vmcs12)
1391{
1392 return vmcs12->pin_based_vm_exec_control & PIN_BASED_POSTED_INTR;
1393}
1394
ef85b673 1395static inline bool is_nmi(u32 intr_info)
644d711a
NHE
1396{
1397 return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VALID_MASK))
ef85b673 1398 == (INTR_TYPE_NMI_INTR | INTR_INFO_VALID_MASK);
644d711a
NHE
1399}
1400
533558bc
JK
1401static void nested_vmx_vmexit(struct kvm_vcpu *vcpu, u32 exit_reason,
1402 u32 exit_intr_info,
1403 unsigned long exit_qualification);
7c177938
NHE
1404static void nested_vmx_entry_failure(struct kvm_vcpu *vcpu,
1405 struct vmcs12 *vmcs12,
1406 u32 reason, unsigned long qualification);
1407
8b9cf98c 1408static int __find_msr_index(struct vcpu_vmx *vmx, u32 msr)
7725f0ba
AK
1409{
1410 int i;
1411
a2fa3e9f 1412 for (i = 0; i < vmx->nmsrs; ++i)
26bb0981 1413 if (vmx_msr_index[vmx->guest_msrs[i].index] == msr)
a75beee6
ED
1414 return i;
1415 return -1;
1416}
1417
2384d2b3
SY
1418static inline void __invvpid(int ext, u16 vpid, gva_t gva)
1419{
1420 struct {
1421 u64 vpid : 16;
1422 u64 rsvd : 48;
1423 u64 gva;
1424 } operand = { vpid, 0, gva };
1425
4ecac3fd 1426 asm volatile (__ex(ASM_VMX_INVVPID)
2384d2b3
SY
1427 /* CF==1 or ZF==1 --> rc = -1 */
1428 "; ja 1f ; ud2 ; 1:"
1429 : : "a"(&operand), "c"(ext) : "cc", "memory");
1430}
1431
1439442c
SY
1432static inline void __invept(int ext, u64 eptp, gpa_t gpa)
1433{
1434 struct {
1435 u64 eptp, gpa;
1436 } operand = {eptp, gpa};
1437
4ecac3fd 1438 asm volatile (__ex(ASM_VMX_INVEPT)
1439442c
SY
1439 /* CF==1 or ZF==1 --> rc = -1 */
1440 "; ja 1f ; ud2 ; 1:\n"
1441 : : "a" (&operand), "c" (ext) : "cc", "memory");
1442}
1443
26bb0981 1444static struct shared_msr_entry *find_msr_entry(struct vcpu_vmx *vmx, u32 msr)
a75beee6
ED
1445{
1446 int i;
1447
8b9cf98c 1448 i = __find_msr_index(vmx, msr);
a75beee6 1449 if (i >= 0)
a2fa3e9f 1450 return &vmx->guest_msrs[i];
8b6d44c7 1451 return NULL;
7725f0ba
AK
1452}
1453
6aa8b732
AK
1454static void vmcs_clear(struct vmcs *vmcs)
1455{
1456 u64 phys_addr = __pa(vmcs);
1457 u8 error;
1458
4ecac3fd 1459 asm volatile (__ex(ASM_VMX_VMCLEAR_RAX) "; setna %0"
16d8f72f 1460 : "=qm"(error) : "a"(&phys_addr), "m"(phys_addr)
6aa8b732
AK
1461 : "cc", "memory");
1462 if (error)
1463 printk(KERN_ERR "kvm: vmclear fail: %p/%llx\n",
1464 vmcs, phys_addr);
1465}
1466
d462b819
NHE
1467static inline void loaded_vmcs_init(struct loaded_vmcs *loaded_vmcs)
1468{
1469 vmcs_clear(loaded_vmcs->vmcs);
355f4fb1
JM
1470 if (loaded_vmcs->shadow_vmcs && loaded_vmcs->launched)
1471 vmcs_clear(loaded_vmcs->shadow_vmcs);
d462b819
NHE
1472 loaded_vmcs->cpu = -1;
1473 loaded_vmcs->launched = 0;
1474}
1475
7725b894
DX
1476static void vmcs_load(struct vmcs *vmcs)
1477{
1478 u64 phys_addr = __pa(vmcs);
1479 u8 error;
1480
1481 asm volatile (__ex(ASM_VMX_VMPTRLD_RAX) "; setna %0"
16d8f72f 1482 : "=qm"(error) : "a"(&phys_addr), "m"(phys_addr)
7725b894
DX
1483 : "cc", "memory");
1484 if (error)
2844d849 1485 printk(KERN_ERR "kvm: vmptrld %p/%llx failed\n",
7725b894
DX
1486 vmcs, phys_addr);
1487}
1488
2965faa5 1489#ifdef CONFIG_KEXEC_CORE
8f536b76
ZY
1490/*
1491 * This bitmap is used to indicate whether the vmclear
1492 * operation is enabled on all cpus. All disabled by
1493 * default.
1494 */
1495static cpumask_t crash_vmclear_enabled_bitmap = CPU_MASK_NONE;
1496
1497static inline void crash_enable_local_vmclear(int cpu)
1498{
1499 cpumask_set_cpu(cpu, &crash_vmclear_enabled_bitmap);
1500}
1501
1502static inline void crash_disable_local_vmclear(int cpu)
1503{
1504 cpumask_clear_cpu(cpu, &crash_vmclear_enabled_bitmap);
1505}
1506
1507static inline int crash_local_vmclear_enabled(int cpu)
1508{
1509 return cpumask_test_cpu(cpu, &crash_vmclear_enabled_bitmap);
1510}
1511
1512static void crash_vmclear_local_loaded_vmcss(void)
1513{
1514 int cpu = raw_smp_processor_id();
1515 struct loaded_vmcs *v;
1516
1517 if (!crash_local_vmclear_enabled(cpu))
1518 return;
1519
1520 list_for_each_entry(v, &per_cpu(loaded_vmcss_on_cpu, cpu),
1521 loaded_vmcss_on_cpu_link)
1522 vmcs_clear(v->vmcs);
1523}
1524#else
1525static inline void crash_enable_local_vmclear(int cpu) { }
1526static inline void crash_disable_local_vmclear(int cpu) { }
2965faa5 1527#endif /* CONFIG_KEXEC_CORE */
8f536b76 1528
d462b819 1529static void __loaded_vmcs_clear(void *arg)
6aa8b732 1530{
d462b819 1531 struct loaded_vmcs *loaded_vmcs = arg;
d3b2c338 1532 int cpu = raw_smp_processor_id();
6aa8b732 1533
d462b819
NHE
1534 if (loaded_vmcs->cpu != cpu)
1535 return; /* vcpu migration can race with cpu offline */
1536 if (per_cpu(current_vmcs, cpu) == loaded_vmcs->vmcs)
6aa8b732 1537 per_cpu(current_vmcs, cpu) = NULL;
8f536b76 1538 crash_disable_local_vmclear(cpu);
d462b819 1539 list_del(&loaded_vmcs->loaded_vmcss_on_cpu_link);
5a560f8b
XG
1540
1541 /*
1542 * we should ensure updating loaded_vmcs->loaded_vmcss_on_cpu_link
1543 * is before setting loaded_vmcs->vcpu to -1 which is done in
1544 * loaded_vmcs_init. Otherwise, other cpu can see vcpu = -1 fist
1545 * then adds the vmcs into percpu list before it is deleted.
1546 */
1547 smp_wmb();
1548
d462b819 1549 loaded_vmcs_init(loaded_vmcs);
8f536b76 1550 crash_enable_local_vmclear(cpu);
6aa8b732
AK
1551}
1552
d462b819 1553static void loaded_vmcs_clear(struct loaded_vmcs *loaded_vmcs)
8d0be2b3 1554{
e6c7d321
XG
1555 int cpu = loaded_vmcs->cpu;
1556
1557 if (cpu != -1)
1558 smp_call_function_single(cpu,
1559 __loaded_vmcs_clear, loaded_vmcs, 1);
8d0be2b3
AK
1560}
1561
dd5f5341 1562static inline void vpid_sync_vcpu_single(int vpid)
2384d2b3 1563{
dd5f5341 1564 if (vpid == 0)
2384d2b3
SY
1565 return;
1566
518c8aee 1567 if (cpu_has_vmx_invvpid_single())
dd5f5341 1568 __invvpid(VMX_VPID_EXTENT_SINGLE_CONTEXT, vpid, 0);
2384d2b3
SY
1569}
1570
b9d762fa
GJ
1571static inline void vpid_sync_vcpu_global(void)
1572{
1573 if (cpu_has_vmx_invvpid_global())
1574 __invvpid(VMX_VPID_EXTENT_ALL_CONTEXT, 0, 0);
1575}
1576
dd5f5341 1577static inline void vpid_sync_context(int vpid)
b9d762fa
GJ
1578{
1579 if (cpu_has_vmx_invvpid_single())
dd5f5341 1580 vpid_sync_vcpu_single(vpid);
b9d762fa
GJ
1581 else
1582 vpid_sync_vcpu_global();
1583}
1584
1439442c
SY
1585static inline void ept_sync_global(void)
1586{
1587 if (cpu_has_vmx_invept_global())
1588 __invept(VMX_EPT_EXTENT_GLOBAL, 0, 0);
1589}
1590
1591static inline void ept_sync_context(u64 eptp)
1592{
089d034e 1593 if (enable_ept) {
1439442c
SY
1594 if (cpu_has_vmx_invept_context())
1595 __invept(VMX_EPT_EXTENT_CONTEXT, eptp, 0);
1596 else
1597 ept_sync_global();
1598 }
1599}
1600
8a86aea9
PB
1601static __always_inline void vmcs_check16(unsigned long field)
1602{
1603 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2000,
1604 "16-bit accessor invalid for 64-bit field");
1605 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2001,
1606 "16-bit accessor invalid for 64-bit high field");
1607 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x4000,
1608 "16-bit accessor invalid for 32-bit high field");
1609 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x6000,
1610 "16-bit accessor invalid for natural width field");
1611}
1612
1613static __always_inline void vmcs_check32(unsigned long field)
1614{
1615 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0,
1616 "32-bit accessor invalid for 16-bit field");
1617 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x6000,
1618 "32-bit accessor invalid for natural width field");
1619}
1620
1621static __always_inline void vmcs_check64(unsigned long field)
1622{
1623 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0,
1624 "64-bit accessor invalid for 16-bit field");
1625 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2001,
1626 "64-bit accessor invalid for 64-bit high field");
1627 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x4000,
1628 "64-bit accessor invalid for 32-bit field");
1629 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x6000,
1630 "64-bit accessor invalid for natural width field");
1631}
1632
1633static __always_inline void vmcs_checkl(unsigned long field)
1634{
1635 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0,
1636 "Natural width accessor invalid for 16-bit field");
1637 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2000,
1638 "Natural width accessor invalid for 64-bit field");
1639 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2001,
1640 "Natural width accessor invalid for 64-bit high field");
1641 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x4000,
1642 "Natural width accessor invalid for 32-bit field");
1643}
1644
1645static __always_inline unsigned long __vmcs_readl(unsigned long field)
6aa8b732 1646{
5e520e62 1647 unsigned long value;
6aa8b732 1648
5e520e62
AK
1649 asm volatile (__ex_clear(ASM_VMX_VMREAD_RDX_RAX, "%0")
1650 : "=a"(value) : "d"(field) : "cc");
6aa8b732
AK
1651 return value;
1652}
1653
96304217 1654static __always_inline u16 vmcs_read16(unsigned long field)
6aa8b732 1655{
8a86aea9
PB
1656 vmcs_check16(field);
1657 return __vmcs_readl(field);
6aa8b732
AK
1658}
1659
96304217 1660static __always_inline u32 vmcs_read32(unsigned long field)
6aa8b732 1661{
8a86aea9
PB
1662 vmcs_check32(field);
1663 return __vmcs_readl(field);
6aa8b732
AK
1664}
1665
96304217 1666static __always_inline u64 vmcs_read64(unsigned long field)
6aa8b732 1667{
8a86aea9 1668 vmcs_check64(field);
05b3e0c2 1669#ifdef CONFIG_X86_64
8a86aea9 1670 return __vmcs_readl(field);
6aa8b732 1671#else
8a86aea9 1672 return __vmcs_readl(field) | ((u64)__vmcs_readl(field+1) << 32);
6aa8b732
AK
1673#endif
1674}
1675
8a86aea9
PB
1676static __always_inline unsigned long vmcs_readl(unsigned long field)
1677{
1678 vmcs_checkl(field);
1679 return __vmcs_readl(field);
1680}
1681
e52de1b8
AK
1682static noinline void vmwrite_error(unsigned long field, unsigned long value)
1683{
1684 printk(KERN_ERR "vmwrite error: reg %lx value %lx (err %d)\n",
1685 field, value, vmcs_read32(VM_INSTRUCTION_ERROR));
1686 dump_stack();
1687}
1688
8a86aea9 1689static __always_inline void __vmcs_writel(unsigned long field, unsigned long value)
6aa8b732
AK
1690{
1691 u8 error;
1692
4ecac3fd 1693 asm volatile (__ex(ASM_VMX_VMWRITE_RAX_RDX) "; setna %0"
d77c26fc 1694 : "=q"(error) : "a"(value), "d"(field) : "cc");
e52de1b8
AK
1695 if (unlikely(error))
1696 vmwrite_error(field, value);
6aa8b732
AK
1697}
1698
8a86aea9 1699static __always_inline void vmcs_write16(unsigned long field, u16 value)
6aa8b732 1700{
8a86aea9
PB
1701 vmcs_check16(field);
1702 __vmcs_writel(field, value);
6aa8b732
AK
1703}
1704
8a86aea9 1705static __always_inline void vmcs_write32(unsigned long field, u32 value)
6aa8b732 1706{
8a86aea9
PB
1707 vmcs_check32(field);
1708 __vmcs_writel(field, value);
6aa8b732
AK
1709}
1710
8a86aea9 1711static __always_inline void vmcs_write64(unsigned long field, u64 value)
6aa8b732 1712{
8a86aea9
PB
1713 vmcs_check64(field);
1714 __vmcs_writel(field, value);
7682f2d0 1715#ifndef CONFIG_X86_64
6aa8b732 1716 asm volatile ("");
8a86aea9 1717 __vmcs_writel(field+1, value >> 32);
6aa8b732
AK
1718#endif
1719}
1720
8a86aea9 1721static __always_inline void vmcs_writel(unsigned long field, unsigned long value)
2ab455cc 1722{
8a86aea9
PB
1723 vmcs_checkl(field);
1724 __vmcs_writel(field, value);
2ab455cc
AL
1725}
1726
8a86aea9 1727static __always_inline void vmcs_clear_bits(unsigned long field, u32 mask)
2ab455cc 1728{
8a86aea9
PB
1729 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x2000,
1730 "vmcs_clear_bits does not support 64-bit fields");
1731 __vmcs_writel(field, __vmcs_readl(field) & ~mask);
2ab455cc
AL
1732}
1733
8a86aea9 1734static __always_inline void vmcs_set_bits(unsigned long field, u32 mask)
2ab455cc 1735{
8a86aea9
PB
1736 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x2000,
1737 "vmcs_set_bits does not support 64-bit fields");
1738 __vmcs_writel(field, __vmcs_readl(field) | mask);
2ab455cc
AL
1739}
1740
8391ce44
PB
1741static inline void vm_entry_controls_reset_shadow(struct vcpu_vmx *vmx)
1742{
1743 vmx->vm_entry_controls_shadow = vmcs_read32(VM_ENTRY_CONTROLS);
1744}
1745
2961e876
GN
1746static inline void vm_entry_controls_init(struct vcpu_vmx *vmx, u32 val)
1747{
1748 vmcs_write32(VM_ENTRY_CONTROLS, val);
1749 vmx->vm_entry_controls_shadow = val;
1750}
1751
1752static inline void vm_entry_controls_set(struct vcpu_vmx *vmx, u32 val)
1753{
1754 if (vmx->vm_entry_controls_shadow != val)
1755 vm_entry_controls_init(vmx, val);
1756}
1757
1758static inline u32 vm_entry_controls_get(struct vcpu_vmx *vmx)
1759{
1760 return vmx->vm_entry_controls_shadow;
1761}
1762
1763
1764static inline void vm_entry_controls_setbit(struct vcpu_vmx *vmx, u32 val)
1765{
1766 vm_entry_controls_set(vmx, vm_entry_controls_get(vmx) | val);
1767}
1768
1769static inline void vm_entry_controls_clearbit(struct vcpu_vmx *vmx, u32 val)
1770{
1771 vm_entry_controls_set(vmx, vm_entry_controls_get(vmx) & ~val);
1772}
1773
8391ce44
PB
1774static inline void vm_exit_controls_reset_shadow(struct vcpu_vmx *vmx)
1775{
1776 vmx->vm_exit_controls_shadow = vmcs_read32(VM_EXIT_CONTROLS);
1777}
1778
2961e876
GN
1779static inline void vm_exit_controls_init(struct vcpu_vmx *vmx, u32 val)
1780{
1781 vmcs_write32(VM_EXIT_CONTROLS, val);
1782 vmx->vm_exit_controls_shadow = val;
1783}
1784
1785static inline void vm_exit_controls_set(struct vcpu_vmx *vmx, u32 val)
1786{
1787 if (vmx->vm_exit_controls_shadow != val)
1788 vm_exit_controls_init(vmx, val);
1789}
1790
1791static inline u32 vm_exit_controls_get(struct vcpu_vmx *vmx)
1792{
1793 return vmx->vm_exit_controls_shadow;
1794}
1795
1796
1797static inline void vm_exit_controls_setbit(struct vcpu_vmx *vmx, u32 val)
1798{
1799 vm_exit_controls_set(vmx, vm_exit_controls_get(vmx) | val);
1800}
1801
1802static inline void vm_exit_controls_clearbit(struct vcpu_vmx *vmx, u32 val)
1803{
1804 vm_exit_controls_set(vmx, vm_exit_controls_get(vmx) & ~val);
1805}
1806
2fb92db1
AK
1807static void vmx_segment_cache_clear(struct vcpu_vmx *vmx)
1808{
1809 vmx->segment_cache.bitmask = 0;
1810}
1811
1812static bool vmx_segment_cache_test_set(struct vcpu_vmx *vmx, unsigned seg,
1813 unsigned field)
1814{
1815 bool ret;
1816 u32 mask = 1 << (seg * SEG_FIELD_NR + field);
1817
1818 if (!(vmx->vcpu.arch.regs_avail & (1 << VCPU_EXREG_SEGMENTS))) {
1819 vmx->vcpu.arch.regs_avail |= (1 << VCPU_EXREG_SEGMENTS);
1820 vmx->segment_cache.bitmask = 0;
1821 }
1822 ret = vmx->segment_cache.bitmask & mask;
1823 vmx->segment_cache.bitmask |= mask;
1824 return ret;
1825}
1826
1827static u16 vmx_read_guest_seg_selector(struct vcpu_vmx *vmx, unsigned seg)
1828{
1829 u16 *p = &vmx->segment_cache.seg[seg].selector;
1830
1831 if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_SEL))
1832 *p = vmcs_read16(kvm_vmx_segment_fields[seg].selector);
1833 return *p;
1834}
1835
1836static ulong vmx_read_guest_seg_base(struct vcpu_vmx *vmx, unsigned seg)
1837{
1838 ulong *p = &vmx->segment_cache.seg[seg].base;
1839
1840 if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_BASE))
1841 *p = vmcs_readl(kvm_vmx_segment_fields[seg].base);
1842 return *p;
1843}
1844
1845static u32 vmx_read_guest_seg_limit(struct vcpu_vmx *vmx, unsigned seg)
1846{
1847 u32 *p = &vmx->segment_cache.seg[seg].limit;
1848
1849 if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_LIMIT))
1850 *p = vmcs_read32(kvm_vmx_segment_fields[seg].limit);
1851 return *p;
1852}
1853
1854static u32 vmx_read_guest_seg_ar(struct vcpu_vmx *vmx, unsigned seg)
1855{
1856 u32 *p = &vmx->segment_cache.seg[seg].ar;
1857
1858 if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_AR))
1859 *p = vmcs_read32(kvm_vmx_segment_fields[seg].ar_bytes);
1860 return *p;
1861}
1862
abd3f2d6
AK
1863static void update_exception_bitmap(struct kvm_vcpu *vcpu)
1864{
1865 u32 eb;
1866
fd7373cc 1867 eb = (1u << PF_VECTOR) | (1u << UD_VECTOR) | (1u << MC_VECTOR) |
bd7e5b08 1868 (1u << DB_VECTOR) | (1u << AC_VECTOR);
fd7373cc
JK
1869 if ((vcpu->guest_debug &
1870 (KVM_GUESTDBG_ENABLE | KVM_GUESTDBG_USE_SW_BP)) ==
1871 (KVM_GUESTDBG_ENABLE | KVM_GUESTDBG_USE_SW_BP))
1872 eb |= 1u << BP_VECTOR;
7ffd92c5 1873 if (to_vmx(vcpu)->rmode.vm86_active)
abd3f2d6 1874 eb = ~0;
089d034e 1875 if (enable_ept)
1439442c 1876 eb &= ~(1u << PF_VECTOR); /* bypass_guest_pf = 0 */
36cf24e0
NHE
1877
1878 /* When we are running a nested L2 guest and L1 specified for it a
1879 * certain exception bitmap, we must trap the same exceptions and pass
1880 * them to L1. When running L2, we will only handle the exceptions
1881 * specified above if L1 did not want them.
1882 */
1883 if (is_guest_mode(vcpu))
1884 eb |= get_vmcs12(vcpu)->exception_bitmap;
1885
abd3f2d6
AK
1886 vmcs_write32(EXCEPTION_BITMAP, eb);
1887}
1888
2961e876
GN
1889static void clear_atomic_switch_msr_special(struct vcpu_vmx *vmx,
1890 unsigned long entry, unsigned long exit)
8bf00a52 1891{
2961e876
GN
1892 vm_entry_controls_clearbit(vmx, entry);
1893 vm_exit_controls_clearbit(vmx, exit);
8bf00a52
GN
1894}
1895
61d2ef2c
AK
1896static void clear_atomic_switch_msr(struct vcpu_vmx *vmx, unsigned msr)
1897{
1898 unsigned i;
1899 struct msr_autoload *m = &vmx->msr_autoload;
1900
8bf00a52
GN
1901 switch (msr) {
1902 case MSR_EFER:
1903 if (cpu_has_load_ia32_efer) {
2961e876
GN
1904 clear_atomic_switch_msr_special(vmx,
1905 VM_ENTRY_LOAD_IA32_EFER,
8bf00a52
GN
1906 VM_EXIT_LOAD_IA32_EFER);
1907 return;
1908 }
1909 break;
1910 case MSR_CORE_PERF_GLOBAL_CTRL:
1911 if (cpu_has_load_perf_global_ctrl) {
2961e876 1912 clear_atomic_switch_msr_special(vmx,
8bf00a52
GN
1913 VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL,
1914 VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL);
1915 return;
1916 }
1917 break;
110312c8
AK
1918 }
1919
61d2ef2c
AK
1920 for (i = 0; i < m->nr; ++i)
1921 if (m->guest[i].index == msr)
1922 break;
1923
1924 if (i == m->nr)
1925 return;
1926 --m->nr;
1927 m->guest[i] = m->guest[m->nr];
1928 m->host[i] = m->host[m->nr];
1929 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, m->nr);
1930 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, m->nr);
1931}
1932
2961e876
GN
1933static void add_atomic_switch_msr_special(struct vcpu_vmx *vmx,
1934 unsigned long entry, unsigned long exit,
1935 unsigned long guest_val_vmcs, unsigned long host_val_vmcs,
1936 u64 guest_val, u64 host_val)
8bf00a52
GN
1937{
1938 vmcs_write64(guest_val_vmcs, guest_val);
1939 vmcs_write64(host_val_vmcs, host_val);
2961e876
GN
1940 vm_entry_controls_setbit(vmx, entry);
1941 vm_exit_controls_setbit(vmx, exit);
8bf00a52
GN
1942}
1943
61d2ef2c
AK
1944static void add_atomic_switch_msr(struct vcpu_vmx *vmx, unsigned msr,
1945 u64 guest_val, u64 host_val)
1946{
1947 unsigned i;
1948 struct msr_autoload *m = &vmx->msr_autoload;
1949
8bf00a52
GN
1950 switch (msr) {
1951 case MSR_EFER:
1952 if (cpu_has_load_ia32_efer) {
2961e876
GN
1953 add_atomic_switch_msr_special(vmx,
1954 VM_ENTRY_LOAD_IA32_EFER,
8bf00a52
GN
1955 VM_EXIT_LOAD_IA32_EFER,
1956 GUEST_IA32_EFER,
1957 HOST_IA32_EFER,
1958 guest_val, host_val);
1959 return;
1960 }
1961 break;
1962 case MSR_CORE_PERF_GLOBAL_CTRL:
1963 if (cpu_has_load_perf_global_ctrl) {
2961e876 1964 add_atomic_switch_msr_special(vmx,
8bf00a52
GN
1965 VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL,
1966 VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL,
1967 GUEST_IA32_PERF_GLOBAL_CTRL,
1968 HOST_IA32_PERF_GLOBAL_CTRL,
1969 guest_val, host_val);
1970 return;
1971 }
1972 break;
7099e2e1
RK
1973 case MSR_IA32_PEBS_ENABLE:
1974 /* PEBS needs a quiescent period after being disabled (to write
1975 * a record). Disabling PEBS through VMX MSR swapping doesn't
1976 * provide that period, so a CPU could write host's record into
1977 * guest's memory.
1978 */
1979 wrmsrl(MSR_IA32_PEBS_ENABLE, 0);
110312c8
AK
1980 }
1981
61d2ef2c
AK
1982 for (i = 0; i < m->nr; ++i)
1983 if (m->guest[i].index == msr)
1984 break;
1985
e7fc6f93 1986 if (i == NR_AUTOLOAD_MSRS) {
60266204 1987 printk_once(KERN_WARNING "Not enough msr switch entries. "
e7fc6f93
GN
1988 "Can't add msr %x\n", msr);
1989 return;
1990 } else if (i == m->nr) {
61d2ef2c
AK
1991 ++m->nr;
1992 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, m->nr);
1993 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, m->nr);
1994 }
1995
1996 m->guest[i].index = msr;
1997 m->guest[i].value = guest_val;
1998 m->host[i].index = msr;
1999 m->host[i].value = host_val;
2000}
2001
92c0d900 2002static bool update_transition_efer(struct vcpu_vmx *vmx, int efer_offset)
2cc51560 2003{
844a5fe2
PB
2004 u64 guest_efer = vmx->vcpu.arch.efer;
2005 u64 ignore_bits = 0;
2006
2007 if (!enable_ept) {
2008 /*
2009 * NX is needed to handle CR0.WP=1, CR4.SMEP=1. Testing
2010 * host CPUID is more efficient than testing guest CPUID
2011 * or CR4. Host SMEP is anyway a requirement for guest SMEP.
2012 */
2013 if (boot_cpu_has(X86_FEATURE_SMEP))
2014 guest_efer |= EFER_NX;
2015 else if (!(guest_efer & EFER_NX))
2016 ignore_bits |= EFER_NX;
2017 }
3a34a881 2018
51c6cf66 2019 /*
844a5fe2 2020 * LMA and LME handled by hardware; SCE meaningless outside long mode.
51c6cf66 2021 */
844a5fe2 2022 ignore_bits |= EFER_SCE;
51c6cf66
AK
2023#ifdef CONFIG_X86_64
2024 ignore_bits |= EFER_LMA | EFER_LME;
2025 /* SCE is meaningful only in long mode on Intel */
2026 if (guest_efer & EFER_LMA)
2027 ignore_bits &= ~(u64)EFER_SCE;
2028#endif
84ad33ef
AK
2029
2030 clear_atomic_switch_msr(vmx, MSR_EFER);
f6577a5f
AL
2031
2032 /*
2033 * On EPT, we can't emulate NX, so we must switch EFER atomically.
2034 * On CPUs that support "load IA32_EFER", always switch EFER
2035 * atomically, since it's faster than switching it manually.
2036 */
2037 if (cpu_has_load_ia32_efer ||
2038 (enable_ept && ((vmx->vcpu.arch.efer ^ host_efer) & EFER_NX))) {
84ad33ef
AK
2039 if (!(guest_efer & EFER_LMA))
2040 guest_efer &= ~EFER_LME;
54b98bff
AL
2041 if (guest_efer != host_efer)
2042 add_atomic_switch_msr(vmx, MSR_EFER,
2043 guest_efer, host_efer);
84ad33ef 2044 return false;
844a5fe2
PB
2045 } else {
2046 guest_efer &= ~ignore_bits;
2047 guest_efer |= host_efer & ignore_bits;
2048
2049 vmx->guest_msrs[efer_offset].data = guest_efer;
2050 vmx->guest_msrs[efer_offset].mask = ~ignore_bits;
84ad33ef 2051
844a5fe2
PB
2052 return true;
2053 }
51c6cf66
AK
2054}
2055
e28baead
AL
2056#ifdef CONFIG_X86_32
2057/*
2058 * On 32-bit kernels, VM exits still load the FS and GS bases from the
2059 * VMCS rather than the segment table. KVM uses this helper to figure
2060 * out the current bases to poke them into the VMCS before entry.
2061 */
2d49ec72
GN
2062static unsigned long segment_base(u16 selector)
2063{
8c2e41f7 2064 struct desc_struct *table;
2d49ec72
GN
2065 unsigned long v;
2066
8c2e41f7 2067 if (!(selector & ~SEGMENT_RPL_MASK))
2d49ec72
GN
2068 return 0;
2069
45fc8757 2070 table = get_current_gdt_ro();
2d49ec72 2071
8c2e41f7 2072 if ((selector & SEGMENT_TI_MASK) == SEGMENT_LDT) {
2d49ec72
GN
2073 u16 ldt_selector = kvm_read_ldt();
2074
8c2e41f7 2075 if (!(ldt_selector & ~SEGMENT_RPL_MASK))
2d49ec72
GN
2076 return 0;
2077
8c2e41f7 2078 table = (struct desc_struct *)segment_base(ldt_selector);
2d49ec72 2079 }
8c2e41f7 2080 v = get_desc_base(&table[selector >> 3]);
2d49ec72
GN
2081 return v;
2082}
e28baead 2083#endif
2d49ec72 2084
04d2cc77 2085static void vmx_save_host_state(struct kvm_vcpu *vcpu)
33ed6329 2086{
04d2cc77 2087 struct vcpu_vmx *vmx = to_vmx(vcpu);
26bb0981 2088 int i;
04d2cc77 2089
a2fa3e9f 2090 if (vmx->host_state.loaded)
33ed6329
AK
2091 return;
2092
a2fa3e9f 2093 vmx->host_state.loaded = 1;
33ed6329
AK
2094 /*
2095 * Set host fs and gs selectors. Unfortunately, 22.2.3 does not
2096 * allow segment selectors with cpl > 0 or ti == 1.
2097 */
d6e88aec 2098 vmx->host_state.ldt_sel = kvm_read_ldt();
152d3f2f 2099 vmx->host_state.gs_ldt_reload_needed = vmx->host_state.ldt_sel;
9581d442 2100 savesegment(fs, vmx->host_state.fs_sel);
152d3f2f 2101 if (!(vmx->host_state.fs_sel & 7)) {
a2fa3e9f 2102 vmcs_write16(HOST_FS_SELECTOR, vmx->host_state.fs_sel);
152d3f2f
LV
2103 vmx->host_state.fs_reload_needed = 0;
2104 } else {
33ed6329 2105 vmcs_write16(HOST_FS_SELECTOR, 0);
152d3f2f 2106 vmx->host_state.fs_reload_needed = 1;
33ed6329 2107 }
9581d442 2108 savesegment(gs, vmx->host_state.gs_sel);
a2fa3e9f
GH
2109 if (!(vmx->host_state.gs_sel & 7))
2110 vmcs_write16(HOST_GS_SELECTOR, vmx->host_state.gs_sel);
33ed6329
AK
2111 else {
2112 vmcs_write16(HOST_GS_SELECTOR, 0);
152d3f2f 2113 vmx->host_state.gs_ldt_reload_needed = 1;
33ed6329
AK
2114 }
2115
b2da15ac
AK
2116#ifdef CONFIG_X86_64
2117 savesegment(ds, vmx->host_state.ds_sel);
2118 savesegment(es, vmx->host_state.es_sel);
2119#endif
2120
33ed6329
AK
2121#ifdef CONFIG_X86_64
2122 vmcs_writel(HOST_FS_BASE, read_msr(MSR_FS_BASE));
2123 vmcs_writel(HOST_GS_BASE, read_msr(MSR_GS_BASE));
2124#else
a2fa3e9f
GH
2125 vmcs_writel(HOST_FS_BASE, segment_base(vmx->host_state.fs_sel));
2126 vmcs_writel(HOST_GS_BASE, segment_base(vmx->host_state.gs_sel));
33ed6329 2127#endif
707c0874
AK
2128
2129#ifdef CONFIG_X86_64
c8770e7b
AK
2130 rdmsrl(MSR_KERNEL_GS_BASE, vmx->msr_host_kernel_gs_base);
2131 if (is_long_mode(&vmx->vcpu))
44ea2b17 2132 wrmsrl(MSR_KERNEL_GS_BASE, vmx->msr_guest_kernel_gs_base);
707c0874 2133#endif
da8999d3
LJ
2134 if (boot_cpu_has(X86_FEATURE_MPX))
2135 rdmsrl(MSR_IA32_BNDCFGS, vmx->host_state.msr_host_bndcfgs);
26bb0981
AK
2136 for (i = 0; i < vmx->save_nmsrs; ++i)
2137 kvm_set_shared_msr(vmx->guest_msrs[i].index,
d5696725
AK
2138 vmx->guest_msrs[i].data,
2139 vmx->guest_msrs[i].mask);
33ed6329
AK
2140}
2141
a9b21b62 2142static void __vmx_load_host_state(struct vcpu_vmx *vmx)
33ed6329 2143{
a2fa3e9f 2144 if (!vmx->host_state.loaded)
33ed6329
AK
2145 return;
2146
e1beb1d3 2147 ++vmx->vcpu.stat.host_state_reload;
a2fa3e9f 2148 vmx->host_state.loaded = 0;
c8770e7b
AK
2149#ifdef CONFIG_X86_64
2150 if (is_long_mode(&vmx->vcpu))
2151 rdmsrl(MSR_KERNEL_GS_BASE, vmx->msr_guest_kernel_gs_base);
2152#endif
152d3f2f 2153 if (vmx->host_state.gs_ldt_reload_needed) {
d6e88aec 2154 kvm_load_ldt(vmx->host_state.ldt_sel);
33ed6329 2155#ifdef CONFIG_X86_64
9581d442 2156 load_gs_index(vmx->host_state.gs_sel);
9581d442
AK
2157#else
2158 loadsegment(gs, vmx->host_state.gs_sel);
33ed6329 2159#endif
33ed6329 2160 }
0a77fe4c
AK
2161 if (vmx->host_state.fs_reload_needed)
2162 loadsegment(fs, vmx->host_state.fs_sel);
b2da15ac
AK
2163#ifdef CONFIG_X86_64
2164 if (unlikely(vmx->host_state.ds_sel | vmx->host_state.es_sel)) {
2165 loadsegment(ds, vmx->host_state.ds_sel);
2166 loadsegment(es, vmx->host_state.es_sel);
2167 }
b2da15ac 2168#endif
b7ffc44d 2169 invalidate_tss_limit();
44ea2b17 2170#ifdef CONFIG_X86_64
c8770e7b 2171 wrmsrl(MSR_KERNEL_GS_BASE, vmx->msr_host_kernel_gs_base);
44ea2b17 2172#endif
da8999d3
LJ
2173 if (vmx->host_state.msr_host_bndcfgs)
2174 wrmsrl(MSR_IA32_BNDCFGS, vmx->host_state.msr_host_bndcfgs);
45fc8757 2175 load_fixmap_gdt(raw_smp_processor_id());
33ed6329
AK
2176}
2177
a9b21b62
AK
2178static void vmx_load_host_state(struct vcpu_vmx *vmx)
2179{
2180 preempt_disable();
2181 __vmx_load_host_state(vmx);
2182 preempt_enable();
2183}
2184
28b835d6
FW
2185static void vmx_vcpu_pi_load(struct kvm_vcpu *vcpu, int cpu)
2186{
2187 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
2188 struct pi_desc old, new;
2189 unsigned int dest;
2190
2191 if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
a0052191
YZ
2192 !irq_remapping_cap(IRQ_POSTING_CAP) ||
2193 !kvm_vcpu_apicv_active(vcpu))
28b835d6
FW
2194 return;
2195
2196 do {
2197 old.control = new.control = pi_desc->control;
2198
2199 /*
2200 * If 'nv' field is POSTED_INTR_WAKEUP_VECTOR, there
2201 * are two possible cases:
2202 * 1. After running 'pre_block', context switch
2203 * happened. For this case, 'sn' was set in
2204 * vmx_vcpu_put(), so we need to clear it here.
2205 * 2. After running 'pre_block', we were blocked,
2206 * and woken up by some other guy. For this case,
2207 * we don't need to do anything, 'pi_post_block'
2208 * will do everything for us. However, we cannot
2209 * check whether it is case #1 or case #2 here
2210 * (maybe, not needed), so we also clear sn here,
2211 * I think it is not a big deal.
2212 */
2213 if (pi_desc->nv != POSTED_INTR_WAKEUP_VECTOR) {
2214 if (vcpu->cpu != cpu) {
2215 dest = cpu_physical_id(cpu);
2216
2217 if (x2apic_enabled())
2218 new.ndst = dest;
2219 else
2220 new.ndst = (dest << 8) & 0xFF00;
2221 }
2222
2223 /* set 'NV' to 'notification vector' */
2224 new.nv = POSTED_INTR_VECTOR;
2225 }
2226
2227 /* Allow posting non-urgent interrupts */
2228 new.sn = 0;
2229 } while (cmpxchg(&pi_desc->control, old.control,
2230 new.control) != old.control);
2231}
1be0e61c 2232
c95ba92a
PF
2233static void decache_tsc_multiplier(struct vcpu_vmx *vmx)
2234{
2235 vmx->current_tsc_ratio = vmx->vcpu.arch.tsc_scaling_ratio;
2236 vmcs_write64(TSC_MULTIPLIER, vmx->current_tsc_ratio);
2237}
2238
6aa8b732
AK
2239/*
2240 * Switches to specified vcpu, until a matching vcpu_put(), but assumes
2241 * vcpu mutex is already taken.
2242 */
15ad7146 2243static void vmx_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
6aa8b732 2244{
a2fa3e9f 2245 struct vcpu_vmx *vmx = to_vmx(vcpu);
b80c76ec 2246 bool already_loaded = vmx->loaded_vmcs->cpu == cpu;
6aa8b732 2247
b80c76ec 2248 if (!already_loaded) {
fe0e80be 2249 loaded_vmcs_clear(vmx->loaded_vmcs);
92fe13be 2250 local_irq_disable();
8f536b76 2251 crash_disable_local_vmclear(cpu);
5a560f8b
XG
2252
2253 /*
2254 * Read loaded_vmcs->cpu should be before fetching
2255 * loaded_vmcs->loaded_vmcss_on_cpu_link.
2256 * See the comments in __loaded_vmcs_clear().
2257 */
2258 smp_rmb();
2259
d462b819
NHE
2260 list_add(&vmx->loaded_vmcs->loaded_vmcss_on_cpu_link,
2261 &per_cpu(loaded_vmcss_on_cpu, cpu));
8f536b76 2262 crash_enable_local_vmclear(cpu);
92fe13be 2263 local_irq_enable();
b80c76ec
JM
2264 }
2265
2266 if (per_cpu(current_vmcs, cpu) != vmx->loaded_vmcs->vmcs) {
2267 per_cpu(current_vmcs, cpu) = vmx->loaded_vmcs->vmcs;
2268 vmcs_load(vmx->loaded_vmcs->vmcs);
2269 }
2270
2271 if (!already_loaded) {
59c58ceb 2272 void *gdt = get_current_gdt_ro();
b80c76ec
JM
2273 unsigned long sysenter_esp;
2274
2275 kvm_make_request(KVM_REQ_TLB_FLUSH, vcpu);
92fe13be 2276
6aa8b732
AK
2277 /*
2278 * Linux uses per-cpu TSS and GDT, so set these when switching
e0c23063 2279 * processors. See 22.2.4.
6aa8b732 2280 */
e0c23063
AL
2281 vmcs_writel(HOST_TR_BASE,
2282 (unsigned long)this_cpu_ptr(&cpu_tss));
59c58ceb 2283 vmcs_writel(HOST_GDTR_BASE, (unsigned long)gdt); /* 22.2.4 */
6aa8b732 2284
b7ffc44d
AL
2285 /*
2286 * VM exits change the host TR limit to 0x67 after a VM
2287 * exit. This is okay, since 0x67 covers everything except
2288 * the IO bitmap and have have code to handle the IO bitmap
2289 * being lost after a VM exit.
2290 */
2291 BUILD_BUG_ON(IO_BITMAP_OFFSET - 1 != 0x67);
2292
6aa8b732
AK
2293 rdmsrl(MSR_IA32_SYSENTER_ESP, sysenter_esp);
2294 vmcs_writel(HOST_IA32_SYSENTER_ESP, sysenter_esp); /* 22.2.3 */
ff2c3a18 2295
d462b819 2296 vmx->loaded_vmcs->cpu = cpu;
6aa8b732 2297 }
28b835d6 2298
2680d6da
OH
2299 /* Setup TSC multiplier */
2300 if (kvm_has_tsc_control &&
c95ba92a
PF
2301 vmx->current_tsc_ratio != vcpu->arch.tsc_scaling_ratio)
2302 decache_tsc_multiplier(vmx);
2680d6da 2303
28b835d6 2304 vmx_vcpu_pi_load(vcpu, cpu);
1be0e61c 2305 vmx->host_pkru = read_pkru();
28b835d6
FW
2306}
2307
2308static void vmx_vcpu_pi_put(struct kvm_vcpu *vcpu)
2309{
2310 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
2311
2312 if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
a0052191
YZ
2313 !irq_remapping_cap(IRQ_POSTING_CAP) ||
2314 !kvm_vcpu_apicv_active(vcpu))
28b835d6
FW
2315 return;
2316
2317 /* Set SN when the vCPU is preempted */
2318 if (vcpu->preempted)
2319 pi_set_sn(pi_desc);
6aa8b732
AK
2320}
2321
2322static void vmx_vcpu_put(struct kvm_vcpu *vcpu)
2323{
28b835d6
FW
2324 vmx_vcpu_pi_put(vcpu);
2325
a9b21b62 2326 __vmx_load_host_state(to_vmx(vcpu));
6aa8b732
AK
2327}
2328
edcafe3c
AK
2329static void vmx_decache_cr0_guest_bits(struct kvm_vcpu *vcpu);
2330
fe3ef05c
NHE
2331/*
2332 * Return the cr0 value that a nested guest would read. This is a combination
2333 * of the real cr0 used to run the guest (guest_cr0), and the bits shadowed by
2334 * its hypervisor (cr0_read_shadow).
2335 */
2336static inline unsigned long nested_read_cr0(struct vmcs12 *fields)
2337{
2338 return (fields->guest_cr0 & ~fields->cr0_guest_host_mask) |
2339 (fields->cr0_read_shadow & fields->cr0_guest_host_mask);
2340}
2341static inline unsigned long nested_read_cr4(struct vmcs12 *fields)
2342{
2343 return (fields->guest_cr4 & ~fields->cr4_guest_host_mask) |
2344 (fields->cr4_read_shadow & fields->cr4_guest_host_mask);
2345}
2346
6aa8b732
AK
2347static unsigned long vmx_get_rflags(struct kvm_vcpu *vcpu)
2348{
78ac8b47 2349 unsigned long rflags, save_rflags;
345dcaa8 2350
6de12732
AK
2351 if (!test_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail)) {
2352 __set_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail);
2353 rflags = vmcs_readl(GUEST_RFLAGS);
2354 if (to_vmx(vcpu)->rmode.vm86_active) {
2355 rflags &= RMODE_GUEST_OWNED_EFLAGS_BITS;
2356 save_rflags = to_vmx(vcpu)->rmode.save_rflags;
2357 rflags |= save_rflags & ~RMODE_GUEST_OWNED_EFLAGS_BITS;
2358 }
2359 to_vmx(vcpu)->rflags = rflags;
78ac8b47 2360 }
6de12732 2361 return to_vmx(vcpu)->rflags;
6aa8b732
AK
2362}
2363
2364static void vmx_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
2365{
6de12732
AK
2366 __set_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail);
2367 to_vmx(vcpu)->rflags = rflags;
78ac8b47
AK
2368 if (to_vmx(vcpu)->rmode.vm86_active) {
2369 to_vmx(vcpu)->rmode.save_rflags = rflags;
053de044 2370 rflags |= X86_EFLAGS_IOPL | X86_EFLAGS_VM;
78ac8b47 2371 }
6aa8b732
AK
2372 vmcs_writel(GUEST_RFLAGS, rflags);
2373}
2374
be94f6b7
HH
2375static u32 vmx_get_pkru(struct kvm_vcpu *vcpu)
2376{
2377 return to_vmx(vcpu)->guest_pkru;
2378}
2379
37ccdcbe 2380static u32 vmx_get_interrupt_shadow(struct kvm_vcpu *vcpu)
2809f5d2
GC
2381{
2382 u32 interruptibility = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO);
2383 int ret = 0;
2384
2385 if (interruptibility & GUEST_INTR_STATE_STI)
48005f64 2386 ret |= KVM_X86_SHADOW_INT_STI;
2809f5d2 2387 if (interruptibility & GUEST_INTR_STATE_MOV_SS)
48005f64 2388 ret |= KVM_X86_SHADOW_INT_MOV_SS;
2809f5d2 2389
37ccdcbe 2390 return ret;
2809f5d2
GC
2391}
2392
2393static void vmx_set_interrupt_shadow(struct kvm_vcpu *vcpu, int mask)
2394{
2395 u32 interruptibility_old = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO);
2396 u32 interruptibility = interruptibility_old;
2397
2398 interruptibility &= ~(GUEST_INTR_STATE_STI | GUEST_INTR_STATE_MOV_SS);
2399
48005f64 2400 if (mask & KVM_X86_SHADOW_INT_MOV_SS)
2809f5d2 2401 interruptibility |= GUEST_INTR_STATE_MOV_SS;
48005f64 2402 else if (mask & KVM_X86_SHADOW_INT_STI)
2809f5d2
GC
2403 interruptibility |= GUEST_INTR_STATE_STI;
2404
2405 if ((interruptibility != interruptibility_old))
2406 vmcs_write32(GUEST_INTERRUPTIBILITY_INFO, interruptibility);
2407}
2408
6aa8b732
AK
2409static void skip_emulated_instruction(struct kvm_vcpu *vcpu)
2410{
2411 unsigned long rip;
6aa8b732 2412
5fdbf976 2413 rip = kvm_rip_read(vcpu);
6aa8b732 2414 rip += vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
5fdbf976 2415 kvm_rip_write(vcpu, rip);
6aa8b732 2416
2809f5d2
GC
2417 /* skipping an emulated instruction also counts */
2418 vmx_set_interrupt_shadow(vcpu, 0);
6aa8b732
AK
2419}
2420
0b6ac343
NHE
2421/*
2422 * KVM wants to inject page-faults which it got to the guest. This function
2423 * checks whether in a nested guest, we need to inject them to L1 or L2.
0b6ac343 2424 */
e011c663 2425static int nested_vmx_check_exception(struct kvm_vcpu *vcpu, unsigned nr)
0b6ac343
NHE
2426{
2427 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
2428
e011c663 2429 if (!(vmcs12->exception_bitmap & (1u << nr)))
0b6ac343
NHE
2430 return 0;
2431
d4912215 2432 nested_vmx_vmexit(vcpu, EXIT_REASON_EXCEPTION_NMI,
533558bc
JK
2433 vmcs_read32(VM_EXIT_INTR_INFO),
2434 vmcs_readl(EXIT_QUALIFICATION));
0b6ac343
NHE
2435 return 1;
2436}
2437
cfcd20e5 2438static void vmx_queue_exception(struct kvm_vcpu *vcpu)
298101da 2439{
77ab6db0 2440 struct vcpu_vmx *vmx = to_vmx(vcpu);
cfcd20e5
WL
2441 unsigned nr = vcpu->arch.exception.nr;
2442 bool has_error_code = vcpu->arch.exception.has_error_code;
2443 bool reinject = vcpu->arch.exception.reinject;
2444 u32 error_code = vcpu->arch.exception.error_code;
8ab2d2e2 2445 u32 intr_info = nr | INTR_INFO_VALID_MASK;
77ab6db0 2446
e011c663
GN
2447 if (!reinject && is_guest_mode(vcpu) &&
2448 nested_vmx_check_exception(vcpu, nr))
0b6ac343
NHE
2449 return;
2450
8ab2d2e2 2451 if (has_error_code) {
77ab6db0 2452 vmcs_write32(VM_ENTRY_EXCEPTION_ERROR_CODE, error_code);
8ab2d2e2
JK
2453 intr_info |= INTR_INFO_DELIVER_CODE_MASK;
2454 }
77ab6db0 2455
7ffd92c5 2456 if (vmx->rmode.vm86_active) {
71f9833b
SH
2457 int inc_eip = 0;
2458 if (kvm_exception_is_soft(nr))
2459 inc_eip = vcpu->arch.event_exit_inst_len;
2460 if (kvm_inject_realmode_interrupt(vcpu, nr, inc_eip) != EMULATE_DONE)
a92601bb 2461 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
77ab6db0
JK
2462 return;
2463 }
2464
66fd3f7f
GN
2465 if (kvm_exception_is_soft(nr)) {
2466 vmcs_write32(VM_ENTRY_INSTRUCTION_LEN,
2467 vmx->vcpu.arch.event_exit_inst_len);
8ab2d2e2
JK
2468 intr_info |= INTR_TYPE_SOFT_EXCEPTION;
2469 } else
2470 intr_info |= INTR_TYPE_HARD_EXCEPTION;
2471
2472 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, intr_info);
298101da
AK
2473}
2474
4e47c7a6
SY
2475static bool vmx_rdtscp_supported(void)
2476{
2477 return cpu_has_vmx_rdtscp();
2478}
2479
ad756a16
MJ
2480static bool vmx_invpcid_supported(void)
2481{
2482 return cpu_has_vmx_invpcid() && enable_ept;
2483}
2484
a75beee6
ED
2485/*
2486 * Swap MSR entry in host/guest MSR entry array.
2487 */
8b9cf98c 2488static void move_msr_up(struct vcpu_vmx *vmx, int from, int to)
a75beee6 2489{
26bb0981 2490 struct shared_msr_entry tmp;
a2fa3e9f
GH
2491
2492 tmp = vmx->guest_msrs[to];
2493 vmx->guest_msrs[to] = vmx->guest_msrs[from];
2494 vmx->guest_msrs[from] = tmp;
a75beee6
ED
2495}
2496
8d14695f
YZ
2497static void vmx_set_msr_bitmap(struct kvm_vcpu *vcpu)
2498{
2499 unsigned long *msr_bitmap;
2500
670125bd 2501 if (is_guest_mode(vcpu))
d048c098 2502 msr_bitmap = to_vmx(vcpu)->nested.msr_bitmap;
3ce424e4
RK
2503 else if (cpu_has_secondary_exec_ctrls() &&
2504 (vmcs_read32(SECONDARY_VM_EXEC_CONTROL) &
2505 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE)) {
f6e90f9e
WL
2506 if (enable_apicv && kvm_vcpu_apicv_active(vcpu)) {
2507 if (is_long_mode(vcpu))
c63e4563 2508 msr_bitmap = vmx_msr_bitmap_longmode_x2apic_apicv;
f6e90f9e 2509 else
c63e4563 2510 msr_bitmap = vmx_msr_bitmap_legacy_x2apic_apicv;
f6e90f9e
WL
2511 } else {
2512 if (is_long_mode(vcpu))
c63e4563 2513 msr_bitmap = vmx_msr_bitmap_longmode_x2apic;
f6e90f9e 2514 else
c63e4563 2515 msr_bitmap = vmx_msr_bitmap_legacy_x2apic;
f6e90f9e 2516 }
8d14695f
YZ
2517 } else {
2518 if (is_long_mode(vcpu))
2519 msr_bitmap = vmx_msr_bitmap_longmode;
2520 else
2521 msr_bitmap = vmx_msr_bitmap_legacy;
2522 }
2523
2524 vmcs_write64(MSR_BITMAP, __pa(msr_bitmap));
2525}
2526
e38aea3e
AK
2527/*
2528 * Set up the vmcs to automatically save and restore system
2529 * msrs. Don't touch the 64-bit msrs if the guest is in legacy
2530 * mode, as fiddling with msrs is very expensive.
2531 */
8b9cf98c 2532static void setup_msrs(struct vcpu_vmx *vmx)
e38aea3e 2533{
26bb0981 2534 int save_nmsrs, index;
e38aea3e 2535
a75beee6
ED
2536 save_nmsrs = 0;
2537#ifdef CONFIG_X86_64
8b9cf98c 2538 if (is_long_mode(&vmx->vcpu)) {
8b9cf98c 2539 index = __find_msr_index(vmx, MSR_SYSCALL_MASK);
a75beee6 2540 if (index >= 0)
8b9cf98c
RR
2541 move_msr_up(vmx, index, save_nmsrs++);
2542 index = __find_msr_index(vmx, MSR_LSTAR);
a75beee6 2543 if (index >= 0)
8b9cf98c
RR
2544 move_msr_up(vmx, index, save_nmsrs++);
2545 index = __find_msr_index(vmx, MSR_CSTAR);
a75beee6 2546 if (index >= 0)
8b9cf98c 2547 move_msr_up(vmx, index, save_nmsrs++);
4e47c7a6 2548 index = __find_msr_index(vmx, MSR_TSC_AUX);
1cea0ce6 2549 if (index >= 0 && guest_cpuid_has_rdtscp(&vmx->vcpu))
4e47c7a6 2550 move_msr_up(vmx, index, save_nmsrs++);
a75beee6 2551 /*
8c06585d 2552 * MSR_STAR is only needed on long mode guests, and only
a75beee6
ED
2553 * if efer.sce is enabled.
2554 */
8c06585d 2555 index = __find_msr_index(vmx, MSR_STAR);
f6801dff 2556 if ((index >= 0) && (vmx->vcpu.arch.efer & EFER_SCE))
8b9cf98c 2557 move_msr_up(vmx, index, save_nmsrs++);
a75beee6
ED
2558 }
2559#endif
92c0d900
AK
2560 index = __find_msr_index(vmx, MSR_EFER);
2561 if (index >= 0 && update_transition_efer(vmx, index))
26bb0981 2562 move_msr_up(vmx, index, save_nmsrs++);
e38aea3e 2563
26bb0981 2564 vmx->save_nmsrs = save_nmsrs;
5897297b 2565
8d14695f
YZ
2566 if (cpu_has_vmx_msr_bitmap())
2567 vmx_set_msr_bitmap(&vmx->vcpu);
e38aea3e
AK
2568}
2569
6aa8b732
AK
2570/*
2571 * reads and returns guest's timestamp counter "register"
be7b263e
HZ
2572 * guest_tsc = (host_tsc * tsc multiplier) >> 48 + tsc_offset
2573 * -- Intel TSC Scaling for Virtualization White Paper, sec 1.3
6aa8b732 2574 */
be7b263e 2575static u64 guest_read_tsc(struct kvm_vcpu *vcpu)
6aa8b732
AK
2576{
2577 u64 host_tsc, tsc_offset;
2578
4ea1636b 2579 host_tsc = rdtsc();
6aa8b732 2580 tsc_offset = vmcs_read64(TSC_OFFSET);
be7b263e 2581 return kvm_scale_tsc(vcpu, host_tsc) + tsc_offset;
6aa8b732
AK
2582}
2583
2584/*
99e3e30a 2585 * writes 'offset' into guest's timestamp counter offset register
6aa8b732 2586 */
99e3e30a 2587static void vmx_write_tsc_offset(struct kvm_vcpu *vcpu, u64 offset)
6aa8b732 2588{
27fc51b2 2589 if (is_guest_mode(vcpu)) {
7991825b 2590 /*
27fc51b2
NHE
2591 * We're here if L1 chose not to trap WRMSR to TSC. According
2592 * to the spec, this should set L1's TSC; The offset that L1
2593 * set for L2 remains unchanged, and still needs to be added
2594 * to the newly set TSC to get L2's TSC.
7991825b 2595 */
27fc51b2 2596 struct vmcs12 *vmcs12;
27fc51b2
NHE
2597 /* recalculate vmcs02.TSC_OFFSET: */
2598 vmcs12 = get_vmcs12(vcpu);
2599 vmcs_write64(TSC_OFFSET, offset +
2600 (nested_cpu_has(vmcs12, CPU_BASED_USE_TSC_OFFSETING) ?
2601 vmcs12->tsc_offset : 0));
2602 } else {
489223ed
YY
2603 trace_kvm_write_tsc_offset(vcpu->vcpu_id,
2604 vmcs_read64(TSC_OFFSET), offset);
27fc51b2
NHE
2605 vmcs_write64(TSC_OFFSET, offset);
2606 }
6aa8b732
AK
2607}
2608
801d3424
NHE
2609static bool guest_cpuid_has_vmx(struct kvm_vcpu *vcpu)
2610{
2611 struct kvm_cpuid_entry2 *best = kvm_find_cpuid_entry(vcpu, 1, 0);
2612 return best && (best->ecx & (1 << (X86_FEATURE_VMX & 31)));
2613}
2614
2615/*
2616 * nested_vmx_allowed() checks whether a guest should be allowed to use VMX
2617 * instructions and MSRs (i.e., nested VMX). Nested VMX is disabled for
2618 * all guests if the "nested" module option is off, and can also be disabled
2619 * for a single guest by disabling its VMX cpuid bit.
2620 */
2621static inline bool nested_vmx_allowed(struct kvm_vcpu *vcpu)
2622{
2623 return nested && guest_cpuid_has_vmx(vcpu);
2624}
2625
b87a51ae
NHE
2626/*
2627 * nested_vmx_setup_ctls_msrs() sets up variables containing the values to be
2628 * returned for the various VMX controls MSRs when nested VMX is enabled.
2629 * The same values should also be used to verify that vmcs12 control fields are
2630 * valid during nested entry from L1 to L2.
2631 * Each of these control msrs has a low and high 32-bit half: A low bit is on
2632 * if the corresponding bit in the (32-bit) control field *must* be on, and a
2633 * bit in the high half is on if the corresponding bit in the control field
2634 * may be on. See also vmx_control_verify().
b87a51ae 2635 */
b9c237bb 2636static void nested_vmx_setup_ctls_msrs(struct vcpu_vmx *vmx)
b87a51ae
NHE
2637{
2638 /*
2639 * Note that as a general rule, the high half of the MSRs (bits in
2640 * the control fields which may be 1) should be initialized by the
2641 * intersection of the underlying hardware's MSR (i.e., features which
2642 * can be supported) and the list of features we want to expose -
2643 * because they are known to be properly supported in our code.
2644 * Also, usually, the low half of the MSRs (bits which must be 1) can
2645 * be set to 0, meaning that L1 may turn off any of these bits. The
2646 * reason is that if one of these bits is necessary, it will appear
2647 * in vmcs01 and prepare_vmcs02, when it bitwise-or's the control
2648 * fields of vmcs01 and vmcs02, will turn these bits off - and
2649 * nested_vmx_exit_handled() will not pass related exits to L1.
2650 * These rules have exceptions below.
2651 */
2652
2653 /* pin-based controls */
eabeaacc 2654 rdmsr(MSR_IA32_VMX_PINBASED_CTLS,
b9c237bb
WV
2655 vmx->nested.nested_vmx_pinbased_ctls_low,
2656 vmx->nested.nested_vmx_pinbased_ctls_high);
2657 vmx->nested.nested_vmx_pinbased_ctls_low |=
2658 PIN_BASED_ALWAYSON_WITHOUT_TRUE_MSR;
2659 vmx->nested.nested_vmx_pinbased_ctls_high &=
2660 PIN_BASED_EXT_INTR_MASK |
2661 PIN_BASED_NMI_EXITING |
2662 PIN_BASED_VIRTUAL_NMIS;
2663 vmx->nested.nested_vmx_pinbased_ctls_high |=
2664 PIN_BASED_ALWAYSON_WITHOUT_TRUE_MSR |
0238ea91 2665 PIN_BASED_VMX_PREEMPTION_TIMER;
d62caabb 2666 if (kvm_vcpu_apicv_active(&vmx->vcpu))
705699a1
WV
2667 vmx->nested.nested_vmx_pinbased_ctls_high |=
2668 PIN_BASED_POSTED_INTR;
b87a51ae 2669
3dbcd8da 2670 /* exit controls */
c0dfee58 2671 rdmsr(MSR_IA32_VMX_EXIT_CTLS,
b9c237bb
WV
2672 vmx->nested.nested_vmx_exit_ctls_low,
2673 vmx->nested.nested_vmx_exit_ctls_high);
2674 vmx->nested.nested_vmx_exit_ctls_low =
2675 VM_EXIT_ALWAYSON_WITHOUT_TRUE_MSR;
e0ba1a6f 2676
b9c237bb 2677 vmx->nested.nested_vmx_exit_ctls_high &=
b87a51ae 2678#ifdef CONFIG_X86_64
c0dfee58 2679 VM_EXIT_HOST_ADDR_SPACE_SIZE |
b87a51ae 2680#endif
f4124500 2681 VM_EXIT_LOAD_IA32_PAT | VM_EXIT_SAVE_IA32_PAT;
b9c237bb
WV
2682 vmx->nested.nested_vmx_exit_ctls_high |=
2683 VM_EXIT_ALWAYSON_WITHOUT_TRUE_MSR |
f4124500 2684 VM_EXIT_LOAD_IA32_EFER | VM_EXIT_SAVE_IA32_EFER |
e0ba1a6f
BD
2685 VM_EXIT_SAVE_VMX_PREEMPTION_TIMER | VM_EXIT_ACK_INTR_ON_EXIT;
2686
a87036ad 2687 if (kvm_mpx_supported())
b9c237bb 2688 vmx->nested.nested_vmx_exit_ctls_high |= VM_EXIT_CLEAR_BNDCFGS;
b87a51ae 2689
2996fca0 2690 /* We support free control of debug control saving. */
0115f9cb 2691 vmx->nested.nested_vmx_exit_ctls_low &= ~VM_EXIT_SAVE_DEBUG_CONTROLS;
2996fca0 2692
b87a51ae
NHE
2693 /* entry controls */
2694 rdmsr(MSR_IA32_VMX_ENTRY_CTLS,
b9c237bb
WV
2695 vmx->nested.nested_vmx_entry_ctls_low,
2696 vmx->nested.nested_vmx_entry_ctls_high);
2697 vmx->nested.nested_vmx_entry_ctls_low =
2698 VM_ENTRY_ALWAYSON_WITHOUT_TRUE_MSR;
2699 vmx->nested.nested_vmx_entry_ctls_high &=
57435349
JK
2700#ifdef CONFIG_X86_64
2701 VM_ENTRY_IA32E_MODE |
2702#endif
2703 VM_ENTRY_LOAD_IA32_PAT;
b9c237bb
WV
2704 vmx->nested.nested_vmx_entry_ctls_high |=
2705 (VM_ENTRY_ALWAYSON_WITHOUT_TRUE_MSR | VM_ENTRY_LOAD_IA32_EFER);
a87036ad 2706 if (kvm_mpx_supported())
b9c237bb 2707 vmx->nested.nested_vmx_entry_ctls_high |= VM_ENTRY_LOAD_BNDCFGS;
57435349 2708
2996fca0 2709 /* We support free control of debug control loading. */
0115f9cb 2710 vmx->nested.nested_vmx_entry_ctls_low &= ~VM_ENTRY_LOAD_DEBUG_CONTROLS;
2996fca0 2711
b87a51ae
NHE
2712 /* cpu-based controls */
2713 rdmsr(MSR_IA32_VMX_PROCBASED_CTLS,
b9c237bb
WV
2714 vmx->nested.nested_vmx_procbased_ctls_low,
2715 vmx->nested.nested_vmx_procbased_ctls_high);
2716 vmx->nested.nested_vmx_procbased_ctls_low =
2717 CPU_BASED_ALWAYSON_WITHOUT_TRUE_MSR;
2718 vmx->nested.nested_vmx_procbased_ctls_high &=
a294c9bb
JK
2719 CPU_BASED_VIRTUAL_INTR_PENDING |
2720 CPU_BASED_VIRTUAL_NMI_PENDING | CPU_BASED_USE_TSC_OFFSETING |
b87a51ae
NHE
2721 CPU_BASED_HLT_EXITING | CPU_BASED_INVLPG_EXITING |
2722 CPU_BASED_MWAIT_EXITING | CPU_BASED_CR3_LOAD_EXITING |
2723 CPU_BASED_CR3_STORE_EXITING |
2724#ifdef CONFIG_X86_64
2725 CPU_BASED_CR8_LOAD_EXITING | CPU_BASED_CR8_STORE_EXITING |
2726#endif
2727 CPU_BASED_MOV_DR_EXITING | CPU_BASED_UNCOND_IO_EXITING |
5f3d45e7
MD
2728 CPU_BASED_USE_IO_BITMAPS | CPU_BASED_MONITOR_TRAP_FLAG |
2729 CPU_BASED_MONITOR_EXITING | CPU_BASED_RDPMC_EXITING |
2730 CPU_BASED_RDTSC_EXITING | CPU_BASED_PAUSE_EXITING |
2731 CPU_BASED_TPR_SHADOW | CPU_BASED_ACTIVATE_SECONDARY_CONTROLS;
b87a51ae
NHE
2732 /*
2733 * We can allow some features even when not supported by the
2734 * hardware. For example, L1 can specify an MSR bitmap - and we
2735 * can use it to avoid exits to L1 - even when L0 runs L2
2736 * without MSR bitmaps.
2737 */
b9c237bb
WV
2738 vmx->nested.nested_vmx_procbased_ctls_high |=
2739 CPU_BASED_ALWAYSON_WITHOUT_TRUE_MSR |
560b7ee1 2740 CPU_BASED_USE_MSR_BITMAPS;
b87a51ae 2741
3dcdf3ec 2742 /* We support free control of CR3 access interception. */
0115f9cb 2743 vmx->nested.nested_vmx_procbased_ctls_low &=
3dcdf3ec
JK
2744 ~(CPU_BASED_CR3_LOAD_EXITING | CPU_BASED_CR3_STORE_EXITING);
2745
b87a51ae
NHE
2746 /* secondary cpu-based controls */
2747 rdmsr(MSR_IA32_VMX_PROCBASED_CTLS2,
b9c237bb
WV
2748 vmx->nested.nested_vmx_secondary_ctls_low,
2749 vmx->nested.nested_vmx_secondary_ctls_high);
2750 vmx->nested.nested_vmx_secondary_ctls_low = 0;
2751 vmx->nested.nested_vmx_secondary_ctls_high &=
a5f46457 2752 SECONDARY_EXEC_RDRAND | SECONDARY_EXEC_RDSEED |
d6851fbe 2753 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
b3a2a907 2754 SECONDARY_EXEC_RDTSCP |
1b07304c 2755 SECONDARY_EXEC_DESC |
f2b93280 2756 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
82f0dd4b 2757 SECONDARY_EXEC_APIC_REGISTER_VIRT |
608406e2 2758 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY |
81dc01f7 2759 SECONDARY_EXEC_WBINVD_EXITING |
dfa169bb 2760 SECONDARY_EXEC_XSAVES;
c18911a2 2761
afa61f75
NHE
2762 if (enable_ept) {
2763 /* nested EPT: emulate EPT also to L1 */
b9c237bb 2764 vmx->nested.nested_vmx_secondary_ctls_high |=
0790ec17 2765 SECONDARY_EXEC_ENABLE_EPT;
b9c237bb 2766 vmx->nested.nested_vmx_ept_caps = VMX_EPT_PAGE_WALK_4_BIT |
7db74265 2767 VMX_EPTP_WB_BIT | VMX_EPT_INVEPT_BIT;
02120c45
BD
2768 if (cpu_has_vmx_ept_execute_only())
2769 vmx->nested.nested_vmx_ept_caps |=
2770 VMX_EPT_EXECUTE_ONLY_BIT;
b9c237bb 2771 vmx->nested.nested_vmx_ept_caps &= vmx_capability.ept;
45e11817 2772 vmx->nested.nested_vmx_ept_caps |= VMX_EPT_EXTENT_GLOBAL_BIT |
7db74265
PB
2773 VMX_EPT_EXTENT_CONTEXT_BIT | VMX_EPT_2MB_PAGE_BIT |
2774 VMX_EPT_1GB_PAGE_BIT;
03efce6f
BD
2775 if (enable_ept_ad_bits) {
2776 vmx->nested.nested_vmx_secondary_ctls_high |=
2777 SECONDARY_EXEC_ENABLE_PML;
7461fbc4 2778 vmx->nested.nested_vmx_ept_caps |= VMX_EPT_AD_BIT;
03efce6f 2779 }
afa61f75 2780 } else
b9c237bb 2781 vmx->nested.nested_vmx_ept_caps = 0;
afa61f75 2782
ef697a71
PB
2783 /*
2784 * Old versions of KVM use the single-context version without
2785 * checking for support, so declare that it is supported even
2786 * though it is treated as global context. The alternative is
2787 * not failing the single-context invvpid, and it is worse.
2788 */
63cb6d5f
WL
2789 if (enable_vpid) {
2790 vmx->nested.nested_vmx_secondary_ctls_high |=
2791 SECONDARY_EXEC_ENABLE_VPID;
089d7b6e 2792 vmx->nested.nested_vmx_vpid_caps = VMX_VPID_INVVPID_BIT |
bcdde302 2793 VMX_VPID_EXTENT_SUPPORTED_MASK;
63cb6d5f 2794 } else
089d7b6e 2795 vmx->nested.nested_vmx_vpid_caps = 0;
99b83ac8 2796
0790ec17
RK
2797 if (enable_unrestricted_guest)
2798 vmx->nested.nested_vmx_secondary_ctls_high |=
2799 SECONDARY_EXEC_UNRESTRICTED_GUEST;
2800
c18911a2 2801 /* miscellaneous data */
b9c237bb
WV
2802 rdmsr(MSR_IA32_VMX_MISC,
2803 vmx->nested.nested_vmx_misc_low,
2804 vmx->nested.nested_vmx_misc_high);
2805 vmx->nested.nested_vmx_misc_low &= VMX_MISC_SAVE_EFER_LMA;
2806 vmx->nested.nested_vmx_misc_low |=
2807 VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE |
f4124500 2808 VMX_MISC_ACTIVITY_HLT;
b9c237bb 2809 vmx->nested.nested_vmx_misc_high = 0;
62cc6b9d
DM
2810
2811 /*
2812 * This MSR reports some information about VMX support. We
2813 * should return information about the VMX we emulate for the
2814 * guest, and the VMCS structure we give it - not about the
2815 * VMX support of the underlying hardware.
2816 */
2817 vmx->nested.nested_vmx_basic =
2818 VMCS12_REVISION |
2819 VMX_BASIC_TRUE_CTLS |
2820 ((u64)VMCS12_SIZE << VMX_BASIC_VMCS_SIZE_SHIFT) |
2821 (VMX_BASIC_MEM_TYPE_WB << VMX_BASIC_MEM_TYPE_SHIFT);
2822
2823 if (cpu_has_vmx_basic_inout())
2824 vmx->nested.nested_vmx_basic |= VMX_BASIC_INOUT;
2825
2826 /*
8322ebbb 2827 * These MSRs specify bits which the guest must keep fixed on
62cc6b9d
DM
2828 * while L1 is in VMXON mode (in L1's root mode, or running an L2).
2829 * We picked the standard core2 setting.
2830 */
2831#define VMXON_CR0_ALWAYSON (X86_CR0_PE | X86_CR0_PG | X86_CR0_NE)
2832#define VMXON_CR4_ALWAYSON X86_CR4_VMXE
2833 vmx->nested.nested_vmx_cr0_fixed0 = VMXON_CR0_ALWAYSON;
62cc6b9d 2834 vmx->nested.nested_vmx_cr4_fixed0 = VMXON_CR4_ALWAYSON;
8322ebbb
DM
2835
2836 /* These MSRs specify bits which the guest must keep fixed off. */
2837 rdmsrl(MSR_IA32_VMX_CR0_FIXED1, vmx->nested.nested_vmx_cr0_fixed1);
2838 rdmsrl(MSR_IA32_VMX_CR4_FIXED1, vmx->nested.nested_vmx_cr4_fixed1);
62cc6b9d
DM
2839
2840 /* highest index: VMX_PREEMPTION_TIMER_VALUE */
2841 vmx->nested.nested_vmx_vmcs_enum = 0x2e;
b87a51ae
NHE
2842}
2843
3899152c
DM
2844/*
2845 * if fixed0[i] == 1: val[i] must be 1
2846 * if fixed1[i] == 0: val[i] must be 0
2847 */
2848static inline bool fixed_bits_valid(u64 val, u64 fixed0, u64 fixed1)
2849{
2850 return ((val & fixed1) | fixed0) == val;
b87a51ae
NHE
2851}
2852
2853static inline bool vmx_control_verify(u32 control, u32 low, u32 high)
2854{
3899152c 2855 return fixed_bits_valid(control, low, high);
b87a51ae
NHE
2856}
2857
2858static inline u64 vmx_control_msr(u32 low, u32 high)
2859{
2860 return low | ((u64)high << 32);
2861}
2862
62cc6b9d
DM
2863static bool is_bitwise_subset(u64 superset, u64 subset, u64 mask)
2864{
2865 superset &= mask;
2866 subset &= mask;
2867
2868 return (superset | subset) == superset;
2869}
2870
2871static int vmx_restore_vmx_basic(struct vcpu_vmx *vmx, u64 data)
2872{
2873 const u64 feature_and_reserved =
2874 /* feature (except bit 48; see below) */
2875 BIT_ULL(49) | BIT_ULL(54) | BIT_ULL(55) |
2876 /* reserved */
2877 BIT_ULL(31) | GENMASK_ULL(47, 45) | GENMASK_ULL(63, 56);
2878 u64 vmx_basic = vmx->nested.nested_vmx_basic;
2879
2880 if (!is_bitwise_subset(vmx_basic, data, feature_and_reserved))
2881 return -EINVAL;
2882
2883 /*
2884 * KVM does not emulate a version of VMX that constrains physical
2885 * addresses of VMX structures (e.g. VMCS) to 32-bits.
2886 */
2887 if (data & BIT_ULL(48))
2888 return -EINVAL;
2889
2890 if (vmx_basic_vmcs_revision_id(vmx_basic) !=
2891 vmx_basic_vmcs_revision_id(data))
2892 return -EINVAL;
2893
2894 if (vmx_basic_vmcs_size(vmx_basic) > vmx_basic_vmcs_size(data))
2895 return -EINVAL;
2896
2897 vmx->nested.nested_vmx_basic = data;
2898 return 0;
2899}
2900
2901static int
2902vmx_restore_control_msr(struct vcpu_vmx *vmx, u32 msr_index, u64 data)
2903{
2904 u64 supported;
2905 u32 *lowp, *highp;
2906
2907 switch (msr_index) {
2908 case MSR_IA32_VMX_TRUE_PINBASED_CTLS:
2909 lowp = &vmx->nested.nested_vmx_pinbased_ctls_low;
2910 highp = &vmx->nested.nested_vmx_pinbased_ctls_high;
2911 break;
2912 case MSR_IA32_VMX_TRUE_PROCBASED_CTLS:
2913 lowp = &vmx->nested.nested_vmx_procbased_ctls_low;
2914 highp = &vmx->nested.nested_vmx_procbased_ctls_high;
2915 break;
2916 case MSR_IA32_VMX_TRUE_EXIT_CTLS:
2917 lowp = &vmx->nested.nested_vmx_exit_ctls_low;
2918 highp = &vmx->nested.nested_vmx_exit_ctls_high;
2919 break;
2920 case MSR_IA32_VMX_TRUE_ENTRY_CTLS:
2921 lowp = &vmx->nested.nested_vmx_entry_ctls_low;
2922 highp = &vmx->nested.nested_vmx_entry_ctls_high;
2923 break;
2924 case MSR_IA32_VMX_PROCBASED_CTLS2:
2925 lowp = &vmx->nested.nested_vmx_secondary_ctls_low;
2926 highp = &vmx->nested.nested_vmx_secondary_ctls_high;
2927 break;
2928 default:
2929 BUG();
2930 }
2931
2932 supported = vmx_control_msr(*lowp, *highp);
2933
2934 /* Check must-be-1 bits are still 1. */
2935 if (!is_bitwise_subset(data, supported, GENMASK_ULL(31, 0)))
2936 return -EINVAL;
2937
2938 /* Check must-be-0 bits are still 0. */
2939 if (!is_bitwise_subset(supported, data, GENMASK_ULL(63, 32)))
2940 return -EINVAL;
2941
2942 *lowp = data;
2943 *highp = data >> 32;
2944 return 0;
2945}
2946
2947static int vmx_restore_vmx_misc(struct vcpu_vmx *vmx, u64 data)
2948{
2949 const u64 feature_and_reserved_bits =
2950 /* feature */
2951 BIT_ULL(5) | GENMASK_ULL(8, 6) | BIT_ULL(14) | BIT_ULL(15) |
2952 BIT_ULL(28) | BIT_ULL(29) | BIT_ULL(30) |
2953 /* reserved */
2954 GENMASK_ULL(13, 9) | BIT_ULL(31);
2955 u64 vmx_misc;
2956
2957 vmx_misc = vmx_control_msr(vmx->nested.nested_vmx_misc_low,
2958 vmx->nested.nested_vmx_misc_high);
2959
2960 if (!is_bitwise_subset(vmx_misc, data, feature_and_reserved_bits))
2961 return -EINVAL;
2962
2963 if ((vmx->nested.nested_vmx_pinbased_ctls_high &
2964 PIN_BASED_VMX_PREEMPTION_TIMER) &&
2965 vmx_misc_preemption_timer_rate(data) !=
2966 vmx_misc_preemption_timer_rate(vmx_misc))
2967 return -EINVAL;
2968
2969 if (vmx_misc_cr3_count(data) > vmx_misc_cr3_count(vmx_misc))
2970 return -EINVAL;
2971
2972 if (vmx_misc_max_msr(data) > vmx_misc_max_msr(vmx_misc))
2973 return -EINVAL;
2974
2975 if (vmx_misc_mseg_revid(data) != vmx_misc_mseg_revid(vmx_misc))
2976 return -EINVAL;
2977
2978 vmx->nested.nested_vmx_misc_low = data;
2979 vmx->nested.nested_vmx_misc_high = data >> 32;
2980 return 0;
2981}
2982
2983static int vmx_restore_vmx_ept_vpid_cap(struct vcpu_vmx *vmx, u64 data)
2984{
2985 u64 vmx_ept_vpid_cap;
2986
2987 vmx_ept_vpid_cap = vmx_control_msr(vmx->nested.nested_vmx_ept_caps,
2988 vmx->nested.nested_vmx_vpid_caps);
2989
2990 /* Every bit is either reserved or a feature bit. */
2991 if (!is_bitwise_subset(vmx_ept_vpid_cap, data, -1ULL))
2992 return -EINVAL;
2993
2994 vmx->nested.nested_vmx_ept_caps = data;
2995 vmx->nested.nested_vmx_vpid_caps = data >> 32;
2996 return 0;
2997}
2998
2999static int vmx_restore_fixed0_msr(struct vcpu_vmx *vmx, u32 msr_index, u64 data)
3000{
3001 u64 *msr;
3002
3003 switch (msr_index) {
3004 case MSR_IA32_VMX_CR0_FIXED0:
3005 msr = &vmx->nested.nested_vmx_cr0_fixed0;
3006 break;
3007 case MSR_IA32_VMX_CR4_FIXED0:
3008 msr = &vmx->nested.nested_vmx_cr4_fixed0;
3009 break;
3010 default:
3011 BUG();
3012 }
3013
3014 /*
3015 * 1 bits (which indicates bits which "must-be-1" during VMX operation)
3016 * must be 1 in the restored value.
3017 */
3018 if (!is_bitwise_subset(data, *msr, -1ULL))
3019 return -EINVAL;
3020
3021 *msr = data;
3022 return 0;
3023}
3024
3025/*
3026 * Called when userspace is restoring VMX MSRs.
3027 *
3028 * Returns 0 on success, non-0 otherwise.
3029 */
3030static int vmx_set_vmx_msr(struct kvm_vcpu *vcpu, u32 msr_index, u64 data)
b87a51ae 3031{
b9c237bb
WV
3032 struct vcpu_vmx *vmx = to_vmx(vcpu);
3033
b87a51ae 3034 switch (msr_index) {
b87a51ae 3035 case MSR_IA32_VMX_BASIC:
62cc6b9d
DM
3036 return vmx_restore_vmx_basic(vmx, data);
3037 case MSR_IA32_VMX_PINBASED_CTLS:
3038 case MSR_IA32_VMX_PROCBASED_CTLS:
3039 case MSR_IA32_VMX_EXIT_CTLS:
3040 case MSR_IA32_VMX_ENTRY_CTLS:
b87a51ae 3041 /*
62cc6b9d
DM
3042 * The "non-true" VMX capability MSRs are generated from the
3043 * "true" MSRs, so we do not support restoring them directly.
3044 *
3045 * If userspace wants to emulate VMX_BASIC[55]=0, userspace
3046 * should restore the "true" MSRs with the must-be-1 bits
3047 * set according to the SDM Vol 3. A.2 "RESERVED CONTROLS AND
3048 * DEFAULT SETTINGS".
b87a51ae 3049 */
62cc6b9d
DM
3050 return -EINVAL;
3051 case MSR_IA32_VMX_TRUE_PINBASED_CTLS:
3052 case MSR_IA32_VMX_TRUE_PROCBASED_CTLS:
3053 case MSR_IA32_VMX_TRUE_EXIT_CTLS:
3054 case MSR_IA32_VMX_TRUE_ENTRY_CTLS:
3055 case MSR_IA32_VMX_PROCBASED_CTLS2:
3056 return vmx_restore_control_msr(vmx, msr_index, data);
3057 case MSR_IA32_VMX_MISC:
3058 return vmx_restore_vmx_misc(vmx, data);
3059 case MSR_IA32_VMX_CR0_FIXED0:
3060 case MSR_IA32_VMX_CR4_FIXED0:
3061 return vmx_restore_fixed0_msr(vmx, msr_index, data);
3062 case MSR_IA32_VMX_CR0_FIXED1:
3063 case MSR_IA32_VMX_CR4_FIXED1:
3064 /*
3065 * These MSRs are generated based on the vCPU's CPUID, so we
3066 * do not support restoring them directly.
3067 */
3068 return -EINVAL;
3069 case MSR_IA32_VMX_EPT_VPID_CAP:
3070 return vmx_restore_vmx_ept_vpid_cap(vmx, data);
3071 case MSR_IA32_VMX_VMCS_ENUM:
3072 vmx->nested.nested_vmx_vmcs_enum = data;
3073 return 0;
3074 default:
b87a51ae 3075 /*
62cc6b9d 3076 * The rest of the VMX capability MSRs do not support restore.
b87a51ae 3077 */
62cc6b9d
DM
3078 return -EINVAL;
3079 }
3080}
3081
3082/* Returns 0 on success, non-0 otherwise. */
3083static int vmx_get_vmx_msr(struct kvm_vcpu *vcpu, u32 msr_index, u64 *pdata)
3084{
3085 struct vcpu_vmx *vmx = to_vmx(vcpu);
3086
3087 switch (msr_index) {
3088 case MSR_IA32_VMX_BASIC:
3089 *pdata = vmx->nested.nested_vmx_basic;
b87a51ae
NHE
3090 break;
3091 case MSR_IA32_VMX_TRUE_PINBASED_CTLS:
3092 case MSR_IA32_VMX_PINBASED_CTLS:
b9c237bb
WV
3093 *pdata = vmx_control_msr(
3094 vmx->nested.nested_vmx_pinbased_ctls_low,
3095 vmx->nested.nested_vmx_pinbased_ctls_high);
0115f9cb
DM
3096 if (msr_index == MSR_IA32_VMX_PINBASED_CTLS)
3097 *pdata |= PIN_BASED_ALWAYSON_WITHOUT_TRUE_MSR;
b87a51ae
NHE
3098 break;
3099 case MSR_IA32_VMX_TRUE_PROCBASED_CTLS:
3100 case MSR_IA32_VMX_PROCBASED_CTLS:
b9c237bb
WV
3101 *pdata = vmx_control_msr(
3102 vmx->nested.nested_vmx_procbased_ctls_low,
3103 vmx->nested.nested_vmx_procbased_ctls_high);
0115f9cb
DM
3104 if (msr_index == MSR_IA32_VMX_PROCBASED_CTLS)
3105 *pdata |= CPU_BASED_ALWAYSON_WITHOUT_TRUE_MSR;
b87a51ae
NHE
3106 break;
3107 case MSR_IA32_VMX_TRUE_EXIT_CTLS:
3108 case MSR_IA32_VMX_EXIT_CTLS:
b9c237bb
WV
3109 *pdata = vmx_control_msr(
3110 vmx->nested.nested_vmx_exit_ctls_low,
3111 vmx->nested.nested_vmx_exit_ctls_high);
0115f9cb
DM
3112 if (msr_index == MSR_IA32_VMX_EXIT_CTLS)
3113 *pdata |= VM_EXIT_ALWAYSON_WITHOUT_TRUE_MSR;
b87a51ae
NHE
3114 break;
3115 case MSR_IA32_VMX_TRUE_ENTRY_CTLS:
3116 case MSR_IA32_VMX_ENTRY_CTLS:
b9c237bb
WV
3117 *pdata = vmx_control_msr(
3118 vmx->nested.nested_vmx_entry_ctls_low,
3119 vmx->nested.nested_vmx_entry_ctls_high);
0115f9cb
DM
3120 if (msr_index == MSR_IA32_VMX_ENTRY_CTLS)
3121 *pdata |= VM_ENTRY_ALWAYSON_WITHOUT_TRUE_MSR;
b87a51ae
NHE
3122 break;
3123 case MSR_IA32_VMX_MISC:
b9c237bb
WV
3124 *pdata = vmx_control_msr(
3125 vmx->nested.nested_vmx_misc_low,
3126 vmx->nested.nested_vmx_misc_high);
b87a51ae 3127 break;
b87a51ae 3128 case MSR_IA32_VMX_CR0_FIXED0:
62cc6b9d 3129 *pdata = vmx->nested.nested_vmx_cr0_fixed0;
b87a51ae
NHE
3130 break;
3131 case MSR_IA32_VMX_CR0_FIXED1:
62cc6b9d 3132 *pdata = vmx->nested.nested_vmx_cr0_fixed1;
b87a51ae
NHE
3133 break;
3134 case MSR_IA32_VMX_CR4_FIXED0:
62cc6b9d 3135 *pdata = vmx->nested.nested_vmx_cr4_fixed0;
b87a51ae
NHE
3136 break;
3137 case MSR_IA32_VMX_CR4_FIXED1:
62cc6b9d 3138 *pdata = vmx->nested.nested_vmx_cr4_fixed1;
b87a51ae
NHE
3139 break;
3140 case MSR_IA32_VMX_VMCS_ENUM:
62cc6b9d 3141 *pdata = vmx->nested.nested_vmx_vmcs_enum;
b87a51ae
NHE
3142 break;
3143 case MSR_IA32_VMX_PROCBASED_CTLS2:
b9c237bb
WV
3144 *pdata = vmx_control_msr(
3145 vmx->nested.nested_vmx_secondary_ctls_low,
3146 vmx->nested.nested_vmx_secondary_ctls_high);
b87a51ae
NHE
3147 break;
3148 case MSR_IA32_VMX_EPT_VPID_CAP:
089d7b6e
WL
3149 *pdata = vmx->nested.nested_vmx_ept_caps |
3150 ((u64)vmx->nested.nested_vmx_vpid_caps << 32);
b87a51ae
NHE
3151 break;
3152 default:
b87a51ae 3153 return 1;
b3897a49
NHE
3154 }
3155
b87a51ae
NHE
3156 return 0;
3157}
3158
37e4c997
HZ
3159static inline bool vmx_feature_control_msr_valid(struct kvm_vcpu *vcpu,
3160 uint64_t val)
3161{
3162 uint64_t valid_bits = to_vmx(vcpu)->msr_ia32_feature_control_valid_bits;
3163
3164 return !(val & ~valid_bits);
3165}
3166
6aa8b732
AK
3167/*
3168 * Reads an msr value (of 'msr_index') into 'pdata'.
3169 * Returns 0 on success, non-0 otherwise.
3170 * Assumes vcpu_load() was already called.
3171 */
609e36d3 3172static int vmx_get_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
6aa8b732 3173{
26bb0981 3174 struct shared_msr_entry *msr;
6aa8b732 3175
609e36d3 3176 switch (msr_info->index) {
05b3e0c2 3177#ifdef CONFIG_X86_64
6aa8b732 3178 case MSR_FS_BASE:
609e36d3 3179 msr_info->data = vmcs_readl(GUEST_FS_BASE);
6aa8b732
AK
3180 break;
3181 case MSR_GS_BASE:
609e36d3 3182 msr_info->data = vmcs_readl(GUEST_GS_BASE);
6aa8b732 3183 break;
44ea2b17
AK
3184 case MSR_KERNEL_GS_BASE:
3185 vmx_load_host_state(to_vmx(vcpu));
609e36d3 3186 msr_info->data = to_vmx(vcpu)->msr_guest_kernel_gs_base;
44ea2b17 3187 break;
26bb0981 3188#endif
6aa8b732 3189 case MSR_EFER:
609e36d3 3190 return kvm_get_msr_common(vcpu, msr_info);
af24a4e4 3191 case MSR_IA32_TSC:
be7b263e 3192 msr_info->data = guest_read_tsc(vcpu);
6aa8b732
AK
3193 break;
3194 case MSR_IA32_SYSENTER_CS:
609e36d3 3195 msr_info->data = vmcs_read32(GUEST_SYSENTER_CS);
6aa8b732
AK
3196 break;
3197 case MSR_IA32_SYSENTER_EIP:
609e36d3 3198 msr_info->data = vmcs_readl(GUEST_SYSENTER_EIP);
6aa8b732
AK
3199 break;
3200 case MSR_IA32_SYSENTER_ESP:
609e36d3 3201 msr_info->data = vmcs_readl(GUEST_SYSENTER_ESP);
6aa8b732 3202 break;
0dd376e7 3203 case MSR_IA32_BNDCFGS:
691bd434
HZ
3204 if (!kvm_mpx_supported() ||
3205 (!msr_info->host_initiated && !guest_cpuid_has_mpx(vcpu)))
93c4adc7 3206 return 1;
609e36d3 3207 msr_info->data = vmcs_read64(GUEST_BNDCFGS);
0dd376e7 3208 break;
c45dcc71
AR
3209 case MSR_IA32_MCG_EXT_CTL:
3210 if (!msr_info->host_initiated &&
3211 !(to_vmx(vcpu)->msr_ia32_feature_control &
3212 FEATURE_CONTROL_LMCE))
cae50139 3213 return 1;
c45dcc71
AR
3214 msr_info->data = vcpu->arch.mcg_ext_ctl;
3215 break;
cae50139 3216 case MSR_IA32_FEATURE_CONTROL:
3b84080b 3217 msr_info->data = to_vmx(vcpu)->msr_ia32_feature_control;
cae50139
JK
3218 break;
3219 case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
3220 if (!nested_vmx_allowed(vcpu))
3221 return 1;
609e36d3 3222 return vmx_get_vmx_msr(vcpu, msr_info->index, &msr_info->data);
20300099
WL
3223 case MSR_IA32_XSS:
3224 if (!vmx_xsaves_supported())
3225 return 1;
609e36d3 3226 msr_info->data = vcpu->arch.ia32_xss;
20300099 3227 break;
4e47c7a6 3228 case MSR_TSC_AUX:
81b1b9ca 3229 if (!guest_cpuid_has_rdtscp(vcpu) && !msr_info->host_initiated)
4e47c7a6
SY
3230 return 1;
3231 /* Otherwise falls through */
6aa8b732 3232 default:
609e36d3 3233 msr = find_msr_entry(to_vmx(vcpu), msr_info->index);
3bab1f5d 3234 if (msr) {
609e36d3 3235 msr_info->data = msr->data;
3bab1f5d 3236 break;
6aa8b732 3237 }
609e36d3 3238 return kvm_get_msr_common(vcpu, msr_info);
6aa8b732
AK
3239 }
3240
6aa8b732
AK
3241 return 0;
3242}
3243
cae50139
JK
3244static void vmx_leave_nested(struct kvm_vcpu *vcpu);
3245
6aa8b732
AK
3246/*
3247 * Writes msr value into into the appropriate "register".
3248 * Returns 0 on success, non-0 otherwise.
3249 * Assumes vcpu_load() was already called.
3250 */
8fe8ab46 3251static int vmx_set_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
6aa8b732 3252{
a2fa3e9f 3253 struct vcpu_vmx *vmx = to_vmx(vcpu);
26bb0981 3254 struct shared_msr_entry *msr;
2cc51560 3255 int ret = 0;
8fe8ab46
WA
3256 u32 msr_index = msr_info->index;
3257 u64 data = msr_info->data;
2cc51560 3258
6aa8b732 3259 switch (msr_index) {
3bab1f5d 3260 case MSR_EFER:
8fe8ab46 3261 ret = kvm_set_msr_common(vcpu, msr_info);
2cc51560 3262 break;
16175a79 3263#ifdef CONFIG_X86_64
6aa8b732 3264 case MSR_FS_BASE:
2fb92db1 3265 vmx_segment_cache_clear(vmx);
6aa8b732
AK
3266 vmcs_writel(GUEST_FS_BASE, data);
3267 break;
3268 case MSR_GS_BASE:
2fb92db1 3269 vmx_segment_cache_clear(vmx);
6aa8b732
AK
3270 vmcs_writel(GUEST_GS_BASE, data);
3271 break;
44ea2b17
AK
3272 case MSR_KERNEL_GS_BASE:
3273 vmx_load_host_state(vmx);
3274 vmx->msr_guest_kernel_gs_base = data;
3275 break;
6aa8b732
AK
3276#endif
3277 case MSR_IA32_SYSENTER_CS:
3278 vmcs_write32(GUEST_SYSENTER_CS, data);
3279 break;
3280 case MSR_IA32_SYSENTER_EIP:
f5b42c33 3281 vmcs_writel(GUEST_SYSENTER_EIP, data);
6aa8b732
AK
3282 break;
3283 case MSR_IA32_SYSENTER_ESP:
f5b42c33 3284 vmcs_writel(GUEST_SYSENTER_ESP, data);
6aa8b732 3285 break;
0dd376e7 3286 case MSR_IA32_BNDCFGS:
691bd434
HZ
3287 if (!kvm_mpx_supported() ||
3288 (!msr_info->host_initiated && !guest_cpuid_has_mpx(vcpu)))
93c4adc7 3289 return 1;
4531662d
JM
3290 if (is_noncanonical_address(data & PAGE_MASK) ||
3291 (data & MSR_IA32_BNDCFGS_RSVD))
93c4adc7 3292 return 1;
0dd376e7
LJ
3293 vmcs_write64(GUEST_BNDCFGS, data);
3294 break;
af24a4e4 3295 case MSR_IA32_TSC:
8fe8ab46 3296 kvm_write_tsc(vcpu, msr_info);
6aa8b732 3297 break;
468d472f
SY
3298 case MSR_IA32_CR_PAT:
3299 if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT) {
4566654b
NA
3300 if (!kvm_mtrr_valid(vcpu, MSR_IA32_CR_PAT, data))
3301 return 1;
468d472f
SY
3302 vmcs_write64(GUEST_IA32_PAT, data);
3303 vcpu->arch.pat = data;
3304 break;
3305 }
8fe8ab46 3306 ret = kvm_set_msr_common(vcpu, msr_info);
4e47c7a6 3307 break;
ba904635
WA
3308 case MSR_IA32_TSC_ADJUST:
3309 ret = kvm_set_msr_common(vcpu, msr_info);
4e47c7a6 3310 break;
c45dcc71
AR
3311 case MSR_IA32_MCG_EXT_CTL:
3312 if ((!msr_info->host_initiated &&
3313 !(to_vmx(vcpu)->msr_ia32_feature_control &
3314 FEATURE_CONTROL_LMCE)) ||
3315 (data & ~MCG_EXT_CTL_LMCE_EN))
3316 return 1;
3317 vcpu->arch.mcg_ext_ctl = data;
3318 break;
cae50139 3319 case MSR_IA32_FEATURE_CONTROL:
37e4c997 3320 if (!vmx_feature_control_msr_valid(vcpu, data) ||
3b84080b 3321 (to_vmx(vcpu)->msr_ia32_feature_control &
cae50139
JK
3322 FEATURE_CONTROL_LOCKED && !msr_info->host_initiated))
3323 return 1;
3b84080b 3324 vmx->msr_ia32_feature_control = data;
cae50139
JK
3325 if (msr_info->host_initiated && data == 0)
3326 vmx_leave_nested(vcpu);
3327 break;
3328 case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
62cc6b9d
DM
3329 if (!msr_info->host_initiated)
3330 return 1; /* they are read-only */
3331 if (!nested_vmx_allowed(vcpu))
3332 return 1;
3333 return vmx_set_vmx_msr(vcpu, msr_index, data);
20300099
WL
3334 case MSR_IA32_XSS:
3335 if (!vmx_xsaves_supported())
3336 return 1;
3337 /*
3338 * The only supported bit as of Skylake is bit 8, but
3339 * it is not supported on KVM.
3340 */
3341 if (data != 0)
3342 return 1;
3343 vcpu->arch.ia32_xss = data;
3344 if (vcpu->arch.ia32_xss != host_xss)
3345 add_atomic_switch_msr(vmx, MSR_IA32_XSS,
3346 vcpu->arch.ia32_xss, host_xss);
3347 else
3348 clear_atomic_switch_msr(vmx, MSR_IA32_XSS);
3349 break;
4e47c7a6 3350 case MSR_TSC_AUX:
81b1b9ca 3351 if (!guest_cpuid_has_rdtscp(vcpu) && !msr_info->host_initiated)
4e47c7a6
SY
3352 return 1;
3353 /* Check reserved bit, higher 32 bits should be zero */
3354 if ((data >> 32) != 0)
3355 return 1;
3356 /* Otherwise falls through */
6aa8b732 3357 default:
8b9cf98c 3358 msr = find_msr_entry(vmx, msr_index);
3bab1f5d 3359 if (msr) {
8b3c3104 3360 u64 old_msr_data = msr->data;
3bab1f5d 3361 msr->data = data;
2225fd56
AK
3362 if (msr - vmx->guest_msrs < vmx->save_nmsrs) {
3363 preempt_disable();
8b3c3104
AH
3364 ret = kvm_set_shared_msr(msr->index, msr->data,
3365 msr->mask);
2225fd56 3366 preempt_enable();
8b3c3104
AH
3367 if (ret)
3368 msr->data = old_msr_data;
2225fd56 3369 }
3bab1f5d 3370 break;
6aa8b732 3371 }
8fe8ab46 3372 ret = kvm_set_msr_common(vcpu, msr_info);
6aa8b732
AK
3373 }
3374
2cc51560 3375 return ret;
6aa8b732
AK
3376}
3377
5fdbf976 3378static void vmx_cache_reg(struct kvm_vcpu *vcpu, enum kvm_reg reg)
6aa8b732 3379{
5fdbf976
MT
3380 __set_bit(reg, (unsigned long *)&vcpu->arch.regs_avail);
3381 switch (reg) {
3382 case VCPU_REGS_RSP:
3383 vcpu->arch.regs[VCPU_REGS_RSP] = vmcs_readl(GUEST_RSP);
3384 break;
3385 case VCPU_REGS_RIP:
3386 vcpu->arch.regs[VCPU_REGS_RIP] = vmcs_readl(GUEST_RIP);
3387 break;
6de4f3ad
AK
3388 case VCPU_EXREG_PDPTR:
3389 if (enable_ept)
3390 ept_save_pdptrs(vcpu);
3391 break;
5fdbf976
MT
3392 default:
3393 break;
3394 }
6aa8b732
AK
3395}
3396
6aa8b732
AK
3397static __init int cpu_has_kvm_support(void)
3398{
6210e37b 3399 return cpu_has_vmx();
6aa8b732
AK
3400}
3401
3402static __init int vmx_disabled_by_bios(void)
3403{
3404 u64 msr;
3405
3406 rdmsrl(MSR_IA32_FEATURE_CONTROL, msr);
cafd6659 3407 if (msr & FEATURE_CONTROL_LOCKED) {
23f3e991 3408 /* launched w/ TXT and VMX disabled */
cafd6659
SW
3409 if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX)
3410 && tboot_enabled())
3411 return 1;
23f3e991 3412 /* launched w/o TXT and VMX only enabled w/ TXT */
cafd6659 3413 if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX)
23f3e991 3414 && (msr & FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX)
f9335afe
SW
3415 && !tboot_enabled()) {
3416 printk(KERN_WARNING "kvm: disable TXT in the BIOS or "
23f3e991 3417 "activate TXT before enabling KVM\n");
cafd6659 3418 return 1;
f9335afe 3419 }
23f3e991
JC
3420 /* launched w/o TXT and VMX disabled */
3421 if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX)
3422 && !tboot_enabled())
3423 return 1;
cafd6659
SW
3424 }
3425
3426 return 0;
6aa8b732
AK
3427}
3428
7725b894
DX
3429static void kvm_cpu_vmxon(u64 addr)
3430{
fe0e80be 3431 cr4_set_bits(X86_CR4_VMXE);
1c5ac21a
AS
3432 intel_pt_handle_vmx(1);
3433
7725b894
DX
3434 asm volatile (ASM_VMX_VMXON_RAX
3435 : : "a"(&addr), "m"(addr)
3436 : "memory", "cc");
3437}
3438
13a34e06 3439static int hardware_enable(void)
6aa8b732
AK
3440{
3441 int cpu = raw_smp_processor_id();
3442 u64 phys_addr = __pa(per_cpu(vmxarea, cpu));
cafd6659 3443 u64 old, test_bits;
6aa8b732 3444
1e02ce4c 3445 if (cr4_read_shadow() & X86_CR4_VMXE)
10474ae8
AG
3446 return -EBUSY;
3447
d462b819 3448 INIT_LIST_HEAD(&per_cpu(loaded_vmcss_on_cpu, cpu));
bf9f6ac8
FW
3449 INIT_LIST_HEAD(&per_cpu(blocked_vcpu_on_cpu, cpu));
3450 spin_lock_init(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
8f536b76
ZY
3451
3452 /*
3453 * Now we can enable the vmclear operation in kdump
3454 * since the loaded_vmcss_on_cpu list on this cpu
3455 * has been initialized.
3456 *
3457 * Though the cpu is not in VMX operation now, there
3458 * is no problem to enable the vmclear operation
3459 * for the loaded_vmcss_on_cpu list is empty!
3460 */
3461 crash_enable_local_vmclear(cpu);
3462
6aa8b732 3463 rdmsrl(MSR_IA32_FEATURE_CONTROL, old);
cafd6659
SW
3464
3465 test_bits = FEATURE_CONTROL_LOCKED;
3466 test_bits |= FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
3467 if (tboot_enabled())
3468 test_bits |= FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX;
3469
3470 if ((old & test_bits) != test_bits) {
6aa8b732 3471 /* enable and lock */
cafd6659
SW
3472 wrmsrl(MSR_IA32_FEATURE_CONTROL, old | test_bits);
3473 }
fe0e80be
DH
3474 kvm_cpu_vmxon(phys_addr);
3475 ept_sync_global();
10474ae8
AG
3476
3477 return 0;
6aa8b732
AK
3478}
3479
d462b819 3480static void vmclear_local_loaded_vmcss(void)
543e4243
AK
3481{
3482 int cpu = raw_smp_processor_id();
d462b819 3483 struct loaded_vmcs *v, *n;
543e4243 3484
d462b819
NHE
3485 list_for_each_entry_safe(v, n, &per_cpu(loaded_vmcss_on_cpu, cpu),
3486 loaded_vmcss_on_cpu_link)
3487 __loaded_vmcs_clear(v);
543e4243
AK
3488}
3489
710ff4a8
EH
3490
3491/* Just like cpu_vmxoff(), but with the __kvm_handle_fault_on_reboot()
3492 * tricks.
3493 */
3494static void kvm_cpu_vmxoff(void)
6aa8b732 3495{
4ecac3fd 3496 asm volatile (__ex(ASM_VMX_VMXOFF) : : : "cc");
1c5ac21a
AS
3497
3498 intel_pt_handle_vmx(0);
fe0e80be 3499 cr4_clear_bits(X86_CR4_VMXE);
6aa8b732
AK
3500}
3501
13a34e06 3502static void hardware_disable(void)
710ff4a8 3503{
fe0e80be
DH
3504 vmclear_local_loaded_vmcss();
3505 kvm_cpu_vmxoff();
710ff4a8
EH
3506}
3507
1c3d14fe 3508static __init int adjust_vmx_controls(u32 ctl_min, u32 ctl_opt,
d77c26fc 3509 u32 msr, u32 *result)
1c3d14fe
YS
3510{
3511 u32 vmx_msr_low, vmx_msr_high;
3512 u32 ctl = ctl_min | ctl_opt;
3513
3514 rdmsr(msr, vmx_msr_low, vmx_msr_high);
3515
3516 ctl &= vmx_msr_high; /* bit == 0 in high word ==> must be zero */
3517 ctl |= vmx_msr_low; /* bit == 1 in low word ==> must be one */
3518
3519 /* Ensure minimum (required) set of control bits are supported. */
3520 if (ctl_min & ~ctl)
002c7f7c 3521 return -EIO;
1c3d14fe
YS
3522
3523 *result = ctl;
3524 return 0;
3525}
3526
110312c8
AK
3527static __init bool allow_1_setting(u32 msr, u32 ctl)
3528{
3529 u32 vmx_msr_low, vmx_msr_high;
3530
3531 rdmsr(msr, vmx_msr_low, vmx_msr_high);
3532 return vmx_msr_high & ctl;
3533}
3534
002c7f7c 3535static __init int setup_vmcs_config(struct vmcs_config *vmcs_conf)
6aa8b732
AK
3536{
3537 u32 vmx_msr_low, vmx_msr_high;
d56f546d 3538 u32 min, opt, min2, opt2;
1c3d14fe
YS
3539 u32 _pin_based_exec_control = 0;
3540 u32 _cpu_based_exec_control = 0;
f78e0e2e 3541 u32 _cpu_based_2nd_exec_control = 0;
1c3d14fe
YS
3542 u32 _vmexit_control = 0;
3543 u32 _vmentry_control = 0;
3544
10166744 3545 min = CPU_BASED_HLT_EXITING |
1c3d14fe
YS
3546#ifdef CONFIG_X86_64
3547 CPU_BASED_CR8_LOAD_EXITING |
3548 CPU_BASED_CR8_STORE_EXITING |
3549#endif
d56f546d
SY
3550 CPU_BASED_CR3_LOAD_EXITING |
3551 CPU_BASED_CR3_STORE_EXITING |
1c3d14fe
YS
3552 CPU_BASED_USE_IO_BITMAPS |
3553 CPU_BASED_MOV_DR_EXITING |
a7052897 3554 CPU_BASED_USE_TSC_OFFSETING |
fee84b07
AK
3555 CPU_BASED_INVLPG_EXITING |
3556 CPU_BASED_RDPMC_EXITING;
443381a8 3557
668fffa3
MT
3558 if (!kvm_mwait_in_guest())
3559 min |= CPU_BASED_MWAIT_EXITING |
3560 CPU_BASED_MONITOR_EXITING;
3561
f78e0e2e 3562 opt = CPU_BASED_TPR_SHADOW |
25c5f225 3563 CPU_BASED_USE_MSR_BITMAPS |
f78e0e2e 3564 CPU_BASED_ACTIVATE_SECONDARY_CONTROLS;
1c3d14fe
YS
3565 if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_PROCBASED_CTLS,
3566 &_cpu_based_exec_control) < 0)
002c7f7c 3567 return -EIO;
6e5d865c
YS
3568#ifdef CONFIG_X86_64
3569 if ((_cpu_based_exec_control & CPU_BASED_TPR_SHADOW))
3570 _cpu_based_exec_control &= ~CPU_BASED_CR8_LOAD_EXITING &
3571 ~CPU_BASED_CR8_STORE_EXITING;
3572#endif
f78e0e2e 3573 if (_cpu_based_exec_control & CPU_BASED_ACTIVATE_SECONDARY_CONTROLS) {
d56f546d
SY
3574 min2 = 0;
3575 opt2 = SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
8d14695f 3576 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
2384d2b3 3577 SECONDARY_EXEC_WBINVD_EXITING |
d56f546d 3578 SECONDARY_EXEC_ENABLE_VPID |
3a624e29 3579 SECONDARY_EXEC_ENABLE_EPT |
4b8d54f9 3580 SECONDARY_EXEC_UNRESTRICTED_GUEST |
4e47c7a6 3581 SECONDARY_EXEC_PAUSE_LOOP_EXITING |
ad756a16 3582 SECONDARY_EXEC_RDTSCP |
83d4c286 3583 SECONDARY_EXEC_ENABLE_INVPCID |
c7c9c56c 3584 SECONDARY_EXEC_APIC_REGISTER_VIRT |
abc4fc58 3585 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY |
20300099 3586 SECONDARY_EXEC_SHADOW_VMCS |
843e4330 3587 SECONDARY_EXEC_XSAVES |
8b3e34e4 3588 SECONDARY_EXEC_ENABLE_PML |
64903d61 3589 SECONDARY_EXEC_TSC_SCALING;
d56f546d
SY
3590 if (adjust_vmx_controls(min2, opt2,
3591 MSR_IA32_VMX_PROCBASED_CTLS2,
f78e0e2e
SY
3592 &_cpu_based_2nd_exec_control) < 0)
3593 return -EIO;
3594 }
3595#ifndef CONFIG_X86_64
3596 if (!(_cpu_based_2nd_exec_control &
3597 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES))
3598 _cpu_based_exec_control &= ~CPU_BASED_TPR_SHADOW;
3599#endif
83d4c286
YZ
3600
3601 if (!(_cpu_based_exec_control & CPU_BASED_TPR_SHADOW))
3602 _cpu_based_2nd_exec_control &= ~(
8d14695f 3603 SECONDARY_EXEC_APIC_REGISTER_VIRT |
c7c9c56c
YZ
3604 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
3605 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
83d4c286 3606
d56f546d 3607 if (_cpu_based_2nd_exec_control & SECONDARY_EXEC_ENABLE_EPT) {
a7052897
MT
3608 /* CR3 accesses and invlpg don't need to cause VM Exits when EPT
3609 enabled */
5fff7d27
GN
3610 _cpu_based_exec_control &= ~(CPU_BASED_CR3_LOAD_EXITING |
3611 CPU_BASED_CR3_STORE_EXITING |
3612 CPU_BASED_INVLPG_EXITING);
d56f546d
SY
3613 rdmsr(MSR_IA32_VMX_EPT_VPID_CAP,
3614 vmx_capability.ept, vmx_capability.vpid);
3615 }
1c3d14fe 3616
91fa0f8e 3617 min = VM_EXIT_SAVE_DEBUG_CONTROLS | VM_EXIT_ACK_INTR_ON_EXIT;
1c3d14fe
YS
3618#ifdef CONFIG_X86_64
3619 min |= VM_EXIT_HOST_ADDR_SPACE_SIZE;
3620#endif
a547c6db 3621 opt = VM_EXIT_SAVE_IA32_PAT | VM_EXIT_LOAD_IA32_PAT |
91fa0f8e 3622 VM_EXIT_CLEAR_BNDCFGS;
1c3d14fe
YS
3623 if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_EXIT_CTLS,
3624 &_vmexit_control) < 0)
002c7f7c 3625 return -EIO;
1c3d14fe 3626
2c82878b
PB
3627 min = PIN_BASED_EXT_INTR_MASK | PIN_BASED_NMI_EXITING |
3628 PIN_BASED_VIRTUAL_NMIS;
3629 opt = PIN_BASED_POSTED_INTR | PIN_BASED_VMX_PREEMPTION_TIMER;
01e439be
YZ
3630 if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_PINBASED_CTLS,
3631 &_pin_based_exec_control) < 0)
3632 return -EIO;
3633
1c17c3e6
PB
3634 if (cpu_has_broken_vmx_preemption_timer())
3635 _pin_based_exec_control &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
01e439be 3636 if (!(_cpu_based_2nd_exec_control &
91fa0f8e 3637 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY))
01e439be
YZ
3638 _pin_based_exec_control &= ~PIN_BASED_POSTED_INTR;
3639
c845f9c6 3640 min = VM_ENTRY_LOAD_DEBUG_CONTROLS;
da8999d3 3641 opt = VM_ENTRY_LOAD_IA32_PAT | VM_ENTRY_LOAD_BNDCFGS;
1c3d14fe
YS
3642 if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_ENTRY_CTLS,
3643 &_vmentry_control) < 0)
002c7f7c 3644 return -EIO;
6aa8b732 3645
c68876fd 3646 rdmsr(MSR_IA32_VMX_BASIC, vmx_msr_low, vmx_msr_high);
1c3d14fe
YS
3647
3648 /* IA-32 SDM Vol 3B: VMCS size is never greater than 4kB. */
3649 if ((vmx_msr_high & 0x1fff) > PAGE_SIZE)
002c7f7c 3650 return -EIO;
1c3d14fe
YS
3651
3652#ifdef CONFIG_X86_64
3653 /* IA-32 SDM Vol 3B: 64-bit CPUs always have VMX_BASIC_MSR[48]==0. */
3654 if (vmx_msr_high & (1u<<16))
002c7f7c 3655 return -EIO;
1c3d14fe
YS
3656#endif
3657
3658 /* Require Write-Back (WB) memory type for VMCS accesses. */
3659 if (((vmx_msr_high >> 18) & 15) != 6)
002c7f7c 3660 return -EIO;
1c3d14fe 3661
002c7f7c 3662 vmcs_conf->size = vmx_msr_high & 0x1fff;
16cb0255 3663 vmcs_conf->order = get_order(vmcs_conf->size);
9ac7e3e8 3664 vmcs_conf->basic_cap = vmx_msr_high & ~0x1fff;
002c7f7c 3665 vmcs_conf->revision_id = vmx_msr_low;
1c3d14fe 3666
002c7f7c
YS
3667 vmcs_conf->pin_based_exec_ctrl = _pin_based_exec_control;
3668 vmcs_conf->cpu_based_exec_ctrl = _cpu_based_exec_control;
f78e0e2e 3669 vmcs_conf->cpu_based_2nd_exec_ctrl = _cpu_based_2nd_exec_control;
002c7f7c
YS
3670 vmcs_conf->vmexit_ctrl = _vmexit_control;
3671 vmcs_conf->vmentry_ctrl = _vmentry_control;
1c3d14fe 3672
110312c8
AK
3673 cpu_has_load_ia32_efer =
3674 allow_1_setting(MSR_IA32_VMX_ENTRY_CTLS,
3675 VM_ENTRY_LOAD_IA32_EFER)
3676 && allow_1_setting(MSR_IA32_VMX_EXIT_CTLS,
3677 VM_EXIT_LOAD_IA32_EFER);
3678
8bf00a52
GN
3679 cpu_has_load_perf_global_ctrl =
3680 allow_1_setting(MSR_IA32_VMX_ENTRY_CTLS,
3681 VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL)
3682 && allow_1_setting(MSR_IA32_VMX_EXIT_CTLS,
3683 VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL);
3684
3685 /*
3686 * Some cpus support VM_ENTRY_(LOAD|SAVE)_IA32_PERF_GLOBAL_CTRL
bb3541f1 3687 * but due to errata below it can't be used. Workaround is to use
8bf00a52
GN
3688 * msr load mechanism to switch IA32_PERF_GLOBAL_CTRL.
3689 *
3690 * VM Exit May Incorrectly Clear IA32_PERF_GLOBAL_CTRL [34:32]
3691 *
3692 * AAK155 (model 26)
3693 * AAP115 (model 30)
3694 * AAT100 (model 37)
3695 * BC86,AAY89,BD102 (model 44)
3696 * BA97 (model 46)
3697 *
3698 */
3699 if (cpu_has_load_perf_global_ctrl && boot_cpu_data.x86 == 0x6) {
3700 switch (boot_cpu_data.x86_model) {
3701 case 26:
3702 case 30:
3703 case 37:
3704 case 44:
3705 case 46:
3706 cpu_has_load_perf_global_ctrl = false;
3707 printk_once(KERN_WARNING"kvm: VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL "
3708 "does not work properly. Using workaround\n");
3709 break;
3710 default:
3711 break;
3712 }
3713 }
3714
782511b0 3715 if (boot_cpu_has(X86_FEATURE_XSAVES))
20300099
WL
3716 rdmsrl(MSR_IA32_XSS, host_xss);
3717
1c3d14fe 3718 return 0;
c68876fd 3719}
6aa8b732
AK
3720
3721static struct vmcs *alloc_vmcs_cpu(int cpu)
3722{
3723 int node = cpu_to_node(cpu);
3724 struct page *pages;
3725 struct vmcs *vmcs;
3726
96db800f 3727 pages = __alloc_pages_node(node, GFP_KERNEL, vmcs_config.order);
6aa8b732
AK
3728 if (!pages)
3729 return NULL;
3730 vmcs = page_address(pages);
1c3d14fe
YS
3731 memset(vmcs, 0, vmcs_config.size);
3732 vmcs->revision_id = vmcs_config.revision_id; /* vmcs revision id */
6aa8b732
AK
3733 return vmcs;
3734}
3735
3736static struct vmcs *alloc_vmcs(void)
3737{
d3b2c338 3738 return alloc_vmcs_cpu(raw_smp_processor_id());
6aa8b732
AK
3739}
3740
3741static void free_vmcs(struct vmcs *vmcs)
3742{
1c3d14fe 3743 free_pages((unsigned long)vmcs, vmcs_config.order);
6aa8b732
AK
3744}
3745
d462b819
NHE
3746/*
3747 * Free a VMCS, but before that VMCLEAR it on the CPU where it was last loaded
3748 */
3749static void free_loaded_vmcs(struct loaded_vmcs *loaded_vmcs)
3750{
3751 if (!loaded_vmcs->vmcs)
3752 return;
3753 loaded_vmcs_clear(loaded_vmcs);
3754 free_vmcs(loaded_vmcs->vmcs);
3755 loaded_vmcs->vmcs = NULL;
355f4fb1 3756 WARN_ON(loaded_vmcs->shadow_vmcs != NULL);
d462b819
NHE
3757}
3758
39959588 3759static void free_kvm_area(void)
6aa8b732
AK
3760{
3761 int cpu;
3762
3230bb47 3763 for_each_possible_cpu(cpu) {
6aa8b732 3764 free_vmcs(per_cpu(vmxarea, cpu));
3230bb47
ZA
3765 per_cpu(vmxarea, cpu) = NULL;
3766 }
6aa8b732
AK
3767}
3768
85fd514e
JM
3769enum vmcs_field_type {
3770 VMCS_FIELD_TYPE_U16 = 0,
3771 VMCS_FIELD_TYPE_U64 = 1,
3772 VMCS_FIELD_TYPE_U32 = 2,
3773 VMCS_FIELD_TYPE_NATURAL_WIDTH = 3
3774};
3775
3776static inline int vmcs_field_type(unsigned long field)
3777{
3778 if (0x1 & field) /* the *_HIGH fields are all 32 bit */
3779 return VMCS_FIELD_TYPE_U32;
3780 return (field >> 13) & 0x3 ;
3781}
3782
3783static inline int vmcs_field_readonly(unsigned long field)
3784{
3785 return (((field >> 10) & 0x3) == 1);
3786}
3787
fe2b201b
BD
3788static void init_vmcs_shadow_fields(void)
3789{
3790 int i, j;
3791
3792 /* No checks for read only fields yet */
3793
3794 for (i = j = 0; i < max_shadow_read_write_fields; i++) {
3795 switch (shadow_read_write_fields[i]) {
3796 case GUEST_BNDCFGS:
a87036ad 3797 if (!kvm_mpx_supported())
fe2b201b
BD
3798 continue;
3799 break;
3800 default:
3801 break;
3802 }
3803
3804 if (j < i)
3805 shadow_read_write_fields[j] =
3806 shadow_read_write_fields[i];
3807 j++;
3808 }
3809 max_shadow_read_write_fields = j;
3810
3811 /* shadowed fields guest access without vmexit */
3812 for (i = 0; i < max_shadow_read_write_fields; i++) {
85fd514e
JM
3813 unsigned long field = shadow_read_write_fields[i];
3814
3815 clear_bit(field, vmx_vmwrite_bitmap);
3816 clear_bit(field, vmx_vmread_bitmap);
3817 if (vmcs_field_type(field) == VMCS_FIELD_TYPE_U64) {
3818 clear_bit(field + 1, vmx_vmwrite_bitmap);
3819 clear_bit(field + 1, vmx_vmread_bitmap);
3820 }
3821 }
3822 for (i = 0; i < max_shadow_read_only_fields; i++) {
3823 unsigned long field = shadow_read_only_fields[i];
3824
3825 clear_bit(field, vmx_vmread_bitmap);
3826 if (vmcs_field_type(field) == VMCS_FIELD_TYPE_U64)
3827 clear_bit(field + 1, vmx_vmread_bitmap);
fe2b201b 3828 }
fe2b201b
BD
3829}
3830
6aa8b732
AK
3831static __init int alloc_kvm_area(void)
3832{
3833 int cpu;
3834
3230bb47 3835 for_each_possible_cpu(cpu) {
6aa8b732
AK
3836 struct vmcs *vmcs;
3837
3838 vmcs = alloc_vmcs_cpu(cpu);
3839 if (!vmcs) {
3840 free_kvm_area();
3841 return -ENOMEM;
3842 }
3843
3844 per_cpu(vmxarea, cpu) = vmcs;
3845 }
3846 return 0;
3847}
3848
14168786
GN
3849static bool emulation_required(struct kvm_vcpu *vcpu)
3850{
3851 return emulate_invalid_guest_state && !guest_state_valid(vcpu);
3852}
3853
91b0aa2c 3854static void fix_pmode_seg(struct kvm_vcpu *vcpu, int seg,
d99e4152 3855 struct kvm_segment *save)
6aa8b732 3856{
d99e4152
GN
3857 if (!emulate_invalid_guest_state) {
3858 /*
3859 * CS and SS RPL should be equal during guest entry according
3860 * to VMX spec, but in reality it is not always so. Since vcpu
3861 * is in the middle of the transition from real mode to
3862 * protected mode it is safe to assume that RPL 0 is a good
3863 * default value.
3864 */
3865 if (seg == VCPU_SREG_CS || seg == VCPU_SREG_SS)
b32a9918
NA
3866 save->selector &= ~SEGMENT_RPL_MASK;
3867 save->dpl = save->selector & SEGMENT_RPL_MASK;
d99e4152 3868 save->s = 1;
6aa8b732 3869 }
d99e4152 3870 vmx_set_segment(vcpu, save, seg);
6aa8b732
AK
3871}
3872
3873static void enter_pmode(struct kvm_vcpu *vcpu)
3874{
3875 unsigned long flags;
a89a8fb9 3876 struct vcpu_vmx *vmx = to_vmx(vcpu);
6aa8b732 3877
d99e4152
GN
3878 /*
3879 * Update real mode segment cache. It may be not up-to-date if sement
3880 * register was written while vcpu was in a guest mode.
3881 */
3882 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_ES], VCPU_SREG_ES);
3883 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_DS], VCPU_SREG_DS);
3884 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_FS], VCPU_SREG_FS);
3885 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_GS], VCPU_SREG_GS);
3886 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_SS], VCPU_SREG_SS);
3887 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_CS], VCPU_SREG_CS);
3888
7ffd92c5 3889 vmx->rmode.vm86_active = 0;
6aa8b732 3890
2fb92db1
AK
3891 vmx_segment_cache_clear(vmx);
3892
f5f7b2fe 3893 vmx_set_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_TR], VCPU_SREG_TR);
6aa8b732
AK
3894
3895 flags = vmcs_readl(GUEST_RFLAGS);
78ac8b47
AK
3896 flags &= RMODE_GUEST_OWNED_EFLAGS_BITS;
3897 flags |= vmx->rmode.save_rflags & ~RMODE_GUEST_OWNED_EFLAGS_BITS;
6aa8b732
AK
3898 vmcs_writel(GUEST_RFLAGS, flags);
3899
66aee91a
RR
3900 vmcs_writel(GUEST_CR4, (vmcs_readl(GUEST_CR4) & ~X86_CR4_VME) |
3901 (vmcs_readl(CR4_READ_SHADOW) & X86_CR4_VME));
6aa8b732
AK
3902
3903 update_exception_bitmap(vcpu);
3904
91b0aa2c
GN
3905 fix_pmode_seg(vcpu, VCPU_SREG_CS, &vmx->rmode.segs[VCPU_SREG_CS]);
3906 fix_pmode_seg(vcpu, VCPU_SREG_SS, &vmx->rmode.segs[VCPU_SREG_SS]);
3907 fix_pmode_seg(vcpu, VCPU_SREG_ES, &vmx->rmode.segs[VCPU_SREG_ES]);
3908 fix_pmode_seg(vcpu, VCPU_SREG_DS, &vmx->rmode.segs[VCPU_SREG_DS]);
3909 fix_pmode_seg(vcpu, VCPU_SREG_FS, &vmx->rmode.segs[VCPU_SREG_FS]);
3910 fix_pmode_seg(vcpu, VCPU_SREG_GS, &vmx->rmode.segs[VCPU_SREG_GS]);
6aa8b732
AK
3911}
3912
f5f7b2fe 3913static void fix_rmode_seg(int seg, struct kvm_segment *save)
6aa8b732 3914{
772e0318 3915 const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
d99e4152
GN
3916 struct kvm_segment var = *save;
3917
3918 var.dpl = 0x3;
3919 if (seg == VCPU_SREG_CS)
3920 var.type = 0x3;
3921
3922 if (!emulate_invalid_guest_state) {
3923 var.selector = var.base >> 4;
3924 var.base = var.base & 0xffff0;
3925 var.limit = 0xffff;
3926 var.g = 0;
3927 var.db = 0;
3928 var.present = 1;
3929 var.s = 1;
3930 var.l = 0;
3931 var.unusable = 0;
3932 var.type = 0x3;
3933 var.avl = 0;
3934 if (save->base & 0xf)
3935 printk_once(KERN_WARNING "kvm: segment base is not "
3936 "paragraph aligned when entering "
3937 "protected mode (seg=%d)", seg);
3938 }
6aa8b732 3939
d99e4152 3940 vmcs_write16(sf->selector, var.selector);
96794e4e 3941 vmcs_writel(sf->base, var.base);
d99e4152
GN
3942 vmcs_write32(sf->limit, var.limit);
3943 vmcs_write32(sf->ar_bytes, vmx_segment_access_rights(&var));
6aa8b732
AK
3944}
3945
3946static void enter_rmode(struct kvm_vcpu *vcpu)
3947{
3948 unsigned long flags;
a89a8fb9 3949 struct vcpu_vmx *vmx = to_vmx(vcpu);
6aa8b732 3950
f5f7b2fe
AK
3951 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_TR], VCPU_SREG_TR);
3952 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_ES], VCPU_SREG_ES);
3953 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_DS], VCPU_SREG_DS);
3954 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_FS], VCPU_SREG_FS);
3955 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_GS], VCPU_SREG_GS);
c6ad1153
GN
3956 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_SS], VCPU_SREG_SS);
3957 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_CS], VCPU_SREG_CS);
f5f7b2fe 3958
7ffd92c5 3959 vmx->rmode.vm86_active = 1;
6aa8b732 3960
776e58ea
GN
3961 /*
3962 * Very old userspace does not call KVM_SET_TSS_ADDR before entering
4918c6ca 3963 * vcpu. Warn the user that an update is overdue.
776e58ea 3964 */
4918c6ca 3965 if (!vcpu->kvm->arch.tss_addr)
776e58ea
GN
3966 printk_once(KERN_WARNING "kvm: KVM_SET_TSS_ADDR need to be "
3967 "called before entering vcpu\n");
776e58ea 3968
2fb92db1
AK
3969 vmx_segment_cache_clear(vmx);
3970
4918c6ca 3971 vmcs_writel(GUEST_TR_BASE, vcpu->kvm->arch.tss_addr);
6aa8b732 3972 vmcs_write32(GUEST_TR_LIMIT, RMODE_TSS_SIZE - 1);
6aa8b732
AK
3973 vmcs_write32(GUEST_TR_AR_BYTES, 0x008b);
3974
3975 flags = vmcs_readl(GUEST_RFLAGS);
78ac8b47 3976 vmx->rmode.save_rflags = flags;
6aa8b732 3977
053de044 3978 flags |= X86_EFLAGS_IOPL | X86_EFLAGS_VM;
6aa8b732
AK
3979
3980 vmcs_writel(GUEST_RFLAGS, flags);
66aee91a 3981 vmcs_writel(GUEST_CR4, vmcs_readl(GUEST_CR4) | X86_CR4_VME);
6aa8b732
AK
3982 update_exception_bitmap(vcpu);
3983
d99e4152
GN
3984 fix_rmode_seg(VCPU_SREG_SS, &vmx->rmode.segs[VCPU_SREG_SS]);
3985 fix_rmode_seg(VCPU_SREG_CS, &vmx->rmode.segs[VCPU_SREG_CS]);
3986 fix_rmode_seg(VCPU_SREG_ES, &vmx->rmode.segs[VCPU_SREG_ES]);
3987 fix_rmode_seg(VCPU_SREG_DS, &vmx->rmode.segs[VCPU_SREG_DS]);
3988 fix_rmode_seg(VCPU_SREG_GS, &vmx->rmode.segs[VCPU_SREG_GS]);
3989 fix_rmode_seg(VCPU_SREG_FS, &vmx->rmode.segs[VCPU_SREG_FS]);
b246dd5d 3990
8668a3c4 3991 kvm_mmu_reset_context(vcpu);
6aa8b732
AK
3992}
3993
401d10de
AS
3994static void vmx_set_efer(struct kvm_vcpu *vcpu, u64 efer)
3995{
3996 struct vcpu_vmx *vmx = to_vmx(vcpu);
26bb0981
AK
3997 struct shared_msr_entry *msr = find_msr_entry(vmx, MSR_EFER);
3998
3999 if (!msr)
4000 return;
401d10de 4001
44ea2b17
AK
4002 /*
4003 * Force kernel_gs_base reloading before EFER changes, as control
4004 * of this msr depends on is_long_mode().
4005 */
4006 vmx_load_host_state(to_vmx(vcpu));
f6801dff 4007 vcpu->arch.efer = efer;
401d10de 4008 if (efer & EFER_LMA) {
2961e876 4009 vm_entry_controls_setbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
401d10de
AS
4010 msr->data = efer;
4011 } else {
2961e876 4012 vm_entry_controls_clearbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
401d10de
AS
4013
4014 msr->data = efer & ~EFER_LME;
4015 }
4016 setup_msrs(vmx);
4017}
4018
05b3e0c2 4019#ifdef CONFIG_X86_64
6aa8b732
AK
4020
4021static void enter_lmode(struct kvm_vcpu *vcpu)
4022{
4023 u32 guest_tr_ar;
4024
2fb92db1
AK
4025 vmx_segment_cache_clear(to_vmx(vcpu));
4026
6aa8b732 4027 guest_tr_ar = vmcs_read32(GUEST_TR_AR_BYTES);
4d283ec9 4028 if ((guest_tr_ar & VMX_AR_TYPE_MASK) != VMX_AR_TYPE_BUSY_64_TSS) {
bd80158a
JK
4029 pr_debug_ratelimited("%s: tss fixup for long mode. \n",
4030 __func__);
6aa8b732 4031 vmcs_write32(GUEST_TR_AR_BYTES,
4d283ec9
AL
4032 (guest_tr_ar & ~VMX_AR_TYPE_MASK)
4033 | VMX_AR_TYPE_BUSY_64_TSS);
6aa8b732 4034 }
da38f438 4035 vmx_set_efer(vcpu, vcpu->arch.efer | EFER_LMA);
6aa8b732
AK
4036}
4037
4038static void exit_lmode(struct kvm_vcpu *vcpu)
4039{
2961e876 4040 vm_entry_controls_clearbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
da38f438 4041 vmx_set_efer(vcpu, vcpu->arch.efer & ~EFER_LMA);
6aa8b732
AK
4042}
4043
4044#endif
4045
dd5f5341 4046static inline void __vmx_flush_tlb(struct kvm_vcpu *vcpu, int vpid)
2384d2b3 4047{
dd180b3e
XG
4048 if (enable_ept) {
4049 if (!VALID_PAGE(vcpu->arch.mmu.root_hpa))
4050 return;
995f00a6 4051 ept_sync_context(construct_eptp(vcpu, vcpu->arch.mmu.root_hpa));
f0b98c02
JM
4052 } else {
4053 vpid_sync_context(vpid);
dd180b3e 4054 }
2384d2b3
SY
4055}
4056
dd5f5341
WL
4057static void vmx_flush_tlb(struct kvm_vcpu *vcpu)
4058{
4059 __vmx_flush_tlb(vcpu, to_vmx(vcpu)->vpid);
4060}
4061
fb6c8198
JM
4062static void vmx_flush_tlb_ept_only(struct kvm_vcpu *vcpu)
4063{
4064 if (enable_ept)
4065 vmx_flush_tlb(vcpu);
4066}
4067
e8467fda
AK
4068static void vmx_decache_cr0_guest_bits(struct kvm_vcpu *vcpu)
4069{
4070 ulong cr0_guest_owned_bits = vcpu->arch.cr0_guest_owned_bits;
4071
4072 vcpu->arch.cr0 &= ~cr0_guest_owned_bits;
4073 vcpu->arch.cr0 |= vmcs_readl(GUEST_CR0) & cr0_guest_owned_bits;
4074}
4075
aff48baa
AK
4076static void vmx_decache_cr3(struct kvm_vcpu *vcpu)
4077{
4078 if (enable_ept && is_paging(vcpu))
4079 vcpu->arch.cr3 = vmcs_readl(GUEST_CR3);
4080 __set_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail);
4081}
4082
25c4c276 4083static void vmx_decache_cr4_guest_bits(struct kvm_vcpu *vcpu)
399badf3 4084{
fc78f519
AK
4085 ulong cr4_guest_owned_bits = vcpu->arch.cr4_guest_owned_bits;
4086
4087 vcpu->arch.cr4 &= ~cr4_guest_owned_bits;
4088 vcpu->arch.cr4 |= vmcs_readl(GUEST_CR4) & cr4_guest_owned_bits;
399badf3
AK
4089}
4090
1439442c
SY
4091static void ept_load_pdptrs(struct kvm_vcpu *vcpu)
4092{
d0d538b9
GN
4093 struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
4094
6de4f3ad
AK
4095 if (!test_bit(VCPU_EXREG_PDPTR,
4096 (unsigned long *)&vcpu->arch.regs_dirty))
4097 return;
4098
1439442c 4099 if (is_paging(vcpu) && is_pae(vcpu) && !is_long_mode(vcpu)) {
d0d538b9
GN
4100 vmcs_write64(GUEST_PDPTR0, mmu->pdptrs[0]);
4101 vmcs_write64(GUEST_PDPTR1, mmu->pdptrs[1]);
4102 vmcs_write64(GUEST_PDPTR2, mmu->pdptrs[2]);
4103 vmcs_write64(GUEST_PDPTR3, mmu->pdptrs[3]);
1439442c
SY
4104 }
4105}
4106
8f5d549f
AK
4107static void ept_save_pdptrs(struct kvm_vcpu *vcpu)
4108{
d0d538b9
GN
4109 struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
4110
8f5d549f 4111 if (is_paging(vcpu) && is_pae(vcpu) && !is_long_mode(vcpu)) {
d0d538b9
GN
4112 mmu->pdptrs[0] = vmcs_read64(GUEST_PDPTR0);
4113 mmu->pdptrs[1] = vmcs_read64(GUEST_PDPTR1);
4114 mmu->pdptrs[2] = vmcs_read64(GUEST_PDPTR2);
4115 mmu->pdptrs[3] = vmcs_read64(GUEST_PDPTR3);
8f5d549f 4116 }
6de4f3ad
AK
4117
4118 __set_bit(VCPU_EXREG_PDPTR,
4119 (unsigned long *)&vcpu->arch.regs_avail);
4120 __set_bit(VCPU_EXREG_PDPTR,
4121 (unsigned long *)&vcpu->arch.regs_dirty);
8f5d549f
AK
4122}
4123
3899152c
DM
4124static bool nested_guest_cr0_valid(struct kvm_vcpu *vcpu, unsigned long val)
4125{
4126 u64 fixed0 = to_vmx(vcpu)->nested.nested_vmx_cr0_fixed0;
4127 u64 fixed1 = to_vmx(vcpu)->nested.nested_vmx_cr0_fixed1;
4128 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
4129
4130 if (to_vmx(vcpu)->nested.nested_vmx_secondary_ctls_high &
4131 SECONDARY_EXEC_UNRESTRICTED_GUEST &&
4132 nested_cpu_has2(vmcs12, SECONDARY_EXEC_UNRESTRICTED_GUEST))
4133 fixed0 &= ~(X86_CR0_PE | X86_CR0_PG);
4134
4135 return fixed_bits_valid(val, fixed0, fixed1);
4136}
4137
4138static bool nested_host_cr0_valid(struct kvm_vcpu *vcpu, unsigned long val)
4139{
4140 u64 fixed0 = to_vmx(vcpu)->nested.nested_vmx_cr0_fixed0;
4141 u64 fixed1 = to_vmx(vcpu)->nested.nested_vmx_cr0_fixed1;
4142
4143 return fixed_bits_valid(val, fixed0, fixed1);
4144}
4145
4146static bool nested_cr4_valid(struct kvm_vcpu *vcpu, unsigned long val)
4147{
4148 u64 fixed0 = to_vmx(vcpu)->nested.nested_vmx_cr4_fixed0;
4149 u64 fixed1 = to_vmx(vcpu)->nested.nested_vmx_cr4_fixed1;
4150
4151 return fixed_bits_valid(val, fixed0, fixed1);
4152}
4153
4154/* No difference in the restrictions on guest and host CR4 in VMX operation. */
4155#define nested_guest_cr4_valid nested_cr4_valid
4156#define nested_host_cr4_valid nested_cr4_valid
4157
5e1746d6 4158static int vmx_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4);
1439442c
SY
4159
4160static void ept_update_paging_mode_cr0(unsigned long *hw_cr0,
4161 unsigned long cr0,
4162 struct kvm_vcpu *vcpu)
4163{
5233dd51
MT
4164 if (!test_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail))
4165 vmx_decache_cr3(vcpu);
1439442c
SY
4166 if (!(cr0 & X86_CR0_PG)) {
4167 /* From paging/starting to nonpaging */
4168 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL,
65267ea1 4169 vmcs_read32(CPU_BASED_VM_EXEC_CONTROL) |
1439442c
SY
4170 (CPU_BASED_CR3_LOAD_EXITING |
4171 CPU_BASED_CR3_STORE_EXITING));
4172 vcpu->arch.cr0 = cr0;
fc78f519 4173 vmx_set_cr4(vcpu, kvm_read_cr4(vcpu));
1439442c
SY
4174 } else if (!is_paging(vcpu)) {
4175 /* From nonpaging to paging */
4176 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL,
65267ea1 4177 vmcs_read32(CPU_BASED_VM_EXEC_CONTROL) &
1439442c
SY
4178 ~(CPU_BASED_CR3_LOAD_EXITING |
4179 CPU_BASED_CR3_STORE_EXITING));
4180 vcpu->arch.cr0 = cr0;
fc78f519 4181 vmx_set_cr4(vcpu, kvm_read_cr4(vcpu));
1439442c 4182 }
95eb84a7
SY
4183
4184 if (!(cr0 & X86_CR0_WP))
4185 *hw_cr0 &= ~X86_CR0_WP;
1439442c
SY
4186}
4187
6aa8b732
AK
4188static void vmx_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
4189{
7ffd92c5 4190 struct vcpu_vmx *vmx = to_vmx(vcpu);
3a624e29
NK
4191 unsigned long hw_cr0;
4192
5037878e 4193 hw_cr0 = (cr0 & ~KVM_GUEST_CR0_MASK);
3a624e29 4194 if (enable_unrestricted_guest)
5037878e 4195 hw_cr0 |= KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST;
218e763f 4196 else {
5037878e 4197 hw_cr0 |= KVM_VM_CR0_ALWAYS_ON;
1439442c 4198
218e763f
GN
4199 if (vmx->rmode.vm86_active && (cr0 & X86_CR0_PE))
4200 enter_pmode(vcpu);
6aa8b732 4201
218e763f
GN
4202 if (!vmx->rmode.vm86_active && !(cr0 & X86_CR0_PE))
4203 enter_rmode(vcpu);
4204 }
6aa8b732 4205
05b3e0c2 4206#ifdef CONFIG_X86_64
f6801dff 4207 if (vcpu->arch.efer & EFER_LME) {
707d92fa 4208 if (!is_paging(vcpu) && (cr0 & X86_CR0_PG))
6aa8b732 4209 enter_lmode(vcpu);
707d92fa 4210 if (is_paging(vcpu) && !(cr0 & X86_CR0_PG))
6aa8b732
AK
4211 exit_lmode(vcpu);
4212 }
4213#endif
4214
089d034e 4215 if (enable_ept)
1439442c
SY
4216 ept_update_paging_mode_cr0(&hw_cr0, cr0, vcpu);
4217
6aa8b732 4218 vmcs_writel(CR0_READ_SHADOW, cr0);
1439442c 4219 vmcs_writel(GUEST_CR0, hw_cr0);
ad312c7c 4220 vcpu->arch.cr0 = cr0;
14168786
GN
4221
4222 /* depends on vcpu->arch.cr0 to be set to a new value */
4223 vmx->emulation_required = emulation_required(vcpu);
6aa8b732
AK
4224}
4225
995f00a6 4226static u64 construct_eptp(struct kvm_vcpu *vcpu, unsigned long root_hpa)
1439442c
SY
4227{
4228 u64 eptp;
4229
4230 /* TODO write the value reading from MSR */
4231 eptp = VMX_EPT_DEFAULT_MT |
4232 VMX_EPT_DEFAULT_GAW << VMX_EPT_GAW_EPTP_SHIFT;
995f00a6
PF
4233 if (enable_ept_ad_bits &&
4234 (!is_guest_mode(vcpu) || nested_ept_ad_enabled(vcpu)))
b38f9934 4235 eptp |= VMX_EPT_AD_ENABLE_BIT;
1439442c
SY
4236 eptp |= (root_hpa & PAGE_MASK);
4237
4238 return eptp;
4239}
4240
6aa8b732
AK
4241static void vmx_set_cr3(struct kvm_vcpu *vcpu, unsigned long cr3)
4242{
1439442c
SY
4243 unsigned long guest_cr3;
4244 u64 eptp;
4245
4246 guest_cr3 = cr3;
089d034e 4247 if (enable_ept) {
995f00a6 4248 eptp = construct_eptp(vcpu, cr3);
1439442c 4249 vmcs_write64(EPT_POINTER, eptp);
59ab5a8f
JK
4250 if (is_paging(vcpu) || is_guest_mode(vcpu))
4251 guest_cr3 = kvm_read_cr3(vcpu);
4252 else
4253 guest_cr3 = vcpu->kvm->arch.ept_identity_map_addr;
7c93be44 4254 ept_load_pdptrs(vcpu);
1439442c
SY
4255 }
4256
2384d2b3 4257 vmx_flush_tlb(vcpu);
1439442c 4258 vmcs_writel(GUEST_CR3, guest_cr3);
6aa8b732
AK
4259}
4260
5e1746d6 4261static int vmx_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
6aa8b732 4262{
085e68ee
BS
4263 /*
4264 * Pass through host's Machine Check Enable value to hw_cr4, which
4265 * is in force while we are in guest mode. Do not let guests control
4266 * this bit, even if host CR4.MCE == 0.
4267 */
4268 unsigned long hw_cr4 =
4269 (cr4_read_shadow() & X86_CR4_MCE) |
4270 (cr4 & ~X86_CR4_MCE) |
4271 (to_vmx(vcpu)->rmode.vm86_active ?
4272 KVM_RMODE_VM_CR4_ALWAYS_ON : KVM_PMODE_VM_CR4_ALWAYS_ON);
1439442c 4273
5e1746d6
NHE
4274 if (cr4 & X86_CR4_VMXE) {
4275 /*
4276 * To use VMXON (and later other VMX instructions), a guest
4277 * must first be able to turn on cr4.VMXE (see handle_vmon()).
4278 * So basically the check on whether to allow nested VMX
4279 * is here.
4280 */
4281 if (!nested_vmx_allowed(vcpu))
4282 return 1;
1a0d74e6 4283 }
3899152c
DM
4284
4285 if (to_vmx(vcpu)->nested.vmxon && !nested_cr4_valid(vcpu, cr4))
5e1746d6
NHE
4286 return 1;
4287
ad312c7c 4288 vcpu->arch.cr4 = cr4;
bc23008b
AK
4289 if (enable_ept) {
4290 if (!is_paging(vcpu)) {
4291 hw_cr4 &= ~X86_CR4_PAE;
4292 hw_cr4 |= X86_CR4_PSE;
4293 } else if (!(cr4 & X86_CR4_PAE)) {
4294 hw_cr4 &= ~X86_CR4_PAE;
4295 }
4296 }
1439442c 4297
656ec4a4
RK
4298 if (!enable_unrestricted_guest && !is_paging(vcpu))
4299 /*
ddba2628
HH
4300 * SMEP/SMAP/PKU is disabled if CPU is in non-paging mode in
4301 * hardware. To emulate this behavior, SMEP/SMAP/PKU needs
4302 * to be manually disabled when guest switches to non-paging
4303 * mode.
4304 *
4305 * If !enable_unrestricted_guest, the CPU is always running
4306 * with CR0.PG=1 and CR4 needs to be modified.
4307 * If enable_unrestricted_guest, the CPU automatically
4308 * disables SMEP/SMAP/PKU when the guest sets CR0.PG=0.
656ec4a4 4309 */
ddba2628 4310 hw_cr4 &= ~(X86_CR4_SMEP | X86_CR4_SMAP | X86_CR4_PKE);
656ec4a4 4311
1439442c
SY
4312 vmcs_writel(CR4_READ_SHADOW, cr4);
4313 vmcs_writel(GUEST_CR4, hw_cr4);
5e1746d6 4314 return 0;
6aa8b732
AK
4315}
4316
6aa8b732
AK
4317static void vmx_get_segment(struct kvm_vcpu *vcpu,
4318 struct kvm_segment *var, int seg)
4319{
a9179499 4320 struct vcpu_vmx *vmx = to_vmx(vcpu);
6aa8b732
AK
4321 u32 ar;
4322
c6ad1153 4323 if (vmx->rmode.vm86_active && seg != VCPU_SREG_LDTR) {
f5f7b2fe 4324 *var = vmx->rmode.segs[seg];
a9179499 4325 if (seg == VCPU_SREG_TR
2fb92db1 4326 || var->selector == vmx_read_guest_seg_selector(vmx, seg))
f5f7b2fe 4327 return;
1390a28b
AK
4328 var->base = vmx_read_guest_seg_base(vmx, seg);
4329 var->selector = vmx_read_guest_seg_selector(vmx, seg);
4330 return;
a9179499 4331 }
2fb92db1
AK
4332 var->base = vmx_read_guest_seg_base(vmx, seg);
4333 var->limit = vmx_read_guest_seg_limit(vmx, seg);
4334 var->selector = vmx_read_guest_seg_selector(vmx, seg);
4335 ar = vmx_read_guest_seg_ar(vmx, seg);
03617c18 4336 var->unusable = (ar >> 16) & 1;
6aa8b732
AK
4337 var->type = ar & 15;
4338 var->s = (ar >> 4) & 1;
4339 var->dpl = (ar >> 5) & 3;
03617c18
GN
4340 /*
4341 * Some userspaces do not preserve unusable property. Since usable
4342 * segment has to be present according to VMX spec we can use present
4343 * property to amend userspace bug by making unusable segment always
4344 * nonpresent. vmx_segment_access_rights() already marks nonpresent
4345 * segment as unusable.
4346 */
4347 var->present = !var->unusable;
6aa8b732
AK
4348 var->avl = (ar >> 12) & 1;
4349 var->l = (ar >> 13) & 1;
4350 var->db = (ar >> 14) & 1;
4351 var->g = (ar >> 15) & 1;
6aa8b732
AK
4352}
4353
a9179499
AK
4354static u64 vmx_get_segment_base(struct kvm_vcpu *vcpu, int seg)
4355{
a9179499
AK
4356 struct kvm_segment s;
4357
4358 if (to_vmx(vcpu)->rmode.vm86_active) {
4359 vmx_get_segment(vcpu, &s, seg);
4360 return s.base;
4361 }
2fb92db1 4362 return vmx_read_guest_seg_base(to_vmx(vcpu), seg);
a9179499
AK
4363}
4364
b09408d0 4365static int vmx_get_cpl(struct kvm_vcpu *vcpu)
2e4d2653 4366{
b09408d0
MT
4367 struct vcpu_vmx *vmx = to_vmx(vcpu);
4368
ae9fedc7 4369 if (unlikely(vmx->rmode.vm86_active))
2e4d2653 4370 return 0;
ae9fedc7
PB
4371 else {
4372 int ar = vmx_read_guest_seg_ar(vmx, VCPU_SREG_SS);
4d283ec9 4373 return VMX_AR_DPL(ar);
69c73028 4374 }
69c73028
AK
4375}
4376
653e3108 4377static u32 vmx_segment_access_rights(struct kvm_segment *var)
6aa8b732 4378{
6aa8b732
AK
4379 u32 ar;
4380
f0495f9b 4381 if (var->unusable || !var->present)
6aa8b732
AK
4382 ar = 1 << 16;
4383 else {
4384 ar = var->type & 15;
4385 ar |= (var->s & 1) << 4;
4386 ar |= (var->dpl & 3) << 5;
4387 ar |= (var->present & 1) << 7;
4388 ar |= (var->avl & 1) << 12;
4389 ar |= (var->l & 1) << 13;
4390 ar |= (var->db & 1) << 14;
4391 ar |= (var->g & 1) << 15;
4392 }
653e3108
AK
4393
4394 return ar;
4395}
4396
4397static void vmx_set_segment(struct kvm_vcpu *vcpu,
4398 struct kvm_segment *var, int seg)
4399{
7ffd92c5 4400 struct vcpu_vmx *vmx = to_vmx(vcpu);
772e0318 4401 const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
653e3108 4402
2fb92db1
AK
4403 vmx_segment_cache_clear(vmx);
4404
1ecd50a9
GN
4405 if (vmx->rmode.vm86_active && seg != VCPU_SREG_LDTR) {
4406 vmx->rmode.segs[seg] = *var;
4407 if (seg == VCPU_SREG_TR)
4408 vmcs_write16(sf->selector, var->selector);
4409 else if (var->s)
4410 fix_rmode_seg(seg, &vmx->rmode.segs[seg]);
d99e4152 4411 goto out;
653e3108 4412 }
1ecd50a9 4413
653e3108
AK
4414 vmcs_writel(sf->base, var->base);
4415 vmcs_write32(sf->limit, var->limit);
4416 vmcs_write16(sf->selector, var->selector);
3a624e29
NK
4417
4418 /*
4419 * Fix the "Accessed" bit in AR field of segment registers for older
4420 * qemu binaries.
4421 * IA32 arch specifies that at the time of processor reset the
4422 * "Accessed" bit in the AR field of segment registers is 1. And qemu
0fa06071 4423 * is setting it to 0 in the userland code. This causes invalid guest
3a624e29
NK
4424 * state vmexit when "unrestricted guest" mode is turned on.
4425 * Fix for this setup issue in cpu_reset is being pushed in the qemu
4426 * tree. Newer qemu binaries with that qemu fix would not need this
4427 * kvm hack.
4428 */
4429 if (enable_unrestricted_guest && (seg != VCPU_SREG_LDTR))
f924d66d 4430 var->type |= 0x1; /* Accessed */
3a624e29 4431
f924d66d 4432 vmcs_write32(sf->ar_bytes, vmx_segment_access_rights(var));
d99e4152
GN
4433
4434out:
98eb2f8b 4435 vmx->emulation_required = emulation_required(vcpu);
6aa8b732
AK
4436}
4437
6aa8b732
AK
4438static void vmx_get_cs_db_l_bits(struct kvm_vcpu *vcpu, int *db, int *l)
4439{
2fb92db1 4440 u32 ar = vmx_read_guest_seg_ar(to_vmx(vcpu), VCPU_SREG_CS);
6aa8b732
AK
4441
4442 *db = (ar >> 14) & 1;
4443 *l = (ar >> 13) & 1;
4444}
4445
89a27f4d 4446static void vmx_get_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 4447{
89a27f4d
GN
4448 dt->size = vmcs_read32(GUEST_IDTR_LIMIT);
4449 dt->address = vmcs_readl(GUEST_IDTR_BASE);
6aa8b732
AK
4450}
4451
89a27f4d 4452static void vmx_set_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 4453{
89a27f4d
GN
4454 vmcs_write32(GUEST_IDTR_LIMIT, dt->size);
4455 vmcs_writel(GUEST_IDTR_BASE, dt->address);
6aa8b732
AK
4456}
4457
89a27f4d 4458static void vmx_get_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 4459{
89a27f4d
GN
4460 dt->size = vmcs_read32(GUEST_GDTR_LIMIT);
4461 dt->address = vmcs_readl(GUEST_GDTR_BASE);
6aa8b732
AK
4462}
4463
89a27f4d 4464static void vmx_set_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 4465{
89a27f4d
GN
4466 vmcs_write32(GUEST_GDTR_LIMIT, dt->size);
4467 vmcs_writel(GUEST_GDTR_BASE, dt->address);
6aa8b732
AK
4468}
4469
648dfaa7
MG
4470static bool rmode_segment_valid(struct kvm_vcpu *vcpu, int seg)
4471{
4472 struct kvm_segment var;
4473 u32 ar;
4474
4475 vmx_get_segment(vcpu, &var, seg);
07f42f5f 4476 var.dpl = 0x3;
0647f4aa
GN
4477 if (seg == VCPU_SREG_CS)
4478 var.type = 0x3;
648dfaa7
MG
4479 ar = vmx_segment_access_rights(&var);
4480
4481 if (var.base != (var.selector << 4))
4482 return false;
89efbed0 4483 if (var.limit != 0xffff)
648dfaa7 4484 return false;
07f42f5f 4485 if (ar != 0xf3)
648dfaa7
MG
4486 return false;
4487
4488 return true;
4489}
4490
4491static bool code_segment_valid(struct kvm_vcpu *vcpu)
4492{
4493 struct kvm_segment cs;
4494 unsigned int cs_rpl;
4495
4496 vmx_get_segment(vcpu, &cs, VCPU_SREG_CS);
b32a9918 4497 cs_rpl = cs.selector & SEGMENT_RPL_MASK;
648dfaa7 4498
1872a3f4
AK
4499 if (cs.unusable)
4500 return false;
4d283ec9 4501 if (~cs.type & (VMX_AR_TYPE_CODE_MASK|VMX_AR_TYPE_ACCESSES_MASK))
648dfaa7
MG
4502 return false;
4503 if (!cs.s)
4504 return false;
4d283ec9 4505 if (cs.type & VMX_AR_TYPE_WRITEABLE_MASK) {
648dfaa7
MG
4506 if (cs.dpl > cs_rpl)
4507 return false;
1872a3f4 4508 } else {
648dfaa7
MG
4509 if (cs.dpl != cs_rpl)
4510 return false;
4511 }
4512 if (!cs.present)
4513 return false;
4514
4515 /* TODO: Add Reserved field check, this'll require a new member in the kvm_segment_field structure */
4516 return true;
4517}
4518
4519static bool stack_segment_valid(struct kvm_vcpu *vcpu)
4520{
4521 struct kvm_segment ss;
4522 unsigned int ss_rpl;
4523
4524 vmx_get_segment(vcpu, &ss, VCPU_SREG_SS);
b32a9918 4525 ss_rpl = ss.selector & SEGMENT_RPL_MASK;
648dfaa7 4526
1872a3f4
AK
4527 if (ss.unusable)
4528 return true;
4529 if (ss.type != 3 && ss.type != 7)
648dfaa7
MG
4530 return false;
4531 if (!ss.s)
4532 return false;
4533 if (ss.dpl != ss_rpl) /* DPL != RPL */
4534 return false;
4535 if (!ss.present)
4536 return false;
4537
4538 return true;
4539}
4540
4541static bool data_segment_valid(struct kvm_vcpu *vcpu, int seg)
4542{
4543 struct kvm_segment var;
4544 unsigned int rpl;
4545
4546 vmx_get_segment(vcpu, &var, seg);
b32a9918 4547 rpl = var.selector & SEGMENT_RPL_MASK;
648dfaa7 4548
1872a3f4
AK
4549 if (var.unusable)
4550 return true;
648dfaa7
MG
4551 if (!var.s)
4552 return false;
4553 if (!var.present)
4554 return false;
4d283ec9 4555 if (~var.type & (VMX_AR_TYPE_CODE_MASK|VMX_AR_TYPE_WRITEABLE_MASK)) {
648dfaa7
MG
4556 if (var.dpl < rpl) /* DPL < RPL */
4557 return false;
4558 }
4559
4560 /* TODO: Add other members to kvm_segment_field to allow checking for other access
4561 * rights flags
4562 */
4563 return true;
4564}
4565
4566static bool tr_valid(struct kvm_vcpu *vcpu)
4567{
4568 struct kvm_segment tr;
4569
4570 vmx_get_segment(vcpu, &tr, VCPU_SREG_TR);
4571
1872a3f4
AK
4572 if (tr.unusable)
4573 return false;
b32a9918 4574 if (tr.selector & SEGMENT_TI_MASK) /* TI = 1 */
648dfaa7 4575 return false;
1872a3f4 4576 if (tr.type != 3 && tr.type != 11) /* TODO: Check if guest is in IA32e mode */
648dfaa7
MG
4577 return false;
4578 if (!tr.present)
4579 return false;
4580
4581 return true;
4582}
4583
4584static bool ldtr_valid(struct kvm_vcpu *vcpu)
4585{
4586 struct kvm_segment ldtr;
4587
4588 vmx_get_segment(vcpu, &ldtr, VCPU_SREG_LDTR);
4589
1872a3f4
AK
4590 if (ldtr.unusable)
4591 return true;
b32a9918 4592 if (ldtr.selector & SEGMENT_TI_MASK) /* TI = 1 */
648dfaa7
MG
4593 return false;
4594 if (ldtr.type != 2)
4595 return false;
4596 if (!ldtr.present)
4597 return false;
4598
4599 return true;
4600}
4601
4602static bool cs_ss_rpl_check(struct kvm_vcpu *vcpu)
4603{
4604 struct kvm_segment cs, ss;
4605
4606 vmx_get_segment(vcpu, &cs, VCPU_SREG_CS);
4607 vmx_get_segment(vcpu, &ss, VCPU_SREG_SS);
4608
b32a9918
NA
4609 return ((cs.selector & SEGMENT_RPL_MASK) ==
4610 (ss.selector & SEGMENT_RPL_MASK));
648dfaa7
MG
4611}
4612
4613/*
4614 * Check if guest state is valid. Returns true if valid, false if
4615 * not.
4616 * We assume that registers are always usable
4617 */
4618static bool guest_state_valid(struct kvm_vcpu *vcpu)
4619{
c5e97c80
GN
4620 if (enable_unrestricted_guest)
4621 return true;
4622
648dfaa7 4623 /* real mode guest state checks */
f13882d8 4624 if (!is_protmode(vcpu) || (vmx_get_rflags(vcpu) & X86_EFLAGS_VM)) {
648dfaa7
MG
4625 if (!rmode_segment_valid(vcpu, VCPU_SREG_CS))
4626 return false;
4627 if (!rmode_segment_valid(vcpu, VCPU_SREG_SS))
4628 return false;
4629 if (!rmode_segment_valid(vcpu, VCPU_SREG_DS))
4630 return false;
4631 if (!rmode_segment_valid(vcpu, VCPU_SREG_ES))
4632 return false;
4633 if (!rmode_segment_valid(vcpu, VCPU_SREG_FS))
4634 return false;
4635 if (!rmode_segment_valid(vcpu, VCPU_SREG_GS))
4636 return false;
4637 } else {
4638 /* protected mode guest state checks */
4639 if (!cs_ss_rpl_check(vcpu))
4640 return false;
4641 if (!code_segment_valid(vcpu))
4642 return false;
4643 if (!stack_segment_valid(vcpu))
4644 return false;
4645 if (!data_segment_valid(vcpu, VCPU_SREG_DS))
4646 return false;
4647 if (!data_segment_valid(vcpu, VCPU_SREG_ES))
4648 return false;
4649 if (!data_segment_valid(vcpu, VCPU_SREG_FS))
4650 return false;
4651 if (!data_segment_valid(vcpu, VCPU_SREG_GS))
4652 return false;
4653 if (!tr_valid(vcpu))
4654 return false;
4655 if (!ldtr_valid(vcpu))
4656 return false;
4657 }
4658 /* TODO:
4659 * - Add checks on RIP
4660 * - Add checks on RFLAGS
4661 */
4662
4663 return true;
4664}
4665
5fa99cbe
JM
4666static bool page_address_valid(struct kvm_vcpu *vcpu, gpa_t gpa)
4667{
4668 return PAGE_ALIGNED(gpa) && !(gpa >> cpuid_maxphyaddr(vcpu));
4669}
4670
d77c26fc 4671static int init_rmode_tss(struct kvm *kvm)
6aa8b732 4672{
40dcaa9f 4673 gfn_t fn;
195aefde 4674 u16 data = 0;
1f755a82 4675 int idx, r;
6aa8b732 4676
40dcaa9f 4677 idx = srcu_read_lock(&kvm->srcu);
4918c6ca 4678 fn = kvm->arch.tss_addr >> PAGE_SHIFT;
195aefde
IE
4679 r = kvm_clear_guest_page(kvm, fn, 0, PAGE_SIZE);
4680 if (r < 0)
10589a46 4681 goto out;
195aefde 4682 data = TSS_BASE_SIZE + TSS_REDIRECTION_SIZE;
464d17c8
SY
4683 r = kvm_write_guest_page(kvm, fn++, &data,
4684 TSS_IOPB_BASE_OFFSET, sizeof(u16));
195aefde 4685 if (r < 0)
10589a46 4686 goto out;
195aefde
IE
4687 r = kvm_clear_guest_page(kvm, fn++, 0, PAGE_SIZE);
4688 if (r < 0)
10589a46 4689 goto out;
195aefde
IE
4690 r = kvm_clear_guest_page(kvm, fn, 0, PAGE_SIZE);
4691 if (r < 0)
10589a46 4692 goto out;
195aefde 4693 data = ~0;
10589a46
MT
4694 r = kvm_write_guest_page(kvm, fn, &data,
4695 RMODE_TSS_SIZE - 2 * PAGE_SIZE - 1,
4696 sizeof(u8));
10589a46 4697out:
40dcaa9f 4698 srcu_read_unlock(&kvm->srcu, idx);
1f755a82 4699 return r;
6aa8b732
AK
4700}
4701
b7ebfb05
SY
4702static int init_rmode_identity_map(struct kvm *kvm)
4703{
f51770ed 4704 int i, idx, r = 0;
ba049e93 4705 kvm_pfn_t identity_map_pfn;
b7ebfb05
SY
4706 u32 tmp;
4707
089d034e 4708 if (!enable_ept)
f51770ed 4709 return 0;
a255d479
TC
4710
4711 /* Protect kvm->arch.ept_identity_pagetable_done. */
4712 mutex_lock(&kvm->slots_lock);
4713
f51770ed 4714 if (likely(kvm->arch.ept_identity_pagetable_done))
a255d479 4715 goto out2;
a255d479 4716
b927a3ce 4717 identity_map_pfn = kvm->arch.ept_identity_map_addr >> PAGE_SHIFT;
a255d479
TC
4718
4719 r = alloc_identity_pagetable(kvm);
f51770ed 4720 if (r < 0)
a255d479
TC
4721 goto out2;
4722
40dcaa9f 4723 idx = srcu_read_lock(&kvm->srcu);
b7ebfb05
SY
4724 r = kvm_clear_guest_page(kvm, identity_map_pfn, 0, PAGE_SIZE);
4725 if (r < 0)
4726 goto out;
4727 /* Set up identity-mapping pagetable for EPT in real mode */
4728 for (i = 0; i < PT32_ENT_PER_PAGE; i++) {
4729 tmp = (i << 22) + (_PAGE_PRESENT | _PAGE_RW | _PAGE_USER |
4730 _PAGE_ACCESSED | _PAGE_DIRTY | _PAGE_PSE);
4731 r = kvm_write_guest_page(kvm, identity_map_pfn,
4732 &tmp, i * sizeof(tmp), sizeof(tmp));
4733 if (r < 0)
4734 goto out;
4735 }
4736 kvm->arch.ept_identity_pagetable_done = true;
f51770ed 4737
b7ebfb05 4738out:
40dcaa9f 4739 srcu_read_unlock(&kvm->srcu, idx);
a255d479
TC
4740
4741out2:
4742 mutex_unlock(&kvm->slots_lock);
f51770ed 4743 return r;
b7ebfb05
SY
4744}
4745
6aa8b732
AK
4746static void seg_setup(int seg)
4747{
772e0318 4748 const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
3a624e29 4749 unsigned int ar;
6aa8b732
AK
4750
4751 vmcs_write16(sf->selector, 0);
4752 vmcs_writel(sf->base, 0);
4753 vmcs_write32(sf->limit, 0xffff);
d54d07b2
GN
4754 ar = 0x93;
4755 if (seg == VCPU_SREG_CS)
4756 ar |= 0x08; /* code segment */
3a624e29
NK
4757
4758 vmcs_write32(sf->ar_bytes, ar);
6aa8b732
AK
4759}
4760
f78e0e2e
SY
4761static int alloc_apic_access_page(struct kvm *kvm)
4762{
4484141a 4763 struct page *page;
f78e0e2e
SY
4764 int r = 0;
4765
79fac95e 4766 mutex_lock(&kvm->slots_lock);
c24ae0dc 4767 if (kvm->arch.apic_access_page_done)
f78e0e2e 4768 goto out;
1d8007bd
PB
4769 r = __x86_set_memory_region(kvm, APIC_ACCESS_PAGE_PRIVATE_MEMSLOT,
4770 APIC_DEFAULT_PHYS_BASE, PAGE_SIZE);
f78e0e2e
SY
4771 if (r)
4772 goto out;
72dc67a6 4773
73a6d941 4774 page = gfn_to_page(kvm, APIC_DEFAULT_PHYS_BASE >> PAGE_SHIFT);
4484141a
XG
4775 if (is_error_page(page)) {
4776 r = -EFAULT;
4777 goto out;
4778 }
4779
c24ae0dc
TC
4780 /*
4781 * Do not pin the page in memory, so that memory hot-unplug
4782 * is able to migrate it.
4783 */
4784 put_page(page);
4785 kvm->arch.apic_access_page_done = true;
f78e0e2e 4786out:
79fac95e 4787 mutex_unlock(&kvm->slots_lock);
f78e0e2e
SY
4788 return r;
4789}
4790
b7ebfb05
SY
4791static int alloc_identity_pagetable(struct kvm *kvm)
4792{
a255d479
TC
4793 /* Called with kvm->slots_lock held. */
4794
b7ebfb05
SY
4795 int r = 0;
4796
a255d479
TC
4797 BUG_ON(kvm->arch.ept_identity_pagetable_done);
4798
1d8007bd
PB
4799 r = __x86_set_memory_region(kvm, IDENTITY_PAGETABLE_PRIVATE_MEMSLOT,
4800 kvm->arch.ept_identity_map_addr, PAGE_SIZE);
b7ebfb05 4801
b7ebfb05
SY
4802 return r;
4803}
4804
991e7a0e 4805static int allocate_vpid(void)
2384d2b3
SY
4806{
4807 int vpid;
4808
919818ab 4809 if (!enable_vpid)
991e7a0e 4810 return 0;
2384d2b3
SY
4811 spin_lock(&vmx_vpid_lock);
4812 vpid = find_first_zero_bit(vmx_vpid_bitmap, VMX_NR_VPIDS);
991e7a0e 4813 if (vpid < VMX_NR_VPIDS)
2384d2b3 4814 __set_bit(vpid, vmx_vpid_bitmap);
991e7a0e
WL
4815 else
4816 vpid = 0;
2384d2b3 4817 spin_unlock(&vmx_vpid_lock);
991e7a0e 4818 return vpid;
2384d2b3
SY
4819}
4820
991e7a0e 4821static void free_vpid(int vpid)
cdbecfc3 4822{
991e7a0e 4823 if (!enable_vpid || vpid == 0)
cdbecfc3
LJ
4824 return;
4825 spin_lock(&vmx_vpid_lock);
991e7a0e 4826 __clear_bit(vpid, vmx_vpid_bitmap);
cdbecfc3
LJ
4827 spin_unlock(&vmx_vpid_lock);
4828}
4829
8d14695f
YZ
4830#define MSR_TYPE_R 1
4831#define MSR_TYPE_W 2
4832static void __vmx_disable_intercept_for_msr(unsigned long *msr_bitmap,
4833 u32 msr, int type)
25c5f225 4834{
3e7c73e9 4835 int f = sizeof(unsigned long);
25c5f225
SY
4836
4837 if (!cpu_has_vmx_msr_bitmap())
4838 return;
4839
4840 /*
4841 * See Intel PRM Vol. 3, 20.6.9 (MSR-Bitmap Address). Early manuals
4842 * have the write-low and read-high bitmap offsets the wrong way round.
4843 * We can control MSRs 0x00000000-0x00001fff and 0xc0000000-0xc0001fff.
4844 */
25c5f225 4845 if (msr <= 0x1fff) {
8d14695f
YZ
4846 if (type & MSR_TYPE_R)
4847 /* read-low */
4848 __clear_bit(msr, msr_bitmap + 0x000 / f);
4849
4850 if (type & MSR_TYPE_W)
4851 /* write-low */
4852 __clear_bit(msr, msr_bitmap + 0x800 / f);
4853
25c5f225
SY
4854 } else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) {
4855 msr &= 0x1fff;
8d14695f
YZ
4856 if (type & MSR_TYPE_R)
4857 /* read-high */
4858 __clear_bit(msr, msr_bitmap + 0x400 / f);
4859
4860 if (type & MSR_TYPE_W)
4861 /* write-high */
4862 __clear_bit(msr, msr_bitmap + 0xc00 / f);
4863
4864 }
4865}
4866
f2b93280
WV
4867/*
4868 * If a msr is allowed by L0, we should check whether it is allowed by L1.
4869 * The corresponding bit will be cleared unless both of L0 and L1 allow it.
4870 */
4871static void nested_vmx_disable_intercept_for_msr(unsigned long *msr_bitmap_l1,
4872 unsigned long *msr_bitmap_nested,
4873 u32 msr, int type)
4874{
4875 int f = sizeof(unsigned long);
4876
4877 if (!cpu_has_vmx_msr_bitmap()) {
4878 WARN_ON(1);
4879 return;
4880 }
4881
4882 /*
4883 * See Intel PRM Vol. 3, 20.6.9 (MSR-Bitmap Address). Early manuals
4884 * have the write-low and read-high bitmap offsets the wrong way round.
4885 * We can control MSRs 0x00000000-0x00001fff and 0xc0000000-0xc0001fff.
4886 */
4887 if (msr <= 0x1fff) {
4888 if (type & MSR_TYPE_R &&
4889 !test_bit(msr, msr_bitmap_l1 + 0x000 / f))
4890 /* read-low */
4891 __clear_bit(msr, msr_bitmap_nested + 0x000 / f);
4892
4893 if (type & MSR_TYPE_W &&
4894 !test_bit(msr, msr_bitmap_l1 + 0x800 / f))
4895 /* write-low */
4896 __clear_bit(msr, msr_bitmap_nested + 0x800 / f);
4897
4898 } else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) {
4899 msr &= 0x1fff;
4900 if (type & MSR_TYPE_R &&
4901 !test_bit(msr, msr_bitmap_l1 + 0x400 / f))
4902 /* read-high */
4903 __clear_bit(msr, msr_bitmap_nested + 0x400 / f);
4904
4905 if (type & MSR_TYPE_W &&
4906 !test_bit(msr, msr_bitmap_l1 + 0xc00 / f))
4907 /* write-high */
4908 __clear_bit(msr, msr_bitmap_nested + 0xc00 / f);
4909
4910 }
4911}
4912
5897297b
AK
4913static void vmx_disable_intercept_for_msr(u32 msr, bool longmode_only)
4914{
4915 if (!longmode_only)
8d14695f
YZ
4916 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_legacy,
4917 msr, MSR_TYPE_R | MSR_TYPE_W);
4918 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_longmode,
4919 msr, MSR_TYPE_R | MSR_TYPE_W);
4920}
4921
2e69f865 4922static void vmx_disable_intercept_msr_x2apic(u32 msr, int type, bool apicv_active)
8d14695f 4923{
f6e90f9e 4924 if (apicv_active) {
c63e4563 4925 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_legacy_x2apic_apicv,
2e69f865 4926 msr, type);
c63e4563 4927 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_longmode_x2apic_apicv,
2e69f865 4928 msr, type);
f6e90f9e 4929 } else {
f6e90f9e 4930 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_legacy_x2apic,
2e69f865 4931 msr, type);
f6e90f9e 4932 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_longmode_x2apic,
2e69f865 4933 msr, type);
f6e90f9e 4934 }
5897297b
AK
4935}
4936
d62caabb 4937static bool vmx_get_enable_apicv(void)
d50ab6c1 4938{
d62caabb 4939 return enable_apicv;
d50ab6c1
PB
4940}
4941
6342c50a 4942static void vmx_complete_nested_posted_interrupt(struct kvm_vcpu *vcpu)
705699a1
WV
4943{
4944 struct vcpu_vmx *vmx = to_vmx(vcpu);
4945 int max_irr;
4946 void *vapic_page;
4947 u16 status;
4948
4949 if (vmx->nested.pi_desc &&
4950 vmx->nested.pi_pending) {
4951 vmx->nested.pi_pending = false;
4952 if (!pi_test_and_clear_on(vmx->nested.pi_desc))
6342c50a 4953 return;
705699a1
WV
4954
4955 max_irr = find_last_bit(
4956 (unsigned long *)vmx->nested.pi_desc->pir, 256);
4957
4958 if (max_irr == 256)
6342c50a 4959 return;
705699a1
WV
4960
4961 vapic_page = kmap(vmx->nested.virtual_apic_page);
705699a1
WV
4962 __kvm_apic_update_irr(vmx->nested.pi_desc->pir, vapic_page);
4963 kunmap(vmx->nested.virtual_apic_page);
4964
4965 status = vmcs_read16(GUEST_INTR_STATUS);
4966 if ((u8)max_irr > ((u8)status & 0xff)) {
4967 status &= ~0xff;
4968 status |= (u8)max_irr;
4969 vmcs_write16(GUEST_INTR_STATUS, status);
4970 }
4971 }
705699a1
WV
4972}
4973
21bc8dc5
RK
4974static inline bool kvm_vcpu_trigger_posted_interrupt(struct kvm_vcpu *vcpu)
4975{
4976#ifdef CONFIG_SMP
4977 if (vcpu->mode == IN_GUEST_MODE) {
28b835d6
FW
4978 struct vcpu_vmx *vmx = to_vmx(vcpu);
4979
4980 /*
4981 * Currently, we don't support urgent interrupt,
4982 * all interrupts are recognized as non-urgent
4983 * interrupt, so we cannot post interrupts when
4984 * 'SN' is set.
4985 *
4986 * If the vcpu is in guest mode, it means it is
4987 * running instead of being scheduled out and
4988 * waiting in the run queue, and that's the only
4989 * case when 'SN' is set currently, warning if
4990 * 'SN' is set.
4991 */
4992 WARN_ON_ONCE(pi_test_sn(&vmx->pi_desc));
4993
21bc8dc5
RK
4994 apic->send_IPI_mask(get_cpu_mask(vcpu->cpu),
4995 POSTED_INTR_VECTOR);
4996 return true;
4997 }
4998#endif
4999 return false;
5000}
5001
705699a1
WV
5002static int vmx_deliver_nested_posted_interrupt(struct kvm_vcpu *vcpu,
5003 int vector)
5004{
5005 struct vcpu_vmx *vmx = to_vmx(vcpu);
5006
5007 if (is_guest_mode(vcpu) &&
5008 vector == vmx->nested.posted_intr_nv) {
5009 /* the PIR and ON have been set by L1. */
21bc8dc5 5010 kvm_vcpu_trigger_posted_interrupt(vcpu);
705699a1
WV
5011 /*
5012 * If a posted intr is not recognized by hardware,
5013 * we will accomplish it in the next vmentry.
5014 */
5015 vmx->nested.pi_pending = true;
5016 kvm_make_request(KVM_REQ_EVENT, vcpu);
5017 return 0;
5018 }
5019 return -1;
5020}
a20ed54d
YZ
5021/*
5022 * Send interrupt to vcpu via posted interrupt way.
5023 * 1. If target vcpu is running(non-root mode), send posted interrupt
5024 * notification to vcpu and hardware will sync PIR to vIRR atomically.
5025 * 2. If target vcpu isn't running(root mode), kick it to pick up the
5026 * interrupt from PIR in next vmentry.
5027 */
5028static void vmx_deliver_posted_interrupt(struct kvm_vcpu *vcpu, int vector)
5029{
5030 struct vcpu_vmx *vmx = to_vmx(vcpu);
5031 int r;
5032
705699a1
WV
5033 r = vmx_deliver_nested_posted_interrupt(vcpu, vector);
5034 if (!r)
5035 return;
5036
a20ed54d
YZ
5037 if (pi_test_and_set_pir(vector, &vmx->pi_desc))
5038 return;
5039
b95234c8
PB
5040 /* If a previous notification has sent the IPI, nothing to do. */
5041 if (pi_test_and_set_on(&vmx->pi_desc))
5042 return;
5043
5044 if (!kvm_vcpu_trigger_posted_interrupt(vcpu))
a20ed54d
YZ
5045 kvm_vcpu_kick(vcpu);
5046}
5047
a3a8ff8e
NHE
5048/*
5049 * Set up the vmcs's constant host-state fields, i.e., host-state fields that
5050 * will not change in the lifetime of the guest.
5051 * Note that host-state that does change is set elsewhere. E.g., host-state
5052 * that is set differently for each CPU is set in vmx_vcpu_load(), not here.
5053 */
a547c6db 5054static void vmx_set_constant_host_state(struct vcpu_vmx *vmx)
a3a8ff8e
NHE
5055{
5056 u32 low32, high32;
5057 unsigned long tmpl;
5058 struct desc_ptr dt;
d6e41f11 5059 unsigned long cr0, cr3, cr4;
a3a8ff8e 5060
04ac88ab
AL
5061 cr0 = read_cr0();
5062 WARN_ON(cr0 & X86_CR0_TS);
5063 vmcs_writel(HOST_CR0, cr0); /* 22.2.3 */
d6e41f11
AL
5064
5065 /*
5066 * Save the most likely value for this task's CR3 in the VMCS.
5067 * We can't use __get_current_cr3_fast() because we're not atomic.
5068 */
6c690ee1 5069 cr3 = __read_cr3();
d6e41f11
AL
5070 vmcs_writel(HOST_CR3, cr3); /* 22.2.3 FIXME: shadow tables */
5071 vmx->host_state.vmcs_host_cr3 = cr3;
a3a8ff8e 5072
d974baa3 5073 /* Save the most likely value for this task's CR4 in the VMCS. */
1e02ce4c 5074 cr4 = cr4_read_shadow();
d974baa3
AL
5075 vmcs_writel(HOST_CR4, cr4); /* 22.2.3, 22.2.5 */
5076 vmx->host_state.vmcs_host_cr4 = cr4;
5077
a3a8ff8e 5078 vmcs_write16(HOST_CS_SELECTOR, __KERNEL_CS); /* 22.2.4 */
b2da15ac
AK
5079#ifdef CONFIG_X86_64
5080 /*
5081 * Load null selectors, so we can avoid reloading them in
5082 * __vmx_load_host_state(), in case userspace uses the null selectors
5083 * too (the expected case).
5084 */
5085 vmcs_write16(HOST_DS_SELECTOR, 0);
5086 vmcs_write16(HOST_ES_SELECTOR, 0);
5087#else
a3a8ff8e
NHE
5088 vmcs_write16(HOST_DS_SELECTOR, __KERNEL_DS); /* 22.2.4 */
5089 vmcs_write16(HOST_ES_SELECTOR, __KERNEL_DS); /* 22.2.4 */
b2da15ac 5090#endif
a3a8ff8e
NHE
5091 vmcs_write16(HOST_SS_SELECTOR, __KERNEL_DS); /* 22.2.4 */
5092 vmcs_write16(HOST_TR_SELECTOR, GDT_ENTRY_TSS*8); /* 22.2.4 */
5093
5094 native_store_idt(&dt);
5095 vmcs_writel(HOST_IDTR_BASE, dt.address); /* 22.2.4 */
a547c6db 5096 vmx->host_idt_base = dt.address;
a3a8ff8e 5097
83287ea4 5098 vmcs_writel(HOST_RIP, vmx_return); /* 22.2.5 */
a3a8ff8e
NHE
5099
5100 rdmsr(MSR_IA32_SYSENTER_CS, low32, high32);
5101 vmcs_write32(HOST_IA32_SYSENTER_CS, low32);
5102 rdmsrl(MSR_IA32_SYSENTER_EIP, tmpl);
5103 vmcs_writel(HOST_IA32_SYSENTER_EIP, tmpl); /* 22.2.3 */
5104
5105 if (vmcs_config.vmexit_ctrl & VM_EXIT_LOAD_IA32_PAT) {
5106 rdmsr(MSR_IA32_CR_PAT, low32, high32);
5107 vmcs_write64(HOST_IA32_PAT, low32 | ((u64) high32 << 32));
5108 }
5109}
5110
bf8179a0
NHE
5111static void set_cr4_guest_host_mask(struct vcpu_vmx *vmx)
5112{
5113 vmx->vcpu.arch.cr4_guest_owned_bits = KVM_CR4_GUEST_OWNED_BITS;
5114 if (enable_ept)
5115 vmx->vcpu.arch.cr4_guest_owned_bits |= X86_CR4_PGE;
fe3ef05c
NHE
5116 if (is_guest_mode(&vmx->vcpu))
5117 vmx->vcpu.arch.cr4_guest_owned_bits &=
5118 ~get_vmcs12(&vmx->vcpu)->cr4_guest_host_mask;
bf8179a0
NHE
5119 vmcs_writel(CR4_GUEST_HOST_MASK, ~vmx->vcpu.arch.cr4_guest_owned_bits);
5120}
5121
01e439be
YZ
5122static u32 vmx_pin_based_exec_ctrl(struct vcpu_vmx *vmx)
5123{
5124 u32 pin_based_exec_ctrl = vmcs_config.pin_based_exec_ctrl;
5125
d62caabb 5126 if (!kvm_vcpu_apicv_active(&vmx->vcpu))
01e439be 5127 pin_based_exec_ctrl &= ~PIN_BASED_POSTED_INTR;
64672c95
YJ
5128 /* Enable the preemption timer dynamically */
5129 pin_based_exec_ctrl &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
01e439be
YZ
5130 return pin_based_exec_ctrl;
5131}
5132
d62caabb
AS
5133static void vmx_refresh_apicv_exec_ctrl(struct kvm_vcpu *vcpu)
5134{
5135 struct vcpu_vmx *vmx = to_vmx(vcpu);
5136
5137 vmcs_write32(PIN_BASED_VM_EXEC_CONTROL, vmx_pin_based_exec_ctrl(vmx));
3ce424e4
RK
5138 if (cpu_has_secondary_exec_ctrls()) {
5139 if (kvm_vcpu_apicv_active(vcpu))
5140 vmcs_set_bits(SECONDARY_VM_EXEC_CONTROL,
5141 SECONDARY_EXEC_APIC_REGISTER_VIRT |
5142 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
5143 else
5144 vmcs_clear_bits(SECONDARY_VM_EXEC_CONTROL,
5145 SECONDARY_EXEC_APIC_REGISTER_VIRT |
5146 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
5147 }
5148
5149 if (cpu_has_vmx_msr_bitmap())
5150 vmx_set_msr_bitmap(vcpu);
d62caabb
AS
5151}
5152
bf8179a0
NHE
5153static u32 vmx_exec_control(struct vcpu_vmx *vmx)
5154{
5155 u32 exec_control = vmcs_config.cpu_based_exec_ctrl;
d16c293e
PB
5156
5157 if (vmx->vcpu.arch.switch_db_regs & KVM_DEBUGREG_WONT_EXIT)
5158 exec_control &= ~CPU_BASED_MOV_DR_EXITING;
5159
35754c98 5160 if (!cpu_need_tpr_shadow(&vmx->vcpu)) {
bf8179a0
NHE
5161 exec_control &= ~CPU_BASED_TPR_SHADOW;
5162#ifdef CONFIG_X86_64
5163 exec_control |= CPU_BASED_CR8_STORE_EXITING |
5164 CPU_BASED_CR8_LOAD_EXITING;
5165#endif
5166 }
5167 if (!enable_ept)
5168 exec_control |= CPU_BASED_CR3_STORE_EXITING |
5169 CPU_BASED_CR3_LOAD_EXITING |
5170 CPU_BASED_INVLPG_EXITING;
5171 return exec_control;
5172}
5173
5174static u32 vmx_secondary_exec_control(struct vcpu_vmx *vmx)
5175{
5176 u32 exec_control = vmcs_config.cpu_based_2nd_exec_ctrl;
35754c98 5177 if (!cpu_need_virtualize_apic_accesses(&vmx->vcpu))
bf8179a0
NHE
5178 exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
5179 if (vmx->vpid == 0)
5180 exec_control &= ~SECONDARY_EXEC_ENABLE_VPID;
5181 if (!enable_ept) {
5182 exec_control &= ~SECONDARY_EXEC_ENABLE_EPT;
5183 enable_unrestricted_guest = 0;
ad756a16
MJ
5184 /* Enable INVPCID for non-ept guests may cause performance regression. */
5185 exec_control &= ~SECONDARY_EXEC_ENABLE_INVPCID;
bf8179a0
NHE
5186 }
5187 if (!enable_unrestricted_guest)
5188 exec_control &= ~SECONDARY_EXEC_UNRESTRICTED_GUEST;
5189 if (!ple_gap)
5190 exec_control &= ~SECONDARY_EXEC_PAUSE_LOOP_EXITING;
d62caabb 5191 if (!kvm_vcpu_apicv_active(&vmx->vcpu))
c7c9c56c
YZ
5192 exec_control &= ~(SECONDARY_EXEC_APIC_REGISTER_VIRT |
5193 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
8d14695f 5194 exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
abc4fc58
AG
5195 /* SECONDARY_EXEC_SHADOW_VMCS is enabled when L1 executes VMPTRLD
5196 (handle_vmptrld).
5197 We can NOT enable shadow_vmcs here because we don't have yet
5198 a current VMCS12
5199 */
5200 exec_control &= ~SECONDARY_EXEC_SHADOW_VMCS;
a3eaa864
KH
5201
5202 if (!enable_pml)
5203 exec_control &= ~SECONDARY_EXEC_ENABLE_PML;
843e4330 5204
bf8179a0
NHE
5205 return exec_control;
5206}
5207
ce88decf
XG
5208static void ept_set_mmio_spte_mask(void)
5209{
5210 /*
5211 * EPT Misconfigurations can be generated if the value of bits 2:0
5212 * of an EPT paging-structure entry is 110b (write/execute).
ce88decf 5213 */
dcdca5fe
PF
5214 kvm_mmu_set_mmio_spte_mask(VMX_EPT_RWX_MASK,
5215 VMX_EPT_MISCONFIG_WX_VALUE);
ce88decf
XG
5216}
5217
f53cd63c 5218#define VMX_XSS_EXIT_BITMAP 0
6aa8b732
AK
5219/*
5220 * Sets up the vmcs for emulated real mode.
5221 */
8b9cf98c 5222static int vmx_vcpu_setup(struct vcpu_vmx *vmx)
6aa8b732 5223{
2e4ce7f5 5224#ifdef CONFIG_X86_64
6aa8b732 5225 unsigned long a;
2e4ce7f5 5226#endif
6aa8b732 5227 int i;
6aa8b732 5228
6aa8b732 5229 /* I/O */
3e7c73e9
AK
5230 vmcs_write64(IO_BITMAP_A, __pa(vmx_io_bitmap_a));
5231 vmcs_write64(IO_BITMAP_B, __pa(vmx_io_bitmap_b));
6aa8b732 5232
4607c2d7
AG
5233 if (enable_shadow_vmcs) {
5234 vmcs_write64(VMREAD_BITMAP, __pa(vmx_vmread_bitmap));
5235 vmcs_write64(VMWRITE_BITMAP, __pa(vmx_vmwrite_bitmap));
5236 }
25c5f225 5237 if (cpu_has_vmx_msr_bitmap())
5897297b 5238 vmcs_write64(MSR_BITMAP, __pa(vmx_msr_bitmap_legacy));
25c5f225 5239
6aa8b732
AK
5240 vmcs_write64(VMCS_LINK_POINTER, -1ull); /* 22.3.1.5 */
5241
6aa8b732 5242 /* Control */
01e439be 5243 vmcs_write32(PIN_BASED_VM_EXEC_CONTROL, vmx_pin_based_exec_ctrl(vmx));
64672c95 5244 vmx->hv_deadline_tsc = -1;
6e5d865c 5245
bf8179a0 5246 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, vmx_exec_control(vmx));
6aa8b732 5247
dfa169bb 5248 if (cpu_has_secondary_exec_ctrls()) {
bf8179a0
NHE
5249 vmcs_write32(SECONDARY_VM_EXEC_CONTROL,
5250 vmx_secondary_exec_control(vmx));
dfa169bb 5251 }
f78e0e2e 5252
d62caabb 5253 if (kvm_vcpu_apicv_active(&vmx->vcpu)) {
c7c9c56c
YZ
5254 vmcs_write64(EOI_EXIT_BITMAP0, 0);
5255 vmcs_write64(EOI_EXIT_BITMAP1, 0);
5256 vmcs_write64(EOI_EXIT_BITMAP2, 0);
5257 vmcs_write64(EOI_EXIT_BITMAP3, 0);
5258
5259 vmcs_write16(GUEST_INTR_STATUS, 0);
01e439be 5260
0bcf261c 5261 vmcs_write16(POSTED_INTR_NV, POSTED_INTR_VECTOR);
01e439be 5262 vmcs_write64(POSTED_INTR_DESC_ADDR, __pa((&vmx->pi_desc)));
c7c9c56c
YZ
5263 }
5264
4b8d54f9
ZE
5265 if (ple_gap) {
5266 vmcs_write32(PLE_GAP, ple_gap);
a7653ecd
RK
5267 vmx->ple_window = ple_window;
5268 vmx->ple_window_dirty = true;
4b8d54f9
ZE
5269 }
5270
c3707958
XG
5271 vmcs_write32(PAGE_FAULT_ERROR_CODE_MASK, 0);
5272 vmcs_write32(PAGE_FAULT_ERROR_CODE_MATCH, 0);
6aa8b732
AK
5273 vmcs_write32(CR3_TARGET_COUNT, 0); /* 22.2.1 */
5274
9581d442
AK
5275 vmcs_write16(HOST_FS_SELECTOR, 0); /* 22.2.4 */
5276 vmcs_write16(HOST_GS_SELECTOR, 0); /* 22.2.4 */
a547c6db 5277 vmx_set_constant_host_state(vmx);
05b3e0c2 5278#ifdef CONFIG_X86_64
6aa8b732
AK
5279 rdmsrl(MSR_FS_BASE, a);
5280 vmcs_writel(HOST_FS_BASE, a); /* 22.2.4 */
5281 rdmsrl(MSR_GS_BASE, a);
5282 vmcs_writel(HOST_GS_BASE, a); /* 22.2.4 */
5283#else
5284 vmcs_writel(HOST_FS_BASE, 0); /* 22.2.4 */
5285 vmcs_writel(HOST_GS_BASE, 0); /* 22.2.4 */
5286#endif
5287
2cc51560
ED
5288 vmcs_write32(VM_EXIT_MSR_STORE_COUNT, 0);
5289 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, 0);
61d2ef2c 5290 vmcs_write64(VM_EXIT_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.host));
2cc51560 5291 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, 0);
61d2ef2c 5292 vmcs_write64(VM_ENTRY_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.guest));
6aa8b732 5293
74545705
RK
5294 if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT)
5295 vmcs_write64(GUEST_IA32_PAT, vmx->vcpu.arch.pat);
468d472f 5296
03916db9 5297 for (i = 0; i < ARRAY_SIZE(vmx_msr_index); ++i) {
6aa8b732
AK
5298 u32 index = vmx_msr_index[i];
5299 u32 data_low, data_high;
a2fa3e9f 5300 int j = vmx->nmsrs;
6aa8b732
AK
5301
5302 if (rdmsr_safe(index, &data_low, &data_high) < 0)
5303 continue;
432bd6cb
AK
5304 if (wrmsr_safe(index, data_low, data_high) < 0)
5305 continue;
26bb0981
AK
5306 vmx->guest_msrs[j].index = i;
5307 vmx->guest_msrs[j].data = 0;
d5696725 5308 vmx->guest_msrs[j].mask = -1ull;
a2fa3e9f 5309 ++vmx->nmsrs;
6aa8b732 5310 }
6aa8b732 5311
2961e876
GN
5312
5313 vm_exit_controls_init(vmx, vmcs_config.vmexit_ctrl);
6aa8b732
AK
5314
5315 /* 22.2.1, 20.8.1 */
2961e876 5316 vm_entry_controls_init(vmx, vmcs_config.vmentry_ctrl);
1c3d14fe 5317
bd7e5b08
PB
5318 vmx->vcpu.arch.cr0_guest_owned_bits = X86_CR0_TS;
5319 vmcs_writel(CR0_GUEST_HOST_MASK, ~X86_CR0_TS);
5320
bf8179a0 5321 set_cr4_guest_host_mask(vmx);
e00c8cf2 5322
f53cd63c
WL
5323 if (vmx_xsaves_supported())
5324 vmcs_write64(XSS_EXIT_BITMAP, VMX_XSS_EXIT_BITMAP);
5325
4e59516a
PF
5326 if (enable_pml) {
5327 ASSERT(vmx->pml_pg);
5328 vmcs_write64(PML_ADDRESS, page_to_phys(vmx->pml_pg));
5329 vmcs_write16(GUEST_PML_INDEX, PML_ENTITY_NUM - 1);
5330 }
5331
e00c8cf2
AK
5332 return 0;
5333}
5334
d28bc9dd 5335static void vmx_vcpu_reset(struct kvm_vcpu *vcpu, bool init_event)
e00c8cf2
AK
5336{
5337 struct vcpu_vmx *vmx = to_vmx(vcpu);
58cb628d 5338 struct msr_data apic_base_msr;
d28bc9dd 5339 u64 cr0;
e00c8cf2 5340
7ffd92c5 5341 vmx->rmode.vm86_active = 0;
e00c8cf2 5342
ad312c7c 5343 vmx->vcpu.arch.regs[VCPU_REGS_RDX] = get_rdx_init_val();
d28bc9dd
NA
5344 kvm_set_cr8(vcpu, 0);
5345
5346 if (!init_event) {
5347 apic_base_msr.data = APIC_DEFAULT_PHYS_BASE |
5348 MSR_IA32_APICBASE_ENABLE;
5349 if (kvm_vcpu_is_reset_bsp(vcpu))
5350 apic_base_msr.data |= MSR_IA32_APICBASE_BSP;
5351 apic_base_msr.host_initiated = true;
5352 kvm_set_apic_base(vcpu, &apic_base_msr);
5353 }
e00c8cf2 5354
2fb92db1
AK
5355 vmx_segment_cache_clear(vmx);
5356
5706be0d 5357 seg_setup(VCPU_SREG_CS);
66450a21 5358 vmcs_write16(GUEST_CS_SELECTOR, 0xf000);
f3531054 5359 vmcs_writel(GUEST_CS_BASE, 0xffff0000ul);
e00c8cf2
AK
5360
5361 seg_setup(VCPU_SREG_DS);
5362 seg_setup(VCPU_SREG_ES);
5363 seg_setup(VCPU_SREG_FS);
5364 seg_setup(VCPU_SREG_GS);
5365 seg_setup(VCPU_SREG_SS);
5366
5367 vmcs_write16(GUEST_TR_SELECTOR, 0);
5368 vmcs_writel(GUEST_TR_BASE, 0);
5369 vmcs_write32(GUEST_TR_LIMIT, 0xffff);
5370 vmcs_write32(GUEST_TR_AR_BYTES, 0x008b);
5371
5372 vmcs_write16(GUEST_LDTR_SELECTOR, 0);
5373 vmcs_writel(GUEST_LDTR_BASE, 0);
5374 vmcs_write32(GUEST_LDTR_LIMIT, 0xffff);
5375 vmcs_write32(GUEST_LDTR_AR_BYTES, 0x00082);
5376
d28bc9dd
NA
5377 if (!init_event) {
5378 vmcs_write32(GUEST_SYSENTER_CS, 0);
5379 vmcs_writel(GUEST_SYSENTER_ESP, 0);
5380 vmcs_writel(GUEST_SYSENTER_EIP, 0);
5381 vmcs_write64(GUEST_IA32_DEBUGCTL, 0);
5382 }
e00c8cf2
AK
5383
5384 vmcs_writel(GUEST_RFLAGS, 0x02);
66450a21 5385 kvm_rip_write(vcpu, 0xfff0);
e00c8cf2 5386
e00c8cf2
AK
5387 vmcs_writel(GUEST_GDTR_BASE, 0);
5388 vmcs_write32(GUEST_GDTR_LIMIT, 0xffff);
5389
5390 vmcs_writel(GUEST_IDTR_BASE, 0);
5391 vmcs_write32(GUEST_IDTR_LIMIT, 0xffff);
5392
443381a8 5393 vmcs_write32(GUEST_ACTIVITY_STATE, GUEST_ACTIVITY_ACTIVE);
e00c8cf2 5394 vmcs_write32(GUEST_INTERRUPTIBILITY_INFO, 0);
f3531054 5395 vmcs_writel(GUEST_PENDING_DBG_EXCEPTIONS, 0);
e00c8cf2 5396
e00c8cf2
AK
5397 setup_msrs(vmx);
5398
6aa8b732
AK
5399 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0); /* 22.2.1 */
5400
d28bc9dd 5401 if (cpu_has_vmx_tpr_shadow() && !init_event) {
f78e0e2e 5402 vmcs_write64(VIRTUAL_APIC_PAGE_ADDR, 0);
35754c98 5403 if (cpu_need_tpr_shadow(vcpu))
f78e0e2e 5404 vmcs_write64(VIRTUAL_APIC_PAGE_ADDR,
d28bc9dd 5405 __pa(vcpu->arch.apic->regs));
f78e0e2e
SY
5406 vmcs_write32(TPR_THRESHOLD, 0);
5407 }
5408
a73896cb 5409 kvm_make_request(KVM_REQ_APIC_PAGE_RELOAD, vcpu);
6aa8b732 5410
d62caabb 5411 if (kvm_vcpu_apicv_active(vcpu))
01e439be
YZ
5412 memset(&vmx->pi_desc, 0, sizeof(struct pi_desc));
5413
2384d2b3
SY
5414 if (vmx->vpid != 0)
5415 vmcs_write16(VIRTUAL_PROCESSOR_ID, vmx->vpid);
5416
d28bc9dd 5417 cr0 = X86_CR0_NW | X86_CR0_CD | X86_CR0_ET;
d28bc9dd 5418 vmx->vcpu.arch.cr0 = cr0;
f2463247 5419 vmx_set_cr0(vcpu, cr0); /* enter rmode */
d28bc9dd 5420 vmx_set_cr4(vcpu, 0);
5690891b 5421 vmx_set_efer(vcpu, 0);
bd7e5b08 5422
d28bc9dd 5423 update_exception_bitmap(vcpu);
6aa8b732 5424
dd5f5341 5425 vpid_sync_context(vmx->vpid);
6aa8b732
AK
5426}
5427
b6f1250e
NHE
5428/*
5429 * In nested virtualization, check if L1 asked to exit on external interrupts.
5430 * For most existing hypervisors, this will always return true.
5431 */
5432static bool nested_exit_on_intr(struct kvm_vcpu *vcpu)
5433{
5434 return get_vmcs12(vcpu)->pin_based_vm_exec_control &
5435 PIN_BASED_EXT_INTR_MASK;
5436}
5437
77b0f5d6
BD
5438/*
5439 * In nested virtualization, check if L1 has set
5440 * VM_EXIT_ACK_INTR_ON_EXIT
5441 */
5442static bool nested_exit_intr_ack_set(struct kvm_vcpu *vcpu)
5443{
5444 return get_vmcs12(vcpu)->vm_exit_controls &
5445 VM_EXIT_ACK_INTR_ON_EXIT;
5446}
5447
ea8ceb83
JK
5448static bool nested_exit_on_nmi(struct kvm_vcpu *vcpu)
5449{
5450 return get_vmcs12(vcpu)->pin_based_vm_exec_control &
5451 PIN_BASED_NMI_EXITING;
5452}
5453
c9a7953f 5454static void enable_irq_window(struct kvm_vcpu *vcpu)
3b86cd99 5455{
47c0152e
PB
5456 vmcs_set_bits(CPU_BASED_VM_EXEC_CONTROL,
5457 CPU_BASED_VIRTUAL_INTR_PENDING);
3b86cd99
JK
5458}
5459
c9a7953f 5460static void enable_nmi_window(struct kvm_vcpu *vcpu)
3b86cd99 5461{
2c82878b 5462 if (vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) & GUEST_INTR_STATE_STI) {
c9a7953f
JK
5463 enable_irq_window(vcpu);
5464 return;
5465 }
3b86cd99 5466
47c0152e
PB
5467 vmcs_set_bits(CPU_BASED_VM_EXEC_CONTROL,
5468 CPU_BASED_VIRTUAL_NMI_PENDING);
3b86cd99
JK
5469}
5470
66fd3f7f 5471static void vmx_inject_irq(struct kvm_vcpu *vcpu)
85f455f7 5472{
9c8cba37 5473 struct vcpu_vmx *vmx = to_vmx(vcpu);
66fd3f7f
GN
5474 uint32_t intr;
5475 int irq = vcpu->arch.interrupt.nr;
9c8cba37 5476
229456fc 5477 trace_kvm_inj_virq(irq);
2714d1d3 5478
fa89a817 5479 ++vcpu->stat.irq_injections;
7ffd92c5 5480 if (vmx->rmode.vm86_active) {
71f9833b
SH
5481 int inc_eip = 0;
5482 if (vcpu->arch.interrupt.soft)
5483 inc_eip = vcpu->arch.event_exit_inst_len;
5484 if (kvm_inject_realmode_interrupt(vcpu, irq, inc_eip) != EMULATE_DONE)
a92601bb 5485 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
85f455f7
ED
5486 return;
5487 }
66fd3f7f
GN
5488 intr = irq | INTR_INFO_VALID_MASK;
5489 if (vcpu->arch.interrupt.soft) {
5490 intr |= INTR_TYPE_SOFT_INTR;
5491 vmcs_write32(VM_ENTRY_INSTRUCTION_LEN,
5492 vmx->vcpu.arch.event_exit_inst_len);
5493 } else
5494 intr |= INTR_TYPE_EXT_INTR;
5495 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, intr);
85f455f7
ED
5496}
5497
f08864b4
SY
5498static void vmx_inject_nmi(struct kvm_vcpu *vcpu)
5499{
66a5a347
JK
5500 struct vcpu_vmx *vmx = to_vmx(vcpu);
5501
c5a6d5f7 5502 if (!is_guest_mode(vcpu)) {
c5a6d5f7
WL
5503 ++vcpu->stat.nmi_injections;
5504 vmx->nmi_known_unmasked = false;
3b86cd99
JK
5505 }
5506
7ffd92c5 5507 if (vmx->rmode.vm86_active) {
71f9833b 5508 if (kvm_inject_realmode_interrupt(vcpu, NMI_VECTOR, 0) != EMULATE_DONE)
a92601bb 5509 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
66a5a347
JK
5510 return;
5511 }
c5a6d5f7 5512
f08864b4
SY
5513 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD,
5514 INTR_TYPE_NMI_INTR | INTR_INFO_VALID_MASK | NMI_VECTOR);
f08864b4
SY
5515}
5516
3cfc3092
JK
5517static bool vmx_get_nmi_mask(struct kvm_vcpu *vcpu)
5518{
9d58b931
AK
5519 if (to_vmx(vcpu)->nmi_known_unmasked)
5520 return false;
c332c83a 5521 return vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) & GUEST_INTR_STATE_NMI;
3cfc3092
JK
5522}
5523
5524static void vmx_set_nmi_mask(struct kvm_vcpu *vcpu, bool masked)
5525{
5526 struct vcpu_vmx *vmx = to_vmx(vcpu);
5527
2c82878b
PB
5528 vmx->nmi_known_unmasked = !masked;
5529 if (masked)
5530 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
5531 GUEST_INTR_STATE_NMI);
5532 else
5533 vmcs_clear_bits(GUEST_INTERRUPTIBILITY_INFO,
5534 GUEST_INTR_STATE_NMI);
3cfc3092
JK
5535}
5536
2505dc9f
JK
5537static int vmx_nmi_allowed(struct kvm_vcpu *vcpu)
5538{
b6b8a145
JK
5539 if (to_vmx(vcpu)->nested.nested_run_pending)
5540 return 0;
ea8ceb83 5541
2505dc9f
JK
5542 return !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) &
5543 (GUEST_INTR_STATE_MOV_SS | GUEST_INTR_STATE_STI
5544 | GUEST_INTR_STATE_NMI));
5545}
5546
78646121
GN
5547static int vmx_interrupt_allowed(struct kvm_vcpu *vcpu)
5548{
b6b8a145
JK
5549 return (!to_vmx(vcpu)->nested.nested_run_pending &&
5550 vmcs_readl(GUEST_RFLAGS) & X86_EFLAGS_IF) &&
c4282df9
GN
5551 !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) &
5552 (GUEST_INTR_STATE_STI | GUEST_INTR_STATE_MOV_SS));
78646121
GN
5553}
5554
cbc94022
IE
5555static int vmx_set_tss_addr(struct kvm *kvm, unsigned int addr)
5556{
5557 int ret;
cbc94022 5558
1d8007bd
PB
5559 ret = x86_set_memory_region(kvm, TSS_PRIVATE_MEMSLOT, addr,
5560 PAGE_SIZE * 3);
cbc94022
IE
5561 if (ret)
5562 return ret;
bfc6d222 5563 kvm->arch.tss_addr = addr;
1f755a82 5564 return init_rmode_tss(kvm);
cbc94022
IE
5565}
5566
0ca1b4f4 5567static bool rmode_exception(struct kvm_vcpu *vcpu, int vec)
6aa8b732 5568{
77ab6db0 5569 switch (vec) {
77ab6db0 5570 case BP_VECTOR:
c573cd22
JK
5571 /*
5572 * Update instruction length as we may reinject the exception
5573 * from user space while in guest debugging mode.
5574 */
5575 to_vmx(vcpu)->vcpu.arch.event_exit_inst_len =
5576 vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
d0bfb940 5577 if (vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
0ca1b4f4
GN
5578 return false;
5579 /* fall through */
5580 case DB_VECTOR:
5581 if (vcpu->guest_debug &
5582 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))
5583 return false;
d0bfb940
JK
5584 /* fall through */
5585 case DE_VECTOR:
77ab6db0
JK
5586 case OF_VECTOR:
5587 case BR_VECTOR:
5588 case UD_VECTOR:
5589 case DF_VECTOR:
5590 case SS_VECTOR:
5591 case GP_VECTOR:
5592 case MF_VECTOR:
0ca1b4f4
GN
5593 return true;
5594 break;
77ab6db0 5595 }
0ca1b4f4
GN
5596 return false;
5597}
5598
5599static int handle_rmode_exception(struct kvm_vcpu *vcpu,
5600 int vec, u32 err_code)
5601{
5602 /*
5603 * Instruction with address size override prefix opcode 0x67
5604 * Cause the #SS fault with 0 error code in VM86 mode.
5605 */
5606 if (((vec == GP_VECTOR) || (vec == SS_VECTOR)) && err_code == 0) {
5607 if (emulate_instruction(vcpu, 0) == EMULATE_DONE) {
5608 if (vcpu->arch.halt_request) {
5609 vcpu->arch.halt_request = 0;
5cb56059 5610 return kvm_vcpu_halt(vcpu);
0ca1b4f4
GN
5611 }
5612 return 1;
5613 }
5614 return 0;
5615 }
5616
5617 /*
5618 * Forward all other exceptions that are valid in real mode.
5619 * FIXME: Breaks guest debugging in real mode, needs to be fixed with
5620 * the required debugging infrastructure rework.
5621 */
5622 kvm_queue_exception(vcpu, vec);
5623 return 1;
6aa8b732
AK
5624}
5625
a0861c02
AK
5626/*
5627 * Trigger machine check on the host. We assume all the MSRs are already set up
5628 * by the CPU and that we still run on the same CPU as the MCE occurred on.
5629 * We pass a fake environment to the machine check handler because we want
5630 * the guest to be always treated like user space, no matter what context
5631 * it used internally.
5632 */
5633static void kvm_machine_check(void)
5634{
5635#if defined(CONFIG_X86_MCE) && defined(CONFIG_X86_64)
5636 struct pt_regs regs = {
5637 .cs = 3, /* Fake ring 3 no matter what the guest ran on */
5638 .flags = X86_EFLAGS_IF,
5639 };
5640
5641 do_machine_check(&regs, 0);
5642#endif
5643}
5644
851ba692 5645static int handle_machine_check(struct kvm_vcpu *vcpu)
a0861c02
AK
5646{
5647 /* already handled by vcpu_run */
5648 return 1;
5649}
5650
851ba692 5651static int handle_exception(struct kvm_vcpu *vcpu)
6aa8b732 5652{
1155f76a 5653 struct vcpu_vmx *vmx = to_vmx(vcpu);
851ba692 5654 struct kvm_run *kvm_run = vcpu->run;
d0bfb940 5655 u32 intr_info, ex_no, error_code;
42dbaa5a 5656 unsigned long cr2, rip, dr6;
6aa8b732
AK
5657 u32 vect_info;
5658 enum emulation_result er;
5659
1155f76a 5660 vect_info = vmx->idt_vectoring_info;
88786475 5661 intr_info = vmx->exit_intr_info;
6aa8b732 5662
a0861c02 5663 if (is_machine_check(intr_info))
851ba692 5664 return handle_machine_check(vcpu);
a0861c02 5665
ef85b673 5666 if (is_nmi(intr_info))
1b6269db 5667 return 1; /* already handled by vmx_vcpu_run() */
2ab455cc 5668
7aa81cc0 5669 if (is_invalid_opcode(intr_info)) {
ae1f5767
JK
5670 if (is_guest_mode(vcpu)) {
5671 kvm_queue_exception(vcpu, UD_VECTOR);
5672 return 1;
5673 }
51d8b661 5674 er = emulate_instruction(vcpu, EMULTYPE_TRAP_UD);
7aa81cc0 5675 if (er != EMULATE_DONE)
7ee5d940 5676 kvm_queue_exception(vcpu, UD_VECTOR);
7aa81cc0
AL
5677 return 1;
5678 }
5679
6aa8b732 5680 error_code = 0;
2e11384c 5681 if (intr_info & INTR_INFO_DELIVER_CODE_MASK)
6aa8b732 5682 error_code = vmcs_read32(VM_EXIT_INTR_ERROR_CODE);
bf4ca23e
XG
5683
5684 /*
5685 * The #PF with PFEC.RSVD = 1 indicates the guest is accessing
5686 * MMIO, it is better to report an internal error.
5687 * See the comments in vmx_handle_exit.
5688 */
5689 if ((vect_info & VECTORING_INFO_VALID_MASK) &&
5690 !(is_page_fault(intr_info) && !(error_code & PFERR_RSVD_MASK))) {
5691 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
5692 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_SIMUL_EX;
80f0e95d 5693 vcpu->run->internal.ndata = 3;
bf4ca23e
XG
5694 vcpu->run->internal.data[0] = vect_info;
5695 vcpu->run->internal.data[1] = intr_info;
80f0e95d 5696 vcpu->run->internal.data[2] = error_code;
bf4ca23e
XG
5697 return 0;
5698 }
5699
6aa8b732
AK
5700 if (is_page_fault(intr_info)) {
5701 cr2 = vmcs_readl(EXIT_QUALIFICATION);
1261bfa3
WL
5702 /* EPT won't cause page fault directly */
5703 WARN_ON_ONCE(!vcpu->arch.apf.host_apf_reason && enable_ept);
5704 return kvm_handle_page_fault(vcpu, error_code, cr2, NULL, 0,
5705 true);
6aa8b732
AK
5706 }
5707
d0bfb940 5708 ex_no = intr_info & INTR_INFO_VECTOR_MASK;
0ca1b4f4
GN
5709
5710 if (vmx->rmode.vm86_active && rmode_exception(vcpu, ex_no))
5711 return handle_rmode_exception(vcpu, ex_no, error_code);
5712
42dbaa5a 5713 switch (ex_no) {
54a20552
EN
5714 case AC_VECTOR:
5715 kvm_queue_exception_e(vcpu, AC_VECTOR, error_code);
5716 return 1;
42dbaa5a
JK
5717 case DB_VECTOR:
5718 dr6 = vmcs_readl(EXIT_QUALIFICATION);
5719 if (!(vcpu->guest_debug &
5720 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))) {
8246bf52 5721 vcpu->arch.dr6 &= ~15;
6f43ed01 5722 vcpu->arch.dr6 |= dr6 | DR6_RTM;
fd2a445a
HD
5723 if (!(dr6 & ~DR6_RESERVED)) /* icebp */
5724 skip_emulated_instruction(vcpu);
5725
42dbaa5a
JK
5726 kvm_queue_exception(vcpu, DB_VECTOR);
5727 return 1;
5728 }
5729 kvm_run->debug.arch.dr6 = dr6 | DR6_FIXED_1;
5730 kvm_run->debug.arch.dr7 = vmcs_readl(GUEST_DR7);
5731 /* fall through */
5732 case BP_VECTOR:
c573cd22
JK
5733 /*
5734 * Update instruction length as we may reinject #BP from
5735 * user space while in guest debugging mode. Reading it for
5736 * #DB as well causes no harm, it is not used in that case.
5737 */
5738 vmx->vcpu.arch.event_exit_inst_len =
5739 vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
6aa8b732 5740 kvm_run->exit_reason = KVM_EXIT_DEBUG;
0a434bb2 5741 rip = kvm_rip_read(vcpu);
d0bfb940
JK
5742 kvm_run->debug.arch.pc = vmcs_readl(GUEST_CS_BASE) + rip;
5743 kvm_run->debug.arch.exception = ex_no;
42dbaa5a
JK
5744 break;
5745 default:
d0bfb940
JK
5746 kvm_run->exit_reason = KVM_EXIT_EXCEPTION;
5747 kvm_run->ex.exception = ex_no;
5748 kvm_run->ex.error_code = error_code;
42dbaa5a 5749 break;
6aa8b732 5750 }
6aa8b732
AK
5751 return 0;
5752}
5753
851ba692 5754static int handle_external_interrupt(struct kvm_vcpu *vcpu)
6aa8b732 5755{
1165f5fe 5756 ++vcpu->stat.irq_exits;
6aa8b732
AK
5757 return 1;
5758}
5759
851ba692 5760static int handle_triple_fault(struct kvm_vcpu *vcpu)
988ad74f 5761{
851ba692 5762 vcpu->run->exit_reason = KVM_EXIT_SHUTDOWN;
988ad74f
AK
5763 return 0;
5764}
6aa8b732 5765
851ba692 5766static int handle_io(struct kvm_vcpu *vcpu)
6aa8b732 5767{
bfdaab09 5768 unsigned long exit_qualification;
6affcbed 5769 int size, in, string, ret;
039576c0 5770 unsigned port;
6aa8b732 5771
bfdaab09 5772 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
039576c0 5773 string = (exit_qualification & 16) != 0;
cf8f70bf 5774 in = (exit_qualification & 8) != 0;
e70669ab 5775
cf8f70bf 5776 ++vcpu->stat.io_exits;
e70669ab 5777
cf8f70bf 5778 if (string || in)
51d8b661 5779 return emulate_instruction(vcpu, 0) == EMULATE_DONE;
e70669ab 5780
cf8f70bf
GN
5781 port = exit_qualification >> 16;
5782 size = (exit_qualification & 7) + 1;
cf8f70bf 5783
6affcbed
KH
5784 ret = kvm_skip_emulated_instruction(vcpu);
5785
5786 /*
5787 * TODO: we might be squashing a KVM_GUESTDBG_SINGLESTEP-triggered
5788 * KVM_EXIT_DEBUG here.
5789 */
5790 return kvm_fast_pio_out(vcpu, size, port) && ret;
6aa8b732
AK
5791}
5792
102d8325
IM
5793static void
5794vmx_patch_hypercall(struct kvm_vcpu *vcpu, unsigned char *hypercall)
5795{
5796 /*
5797 * Patch in the VMCALL instruction:
5798 */
5799 hypercall[0] = 0x0f;
5800 hypercall[1] = 0x01;
5801 hypercall[2] = 0xc1;
102d8325
IM
5802}
5803
0fa06071 5804/* called to set cr0 as appropriate for a mov-to-cr0 exit. */
eeadf9e7
NHE
5805static int handle_set_cr0(struct kvm_vcpu *vcpu, unsigned long val)
5806{
eeadf9e7 5807 if (is_guest_mode(vcpu)) {
1a0d74e6
JK
5808 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
5809 unsigned long orig_val = val;
5810
eeadf9e7
NHE
5811 /*
5812 * We get here when L2 changed cr0 in a way that did not change
5813 * any of L1's shadowed bits (see nested_vmx_exit_handled_cr),
1a0d74e6
JK
5814 * but did change L0 shadowed bits. So we first calculate the
5815 * effective cr0 value that L1 would like to write into the
5816 * hardware. It consists of the L2-owned bits from the new
5817 * value combined with the L1-owned bits from L1's guest_cr0.
eeadf9e7 5818 */
1a0d74e6
JK
5819 val = (val & ~vmcs12->cr0_guest_host_mask) |
5820 (vmcs12->guest_cr0 & vmcs12->cr0_guest_host_mask);
5821
3899152c 5822 if (!nested_guest_cr0_valid(vcpu, val))
eeadf9e7 5823 return 1;
1a0d74e6
JK
5824
5825 if (kvm_set_cr0(vcpu, val))
5826 return 1;
5827 vmcs_writel(CR0_READ_SHADOW, orig_val);
eeadf9e7 5828 return 0;
1a0d74e6
JK
5829 } else {
5830 if (to_vmx(vcpu)->nested.vmxon &&
3899152c 5831 !nested_host_cr0_valid(vcpu, val))
1a0d74e6 5832 return 1;
3899152c 5833
eeadf9e7 5834 return kvm_set_cr0(vcpu, val);
1a0d74e6 5835 }
eeadf9e7
NHE
5836}
5837
5838static int handle_set_cr4(struct kvm_vcpu *vcpu, unsigned long val)
5839{
5840 if (is_guest_mode(vcpu)) {
1a0d74e6
JK
5841 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
5842 unsigned long orig_val = val;
5843
5844 /* analogously to handle_set_cr0 */
5845 val = (val & ~vmcs12->cr4_guest_host_mask) |
5846 (vmcs12->guest_cr4 & vmcs12->cr4_guest_host_mask);
5847 if (kvm_set_cr4(vcpu, val))
eeadf9e7 5848 return 1;
1a0d74e6 5849 vmcs_writel(CR4_READ_SHADOW, orig_val);
eeadf9e7
NHE
5850 return 0;
5851 } else
5852 return kvm_set_cr4(vcpu, val);
5853}
5854
851ba692 5855static int handle_cr(struct kvm_vcpu *vcpu)
6aa8b732 5856{
229456fc 5857 unsigned long exit_qualification, val;
6aa8b732
AK
5858 int cr;
5859 int reg;
49a9b07e 5860 int err;
6affcbed 5861 int ret;
6aa8b732 5862
bfdaab09 5863 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6aa8b732
AK
5864 cr = exit_qualification & 15;
5865 reg = (exit_qualification >> 8) & 15;
5866 switch ((exit_qualification >> 4) & 3) {
5867 case 0: /* mov to cr */
1e32c079 5868 val = kvm_register_readl(vcpu, reg);
229456fc 5869 trace_kvm_cr_write(cr, val);
6aa8b732
AK
5870 switch (cr) {
5871 case 0:
eeadf9e7 5872 err = handle_set_cr0(vcpu, val);
6affcbed 5873 return kvm_complete_insn_gp(vcpu, err);
6aa8b732 5874 case 3:
2390218b 5875 err = kvm_set_cr3(vcpu, val);
6affcbed 5876 return kvm_complete_insn_gp(vcpu, err);
6aa8b732 5877 case 4:
eeadf9e7 5878 err = handle_set_cr4(vcpu, val);
6affcbed 5879 return kvm_complete_insn_gp(vcpu, err);
0a5fff19
GN
5880 case 8: {
5881 u8 cr8_prev = kvm_get_cr8(vcpu);
1e32c079 5882 u8 cr8 = (u8)val;
eea1cff9 5883 err = kvm_set_cr8(vcpu, cr8);
6affcbed 5884 ret = kvm_complete_insn_gp(vcpu, err);
35754c98 5885 if (lapic_in_kernel(vcpu))
6affcbed 5886 return ret;
0a5fff19 5887 if (cr8_prev <= cr8)
6affcbed
KH
5888 return ret;
5889 /*
5890 * TODO: we might be squashing a
5891 * KVM_GUESTDBG_SINGLESTEP-triggered
5892 * KVM_EXIT_DEBUG here.
5893 */
851ba692 5894 vcpu->run->exit_reason = KVM_EXIT_SET_TPR;
0a5fff19
GN
5895 return 0;
5896 }
4b8073e4 5897 }
6aa8b732 5898 break;
25c4c276 5899 case 2: /* clts */
bd7e5b08
PB
5900 WARN_ONCE(1, "Guest should always own CR0.TS");
5901 vmx_set_cr0(vcpu, kvm_read_cr0_bits(vcpu, ~X86_CR0_TS));
4d4ec087 5902 trace_kvm_cr_write(0, kvm_read_cr0(vcpu));
6affcbed 5903 return kvm_skip_emulated_instruction(vcpu);
6aa8b732
AK
5904 case 1: /*mov from cr*/
5905 switch (cr) {
5906 case 3:
9f8fe504
AK
5907 val = kvm_read_cr3(vcpu);
5908 kvm_register_write(vcpu, reg, val);
5909 trace_kvm_cr_read(cr, val);
6affcbed 5910 return kvm_skip_emulated_instruction(vcpu);
6aa8b732 5911 case 8:
229456fc
MT
5912 val = kvm_get_cr8(vcpu);
5913 kvm_register_write(vcpu, reg, val);
5914 trace_kvm_cr_read(cr, val);
6affcbed 5915 return kvm_skip_emulated_instruction(vcpu);
6aa8b732
AK
5916 }
5917 break;
5918 case 3: /* lmsw */
a1f83a74 5919 val = (exit_qualification >> LMSW_SOURCE_DATA_SHIFT) & 0x0f;
4d4ec087 5920 trace_kvm_cr_write(0, (kvm_read_cr0(vcpu) & ~0xful) | val);
a1f83a74 5921 kvm_lmsw(vcpu, val);
6aa8b732 5922
6affcbed 5923 return kvm_skip_emulated_instruction(vcpu);
6aa8b732
AK
5924 default:
5925 break;
5926 }
851ba692 5927 vcpu->run->exit_reason = 0;
a737f256 5928 vcpu_unimpl(vcpu, "unhandled control register: op %d cr %d\n",
6aa8b732
AK
5929 (int)(exit_qualification >> 4) & 3, cr);
5930 return 0;
5931}
5932
851ba692 5933static int handle_dr(struct kvm_vcpu *vcpu)
6aa8b732 5934{
bfdaab09 5935 unsigned long exit_qualification;
16f8a6f9
NA
5936 int dr, dr7, reg;
5937
5938 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
5939 dr = exit_qualification & DEBUG_REG_ACCESS_NUM;
5940
5941 /* First, if DR does not exist, trigger UD */
5942 if (!kvm_require_dr(vcpu, dr))
5943 return 1;
6aa8b732 5944
f2483415 5945 /* Do not handle if the CPL > 0, will trigger GP on re-entry */
0a79b009
AK
5946 if (!kvm_require_cpl(vcpu, 0))
5947 return 1;
16f8a6f9
NA
5948 dr7 = vmcs_readl(GUEST_DR7);
5949 if (dr7 & DR7_GD) {
42dbaa5a
JK
5950 /*
5951 * As the vm-exit takes precedence over the debug trap, we
5952 * need to emulate the latter, either for the host or the
5953 * guest debugging itself.
5954 */
5955 if (vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP) {
851ba692 5956 vcpu->run->debug.arch.dr6 = vcpu->arch.dr6;
16f8a6f9 5957 vcpu->run->debug.arch.dr7 = dr7;
82b32774 5958 vcpu->run->debug.arch.pc = kvm_get_linear_rip(vcpu);
851ba692
AK
5959 vcpu->run->debug.arch.exception = DB_VECTOR;
5960 vcpu->run->exit_reason = KVM_EXIT_DEBUG;
42dbaa5a
JK
5961 return 0;
5962 } else {
7305eb5d 5963 vcpu->arch.dr6 &= ~15;
6f43ed01 5964 vcpu->arch.dr6 |= DR6_BD | DR6_RTM;
42dbaa5a
JK
5965 kvm_queue_exception(vcpu, DB_VECTOR);
5966 return 1;
5967 }
5968 }
5969
81908bf4 5970 if (vcpu->guest_debug == 0) {
8f22372f
PB
5971 vmcs_clear_bits(CPU_BASED_VM_EXEC_CONTROL,
5972 CPU_BASED_MOV_DR_EXITING);
81908bf4
PB
5973
5974 /*
5975 * No more DR vmexits; force a reload of the debug registers
5976 * and reenter on this instruction. The next vmexit will
5977 * retrieve the full state of the debug registers.
5978 */
5979 vcpu->arch.switch_db_regs |= KVM_DEBUGREG_WONT_EXIT;
5980 return 1;
5981 }
5982
42dbaa5a
JK
5983 reg = DEBUG_REG_ACCESS_REG(exit_qualification);
5984 if (exit_qualification & TYPE_MOV_FROM_DR) {
020df079 5985 unsigned long val;
4c4d563b
JK
5986
5987 if (kvm_get_dr(vcpu, dr, &val))
5988 return 1;
5989 kvm_register_write(vcpu, reg, val);
020df079 5990 } else
5777392e 5991 if (kvm_set_dr(vcpu, dr, kvm_register_readl(vcpu, reg)))
4c4d563b
JK
5992 return 1;
5993
6affcbed 5994 return kvm_skip_emulated_instruction(vcpu);
6aa8b732
AK
5995}
5996
73aaf249
JK
5997static u64 vmx_get_dr6(struct kvm_vcpu *vcpu)
5998{
5999 return vcpu->arch.dr6;
6000}
6001
6002static void vmx_set_dr6(struct kvm_vcpu *vcpu, unsigned long val)
6003{
6004}
6005
81908bf4
PB
6006static void vmx_sync_dirty_debug_regs(struct kvm_vcpu *vcpu)
6007{
81908bf4
PB
6008 get_debugreg(vcpu->arch.db[0], 0);
6009 get_debugreg(vcpu->arch.db[1], 1);
6010 get_debugreg(vcpu->arch.db[2], 2);
6011 get_debugreg(vcpu->arch.db[3], 3);
6012 get_debugreg(vcpu->arch.dr6, 6);
6013 vcpu->arch.dr7 = vmcs_readl(GUEST_DR7);
6014
6015 vcpu->arch.switch_db_regs &= ~KVM_DEBUGREG_WONT_EXIT;
8f22372f 6016 vmcs_set_bits(CPU_BASED_VM_EXEC_CONTROL, CPU_BASED_MOV_DR_EXITING);
81908bf4
PB
6017}
6018
020df079
GN
6019static void vmx_set_dr7(struct kvm_vcpu *vcpu, unsigned long val)
6020{
6021 vmcs_writel(GUEST_DR7, val);
6022}
6023
851ba692 6024static int handle_cpuid(struct kvm_vcpu *vcpu)
6aa8b732 6025{
6a908b62 6026 return kvm_emulate_cpuid(vcpu);
6aa8b732
AK
6027}
6028
851ba692 6029static int handle_rdmsr(struct kvm_vcpu *vcpu)
6aa8b732 6030{
ad312c7c 6031 u32 ecx = vcpu->arch.regs[VCPU_REGS_RCX];
609e36d3 6032 struct msr_data msr_info;
6aa8b732 6033
609e36d3
PB
6034 msr_info.index = ecx;
6035 msr_info.host_initiated = false;
6036 if (vmx_get_msr(vcpu, &msr_info)) {
59200273 6037 trace_kvm_msr_read_ex(ecx);
c1a5d4f9 6038 kvm_inject_gp(vcpu, 0);
6aa8b732
AK
6039 return 1;
6040 }
6041
609e36d3 6042 trace_kvm_msr_read(ecx, msr_info.data);
2714d1d3 6043
6aa8b732 6044 /* FIXME: handling of bits 32:63 of rax, rdx */
609e36d3
PB
6045 vcpu->arch.regs[VCPU_REGS_RAX] = msr_info.data & -1u;
6046 vcpu->arch.regs[VCPU_REGS_RDX] = (msr_info.data >> 32) & -1u;
6affcbed 6047 return kvm_skip_emulated_instruction(vcpu);
6aa8b732
AK
6048}
6049
851ba692 6050static int handle_wrmsr(struct kvm_vcpu *vcpu)
6aa8b732 6051{
8fe8ab46 6052 struct msr_data msr;
ad312c7c
ZX
6053 u32 ecx = vcpu->arch.regs[VCPU_REGS_RCX];
6054 u64 data = (vcpu->arch.regs[VCPU_REGS_RAX] & -1u)
6055 | ((u64)(vcpu->arch.regs[VCPU_REGS_RDX] & -1u) << 32);
6aa8b732 6056
8fe8ab46
WA
6057 msr.data = data;
6058 msr.index = ecx;
6059 msr.host_initiated = false;
854e8bb1 6060 if (kvm_set_msr(vcpu, &msr) != 0) {
59200273 6061 trace_kvm_msr_write_ex(ecx, data);
c1a5d4f9 6062 kvm_inject_gp(vcpu, 0);
6aa8b732
AK
6063 return 1;
6064 }
6065
59200273 6066 trace_kvm_msr_write(ecx, data);
6affcbed 6067 return kvm_skip_emulated_instruction(vcpu);
6aa8b732
AK
6068}
6069
851ba692 6070static int handle_tpr_below_threshold(struct kvm_vcpu *vcpu)
6e5d865c 6071{
eb90f341 6072 kvm_apic_update_ppr(vcpu);
6e5d865c
YS
6073 return 1;
6074}
6075
851ba692 6076static int handle_interrupt_window(struct kvm_vcpu *vcpu)
6aa8b732 6077{
47c0152e
PB
6078 vmcs_clear_bits(CPU_BASED_VM_EXEC_CONTROL,
6079 CPU_BASED_VIRTUAL_INTR_PENDING);
2714d1d3 6080
3842d135
AK
6081 kvm_make_request(KVM_REQ_EVENT, vcpu);
6082
a26bf12a 6083 ++vcpu->stat.irq_window_exits;
6aa8b732
AK
6084 return 1;
6085}
6086
851ba692 6087static int handle_halt(struct kvm_vcpu *vcpu)
6aa8b732 6088{
d3bef15f 6089 return kvm_emulate_halt(vcpu);
6aa8b732
AK
6090}
6091
851ba692 6092static int handle_vmcall(struct kvm_vcpu *vcpu)
c21415e8 6093{
0d9c055e 6094 return kvm_emulate_hypercall(vcpu);
c21415e8
IM
6095}
6096
ec25d5e6
GN
6097static int handle_invd(struct kvm_vcpu *vcpu)
6098{
51d8b661 6099 return emulate_instruction(vcpu, 0) == EMULATE_DONE;
ec25d5e6
GN
6100}
6101
851ba692 6102static int handle_invlpg(struct kvm_vcpu *vcpu)
a7052897 6103{
f9c617f6 6104 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
a7052897
MT
6105
6106 kvm_mmu_invlpg(vcpu, exit_qualification);
6affcbed 6107 return kvm_skip_emulated_instruction(vcpu);
a7052897
MT
6108}
6109
fee84b07
AK
6110static int handle_rdpmc(struct kvm_vcpu *vcpu)
6111{
6112 int err;
6113
6114 err = kvm_rdpmc(vcpu);
6affcbed 6115 return kvm_complete_insn_gp(vcpu, err);
fee84b07
AK
6116}
6117
851ba692 6118static int handle_wbinvd(struct kvm_vcpu *vcpu)
e5edaa01 6119{
6affcbed 6120 return kvm_emulate_wbinvd(vcpu);
e5edaa01
ED
6121}
6122
2acf923e
DC
6123static int handle_xsetbv(struct kvm_vcpu *vcpu)
6124{
6125 u64 new_bv = kvm_read_edx_eax(vcpu);
6126 u32 index = kvm_register_read(vcpu, VCPU_REGS_RCX);
6127
6128 if (kvm_set_xcr(vcpu, index, new_bv) == 0)
6affcbed 6129 return kvm_skip_emulated_instruction(vcpu);
2acf923e
DC
6130 return 1;
6131}
6132
f53cd63c
WL
6133static int handle_xsaves(struct kvm_vcpu *vcpu)
6134{
6affcbed 6135 kvm_skip_emulated_instruction(vcpu);
f53cd63c
WL
6136 WARN(1, "this should never happen\n");
6137 return 1;
6138}
6139
6140static int handle_xrstors(struct kvm_vcpu *vcpu)
6141{
6affcbed 6142 kvm_skip_emulated_instruction(vcpu);
f53cd63c
WL
6143 WARN(1, "this should never happen\n");
6144 return 1;
6145}
6146
851ba692 6147static int handle_apic_access(struct kvm_vcpu *vcpu)
f78e0e2e 6148{
58fbbf26
KT
6149 if (likely(fasteoi)) {
6150 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6151 int access_type, offset;
6152
6153 access_type = exit_qualification & APIC_ACCESS_TYPE;
6154 offset = exit_qualification & APIC_ACCESS_OFFSET;
6155 /*
6156 * Sane guest uses MOV to write EOI, with written value
6157 * not cared. So make a short-circuit here by avoiding
6158 * heavy instruction emulation.
6159 */
6160 if ((access_type == TYPE_LINEAR_APIC_INST_WRITE) &&
6161 (offset == APIC_EOI)) {
6162 kvm_lapic_set_eoi(vcpu);
6affcbed 6163 return kvm_skip_emulated_instruction(vcpu);
58fbbf26
KT
6164 }
6165 }
51d8b661 6166 return emulate_instruction(vcpu, 0) == EMULATE_DONE;
f78e0e2e
SY
6167}
6168
c7c9c56c
YZ
6169static int handle_apic_eoi_induced(struct kvm_vcpu *vcpu)
6170{
6171 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6172 int vector = exit_qualification & 0xff;
6173
6174 /* EOI-induced VM exit is trap-like and thus no need to adjust IP */
6175 kvm_apic_set_eoi_accelerated(vcpu, vector);
6176 return 1;
6177}
6178
83d4c286
YZ
6179static int handle_apic_write(struct kvm_vcpu *vcpu)
6180{
6181 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6182 u32 offset = exit_qualification & 0xfff;
6183
6184 /* APIC-write VM exit is trap-like and thus no need to adjust IP */
6185 kvm_apic_write_nodecode(vcpu, offset);
6186 return 1;
6187}
6188
851ba692 6189static int handle_task_switch(struct kvm_vcpu *vcpu)
37817f29 6190{
60637aac 6191 struct vcpu_vmx *vmx = to_vmx(vcpu);
37817f29 6192 unsigned long exit_qualification;
e269fb21
JK
6193 bool has_error_code = false;
6194 u32 error_code = 0;
37817f29 6195 u16 tss_selector;
7f3d35fd 6196 int reason, type, idt_v, idt_index;
64a7ec06
GN
6197
6198 idt_v = (vmx->idt_vectoring_info & VECTORING_INFO_VALID_MASK);
7f3d35fd 6199 idt_index = (vmx->idt_vectoring_info & VECTORING_INFO_VECTOR_MASK);
64a7ec06 6200 type = (vmx->idt_vectoring_info & VECTORING_INFO_TYPE_MASK);
37817f29
IE
6201
6202 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6203
6204 reason = (u32)exit_qualification >> 30;
64a7ec06
GN
6205 if (reason == TASK_SWITCH_GATE && idt_v) {
6206 switch (type) {
6207 case INTR_TYPE_NMI_INTR:
6208 vcpu->arch.nmi_injected = false;
654f06fc 6209 vmx_set_nmi_mask(vcpu, true);
64a7ec06
GN
6210 break;
6211 case INTR_TYPE_EXT_INTR:
66fd3f7f 6212 case INTR_TYPE_SOFT_INTR:
64a7ec06
GN
6213 kvm_clear_interrupt_queue(vcpu);
6214 break;
6215 case INTR_TYPE_HARD_EXCEPTION:
e269fb21
JK
6216 if (vmx->idt_vectoring_info &
6217 VECTORING_INFO_DELIVER_CODE_MASK) {
6218 has_error_code = true;
6219 error_code =
6220 vmcs_read32(IDT_VECTORING_ERROR_CODE);
6221 }
6222 /* fall through */
64a7ec06
GN
6223 case INTR_TYPE_SOFT_EXCEPTION:
6224 kvm_clear_exception_queue(vcpu);
6225 break;
6226 default:
6227 break;
6228 }
60637aac 6229 }
37817f29
IE
6230 tss_selector = exit_qualification;
6231
64a7ec06
GN
6232 if (!idt_v || (type != INTR_TYPE_HARD_EXCEPTION &&
6233 type != INTR_TYPE_EXT_INTR &&
6234 type != INTR_TYPE_NMI_INTR))
6235 skip_emulated_instruction(vcpu);
6236
7f3d35fd
KW
6237 if (kvm_task_switch(vcpu, tss_selector,
6238 type == INTR_TYPE_SOFT_INTR ? idt_index : -1, reason,
6239 has_error_code, error_code) == EMULATE_FAIL) {
acb54517
GN
6240 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
6241 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
6242 vcpu->run->internal.ndata = 0;
42dbaa5a 6243 return 0;
acb54517 6244 }
42dbaa5a 6245
42dbaa5a
JK
6246 /*
6247 * TODO: What about debug traps on tss switch?
6248 * Are we supposed to inject them and update dr6?
6249 */
6250
6251 return 1;
37817f29
IE
6252}
6253
851ba692 6254static int handle_ept_violation(struct kvm_vcpu *vcpu)
1439442c 6255{
f9c617f6 6256 unsigned long exit_qualification;
1439442c 6257 gpa_t gpa;
4f5982a5 6258 u32 error_code;
1439442c 6259
f9c617f6 6260 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
1439442c 6261
0be9c7a8
GN
6262 /*
6263 * EPT violation happened while executing iret from NMI,
6264 * "blocked by NMI" bit has to be set before next VM entry.
6265 * There are errata that may cause this bit to not be set:
6266 * AAK134, BY25.
6267 */
bcd1c294 6268 if (!(to_vmx(vcpu)->idt_vectoring_info & VECTORING_INFO_VALID_MASK) &&
bcd1c294 6269 (exit_qualification & INTR_INFO_UNBLOCK_NMI))
0be9c7a8
GN
6270 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO, GUEST_INTR_STATE_NMI);
6271
1439442c 6272 gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS);
229456fc 6273 trace_kvm_page_fault(gpa, exit_qualification);
4f5982a5 6274
27959a44 6275 /* Is it a read fault? */
ab22a473 6276 error_code = (exit_qualification & EPT_VIOLATION_ACC_READ)
27959a44
JS
6277 ? PFERR_USER_MASK : 0;
6278 /* Is it a write fault? */
ab22a473 6279 error_code |= (exit_qualification & EPT_VIOLATION_ACC_WRITE)
27959a44
JS
6280 ? PFERR_WRITE_MASK : 0;
6281 /* Is it a fetch fault? */
ab22a473 6282 error_code |= (exit_qualification & EPT_VIOLATION_ACC_INSTR)
27959a44
JS
6283 ? PFERR_FETCH_MASK : 0;
6284 /* ept page table entry is present? */
6285 error_code |= (exit_qualification &
6286 (EPT_VIOLATION_READABLE | EPT_VIOLATION_WRITABLE |
6287 EPT_VIOLATION_EXECUTABLE))
6288 ? PFERR_PRESENT_MASK : 0;
4f5982a5 6289
db1c056c 6290 vcpu->arch.gpa_available = true;
25d92081
YZ
6291 vcpu->arch.exit_qualification = exit_qualification;
6292
4f5982a5 6293 return kvm_mmu_page_fault(vcpu, gpa, error_code, NULL, 0);
1439442c
SY
6294}
6295
851ba692 6296static int handle_ept_misconfig(struct kvm_vcpu *vcpu)
68f89400 6297{
f735d4af 6298 int ret;
68f89400
MT
6299 gpa_t gpa;
6300
6301 gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS);
e32edf4f 6302 if (!kvm_io_bus_write(vcpu, KVM_FAST_MMIO_BUS, gpa, 0, NULL)) {
931c33b1 6303 trace_kvm_fast_mmio(gpa);
6affcbed 6304 return kvm_skip_emulated_instruction(vcpu);
68c3b4d1 6305 }
68f89400 6306
450869d6 6307 ret = handle_mmio_page_fault(vcpu, gpa, true);
db1c056c 6308 vcpu->arch.gpa_available = true;
b37fbea6 6309 if (likely(ret == RET_MMIO_PF_EMULATE))
ce88decf
XG
6310 return x86_emulate_instruction(vcpu, gpa, 0, NULL, 0) ==
6311 EMULATE_DONE;
f8f55942
XG
6312
6313 if (unlikely(ret == RET_MMIO_PF_INVALID))
6314 return kvm_mmu_page_fault(vcpu, gpa, 0, NULL, 0);
6315
b37fbea6 6316 if (unlikely(ret == RET_MMIO_PF_RETRY))
ce88decf
XG
6317 return 1;
6318
6319 /* It is the real ept misconfig */
f735d4af 6320 WARN_ON(1);
68f89400 6321
851ba692
AK
6322 vcpu->run->exit_reason = KVM_EXIT_UNKNOWN;
6323 vcpu->run->hw.hardware_exit_reason = EXIT_REASON_EPT_MISCONFIG;
68f89400
MT
6324
6325 return 0;
6326}
6327
851ba692 6328static int handle_nmi_window(struct kvm_vcpu *vcpu)
f08864b4 6329{
47c0152e
PB
6330 vmcs_clear_bits(CPU_BASED_VM_EXEC_CONTROL,
6331 CPU_BASED_VIRTUAL_NMI_PENDING);
f08864b4 6332 ++vcpu->stat.nmi_window_exits;
3842d135 6333 kvm_make_request(KVM_REQ_EVENT, vcpu);
f08864b4
SY
6334
6335 return 1;
6336}
6337
80ced186 6338static int handle_invalid_guest_state(struct kvm_vcpu *vcpu)
ea953ef0 6339{
8b3079a5
AK
6340 struct vcpu_vmx *vmx = to_vmx(vcpu);
6341 enum emulation_result err = EMULATE_DONE;
80ced186 6342 int ret = 1;
49e9d557
AK
6343 u32 cpu_exec_ctrl;
6344 bool intr_window_requested;
b8405c18 6345 unsigned count = 130;
49e9d557
AK
6346
6347 cpu_exec_ctrl = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
6348 intr_window_requested = cpu_exec_ctrl & CPU_BASED_VIRTUAL_INTR_PENDING;
ea953ef0 6349
98eb2f8b 6350 while (vmx->emulation_required && count-- != 0) {
bdea48e3 6351 if (intr_window_requested && vmx_interrupt_allowed(vcpu))
49e9d557
AK
6352 return handle_interrupt_window(&vmx->vcpu);
6353
72875d8a 6354 if (kvm_test_request(KVM_REQ_EVENT, vcpu))
de87dcdd
AK
6355 return 1;
6356
991eebf9 6357 err = emulate_instruction(vcpu, EMULTYPE_NO_REEXECUTE);
ea953ef0 6358
ac0a48c3 6359 if (err == EMULATE_USER_EXIT) {
94452b9e 6360 ++vcpu->stat.mmio_exits;
80ced186
MG
6361 ret = 0;
6362 goto out;
6363 }
1d5a4d9b 6364
de5f70e0
AK
6365 if (err != EMULATE_DONE) {
6366 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
6367 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
6368 vcpu->run->internal.ndata = 0;
6d77dbfc 6369 return 0;
de5f70e0 6370 }
ea953ef0 6371
8d76c49e
GN
6372 if (vcpu->arch.halt_request) {
6373 vcpu->arch.halt_request = 0;
5cb56059 6374 ret = kvm_vcpu_halt(vcpu);
8d76c49e
GN
6375 goto out;
6376 }
6377
ea953ef0 6378 if (signal_pending(current))
80ced186 6379 goto out;
ea953ef0
MG
6380 if (need_resched())
6381 schedule();
6382 }
6383
80ced186
MG
6384out:
6385 return ret;
ea953ef0
MG
6386}
6387
b4a2d31d
RK
6388static int __grow_ple_window(int val)
6389{
6390 if (ple_window_grow < 1)
6391 return ple_window;
6392
6393 val = min(val, ple_window_actual_max);
6394
6395 if (ple_window_grow < ple_window)
6396 val *= ple_window_grow;
6397 else
6398 val += ple_window_grow;
6399
6400 return val;
6401}
6402
6403static int __shrink_ple_window(int val, int modifier, int minimum)
6404{
6405 if (modifier < 1)
6406 return ple_window;
6407
6408 if (modifier < ple_window)
6409 val /= modifier;
6410 else
6411 val -= modifier;
6412
6413 return max(val, minimum);
6414}
6415
6416static void grow_ple_window(struct kvm_vcpu *vcpu)
6417{
6418 struct vcpu_vmx *vmx = to_vmx(vcpu);
6419 int old = vmx->ple_window;
6420
6421 vmx->ple_window = __grow_ple_window(old);
6422
6423 if (vmx->ple_window != old)
6424 vmx->ple_window_dirty = true;
7b46268d
RK
6425
6426 trace_kvm_ple_window_grow(vcpu->vcpu_id, vmx->ple_window, old);
b4a2d31d
RK
6427}
6428
6429static void shrink_ple_window(struct kvm_vcpu *vcpu)
6430{
6431 struct vcpu_vmx *vmx = to_vmx(vcpu);
6432 int old = vmx->ple_window;
6433
6434 vmx->ple_window = __shrink_ple_window(old,
6435 ple_window_shrink, ple_window);
6436
6437 if (vmx->ple_window != old)
6438 vmx->ple_window_dirty = true;
7b46268d
RK
6439
6440 trace_kvm_ple_window_shrink(vcpu->vcpu_id, vmx->ple_window, old);
b4a2d31d
RK
6441}
6442
6443/*
6444 * ple_window_actual_max is computed to be one grow_ple_window() below
6445 * ple_window_max. (See __grow_ple_window for the reason.)
6446 * This prevents overflows, because ple_window_max is int.
6447 * ple_window_max effectively rounded down to a multiple of ple_window_grow in
6448 * this process.
6449 * ple_window_max is also prevented from setting vmx->ple_window < ple_window.
6450 */
6451static void update_ple_window_actual_max(void)
6452{
6453 ple_window_actual_max =
6454 __shrink_ple_window(max(ple_window_max, ple_window),
6455 ple_window_grow, INT_MIN);
6456}
6457
bf9f6ac8
FW
6458/*
6459 * Handler for POSTED_INTERRUPT_WAKEUP_VECTOR.
6460 */
6461static void wakeup_handler(void)
6462{
6463 struct kvm_vcpu *vcpu;
6464 int cpu = smp_processor_id();
6465
6466 spin_lock(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
6467 list_for_each_entry(vcpu, &per_cpu(blocked_vcpu_on_cpu, cpu),
6468 blocked_vcpu_list) {
6469 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
6470
6471 if (pi_test_on(pi_desc) == 1)
6472 kvm_vcpu_kick(vcpu);
6473 }
6474 spin_unlock(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
6475}
6476
f160c7b7
JS
6477void vmx_enable_tdp(void)
6478{
6479 kvm_mmu_set_mask_ptes(VMX_EPT_READABLE_MASK,
6480 enable_ept_ad_bits ? VMX_EPT_ACCESS_BIT : 0ull,
6481 enable_ept_ad_bits ? VMX_EPT_DIRTY_BIT : 0ull,
6482 0ull, VMX_EPT_EXECUTABLE_MASK,
6483 cpu_has_vmx_ept_execute_only() ? 0ull : VMX_EPT_READABLE_MASK,
995f00a6 6484 VMX_EPT_RWX_MASK);
f160c7b7
JS
6485
6486 ept_set_mmio_spte_mask();
6487 kvm_enable_tdp();
6488}
6489
f2c7648d
TC
6490static __init int hardware_setup(void)
6491{
34a1cd60
TC
6492 int r = -ENOMEM, i, msr;
6493
6494 rdmsrl_safe(MSR_EFER, &host_efer);
6495
6496 for (i = 0; i < ARRAY_SIZE(vmx_msr_index); ++i)
6497 kvm_define_shared_msr(i, vmx_msr_index[i]);
6498
23611332
RK
6499 for (i = 0; i < VMX_BITMAP_NR; i++) {
6500 vmx_bitmap[i] = (unsigned long *)__get_free_page(GFP_KERNEL);
6501 if (!vmx_bitmap[i])
6502 goto out;
6503 }
34a1cd60
TC
6504
6505 vmx_io_bitmap_b = (unsigned long *)__get_free_page(GFP_KERNEL);
34a1cd60
TC
6506 memset(vmx_vmread_bitmap, 0xff, PAGE_SIZE);
6507 memset(vmx_vmwrite_bitmap, 0xff, PAGE_SIZE);
6508
6509 /*
6510 * Allow direct access to the PC debug port (it is often used for I/O
6511 * delays, but the vmexits simply slow things down).
6512 */
6513 memset(vmx_io_bitmap_a, 0xff, PAGE_SIZE);
6514 clear_bit(0x80, vmx_io_bitmap_a);
6515
6516 memset(vmx_io_bitmap_b, 0xff, PAGE_SIZE);
6517
6518 memset(vmx_msr_bitmap_legacy, 0xff, PAGE_SIZE);
6519 memset(vmx_msr_bitmap_longmode, 0xff, PAGE_SIZE);
6520
34a1cd60
TC
6521 if (setup_vmcs_config(&vmcs_config) < 0) {
6522 r = -EIO;
23611332 6523 goto out;
baa03522 6524 }
f2c7648d
TC
6525
6526 if (boot_cpu_has(X86_FEATURE_NX))
6527 kvm_enable_efer_bits(EFER_NX);
6528
08d839c4
WL
6529 if (!cpu_has_vmx_vpid() || !cpu_has_vmx_invvpid() ||
6530 !(cpu_has_vmx_invvpid_single() || cpu_has_vmx_invvpid_global()))
f2c7648d 6531 enable_vpid = 0;
08d839c4 6532
f2c7648d
TC
6533 if (!cpu_has_vmx_shadow_vmcs())
6534 enable_shadow_vmcs = 0;
6535 if (enable_shadow_vmcs)
6536 init_vmcs_shadow_fields();
6537
6538 if (!cpu_has_vmx_ept() ||
6539 !cpu_has_vmx_ept_4levels()) {
6540 enable_ept = 0;
6541 enable_unrestricted_guest = 0;
6542 enable_ept_ad_bits = 0;
6543 }
6544
fce6ac4c 6545 if (!cpu_has_vmx_ept_ad_bits() || !enable_ept)
f2c7648d
TC
6546 enable_ept_ad_bits = 0;
6547
6548 if (!cpu_has_vmx_unrestricted_guest())
6549 enable_unrestricted_guest = 0;
6550
ad15a296 6551 if (!cpu_has_vmx_flexpriority())
f2c7648d
TC
6552 flexpriority_enabled = 0;
6553
ad15a296
PB
6554 /*
6555 * set_apic_access_page_addr() is used to reload apic access
6556 * page upon invalidation. No need to do anything if not
6557 * using the APIC_ACCESS_ADDR VMCS field.
6558 */
6559 if (!flexpriority_enabled)
f2c7648d 6560 kvm_x86_ops->set_apic_access_page_addr = NULL;
f2c7648d
TC
6561
6562 if (!cpu_has_vmx_tpr_shadow())
6563 kvm_x86_ops->update_cr8_intercept = NULL;
6564
6565 if (enable_ept && !cpu_has_vmx_ept_2m_page())
6566 kvm_disable_largepages();
6567
6568 if (!cpu_has_vmx_ple())
6569 ple_gap = 0;
6570
76dfafd5 6571 if (!cpu_has_vmx_apicv()) {
f2c7648d 6572 enable_apicv = 0;
76dfafd5
PB
6573 kvm_x86_ops->sync_pir_to_irr = NULL;
6574 }
f2c7648d 6575
64903d61
HZ
6576 if (cpu_has_vmx_tsc_scaling()) {
6577 kvm_has_tsc_control = true;
6578 kvm_max_tsc_scaling_ratio = KVM_VMX_TSC_MULTIPLIER_MAX;
6579 kvm_tsc_scaling_ratio_frac_bits = 48;
6580 }
6581
baa03522
TC
6582 vmx_disable_intercept_for_msr(MSR_FS_BASE, false);
6583 vmx_disable_intercept_for_msr(MSR_GS_BASE, false);
6584 vmx_disable_intercept_for_msr(MSR_KERNEL_GS_BASE, true);
6585 vmx_disable_intercept_for_msr(MSR_IA32_SYSENTER_CS, false);
6586 vmx_disable_intercept_for_msr(MSR_IA32_SYSENTER_ESP, false);
6587 vmx_disable_intercept_for_msr(MSR_IA32_SYSENTER_EIP, false);
baa03522 6588
c63e4563 6589 memcpy(vmx_msr_bitmap_legacy_x2apic_apicv,
baa03522 6590 vmx_msr_bitmap_legacy, PAGE_SIZE);
c63e4563 6591 memcpy(vmx_msr_bitmap_longmode_x2apic_apicv,
baa03522 6592 vmx_msr_bitmap_longmode, PAGE_SIZE);
c63e4563 6593 memcpy(vmx_msr_bitmap_legacy_x2apic,
f6e90f9e 6594 vmx_msr_bitmap_legacy, PAGE_SIZE);
c63e4563 6595 memcpy(vmx_msr_bitmap_longmode_x2apic,
f6e90f9e 6596 vmx_msr_bitmap_longmode, PAGE_SIZE);
baa03522 6597
04bb92e4
WL
6598 set_bit(0, vmx_vpid_bitmap); /* 0 is reserved for host */
6599
40d8338d
RK
6600 for (msr = 0x800; msr <= 0x8ff; msr++) {
6601 if (msr == 0x839 /* TMCCT */)
6602 continue;
2e69f865 6603 vmx_disable_intercept_msr_x2apic(msr, MSR_TYPE_R, true);
40d8338d 6604 }
3ce424e4 6605
f6e90f9e 6606 /*
2e69f865
RK
6607 * TPR reads and writes can be virtualized even if virtual interrupt
6608 * delivery is not in use.
f6e90f9e 6609 */
2e69f865
RK
6610 vmx_disable_intercept_msr_x2apic(0x808, MSR_TYPE_W, true);
6611 vmx_disable_intercept_msr_x2apic(0x808, MSR_TYPE_R | MSR_TYPE_W, false);
3ce424e4 6612
3ce424e4 6613 /* EOI */
2e69f865 6614 vmx_disable_intercept_msr_x2apic(0x80b, MSR_TYPE_W, true);
3ce424e4 6615 /* SELF-IPI */
2e69f865 6616 vmx_disable_intercept_msr_x2apic(0x83f, MSR_TYPE_W, true);
baa03522 6617
f160c7b7
JS
6618 if (enable_ept)
6619 vmx_enable_tdp();
6620 else
baa03522
TC
6621 kvm_disable_tdp();
6622
6623 update_ple_window_actual_max();
6624
843e4330
KH
6625 /*
6626 * Only enable PML when hardware supports PML feature, and both EPT
6627 * and EPT A/D bit features are enabled -- PML depends on them to work.
6628 */
6629 if (!enable_ept || !enable_ept_ad_bits || !cpu_has_vmx_pml())
6630 enable_pml = 0;
6631
6632 if (!enable_pml) {
6633 kvm_x86_ops->slot_enable_log_dirty = NULL;
6634 kvm_x86_ops->slot_disable_log_dirty = NULL;
6635 kvm_x86_ops->flush_log_dirty = NULL;
6636 kvm_x86_ops->enable_log_dirty_pt_masked = NULL;
6637 }
6638
64672c95
YJ
6639 if (cpu_has_vmx_preemption_timer() && enable_preemption_timer) {
6640 u64 vmx_msr;
6641
6642 rdmsrl(MSR_IA32_VMX_MISC, vmx_msr);
6643 cpu_preemption_timer_multi =
6644 vmx_msr & VMX_MISC_PREEMPTION_TIMER_RATE_MASK;
6645 } else {
6646 kvm_x86_ops->set_hv_timer = NULL;
6647 kvm_x86_ops->cancel_hv_timer = NULL;
6648 }
6649
bf9f6ac8
FW
6650 kvm_set_posted_intr_wakeup_handler(wakeup_handler);
6651
c45dcc71
AR
6652 kvm_mce_cap_supported |= MCG_LMCE_P;
6653
f2c7648d 6654 return alloc_kvm_area();
34a1cd60 6655
34a1cd60 6656out:
23611332
RK
6657 for (i = 0; i < VMX_BITMAP_NR; i++)
6658 free_page((unsigned long)vmx_bitmap[i]);
34a1cd60
TC
6659
6660 return r;
f2c7648d
TC
6661}
6662
6663static __exit void hardware_unsetup(void)
6664{
23611332
RK
6665 int i;
6666
6667 for (i = 0; i < VMX_BITMAP_NR; i++)
6668 free_page((unsigned long)vmx_bitmap[i]);
34a1cd60 6669
f2c7648d
TC
6670 free_kvm_area();
6671}
6672
4b8d54f9
ZE
6673/*
6674 * Indicate a busy-waiting vcpu in spinlock. We do not enable the PAUSE
6675 * exiting, so only get here on cpu with PAUSE-Loop-Exiting.
6676 */
9fb41ba8 6677static int handle_pause(struct kvm_vcpu *vcpu)
4b8d54f9 6678{
b4a2d31d
RK
6679 if (ple_gap)
6680 grow_ple_window(vcpu);
6681
4b8d54f9 6682 kvm_vcpu_on_spin(vcpu);
6affcbed 6683 return kvm_skip_emulated_instruction(vcpu);
4b8d54f9
ZE
6684}
6685
87c00572 6686static int handle_nop(struct kvm_vcpu *vcpu)
59708670 6687{
6affcbed 6688 return kvm_skip_emulated_instruction(vcpu);
59708670
SY
6689}
6690
87c00572
GS
6691static int handle_mwait(struct kvm_vcpu *vcpu)
6692{
6693 printk_once(KERN_WARNING "kvm: MWAIT instruction emulated as NOP!\n");
6694 return handle_nop(vcpu);
6695}
6696
5f3d45e7
MD
6697static int handle_monitor_trap(struct kvm_vcpu *vcpu)
6698{
6699 return 1;
6700}
6701
87c00572
GS
6702static int handle_monitor(struct kvm_vcpu *vcpu)
6703{
6704 printk_once(KERN_WARNING "kvm: MONITOR instruction emulated as NOP!\n");
6705 return handle_nop(vcpu);
6706}
6707
ff2f6fe9
NHE
6708/*
6709 * To run an L2 guest, we need a vmcs02 based on the L1-specified vmcs12.
6710 * We could reuse a single VMCS for all the L2 guests, but we also want the
6711 * option to allocate a separate vmcs02 for each separate loaded vmcs12 - this
6712 * allows keeping them loaded on the processor, and in the future will allow
6713 * optimizations where prepare_vmcs02 doesn't need to set all the fields on
6714 * every entry if they never change.
6715 * So we keep, in vmx->nested.vmcs02_pool, a cache of size VMCS02_POOL_SIZE
6716 * (>=0) with a vmcs02 for each recently loaded vmcs12s, most recent first.
6717 *
6718 * The following functions allocate and free a vmcs02 in this pool.
6719 */
6720
6721/* Get a VMCS from the pool to use as vmcs02 for the current vmcs12. */
6722static struct loaded_vmcs *nested_get_current_vmcs02(struct vcpu_vmx *vmx)
6723{
6724 struct vmcs02_list *item;
6725 list_for_each_entry(item, &vmx->nested.vmcs02_pool, list)
6726 if (item->vmptr == vmx->nested.current_vmptr) {
6727 list_move(&item->list, &vmx->nested.vmcs02_pool);
6728 return &item->vmcs02;
6729 }
6730
6731 if (vmx->nested.vmcs02_num >= max(VMCS02_POOL_SIZE, 1)) {
6732 /* Recycle the least recently used VMCS. */
d74c0e6b
GT
6733 item = list_last_entry(&vmx->nested.vmcs02_pool,
6734 struct vmcs02_list, list);
ff2f6fe9
NHE
6735 item->vmptr = vmx->nested.current_vmptr;
6736 list_move(&item->list, &vmx->nested.vmcs02_pool);
6737 return &item->vmcs02;
6738 }
6739
6740 /* Create a new VMCS */
0fa24ce3 6741 item = kmalloc(sizeof(struct vmcs02_list), GFP_KERNEL);
ff2f6fe9
NHE
6742 if (!item)
6743 return NULL;
6744 item->vmcs02.vmcs = alloc_vmcs();
355f4fb1 6745 item->vmcs02.shadow_vmcs = NULL;
ff2f6fe9
NHE
6746 if (!item->vmcs02.vmcs) {
6747 kfree(item);
6748 return NULL;
6749 }
6750 loaded_vmcs_init(&item->vmcs02);
6751 item->vmptr = vmx->nested.current_vmptr;
6752 list_add(&(item->list), &(vmx->nested.vmcs02_pool));
6753 vmx->nested.vmcs02_num++;
6754 return &item->vmcs02;
6755}
6756
6757/* Free and remove from pool a vmcs02 saved for a vmcs12 (if there is one) */
6758static void nested_free_vmcs02(struct vcpu_vmx *vmx, gpa_t vmptr)
6759{
6760 struct vmcs02_list *item;
6761 list_for_each_entry(item, &vmx->nested.vmcs02_pool, list)
6762 if (item->vmptr == vmptr) {
6763 free_loaded_vmcs(&item->vmcs02);
6764 list_del(&item->list);
6765 kfree(item);
6766 vmx->nested.vmcs02_num--;
6767 return;
6768 }
6769}
6770
6771/*
6772 * Free all VMCSs saved for this vcpu, except the one pointed by
4fa7734c
PB
6773 * vmx->loaded_vmcs. We must be running L1, so vmx->loaded_vmcs
6774 * must be &vmx->vmcs01.
ff2f6fe9
NHE
6775 */
6776static void nested_free_all_saved_vmcss(struct vcpu_vmx *vmx)
6777{
6778 struct vmcs02_list *item, *n;
4fa7734c
PB
6779
6780 WARN_ON(vmx->loaded_vmcs != &vmx->vmcs01);
ff2f6fe9 6781 list_for_each_entry_safe(item, n, &vmx->nested.vmcs02_pool, list) {
4fa7734c
PB
6782 /*
6783 * Something will leak if the above WARN triggers. Better than
6784 * a use-after-free.
6785 */
6786 if (vmx->loaded_vmcs == &item->vmcs02)
6787 continue;
6788
6789 free_loaded_vmcs(&item->vmcs02);
ff2f6fe9
NHE
6790 list_del(&item->list);
6791 kfree(item);
4fa7734c 6792 vmx->nested.vmcs02_num--;
ff2f6fe9 6793 }
ff2f6fe9
NHE
6794}
6795
0658fbaa
ACL
6796/*
6797 * The following 3 functions, nested_vmx_succeed()/failValid()/failInvalid(),
6798 * set the success or error code of an emulated VMX instruction, as specified
6799 * by Vol 2B, VMX Instruction Reference, "Conventions".
6800 */
6801static void nested_vmx_succeed(struct kvm_vcpu *vcpu)
6802{
6803 vmx_set_rflags(vcpu, vmx_get_rflags(vcpu)
6804 & ~(X86_EFLAGS_CF | X86_EFLAGS_PF | X86_EFLAGS_AF |
6805 X86_EFLAGS_ZF | X86_EFLAGS_SF | X86_EFLAGS_OF));
6806}
6807
6808static void nested_vmx_failInvalid(struct kvm_vcpu *vcpu)
6809{
6810 vmx_set_rflags(vcpu, (vmx_get_rflags(vcpu)
6811 & ~(X86_EFLAGS_PF | X86_EFLAGS_AF | X86_EFLAGS_ZF |
6812 X86_EFLAGS_SF | X86_EFLAGS_OF))
6813 | X86_EFLAGS_CF);
6814}
6815
145c28dd 6816static void nested_vmx_failValid(struct kvm_vcpu *vcpu,
0658fbaa
ACL
6817 u32 vm_instruction_error)
6818{
6819 if (to_vmx(vcpu)->nested.current_vmptr == -1ull) {
6820 /*
6821 * failValid writes the error number to the current VMCS, which
6822 * can't be done there isn't a current VMCS.
6823 */
6824 nested_vmx_failInvalid(vcpu);
6825 return;
6826 }
6827 vmx_set_rflags(vcpu, (vmx_get_rflags(vcpu)
6828 & ~(X86_EFLAGS_CF | X86_EFLAGS_PF | X86_EFLAGS_AF |
6829 X86_EFLAGS_SF | X86_EFLAGS_OF))
6830 | X86_EFLAGS_ZF);
6831 get_vmcs12(vcpu)->vm_instruction_error = vm_instruction_error;
6832 /*
6833 * We don't need to force a shadow sync because
6834 * VM_INSTRUCTION_ERROR is not shadowed
6835 */
6836}
145c28dd 6837
ff651cb6
WV
6838static void nested_vmx_abort(struct kvm_vcpu *vcpu, u32 indicator)
6839{
6840 /* TODO: not to reset guest simply here. */
6841 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
bbe41b95 6842 pr_debug_ratelimited("kvm: nested vmx abort, indicator %d\n", indicator);
ff651cb6
WV
6843}
6844
f4124500
JK
6845static enum hrtimer_restart vmx_preemption_timer_fn(struct hrtimer *timer)
6846{
6847 struct vcpu_vmx *vmx =
6848 container_of(timer, struct vcpu_vmx, nested.preemption_timer);
6849
6850 vmx->nested.preemption_timer_expired = true;
6851 kvm_make_request(KVM_REQ_EVENT, &vmx->vcpu);
6852 kvm_vcpu_kick(&vmx->vcpu);
6853
6854 return HRTIMER_NORESTART;
6855}
6856
19677e32
BD
6857/*
6858 * Decode the memory-address operand of a vmx instruction, as recorded on an
6859 * exit caused by such an instruction (run by a guest hypervisor).
6860 * On success, returns 0. When the operand is invalid, returns 1 and throws
6861 * #UD or #GP.
6862 */
6863static int get_vmx_mem_address(struct kvm_vcpu *vcpu,
6864 unsigned long exit_qualification,
f9eb4af6 6865 u32 vmx_instruction_info, bool wr, gva_t *ret)
19677e32 6866{
f9eb4af6
EK
6867 gva_t off;
6868 bool exn;
6869 struct kvm_segment s;
6870
19677e32
BD
6871 /*
6872 * According to Vol. 3B, "Information for VM Exits Due to Instruction
6873 * Execution", on an exit, vmx_instruction_info holds most of the
6874 * addressing components of the operand. Only the displacement part
6875 * is put in exit_qualification (see 3B, "Basic VM-Exit Information").
6876 * For how an actual address is calculated from all these components,
6877 * refer to Vol. 1, "Operand Addressing".
6878 */
6879 int scaling = vmx_instruction_info & 3;
6880 int addr_size = (vmx_instruction_info >> 7) & 7;
6881 bool is_reg = vmx_instruction_info & (1u << 10);
6882 int seg_reg = (vmx_instruction_info >> 15) & 7;
6883 int index_reg = (vmx_instruction_info >> 18) & 0xf;
6884 bool index_is_valid = !(vmx_instruction_info & (1u << 22));
6885 int base_reg = (vmx_instruction_info >> 23) & 0xf;
6886 bool base_is_valid = !(vmx_instruction_info & (1u << 27));
6887
6888 if (is_reg) {
6889 kvm_queue_exception(vcpu, UD_VECTOR);
6890 return 1;
6891 }
6892
6893 /* Addr = segment_base + offset */
6894 /* offset = base + [index * scale] + displacement */
f9eb4af6 6895 off = exit_qualification; /* holds the displacement */
19677e32 6896 if (base_is_valid)
f9eb4af6 6897 off += kvm_register_read(vcpu, base_reg);
19677e32 6898 if (index_is_valid)
f9eb4af6
EK
6899 off += kvm_register_read(vcpu, index_reg)<<scaling;
6900 vmx_get_segment(vcpu, &s, seg_reg);
6901 *ret = s.base + off;
19677e32
BD
6902
6903 if (addr_size == 1) /* 32 bit */
6904 *ret &= 0xffffffff;
6905
f9eb4af6
EK
6906 /* Checks for #GP/#SS exceptions. */
6907 exn = false;
ff30ef40
QC
6908 if (is_long_mode(vcpu)) {
6909 /* Long mode: #GP(0)/#SS(0) if the memory address is in a
6910 * non-canonical form. This is the only check on the memory
6911 * destination for long mode!
6912 */
6913 exn = is_noncanonical_address(*ret);
6914 } else if (is_protmode(vcpu)) {
f9eb4af6
EK
6915 /* Protected mode: apply checks for segment validity in the
6916 * following order:
6917 * - segment type check (#GP(0) may be thrown)
6918 * - usability check (#GP(0)/#SS(0))
6919 * - limit check (#GP(0)/#SS(0))
6920 */
6921 if (wr)
6922 /* #GP(0) if the destination operand is located in a
6923 * read-only data segment or any code segment.
6924 */
6925 exn = ((s.type & 0xa) == 0 || (s.type & 8));
6926 else
6927 /* #GP(0) if the source operand is located in an
6928 * execute-only code segment
6929 */
6930 exn = ((s.type & 0xa) == 8);
ff30ef40
QC
6931 if (exn) {
6932 kvm_queue_exception_e(vcpu, GP_VECTOR, 0);
6933 return 1;
6934 }
f9eb4af6
EK
6935 /* Protected mode: #GP(0)/#SS(0) if the segment is unusable.
6936 */
6937 exn = (s.unusable != 0);
6938 /* Protected mode: #GP(0)/#SS(0) if the memory
6939 * operand is outside the segment limit.
6940 */
6941 exn = exn || (off + sizeof(u64) > s.limit);
6942 }
6943 if (exn) {
6944 kvm_queue_exception_e(vcpu,
6945 seg_reg == VCPU_SREG_SS ?
6946 SS_VECTOR : GP_VECTOR,
6947 0);
6948 return 1;
6949 }
6950
19677e32
BD
6951 return 0;
6952}
6953
cbf71279 6954static int nested_vmx_get_vmptr(struct kvm_vcpu *vcpu, gpa_t *vmpointer)
3573e22c
BD
6955{
6956 gva_t gva;
3573e22c 6957 struct x86_exception e;
3573e22c
BD
6958
6959 if (get_vmx_mem_address(vcpu, vmcs_readl(EXIT_QUALIFICATION),
f9eb4af6 6960 vmcs_read32(VMX_INSTRUCTION_INFO), false, &gva))
3573e22c
BD
6961 return 1;
6962
cbf71279
RK
6963 if (kvm_read_guest_virt(&vcpu->arch.emulate_ctxt, gva, vmpointer,
6964 sizeof(*vmpointer), &e)) {
3573e22c
BD
6965 kvm_inject_page_fault(vcpu, &e);
6966 return 1;
6967 }
6968
3573e22c
BD
6969 return 0;
6970}
6971
e29acc55
JM
6972static int enter_vmx_operation(struct kvm_vcpu *vcpu)
6973{
6974 struct vcpu_vmx *vmx = to_vmx(vcpu);
6975 struct vmcs *shadow_vmcs;
6976
6977 if (cpu_has_vmx_msr_bitmap()) {
6978 vmx->nested.msr_bitmap =
6979 (unsigned long *)__get_free_page(GFP_KERNEL);
6980 if (!vmx->nested.msr_bitmap)
6981 goto out_msr_bitmap;
6982 }
6983
6984 vmx->nested.cached_vmcs12 = kmalloc(VMCS12_SIZE, GFP_KERNEL);
6985 if (!vmx->nested.cached_vmcs12)
6986 goto out_cached_vmcs12;
6987
6988 if (enable_shadow_vmcs) {
6989 shadow_vmcs = alloc_vmcs();
6990 if (!shadow_vmcs)
6991 goto out_shadow_vmcs;
6992 /* mark vmcs as shadow */
6993 shadow_vmcs->revision_id |= (1u << 31);
6994 /* init shadow vmcs */
6995 vmcs_clear(shadow_vmcs);
6996 vmx->vmcs01.shadow_vmcs = shadow_vmcs;
6997 }
6998
6999 INIT_LIST_HEAD(&(vmx->nested.vmcs02_pool));
7000 vmx->nested.vmcs02_num = 0;
7001
7002 hrtimer_init(&vmx->nested.preemption_timer, CLOCK_MONOTONIC,
7003 HRTIMER_MODE_REL_PINNED);
7004 vmx->nested.preemption_timer.function = vmx_preemption_timer_fn;
7005
7006 vmx->nested.vmxon = true;
7007 return 0;
7008
7009out_shadow_vmcs:
7010 kfree(vmx->nested.cached_vmcs12);
7011
7012out_cached_vmcs12:
7013 free_page((unsigned long)vmx->nested.msr_bitmap);
7014
7015out_msr_bitmap:
7016 return -ENOMEM;
7017}
7018
ec378aee
NHE
7019/*
7020 * Emulate the VMXON instruction.
7021 * Currently, we just remember that VMX is active, and do not save or even
7022 * inspect the argument to VMXON (the so-called "VMXON pointer") because we
7023 * do not currently need to store anything in that guest-allocated memory
7024 * region. Consequently, VMCLEAR and VMPTRLD also do not verify that the their
7025 * argument is different from the VMXON pointer (which the spec says they do).
7026 */
7027static int handle_vmon(struct kvm_vcpu *vcpu)
7028{
e29acc55 7029 int ret;
cbf71279
RK
7030 gpa_t vmptr;
7031 struct page *page;
ec378aee 7032 struct vcpu_vmx *vmx = to_vmx(vcpu);
b3897a49
NHE
7033 const u64 VMXON_NEEDED_FEATURES = FEATURE_CONTROL_LOCKED
7034 | FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
ec378aee 7035
70f3aac9
JM
7036 /*
7037 * The Intel VMX Instruction Reference lists a bunch of bits that are
7038 * prerequisite to running VMXON, most notably cr4.VMXE must be set to
7039 * 1 (see vmx_set_cr4() for when we allow the guest to set this).
7040 * Otherwise, we should fail with #UD. But most faulting conditions
7041 * have already been checked by hardware, prior to the VM-exit for
7042 * VMXON. We do test guest cr4.VMXE because processor CR4 always has
7043 * that bit set to 1 in non-root mode.
ec378aee 7044 */
70f3aac9 7045 if (!kvm_read_cr4_bits(vcpu, X86_CR4_VMXE)) {
ec378aee
NHE
7046 kvm_queue_exception(vcpu, UD_VECTOR);
7047 return 1;
7048 }
7049
145c28dd
AG
7050 if (vmx->nested.vmxon) {
7051 nested_vmx_failValid(vcpu, VMXERR_VMXON_IN_VMX_ROOT_OPERATION);
6affcbed 7052 return kvm_skip_emulated_instruction(vcpu);
145c28dd 7053 }
b3897a49 7054
3b84080b 7055 if ((vmx->msr_ia32_feature_control & VMXON_NEEDED_FEATURES)
b3897a49
NHE
7056 != VMXON_NEEDED_FEATURES) {
7057 kvm_inject_gp(vcpu, 0);
7058 return 1;
7059 }
7060
cbf71279 7061 if (nested_vmx_get_vmptr(vcpu, &vmptr))
21e7fbe7 7062 return 1;
cbf71279
RK
7063
7064 /*
7065 * SDM 3: 24.11.5
7066 * The first 4 bytes of VMXON region contain the supported
7067 * VMCS revision identifier
7068 *
7069 * Note - IA32_VMX_BASIC[48] will never be 1 for the nested case;
7070 * which replaces physical address width with 32
7071 */
7072 if (!PAGE_ALIGNED(vmptr) || (vmptr >> cpuid_maxphyaddr(vcpu))) {
7073 nested_vmx_failInvalid(vcpu);
7074 return kvm_skip_emulated_instruction(vcpu);
7075 }
7076
7077 page = nested_get_page(vcpu, vmptr);
7078 if (page == NULL) {
7079 nested_vmx_failInvalid(vcpu);
7080 return kvm_skip_emulated_instruction(vcpu);
7081 }
7082 if (*(u32 *)kmap(page) != VMCS12_REVISION) {
7083 kunmap(page);
7084 nested_release_page_clean(page);
7085 nested_vmx_failInvalid(vcpu);
7086 return kvm_skip_emulated_instruction(vcpu);
7087 }
7088 kunmap(page);
7089 nested_release_page_clean(page);
7090
7091 vmx->nested.vmxon_ptr = vmptr;
e29acc55
JM
7092 ret = enter_vmx_operation(vcpu);
7093 if (ret)
7094 return ret;
ec378aee 7095
a25eb114 7096 nested_vmx_succeed(vcpu);
6affcbed 7097 return kvm_skip_emulated_instruction(vcpu);
ec378aee
NHE
7098}
7099
7100/*
7101 * Intel's VMX Instruction Reference specifies a common set of prerequisites
7102 * for running VMX instructions (except VMXON, whose prerequisites are
7103 * slightly different). It also specifies what exception to inject otherwise.
70f3aac9
JM
7104 * Note that many of these exceptions have priority over VM exits, so they
7105 * don't have to be checked again here.
ec378aee
NHE
7106 */
7107static int nested_vmx_check_permission(struct kvm_vcpu *vcpu)
7108{
70f3aac9 7109 if (!to_vmx(vcpu)->nested.vmxon) {
ec378aee
NHE
7110 kvm_queue_exception(vcpu, UD_VECTOR);
7111 return 0;
7112 }
ec378aee
NHE
7113 return 1;
7114}
7115
e7953d7f
AG
7116static inline void nested_release_vmcs12(struct vcpu_vmx *vmx)
7117{
9a2a05b9
PB
7118 if (vmx->nested.current_vmptr == -1ull)
7119 return;
7120
7121 /* current_vmptr and current_vmcs12 are always set/reset together */
7122 if (WARN_ON(vmx->nested.current_vmcs12 == NULL))
7123 return;
7124
012f83cb 7125 if (enable_shadow_vmcs) {
9a2a05b9
PB
7126 /* copy to memory all shadowed fields in case
7127 they were modified */
7128 copy_shadow_to_vmcs12(vmx);
7129 vmx->nested.sync_shadow_vmcs = false;
7ec36296
XG
7130 vmcs_clear_bits(SECONDARY_VM_EXEC_CONTROL,
7131 SECONDARY_EXEC_SHADOW_VMCS);
9a2a05b9 7132 vmcs_write64(VMCS_LINK_POINTER, -1ull);
012f83cb 7133 }
705699a1 7134 vmx->nested.posted_intr_nv = -1;
4f2777bc
DM
7135
7136 /* Flush VMCS12 to guest memory */
7137 memcpy(vmx->nested.current_vmcs12, vmx->nested.cached_vmcs12,
7138 VMCS12_SIZE);
7139
e7953d7f
AG
7140 kunmap(vmx->nested.current_vmcs12_page);
7141 nested_release_page(vmx->nested.current_vmcs12_page);
9a2a05b9
PB
7142 vmx->nested.current_vmptr = -1ull;
7143 vmx->nested.current_vmcs12 = NULL;
e7953d7f
AG
7144}
7145
ec378aee
NHE
7146/*
7147 * Free whatever needs to be freed from vmx->nested when L1 goes down, or
7148 * just stops using VMX.
7149 */
7150static void free_nested(struct vcpu_vmx *vmx)
7151{
7152 if (!vmx->nested.vmxon)
7153 return;
9a2a05b9 7154
ec378aee 7155 vmx->nested.vmxon = false;
5c614b35 7156 free_vpid(vmx->nested.vpid02);
9a2a05b9 7157 nested_release_vmcs12(vmx);
d048c098
RK
7158 if (vmx->nested.msr_bitmap) {
7159 free_page((unsigned long)vmx->nested.msr_bitmap);
7160 vmx->nested.msr_bitmap = NULL;
7161 }
355f4fb1
JM
7162 if (enable_shadow_vmcs) {
7163 vmcs_clear(vmx->vmcs01.shadow_vmcs);
7164 free_vmcs(vmx->vmcs01.shadow_vmcs);
7165 vmx->vmcs01.shadow_vmcs = NULL;
7166 }
4f2777bc 7167 kfree(vmx->nested.cached_vmcs12);
fe3ef05c
NHE
7168 /* Unpin physical memory we referred to in current vmcs02 */
7169 if (vmx->nested.apic_access_page) {
7170 nested_release_page(vmx->nested.apic_access_page);
48d89b92 7171 vmx->nested.apic_access_page = NULL;
fe3ef05c 7172 }
a7c0b07d
WL
7173 if (vmx->nested.virtual_apic_page) {
7174 nested_release_page(vmx->nested.virtual_apic_page);
48d89b92 7175 vmx->nested.virtual_apic_page = NULL;
a7c0b07d 7176 }
705699a1
WV
7177 if (vmx->nested.pi_desc_page) {
7178 kunmap(vmx->nested.pi_desc_page);
7179 nested_release_page(vmx->nested.pi_desc_page);
7180 vmx->nested.pi_desc_page = NULL;
7181 vmx->nested.pi_desc = NULL;
7182 }
ff2f6fe9
NHE
7183
7184 nested_free_all_saved_vmcss(vmx);
ec378aee
NHE
7185}
7186
7187/* Emulate the VMXOFF instruction */
7188static int handle_vmoff(struct kvm_vcpu *vcpu)
7189{
7190 if (!nested_vmx_check_permission(vcpu))
7191 return 1;
7192 free_nested(to_vmx(vcpu));
a25eb114 7193 nested_vmx_succeed(vcpu);
6affcbed 7194 return kvm_skip_emulated_instruction(vcpu);
ec378aee
NHE
7195}
7196
27d6c865
NHE
7197/* Emulate the VMCLEAR instruction */
7198static int handle_vmclear(struct kvm_vcpu *vcpu)
7199{
7200 struct vcpu_vmx *vmx = to_vmx(vcpu);
587d7e72 7201 u32 zero = 0;
27d6c865 7202 gpa_t vmptr;
27d6c865
NHE
7203
7204 if (!nested_vmx_check_permission(vcpu))
7205 return 1;
7206
cbf71279 7207 if (nested_vmx_get_vmptr(vcpu, &vmptr))
27d6c865 7208 return 1;
27d6c865 7209
cbf71279
RK
7210 if (!PAGE_ALIGNED(vmptr) || (vmptr >> cpuid_maxphyaddr(vcpu))) {
7211 nested_vmx_failValid(vcpu, VMXERR_VMCLEAR_INVALID_ADDRESS);
7212 return kvm_skip_emulated_instruction(vcpu);
7213 }
7214
7215 if (vmptr == vmx->nested.vmxon_ptr) {
7216 nested_vmx_failValid(vcpu, VMXERR_VMCLEAR_VMXON_POINTER);
7217 return kvm_skip_emulated_instruction(vcpu);
7218 }
7219
9a2a05b9 7220 if (vmptr == vmx->nested.current_vmptr)
e7953d7f 7221 nested_release_vmcs12(vmx);
27d6c865 7222
587d7e72
JM
7223 kvm_vcpu_write_guest(vcpu,
7224 vmptr + offsetof(struct vmcs12, launch_state),
7225 &zero, sizeof(zero));
27d6c865
NHE
7226
7227 nested_free_vmcs02(vmx, vmptr);
7228
27d6c865 7229 nested_vmx_succeed(vcpu);
6affcbed 7230 return kvm_skip_emulated_instruction(vcpu);
27d6c865
NHE
7231}
7232
cd232ad0
NHE
7233static int nested_vmx_run(struct kvm_vcpu *vcpu, bool launch);
7234
7235/* Emulate the VMLAUNCH instruction */
7236static int handle_vmlaunch(struct kvm_vcpu *vcpu)
7237{
7238 return nested_vmx_run(vcpu, true);
7239}
7240
7241/* Emulate the VMRESUME instruction */
7242static int handle_vmresume(struct kvm_vcpu *vcpu)
7243{
7244
7245 return nested_vmx_run(vcpu, false);
7246}
7247
49f705c5
NHE
7248/*
7249 * Read a vmcs12 field. Since these can have varying lengths and we return
7250 * one type, we chose the biggest type (u64) and zero-extend the return value
7251 * to that size. Note that the caller, handle_vmread, might need to use only
7252 * some of the bits we return here (e.g., on 32-bit guests, only 32 bits of
7253 * 64-bit fields are to be returned).
7254 */
a2ae9df7
PB
7255static inline int vmcs12_read_any(struct kvm_vcpu *vcpu,
7256 unsigned long field, u64 *ret)
49f705c5
NHE
7257{
7258 short offset = vmcs_field_to_offset(field);
7259 char *p;
7260
7261 if (offset < 0)
a2ae9df7 7262 return offset;
49f705c5
NHE
7263
7264 p = ((char *)(get_vmcs12(vcpu))) + offset;
7265
7266 switch (vmcs_field_type(field)) {
7267 case VMCS_FIELD_TYPE_NATURAL_WIDTH:
7268 *ret = *((natural_width *)p);
a2ae9df7 7269 return 0;
49f705c5
NHE
7270 case VMCS_FIELD_TYPE_U16:
7271 *ret = *((u16 *)p);
a2ae9df7 7272 return 0;
49f705c5
NHE
7273 case VMCS_FIELD_TYPE_U32:
7274 *ret = *((u32 *)p);
a2ae9df7 7275 return 0;
49f705c5
NHE
7276 case VMCS_FIELD_TYPE_U64:
7277 *ret = *((u64 *)p);
a2ae9df7 7278 return 0;
49f705c5 7279 default:
a2ae9df7
PB
7280 WARN_ON(1);
7281 return -ENOENT;
49f705c5
NHE
7282 }
7283}
7284
20b97fea 7285
a2ae9df7
PB
7286static inline int vmcs12_write_any(struct kvm_vcpu *vcpu,
7287 unsigned long field, u64 field_value){
20b97fea
AG
7288 short offset = vmcs_field_to_offset(field);
7289 char *p = ((char *) get_vmcs12(vcpu)) + offset;
7290 if (offset < 0)
a2ae9df7 7291 return offset;
20b97fea
AG
7292
7293 switch (vmcs_field_type(field)) {
7294 case VMCS_FIELD_TYPE_U16:
7295 *(u16 *)p = field_value;
a2ae9df7 7296 return 0;
20b97fea
AG
7297 case VMCS_FIELD_TYPE_U32:
7298 *(u32 *)p = field_value;
a2ae9df7 7299 return 0;
20b97fea
AG
7300 case VMCS_FIELD_TYPE_U64:
7301 *(u64 *)p = field_value;
a2ae9df7 7302 return 0;
20b97fea
AG
7303 case VMCS_FIELD_TYPE_NATURAL_WIDTH:
7304 *(natural_width *)p = field_value;
a2ae9df7 7305 return 0;
20b97fea 7306 default:
a2ae9df7
PB
7307 WARN_ON(1);
7308 return -ENOENT;
20b97fea
AG
7309 }
7310
7311}
7312
16f5b903
AG
7313static void copy_shadow_to_vmcs12(struct vcpu_vmx *vmx)
7314{
7315 int i;
7316 unsigned long field;
7317 u64 field_value;
355f4fb1 7318 struct vmcs *shadow_vmcs = vmx->vmcs01.shadow_vmcs;
c2bae893
MK
7319 const unsigned long *fields = shadow_read_write_fields;
7320 const int num_fields = max_shadow_read_write_fields;
16f5b903 7321
282da870
JK
7322 preempt_disable();
7323
16f5b903
AG
7324 vmcs_load(shadow_vmcs);
7325
7326 for (i = 0; i < num_fields; i++) {
7327 field = fields[i];
7328 switch (vmcs_field_type(field)) {
7329 case VMCS_FIELD_TYPE_U16:
7330 field_value = vmcs_read16(field);
7331 break;
7332 case VMCS_FIELD_TYPE_U32:
7333 field_value = vmcs_read32(field);
7334 break;
7335 case VMCS_FIELD_TYPE_U64:
7336 field_value = vmcs_read64(field);
7337 break;
7338 case VMCS_FIELD_TYPE_NATURAL_WIDTH:
7339 field_value = vmcs_readl(field);
7340 break;
a2ae9df7
PB
7341 default:
7342 WARN_ON(1);
7343 continue;
16f5b903
AG
7344 }
7345 vmcs12_write_any(&vmx->vcpu, field, field_value);
7346 }
7347
7348 vmcs_clear(shadow_vmcs);
7349 vmcs_load(vmx->loaded_vmcs->vmcs);
282da870
JK
7350
7351 preempt_enable();
16f5b903
AG
7352}
7353
c3114420
AG
7354static void copy_vmcs12_to_shadow(struct vcpu_vmx *vmx)
7355{
c2bae893
MK
7356 const unsigned long *fields[] = {
7357 shadow_read_write_fields,
7358 shadow_read_only_fields
c3114420 7359 };
c2bae893 7360 const int max_fields[] = {
c3114420
AG
7361 max_shadow_read_write_fields,
7362 max_shadow_read_only_fields
7363 };
7364 int i, q;
7365 unsigned long field;
7366 u64 field_value = 0;
355f4fb1 7367 struct vmcs *shadow_vmcs = vmx->vmcs01.shadow_vmcs;
c3114420
AG
7368
7369 vmcs_load(shadow_vmcs);
7370
c2bae893 7371 for (q = 0; q < ARRAY_SIZE(fields); q++) {
c3114420
AG
7372 for (i = 0; i < max_fields[q]; i++) {
7373 field = fields[q][i];
7374 vmcs12_read_any(&vmx->vcpu, field, &field_value);
7375
7376 switch (vmcs_field_type(field)) {
7377 case VMCS_FIELD_TYPE_U16:
7378 vmcs_write16(field, (u16)field_value);
7379 break;
7380 case VMCS_FIELD_TYPE_U32:
7381 vmcs_write32(field, (u32)field_value);
7382 break;
7383 case VMCS_FIELD_TYPE_U64:
7384 vmcs_write64(field, (u64)field_value);
7385 break;
7386 case VMCS_FIELD_TYPE_NATURAL_WIDTH:
7387 vmcs_writel(field, (long)field_value);
7388 break;
a2ae9df7
PB
7389 default:
7390 WARN_ON(1);
7391 break;
c3114420
AG
7392 }
7393 }
7394 }
7395
7396 vmcs_clear(shadow_vmcs);
7397 vmcs_load(vmx->loaded_vmcs->vmcs);
7398}
7399
49f705c5
NHE
7400/*
7401 * VMX instructions which assume a current vmcs12 (i.e., that VMPTRLD was
7402 * used before) all generate the same failure when it is missing.
7403 */
7404static int nested_vmx_check_vmcs12(struct kvm_vcpu *vcpu)
7405{
7406 struct vcpu_vmx *vmx = to_vmx(vcpu);
7407 if (vmx->nested.current_vmptr == -1ull) {
7408 nested_vmx_failInvalid(vcpu);
49f705c5
NHE
7409 return 0;
7410 }
7411 return 1;
7412}
7413
7414static int handle_vmread(struct kvm_vcpu *vcpu)
7415{
7416 unsigned long field;
7417 u64 field_value;
7418 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7419 u32 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
7420 gva_t gva = 0;
7421
eb277562 7422 if (!nested_vmx_check_permission(vcpu))
49f705c5
NHE
7423 return 1;
7424
6affcbed
KH
7425 if (!nested_vmx_check_vmcs12(vcpu))
7426 return kvm_skip_emulated_instruction(vcpu);
49f705c5
NHE
7427
7428 /* Decode instruction info and find the field to read */
27e6fb5d 7429 field = kvm_register_readl(vcpu, (((vmx_instruction_info) >> 28) & 0xf));
49f705c5 7430 /* Read the field, zero-extended to a u64 field_value */
a2ae9df7 7431 if (vmcs12_read_any(vcpu, field, &field_value) < 0) {
49f705c5 7432 nested_vmx_failValid(vcpu, VMXERR_UNSUPPORTED_VMCS_COMPONENT);
6affcbed 7433 return kvm_skip_emulated_instruction(vcpu);
49f705c5
NHE
7434 }
7435 /*
7436 * Now copy part of this value to register or memory, as requested.
7437 * Note that the number of bits actually copied is 32 or 64 depending
7438 * on the guest's mode (32 or 64 bit), not on the given field's length.
7439 */
7440 if (vmx_instruction_info & (1u << 10)) {
27e6fb5d 7441 kvm_register_writel(vcpu, (((vmx_instruction_info) >> 3) & 0xf),
49f705c5
NHE
7442 field_value);
7443 } else {
7444 if (get_vmx_mem_address(vcpu, exit_qualification,
f9eb4af6 7445 vmx_instruction_info, true, &gva))
49f705c5 7446 return 1;
70f3aac9 7447 /* _system ok, as hardware has verified cpl=0 */
49f705c5
NHE
7448 kvm_write_guest_virt_system(&vcpu->arch.emulate_ctxt, gva,
7449 &field_value, (is_long_mode(vcpu) ? 8 : 4), NULL);
7450 }
7451
7452 nested_vmx_succeed(vcpu);
6affcbed 7453 return kvm_skip_emulated_instruction(vcpu);
49f705c5
NHE
7454}
7455
7456
7457static int handle_vmwrite(struct kvm_vcpu *vcpu)
7458{
7459 unsigned long field;
7460 gva_t gva;
7461 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7462 u32 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
49f705c5
NHE
7463 /* The value to write might be 32 or 64 bits, depending on L1's long
7464 * mode, and eventually we need to write that into a field of several
7465 * possible lengths. The code below first zero-extends the value to 64
6a6256f9 7466 * bit (field_value), and then copies only the appropriate number of
49f705c5
NHE
7467 * bits into the vmcs12 field.
7468 */
7469 u64 field_value = 0;
7470 struct x86_exception e;
7471
eb277562 7472 if (!nested_vmx_check_permission(vcpu))
49f705c5
NHE
7473 return 1;
7474
6affcbed
KH
7475 if (!nested_vmx_check_vmcs12(vcpu))
7476 return kvm_skip_emulated_instruction(vcpu);
eb277562 7477
49f705c5 7478 if (vmx_instruction_info & (1u << 10))
27e6fb5d 7479 field_value = kvm_register_readl(vcpu,
49f705c5
NHE
7480 (((vmx_instruction_info) >> 3) & 0xf));
7481 else {
7482 if (get_vmx_mem_address(vcpu, exit_qualification,
f9eb4af6 7483 vmx_instruction_info, false, &gva))
49f705c5
NHE
7484 return 1;
7485 if (kvm_read_guest_virt(&vcpu->arch.emulate_ctxt, gva,
27e6fb5d 7486 &field_value, (is_64_bit_mode(vcpu) ? 8 : 4), &e)) {
49f705c5
NHE
7487 kvm_inject_page_fault(vcpu, &e);
7488 return 1;
7489 }
7490 }
7491
7492
27e6fb5d 7493 field = kvm_register_readl(vcpu, (((vmx_instruction_info) >> 28) & 0xf));
49f705c5
NHE
7494 if (vmcs_field_readonly(field)) {
7495 nested_vmx_failValid(vcpu,
7496 VMXERR_VMWRITE_READ_ONLY_VMCS_COMPONENT);
6affcbed 7497 return kvm_skip_emulated_instruction(vcpu);
49f705c5
NHE
7498 }
7499
a2ae9df7 7500 if (vmcs12_write_any(vcpu, field, field_value) < 0) {
49f705c5 7501 nested_vmx_failValid(vcpu, VMXERR_UNSUPPORTED_VMCS_COMPONENT);
6affcbed 7502 return kvm_skip_emulated_instruction(vcpu);
49f705c5
NHE
7503 }
7504
7505 nested_vmx_succeed(vcpu);
6affcbed 7506 return kvm_skip_emulated_instruction(vcpu);
49f705c5
NHE
7507}
7508
a8bc284e
JM
7509static void set_current_vmptr(struct vcpu_vmx *vmx, gpa_t vmptr)
7510{
7511 vmx->nested.current_vmptr = vmptr;
7512 if (enable_shadow_vmcs) {
7513 vmcs_set_bits(SECONDARY_VM_EXEC_CONTROL,
7514 SECONDARY_EXEC_SHADOW_VMCS);
7515 vmcs_write64(VMCS_LINK_POINTER,
7516 __pa(vmx->vmcs01.shadow_vmcs));
7517 vmx->nested.sync_shadow_vmcs = true;
7518 }
7519}
7520
63846663
NHE
7521/* Emulate the VMPTRLD instruction */
7522static int handle_vmptrld(struct kvm_vcpu *vcpu)
7523{
7524 struct vcpu_vmx *vmx = to_vmx(vcpu);
63846663 7525 gpa_t vmptr;
63846663
NHE
7526
7527 if (!nested_vmx_check_permission(vcpu))
7528 return 1;
7529
cbf71279 7530 if (nested_vmx_get_vmptr(vcpu, &vmptr))
63846663 7531 return 1;
63846663 7532
cbf71279
RK
7533 if (!PAGE_ALIGNED(vmptr) || (vmptr >> cpuid_maxphyaddr(vcpu))) {
7534 nested_vmx_failValid(vcpu, VMXERR_VMPTRLD_INVALID_ADDRESS);
7535 return kvm_skip_emulated_instruction(vcpu);
7536 }
7537
7538 if (vmptr == vmx->nested.vmxon_ptr) {
7539 nested_vmx_failValid(vcpu, VMXERR_VMPTRLD_VMXON_POINTER);
7540 return kvm_skip_emulated_instruction(vcpu);
7541 }
7542
63846663
NHE
7543 if (vmx->nested.current_vmptr != vmptr) {
7544 struct vmcs12 *new_vmcs12;
7545 struct page *page;
7546 page = nested_get_page(vcpu, vmptr);
7547 if (page == NULL) {
7548 nested_vmx_failInvalid(vcpu);
6affcbed 7549 return kvm_skip_emulated_instruction(vcpu);
63846663
NHE
7550 }
7551 new_vmcs12 = kmap(page);
7552 if (new_vmcs12->revision_id != VMCS12_REVISION) {
7553 kunmap(page);
7554 nested_release_page_clean(page);
7555 nested_vmx_failValid(vcpu,
7556 VMXERR_VMPTRLD_INCORRECT_VMCS_REVISION_ID);
6affcbed 7557 return kvm_skip_emulated_instruction(vcpu);
63846663 7558 }
63846663 7559
9a2a05b9 7560 nested_release_vmcs12(vmx);
63846663
NHE
7561 vmx->nested.current_vmcs12 = new_vmcs12;
7562 vmx->nested.current_vmcs12_page = page;
4f2777bc
DM
7563 /*
7564 * Load VMCS12 from guest memory since it is not already
7565 * cached.
7566 */
7567 memcpy(vmx->nested.cached_vmcs12,
7568 vmx->nested.current_vmcs12, VMCS12_SIZE);
a8bc284e 7569 set_current_vmptr(vmx, vmptr);
63846663
NHE
7570 }
7571
7572 nested_vmx_succeed(vcpu);
6affcbed 7573 return kvm_skip_emulated_instruction(vcpu);
63846663
NHE
7574}
7575
6a4d7550
NHE
7576/* Emulate the VMPTRST instruction */
7577static int handle_vmptrst(struct kvm_vcpu *vcpu)
7578{
7579 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7580 u32 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
7581 gva_t vmcs_gva;
7582 struct x86_exception e;
7583
7584 if (!nested_vmx_check_permission(vcpu))
7585 return 1;
7586
7587 if (get_vmx_mem_address(vcpu, exit_qualification,
f9eb4af6 7588 vmx_instruction_info, true, &vmcs_gva))
6a4d7550 7589 return 1;
70f3aac9 7590 /* ok to use *_system, as hardware has verified cpl=0 */
6a4d7550
NHE
7591 if (kvm_write_guest_virt_system(&vcpu->arch.emulate_ctxt, vmcs_gva,
7592 (void *)&to_vmx(vcpu)->nested.current_vmptr,
7593 sizeof(u64), &e)) {
7594 kvm_inject_page_fault(vcpu, &e);
7595 return 1;
7596 }
7597 nested_vmx_succeed(vcpu);
6affcbed 7598 return kvm_skip_emulated_instruction(vcpu);
6a4d7550
NHE
7599}
7600
bfd0a56b
NHE
7601/* Emulate the INVEPT instruction */
7602static int handle_invept(struct kvm_vcpu *vcpu)
7603{
b9c237bb 7604 struct vcpu_vmx *vmx = to_vmx(vcpu);
bfd0a56b
NHE
7605 u32 vmx_instruction_info, types;
7606 unsigned long type;
7607 gva_t gva;
7608 struct x86_exception e;
7609 struct {
7610 u64 eptp, gpa;
7611 } operand;
bfd0a56b 7612
b9c237bb
WV
7613 if (!(vmx->nested.nested_vmx_secondary_ctls_high &
7614 SECONDARY_EXEC_ENABLE_EPT) ||
7615 !(vmx->nested.nested_vmx_ept_caps & VMX_EPT_INVEPT_BIT)) {
bfd0a56b
NHE
7616 kvm_queue_exception(vcpu, UD_VECTOR);
7617 return 1;
7618 }
7619
7620 if (!nested_vmx_check_permission(vcpu))
7621 return 1;
7622
bfd0a56b 7623 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
27e6fb5d 7624 type = kvm_register_readl(vcpu, (vmx_instruction_info >> 28) & 0xf);
bfd0a56b 7625
b9c237bb 7626 types = (vmx->nested.nested_vmx_ept_caps >> VMX_EPT_EXTENT_SHIFT) & 6;
bfd0a56b 7627
85c856b3 7628 if (type >= 32 || !(types & (1 << type))) {
bfd0a56b
NHE
7629 nested_vmx_failValid(vcpu,
7630 VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID);
6affcbed 7631 return kvm_skip_emulated_instruction(vcpu);
bfd0a56b
NHE
7632 }
7633
7634 /* According to the Intel VMX instruction reference, the memory
7635 * operand is read even if it isn't needed (e.g., for type==global)
7636 */
7637 if (get_vmx_mem_address(vcpu, vmcs_readl(EXIT_QUALIFICATION),
f9eb4af6 7638 vmx_instruction_info, false, &gva))
bfd0a56b
NHE
7639 return 1;
7640 if (kvm_read_guest_virt(&vcpu->arch.emulate_ctxt, gva, &operand,
7641 sizeof(operand), &e)) {
7642 kvm_inject_page_fault(vcpu, &e);
7643 return 1;
7644 }
7645
7646 switch (type) {
bfd0a56b 7647 case VMX_EPT_EXTENT_GLOBAL:
45e11817
BD
7648 /*
7649 * TODO: track mappings and invalidate
7650 * single context requests appropriately
7651 */
7652 case VMX_EPT_EXTENT_CONTEXT:
bfd0a56b 7653 kvm_mmu_sync_roots(vcpu);
77c3913b 7654 kvm_make_request(KVM_REQ_TLB_FLUSH, vcpu);
bfd0a56b
NHE
7655 nested_vmx_succeed(vcpu);
7656 break;
7657 default:
7658 BUG_ON(1);
7659 break;
7660 }
7661
6affcbed 7662 return kvm_skip_emulated_instruction(vcpu);
bfd0a56b
NHE
7663}
7664
a642fc30
PM
7665static int handle_invvpid(struct kvm_vcpu *vcpu)
7666{
99b83ac8
WL
7667 struct vcpu_vmx *vmx = to_vmx(vcpu);
7668 u32 vmx_instruction_info;
7669 unsigned long type, types;
7670 gva_t gva;
7671 struct x86_exception e;
40352605
JM
7672 struct {
7673 u64 vpid;
7674 u64 gla;
7675 } operand;
99b83ac8
WL
7676
7677 if (!(vmx->nested.nested_vmx_secondary_ctls_high &
7678 SECONDARY_EXEC_ENABLE_VPID) ||
7679 !(vmx->nested.nested_vmx_vpid_caps & VMX_VPID_INVVPID_BIT)) {
7680 kvm_queue_exception(vcpu, UD_VECTOR);
7681 return 1;
7682 }
7683
7684 if (!nested_vmx_check_permission(vcpu))
7685 return 1;
7686
7687 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
7688 type = kvm_register_readl(vcpu, (vmx_instruction_info >> 28) & 0xf);
7689
bcdde302
JD
7690 types = (vmx->nested.nested_vmx_vpid_caps &
7691 VMX_VPID_EXTENT_SUPPORTED_MASK) >> 8;
99b83ac8 7692
85c856b3 7693 if (type >= 32 || !(types & (1 << type))) {
99b83ac8
WL
7694 nested_vmx_failValid(vcpu,
7695 VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID);
6affcbed 7696 return kvm_skip_emulated_instruction(vcpu);
99b83ac8
WL
7697 }
7698
7699 /* according to the intel vmx instruction reference, the memory
7700 * operand is read even if it isn't needed (e.g., for type==global)
7701 */
7702 if (get_vmx_mem_address(vcpu, vmcs_readl(EXIT_QUALIFICATION),
7703 vmx_instruction_info, false, &gva))
7704 return 1;
40352605
JM
7705 if (kvm_read_guest_virt(&vcpu->arch.emulate_ctxt, gva, &operand,
7706 sizeof(operand), &e)) {
99b83ac8
WL
7707 kvm_inject_page_fault(vcpu, &e);
7708 return 1;
7709 }
40352605
JM
7710 if (operand.vpid >> 16) {
7711 nested_vmx_failValid(vcpu,
7712 VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID);
7713 return kvm_skip_emulated_instruction(vcpu);
7714 }
99b83ac8
WL
7715
7716 switch (type) {
bcdde302 7717 case VMX_VPID_EXTENT_INDIVIDUAL_ADDR:
40352605
JM
7718 if (is_noncanonical_address(operand.gla)) {
7719 nested_vmx_failValid(vcpu,
7720 VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID);
7721 return kvm_skip_emulated_instruction(vcpu);
7722 }
7723 /* fall through */
ef697a71 7724 case VMX_VPID_EXTENT_SINGLE_CONTEXT:
bcdde302 7725 case VMX_VPID_EXTENT_SINGLE_NON_GLOBAL:
40352605 7726 if (!operand.vpid) {
bcdde302
JD
7727 nested_vmx_failValid(vcpu,
7728 VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID);
6affcbed 7729 return kvm_skip_emulated_instruction(vcpu);
bcdde302
JD
7730 }
7731 break;
99b83ac8 7732 case VMX_VPID_EXTENT_ALL_CONTEXT:
99b83ac8
WL
7733 break;
7734 default:
bcdde302 7735 WARN_ON_ONCE(1);
6affcbed 7736 return kvm_skip_emulated_instruction(vcpu);
99b83ac8
WL
7737 }
7738
bcdde302
JD
7739 __vmx_flush_tlb(vcpu, vmx->nested.vpid02);
7740 nested_vmx_succeed(vcpu);
7741
6affcbed 7742 return kvm_skip_emulated_instruction(vcpu);
a642fc30
PM
7743}
7744
843e4330
KH
7745static int handle_pml_full(struct kvm_vcpu *vcpu)
7746{
7747 unsigned long exit_qualification;
7748
7749 trace_kvm_pml_full(vcpu->vcpu_id);
7750
7751 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7752
7753 /*
7754 * PML buffer FULL happened while executing iret from NMI,
7755 * "blocked by NMI" bit has to be set before next VM entry.
7756 */
7757 if (!(to_vmx(vcpu)->idt_vectoring_info & VECTORING_INFO_VALID_MASK) &&
843e4330
KH
7758 (exit_qualification & INTR_INFO_UNBLOCK_NMI))
7759 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
7760 GUEST_INTR_STATE_NMI);
7761
7762 /*
7763 * PML buffer already flushed at beginning of VMEXIT. Nothing to do
7764 * here.., and there's no userspace involvement needed for PML.
7765 */
7766 return 1;
7767}
7768
64672c95
YJ
7769static int handle_preemption_timer(struct kvm_vcpu *vcpu)
7770{
7771 kvm_lapic_expired_hv_timer(vcpu);
7772 return 1;
7773}
7774
6aa8b732
AK
7775/*
7776 * The exit handlers return 1 if the exit was handled fully and guest execution
7777 * may resume. Otherwise they set the kvm_run parameter to indicate what needs
7778 * to be done to userspace and return 0.
7779 */
772e0318 7780static int (*const kvm_vmx_exit_handlers[])(struct kvm_vcpu *vcpu) = {
6aa8b732
AK
7781 [EXIT_REASON_EXCEPTION_NMI] = handle_exception,
7782 [EXIT_REASON_EXTERNAL_INTERRUPT] = handle_external_interrupt,
988ad74f 7783 [EXIT_REASON_TRIPLE_FAULT] = handle_triple_fault,
f08864b4 7784 [EXIT_REASON_NMI_WINDOW] = handle_nmi_window,
6aa8b732 7785 [EXIT_REASON_IO_INSTRUCTION] = handle_io,
6aa8b732
AK
7786 [EXIT_REASON_CR_ACCESS] = handle_cr,
7787 [EXIT_REASON_DR_ACCESS] = handle_dr,
7788 [EXIT_REASON_CPUID] = handle_cpuid,
7789 [EXIT_REASON_MSR_READ] = handle_rdmsr,
7790 [EXIT_REASON_MSR_WRITE] = handle_wrmsr,
7791 [EXIT_REASON_PENDING_INTERRUPT] = handle_interrupt_window,
7792 [EXIT_REASON_HLT] = handle_halt,
ec25d5e6 7793 [EXIT_REASON_INVD] = handle_invd,
a7052897 7794 [EXIT_REASON_INVLPG] = handle_invlpg,
fee84b07 7795 [EXIT_REASON_RDPMC] = handle_rdpmc,
c21415e8 7796 [EXIT_REASON_VMCALL] = handle_vmcall,
27d6c865 7797 [EXIT_REASON_VMCLEAR] = handle_vmclear,
cd232ad0 7798 [EXIT_REASON_VMLAUNCH] = handle_vmlaunch,
63846663 7799 [EXIT_REASON_VMPTRLD] = handle_vmptrld,
6a4d7550 7800 [EXIT_REASON_VMPTRST] = handle_vmptrst,
49f705c5 7801 [EXIT_REASON_VMREAD] = handle_vmread,
cd232ad0 7802 [EXIT_REASON_VMRESUME] = handle_vmresume,
49f705c5 7803 [EXIT_REASON_VMWRITE] = handle_vmwrite,
ec378aee
NHE
7804 [EXIT_REASON_VMOFF] = handle_vmoff,
7805 [EXIT_REASON_VMON] = handle_vmon,
f78e0e2e
SY
7806 [EXIT_REASON_TPR_BELOW_THRESHOLD] = handle_tpr_below_threshold,
7807 [EXIT_REASON_APIC_ACCESS] = handle_apic_access,
83d4c286 7808 [EXIT_REASON_APIC_WRITE] = handle_apic_write,
c7c9c56c 7809 [EXIT_REASON_EOI_INDUCED] = handle_apic_eoi_induced,
e5edaa01 7810 [EXIT_REASON_WBINVD] = handle_wbinvd,
2acf923e 7811 [EXIT_REASON_XSETBV] = handle_xsetbv,
37817f29 7812 [EXIT_REASON_TASK_SWITCH] = handle_task_switch,
a0861c02 7813 [EXIT_REASON_MCE_DURING_VMENTRY] = handle_machine_check,
68f89400
MT
7814 [EXIT_REASON_EPT_VIOLATION] = handle_ept_violation,
7815 [EXIT_REASON_EPT_MISCONFIG] = handle_ept_misconfig,
4b8d54f9 7816 [EXIT_REASON_PAUSE_INSTRUCTION] = handle_pause,
87c00572 7817 [EXIT_REASON_MWAIT_INSTRUCTION] = handle_mwait,
5f3d45e7 7818 [EXIT_REASON_MONITOR_TRAP_FLAG] = handle_monitor_trap,
87c00572 7819 [EXIT_REASON_MONITOR_INSTRUCTION] = handle_monitor,
bfd0a56b 7820 [EXIT_REASON_INVEPT] = handle_invept,
a642fc30 7821 [EXIT_REASON_INVVPID] = handle_invvpid,
f53cd63c
WL
7822 [EXIT_REASON_XSAVES] = handle_xsaves,
7823 [EXIT_REASON_XRSTORS] = handle_xrstors,
843e4330 7824 [EXIT_REASON_PML_FULL] = handle_pml_full,
64672c95 7825 [EXIT_REASON_PREEMPTION_TIMER] = handle_preemption_timer,
6aa8b732
AK
7826};
7827
7828static const int kvm_vmx_max_exit_handlers =
50a3485c 7829 ARRAY_SIZE(kvm_vmx_exit_handlers);
6aa8b732 7830
908a7bdd
JK
7831static bool nested_vmx_exit_handled_io(struct kvm_vcpu *vcpu,
7832 struct vmcs12 *vmcs12)
7833{
7834 unsigned long exit_qualification;
7835 gpa_t bitmap, last_bitmap;
7836 unsigned int port;
7837 int size;
7838 u8 b;
7839
908a7bdd 7840 if (!nested_cpu_has(vmcs12, CPU_BASED_USE_IO_BITMAPS))
2f0a6397 7841 return nested_cpu_has(vmcs12, CPU_BASED_UNCOND_IO_EXITING);
908a7bdd
JK
7842
7843 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7844
7845 port = exit_qualification >> 16;
7846 size = (exit_qualification & 7) + 1;
7847
7848 last_bitmap = (gpa_t)-1;
7849 b = -1;
7850
7851 while (size > 0) {
7852 if (port < 0x8000)
7853 bitmap = vmcs12->io_bitmap_a;
7854 else if (port < 0x10000)
7855 bitmap = vmcs12->io_bitmap_b;
7856 else
1d804d07 7857 return true;
908a7bdd
JK
7858 bitmap += (port & 0x7fff) / 8;
7859
7860 if (last_bitmap != bitmap)
54bf36aa 7861 if (kvm_vcpu_read_guest(vcpu, bitmap, &b, 1))
1d804d07 7862 return true;
908a7bdd 7863 if (b & (1 << (port & 7)))
1d804d07 7864 return true;
908a7bdd
JK
7865
7866 port++;
7867 size--;
7868 last_bitmap = bitmap;
7869 }
7870
1d804d07 7871 return false;
908a7bdd
JK
7872}
7873
644d711a
NHE
7874/*
7875 * Return 1 if we should exit from L2 to L1 to handle an MSR access access,
7876 * rather than handle it ourselves in L0. I.e., check whether L1 expressed
7877 * disinterest in the current event (read or write a specific MSR) by using an
7878 * MSR bitmap. This may be the case even when L0 doesn't use MSR bitmaps.
7879 */
7880static bool nested_vmx_exit_handled_msr(struct kvm_vcpu *vcpu,
7881 struct vmcs12 *vmcs12, u32 exit_reason)
7882{
7883 u32 msr_index = vcpu->arch.regs[VCPU_REGS_RCX];
7884 gpa_t bitmap;
7885
cbd29cb6 7886 if (!nested_cpu_has(vmcs12, CPU_BASED_USE_MSR_BITMAPS))
1d804d07 7887 return true;
644d711a
NHE
7888
7889 /*
7890 * The MSR_BITMAP page is divided into four 1024-byte bitmaps,
7891 * for the four combinations of read/write and low/high MSR numbers.
7892 * First we need to figure out which of the four to use:
7893 */
7894 bitmap = vmcs12->msr_bitmap;
7895 if (exit_reason == EXIT_REASON_MSR_WRITE)
7896 bitmap += 2048;
7897 if (msr_index >= 0xc0000000) {
7898 msr_index -= 0xc0000000;
7899 bitmap += 1024;
7900 }
7901
7902 /* Then read the msr_index'th bit from this bitmap: */
7903 if (msr_index < 1024*8) {
7904 unsigned char b;
54bf36aa 7905 if (kvm_vcpu_read_guest(vcpu, bitmap + msr_index/8, &b, 1))
1d804d07 7906 return true;
644d711a
NHE
7907 return 1 & (b >> (msr_index & 7));
7908 } else
1d804d07 7909 return true; /* let L1 handle the wrong parameter */
644d711a
NHE
7910}
7911
7912/*
7913 * Return 1 if we should exit from L2 to L1 to handle a CR access exit,
7914 * rather than handle it ourselves in L0. I.e., check if L1 wanted to
7915 * intercept (via guest_host_mask etc.) the current event.
7916 */
7917static bool nested_vmx_exit_handled_cr(struct kvm_vcpu *vcpu,
7918 struct vmcs12 *vmcs12)
7919{
7920 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7921 int cr = exit_qualification & 15;
e1d39b17
JS
7922 int reg;
7923 unsigned long val;
644d711a
NHE
7924
7925 switch ((exit_qualification >> 4) & 3) {
7926 case 0: /* mov to cr */
e1d39b17
JS
7927 reg = (exit_qualification >> 8) & 15;
7928 val = kvm_register_readl(vcpu, reg);
644d711a
NHE
7929 switch (cr) {
7930 case 0:
7931 if (vmcs12->cr0_guest_host_mask &
7932 (val ^ vmcs12->cr0_read_shadow))
1d804d07 7933 return true;
644d711a
NHE
7934 break;
7935 case 3:
7936 if ((vmcs12->cr3_target_count >= 1 &&
7937 vmcs12->cr3_target_value0 == val) ||
7938 (vmcs12->cr3_target_count >= 2 &&
7939 vmcs12->cr3_target_value1 == val) ||
7940 (vmcs12->cr3_target_count >= 3 &&
7941 vmcs12->cr3_target_value2 == val) ||
7942 (vmcs12->cr3_target_count >= 4 &&
7943 vmcs12->cr3_target_value3 == val))
1d804d07 7944 return false;
644d711a 7945 if (nested_cpu_has(vmcs12, CPU_BASED_CR3_LOAD_EXITING))
1d804d07 7946 return true;
644d711a
NHE
7947 break;
7948 case 4:
7949 if (vmcs12->cr4_guest_host_mask &
7950 (vmcs12->cr4_read_shadow ^ val))
1d804d07 7951 return true;
644d711a
NHE
7952 break;
7953 case 8:
7954 if (nested_cpu_has(vmcs12, CPU_BASED_CR8_LOAD_EXITING))
1d804d07 7955 return true;
644d711a
NHE
7956 break;
7957 }
7958 break;
7959 case 2: /* clts */
7960 if ((vmcs12->cr0_guest_host_mask & X86_CR0_TS) &&
7961 (vmcs12->cr0_read_shadow & X86_CR0_TS))
1d804d07 7962 return true;
644d711a
NHE
7963 break;
7964 case 1: /* mov from cr */
7965 switch (cr) {
7966 case 3:
7967 if (vmcs12->cpu_based_vm_exec_control &
7968 CPU_BASED_CR3_STORE_EXITING)
1d804d07 7969 return true;
644d711a
NHE
7970 break;
7971 case 8:
7972 if (vmcs12->cpu_based_vm_exec_control &
7973 CPU_BASED_CR8_STORE_EXITING)
1d804d07 7974 return true;
644d711a
NHE
7975 break;
7976 }
7977 break;
7978 case 3: /* lmsw */
7979 /*
7980 * lmsw can change bits 1..3 of cr0, and only set bit 0 of
7981 * cr0. Other attempted changes are ignored, with no exit.
7982 */
e1d39b17 7983 val = (exit_qualification >> LMSW_SOURCE_DATA_SHIFT) & 0x0f;
644d711a
NHE
7984 if (vmcs12->cr0_guest_host_mask & 0xe &
7985 (val ^ vmcs12->cr0_read_shadow))
1d804d07 7986 return true;
644d711a
NHE
7987 if ((vmcs12->cr0_guest_host_mask & 0x1) &&
7988 !(vmcs12->cr0_read_shadow & 0x1) &&
7989 (val & 0x1))
1d804d07 7990 return true;
644d711a
NHE
7991 break;
7992 }
1d804d07 7993 return false;
644d711a
NHE
7994}
7995
7996/*
7997 * Return 1 if we should exit from L2 to L1 to handle an exit, or 0 if we
7998 * should handle it ourselves in L0 (and then continue L2). Only call this
7999 * when in is_guest_mode (L2).
8000 */
8001static bool nested_vmx_exit_handled(struct kvm_vcpu *vcpu)
8002{
644d711a
NHE
8003 u32 intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
8004 struct vcpu_vmx *vmx = to_vmx(vcpu);
8005 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
957c897e 8006 u32 exit_reason = vmx->exit_reason;
644d711a 8007
542060ea
JK
8008 trace_kvm_nested_vmexit(kvm_rip_read(vcpu), exit_reason,
8009 vmcs_readl(EXIT_QUALIFICATION),
8010 vmx->idt_vectoring_info,
8011 intr_info,
8012 vmcs_read32(VM_EXIT_INTR_ERROR_CODE),
8013 KVM_ISA_VMX);
8014
644d711a 8015 if (vmx->nested.nested_run_pending)
1d804d07 8016 return false;
644d711a
NHE
8017
8018 if (unlikely(vmx->fail)) {
bd80158a
JK
8019 pr_info_ratelimited("%s failed vm entry %x\n", __func__,
8020 vmcs_read32(VM_INSTRUCTION_ERROR));
1d804d07 8021 return true;
644d711a
NHE
8022 }
8023
8024 switch (exit_reason) {
8025 case EXIT_REASON_EXCEPTION_NMI:
ef85b673 8026 if (is_nmi(intr_info))
1d804d07 8027 return false;
644d711a
NHE
8028 else if (is_page_fault(intr_info))
8029 return enable_ept;
e504c909 8030 else if (is_no_device(intr_info) &&
ccf9844e 8031 !(vmcs12->guest_cr0 & X86_CR0_TS))
1d804d07 8032 return false;
6f05485d
JK
8033 else if (is_debug(intr_info) &&
8034 vcpu->guest_debug &
8035 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))
8036 return false;
8037 else if (is_breakpoint(intr_info) &&
8038 vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
8039 return false;
644d711a
NHE
8040 return vmcs12->exception_bitmap &
8041 (1u << (intr_info & INTR_INFO_VECTOR_MASK));
8042 case EXIT_REASON_EXTERNAL_INTERRUPT:
1d804d07 8043 return false;
644d711a 8044 case EXIT_REASON_TRIPLE_FAULT:
1d804d07 8045 return true;
644d711a 8046 case EXIT_REASON_PENDING_INTERRUPT:
3b656cf7 8047 return nested_cpu_has(vmcs12, CPU_BASED_VIRTUAL_INTR_PENDING);
644d711a 8048 case EXIT_REASON_NMI_WINDOW:
3b656cf7 8049 return nested_cpu_has(vmcs12, CPU_BASED_VIRTUAL_NMI_PENDING);
644d711a 8050 case EXIT_REASON_TASK_SWITCH:
1d804d07 8051 return true;
644d711a 8052 case EXIT_REASON_CPUID:
1d804d07 8053 return true;
644d711a
NHE
8054 case EXIT_REASON_HLT:
8055 return nested_cpu_has(vmcs12, CPU_BASED_HLT_EXITING);
8056 case EXIT_REASON_INVD:
1d804d07 8057 return true;
644d711a
NHE
8058 case EXIT_REASON_INVLPG:
8059 return nested_cpu_has(vmcs12, CPU_BASED_INVLPG_EXITING);
8060 case EXIT_REASON_RDPMC:
8061 return nested_cpu_has(vmcs12, CPU_BASED_RDPMC_EXITING);
a5f46457
PB
8062 case EXIT_REASON_RDRAND:
8063 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_RDRAND);
8064 case EXIT_REASON_RDSEED:
8065 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_RDSEED);
b3a2a907 8066 case EXIT_REASON_RDTSC: case EXIT_REASON_RDTSCP:
644d711a
NHE
8067 return nested_cpu_has(vmcs12, CPU_BASED_RDTSC_EXITING);
8068 case EXIT_REASON_VMCALL: case EXIT_REASON_VMCLEAR:
8069 case EXIT_REASON_VMLAUNCH: case EXIT_REASON_VMPTRLD:
8070 case EXIT_REASON_VMPTRST: case EXIT_REASON_VMREAD:
8071 case EXIT_REASON_VMRESUME: case EXIT_REASON_VMWRITE:
8072 case EXIT_REASON_VMOFF: case EXIT_REASON_VMON:
a642fc30 8073 case EXIT_REASON_INVEPT: case EXIT_REASON_INVVPID:
644d711a
NHE
8074 /*
8075 * VMX instructions trap unconditionally. This allows L1 to
8076 * emulate them for its L2 guest, i.e., allows 3-level nesting!
8077 */
1d804d07 8078 return true;
644d711a
NHE
8079 case EXIT_REASON_CR_ACCESS:
8080 return nested_vmx_exit_handled_cr(vcpu, vmcs12);
8081 case EXIT_REASON_DR_ACCESS:
8082 return nested_cpu_has(vmcs12, CPU_BASED_MOV_DR_EXITING);
8083 case EXIT_REASON_IO_INSTRUCTION:
908a7bdd 8084 return nested_vmx_exit_handled_io(vcpu, vmcs12);
1b07304c
PB
8085 case EXIT_REASON_GDTR_IDTR: case EXIT_REASON_LDTR_TR:
8086 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_DESC);
644d711a
NHE
8087 case EXIT_REASON_MSR_READ:
8088 case EXIT_REASON_MSR_WRITE:
8089 return nested_vmx_exit_handled_msr(vcpu, vmcs12, exit_reason);
8090 case EXIT_REASON_INVALID_STATE:
1d804d07 8091 return true;
644d711a
NHE
8092 case EXIT_REASON_MWAIT_INSTRUCTION:
8093 return nested_cpu_has(vmcs12, CPU_BASED_MWAIT_EXITING);
5f3d45e7
MD
8094 case EXIT_REASON_MONITOR_TRAP_FLAG:
8095 return nested_cpu_has(vmcs12, CPU_BASED_MONITOR_TRAP_FLAG);
644d711a
NHE
8096 case EXIT_REASON_MONITOR_INSTRUCTION:
8097 return nested_cpu_has(vmcs12, CPU_BASED_MONITOR_EXITING);
8098 case EXIT_REASON_PAUSE_INSTRUCTION:
8099 return nested_cpu_has(vmcs12, CPU_BASED_PAUSE_EXITING) ||
8100 nested_cpu_has2(vmcs12,
8101 SECONDARY_EXEC_PAUSE_LOOP_EXITING);
8102 case EXIT_REASON_MCE_DURING_VMENTRY:
1d804d07 8103 return false;
644d711a 8104 case EXIT_REASON_TPR_BELOW_THRESHOLD:
a7c0b07d 8105 return nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW);
644d711a
NHE
8106 case EXIT_REASON_APIC_ACCESS:
8107 return nested_cpu_has2(vmcs12,
8108 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES);
82f0dd4b 8109 case EXIT_REASON_APIC_WRITE:
608406e2
WV
8110 case EXIT_REASON_EOI_INDUCED:
8111 /* apic_write and eoi_induced should exit unconditionally. */
1d804d07 8112 return true;
644d711a 8113 case EXIT_REASON_EPT_VIOLATION:
2b1be677
NHE
8114 /*
8115 * L0 always deals with the EPT violation. If nested EPT is
8116 * used, and the nested mmu code discovers that the address is
8117 * missing in the guest EPT table (EPT12), the EPT violation
8118 * will be injected with nested_ept_inject_page_fault()
8119 */
1d804d07 8120 return false;
644d711a 8121 case EXIT_REASON_EPT_MISCONFIG:
2b1be677
NHE
8122 /*
8123 * L2 never uses directly L1's EPT, but rather L0's own EPT
8124 * table (shadow on EPT) or a merged EPT table that L0 built
8125 * (EPT on EPT). So any problems with the structure of the
8126 * table is L0's fault.
8127 */
1d804d07 8128 return false;
644d711a
NHE
8129 case EXIT_REASON_WBINVD:
8130 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_WBINVD_EXITING);
8131 case EXIT_REASON_XSETBV:
1d804d07 8132 return true;
81dc01f7
WL
8133 case EXIT_REASON_XSAVES: case EXIT_REASON_XRSTORS:
8134 /*
8135 * This should never happen, since it is not possible to
8136 * set XSS to a non-zero value---neither in L1 nor in L2.
8137 * If if it were, XSS would have to be checked against
8138 * the XSS exit bitmap in vmcs12.
8139 */
8140 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_XSAVES);
55123e3c
WL
8141 case EXIT_REASON_PREEMPTION_TIMER:
8142 return false;
ab007cc9 8143 case EXIT_REASON_PML_FULL:
03efce6f 8144 /* We emulate PML support to L1. */
ab007cc9 8145 return false;
644d711a 8146 default:
1d804d07 8147 return true;
644d711a
NHE
8148 }
8149}
8150
586f9607
AK
8151static void vmx_get_exit_info(struct kvm_vcpu *vcpu, u64 *info1, u64 *info2)
8152{
8153 *info1 = vmcs_readl(EXIT_QUALIFICATION);
8154 *info2 = vmcs_read32(VM_EXIT_INTR_INFO);
8155}
8156
a3eaa864 8157static void vmx_destroy_pml_buffer(struct vcpu_vmx *vmx)
843e4330 8158{
a3eaa864
KH
8159 if (vmx->pml_pg) {
8160 __free_page(vmx->pml_pg);
8161 vmx->pml_pg = NULL;
8162 }
843e4330
KH
8163}
8164
54bf36aa 8165static void vmx_flush_pml_buffer(struct kvm_vcpu *vcpu)
843e4330 8166{
54bf36aa 8167 struct vcpu_vmx *vmx = to_vmx(vcpu);
843e4330
KH
8168 u64 *pml_buf;
8169 u16 pml_idx;
8170
8171 pml_idx = vmcs_read16(GUEST_PML_INDEX);
8172
8173 /* Do nothing if PML buffer is empty */
8174 if (pml_idx == (PML_ENTITY_NUM - 1))
8175 return;
8176
8177 /* PML index always points to next available PML buffer entity */
8178 if (pml_idx >= PML_ENTITY_NUM)
8179 pml_idx = 0;
8180 else
8181 pml_idx++;
8182
8183 pml_buf = page_address(vmx->pml_pg);
8184 for (; pml_idx < PML_ENTITY_NUM; pml_idx++) {
8185 u64 gpa;
8186
8187 gpa = pml_buf[pml_idx];
8188 WARN_ON(gpa & (PAGE_SIZE - 1));
54bf36aa 8189 kvm_vcpu_mark_page_dirty(vcpu, gpa >> PAGE_SHIFT);
843e4330
KH
8190 }
8191
8192 /* reset PML index */
8193 vmcs_write16(GUEST_PML_INDEX, PML_ENTITY_NUM - 1);
8194}
8195
8196/*
8197 * Flush all vcpus' PML buffer and update logged GPAs to dirty_bitmap.
8198 * Called before reporting dirty_bitmap to userspace.
8199 */
8200static void kvm_flush_pml_buffers(struct kvm *kvm)
8201{
8202 int i;
8203 struct kvm_vcpu *vcpu;
8204 /*
8205 * We only need to kick vcpu out of guest mode here, as PML buffer
8206 * is flushed at beginning of all VMEXITs, and it's obvious that only
8207 * vcpus running in guest are possible to have unflushed GPAs in PML
8208 * buffer.
8209 */
8210 kvm_for_each_vcpu(i, vcpu, kvm)
8211 kvm_vcpu_kick(vcpu);
8212}
8213
4eb64dce
PB
8214static void vmx_dump_sel(char *name, uint32_t sel)
8215{
8216 pr_err("%s sel=0x%04x, attr=0x%05x, limit=0x%08x, base=0x%016lx\n",
96794e4e 8217 name, vmcs_read16(sel),
4eb64dce
PB
8218 vmcs_read32(sel + GUEST_ES_AR_BYTES - GUEST_ES_SELECTOR),
8219 vmcs_read32(sel + GUEST_ES_LIMIT - GUEST_ES_SELECTOR),
8220 vmcs_readl(sel + GUEST_ES_BASE - GUEST_ES_SELECTOR));
8221}
8222
8223static void vmx_dump_dtsel(char *name, uint32_t limit)
8224{
8225 pr_err("%s limit=0x%08x, base=0x%016lx\n",
8226 name, vmcs_read32(limit),
8227 vmcs_readl(limit + GUEST_GDTR_BASE - GUEST_GDTR_LIMIT));
8228}
8229
8230static void dump_vmcs(void)
8231{
8232 u32 vmentry_ctl = vmcs_read32(VM_ENTRY_CONTROLS);
8233 u32 vmexit_ctl = vmcs_read32(VM_EXIT_CONTROLS);
8234 u32 cpu_based_exec_ctrl = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
8235 u32 pin_based_exec_ctrl = vmcs_read32(PIN_BASED_VM_EXEC_CONTROL);
8236 u32 secondary_exec_control = 0;
8237 unsigned long cr4 = vmcs_readl(GUEST_CR4);
f3531054 8238 u64 efer = vmcs_read64(GUEST_IA32_EFER);
4eb64dce
PB
8239 int i, n;
8240
8241 if (cpu_has_secondary_exec_ctrls())
8242 secondary_exec_control = vmcs_read32(SECONDARY_VM_EXEC_CONTROL);
8243
8244 pr_err("*** Guest State ***\n");
8245 pr_err("CR0: actual=0x%016lx, shadow=0x%016lx, gh_mask=%016lx\n",
8246 vmcs_readl(GUEST_CR0), vmcs_readl(CR0_READ_SHADOW),
8247 vmcs_readl(CR0_GUEST_HOST_MASK));
8248 pr_err("CR4: actual=0x%016lx, shadow=0x%016lx, gh_mask=%016lx\n",
8249 cr4, vmcs_readl(CR4_READ_SHADOW), vmcs_readl(CR4_GUEST_HOST_MASK));
8250 pr_err("CR3 = 0x%016lx\n", vmcs_readl(GUEST_CR3));
8251 if ((secondary_exec_control & SECONDARY_EXEC_ENABLE_EPT) &&
8252 (cr4 & X86_CR4_PAE) && !(efer & EFER_LMA))
8253 {
845c5b40
PB
8254 pr_err("PDPTR0 = 0x%016llx PDPTR1 = 0x%016llx\n",
8255 vmcs_read64(GUEST_PDPTR0), vmcs_read64(GUEST_PDPTR1));
8256 pr_err("PDPTR2 = 0x%016llx PDPTR3 = 0x%016llx\n",
8257 vmcs_read64(GUEST_PDPTR2), vmcs_read64(GUEST_PDPTR3));
4eb64dce
PB
8258 }
8259 pr_err("RSP = 0x%016lx RIP = 0x%016lx\n",
8260 vmcs_readl(GUEST_RSP), vmcs_readl(GUEST_RIP));
8261 pr_err("RFLAGS=0x%08lx DR7 = 0x%016lx\n",
8262 vmcs_readl(GUEST_RFLAGS), vmcs_readl(GUEST_DR7));
8263 pr_err("Sysenter RSP=%016lx CS:RIP=%04x:%016lx\n",
8264 vmcs_readl(GUEST_SYSENTER_ESP),
8265 vmcs_read32(GUEST_SYSENTER_CS), vmcs_readl(GUEST_SYSENTER_EIP));
8266 vmx_dump_sel("CS: ", GUEST_CS_SELECTOR);
8267 vmx_dump_sel("DS: ", GUEST_DS_SELECTOR);
8268 vmx_dump_sel("SS: ", GUEST_SS_SELECTOR);
8269 vmx_dump_sel("ES: ", GUEST_ES_SELECTOR);
8270 vmx_dump_sel("FS: ", GUEST_FS_SELECTOR);
8271 vmx_dump_sel("GS: ", GUEST_GS_SELECTOR);
8272 vmx_dump_dtsel("GDTR:", GUEST_GDTR_LIMIT);
8273 vmx_dump_sel("LDTR:", GUEST_LDTR_SELECTOR);
8274 vmx_dump_dtsel("IDTR:", GUEST_IDTR_LIMIT);
8275 vmx_dump_sel("TR: ", GUEST_TR_SELECTOR);
8276 if ((vmexit_ctl & (VM_EXIT_SAVE_IA32_PAT | VM_EXIT_SAVE_IA32_EFER)) ||
8277 (vmentry_ctl & (VM_ENTRY_LOAD_IA32_PAT | VM_ENTRY_LOAD_IA32_EFER)))
845c5b40
PB
8278 pr_err("EFER = 0x%016llx PAT = 0x%016llx\n",
8279 efer, vmcs_read64(GUEST_IA32_PAT));
8280 pr_err("DebugCtl = 0x%016llx DebugExceptions = 0x%016lx\n",
8281 vmcs_read64(GUEST_IA32_DEBUGCTL),
4eb64dce
PB
8282 vmcs_readl(GUEST_PENDING_DBG_EXCEPTIONS));
8283 if (vmentry_ctl & VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL)
845c5b40
PB
8284 pr_err("PerfGlobCtl = 0x%016llx\n",
8285 vmcs_read64(GUEST_IA32_PERF_GLOBAL_CTRL));
4eb64dce 8286 if (vmentry_ctl & VM_ENTRY_LOAD_BNDCFGS)
845c5b40 8287 pr_err("BndCfgS = 0x%016llx\n", vmcs_read64(GUEST_BNDCFGS));
4eb64dce
PB
8288 pr_err("Interruptibility = %08x ActivityState = %08x\n",
8289 vmcs_read32(GUEST_INTERRUPTIBILITY_INFO),
8290 vmcs_read32(GUEST_ACTIVITY_STATE));
8291 if (secondary_exec_control & SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY)
8292 pr_err("InterruptStatus = %04x\n",
8293 vmcs_read16(GUEST_INTR_STATUS));
8294
8295 pr_err("*** Host State ***\n");
8296 pr_err("RIP = 0x%016lx RSP = 0x%016lx\n",
8297 vmcs_readl(HOST_RIP), vmcs_readl(HOST_RSP));
8298 pr_err("CS=%04x SS=%04x DS=%04x ES=%04x FS=%04x GS=%04x TR=%04x\n",
8299 vmcs_read16(HOST_CS_SELECTOR), vmcs_read16(HOST_SS_SELECTOR),
8300 vmcs_read16(HOST_DS_SELECTOR), vmcs_read16(HOST_ES_SELECTOR),
8301 vmcs_read16(HOST_FS_SELECTOR), vmcs_read16(HOST_GS_SELECTOR),
8302 vmcs_read16(HOST_TR_SELECTOR));
8303 pr_err("FSBase=%016lx GSBase=%016lx TRBase=%016lx\n",
8304 vmcs_readl(HOST_FS_BASE), vmcs_readl(HOST_GS_BASE),
8305 vmcs_readl(HOST_TR_BASE));
8306 pr_err("GDTBase=%016lx IDTBase=%016lx\n",
8307 vmcs_readl(HOST_GDTR_BASE), vmcs_readl(HOST_IDTR_BASE));
8308 pr_err("CR0=%016lx CR3=%016lx CR4=%016lx\n",
8309 vmcs_readl(HOST_CR0), vmcs_readl(HOST_CR3),
8310 vmcs_readl(HOST_CR4));
8311 pr_err("Sysenter RSP=%016lx CS:RIP=%04x:%016lx\n",
8312 vmcs_readl(HOST_IA32_SYSENTER_ESP),
8313 vmcs_read32(HOST_IA32_SYSENTER_CS),
8314 vmcs_readl(HOST_IA32_SYSENTER_EIP));
8315 if (vmexit_ctl & (VM_EXIT_LOAD_IA32_PAT | VM_EXIT_LOAD_IA32_EFER))
845c5b40
PB
8316 pr_err("EFER = 0x%016llx PAT = 0x%016llx\n",
8317 vmcs_read64(HOST_IA32_EFER),
8318 vmcs_read64(HOST_IA32_PAT));
4eb64dce 8319 if (vmexit_ctl & VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL)
845c5b40
PB
8320 pr_err("PerfGlobCtl = 0x%016llx\n",
8321 vmcs_read64(HOST_IA32_PERF_GLOBAL_CTRL));
4eb64dce
PB
8322
8323 pr_err("*** Control State ***\n");
8324 pr_err("PinBased=%08x CPUBased=%08x SecondaryExec=%08x\n",
8325 pin_based_exec_ctrl, cpu_based_exec_ctrl, secondary_exec_control);
8326 pr_err("EntryControls=%08x ExitControls=%08x\n", vmentry_ctl, vmexit_ctl);
8327 pr_err("ExceptionBitmap=%08x PFECmask=%08x PFECmatch=%08x\n",
8328 vmcs_read32(EXCEPTION_BITMAP),
8329 vmcs_read32(PAGE_FAULT_ERROR_CODE_MASK),
8330 vmcs_read32(PAGE_FAULT_ERROR_CODE_MATCH));
8331 pr_err("VMEntry: intr_info=%08x errcode=%08x ilen=%08x\n",
8332 vmcs_read32(VM_ENTRY_INTR_INFO_FIELD),
8333 vmcs_read32(VM_ENTRY_EXCEPTION_ERROR_CODE),
8334 vmcs_read32(VM_ENTRY_INSTRUCTION_LEN));
8335 pr_err("VMExit: intr_info=%08x errcode=%08x ilen=%08x\n",
8336 vmcs_read32(VM_EXIT_INTR_INFO),
8337 vmcs_read32(VM_EXIT_INTR_ERROR_CODE),
8338 vmcs_read32(VM_EXIT_INSTRUCTION_LEN));
8339 pr_err(" reason=%08x qualification=%016lx\n",
8340 vmcs_read32(VM_EXIT_REASON), vmcs_readl(EXIT_QUALIFICATION));
8341 pr_err("IDTVectoring: info=%08x errcode=%08x\n",
8342 vmcs_read32(IDT_VECTORING_INFO_FIELD),
8343 vmcs_read32(IDT_VECTORING_ERROR_CODE));
845c5b40 8344 pr_err("TSC Offset = 0x%016llx\n", vmcs_read64(TSC_OFFSET));
8cfe9866 8345 if (secondary_exec_control & SECONDARY_EXEC_TSC_SCALING)
845c5b40
PB
8346 pr_err("TSC Multiplier = 0x%016llx\n",
8347 vmcs_read64(TSC_MULTIPLIER));
4eb64dce
PB
8348 if (cpu_based_exec_ctrl & CPU_BASED_TPR_SHADOW)
8349 pr_err("TPR Threshold = 0x%02x\n", vmcs_read32(TPR_THRESHOLD));
8350 if (pin_based_exec_ctrl & PIN_BASED_POSTED_INTR)
8351 pr_err("PostedIntrVec = 0x%02x\n", vmcs_read16(POSTED_INTR_NV));
8352 if ((secondary_exec_control & SECONDARY_EXEC_ENABLE_EPT))
845c5b40 8353 pr_err("EPT pointer = 0x%016llx\n", vmcs_read64(EPT_POINTER));
4eb64dce
PB
8354 n = vmcs_read32(CR3_TARGET_COUNT);
8355 for (i = 0; i + 1 < n; i += 4)
8356 pr_err("CR3 target%u=%016lx target%u=%016lx\n",
8357 i, vmcs_readl(CR3_TARGET_VALUE0 + i * 2),
8358 i + 1, vmcs_readl(CR3_TARGET_VALUE0 + i * 2 + 2));
8359 if (i < n)
8360 pr_err("CR3 target%u=%016lx\n",
8361 i, vmcs_readl(CR3_TARGET_VALUE0 + i * 2));
8362 if (secondary_exec_control & SECONDARY_EXEC_PAUSE_LOOP_EXITING)
8363 pr_err("PLE Gap=%08x Window=%08x\n",
8364 vmcs_read32(PLE_GAP), vmcs_read32(PLE_WINDOW));
8365 if (secondary_exec_control & SECONDARY_EXEC_ENABLE_VPID)
8366 pr_err("Virtual processor ID = 0x%04x\n",
8367 vmcs_read16(VIRTUAL_PROCESSOR_ID));
8368}
8369
6aa8b732
AK
8370/*
8371 * The guest has exited. See if we can fix it or if we need userspace
8372 * assistance.
8373 */
851ba692 8374static int vmx_handle_exit(struct kvm_vcpu *vcpu)
6aa8b732 8375{
29bd8a78 8376 struct vcpu_vmx *vmx = to_vmx(vcpu);
a0861c02 8377 u32 exit_reason = vmx->exit_reason;
1155f76a 8378 u32 vectoring_info = vmx->idt_vectoring_info;
29bd8a78 8379
8b89fe1f 8380 trace_kvm_exit(exit_reason, vcpu, KVM_ISA_VMX);
db1c056c 8381 vcpu->arch.gpa_available = false;
8b89fe1f 8382
843e4330
KH
8383 /*
8384 * Flush logged GPAs PML buffer, this will make dirty_bitmap more
8385 * updated. Another good is, in kvm_vm_ioctl_get_dirty_log, before
8386 * querying dirty_bitmap, we only need to kick all vcpus out of guest
8387 * mode as if vcpus is in root mode, the PML buffer must has been
8388 * flushed already.
8389 */
8390 if (enable_pml)
54bf36aa 8391 vmx_flush_pml_buffer(vcpu);
843e4330 8392
80ced186 8393 /* If guest state is invalid, start emulating */
14168786 8394 if (vmx->emulation_required)
80ced186 8395 return handle_invalid_guest_state(vcpu);
1d5a4d9b 8396
644d711a 8397 if (is_guest_mode(vcpu) && nested_vmx_exit_handled(vcpu)) {
533558bc
JK
8398 nested_vmx_vmexit(vcpu, exit_reason,
8399 vmcs_read32(VM_EXIT_INTR_INFO),
8400 vmcs_readl(EXIT_QUALIFICATION));
644d711a
NHE
8401 return 1;
8402 }
8403
5120702e 8404 if (exit_reason & VMX_EXIT_REASONS_FAILED_VMENTRY) {
4eb64dce 8405 dump_vmcs();
5120702e
MG
8406 vcpu->run->exit_reason = KVM_EXIT_FAIL_ENTRY;
8407 vcpu->run->fail_entry.hardware_entry_failure_reason
8408 = exit_reason;
8409 return 0;
8410 }
8411
29bd8a78 8412 if (unlikely(vmx->fail)) {
851ba692
AK
8413 vcpu->run->exit_reason = KVM_EXIT_FAIL_ENTRY;
8414 vcpu->run->fail_entry.hardware_entry_failure_reason
29bd8a78
AK
8415 = vmcs_read32(VM_INSTRUCTION_ERROR);
8416 return 0;
8417 }
6aa8b732 8418
b9bf6882
XG
8419 /*
8420 * Note:
8421 * Do not try to fix EXIT_REASON_EPT_MISCONFIG if it caused by
8422 * delivery event since it indicates guest is accessing MMIO.
8423 * The vm-exit can be triggered again after return to guest that
8424 * will cause infinite loop.
8425 */
d77c26fc 8426 if ((vectoring_info & VECTORING_INFO_VALID_MASK) &&
1439442c 8427 (exit_reason != EXIT_REASON_EXCEPTION_NMI &&
60637aac 8428 exit_reason != EXIT_REASON_EPT_VIOLATION &&
b244c9fc 8429 exit_reason != EXIT_REASON_PML_FULL &&
b9bf6882
XG
8430 exit_reason != EXIT_REASON_TASK_SWITCH)) {
8431 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
8432 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_DELIVERY_EV;
70bcd708 8433 vcpu->run->internal.ndata = 3;
b9bf6882
XG
8434 vcpu->run->internal.data[0] = vectoring_info;
8435 vcpu->run->internal.data[1] = exit_reason;
70bcd708
PB
8436 vcpu->run->internal.data[2] = vcpu->arch.exit_qualification;
8437 if (exit_reason == EXIT_REASON_EPT_MISCONFIG) {
8438 vcpu->run->internal.ndata++;
8439 vcpu->run->internal.data[3] =
8440 vmcs_read64(GUEST_PHYSICAL_ADDRESS);
8441 }
b9bf6882
XG
8442 return 0;
8443 }
3b86cd99 8444
6aa8b732
AK
8445 if (exit_reason < kvm_vmx_max_exit_handlers
8446 && kvm_vmx_exit_handlers[exit_reason])
851ba692 8447 return kvm_vmx_exit_handlers[exit_reason](vcpu);
6aa8b732 8448 else {
6c6c5e03
RK
8449 vcpu_unimpl(vcpu, "vmx: unexpected exit reason 0x%x\n",
8450 exit_reason);
2bc19dc3
MT
8451 kvm_queue_exception(vcpu, UD_VECTOR);
8452 return 1;
6aa8b732 8453 }
6aa8b732
AK
8454}
8455
95ba8273 8456static void update_cr8_intercept(struct kvm_vcpu *vcpu, int tpr, int irr)
6e5d865c 8457{
a7c0b07d
WL
8458 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
8459
8460 if (is_guest_mode(vcpu) &&
8461 nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW))
8462 return;
8463
95ba8273 8464 if (irr == -1 || tpr < irr) {
6e5d865c
YS
8465 vmcs_write32(TPR_THRESHOLD, 0);
8466 return;
8467 }
8468
95ba8273 8469 vmcs_write32(TPR_THRESHOLD, irr);
6e5d865c
YS
8470}
8471
8d14695f
YZ
8472static void vmx_set_virtual_x2apic_mode(struct kvm_vcpu *vcpu, bool set)
8473{
8474 u32 sec_exec_control;
8475
dccbfcf5
RK
8476 /* Postpone execution until vmcs01 is the current VMCS. */
8477 if (is_guest_mode(vcpu)) {
8478 to_vmx(vcpu)->nested.change_vmcs01_virtual_x2apic_mode = true;
8479 return;
8480 }
8481
f6e90f9e 8482 if (!cpu_has_vmx_virtualize_x2apic_mode())
8d14695f
YZ
8483 return;
8484
35754c98 8485 if (!cpu_need_tpr_shadow(vcpu))
8d14695f
YZ
8486 return;
8487
8488 sec_exec_control = vmcs_read32(SECONDARY_VM_EXEC_CONTROL);
8489
8490 if (set) {
8491 sec_exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
8492 sec_exec_control |= SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
8493 } else {
8494 sec_exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
8495 sec_exec_control |= SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
fb6c8198 8496 vmx_flush_tlb_ept_only(vcpu);
8d14695f
YZ
8497 }
8498 vmcs_write32(SECONDARY_VM_EXEC_CONTROL, sec_exec_control);
8499
8500 vmx_set_msr_bitmap(vcpu);
8501}
8502
38b99173
TC
8503static void vmx_set_apic_access_page_addr(struct kvm_vcpu *vcpu, hpa_t hpa)
8504{
8505 struct vcpu_vmx *vmx = to_vmx(vcpu);
8506
8507 /*
8508 * Currently we do not handle the nested case where L2 has an
8509 * APIC access page of its own; that page is still pinned.
8510 * Hence, we skip the case where the VCPU is in guest mode _and_
8511 * L1 prepared an APIC access page for L2.
8512 *
8513 * For the case where L1 and L2 share the same APIC access page
8514 * (flexpriority=Y but SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES clear
8515 * in the vmcs12), this function will only update either the vmcs01
8516 * or the vmcs02. If the former, the vmcs02 will be updated by
8517 * prepare_vmcs02. If the latter, the vmcs01 will be updated in
8518 * the next L2->L1 exit.
8519 */
8520 if (!is_guest_mode(vcpu) ||
4f2777bc 8521 !nested_cpu_has2(get_vmcs12(&vmx->vcpu),
fb6c8198 8522 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)) {
38b99173 8523 vmcs_write64(APIC_ACCESS_ADDR, hpa);
fb6c8198
JM
8524 vmx_flush_tlb_ept_only(vcpu);
8525 }
38b99173
TC
8526}
8527
67c9dddc 8528static void vmx_hwapic_isr_update(struct kvm_vcpu *vcpu, int max_isr)
c7c9c56c
YZ
8529{
8530 u16 status;
8531 u8 old;
8532
67c9dddc
PB
8533 if (max_isr == -1)
8534 max_isr = 0;
c7c9c56c
YZ
8535
8536 status = vmcs_read16(GUEST_INTR_STATUS);
8537 old = status >> 8;
67c9dddc 8538 if (max_isr != old) {
c7c9c56c 8539 status &= 0xff;
67c9dddc 8540 status |= max_isr << 8;
c7c9c56c
YZ
8541 vmcs_write16(GUEST_INTR_STATUS, status);
8542 }
8543}
8544
8545static void vmx_set_rvi(int vector)
8546{
8547 u16 status;
8548 u8 old;
8549
4114c27d
WW
8550 if (vector == -1)
8551 vector = 0;
8552
c7c9c56c
YZ
8553 status = vmcs_read16(GUEST_INTR_STATUS);
8554 old = (u8)status & 0xff;
8555 if ((u8)vector != old) {
8556 status &= ~0xff;
8557 status |= (u8)vector;
8558 vmcs_write16(GUEST_INTR_STATUS, status);
8559 }
8560}
8561
8562static void vmx_hwapic_irr_update(struct kvm_vcpu *vcpu, int max_irr)
8563{
4114c27d
WW
8564 if (!is_guest_mode(vcpu)) {
8565 vmx_set_rvi(max_irr);
8566 return;
8567 }
8568
c7c9c56c
YZ
8569 if (max_irr == -1)
8570 return;
8571
963fee16 8572 /*
4114c27d
WW
8573 * In guest mode. If a vmexit is needed, vmx_check_nested_events
8574 * handles it.
963fee16 8575 */
4114c27d 8576 if (nested_exit_on_intr(vcpu))
963fee16
WL
8577 return;
8578
963fee16 8579 /*
4114c27d 8580 * Else, fall back to pre-APICv interrupt injection since L2
963fee16
WL
8581 * is run without virtual interrupt delivery.
8582 */
8583 if (!kvm_event_needs_reinjection(vcpu) &&
8584 vmx_interrupt_allowed(vcpu)) {
8585 kvm_queue_interrupt(vcpu, max_irr, false);
8586 vmx_inject_irq(vcpu);
8587 }
c7c9c56c
YZ
8588}
8589
76dfafd5 8590static int vmx_sync_pir_to_irr(struct kvm_vcpu *vcpu)
810e6def
PB
8591{
8592 struct vcpu_vmx *vmx = to_vmx(vcpu);
76dfafd5 8593 int max_irr;
810e6def 8594
76dfafd5
PB
8595 WARN_ON(!vcpu->arch.apicv_active);
8596 if (pi_test_on(&vmx->pi_desc)) {
8597 pi_clear_on(&vmx->pi_desc);
8598 /*
8599 * IOMMU can write to PIR.ON, so the barrier matters even on UP.
8600 * But on x86 this is just a compiler barrier anyway.
8601 */
8602 smp_mb__after_atomic();
8603 max_irr = kvm_apic_update_irr(vcpu, vmx->pi_desc.pir);
8604 } else {
8605 max_irr = kvm_lapic_find_highest_irr(vcpu);
8606 }
8607 vmx_hwapic_irr_update(vcpu, max_irr);
8608 return max_irr;
810e6def
PB
8609}
8610
6308630b 8611static void vmx_load_eoi_exitmap(struct kvm_vcpu *vcpu, u64 *eoi_exit_bitmap)
c7c9c56c 8612{
d62caabb 8613 if (!kvm_vcpu_apicv_active(vcpu))
3d81bc7e
YZ
8614 return;
8615
c7c9c56c
YZ
8616 vmcs_write64(EOI_EXIT_BITMAP0, eoi_exit_bitmap[0]);
8617 vmcs_write64(EOI_EXIT_BITMAP1, eoi_exit_bitmap[1]);
8618 vmcs_write64(EOI_EXIT_BITMAP2, eoi_exit_bitmap[2]);
8619 vmcs_write64(EOI_EXIT_BITMAP3, eoi_exit_bitmap[3]);
8620}
8621
967235d3
PB
8622static void vmx_apicv_post_state_restore(struct kvm_vcpu *vcpu)
8623{
8624 struct vcpu_vmx *vmx = to_vmx(vcpu);
8625
8626 pi_clear_on(&vmx->pi_desc);
8627 memset(vmx->pi_desc.pir, 0, sizeof(vmx->pi_desc.pir));
8628}
8629
51aa01d1 8630static void vmx_complete_atomic_exit(struct vcpu_vmx *vmx)
cf393f75 8631{
48ae0fb4
JM
8632 u32 exit_intr_info = 0;
8633 u16 basic_exit_reason = (u16)vmx->exit_reason;
00eba012 8634
48ae0fb4
JM
8635 if (!(basic_exit_reason == EXIT_REASON_MCE_DURING_VMENTRY
8636 || basic_exit_reason == EXIT_REASON_EXCEPTION_NMI))
00eba012
AK
8637 return;
8638
48ae0fb4
JM
8639 if (!(vmx->exit_reason & VMX_EXIT_REASONS_FAILED_VMENTRY))
8640 exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
8641 vmx->exit_intr_info = exit_intr_info;
a0861c02 8642
1261bfa3
WL
8643 /* if exit due to PF check for async PF */
8644 if (is_page_fault(exit_intr_info))
8645 vmx->vcpu.arch.apf.host_apf_reason = kvm_read_and_reset_pf_reason();
8646
a0861c02 8647 /* Handle machine checks before interrupts are enabled */
48ae0fb4
JM
8648 if (basic_exit_reason == EXIT_REASON_MCE_DURING_VMENTRY ||
8649 is_machine_check(exit_intr_info))
a0861c02
AK
8650 kvm_machine_check();
8651
20f65983 8652 /* We need to handle NMIs before interrupts are enabled */
ef85b673 8653 if (is_nmi(exit_intr_info)) {
ff9d07a0 8654 kvm_before_handle_nmi(&vmx->vcpu);
20f65983 8655 asm("int $2");
ff9d07a0
ZY
8656 kvm_after_handle_nmi(&vmx->vcpu);
8657 }
51aa01d1 8658}
20f65983 8659
a547c6db
YZ
8660static void vmx_handle_external_intr(struct kvm_vcpu *vcpu)
8661{
8662 u32 exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
3f62de5f 8663 register void *__sp asm(_ASM_SP);
a547c6db 8664
a547c6db
YZ
8665 if ((exit_intr_info & (INTR_INFO_VALID_MASK | INTR_INFO_INTR_TYPE_MASK))
8666 == (INTR_INFO_VALID_MASK | INTR_TYPE_EXT_INTR)) {
8667 unsigned int vector;
8668 unsigned long entry;
8669 gate_desc *desc;
8670 struct vcpu_vmx *vmx = to_vmx(vcpu);
8671#ifdef CONFIG_X86_64
8672 unsigned long tmp;
8673#endif
8674
8675 vector = exit_intr_info & INTR_INFO_VECTOR_MASK;
8676 desc = (gate_desc *)vmx->host_idt_base + vector;
8677 entry = gate_offset(*desc);
8678 asm volatile(
8679#ifdef CONFIG_X86_64
8680 "mov %%" _ASM_SP ", %[sp]\n\t"
8681 "and $0xfffffffffffffff0, %%" _ASM_SP "\n\t"
8682 "push $%c[ss]\n\t"
8683 "push %[sp]\n\t"
8684#endif
8685 "pushf\n\t"
a547c6db
YZ
8686 __ASM_SIZE(push) " $%c[cs]\n\t"
8687 "call *%[entry]\n\t"
8688 :
8689#ifdef CONFIG_X86_64
3f62de5f 8690 [sp]"=&r"(tmp),
a547c6db 8691#endif
3f62de5f 8692 "+r"(__sp)
a547c6db
YZ
8693 :
8694 [entry]"r"(entry),
8695 [ss]"i"(__KERNEL_DS),
8696 [cs]"i"(__KERNEL_CS)
8697 );
f2485b3e 8698 }
a547c6db 8699}
c207aee4 8700STACK_FRAME_NON_STANDARD(vmx_handle_external_intr);
a547c6db 8701
6d396b55
PB
8702static bool vmx_has_high_real_mode_segbase(void)
8703{
8704 return enable_unrestricted_guest || emulate_invalid_guest_state;
8705}
8706
da8999d3
LJ
8707static bool vmx_mpx_supported(void)
8708{
8709 return (vmcs_config.vmexit_ctrl & VM_EXIT_CLEAR_BNDCFGS) &&
8710 (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_BNDCFGS);
8711}
8712
55412b2e
WL
8713static bool vmx_xsaves_supported(void)
8714{
8715 return vmcs_config.cpu_based_2nd_exec_ctrl &
8716 SECONDARY_EXEC_XSAVES;
8717}
8718
51aa01d1
AK
8719static void vmx_recover_nmi_blocking(struct vcpu_vmx *vmx)
8720{
c5ca8e57 8721 u32 exit_intr_info;
51aa01d1
AK
8722 bool unblock_nmi;
8723 u8 vector;
8724 bool idtv_info_valid;
8725
8726 idtv_info_valid = vmx->idt_vectoring_info & VECTORING_INFO_VALID_MASK;
20f65983 8727
2c82878b
PB
8728 if (vmx->nmi_known_unmasked)
8729 return;
8730 /*
8731 * Can't use vmx->exit_intr_info since we're not sure what
8732 * the exit reason is.
8733 */
8734 exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
8735 unblock_nmi = (exit_intr_info & INTR_INFO_UNBLOCK_NMI) != 0;
8736 vector = exit_intr_info & INTR_INFO_VECTOR_MASK;
8737 /*
8738 * SDM 3: 27.7.1.2 (September 2008)
8739 * Re-set bit "block by NMI" before VM entry if vmexit caused by
8740 * a guest IRET fault.
8741 * SDM 3: 23.2.2 (September 2008)
8742 * Bit 12 is undefined in any of the following cases:
8743 * If the VM exit sets the valid bit in the IDT-vectoring
8744 * information field.
8745 * If the VM exit is due to a double fault.
8746 */
8747 if ((exit_intr_info & INTR_INFO_VALID_MASK) && unblock_nmi &&
8748 vector != DF_VECTOR && !idtv_info_valid)
8749 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
8750 GUEST_INTR_STATE_NMI);
8751 else
8752 vmx->nmi_known_unmasked =
8753 !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO)
8754 & GUEST_INTR_STATE_NMI);
51aa01d1
AK
8755}
8756
3ab66e8a 8757static void __vmx_complete_interrupts(struct kvm_vcpu *vcpu,
83422e17
AK
8758 u32 idt_vectoring_info,
8759 int instr_len_field,
8760 int error_code_field)
51aa01d1 8761{
51aa01d1
AK
8762 u8 vector;
8763 int type;
8764 bool idtv_info_valid;
8765
8766 idtv_info_valid = idt_vectoring_info & VECTORING_INFO_VALID_MASK;
668f612f 8767
3ab66e8a
JK
8768 vcpu->arch.nmi_injected = false;
8769 kvm_clear_exception_queue(vcpu);
8770 kvm_clear_interrupt_queue(vcpu);
37b96e98
GN
8771
8772 if (!idtv_info_valid)
8773 return;
8774
3ab66e8a 8775 kvm_make_request(KVM_REQ_EVENT, vcpu);
3842d135 8776
668f612f
AK
8777 vector = idt_vectoring_info & VECTORING_INFO_VECTOR_MASK;
8778 type = idt_vectoring_info & VECTORING_INFO_TYPE_MASK;
37b96e98 8779
64a7ec06 8780 switch (type) {
37b96e98 8781 case INTR_TYPE_NMI_INTR:
3ab66e8a 8782 vcpu->arch.nmi_injected = true;
668f612f 8783 /*
7b4a25cb 8784 * SDM 3: 27.7.1.2 (September 2008)
37b96e98
GN
8785 * Clear bit "block by NMI" before VM entry if a NMI
8786 * delivery faulted.
668f612f 8787 */
3ab66e8a 8788 vmx_set_nmi_mask(vcpu, false);
37b96e98 8789 break;
37b96e98 8790 case INTR_TYPE_SOFT_EXCEPTION:
3ab66e8a 8791 vcpu->arch.event_exit_inst_len = vmcs_read32(instr_len_field);
66fd3f7f
GN
8792 /* fall through */
8793 case INTR_TYPE_HARD_EXCEPTION:
35920a35 8794 if (idt_vectoring_info & VECTORING_INFO_DELIVER_CODE_MASK) {
83422e17 8795 u32 err = vmcs_read32(error_code_field);
851eb667 8796 kvm_requeue_exception_e(vcpu, vector, err);
35920a35 8797 } else
851eb667 8798 kvm_requeue_exception(vcpu, vector);
37b96e98 8799 break;
66fd3f7f 8800 case INTR_TYPE_SOFT_INTR:
3ab66e8a 8801 vcpu->arch.event_exit_inst_len = vmcs_read32(instr_len_field);
66fd3f7f 8802 /* fall through */
37b96e98 8803 case INTR_TYPE_EXT_INTR:
3ab66e8a 8804 kvm_queue_interrupt(vcpu, vector, type == INTR_TYPE_SOFT_INTR);
37b96e98
GN
8805 break;
8806 default:
8807 break;
f7d9238f 8808 }
cf393f75
AK
8809}
8810
83422e17
AK
8811static void vmx_complete_interrupts(struct vcpu_vmx *vmx)
8812{
3ab66e8a 8813 __vmx_complete_interrupts(&vmx->vcpu, vmx->idt_vectoring_info,
83422e17
AK
8814 VM_EXIT_INSTRUCTION_LEN,
8815 IDT_VECTORING_ERROR_CODE);
8816}
8817
b463a6f7
AK
8818static void vmx_cancel_injection(struct kvm_vcpu *vcpu)
8819{
3ab66e8a 8820 __vmx_complete_interrupts(vcpu,
b463a6f7
AK
8821 vmcs_read32(VM_ENTRY_INTR_INFO_FIELD),
8822 VM_ENTRY_INSTRUCTION_LEN,
8823 VM_ENTRY_EXCEPTION_ERROR_CODE);
8824
8825 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0);
8826}
8827
d7cd9796
GN
8828static void atomic_switch_perf_msrs(struct vcpu_vmx *vmx)
8829{
8830 int i, nr_msrs;
8831 struct perf_guest_switch_msr *msrs;
8832
8833 msrs = perf_guest_get_msrs(&nr_msrs);
8834
8835 if (!msrs)
8836 return;
8837
8838 for (i = 0; i < nr_msrs; i++)
8839 if (msrs[i].host == msrs[i].guest)
8840 clear_atomic_switch_msr(vmx, msrs[i].msr);
8841 else
8842 add_atomic_switch_msr(vmx, msrs[i].msr, msrs[i].guest,
8843 msrs[i].host);
8844}
8845
33365e7a 8846static void vmx_arm_hv_timer(struct kvm_vcpu *vcpu)
64672c95
YJ
8847{
8848 struct vcpu_vmx *vmx = to_vmx(vcpu);
8849 u64 tscl;
8850 u32 delta_tsc;
8851
8852 if (vmx->hv_deadline_tsc == -1)
8853 return;
8854
8855 tscl = rdtsc();
8856 if (vmx->hv_deadline_tsc > tscl)
8857 /* sure to be 32 bit only because checked on set_hv_timer */
8858 delta_tsc = (u32)((vmx->hv_deadline_tsc - tscl) >>
8859 cpu_preemption_timer_multi);
8860 else
8861 delta_tsc = 0;
8862
8863 vmcs_write32(VMX_PREEMPTION_TIMER_VALUE, delta_tsc);
8864}
8865
a3b5ba49 8866static void __noclone vmx_vcpu_run(struct kvm_vcpu *vcpu)
6aa8b732 8867{
a2fa3e9f 8868 struct vcpu_vmx *vmx = to_vmx(vcpu);
d6e41f11 8869 unsigned long debugctlmsr, cr3, cr4;
104f226b 8870
104f226b
AK
8871 /* Don't enter VMX if guest state is invalid, let the exit handler
8872 start emulation until we arrive back to a valid state */
14168786 8873 if (vmx->emulation_required)
104f226b
AK
8874 return;
8875
a7653ecd
RK
8876 if (vmx->ple_window_dirty) {
8877 vmx->ple_window_dirty = false;
8878 vmcs_write32(PLE_WINDOW, vmx->ple_window);
8879 }
8880
012f83cb
AG
8881 if (vmx->nested.sync_shadow_vmcs) {
8882 copy_vmcs12_to_shadow(vmx);
8883 vmx->nested.sync_shadow_vmcs = false;
8884 }
8885
104f226b
AK
8886 if (test_bit(VCPU_REGS_RSP, (unsigned long *)&vcpu->arch.regs_dirty))
8887 vmcs_writel(GUEST_RSP, vcpu->arch.regs[VCPU_REGS_RSP]);
8888 if (test_bit(VCPU_REGS_RIP, (unsigned long *)&vcpu->arch.regs_dirty))
8889 vmcs_writel(GUEST_RIP, vcpu->arch.regs[VCPU_REGS_RIP]);
8890
d6e41f11
AL
8891 cr3 = __get_current_cr3_fast();
8892 if (unlikely(cr3 != vmx->host_state.vmcs_host_cr3)) {
8893 vmcs_writel(HOST_CR3, cr3);
8894 vmx->host_state.vmcs_host_cr3 = cr3;
8895 }
8896
1e02ce4c 8897 cr4 = cr4_read_shadow();
d974baa3
AL
8898 if (unlikely(cr4 != vmx->host_state.vmcs_host_cr4)) {
8899 vmcs_writel(HOST_CR4, cr4);
8900 vmx->host_state.vmcs_host_cr4 = cr4;
8901 }
8902
104f226b
AK
8903 /* When single-stepping over STI and MOV SS, we must clear the
8904 * corresponding interruptibility bits in the guest state. Otherwise
8905 * vmentry fails as it then expects bit 14 (BS) in pending debug
8906 * exceptions being set, but that's not correct for the guest debugging
8907 * case. */
8908 if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP)
8909 vmx_set_interrupt_shadow(vcpu, 0);
8910
1be0e61c
XG
8911 if (vmx->guest_pkru_valid)
8912 __write_pkru(vmx->guest_pkru);
8913
d7cd9796 8914 atomic_switch_perf_msrs(vmx);
2a7921b7 8915 debugctlmsr = get_debugctlmsr();
d7cd9796 8916
64672c95
YJ
8917 vmx_arm_hv_timer(vcpu);
8918
d462b819 8919 vmx->__launched = vmx->loaded_vmcs->launched;
104f226b 8920 asm(
6aa8b732 8921 /* Store host registers */
b188c81f
AK
8922 "push %%" _ASM_DX "; push %%" _ASM_BP ";"
8923 "push %%" _ASM_CX " \n\t" /* placeholder for guest rcx */
8924 "push %%" _ASM_CX " \n\t"
8925 "cmp %%" _ASM_SP ", %c[host_rsp](%0) \n\t"
313dbd49 8926 "je 1f \n\t"
b188c81f 8927 "mov %%" _ASM_SP ", %c[host_rsp](%0) \n\t"
4ecac3fd 8928 __ex(ASM_VMX_VMWRITE_RSP_RDX) "\n\t"
313dbd49 8929 "1: \n\t"
d3edefc0 8930 /* Reload cr2 if changed */
b188c81f
AK
8931 "mov %c[cr2](%0), %%" _ASM_AX " \n\t"
8932 "mov %%cr2, %%" _ASM_DX " \n\t"
8933 "cmp %%" _ASM_AX ", %%" _ASM_DX " \n\t"
d3edefc0 8934 "je 2f \n\t"
b188c81f 8935 "mov %%" _ASM_AX", %%cr2 \n\t"
d3edefc0 8936 "2: \n\t"
6aa8b732 8937 /* Check if vmlaunch of vmresume is needed */
e08aa78a 8938 "cmpl $0, %c[launched](%0) \n\t"
6aa8b732 8939 /* Load guest registers. Don't clobber flags. */
b188c81f
AK
8940 "mov %c[rax](%0), %%" _ASM_AX " \n\t"
8941 "mov %c[rbx](%0), %%" _ASM_BX " \n\t"
8942 "mov %c[rdx](%0), %%" _ASM_DX " \n\t"
8943 "mov %c[rsi](%0), %%" _ASM_SI " \n\t"
8944 "mov %c[rdi](%0), %%" _ASM_DI " \n\t"
8945 "mov %c[rbp](%0), %%" _ASM_BP " \n\t"
05b3e0c2 8946#ifdef CONFIG_X86_64
e08aa78a
AK
8947 "mov %c[r8](%0), %%r8 \n\t"
8948 "mov %c[r9](%0), %%r9 \n\t"
8949 "mov %c[r10](%0), %%r10 \n\t"
8950 "mov %c[r11](%0), %%r11 \n\t"
8951 "mov %c[r12](%0), %%r12 \n\t"
8952 "mov %c[r13](%0), %%r13 \n\t"
8953 "mov %c[r14](%0), %%r14 \n\t"
8954 "mov %c[r15](%0), %%r15 \n\t"
6aa8b732 8955#endif
b188c81f 8956 "mov %c[rcx](%0), %%" _ASM_CX " \n\t" /* kills %0 (ecx) */
c801949d 8957
6aa8b732 8958 /* Enter guest mode */
83287ea4 8959 "jne 1f \n\t"
4ecac3fd 8960 __ex(ASM_VMX_VMLAUNCH) "\n\t"
83287ea4
AK
8961 "jmp 2f \n\t"
8962 "1: " __ex(ASM_VMX_VMRESUME) "\n\t"
8963 "2: "
6aa8b732 8964 /* Save guest registers, load host registers, keep flags */
b188c81f 8965 "mov %0, %c[wordsize](%%" _ASM_SP ") \n\t"
40712fae 8966 "pop %0 \n\t"
b188c81f
AK
8967 "mov %%" _ASM_AX ", %c[rax](%0) \n\t"
8968 "mov %%" _ASM_BX ", %c[rbx](%0) \n\t"
8969 __ASM_SIZE(pop) " %c[rcx](%0) \n\t"
8970 "mov %%" _ASM_DX ", %c[rdx](%0) \n\t"
8971 "mov %%" _ASM_SI ", %c[rsi](%0) \n\t"
8972 "mov %%" _ASM_DI ", %c[rdi](%0) \n\t"
8973 "mov %%" _ASM_BP ", %c[rbp](%0) \n\t"
05b3e0c2 8974#ifdef CONFIG_X86_64
e08aa78a
AK
8975 "mov %%r8, %c[r8](%0) \n\t"
8976 "mov %%r9, %c[r9](%0) \n\t"
8977 "mov %%r10, %c[r10](%0) \n\t"
8978 "mov %%r11, %c[r11](%0) \n\t"
8979 "mov %%r12, %c[r12](%0) \n\t"
8980 "mov %%r13, %c[r13](%0) \n\t"
8981 "mov %%r14, %c[r14](%0) \n\t"
8982 "mov %%r15, %c[r15](%0) \n\t"
6aa8b732 8983#endif
b188c81f
AK
8984 "mov %%cr2, %%" _ASM_AX " \n\t"
8985 "mov %%" _ASM_AX ", %c[cr2](%0) \n\t"
c801949d 8986
b188c81f 8987 "pop %%" _ASM_BP "; pop %%" _ASM_DX " \n\t"
e08aa78a 8988 "setbe %c[fail](%0) \n\t"
83287ea4
AK
8989 ".pushsection .rodata \n\t"
8990 ".global vmx_return \n\t"
8991 "vmx_return: " _ASM_PTR " 2b \n\t"
8992 ".popsection"
e08aa78a 8993 : : "c"(vmx), "d"((unsigned long)HOST_RSP),
d462b819 8994 [launched]"i"(offsetof(struct vcpu_vmx, __launched)),
e08aa78a 8995 [fail]"i"(offsetof(struct vcpu_vmx, fail)),
313dbd49 8996 [host_rsp]"i"(offsetof(struct vcpu_vmx, host_rsp)),
ad312c7c
ZX
8997 [rax]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RAX])),
8998 [rbx]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RBX])),
8999 [rcx]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RCX])),
9000 [rdx]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RDX])),
9001 [rsi]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RSI])),
9002 [rdi]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RDI])),
9003 [rbp]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RBP])),
05b3e0c2 9004#ifdef CONFIG_X86_64
ad312c7c
ZX
9005 [r8]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R8])),
9006 [r9]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R9])),
9007 [r10]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R10])),
9008 [r11]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R11])),
9009 [r12]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R12])),
9010 [r13]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R13])),
9011 [r14]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R14])),
9012 [r15]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R15])),
6aa8b732 9013#endif
40712fae
AK
9014 [cr2]"i"(offsetof(struct vcpu_vmx, vcpu.arch.cr2)),
9015 [wordsize]"i"(sizeof(ulong))
c2036300
LV
9016 : "cc", "memory"
9017#ifdef CONFIG_X86_64
b188c81f 9018 , "rax", "rbx", "rdi", "rsi"
c2036300 9019 , "r8", "r9", "r10", "r11", "r12", "r13", "r14", "r15"
b188c81f
AK
9020#else
9021 , "eax", "ebx", "edi", "esi"
c2036300
LV
9022#endif
9023 );
6aa8b732 9024
2a7921b7
GN
9025 /* MSR_IA32_DEBUGCTLMSR is zeroed on vmexit. Restore it if needed */
9026 if (debugctlmsr)
9027 update_debugctlmsr(debugctlmsr);
9028
aa67f609
AK
9029#ifndef CONFIG_X86_64
9030 /*
9031 * The sysexit path does not restore ds/es, so we must set them to
9032 * a reasonable value ourselves.
9033 *
9034 * We can't defer this to vmx_load_host_state() since that function
9035 * may be executed in interrupt context, which saves and restore segments
9036 * around it, nullifying its effect.
9037 */
9038 loadsegment(ds, __USER_DS);
9039 loadsegment(es, __USER_DS);
9040#endif
9041
6de4f3ad 9042 vcpu->arch.regs_avail = ~((1 << VCPU_REGS_RIP) | (1 << VCPU_REGS_RSP)
6de12732 9043 | (1 << VCPU_EXREG_RFLAGS)
aff48baa 9044 | (1 << VCPU_EXREG_PDPTR)
2fb92db1 9045 | (1 << VCPU_EXREG_SEGMENTS)
aff48baa 9046 | (1 << VCPU_EXREG_CR3));
5fdbf976
MT
9047 vcpu->arch.regs_dirty = 0;
9048
1155f76a
AK
9049 vmx->idt_vectoring_info = vmcs_read32(IDT_VECTORING_INFO_FIELD);
9050
d462b819 9051 vmx->loaded_vmcs->launched = 1;
1b6269db 9052
51aa01d1 9053 vmx->exit_reason = vmcs_read32(VM_EXIT_REASON);
51aa01d1 9054
1be0e61c
XG
9055 /*
9056 * eager fpu is enabled if PKEY is supported and CR4 is switched
9057 * back on host, so it is safe to read guest PKRU from current
9058 * XSAVE.
9059 */
9060 if (boot_cpu_has(X86_FEATURE_OSPKE)) {
9061 vmx->guest_pkru = __read_pkru();
9062 if (vmx->guest_pkru != vmx->host_pkru) {
9063 vmx->guest_pkru_valid = true;
9064 __write_pkru(vmx->host_pkru);
9065 } else
9066 vmx->guest_pkru_valid = false;
9067 }
9068
e0b890d3
GN
9069 /*
9070 * the KVM_REQ_EVENT optimization bit is only on for one entry, and if
9071 * we did not inject a still-pending event to L1 now because of
9072 * nested_run_pending, we need to re-enable this bit.
9073 */
9074 if (vmx->nested.nested_run_pending)
9075 kvm_make_request(KVM_REQ_EVENT, vcpu);
9076
9077 vmx->nested.nested_run_pending = 0;
9078
51aa01d1
AK
9079 vmx_complete_atomic_exit(vmx);
9080 vmx_recover_nmi_blocking(vmx);
cf393f75 9081 vmx_complete_interrupts(vmx);
6aa8b732 9082}
c207aee4 9083STACK_FRAME_NON_STANDARD(vmx_vcpu_run);
6aa8b732 9084
1279a6b1 9085static void vmx_switch_vmcs(struct kvm_vcpu *vcpu, struct loaded_vmcs *vmcs)
4fa7734c
PB
9086{
9087 struct vcpu_vmx *vmx = to_vmx(vcpu);
9088 int cpu;
9089
1279a6b1 9090 if (vmx->loaded_vmcs == vmcs)
4fa7734c
PB
9091 return;
9092
9093 cpu = get_cpu();
1279a6b1 9094 vmx->loaded_vmcs = vmcs;
4fa7734c
PB
9095 vmx_vcpu_put(vcpu);
9096 vmx_vcpu_load(vcpu, cpu);
9097 vcpu->cpu = cpu;
9098 put_cpu();
9099}
9100
2f1fe811
JM
9101/*
9102 * Ensure that the current vmcs of the logical processor is the
9103 * vmcs01 of the vcpu before calling free_nested().
9104 */
9105static void vmx_free_vcpu_nested(struct kvm_vcpu *vcpu)
9106{
9107 struct vcpu_vmx *vmx = to_vmx(vcpu);
9108 int r;
9109
9110 r = vcpu_load(vcpu);
9111 BUG_ON(r);
1279a6b1 9112 vmx_switch_vmcs(vcpu, &vmx->vmcs01);
2f1fe811
JM
9113 free_nested(vmx);
9114 vcpu_put(vcpu);
9115}
9116
6aa8b732
AK
9117static void vmx_free_vcpu(struct kvm_vcpu *vcpu)
9118{
fb3f0f51
RR
9119 struct vcpu_vmx *vmx = to_vmx(vcpu);
9120
843e4330 9121 if (enable_pml)
a3eaa864 9122 vmx_destroy_pml_buffer(vmx);
991e7a0e 9123 free_vpid(vmx->vpid);
4fa7734c 9124 leave_guest_mode(vcpu);
2f1fe811 9125 vmx_free_vcpu_nested(vcpu);
4fa7734c 9126 free_loaded_vmcs(vmx->loaded_vmcs);
fb3f0f51
RR
9127 kfree(vmx->guest_msrs);
9128 kvm_vcpu_uninit(vcpu);
a4770347 9129 kmem_cache_free(kvm_vcpu_cache, vmx);
6aa8b732
AK
9130}
9131
fb3f0f51 9132static struct kvm_vcpu *vmx_create_vcpu(struct kvm *kvm, unsigned int id)
6aa8b732 9133{
fb3f0f51 9134 int err;
c16f862d 9135 struct vcpu_vmx *vmx = kmem_cache_zalloc(kvm_vcpu_cache, GFP_KERNEL);
15ad7146 9136 int cpu;
6aa8b732 9137
a2fa3e9f 9138 if (!vmx)
fb3f0f51
RR
9139 return ERR_PTR(-ENOMEM);
9140
991e7a0e 9141 vmx->vpid = allocate_vpid();
2384d2b3 9142
fb3f0f51
RR
9143 err = kvm_vcpu_init(&vmx->vcpu, kvm, id);
9144 if (err)
9145 goto free_vcpu;
965b58a5 9146
4e59516a
PF
9147 err = -ENOMEM;
9148
9149 /*
9150 * If PML is turned on, failure on enabling PML just results in failure
9151 * of creating the vcpu, therefore we can simplify PML logic (by
9152 * avoiding dealing with cases, such as enabling PML partially on vcpus
9153 * for the guest, etc.
9154 */
9155 if (enable_pml) {
9156 vmx->pml_pg = alloc_page(GFP_KERNEL | __GFP_ZERO);
9157 if (!vmx->pml_pg)
9158 goto uninit_vcpu;
9159 }
9160
a2fa3e9f 9161 vmx->guest_msrs = kmalloc(PAGE_SIZE, GFP_KERNEL);
03916db9
PB
9162 BUILD_BUG_ON(ARRAY_SIZE(vmx_msr_index) * sizeof(vmx->guest_msrs[0])
9163 > PAGE_SIZE);
0123be42 9164
4e59516a
PF
9165 if (!vmx->guest_msrs)
9166 goto free_pml;
965b58a5 9167
d462b819
NHE
9168 vmx->loaded_vmcs = &vmx->vmcs01;
9169 vmx->loaded_vmcs->vmcs = alloc_vmcs();
355f4fb1 9170 vmx->loaded_vmcs->shadow_vmcs = NULL;
d462b819 9171 if (!vmx->loaded_vmcs->vmcs)
fb3f0f51 9172 goto free_msrs;
d462b819 9173 loaded_vmcs_init(vmx->loaded_vmcs);
a2fa3e9f 9174
15ad7146
AK
9175 cpu = get_cpu();
9176 vmx_vcpu_load(&vmx->vcpu, cpu);
e48672fa 9177 vmx->vcpu.cpu = cpu;
8b9cf98c 9178 err = vmx_vcpu_setup(vmx);
fb3f0f51 9179 vmx_vcpu_put(&vmx->vcpu);
15ad7146 9180 put_cpu();
fb3f0f51
RR
9181 if (err)
9182 goto free_vmcs;
35754c98 9183 if (cpu_need_virtualize_apic_accesses(&vmx->vcpu)) {
be6d05cf
JK
9184 err = alloc_apic_access_page(kvm);
9185 if (err)
5e4a0b3c 9186 goto free_vmcs;
a63cb560 9187 }
fb3f0f51 9188
b927a3ce
SY
9189 if (enable_ept) {
9190 if (!kvm->arch.ept_identity_map_addr)
9191 kvm->arch.ept_identity_map_addr =
9192 VMX_EPT_IDENTITY_PAGETABLE_ADDR;
f51770ed
TC
9193 err = init_rmode_identity_map(kvm);
9194 if (err)
93ea5388 9195 goto free_vmcs;
b927a3ce 9196 }
b7ebfb05 9197
5c614b35 9198 if (nested) {
b9c237bb 9199 nested_vmx_setup_ctls_msrs(vmx);
5c614b35
WL
9200 vmx->nested.vpid02 = allocate_vpid();
9201 }
b9c237bb 9202
705699a1 9203 vmx->nested.posted_intr_nv = -1;
a9d30f33
NHE
9204 vmx->nested.current_vmptr = -1ull;
9205 vmx->nested.current_vmcs12 = NULL;
9206
37e4c997
HZ
9207 vmx->msr_ia32_feature_control_valid_bits = FEATURE_CONTROL_LOCKED;
9208
fb3f0f51
RR
9209 return &vmx->vcpu;
9210
9211free_vmcs:
5c614b35 9212 free_vpid(vmx->nested.vpid02);
5f3fbc34 9213 free_loaded_vmcs(vmx->loaded_vmcs);
fb3f0f51 9214free_msrs:
fb3f0f51 9215 kfree(vmx->guest_msrs);
4e59516a
PF
9216free_pml:
9217 vmx_destroy_pml_buffer(vmx);
fb3f0f51
RR
9218uninit_vcpu:
9219 kvm_vcpu_uninit(&vmx->vcpu);
9220free_vcpu:
991e7a0e 9221 free_vpid(vmx->vpid);
a4770347 9222 kmem_cache_free(kvm_vcpu_cache, vmx);
fb3f0f51 9223 return ERR_PTR(err);
6aa8b732
AK
9224}
9225
002c7f7c
YS
9226static void __init vmx_check_processor_compat(void *rtn)
9227{
9228 struct vmcs_config vmcs_conf;
9229
9230 *(int *)rtn = 0;
9231 if (setup_vmcs_config(&vmcs_conf) < 0)
9232 *(int *)rtn = -EIO;
9233 if (memcmp(&vmcs_config, &vmcs_conf, sizeof(struct vmcs_config)) != 0) {
9234 printk(KERN_ERR "kvm: CPU %d feature inconsistency!\n",
9235 smp_processor_id());
9236 *(int *)rtn = -EIO;
9237 }
9238}
9239
67253af5
SY
9240static int get_ept_level(void)
9241{
9242 return VMX_EPT_DEFAULT_GAW + 1;
9243}
9244
4b12f0de 9245static u64 vmx_get_mt_mask(struct kvm_vcpu *vcpu, gfn_t gfn, bool is_mmio)
64d4d521 9246{
b18d5431
XG
9247 u8 cache;
9248 u64 ipat = 0;
4b12f0de 9249
522c68c4 9250 /* For VT-d and EPT combination
606decd6 9251 * 1. MMIO: always map as UC
522c68c4
SY
9252 * 2. EPT with VT-d:
9253 * a. VT-d without snooping control feature: can't guarantee the
606decd6 9254 * result, try to trust guest.
522c68c4
SY
9255 * b. VT-d with snooping control feature: snooping control feature of
9256 * VT-d engine can guarantee the cache correctness. Just set it
9257 * to WB to keep consistent with host. So the same as item 3.
a19a6d11 9258 * 3. EPT without VT-d: always map as WB and set IPAT=1 to keep
522c68c4
SY
9259 * consistent with host MTRR
9260 */
606decd6
PB
9261 if (is_mmio) {
9262 cache = MTRR_TYPE_UNCACHABLE;
9263 goto exit;
9264 }
9265
9266 if (!kvm_arch_has_noncoherent_dma(vcpu->kvm)) {
b18d5431
XG
9267 ipat = VMX_EPT_IPAT_BIT;
9268 cache = MTRR_TYPE_WRBACK;
9269 goto exit;
9270 }
9271
9272 if (kvm_read_cr0(vcpu) & X86_CR0_CD) {
9273 ipat = VMX_EPT_IPAT_BIT;
0da029ed 9274 if (kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_CD_NW_CLEARED))
fb279950
XG
9275 cache = MTRR_TYPE_WRBACK;
9276 else
9277 cache = MTRR_TYPE_UNCACHABLE;
b18d5431
XG
9278 goto exit;
9279 }
9280
ff53604b 9281 cache = kvm_mtrr_get_guest_memory_type(vcpu, gfn);
b18d5431
XG
9282
9283exit:
9284 return (cache << VMX_EPT_MT_EPTE_SHIFT) | ipat;
64d4d521
SY
9285}
9286
17cc3935 9287static int vmx_get_lpage_level(void)
344f414f 9288{
878403b7
SY
9289 if (enable_ept && !cpu_has_vmx_ept_1g_page())
9290 return PT_DIRECTORY_LEVEL;
9291 else
9292 /* For shadow and EPT supported 1GB page */
9293 return PT_PDPE_LEVEL;
344f414f
JR
9294}
9295
feda805f
XG
9296static void vmcs_set_secondary_exec_control(u32 new_ctl)
9297{
9298 /*
9299 * These bits in the secondary execution controls field
9300 * are dynamic, the others are mostly based on the hypervisor
9301 * architecture and the guest's CPUID. Do not touch the
9302 * dynamic bits.
9303 */
9304 u32 mask =
9305 SECONDARY_EXEC_SHADOW_VMCS |
9306 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
9307 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
9308
9309 u32 cur_ctl = vmcs_read32(SECONDARY_VM_EXEC_CONTROL);
9310
9311 vmcs_write32(SECONDARY_VM_EXEC_CONTROL,
9312 (new_ctl & ~mask) | (cur_ctl & mask));
9313}
9314
8322ebbb
DM
9315/*
9316 * Generate MSR_IA32_VMX_CR{0,4}_FIXED1 according to CPUID. Only set bits
9317 * (indicating "allowed-1") if they are supported in the guest's CPUID.
9318 */
9319static void nested_vmx_cr_fixed1_bits_update(struct kvm_vcpu *vcpu)
9320{
9321 struct vcpu_vmx *vmx = to_vmx(vcpu);
9322 struct kvm_cpuid_entry2 *entry;
9323
9324 vmx->nested.nested_vmx_cr0_fixed1 = 0xffffffff;
9325 vmx->nested.nested_vmx_cr4_fixed1 = X86_CR4_PCE;
9326
9327#define cr4_fixed1_update(_cr4_mask, _reg, _cpuid_mask) do { \
9328 if (entry && (entry->_reg & (_cpuid_mask))) \
9329 vmx->nested.nested_vmx_cr4_fixed1 |= (_cr4_mask); \
9330} while (0)
9331
9332 entry = kvm_find_cpuid_entry(vcpu, 0x1, 0);
9333 cr4_fixed1_update(X86_CR4_VME, edx, bit(X86_FEATURE_VME));
9334 cr4_fixed1_update(X86_CR4_PVI, edx, bit(X86_FEATURE_VME));
9335 cr4_fixed1_update(X86_CR4_TSD, edx, bit(X86_FEATURE_TSC));
9336 cr4_fixed1_update(X86_CR4_DE, edx, bit(X86_FEATURE_DE));
9337 cr4_fixed1_update(X86_CR4_PSE, edx, bit(X86_FEATURE_PSE));
9338 cr4_fixed1_update(X86_CR4_PAE, edx, bit(X86_FEATURE_PAE));
9339 cr4_fixed1_update(X86_CR4_MCE, edx, bit(X86_FEATURE_MCE));
9340 cr4_fixed1_update(X86_CR4_PGE, edx, bit(X86_FEATURE_PGE));
9341 cr4_fixed1_update(X86_CR4_OSFXSR, edx, bit(X86_FEATURE_FXSR));
9342 cr4_fixed1_update(X86_CR4_OSXMMEXCPT, edx, bit(X86_FEATURE_XMM));
9343 cr4_fixed1_update(X86_CR4_VMXE, ecx, bit(X86_FEATURE_VMX));
9344 cr4_fixed1_update(X86_CR4_SMXE, ecx, bit(X86_FEATURE_SMX));
9345 cr4_fixed1_update(X86_CR4_PCIDE, ecx, bit(X86_FEATURE_PCID));
9346 cr4_fixed1_update(X86_CR4_OSXSAVE, ecx, bit(X86_FEATURE_XSAVE));
9347
9348 entry = kvm_find_cpuid_entry(vcpu, 0x7, 0);
9349 cr4_fixed1_update(X86_CR4_FSGSBASE, ebx, bit(X86_FEATURE_FSGSBASE));
9350 cr4_fixed1_update(X86_CR4_SMEP, ebx, bit(X86_FEATURE_SMEP));
9351 cr4_fixed1_update(X86_CR4_SMAP, ebx, bit(X86_FEATURE_SMAP));
9352 cr4_fixed1_update(X86_CR4_PKE, ecx, bit(X86_FEATURE_PKU));
9353 /* TODO: Use X86_CR4_UMIP and X86_FEATURE_UMIP macros */
9354 cr4_fixed1_update(bit(11), ecx, bit(2));
9355
9356#undef cr4_fixed1_update
9357}
9358
0e851880
SY
9359static void vmx_cpuid_update(struct kvm_vcpu *vcpu)
9360{
4e47c7a6
SY
9361 struct kvm_cpuid_entry2 *best;
9362 struct vcpu_vmx *vmx = to_vmx(vcpu);
feda805f 9363 u32 secondary_exec_ctl = vmx_secondary_exec_control(vmx);
4e47c7a6 9364
4e47c7a6 9365 if (vmx_rdtscp_supported()) {
1cea0ce6
XG
9366 bool rdtscp_enabled = guest_cpuid_has_rdtscp(vcpu);
9367 if (!rdtscp_enabled)
feda805f 9368 secondary_exec_ctl &= ~SECONDARY_EXEC_RDTSCP;
f36201e5 9369
8b97265a 9370 if (nested) {
1cea0ce6 9371 if (rdtscp_enabled)
8b97265a
PB
9372 vmx->nested.nested_vmx_secondary_ctls_high |=
9373 SECONDARY_EXEC_RDTSCP;
9374 else
9375 vmx->nested.nested_vmx_secondary_ctls_high &=
9376 ~SECONDARY_EXEC_RDTSCP;
9377 }
4e47c7a6 9378 }
ad756a16 9379
ad756a16
MJ
9380 /* Exposing INVPCID only when PCID is exposed */
9381 best = kvm_find_cpuid_entry(vcpu, 0x7, 0);
9382 if (vmx_invpcid_supported() &&
29541bb8
XG
9383 (!best || !(best->ebx & bit(X86_FEATURE_INVPCID)) ||
9384 !guest_cpuid_has_pcid(vcpu))) {
feda805f 9385 secondary_exec_ctl &= ~SECONDARY_EXEC_ENABLE_INVPCID;
29541bb8 9386
ad756a16 9387 if (best)
4f977045 9388 best->ebx &= ~bit(X86_FEATURE_INVPCID);
ad756a16 9389 }
8b3e34e4 9390
45bdbcfd
HH
9391 if (cpu_has_secondary_exec_ctrls())
9392 vmcs_set_secondary_exec_control(secondary_exec_ctl);
feda805f 9393
37e4c997
HZ
9394 if (nested_vmx_allowed(vcpu))
9395 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits |=
9396 FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
9397 else
9398 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits &=
9399 ~FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
8322ebbb
DM
9400
9401 if (nested_vmx_allowed(vcpu))
9402 nested_vmx_cr_fixed1_bits_update(vcpu);
0e851880
SY
9403}
9404
d4330ef2
JR
9405static void vmx_set_supported_cpuid(u32 func, struct kvm_cpuid_entry2 *entry)
9406{
7b8050f5
NHE
9407 if (func == 1 && nested)
9408 entry->ecx |= bit(X86_FEATURE_VMX);
d4330ef2
JR
9409}
9410
25d92081
YZ
9411static void nested_ept_inject_page_fault(struct kvm_vcpu *vcpu,
9412 struct x86_exception *fault)
9413{
533558bc 9414 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
c5f983f6 9415 struct vcpu_vmx *vmx = to_vmx(vcpu);
533558bc 9416 u32 exit_reason;
c5f983f6 9417 unsigned long exit_qualification = vcpu->arch.exit_qualification;
25d92081 9418
c5f983f6
BD
9419 if (vmx->nested.pml_full) {
9420 exit_reason = EXIT_REASON_PML_FULL;
9421 vmx->nested.pml_full = false;
9422 exit_qualification &= INTR_INFO_UNBLOCK_NMI;
9423 } else if (fault->error_code & PFERR_RSVD_MASK)
533558bc 9424 exit_reason = EXIT_REASON_EPT_MISCONFIG;
25d92081 9425 else
533558bc 9426 exit_reason = EXIT_REASON_EPT_VIOLATION;
c5f983f6
BD
9427
9428 nested_vmx_vmexit(vcpu, exit_reason, 0, exit_qualification);
25d92081
YZ
9429 vmcs12->guest_physical_address = fault->address;
9430}
9431
995f00a6
PF
9432static bool nested_ept_ad_enabled(struct kvm_vcpu *vcpu)
9433{
9434 return nested_ept_get_cr3(vcpu) & VMX_EPT_AD_ENABLE_BIT;
9435}
9436
155a97a3
NHE
9437/* Callbacks for nested_ept_init_mmu_context: */
9438
9439static unsigned long nested_ept_get_cr3(struct kvm_vcpu *vcpu)
9440{
9441 /* return the page table to be shadowed - in our case, EPT12 */
9442 return get_vmcs12(vcpu)->ept_pointer;
9443}
9444
ae1e2d10 9445static int nested_ept_init_mmu_context(struct kvm_vcpu *vcpu)
155a97a3 9446{
995f00a6 9447 bool wants_ad;
ae1e2d10 9448
ad896af0 9449 WARN_ON(mmu_is_nested(vcpu));
995f00a6
PF
9450 wants_ad = nested_ept_ad_enabled(vcpu);
9451 if (wants_ad && !enable_ept_ad_bits)
ae1e2d10
PB
9452 return 1;
9453
9454 kvm_mmu_unload(vcpu);
ad896af0 9455 kvm_init_shadow_ept_mmu(vcpu,
b9c237bb 9456 to_vmx(vcpu)->nested.nested_vmx_ept_caps &
ae1e2d10 9457 VMX_EPT_EXECUTE_ONLY_BIT,
995f00a6 9458 wants_ad);
155a97a3
NHE
9459 vcpu->arch.mmu.set_cr3 = vmx_set_cr3;
9460 vcpu->arch.mmu.get_cr3 = nested_ept_get_cr3;
9461 vcpu->arch.mmu.inject_page_fault = nested_ept_inject_page_fault;
9462
9463 vcpu->arch.walk_mmu = &vcpu->arch.nested_mmu;
ae1e2d10 9464 return 0;
155a97a3
NHE
9465}
9466
9467static void nested_ept_uninit_mmu_context(struct kvm_vcpu *vcpu)
9468{
9469 vcpu->arch.walk_mmu = &vcpu->arch.mmu;
9470}
9471
19d5f10b
EK
9472static bool nested_vmx_is_page_fault_vmexit(struct vmcs12 *vmcs12,
9473 u16 error_code)
9474{
9475 bool inequality, bit;
9476
9477 bit = (vmcs12->exception_bitmap & (1u << PF_VECTOR)) != 0;
9478 inequality =
9479 (error_code & vmcs12->page_fault_error_code_mask) !=
9480 vmcs12->page_fault_error_code_match;
9481 return inequality ^ bit;
9482}
9483
feaf0c7d
GN
9484static void vmx_inject_page_fault_nested(struct kvm_vcpu *vcpu,
9485 struct x86_exception *fault)
9486{
9487 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
9488
9489 WARN_ON(!is_guest_mode(vcpu));
9490
19d5f10b 9491 if (nested_vmx_is_page_fault_vmexit(vmcs12, fault->error_code))
533558bc
JK
9492 nested_vmx_vmexit(vcpu, to_vmx(vcpu)->exit_reason,
9493 vmcs_read32(VM_EXIT_INTR_INFO),
9494 vmcs_readl(EXIT_QUALIFICATION));
feaf0c7d
GN
9495 else
9496 kvm_inject_page_fault(vcpu, fault);
9497}
9498
6beb7bd5
JM
9499static inline bool nested_vmx_merge_msr_bitmap(struct kvm_vcpu *vcpu,
9500 struct vmcs12 *vmcs12);
9501
9502static void nested_get_vmcs12_pages(struct kvm_vcpu *vcpu,
a2bcba50
WL
9503 struct vmcs12 *vmcs12)
9504{
9505 struct vcpu_vmx *vmx = to_vmx(vcpu);
6beb7bd5 9506 u64 hpa;
a2bcba50
WL
9507
9508 if (nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)) {
a2bcba50
WL
9509 /*
9510 * Translate L1 physical address to host physical
9511 * address for vmcs02. Keep the page pinned, so this
9512 * physical address remains valid. We keep a reference
9513 * to it so we can release it later.
9514 */
9515 if (vmx->nested.apic_access_page) /* shouldn't happen */
9516 nested_release_page(vmx->nested.apic_access_page);
9517 vmx->nested.apic_access_page =
9518 nested_get_page(vcpu, vmcs12->apic_access_addr);
6beb7bd5
JM
9519 /*
9520 * If translation failed, no matter: This feature asks
9521 * to exit when accessing the given address, and if it
9522 * can never be accessed, this feature won't do
9523 * anything anyway.
9524 */
9525 if (vmx->nested.apic_access_page) {
9526 hpa = page_to_phys(vmx->nested.apic_access_page);
9527 vmcs_write64(APIC_ACCESS_ADDR, hpa);
9528 } else {
9529 vmcs_clear_bits(SECONDARY_VM_EXEC_CONTROL,
9530 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES);
9531 }
9532 } else if (!(nested_cpu_has_virt_x2apic_mode(vmcs12)) &&
9533 cpu_need_virtualize_apic_accesses(&vmx->vcpu)) {
9534 vmcs_set_bits(SECONDARY_VM_EXEC_CONTROL,
9535 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES);
9536 kvm_vcpu_reload_apic_access_page(vcpu);
a2bcba50 9537 }
a7c0b07d
WL
9538
9539 if (nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW)) {
a7c0b07d
WL
9540 if (vmx->nested.virtual_apic_page) /* shouldn't happen */
9541 nested_release_page(vmx->nested.virtual_apic_page);
9542 vmx->nested.virtual_apic_page =
9543 nested_get_page(vcpu, vmcs12->virtual_apic_page_addr);
9544
9545 /*
6beb7bd5
JM
9546 * If translation failed, VM entry will fail because
9547 * prepare_vmcs02 set VIRTUAL_APIC_PAGE_ADDR to -1ull.
9548 * Failing the vm entry is _not_ what the processor
9549 * does but it's basically the only possibility we
9550 * have. We could still enter the guest if CR8 load
9551 * exits are enabled, CR8 store exits are enabled, and
9552 * virtualize APIC access is disabled; in this case
9553 * the processor would never use the TPR shadow and we
9554 * could simply clear the bit from the execution
9555 * control. But such a configuration is useless, so
9556 * let's keep the code simple.
a7c0b07d 9557 */
6beb7bd5
JM
9558 if (vmx->nested.virtual_apic_page) {
9559 hpa = page_to_phys(vmx->nested.virtual_apic_page);
9560 vmcs_write64(VIRTUAL_APIC_PAGE_ADDR, hpa);
9561 }
a7c0b07d
WL
9562 }
9563
705699a1 9564 if (nested_cpu_has_posted_intr(vmcs12)) {
705699a1
WV
9565 if (vmx->nested.pi_desc_page) { /* shouldn't happen */
9566 kunmap(vmx->nested.pi_desc_page);
9567 nested_release_page(vmx->nested.pi_desc_page);
9568 }
9569 vmx->nested.pi_desc_page =
9570 nested_get_page(vcpu, vmcs12->posted_intr_desc_addr);
705699a1
WV
9571 vmx->nested.pi_desc =
9572 (struct pi_desc *)kmap(vmx->nested.pi_desc_page);
9573 if (!vmx->nested.pi_desc) {
9574 nested_release_page_clean(vmx->nested.pi_desc_page);
6beb7bd5 9575 return;
705699a1
WV
9576 }
9577 vmx->nested.pi_desc =
9578 (struct pi_desc *)((void *)vmx->nested.pi_desc +
9579 (unsigned long)(vmcs12->posted_intr_desc_addr &
9580 (PAGE_SIZE - 1)));
6beb7bd5
JM
9581 vmcs_write64(POSTED_INTR_DESC_ADDR,
9582 page_to_phys(vmx->nested.pi_desc_page) +
9583 (unsigned long)(vmcs12->posted_intr_desc_addr &
9584 (PAGE_SIZE - 1)));
705699a1 9585 }
6beb7bd5
JM
9586 if (cpu_has_vmx_msr_bitmap() &&
9587 nested_cpu_has(vmcs12, CPU_BASED_USE_MSR_BITMAPS) &&
9588 nested_vmx_merge_msr_bitmap(vcpu, vmcs12))
9589 ;
9590 else
9591 vmcs_clear_bits(CPU_BASED_VM_EXEC_CONTROL,
9592 CPU_BASED_USE_MSR_BITMAPS);
a2bcba50
WL
9593}
9594
f4124500
JK
9595static void vmx_start_preemption_timer(struct kvm_vcpu *vcpu)
9596{
9597 u64 preemption_timeout = get_vmcs12(vcpu)->vmx_preemption_timer_value;
9598 struct vcpu_vmx *vmx = to_vmx(vcpu);
9599
9600 if (vcpu->arch.virtual_tsc_khz == 0)
9601 return;
9602
9603 /* Make sure short timeouts reliably trigger an immediate vmexit.
9604 * hrtimer_start does not guarantee this. */
9605 if (preemption_timeout <= 1) {
9606 vmx_preemption_timer_fn(&vmx->nested.preemption_timer);
9607 return;
9608 }
9609
9610 preemption_timeout <<= VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE;
9611 preemption_timeout *= 1000000;
9612 do_div(preemption_timeout, vcpu->arch.virtual_tsc_khz);
9613 hrtimer_start(&vmx->nested.preemption_timer,
9614 ns_to_ktime(preemption_timeout), HRTIMER_MODE_REL);
9615}
9616
56a20510
JM
9617static int nested_vmx_check_io_bitmap_controls(struct kvm_vcpu *vcpu,
9618 struct vmcs12 *vmcs12)
9619{
9620 if (!nested_cpu_has(vmcs12, CPU_BASED_USE_IO_BITMAPS))
9621 return 0;
9622
9623 if (!page_address_valid(vcpu, vmcs12->io_bitmap_a) ||
9624 !page_address_valid(vcpu, vmcs12->io_bitmap_b))
9625 return -EINVAL;
9626
9627 return 0;
9628}
9629
3af18d9c
WV
9630static int nested_vmx_check_msr_bitmap_controls(struct kvm_vcpu *vcpu,
9631 struct vmcs12 *vmcs12)
9632{
3af18d9c
WV
9633 if (!nested_cpu_has(vmcs12, CPU_BASED_USE_MSR_BITMAPS))
9634 return 0;
9635
5fa99cbe 9636 if (!page_address_valid(vcpu, vmcs12->msr_bitmap))
3af18d9c
WV
9637 return -EINVAL;
9638
9639 return 0;
9640}
9641
9642/*
9643 * Merge L0's and L1's MSR bitmap, return false to indicate that
9644 * we do not use the hardware.
9645 */
9646static inline bool nested_vmx_merge_msr_bitmap(struct kvm_vcpu *vcpu,
9647 struct vmcs12 *vmcs12)
9648{
82f0dd4b 9649 int msr;
f2b93280 9650 struct page *page;
d048c098
RK
9651 unsigned long *msr_bitmap_l1;
9652 unsigned long *msr_bitmap_l0 = to_vmx(vcpu)->nested.msr_bitmap;
f2b93280 9653
d048c098 9654 /* This shortcut is ok because we support only x2APIC MSRs so far. */
f2b93280
WV
9655 if (!nested_cpu_has_virt_x2apic_mode(vmcs12))
9656 return false;
9657
9658 page = nested_get_page(vcpu, vmcs12->msr_bitmap);
05d8d346 9659 if (!page)
f2b93280 9660 return false;
d048c098 9661 msr_bitmap_l1 = (unsigned long *)kmap(page);
f2b93280 9662
d048c098
RK
9663 memset(msr_bitmap_l0, 0xff, PAGE_SIZE);
9664
f2b93280 9665 if (nested_cpu_has_virt_x2apic_mode(vmcs12)) {
82f0dd4b
WV
9666 if (nested_cpu_has_apic_reg_virt(vmcs12))
9667 for (msr = 0x800; msr <= 0x8ff; msr++)
9668 nested_vmx_disable_intercept_for_msr(
d048c098 9669 msr_bitmap_l1, msr_bitmap_l0,
82f0dd4b 9670 msr, MSR_TYPE_R);
d048c098
RK
9671
9672 nested_vmx_disable_intercept_for_msr(
9673 msr_bitmap_l1, msr_bitmap_l0,
f2b93280
WV
9674 APIC_BASE_MSR + (APIC_TASKPRI >> 4),
9675 MSR_TYPE_R | MSR_TYPE_W);
d048c098 9676
608406e2 9677 if (nested_cpu_has_vid(vmcs12)) {
608406e2 9678 nested_vmx_disable_intercept_for_msr(
d048c098 9679 msr_bitmap_l1, msr_bitmap_l0,
608406e2
WV
9680 APIC_BASE_MSR + (APIC_EOI >> 4),
9681 MSR_TYPE_W);
9682 nested_vmx_disable_intercept_for_msr(
d048c098 9683 msr_bitmap_l1, msr_bitmap_l0,
608406e2
WV
9684 APIC_BASE_MSR + (APIC_SELF_IPI >> 4),
9685 MSR_TYPE_W);
9686 }
82f0dd4b 9687 }
f2b93280
WV
9688 kunmap(page);
9689 nested_release_page_clean(page);
9690
9691 return true;
9692}
9693
9694static int nested_vmx_check_apicv_controls(struct kvm_vcpu *vcpu,
9695 struct vmcs12 *vmcs12)
9696{
82f0dd4b 9697 if (!nested_cpu_has_virt_x2apic_mode(vmcs12) &&
608406e2 9698 !nested_cpu_has_apic_reg_virt(vmcs12) &&
705699a1
WV
9699 !nested_cpu_has_vid(vmcs12) &&
9700 !nested_cpu_has_posted_intr(vmcs12))
f2b93280
WV
9701 return 0;
9702
9703 /*
9704 * If virtualize x2apic mode is enabled,
9705 * virtualize apic access must be disabled.
9706 */
82f0dd4b
WV
9707 if (nested_cpu_has_virt_x2apic_mode(vmcs12) &&
9708 nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES))
f2b93280
WV
9709 return -EINVAL;
9710
608406e2
WV
9711 /*
9712 * If virtual interrupt delivery is enabled,
9713 * we must exit on external interrupts.
9714 */
9715 if (nested_cpu_has_vid(vmcs12) &&
9716 !nested_exit_on_intr(vcpu))
9717 return -EINVAL;
9718
705699a1
WV
9719 /*
9720 * bits 15:8 should be zero in posted_intr_nv,
9721 * the descriptor address has been already checked
9722 * in nested_get_vmcs12_pages.
9723 */
9724 if (nested_cpu_has_posted_intr(vmcs12) &&
9725 (!nested_cpu_has_vid(vmcs12) ||
9726 !nested_exit_intr_ack_set(vcpu) ||
9727 vmcs12->posted_intr_nv & 0xff00))
9728 return -EINVAL;
9729
f2b93280
WV
9730 /* tpr shadow is needed by all apicv features. */
9731 if (!nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW))
9732 return -EINVAL;
9733
9734 return 0;
3af18d9c
WV
9735}
9736
e9ac033e
EK
9737static int nested_vmx_check_msr_switch(struct kvm_vcpu *vcpu,
9738 unsigned long count_field,
92d71bc6 9739 unsigned long addr_field)
ff651cb6 9740{
92d71bc6 9741 int maxphyaddr;
e9ac033e
EK
9742 u64 count, addr;
9743
9744 if (vmcs12_read_any(vcpu, count_field, &count) ||
9745 vmcs12_read_any(vcpu, addr_field, &addr)) {
9746 WARN_ON(1);
9747 return -EINVAL;
9748 }
9749 if (count == 0)
9750 return 0;
92d71bc6 9751 maxphyaddr = cpuid_maxphyaddr(vcpu);
e9ac033e
EK
9752 if (!IS_ALIGNED(addr, 16) || addr >> maxphyaddr ||
9753 (addr + count * sizeof(struct vmx_msr_entry) - 1) >> maxphyaddr) {
bbe41b95 9754 pr_debug_ratelimited(
e9ac033e
EK
9755 "nVMX: invalid MSR switch (0x%lx, %d, %llu, 0x%08llx)",
9756 addr_field, maxphyaddr, count, addr);
9757 return -EINVAL;
9758 }
9759 return 0;
9760}
9761
9762static int nested_vmx_check_msr_switch_controls(struct kvm_vcpu *vcpu,
9763 struct vmcs12 *vmcs12)
9764{
e9ac033e
EK
9765 if (vmcs12->vm_exit_msr_load_count == 0 &&
9766 vmcs12->vm_exit_msr_store_count == 0 &&
9767 vmcs12->vm_entry_msr_load_count == 0)
9768 return 0; /* Fast path */
e9ac033e 9769 if (nested_vmx_check_msr_switch(vcpu, VM_EXIT_MSR_LOAD_COUNT,
92d71bc6 9770 VM_EXIT_MSR_LOAD_ADDR) ||
e9ac033e 9771 nested_vmx_check_msr_switch(vcpu, VM_EXIT_MSR_STORE_COUNT,
92d71bc6 9772 VM_EXIT_MSR_STORE_ADDR) ||
e9ac033e 9773 nested_vmx_check_msr_switch(vcpu, VM_ENTRY_MSR_LOAD_COUNT,
92d71bc6 9774 VM_ENTRY_MSR_LOAD_ADDR))
e9ac033e
EK
9775 return -EINVAL;
9776 return 0;
9777}
9778
c5f983f6
BD
9779static int nested_vmx_check_pml_controls(struct kvm_vcpu *vcpu,
9780 struct vmcs12 *vmcs12)
9781{
9782 u64 address = vmcs12->pml_address;
9783 int maxphyaddr = cpuid_maxphyaddr(vcpu);
9784
9785 if (nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_PML)) {
9786 if (!nested_cpu_has_ept(vmcs12) ||
9787 !IS_ALIGNED(address, 4096) ||
9788 address >> maxphyaddr)
9789 return -EINVAL;
9790 }
9791
9792 return 0;
9793}
9794
e9ac033e
EK
9795static int nested_vmx_msr_check_common(struct kvm_vcpu *vcpu,
9796 struct vmx_msr_entry *e)
9797{
9798 /* x2APIC MSR accesses are not allowed */
8a9781f7 9799 if (vcpu->arch.apic_base & X2APIC_ENABLE && e->index >> 8 == 0x8)
e9ac033e
EK
9800 return -EINVAL;
9801 if (e->index == MSR_IA32_UCODE_WRITE || /* SDM Table 35-2 */
9802 e->index == MSR_IA32_UCODE_REV)
9803 return -EINVAL;
9804 if (e->reserved != 0)
ff651cb6
WV
9805 return -EINVAL;
9806 return 0;
9807}
9808
e9ac033e
EK
9809static int nested_vmx_load_msr_check(struct kvm_vcpu *vcpu,
9810 struct vmx_msr_entry *e)
ff651cb6
WV
9811{
9812 if (e->index == MSR_FS_BASE ||
9813 e->index == MSR_GS_BASE ||
e9ac033e
EK
9814 e->index == MSR_IA32_SMM_MONITOR_CTL || /* SMM is not supported */
9815 nested_vmx_msr_check_common(vcpu, e))
9816 return -EINVAL;
9817 return 0;
9818}
9819
9820static int nested_vmx_store_msr_check(struct kvm_vcpu *vcpu,
9821 struct vmx_msr_entry *e)
9822{
9823 if (e->index == MSR_IA32_SMBASE || /* SMM is not supported */
9824 nested_vmx_msr_check_common(vcpu, e))
ff651cb6
WV
9825 return -EINVAL;
9826 return 0;
9827}
9828
9829/*
9830 * Load guest's/host's msr at nested entry/exit.
9831 * return 0 for success, entry index for failure.
9832 */
9833static u32 nested_vmx_load_msr(struct kvm_vcpu *vcpu, u64 gpa, u32 count)
9834{
9835 u32 i;
9836 struct vmx_msr_entry e;
9837 struct msr_data msr;
9838
9839 msr.host_initiated = false;
9840 for (i = 0; i < count; i++) {
54bf36aa
PB
9841 if (kvm_vcpu_read_guest(vcpu, gpa + i * sizeof(e),
9842 &e, sizeof(e))) {
bbe41b95 9843 pr_debug_ratelimited(
e9ac033e
EK
9844 "%s cannot read MSR entry (%u, 0x%08llx)\n",
9845 __func__, i, gpa + i * sizeof(e));
ff651cb6 9846 goto fail;
e9ac033e
EK
9847 }
9848 if (nested_vmx_load_msr_check(vcpu, &e)) {
bbe41b95 9849 pr_debug_ratelimited(
e9ac033e
EK
9850 "%s check failed (%u, 0x%x, 0x%x)\n",
9851 __func__, i, e.index, e.reserved);
9852 goto fail;
9853 }
ff651cb6
WV
9854 msr.index = e.index;
9855 msr.data = e.value;
e9ac033e 9856 if (kvm_set_msr(vcpu, &msr)) {
bbe41b95 9857 pr_debug_ratelimited(
e9ac033e
EK
9858 "%s cannot write MSR (%u, 0x%x, 0x%llx)\n",
9859 __func__, i, e.index, e.value);
ff651cb6 9860 goto fail;
e9ac033e 9861 }
ff651cb6
WV
9862 }
9863 return 0;
9864fail:
9865 return i + 1;
9866}
9867
9868static int nested_vmx_store_msr(struct kvm_vcpu *vcpu, u64 gpa, u32 count)
9869{
9870 u32 i;
9871 struct vmx_msr_entry e;
9872
9873 for (i = 0; i < count; i++) {
609e36d3 9874 struct msr_data msr_info;
54bf36aa
PB
9875 if (kvm_vcpu_read_guest(vcpu,
9876 gpa + i * sizeof(e),
9877 &e, 2 * sizeof(u32))) {
bbe41b95 9878 pr_debug_ratelimited(
e9ac033e
EK
9879 "%s cannot read MSR entry (%u, 0x%08llx)\n",
9880 __func__, i, gpa + i * sizeof(e));
ff651cb6 9881 return -EINVAL;
e9ac033e
EK
9882 }
9883 if (nested_vmx_store_msr_check(vcpu, &e)) {
bbe41b95 9884 pr_debug_ratelimited(
e9ac033e
EK
9885 "%s check failed (%u, 0x%x, 0x%x)\n",
9886 __func__, i, e.index, e.reserved);
ff651cb6 9887 return -EINVAL;
e9ac033e 9888 }
609e36d3
PB
9889 msr_info.host_initiated = false;
9890 msr_info.index = e.index;
9891 if (kvm_get_msr(vcpu, &msr_info)) {
bbe41b95 9892 pr_debug_ratelimited(
e9ac033e
EK
9893 "%s cannot read MSR (%u, 0x%x)\n",
9894 __func__, i, e.index);
9895 return -EINVAL;
9896 }
54bf36aa
PB
9897 if (kvm_vcpu_write_guest(vcpu,
9898 gpa + i * sizeof(e) +
9899 offsetof(struct vmx_msr_entry, value),
9900 &msr_info.data, sizeof(msr_info.data))) {
bbe41b95 9901 pr_debug_ratelimited(
e9ac033e 9902 "%s cannot write MSR (%u, 0x%x, 0x%llx)\n",
609e36d3 9903 __func__, i, e.index, msr_info.data);
e9ac033e
EK
9904 return -EINVAL;
9905 }
ff651cb6
WV
9906 }
9907 return 0;
9908}
9909
1dc35dac
LP
9910static bool nested_cr3_valid(struct kvm_vcpu *vcpu, unsigned long val)
9911{
9912 unsigned long invalid_mask;
9913
9914 invalid_mask = (~0ULL) << cpuid_maxphyaddr(vcpu);
9915 return (val & invalid_mask) == 0;
9916}
9917
9ed38ffa
LP
9918/*
9919 * Load guest's/host's cr3 at nested entry/exit. nested_ept is true if we are
9920 * emulating VM entry into a guest with EPT enabled.
9921 * Returns 0 on success, 1 on failure. Invalid state exit qualification code
9922 * is assigned to entry_failure_code on failure.
9923 */
9924static int nested_vmx_load_cr3(struct kvm_vcpu *vcpu, unsigned long cr3, bool nested_ept,
ca0bde28 9925 u32 *entry_failure_code)
9ed38ffa 9926{
9ed38ffa 9927 if (cr3 != kvm_read_cr3(vcpu) || (!nested_ept && pdptrs_changed(vcpu))) {
1dc35dac 9928 if (!nested_cr3_valid(vcpu, cr3)) {
9ed38ffa
LP
9929 *entry_failure_code = ENTRY_FAIL_DEFAULT;
9930 return 1;
9931 }
9932
9933 /*
9934 * If PAE paging and EPT are both on, CR3 is not used by the CPU and
9935 * must not be dereferenced.
9936 */
9937 if (!is_long_mode(vcpu) && is_pae(vcpu) && is_paging(vcpu) &&
9938 !nested_ept) {
9939 if (!load_pdptrs(vcpu, vcpu->arch.walk_mmu, cr3)) {
9940 *entry_failure_code = ENTRY_FAIL_PDPTE;
9941 return 1;
9942 }
9943 }
9944
9945 vcpu->arch.cr3 = cr3;
9946 __set_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail);
9947 }
9948
9949 kvm_mmu_reset_context(vcpu);
9950 return 0;
9951}
9952
fe3ef05c
NHE
9953/*
9954 * prepare_vmcs02 is called when the L1 guest hypervisor runs its nested
9955 * L2 guest. L1 has a vmcs for L2 (vmcs12), and this function "merges" it
b4619660 9956 * with L0's requirements for its guest (a.k.a. vmcs01), so we can run the L2
fe3ef05c
NHE
9957 * guest in a way that will both be appropriate to L1's requests, and our
9958 * needs. In addition to modifying the active vmcs (which is vmcs02), this
9959 * function also has additional necessary side-effects, like setting various
9960 * vcpu->arch fields.
ee146c1c
LP
9961 * Returns 0 on success, 1 on failure. Invalid state exit qualification code
9962 * is assigned to entry_failure_code on failure.
fe3ef05c 9963 */
ee146c1c 9964static int prepare_vmcs02(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12,
ca0bde28 9965 bool from_vmentry, u32 *entry_failure_code)
fe3ef05c
NHE
9966{
9967 struct vcpu_vmx *vmx = to_vmx(vcpu);
03efce6f 9968 u32 exec_control, vmcs12_exec_ctrl;
fe3ef05c
NHE
9969
9970 vmcs_write16(GUEST_ES_SELECTOR, vmcs12->guest_es_selector);
9971 vmcs_write16(GUEST_CS_SELECTOR, vmcs12->guest_cs_selector);
9972 vmcs_write16(GUEST_SS_SELECTOR, vmcs12->guest_ss_selector);
9973 vmcs_write16(GUEST_DS_SELECTOR, vmcs12->guest_ds_selector);
9974 vmcs_write16(GUEST_FS_SELECTOR, vmcs12->guest_fs_selector);
9975 vmcs_write16(GUEST_GS_SELECTOR, vmcs12->guest_gs_selector);
9976 vmcs_write16(GUEST_LDTR_SELECTOR, vmcs12->guest_ldtr_selector);
9977 vmcs_write16(GUEST_TR_SELECTOR, vmcs12->guest_tr_selector);
9978 vmcs_write32(GUEST_ES_LIMIT, vmcs12->guest_es_limit);
9979 vmcs_write32(GUEST_CS_LIMIT, vmcs12->guest_cs_limit);
9980 vmcs_write32(GUEST_SS_LIMIT, vmcs12->guest_ss_limit);
9981 vmcs_write32(GUEST_DS_LIMIT, vmcs12->guest_ds_limit);
9982 vmcs_write32(GUEST_FS_LIMIT, vmcs12->guest_fs_limit);
9983 vmcs_write32(GUEST_GS_LIMIT, vmcs12->guest_gs_limit);
9984 vmcs_write32(GUEST_LDTR_LIMIT, vmcs12->guest_ldtr_limit);
9985 vmcs_write32(GUEST_TR_LIMIT, vmcs12->guest_tr_limit);
9986 vmcs_write32(GUEST_GDTR_LIMIT, vmcs12->guest_gdtr_limit);
9987 vmcs_write32(GUEST_IDTR_LIMIT, vmcs12->guest_idtr_limit);
9988 vmcs_write32(GUEST_ES_AR_BYTES, vmcs12->guest_es_ar_bytes);
9989 vmcs_write32(GUEST_CS_AR_BYTES, vmcs12->guest_cs_ar_bytes);
9990 vmcs_write32(GUEST_SS_AR_BYTES, vmcs12->guest_ss_ar_bytes);
9991 vmcs_write32(GUEST_DS_AR_BYTES, vmcs12->guest_ds_ar_bytes);
9992 vmcs_write32(GUEST_FS_AR_BYTES, vmcs12->guest_fs_ar_bytes);
9993 vmcs_write32(GUEST_GS_AR_BYTES, vmcs12->guest_gs_ar_bytes);
9994 vmcs_write32(GUEST_LDTR_AR_BYTES, vmcs12->guest_ldtr_ar_bytes);
9995 vmcs_write32(GUEST_TR_AR_BYTES, vmcs12->guest_tr_ar_bytes);
9996 vmcs_writel(GUEST_ES_BASE, vmcs12->guest_es_base);
9997 vmcs_writel(GUEST_CS_BASE, vmcs12->guest_cs_base);
9998 vmcs_writel(GUEST_SS_BASE, vmcs12->guest_ss_base);
9999 vmcs_writel(GUEST_DS_BASE, vmcs12->guest_ds_base);
10000 vmcs_writel(GUEST_FS_BASE, vmcs12->guest_fs_base);
10001 vmcs_writel(GUEST_GS_BASE, vmcs12->guest_gs_base);
10002 vmcs_writel(GUEST_LDTR_BASE, vmcs12->guest_ldtr_base);
10003 vmcs_writel(GUEST_TR_BASE, vmcs12->guest_tr_base);
10004 vmcs_writel(GUEST_GDTR_BASE, vmcs12->guest_gdtr_base);
10005 vmcs_writel(GUEST_IDTR_BASE, vmcs12->guest_idtr_base);
10006
cf8b84f4
JM
10007 if (from_vmentry &&
10008 (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_DEBUG_CONTROLS)) {
2996fca0
JK
10009 kvm_set_dr(vcpu, 7, vmcs12->guest_dr7);
10010 vmcs_write64(GUEST_IA32_DEBUGCTL, vmcs12->guest_ia32_debugctl);
10011 } else {
10012 kvm_set_dr(vcpu, 7, vcpu->arch.dr7);
10013 vmcs_write64(GUEST_IA32_DEBUGCTL, vmx->nested.vmcs01_debugctl);
10014 }
cf8b84f4
JM
10015 if (from_vmentry) {
10016 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD,
10017 vmcs12->vm_entry_intr_info_field);
10018 vmcs_write32(VM_ENTRY_EXCEPTION_ERROR_CODE,
10019 vmcs12->vm_entry_exception_error_code);
10020 vmcs_write32(VM_ENTRY_INSTRUCTION_LEN,
10021 vmcs12->vm_entry_instruction_len);
10022 vmcs_write32(GUEST_INTERRUPTIBILITY_INFO,
10023 vmcs12->guest_interruptibility_info);
10024 } else {
10025 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0);
10026 }
fe3ef05c 10027 vmcs_write32(GUEST_SYSENTER_CS, vmcs12->guest_sysenter_cs);
63fbf59f 10028 vmx_set_rflags(vcpu, vmcs12->guest_rflags);
fe3ef05c
NHE
10029 vmcs_writel(GUEST_PENDING_DBG_EXCEPTIONS,
10030 vmcs12->guest_pending_dbg_exceptions);
10031 vmcs_writel(GUEST_SYSENTER_ESP, vmcs12->guest_sysenter_esp);
10032 vmcs_writel(GUEST_SYSENTER_EIP, vmcs12->guest_sysenter_eip);
10033
81dc01f7
WL
10034 if (nested_cpu_has_xsaves(vmcs12))
10035 vmcs_write64(XSS_EXIT_BITMAP, vmcs12->xss_exit_bitmap);
fe3ef05c
NHE
10036 vmcs_write64(VMCS_LINK_POINTER, -1ull);
10037
f4124500 10038 exec_control = vmcs12->pin_based_vm_exec_control;
9314006d
PB
10039
10040 /* Preemption timer setting is only taken from vmcs01. */
705699a1 10041 exec_control &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
9314006d
PB
10042 exec_control |= vmcs_config.pin_based_exec_ctrl;
10043 if (vmx->hv_deadline_tsc == -1)
10044 exec_control &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
705699a1 10045
9314006d 10046 /* Posted interrupts setting is only taken from vmcs12. */
705699a1
WV
10047 if (nested_cpu_has_posted_intr(vmcs12)) {
10048 /*
10049 * Note that we use L0's vector here and in
10050 * vmx_deliver_nested_posted_interrupt.
10051 */
10052 vmx->nested.posted_intr_nv = vmcs12->posted_intr_nv;
10053 vmx->nested.pi_pending = false;
0bcf261c 10054 vmcs_write16(POSTED_INTR_NV, POSTED_INTR_VECTOR);
6beb7bd5 10055 } else {
705699a1 10056 exec_control &= ~PIN_BASED_POSTED_INTR;
6beb7bd5 10057 }
705699a1 10058
f4124500 10059 vmcs_write32(PIN_BASED_VM_EXEC_CONTROL, exec_control);
fe3ef05c 10060
f4124500
JK
10061 vmx->nested.preemption_timer_expired = false;
10062 if (nested_cpu_has_preemption_timer(vmcs12))
10063 vmx_start_preemption_timer(vcpu);
0238ea91 10064
fe3ef05c
NHE
10065 /*
10066 * Whether page-faults are trapped is determined by a combination of
10067 * 3 settings: PFEC_MASK, PFEC_MATCH and EXCEPTION_BITMAP.PF.
10068 * If enable_ept, L0 doesn't care about page faults and we should
10069 * set all of these to L1's desires. However, if !enable_ept, L0 does
10070 * care about (at least some) page faults, and because it is not easy
10071 * (if at all possible?) to merge L0 and L1's desires, we simply ask
10072 * to exit on each and every L2 page fault. This is done by setting
10073 * MASK=MATCH=0 and (see below) EB.PF=1.
10074 * Note that below we don't need special code to set EB.PF beyond the
10075 * "or"ing of the EB of vmcs01 and vmcs12, because when enable_ept,
10076 * vmcs01's EB.PF is 0 so the "or" will take vmcs12's value, and when
10077 * !enable_ept, EB.PF is 1, so the "or" will always be 1.
10078 *
10079 * A problem with this approach (when !enable_ept) is that L1 may be
10080 * injected with more page faults than it asked for. This could have
10081 * caused problems, but in practice existing hypervisors don't care.
10082 * To fix this, we will need to emulate the PFEC checking (on the L1
10083 * page tables), using walk_addr(), when injecting PFs to L1.
10084 */
10085 vmcs_write32(PAGE_FAULT_ERROR_CODE_MASK,
10086 enable_ept ? vmcs12->page_fault_error_code_mask : 0);
10087 vmcs_write32(PAGE_FAULT_ERROR_CODE_MATCH,
10088 enable_ept ? vmcs12->page_fault_error_code_match : 0);
10089
10090 if (cpu_has_secondary_exec_ctrls()) {
f4124500 10091 exec_control = vmx_secondary_exec_control(vmx);
e2821620 10092
fe3ef05c 10093 /* Take the following fields only from vmcs12 */
696dfd95 10094 exec_control &= ~(SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
b3a2a907 10095 SECONDARY_EXEC_RDTSCP |
696dfd95 10096 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY |
dfa169bb 10097 SECONDARY_EXEC_APIC_REGISTER_VIRT);
fe3ef05c 10098 if (nested_cpu_has(vmcs12,
03efce6f
BD
10099 CPU_BASED_ACTIVATE_SECONDARY_CONTROLS)) {
10100 vmcs12_exec_ctrl = vmcs12->secondary_vm_exec_control &
10101 ~SECONDARY_EXEC_ENABLE_PML;
10102 exec_control |= vmcs12_exec_ctrl;
10103 }
fe3ef05c 10104
608406e2
WV
10105 if (exec_control & SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY) {
10106 vmcs_write64(EOI_EXIT_BITMAP0,
10107 vmcs12->eoi_exit_bitmap0);
10108 vmcs_write64(EOI_EXIT_BITMAP1,
10109 vmcs12->eoi_exit_bitmap1);
10110 vmcs_write64(EOI_EXIT_BITMAP2,
10111 vmcs12->eoi_exit_bitmap2);
10112 vmcs_write64(EOI_EXIT_BITMAP3,
10113 vmcs12->eoi_exit_bitmap3);
10114 vmcs_write16(GUEST_INTR_STATUS,
10115 vmcs12->guest_intr_status);
10116 }
10117
6beb7bd5
JM
10118 /*
10119 * Write an illegal value to APIC_ACCESS_ADDR. Later,
10120 * nested_get_vmcs12_pages will either fix it up or
10121 * remove the VM execution control.
10122 */
10123 if (exec_control & SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)
10124 vmcs_write64(APIC_ACCESS_ADDR, -1ull);
10125
fe3ef05c
NHE
10126 vmcs_write32(SECONDARY_VM_EXEC_CONTROL, exec_control);
10127 }
10128
10129
10130 /*
10131 * Set host-state according to L0's settings (vmcs12 is irrelevant here)
10132 * Some constant fields are set here by vmx_set_constant_host_state().
10133 * Other fields are different per CPU, and will be set later when
10134 * vmx_vcpu_load() is called, and when vmx_save_host_state() is called.
10135 */
a547c6db 10136 vmx_set_constant_host_state(vmx);
fe3ef05c 10137
83bafef1
JM
10138 /*
10139 * Set the MSR load/store lists to match L0's settings.
10140 */
10141 vmcs_write32(VM_EXIT_MSR_STORE_COUNT, 0);
10142 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, vmx->msr_autoload.nr);
10143 vmcs_write64(VM_EXIT_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.host));
10144 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, vmx->msr_autoload.nr);
10145 vmcs_write64(VM_ENTRY_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.guest));
10146
fe3ef05c
NHE
10147 /*
10148 * HOST_RSP is normally set correctly in vmx_vcpu_run() just before
10149 * entry, but only if the current (host) sp changed from the value
10150 * we wrote last (vmx->host_rsp). This cache is no longer relevant
10151 * if we switch vmcs, and rather than hold a separate cache per vmcs,
10152 * here we just force the write to happen on entry.
10153 */
10154 vmx->host_rsp = 0;
10155
10156 exec_control = vmx_exec_control(vmx); /* L0's desires */
10157 exec_control &= ~CPU_BASED_VIRTUAL_INTR_PENDING;
10158 exec_control &= ~CPU_BASED_VIRTUAL_NMI_PENDING;
10159 exec_control &= ~CPU_BASED_TPR_SHADOW;
10160 exec_control |= vmcs12->cpu_based_vm_exec_control;
a7c0b07d 10161
6beb7bd5
JM
10162 /*
10163 * Write an illegal value to VIRTUAL_APIC_PAGE_ADDR. Later, if
10164 * nested_get_vmcs12_pages can't fix it up, the illegal value
10165 * will result in a VM entry failure.
10166 */
a7c0b07d 10167 if (exec_control & CPU_BASED_TPR_SHADOW) {
6beb7bd5 10168 vmcs_write64(VIRTUAL_APIC_PAGE_ADDR, -1ull);
a7c0b07d
WL
10169 vmcs_write32(TPR_THRESHOLD, vmcs12->tpr_threshold);
10170 }
10171
fe3ef05c 10172 /*
3af18d9c 10173 * Merging of IO bitmap not currently supported.
fe3ef05c
NHE
10174 * Rather, exit every time.
10175 */
fe3ef05c
NHE
10176 exec_control &= ~CPU_BASED_USE_IO_BITMAPS;
10177 exec_control |= CPU_BASED_UNCOND_IO_EXITING;
10178
10179 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, exec_control);
10180
10181 /* EXCEPTION_BITMAP and CR0_GUEST_HOST_MASK should basically be the
10182 * bitwise-or of what L1 wants to trap for L2, and what we want to
10183 * trap. Note that CR0.TS also needs updating - we do this later.
10184 */
10185 update_exception_bitmap(vcpu);
10186 vcpu->arch.cr0_guest_owned_bits &= ~vmcs12->cr0_guest_host_mask;
10187 vmcs_writel(CR0_GUEST_HOST_MASK, ~vcpu->arch.cr0_guest_owned_bits);
10188
8049d651
NHE
10189 /* L2->L1 exit controls are emulated - the hardware exit is to L0 so
10190 * we should use its exit controls. Note that VM_EXIT_LOAD_IA32_EFER
10191 * bits are further modified by vmx_set_efer() below.
10192 */
f4124500 10193 vmcs_write32(VM_EXIT_CONTROLS, vmcs_config.vmexit_ctrl);
8049d651
NHE
10194
10195 /* vmcs12's VM_ENTRY_LOAD_IA32_EFER and VM_ENTRY_IA32E_MODE are
10196 * emulated by vmx_set_efer(), below.
10197 */
2961e876 10198 vm_entry_controls_init(vmx,
8049d651
NHE
10199 (vmcs12->vm_entry_controls & ~VM_ENTRY_LOAD_IA32_EFER &
10200 ~VM_ENTRY_IA32E_MODE) |
fe3ef05c
NHE
10201 (vmcs_config.vmentry_ctrl & ~VM_ENTRY_IA32E_MODE));
10202
cf8b84f4
JM
10203 if (from_vmentry &&
10204 (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_IA32_PAT)) {
fe3ef05c 10205 vmcs_write64(GUEST_IA32_PAT, vmcs12->guest_ia32_pat);
44811c02 10206 vcpu->arch.pat = vmcs12->guest_ia32_pat;
cf8b84f4 10207 } else if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT) {
fe3ef05c 10208 vmcs_write64(GUEST_IA32_PAT, vmx->vcpu.arch.pat);
cf8b84f4 10209 }
fe3ef05c
NHE
10210
10211 set_cr4_guest_host_mask(vmx);
10212
cf8b84f4
JM
10213 if (from_vmentry &&
10214 vmcs12->vm_entry_controls & VM_ENTRY_LOAD_BNDCFGS)
36be0b9d
PB
10215 vmcs_write64(GUEST_BNDCFGS, vmcs12->guest_bndcfgs);
10216
27fc51b2
NHE
10217 if (vmcs12->cpu_based_vm_exec_control & CPU_BASED_USE_TSC_OFFSETING)
10218 vmcs_write64(TSC_OFFSET,
ea26e4ec 10219 vcpu->arch.tsc_offset + vmcs12->tsc_offset);
27fc51b2 10220 else
ea26e4ec 10221 vmcs_write64(TSC_OFFSET, vcpu->arch.tsc_offset);
c95ba92a
PF
10222 if (kvm_has_tsc_control)
10223 decache_tsc_multiplier(vmx);
fe3ef05c
NHE
10224
10225 if (enable_vpid) {
10226 /*
5c614b35
WL
10227 * There is no direct mapping between vpid02 and vpid12, the
10228 * vpid02 is per-vCPU for L0 and reused while the value of
10229 * vpid12 is changed w/ one invvpid during nested vmentry.
10230 * The vpid12 is allocated by L1 for L2, so it will not
10231 * influence global bitmap(for vpid01 and vpid02 allocation)
10232 * even if spawn a lot of nested vCPUs.
fe3ef05c 10233 */
5c614b35
WL
10234 if (nested_cpu_has_vpid(vmcs12) && vmx->nested.vpid02) {
10235 vmcs_write16(VIRTUAL_PROCESSOR_ID, vmx->nested.vpid02);
10236 if (vmcs12->virtual_processor_id != vmx->nested.last_vpid) {
10237 vmx->nested.last_vpid = vmcs12->virtual_processor_id;
10238 __vmx_flush_tlb(vcpu, to_vmx(vcpu)->nested.vpid02);
10239 }
10240 } else {
10241 vmcs_write16(VIRTUAL_PROCESSOR_ID, vmx->vpid);
10242 vmx_flush_tlb(vcpu);
10243 }
10244
fe3ef05c
NHE
10245 }
10246
1fb883bb
LP
10247 if (enable_pml) {
10248 /*
10249 * Conceptually we want to copy the PML address and index from
10250 * vmcs01 here, and then back to vmcs01 on nested vmexit. But,
10251 * since we always flush the log on each vmexit, this happens
10252 * to be equivalent to simply resetting the fields in vmcs02.
10253 */
10254 ASSERT(vmx->pml_pg);
10255 vmcs_write64(PML_ADDRESS, page_to_phys(vmx->pml_pg));
10256 vmcs_write16(GUEST_PML_INDEX, PML_ENTITY_NUM - 1);
10257 }
10258
155a97a3 10259 if (nested_cpu_has_ept(vmcs12)) {
ae1e2d10
PB
10260 if (nested_ept_init_mmu_context(vcpu)) {
10261 *entry_failure_code = ENTRY_FAIL_DEFAULT;
10262 return 1;
10263 }
fb6c8198
JM
10264 } else if (nested_cpu_has2(vmcs12,
10265 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)) {
10266 vmx_flush_tlb_ept_only(vcpu);
155a97a3
NHE
10267 }
10268
fe3ef05c 10269 /*
bd7e5b08
PB
10270 * This sets GUEST_CR0 to vmcs12->guest_cr0, possibly modifying those
10271 * bits which we consider mandatory enabled.
fe3ef05c
NHE
10272 * The CR0_READ_SHADOW is what L2 should have expected to read given
10273 * the specifications by L1; It's not enough to take
10274 * vmcs12->cr0_read_shadow because on our cr0_guest_host_mask we we
10275 * have more bits than L1 expected.
10276 */
10277 vmx_set_cr0(vcpu, vmcs12->guest_cr0);
10278 vmcs_writel(CR0_READ_SHADOW, nested_read_cr0(vmcs12));
10279
10280 vmx_set_cr4(vcpu, vmcs12->guest_cr4);
10281 vmcs_writel(CR4_READ_SHADOW, nested_read_cr4(vmcs12));
10282
cf8b84f4
JM
10283 if (from_vmentry &&
10284 (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_IA32_EFER))
5a6a9748
DM
10285 vcpu->arch.efer = vmcs12->guest_ia32_efer;
10286 else if (vmcs12->vm_entry_controls & VM_ENTRY_IA32E_MODE)
10287 vcpu->arch.efer |= (EFER_LMA | EFER_LME);
10288 else
10289 vcpu->arch.efer &= ~(EFER_LMA | EFER_LME);
10290 /* Note: modifies VM_ENTRY/EXIT_CONTROLS and GUEST/HOST_IA32_EFER */
10291 vmx_set_efer(vcpu, vcpu->arch.efer);
10292
9ed38ffa 10293 /* Shadow page tables on either EPT or shadow page tables. */
7ad658b6 10294 if (nested_vmx_load_cr3(vcpu, vmcs12->guest_cr3, nested_cpu_has_ept(vmcs12),
9ed38ffa
LP
10295 entry_failure_code))
10296 return 1;
7ca29de2 10297
feaf0c7d
GN
10298 if (!enable_ept)
10299 vcpu->arch.walk_mmu->inject_page_fault = vmx_inject_page_fault_nested;
10300
3633cfc3
NHE
10301 /*
10302 * L1 may access the L2's PDPTR, so save them to construct vmcs12
10303 */
10304 if (enable_ept) {
10305 vmcs_write64(GUEST_PDPTR0, vmcs12->guest_pdptr0);
10306 vmcs_write64(GUEST_PDPTR1, vmcs12->guest_pdptr1);
10307 vmcs_write64(GUEST_PDPTR2, vmcs12->guest_pdptr2);
10308 vmcs_write64(GUEST_PDPTR3, vmcs12->guest_pdptr3);
10309 }
10310
fe3ef05c
NHE
10311 kvm_register_write(vcpu, VCPU_REGS_RSP, vmcs12->guest_rsp);
10312 kvm_register_write(vcpu, VCPU_REGS_RIP, vmcs12->guest_rip);
ee146c1c 10313 return 0;
fe3ef05c
NHE
10314}
10315
ca0bde28 10316static int check_vmentry_prereqs(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12)
cd232ad0 10317{
cd232ad0 10318 struct vcpu_vmx *vmx = to_vmx(vcpu);
7c177938 10319
6dfacadd 10320 if (vmcs12->guest_activity_state != GUEST_ACTIVITY_ACTIVE &&
ca0bde28
JM
10321 vmcs12->guest_activity_state != GUEST_ACTIVITY_HLT)
10322 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
26539bd0 10323
56a20510
JM
10324 if (nested_vmx_check_io_bitmap_controls(vcpu, vmcs12))
10325 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
10326
ca0bde28
JM
10327 if (nested_vmx_check_msr_bitmap_controls(vcpu, vmcs12))
10328 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
7c177938 10329
ca0bde28
JM
10330 if (nested_vmx_check_apicv_controls(vcpu, vmcs12))
10331 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
f2b93280 10332
ca0bde28
JM
10333 if (nested_vmx_check_msr_switch_controls(vcpu, vmcs12))
10334 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
e9ac033e 10335
c5f983f6
BD
10336 if (nested_vmx_check_pml_controls(vcpu, vmcs12))
10337 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
10338
7c177938 10339 if (!vmx_control_verify(vmcs12->cpu_based_vm_exec_control,
0115f9cb 10340 vmx->nested.nested_vmx_procbased_ctls_low,
b9c237bb 10341 vmx->nested.nested_vmx_procbased_ctls_high) ||
2e5b0bd9
JM
10342 (nested_cpu_has(vmcs12, CPU_BASED_ACTIVATE_SECONDARY_CONTROLS) &&
10343 !vmx_control_verify(vmcs12->secondary_vm_exec_control,
10344 vmx->nested.nested_vmx_secondary_ctls_low,
10345 vmx->nested.nested_vmx_secondary_ctls_high)) ||
7c177938 10346 !vmx_control_verify(vmcs12->pin_based_vm_exec_control,
b9c237bb
WV
10347 vmx->nested.nested_vmx_pinbased_ctls_low,
10348 vmx->nested.nested_vmx_pinbased_ctls_high) ||
7c177938 10349 !vmx_control_verify(vmcs12->vm_exit_controls,
0115f9cb 10350 vmx->nested.nested_vmx_exit_ctls_low,
b9c237bb 10351 vmx->nested.nested_vmx_exit_ctls_high) ||
7c177938 10352 !vmx_control_verify(vmcs12->vm_entry_controls,
0115f9cb 10353 vmx->nested.nested_vmx_entry_ctls_low,
b9c237bb 10354 vmx->nested.nested_vmx_entry_ctls_high))
ca0bde28 10355 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
7c177938 10356
c7c2c709
JM
10357 if (vmcs12->cr3_target_count > nested_cpu_vmx_misc_cr3_count(vcpu))
10358 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
10359
3899152c 10360 if (!nested_host_cr0_valid(vcpu, vmcs12->host_cr0) ||
1dc35dac 10361 !nested_host_cr4_valid(vcpu, vmcs12->host_cr4) ||
ca0bde28
JM
10362 !nested_cr3_valid(vcpu, vmcs12->host_cr3))
10363 return VMXERR_ENTRY_INVALID_HOST_STATE_FIELD;
10364
10365 return 0;
10366}
10367
10368static int check_vmentry_postreqs(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12,
10369 u32 *exit_qual)
10370{
10371 bool ia32e;
10372
10373 *exit_qual = ENTRY_FAIL_DEFAULT;
7c177938 10374
3899152c 10375 if (!nested_guest_cr0_valid(vcpu, vmcs12->guest_cr0) ||
ca0bde28 10376 !nested_guest_cr4_valid(vcpu, vmcs12->guest_cr4))
b428018a 10377 return 1;
ca0bde28
JM
10378
10379 if (!nested_cpu_has2(vmcs12, SECONDARY_EXEC_SHADOW_VMCS) &&
10380 vmcs12->vmcs_link_pointer != -1ull) {
10381 *exit_qual = ENTRY_FAIL_VMCS_LINK_PTR;
b428018a 10382 return 1;
7c177938
NHE
10383 }
10384
384bb783 10385 /*
cb0c8cda 10386 * If the load IA32_EFER VM-entry control is 1, the following checks
384bb783
JK
10387 * are performed on the field for the IA32_EFER MSR:
10388 * - Bits reserved in the IA32_EFER MSR must be 0.
10389 * - Bit 10 (corresponding to IA32_EFER.LMA) must equal the value of
10390 * the IA-32e mode guest VM-exit control. It must also be identical
10391 * to bit 8 (LME) if bit 31 in the CR0 field (corresponding to
10392 * CR0.PG) is 1.
10393 */
ca0bde28
JM
10394 if (to_vmx(vcpu)->nested.nested_run_pending &&
10395 (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_IA32_EFER)) {
384bb783
JK
10396 ia32e = (vmcs12->vm_entry_controls & VM_ENTRY_IA32E_MODE) != 0;
10397 if (!kvm_valid_efer(vcpu, vmcs12->guest_ia32_efer) ||
10398 ia32e != !!(vmcs12->guest_ia32_efer & EFER_LMA) ||
10399 ((vmcs12->guest_cr0 & X86_CR0_PG) &&
ca0bde28 10400 ia32e != !!(vmcs12->guest_ia32_efer & EFER_LME)))
b428018a 10401 return 1;
384bb783
JK
10402 }
10403
10404 /*
10405 * If the load IA32_EFER VM-exit control is 1, bits reserved in the
10406 * IA32_EFER MSR must be 0 in the field for that register. In addition,
10407 * the values of the LMA and LME bits in the field must each be that of
10408 * the host address-space size VM-exit control.
10409 */
10410 if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_EFER) {
10411 ia32e = (vmcs12->vm_exit_controls &
10412 VM_EXIT_HOST_ADDR_SPACE_SIZE) != 0;
10413 if (!kvm_valid_efer(vcpu, vmcs12->host_ia32_efer) ||
10414 ia32e != !!(vmcs12->host_ia32_efer & EFER_LMA) ||
ca0bde28 10415 ia32e != !!(vmcs12->host_ia32_efer & EFER_LME))
b428018a 10416 return 1;
ca0bde28
JM
10417 }
10418
10419 return 0;
10420}
10421
858e25c0
JM
10422static int enter_vmx_non_root_mode(struct kvm_vcpu *vcpu, bool from_vmentry)
10423{
10424 struct vcpu_vmx *vmx = to_vmx(vcpu);
10425 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
10426 struct loaded_vmcs *vmcs02;
858e25c0
JM
10427 u32 msr_entry_idx;
10428 u32 exit_qual;
10429
10430 vmcs02 = nested_get_current_vmcs02(vmx);
10431 if (!vmcs02)
10432 return -ENOMEM;
10433
10434 enter_guest_mode(vcpu);
10435
10436 if (!(vmcs12->vm_entry_controls & VM_ENTRY_LOAD_DEBUG_CONTROLS))
10437 vmx->nested.vmcs01_debugctl = vmcs_read64(GUEST_IA32_DEBUGCTL);
10438
1279a6b1 10439 vmx_switch_vmcs(vcpu, vmcs02);
858e25c0
JM
10440 vmx_segment_cache_clear(vmx);
10441
10442 if (prepare_vmcs02(vcpu, vmcs12, from_vmentry, &exit_qual)) {
10443 leave_guest_mode(vcpu);
1279a6b1 10444 vmx_switch_vmcs(vcpu, &vmx->vmcs01);
858e25c0
JM
10445 nested_vmx_entry_failure(vcpu, vmcs12,
10446 EXIT_REASON_INVALID_STATE, exit_qual);
10447 return 1;
10448 }
10449
10450 nested_get_vmcs12_pages(vcpu, vmcs12);
10451
10452 msr_entry_idx = nested_vmx_load_msr(vcpu,
10453 vmcs12->vm_entry_msr_load_addr,
10454 vmcs12->vm_entry_msr_load_count);
10455 if (msr_entry_idx) {
10456 leave_guest_mode(vcpu);
1279a6b1 10457 vmx_switch_vmcs(vcpu, &vmx->vmcs01);
858e25c0
JM
10458 nested_vmx_entry_failure(vcpu, vmcs12,
10459 EXIT_REASON_MSR_LOAD_FAIL, msr_entry_idx);
10460 return 1;
10461 }
10462
858e25c0
JM
10463 /*
10464 * Note no nested_vmx_succeed or nested_vmx_fail here. At this point
10465 * we are no longer running L1, and VMLAUNCH/VMRESUME has not yet
10466 * returned as far as L1 is concerned. It will only return (and set
10467 * the success flag) when L2 exits (see nested_vmx_vmexit()).
10468 */
10469 return 0;
10470}
10471
ca0bde28
JM
10472/*
10473 * nested_vmx_run() handles a nested entry, i.e., a VMLAUNCH or VMRESUME on L1
10474 * for running an L2 nested guest.
10475 */
10476static int nested_vmx_run(struct kvm_vcpu *vcpu, bool launch)
10477{
10478 struct vmcs12 *vmcs12;
10479 struct vcpu_vmx *vmx = to_vmx(vcpu);
ca0bde28
JM
10480 u32 exit_qual;
10481 int ret;
10482
10483 if (!nested_vmx_check_permission(vcpu))
10484 return 1;
10485
10486 if (!nested_vmx_check_vmcs12(vcpu))
10487 goto out;
10488
10489 vmcs12 = get_vmcs12(vcpu);
10490
10491 if (enable_shadow_vmcs)
10492 copy_shadow_to_vmcs12(vmx);
10493
10494 /*
10495 * The nested entry process starts with enforcing various prerequisites
10496 * on vmcs12 as required by the Intel SDM, and act appropriately when
10497 * they fail: As the SDM explains, some conditions should cause the
10498 * instruction to fail, while others will cause the instruction to seem
10499 * to succeed, but return an EXIT_REASON_INVALID_STATE.
10500 * To speed up the normal (success) code path, we should avoid checking
10501 * for misconfigurations which will anyway be caught by the processor
10502 * when using the merged vmcs02.
10503 */
10504 if (vmcs12->launch_state == launch) {
10505 nested_vmx_failValid(vcpu,
10506 launch ? VMXERR_VMLAUNCH_NONCLEAR_VMCS
10507 : VMXERR_VMRESUME_NONLAUNCHED_VMCS);
10508 goto out;
10509 }
10510
10511 ret = check_vmentry_prereqs(vcpu, vmcs12);
10512 if (ret) {
10513 nested_vmx_failValid(vcpu, ret);
10514 goto out;
10515 }
10516
10517 /*
10518 * After this point, the trap flag no longer triggers a singlestep trap
10519 * on the vm entry instructions; don't call kvm_skip_emulated_instruction.
10520 * This is not 100% correct; for performance reasons, we delegate most
10521 * of the checks on host state to the processor. If those fail,
10522 * the singlestep trap is missed.
10523 */
10524 skip_emulated_instruction(vcpu);
10525
10526 ret = check_vmentry_postreqs(vcpu, vmcs12, &exit_qual);
10527 if (ret) {
10528 nested_vmx_entry_failure(vcpu, vmcs12,
10529 EXIT_REASON_INVALID_STATE, exit_qual);
10530 return 1;
384bb783
JK
10531 }
10532
7c177938
NHE
10533 /*
10534 * We're finally done with prerequisite checking, and can start with
10535 * the nested entry.
10536 */
10537
858e25c0
JM
10538 ret = enter_vmx_non_root_mode(vcpu, true);
10539 if (ret)
10540 return ret;
ff651cb6 10541
6dfacadd 10542 if (vmcs12->guest_activity_state == GUEST_ACTIVITY_HLT)
5cb56059 10543 return kvm_vcpu_halt(vcpu);
6dfacadd 10544
7af40ad3
JK
10545 vmx->nested.nested_run_pending = 1;
10546
cd232ad0 10547 return 1;
eb277562
KH
10548
10549out:
6affcbed 10550 return kvm_skip_emulated_instruction(vcpu);
cd232ad0
NHE
10551}
10552
4704d0be
NHE
10553/*
10554 * On a nested exit from L2 to L1, vmcs12.guest_cr0 might not be up-to-date
10555 * because L2 may have changed some cr0 bits directly (CRO_GUEST_HOST_MASK).
10556 * This function returns the new value we should put in vmcs12.guest_cr0.
10557 * It's not enough to just return the vmcs02 GUEST_CR0. Rather,
10558 * 1. Bits that neither L0 nor L1 trapped, were set directly by L2 and are now
10559 * available in vmcs02 GUEST_CR0. (Note: It's enough to check that L0
10560 * didn't trap the bit, because if L1 did, so would L0).
10561 * 2. Bits that L1 asked to trap (and therefore L0 also did) could not have
10562 * been modified by L2, and L1 knows it. So just leave the old value of
10563 * the bit from vmcs12.guest_cr0. Note that the bit from vmcs02 GUEST_CR0
10564 * isn't relevant, because if L0 traps this bit it can set it to anything.
10565 * 3. Bits that L1 didn't trap, but L0 did. L1 believes the guest could have
10566 * changed these bits, and therefore they need to be updated, but L0
10567 * didn't necessarily allow them to be changed in GUEST_CR0 - and rather
10568 * put them in vmcs02 CR0_READ_SHADOW. So take these bits from there.
10569 */
10570static inline unsigned long
10571vmcs12_guest_cr0(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12)
10572{
10573 return
10574 /*1*/ (vmcs_readl(GUEST_CR0) & vcpu->arch.cr0_guest_owned_bits) |
10575 /*2*/ (vmcs12->guest_cr0 & vmcs12->cr0_guest_host_mask) |
10576 /*3*/ (vmcs_readl(CR0_READ_SHADOW) & ~(vmcs12->cr0_guest_host_mask |
10577 vcpu->arch.cr0_guest_owned_bits));
10578}
10579
10580static inline unsigned long
10581vmcs12_guest_cr4(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12)
10582{
10583 return
10584 /*1*/ (vmcs_readl(GUEST_CR4) & vcpu->arch.cr4_guest_owned_bits) |
10585 /*2*/ (vmcs12->guest_cr4 & vmcs12->cr4_guest_host_mask) |
10586 /*3*/ (vmcs_readl(CR4_READ_SHADOW) & ~(vmcs12->cr4_guest_host_mask |
10587 vcpu->arch.cr4_guest_owned_bits));
10588}
10589
5f3d5799
JK
10590static void vmcs12_save_pending_event(struct kvm_vcpu *vcpu,
10591 struct vmcs12 *vmcs12)
10592{
10593 u32 idt_vectoring;
10594 unsigned int nr;
10595
851eb667 10596 if (vcpu->arch.exception.pending && vcpu->arch.exception.reinject) {
5f3d5799
JK
10597 nr = vcpu->arch.exception.nr;
10598 idt_vectoring = nr | VECTORING_INFO_VALID_MASK;
10599
10600 if (kvm_exception_is_soft(nr)) {
10601 vmcs12->vm_exit_instruction_len =
10602 vcpu->arch.event_exit_inst_len;
10603 idt_vectoring |= INTR_TYPE_SOFT_EXCEPTION;
10604 } else
10605 idt_vectoring |= INTR_TYPE_HARD_EXCEPTION;
10606
10607 if (vcpu->arch.exception.has_error_code) {
10608 idt_vectoring |= VECTORING_INFO_DELIVER_CODE_MASK;
10609 vmcs12->idt_vectoring_error_code =
10610 vcpu->arch.exception.error_code;
10611 }
10612
10613 vmcs12->idt_vectoring_info_field = idt_vectoring;
cd2633c5 10614 } else if (vcpu->arch.nmi_injected) {
5f3d5799
JK
10615 vmcs12->idt_vectoring_info_field =
10616 INTR_TYPE_NMI_INTR | INTR_INFO_VALID_MASK | NMI_VECTOR;
10617 } else if (vcpu->arch.interrupt.pending) {
10618 nr = vcpu->arch.interrupt.nr;
10619 idt_vectoring = nr | VECTORING_INFO_VALID_MASK;
10620
10621 if (vcpu->arch.interrupt.soft) {
10622 idt_vectoring |= INTR_TYPE_SOFT_INTR;
10623 vmcs12->vm_entry_instruction_len =
10624 vcpu->arch.event_exit_inst_len;
10625 } else
10626 idt_vectoring |= INTR_TYPE_EXT_INTR;
10627
10628 vmcs12->idt_vectoring_info_field = idt_vectoring;
10629 }
10630}
10631
b6b8a145
JK
10632static int vmx_check_nested_events(struct kvm_vcpu *vcpu, bool external_intr)
10633{
10634 struct vcpu_vmx *vmx = to_vmx(vcpu);
10635
acc9ab60
WL
10636 if (vcpu->arch.exception.pending ||
10637 vcpu->arch.nmi_injected ||
10638 vcpu->arch.interrupt.pending)
10639 return -EBUSY;
10640
f4124500
JK
10641 if (nested_cpu_has_preemption_timer(get_vmcs12(vcpu)) &&
10642 vmx->nested.preemption_timer_expired) {
10643 if (vmx->nested.nested_run_pending)
10644 return -EBUSY;
10645 nested_vmx_vmexit(vcpu, EXIT_REASON_PREEMPTION_TIMER, 0, 0);
10646 return 0;
10647 }
10648
b6b8a145 10649 if (vcpu->arch.nmi_pending && nested_exit_on_nmi(vcpu)) {
acc9ab60 10650 if (vmx->nested.nested_run_pending)
b6b8a145
JK
10651 return -EBUSY;
10652 nested_vmx_vmexit(vcpu, EXIT_REASON_EXCEPTION_NMI,
10653 NMI_VECTOR | INTR_TYPE_NMI_INTR |
10654 INTR_INFO_VALID_MASK, 0);
10655 /*
10656 * The NMI-triggered VM exit counts as injection:
10657 * clear this one and block further NMIs.
10658 */
10659 vcpu->arch.nmi_pending = 0;
10660 vmx_set_nmi_mask(vcpu, true);
10661 return 0;
10662 }
10663
10664 if ((kvm_cpu_has_interrupt(vcpu) || external_intr) &&
10665 nested_exit_on_intr(vcpu)) {
10666 if (vmx->nested.nested_run_pending)
10667 return -EBUSY;
10668 nested_vmx_vmexit(vcpu, EXIT_REASON_EXTERNAL_INTERRUPT, 0, 0);
705699a1 10669 return 0;
b6b8a145
JK
10670 }
10671
6342c50a
DH
10672 vmx_complete_nested_posted_interrupt(vcpu);
10673 return 0;
b6b8a145
JK
10674}
10675
f4124500
JK
10676static u32 vmx_get_preemption_timer_value(struct kvm_vcpu *vcpu)
10677{
10678 ktime_t remaining =
10679 hrtimer_get_remaining(&to_vmx(vcpu)->nested.preemption_timer);
10680 u64 value;
10681
10682 if (ktime_to_ns(remaining) <= 0)
10683 return 0;
10684
10685 value = ktime_to_ns(remaining) * vcpu->arch.virtual_tsc_khz;
10686 do_div(value, 1000000);
10687 return value >> VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE;
10688}
10689
4704d0be 10690/*
cf8b84f4
JM
10691 * Update the guest state fields of vmcs12 to reflect changes that
10692 * occurred while L2 was running. (The "IA-32e mode guest" bit of the
10693 * VM-entry controls is also updated, since this is really a guest
10694 * state bit.)
4704d0be 10695 */
cf8b84f4 10696static void sync_vmcs12(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12)
4704d0be 10697{
4704d0be
NHE
10698 vmcs12->guest_cr0 = vmcs12_guest_cr0(vcpu, vmcs12);
10699 vmcs12->guest_cr4 = vmcs12_guest_cr4(vcpu, vmcs12);
10700
4704d0be
NHE
10701 vmcs12->guest_rsp = kvm_register_read(vcpu, VCPU_REGS_RSP);
10702 vmcs12->guest_rip = kvm_register_read(vcpu, VCPU_REGS_RIP);
10703 vmcs12->guest_rflags = vmcs_readl(GUEST_RFLAGS);
10704
10705 vmcs12->guest_es_selector = vmcs_read16(GUEST_ES_SELECTOR);
10706 vmcs12->guest_cs_selector = vmcs_read16(GUEST_CS_SELECTOR);
10707 vmcs12->guest_ss_selector = vmcs_read16(GUEST_SS_SELECTOR);
10708 vmcs12->guest_ds_selector = vmcs_read16(GUEST_DS_SELECTOR);
10709 vmcs12->guest_fs_selector = vmcs_read16(GUEST_FS_SELECTOR);
10710 vmcs12->guest_gs_selector = vmcs_read16(GUEST_GS_SELECTOR);
10711 vmcs12->guest_ldtr_selector = vmcs_read16(GUEST_LDTR_SELECTOR);
10712 vmcs12->guest_tr_selector = vmcs_read16(GUEST_TR_SELECTOR);
10713 vmcs12->guest_es_limit = vmcs_read32(GUEST_ES_LIMIT);
10714 vmcs12->guest_cs_limit = vmcs_read32(GUEST_CS_LIMIT);
10715 vmcs12->guest_ss_limit = vmcs_read32(GUEST_SS_LIMIT);
10716 vmcs12->guest_ds_limit = vmcs_read32(GUEST_DS_LIMIT);
10717 vmcs12->guest_fs_limit = vmcs_read32(GUEST_FS_LIMIT);
10718 vmcs12->guest_gs_limit = vmcs_read32(GUEST_GS_LIMIT);
10719 vmcs12->guest_ldtr_limit = vmcs_read32(GUEST_LDTR_LIMIT);
10720 vmcs12->guest_tr_limit = vmcs_read32(GUEST_TR_LIMIT);
10721 vmcs12->guest_gdtr_limit = vmcs_read32(GUEST_GDTR_LIMIT);
10722 vmcs12->guest_idtr_limit = vmcs_read32(GUEST_IDTR_LIMIT);
10723 vmcs12->guest_es_ar_bytes = vmcs_read32(GUEST_ES_AR_BYTES);
10724 vmcs12->guest_cs_ar_bytes = vmcs_read32(GUEST_CS_AR_BYTES);
10725 vmcs12->guest_ss_ar_bytes = vmcs_read32(GUEST_SS_AR_BYTES);
10726 vmcs12->guest_ds_ar_bytes = vmcs_read32(GUEST_DS_AR_BYTES);
10727 vmcs12->guest_fs_ar_bytes = vmcs_read32(GUEST_FS_AR_BYTES);
10728 vmcs12->guest_gs_ar_bytes = vmcs_read32(GUEST_GS_AR_BYTES);
10729 vmcs12->guest_ldtr_ar_bytes = vmcs_read32(GUEST_LDTR_AR_BYTES);
10730 vmcs12->guest_tr_ar_bytes = vmcs_read32(GUEST_TR_AR_BYTES);
10731 vmcs12->guest_es_base = vmcs_readl(GUEST_ES_BASE);
10732 vmcs12->guest_cs_base = vmcs_readl(GUEST_CS_BASE);
10733 vmcs12->guest_ss_base = vmcs_readl(GUEST_SS_BASE);
10734 vmcs12->guest_ds_base = vmcs_readl(GUEST_DS_BASE);
10735 vmcs12->guest_fs_base = vmcs_readl(GUEST_FS_BASE);
10736 vmcs12->guest_gs_base = vmcs_readl(GUEST_GS_BASE);
10737 vmcs12->guest_ldtr_base = vmcs_readl(GUEST_LDTR_BASE);
10738 vmcs12->guest_tr_base = vmcs_readl(GUEST_TR_BASE);
10739 vmcs12->guest_gdtr_base = vmcs_readl(GUEST_GDTR_BASE);
10740 vmcs12->guest_idtr_base = vmcs_readl(GUEST_IDTR_BASE);
10741
4704d0be
NHE
10742 vmcs12->guest_interruptibility_info =
10743 vmcs_read32(GUEST_INTERRUPTIBILITY_INFO);
10744 vmcs12->guest_pending_dbg_exceptions =
10745 vmcs_readl(GUEST_PENDING_DBG_EXCEPTIONS);
3edf1e69
JK
10746 if (vcpu->arch.mp_state == KVM_MP_STATE_HALTED)
10747 vmcs12->guest_activity_state = GUEST_ACTIVITY_HLT;
10748 else
10749 vmcs12->guest_activity_state = GUEST_ACTIVITY_ACTIVE;
4704d0be 10750
f4124500
JK
10751 if (nested_cpu_has_preemption_timer(vmcs12)) {
10752 if (vmcs12->vm_exit_controls &
10753 VM_EXIT_SAVE_VMX_PREEMPTION_TIMER)
10754 vmcs12->vmx_preemption_timer_value =
10755 vmx_get_preemption_timer_value(vcpu);
10756 hrtimer_cancel(&to_vmx(vcpu)->nested.preemption_timer);
10757 }
7854cbca 10758
3633cfc3
NHE
10759 /*
10760 * In some cases (usually, nested EPT), L2 is allowed to change its
10761 * own CR3 without exiting. If it has changed it, we must keep it.
10762 * Of course, if L0 is using shadow page tables, GUEST_CR3 was defined
10763 * by L0, not L1 or L2, so we mustn't unconditionally copy it to vmcs12.
10764 *
10765 * Additionally, restore L2's PDPTR to vmcs12.
10766 */
10767 if (enable_ept) {
f3531054 10768 vmcs12->guest_cr3 = vmcs_readl(GUEST_CR3);
3633cfc3
NHE
10769 vmcs12->guest_pdptr0 = vmcs_read64(GUEST_PDPTR0);
10770 vmcs12->guest_pdptr1 = vmcs_read64(GUEST_PDPTR1);
10771 vmcs12->guest_pdptr2 = vmcs_read64(GUEST_PDPTR2);
10772 vmcs12->guest_pdptr3 = vmcs_read64(GUEST_PDPTR3);
10773 }
10774
d281e13b 10775 vmcs12->guest_linear_address = vmcs_readl(GUEST_LINEAR_ADDRESS);
119a9c01 10776
608406e2
WV
10777 if (nested_cpu_has_vid(vmcs12))
10778 vmcs12->guest_intr_status = vmcs_read16(GUEST_INTR_STATUS);
10779
c18911a2
JK
10780 vmcs12->vm_entry_controls =
10781 (vmcs12->vm_entry_controls & ~VM_ENTRY_IA32E_MODE) |
2961e876 10782 (vm_entry_controls_get(to_vmx(vcpu)) & VM_ENTRY_IA32E_MODE);
c18911a2 10783
2996fca0
JK
10784 if (vmcs12->vm_exit_controls & VM_EXIT_SAVE_DEBUG_CONTROLS) {
10785 kvm_get_dr(vcpu, 7, (unsigned long *)&vmcs12->guest_dr7);
10786 vmcs12->guest_ia32_debugctl = vmcs_read64(GUEST_IA32_DEBUGCTL);
10787 }
10788
4704d0be
NHE
10789 /* TODO: These cannot have changed unless we have MSR bitmaps and
10790 * the relevant bit asks not to trap the change */
b8c07d55 10791 if (vmcs12->vm_exit_controls & VM_EXIT_SAVE_IA32_PAT)
4704d0be 10792 vmcs12->guest_ia32_pat = vmcs_read64(GUEST_IA32_PAT);
10ba54a5
JK
10793 if (vmcs12->vm_exit_controls & VM_EXIT_SAVE_IA32_EFER)
10794 vmcs12->guest_ia32_efer = vcpu->arch.efer;
4704d0be
NHE
10795 vmcs12->guest_sysenter_cs = vmcs_read32(GUEST_SYSENTER_CS);
10796 vmcs12->guest_sysenter_esp = vmcs_readl(GUEST_SYSENTER_ESP);
10797 vmcs12->guest_sysenter_eip = vmcs_readl(GUEST_SYSENTER_EIP);
a87036ad 10798 if (kvm_mpx_supported())
36be0b9d 10799 vmcs12->guest_bndcfgs = vmcs_read64(GUEST_BNDCFGS);
cf8b84f4
JM
10800}
10801
10802/*
10803 * prepare_vmcs12 is part of what we need to do when the nested L2 guest exits
10804 * and we want to prepare to run its L1 parent. L1 keeps a vmcs for L2 (vmcs12),
10805 * and this function updates it to reflect the changes to the guest state while
10806 * L2 was running (and perhaps made some exits which were handled directly by L0
10807 * without going back to L1), and to reflect the exit reason.
10808 * Note that we do not have to copy here all VMCS fields, just those that
10809 * could have changed by the L2 guest or the exit - i.e., the guest-state and
10810 * exit-information fields only. Other fields are modified by L1 with VMWRITE,
10811 * which already writes to vmcs12 directly.
10812 */
10813static void prepare_vmcs12(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12,
10814 u32 exit_reason, u32 exit_intr_info,
10815 unsigned long exit_qualification)
10816{
10817 /* update guest state fields: */
10818 sync_vmcs12(vcpu, vmcs12);
4704d0be
NHE
10819
10820 /* update exit information fields: */
10821
533558bc
JK
10822 vmcs12->vm_exit_reason = exit_reason;
10823 vmcs12->exit_qualification = exit_qualification;
4704d0be 10824
533558bc 10825 vmcs12->vm_exit_intr_info = exit_intr_info;
c0d1c770
JK
10826 if ((vmcs12->vm_exit_intr_info &
10827 (INTR_INFO_VALID_MASK | INTR_INFO_DELIVER_CODE_MASK)) ==
10828 (INTR_INFO_VALID_MASK | INTR_INFO_DELIVER_CODE_MASK))
10829 vmcs12->vm_exit_intr_error_code =
10830 vmcs_read32(VM_EXIT_INTR_ERROR_CODE);
5f3d5799 10831 vmcs12->idt_vectoring_info_field = 0;
4704d0be
NHE
10832 vmcs12->vm_exit_instruction_len = vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
10833 vmcs12->vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
10834
5f3d5799 10835 if (!(vmcs12->vm_exit_reason & VMX_EXIT_REASONS_FAILED_VMENTRY)) {
7cdc2d62
JM
10836 vmcs12->launch_state = 1;
10837
5f3d5799
JK
10838 /* vm_entry_intr_info_field is cleared on exit. Emulate this
10839 * instead of reading the real value. */
4704d0be 10840 vmcs12->vm_entry_intr_info_field &= ~INTR_INFO_VALID_MASK;
5f3d5799
JK
10841
10842 /*
10843 * Transfer the event that L0 or L1 may wanted to inject into
10844 * L2 to IDT_VECTORING_INFO_FIELD.
10845 */
10846 vmcs12_save_pending_event(vcpu, vmcs12);
10847 }
10848
10849 /*
10850 * Drop what we picked up for L2 via vmx_complete_interrupts. It is
10851 * preserved above and would only end up incorrectly in L1.
10852 */
10853 vcpu->arch.nmi_injected = false;
10854 kvm_clear_exception_queue(vcpu);
10855 kvm_clear_interrupt_queue(vcpu);
4704d0be
NHE
10856}
10857
10858/*
10859 * A part of what we need to when the nested L2 guest exits and we want to
10860 * run its L1 parent, is to reset L1's guest state to the host state specified
10861 * in vmcs12.
10862 * This function is to be called not only on normal nested exit, but also on
10863 * a nested entry failure, as explained in Intel's spec, 3B.23.7 ("VM-Entry
10864 * Failures During or After Loading Guest State").
10865 * This function should be called when the active VMCS is L1's (vmcs01).
10866 */
733568f9
JK
10867static void load_vmcs12_host_state(struct kvm_vcpu *vcpu,
10868 struct vmcs12 *vmcs12)
4704d0be 10869{
21feb4eb 10870 struct kvm_segment seg;
ca0bde28 10871 u32 entry_failure_code;
21feb4eb 10872
4704d0be
NHE
10873 if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_EFER)
10874 vcpu->arch.efer = vmcs12->host_ia32_efer;
d1fa0352 10875 else if (vmcs12->vm_exit_controls & VM_EXIT_HOST_ADDR_SPACE_SIZE)
4704d0be
NHE
10876 vcpu->arch.efer |= (EFER_LMA | EFER_LME);
10877 else
10878 vcpu->arch.efer &= ~(EFER_LMA | EFER_LME);
10879 vmx_set_efer(vcpu, vcpu->arch.efer);
10880
10881 kvm_register_write(vcpu, VCPU_REGS_RSP, vmcs12->host_rsp);
10882 kvm_register_write(vcpu, VCPU_REGS_RIP, vmcs12->host_rip);
1adfa76a 10883 vmx_set_rflags(vcpu, X86_EFLAGS_FIXED);
4704d0be
NHE
10884 /*
10885 * Note that calling vmx_set_cr0 is important, even if cr0 hasn't
bd7e5b08
PB
10886 * actually changed, because vmx_set_cr0 refers to efer set above.
10887 *
10888 * CR0_GUEST_HOST_MASK is already set in the original vmcs01
10889 * (KVM doesn't change it);
4704d0be 10890 */
bd7e5b08 10891 vcpu->arch.cr0_guest_owned_bits = X86_CR0_TS;
9e3e4dbf 10892 vmx_set_cr0(vcpu, vmcs12->host_cr0);
4704d0be 10893
bd7e5b08 10894 /* Same as above - no reason to call set_cr4_guest_host_mask(). */
4704d0be
NHE
10895 vcpu->arch.cr4_guest_owned_bits = ~vmcs_readl(CR4_GUEST_HOST_MASK);
10896 kvm_set_cr4(vcpu, vmcs12->host_cr4);
10897
29bf08f1 10898 nested_ept_uninit_mmu_context(vcpu);
155a97a3 10899
1dc35dac
LP
10900 /*
10901 * Only PDPTE load can fail as the value of cr3 was checked on entry and
10902 * couldn't have changed.
10903 */
10904 if (nested_vmx_load_cr3(vcpu, vmcs12->host_cr3, false, &entry_failure_code))
10905 nested_vmx_abort(vcpu, VMX_ABORT_LOAD_HOST_PDPTE_FAIL);
4704d0be 10906
feaf0c7d
GN
10907 if (!enable_ept)
10908 vcpu->arch.walk_mmu->inject_page_fault = kvm_inject_page_fault;
10909
4704d0be
NHE
10910 if (enable_vpid) {
10911 /*
10912 * Trivially support vpid by letting L2s share their parent
10913 * L1's vpid. TODO: move to a more elaborate solution, giving
10914 * each L2 its own vpid and exposing the vpid feature to L1.
10915 */
10916 vmx_flush_tlb(vcpu);
10917 }
10918
10919
10920 vmcs_write32(GUEST_SYSENTER_CS, vmcs12->host_ia32_sysenter_cs);
10921 vmcs_writel(GUEST_SYSENTER_ESP, vmcs12->host_ia32_sysenter_esp);
10922 vmcs_writel(GUEST_SYSENTER_EIP, vmcs12->host_ia32_sysenter_eip);
10923 vmcs_writel(GUEST_IDTR_BASE, vmcs12->host_idtr_base);
10924 vmcs_writel(GUEST_GDTR_BASE, vmcs12->host_gdtr_base);
4704d0be 10925
36be0b9d
PB
10926 /* If not VM_EXIT_CLEAR_BNDCFGS, the L2 value propagates to L1. */
10927 if (vmcs12->vm_exit_controls & VM_EXIT_CLEAR_BNDCFGS)
10928 vmcs_write64(GUEST_BNDCFGS, 0);
10929
44811c02 10930 if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_PAT) {
4704d0be 10931 vmcs_write64(GUEST_IA32_PAT, vmcs12->host_ia32_pat);
44811c02
JK
10932 vcpu->arch.pat = vmcs12->host_ia32_pat;
10933 }
4704d0be
NHE
10934 if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL)
10935 vmcs_write64(GUEST_IA32_PERF_GLOBAL_CTRL,
10936 vmcs12->host_ia32_perf_global_ctrl);
503cd0c5 10937
21feb4eb
ACL
10938 /* Set L1 segment info according to Intel SDM
10939 27.5.2 Loading Host Segment and Descriptor-Table Registers */
10940 seg = (struct kvm_segment) {
10941 .base = 0,
10942 .limit = 0xFFFFFFFF,
10943 .selector = vmcs12->host_cs_selector,
10944 .type = 11,
10945 .present = 1,
10946 .s = 1,
10947 .g = 1
10948 };
10949 if (vmcs12->vm_exit_controls & VM_EXIT_HOST_ADDR_SPACE_SIZE)
10950 seg.l = 1;
10951 else
10952 seg.db = 1;
10953 vmx_set_segment(vcpu, &seg, VCPU_SREG_CS);
10954 seg = (struct kvm_segment) {
10955 .base = 0,
10956 .limit = 0xFFFFFFFF,
10957 .type = 3,
10958 .present = 1,
10959 .s = 1,
10960 .db = 1,
10961 .g = 1
10962 };
10963 seg.selector = vmcs12->host_ds_selector;
10964 vmx_set_segment(vcpu, &seg, VCPU_SREG_DS);
10965 seg.selector = vmcs12->host_es_selector;
10966 vmx_set_segment(vcpu, &seg, VCPU_SREG_ES);
10967 seg.selector = vmcs12->host_ss_selector;
10968 vmx_set_segment(vcpu, &seg, VCPU_SREG_SS);
10969 seg.selector = vmcs12->host_fs_selector;
10970 seg.base = vmcs12->host_fs_base;
10971 vmx_set_segment(vcpu, &seg, VCPU_SREG_FS);
10972 seg.selector = vmcs12->host_gs_selector;
10973 seg.base = vmcs12->host_gs_base;
10974 vmx_set_segment(vcpu, &seg, VCPU_SREG_GS);
10975 seg = (struct kvm_segment) {
205befd9 10976 .base = vmcs12->host_tr_base,
21feb4eb
ACL
10977 .limit = 0x67,
10978 .selector = vmcs12->host_tr_selector,
10979 .type = 11,
10980 .present = 1
10981 };
10982 vmx_set_segment(vcpu, &seg, VCPU_SREG_TR);
10983
503cd0c5
JK
10984 kvm_set_dr(vcpu, 7, 0x400);
10985 vmcs_write64(GUEST_IA32_DEBUGCTL, 0);
ff651cb6 10986
3af18d9c
WV
10987 if (cpu_has_vmx_msr_bitmap())
10988 vmx_set_msr_bitmap(vcpu);
10989
ff651cb6
WV
10990 if (nested_vmx_load_msr(vcpu, vmcs12->vm_exit_msr_load_addr,
10991 vmcs12->vm_exit_msr_load_count))
10992 nested_vmx_abort(vcpu, VMX_ABORT_LOAD_HOST_MSR_FAIL);
4704d0be
NHE
10993}
10994
10995/*
10996 * Emulate an exit from nested guest (L2) to L1, i.e., prepare to run L1
10997 * and modify vmcs12 to make it see what it would expect to see there if
10998 * L2 was its real guest. Must only be called when in L2 (is_guest_mode())
10999 */
533558bc
JK
11000static void nested_vmx_vmexit(struct kvm_vcpu *vcpu, u32 exit_reason,
11001 u32 exit_intr_info,
11002 unsigned long exit_qualification)
4704d0be
NHE
11003{
11004 struct vcpu_vmx *vmx = to_vmx(vcpu);
4704d0be 11005 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
cf3215d9 11006 u32 vm_inst_error = 0;
4704d0be 11007
5f3d5799
JK
11008 /* trying to cancel vmlaunch/vmresume is a bug */
11009 WARN_ON_ONCE(vmx->nested.nested_run_pending);
11010
4704d0be 11011 leave_guest_mode(vcpu);
533558bc
JK
11012 prepare_vmcs12(vcpu, vmcs12, exit_reason, exit_intr_info,
11013 exit_qualification);
4704d0be 11014
ff651cb6
WV
11015 if (nested_vmx_store_msr(vcpu, vmcs12->vm_exit_msr_store_addr,
11016 vmcs12->vm_exit_msr_store_count))
11017 nested_vmx_abort(vcpu, VMX_ABORT_SAVE_GUEST_MSR_FAIL);
11018
cf3215d9
JM
11019 if (unlikely(vmx->fail))
11020 vm_inst_error = vmcs_read32(VM_INSTRUCTION_ERROR);
11021
1279a6b1 11022 vmx_switch_vmcs(vcpu, &vmx->vmcs01);
f3380ca5 11023
77b0f5d6
BD
11024 if ((exit_reason == EXIT_REASON_EXTERNAL_INTERRUPT)
11025 && nested_exit_intr_ack_set(vcpu)) {
11026 int irq = kvm_cpu_get_interrupt(vcpu);
11027 WARN_ON(irq < 0);
11028 vmcs12->vm_exit_intr_info = irq |
11029 INTR_INFO_VALID_MASK | INTR_TYPE_EXT_INTR;
11030 }
11031
542060ea
JK
11032 trace_kvm_nested_vmexit_inject(vmcs12->vm_exit_reason,
11033 vmcs12->exit_qualification,
11034 vmcs12->idt_vectoring_info_field,
11035 vmcs12->vm_exit_intr_info,
11036 vmcs12->vm_exit_intr_error_code,
11037 KVM_ISA_VMX);
4704d0be 11038
8391ce44
PB
11039 vm_entry_controls_reset_shadow(vmx);
11040 vm_exit_controls_reset_shadow(vmx);
36c3cc42
JK
11041 vmx_segment_cache_clear(vmx);
11042
4704d0be
NHE
11043 /* if no vmcs02 cache requested, remove the one we used */
11044 if (VMCS02_POOL_SIZE == 0)
11045 nested_free_vmcs02(vmx, vmx->nested.current_vmptr);
11046
11047 load_vmcs12_host_state(vcpu, vmcs12);
11048
9314006d 11049 /* Update any VMCS fields that might have changed while L2 ran */
83bafef1
JM
11050 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, vmx->msr_autoload.nr);
11051 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, vmx->msr_autoload.nr);
ea26e4ec 11052 vmcs_write64(TSC_OFFSET, vcpu->arch.tsc_offset);
9314006d
PB
11053 if (vmx->hv_deadline_tsc == -1)
11054 vmcs_clear_bits(PIN_BASED_VM_EXEC_CONTROL,
11055 PIN_BASED_VMX_PREEMPTION_TIMER);
11056 else
11057 vmcs_set_bits(PIN_BASED_VM_EXEC_CONTROL,
11058 PIN_BASED_VMX_PREEMPTION_TIMER);
c95ba92a
PF
11059 if (kvm_has_tsc_control)
11060 decache_tsc_multiplier(vmx);
4704d0be 11061
dccbfcf5
RK
11062 if (vmx->nested.change_vmcs01_virtual_x2apic_mode) {
11063 vmx->nested.change_vmcs01_virtual_x2apic_mode = false;
11064 vmx_set_virtual_x2apic_mode(vcpu,
11065 vcpu->arch.apic_base & X2APIC_ENABLE);
fb6c8198
JM
11066 } else if (!nested_cpu_has_ept(vmcs12) &&
11067 nested_cpu_has2(vmcs12,
11068 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)) {
11069 vmx_flush_tlb_ept_only(vcpu);
dccbfcf5 11070 }
4704d0be
NHE
11071
11072 /* This is needed for same reason as it was needed in prepare_vmcs02 */
11073 vmx->host_rsp = 0;
11074
11075 /* Unpin physical memory we referred to in vmcs02 */
11076 if (vmx->nested.apic_access_page) {
11077 nested_release_page(vmx->nested.apic_access_page);
48d89b92 11078 vmx->nested.apic_access_page = NULL;
4704d0be 11079 }
a7c0b07d
WL
11080 if (vmx->nested.virtual_apic_page) {
11081 nested_release_page(vmx->nested.virtual_apic_page);
48d89b92 11082 vmx->nested.virtual_apic_page = NULL;
a7c0b07d 11083 }
705699a1
WV
11084 if (vmx->nested.pi_desc_page) {
11085 kunmap(vmx->nested.pi_desc_page);
11086 nested_release_page(vmx->nested.pi_desc_page);
11087 vmx->nested.pi_desc_page = NULL;
11088 vmx->nested.pi_desc = NULL;
11089 }
4704d0be 11090
38b99173
TC
11091 /*
11092 * We are now running in L2, mmu_notifier will force to reload the
11093 * page's hpa for L2 vmcs. Need to reload it for L1 before entering L1.
11094 */
c83b6d15 11095 kvm_make_request(KVM_REQ_APIC_PAGE_RELOAD, vcpu);
38b99173 11096
4704d0be
NHE
11097 /*
11098 * Exiting from L2 to L1, we're now back to L1 which thinks it just
11099 * finished a VMLAUNCH or VMRESUME instruction, so we need to set the
11100 * success or failure flag accordingly.
11101 */
11102 if (unlikely(vmx->fail)) {
11103 vmx->fail = 0;
cf3215d9 11104 nested_vmx_failValid(vcpu, vm_inst_error);
4704d0be
NHE
11105 } else
11106 nested_vmx_succeed(vcpu);
012f83cb
AG
11107 if (enable_shadow_vmcs)
11108 vmx->nested.sync_shadow_vmcs = true;
b6b8a145
JK
11109
11110 /* in case we halted in L2 */
11111 vcpu->arch.mp_state = KVM_MP_STATE_RUNNABLE;
4704d0be
NHE
11112}
11113
42124925
JK
11114/*
11115 * Forcibly leave nested mode in order to be able to reset the VCPU later on.
11116 */
11117static void vmx_leave_nested(struct kvm_vcpu *vcpu)
11118{
2f707d97
WL
11119 if (is_guest_mode(vcpu)) {
11120 to_vmx(vcpu)->nested.nested_run_pending = 0;
533558bc 11121 nested_vmx_vmexit(vcpu, -1, 0, 0);
2f707d97 11122 }
42124925
JK
11123 free_nested(to_vmx(vcpu));
11124}
11125
7c177938
NHE
11126/*
11127 * L1's failure to enter L2 is a subset of a normal exit, as explained in
11128 * 23.7 "VM-entry failures during or after loading guest state" (this also
11129 * lists the acceptable exit-reason and exit-qualification parameters).
11130 * It should only be called before L2 actually succeeded to run, and when
11131 * vmcs01 is current (it doesn't leave_guest_mode() or switch vmcss).
11132 */
11133static void nested_vmx_entry_failure(struct kvm_vcpu *vcpu,
11134 struct vmcs12 *vmcs12,
11135 u32 reason, unsigned long qualification)
11136{
11137 load_vmcs12_host_state(vcpu, vmcs12);
11138 vmcs12->vm_exit_reason = reason | VMX_EXIT_REASONS_FAILED_VMENTRY;
11139 vmcs12->exit_qualification = qualification;
11140 nested_vmx_succeed(vcpu);
012f83cb
AG
11141 if (enable_shadow_vmcs)
11142 to_vmx(vcpu)->nested.sync_shadow_vmcs = true;
7c177938
NHE
11143}
11144
8a76d7f2
JR
11145static int vmx_check_intercept(struct kvm_vcpu *vcpu,
11146 struct x86_instruction_info *info,
11147 enum x86_intercept_stage stage)
11148{
11149 return X86EMUL_CONTINUE;
11150}
11151
64672c95
YJ
11152#ifdef CONFIG_X86_64
11153/* (a << shift) / divisor, return 1 if overflow otherwise 0 */
11154static inline int u64_shl_div_u64(u64 a, unsigned int shift,
11155 u64 divisor, u64 *result)
11156{
11157 u64 low = a << shift, high = a >> (64 - shift);
11158
11159 /* To avoid the overflow on divq */
11160 if (high >= divisor)
11161 return 1;
11162
11163 /* Low hold the result, high hold rem which is discarded */
11164 asm("divq %2\n\t" : "=a" (low), "=d" (high) :
11165 "rm" (divisor), "0" (low), "1" (high));
11166 *result = low;
11167
11168 return 0;
11169}
11170
11171static int vmx_set_hv_timer(struct kvm_vcpu *vcpu, u64 guest_deadline_tsc)
11172{
11173 struct vcpu_vmx *vmx = to_vmx(vcpu);
9175d2e9
PB
11174 u64 tscl = rdtsc();
11175 u64 guest_tscl = kvm_read_l1_tsc(vcpu, tscl);
11176 u64 delta_tsc = max(guest_deadline_tsc, guest_tscl) - guest_tscl;
64672c95
YJ
11177
11178 /* Convert to host delta tsc if tsc scaling is enabled */
11179 if (vcpu->arch.tsc_scaling_ratio != kvm_default_tsc_scaling_ratio &&
11180 u64_shl_div_u64(delta_tsc,
11181 kvm_tsc_scaling_ratio_frac_bits,
11182 vcpu->arch.tsc_scaling_ratio,
11183 &delta_tsc))
11184 return -ERANGE;
11185
11186 /*
11187 * If the delta tsc can't fit in the 32 bit after the multi shift,
11188 * we can't use the preemption timer.
11189 * It's possible that it fits on later vmentries, but checking
11190 * on every vmentry is costly so we just use an hrtimer.
11191 */
11192 if (delta_tsc >> (cpu_preemption_timer_multi + 32))
11193 return -ERANGE;
11194
11195 vmx->hv_deadline_tsc = tscl + delta_tsc;
11196 vmcs_set_bits(PIN_BASED_VM_EXEC_CONTROL,
11197 PIN_BASED_VMX_PREEMPTION_TIMER);
c8533544
WL
11198
11199 return delta_tsc == 0;
64672c95
YJ
11200}
11201
11202static void vmx_cancel_hv_timer(struct kvm_vcpu *vcpu)
11203{
11204 struct vcpu_vmx *vmx = to_vmx(vcpu);
11205 vmx->hv_deadline_tsc = -1;
11206 vmcs_clear_bits(PIN_BASED_VM_EXEC_CONTROL,
11207 PIN_BASED_VMX_PREEMPTION_TIMER);
11208}
11209#endif
11210
48d89b92 11211static void vmx_sched_in(struct kvm_vcpu *vcpu, int cpu)
ae97a3b8 11212{
b4a2d31d
RK
11213 if (ple_gap)
11214 shrink_ple_window(vcpu);
ae97a3b8
RK
11215}
11216
843e4330
KH
11217static void vmx_slot_enable_log_dirty(struct kvm *kvm,
11218 struct kvm_memory_slot *slot)
11219{
11220 kvm_mmu_slot_leaf_clear_dirty(kvm, slot);
11221 kvm_mmu_slot_largepage_remove_write_access(kvm, slot);
11222}
11223
11224static void vmx_slot_disable_log_dirty(struct kvm *kvm,
11225 struct kvm_memory_slot *slot)
11226{
11227 kvm_mmu_slot_set_dirty(kvm, slot);
11228}
11229
11230static void vmx_flush_log_dirty(struct kvm *kvm)
11231{
11232 kvm_flush_pml_buffers(kvm);
11233}
11234
c5f983f6
BD
11235static int vmx_write_pml_buffer(struct kvm_vcpu *vcpu)
11236{
11237 struct vmcs12 *vmcs12;
11238 struct vcpu_vmx *vmx = to_vmx(vcpu);
11239 gpa_t gpa;
11240 struct page *page = NULL;
11241 u64 *pml_address;
11242
11243 if (is_guest_mode(vcpu)) {
11244 WARN_ON_ONCE(vmx->nested.pml_full);
11245
11246 /*
11247 * Check if PML is enabled for the nested guest.
11248 * Whether eptp bit 6 is set is already checked
11249 * as part of A/D emulation.
11250 */
11251 vmcs12 = get_vmcs12(vcpu);
11252 if (!nested_cpu_has_pml(vmcs12))
11253 return 0;
11254
4769886b 11255 if (vmcs12->guest_pml_index >= PML_ENTITY_NUM) {
c5f983f6
BD
11256 vmx->nested.pml_full = true;
11257 return 1;
11258 }
11259
11260 gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS) & ~0xFFFull;
11261
11262 page = nested_get_page(vcpu, vmcs12->pml_address);
11263 if (!page)
11264 return 0;
11265
11266 pml_address = kmap(page);
11267 pml_address[vmcs12->guest_pml_index--] = gpa;
11268 kunmap(page);
11269 nested_release_page_clean(page);
11270 }
11271
11272 return 0;
11273}
11274
843e4330
KH
11275static void vmx_enable_log_dirty_pt_masked(struct kvm *kvm,
11276 struct kvm_memory_slot *memslot,
11277 gfn_t offset, unsigned long mask)
11278{
11279 kvm_mmu_clear_dirty_pt_masked(kvm, memslot, offset, mask);
11280}
11281
bf9f6ac8
FW
11282/*
11283 * This routine does the following things for vCPU which is going
11284 * to be blocked if VT-d PI is enabled.
11285 * - Store the vCPU to the wakeup list, so when interrupts happen
11286 * we can find the right vCPU to wake up.
11287 * - Change the Posted-interrupt descriptor as below:
11288 * 'NDST' <-- vcpu->pre_pcpu
11289 * 'NV' <-- POSTED_INTR_WAKEUP_VECTOR
11290 * - If 'ON' is set during this process, which means at least one
11291 * interrupt is posted for this vCPU, we cannot block it, in
11292 * this case, return 1, otherwise, return 0.
11293 *
11294 */
bc22512b 11295static int pi_pre_block(struct kvm_vcpu *vcpu)
bf9f6ac8
FW
11296{
11297 unsigned long flags;
11298 unsigned int dest;
11299 struct pi_desc old, new;
11300 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
11301
11302 if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
a0052191
YZ
11303 !irq_remapping_cap(IRQ_POSTING_CAP) ||
11304 !kvm_vcpu_apicv_active(vcpu))
bf9f6ac8
FW
11305 return 0;
11306
11307 vcpu->pre_pcpu = vcpu->cpu;
11308 spin_lock_irqsave(&per_cpu(blocked_vcpu_on_cpu_lock,
11309 vcpu->pre_pcpu), flags);
11310 list_add_tail(&vcpu->blocked_vcpu_list,
11311 &per_cpu(blocked_vcpu_on_cpu,
11312 vcpu->pre_pcpu));
11313 spin_unlock_irqrestore(&per_cpu(blocked_vcpu_on_cpu_lock,
11314 vcpu->pre_pcpu), flags);
11315
11316 do {
11317 old.control = new.control = pi_desc->control;
11318
11319 /*
11320 * We should not block the vCPU if
11321 * an interrupt is posted for it.
11322 */
11323 if (pi_test_on(pi_desc) == 1) {
11324 spin_lock_irqsave(&per_cpu(blocked_vcpu_on_cpu_lock,
11325 vcpu->pre_pcpu), flags);
11326 list_del(&vcpu->blocked_vcpu_list);
11327 spin_unlock_irqrestore(
11328 &per_cpu(blocked_vcpu_on_cpu_lock,
11329 vcpu->pre_pcpu), flags);
11330 vcpu->pre_pcpu = -1;
11331
11332 return 1;
11333 }
11334
11335 WARN((pi_desc->sn == 1),
11336 "Warning: SN field of posted-interrupts "
11337 "is set before blocking\n");
11338
11339 /*
11340 * Since vCPU can be preempted during this process,
11341 * vcpu->cpu could be different with pre_pcpu, we
11342 * need to set pre_pcpu as the destination of wakeup
11343 * notification event, then we can find the right vCPU
11344 * to wakeup in wakeup handler if interrupts happen
11345 * when the vCPU is in blocked state.
11346 */
11347 dest = cpu_physical_id(vcpu->pre_pcpu);
11348
11349 if (x2apic_enabled())
11350 new.ndst = dest;
11351 else
11352 new.ndst = (dest << 8) & 0xFF00;
11353
11354 /* set 'NV' to 'wakeup vector' */
11355 new.nv = POSTED_INTR_WAKEUP_VECTOR;
11356 } while (cmpxchg(&pi_desc->control, old.control,
11357 new.control) != old.control);
11358
11359 return 0;
11360}
11361
bc22512b
YJ
11362static int vmx_pre_block(struct kvm_vcpu *vcpu)
11363{
11364 if (pi_pre_block(vcpu))
11365 return 1;
11366
64672c95
YJ
11367 if (kvm_lapic_hv_timer_in_use(vcpu))
11368 kvm_lapic_switch_to_sw_timer(vcpu);
11369
bc22512b
YJ
11370 return 0;
11371}
11372
11373static void pi_post_block(struct kvm_vcpu *vcpu)
bf9f6ac8
FW
11374{
11375 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
11376 struct pi_desc old, new;
11377 unsigned int dest;
11378 unsigned long flags;
11379
11380 if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
a0052191
YZ
11381 !irq_remapping_cap(IRQ_POSTING_CAP) ||
11382 !kvm_vcpu_apicv_active(vcpu))
bf9f6ac8
FW
11383 return;
11384
11385 do {
11386 old.control = new.control = pi_desc->control;
11387
11388 dest = cpu_physical_id(vcpu->cpu);
11389
11390 if (x2apic_enabled())
11391 new.ndst = dest;
11392 else
11393 new.ndst = (dest << 8) & 0xFF00;
11394
11395 /* Allow posting non-urgent interrupts */
11396 new.sn = 0;
11397
11398 /* set 'NV' to 'notification vector' */
11399 new.nv = POSTED_INTR_VECTOR;
11400 } while (cmpxchg(&pi_desc->control, old.control,
11401 new.control) != old.control);
11402
11403 if(vcpu->pre_pcpu != -1) {
11404 spin_lock_irqsave(
11405 &per_cpu(blocked_vcpu_on_cpu_lock,
11406 vcpu->pre_pcpu), flags);
11407 list_del(&vcpu->blocked_vcpu_list);
11408 spin_unlock_irqrestore(
11409 &per_cpu(blocked_vcpu_on_cpu_lock,
11410 vcpu->pre_pcpu), flags);
11411 vcpu->pre_pcpu = -1;
11412 }
11413}
11414
bc22512b
YJ
11415static void vmx_post_block(struct kvm_vcpu *vcpu)
11416{
64672c95
YJ
11417 if (kvm_x86_ops->set_hv_timer)
11418 kvm_lapic_switch_to_hv_timer(vcpu);
11419
bc22512b
YJ
11420 pi_post_block(vcpu);
11421}
11422
efc64404
FW
11423/*
11424 * vmx_update_pi_irte - set IRTE for Posted-Interrupts
11425 *
11426 * @kvm: kvm
11427 * @host_irq: host irq of the interrupt
11428 * @guest_irq: gsi of the interrupt
11429 * @set: set or unset PI
11430 * returns 0 on success, < 0 on failure
11431 */
11432static int vmx_update_pi_irte(struct kvm *kvm, unsigned int host_irq,
11433 uint32_t guest_irq, bool set)
11434{
11435 struct kvm_kernel_irq_routing_entry *e;
11436 struct kvm_irq_routing_table *irq_rt;
11437 struct kvm_lapic_irq irq;
11438 struct kvm_vcpu *vcpu;
11439 struct vcpu_data vcpu_info;
11440 int idx, ret = -EINVAL;
11441
11442 if (!kvm_arch_has_assigned_device(kvm) ||
a0052191
YZ
11443 !irq_remapping_cap(IRQ_POSTING_CAP) ||
11444 !kvm_vcpu_apicv_active(kvm->vcpus[0]))
efc64404
FW
11445 return 0;
11446
11447 idx = srcu_read_lock(&kvm->irq_srcu);
11448 irq_rt = srcu_dereference(kvm->irq_routing, &kvm->irq_srcu);
11449 BUG_ON(guest_irq >= irq_rt->nr_rt_entries);
11450
11451 hlist_for_each_entry(e, &irq_rt->map[guest_irq], link) {
11452 if (e->type != KVM_IRQ_ROUTING_MSI)
11453 continue;
11454 /*
11455 * VT-d PI cannot support posting multicast/broadcast
11456 * interrupts to a vCPU, we still use interrupt remapping
11457 * for these kind of interrupts.
11458 *
11459 * For lowest-priority interrupts, we only support
11460 * those with single CPU as the destination, e.g. user
11461 * configures the interrupts via /proc/irq or uses
11462 * irqbalance to make the interrupts single-CPU.
11463 *
11464 * We will support full lowest-priority interrupt later.
11465 */
11466
37131313 11467 kvm_set_msi_irq(kvm, e, &irq);
23a1c257
FW
11468 if (!kvm_intr_is_single_vcpu(kvm, &irq, &vcpu)) {
11469 /*
11470 * Make sure the IRTE is in remapped mode if
11471 * we don't handle it in posted mode.
11472 */
11473 ret = irq_set_vcpu_affinity(host_irq, NULL);
11474 if (ret < 0) {
11475 printk(KERN_INFO
11476 "failed to back to remapped mode, irq: %u\n",
11477 host_irq);
11478 goto out;
11479 }
11480
efc64404 11481 continue;
23a1c257 11482 }
efc64404
FW
11483
11484 vcpu_info.pi_desc_addr = __pa(vcpu_to_pi_desc(vcpu));
11485 vcpu_info.vector = irq.vector;
11486
b6ce9780 11487 trace_kvm_pi_irte_update(vcpu->vcpu_id, host_irq, e->gsi,
efc64404
FW
11488 vcpu_info.vector, vcpu_info.pi_desc_addr, set);
11489
11490 if (set)
11491 ret = irq_set_vcpu_affinity(host_irq, &vcpu_info);
11492 else {
11493 /* suppress notification event before unposting */
11494 pi_set_sn(vcpu_to_pi_desc(vcpu));
11495 ret = irq_set_vcpu_affinity(host_irq, NULL);
11496 pi_clear_sn(vcpu_to_pi_desc(vcpu));
11497 }
11498
11499 if (ret < 0) {
11500 printk(KERN_INFO "%s: failed to update PI IRTE\n",
11501 __func__);
11502 goto out;
11503 }
11504 }
11505
11506 ret = 0;
11507out:
11508 srcu_read_unlock(&kvm->irq_srcu, idx);
11509 return ret;
11510}
11511
c45dcc71
AR
11512static void vmx_setup_mce(struct kvm_vcpu *vcpu)
11513{
11514 if (vcpu->arch.mcg_cap & MCG_LMCE_P)
11515 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits |=
11516 FEATURE_CONTROL_LMCE;
11517 else
11518 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits &=
11519 ~FEATURE_CONTROL_LMCE;
11520}
11521
404f6aac 11522static struct kvm_x86_ops vmx_x86_ops __ro_after_init = {
6aa8b732
AK
11523 .cpu_has_kvm_support = cpu_has_kvm_support,
11524 .disabled_by_bios = vmx_disabled_by_bios,
11525 .hardware_setup = hardware_setup,
11526 .hardware_unsetup = hardware_unsetup,
002c7f7c 11527 .check_processor_compatibility = vmx_check_processor_compat,
6aa8b732
AK
11528 .hardware_enable = hardware_enable,
11529 .hardware_disable = hardware_disable,
04547156 11530 .cpu_has_accelerated_tpr = report_flexpriority,
6d396b55 11531 .cpu_has_high_real_mode_segbase = vmx_has_high_real_mode_segbase,
6aa8b732
AK
11532
11533 .vcpu_create = vmx_create_vcpu,
11534 .vcpu_free = vmx_free_vcpu,
04d2cc77 11535 .vcpu_reset = vmx_vcpu_reset,
6aa8b732 11536
04d2cc77 11537 .prepare_guest_switch = vmx_save_host_state,
6aa8b732
AK
11538 .vcpu_load = vmx_vcpu_load,
11539 .vcpu_put = vmx_vcpu_put,
11540
a96036b8 11541 .update_bp_intercept = update_exception_bitmap,
6aa8b732
AK
11542 .get_msr = vmx_get_msr,
11543 .set_msr = vmx_set_msr,
11544 .get_segment_base = vmx_get_segment_base,
11545 .get_segment = vmx_get_segment,
11546 .set_segment = vmx_set_segment,
2e4d2653 11547 .get_cpl = vmx_get_cpl,
6aa8b732 11548 .get_cs_db_l_bits = vmx_get_cs_db_l_bits,
e8467fda 11549 .decache_cr0_guest_bits = vmx_decache_cr0_guest_bits,
aff48baa 11550 .decache_cr3 = vmx_decache_cr3,
25c4c276 11551 .decache_cr4_guest_bits = vmx_decache_cr4_guest_bits,
6aa8b732 11552 .set_cr0 = vmx_set_cr0,
6aa8b732
AK
11553 .set_cr3 = vmx_set_cr3,
11554 .set_cr4 = vmx_set_cr4,
6aa8b732 11555 .set_efer = vmx_set_efer,
6aa8b732
AK
11556 .get_idt = vmx_get_idt,
11557 .set_idt = vmx_set_idt,
11558 .get_gdt = vmx_get_gdt,
11559 .set_gdt = vmx_set_gdt,
73aaf249
JK
11560 .get_dr6 = vmx_get_dr6,
11561 .set_dr6 = vmx_set_dr6,
020df079 11562 .set_dr7 = vmx_set_dr7,
81908bf4 11563 .sync_dirty_debug_regs = vmx_sync_dirty_debug_regs,
5fdbf976 11564 .cache_reg = vmx_cache_reg,
6aa8b732
AK
11565 .get_rflags = vmx_get_rflags,
11566 .set_rflags = vmx_set_rflags,
be94f6b7
HH
11567
11568 .get_pkru = vmx_get_pkru,
11569
6aa8b732 11570 .tlb_flush = vmx_flush_tlb,
6aa8b732 11571
6aa8b732 11572 .run = vmx_vcpu_run,
6062d012 11573 .handle_exit = vmx_handle_exit,
6aa8b732 11574 .skip_emulated_instruction = skip_emulated_instruction,
2809f5d2
GC
11575 .set_interrupt_shadow = vmx_set_interrupt_shadow,
11576 .get_interrupt_shadow = vmx_get_interrupt_shadow,
102d8325 11577 .patch_hypercall = vmx_patch_hypercall,
2a8067f1 11578 .set_irq = vmx_inject_irq,
95ba8273 11579 .set_nmi = vmx_inject_nmi,
298101da 11580 .queue_exception = vmx_queue_exception,
b463a6f7 11581 .cancel_injection = vmx_cancel_injection,
78646121 11582 .interrupt_allowed = vmx_interrupt_allowed,
95ba8273 11583 .nmi_allowed = vmx_nmi_allowed,
3cfc3092
JK
11584 .get_nmi_mask = vmx_get_nmi_mask,
11585 .set_nmi_mask = vmx_set_nmi_mask,
95ba8273
GN
11586 .enable_nmi_window = enable_nmi_window,
11587 .enable_irq_window = enable_irq_window,
11588 .update_cr8_intercept = update_cr8_intercept,
8d14695f 11589 .set_virtual_x2apic_mode = vmx_set_virtual_x2apic_mode,
38b99173 11590 .set_apic_access_page_addr = vmx_set_apic_access_page_addr,
d62caabb
AS
11591 .get_enable_apicv = vmx_get_enable_apicv,
11592 .refresh_apicv_exec_ctrl = vmx_refresh_apicv_exec_ctrl,
c7c9c56c 11593 .load_eoi_exitmap = vmx_load_eoi_exitmap,
967235d3 11594 .apicv_post_state_restore = vmx_apicv_post_state_restore,
c7c9c56c
YZ
11595 .hwapic_irr_update = vmx_hwapic_irr_update,
11596 .hwapic_isr_update = vmx_hwapic_isr_update,
a20ed54d
YZ
11597 .sync_pir_to_irr = vmx_sync_pir_to_irr,
11598 .deliver_posted_interrupt = vmx_deliver_posted_interrupt,
95ba8273 11599
cbc94022 11600 .set_tss_addr = vmx_set_tss_addr,
67253af5 11601 .get_tdp_level = get_ept_level,
4b12f0de 11602 .get_mt_mask = vmx_get_mt_mask,
229456fc 11603
586f9607 11604 .get_exit_info = vmx_get_exit_info,
586f9607 11605
17cc3935 11606 .get_lpage_level = vmx_get_lpage_level,
0e851880
SY
11607
11608 .cpuid_update = vmx_cpuid_update,
4e47c7a6
SY
11609
11610 .rdtscp_supported = vmx_rdtscp_supported,
ad756a16 11611 .invpcid_supported = vmx_invpcid_supported,
d4330ef2
JR
11612
11613 .set_supported_cpuid = vmx_set_supported_cpuid,
f5f48ee1
SY
11614
11615 .has_wbinvd_exit = cpu_has_vmx_wbinvd_exit,
99e3e30a
ZA
11616
11617 .write_tsc_offset = vmx_write_tsc_offset,
1c97f0a0
JR
11618
11619 .set_tdp_cr3 = vmx_set_cr3,
8a76d7f2
JR
11620
11621 .check_intercept = vmx_check_intercept,
a547c6db 11622 .handle_external_intr = vmx_handle_external_intr,
da8999d3 11623 .mpx_supported = vmx_mpx_supported,
55412b2e 11624 .xsaves_supported = vmx_xsaves_supported,
b6b8a145
JK
11625
11626 .check_nested_events = vmx_check_nested_events,
ae97a3b8
RK
11627
11628 .sched_in = vmx_sched_in,
843e4330
KH
11629
11630 .slot_enable_log_dirty = vmx_slot_enable_log_dirty,
11631 .slot_disable_log_dirty = vmx_slot_disable_log_dirty,
11632 .flush_log_dirty = vmx_flush_log_dirty,
11633 .enable_log_dirty_pt_masked = vmx_enable_log_dirty_pt_masked,
c5f983f6 11634 .write_log_dirty = vmx_write_pml_buffer,
25462f7f 11635
bf9f6ac8
FW
11636 .pre_block = vmx_pre_block,
11637 .post_block = vmx_post_block,
11638
25462f7f 11639 .pmu_ops = &intel_pmu_ops,
efc64404
FW
11640
11641 .update_pi_irte = vmx_update_pi_irte,
64672c95
YJ
11642
11643#ifdef CONFIG_X86_64
11644 .set_hv_timer = vmx_set_hv_timer,
11645 .cancel_hv_timer = vmx_cancel_hv_timer,
11646#endif
c45dcc71
AR
11647
11648 .setup_mce = vmx_setup_mce,
6aa8b732
AK
11649};
11650
11651static int __init vmx_init(void)
11652{
34a1cd60
TC
11653 int r = kvm_init(&vmx_x86_ops, sizeof(struct vcpu_vmx),
11654 __alignof__(struct vcpu_vmx), THIS_MODULE);
fdef3ad1 11655 if (r)
34a1cd60 11656 return r;
25c5f225 11657
2965faa5 11658#ifdef CONFIG_KEXEC_CORE
8f536b76
ZY
11659 rcu_assign_pointer(crash_vmclear_loaded_vmcss,
11660 crash_vmclear_local_loaded_vmcss);
11661#endif
11662
fdef3ad1 11663 return 0;
6aa8b732
AK
11664}
11665
11666static void __exit vmx_exit(void)
11667{
2965faa5 11668#ifdef CONFIG_KEXEC_CORE
3b63a43f 11669 RCU_INIT_POINTER(crash_vmclear_loaded_vmcss, NULL);
8f536b76
ZY
11670 synchronize_rcu();
11671#endif
11672
cb498ea2 11673 kvm_exit();
6aa8b732
AK
11674}
11675
11676module_init(vmx_init)
11677module_exit(vmx_exit)