]> git.proxmox.com Git - mirror_ubuntu-bionic-kernel.git/blob - arch/x86/kvm/vmx.c
c7cf5b11994a8b626f57b85813c4098121f3806c
[mirror_ubuntu-bionic-kernel.git] / arch / x86 / kvm / vmx.c
1 /*
2 * Kernel-based Virtual Machine driver for Linux
3 *
4 * This module enables machines with Intel VT-x extensions to run virtual
5 * machines without emulation or binary translation.
6 *
7 * Copyright (C) 2006 Qumranet, Inc.
8 * Copyright 2010 Red Hat, Inc. and/or its affiliates.
9 *
10 * Authors:
11 * Avi Kivity <avi@qumranet.com>
12 * Yaniv Kamay <yaniv@qumranet.com>
13 *
14 * This work is licensed under the terms of the GNU GPL, version 2. See
15 * the COPYING file in the top-level directory.
16 *
17 */
18
19 #include "irq.h"
20 #include "mmu.h"
21 #include "cpuid.h"
22 #include "lapic.h"
23
24 #include <linux/kvm_host.h>
25 #include <linux/module.h>
26 #include <linux/kernel.h>
27 #include <linux/mm.h>
28 #include <linux/highmem.h>
29 #include <linux/sched.h>
30 #include <linux/moduleparam.h>
31 #include <linux/mod_devicetable.h>
32 #include <linux/trace_events.h>
33 #include <linux/slab.h>
34 #include <linux/tboot.h>
35 #include <linux/hrtimer.h>
36 #include <linux/frame.h>
37 #include "kvm_cache_regs.h"
38 #include "x86.h"
39
40 #include <asm/cpu.h>
41 #include <asm/io.h>
42 #include <asm/desc.h>
43 #include <asm/vmx.h>
44 #include <asm/virtext.h>
45 #include <asm/mce.h>
46 #include <asm/fpu/internal.h>
47 #include <asm/perf_event.h>
48 #include <asm/debugreg.h>
49 #include <asm/kexec.h>
50 #include <asm/apic.h>
51 #include <asm/irq_remapping.h>
52 #include <asm/mmu_context.h>
53
54 #include "trace.h"
55 #include "pmu.h"
56
57 #define __ex(x) __kvm_handle_fault_on_reboot(x)
58 #define __ex_clear(x, reg) \
59 ____kvm_handle_fault_on_reboot(x, "xor " reg " , " reg)
60
61 MODULE_AUTHOR("Qumranet");
62 MODULE_LICENSE("GPL");
63
64 static const struct x86_cpu_id vmx_cpu_id[] = {
65 X86_FEATURE_MATCH(X86_FEATURE_VMX),
66 {}
67 };
68 MODULE_DEVICE_TABLE(x86cpu, vmx_cpu_id);
69
70 static bool __read_mostly enable_vpid = 1;
71 module_param_named(vpid, enable_vpid, bool, 0444);
72
73 static bool __read_mostly flexpriority_enabled = 1;
74 module_param_named(flexpriority, flexpriority_enabled, bool, S_IRUGO);
75
76 static bool __read_mostly enable_ept = 1;
77 module_param_named(ept, enable_ept, bool, S_IRUGO);
78
79 static bool __read_mostly enable_unrestricted_guest = 1;
80 module_param_named(unrestricted_guest,
81 enable_unrestricted_guest, bool, S_IRUGO);
82
83 static bool __read_mostly enable_ept_ad_bits = 1;
84 module_param_named(eptad, enable_ept_ad_bits, bool, S_IRUGO);
85
86 static bool __read_mostly emulate_invalid_guest_state = true;
87 module_param(emulate_invalid_guest_state, bool, S_IRUGO);
88
89 static bool __read_mostly fasteoi = 1;
90 module_param(fasteoi, bool, S_IRUGO);
91
92 static bool __read_mostly enable_apicv = 1;
93 module_param(enable_apicv, bool, S_IRUGO);
94
95 static bool __read_mostly enable_shadow_vmcs = 1;
96 module_param_named(enable_shadow_vmcs, enable_shadow_vmcs, bool, S_IRUGO);
97 /*
98 * If nested=1, nested virtualization is supported, i.e., guests may use
99 * VMX and be a hypervisor for its own guests. If nested=0, guests may not
100 * use VMX instructions.
101 */
102 static bool __read_mostly nested = 0;
103 module_param(nested, bool, S_IRUGO);
104
105 static u64 __read_mostly host_xss;
106
107 static bool __read_mostly enable_pml = 1;
108 module_param_named(pml, enable_pml, bool, S_IRUGO);
109
110 #define KVM_VMX_TSC_MULTIPLIER_MAX 0xffffffffffffffffULL
111
112 /* Guest_tsc -> host_tsc conversion requires 64-bit division. */
113 static int __read_mostly cpu_preemption_timer_multi;
114 static bool __read_mostly enable_preemption_timer = 1;
115 #ifdef CONFIG_X86_64
116 module_param_named(preemption_timer, enable_preemption_timer, bool, S_IRUGO);
117 #endif
118
119 #define KVM_GUEST_CR0_MASK (X86_CR0_NW | X86_CR0_CD)
120 #define KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST (X86_CR0_WP | X86_CR0_NE)
121 #define KVM_VM_CR0_ALWAYS_ON \
122 (KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST | X86_CR0_PG | X86_CR0_PE)
123 #define KVM_CR4_GUEST_OWNED_BITS \
124 (X86_CR4_PVI | X86_CR4_DE | X86_CR4_PCE | X86_CR4_OSFXSR \
125 | X86_CR4_OSXMMEXCPT | X86_CR4_TSD)
126
127 #define KVM_PMODE_VM_CR4_ALWAYS_ON (X86_CR4_PAE | X86_CR4_VMXE)
128 #define KVM_RMODE_VM_CR4_ALWAYS_ON (X86_CR4_VME | X86_CR4_PAE | X86_CR4_VMXE)
129
130 #define RMODE_GUEST_OWNED_EFLAGS_BITS (~(X86_EFLAGS_IOPL | X86_EFLAGS_VM))
131
132 #define VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE 5
133
134 /*
135 * Hyper-V requires all of these, so mark them as supported even though
136 * they are just treated the same as all-context.
137 */
138 #define VMX_VPID_EXTENT_SUPPORTED_MASK \
139 (VMX_VPID_EXTENT_INDIVIDUAL_ADDR_BIT | \
140 VMX_VPID_EXTENT_SINGLE_CONTEXT_BIT | \
141 VMX_VPID_EXTENT_GLOBAL_CONTEXT_BIT | \
142 VMX_VPID_EXTENT_SINGLE_NON_GLOBAL_BIT)
143
144 /*
145 * These 2 parameters are used to config the controls for Pause-Loop Exiting:
146 * ple_gap: upper bound on the amount of time between two successive
147 * executions of PAUSE in a loop. Also indicate if ple enabled.
148 * According to test, this time is usually smaller than 128 cycles.
149 * ple_window: upper bound on the amount of time a guest is allowed to execute
150 * in a PAUSE loop. Tests indicate that most spinlocks are held for
151 * less than 2^12 cycles
152 * Time is measured based on a counter that runs at the same rate as the TSC,
153 * refer SDM volume 3b section 21.6.13 & 22.1.3.
154 */
155 #define KVM_VMX_DEFAULT_PLE_GAP 128
156 #define KVM_VMX_DEFAULT_PLE_WINDOW 4096
157 #define KVM_VMX_DEFAULT_PLE_WINDOW_GROW 2
158 #define KVM_VMX_DEFAULT_PLE_WINDOW_SHRINK 0
159 #define KVM_VMX_DEFAULT_PLE_WINDOW_MAX \
160 INT_MAX / KVM_VMX_DEFAULT_PLE_WINDOW_GROW
161
162 static int ple_gap = KVM_VMX_DEFAULT_PLE_GAP;
163 module_param(ple_gap, int, S_IRUGO);
164
165 static int ple_window = KVM_VMX_DEFAULT_PLE_WINDOW;
166 module_param(ple_window, int, S_IRUGO);
167
168 /* Default doubles per-vcpu window every exit. */
169 static int ple_window_grow = KVM_VMX_DEFAULT_PLE_WINDOW_GROW;
170 module_param(ple_window_grow, int, S_IRUGO);
171
172 /* Default resets per-vcpu window every exit to ple_window. */
173 static int ple_window_shrink = KVM_VMX_DEFAULT_PLE_WINDOW_SHRINK;
174 module_param(ple_window_shrink, int, S_IRUGO);
175
176 /* Default is to compute the maximum so we can never overflow. */
177 static int ple_window_actual_max = KVM_VMX_DEFAULT_PLE_WINDOW_MAX;
178 static int ple_window_max = KVM_VMX_DEFAULT_PLE_WINDOW_MAX;
179 module_param(ple_window_max, int, S_IRUGO);
180
181 extern const ulong vmx_return;
182
183 #define NR_AUTOLOAD_MSRS 8
184 #define VMCS02_POOL_SIZE 1
185
186 struct vmcs {
187 u32 revision_id;
188 u32 abort;
189 char data[0];
190 };
191
192 /*
193 * Track a VMCS that may be loaded on a certain CPU. If it is (cpu!=-1), also
194 * remember whether it was VMLAUNCHed, and maintain a linked list of all VMCSs
195 * loaded on this CPU (so we can clear them if the CPU goes down).
196 */
197 struct loaded_vmcs {
198 struct vmcs *vmcs;
199 struct vmcs *shadow_vmcs;
200 int cpu;
201 bool launched;
202 bool nmi_known_unmasked;
203 struct list_head loaded_vmcss_on_cpu_link;
204 };
205
206 struct shared_msr_entry {
207 unsigned index;
208 u64 data;
209 u64 mask;
210 };
211
212 /*
213 * struct vmcs12 describes the state that our guest hypervisor (L1) keeps for a
214 * single nested guest (L2), hence the name vmcs12. Any VMX implementation has
215 * a VMCS structure, and vmcs12 is our emulated VMX's VMCS. This structure is
216 * stored in guest memory specified by VMPTRLD, but is opaque to the guest,
217 * which must access it using VMREAD/VMWRITE/VMCLEAR instructions.
218 * More than one of these structures may exist, if L1 runs multiple L2 guests.
219 * nested_vmx_run() will use the data here to build a vmcs02: a VMCS for the
220 * underlying hardware which will be used to run L2.
221 * This structure is packed to ensure that its layout is identical across
222 * machines (necessary for live migration).
223 * If there are changes in this struct, VMCS12_REVISION must be changed.
224 */
225 typedef u64 natural_width;
226 struct __packed vmcs12 {
227 /* According to the Intel spec, a VMCS region must start with the
228 * following two fields. Then follow implementation-specific data.
229 */
230 u32 revision_id;
231 u32 abort;
232
233 u32 launch_state; /* set to 0 by VMCLEAR, to 1 by VMLAUNCH */
234 u32 padding[7]; /* room for future expansion */
235
236 u64 io_bitmap_a;
237 u64 io_bitmap_b;
238 u64 msr_bitmap;
239 u64 vm_exit_msr_store_addr;
240 u64 vm_exit_msr_load_addr;
241 u64 vm_entry_msr_load_addr;
242 u64 tsc_offset;
243 u64 virtual_apic_page_addr;
244 u64 apic_access_addr;
245 u64 posted_intr_desc_addr;
246 u64 vm_function_control;
247 u64 ept_pointer;
248 u64 eoi_exit_bitmap0;
249 u64 eoi_exit_bitmap1;
250 u64 eoi_exit_bitmap2;
251 u64 eoi_exit_bitmap3;
252 u64 eptp_list_address;
253 u64 xss_exit_bitmap;
254 u64 guest_physical_address;
255 u64 vmcs_link_pointer;
256 u64 pml_address;
257 u64 guest_ia32_debugctl;
258 u64 guest_ia32_pat;
259 u64 guest_ia32_efer;
260 u64 guest_ia32_perf_global_ctrl;
261 u64 guest_pdptr0;
262 u64 guest_pdptr1;
263 u64 guest_pdptr2;
264 u64 guest_pdptr3;
265 u64 guest_bndcfgs;
266 u64 host_ia32_pat;
267 u64 host_ia32_efer;
268 u64 host_ia32_perf_global_ctrl;
269 u64 padding64[8]; /* room for future expansion */
270 /*
271 * To allow migration of L1 (complete with its L2 guests) between
272 * machines of different natural widths (32 or 64 bit), we cannot have
273 * unsigned long fields with no explict size. We use u64 (aliased
274 * natural_width) instead. Luckily, x86 is little-endian.
275 */
276 natural_width cr0_guest_host_mask;
277 natural_width cr4_guest_host_mask;
278 natural_width cr0_read_shadow;
279 natural_width cr4_read_shadow;
280 natural_width cr3_target_value0;
281 natural_width cr3_target_value1;
282 natural_width cr3_target_value2;
283 natural_width cr3_target_value3;
284 natural_width exit_qualification;
285 natural_width guest_linear_address;
286 natural_width guest_cr0;
287 natural_width guest_cr3;
288 natural_width guest_cr4;
289 natural_width guest_es_base;
290 natural_width guest_cs_base;
291 natural_width guest_ss_base;
292 natural_width guest_ds_base;
293 natural_width guest_fs_base;
294 natural_width guest_gs_base;
295 natural_width guest_ldtr_base;
296 natural_width guest_tr_base;
297 natural_width guest_gdtr_base;
298 natural_width guest_idtr_base;
299 natural_width guest_dr7;
300 natural_width guest_rsp;
301 natural_width guest_rip;
302 natural_width guest_rflags;
303 natural_width guest_pending_dbg_exceptions;
304 natural_width guest_sysenter_esp;
305 natural_width guest_sysenter_eip;
306 natural_width host_cr0;
307 natural_width host_cr3;
308 natural_width host_cr4;
309 natural_width host_fs_base;
310 natural_width host_gs_base;
311 natural_width host_tr_base;
312 natural_width host_gdtr_base;
313 natural_width host_idtr_base;
314 natural_width host_ia32_sysenter_esp;
315 natural_width host_ia32_sysenter_eip;
316 natural_width host_rsp;
317 natural_width host_rip;
318 natural_width paddingl[8]; /* room for future expansion */
319 u32 pin_based_vm_exec_control;
320 u32 cpu_based_vm_exec_control;
321 u32 exception_bitmap;
322 u32 page_fault_error_code_mask;
323 u32 page_fault_error_code_match;
324 u32 cr3_target_count;
325 u32 vm_exit_controls;
326 u32 vm_exit_msr_store_count;
327 u32 vm_exit_msr_load_count;
328 u32 vm_entry_controls;
329 u32 vm_entry_msr_load_count;
330 u32 vm_entry_intr_info_field;
331 u32 vm_entry_exception_error_code;
332 u32 vm_entry_instruction_len;
333 u32 tpr_threshold;
334 u32 secondary_vm_exec_control;
335 u32 vm_instruction_error;
336 u32 vm_exit_reason;
337 u32 vm_exit_intr_info;
338 u32 vm_exit_intr_error_code;
339 u32 idt_vectoring_info_field;
340 u32 idt_vectoring_error_code;
341 u32 vm_exit_instruction_len;
342 u32 vmx_instruction_info;
343 u32 guest_es_limit;
344 u32 guest_cs_limit;
345 u32 guest_ss_limit;
346 u32 guest_ds_limit;
347 u32 guest_fs_limit;
348 u32 guest_gs_limit;
349 u32 guest_ldtr_limit;
350 u32 guest_tr_limit;
351 u32 guest_gdtr_limit;
352 u32 guest_idtr_limit;
353 u32 guest_es_ar_bytes;
354 u32 guest_cs_ar_bytes;
355 u32 guest_ss_ar_bytes;
356 u32 guest_ds_ar_bytes;
357 u32 guest_fs_ar_bytes;
358 u32 guest_gs_ar_bytes;
359 u32 guest_ldtr_ar_bytes;
360 u32 guest_tr_ar_bytes;
361 u32 guest_interruptibility_info;
362 u32 guest_activity_state;
363 u32 guest_sysenter_cs;
364 u32 host_ia32_sysenter_cs;
365 u32 vmx_preemption_timer_value;
366 u32 padding32[7]; /* room for future expansion */
367 u16 virtual_processor_id;
368 u16 posted_intr_nv;
369 u16 guest_es_selector;
370 u16 guest_cs_selector;
371 u16 guest_ss_selector;
372 u16 guest_ds_selector;
373 u16 guest_fs_selector;
374 u16 guest_gs_selector;
375 u16 guest_ldtr_selector;
376 u16 guest_tr_selector;
377 u16 guest_intr_status;
378 u16 guest_pml_index;
379 u16 host_es_selector;
380 u16 host_cs_selector;
381 u16 host_ss_selector;
382 u16 host_ds_selector;
383 u16 host_fs_selector;
384 u16 host_gs_selector;
385 u16 host_tr_selector;
386 };
387
388 /*
389 * VMCS12_REVISION is an arbitrary id that should be changed if the content or
390 * layout of struct vmcs12 is changed. MSR_IA32_VMX_BASIC returns this id, and
391 * VMPTRLD verifies that the VMCS region that L1 is loading contains this id.
392 */
393 #define VMCS12_REVISION 0x11e57ed0
394
395 /*
396 * VMCS12_SIZE is the number of bytes L1 should allocate for the VMXON region
397 * and any VMCS region. Although only sizeof(struct vmcs12) are used by the
398 * current implementation, 4K are reserved to avoid future complications.
399 */
400 #define VMCS12_SIZE 0x1000
401
402 /* Used to remember the last vmcs02 used for some recently used vmcs12s */
403 struct vmcs02_list {
404 struct list_head list;
405 gpa_t vmptr;
406 struct loaded_vmcs vmcs02;
407 };
408
409 /*
410 * The nested_vmx structure is part of vcpu_vmx, and holds information we need
411 * for correct emulation of VMX (i.e., nested VMX) on this vcpu.
412 */
413 struct nested_vmx {
414 /* Has the level1 guest done vmxon? */
415 bool vmxon;
416 gpa_t vmxon_ptr;
417 bool pml_full;
418
419 /* The guest-physical address of the current VMCS L1 keeps for L2 */
420 gpa_t current_vmptr;
421 /*
422 * Cache of the guest's VMCS, existing outside of guest memory.
423 * Loaded from guest memory during VMPTRLD. Flushed to guest
424 * memory during VMCLEAR and VMPTRLD.
425 */
426 struct vmcs12 *cached_vmcs12;
427 /*
428 * Indicates if the shadow vmcs must be updated with the
429 * data hold by vmcs12
430 */
431 bool sync_shadow_vmcs;
432
433 /* vmcs02_list cache of VMCSs recently used to run L2 guests */
434 struct list_head vmcs02_pool;
435 int vmcs02_num;
436 bool change_vmcs01_virtual_x2apic_mode;
437 /* L2 must run next, and mustn't decide to exit to L1. */
438 bool nested_run_pending;
439 /*
440 * Guest pages referred to in vmcs02 with host-physical pointers, so
441 * we must keep them pinned while L2 runs.
442 */
443 struct page *apic_access_page;
444 struct page *virtual_apic_page;
445 struct page *pi_desc_page;
446 struct pi_desc *pi_desc;
447 bool pi_pending;
448 u16 posted_intr_nv;
449
450 unsigned long *msr_bitmap;
451
452 struct hrtimer preemption_timer;
453 bool preemption_timer_expired;
454
455 /* to migrate it to L2 if VM_ENTRY_LOAD_DEBUG_CONTROLS is off */
456 u64 vmcs01_debugctl;
457
458 u16 vpid02;
459 u16 last_vpid;
460
461 /*
462 * We only store the "true" versions of the VMX capability MSRs. We
463 * generate the "non-true" versions by setting the must-be-1 bits
464 * according to the SDM.
465 */
466 u32 nested_vmx_procbased_ctls_low;
467 u32 nested_vmx_procbased_ctls_high;
468 u32 nested_vmx_secondary_ctls_low;
469 u32 nested_vmx_secondary_ctls_high;
470 u32 nested_vmx_pinbased_ctls_low;
471 u32 nested_vmx_pinbased_ctls_high;
472 u32 nested_vmx_exit_ctls_low;
473 u32 nested_vmx_exit_ctls_high;
474 u32 nested_vmx_entry_ctls_low;
475 u32 nested_vmx_entry_ctls_high;
476 u32 nested_vmx_misc_low;
477 u32 nested_vmx_misc_high;
478 u32 nested_vmx_ept_caps;
479 u32 nested_vmx_vpid_caps;
480 u64 nested_vmx_basic;
481 u64 nested_vmx_cr0_fixed0;
482 u64 nested_vmx_cr0_fixed1;
483 u64 nested_vmx_cr4_fixed0;
484 u64 nested_vmx_cr4_fixed1;
485 u64 nested_vmx_vmcs_enum;
486 u64 nested_vmx_vmfunc_controls;
487 };
488
489 #define POSTED_INTR_ON 0
490 #define POSTED_INTR_SN 1
491
492 /* Posted-Interrupt Descriptor */
493 struct pi_desc {
494 u32 pir[8]; /* Posted interrupt requested */
495 union {
496 struct {
497 /* bit 256 - Outstanding Notification */
498 u16 on : 1,
499 /* bit 257 - Suppress Notification */
500 sn : 1,
501 /* bit 271:258 - Reserved */
502 rsvd_1 : 14;
503 /* bit 279:272 - Notification Vector */
504 u8 nv;
505 /* bit 287:280 - Reserved */
506 u8 rsvd_2;
507 /* bit 319:288 - Notification Destination */
508 u32 ndst;
509 };
510 u64 control;
511 };
512 u32 rsvd[6];
513 } __aligned(64);
514
515 static bool pi_test_and_set_on(struct pi_desc *pi_desc)
516 {
517 return test_and_set_bit(POSTED_INTR_ON,
518 (unsigned long *)&pi_desc->control);
519 }
520
521 static bool pi_test_and_clear_on(struct pi_desc *pi_desc)
522 {
523 return test_and_clear_bit(POSTED_INTR_ON,
524 (unsigned long *)&pi_desc->control);
525 }
526
527 static int pi_test_and_set_pir(int vector, struct pi_desc *pi_desc)
528 {
529 return test_and_set_bit(vector, (unsigned long *)pi_desc->pir);
530 }
531
532 static inline void pi_clear_sn(struct pi_desc *pi_desc)
533 {
534 return clear_bit(POSTED_INTR_SN,
535 (unsigned long *)&pi_desc->control);
536 }
537
538 static inline void pi_set_sn(struct pi_desc *pi_desc)
539 {
540 return set_bit(POSTED_INTR_SN,
541 (unsigned long *)&pi_desc->control);
542 }
543
544 static inline void pi_clear_on(struct pi_desc *pi_desc)
545 {
546 clear_bit(POSTED_INTR_ON,
547 (unsigned long *)&pi_desc->control);
548 }
549
550 static inline int pi_test_on(struct pi_desc *pi_desc)
551 {
552 return test_bit(POSTED_INTR_ON,
553 (unsigned long *)&pi_desc->control);
554 }
555
556 static inline int pi_test_sn(struct pi_desc *pi_desc)
557 {
558 return test_bit(POSTED_INTR_SN,
559 (unsigned long *)&pi_desc->control);
560 }
561
562 struct vcpu_vmx {
563 struct kvm_vcpu vcpu;
564 unsigned long host_rsp;
565 u8 fail;
566 u32 exit_intr_info;
567 u32 idt_vectoring_info;
568 ulong rflags;
569 struct shared_msr_entry *guest_msrs;
570 int nmsrs;
571 int save_nmsrs;
572 unsigned long host_idt_base;
573 #ifdef CONFIG_X86_64
574 u64 msr_host_kernel_gs_base;
575 u64 msr_guest_kernel_gs_base;
576 #endif
577 u32 vm_entry_controls_shadow;
578 u32 vm_exit_controls_shadow;
579 /*
580 * loaded_vmcs points to the VMCS currently used in this vcpu. For a
581 * non-nested (L1) guest, it always points to vmcs01. For a nested
582 * guest (L2), it points to a different VMCS.
583 */
584 struct loaded_vmcs vmcs01;
585 struct loaded_vmcs *loaded_vmcs;
586 bool __launched; /* temporary, used in vmx_vcpu_run */
587 struct msr_autoload {
588 unsigned nr;
589 struct vmx_msr_entry guest[NR_AUTOLOAD_MSRS];
590 struct vmx_msr_entry host[NR_AUTOLOAD_MSRS];
591 } msr_autoload;
592 struct {
593 int loaded;
594 u16 fs_sel, gs_sel, ldt_sel;
595 #ifdef CONFIG_X86_64
596 u16 ds_sel, es_sel;
597 #endif
598 int gs_ldt_reload_needed;
599 int fs_reload_needed;
600 u64 msr_host_bndcfgs;
601 unsigned long vmcs_host_cr3; /* May not match real cr3 */
602 unsigned long vmcs_host_cr4; /* May not match real cr4 */
603 } host_state;
604 struct {
605 int vm86_active;
606 ulong save_rflags;
607 struct kvm_segment segs[8];
608 } rmode;
609 struct {
610 u32 bitmask; /* 4 bits per segment (1 bit per field) */
611 struct kvm_save_segment {
612 u16 selector;
613 unsigned long base;
614 u32 limit;
615 u32 ar;
616 } seg[8];
617 } segment_cache;
618 int vpid;
619 bool emulation_required;
620
621 u32 exit_reason;
622
623 /* Posted interrupt descriptor */
624 struct pi_desc pi_desc;
625
626 /* Support for a guest hypervisor (nested VMX) */
627 struct nested_vmx nested;
628
629 /* Dynamic PLE window. */
630 int ple_window;
631 bool ple_window_dirty;
632
633 /* Support for PML */
634 #define PML_ENTITY_NUM 512
635 struct page *pml_pg;
636
637 /* apic deadline value in host tsc */
638 u64 hv_deadline_tsc;
639
640 u64 current_tsc_ratio;
641
642 bool guest_pkru_valid;
643 u32 guest_pkru;
644 u32 host_pkru;
645
646 /*
647 * Only bits masked by msr_ia32_feature_control_valid_bits can be set in
648 * msr_ia32_feature_control. FEATURE_CONTROL_LOCKED is always included
649 * in msr_ia32_feature_control_valid_bits.
650 */
651 u64 msr_ia32_feature_control;
652 u64 msr_ia32_feature_control_valid_bits;
653 };
654
655 enum segment_cache_field {
656 SEG_FIELD_SEL = 0,
657 SEG_FIELD_BASE = 1,
658 SEG_FIELD_LIMIT = 2,
659 SEG_FIELD_AR = 3,
660
661 SEG_FIELD_NR = 4
662 };
663
664 static inline struct vcpu_vmx *to_vmx(struct kvm_vcpu *vcpu)
665 {
666 return container_of(vcpu, struct vcpu_vmx, vcpu);
667 }
668
669 static struct pi_desc *vcpu_to_pi_desc(struct kvm_vcpu *vcpu)
670 {
671 return &(to_vmx(vcpu)->pi_desc);
672 }
673
674 #define VMCS12_OFFSET(x) offsetof(struct vmcs12, x)
675 #define FIELD(number, name) [number] = VMCS12_OFFSET(name)
676 #define FIELD64(number, name) [number] = VMCS12_OFFSET(name), \
677 [number##_HIGH] = VMCS12_OFFSET(name)+4
678
679
680 static unsigned long shadow_read_only_fields[] = {
681 /*
682 * We do NOT shadow fields that are modified when L0
683 * traps and emulates any vmx instruction (e.g. VMPTRLD,
684 * VMXON...) executed by L1.
685 * For example, VM_INSTRUCTION_ERROR is read
686 * by L1 if a vmx instruction fails (part of the error path).
687 * Note the code assumes this logic. If for some reason
688 * we start shadowing these fields then we need to
689 * force a shadow sync when L0 emulates vmx instructions
690 * (e.g. force a sync if VM_INSTRUCTION_ERROR is modified
691 * by nested_vmx_failValid)
692 */
693 VM_EXIT_REASON,
694 VM_EXIT_INTR_INFO,
695 VM_EXIT_INSTRUCTION_LEN,
696 IDT_VECTORING_INFO_FIELD,
697 IDT_VECTORING_ERROR_CODE,
698 VM_EXIT_INTR_ERROR_CODE,
699 EXIT_QUALIFICATION,
700 GUEST_LINEAR_ADDRESS,
701 GUEST_PHYSICAL_ADDRESS
702 };
703 static int max_shadow_read_only_fields =
704 ARRAY_SIZE(shadow_read_only_fields);
705
706 static unsigned long shadow_read_write_fields[] = {
707 TPR_THRESHOLD,
708 GUEST_RIP,
709 GUEST_RSP,
710 GUEST_CR0,
711 GUEST_CR3,
712 GUEST_CR4,
713 GUEST_INTERRUPTIBILITY_INFO,
714 GUEST_RFLAGS,
715 GUEST_CS_SELECTOR,
716 GUEST_CS_AR_BYTES,
717 GUEST_CS_LIMIT,
718 GUEST_CS_BASE,
719 GUEST_ES_BASE,
720 GUEST_BNDCFGS,
721 CR0_GUEST_HOST_MASK,
722 CR0_READ_SHADOW,
723 CR4_READ_SHADOW,
724 TSC_OFFSET,
725 EXCEPTION_BITMAP,
726 CPU_BASED_VM_EXEC_CONTROL,
727 VM_ENTRY_EXCEPTION_ERROR_CODE,
728 VM_ENTRY_INTR_INFO_FIELD,
729 VM_ENTRY_INSTRUCTION_LEN,
730 VM_ENTRY_EXCEPTION_ERROR_CODE,
731 HOST_FS_BASE,
732 HOST_GS_BASE,
733 HOST_FS_SELECTOR,
734 HOST_GS_SELECTOR
735 };
736 static int max_shadow_read_write_fields =
737 ARRAY_SIZE(shadow_read_write_fields);
738
739 static const unsigned short vmcs_field_to_offset_table[] = {
740 FIELD(VIRTUAL_PROCESSOR_ID, virtual_processor_id),
741 FIELD(POSTED_INTR_NV, posted_intr_nv),
742 FIELD(GUEST_ES_SELECTOR, guest_es_selector),
743 FIELD(GUEST_CS_SELECTOR, guest_cs_selector),
744 FIELD(GUEST_SS_SELECTOR, guest_ss_selector),
745 FIELD(GUEST_DS_SELECTOR, guest_ds_selector),
746 FIELD(GUEST_FS_SELECTOR, guest_fs_selector),
747 FIELD(GUEST_GS_SELECTOR, guest_gs_selector),
748 FIELD(GUEST_LDTR_SELECTOR, guest_ldtr_selector),
749 FIELD(GUEST_TR_SELECTOR, guest_tr_selector),
750 FIELD(GUEST_INTR_STATUS, guest_intr_status),
751 FIELD(GUEST_PML_INDEX, guest_pml_index),
752 FIELD(HOST_ES_SELECTOR, host_es_selector),
753 FIELD(HOST_CS_SELECTOR, host_cs_selector),
754 FIELD(HOST_SS_SELECTOR, host_ss_selector),
755 FIELD(HOST_DS_SELECTOR, host_ds_selector),
756 FIELD(HOST_FS_SELECTOR, host_fs_selector),
757 FIELD(HOST_GS_SELECTOR, host_gs_selector),
758 FIELD(HOST_TR_SELECTOR, host_tr_selector),
759 FIELD64(IO_BITMAP_A, io_bitmap_a),
760 FIELD64(IO_BITMAP_B, io_bitmap_b),
761 FIELD64(MSR_BITMAP, msr_bitmap),
762 FIELD64(VM_EXIT_MSR_STORE_ADDR, vm_exit_msr_store_addr),
763 FIELD64(VM_EXIT_MSR_LOAD_ADDR, vm_exit_msr_load_addr),
764 FIELD64(VM_ENTRY_MSR_LOAD_ADDR, vm_entry_msr_load_addr),
765 FIELD64(TSC_OFFSET, tsc_offset),
766 FIELD64(VIRTUAL_APIC_PAGE_ADDR, virtual_apic_page_addr),
767 FIELD64(APIC_ACCESS_ADDR, apic_access_addr),
768 FIELD64(POSTED_INTR_DESC_ADDR, posted_intr_desc_addr),
769 FIELD64(VM_FUNCTION_CONTROL, vm_function_control),
770 FIELD64(EPT_POINTER, ept_pointer),
771 FIELD64(EOI_EXIT_BITMAP0, eoi_exit_bitmap0),
772 FIELD64(EOI_EXIT_BITMAP1, eoi_exit_bitmap1),
773 FIELD64(EOI_EXIT_BITMAP2, eoi_exit_bitmap2),
774 FIELD64(EOI_EXIT_BITMAP3, eoi_exit_bitmap3),
775 FIELD64(EPTP_LIST_ADDRESS, eptp_list_address),
776 FIELD64(XSS_EXIT_BITMAP, xss_exit_bitmap),
777 FIELD64(GUEST_PHYSICAL_ADDRESS, guest_physical_address),
778 FIELD64(VMCS_LINK_POINTER, vmcs_link_pointer),
779 FIELD64(PML_ADDRESS, pml_address),
780 FIELD64(GUEST_IA32_DEBUGCTL, guest_ia32_debugctl),
781 FIELD64(GUEST_IA32_PAT, guest_ia32_pat),
782 FIELD64(GUEST_IA32_EFER, guest_ia32_efer),
783 FIELD64(GUEST_IA32_PERF_GLOBAL_CTRL, guest_ia32_perf_global_ctrl),
784 FIELD64(GUEST_PDPTR0, guest_pdptr0),
785 FIELD64(GUEST_PDPTR1, guest_pdptr1),
786 FIELD64(GUEST_PDPTR2, guest_pdptr2),
787 FIELD64(GUEST_PDPTR3, guest_pdptr3),
788 FIELD64(GUEST_BNDCFGS, guest_bndcfgs),
789 FIELD64(HOST_IA32_PAT, host_ia32_pat),
790 FIELD64(HOST_IA32_EFER, host_ia32_efer),
791 FIELD64(HOST_IA32_PERF_GLOBAL_CTRL, host_ia32_perf_global_ctrl),
792 FIELD(PIN_BASED_VM_EXEC_CONTROL, pin_based_vm_exec_control),
793 FIELD(CPU_BASED_VM_EXEC_CONTROL, cpu_based_vm_exec_control),
794 FIELD(EXCEPTION_BITMAP, exception_bitmap),
795 FIELD(PAGE_FAULT_ERROR_CODE_MASK, page_fault_error_code_mask),
796 FIELD(PAGE_FAULT_ERROR_CODE_MATCH, page_fault_error_code_match),
797 FIELD(CR3_TARGET_COUNT, cr3_target_count),
798 FIELD(VM_EXIT_CONTROLS, vm_exit_controls),
799 FIELD(VM_EXIT_MSR_STORE_COUNT, vm_exit_msr_store_count),
800 FIELD(VM_EXIT_MSR_LOAD_COUNT, vm_exit_msr_load_count),
801 FIELD(VM_ENTRY_CONTROLS, vm_entry_controls),
802 FIELD(VM_ENTRY_MSR_LOAD_COUNT, vm_entry_msr_load_count),
803 FIELD(VM_ENTRY_INTR_INFO_FIELD, vm_entry_intr_info_field),
804 FIELD(VM_ENTRY_EXCEPTION_ERROR_CODE, vm_entry_exception_error_code),
805 FIELD(VM_ENTRY_INSTRUCTION_LEN, vm_entry_instruction_len),
806 FIELD(TPR_THRESHOLD, tpr_threshold),
807 FIELD(SECONDARY_VM_EXEC_CONTROL, secondary_vm_exec_control),
808 FIELD(VM_INSTRUCTION_ERROR, vm_instruction_error),
809 FIELD(VM_EXIT_REASON, vm_exit_reason),
810 FIELD(VM_EXIT_INTR_INFO, vm_exit_intr_info),
811 FIELD(VM_EXIT_INTR_ERROR_CODE, vm_exit_intr_error_code),
812 FIELD(IDT_VECTORING_INFO_FIELD, idt_vectoring_info_field),
813 FIELD(IDT_VECTORING_ERROR_CODE, idt_vectoring_error_code),
814 FIELD(VM_EXIT_INSTRUCTION_LEN, vm_exit_instruction_len),
815 FIELD(VMX_INSTRUCTION_INFO, vmx_instruction_info),
816 FIELD(GUEST_ES_LIMIT, guest_es_limit),
817 FIELD(GUEST_CS_LIMIT, guest_cs_limit),
818 FIELD(GUEST_SS_LIMIT, guest_ss_limit),
819 FIELD(GUEST_DS_LIMIT, guest_ds_limit),
820 FIELD(GUEST_FS_LIMIT, guest_fs_limit),
821 FIELD(GUEST_GS_LIMIT, guest_gs_limit),
822 FIELD(GUEST_LDTR_LIMIT, guest_ldtr_limit),
823 FIELD(GUEST_TR_LIMIT, guest_tr_limit),
824 FIELD(GUEST_GDTR_LIMIT, guest_gdtr_limit),
825 FIELD(GUEST_IDTR_LIMIT, guest_idtr_limit),
826 FIELD(GUEST_ES_AR_BYTES, guest_es_ar_bytes),
827 FIELD(GUEST_CS_AR_BYTES, guest_cs_ar_bytes),
828 FIELD(GUEST_SS_AR_BYTES, guest_ss_ar_bytes),
829 FIELD(GUEST_DS_AR_BYTES, guest_ds_ar_bytes),
830 FIELD(GUEST_FS_AR_BYTES, guest_fs_ar_bytes),
831 FIELD(GUEST_GS_AR_BYTES, guest_gs_ar_bytes),
832 FIELD(GUEST_LDTR_AR_BYTES, guest_ldtr_ar_bytes),
833 FIELD(GUEST_TR_AR_BYTES, guest_tr_ar_bytes),
834 FIELD(GUEST_INTERRUPTIBILITY_INFO, guest_interruptibility_info),
835 FIELD(GUEST_ACTIVITY_STATE, guest_activity_state),
836 FIELD(GUEST_SYSENTER_CS, guest_sysenter_cs),
837 FIELD(HOST_IA32_SYSENTER_CS, host_ia32_sysenter_cs),
838 FIELD(VMX_PREEMPTION_TIMER_VALUE, vmx_preemption_timer_value),
839 FIELD(CR0_GUEST_HOST_MASK, cr0_guest_host_mask),
840 FIELD(CR4_GUEST_HOST_MASK, cr4_guest_host_mask),
841 FIELD(CR0_READ_SHADOW, cr0_read_shadow),
842 FIELD(CR4_READ_SHADOW, cr4_read_shadow),
843 FIELD(CR3_TARGET_VALUE0, cr3_target_value0),
844 FIELD(CR3_TARGET_VALUE1, cr3_target_value1),
845 FIELD(CR3_TARGET_VALUE2, cr3_target_value2),
846 FIELD(CR3_TARGET_VALUE3, cr3_target_value3),
847 FIELD(EXIT_QUALIFICATION, exit_qualification),
848 FIELD(GUEST_LINEAR_ADDRESS, guest_linear_address),
849 FIELD(GUEST_CR0, guest_cr0),
850 FIELD(GUEST_CR3, guest_cr3),
851 FIELD(GUEST_CR4, guest_cr4),
852 FIELD(GUEST_ES_BASE, guest_es_base),
853 FIELD(GUEST_CS_BASE, guest_cs_base),
854 FIELD(GUEST_SS_BASE, guest_ss_base),
855 FIELD(GUEST_DS_BASE, guest_ds_base),
856 FIELD(GUEST_FS_BASE, guest_fs_base),
857 FIELD(GUEST_GS_BASE, guest_gs_base),
858 FIELD(GUEST_LDTR_BASE, guest_ldtr_base),
859 FIELD(GUEST_TR_BASE, guest_tr_base),
860 FIELD(GUEST_GDTR_BASE, guest_gdtr_base),
861 FIELD(GUEST_IDTR_BASE, guest_idtr_base),
862 FIELD(GUEST_DR7, guest_dr7),
863 FIELD(GUEST_RSP, guest_rsp),
864 FIELD(GUEST_RIP, guest_rip),
865 FIELD(GUEST_RFLAGS, guest_rflags),
866 FIELD(GUEST_PENDING_DBG_EXCEPTIONS, guest_pending_dbg_exceptions),
867 FIELD(GUEST_SYSENTER_ESP, guest_sysenter_esp),
868 FIELD(GUEST_SYSENTER_EIP, guest_sysenter_eip),
869 FIELD(HOST_CR0, host_cr0),
870 FIELD(HOST_CR3, host_cr3),
871 FIELD(HOST_CR4, host_cr4),
872 FIELD(HOST_FS_BASE, host_fs_base),
873 FIELD(HOST_GS_BASE, host_gs_base),
874 FIELD(HOST_TR_BASE, host_tr_base),
875 FIELD(HOST_GDTR_BASE, host_gdtr_base),
876 FIELD(HOST_IDTR_BASE, host_idtr_base),
877 FIELD(HOST_IA32_SYSENTER_ESP, host_ia32_sysenter_esp),
878 FIELD(HOST_IA32_SYSENTER_EIP, host_ia32_sysenter_eip),
879 FIELD(HOST_RSP, host_rsp),
880 FIELD(HOST_RIP, host_rip),
881 };
882
883 static inline short vmcs_field_to_offset(unsigned long field)
884 {
885 BUILD_BUG_ON(ARRAY_SIZE(vmcs_field_to_offset_table) > SHRT_MAX);
886
887 if (field >= ARRAY_SIZE(vmcs_field_to_offset_table) ||
888 vmcs_field_to_offset_table[field] == 0)
889 return -ENOENT;
890
891 return vmcs_field_to_offset_table[field];
892 }
893
894 static inline struct vmcs12 *get_vmcs12(struct kvm_vcpu *vcpu)
895 {
896 return to_vmx(vcpu)->nested.cached_vmcs12;
897 }
898
899 static bool nested_ept_ad_enabled(struct kvm_vcpu *vcpu);
900 static unsigned long nested_ept_get_cr3(struct kvm_vcpu *vcpu);
901 static u64 construct_eptp(struct kvm_vcpu *vcpu, unsigned long root_hpa);
902 static bool vmx_xsaves_supported(void);
903 static int vmx_set_tss_addr(struct kvm *kvm, unsigned int addr);
904 static void vmx_set_segment(struct kvm_vcpu *vcpu,
905 struct kvm_segment *var, int seg);
906 static void vmx_get_segment(struct kvm_vcpu *vcpu,
907 struct kvm_segment *var, int seg);
908 static bool guest_state_valid(struct kvm_vcpu *vcpu);
909 static u32 vmx_segment_access_rights(struct kvm_segment *var);
910 static void copy_vmcs12_to_shadow(struct vcpu_vmx *vmx);
911 static void copy_shadow_to_vmcs12(struct vcpu_vmx *vmx);
912 static int alloc_identity_pagetable(struct kvm *kvm);
913 static bool vmx_get_nmi_mask(struct kvm_vcpu *vcpu);
914 static void vmx_set_nmi_mask(struct kvm_vcpu *vcpu, bool masked);
915 static bool nested_vmx_is_page_fault_vmexit(struct vmcs12 *vmcs12,
916 u16 error_code);
917
918 static DEFINE_PER_CPU(struct vmcs *, vmxarea);
919 static DEFINE_PER_CPU(struct vmcs *, current_vmcs);
920 /*
921 * We maintain a per-CPU linked-list of VMCS loaded on that CPU. This is needed
922 * when a CPU is brought down, and we need to VMCLEAR all VMCSs loaded on it.
923 */
924 static DEFINE_PER_CPU(struct list_head, loaded_vmcss_on_cpu);
925
926 /*
927 * We maintian a per-CPU linked-list of vCPU, so in wakeup_handler() we
928 * can find which vCPU should be waken up.
929 */
930 static DEFINE_PER_CPU(struct list_head, blocked_vcpu_on_cpu);
931 static DEFINE_PER_CPU(spinlock_t, blocked_vcpu_on_cpu_lock);
932
933 enum {
934 VMX_IO_BITMAP_A,
935 VMX_IO_BITMAP_B,
936 VMX_MSR_BITMAP_LEGACY,
937 VMX_MSR_BITMAP_LONGMODE,
938 VMX_MSR_BITMAP_LEGACY_X2APIC_APICV,
939 VMX_MSR_BITMAP_LONGMODE_X2APIC_APICV,
940 VMX_MSR_BITMAP_LEGACY_X2APIC,
941 VMX_MSR_BITMAP_LONGMODE_X2APIC,
942 VMX_VMREAD_BITMAP,
943 VMX_VMWRITE_BITMAP,
944 VMX_BITMAP_NR
945 };
946
947 static unsigned long *vmx_bitmap[VMX_BITMAP_NR];
948
949 #define vmx_io_bitmap_a (vmx_bitmap[VMX_IO_BITMAP_A])
950 #define vmx_io_bitmap_b (vmx_bitmap[VMX_IO_BITMAP_B])
951 #define vmx_msr_bitmap_legacy (vmx_bitmap[VMX_MSR_BITMAP_LEGACY])
952 #define vmx_msr_bitmap_longmode (vmx_bitmap[VMX_MSR_BITMAP_LONGMODE])
953 #define vmx_msr_bitmap_legacy_x2apic_apicv (vmx_bitmap[VMX_MSR_BITMAP_LEGACY_X2APIC_APICV])
954 #define vmx_msr_bitmap_longmode_x2apic_apicv (vmx_bitmap[VMX_MSR_BITMAP_LONGMODE_X2APIC_APICV])
955 #define vmx_msr_bitmap_legacy_x2apic (vmx_bitmap[VMX_MSR_BITMAP_LEGACY_X2APIC])
956 #define vmx_msr_bitmap_longmode_x2apic (vmx_bitmap[VMX_MSR_BITMAP_LONGMODE_X2APIC])
957 #define vmx_vmread_bitmap (vmx_bitmap[VMX_VMREAD_BITMAP])
958 #define vmx_vmwrite_bitmap (vmx_bitmap[VMX_VMWRITE_BITMAP])
959
960 static bool cpu_has_load_ia32_efer;
961 static bool cpu_has_load_perf_global_ctrl;
962
963 static DECLARE_BITMAP(vmx_vpid_bitmap, VMX_NR_VPIDS);
964 static DEFINE_SPINLOCK(vmx_vpid_lock);
965
966 static struct vmcs_config {
967 int size;
968 int order;
969 u32 basic_cap;
970 u32 revision_id;
971 u32 pin_based_exec_ctrl;
972 u32 cpu_based_exec_ctrl;
973 u32 cpu_based_2nd_exec_ctrl;
974 u32 vmexit_ctrl;
975 u32 vmentry_ctrl;
976 } vmcs_config;
977
978 static struct vmx_capability {
979 u32 ept;
980 u32 vpid;
981 } vmx_capability;
982
983 #define VMX_SEGMENT_FIELD(seg) \
984 [VCPU_SREG_##seg] = { \
985 .selector = GUEST_##seg##_SELECTOR, \
986 .base = GUEST_##seg##_BASE, \
987 .limit = GUEST_##seg##_LIMIT, \
988 .ar_bytes = GUEST_##seg##_AR_BYTES, \
989 }
990
991 static const struct kvm_vmx_segment_field {
992 unsigned selector;
993 unsigned base;
994 unsigned limit;
995 unsigned ar_bytes;
996 } kvm_vmx_segment_fields[] = {
997 VMX_SEGMENT_FIELD(CS),
998 VMX_SEGMENT_FIELD(DS),
999 VMX_SEGMENT_FIELD(ES),
1000 VMX_SEGMENT_FIELD(FS),
1001 VMX_SEGMENT_FIELD(GS),
1002 VMX_SEGMENT_FIELD(SS),
1003 VMX_SEGMENT_FIELD(TR),
1004 VMX_SEGMENT_FIELD(LDTR),
1005 };
1006
1007 static u64 host_efer;
1008
1009 static void ept_save_pdptrs(struct kvm_vcpu *vcpu);
1010
1011 /*
1012 * Keep MSR_STAR at the end, as setup_msrs() will try to optimize it
1013 * away by decrementing the array size.
1014 */
1015 static const u32 vmx_msr_index[] = {
1016 #ifdef CONFIG_X86_64
1017 MSR_SYSCALL_MASK, MSR_LSTAR, MSR_CSTAR,
1018 #endif
1019 MSR_EFER, MSR_TSC_AUX, MSR_STAR,
1020 };
1021
1022 static inline bool is_exception_n(u32 intr_info, u8 vector)
1023 {
1024 return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VECTOR_MASK |
1025 INTR_INFO_VALID_MASK)) ==
1026 (INTR_TYPE_HARD_EXCEPTION | vector | INTR_INFO_VALID_MASK);
1027 }
1028
1029 static inline bool is_debug(u32 intr_info)
1030 {
1031 return is_exception_n(intr_info, DB_VECTOR);
1032 }
1033
1034 static inline bool is_breakpoint(u32 intr_info)
1035 {
1036 return is_exception_n(intr_info, BP_VECTOR);
1037 }
1038
1039 static inline bool is_page_fault(u32 intr_info)
1040 {
1041 return is_exception_n(intr_info, PF_VECTOR);
1042 }
1043
1044 static inline bool is_no_device(u32 intr_info)
1045 {
1046 return is_exception_n(intr_info, NM_VECTOR);
1047 }
1048
1049 static inline bool is_invalid_opcode(u32 intr_info)
1050 {
1051 return is_exception_n(intr_info, UD_VECTOR);
1052 }
1053
1054 static inline bool is_external_interrupt(u32 intr_info)
1055 {
1056 return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VALID_MASK))
1057 == (INTR_TYPE_EXT_INTR | INTR_INFO_VALID_MASK);
1058 }
1059
1060 static inline bool is_machine_check(u32 intr_info)
1061 {
1062 return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VECTOR_MASK |
1063 INTR_INFO_VALID_MASK)) ==
1064 (INTR_TYPE_HARD_EXCEPTION | MC_VECTOR | INTR_INFO_VALID_MASK);
1065 }
1066
1067 static inline bool cpu_has_vmx_msr_bitmap(void)
1068 {
1069 return vmcs_config.cpu_based_exec_ctrl & CPU_BASED_USE_MSR_BITMAPS;
1070 }
1071
1072 static inline bool cpu_has_vmx_tpr_shadow(void)
1073 {
1074 return vmcs_config.cpu_based_exec_ctrl & CPU_BASED_TPR_SHADOW;
1075 }
1076
1077 static inline bool cpu_need_tpr_shadow(struct kvm_vcpu *vcpu)
1078 {
1079 return cpu_has_vmx_tpr_shadow() && lapic_in_kernel(vcpu);
1080 }
1081
1082 static inline bool cpu_has_secondary_exec_ctrls(void)
1083 {
1084 return vmcs_config.cpu_based_exec_ctrl &
1085 CPU_BASED_ACTIVATE_SECONDARY_CONTROLS;
1086 }
1087
1088 static inline bool cpu_has_vmx_virtualize_apic_accesses(void)
1089 {
1090 return vmcs_config.cpu_based_2nd_exec_ctrl &
1091 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
1092 }
1093
1094 static inline bool cpu_has_vmx_virtualize_x2apic_mode(void)
1095 {
1096 return vmcs_config.cpu_based_2nd_exec_ctrl &
1097 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
1098 }
1099
1100 static inline bool cpu_has_vmx_apic_register_virt(void)
1101 {
1102 return vmcs_config.cpu_based_2nd_exec_ctrl &
1103 SECONDARY_EXEC_APIC_REGISTER_VIRT;
1104 }
1105
1106 static inline bool cpu_has_vmx_virtual_intr_delivery(void)
1107 {
1108 return vmcs_config.cpu_based_2nd_exec_ctrl &
1109 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY;
1110 }
1111
1112 /*
1113 * Comment's format: document - errata name - stepping - processor name.
1114 * Refer from
1115 * https://www.virtualbox.org/svn/vbox/trunk/src/VBox/VMM/VMMR0/HMR0.cpp
1116 */
1117 static u32 vmx_preemption_cpu_tfms[] = {
1118 /* 323344.pdf - BA86 - D0 - Xeon 7500 Series */
1119 0x000206E6,
1120 /* 323056.pdf - AAX65 - C2 - Xeon L3406 */
1121 /* 322814.pdf - AAT59 - C2 - i7-600, i5-500, i5-400 and i3-300 Mobile */
1122 /* 322911.pdf - AAU65 - C2 - i5-600, i3-500 Desktop and Pentium G6950 */
1123 0x00020652,
1124 /* 322911.pdf - AAU65 - K0 - i5-600, i3-500 Desktop and Pentium G6950 */
1125 0x00020655,
1126 /* 322373.pdf - AAO95 - B1 - Xeon 3400 Series */
1127 /* 322166.pdf - AAN92 - B1 - i7-800 and i5-700 Desktop */
1128 /*
1129 * 320767.pdf - AAP86 - B1 -
1130 * i7-900 Mobile Extreme, i7-800 and i7-700 Mobile
1131 */
1132 0x000106E5,
1133 /* 321333.pdf - AAM126 - C0 - Xeon 3500 */
1134 0x000106A0,
1135 /* 321333.pdf - AAM126 - C1 - Xeon 3500 */
1136 0x000106A1,
1137 /* 320836.pdf - AAJ124 - C0 - i7-900 Desktop Extreme and i7-900 Desktop */
1138 0x000106A4,
1139 /* 321333.pdf - AAM126 - D0 - Xeon 3500 */
1140 /* 321324.pdf - AAK139 - D0 - Xeon 5500 */
1141 /* 320836.pdf - AAJ124 - D0 - i7-900 Extreme and i7-900 Desktop */
1142 0x000106A5,
1143 };
1144
1145 static inline bool cpu_has_broken_vmx_preemption_timer(void)
1146 {
1147 u32 eax = cpuid_eax(0x00000001), i;
1148
1149 /* Clear the reserved bits */
1150 eax &= ~(0x3U << 14 | 0xfU << 28);
1151 for (i = 0; i < ARRAY_SIZE(vmx_preemption_cpu_tfms); i++)
1152 if (eax == vmx_preemption_cpu_tfms[i])
1153 return true;
1154
1155 return false;
1156 }
1157
1158 static inline bool cpu_has_vmx_preemption_timer(void)
1159 {
1160 return vmcs_config.pin_based_exec_ctrl &
1161 PIN_BASED_VMX_PREEMPTION_TIMER;
1162 }
1163
1164 static inline bool cpu_has_vmx_posted_intr(void)
1165 {
1166 return IS_ENABLED(CONFIG_X86_LOCAL_APIC) &&
1167 vmcs_config.pin_based_exec_ctrl & PIN_BASED_POSTED_INTR;
1168 }
1169
1170 static inline bool cpu_has_vmx_apicv(void)
1171 {
1172 return cpu_has_vmx_apic_register_virt() &&
1173 cpu_has_vmx_virtual_intr_delivery() &&
1174 cpu_has_vmx_posted_intr();
1175 }
1176
1177 static inline bool cpu_has_vmx_flexpriority(void)
1178 {
1179 return cpu_has_vmx_tpr_shadow() &&
1180 cpu_has_vmx_virtualize_apic_accesses();
1181 }
1182
1183 static inline bool cpu_has_vmx_ept_execute_only(void)
1184 {
1185 return vmx_capability.ept & VMX_EPT_EXECUTE_ONLY_BIT;
1186 }
1187
1188 static inline bool cpu_has_vmx_ept_2m_page(void)
1189 {
1190 return vmx_capability.ept & VMX_EPT_2MB_PAGE_BIT;
1191 }
1192
1193 static inline bool cpu_has_vmx_ept_1g_page(void)
1194 {
1195 return vmx_capability.ept & VMX_EPT_1GB_PAGE_BIT;
1196 }
1197
1198 static inline bool cpu_has_vmx_ept_4levels(void)
1199 {
1200 return vmx_capability.ept & VMX_EPT_PAGE_WALK_4_BIT;
1201 }
1202
1203 static inline bool cpu_has_vmx_ept_ad_bits(void)
1204 {
1205 return vmx_capability.ept & VMX_EPT_AD_BIT;
1206 }
1207
1208 static inline bool cpu_has_vmx_invept_context(void)
1209 {
1210 return vmx_capability.ept & VMX_EPT_EXTENT_CONTEXT_BIT;
1211 }
1212
1213 static inline bool cpu_has_vmx_invept_global(void)
1214 {
1215 return vmx_capability.ept & VMX_EPT_EXTENT_GLOBAL_BIT;
1216 }
1217
1218 static inline bool cpu_has_vmx_invvpid_single(void)
1219 {
1220 return vmx_capability.vpid & VMX_VPID_EXTENT_SINGLE_CONTEXT_BIT;
1221 }
1222
1223 static inline bool cpu_has_vmx_invvpid_global(void)
1224 {
1225 return vmx_capability.vpid & VMX_VPID_EXTENT_GLOBAL_CONTEXT_BIT;
1226 }
1227
1228 static inline bool cpu_has_vmx_invvpid(void)
1229 {
1230 return vmx_capability.vpid & VMX_VPID_INVVPID_BIT;
1231 }
1232
1233 static inline bool cpu_has_vmx_ept(void)
1234 {
1235 return vmcs_config.cpu_based_2nd_exec_ctrl &
1236 SECONDARY_EXEC_ENABLE_EPT;
1237 }
1238
1239 static inline bool cpu_has_vmx_unrestricted_guest(void)
1240 {
1241 return vmcs_config.cpu_based_2nd_exec_ctrl &
1242 SECONDARY_EXEC_UNRESTRICTED_GUEST;
1243 }
1244
1245 static inline bool cpu_has_vmx_ple(void)
1246 {
1247 return vmcs_config.cpu_based_2nd_exec_ctrl &
1248 SECONDARY_EXEC_PAUSE_LOOP_EXITING;
1249 }
1250
1251 static inline bool cpu_has_vmx_basic_inout(void)
1252 {
1253 return (((u64)vmcs_config.basic_cap << 32) & VMX_BASIC_INOUT);
1254 }
1255
1256 static inline bool cpu_need_virtualize_apic_accesses(struct kvm_vcpu *vcpu)
1257 {
1258 return flexpriority_enabled && lapic_in_kernel(vcpu);
1259 }
1260
1261 static inline bool cpu_has_vmx_vpid(void)
1262 {
1263 return vmcs_config.cpu_based_2nd_exec_ctrl &
1264 SECONDARY_EXEC_ENABLE_VPID;
1265 }
1266
1267 static inline bool cpu_has_vmx_rdtscp(void)
1268 {
1269 return vmcs_config.cpu_based_2nd_exec_ctrl &
1270 SECONDARY_EXEC_RDTSCP;
1271 }
1272
1273 static inline bool cpu_has_vmx_invpcid(void)
1274 {
1275 return vmcs_config.cpu_based_2nd_exec_ctrl &
1276 SECONDARY_EXEC_ENABLE_INVPCID;
1277 }
1278
1279 static inline bool cpu_has_vmx_wbinvd_exit(void)
1280 {
1281 return vmcs_config.cpu_based_2nd_exec_ctrl &
1282 SECONDARY_EXEC_WBINVD_EXITING;
1283 }
1284
1285 static inline bool cpu_has_vmx_shadow_vmcs(void)
1286 {
1287 u64 vmx_msr;
1288 rdmsrl(MSR_IA32_VMX_MISC, vmx_msr);
1289 /* check if the cpu supports writing r/o exit information fields */
1290 if (!(vmx_msr & MSR_IA32_VMX_MISC_VMWRITE_SHADOW_RO_FIELDS))
1291 return false;
1292
1293 return vmcs_config.cpu_based_2nd_exec_ctrl &
1294 SECONDARY_EXEC_SHADOW_VMCS;
1295 }
1296
1297 static inline bool cpu_has_vmx_pml(void)
1298 {
1299 return vmcs_config.cpu_based_2nd_exec_ctrl & SECONDARY_EXEC_ENABLE_PML;
1300 }
1301
1302 static inline bool cpu_has_vmx_tsc_scaling(void)
1303 {
1304 return vmcs_config.cpu_based_2nd_exec_ctrl &
1305 SECONDARY_EXEC_TSC_SCALING;
1306 }
1307
1308 static inline bool cpu_has_vmx_vmfunc(void)
1309 {
1310 return vmcs_config.cpu_based_2nd_exec_ctrl &
1311 SECONDARY_EXEC_ENABLE_VMFUNC;
1312 }
1313
1314 static inline bool report_flexpriority(void)
1315 {
1316 return flexpriority_enabled;
1317 }
1318
1319 static inline unsigned nested_cpu_vmx_misc_cr3_count(struct kvm_vcpu *vcpu)
1320 {
1321 return vmx_misc_cr3_count(to_vmx(vcpu)->nested.nested_vmx_misc_low);
1322 }
1323
1324 static inline bool nested_cpu_has(struct vmcs12 *vmcs12, u32 bit)
1325 {
1326 return vmcs12->cpu_based_vm_exec_control & bit;
1327 }
1328
1329 static inline bool nested_cpu_has2(struct vmcs12 *vmcs12, u32 bit)
1330 {
1331 return (vmcs12->cpu_based_vm_exec_control &
1332 CPU_BASED_ACTIVATE_SECONDARY_CONTROLS) &&
1333 (vmcs12->secondary_vm_exec_control & bit);
1334 }
1335
1336 static inline bool nested_cpu_has_virtual_nmis(struct vmcs12 *vmcs12)
1337 {
1338 return vmcs12->pin_based_vm_exec_control & PIN_BASED_VIRTUAL_NMIS;
1339 }
1340
1341 static inline bool nested_cpu_has_preemption_timer(struct vmcs12 *vmcs12)
1342 {
1343 return vmcs12->pin_based_vm_exec_control &
1344 PIN_BASED_VMX_PREEMPTION_TIMER;
1345 }
1346
1347 static inline int nested_cpu_has_ept(struct vmcs12 *vmcs12)
1348 {
1349 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_EPT);
1350 }
1351
1352 static inline bool nested_cpu_has_xsaves(struct vmcs12 *vmcs12)
1353 {
1354 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_XSAVES) &&
1355 vmx_xsaves_supported();
1356 }
1357
1358 static inline bool nested_cpu_has_pml(struct vmcs12 *vmcs12)
1359 {
1360 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_PML);
1361 }
1362
1363 static inline bool nested_cpu_has_virt_x2apic_mode(struct vmcs12 *vmcs12)
1364 {
1365 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE);
1366 }
1367
1368 static inline bool nested_cpu_has_vpid(struct vmcs12 *vmcs12)
1369 {
1370 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_VPID);
1371 }
1372
1373 static inline bool nested_cpu_has_apic_reg_virt(struct vmcs12 *vmcs12)
1374 {
1375 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_APIC_REGISTER_VIRT);
1376 }
1377
1378 static inline bool nested_cpu_has_vid(struct vmcs12 *vmcs12)
1379 {
1380 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
1381 }
1382
1383 static inline bool nested_cpu_has_posted_intr(struct vmcs12 *vmcs12)
1384 {
1385 return vmcs12->pin_based_vm_exec_control & PIN_BASED_POSTED_INTR;
1386 }
1387
1388 static inline bool nested_cpu_has_vmfunc(struct vmcs12 *vmcs12)
1389 {
1390 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_VMFUNC);
1391 }
1392
1393 static inline bool nested_cpu_has_eptp_switching(struct vmcs12 *vmcs12)
1394 {
1395 return nested_cpu_has_vmfunc(vmcs12) &&
1396 (vmcs12->vm_function_control &
1397 VMX_VMFUNC_EPTP_SWITCHING);
1398 }
1399
1400 static inline bool is_nmi(u32 intr_info)
1401 {
1402 return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VALID_MASK))
1403 == (INTR_TYPE_NMI_INTR | INTR_INFO_VALID_MASK);
1404 }
1405
1406 static void nested_vmx_vmexit(struct kvm_vcpu *vcpu, u32 exit_reason,
1407 u32 exit_intr_info,
1408 unsigned long exit_qualification);
1409 static void nested_vmx_entry_failure(struct kvm_vcpu *vcpu,
1410 struct vmcs12 *vmcs12,
1411 u32 reason, unsigned long qualification);
1412
1413 static int __find_msr_index(struct vcpu_vmx *vmx, u32 msr)
1414 {
1415 int i;
1416
1417 for (i = 0; i < vmx->nmsrs; ++i)
1418 if (vmx_msr_index[vmx->guest_msrs[i].index] == msr)
1419 return i;
1420 return -1;
1421 }
1422
1423 static inline void __invvpid(int ext, u16 vpid, gva_t gva)
1424 {
1425 struct {
1426 u64 vpid : 16;
1427 u64 rsvd : 48;
1428 u64 gva;
1429 } operand = { vpid, 0, gva };
1430
1431 asm volatile (__ex(ASM_VMX_INVVPID)
1432 /* CF==1 or ZF==1 --> rc = -1 */
1433 "; ja 1f ; ud2 ; 1:"
1434 : : "a"(&operand), "c"(ext) : "cc", "memory");
1435 }
1436
1437 static inline void __invept(int ext, u64 eptp, gpa_t gpa)
1438 {
1439 struct {
1440 u64 eptp, gpa;
1441 } operand = {eptp, gpa};
1442
1443 asm volatile (__ex(ASM_VMX_INVEPT)
1444 /* CF==1 or ZF==1 --> rc = -1 */
1445 "; ja 1f ; ud2 ; 1:\n"
1446 : : "a" (&operand), "c" (ext) : "cc", "memory");
1447 }
1448
1449 static struct shared_msr_entry *find_msr_entry(struct vcpu_vmx *vmx, u32 msr)
1450 {
1451 int i;
1452
1453 i = __find_msr_index(vmx, msr);
1454 if (i >= 0)
1455 return &vmx->guest_msrs[i];
1456 return NULL;
1457 }
1458
1459 static void vmcs_clear(struct vmcs *vmcs)
1460 {
1461 u64 phys_addr = __pa(vmcs);
1462 u8 error;
1463
1464 asm volatile (__ex(ASM_VMX_VMCLEAR_RAX) "; setna %0"
1465 : "=qm"(error) : "a"(&phys_addr), "m"(phys_addr)
1466 : "cc", "memory");
1467 if (error)
1468 printk(KERN_ERR "kvm: vmclear fail: %p/%llx\n",
1469 vmcs, phys_addr);
1470 }
1471
1472 static inline void loaded_vmcs_init(struct loaded_vmcs *loaded_vmcs)
1473 {
1474 vmcs_clear(loaded_vmcs->vmcs);
1475 if (loaded_vmcs->shadow_vmcs && loaded_vmcs->launched)
1476 vmcs_clear(loaded_vmcs->shadow_vmcs);
1477 loaded_vmcs->cpu = -1;
1478 loaded_vmcs->launched = 0;
1479 }
1480
1481 static void vmcs_load(struct vmcs *vmcs)
1482 {
1483 u64 phys_addr = __pa(vmcs);
1484 u8 error;
1485
1486 asm volatile (__ex(ASM_VMX_VMPTRLD_RAX) "; setna %0"
1487 : "=qm"(error) : "a"(&phys_addr), "m"(phys_addr)
1488 : "cc", "memory");
1489 if (error)
1490 printk(KERN_ERR "kvm: vmptrld %p/%llx failed\n",
1491 vmcs, phys_addr);
1492 }
1493
1494 #ifdef CONFIG_KEXEC_CORE
1495 /*
1496 * This bitmap is used to indicate whether the vmclear
1497 * operation is enabled on all cpus. All disabled by
1498 * default.
1499 */
1500 static cpumask_t crash_vmclear_enabled_bitmap = CPU_MASK_NONE;
1501
1502 static inline void crash_enable_local_vmclear(int cpu)
1503 {
1504 cpumask_set_cpu(cpu, &crash_vmclear_enabled_bitmap);
1505 }
1506
1507 static inline void crash_disable_local_vmclear(int cpu)
1508 {
1509 cpumask_clear_cpu(cpu, &crash_vmclear_enabled_bitmap);
1510 }
1511
1512 static inline int crash_local_vmclear_enabled(int cpu)
1513 {
1514 return cpumask_test_cpu(cpu, &crash_vmclear_enabled_bitmap);
1515 }
1516
1517 static void crash_vmclear_local_loaded_vmcss(void)
1518 {
1519 int cpu = raw_smp_processor_id();
1520 struct loaded_vmcs *v;
1521
1522 if (!crash_local_vmclear_enabled(cpu))
1523 return;
1524
1525 list_for_each_entry(v, &per_cpu(loaded_vmcss_on_cpu, cpu),
1526 loaded_vmcss_on_cpu_link)
1527 vmcs_clear(v->vmcs);
1528 }
1529 #else
1530 static inline void crash_enable_local_vmclear(int cpu) { }
1531 static inline void crash_disable_local_vmclear(int cpu) { }
1532 #endif /* CONFIG_KEXEC_CORE */
1533
1534 static void __loaded_vmcs_clear(void *arg)
1535 {
1536 struct loaded_vmcs *loaded_vmcs = arg;
1537 int cpu = raw_smp_processor_id();
1538
1539 if (loaded_vmcs->cpu != cpu)
1540 return; /* vcpu migration can race with cpu offline */
1541 if (per_cpu(current_vmcs, cpu) == loaded_vmcs->vmcs)
1542 per_cpu(current_vmcs, cpu) = NULL;
1543 crash_disable_local_vmclear(cpu);
1544 list_del(&loaded_vmcs->loaded_vmcss_on_cpu_link);
1545
1546 /*
1547 * we should ensure updating loaded_vmcs->loaded_vmcss_on_cpu_link
1548 * is before setting loaded_vmcs->vcpu to -1 which is done in
1549 * loaded_vmcs_init. Otherwise, other cpu can see vcpu = -1 fist
1550 * then adds the vmcs into percpu list before it is deleted.
1551 */
1552 smp_wmb();
1553
1554 loaded_vmcs_init(loaded_vmcs);
1555 crash_enable_local_vmclear(cpu);
1556 }
1557
1558 static void loaded_vmcs_clear(struct loaded_vmcs *loaded_vmcs)
1559 {
1560 int cpu = loaded_vmcs->cpu;
1561
1562 if (cpu != -1)
1563 smp_call_function_single(cpu,
1564 __loaded_vmcs_clear, loaded_vmcs, 1);
1565 }
1566
1567 static inline void vpid_sync_vcpu_single(int vpid)
1568 {
1569 if (vpid == 0)
1570 return;
1571
1572 if (cpu_has_vmx_invvpid_single())
1573 __invvpid(VMX_VPID_EXTENT_SINGLE_CONTEXT, vpid, 0);
1574 }
1575
1576 static inline void vpid_sync_vcpu_global(void)
1577 {
1578 if (cpu_has_vmx_invvpid_global())
1579 __invvpid(VMX_VPID_EXTENT_ALL_CONTEXT, 0, 0);
1580 }
1581
1582 static inline void vpid_sync_context(int vpid)
1583 {
1584 if (cpu_has_vmx_invvpid_single())
1585 vpid_sync_vcpu_single(vpid);
1586 else
1587 vpid_sync_vcpu_global();
1588 }
1589
1590 static inline void ept_sync_global(void)
1591 {
1592 if (cpu_has_vmx_invept_global())
1593 __invept(VMX_EPT_EXTENT_GLOBAL, 0, 0);
1594 }
1595
1596 static inline void ept_sync_context(u64 eptp)
1597 {
1598 if (enable_ept) {
1599 if (cpu_has_vmx_invept_context())
1600 __invept(VMX_EPT_EXTENT_CONTEXT, eptp, 0);
1601 else
1602 ept_sync_global();
1603 }
1604 }
1605
1606 static __always_inline void vmcs_check16(unsigned long field)
1607 {
1608 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2000,
1609 "16-bit accessor invalid for 64-bit field");
1610 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2001,
1611 "16-bit accessor invalid for 64-bit high field");
1612 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x4000,
1613 "16-bit accessor invalid for 32-bit high field");
1614 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x6000,
1615 "16-bit accessor invalid for natural width field");
1616 }
1617
1618 static __always_inline void vmcs_check32(unsigned long field)
1619 {
1620 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0,
1621 "32-bit accessor invalid for 16-bit field");
1622 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x6000,
1623 "32-bit accessor invalid for natural width field");
1624 }
1625
1626 static __always_inline void vmcs_check64(unsigned long field)
1627 {
1628 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0,
1629 "64-bit accessor invalid for 16-bit field");
1630 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2001,
1631 "64-bit accessor invalid for 64-bit high field");
1632 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x4000,
1633 "64-bit accessor invalid for 32-bit field");
1634 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x6000,
1635 "64-bit accessor invalid for natural width field");
1636 }
1637
1638 static __always_inline void vmcs_checkl(unsigned long field)
1639 {
1640 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0,
1641 "Natural width accessor invalid for 16-bit field");
1642 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2000,
1643 "Natural width accessor invalid for 64-bit field");
1644 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2001,
1645 "Natural width accessor invalid for 64-bit high field");
1646 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x4000,
1647 "Natural width accessor invalid for 32-bit field");
1648 }
1649
1650 static __always_inline unsigned long __vmcs_readl(unsigned long field)
1651 {
1652 unsigned long value;
1653
1654 asm volatile (__ex_clear(ASM_VMX_VMREAD_RDX_RAX, "%0")
1655 : "=a"(value) : "d"(field) : "cc");
1656 return value;
1657 }
1658
1659 static __always_inline u16 vmcs_read16(unsigned long field)
1660 {
1661 vmcs_check16(field);
1662 return __vmcs_readl(field);
1663 }
1664
1665 static __always_inline u32 vmcs_read32(unsigned long field)
1666 {
1667 vmcs_check32(field);
1668 return __vmcs_readl(field);
1669 }
1670
1671 static __always_inline u64 vmcs_read64(unsigned long field)
1672 {
1673 vmcs_check64(field);
1674 #ifdef CONFIG_X86_64
1675 return __vmcs_readl(field);
1676 #else
1677 return __vmcs_readl(field) | ((u64)__vmcs_readl(field+1) << 32);
1678 #endif
1679 }
1680
1681 static __always_inline unsigned long vmcs_readl(unsigned long field)
1682 {
1683 vmcs_checkl(field);
1684 return __vmcs_readl(field);
1685 }
1686
1687 static noinline void vmwrite_error(unsigned long field, unsigned long value)
1688 {
1689 printk(KERN_ERR "vmwrite error: reg %lx value %lx (err %d)\n",
1690 field, value, vmcs_read32(VM_INSTRUCTION_ERROR));
1691 dump_stack();
1692 }
1693
1694 static __always_inline void __vmcs_writel(unsigned long field, unsigned long value)
1695 {
1696 u8 error;
1697
1698 asm volatile (__ex(ASM_VMX_VMWRITE_RAX_RDX) "; setna %0"
1699 : "=q"(error) : "a"(value), "d"(field) : "cc");
1700 if (unlikely(error))
1701 vmwrite_error(field, value);
1702 }
1703
1704 static __always_inline void vmcs_write16(unsigned long field, u16 value)
1705 {
1706 vmcs_check16(field);
1707 __vmcs_writel(field, value);
1708 }
1709
1710 static __always_inline void vmcs_write32(unsigned long field, u32 value)
1711 {
1712 vmcs_check32(field);
1713 __vmcs_writel(field, value);
1714 }
1715
1716 static __always_inline void vmcs_write64(unsigned long field, u64 value)
1717 {
1718 vmcs_check64(field);
1719 __vmcs_writel(field, value);
1720 #ifndef CONFIG_X86_64
1721 asm volatile ("");
1722 __vmcs_writel(field+1, value >> 32);
1723 #endif
1724 }
1725
1726 static __always_inline void vmcs_writel(unsigned long field, unsigned long value)
1727 {
1728 vmcs_checkl(field);
1729 __vmcs_writel(field, value);
1730 }
1731
1732 static __always_inline void vmcs_clear_bits(unsigned long field, u32 mask)
1733 {
1734 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x2000,
1735 "vmcs_clear_bits does not support 64-bit fields");
1736 __vmcs_writel(field, __vmcs_readl(field) & ~mask);
1737 }
1738
1739 static __always_inline void vmcs_set_bits(unsigned long field, u32 mask)
1740 {
1741 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x2000,
1742 "vmcs_set_bits does not support 64-bit fields");
1743 __vmcs_writel(field, __vmcs_readl(field) | mask);
1744 }
1745
1746 static inline void vm_entry_controls_reset_shadow(struct vcpu_vmx *vmx)
1747 {
1748 vmx->vm_entry_controls_shadow = vmcs_read32(VM_ENTRY_CONTROLS);
1749 }
1750
1751 static inline void vm_entry_controls_init(struct vcpu_vmx *vmx, u32 val)
1752 {
1753 vmcs_write32(VM_ENTRY_CONTROLS, val);
1754 vmx->vm_entry_controls_shadow = val;
1755 }
1756
1757 static inline void vm_entry_controls_set(struct vcpu_vmx *vmx, u32 val)
1758 {
1759 if (vmx->vm_entry_controls_shadow != val)
1760 vm_entry_controls_init(vmx, val);
1761 }
1762
1763 static inline u32 vm_entry_controls_get(struct vcpu_vmx *vmx)
1764 {
1765 return vmx->vm_entry_controls_shadow;
1766 }
1767
1768
1769 static inline void vm_entry_controls_setbit(struct vcpu_vmx *vmx, u32 val)
1770 {
1771 vm_entry_controls_set(vmx, vm_entry_controls_get(vmx) | val);
1772 }
1773
1774 static inline void vm_entry_controls_clearbit(struct vcpu_vmx *vmx, u32 val)
1775 {
1776 vm_entry_controls_set(vmx, vm_entry_controls_get(vmx) & ~val);
1777 }
1778
1779 static inline void vm_exit_controls_reset_shadow(struct vcpu_vmx *vmx)
1780 {
1781 vmx->vm_exit_controls_shadow = vmcs_read32(VM_EXIT_CONTROLS);
1782 }
1783
1784 static inline void vm_exit_controls_init(struct vcpu_vmx *vmx, u32 val)
1785 {
1786 vmcs_write32(VM_EXIT_CONTROLS, val);
1787 vmx->vm_exit_controls_shadow = val;
1788 }
1789
1790 static inline void vm_exit_controls_set(struct vcpu_vmx *vmx, u32 val)
1791 {
1792 if (vmx->vm_exit_controls_shadow != val)
1793 vm_exit_controls_init(vmx, val);
1794 }
1795
1796 static inline u32 vm_exit_controls_get(struct vcpu_vmx *vmx)
1797 {
1798 return vmx->vm_exit_controls_shadow;
1799 }
1800
1801
1802 static inline void vm_exit_controls_setbit(struct vcpu_vmx *vmx, u32 val)
1803 {
1804 vm_exit_controls_set(vmx, vm_exit_controls_get(vmx) | val);
1805 }
1806
1807 static inline void vm_exit_controls_clearbit(struct vcpu_vmx *vmx, u32 val)
1808 {
1809 vm_exit_controls_set(vmx, vm_exit_controls_get(vmx) & ~val);
1810 }
1811
1812 static void vmx_segment_cache_clear(struct vcpu_vmx *vmx)
1813 {
1814 vmx->segment_cache.bitmask = 0;
1815 }
1816
1817 static bool vmx_segment_cache_test_set(struct vcpu_vmx *vmx, unsigned seg,
1818 unsigned field)
1819 {
1820 bool ret;
1821 u32 mask = 1 << (seg * SEG_FIELD_NR + field);
1822
1823 if (!(vmx->vcpu.arch.regs_avail & (1 << VCPU_EXREG_SEGMENTS))) {
1824 vmx->vcpu.arch.regs_avail |= (1 << VCPU_EXREG_SEGMENTS);
1825 vmx->segment_cache.bitmask = 0;
1826 }
1827 ret = vmx->segment_cache.bitmask & mask;
1828 vmx->segment_cache.bitmask |= mask;
1829 return ret;
1830 }
1831
1832 static u16 vmx_read_guest_seg_selector(struct vcpu_vmx *vmx, unsigned seg)
1833 {
1834 u16 *p = &vmx->segment_cache.seg[seg].selector;
1835
1836 if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_SEL))
1837 *p = vmcs_read16(kvm_vmx_segment_fields[seg].selector);
1838 return *p;
1839 }
1840
1841 static ulong vmx_read_guest_seg_base(struct vcpu_vmx *vmx, unsigned seg)
1842 {
1843 ulong *p = &vmx->segment_cache.seg[seg].base;
1844
1845 if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_BASE))
1846 *p = vmcs_readl(kvm_vmx_segment_fields[seg].base);
1847 return *p;
1848 }
1849
1850 static u32 vmx_read_guest_seg_limit(struct vcpu_vmx *vmx, unsigned seg)
1851 {
1852 u32 *p = &vmx->segment_cache.seg[seg].limit;
1853
1854 if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_LIMIT))
1855 *p = vmcs_read32(kvm_vmx_segment_fields[seg].limit);
1856 return *p;
1857 }
1858
1859 static u32 vmx_read_guest_seg_ar(struct vcpu_vmx *vmx, unsigned seg)
1860 {
1861 u32 *p = &vmx->segment_cache.seg[seg].ar;
1862
1863 if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_AR))
1864 *p = vmcs_read32(kvm_vmx_segment_fields[seg].ar_bytes);
1865 return *p;
1866 }
1867
1868 static void update_exception_bitmap(struct kvm_vcpu *vcpu)
1869 {
1870 u32 eb;
1871
1872 eb = (1u << PF_VECTOR) | (1u << UD_VECTOR) | (1u << MC_VECTOR) |
1873 (1u << DB_VECTOR) | (1u << AC_VECTOR);
1874 if ((vcpu->guest_debug &
1875 (KVM_GUESTDBG_ENABLE | KVM_GUESTDBG_USE_SW_BP)) ==
1876 (KVM_GUESTDBG_ENABLE | KVM_GUESTDBG_USE_SW_BP))
1877 eb |= 1u << BP_VECTOR;
1878 if (to_vmx(vcpu)->rmode.vm86_active)
1879 eb = ~0;
1880 if (enable_ept)
1881 eb &= ~(1u << PF_VECTOR); /* bypass_guest_pf = 0 */
1882
1883 /* When we are running a nested L2 guest and L1 specified for it a
1884 * certain exception bitmap, we must trap the same exceptions and pass
1885 * them to L1. When running L2, we will only handle the exceptions
1886 * specified above if L1 did not want them.
1887 */
1888 if (is_guest_mode(vcpu))
1889 eb |= get_vmcs12(vcpu)->exception_bitmap;
1890
1891 vmcs_write32(EXCEPTION_BITMAP, eb);
1892 }
1893
1894 static void clear_atomic_switch_msr_special(struct vcpu_vmx *vmx,
1895 unsigned long entry, unsigned long exit)
1896 {
1897 vm_entry_controls_clearbit(vmx, entry);
1898 vm_exit_controls_clearbit(vmx, exit);
1899 }
1900
1901 static void clear_atomic_switch_msr(struct vcpu_vmx *vmx, unsigned msr)
1902 {
1903 unsigned i;
1904 struct msr_autoload *m = &vmx->msr_autoload;
1905
1906 switch (msr) {
1907 case MSR_EFER:
1908 if (cpu_has_load_ia32_efer) {
1909 clear_atomic_switch_msr_special(vmx,
1910 VM_ENTRY_LOAD_IA32_EFER,
1911 VM_EXIT_LOAD_IA32_EFER);
1912 return;
1913 }
1914 break;
1915 case MSR_CORE_PERF_GLOBAL_CTRL:
1916 if (cpu_has_load_perf_global_ctrl) {
1917 clear_atomic_switch_msr_special(vmx,
1918 VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL,
1919 VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL);
1920 return;
1921 }
1922 break;
1923 }
1924
1925 for (i = 0; i < m->nr; ++i)
1926 if (m->guest[i].index == msr)
1927 break;
1928
1929 if (i == m->nr)
1930 return;
1931 --m->nr;
1932 m->guest[i] = m->guest[m->nr];
1933 m->host[i] = m->host[m->nr];
1934 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, m->nr);
1935 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, m->nr);
1936 }
1937
1938 static void add_atomic_switch_msr_special(struct vcpu_vmx *vmx,
1939 unsigned long entry, unsigned long exit,
1940 unsigned long guest_val_vmcs, unsigned long host_val_vmcs,
1941 u64 guest_val, u64 host_val)
1942 {
1943 vmcs_write64(guest_val_vmcs, guest_val);
1944 vmcs_write64(host_val_vmcs, host_val);
1945 vm_entry_controls_setbit(vmx, entry);
1946 vm_exit_controls_setbit(vmx, exit);
1947 }
1948
1949 static void add_atomic_switch_msr(struct vcpu_vmx *vmx, unsigned msr,
1950 u64 guest_val, u64 host_val)
1951 {
1952 unsigned i;
1953 struct msr_autoload *m = &vmx->msr_autoload;
1954
1955 switch (msr) {
1956 case MSR_EFER:
1957 if (cpu_has_load_ia32_efer) {
1958 add_atomic_switch_msr_special(vmx,
1959 VM_ENTRY_LOAD_IA32_EFER,
1960 VM_EXIT_LOAD_IA32_EFER,
1961 GUEST_IA32_EFER,
1962 HOST_IA32_EFER,
1963 guest_val, host_val);
1964 return;
1965 }
1966 break;
1967 case MSR_CORE_PERF_GLOBAL_CTRL:
1968 if (cpu_has_load_perf_global_ctrl) {
1969 add_atomic_switch_msr_special(vmx,
1970 VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL,
1971 VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL,
1972 GUEST_IA32_PERF_GLOBAL_CTRL,
1973 HOST_IA32_PERF_GLOBAL_CTRL,
1974 guest_val, host_val);
1975 return;
1976 }
1977 break;
1978 case MSR_IA32_PEBS_ENABLE:
1979 /* PEBS needs a quiescent period after being disabled (to write
1980 * a record). Disabling PEBS through VMX MSR swapping doesn't
1981 * provide that period, so a CPU could write host's record into
1982 * guest's memory.
1983 */
1984 wrmsrl(MSR_IA32_PEBS_ENABLE, 0);
1985 }
1986
1987 for (i = 0; i < m->nr; ++i)
1988 if (m->guest[i].index == msr)
1989 break;
1990
1991 if (i == NR_AUTOLOAD_MSRS) {
1992 printk_once(KERN_WARNING "Not enough msr switch entries. "
1993 "Can't add msr %x\n", msr);
1994 return;
1995 } else if (i == m->nr) {
1996 ++m->nr;
1997 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, m->nr);
1998 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, m->nr);
1999 }
2000
2001 m->guest[i].index = msr;
2002 m->guest[i].value = guest_val;
2003 m->host[i].index = msr;
2004 m->host[i].value = host_val;
2005 }
2006
2007 static bool update_transition_efer(struct vcpu_vmx *vmx, int efer_offset)
2008 {
2009 u64 guest_efer = vmx->vcpu.arch.efer;
2010 u64 ignore_bits = 0;
2011
2012 if (!enable_ept) {
2013 /*
2014 * NX is needed to handle CR0.WP=1, CR4.SMEP=1. Testing
2015 * host CPUID is more efficient than testing guest CPUID
2016 * or CR4. Host SMEP is anyway a requirement for guest SMEP.
2017 */
2018 if (boot_cpu_has(X86_FEATURE_SMEP))
2019 guest_efer |= EFER_NX;
2020 else if (!(guest_efer & EFER_NX))
2021 ignore_bits |= EFER_NX;
2022 }
2023
2024 /*
2025 * LMA and LME handled by hardware; SCE meaningless outside long mode.
2026 */
2027 ignore_bits |= EFER_SCE;
2028 #ifdef CONFIG_X86_64
2029 ignore_bits |= EFER_LMA | EFER_LME;
2030 /* SCE is meaningful only in long mode on Intel */
2031 if (guest_efer & EFER_LMA)
2032 ignore_bits &= ~(u64)EFER_SCE;
2033 #endif
2034
2035 clear_atomic_switch_msr(vmx, MSR_EFER);
2036
2037 /*
2038 * On EPT, we can't emulate NX, so we must switch EFER atomically.
2039 * On CPUs that support "load IA32_EFER", always switch EFER
2040 * atomically, since it's faster than switching it manually.
2041 */
2042 if (cpu_has_load_ia32_efer ||
2043 (enable_ept && ((vmx->vcpu.arch.efer ^ host_efer) & EFER_NX))) {
2044 if (!(guest_efer & EFER_LMA))
2045 guest_efer &= ~EFER_LME;
2046 if (guest_efer != host_efer)
2047 add_atomic_switch_msr(vmx, MSR_EFER,
2048 guest_efer, host_efer);
2049 return false;
2050 } else {
2051 guest_efer &= ~ignore_bits;
2052 guest_efer |= host_efer & ignore_bits;
2053
2054 vmx->guest_msrs[efer_offset].data = guest_efer;
2055 vmx->guest_msrs[efer_offset].mask = ~ignore_bits;
2056
2057 return true;
2058 }
2059 }
2060
2061 #ifdef CONFIG_X86_32
2062 /*
2063 * On 32-bit kernels, VM exits still load the FS and GS bases from the
2064 * VMCS rather than the segment table. KVM uses this helper to figure
2065 * out the current bases to poke them into the VMCS before entry.
2066 */
2067 static unsigned long segment_base(u16 selector)
2068 {
2069 struct desc_struct *table;
2070 unsigned long v;
2071
2072 if (!(selector & ~SEGMENT_RPL_MASK))
2073 return 0;
2074
2075 table = get_current_gdt_ro();
2076
2077 if ((selector & SEGMENT_TI_MASK) == SEGMENT_LDT) {
2078 u16 ldt_selector = kvm_read_ldt();
2079
2080 if (!(ldt_selector & ~SEGMENT_RPL_MASK))
2081 return 0;
2082
2083 table = (struct desc_struct *)segment_base(ldt_selector);
2084 }
2085 v = get_desc_base(&table[selector >> 3]);
2086 return v;
2087 }
2088 #endif
2089
2090 static void vmx_save_host_state(struct kvm_vcpu *vcpu)
2091 {
2092 struct vcpu_vmx *vmx = to_vmx(vcpu);
2093 int i;
2094
2095 if (vmx->host_state.loaded)
2096 return;
2097
2098 vmx->host_state.loaded = 1;
2099 /*
2100 * Set host fs and gs selectors. Unfortunately, 22.2.3 does not
2101 * allow segment selectors with cpl > 0 or ti == 1.
2102 */
2103 vmx->host_state.ldt_sel = kvm_read_ldt();
2104 vmx->host_state.gs_ldt_reload_needed = vmx->host_state.ldt_sel;
2105 savesegment(fs, vmx->host_state.fs_sel);
2106 if (!(vmx->host_state.fs_sel & 7)) {
2107 vmcs_write16(HOST_FS_SELECTOR, vmx->host_state.fs_sel);
2108 vmx->host_state.fs_reload_needed = 0;
2109 } else {
2110 vmcs_write16(HOST_FS_SELECTOR, 0);
2111 vmx->host_state.fs_reload_needed = 1;
2112 }
2113 savesegment(gs, vmx->host_state.gs_sel);
2114 if (!(vmx->host_state.gs_sel & 7))
2115 vmcs_write16(HOST_GS_SELECTOR, vmx->host_state.gs_sel);
2116 else {
2117 vmcs_write16(HOST_GS_SELECTOR, 0);
2118 vmx->host_state.gs_ldt_reload_needed = 1;
2119 }
2120
2121 #ifdef CONFIG_X86_64
2122 savesegment(ds, vmx->host_state.ds_sel);
2123 savesegment(es, vmx->host_state.es_sel);
2124 #endif
2125
2126 #ifdef CONFIG_X86_64
2127 vmcs_writel(HOST_FS_BASE, read_msr(MSR_FS_BASE));
2128 vmcs_writel(HOST_GS_BASE, read_msr(MSR_GS_BASE));
2129 #else
2130 vmcs_writel(HOST_FS_BASE, segment_base(vmx->host_state.fs_sel));
2131 vmcs_writel(HOST_GS_BASE, segment_base(vmx->host_state.gs_sel));
2132 #endif
2133
2134 #ifdef CONFIG_X86_64
2135 rdmsrl(MSR_KERNEL_GS_BASE, vmx->msr_host_kernel_gs_base);
2136 if (is_long_mode(&vmx->vcpu))
2137 wrmsrl(MSR_KERNEL_GS_BASE, vmx->msr_guest_kernel_gs_base);
2138 #endif
2139 if (boot_cpu_has(X86_FEATURE_MPX))
2140 rdmsrl(MSR_IA32_BNDCFGS, vmx->host_state.msr_host_bndcfgs);
2141 for (i = 0; i < vmx->save_nmsrs; ++i)
2142 kvm_set_shared_msr(vmx->guest_msrs[i].index,
2143 vmx->guest_msrs[i].data,
2144 vmx->guest_msrs[i].mask);
2145 }
2146
2147 static void __vmx_load_host_state(struct vcpu_vmx *vmx)
2148 {
2149 if (!vmx->host_state.loaded)
2150 return;
2151
2152 ++vmx->vcpu.stat.host_state_reload;
2153 vmx->host_state.loaded = 0;
2154 #ifdef CONFIG_X86_64
2155 if (is_long_mode(&vmx->vcpu))
2156 rdmsrl(MSR_KERNEL_GS_BASE, vmx->msr_guest_kernel_gs_base);
2157 #endif
2158 if (vmx->host_state.gs_ldt_reload_needed) {
2159 kvm_load_ldt(vmx->host_state.ldt_sel);
2160 #ifdef CONFIG_X86_64
2161 load_gs_index(vmx->host_state.gs_sel);
2162 #else
2163 loadsegment(gs, vmx->host_state.gs_sel);
2164 #endif
2165 }
2166 if (vmx->host_state.fs_reload_needed)
2167 loadsegment(fs, vmx->host_state.fs_sel);
2168 #ifdef CONFIG_X86_64
2169 if (unlikely(vmx->host_state.ds_sel | vmx->host_state.es_sel)) {
2170 loadsegment(ds, vmx->host_state.ds_sel);
2171 loadsegment(es, vmx->host_state.es_sel);
2172 }
2173 #endif
2174 invalidate_tss_limit();
2175 #ifdef CONFIG_X86_64
2176 wrmsrl(MSR_KERNEL_GS_BASE, vmx->msr_host_kernel_gs_base);
2177 #endif
2178 if (vmx->host_state.msr_host_bndcfgs)
2179 wrmsrl(MSR_IA32_BNDCFGS, vmx->host_state.msr_host_bndcfgs);
2180 load_fixmap_gdt(raw_smp_processor_id());
2181 }
2182
2183 static void vmx_load_host_state(struct vcpu_vmx *vmx)
2184 {
2185 preempt_disable();
2186 __vmx_load_host_state(vmx);
2187 preempt_enable();
2188 }
2189
2190 static void vmx_vcpu_pi_load(struct kvm_vcpu *vcpu, int cpu)
2191 {
2192 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
2193 struct pi_desc old, new;
2194 unsigned int dest;
2195
2196 if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
2197 !irq_remapping_cap(IRQ_POSTING_CAP) ||
2198 !kvm_vcpu_apicv_active(vcpu))
2199 return;
2200
2201 do {
2202 old.control = new.control = pi_desc->control;
2203
2204 /*
2205 * If 'nv' field is POSTED_INTR_WAKEUP_VECTOR, there
2206 * are two possible cases:
2207 * 1. After running 'pre_block', context switch
2208 * happened. For this case, 'sn' was set in
2209 * vmx_vcpu_put(), so we need to clear it here.
2210 * 2. After running 'pre_block', we were blocked,
2211 * and woken up by some other guy. For this case,
2212 * we don't need to do anything, 'pi_post_block'
2213 * will do everything for us. However, we cannot
2214 * check whether it is case #1 or case #2 here
2215 * (maybe, not needed), so we also clear sn here,
2216 * I think it is not a big deal.
2217 */
2218 if (pi_desc->nv != POSTED_INTR_WAKEUP_VECTOR) {
2219 if (vcpu->cpu != cpu) {
2220 dest = cpu_physical_id(cpu);
2221
2222 if (x2apic_enabled())
2223 new.ndst = dest;
2224 else
2225 new.ndst = (dest << 8) & 0xFF00;
2226 }
2227
2228 /* set 'NV' to 'notification vector' */
2229 new.nv = POSTED_INTR_VECTOR;
2230 }
2231
2232 /* Allow posting non-urgent interrupts */
2233 new.sn = 0;
2234 } while (cmpxchg(&pi_desc->control, old.control,
2235 new.control) != old.control);
2236 }
2237
2238 static void decache_tsc_multiplier(struct vcpu_vmx *vmx)
2239 {
2240 vmx->current_tsc_ratio = vmx->vcpu.arch.tsc_scaling_ratio;
2241 vmcs_write64(TSC_MULTIPLIER, vmx->current_tsc_ratio);
2242 }
2243
2244 /*
2245 * Switches to specified vcpu, until a matching vcpu_put(), but assumes
2246 * vcpu mutex is already taken.
2247 */
2248 static void vmx_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
2249 {
2250 struct vcpu_vmx *vmx = to_vmx(vcpu);
2251 bool already_loaded = vmx->loaded_vmcs->cpu == cpu;
2252
2253 if (!already_loaded) {
2254 loaded_vmcs_clear(vmx->loaded_vmcs);
2255 local_irq_disable();
2256 crash_disable_local_vmclear(cpu);
2257
2258 /*
2259 * Read loaded_vmcs->cpu should be before fetching
2260 * loaded_vmcs->loaded_vmcss_on_cpu_link.
2261 * See the comments in __loaded_vmcs_clear().
2262 */
2263 smp_rmb();
2264
2265 list_add(&vmx->loaded_vmcs->loaded_vmcss_on_cpu_link,
2266 &per_cpu(loaded_vmcss_on_cpu, cpu));
2267 crash_enable_local_vmclear(cpu);
2268 local_irq_enable();
2269 }
2270
2271 if (per_cpu(current_vmcs, cpu) != vmx->loaded_vmcs->vmcs) {
2272 per_cpu(current_vmcs, cpu) = vmx->loaded_vmcs->vmcs;
2273 vmcs_load(vmx->loaded_vmcs->vmcs);
2274 }
2275
2276 if (!already_loaded) {
2277 void *gdt = get_current_gdt_ro();
2278 unsigned long sysenter_esp;
2279
2280 kvm_make_request(KVM_REQ_TLB_FLUSH, vcpu);
2281
2282 /*
2283 * Linux uses per-cpu TSS and GDT, so set these when switching
2284 * processors. See 22.2.4.
2285 */
2286 vmcs_writel(HOST_TR_BASE,
2287 (unsigned long)this_cpu_ptr(&cpu_tss));
2288 vmcs_writel(HOST_GDTR_BASE, (unsigned long)gdt); /* 22.2.4 */
2289
2290 /*
2291 * VM exits change the host TR limit to 0x67 after a VM
2292 * exit. This is okay, since 0x67 covers everything except
2293 * the IO bitmap and have have code to handle the IO bitmap
2294 * being lost after a VM exit.
2295 */
2296 BUILD_BUG_ON(IO_BITMAP_OFFSET - 1 != 0x67);
2297
2298 rdmsrl(MSR_IA32_SYSENTER_ESP, sysenter_esp);
2299 vmcs_writel(HOST_IA32_SYSENTER_ESP, sysenter_esp); /* 22.2.3 */
2300
2301 vmx->loaded_vmcs->cpu = cpu;
2302 }
2303
2304 /* Setup TSC multiplier */
2305 if (kvm_has_tsc_control &&
2306 vmx->current_tsc_ratio != vcpu->arch.tsc_scaling_ratio)
2307 decache_tsc_multiplier(vmx);
2308
2309 vmx_vcpu_pi_load(vcpu, cpu);
2310 vmx->host_pkru = read_pkru();
2311 }
2312
2313 static void vmx_vcpu_pi_put(struct kvm_vcpu *vcpu)
2314 {
2315 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
2316
2317 if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
2318 !irq_remapping_cap(IRQ_POSTING_CAP) ||
2319 !kvm_vcpu_apicv_active(vcpu))
2320 return;
2321
2322 /* Set SN when the vCPU is preempted */
2323 if (vcpu->preempted)
2324 pi_set_sn(pi_desc);
2325 }
2326
2327 static void vmx_vcpu_put(struct kvm_vcpu *vcpu)
2328 {
2329 vmx_vcpu_pi_put(vcpu);
2330
2331 __vmx_load_host_state(to_vmx(vcpu));
2332 }
2333
2334 static bool emulation_required(struct kvm_vcpu *vcpu)
2335 {
2336 return emulate_invalid_guest_state && !guest_state_valid(vcpu);
2337 }
2338
2339 static void vmx_decache_cr0_guest_bits(struct kvm_vcpu *vcpu);
2340
2341 /*
2342 * Return the cr0 value that a nested guest would read. This is a combination
2343 * of the real cr0 used to run the guest (guest_cr0), and the bits shadowed by
2344 * its hypervisor (cr0_read_shadow).
2345 */
2346 static inline unsigned long nested_read_cr0(struct vmcs12 *fields)
2347 {
2348 return (fields->guest_cr0 & ~fields->cr0_guest_host_mask) |
2349 (fields->cr0_read_shadow & fields->cr0_guest_host_mask);
2350 }
2351 static inline unsigned long nested_read_cr4(struct vmcs12 *fields)
2352 {
2353 return (fields->guest_cr4 & ~fields->cr4_guest_host_mask) |
2354 (fields->cr4_read_shadow & fields->cr4_guest_host_mask);
2355 }
2356
2357 static unsigned long vmx_get_rflags(struct kvm_vcpu *vcpu)
2358 {
2359 unsigned long rflags, save_rflags;
2360
2361 if (!test_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail)) {
2362 __set_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail);
2363 rflags = vmcs_readl(GUEST_RFLAGS);
2364 if (to_vmx(vcpu)->rmode.vm86_active) {
2365 rflags &= RMODE_GUEST_OWNED_EFLAGS_BITS;
2366 save_rflags = to_vmx(vcpu)->rmode.save_rflags;
2367 rflags |= save_rflags & ~RMODE_GUEST_OWNED_EFLAGS_BITS;
2368 }
2369 to_vmx(vcpu)->rflags = rflags;
2370 }
2371 return to_vmx(vcpu)->rflags;
2372 }
2373
2374 static void vmx_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
2375 {
2376 unsigned long old_rflags = vmx_get_rflags(vcpu);
2377
2378 __set_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail);
2379 to_vmx(vcpu)->rflags = rflags;
2380 if (to_vmx(vcpu)->rmode.vm86_active) {
2381 to_vmx(vcpu)->rmode.save_rflags = rflags;
2382 rflags |= X86_EFLAGS_IOPL | X86_EFLAGS_VM;
2383 }
2384 vmcs_writel(GUEST_RFLAGS, rflags);
2385
2386 if ((old_rflags ^ to_vmx(vcpu)->rflags) & X86_EFLAGS_VM)
2387 to_vmx(vcpu)->emulation_required = emulation_required(vcpu);
2388 }
2389
2390 static u32 vmx_get_pkru(struct kvm_vcpu *vcpu)
2391 {
2392 return to_vmx(vcpu)->guest_pkru;
2393 }
2394
2395 static u32 vmx_get_interrupt_shadow(struct kvm_vcpu *vcpu)
2396 {
2397 u32 interruptibility = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO);
2398 int ret = 0;
2399
2400 if (interruptibility & GUEST_INTR_STATE_STI)
2401 ret |= KVM_X86_SHADOW_INT_STI;
2402 if (interruptibility & GUEST_INTR_STATE_MOV_SS)
2403 ret |= KVM_X86_SHADOW_INT_MOV_SS;
2404
2405 return ret;
2406 }
2407
2408 static void vmx_set_interrupt_shadow(struct kvm_vcpu *vcpu, int mask)
2409 {
2410 u32 interruptibility_old = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO);
2411 u32 interruptibility = interruptibility_old;
2412
2413 interruptibility &= ~(GUEST_INTR_STATE_STI | GUEST_INTR_STATE_MOV_SS);
2414
2415 if (mask & KVM_X86_SHADOW_INT_MOV_SS)
2416 interruptibility |= GUEST_INTR_STATE_MOV_SS;
2417 else if (mask & KVM_X86_SHADOW_INT_STI)
2418 interruptibility |= GUEST_INTR_STATE_STI;
2419
2420 if ((interruptibility != interruptibility_old))
2421 vmcs_write32(GUEST_INTERRUPTIBILITY_INFO, interruptibility);
2422 }
2423
2424 static void skip_emulated_instruction(struct kvm_vcpu *vcpu)
2425 {
2426 unsigned long rip;
2427
2428 rip = kvm_rip_read(vcpu);
2429 rip += vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
2430 kvm_rip_write(vcpu, rip);
2431
2432 /* skipping an emulated instruction also counts */
2433 vmx_set_interrupt_shadow(vcpu, 0);
2434 }
2435
2436 static void nested_vmx_inject_exception_vmexit(struct kvm_vcpu *vcpu,
2437 unsigned long exit_qual)
2438 {
2439 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
2440 unsigned int nr = vcpu->arch.exception.nr;
2441 u32 intr_info = nr | INTR_INFO_VALID_MASK;
2442
2443 if (vcpu->arch.exception.has_error_code) {
2444 vmcs12->vm_exit_intr_error_code = vcpu->arch.exception.error_code;
2445 intr_info |= INTR_INFO_DELIVER_CODE_MASK;
2446 }
2447
2448 if (kvm_exception_is_soft(nr))
2449 intr_info |= INTR_TYPE_SOFT_EXCEPTION;
2450 else
2451 intr_info |= INTR_TYPE_HARD_EXCEPTION;
2452
2453 if (!(vmcs12->idt_vectoring_info_field & VECTORING_INFO_VALID_MASK) &&
2454 vmx_get_nmi_mask(vcpu))
2455 intr_info |= INTR_INFO_UNBLOCK_NMI;
2456
2457 nested_vmx_vmexit(vcpu, EXIT_REASON_EXCEPTION_NMI, intr_info, exit_qual);
2458 }
2459
2460 /*
2461 * KVM wants to inject page-faults which it got to the guest. This function
2462 * checks whether in a nested guest, we need to inject them to L1 or L2.
2463 */
2464 static int nested_vmx_check_exception(struct kvm_vcpu *vcpu)
2465 {
2466 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
2467 unsigned int nr = vcpu->arch.exception.nr;
2468
2469 if (nr == PF_VECTOR) {
2470 if (vcpu->arch.exception.nested_apf) {
2471 nested_vmx_inject_exception_vmexit(vcpu,
2472 vcpu->arch.apf.nested_apf_token);
2473 return 1;
2474 }
2475 /*
2476 * FIXME: we must not write CR2 when L1 intercepts an L2 #PF exception.
2477 * The fix is to add the ancillary datum (CR2 or DR6) to structs
2478 * kvm_queued_exception and kvm_vcpu_events, so that CR2 and DR6
2479 * can be written only when inject_pending_event runs. This should be
2480 * conditional on a new capability---if the capability is disabled,
2481 * kvm_multiple_exception would write the ancillary information to
2482 * CR2 or DR6, for backwards ABI-compatibility.
2483 */
2484 if (nested_vmx_is_page_fault_vmexit(vmcs12,
2485 vcpu->arch.exception.error_code)) {
2486 nested_vmx_inject_exception_vmexit(vcpu, vcpu->arch.cr2);
2487 return 1;
2488 }
2489 } else {
2490 unsigned long exit_qual = 0;
2491 if (nr == DB_VECTOR)
2492 exit_qual = vcpu->arch.dr6;
2493
2494 if (vmcs12->exception_bitmap & (1u << nr)) {
2495 nested_vmx_inject_exception_vmexit(vcpu, exit_qual);
2496 return 1;
2497 }
2498 }
2499
2500 return 0;
2501 }
2502
2503 static void vmx_queue_exception(struct kvm_vcpu *vcpu)
2504 {
2505 struct vcpu_vmx *vmx = to_vmx(vcpu);
2506 unsigned nr = vcpu->arch.exception.nr;
2507 bool has_error_code = vcpu->arch.exception.has_error_code;
2508 bool reinject = vcpu->arch.exception.reinject;
2509 u32 error_code = vcpu->arch.exception.error_code;
2510 u32 intr_info = nr | INTR_INFO_VALID_MASK;
2511
2512 if (!reinject && is_guest_mode(vcpu) &&
2513 nested_vmx_check_exception(vcpu))
2514 return;
2515
2516 if (has_error_code) {
2517 vmcs_write32(VM_ENTRY_EXCEPTION_ERROR_CODE, error_code);
2518 intr_info |= INTR_INFO_DELIVER_CODE_MASK;
2519 }
2520
2521 if (vmx->rmode.vm86_active) {
2522 int inc_eip = 0;
2523 if (kvm_exception_is_soft(nr))
2524 inc_eip = vcpu->arch.event_exit_inst_len;
2525 if (kvm_inject_realmode_interrupt(vcpu, nr, inc_eip) != EMULATE_DONE)
2526 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
2527 return;
2528 }
2529
2530 if (kvm_exception_is_soft(nr)) {
2531 vmcs_write32(VM_ENTRY_INSTRUCTION_LEN,
2532 vmx->vcpu.arch.event_exit_inst_len);
2533 intr_info |= INTR_TYPE_SOFT_EXCEPTION;
2534 } else
2535 intr_info |= INTR_TYPE_HARD_EXCEPTION;
2536
2537 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, intr_info);
2538 }
2539
2540 static bool vmx_rdtscp_supported(void)
2541 {
2542 return cpu_has_vmx_rdtscp();
2543 }
2544
2545 static bool vmx_invpcid_supported(void)
2546 {
2547 return cpu_has_vmx_invpcid() && enable_ept;
2548 }
2549
2550 /*
2551 * Swap MSR entry in host/guest MSR entry array.
2552 */
2553 static void move_msr_up(struct vcpu_vmx *vmx, int from, int to)
2554 {
2555 struct shared_msr_entry tmp;
2556
2557 tmp = vmx->guest_msrs[to];
2558 vmx->guest_msrs[to] = vmx->guest_msrs[from];
2559 vmx->guest_msrs[from] = tmp;
2560 }
2561
2562 static void vmx_set_msr_bitmap(struct kvm_vcpu *vcpu)
2563 {
2564 unsigned long *msr_bitmap;
2565
2566 if (is_guest_mode(vcpu))
2567 msr_bitmap = to_vmx(vcpu)->nested.msr_bitmap;
2568 else if (cpu_has_secondary_exec_ctrls() &&
2569 (vmcs_read32(SECONDARY_VM_EXEC_CONTROL) &
2570 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE)) {
2571 if (enable_apicv && kvm_vcpu_apicv_active(vcpu)) {
2572 if (is_long_mode(vcpu))
2573 msr_bitmap = vmx_msr_bitmap_longmode_x2apic_apicv;
2574 else
2575 msr_bitmap = vmx_msr_bitmap_legacy_x2apic_apicv;
2576 } else {
2577 if (is_long_mode(vcpu))
2578 msr_bitmap = vmx_msr_bitmap_longmode_x2apic;
2579 else
2580 msr_bitmap = vmx_msr_bitmap_legacy_x2apic;
2581 }
2582 } else {
2583 if (is_long_mode(vcpu))
2584 msr_bitmap = vmx_msr_bitmap_longmode;
2585 else
2586 msr_bitmap = vmx_msr_bitmap_legacy;
2587 }
2588
2589 vmcs_write64(MSR_BITMAP, __pa(msr_bitmap));
2590 }
2591
2592 /*
2593 * Set up the vmcs to automatically save and restore system
2594 * msrs. Don't touch the 64-bit msrs if the guest is in legacy
2595 * mode, as fiddling with msrs is very expensive.
2596 */
2597 static void setup_msrs(struct vcpu_vmx *vmx)
2598 {
2599 int save_nmsrs, index;
2600
2601 save_nmsrs = 0;
2602 #ifdef CONFIG_X86_64
2603 if (is_long_mode(&vmx->vcpu)) {
2604 index = __find_msr_index(vmx, MSR_SYSCALL_MASK);
2605 if (index >= 0)
2606 move_msr_up(vmx, index, save_nmsrs++);
2607 index = __find_msr_index(vmx, MSR_LSTAR);
2608 if (index >= 0)
2609 move_msr_up(vmx, index, save_nmsrs++);
2610 index = __find_msr_index(vmx, MSR_CSTAR);
2611 if (index >= 0)
2612 move_msr_up(vmx, index, save_nmsrs++);
2613 index = __find_msr_index(vmx, MSR_TSC_AUX);
2614 if (index >= 0 && guest_cpuid_has(&vmx->vcpu, X86_FEATURE_RDTSCP))
2615 move_msr_up(vmx, index, save_nmsrs++);
2616 /*
2617 * MSR_STAR is only needed on long mode guests, and only
2618 * if efer.sce is enabled.
2619 */
2620 index = __find_msr_index(vmx, MSR_STAR);
2621 if ((index >= 0) && (vmx->vcpu.arch.efer & EFER_SCE))
2622 move_msr_up(vmx, index, save_nmsrs++);
2623 }
2624 #endif
2625 index = __find_msr_index(vmx, MSR_EFER);
2626 if (index >= 0 && update_transition_efer(vmx, index))
2627 move_msr_up(vmx, index, save_nmsrs++);
2628
2629 vmx->save_nmsrs = save_nmsrs;
2630
2631 if (cpu_has_vmx_msr_bitmap())
2632 vmx_set_msr_bitmap(&vmx->vcpu);
2633 }
2634
2635 /*
2636 * reads and returns guest's timestamp counter "register"
2637 * guest_tsc = (host_tsc * tsc multiplier) >> 48 + tsc_offset
2638 * -- Intel TSC Scaling for Virtualization White Paper, sec 1.3
2639 */
2640 static u64 guest_read_tsc(struct kvm_vcpu *vcpu)
2641 {
2642 u64 host_tsc, tsc_offset;
2643
2644 host_tsc = rdtsc();
2645 tsc_offset = vmcs_read64(TSC_OFFSET);
2646 return kvm_scale_tsc(vcpu, host_tsc) + tsc_offset;
2647 }
2648
2649 /*
2650 * writes 'offset' into guest's timestamp counter offset register
2651 */
2652 static void vmx_write_tsc_offset(struct kvm_vcpu *vcpu, u64 offset)
2653 {
2654 if (is_guest_mode(vcpu)) {
2655 /*
2656 * We're here if L1 chose not to trap WRMSR to TSC. According
2657 * to the spec, this should set L1's TSC; The offset that L1
2658 * set for L2 remains unchanged, and still needs to be added
2659 * to the newly set TSC to get L2's TSC.
2660 */
2661 struct vmcs12 *vmcs12;
2662 /* recalculate vmcs02.TSC_OFFSET: */
2663 vmcs12 = get_vmcs12(vcpu);
2664 vmcs_write64(TSC_OFFSET, offset +
2665 (nested_cpu_has(vmcs12, CPU_BASED_USE_TSC_OFFSETING) ?
2666 vmcs12->tsc_offset : 0));
2667 } else {
2668 trace_kvm_write_tsc_offset(vcpu->vcpu_id,
2669 vmcs_read64(TSC_OFFSET), offset);
2670 vmcs_write64(TSC_OFFSET, offset);
2671 }
2672 }
2673
2674 /*
2675 * nested_vmx_allowed() checks whether a guest should be allowed to use VMX
2676 * instructions and MSRs (i.e., nested VMX). Nested VMX is disabled for
2677 * all guests if the "nested" module option is off, and can also be disabled
2678 * for a single guest by disabling its VMX cpuid bit.
2679 */
2680 static inline bool nested_vmx_allowed(struct kvm_vcpu *vcpu)
2681 {
2682 return nested && guest_cpuid_has(vcpu, X86_FEATURE_VMX);
2683 }
2684
2685 /*
2686 * nested_vmx_setup_ctls_msrs() sets up variables containing the values to be
2687 * returned for the various VMX controls MSRs when nested VMX is enabled.
2688 * The same values should also be used to verify that vmcs12 control fields are
2689 * valid during nested entry from L1 to L2.
2690 * Each of these control msrs has a low and high 32-bit half: A low bit is on
2691 * if the corresponding bit in the (32-bit) control field *must* be on, and a
2692 * bit in the high half is on if the corresponding bit in the control field
2693 * may be on. See also vmx_control_verify().
2694 */
2695 static void nested_vmx_setup_ctls_msrs(struct vcpu_vmx *vmx)
2696 {
2697 /*
2698 * Note that as a general rule, the high half of the MSRs (bits in
2699 * the control fields which may be 1) should be initialized by the
2700 * intersection of the underlying hardware's MSR (i.e., features which
2701 * can be supported) and the list of features we want to expose -
2702 * because they are known to be properly supported in our code.
2703 * Also, usually, the low half of the MSRs (bits which must be 1) can
2704 * be set to 0, meaning that L1 may turn off any of these bits. The
2705 * reason is that if one of these bits is necessary, it will appear
2706 * in vmcs01 and prepare_vmcs02, when it bitwise-or's the control
2707 * fields of vmcs01 and vmcs02, will turn these bits off - and
2708 * nested_vmx_exit_reflected() will not pass related exits to L1.
2709 * These rules have exceptions below.
2710 */
2711
2712 /* pin-based controls */
2713 rdmsr(MSR_IA32_VMX_PINBASED_CTLS,
2714 vmx->nested.nested_vmx_pinbased_ctls_low,
2715 vmx->nested.nested_vmx_pinbased_ctls_high);
2716 vmx->nested.nested_vmx_pinbased_ctls_low |=
2717 PIN_BASED_ALWAYSON_WITHOUT_TRUE_MSR;
2718 vmx->nested.nested_vmx_pinbased_ctls_high &=
2719 PIN_BASED_EXT_INTR_MASK |
2720 PIN_BASED_NMI_EXITING |
2721 PIN_BASED_VIRTUAL_NMIS;
2722 vmx->nested.nested_vmx_pinbased_ctls_high |=
2723 PIN_BASED_ALWAYSON_WITHOUT_TRUE_MSR |
2724 PIN_BASED_VMX_PREEMPTION_TIMER;
2725 if (kvm_vcpu_apicv_active(&vmx->vcpu))
2726 vmx->nested.nested_vmx_pinbased_ctls_high |=
2727 PIN_BASED_POSTED_INTR;
2728
2729 /* exit controls */
2730 rdmsr(MSR_IA32_VMX_EXIT_CTLS,
2731 vmx->nested.nested_vmx_exit_ctls_low,
2732 vmx->nested.nested_vmx_exit_ctls_high);
2733 vmx->nested.nested_vmx_exit_ctls_low =
2734 VM_EXIT_ALWAYSON_WITHOUT_TRUE_MSR;
2735
2736 vmx->nested.nested_vmx_exit_ctls_high &=
2737 #ifdef CONFIG_X86_64
2738 VM_EXIT_HOST_ADDR_SPACE_SIZE |
2739 #endif
2740 VM_EXIT_LOAD_IA32_PAT | VM_EXIT_SAVE_IA32_PAT;
2741 vmx->nested.nested_vmx_exit_ctls_high |=
2742 VM_EXIT_ALWAYSON_WITHOUT_TRUE_MSR |
2743 VM_EXIT_LOAD_IA32_EFER | VM_EXIT_SAVE_IA32_EFER |
2744 VM_EXIT_SAVE_VMX_PREEMPTION_TIMER | VM_EXIT_ACK_INTR_ON_EXIT;
2745
2746 if (kvm_mpx_supported())
2747 vmx->nested.nested_vmx_exit_ctls_high |= VM_EXIT_CLEAR_BNDCFGS;
2748
2749 /* We support free control of debug control saving. */
2750 vmx->nested.nested_vmx_exit_ctls_low &= ~VM_EXIT_SAVE_DEBUG_CONTROLS;
2751
2752 /* entry controls */
2753 rdmsr(MSR_IA32_VMX_ENTRY_CTLS,
2754 vmx->nested.nested_vmx_entry_ctls_low,
2755 vmx->nested.nested_vmx_entry_ctls_high);
2756 vmx->nested.nested_vmx_entry_ctls_low =
2757 VM_ENTRY_ALWAYSON_WITHOUT_TRUE_MSR;
2758 vmx->nested.nested_vmx_entry_ctls_high &=
2759 #ifdef CONFIG_X86_64
2760 VM_ENTRY_IA32E_MODE |
2761 #endif
2762 VM_ENTRY_LOAD_IA32_PAT;
2763 vmx->nested.nested_vmx_entry_ctls_high |=
2764 (VM_ENTRY_ALWAYSON_WITHOUT_TRUE_MSR | VM_ENTRY_LOAD_IA32_EFER);
2765 if (kvm_mpx_supported())
2766 vmx->nested.nested_vmx_entry_ctls_high |= VM_ENTRY_LOAD_BNDCFGS;
2767
2768 /* We support free control of debug control loading. */
2769 vmx->nested.nested_vmx_entry_ctls_low &= ~VM_ENTRY_LOAD_DEBUG_CONTROLS;
2770
2771 /* cpu-based controls */
2772 rdmsr(MSR_IA32_VMX_PROCBASED_CTLS,
2773 vmx->nested.nested_vmx_procbased_ctls_low,
2774 vmx->nested.nested_vmx_procbased_ctls_high);
2775 vmx->nested.nested_vmx_procbased_ctls_low =
2776 CPU_BASED_ALWAYSON_WITHOUT_TRUE_MSR;
2777 vmx->nested.nested_vmx_procbased_ctls_high &=
2778 CPU_BASED_VIRTUAL_INTR_PENDING |
2779 CPU_BASED_VIRTUAL_NMI_PENDING | CPU_BASED_USE_TSC_OFFSETING |
2780 CPU_BASED_HLT_EXITING | CPU_BASED_INVLPG_EXITING |
2781 CPU_BASED_MWAIT_EXITING | CPU_BASED_CR3_LOAD_EXITING |
2782 CPU_BASED_CR3_STORE_EXITING |
2783 #ifdef CONFIG_X86_64
2784 CPU_BASED_CR8_LOAD_EXITING | CPU_BASED_CR8_STORE_EXITING |
2785 #endif
2786 CPU_BASED_MOV_DR_EXITING | CPU_BASED_UNCOND_IO_EXITING |
2787 CPU_BASED_USE_IO_BITMAPS | CPU_BASED_MONITOR_TRAP_FLAG |
2788 CPU_BASED_MONITOR_EXITING | CPU_BASED_RDPMC_EXITING |
2789 CPU_BASED_RDTSC_EXITING | CPU_BASED_PAUSE_EXITING |
2790 CPU_BASED_TPR_SHADOW | CPU_BASED_ACTIVATE_SECONDARY_CONTROLS;
2791 /*
2792 * We can allow some features even when not supported by the
2793 * hardware. For example, L1 can specify an MSR bitmap - and we
2794 * can use it to avoid exits to L1 - even when L0 runs L2
2795 * without MSR bitmaps.
2796 */
2797 vmx->nested.nested_vmx_procbased_ctls_high |=
2798 CPU_BASED_ALWAYSON_WITHOUT_TRUE_MSR |
2799 CPU_BASED_USE_MSR_BITMAPS;
2800
2801 /* We support free control of CR3 access interception. */
2802 vmx->nested.nested_vmx_procbased_ctls_low &=
2803 ~(CPU_BASED_CR3_LOAD_EXITING | CPU_BASED_CR3_STORE_EXITING);
2804
2805 /* secondary cpu-based controls */
2806 rdmsr(MSR_IA32_VMX_PROCBASED_CTLS2,
2807 vmx->nested.nested_vmx_secondary_ctls_low,
2808 vmx->nested.nested_vmx_secondary_ctls_high);
2809 vmx->nested.nested_vmx_secondary_ctls_low = 0;
2810 vmx->nested.nested_vmx_secondary_ctls_high &=
2811 SECONDARY_EXEC_RDRAND | SECONDARY_EXEC_RDSEED |
2812 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
2813 SECONDARY_EXEC_RDTSCP |
2814 SECONDARY_EXEC_DESC |
2815 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
2816 SECONDARY_EXEC_APIC_REGISTER_VIRT |
2817 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY |
2818 SECONDARY_EXEC_WBINVD_EXITING |
2819 SECONDARY_EXEC_XSAVES;
2820
2821 if (enable_ept) {
2822 /* nested EPT: emulate EPT also to L1 */
2823 vmx->nested.nested_vmx_secondary_ctls_high |=
2824 SECONDARY_EXEC_ENABLE_EPT;
2825 vmx->nested.nested_vmx_ept_caps = VMX_EPT_PAGE_WALK_4_BIT |
2826 VMX_EPTP_WB_BIT | VMX_EPT_INVEPT_BIT;
2827 if (cpu_has_vmx_ept_execute_only())
2828 vmx->nested.nested_vmx_ept_caps |=
2829 VMX_EPT_EXECUTE_ONLY_BIT;
2830 vmx->nested.nested_vmx_ept_caps &= vmx_capability.ept;
2831 vmx->nested.nested_vmx_ept_caps |= VMX_EPT_EXTENT_GLOBAL_BIT |
2832 VMX_EPT_EXTENT_CONTEXT_BIT | VMX_EPT_2MB_PAGE_BIT |
2833 VMX_EPT_1GB_PAGE_BIT;
2834 if (enable_ept_ad_bits) {
2835 vmx->nested.nested_vmx_secondary_ctls_high |=
2836 SECONDARY_EXEC_ENABLE_PML;
2837 vmx->nested.nested_vmx_ept_caps |= VMX_EPT_AD_BIT;
2838 }
2839 } else
2840 vmx->nested.nested_vmx_ept_caps = 0;
2841
2842 if (cpu_has_vmx_vmfunc()) {
2843 vmx->nested.nested_vmx_secondary_ctls_high |=
2844 SECONDARY_EXEC_ENABLE_VMFUNC;
2845 /*
2846 * Advertise EPTP switching unconditionally
2847 * since we emulate it
2848 */
2849 vmx->nested.nested_vmx_vmfunc_controls =
2850 VMX_VMFUNC_EPTP_SWITCHING;
2851 }
2852
2853 /*
2854 * Old versions of KVM use the single-context version without
2855 * checking for support, so declare that it is supported even
2856 * though it is treated as global context. The alternative is
2857 * not failing the single-context invvpid, and it is worse.
2858 */
2859 if (enable_vpid) {
2860 vmx->nested.nested_vmx_secondary_ctls_high |=
2861 SECONDARY_EXEC_ENABLE_VPID;
2862 vmx->nested.nested_vmx_vpid_caps = VMX_VPID_INVVPID_BIT |
2863 VMX_VPID_EXTENT_SUPPORTED_MASK;
2864 } else
2865 vmx->nested.nested_vmx_vpid_caps = 0;
2866
2867 if (enable_unrestricted_guest)
2868 vmx->nested.nested_vmx_secondary_ctls_high |=
2869 SECONDARY_EXEC_UNRESTRICTED_GUEST;
2870
2871 /* miscellaneous data */
2872 rdmsr(MSR_IA32_VMX_MISC,
2873 vmx->nested.nested_vmx_misc_low,
2874 vmx->nested.nested_vmx_misc_high);
2875 vmx->nested.nested_vmx_misc_low &= VMX_MISC_SAVE_EFER_LMA;
2876 vmx->nested.nested_vmx_misc_low |=
2877 VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE |
2878 VMX_MISC_ACTIVITY_HLT;
2879 vmx->nested.nested_vmx_misc_high = 0;
2880
2881 /*
2882 * This MSR reports some information about VMX support. We
2883 * should return information about the VMX we emulate for the
2884 * guest, and the VMCS structure we give it - not about the
2885 * VMX support of the underlying hardware.
2886 */
2887 vmx->nested.nested_vmx_basic =
2888 VMCS12_REVISION |
2889 VMX_BASIC_TRUE_CTLS |
2890 ((u64)VMCS12_SIZE << VMX_BASIC_VMCS_SIZE_SHIFT) |
2891 (VMX_BASIC_MEM_TYPE_WB << VMX_BASIC_MEM_TYPE_SHIFT);
2892
2893 if (cpu_has_vmx_basic_inout())
2894 vmx->nested.nested_vmx_basic |= VMX_BASIC_INOUT;
2895
2896 /*
2897 * These MSRs specify bits which the guest must keep fixed on
2898 * while L1 is in VMXON mode (in L1's root mode, or running an L2).
2899 * We picked the standard core2 setting.
2900 */
2901 #define VMXON_CR0_ALWAYSON (X86_CR0_PE | X86_CR0_PG | X86_CR0_NE)
2902 #define VMXON_CR4_ALWAYSON X86_CR4_VMXE
2903 vmx->nested.nested_vmx_cr0_fixed0 = VMXON_CR0_ALWAYSON;
2904 vmx->nested.nested_vmx_cr4_fixed0 = VMXON_CR4_ALWAYSON;
2905
2906 /* These MSRs specify bits which the guest must keep fixed off. */
2907 rdmsrl(MSR_IA32_VMX_CR0_FIXED1, vmx->nested.nested_vmx_cr0_fixed1);
2908 rdmsrl(MSR_IA32_VMX_CR4_FIXED1, vmx->nested.nested_vmx_cr4_fixed1);
2909
2910 /* highest index: VMX_PREEMPTION_TIMER_VALUE */
2911 vmx->nested.nested_vmx_vmcs_enum = 0x2e;
2912 }
2913
2914 /*
2915 * if fixed0[i] == 1: val[i] must be 1
2916 * if fixed1[i] == 0: val[i] must be 0
2917 */
2918 static inline bool fixed_bits_valid(u64 val, u64 fixed0, u64 fixed1)
2919 {
2920 return ((val & fixed1) | fixed0) == val;
2921 }
2922
2923 static inline bool vmx_control_verify(u32 control, u32 low, u32 high)
2924 {
2925 return fixed_bits_valid(control, low, high);
2926 }
2927
2928 static inline u64 vmx_control_msr(u32 low, u32 high)
2929 {
2930 return low | ((u64)high << 32);
2931 }
2932
2933 static bool is_bitwise_subset(u64 superset, u64 subset, u64 mask)
2934 {
2935 superset &= mask;
2936 subset &= mask;
2937
2938 return (superset | subset) == superset;
2939 }
2940
2941 static int vmx_restore_vmx_basic(struct vcpu_vmx *vmx, u64 data)
2942 {
2943 const u64 feature_and_reserved =
2944 /* feature (except bit 48; see below) */
2945 BIT_ULL(49) | BIT_ULL(54) | BIT_ULL(55) |
2946 /* reserved */
2947 BIT_ULL(31) | GENMASK_ULL(47, 45) | GENMASK_ULL(63, 56);
2948 u64 vmx_basic = vmx->nested.nested_vmx_basic;
2949
2950 if (!is_bitwise_subset(vmx_basic, data, feature_and_reserved))
2951 return -EINVAL;
2952
2953 /*
2954 * KVM does not emulate a version of VMX that constrains physical
2955 * addresses of VMX structures (e.g. VMCS) to 32-bits.
2956 */
2957 if (data & BIT_ULL(48))
2958 return -EINVAL;
2959
2960 if (vmx_basic_vmcs_revision_id(vmx_basic) !=
2961 vmx_basic_vmcs_revision_id(data))
2962 return -EINVAL;
2963
2964 if (vmx_basic_vmcs_size(vmx_basic) > vmx_basic_vmcs_size(data))
2965 return -EINVAL;
2966
2967 vmx->nested.nested_vmx_basic = data;
2968 return 0;
2969 }
2970
2971 static int
2972 vmx_restore_control_msr(struct vcpu_vmx *vmx, u32 msr_index, u64 data)
2973 {
2974 u64 supported;
2975 u32 *lowp, *highp;
2976
2977 switch (msr_index) {
2978 case MSR_IA32_VMX_TRUE_PINBASED_CTLS:
2979 lowp = &vmx->nested.nested_vmx_pinbased_ctls_low;
2980 highp = &vmx->nested.nested_vmx_pinbased_ctls_high;
2981 break;
2982 case MSR_IA32_VMX_TRUE_PROCBASED_CTLS:
2983 lowp = &vmx->nested.nested_vmx_procbased_ctls_low;
2984 highp = &vmx->nested.nested_vmx_procbased_ctls_high;
2985 break;
2986 case MSR_IA32_VMX_TRUE_EXIT_CTLS:
2987 lowp = &vmx->nested.nested_vmx_exit_ctls_low;
2988 highp = &vmx->nested.nested_vmx_exit_ctls_high;
2989 break;
2990 case MSR_IA32_VMX_TRUE_ENTRY_CTLS:
2991 lowp = &vmx->nested.nested_vmx_entry_ctls_low;
2992 highp = &vmx->nested.nested_vmx_entry_ctls_high;
2993 break;
2994 case MSR_IA32_VMX_PROCBASED_CTLS2:
2995 lowp = &vmx->nested.nested_vmx_secondary_ctls_low;
2996 highp = &vmx->nested.nested_vmx_secondary_ctls_high;
2997 break;
2998 default:
2999 BUG();
3000 }
3001
3002 supported = vmx_control_msr(*lowp, *highp);
3003
3004 /* Check must-be-1 bits are still 1. */
3005 if (!is_bitwise_subset(data, supported, GENMASK_ULL(31, 0)))
3006 return -EINVAL;
3007
3008 /* Check must-be-0 bits are still 0. */
3009 if (!is_bitwise_subset(supported, data, GENMASK_ULL(63, 32)))
3010 return -EINVAL;
3011
3012 *lowp = data;
3013 *highp = data >> 32;
3014 return 0;
3015 }
3016
3017 static int vmx_restore_vmx_misc(struct vcpu_vmx *vmx, u64 data)
3018 {
3019 const u64 feature_and_reserved_bits =
3020 /* feature */
3021 BIT_ULL(5) | GENMASK_ULL(8, 6) | BIT_ULL(14) | BIT_ULL(15) |
3022 BIT_ULL(28) | BIT_ULL(29) | BIT_ULL(30) |
3023 /* reserved */
3024 GENMASK_ULL(13, 9) | BIT_ULL(31);
3025 u64 vmx_misc;
3026
3027 vmx_misc = vmx_control_msr(vmx->nested.nested_vmx_misc_low,
3028 vmx->nested.nested_vmx_misc_high);
3029
3030 if (!is_bitwise_subset(vmx_misc, data, feature_and_reserved_bits))
3031 return -EINVAL;
3032
3033 if ((vmx->nested.nested_vmx_pinbased_ctls_high &
3034 PIN_BASED_VMX_PREEMPTION_TIMER) &&
3035 vmx_misc_preemption_timer_rate(data) !=
3036 vmx_misc_preemption_timer_rate(vmx_misc))
3037 return -EINVAL;
3038
3039 if (vmx_misc_cr3_count(data) > vmx_misc_cr3_count(vmx_misc))
3040 return -EINVAL;
3041
3042 if (vmx_misc_max_msr(data) > vmx_misc_max_msr(vmx_misc))
3043 return -EINVAL;
3044
3045 if (vmx_misc_mseg_revid(data) != vmx_misc_mseg_revid(vmx_misc))
3046 return -EINVAL;
3047
3048 vmx->nested.nested_vmx_misc_low = data;
3049 vmx->nested.nested_vmx_misc_high = data >> 32;
3050 return 0;
3051 }
3052
3053 static int vmx_restore_vmx_ept_vpid_cap(struct vcpu_vmx *vmx, u64 data)
3054 {
3055 u64 vmx_ept_vpid_cap;
3056
3057 vmx_ept_vpid_cap = vmx_control_msr(vmx->nested.nested_vmx_ept_caps,
3058 vmx->nested.nested_vmx_vpid_caps);
3059
3060 /* Every bit is either reserved or a feature bit. */
3061 if (!is_bitwise_subset(vmx_ept_vpid_cap, data, -1ULL))
3062 return -EINVAL;
3063
3064 vmx->nested.nested_vmx_ept_caps = data;
3065 vmx->nested.nested_vmx_vpid_caps = data >> 32;
3066 return 0;
3067 }
3068
3069 static int vmx_restore_fixed0_msr(struct vcpu_vmx *vmx, u32 msr_index, u64 data)
3070 {
3071 u64 *msr;
3072
3073 switch (msr_index) {
3074 case MSR_IA32_VMX_CR0_FIXED0:
3075 msr = &vmx->nested.nested_vmx_cr0_fixed0;
3076 break;
3077 case MSR_IA32_VMX_CR4_FIXED0:
3078 msr = &vmx->nested.nested_vmx_cr4_fixed0;
3079 break;
3080 default:
3081 BUG();
3082 }
3083
3084 /*
3085 * 1 bits (which indicates bits which "must-be-1" during VMX operation)
3086 * must be 1 in the restored value.
3087 */
3088 if (!is_bitwise_subset(data, *msr, -1ULL))
3089 return -EINVAL;
3090
3091 *msr = data;
3092 return 0;
3093 }
3094
3095 /*
3096 * Called when userspace is restoring VMX MSRs.
3097 *
3098 * Returns 0 on success, non-0 otherwise.
3099 */
3100 static int vmx_set_vmx_msr(struct kvm_vcpu *vcpu, u32 msr_index, u64 data)
3101 {
3102 struct vcpu_vmx *vmx = to_vmx(vcpu);
3103
3104 switch (msr_index) {
3105 case MSR_IA32_VMX_BASIC:
3106 return vmx_restore_vmx_basic(vmx, data);
3107 case MSR_IA32_VMX_PINBASED_CTLS:
3108 case MSR_IA32_VMX_PROCBASED_CTLS:
3109 case MSR_IA32_VMX_EXIT_CTLS:
3110 case MSR_IA32_VMX_ENTRY_CTLS:
3111 /*
3112 * The "non-true" VMX capability MSRs are generated from the
3113 * "true" MSRs, so we do not support restoring them directly.
3114 *
3115 * If userspace wants to emulate VMX_BASIC[55]=0, userspace
3116 * should restore the "true" MSRs with the must-be-1 bits
3117 * set according to the SDM Vol 3. A.2 "RESERVED CONTROLS AND
3118 * DEFAULT SETTINGS".
3119 */
3120 return -EINVAL;
3121 case MSR_IA32_VMX_TRUE_PINBASED_CTLS:
3122 case MSR_IA32_VMX_TRUE_PROCBASED_CTLS:
3123 case MSR_IA32_VMX_TRUE_EXIT_CTLS:
3124 case MSR_IA32_VMX_TRUE_ENTRY_CTLS:
3125 case MSR_IA32_VMX_PROCBASED_CTLS2:
3126 return vmx_restore_control_msr(vmx, msr_index, data);
3127 case MSR_IA32_VMX_MISC:
3128 return vmx_restore_vmx_misc(vmx, data);
3129 case MSR_IA32_VMX_CR0_FIXED0:
3130 case MSR_IA32_VMX_CR4_FIXED0:
3131 return vmx_restore_fixed0_msr(vmx, msr_index, data);
3132 case MSR_IA32_VMX_CR0_FIXED1:
3133 case MSR_IA32_VMX_CR4_FIXED1:
3134 /*
3135 * These MSRs are generated based on the vCPU's CPUID, so we
3136 * do not support restoring them directly.
3137 */
3138 return -EINVAL;
3139 case MSR_IA32_VMX_EPT_VPID_CAP:
3140 return vmx_restore_vmx_ept_vpid_cap(vmx, data);
3141 case MSR_IA32_VMX_VMCS_ENUM:
3142 vmx->nested.nested_vmx_vmcs_enum = data;
3143 return 0;
3144 default:
3145 /*
3146 * The rest of the VMX capability MSRs do not support restore.
3147 */
3148 return -EINVAL;
3149 }
3150 }
3151
3152 /* Returns 0 on success, non-0 otherwise. */
3153 static int vmx_get_vmx_msr(struct kvm_vcpu *vcpu, u32 msr_index, u64 *pdata)
3154 {
3155 struct vcpu_vmx *vmx = to_vmx(vcpu);
3156
3157 switch (msr_index) {
3158 case MSR_IA32_VMX_BASIC:
3159 *pdata = vmx->nested.nested_vmx_basic;
3160 break;
3161 case MSR_IA32_VMX_TRUE_PINBASED_CTLS:
3162 case MSR_IA32_VMX_PINBASED_CTLS:
3163 *pdata = vmx_control_msr(
3164 vmx->nested.nested_vmx_pinbased_ctls_low,
3165 vmx->nested.nested_vmx_pinbased_ctls_high);
3166 if (msr_index == MSR_IA32_VMX_PINBASED_CTLS)
3167 *pdata |= PIN_BASED_ALWAYSON_WITHOUT_TRUE_MSR;
3168 break;
3169 case MSR_IA32_VMX_TRUE_PROCBASED_CTLS:
3170 case MSR_IA32_VMX_PROCBASED_CTLS:
3171 *pdata = vmx_control_msr(
3172 vmx->nested.nested_vmx_procbased_ctls_low,
3173 vmx->nested.nested_vmx_procbased_ctls_high);
3174 if (msr_index == MSR_IA32_VMX_PROCBASED_CTLS)
3175 *pdata |= CPU_BASED_ALWAYSON_WITHOUT_TRUE_MSR;
3176 break;
3177 case MSR_IA32_VMX_TRUE_EXIT_CTLS:
3178 case MSR_IA32_VMX_EXIT_CTLS:
3179 *pdata = vmx_control_msr(
3180 vmx->nested.nested_vmx_exit_ctls_low,
3181 vmx->nested.nested_vmx_exit_ctls_high);
3182 if (msr_index == MSR_IA32_VMX_EXIT_CTLS)
3183 *pdata |= VM_EXIT_ALWAYSON_WITHOUT_TRUE_MSR;
3184 break;
3185 case MSR_IA32_VMX_TRUE_ENTRY_CTLS:
3186 case MSR_IA32_VMX_ENTRY_CTLS:
3187 *pdata = vmx_control_msr(
3188 vmx->nested.nested_vmx_entry_ctls_low,
3189 vmx->nested.nested_vmx_entry_ctls_high);
3190 if (msr_index == MSR_IA32_VMX_ENTRY_CTLS)
3191 *pdata |= VM_ENTRY_ALWAYSON_WITHOUT_TRUE_MSR;
3192 break;
3193 case MSR_IA32_VMX_MISC:
3194 *pdata = vmx_control_msr(
3195 vmx->nested.nested_vmx_misc_low,
3196 vmx->nested.nested_vmx_misc_high);
3197 break;
3198 case MSR_IA32_VMX_CR0_FIXED0:
3199 *pdata = vmx->nested.nested_vmx_cr0_fixed0;
3200 break;
3201 case MSR_IA32_VMX_CR0_FIXED1:
3202 *pdata = vmx->nested.nested_vmx_cr0_fixed1;
3203 break;
3204 case MSR_IA32_VMX_CR4_FIXED0:
3205 *pdata = vmx->nested.nested_vmx_cr4_fixed0;
3206 break;
3207 case MSR_IA32_VMX_CR4_FIXED1:
3208 *pdata = vmx->nested.nested_vmx_cr4_fixed1;
3209 break;
3210 case MSR_IA32_VMX_VMCS_ENUM:
3211 *pdata = vmx->nested.nested_vmx_vmcs_enum;
3212 break;
3213 case MSR_IA32_VMX_PROCBASED_CTLS2:
3214 *pdata = vmx_control_msr(
3215 vmx->nested.nested_vmx_secondary_ctls_low,
3216 vmx->nested.nested_vmx_secondary_ctls_high);
3217 break;
3218 case MSR_IA32_VMX_EPT_VPID_CAP:
3219 *pdata = vmx->nested.nested_vmx_ept_caps |
3220 ((u64)vmx->nested.nested_vmx_vpid_caps << 32);
3221 break;
3222 case MSR_IA32_VMX_VMFUNC:
3223 *pdata = vmx->nested.nested_vmx_vmfunc_controls;
3224 break;
3225 default:
3226 return 1;
3227 }
3228
3229 return 0;
3230 }
3231
3232 static inline bool vmx_feature_control_msr_valid(struct kvm_vcpu *vcpu,
3233 uint64_t val)
3234 {
3235 uint64_t valid_bits = to_vmx(vcpu)->msr_ia32_feature_control_valid_bits;
3236
3237 return !(val & ~valid_bits);
3238 }
3239
3240 /*
3241 * Reads an msr value (of 'msr_index') into 'pdata'.
3242 * Returns 0 on success, non-0 otherwise.
3243 * Assumes vcpu_load() was already called.
3244 */
3245 static int vmx_get_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
3246 {
3247 struct shared_msr_entry *msr;
3248
3249 switch (msr_info->index) {
3250 #ifdef CONFIG_X86_64
3251 case MSR_FS_BASE:
3252 msr_info->data = vmcs_readl(GUEST_FS_BASE);
3253 break;
3254 case MSR_GS_BASE:
3255 msr_info->data = vmcs_readl(GUEST_GS_BASE);
3256 break;
3257 case MSR_KERNEL_GS_BASE:
3258 vmx_load_host_state(to_vmx(vcpu));
3259 msr_info->data = to_vmx(vcpu)->msr_guest_kernel_gs_base;
3260 break;
3261 #endif
3262 case MSR_EFER:
3263 return kvm_get_msr_common(vcpu, msr_info);
3264 case MSR_IA32_TSC:
3265 msr_info->data = guest_read_tsc(vcpu);
3266 break;
3267 case MSR_IA32_SYSENTER_CS:
3268 msr_info->data = vmcs_read32(GUEST_SYSENTER_CS);
3269 break;
3270 case MSR_IA32_SYSENTER_EIP:
3271 msr_info->data = vmcs_readl(GUEST_SYSENTER_EIP);
3272 break;
3273 case MSR_IA32_SYSENTER_ESP:
3274 msr_info->data = vmcs_readl(GUEST_SYSENTER_ESP);
3275 break;
3276 case MSR_IA32_BNDCFGS:
3277 if (!kvm_mpx_supported() ||
3278 (!msr_info->host_initiated &&
3279 !guest_cpuid_has(vcpu, X86_FEATURE_MPX)))
3280 return 1;
3281 msr_info->data = vmcs_read64(GUEST_BNDCFGS);
3282 break;
3283 case MSR_IA32_MCG_EXT_CTL:
3284 if (!msr_info->host_initiated &&
3285 !(to_vmx(vcpu)->msr_ia32_feature_control &
3286 FEATURE_CONTROL_LMCE))
3287 return 1;
3288 msr_info->data = vcpu->arch.mcg_ext_ctl;
3289 break;
3290 case MSR_IA32_FEATURE_CONTROL:
3291 msr_info->data = to_vmx(vcpu)->msr_ia32_feature_control;
3292 break;
3293 case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
3294 if (!nested_vmx_allowed(vcpu))
3295 return 1;
3296 return vmx_get_vmx_msr(vcpu, msr_info->index, &msr_info->data);
3297 case MSR_IA32_XSS:
3298 if (!vmx_xsaves_supported())
3299 return 1;
3300 msr_info->data = vcpu->arch.ia32_xss;
3301 break;
3302 case MSR_TSC_AUX:
3303 if (!msr_info->host_initiated &&
3304 !guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP))
3305 return 1;
3306 /* Otherwise falls through */
3307 default:
3308 msr = find_msr_entry(to_vmx(vcpu), msr_info->index);
3309 if (msr) {
3310 msr_info->data = msr->data;
3311 break;
3312 }
3313 return kvm_get_msr_common(vcpu, msr_info);
3314 }
3315
3316 return 0;
3317 }
3318
3319 static void vmx_leave_nested(struct kvm_vcpu *vcpu);
3320
3321 /*
3322 * Writes msr value into into the appropriate "register".
3323 * Returns 0 on success, non-0 otherwise.
3324 * Assumes vcpu_load() was already called.
3325 */
3326 static int vmx_set_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
3327 {
3328 struct vcpu_vmx *vmx = to_vmx(vcpu);
3329 struct shared_msr_entry *msr;
3330 int ret = 0;
3331 u32 msr_index = msr_info->index;
3332 u64 data = msr_info->data;
3333
3334 switch (msr_index) {
3335 case MSR_EFER:
3336 ret = kvm_set_msr_common(vcpu, msr_info);
3337 break;
3338 #ifdef CONFIG_X86_64
3339 case MSR_FS_BASE:
3340 vmx_segment_cache_clear(vmx);
3341 vmcs_writel(GUEST_FS_BASE, data);
3342 break;
3343 case MSR_GS_BASE:
3344 vmx_segment_cache_clear(vmx);
3345 vmcs_writel(GUEST_GS_BASE, data);
3346 break;
3347 case MSR_KERNEL_GS_BASE:
3348 vmx_load_host_state(vmx);
3349 vmx->msr_guest_kernel_gs_base = data;
3350 break;
3351 #endif
3352 case MSR_IA32_SYSENTER_CS:
3353 vmcs_write32(GUEST_SYSENTER_CS, data);
3354 break;
3355 case MSR_IA32_SYSENTER_EIP:
3356 vmcs_writel(GUEST_SYSENTER_EIP, data);
3357 break;
3358 case MSR_IA32_SYSENTER_ESP:
3359 vmcs_writel(GUEST_SYSENTER_ESP, data);
3360 break;
3361 case MSR_IA32_BNDCFGS:
3362 if (!kvm_mpx_supported() ||
3363 (!msr_info->host_initiated &&
3364 !guest_cpuid_has(vcpu, X86_FEATURE_MPX)))
3365 return 1;
3366 if (is_noncanonical_address(data & PAGE_MASK) ||
3367 (data & MSR_IA32_BNDCFGS_RSVD))
3368 return 1;
3369 vmcs_write64(GUEST_BNDCFGS, data);
3370 break;
3371 case MSR_IA32_TSC:
3372 kvm_write_tsc(vcpu, msr_info);
3373 break;
3374 case MSR_IA32_CR_PAT:
3375 if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT) {
3376 if (!kvm_mtrr_valid(vcpu, MSR_IA32_CR_PAT, data))
3377 return 1;
3378 vmcs_write64(GUEST_IA32_PAT, data);
3379 vcpu->arch.pat = data;
3380 break;
3381 }
3382 ret = kvm_set_msr_common(vcpu, msr_info);
3383 break;
3384 case MSR_IA32_TSC_ADJUST:
3385 ret = kvm_set_msr_common(vcpu, msr_info);
3386 break;
3387 case MSR_IA32_MCG_EXT_CTL:
3388 if ((!msr_info->host_initiated &&
3389 !(to_vmx(vcpu)->msr_ia32_feature_control &
3390 FEATURE_CONTROL_LMCE)) ||
3391 (data & ~MCG_EXT_CTL_LMCE_EN))
3392 return 1;
3393 vcpu->arch.mcg_ext_ctl = data;
3394 break;
3395 case MSR_IA32_FEATURE_CONTROL:
3396 if (!vmx_feature_control_msr_valid(vcpu, data) ||
3397 (to_vmx(vcpu)->msr_ia32_feature_control &
3398 FEATURE_CONTROL_LOCKED && !msr_info->host_initiated))
3399 return 1;
3400 vmx->msr_ia32_feature_control = data;
3401 if (msr_info->host_initiated && data == 0)
3402 vmx_leave_nested(vcpu);
3403 break;
3404 case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
3405 if (!msr_info->host_initiated)
3406 return 1; /* they are read-only */
3407 if (!nested_vmx_allowed(vcpu))
3408 return 1;
3409 return vmx_set_vmx_msr(vcpu, msr_index, data);
3410 case MSR_IA32_XSS:
3411 if (!vmx_xsaves_supported())
3412 return 1;
3413 /*
3414 * The only supported bit as of Skylake is bit 8, but
3415 * it is not supported on KVM.
3416 */
3417 if (data != 0)
3418 return 1;
3419 vcpu->arch.ia32_xss = data;
3420 if (vcpu->arch.ia32_xss != host_xss)
3421 add_atomic_switch_msr(vmx, MSR_IA32_XSS,
3422 vcpu->arch.ia32_xss, host_xss);
3423 else
3424 clear_atomic_switch_msr(vmx, MSR_IA32_XSS);
3425 break;
3426 case MSR_TSC_AUX:
3427 if (!msr_info->host_initiated &&
3428 !guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP))
3429 return 1;
3430 /* Check reserved bit, higher 32 bits should be zero */
3431 if ((data >> 32) != 0)
3432 return 1;
3433 /* Otherwise falls through */
3434 default:
3435 msr = find_msr_entry(vmx, msr_index);
3436 if (msr) {
3437 u64 old_msr_data = msr->data;
3438 msr->data = data;
3439 if (msr - vmx->guest_msrs < vmx->save_nmsrs) {
3440 preempt_disable();
3441 ret = kvm_set_shared_msr(msr->index, msr->data,
3442 msr->mask);
3443 preempt_enable();
3444 if (ret)
3445 msr->data = old_msr_data;
3446 }
3447 break;
3448 }
3449 ret = kvm_set_msr_common(vcpu, msr_info);
3450 }
3451
3452 return ret;
3453 }
3454
3455 static void vmx_cache_reg(struct kvm_vcpu *vcpu, enum kvm_reg reg)
3456 {
3457 __set_bit(reg, (unsigned long *)&vcpu->arch.regs_avail);
3458 switch (reg) {
3459 case VCPU_REGS_RSP:
3460 vcpu->arch.regs[VCPU_REGS_RSP] = vmcs_readl(GUEST_RSP);
3461 break;
3462 case VCPU_REGS_RIP:
3463 vcpu->arch.regs[VCPU_REGS_RIP] = vmcs_readl(GUEST_RIP);
3464 break;
3465 case VCPU_EXREG_PDPTR:
3466 if (enable_ept)
3467 ept_save_pdptrs(vcpu);
3468 break;
3469 default:
3470 break;
3471 }
3472 }
3473
3474 static __init int cpu_has_kvm_support(void)
3475 {
3476 return cpu_has_vmx();
3477 }
3478
3479 static __init int vmx_disabled_by_bios(void)
3480 {
3481 u64 msr;
3482
3483 rdmsrl(MSR_IA32_FEATURE_CONTROL, msr);
3484 if (msr & FEATURE_CONTROL_LOCKED) {
3485 /* launched w/ TXT and VMX disabled */
3486 if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX)
3487 && tboot_enabled())
3488 return 1;
3489 /* launched w/o TXT and VMX only enabled w/ TXT */
3490 if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX)
3491 && (msr & FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX)
3492 && !tboot_enabled()) {
3493 printk(KERN_WARNING "kvm: disable TXT in the BIOS or "
3494 "activate TXT before enabling KVM\n");
3495 return 1;
3496 }
3497 /* launched w/o TXT and VMX disabled */
3498 if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX)
3499 && !tboot_enabled())
3500 return 1;
3501 }
3502
3503 return 0;
3504 }
3505
3506 static void kvm_cpu_vmxon(u64 addr)
3507 {
3508 cr4_set_bits(X86_CR4_VMXE);
3509 intel_pt_handle_vmx(1);
3510
3511 asm volatile (ASM_VMX_VMXON_RAX
3512 : : "a"(&addr), "m"(addr)
3513 : "memory", "cc");
3514 }
3515
3516 static int hardware_enable(void)
3517 {
3518 int cpu = raw_smp_processor_id();
3519 u64 phys_addr = __pa(per_cpu(vmxarea, cpu));
3520 u64 old, test_bits;
3521
3522 if (cr4_read_shadow() & X86_CR4_VMXE)
3523 return -EBUSY;
3524
3525 INIT_LIST_HEAD(&per_cpu(loaded_vmcss_on_cpu, cpu));
3526 INIT_LIST_HEAD(&per_cpu(blocked_vcpu_on_cpu, cpu));
3527 spin_lock_init(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
3528
3529 /*
3530 * Now we can enable the vmclear operation in kdump
3531 * since the loaded_vmcss_on_cpu list on this cpu
3532 * has been initialized.
3533 *
3534 * Though the cpu is not in VMX operation now, there
3535 * is no problem to enable the vmclear operation
3536 * for the loaded_vmcss_on_cpu list is empty!
3537 */
3538 crash_enable_local_vmclear(cpu);
3539
3540 rdmsrl(MSR_IA32_FEATURE_CONTROL, old);
3541
3542 test_bits = FEATURE_CONTROL_LOCKED;
3543 test_bits |= FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
3544 if (tboot_enabled())
3545 test_bits |= FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX;
3546
3547 if ((old & test_bits) != test_bits) {
3548 /* enable and lock */
3549 wrmsrl(MSR_IA32_FEATURE_CONTROL, old | test_bits);
3550 }
3551 kvm_cpu_vmxon(phys_addr);
3552 ept_sync_global();
3553
3554 return 0;
3555 }
3556
3557 static void vmclear_local_loaded_vmcss(void)
3558 {
3559 int cpu = raw_smp_processor_id();
3560 struct loaded_vmcs *v, *n;
3561
3562 list_for_each_entry_safe(v, n, &per_cpu(loaded_vmcss_on_cpu, cpu),
3563 loaded_vmcss_on_cpu_link)
3564 __loaded_vmcs_clear(v);
3565 }
3566
3567
3568 /* Just like cpu_vmxoff(), but with the __kvm_handle_fault_on_reboot()
3569 * tricks.
3570 */
3571 static void kvm_cpu_vmxoff(void)
3572 {
3573 asm volatile (__ex(ASM_VMX_VMXOFF) : : : "cc");
3574
3575 intel_pt_handle_vmx(0);
3576 cr4_clear_bits(X86_CR4_VMXE);
3577 }
3578
3579 static void hardware_disable(void)
3580 {
3581 vmclear_local_loaded_vmcss();
3582 kvm_cpu_vmxoff();
3583 }
3584
3585 static __init int adjust_vmx_controls(u32 ctl_min, u32 ctl_opt,
3586 u32 msr, u32 *result)
3587 {
3588 u32 vmx_msr_low, vmx_msr_high;
3589 u32 ctl = ctl_min | ctl_opt;
3590
3591 rdmsr(msr, vmx_msr_low, vmx_msr_high);
3592
3593 ctl &= vmx_msr_high; /* bit == 0 in high word ==> must be zero */
3594 ctl |= vmx_msr_low; /* bit == 1 in low word ==> must be one */
3595
3596 /* Ensure minimum (required) set of control bits are supported. */
3597 if (ctl_min & ~ctl)
3598 return -EIO;
3599
3600 *result = ctl;
3601 return 0;
3602 }
3603
3604 static __init bool allow_1_setting(u32 msr, u32 ctl)
3605 {
3606 u32 vmx_msr_low, vmx_msr_high;
3607
3608 rdmsr(msr, vmx_msr_low, vmx_msr_high);
3609 return vmx_msr_high & ctl;
3610 }
3611
3612 static __init int setup_vmcs_config(struct vmcs_config *vmcs_conf)
3613 {
3614 u32 vmx_msr_low, vmx_msr_high;
3615 u32 min, opt, min2, opt2;
3616 u32 _pin_based_exec_control = 0;
3617 u32 _cpu_based_exec_control = 0;
3618 u32 _cpu_based_2nd_exec_control = 0;
3619 u32 _vmexit_control = 0;
3620 u32 _vmentry_control = 0;
3621
3622 min = CPU_BASED_HLT_EXITING |
3623 #ifdef CONFIG_X86_64
3624 CPU_BASED_CR8_LOAD_EXITING |
3625 CPU_BASED_CR8_STORE_EXITING |
3626 #endif
3627 CPU_BASED_CR3_LOAD_EXITING |
3628 CPU_BASED_CR3_STORE_EXITING |
3629 CPU_BASED_USE_IO_BITMAPS |
3630 CPU_BASED_MOV_DR_EXITING |
3631 CPU_BASED_USE_TSC_OFFSETING |
3632 CPU_BASED_INVLPG_EXITING |
3633 CPU_BASED_RDPMC_EXITING;
3634
3635 if (!kvm_mwait_in_guest())
3636 min |= CPU_BASED_MWAIT_EXITING |
3637 CPU_BASED_MONITOR_EXITING;
3638
3639 opt = CPU_BASED_TPR_SHADOW |
3640 CPU_BASED_USE_MSR_BITMAPS |
3641 CPU_BASED_ACTIVATE_SECONDARY_CONTROLS;
3642 if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_PROCBASED_CTLS,
3643 &_cpu_based_exec_control) < 0)
3644 return -EIO;
3645 #ifdef CONFIG_X86_64
3646 if ((_cpu_based_exec_control & CPU_BASED_TPR_SHADOW))
3647 _cpu_based_exec_control &= ~CPU_BASED_CR8_LOAD_EXITING &
3648 ~CPU_BASED_CR8_STORE_EXITING;
3649 #endif
3650 if (_cpu_based_exec_control & CPU_BASED_ACTIVATE_SECONDARY_CONTROLS) {
3651 min2 = 0;
3652 opt2 = SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
3653 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
3654 SECONDARY_EXEC_WBINVD_EXITING |
3655 SECONDARY_EXEC_ENABLE_VPID |
3656 SECONDARY_EXEC_ENABLE_EPT |
3657 SECONDARY_EXEC_UNRESTRICTED_GUEST |
3658 SECONDARY_EXEC_PAUSE_LOOP_EXITING |
3659 SECONDARY_EXEC_RDTSCP |
3660 SECONDARY_EXEC_ENABLE_INVPCID |
3661 SECONDARY_EXEC_APIC_REGISTER_VIRT |
3662 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY |
3663 SECONDARY_EXEC_SHADOW_VMCS |
3664 SECONDARY_EXEC_XSAVES |
3665 SECONDARY_EXEC_ENABLE_PML |
3666 SECONDARY_EXEC_TSC_SCALING |
3667 SECONDARY_EXEC_ENABLE_VMFUNC;
3668 if (adjust_vmx_controls(min2, opt2,
3669 MSR_IA32_VMX_PROCBASED_CTLS2,
3670 &_cpu_based_2nd_exec_control) < 0)
3671 return -EIO;
3672 }
3673 #ifndef CONFIG_X86_64
3674 if (!(_cpu_based_2nd_exec_control &
3675 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES))
3676 _cpu_based_exec_control &= ~CPU_BASED_TPR_SHADOW;
3677 #endif
3678
3679 if (!(_cpu_based_exec_control & CPU_BASED_TPR_SHADOW))
3680 _cpu_based_2nd_exec_control &= ~(
3681 SECONDARY_EXEC_APIC_REGISTER_VIRT |
3682 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
3683 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
3684
3685 if (_cpu_based_2nd_exec_control & SECONDARY_EXEC_ENABLE_EPT) {
3686 /* CR3 accesses and invlpg don't need to cause VM Exits when EPT
3687 enabled */
3688 _cpu_based_exec_control &= ~(CPU_BASED_CR3_LOAD_EXITING |
3689 CPU_BASED_CR3_STORE_EXITING |
3690 CPU_BASED_INVLPG_EXITING);
3691 rdmsr(MSR_IA32_VMX_EPT_VPID_CAP,
3692 vmx_capability.ept, vmx_capability.vpid);
3693 }
3694
3695 min = VM_EXIT_SAVE_DEBUG_CONTROLS | VM_EXIT_ACK_INTR_ON_EXIT;
3696 #ifdef CONFIG_X86_64
3697 min |= VM_EXIT_HOST_ADDR_SPACE_SIZE;
3698 #endif
3699 opt = VM_EXIT_SAVE_IA32_PAT | VM_EXIT_LOAD_IA32_PAT |
3700 VM_EXIT_CLEAR_BNDCFGS;
3701 if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_EXIT_CTLS,
3702 &_vmexit_control) < 0)
3703 return -EIO;
3704
3705 min = PIN_BASED_EXT_INTR_MASK | PIN_BASED_NMI_EXITING |
3706 PIN_BASED_VIRTUAL_NMIS;
3707 opt = PIN_BASED_POSTED_INTR | PIN_BASED_VMX_PREEMPTION_TIMER;
3708 if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_PINBASED_CTLS,
3709 &_pin_based_exec_control) < 0)
3710 return -EIO;
3711
3712 if (cpu_has_broken_vmx_preemption_timer())
3713 _pin_based_exec_control &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
3714 if (!(_cpu_based_2nd_exec_control &
3715 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY))
3716 _pin_based_exec_control &= ~PIN_BASED_POSTED_INTR;
3717
3718 min = VM_ENTRY_LOAD_DEBUG_CONTROLS;
3719 opt = VM_ENTRY_LOAD_IA32_PAT | VM_ENTRY_LOAD_BNDCFGS;
3720 if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_ENTRY_CTLS,
3721 &_vmentry_control) < 0)
3722 return -EIO;
3723
3724 rdmsr(MSR_IA32_VMX_BASIC, vmx_msr_low, vmx_msr_high);
3725
3726 /* IA-32 SDM Vol 3B: VMCS size is never greater than 4kB. */
3727 if ((vmx_msr_high & 0x1fff) > PAGE_SIZE)
3728 return -EIO;
3729
3730 #ifdef CONFIG_X86_64
3731 /* IA-32 SDM Vol 3B: 64-bit CPUs always have VMX_BASIC_MSR[48]==0. */
3732 if (vmx_msr_high & (1u<<16))
3733 return -EIO;
3734 #endif
3735
3736 /* Require Write-Back (WB) memory type for VMCS accesses. */
3737 if (((vmx_msr_high >> 18) & 15) != 6)
3738 return -EIO;
3739
3740 vmcs_conf->size = vmx_msr_high & 0x1fff;
3741 vmcs_conf->order = get_order(vmcs_conf->size);
3742 vmcs_conf->basic_cap = vmx_msr_high & ~0x1fff;
3743 vmcs_conf->revision_id = vmx_msr_low;
3744
3745 vmcs_conf->pin_based_exec_ctrl = _pin_based_exec_control;
3746 vmcs_conf->cpu_based_exec_ctrl = _cpu_based_exec_control;
3747 vmcs_conf->cpu_based_2nd_exec_ctrl = _cpu_based_2nd_exec_control;
3748 vmcs_conf->vmexit_ctrl = _vmexit_control;
3749 vmcs_conf->vmentry_ctrl = _vmentry_control;
3750
3751 cpu_has_load_ia32_efer =
3752 allow_1_setting(MSR_IA32_VMX_ENTRY_CTLS,
3753 VM_ENTRY_LOAD_IA32_EFER)
3754 && allow_1_setting(MSR_IA32_VMX_EXIT_CTLS,
3755 VM_EXIT_LOAD_IA32_EFER);
3756
3757 cpu_has_load_perf_global_ctrl =
3758 allow_1_setting(MSR_IA32_VMX_ENTRY_CTLS,
3759 VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL)
3760 && allow_1_setting(MSR_IA32_VMX_EXIT_CTLS,
3761 VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL);
3762
3763 /*
3764 * Some cpus support VM_ENTRY_(LOAD|SAVE)_IA32_PERF_GLOBAL_CTRL
3765 * but due to errata below it can't be used. Workaround is to use
3766 * msr load mechanism to switch IA32_PERF_GLOBAL_CTRL.
3767 *
3768 * VM Exit May Incorrectly Clear IA32_PERF_GLOBAL_CTRL [34:32]
3769 *
3770 * AAK155 (model 26)
3771 * AAP115 (model 30)
3772 * AAT100 (model 37)
3773 * BC86,AAY89,BD102 (model 44)
3774 * BA97 (model 46)
3775 *
3776 */
3777 if (cpu_has_load_perf_global_ctrl && boot_cpu_data.x86 == 0x6) {
3778 switch (boot_cpu_data.x86_model) {
3779 case 26:
3780 case 30:
3781 case 37:
3782 case 44:
3783 case 46:
3784 cpu_has_load_perf_global_ctrl = false;
3785 printk_once(KERN_WARNING"kvm: VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL "
3786 "does not work properly. Using workaround\n");
3787 break;
3788 default:
3789 break;
3790 }
3791 }
3792
3793 if (boot_cpu_has(X86_FEATURE_XSAVES))
3794 rdmsrl(MSR_IA32_XSS, host_xss);
3795
3796 return 0;
3797 }
3798
3799 static struct vmcs *alloc_vmcs_cpu(int cpu)
3800 {
3801 int node = cpu_to_node(cpu);
3802 struct page *pages;
3803 struct vmcs *vmcs;
3804
3805 pages = __alloc_pages_node(node, GFP_KERNEL, vmcs_config.order);
3806 if (!pages)
3807 return NULL;
3808 vmcs = page_address(pages);
3809 memset(vmcs, 0, vmcs_config.size);
3810 vmcs->revision_id = vmcs_config.revision_id; /* vmcs revision id */
3811 return vmcs;
3812 }
3813
3814 static struct vmcs *alloc_vmcs(void)
3815 {
3816 return alloc_vmcs_cpu(raw_smp_processor_id());
3817 }
3818
3819 static void free_vmcs(struct vmcs *vmcs)
3820 {
3821 free_pages((unsigned long)vmcs, vmcs_config.order);
3822 }
3823
3824 /*
3825 * Free a VMCS, but before that VMCLEAR it on the CPU where it was last loaded
3826 */
3827 static void free_loaded_vmcs(struct loaded_vmcs *loaded_vmcs)
3828 {
3829 if (!loaded_vmcs->vmcs)
3830 return;
3831 loaded_vmcs_clear(loaded_vmcs);
3832 free_vmcs(loaded_vmcs->vmcs);
3833 loaded_vmcs->vmcs = NULL;
3834 WARN_ON(loaded_vmcs->shadow_vmcs != NULL);
3835 }
3836
3837 static void free_kvm_area(void)
3838 {
3839 int cpu;
3840
3841 for_each_possible_cpu(cpu) {
3842 free_vmcs(per_cpu(vmxarea, cpu));
3843 per_cpu(vmxarea, cpu) = NULL;
3844 }
3845 }
3846
3847 enum vmcs_field_type {
3848 VMCS_FIELD_TYPE_U16 = 0,
3849 VMCS_FIELD_TYPE_U64 = 1,
3850 VMCS_FIELD_TYPE_U32 = 2,
3851 VMCS_FIELD_TYPE_NATURAL_WIDTH = 3
3852 };
3853
3854 static inline int vmcs_field_type(unsigned long field)
3855 {
3856 if (0x1 & field) /* the *_HIGH fields are all 32 bit */
3857 return VMCS_FIELD_TYPE_U32;
3858 return (field >> 13) & 0x3 ;
3859 }
3860
3861 static inline int vmcs_field_readonly(unsigned long field)
3862 {
3863 return (((field >> 10) & 0x3) == 1);
3864 }
3865
3866 static void init_vmcs_shadow_fields(void)
3867 {
3868 int i, j;
3869
3870 /* No checks for read only fields yet */
3871
3872 for (i = j = 0; i < max_shadow_read_write_fields; i++) {
3873 switch (shadow_read_write_fields[i]) {
3874 case GUEST_BNDCFGS:
3875 if (!kvm_mpx_supported())
3876 continue;
3877 break;
3878 default:
3879 break;
3880 }
3881
3882 if (j < i)
3883 shadow_read_write_fields[j] =
3884 shadow_read_write_fields[i];
3885 j++;
3886 }
3887 max_shadow_read_write_fields = j;
3888
3889 /* shadowed fields guest access without vmexit */
3890 for (i = 0; i < max_shadow_read_write_fields; i++) {
3891 unsigned long field = shadow_read_write_fields[i];
3892
3893 clear_bit(field, vmx_vmwrite_bitmap);
3894 clear_bit(field, vmx_vmread_bitmap);
3895 if (vmcs_field_type(field) == VMCS_FIELD_TYPE_U64) {
3896 clear_bit(field + 1, vmx_vmwrite_bitmap);
3897 clear_bit(field + 1, vmx_vmread_bitmap);
3898 }
3899 }
3900 for (i = 0; i < max_shadow_read_only_fields; i++) {
3901 unsigned long field = shadow_read_only_fields[i];
3902
3903 clear_bit(field, vmx_vmread_bitmap);
3904 if (vmcs_field_type(field) == VMCS_FIELD_TYPE_U64)
3905 clear_bit(field + 1, vmx_vmread_bitmap);
3906 }
3907 }
3908
3909 static __init int alloc_kvm_area(void)
3910 {
3911 int cpu;
3912
3913 for_each_possible_cpu(cpu) {
3914 struct vmcs *vmcs;
3915
3916 vmcs = alloc_vmcs_cpu(cpu);
3917 if (!vmcs) {
3918 free_kvm_area();
3919 return -ENOMEM;
3920 }
3921
3922 per_cpu(vmxarea, cpu) = vmcs;
3923 }
3924 return 0;
3925 }
3926
3927 static void fix_pmode_seg(struct kvm_vcpu *vcpu, int seg,
3928 struct kvm_segment *save)
3929 {
3930 if (!emulate_invalid_guest_state) {
3931 /*
3932 * CS and SS RPL should be equal during guest entry according
3933 * to VMX spec, but in reality it is not always so. Since vcpu
3934 * is in the middle of the transition from real mode to
3935 * protected mode it is safe to assume that RPL 0 is a good
3936 * default value.
3937 */
3938 if (seg == VCPU_SREG_CS || seg == VCPU_SREG_SS)
3939 save->selector &= ~SEGMENT_RPL_MASK;
3940 save->dpl = save->selector & SEGMENT_RPL_MASK;
3941 save->s = 1;
3942 }
3943 vmx_set_segment(vcpu, save, seg);
3944 }
3945
3946 static void enter_pmode(struct kvm_vcpu *vcpu)
3947 {
3948 unsigned long flags;
3949 struct vcpu_vmx *vmx = to_vmx(vcpu);
3950
3951 /*
3952 * Update real mode segment cache. It may be not up-to-date if sement
3953 * register was written while vcpu was in a guest mode.
3954 */
3955 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_ES], VCPU_SREG_ES);
3956 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_DS], VCPU_SREG_DS);
3957 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_FS], VCPU_SREG_FS);
3958 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_GS], VCPU_SREG_GS);
3959 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_SS], VCPU_SREG_SS);
3960 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_CS], VCPU_SREG_CS);
3961
3962 vmx->rmode.vm86_active = 0;
3963
3964 vmx_segment_cache_clear(vmx);
3965
3966 vmx_set_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_TR], VCPU_SREG_TR);
3967
3968 flags = vmcs_readl(GUEST_RFLAGS);
3969 flags &= RMODE_GUEST_OWNED_EFLAGS_BITS;
3970 flags |= vmx->rmode.save_rflags & ~RMODE_GUEST_OWNED_EFLAGS_BITS;
3971 vmcs_writel(GUEST_RFLAGS, flags);
3972
3973 vmcs_writel(GUEST_CR4, (vmcs_readl(GUEST_CR4) & ~X86_CR4_VME) |
3974 (vmcs_readl(CR4_READ_SHADOW) & X86_CR4_VME));
3975
3976 update_exception_bitmap(vcpu);
3977
3978 fix_pmode_seg(vcpu, VCPU_SREG_CS, &vmx->rmode.segs[VCPU_SREG_CS]);
3979 fix_pmode_seg(vcpu, VCPU_SREG_SS, &vmx->rmode.segs[VCPU_SREG_SS]);
3980 fix_pmode_seg(vcpu, VCPU_SREG_ES, &vmx->rmode.segs[VCPU_SREG_ES]);
3981 fix_pmode_seg(vcpu, VCPU_SREG_DS, &vmx->rmode.segs[VCPU_SREG_DS]);
3982 fix_pmode_seg(vcpu, VCPU_SREG_FS, &vmx->rmode.segs[VCPU_SREG_FS]);
3983 fix_pmode_seg(vcpu, VCPU_SREG_GS, &vmx->rmode.segs[VCPU_SREG_GS]);
3984 }
3985
3986 static void fix_rmode_seg(int seg, struct kvm_segment *save)
3987 {
3988 const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
3989 struct kvm_segment var = *save;
3990
3991 var.dpl = 0x3;
3992 if (seg == VCPU_SREG_CS)
3993 var.type = 0x3;
3994
3995 if (!emulate_invalid_guest_state) {
3996 var.selector = var.base >> 4;
3997 var.base = var.base & 0xffff0;
3998 var.limit = 0xffff;
3999 var.g = 0;
4000 var.db = 0;
4001 var.present = 1;
4002 var.s = 1;
4003 var.l = 0;
4004 var.unusable = 0;
4005 var.type = 0x3;
4006 var.avl = 0;
4007 if (save->base & 0xf)
4008 printk_once(KERN_WARNING "kvm: segment base is not "
4009 "paragraph aligned when entering "
4010 "protected mode (seg=%d)", seg);
4011 }
4012
4013 vmcs_write16(sf->selector, var.selector);
4014 vmcs_writel(sf->base, var.base);
4015 vmcs_write32(sf->limit, var.limit);
4016 vmcs_write32(sf->ar_bytes, vmx_segment_access_rights(&var));
4017 }
4018
4019 static void enter_rmode(struct kvm_vcpu *vcpu)
4020 {
4021 unsigned long flags;
4022 struct vcpu_vmx *vmx = to_vmx(vcpu);
4023
4024 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_TR], VCPU_SREG_TR);
4025 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_ES], VCPU_SREG_ES);
4026 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_DS], VCPU_SREG_DS);
4027 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_FS], VCPU_SREG_FS);
4028 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_GS], VCPU_SREG_GS);
4029 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_SS], VCPU_SREG_SS);
4030 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_CS], VCPU_SREG_CS);
4031
4032 vmx->rmode.vm86_active = 1;
4033
4034 /*
4035 * Very old userspace does not call KVM_SET_TSS_ADDR before entering
4036 * vcpu. Warn the user that an update is overdue.
4037 */
4038 if (!vcpu->kvm->arch.tss_addr)
4039 printk_once(KERN_WARNING "kvm: KVM_SET_TSS_ADDR need to be "
4040 "called before entering vcpu\n");
4041
4042 vmx_segment_cache_clear(vmx);
4043
4044 vmcs_writel(GUEST_TR_BASE, vcpu->kvm->arch.tss_addr);
4045 vmcs_write32(GUEST_TR_LIMIT, RMODE_TSS_SIZE - 1);
4046 vmcs_write32(GUEST_TR_AR_BYTES, 0x008b);
4047
4048 flags = vmcs_readl(GUEST_RFLAGS);
4049 vmx->rmode.save_rflags = flags;
4050
4051 flags |= X86_EFLAGS_IOPL | X86_EFLAGS_VM;
4052
4053 vmcs_writel(GUEST_RFLAGS, flags);
4054 vmcs_writel(GUEST_CR4, vmcs_readl(GUEST_CR4) | X86_CR4_VME);
4055 update_exception_bitmap(vcpu);
4056
4057 fix_rmode_seg(VCPU_SREG_SS, &vmx->rmode.segs[VCPU_SREG_SS]);
4058 fix_rmode_seg(VCPU_SREG_CS, &vmx->rmode.segs[VCPU_SREG_CS]);
4059 fix_rmode_seg(VCPU_SREG_ES, &vmx->rmode.segs[VCPU_SREG_ES]);
4060 fix_rmode_seg(VCPU_SREG_DS, &vmx->rmode.segs[VCPU_SREG_DS]);
4061 fix_rmode_seg(VCPU_SREG_GS, &vmx->rmode.segs[VCPU_SREG_GS]);
4062 fix_rmode_seg(VCPU_SREG_FS, &vmx->rmode.segs[VCPU_SREG_FS]);
4063
4064 kvm_mmu_reset_context(vcpu);
4065 }
4066
4067 static void vmx_set_efer(struct kvm_vcpu *vcpu, u64 efer)
4068 {
4069 struct vcpu_vmx *vmx = to_vmx(vcpu);
4070 struct shared_msr_entry *msr = find_msr_entry(vmx, MSR_EFER);
4071
4072 if (!msr)
4073 return;
4074
4075 /*
4076 * Force kernel_gs_base reloading before EFER changes, as control
4077 * of this msr depends on is_long_mode().
4078 */
4079 vmx_load_host_state(to_vmx(vcpu));
4080 vcpu->arch.efer = efer;
4081 if (efer & EFER_LMA) {
4082 vm_entry_controls_setbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
4083 msr->data = efer;
4084 } else {
4085 vm_entry_controls_clearbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
4086
4087 msr->data = efer & ~EFER_LME;
4088 }
4089 setup_msrs(vmx);
4090 }
4091
4092 #ifdef CONFIG_X86_64
4093
4094 static void enter_lmode(struct kvm_vcpu *vcpu)
4095 {
4096 u32 guest_tr_ar;
4097
4098 vmx_segment_cache_clear(to_vmx(vcpu));
4099
4100 guest_tr_ar = vmcs_read32(GUEST_TR_AR_BYTES);
4101 if ((guest_tr_ar & VMX_AR_TYPE_MASK) != VMX_AR_TYPE_BUSY_64_TSS) {
4102 pr_debug_ratelimited("%s: tss fixup for long mode. \n",
4103 __func__);
4104 vmcs_write32(GUEST_TR_AR_BYTES,
4105 (guest_tr_ar & ~VMX_AR_TYPE_MASK)
4106 | VMX_AR_TYPE_BUSY_64_TSS);
4107 }
4108 vmx_set_efer(vcpu, vcpu->arch.efer | EFER_LMA);
4109 }
4110
4111 static void exit_lmode(struct kvm_vcpu *vcpu)
4112 {
4113 vm_entry_controls_clearbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
4114 vmx_set_efer(vcpu, vcpu->arch.efer & ~EFER_LMA);
4115 }
4116
4117 #endif
4118
4119 static inline void __vmx_flush_tlb(struct kvm_vcpu *vcpu, int vpid)
4120 {
4121 if (enable_ept) {
4122 if (!VALID_PAGE(vcpu->arch.mmu.root_hpa))
4123 return;
4124 ept_sync_context(construct_eptp(vcpu, vcpu->arch.mmu.root_hpa));
4125 } else {
4126 vpid_sync_context(vpid);
4127 }
4128 }
4129
4130 static void vmx_flush_tlb(struct kvm_vcpu *vcpu)
4131 {
4132 __vmx_flush_tlb(vcpu, to_vmx(vcpu)->vpid);
4133 }
4134
4135 static void vmx_flush_tlb_ept_only(struct kvm_vcpu *vcpu)
4136 {
4137 if (enable_ept)
4138 vmx_flush_tlb(vcpu);
4139 }
4140
4141 static void vmx_decache_cr0_guest_bits(struct kvm_vcpu *vcpu)
4142 {
4143 ulong cr0_guest_owned_bits = vcpu->arch.cr0_guest_owned_bits;
4144
4145 vcpu->arch.cr0 &= ~cr0_guest_owned_bits;
4146 vcpu->arch.cr0 |= vmcs_readl(GUEST_CR0) & cr0_guest_owned_bits;
4147 }
4148
4149 static void vmx_decache_cr3(struct kvm_vcpu *vcpu)
4150 {
4151 if (enable_ept && is_paging(vcpu))
4152 vcpu->arch.cr3 = vmcs_readl(GUEST_CR3);
4153 __set_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail);
4154 }
4155
4156 static void vmx_decache_cr4_guest_bits(struct kvm_vcpu *vcpu)
4157 {
4158 ulong cr4_guest_owned_bits = vcpu->arch.cr4_guest_owned_bits;
4159
4160 vcpu->arch.cr4 &= ~cr4_guest_owned_bits;
4161 vcpu->arch.cr4 |= vmcs_readl(GUEST_CR4) & cr4_guest_owned_bits;
4162 }
4163
4164 static void ept_load_pdptrs(struct kvm_vcpu *vcpu)
4165 {
4166 struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
4167
4168 if (!test_bit(VCPU_EXREG_PDPTR,
4169 (unsigned long *)&vcpu->arch.regs_dirty))
4170 return;
4171
4172 if (is_paging(vcpu) && is_pae(vcpu) && !is_long_mode(vcpu)) {
4173 vmcs_write64(GUEST_PDPTR0, mmu->pdptrs[0]);
4174 vmcs_write64(GUEST_PDPTR1, mmu->pdptrs[1]);
4175 vmcs_write64(GUEST_PDPTR2, mmu->pdptrs[2]);
4176 vmcs_write64(GUEST_PDPTR3, mmu->pdptrs[3]);
4177 }
4178 }
4179
4180 static void ept_save_pdptrs(struct kvm_vcpu *vcpu)
4181 {
4182 struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
4183
4184 if (is_paging(vcpu) && is_pae(vcpu) && !is_long_mode(vcpu)) {
4185 mmu->pdptrs[0] = vmcs_read64(GUEST_PDPTR0);
4186 mmu->pdptrs[1] = vmcs_read64(GUEST_PDPTR1);
4187 mmu->pdptrs[2] = vmcs_read64(GUEST_PDPTR2);
4188 mmu->pdptrs[3] = vmcs_read64(GUEST_PDPTR3);
4189 }
4190
4191 __set_bit(VCPU_EXREG_PDPTR,
4192 (unsigned long *)&vcpu->arch.regs_avail);
4193 __set_bit(VCPU_EXREG_PDPTR,
4194 (unsigned long *)&vcpu->arch.regs_dirty);
4195 }
4196
4197 static bool nested_guest_cr0_valid(struct kvm_vcpu *vcpu, unsigned long val)
4198 {
4199 u64 fixed0 = to_vmx(vcpu)->nested.nested_vmx_cr0_fixed0;
4200 u64 fixed1 = to_vmx(vcpu)->nested.nested_vmx_cr0_fixed1;
4201 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
4202
4203 if (to_vmx(vcpu)->nested.nested_vmx_secondary_ctls_high &
4204 SECONDARY_EXEC_UNRESTRICTED_GUEST &&
4205 nested_cpu_has2(vmcs12, SECONDARY_EXEC_UNRESTRICTED_GUEST))
4206 fixed0 &= ~(X86_CR0_PE | X86_CR0_PG);
4207
4208 return fixed_bits_valid(val, fixed0, fixed1);
4209 }
4210
4211 static bool nested_host_cr0_valid(struct kvm_vcpu *vcpu, unsigned long val)
4212 {
4213 u64 fixed0 = to_vmx(vcpu)->nested.nested_vmx_cr0_fixed0;
4214 u64 fixed1 = to_vmx(vcpu)->nested.nested_vmx_cr0_fixed1;
4215
4216 return fixed_bits_valid(val, fixed0, fixed1);
4217 }
4218
4219 static bool nested_cr4_valid(struct kvm_vcpu *vcpu, unsigned long val)
4220 {
4221 u64 fixed0 = to_vmx(vcpu)->nested.nested_vmx_cr4_fixed0;
4222 u64 fixed1 = to_vmx(vcpu)->nested.nested_vmx_cr4_fixed1;
4223
4224 return fixed_bits_valid(val, fixed0, fixed1);
4225 }
4226
4227 /* No difference in the restrictions on guest and host CR4 in VMX operation. */
4228 #define nested_guest_cr4_valid nested_cr4_valid
4229 #define nested_host_cr4_valid nested_cr4_valid
4230
4231 static int vmx_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4);
4232
4233 static void ept_update_paging_mode_cr0(unsigned long *hw_cr0,
4234 unsigned long cr0,
4235 struct kvm_vcpu *vcpu)
4236 {
4237 if (!test_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail))
4238 vmx_decache_cr3(vcpu);
4239 if (!(cr0 & X86_CR0_PG)) {
4240 /* From paging/starting to nonpaging */
4241 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL,
4242 vmcs_read32(CPU_BASED_VM_EXEC_CONTROL) |
4243 (CPU_BASED_CR3_LOAD_EXITING |
4244 CPU_BASED_CR3_STORE_EXITING));
4245 vcpu->arch.cr0 = cr0;
4246 vmx_set_cr4(vcpu, kvm_read_cr4(vcpu));
4247 } else if (!is_paging(vcpu)) {
4248 /* From nonpaging to paging */
4249 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL,
4250 vmcs_read32(CPU_BASED_VM_EXEC_CONTROL) &
4251 ~(CPU_BASED_CR3_LOAD_EXITING |
4252 CPU_BASED_CR3_STORE_EXITING));
4253 vcpu->arch.cr0 = cr0;
4254 vmx_set_cr4(vcpu, kvm_read_cr4(vcpu));
4255 }
4256
4257 if (!(cr0 & X86_CR0_WP))
4258 *hw_cr0 &= ~X86_CR0_WP;
4259 }
4260
4261 static void vmx_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
4262 {
4263 struct vcpu_vmx *vmx = to_vmx(vcpu);
4264 unsigned long hw_cr0;
4265
4266 hw_cr0 = (cr0 & ~KVM_GUEST_CR0_MASK);
4267 if (enable_unrestricted_guest)
4268 hw_cr0 |= KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST;
4269 else {
4270 hw_cr0 |= KVM_VM_CR0_ALWAYS_ON;
4271
4272 if (vmx->rmode.vm86_active && (cr0 & X86_CR0_PE))
4273 enter_pmode(vcpu);
4274
4275 if (!vmx->rmode.vm86_active && !(cr0 & X86_CR0_PE))
4276 enter_rmode(vcpu);
4277 }
4278
4279 #ifdef CONFIG_X86_64
4280 if (vcpu->arch.efer & EFER_LME) {
4281 if (!is_paging(vcpu) && (cr0 & X86_CR0_PG))
4282 enter_lmode(vcpu);
4283 if (is_paging(vcpu) && !(cr0 & X86_CR0_PG))
4284 exit_lmode(vcpu);
4285 }
4286 #endif
4287
4288 if (enable_ept)
4289 ept_update_paging_mode_cr0(&hw_cr0, cr0, vcpu);
4290
4291 vmcs_writel(CR0_READ_SHADOW, cr0);
4292 vmcs_writel(GUEST_CR0, hw_cr0);
4293 vcpu->arch.cr0 = cr0;
4294
4295 /* depends on vcpu->arch.cr0 to be set to a new value */
4296 vmx->emulation_required = emulation_required(vcpu);
4297 }
4298
4299 static u64 construct_eptp(struct kvm_vcpu *vcpu, unsigned long root_hpa)
4300 {
4301 u64 eptp;
4302
4303 /* TODO write the value reading from MSR */
4304 eptp = VMX_EPT_DEFAULT_MT |
4305 VMX_EPT_DEFAULT_GAW << VMX_EPT_GAW_EPTP_SHIFT;
4306 if (enable_ept_ad_bits &&
4307 (!is_guest_mode(vcpu) || nested_ept_ad_enabled(vcpu)))
4308 eptp |= VMX_EPT_AD_ENABLE_BIT;
4309 eptp |= (root_hpa & PAGE_MASK);
4310
4311 return eptp;
4312 }
4313
4314 static void vmx_set_cr3(struct kvm_vcpu *vcpu, unsigned long cr3)
4315 {
4316 unsigned long guest_cr3;
4317 u64 eptp;
4318
4319 guest_cr3 = cr3;
4320 if (enable_ept) {
4321 eptp = construct_eptp(vcpu, cr3);
4322 vmcs_write64(EPT_POINTER, eptp);
4323 if (is_paging(vcpu) || is_guest_mode(vcpu))
4324 guest_cr3 = kvm_read_cr3(vcpu);
4325 else
4326 guest_cr3 = vcpu->kvm->arch.ept_identity_map_addr;
4327 ept_load_pdptrs(vcpu);
4328 }
4329
4330 vmx_flush_tlb(vcpu);
4331 vmcs_writel(GUEST_CR3, guest_cr3);
4332 }
4333
4334 static int vmx_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
4335 {
4336 /*
4337 * Pass through host's Machine Check Enable value to hw_cr4, which
4338 * is in force while we are in guest mode. Do not let guests control
4339 * this bit, even if host CR4.MCE == 0.
4340 */
4341 unsigned long hw_cr4 =
4342 (cr4_read_shadow() & X86_CR4_MCE) |
4343 (cr4 & ~X86_CR4_MCE) |
4344 (to_vmx(vcpu)->rmode.vm86_active ?
4345 KVM_RMODE_VM_CR4_ALWAYS_ON : KVM_PMODE_VM_CR4_ALWAYS_ON);
4346
4347 if (cr4 & X86_CR4_VMXE) {
4348 /*
4349 * To use VMXON (and later other VMX instructions), a guest
4350 * must first be able to turn on cr4.VMXE (see handle_vmon()).
4351 * So basically the check on whether to allow nested VMX
4352 * is here.
4353 */
4354 if (!nested_vmx_allowed(vcpu))
4355 return 1;
4356 }
4357
4358 if (to_vmx(vcpu)->nested.vmxon && !nested_cr4_valid(vcpu, cr4))
4359 return 1;
4360
4361 vcpu->arch.cr4 = cr4;
4362 if (enable_ept) {
4363 if (!is_paging(vcpu)) {
4364 hw_cr4 &= ~X86_CR4_PAE;
4365 hw_cr4 |= X86_CR4_PSE;
4366 } else if (!(cr4 & X86_CR4_PAE)) {
4367 hw_cr4 &= ~X86_CR4_PAE;
4368 }
4369 }
4370
4371 if (!enable_unrestricted_guest && !is_paging(vcpu))
4372 /*
4373 * SMEP/SMAP/PKU is disabled if CPU is in non-paging mode in
4374 * hardware. To emulate this behavior, SMEP/SMAP/PKU needs
4375 * to be manually disabled when guest switches to non-paging
4376 * mode.
4377 *
4378 * If !enable_unrestricted_guest, the CPU is always running
4379 * with CR0.PG=1 and CR4 needs to be modified.
4380 * If enable_unrestricted_guest, the CPU automatically
4381 * disables SMEP/SMAP/PKU when the guest sets CR0.PG=0.
4382 */
4383 hw_cr4 &= ~(X86_CR4_SMEP | X86_CR4_SMAP | X86_CR4_PKE);
4384
4385 vmcs_writel(CR4_READ_SHADOW, cr4);
4386 vmcs_writel(GUEST_CR4, hw_cr4);
4387 return 0;
4388 }
4389
4390 static void vmx_get_segment(struct kvm_vcpu *vcpu,
4391 struct kvm_segment *var, int seg)
4392 {
4393 struct vcpu_vmx *vmx = to_vmx(vcpu);
4394 u32 ar;
4395
4396 if (vmx->rmode.vm86_active && seg != VCPU_SREG_LDTR) {
4397 *var = vmx->rmode.segs[seg];
4398 if (seg == VCPU_SREG_TR
4399 || var->selector == vmx_read_guest_seg_selector(vmx, seg))
4400 return;
4401 var->base = vmx_read_guest_seg_base(vmx, seg);
4402 var->selector = vmx_read_guest_seg_selector(vmx, seg);
4403 return;
4404 }
4405 var->base = vmx_read_guest_seg_base(vmx, seg);
4406 var->limit = vmx_read_guest_seg_limit(vmx, seg);
4407 var->selector = vmx_read_guest_seg_selector(vmx, seg);
4408 ar = vmx_read_guest_seg_ar(vmx, seg);
4409 var->unusable = (ar >> 16) & 1;
4410 var->type = ar & 15;
4411 var->s = (ar >> 4) & 1;
4412 var->dpl = (ar >> 5) & 3;
4413 /*
4414 * Some userspaces do not preserve unusable property. Since usable
4415 * segment has to be present according to VMX spec we can use present
4416 * property to amend userspace bug by making unusable segment always
4417 * nonpresent. vmx_segment_access_rights() already marks nonpresent
4418 * segment as unusable.
4419 */
4420 var->present = !var->unusable;
4421 var->avl = (ar >> 12) & 1;
4422 var->l = (ar >> 13) & 1;
4423 var->db = (ar >> 14) & 1;
4424 var->g = (ar >> 15) & 1;
4425 }
4426
4427 static u64 vmx_get_segment_base(struct kvm_vcpu *vcpu, int seg)
4428 {
4429 struct kvm_segment s;
4430
4431 if (to_vmx(vcpu)->rmode.vm86_active) {
4432 vmx_get_segment(vcpu, &s, seg);
4433 return s.base;
4434 }
4435 return vmx_read_guest_seg_base(to_vmx(vcpu), seg);
4436 }
4437
4438 static int vmx_get_cpl(struct kvm_vcpu *vcpu)
4439 {
4440 struct vcpu_vmx *vmx = to_vmx(vcpu);
4441
4442 if (unlikely(vmx->rmode.vm86_active))
4443 return 0;
4444 else {
4445 int ar = vmx_read_guest_seg_ar(vmx, VCPU_SREG_SS);
4446 return VMX_AR_DPL(ar);
4447 }
4448 }
4449
4450 static u32 vmx_segment_access_rights(struct kvm_segment *var)
4451 {
4452 u32 ar;
4453
4454 if (var->unusable || !var->present)
4455 ar = 1 << 16;
4456 else {
4457 ar = var->type & 15;
4458 ar |= (var->s & 1) << 4;
4459 ar |= (var->dpl & 3) << 5;
4460 ar |= (var->present & 1) << 7;
4461 ar |= (var->avl & 1) << 12;
4462 ar |= (var->l & 1) << 13;
4463 ar |= (var->db & 1) << 14;
4464 ar |= (var->g & 1) << 15;
4465 }
4466
4467 return ar;
4468 }
4469
4470 static void vmx_set_segment(struct kvm_vcpu *vcpu,
4471 struct kvm_segment *var, int seg)
4472 {
4473 struct vcpu_vmx *vmx = to_vmx(vcpu);
4474 const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
4475
4476 vmx_segment_cache_clear(vmx);
4477
4478 if (vmx->rmode.vm86_active && seg != VCPU_SREG_LDTR) {
4479 vmx->rmode.segs[seg] = *var;
4480 if (seg == VCPU_SREG_TR)
4481 vmcs_write16(sf->selector, var->selector);
4482 else if (var->s)
4483 fix_rmode_seg(seg, &vmx->rmode.segs[seg]);
4484 goto out;
4485 }
4486
4487 vmcs_writel(sf->base, var->base);
4488 vmcs_write32(sf->limit, var->limit);
4489 vmcs_write16(sf->selector, var->selector);
4490
4491 /*
4492 * Fix the "Accessed" bit in AR field of segment registers for older
4493 * qemu binaries.
4494 * IA32 arch specifies that at the time of processor reset the
4495 * "Accessed" bit in the AR field of segment registers is 1. And qemu
4496 * is setting it to 0 in the userland code. This causes invalid guest
4497 * state vmexit when "unrestricted guest" mode is turned on.
4498 * Fix for this setup issue in cpu_reset is being pushed in the qemu
4499 * tree. Newer qemu binaries with that qemu fix would not need this
4500 * kvm hack.
4501 */
4502 if (enable_unrestricted_guest && (seg != VCPU_SREG_LDTR))
4503 var->type |= 0x1; /* Accessed */
4504
4505 vmcs_write32(sf->ar_bytes, vmx_segment_access_rights(var));
4506
4507 out:
4508 vmx->emulation_required = emulation_required(vcpu);
4509 }
4510
4511 static void vmx_get_cs_db_l_bits(struct kvm_vcpu *vcpu, int *db, int *l)
4512 {
4513 u32 ar = vmx_read_guest_seg_ar(to_vmx(vcpu), VCPU_SREG_CS);
4514
4515 *db = (ar >> 14) & 1;
4516 *l = (ar >> 13) & 1;
4517 }
4518
4519 static void vmx_get_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
4520 {
4521 dt->size = vmcs_read32(GUEST_IDTR_LIMIT);
4522 dt->address = vmcs_readl(GUEST_IDTR_BASE);
4523 }
4524
4525 static void vmx_set_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
4526 {
4527 vmcs_write32(GUEST_IDTR_LIMIT, dt->size);
4528 vmcs_writel(GUEST_IDTR_BASE, dt->address);
4529 }
4530
4531 static void vmx_get_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
4532 {
4533 dt->size = vmcs_read32(GUEST_GDTR_LIMIT);
4534 dt->address = vmcs_readl(GUEST_GDTR_BASE);
4535 }
4536
4537 static void vmx_set_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
4538 {
4539 vmcs_write32(GUEST_GDTR_LIMIT, dt->size);
4540 vmcs_writel(GUEST_GDTR_BASE, dt->address);
4541 }
4542
4543 static bool rmode_segment_valid(struct kvm_vcpu *vcpu, int seg)
4544 {
4545 struct kvm_segment var;
4546 u32 ar;
4547
4548 vmx_get_segment(vcpu, &var, seg);
4549 var.dpl = 0x3;
4550 if (seg == VCPU_SREG_CS)
4551 var.type = 0x3;
4552 ar = vmx_segment_access_rights(&var);
4553
4554 if (var.base != (var.selector << 4))
4555 return false;
4556 if (var.limit != 0xffff)
4557 return false;
4558 if (ar != 0xf3)
4559 return false;
4560
4561 return true;
4562 }
4563
4564 static bool code_segment_valid(struct kvm_vcpu *vcpu)
4565 {
4566 struct kvm_segment cs;
4567 unsigned int cs_rpl;
4568
4569 vmx_get_segment(vcpu, &cs, VCPU_SREG_CS);
4570 cs_rpl = cs.selector & SEGMENT_RPL_MASK;
4571
4572 if (cs.unusable)
4573 return false;
4574 if (~cs.type & (VMX_AR_TYPE_CODE_MASK|VMX_AR_TYPE_ACCESSES_MASK))
4575 return false;
4576 if (!cs.s)
4577 return false;
4578 if (cs.type & VMX_AR_TYPE_WRITEABLE_MASK) {
4579 if (cs.dpl > cs_rpl)
4580 return false;
4581 } else {
4582 if (cs.dpl != cs_rpl)
4583 return false;
4584 }
4585 if (!cs.present)
4586 return false;
4587
4588 /* TODO: Add Reserved field check, this'll require a new member in the kvm_segment_field structure */
4589 return true;
4590 }
4591
4592 static bool stack_segment_valid(struct kvm_vcpu *vcpu)
4593 {
4594 struct kvm_segment ss;
4595 unsigned int ss_rpl;
4596
4597 vmx_get_segment(vcpu, &ss, VCPU_SREG_SS);
4598 ss_rpl = ss.selector & SEGMENT_RPL_MASK;
4599
4600 if (ss.unusable)
4601 return true;
4602 if (ss.type != 3 && ss.type != 7)
4603 return false;
4604 if (!ss.s)
4605 return false;
4606 if (ss.dpl != ss_rpl) /* DPL != RPL */
4607 return false;
4608 if (!ss.present)
4609 return false;
4610
4611 return true;
4612 }
4613
4614 static bool data_segment_valid(struct kvm_vcpu *vcpu, int seg)
4615 {
4616 struct kvm_segment var;
4617 unsigned int rpl;
4618
4619 vmx_get_segment(vcpu, &var, seg);
4620 rpl = var.selector & SEGMENT_RPL_MASK;
4621
4622 if (var.unusable)
4623 return true;
4624 if (!var.s)
4625 return false;
4626 if (!var.present)
4627 return false;
4628 if (~var.type & (VMX_AR_TYPE_CODE_MASK|VMX_AR_TYPE_WRITEABLE_MASK)) {
4629 if (var.dpl < rpl) /* DPL < RPL */
4630 return false;
4631 }
4632
4633 /* TODO: Add other members to kvm_segment_field to allow checking for other access
4634 * rights flags
4635 */
4636 return true;
4637 }
4638
4639 static bool tr_valid(struct kvm_vcpu *vcpu)
4640 {
4641 struct kvm_segment tr;
4642
4643 vmx_get_segment(vcpu, &tr, VCPU_SREG_TR);
4644
4645 if (tr.unusable)
4646 return false;
4647 if (tr.selector & SEGMENT_TI_MASK) /* TI = 1 */
4648 return false;
4649 if (tr.type != 3 && tr.type != 11) /* TODO: Check if guest is in IA32e mode */
4650 return false;
4651 if (!tr.present)
4652 return false;
4653
4654 return true;
4655 }
4656
4657 static bool ldtr_valid(struct kvm_vcpu *vcpu)
4658 {
4659 struct kvm_segment ldtr;
4660
4661 vmx_get_segment(vcpu, &ldtr, VCPU_SREG_LDTR);
4662
4663 if (ldtr.unusable)
4664 return true;
4665 if (ldtr.selector & SEGMENT_TI_MASK) /* TI = 1 */
4666 return false;
4667 if (ldtr.type != 2)
4668 return false;
4669 if (!ldtr.present)
4670 return false;
4671
4672 return true;
4673 }
4674
4675 static bool cs_ss_rpl_check(struct kvm_vcpu *vcpu)
4676 {
4677 struct kvm_segment cs, ss;
4678
4679 vmx_get_segment(vcpu, &cs, VCPU_SREG_CS);
4680 vmx_get_segment(vcpu, &ss, VCPU_SREG_SS);
4681
4682 return ((cs.selector & SEGMENT_RPL_MASK) ==
4683 (ss.selector & SEGMENT_RPL_MASK));
4684 }
4685
4686 /*
4687 * Check if guest state is valid. Returns true if valid, false if
4688 * not.
4689 * We assume that registers are always usable
4690 */
4691 static bool guest_state_valid(struct kvm_vcpu *vcpu)
4692 {
4693 if (enable_unrestricted_guest)
4694 return true;
4695
4696 /* real mode guest state checks */
4697 if (!is_protmode(vcpu) || (vmx_get_rflags(vcpu) & X86_EFLAGS_VM)) {
4698 if (!rmode_segment_valid(vcpu, VCPU_SREG_CS))
4699 return false;
4700 if (!rmode_segment_valid(vcpu, VCPU_SREG_SS))
4701 return false;
4702 if (!rmode_segment_valid(vcpu, VCPU_SREG_DS))
4703 return false;
4704 if (!rmode_segment_valid(vcpu, VCPU_SREG_ES))
4705 return false;
4706 if (!rmode_segment_valid(vcpu, VCPU_SREG_FS))
4707 return false;
4708 if (!rmode_segment_valid(vcpu, VCPU_SREG_GS))
4709 return false;
4710 } else {
4711 /* protected mode guest state checks */
4712 if (!cs_ss_rpl_check(vcpu))
4713 return false;
4714 if (!code_segment_valid(vcpu))
4715 return false;
4716 if (!stack_segment_valid(vcpu))
4717 return false;
4718 if (!data_segment_valid(vcpu, VCPU_SREG_DS))
4719 return false;
4720 if (!data_segment_valid(vcpu, VCPU_SREG_ES))
4721 return false;
4722 if (!data_segment_valid(vcpu, VCPU_SREG_FS))
4723 return false;
4724 if (!data_segment_valid(vcpu, VCPU_SREG_GS))
4725 return false;
4726 if (!tr_valid(vcpu))
4727 return false;
4728 if (!ldtr_valid(vcpu))
4729 return false;
4730 }
4731 /* TODO:
4732 * - Add checks on RIP
4733 * - Add checks on RFLAGS
4734 */
4735
4736 return true;
4737 }
4738
4739 static bool page_address_valid(struct kvm_vcpu *vcpu, gpa_t gpa)
4740 {
4741 return PAGE_ALIGNED(gpa) && !(gpa >> cpuid_maxphyaddr(vcpu));
4742 }
4743
4744 static int init_rmode_tss(struct kvm *kvm)
4745 {
4746 gfn_t fn;
4747 u16 data = 0;
4748 int idx, r;
4749
4750 idx = srcu_read_lock(&kvm->srcu);
4751 fn = kvm->arch.tss_addr >> PAGE_SHIFT;
4752 r = kvm_clear_guest_page(kvm, fn, 0, PAGE_SIZE);
4753 if (r < 0)
4754 goto out;
4755 data = TSS_BASE_SIZE + TSS_REDIRECTION_SIZE;
4756 r = kvm_write_guest_page(kvm, fn++, &data,
4757 TSS_IOPB_BASE_OFFSET, sizeof(u16));
4758 if (r < 0)
4759 goto out;
4760 r = kvm_clear_guest_page(kvm, fn++, 0, PAGE_SIZE);
4761 if (r < 0)
4762 goto out;
4763 r = kvm_clear_guest_page(kvm, fn, 0, PAGE_SIZE);
4764 if (r < 0)
4765 goto out;
4766 data = ~0;
4767 r = kvm_write_guest_page(kvm, fn, &data,
4768 RMODE_TSS_SIZE - 2 * PAGE_SIZE - 1,
4769 sizeof(u8));
4770 out:
4771 srcu_read_unlock(&kvm->srcu, idx);
4772 return r;
4773 }
4774
4775 static int init_rmode_identity_map(struct kvm *kvm)
4776 {
4777 int i, idx, r = 0;
4778 kvm_pfn_t identity_map_pfn;
4779 u32 tmp;
4780
4781 if (!enable_ept)
4782 return 0;
4783
4784 /* Protect kvm->arch.ept_identity_pagetable_done. */
4785 mutex_lock(&kvm->slots_lock);
4786
4787 if (likely(kvm->arch.ept_identity_pagetable_done))
4788 goto out2;
4789
4790 identity_map_pfn = kvm->arch.ept_identity_map_addr >> PAGE_SHIFT;
4791
4792 r = alloc_identity_pagetable(kvm);
4793 if (r < 0)
4794 goto out2;
4795
4796 idx = srcu_read_lock(&kvm->srcu);
4797 r = kvm_clear_guest_page(kvm, identity_map_pfn, 0, PAGE_SIZE);
4798 if (r < 0)
4799 goto out;
4800 /* Set up identity-mapping pagetable for EPT in real mode */
4801 for (i = 0; i < PT32_ENT_PER_PAGE; i++) {
4802 tmp = (i << 22) + (_PAGE_PRESENT | _PAGE_RW | _PAGE_USER |
4803 _PAGE_ACCESSED | _PAGE_DIRTY | _PAGE_PSE);
4804 r = kvm_write_guest_page(kvm, identity_map_pfn,
4805 &tmp, i * sizeof(tmp), sizeof(tmp));
4806 if (r < 0)
4807 goto out;
4808 }
4809 kvm->arch.ept_identity_pagetable_done = true;
4810
4811 out:
4812 srcu_read_unlock(&kvm->srcu, idx);
4813
4814 out2:
4815 mutex_unlock(&kvm->slots_lock);
4816 return r;
4817 }
4818
4819 static void seg_setup(int seg)
4820 {
4821 const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
4822 unsigned int ar;
4823
4824 vmcs_write16(sf->selector, 0);
4825 vmcs_writel(sf->base, 0);
4826 vmcs_write32(sf->limit, 0xffff);
4827 ar = 0x93;
4828 if (seg == VCPU_SREG_CS)
4829 ar |= 0x08; /* code segment */
4830
4831 vmcs_write32(sf->ar_bytes, ar);
4832 }
4833
4834 static int alloc_apic_access_page(struct kvm *kvm)
4835 {
4836 struct page *page;
4837 int r = 0;
4838
4839 mutex_lock(&kvm->slots_lock);
4840 if (kvm->arch.apic_access_page_done)
4841 goto out;
4842 r = __x86_set_memory_region(kvm, APIC_ACCESS_PAGE_PRIVATE_MEMSLOT,
4843 APIC_DEFAULT_PHYS_BASE, PAGE_SIZE);
4844 if (r)
4845 goto out;
4846
4847 page = gfn_to_page(kvm, APIC_DEFAULT_PHYS_BASE >> PAGE_SHIFT);
4848 if (is_error_page(page)) {
4849 r = -EFAULT;
4850 goto out;
4851 }
4852
4853 /*
4854 * Do not pin the page in memory, so that memory hot-unplug
4855 * is able to migrate it.
4856 */
4857 put_page(page);
4858 kvm->arch.apic_access_page_done = true;
4859 out:
4860 mutex_unlock(&kvm->slots_lock);
4861 return r;
4862 }
4863
4864 static int alloc_identity_pagetable(struct kvm *kvm)
4865 {
4866 /* Called with kvm->slots_lock held. */
4867
4868 int r = 0;
4869
4870 BUG_ON(kvm->arch.ept_identity_pagetable_done);
4871
4872 r = __x86_set_memory_region(kvm, IDENTITY_PAGETABLE_PRIVATE_MEMSLOT,
4873 kvm->arch.ept_identity_map_addr, PAGE_SIZE);
4874
4875 return r;
4876 }
4877
4878 static int allocate_vpid(void)
4879 {
4880 int vpid;
4881
4882 if (!enable_vpid)
4883 return 0;
4884 spin_lock(&vmx_vpid_lock);
4885 vpid = find_first_zero_bit(vmx_vpid_bitmap, VMX_NR_VPIDS);
4886 if (vpid < VMX_NR_VPIDS)
4887 __set_bit(vpid, vmx_vpid_bitmap);
4888 else
4889 vpid = 0;
4890 spin_unlock(&vmx_vpid_lock);
4891 return vpid;
4892 }
4893
4894 static void free_vpid(int vpid)
4895 {
4896 if (!enable_vpid || vpid == 0)
4897 return;
4898 spin_lock(&vmx_vpid_lock);
4899 __clear_bit(vpid, vmx_vpid_bitmap);
4900 spin_unlock(&vmx_vpid_lock);
4901 }
4902
4903 #define MSR_TYPE_R 1
4904 #define MSR_TYPE_W 2
4905 static void __vmx_disable_intercept_for_msr(unsigned long *msr_bitmap,
4906 u32 msr, int type)
4907 {
4908 int f = sizeof(unsigned long);
4909
4910 if (!cpu_has_vmx_msr_bitmap())
4911 return;
4912
4913 /*
4914 * See Intel PRM Vol. 3, 20.6.9 (MSR-Bitmap Address). Early manuals
4915 * have the write-low and read-high bitmap offsets the wrong way round.
4916 * We can control MSRs 0x00000000-0x00001fff and 0xc0000000-0xc0001fff.
4917 */
4918 if (msr <= 0x1fff) {
4919 if (type & MSR_TYPE_R)
4920 /* read-low */
4921 __clear_bit(msr, msr_bitmap + 0x000 / f);
4922
4923 if (type & MSR_TYPE_W)
4924 /* write-low */
4925 __clear_bit(msr, msr_bitmap + 0x800 / f);
4926
4927 } else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) {
4928 msr &= 0x1fff;
4929 if (type & MSR_TYPE_R)
4930 /* read-high */
4931 __clear_bit(msr, msr_bitmap + 0x400 / f);
4932
4933 if (type & MSR_TYPE_W)
4934 /* write-high */
4935 __clear_bit(msr, msr_bitmap + 0xc00 / f);
4936
4937 }
4938 }
4939
4940 /*
4941 * If a msr is allowed by L0, we should check whether it is allowed by L1.
4942 * The corresponding bit will be cleared unless both of L0 and L1 allow it.
4943 */
4944 static void nested_vmx_disable_intercept_for_msr(unsigned long *msr_bitmap_l1,
4945 unsigned long *msr_bitmap_nested,
4946 u32 msr, int type)
4947 {
4948 int f = sizeof(unsigned long);
4949
4950 if (!cpu_has_vmx_msr_bitmap()) {
4951 WARN_ON(1);
4952 return;
4953 }
4954
4955 /*
4956 * See Intel PRM Vol. 3, 20.6.9 (MSR-Bitmap Address). Early manuals
4957 * have the write-low and read-high bitmap offsets the wrong way round.
4958 * We can control MSRs 0x00000000-0x00001fff and 0xc0000000-0xc0001fff.
4959 */
4960 if (msr <= 0x1fff) {
4961 if (type & MSR_TYPE_R &&
4962 !test_bit(msr, msr_bitmap_l1 + 0x000 / f))
4963 /* read-low */
4964 __clear_bit(msr, msr_bitmap_nested + 0x000 / f);
4965
4966 if (type & MSR_TYPE_W &&
4967 !test_bit(msr, msr_bitmap_l1 + 0x800 / f))
4968 /* write-low */
4969 __clear_bit(msr, msr_bitmap_nested + 0x800 / f);
4970
4971 } else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) {
4972 msr &= 0x1fff;
4973 if (type & MSR_TYPE_R &&
4974 !test_bit(msr, msr_bitmap_l1 + 0x400 / f))
4975 /* read-high */
4976 __clear_bit(msr, msr_bitmap_nested + 0x400 / f);
4977
4978 if (type & MSR_TYPE_W &&
4979 !test_bit(msr, msr_bitmap_l1 + 0xc00 / f))
4980 /* write-high */
4981 __clear_bit(msr, msr_bitmap_nested + 0xc00 / f);
4982
4983 }
4984 }
4985
4986 static void vmx_disable_intercept_for_msr(u32 msr, bool longmode_only)
4987 {
4988 if (!longmode_only)
4989 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_legacy,
4990 msr, MSR_TYPE_R | MSR_TYPE_W);
4991 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_longmode,
4992 msr, MSR_TYPE_R | MSR_TYPE_W);
4993 }
4994
4995 static void vmx_disable_intercept_msr_x2apic(u32 msr, int type, bool apicv_active)
4996 {
4997 if (apicv_active) {
4998 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_legacy_x2apic_apicv,
4999 msr, type);
5000 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_longmode_x2apic_apicv,
5001 msr, type);
5002 } else {
5003 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_legacy_x2apic,
5004 msr, type);
5005 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_longmode_x2apic,
5006 msr, type);
5007 }
5008 }
5009
5010 static bool vmx_get_enable_apicv(void)
5011 {
5012 return enable_apicv;
5013 }
5014
5015 static void nested_mark_vmcs12_pages_dirty(struct kvm_vcpu *vcpu)
5016 {
5017 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
5018 gfn_t gfn;
5019
5020 /*
5021 * Don't need to mark the APIC access page dirty; it is never
5022 * written to by the CPU during APIC virtualization.
5023 */
5024
5025 if (nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW)) {
5026 gfn = vmcs12->virtual_apic_page_addr >> PAGE_SHIFT;
5027 kvm_vcpu_mark_page_dirty(vcpu, gfn);
5028 }
5029
5030 if (nested_cpu_has_posted_intr(vmcs12)) {
5031 gfn = vmcs12->posted_intr_desc_addr >> PAGE_SHIFT;
5032 kvm_vcpu_mark_page_dirty(vcpu, gfn);
5033 }
5034 }
5035
5036
5037 static void vmx_complete_nested_posted_interrupt(struct kvm_vcpu *vcpu)
5038 {
5039 struct vcpu_vmx *vmx = to_vmx(vcpu);
5040 int max_irr;
5041 void *vapic_page;
5042 u16 status;
5043
5044 if (!vmx->nested.pi_desc || !vmx->nested.pi_pending)
5045 return;
5046
5047 vmx->nested.pi_pending = false;
5048 if (!pi_test_and_clear_on(vmx->nested.pi_desc))
5049 return;
5050
5051 max_irr = find_last_bit((unsigned long *)vmx->nested.pi_desc->pir, 256);
5052 if (max_irr != 256) {
5053 vapic_page = kmap(vmx->nested.virtual_apic_page);
5054 __kvm_apic_update_irr(vmx->nested.pi_desc->pir, vapic_page);
5055 kunmap(vmx->nested.virtual_apic_page);
5056
5057 status = vmcs_read16(GUEST_INTR_STATUS);
5058 if ((u8)max_irr > ((u8)status & 0xff)) {
5059 status &= ~0xff;
5060 status |= (u8)max_irr;
5061 vmcs_write16(GUEST_INTR_STATUS, status);
5062 }
5063 }
5064
5065 nested_mark_vmcs12_pages_dirty(vcpu);
5066 }
5067
5068 static inline bool kvm_vcpu_trigger_posted_interrupt(struct kvm_vcpu *vcpu,
5069 bool nested)
5070 {
5071 #ifdef CONFIG_SMP
5072 int pi_vec = nested ? POSTED_INTR_NESTED_VECTOR : POSTED_INTR_VECTOR;
5073
5074 if (vcpu->mode == IN_GUEST_MODE) {
5075 struct vcpu_vmx *vmx = to_vmx(vcpu);
5076
5077 /*
5078 * Currently, we don't support urgent interrupt,
5079 * all interrupts are recognized as non-urgent
5080 * interrupt, so we cannot post interrupts when
5081 * 'SN' is set.
5082 *
5083 * If the vcpu is in guest mode, it means it is
5084 * running instead of being scheduled out and
5085 * waiting in the run queue, and that's the only
5086 * case when 'SN' is set currently, warning if
5087 * 'SN' is set.
5088 */
5089 WARN_ON_ONCE(pi_test_sn(&vmx->pi_desc));
5090
5091 apic->send_IPI_mask(get_cpu_mask(vcpu->cpu), pi_vec);
5092 return true;
5093 }
5094 #endif
5095 return false;
5096 }
5097
5098 static int vmx_deliver_nested_posted_interrupt(struct kvm_vcpu *vcpu,
5099 int vector)
5100 {
5101 struct vcpu_vmx *vmx = to_vmx(vcpu);
5102
5103 if (is_guest_mode(vcpu) &&
5104 vector == vmx->nested.posted_intr_nv) {
5105 /* the PIR and ON have been set by L1. */
5106 kvm_vcpu_trigger_posted_interrupt(vcpu, true);
5107 /*
5108 * If a posted intr is not recognized by hardware,
5109 * we will accomplish it in the next vmentry.
5110 */
5111 vmx->nested.pi_pending = true;
5112 kvm_make_request(KVM_REQ_EVENT, vcpu);
5113 return 0;
5114 }
5115 return -1;
5116 }
5117 /*
5118 * Send interrupt to vcpu via posted interrupt way.
5119 * 1. If target vcpu is running(non-root mode), send posted interrupt
5120 * notification to vcpu and hardware will sync PIR to vIRR atomically.
5121 * 2. If target vcpu isn't running(root mode), kick it to pick up the
5122 * interrupt from PIR in next vmentry.
5123 */
5124 static void vmx_deliver_posted_interrupt(struct kvm_vcpu *vcpu, int vector)
5125 {
5126 struct vcpu_vmx *vmx = to_vmx(vcpu);
5127 int r;
5128
5129 r = vmx_deliver_nested_posted_interrupt(vcpu, vector);
5130 if (!r)
5131 return;
5132
5133 if (pi_test_and_set_pir(vector, &vmx->pi_desc))
5134 return;
5135
5136 /* If a previous notification has sent the IPI, nothing to do. */
5137 if (pi_test_and_set_on(&vmx->pi_desc))
5138 return;
5139
5140 if (!kvm_vcpu_trigger_posted_interrupt(vcpu, false))
5141 kvm_vcpu_kick(vcpu);
5142 }
5143
5144 /*
5145 * Set up the vmcs's constant host-state fields, i.e., host-state fields that
5146 * will not change in the lifetime of the guest.
5147 * Note that host-state that does change is set elsewhere. E.g., host-state
5148 * that is set differently for each CPU is set in vmx_vcpu_load(), not here.
5149 */
5150 static void vmx_set_constant_host_state(struct vcpu_vmx *vmx)
5151 {
5152 u32 low32, high32;
5153 unsigned long tmpl;
5154 struct desc_ptr dt;
5155 unsigned long cr0, cr3, cr4;
5156
5157 cr0 = read_cr0();
5158 WARN_ON(cr0 & X86_CR0_TS);
5159 vmcs_writel(HOST_CR0, cr0); /* 22.2.3 */
5160
5161 /*
5162 * Save the most likely value for this task's CR3 in the VMCS.
5163 * We can't use __get_current_cr3_fast() because we're not atomic.
5164 */
5165 cr3 = __read_cr3();
5166 vmcs_writel(HOST_CR3, cr3); /* 22.2.3 FIXME: shadow tables */
5167 vmx->host_state.vmcs_host_cr3 = cr3;
5168
5169 /* Save the most likely value for this task's CR4 in the VMCS. */
5170 cr4 = cr4_read_shadow();
5171 vmcs_writel(HOST_CR4, cr4); /* 22.2.3, 22.2.5 */
5172 vmx->host_state.vmcs_host_cr4 = cr4;
5173
5174 vmcs_write16(HOST_CS_SELECTOR, __KERNEL_CS); /* 22.2.4 */
5175 #ifdef CONFIG_X86_64
5176 /*
5177 * Load null selectors, so we can avoid reloading them in
5178 * __vmx_load_host_state(), in case userspace uses the null selectors
5179 * too (the expected case).
5180 */
5181 vmcs_write16(HOST_DS_SELECTOR, 0);
5182 vmcs_write16(HOST_ES_SELECTOR, 0);
5183 #else
5184 vmcs_write16(HOST_DS_SELECTOR, __KERNEL_DS); /* 22.2.4 */
5185 vmcs_write16(HOST_ES_SELECTOR, __KERNEL_DS); /* 22.2.4 */
5186 #endif
5187 vmcs_write16(HOST_SS_SELECTOR, __KERNEL_DS); /* 22.2.4 */
5188 vmcs_write16(HOST_TR_SELECTOR, GDT_ENTRY_TSS*8); /* 22.2.4 */
5189
5190 native_store_idt(&dt);
5191 vmcs_writel(HOST_IDTR_BASE, dt.address); /* 22.2.4 */
5192 vmx->host_idt_base = dt.address;
5193
5194 vmcs_writel(HOST_RIP, vmx_return); /* 22.2.5 */
5195
5196 rdmsr(MSR_IA32_SYSENTER_CS, low32, high32);
5197 vmcs_write32(HOST_IA32_SYSENTER_CS, low32);
5198 rdmsrl(MSR_IA32_SYSENTER_EIP, tmpl);
5199 vmcs_writel(HOST_IA32_SYSENTER_EIP, tmpl); /* 22.2.3 */
5200
5201 if (vmcs_config.vmexit_ctrl & VM_EXIT_LOAD_IA32_PAT) {
5202 rdmsr(MSR_IA32_CR_PAT, low32, high32);
5203 vmcs_write64(HOST_IA32_PAT, low32 | ((u64) high32 << 32));
5204 }
5205 }
5206
5207 static void set_cr4_guest_host_mask(struct vcpu_vmx *vmx)
5208 {
5209 vmx->vcpu.arch.cr4_guest_owned_bits = KVM_CR4_GUEST_OWNED_BITS;
5210 if (enable_ept)
5211 vmx->vcpu.arch.cr4_guest_owned_bits |= X86_CR4_PGE;
5212 if (is_guest_mode(&vmx->vcpu))
5213 vmx->vcpu.arch.cr4_guest_owned_bits &=
5214 ~get_vmcs12(&vmx->vcpu)->cr4_guest_host_mask;
5215 vmcs_writel(CR4_GUEST_HOST_MASK, ~vmx->vcpu.arch.cr4_guest_owned_bits);
5216 }
5217
5218 static u32 vmx_pin_based_exec_ctrl(struct vcpu_vmx *vmx)
5219 {
5220 u32 pin_based_exec_ctrl = vmcs_config.pin_based_exec_ctrl;
5221
5222 if (!kvm_vcpu_apicv_active(&vmx->vcpu))
5223 pin_based_exec_ctrl &= ~PIN_BASED_POSTED_INTR;
5224 /* Enable the preemption timer dynamically */
5225 pin_based_exec_ctrl &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
5226 return pin_based_exec_ctrl;
5227 }
5228
5229 static void vmx_refresh_apicv_exec_ctrl(struct kvm_vcpu *vcpu)
5230 {
5231 struct vcpu_vmx *vmx = to_vmx(vcpu);
5232
5233 vmcs_write32(PIN_BASED_VM_EXEC_CONTROL, vmx_pin_based_exec_ctrl(vmx));
5234 if (cpu_has_secondary_exec_ctrls()) {
5235 if (kvm_vcpu_apicv_active(vcpu))
5236 vmcs_set_bits(SECONDARY_VM_EXEC_CONTROL,
5237 SECONDARY_EXEC_APIC_REGISTER_VIRT |
5238 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
5239 else
5240 vmcs_clear_bits(SECONDARY_VM_EXEC_CONTROL,
5241 SECONDARY_EXEC_APIC_REGISTER_VIRT |
5242 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
5243 }
5244
5245 if (cpu_has_vmx_msr_bitmap())
5246 vmx_set_msr_bitmap(vcpu);
5247 }
5248
5249 static u32 vmx_exec_control(struct vcpu_vmx *vmx)
5250 {
5251 u32 exec_control = vmcs_config.cpu_based_exec_ctrl;
5252
5253 if (vmx->vcpu.arch.switch_db_regs & KVM_DEBUGREG_WONT_EXIT)
5254 exec_control &= ~CPU_BASED_MOV_DR_EXITING;
5255
5256 if (!cpu_need_tpr_shadow(&vmx->vcpu)) {
5257 exec_control &= ~CPU_BASED_TPR_SHADOW;
5258 #ifdef CONFIG_X86_64
5259 exec_control |= CPU_BASED_CR8_STORE_EXITING |
5260 CPU_BASED_CR8_LOAD_EXITING;
5261 #endif
5262 }
5263 if (!enable_ept)
5264 exec_control |= CPU_BASED_CR3_STORE_EXITING |
5265 CPU_BASED_CR3_LOAD_EXITING |
5266 CPU_BASED_INVLPG_EXITING;
5267 return exec_control;
5268 }
5269
5270 static u32 vmx_secondary_exec_control(struct vcpu_vmx *vmx)
5271 {
5272 u32 exec_control = vmcs_config.cpu_based_2nd_exec_ctrl;
5273 if (!cpu_need_virtualize_apic_accesses(&vmx->vcpu))
5274 exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
5275 if (vmx->vpid == 0)
5276 exec_control &= ~SECONDARY_EXEC_ENABLE_VPID;
5277 if (!enable_ept) {
5278 exec_control &= ~SECONDARY_EXEC_ENABLE_EPT;
5279 enable_unrestricted_guest = 0;
5280 /* Enable INVPCID for non-ept guests may cause performance regression. */
5281 exec_control &= ~SECONDARY_EXEC_ENABLE_INVPCID;
5282 }
5283 if (!enable_unrestricted_guest)
5284 exec_control &= ~SECONDARY_EXEC_UNRESTRICTED_GUEST;
5285 if (!ple_gap)
5286 exec_control &= ~SECONDARY_EXEC_PAUSE_LOOP_EXITING;
5287 if (!kvm_vcpu_apicv_active(&vmx->vcpu))
5288 exec_control &= ~(SECONDARY_EXEC_APIC_REGISTER_VIRT |
5289 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
5290 exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
5291 /* SECONDARY_EXEC_SHADOW_VMCS is enabled when L1 executes VMPTRLD
5292 (handle_vmptrld).
5293 We can NOT enable shadow_vmcs here because we don't have yet
5294 a current VMCS12
5295 */
5296 exec_control &= ~SECONDARY_EXEC_SHADOW_VMCS;
5297
5298 if (!enable_pml)
5299 exec_control &= ~SECONDARY_EXEC_ENABLE_PML;
5300
5301 return exec_control;
5302 }
5303
5304 static void ept_set_mmio_spte_mask(void)
5305 {
5306 /*
5307 * EPT Misconfigurations can be generated if the value of bits 2:0
5308 * of an EPT paging-structure entry is 110b (write/execute).
5309 */
5310 kvm_mmu_set_mmio_spte_mask(VMX_EPT_RWX_MASK,
5311 VMX_EPT_MISCONFIG_WX_VALUE);
5312 }
5313
5314 #define VMX_XSS_EXIT_BITMAP 0
5315 /*
5316 * Sets up the vmcs for emulated real mode.
5317 */
5318 static int vmx_vcpu_setup(struct vcpu_vmx *vmx)
5319 {
5320 #ifdef CONFIG_X86_64
5321 unsigned long a;
5322 #endif
5323 int i;
5324
5325 /* I/O */
5326 vmcs_write64(IO_BITMAP_A, __pa(vmx_io_bitmap_a));
5327 vmcs_write64(IO_BITMAP_B, __pa(vmx_io_bitmap_b));
5328
5329 if (enable_shadow_vmcs) {
5330 vmcs_write64(VMREAD_BITMAP, __pa(vmx_vmread_bitmap));
5331 vmcs_write64(VMWRITE_BITMAP, __pa(vmx_vmwrite_bitmap));
5332 }
5333 if (cpu_has_vmx_msr_bitmap())
5334 vmcs_write64(MSR_BITMAP, __pa(vmx_msr_bitmap_legacy));
5335
5336 vmcs_write64(VMCS_LINK_POINTER, -1ull); /* 22.3.1.5 */
5337
5338 /* Control */
5339 vmcs_write32(PIN_BASED_VM_EXEC_CONTROL, vmx_pin_based_exec_ctrl(vmx));
5340 vmx->hv_deadline_tsc = -1;
5341
5342 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, vmx_exec_control(vmx));
5343
5344 if (cpu_has_secondary_exec_ctrls()) {
5345 vmcs_write32(SECONDARY_VM_EXEC_CONTROL,
5346 vmx_secondary_exec_control(vmx));
5347 }
5348
5349 if (kvm_vcpu_apicv_active(&vmx->vcpu)) {
5350 vmcs_write64(EOI_EXIT_BITMAP0, 0);
5351 vmcs_write64(EOI_EXIT_BITMAP1, 0);
5352 vmcs_write64(EOI_EXIT_BITMAP2, 0);
5353 vmcs_write64(EOI_EXIT_BITMAP3, 0);
5354
5355 vmcs_write16(GUEST_INTR_STATUS, 0);
5356
5357 vmcs_write16(POSTED_INTR_NV, POSTED_INTR_VECTOR);
5358 vmcs_write64(POSTED_INTR_DESC_ADDR, __pa((&vmx->pi_desc)));
5359 }
5360
5361 if (ple_gap) {
5362 vmcs_write32(PLE_GAP, ple_gap);
5363 vmx->ple_window = ple_window;
5364 vmx->ple_window_dirty = true;
5365 }
5366
5367 vmcs_write32(PAGE_FAULT_ERROR_CODE_MASK, 0);
5368 vmcs_write32(PAGE_FAULT_ERROR_CODE_MATCH, 0);
5369 vmcs_write32(CR3_TARGET_COUNT, 0); /* 22.2.1 */
5370
5371 vmcs_write16(HOST_FS_SELECTOR, 0); /* 22.2.4 */
5372 vmcs_write16(HOST_GS_SELECTOR, 0); /* 22.2.4 */
5373 vmx_set_constant_host_state(vmx);
5374 #ifdef CONFIG_X86_64
5375 rdmsrl(MSR_FS_BASE, a);
5376 vmcs_writel(HOST_FS_BASE, a); /* 22.2.4 */
5377 rdmsrl(MSR_GS_BASE, a);
5378 vmcs_writel(HOST_GS_BASE, a); /* 22.2.4 */
5379 #else
5380 vmcs_writel(HOST_FS_BASE, 0); /* 22.2.4 */
5381 vmcs_writel(HOST_GS_BASE, 0); /* 22.2.4 */
5382 #endif
5383
5384 if (cpu_has_vmx_vmfunc())
5385 vmcs_write64(VM_FUNCTION_CONTROL, 0);
5386
5387 vmcs_write32(VM_EXIT_MSR_STORE_COUNT, 0);
5388 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, 0);
5389 vmcs_write64(VM_EXIT_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.host));
5390 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, 0);
5391 vmcs_write64(VM_ENTRY_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.guest));
5392
5393 if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT)
5394 vmcs_write64(GUEST_IA32_PAT, vmx->vcpu.arch.pat);
5395
5396 for (i = 0; i < ARRAY_SIZE(vmx_msr_index); ++i) {
5397 u32 index = vmx_msr_index[i];
5398 u32 data_low, data_high;
5399 int j = vmx->nmsrs;
5400
5401 if (rdmsr_safe(index, &data_low, &data_high) < 0)
5402 continue;
5403 if (wrmsr_safe(index, data_low, data_high) < 0)
5404 continue;
5405 vmx->guest_msrs[j].index = i;
5406 vmx->guest_msrs[j].data = 0;
5407 vmx->guest_msrs[j].mask = -1ull;
5408 ++vmx->nmsrs;
5409 }
5410
5411
5412 vm_exit_controls_init(vmx, vmcs_config.vmexit_ctrl);
5413
5414 /* 22.2.1, 20.8.1 */
5415 vm_entry_controls_init(vmx, vmcs_config.vmentry_ctrl);
5416
5417 vmx->vcpu.arch.cr0_guest_owned_bits = X86_CR0_TS;
5418 vmcs_writel(CR0_GUEST_HOST_MASK, ~X86_CR0_TS);
5419
5420 set_cr4_guest_host_mask(vmx);
5421
5422 if (vmx_xsaves_supported())
5423 vmcs_write64(XSS_EXIT_BITMAP, VMX_XSS_EXIT_BITMAP);
5424
5425 if (enable_pml) {
5426 ASSERT(vmx->pml_pg);
5427 vmcs_write64(PML_ADDRESS, page_to_phys(vmx->pml_pg));
5428 vmcs_write16(GUEST_PML_INDEX, PML_ENTITY_NUM - 1);
5429 }
5430
5431 return 0;
5432 }
5433
5434 static void vmx_vcpu_reset(struct kvm_vcpu *vcpu, bool init_event)
5435 {
5436 struct vcpu_vmx *vmx = to_vmx(vcpu);
5437 struct msr_data apic_base_msr;
5438 u64 cr0;
5439
5440 vmx->rmode.vm86_active = 0;
5441
5442 vmx->vcpu.arch.regs[VCPU_REGS_RDX] = get_rdx_init_val();
5443 kvm_set_cr8(vcpu, 0);
5444
5445 if (!init_event) {
5446 apic_base_msr.data = APIC_DEFAULT_PHYS_BASE |
5447 MSR_IA32_APICBASE_ENABLE;
5448 if (kvm_vcpu_is_reset_bsp(vcpu))
5449 apic_base_msr.data |= MSR_IA32_APICBASE_BSP;
5450 apic_base_msr.host_initiated = true;
5451 kvm_set_apic_base(vcpu, &apic_base_msr);
5452 }
5453
5454 vmx_segment_cache_clear(vmx);
5455
5456 seg_setup(VCPU_SREG_CS);
5457 vmcs_write16(GUEST_CS_SELECTOR, 0xf000);
5458 vmcs_writel(GUEST_CS_BASE, 0xffff0000ul);
5459
5460 seg_setup(VCPU_SREG_DS);
5461 seg_setup(VCPU_SREG_ES);
5462 seg_setup(VCPU_SREG_FS);
5463 seg_setup(VCPU_SREG_GS);
5464 seg_setup(VCPU_SREG_SS);
5465
5466 vmcs_write16(GUEST_TR_SELECTOR, 0);
5467 vmcs_writel(GUEST_TR_BASE, 0);
5468 vmcs_write32(GUEST_TR_LIMIT, 0xffff);
5469 vmcs_write32(GUEST_TR_AR_BYTES, 0x008b);
5470
5471 vmcs_write16(GUEST_LDTR_SELECTOR, 0);
5472 vmcs_writel(GUEST_LDTR_BASE, 0);
5473 vmcs_write32(GUEST_LDTR_LIMIT, 0xffff);
5474 vmcs_write32(GUEST_LDTR_AR_BYTES, 0x00082);
5475
5476 if (!init_event) {
5477 vmcs_write32(GUEST_SYSENTER_CS, 0);
5478 vmcs_writel(GUEST_SYSENTER_ESP, 0);
5479 vmcs_writel(GUEST_SYSENTER_EIP, 0);
5480 vmcs_write64(GUEST_IA32_DEBUGCTL, 0);
5481 }
5482
5483 vmcs_writel(GUEST_RFLAGS, 0x02);
5484 kvm_rip_write(vcpu, 0xfff0);
5485
5486 vmcs_writel(GUEST_GDTR_BASE, 0);
5487 vmcs_write32(GUEST_GDTR_LIMIT, 0xffff);
5488
5489 vmcs_writel(GUEST_IDTR_BASE, 0);
5490 vmcs_write32(GUEST_IDTR_LIMIT, 0xffff);
5491
5492 vmcs_write32(GUEST_ACTIVITY_STATE, GUEST_ACTIVITY_ACTIVE);
5493 vmcs_write32(GUEST_INTERRUPTIBILITY_INFO, 0);
5494 vmcs_writel(GUEST_PENDING_DBG_EXCEPTIONS, 0);
5495
5496 setup_msrs(vmx);
5497
5498 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0); /* 22.2.1 */
5499
5500 if (cpu_has_vmx_tpr_shadow() && !init_event) {
5501 vmcs_write64(VIRTUAL_APIC_PAGE_ADDR, 0);
5502 if (cpu_need_tpr_shadow(vcpu))
5503 vmcs_write64(VIRTUAL_APIC_PAGE_ADDR,
5504 __pa(vcpu->arch.apic->regs));
5505 vmcs_write32(TPR_THRESHOLD, 0);
5506 }
5507
5508 kvm_make_request(KVM_REQ_APIC_PAGE_RELOAD, vcpu);
5509
5510 if (kvm_vcpu_apicv_active(vcpu))
5511 memset(&vmx->pi_desc, 0, sizeof(struct pi_desc));
5512
5513 if (vmx->vpid != 0)
5514 vmcs_write16(VIRTUAL_PROCESSOR_ID, vmx->vpid);
5515
5516 cr0 = X86_CR0_NW | X86_CR0_CD | X86_CR0_ET;
5517 vmx->vcpu.arch.cr0 = cr0;
5518 vmx_set_cr0(vcpu, cr0); /* enter rmode */
5519 vmx_set_cr4(vcpu, 0);
5520 vmx_set_efer(vcpu, 0);
5521
5522 update_exception_bitmap(vcpu);
5523
5524 vpid_sync_context(vmx->vpid);
5525 }
5526
5527 /*
5528 * In nested virtualization, check if L1 asked to exit on external interrupts.
5529 * For most existing hypervisors, this will always return true.
5530 */
5531 static bool nested_exit_on_intr(struct kvm_vcpu *vcpu)
5532 {
5533 return get_vmcs12(vcpu)->pin_based_vm_exec_control &
5534 PIN_BASED_EXT_INTR_MASK;
5535 }
5536
5537 /*
5538 * In nested virtualization, check if L1 has set
5539 * VM_EXIT_ACK_INTR_ON_EXIT
5540 */
5541 static bool nested_exit_intr_ack_set(struct kvm_vcpu *vcpu)
5542 {
5543 return get_vmcs12(vcpu)->vm_exit_controls &
5544 VM_EXIT_ACK_INTR_ON_EXIT;
5545 }
5546
5547 static bool nested_exit_on_nmi(struct kvm_vcpu *vcpu)
5548 {
5549 return get_vmcs12(vcpu)->pin_based_vm_exec_control &
5550 PIN_BASED_NMI_EXITING;
5551 }
5552
5553 static void enable_irq_window(struct kvm_vcpu *vcpu)
5554 {
5555 vmcs_set_bits(CPU_BASED_VM_EXEC_CONTROL,
5556 CPU_BASED_VIRTUAL_INTR_PENDING);
5557 }
5558
5559 static void enable_nmi_window(struct kvm_vcpu *vcpu)
5560 {
5561 if (vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) & GUEST_INTR_STATE_STI) {
5562 enable_irq_window(vcpu);
5563 return;
5564 }
5565
5566 vmcs_set_bits(CPU_BASED_VM_EXEC_CONTROL,
5567 CPU_BASED_VIRTUAL_NMI_PENDING);
5568 }
5569
5570 static void vmx_inject_irq(struct kvm_vcpu *vcpu)
5571 {
5572 struct vcpu_vmx *vmx = to_vmx(vcpu);
5573 uint32_t intr;
5574 int irq = vcpu->arch.interrupt.nr;
5575
5576 trace_kvm_inj_virq(irq);
5577
5578 ++vcpu->stat.irq_injections;
5579 if (vmx->rmode.vm86_active) {
5580 int inc_eip = 0;
5581 if (vcpu->arch.interrupt.soft)
5582 inc_eip = vcpu->arch.event_exit_inst_len;
5583 if (kvm_inject_realmode_interrupt(vcpu, irq, inc_eip) != EMULATE_DONE)
5584 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
5585 return;
5586 }
5587 intr = irq | INTR_INFO_VALID_MASK;
5588 if (vcpu->arch.interrupt.soft) {
5589 intr |= INTR_TYPE_SOFT_INTR;
5590 vmcs_write32(VM_ENTRY_INSTRUCTION_LEN,
5591 vmx->vcpu.arch.event_exit_inst_len);
5592 } else
5593 intr |= INTR_TYPE_EXT_INTR;
5594 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, intr);
5595 }
5596
5597 static void vmx_inject_nmi(struct kvm_vcpu *vcpu)
5598 {
5599 struct vcpu_vmx *vmx = to_vmx(vcpu);
5600
5601 ++vcpu->stat.nmi_injections;
5602 vmx->loaded_vmcs->nmi_known_unmasked = false;
5603
5604 if (vmx->rmode.vm86_active) {
5605 if (kvm_inject_realmode_interrupt(vcpu, NMI_VECTOR, 0) != EMULATE_DONE)
5606 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
5607 return;
5608 }
5609
5610 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD,
5611 INTR_TYPE_NMI_INTR | INTR_INFO_VALID_MASK | NMI_VECTOR);
5612 }
5613
5614 static bool vmx_get_nmi_mask(struct kvm_vcpu *vcpu)
5615 {
5616 struct vcpu_vmx *vmx = to_vmx(vcpu);
5617 bool masked;
5618
5619 if (vmx->loaded_vmcs->nmi_known_unmasked)
5620 return false;
5621 masked = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) & GUEST_INTR_STATE_NMI;
5622 vmx->loaded_vmcs->nmi_known_unmasked = !masked;
5623 return masked;
5624 }
5625
5626 static void vmx_set_nmi_mask(struct kvm_vcpu *vcpu, bool masked)
5627 {
5628 struct vcpu_vmx *vmx = to_vmx(vcpu);
5629
5630 vmx->loaded_vmcs->nmi_known_unmasked = !masked;
5631 if (masked)
5632 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
5633 GUEST_INTR_STATE_NMI);
5634 else
5635 vmcs_clear_bits(GUEST_INTERRUPTIBILITY_INFO,
5636 GUEST_INTR_STATE_NMI);
5637 }
5638
5639 static int vmx_nmi_allowed(struct kvm_vcpu *vcpu)
5640 {
5641 if (to_vmx(vcpu)->nested.nested_run_pending)
5642 return 0;
5643
5644 return !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) &
5645 (GUEST_INTR_STATE_MOV_SS | GUEST_INTR_STATE_STI
5646 | GUEST_INTR_STATE_NMI));
5647 }
5648
5649 static int vmx_interrupt_allowed(struct kvm_vcpu *vcpu)
5650 {
5651 return (!to_vmx(vcpu)->nested.nested_run_pending &&
5652 vmcs_readl(GUEST_RFLAGS) & X86_EFLAGS_IF) &&
5653 !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) &
5654 (GUEST_INTR_STATE_STI | GUEST_INTR_STATE_MOV_SS));
5655 }
5656
5657 static int vmx_set_tss_addr(struct kvm *kvm, unsigned int addr)
5658 {
5659 int ret;
5660
5661 ret = x86_set_memory_region(kvm, TSS_PRIVATE_MEMSLOT, addr,
5662 PAGE_SIZE * 3);
5663 if (ret)
5664 return ret;
5665 kvm->arch.tss_addr = addr;
5666 return init_rmode_tss(kvm);
5667 }
5668
5669 static bool rmode_exception(struct kvm_vcpu *vcpu, int vec)
5670 {
5671 switch (vec) {
5672 case BP_VECTOR:
5673 /*
5674 * Update instruction length as we may reinject the exception
5675 * from user space while in guest debugging mode.
5676 */
5677 to_vmx(vcpu)->vcpu.arch.event_exit_inst_len =
5678 vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
5679 if (vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
5680 return false;
5681 /* fall through */
5682 case DB_VECTOR:
5683 if (vcpu->guest_debug &
5684 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))
5685 return false;
5686 /* fall through */
5687 case DE_VECTOR:
5688 case OF_VECTOR:
5689 case BR_VECTOR:
5690 case UD_VECTOR:
5691 case DF_VECTOR:
5692 case SS_VECTOR:
5693 case GP_VECTOR:
5694 case MF_VECTOR:
5695 return true;
5696 break;
5697 }
5698 return false;
5699 }
5700
5701 static int handle_rmode_exception(struct kvm_vcpu *vcpu,
5702 int vec, u32 err_code)
5703 {
5704 /*
5705 * Instruction with address size override prefix opcode 0x67
5706 * Cause the #SS fault with 0 error code in VM86 mode.
5707 */
5708 if (((vec == GP_VECTOR) || (vec == SS_VECTOR)) && err_code == 0) {
5709 if (emulate_instruction(vcpu, 0) == EMULATE_DONE) {
5710 if (vcpu->arch.halt_request) {
5711 vcpu->arch.halt_request = 0;
5712 return kvm_vcpu_halt(vcpu);
5713 }
5714 return 1;
5715 }
5716 return 0;
5717 }
5718
5719 /*
5720 * Forward all other exceptions that are valid in real mode.
5721 * FIXME: Breaks guest debugging in real mode, needs to be fixed with
5722 * the required debugging infrastructure rework.
5723 */
5724 kvm_queue_exception(vcpu, vec);
5725 return 1;
5726 }
5727
5728 /*
5729 * Trigger machine check on the host. We assume all the MSRs are already set up
5730 * by the CPU and that we still run on the same CPU as the MCE occurred on.
5731 * We pass a fake environment to the machine check handler because we want
5732 * the guest to be always treated like user space, no matter what context
5733 * it used internally.
5734 */
5735 static void kvm_machine_check(void)
5736 {
5737 #if defined(CONFIG_X86_MCE) && defined(CONFIG_X86_64)
5738 struct pt_regs regs = {
5739 .cs = 3, /* Fake ring 3 no matter what the guest ran on */
5740 .flags = X86_EFLAGS_IF,
5741 };
5742
5743 do_machine_check(&regs, 0);
5744 #endif
5745 }
5746
5747 static int handle_machine_check(struct kvm_vcpu *vcpu)
5748 {
5749 /* already handled by vcpu_run */
5750 return 1;
5751 }
5752
5753 static int handle_exception(struct kvm_vcpu *vcpu)
5754 {
5755 struct vcpu_vmx *vmx = to_vmx(vcpu);
5756 struct kvm_run *kvm_run = vcpu->run;
5757 u32 intr_info, ex_no, error_code;
5758 unsigned long cr2, rip, dr6;
5759 u32 vect_info;
5760 enum emulation_result er;
5761
5762 vect_info = vmx->idt_vectoring_info;
5763 intr_info = vmx->exit_intr_info;
5764
5765 if (is_machine_check(intr_info))
5766 return handle_machine_check(vcpu);
5767
5768 if (is_nmi(intr_info))
5769 return 1; /* already handled by vmx_vcpu_run() */
5770
5771 if (is_invalid_opcode(intr_info)) {
5772 if (is_guest_mode(vcpu)) {
5773 kvm_queue_exception(vcpu, UD_VECTOR);
5774 return 1;
5775 }
5776 er = emulate_instruction(vcpu, EMULTYPE_TRAP_UD);
5777 if (er != EMULATE_DONE)
5778 kvm_queue_exception(vcpu, UD_VECTOR);
5779 return 1;
5780 }
5781
5782 error_code = 0;
5783 if (intr_info & INTR_INFO_DELIVER_CODE_MASK)
5784 error_code = vmcs_read32(VM_EXIT_INTR_ERROR_CODE);
5785
5786 /*
5787 * The #PF with PFEC.RSVD = 1 indicates the guest is accessing
5788 * MMIO, it is better to report an internal error.
5789 * See the comments in vmx_handle_exit.
5790 */
5791 if ((vect_info & VECTORING_INFO_VALID_MASK) &&
5792 !(is_page_fault(intr_info) && !(error_code & PFERR_RSVD_MASK))) {
5793 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
5794 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_SIMUL_EX;
5795 vcpu->run->internal.ndata = 3;
5796 vcpu->run->internal.data[0] = vect_info;
5797 vcpu->run->internal.data[1] = intr_info;
5798 vcpu->run->internal.data[2] = error_code;
5799 return 0;
5800 }
5801
5802 if (is_page_fault(intr_info)) {
5803 cr2 = vmcs_readl(EXIT_QUALIFICATION);
5804 /* EPT won't cause page fault directly */
5805 WARN_ON_ONCE(!vcpu->arch.apf.host_apf_reason && enable_ept);
5806 return kvm_handle_page_fault(vcpu, error_code, cr2, NULL, 0,
5807 true);
5808 }
5809
5810 ex_no = intr_info & INTR_INFO_VECTOR_MASK;
5811
5812 if (vmx->rmode.vm86_active && rmode_exception(vcpu, ex_no))
5813 return handle_rmode_exception(vcpu, ex_no, error_code);
5814
5815 switch (ex_no) {
5816 case AC_VECTOR:
5817 kvm_queue_exception_e(vcpu, AC_VECTOR, error_code);
5818 return 1;
5819 case DB_VECTOR:
5820 dr6 = vmcs_readl(EXIT_QUALIFICATION);
5821 if (!(vcpu->guest_debug &
5822 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))) {
5823 vcpu->arch.dr6 &= ~15;
5824 vcpu->arch.dr6 |= dr6 | DR6_RTM;
5825 if (!(dr6 & ~DR6_RESERVED)) /* icebp */
5826 skip_emulated_instruction(vcpu);
5827
5828 kvm_queue_exception(vcpu, DB_VECTOR);
5829 return 1;
5830 }
5831 kvm_run->debug.arch.dr6 = dr6 | DR6_FIXED_1;
5832 kvm_run->debug.arch.dr7 = vmcs_readl(GUEST_DR7);
5833 /* fall through */
5834 case BP_VECTOR:
5835 /*
5836 * Update instruction length as we may reinject #BP from
5837 * user space while in guest debugging mode. Reading it for
5838 * #DB as well causes no harm, it is not used in that case.
5839 */
5840 vmx->vcpu.arch.event_exit_inst_len =
5841 vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
5842 kvm_run->exit_reason = KVM_EXIT_DEBUG;
5843 rip = kvm_rip_read(vcpu);
5844 kvm_run->debug.arch.pc = vmcs_readl(GUEST_CS_BASE) + rip;
5845 kvm_run->debug.arch.exception = ex_no;
5846 break;
5847 default:
5848 kvm_run->exit_reason = KVM_EXIT_EXCEPTION;
5849 kvm_run->ex.exception = ex_no;
5850 kvm_run->ex.error_code = error_code;
5851 break;
5852 }
5853 return 0;
5854 }
5855
5856 static int handle_external_interrupt(struct kvm_vcpu *vcpu)
5857 {
5858 ++vcpu->stat.irq_exits;
5859 return 1;
5860 }
5861
5862 static int handle_triple_fault(struct kvm_vcpu *vcpu)
5863 {
5864 vcpu->run->exit_reason = KVM_EXIT_SHUTDOWN;
5865 vcpu->mmio_needed = 0;
5866 return 0;
5867 }
5868
5869 static int handle_io(struct kvm_vcpu *vcpu)
5870 {
5871 unsigned long exit_qualification;
5872 int size, in, string, ret;
5873 unsigned port;
5874
5875 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
5876 string = (exit_qualification & 16) != 0;
5877 in = (exit_qualification & 8) != 0;
5878
5879 ++vcpu->stat.io_exits;
5880
5881 if (string || in)
5882 return emulate_instruction(vcpu, 0) == EMULATE_DONE;
5883
5884 port = exit_qualification >> 16;
5885 size = (exit_qualification & 7) + 1;
5886
5887 ret = kvm_skip_emulated_instruction(vcpu);
5888
5889 /*
5890 * TODO: we might be squashing a KVM_GUESTDBG_SINGLESTEP-triggered
5891 * KVM_EXIT_DEBUG here.
5892 */
5893 return kvm_fast_pio_out(vcpu, size, port) && ret;
5894 }
5895
5896 static void
5897 vmx_patch_hypercall(struct kvm_vcpu *vcpu, unsigned char *hypercall)
5898 {
5899 /*
5900 * Patch in the VMCALL instruction:
5901 */
5902 hypercall[0] = 0x0f;
5903 hypercall[1] = 0x01;
5904 hypercall[2] = 0xc1;
5905 }
5906
5907 /* called to set cr0 as appropriate for a mov-to-cr0 exit. */
5908 static int handle_set_cr0(struct kvm_vcpu *vcpu, unsigned long val)
5909 {
5910 if (is_guest_mode(vcpu)) {
5911 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
5912 unsigned long orig_val = val;
5913
5914 /*
5915 * We get here when L2 changed cr0 in a way that did not change
5916 * any of L1's shadowed bits (see nested_vmx_exit_handled_cr),
5917 * but did change L0 shadowed bits. So we first calculate the
5918 * effective cr0 value that L1 would like to write into the
5919 * hardware. It consists of the L2-owned bits from the new
5920 * value combined with the L1-owned bits from L1's guest_cr0.
5921 */
5922 val = (val & ~vmcs12->cr0_guest_host_mask) |
5923 (vmcs12->guest_cr0 & vmcs12->cr0_guest_host_mask);
5924
5925 if (!nested_guest_cr0_valid(vcpu, val))
5926 return 1;
5927
5928 if (kvm_set_cr0(vcpu, val))
5929 return 1;
5930 vmcs_writel(CR0_READ_SHADOW, orig_val);
5931 return 0;
5932 } else {
5933 if (to_vmx(vcpu)->nested.vmxon &&
5934 !nested_host_cr0_valid(vcpu, val))
5935 return 1;
5936
5937 return kvm_set_cr0(vcpu, val);
5938 }
5939 }
5940
5941 static int handle_set_cr4(struct kvm_vcpu *vcpu, unsigned long val)
5942 {
5943 if (is_guest_mode(vcpu)) {
5944 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
5945 unsigned long orig_val = val;
5946
5947 /* analogously to handle_set_cr0 */
5948 val = (val & ~vmcs12->cr4_guest_host_mask) |
5949 (vmcs12->guest_cr4 & vmcs12->cr4_guest_host_mask);
5950 if (kvm_set_cr4(vcpu, val))
5951 return 1;
5952 vmcs_writel(CR4_READ_SHADOW, orig_val);
5953 return 0;
5954 } else
5955 return kvm_set_cr4(vcpu, val);
5956 }
5957
5958 static int handle_cr(struct kvm_vcpu *vcpu)
5959 {
5960 unsigned long exit_qualification, val;
5961 int cr;
5962 int reg;
5963 int err;
5964 int ret;
5965
5966 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
5967 cr = exit_qualification & 15;
5968 reg = (exit_qualification >> 8) & 15;
5969 switch ((exit_qualification >> 4) & 3) {
5970 case 0: /* mov to cr */
5971 val = kvm_register_readl(vcpu, reg);
5972 trace_kvm_cr_write(cr, val);
5973 switch (cr) {
5974 case 0:
5975 err = handle_set_cr0(vcpu, val);
5976 return kvm_complete_insn_gp(vcpu, err);
5977 case 3:
5978 err = kvm_set_cr3(vcpu, val);
5979 return kvm_complete_insn_gp(vcpu, err);
5980 case 4:
5981 err = handle_set_cr4(vcpu, val);
5982 return kvm_complete_insn_gp(vcpu, err);
5983 case 8: {
5984 u8 cr8_prev = kvm_get_cr8(vcpu);
5985 u8 cr8 = (u8)val;
5986 err = kvm_set_cr8(vcpu, cr8);
5987 ret = kvm_complete_insn_gp(vcpu, err);
5988 if (lapic_in_kernel(vcpu))
5989 return ret;
5990 if (cr8_prev <= cr8)
5991 return ret;
5992 /*
5993 * TODO: we might be squashing a
5994 * KVM_GUESTDBG_SINGLESTEP-triggered
5995 * KVM_EXIT_DEBUG here.
5996 */
5997 vcpu->run->exit_reason = KVM_EXIT_SET_TPR;
5998 return 0;
5999 }
6000 }
6001 break;
6002 case 2: /* clts */
6003 WARN_ONCE(1, "Guest should always own CR0.TS");
6004 vmx_set_cr0(vcpu, kvm_read_cr0_bits(vcpu, ~X86_CR0_TS));
6005 trace_kvm_cr_write(0, kvm_read_cr0(vcpu));
6006 return kvm_skip_emulated_instruction(vcpu);
6007 case 1: /*mov from cr*/
6008 switch (cr) {
6009 case 3:
6010 val = kvm_read_cr3(vcpu);
6011 kvm_register_write(vcpu, reg, val);
6012 trace_kvm_cr_read(cr, val);
6013 return kvm_skip_emulated_instruction(vcpu);
6014 case 8:
6015 val = kvm_get_cr8(vcpu);
6016 kvm_register_write(vcpu, reg, val);
6017 trace_kvm_cr_read(cr, val);
6018 return kvm_skip_emulated_instruction(vcpu);
6019 }
6020 break;
6021 case 3: /* lmsw */
6022 val = (exit_qualification >> LMSW_SOURCE_DATA_SHIFT) & 0x0f;
6023 trace_kvm_cr_write(0, (kvm_read_cr0(vcpu) & ~0xful) | val);
6024 kvm_lmsw(vcpu, val);
6025
6026 return kvm_skip_emulated_instruction(vcpu);
6027 default:
6028 break;
6029 }
6030 vcpu->run->exit_reason = 0;
6031 vcpu_unimpl(vcpu, "unhandled control register: op %d cr %d\n",
6032 (int)(exit_qualification >> 4) & 3, cr);
6033 return 0;
6034 }
6035
6036 static int handle_dr(struct kvm_vcpu *vcpu)
6037 {
6038 unsigned long exit_qualification;
6039 int dr, dr7, reg;
6040
6041 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6042 dr = exit_qualification & DEBUG_REG_ACCESS_NUM;
6043
6044 /* First, if DR does not exist, trigger UD */
6045 if (!kvm_require_dr(vcpu, dr))
6046 return 1;
6047
6048 /* Do not handle if the CPL > 0, will trigger GP on re-entry */
6049 if (!kvm_require_cpl(vcpu, 0))
6050 return 1;
6051 dr7 = vmcs_readl(GUEST_DR7);
6052 if (dr7 & DR7_GD) {
6053 /*
6054 * As the vm-exit takes precedence over the debug trap, we
6055 * need to emulate the latter, either for the host or the
6056 * guest debugging itself.
6057 */
6058 if (vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP) {
6059 vcpu->run->debug.arch.dr6 = vcpu->arch.dr6;
6060 vcpu->run->debug.arch.dr7 = dr7;
6061 vcpu->run->debug.arch.pc = kvm_get_linear_rip(vcpu);
6062 vcpu->run->debug.arch.exception = DB_VECTOR;
6063 vcpu->run->exit_reason = KVM_EXIT_DEBUG;
6064 return 0;
6065 } else {
6066 vcpu->arch.dr6 &= ~15;
6067 vcpu->arch.dr6 |= DR6_BD | DR6_RTM;
6068 kvm_queue_exception(vcpu, DB_VECTOR);
6069 return 1;
6070 }
6071 }
6072
6073 if (vcpu->guest_debug == 0) {
6074 vmcs_clear_bits(CPU_BASED_VM_EXEC_CONTROL,
6075 CPU_BASED_MOV_DR_EXITING);
6076
6077 /*
6078 * No more DR vmexits; force a reload of the debug registers
6079 * and reenter on this instruction. The next vmexit will
6080 * retrieve the full state of the debug registers.
6081 */
6082 vcpu->arch.switch_db_regs |= KVM_DEBUGREG_WONT_EXIT;
6083 return 1;
6084 }
6085
6086 reg = DEBUG_REG_ACCESS_REG(exit_qualification);
6087 if (exit_qualification & TYPE_MOV_FROM_DR) {
6088 unsigned long val;
6089
6090 if (kvm_get_dr(vcpu, dr, &val))
6091 return 1;
6092 kvm_register_write(vcpu, reg, val);
6093 } else
6094 if (kvm_set_dr(vcpu, dr, kvm_register_readl(vcpu, reg)))
6095 return 1;
6096
6097 return kvm_skip_emulated_instruction(vcpu);
6098 }
6099
6100 static u64 vmx_get_dr6(struct kvm_vcpu *vcpu)
6101 {
6102 return vcpu->arch.dr6;
6103 }
6104
6105 static void vmx_set_dr6(struct kvm_vcpu *vcpu, unsigned long val)
6106 {
6107 }
6108
6109 static void vmx_sync_dirty_debug_regs(struct kvm_vcpu *vcpu)
6110 {
6111 get_debugreg(vcpu->arch.db[0], 0);
6112 get_debugreg(vcpu->arch.db[1], 1);
6113 get_debugreg(vcpu->arch.db[2], 2);
6114 get_debugreg(vcpu->arch.db[3], 3);
6115 get_debugreg(vcpu->arch.dr6, 6);
6116 vcpu->arch.dr7 = vmcs_readl(GUEST_DR7);
6117
6118 vcpu->arch.switch_db_regs &= ~KVM_DEBUGREG_WONT_EXIT;
6119 vmcs_set_bits(CPU_BASED_VM_EXEC_CONTROL, CPU_BASED_MOV_DR_EXITING);
6120 }
6121
6122 static void vmx_set_dr7(struct kvm_vcpu *vcpu, unsigned long val)
6123 {
6124 vmcs_writel(GUEST_DR7, val);
6125 }
6126
6127 static int handle_cpuid(struct kvm_vcpu *vcpu)
6128 {
6129 return kvm_emulate_cpuid(vcpu);
6130 }
6131
6132 static int handle_rdmsr(struct kvm_vcpu *vcpu)
6133 {
6134 u32 ecx = vcpu->arch.regs[VCPU_REGS_RCX];
6135 struct msr_data msr_info;
6136
6137 msr_info.index = ecx;
6138 msr_info.host_initiated = false;
6139 if (vmx_get_msr(vcpu, &msr_info)) {
6140 trace_kvm_msr_read_ex(ecx);
6141 kvm_inject_gp(vcpu, 0);
6142 return 1;
6143 }
6144
6145 trace_kvm_msr_read(ecx, msr_info.data);
6146
6147 /* FIXME: handling of bits 32:63 of rax, rdx */
6148 vcpu->arch.regs[VCPU_REGS_RAX] = msr_info.data & -1u;
6149 vcpu->arch.regs[VCPU_REGS_RDX] = (msr_info.data >> 32) & -1u;
6150 return kvm_skip_emulated_instruction(vcpu);
6151 }
6152
6153 static int handle_wrmsr(struct kvm_vcpu *vcpu)
6154 {
6155 struct msr_data msr;
6156 u32 ecx = vcpu->arch.regs[VCPU_REGS_RCX];
6157 u64 data = (vcpu->arch.regs[VCPU_REGS_RAX] & -1u)
6158 | ((u64)(vcpu->arch.regs[VCPU_REGS_RDX] & -1u) << 32);
6159
6160 msr.data = data;
6161 msr.index = ecx;
6162 msr.host_initiated = false;
6163 if (kvm_set_msr(vcpu, &msr) != 0) {
6164 trace_kvm_msr_write_ex(ecx, data);
6165 kvm_inject_gp(vcpu, 0);
6166 return 1;
6167 }
6168
6169 trace_kvm_msr_write(ecx, data);
6170 return kvm_skip_emulated_instruction(vcpu);
6171 }
6172
6173 static int handle_tpr_below_threshold(struct kvm_vcpu *vcpu)
6174 {
6175 kvm_apic_update_ppr(vcpu);
6176 return 1;
6177 }
6178
6179 static int handle_interrupt_window(struct kvm_vcpu *vcpu)
6180 {
6181 vmcs_clear_bits(CPU_BASED_VM_EXEC_CONTROL,
6182 CPU_BASED_VIRTUAL_INTR_PENDING);
6183
6184 kvm_make_request(KVM_REQ_EVENT, vcpu);
6185
6186 ++vcpu->stat.irq_window_exits;
6187 return 1;
6188 }
6189
6190 static int handle_halt(struct kvm_vcpu *vcpu)
6191 {
6192 return kvm_emulate_halt(vcpu);
6193 }
6194
6195 static int handle_vmcall(struct kvm_vcpu *vcpu)
6196 {
6197 return kvm_emulate_hypercall(vcpu);
6198 }
6199
6200 static int handle_invd(struct kvm_vcpu *vcpu)
6201 {
6202 return emulate_instruction(vcpu, 0) == EMULATE_DONE;
6203 }
6204
6205 static int handle_invlpg(struct kvm_vcpu *vcpu)
6206 {
6207 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6208
6209 kvm_mmu_invlpg(vcpu, exit_qualification);
6210 return kvm_skip_emulated_instruction(vcpu);
6211 }
6212
6213 static int handle_rdpmc(struct kvm_vcpu *vcpu)
6214 {
6215 int err;
6216
6217 err = kvm_rdpmc(vcpu);
6218 return kvm_complete_insn_gp(vcpu, err);
6219 }
6220
6221 static int handle_wbinvd(struct kvm_vcpu *vcpu)
6222 {
6223 return kvm_emulate_wbinvd(vcpu);
6224 }
6225
6226 static int handle_xsetbv(struct kvm_vcpu *vcpu)
6227 {
6228 u64 new_bv = kvm_read_edx_eax(vcpu);
6229 u32 index = kvm_register_read(vcpu, VCPU_REGS_RCX);
6230
6231 if (kvm_set_xcr(vcpu, index, new_bv) == 0)
6232 return kvm_skip_emulated_instruction(vcpu);
6233 return 1;
6234 }
6235
6236 static int handle_xsaves(struct kvm_vcpu *vcpu)
6237 {
6238 kvm_skip_emulated_instruction(vcpu);
6239 WARN(1, "this should never happen\n");
6240 return 1;
6241 }
6242
6243 static int handle_xrstors(struct kvm_vcpu *vcpu)
6244 {
6245 kvm_skip_emulated_instruction(vcpu);
6246 WARN(1, "this should never happen\n");
6247 return 1;
6248 }
6249
6250 static int handle_apic_access(struct kvm_vcpu *vcpu)
6251 {
6252 if (likely(fasteoi)) {
6253 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6254 int access_type, offset;
6255
6256 access_type = exit_qualification & APIC_ACCESS_TYPE;
6257 offset = exit_qualification & APIC_ACCESS_OFFSET;
6258 /*
6259 * Sane guest uses MOV to write EOI, with written value
6260 * not cared. So make a short-circuit here by avoiding
6261 * heavy instruction emulation.
6262 */
6263 if ((access_type == TYPE_LINEAR_APIC_INST_WRITE) &&
6264 (offset == APIC_EOI)) {
6265 kvm_lapic_set_eoi(vcpu);
6266 return kvm_skip_emulated_instruction(vcpu);
6267 }
6268 }
6269 return emulate_instruction(vcpu, 0) == EMULATE_DONE;
6270 }
6271
6272 static int handle_apic_eoi_induced(struct kvm_vcpu *vcpu)
6273 {
6274 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6275 int vector = exit_qualification & 0xff;
6276
6277 /* EOI-induced VM exit is trap-like and thus no need to adjust IP */
6278 kvm_apic_set_eoi_accelerated(vcpu, vector);
6279 return 1;
6280 }
6281
6282 static int handle_apic_write(struct kvm_vcpu *vcpu)
6283 {
6284 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6285 u32 offset = exit_qualification & 0xfff;
6286
6287 /* APIC-write VM exit is trap-like and thus no need to adjust IP */
6288 kvm_apic_write_nodecode(vcpu, offset);
6289 return 1;
6290 }
6291
6292 static int handle_task_switch(struct kvm_vcpu *vcpu)
6293 {
6294 struct vcpu_vmx *vmx = to_vmx(vcpu);
6295 unsigned long exit_qualification;
6296 bool has_error_code = false;
6297 u32 error_code = 0;
6298 u16 tss_selector;
6299 int reason, type, idt_v, idt_index;
6300
6301 idt_v = (vmx->idt_vectoring_info & VECTORING_INFO_VALID_MASK);
6302 idt_index = (vmx->idt_vectoring_info & VECTORING_INFO_VECTOR_MASK);
6303 type = (vmx->idt_vectoring_info & VECTORING_INFO_TYPE_MASK);
6304
6305 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6306
6307 reason = (u32)exit_qualification >> 30;
6308 if (reason == TASK_SWITCH_GATE && idt_v) {
6309 switch (type) {
6310 case INTR_TYPE_NMI_INTR:
6311 vcpu->arch.nmi_injected = false;
6312 vmx_set_nmi_mask(vcpu, true);
6313 break;
6314 case INTR_TYPE_EXT_INTR:
6315 case INTR_TYPE_SOFT_INTR:
6316 kvm_clear_interrupt_queue(vcpu);
6317 break;
6318 case INTR_TYPE_HARD_EXCEPTION:
6319 if (vmx->idt_vectoring_info &
6320 VECTORING_INFO_DELIVER_CODE_MASK) {
6321 has_error_code = true;
6322 error_code =
6323 vmcs_read32(IDT_VECTORING_ERROR_CODE);
6324 }
6325 /* fall through */
6326 case INTR_TYPE_SOFT_EXCEPTION:
6327 kvm_clear_exception_queue(vcpu);
6328 break;
6329 default:
6330 break;
6331 }
6332 }
6333 tss_selector = exit_qualification;
6334
6335 if (!idt_v || (type != INTR_TYPE_HARD_EXCEPTION &&
6336 type != INTR_TYPE_EXT_INTR &&
6337 type != INTR_TYPE_NMI_INTR))
6338 skip_emulated_instruction(vcpu);
6339
6340 if (kvm_task_switch(vcpu, tss_selector,
6341 type == INTR_TYPE_SOFT_INTR ? idt_index : -1, reason,
6342 has_error_code, error_code) == EMULATE_FAIL) {
6343 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
6344 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
6345 vcpu->run->internal.ndata = 0;
6346 return 0;
6347 }
6348
6349 /*
6350 * TODO: What about debug traps on tss switch?
6351 * Are we supposed to inject them and update dr6?
6352 */
6353
6354 return 1;
6355 }
6356
6357 static int handle_ept_violation(struct kvm_vcpu *vcpu)
6358 {
6359 unsigned long exit_qualification;
6360 gpa_t gpa;
6361 u32 error_code;
6362
6363 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6364
6365 /*
6366 * EPT violation happened while executing iret from NMI,
6367 * "blocked by NMI" bit has to be set before next VM entry.
6368 * There are errata that may cause this bit to not be set:
6369 * AAK134, BY25.
6370 */
6371 if (!(to_vmx(vcpu)->idt_vectoring_info & VECTORING_INFO_VALID_MASK) &&
6372 (exit_qualification & INTR_INFO_UNBLOCK_NMI))
6373 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO, GUEST_INTR_STATE_NMI);
6374
6375 gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS);
6376 trace_kvm_page_fault(gpa, exit_qualification);
6377
6378 /* Is it a read fault? */
6379 error_code = (exit_qualification & EPT_VIOLATION_ACC_READ)
6380 ? PFERR_USER_MASK : 0;
6381 /* Is it a write fault? */
6382 error_code |= (exit_qualification & EPT_VIOLATION_ACC_WRITE)
6383 ? PFERR_WRITE_MASK : 0;
6384 /* Is it a fetch fault? */
6385 error_code |= (exit_qualification & EPT_VIOLATION_ACC_INSTR)
6386 ? PFERR_FETCH_MASK : 0;
6387 /* ept page table entry is present? */
6388 error_code |= (exit_qualification &
6389 (EPT_VIOLATION_READABLE | EPT_VIOLATION_WRITABLE |
6390 EPT_VIOLATION_EXECUTABLE))
6391 ? PFERR_PRESENT_MASK : 0;
6392
6393 vcpu->arch.gpa_available = true;
6394 vcpu->arch.exit_qualification = exit_qualification;
6395
6396 return kvm_mmu_page_fault(vcpu, gpa, error_code, NULL, 0);
6397 }
6398
6399 static int handle_ept_misconfig(struct kvm_vcpu *vcpu)
6400 {
6401 int ret;
6402 gpa_t gpa;
6403
6404 gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS);
6405 if (!kvm_io_bus_write(vcpu, KVM_FAST_MMIO_BUS, gpa, 0, NULL)) {
6406 trace_kvm_fast_mmio(gpa);
6407 return kvm_skip_emulated_instruction(vcpu);
6408 }
6409
6410 ret = handle_mmio_page_fault(vcpu, gpa, true);
6411 vcpu->arch.gpa_available = true;
6412 if (likely(ret == RET_MMIO_PF_EMULATE))
6413 return x86_emulate_instruction(vcpu, gpa, 0, NULL, 0) ==
6414 EMULATE_DONE;
6415
6416 if (unlikely(ret == RET_MMIO_PF_INVALID))
6417 return kvm_mmu_page_fault(vcpu, gpa, 0, NULL, 0);
6418
6419 if (unlikely(ret == RET_MMIO_PF_RETRY))
6420 return 1;
6421
6422 /* It is the real ept misconfig */
6423 WARN_ON(1);
6424
6425 vcpu->run->exit_reason = KVM_EXIT_UNKNOWN;
6426 vcpu->run->hw.hardware_exit_reason = EXIT_REASON_EPT_MISCONFIG;
6427
6428 return 0;
6429 }
6430
6431 static int handle_nmi_window(struct kvm_vcpu *vcpu)
6432 {
6433 vmcs_clear_bits(CPU_BASED_VM_EXEC_CONTROL,
6434 CPU_BASED_VIRTUAL_NMI_PENDING);
6435 ++vcpu->stat.nmi_window_exits;
6436 kvm_make_request(KVM_REQ_EVENT, vcpu);
6437
6438 return 1;
6439 }
6440
6441 static int handle_invalid_guest_state(struct kvm_vcpu *vcpu)
6442 {
6443 struct vcpu_vmx *vmx = to_vmx(vcpu);
6444 enum emulation_result err = EMULATE_DONE;
6445 int ret = 1;
6446 u32 cpu_exec_ctrl;
6447 bool intr_window_requested;
6448 unsigned count = 130;
6449
6450 cpu_exec_ctrl = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
6451 intr_window_requested = cpu_exec_ctrl & CPU_BASED_VIRTUAL_INTR_PENDING;
6452
6453 while (vmx->emulation_required && count-- != 0) {
6454 if (intr_window_requested && vmx_interrupt_allowed(vcpu))
6455 return handle_interrupt_window(&vmx->vcpu);
6456
6457 if (kvm_test_request(KVM_REQ_EVENT, vcpu))
6458 return 1;
6459
6460 err = emulate_instruction(vcpu, EMULTYPE_NO_REEXECUTE);
6461
6462 if (err == EMULATE_USER_EXIT) {
6463 ++vcpu->stat.mmio_exits;
6464 ret = 0;
6465 goto out;
6466 }
6467
6468 if (err != EMULATE_DONE) {
6469 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
6470 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
6471 vcpu->run->internal.ndata = 0;
6472 return 0;
6473 }
6474
6475 if (vcpu->arch.halt_request) {
6476 vcpu->arch.halt_request = 0;
6477 ret = kvm_vcpu_halt(vcpu);
6478 goto out;
6479 }
6480
6481 if (signal_pending(current))
6482 goto out;
6483 if (need_resched())
6484 schedule();
6485 }
6486
6487 out:
6488 return ret;
6489 }
6490
6491 static int __grow_ple_window(int val)
6492 {
6493 if (ple_window_grow < 1)
6494 return ple_window;
6495
6496 val = min(val, ple_window_actual_max);
6497
6498 if (ple_window_grow < ple_window)
6499 val *= ple_window_grow;
6500 else
6501 val += ple_window_grow;
6502
6503 return val;
6504 }
6505
6506 static int __shrink_ple_window(int val, int modifier, int minimum)
6507 {
6508 if (modifier < 1)
6509 return ple_window;
6510
6511 if (modifier < ple_window)
6512 val /= modifier;
6513 else
6514 val -= modifier;
6515
6516 return max(val, minimum);
6517 }
6518
6519 static void grow_ple_window(struct kvm_vcpu *vcpu)
6520 {
6521 struct vcpu_vmx *vmx = to_vmx(vcpu);
6522 int old = vmx->ple_window;
6523
6524 vmx->ple_window = __grow_ple_window(old);
6525
6526 if (vmx->ple_window != old)
6527 vmx->ple_window_dirty = true;
6528
6529 trace_kvm_ple_window_grow(vcpu->vcpu_id, vmx->ple_window, old);
6530 }
6531
6532 static void shrink_ple_window(struct kvm_vcpu *vcpu)
6533 {
6534 struct vcpu_vmx *vmx = to_vmx(vcpu);
6535 int old = vmx->ple_window;
6536
6537 vmx->ple_window = __shrink_ple_window(old,
6538 ple_window_shrink, ple_window);
6539
6540 if (vmx->ple_window != old)
6541 vmx->ple_window_dirty = true;
6542
6543 trace_kvm_ple_window_shrink(vcpu->vcpu_id, vmx->ple_window, old);
6544 }
6545
6546 /*
6547 * ple_window_actual_max is computed to be one grow_ple_window() below
6548 * ple_window_max. (See __grow_ple_window for the reason.)
6549 * This prevents overflows, because ple_window_max is int.
6550 * ple_window_max effectively rounded down to a multiple of ple_window_grow in
6551 * this process.
6552 * ple_window_max is also prevented from setting vmx->ple_window < ple_window.
6553 */
6554 static void update_ple_window_actual_max(void)
6555 {
6556 ple_window_actual_max =
6557 __shrink_ple_window(max(ple_window_max, ple_window),
6558 ple_window_grow, INT_MIN);
6559 }
6560
6561 /*
6562 * Handler for POSTED_INTERRUPT_WAKEUP_VECTOR.
6563 */
6564 static void wakeup_handler(void)
6565 {
6566 struct kvm_vcpu *vcpu;
6567 int cpu = smp_processor_id();
6568
6569 spin_lock(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
6570 list_for_each_entry(vcpu, &per_cpu(blocked_vcpu_on_cpu, cpu),
6571 blocked_vcpu_list) {
6572 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
6573
6574 if (pi_test_on(pi_desc) == 1)
6575 kvm_vcpu_kick(vcpu);
6576 }
6577 spin_unlock(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
6578 }
6579
6580 void vmx_enable_tdp(void)
6581 {
6582 kvm_mmu_set_mask_ptes(VMX_EPT_READABLE_MASK,
6583 enable_ept_ad_bits ? VMX_EPT_ACCESS_BIT : 0ull,
6584 enable_ept_ad_bits ? VMX_EPT_DIRTY_BIT : 0ull,
6585 0ull, VMX_EPT_EXECUTABLE_MASK,
6586 cpu_has_vmx_ept_execute_only() ? 0ull : VMX_EPT_READABLE_MASK,
6587 VMX_EPT_RWX_MASK);
6588
6589 ept_set_mmio_spte_mask();
6590 kvm_enable_tdp();
6591 }
6592
6593 static __init int hardware_setup(void)
6594 {
6595 int r = -ENOMEM, i, msr;
6596
6597 rdmsrl_safe(MSR_EFER, &host_efer);
6598
6599 for (i = 0; i < ARRAY_SIZE(vmx_msr_index); ++i)
6600 kvm_define_shared_msr(i, vmx_msr_index[i]);
6601
6602 for (i = 0; i < VMX_BITMAP_NR; i++) {
6603 vmx_bitmap[i] = (unsigned long *)__get_free_page(GFP_KERNEL);
6604 if (!vmx_bitmap[i])
6605 goto out;
6606 }
6607
6608 vmx_io_bitmap_b = (unsigned long *)__get_free_page(GFP_KERNEL);
6609 memset(vmx_vmread_bitmap, 0xff, PAGE_SIZE);
6610 memset(vmx_vmwrite_bitmap, 0xff, PAGE_SIZE);
6611
6612 /*
6613 * Allow direct access to the PC debug port (it is often used for I/O
6614 * delays, but the vmexits simply slow things down).
6615 */
6616 memset(vmx_io_bitmap_a, 0xff, PAGE_SIZE);
6617 clear_bit(0x80, vmx_io_bitmap_a);
6618
6619 memset(vmx_io_bitmap_b, 0xff, PAGE_SIZE);
6620
6621 memset(vmx_msr_bitmap_legacy, 0xff, PAGE_SIZE);
6622 memset(vmx_msr_bitmap_longmode, 0xff, PAGE_SIZE);
6623
6624 if (setup_vmcs_config(&vmcs_config) < 0) {
6625 r = -EIO;
6626 goto out;
6627 }
6628
6629 if (boot_cpu_has(X86_FEATURE_NX))
6630 kvm_enable_efer_bits(EFER_NX);
6631
6632 if (!cpu_has_vmx_vpid() || !cpu_has_vmx_invvpid() ||
6633 !(cpu_has_vmx_invvpid_single() || cpu_has_vmx_invvpid_global()))
6634 enable_vpid = 0;
6635
6636 if (!cpu_has_vmx_shadow_vmcs())
6637 enable_shadow_vmcs = 0;
6638 if (enable_shadow_vmcs)
6639 init_vmcs_shadow_fields();
6640
6641 if (!cpu_has_vmx_ept() ||
6642 !cpu_has_vmx_ept_4levels()) {
6643 enable_ept = 0;
6644 enable_unrestricted_guest = 0;
6645 enable_ept_ad_bits = 0;
6646 }
6647
6648 if (!cpu_has_vmx_ept_ad_bits() || !enable_ept)
6649 enable_ept_ad_bits = 0;
6650
6651 if (!cpu_has_vmx_unrestricted_guest())
6652 enable_unrestricted_guest = 0;
6653
6654 if (!cpu_has_vmx_flexpriority())
6655 flexpriority_enabled = 0;
6656
6657 /*
6658 * set_apic_access_page_addr() is used to reload apic access
6659 * page upon invalidation. No need to do anything if not
6660 * using the APIC_ACCESS_ADDR VMCS field.
6661 */
6662 if (!flexpriority_enabled)
6663 kvm_x86_ops->set_apic_access_page_addr = NULL;
6664
6665 if (!cpu_has_vmx_tpr_shadow())
6666 kvm_x86_ops->update_cr8_intercept = NULL;
6667
6668 if (enable_ept && !cpu_has_vmx_ept_2m_page())
6669 kvm_disable_largepages();
6670
6671 if (!cpu_has_vmx_ple())
6672 ple_gap = 0;
6673
6674 if (!cpu_has_vmx_apicv()) {
6675 enable_apicv = 0;
6676 kvm_x86_ops->sync_pir_to_irr = NULL;
6677 }
6678
6679 if (cpu_has_vmx_tsc_scaling()) {
6680 kvm_has_tsc_control = true;
6681 kvm_max_tsc_scaling_ratio = KVM_VMX_TSC_MULTIPLIER_MAX;
6682 kvm_tsc_scaling_ratio_frac_bits = 48;
6683 }
6684
6685 vmx_disable_intercept_for_msr(MSR_FS_BASE, false);
6686 vmx_disable_intercept_for_msr(MSR_GS_BASE, false);
6687 vmx_disable_intercept_for_msr(MSR_KERNEL_GS_BASE, true);
6688 vmx_disable_intercept_for_msr(MSR_IA32_SYSENTER_CS, false);
6689 vmx_disable_intercept_for_msr(MSR_IA32_SYSENTER_ESP, false);
6690 vmx_disable_intercept_for_msr(MSR_IA32_SYSENTER_EIP, false);
6691
6692 memcpy(vmx_msr_bitmap_legacy_x2apic_apicv,
6693 vmx_msr_bitmap_legacy, PAGE_SIZE);
6694 memcpy(vmx_msr_bitmap_longmode_x2apic_apicv,
6695 vmx_msr_bitmap_longmode, PAGE_SIZE);
6696 memcpy(vmx_msr_bitmap_legacy_x2apic,
6697 vmx_msr_bitmap_legacy, PAGE_SIZE);
6698 memcpy(vmx_msr_bitmap_longmode_x2apic,
6699 vmx_msr_bitmap_longmode, PAGE_SIZE);
6700
6701 set_bit(0, vmx_vpid_bitmap); /* 0 is reserved for host */
6702
6703 for (msr = 0x800; msr <= 0x8ff; msr++) {
6704 if (msr == 0x839 /* TMCCT */)
6705 continue;
6706 vmx_disable_intercept_msr_x2apic(msr, MSR_TYPE_R, true);
6707 }
6708
6709 /*
6710 * TPR reads and writes can be virtualized even if virtual interrupt
6711 * delivery is not in use.
6712 */
6713 vmx_disable_intercept_msr_x2apic(0x808, MSR_TYPE_W, true);
6714 vmx_disable_intercept_msr_x2apic(0x808, MSR_TYPE_R | MSR_TYPE_W, false);
6715
6716 /* EOI */
6717 vmx_disable_intercept_msr_x2apic(0x80b, MSR_TYPE_W, true);
6718 /* SELF-IPI */
6719 vmx_disable_intercept_msr_x2apic(0x83f, MSR_TYPE_W, true);
6720
6721 if (enable_ept)
6722 vmx_enable_tdp();
6723 else
6724 kvm_disable_tdp();
6725
6726 update_ple_window_actual_max();
6727
6728 /*
6729 * Only enable PML when hardware supports PML feature, and both EPT
6730 * and EPT A/D bit features are enabled -- PML depends on them to work.
6731 */
6732 if (!enable_ept || !enable_ept_ad_bits || !cpu_has_vmx_pml())
6733 enable_pml = 0;
6734
6735 if (!enable_pml) {
6736 kvm_x86_ops->slot_enable_log_dirty = NULL;
6737 kvm_x86_ops->slot_disable_log_dirty = NULL;
6738 kvm_x86_ops->flush_log_dirty = NULL;
6739 kvm_x86_ops->enable_log_dirty_pt_masked = NULL;
6740 }
6741
6742 if (cpu_has_vmx_preemption_timer() && enable_preemption_timer) {
6743 u64 vmx_msr;
6744
6745 rdmsrl(MSR_IA32_VMX_MISC, vmx_msr);
6746 cpu_preemption_timer_multi =
6747 vmx_msr & VMX_MISC_PREEMPTION_TIMER_RATE_MASK;
6748 } else {
6749 kvm_x86_ops->set_hv_timer = NULL;
6750 kvm_x86_ops->cancel_hv_timer = NULL;
6751 }
6752
6753 kvm_set_posted_intr_wakeup_handler(wakeup_handler);
6754
6755 kvm_mce_cap_supported |= MCG_LMCE_P;
6756
6757 return alloc_kvm_area();
6758
6759 out:
6760 for (i = 0; i < VMX_BITMAP_NR; i++)
6761 free_page((unsigned long)vmx_bitmap[i]);
6762
6763 return r;
6764 }
6765
6766 static __exit void hardware_unsetup(void)
6767 {
6768 int i;
6769
6770 for (i = 0; i < VMX_BITMAP_NR; i++)
6771 free_page((unsigned long)vmx_bitmap[i]);
6772
6773 free_kvm_area();
6774 }
6775
6776 /*
6777 * Indicate a busy-waiting vcpu in spinlock. We do not enable the PAUSE
6778 * exiting, so only get here on cpu with PAUSE-Loop-Exiting.
6779 */
6780 static int handle_pause(struct kvm_vcpu *vcpu)
6781 {
6782 if (ple_gap)
6783 grow_ple_window(vcpu);
6784
6785 /*
6786 * Intel sdm vol3 ch-25.1.3 says: The "PAUSE-loop exiting"
6787 * VM-execution control is ignored if CPL > 0. OTOH, KVM
6788 * never set PAUSE_EXITING and just set PLE if supported,
6789 * so the vcpu must be CPL=0 if it gets a PAUSE exit.
6790 */
6791 kvm_vcpu_on_spin(vcpu, true);
6792 return kvm_skip_emulated_instruction(vcpu);
6793 }
6794
6795 static int handle_nop(struct kvm_vcpu *vcpu)
6796 {
6797 return kvm_skip_emulated_instruction(vcpu);
6798 }
6799
6800 static int handle_mwait(struct kvm_vcpu *vcpu)
6801 {
6802 printk_once(KERN_WARNING "kvm: MWAIT instruction emulated as NOP!\n");
6803 return handle_nop(vcpu);
6804 }
6805
6806 static int handle_monitor_trap(struct kvm_vcpu *vcpu)
6807 {
6808 return 1;
6809 }
6810
6811 static int handle_monitor(struct kvm_vcpu *vcpu)
6812 {
6813 printk_once(KERN_WARNING "kvm: MONITOR instruction emulated as NOP!\n");
6814 return handle_nop(vcpu);
6815 }
6816
6817 /*
6818 * To run an L2 guest, we need a vmcs02 based on the L1-specified vmcs12.
6819 * We could reuse a single VMCS for all the L2 guests, but we also want the
6820 * option to allocate a separate vmcs02 for each separate loaded vmcs12 - this
6821 * allows keeping them loaded on the processor, and in the future will allow
6822 * optimizations where prepare_vmcs02 doesn't need to set all the fields on
6823 * every entry if they never change.
6824 * So we keep, in vmx->nested.vmcs02_pool, a cache of size VMCS02_POOL_SIZE
6825 * (>=0) with a vmcs02 for each recently loaded vmcs12s, most recent first.
6826 *
6827 * The following functions allocate and free a vmcs02 in this pool.
6828 */
6829
6830 /* Get a VMCS from the pool to use as vmcs02 for the current vmcs12. */
6831 static struct loaded_vmcs *nested_get_current_vmcs02(struct vcpu_vmx *vmx)
6832 {
6833 struct vmcs02_list *item;
6834 list_for_each_entry(item, &vmx->nested.vmcs02_pool, list)
6835 if (item->vmptr == vmx->nested.current_vmptr) {
6836 list_move(&item->list, &vmx->nested.vmcs02_pool);
6837 return &item->vmcs02;
6838 }
6839
6840 if (vmx->nested.vmcs02_num >= max(VMCS02_POOL_SIZE, 1)) {
6841 /* Recycle the least recently used VMCS. */
6842 item = list_last_entry(&vmx->nested.vmcs02_pool,
6843 struct vmcs02_list, list);
6844 item->vmptr = vmx->nested.current_vmptr;
6845 list_move(&item->list, &vmx->nested.vmcs02_pool);
6846 return &item->vmcs02;
6847 }
6848
6849 /* Create a new VMCS */
6850 item = kmalloc(sizeof(struct vmcs02_list), GFP_KERNEL);
6851 if (!item)
6852 return NULL;
6853 item->vmcs02.vmcs = alloc_vmcs();
6854 item->vmcs02.shadow_vmcs = NULL;
6855 if (!item->vmcs02.vmcs) {
6856 kfree(item);
6857 return NULL;
6858 }
6859 loaded_vmcs_init(&item->vmcs02);
6860 item->vmptr = vmx->nested.current_vmptr;
6861 list_add(&(item->list), &(vmx->nested.vmcs02_pool));
6862 vmx->nested.vmcs02_num++;
6863 return &item->vmcs02;
6864 }
6865
6866 /* Free and remove from pool a vmcs02 saved for a vmcs12 (if there is one) */
6867 static void nested_free_vmcs02(struct vcpu_vmx *vmx, gpa_t vmptr)
6868 {
6869 struct vmcs02_list *item;
6870 list_for_each_entry(item, &vmx->nested.vmcs02_pool, list)
6871 if (item->vmptr == vmptr) {
6872 free_loaded_vmcs(&item->vmcs02);
6873 list_del(&item->list);
6874 kfree(item);
6875 vmx->nested.vmcs02_num--;
6876 return;
6877 }
6878 }
6879
6880 /*
6881 * Free all VMCSs saved for this vcpu, except the one pointed by
6882 * vmx->loaded_vmcs. We must be running L1, so vmx->loaded_vmcs
6883 * must be &vmx->vmcs01.
6884 */
6885 static void nested_free_all_saved_vmcss(struct vcpu_vmx *vmx)
6886 {
6887 struct vmcs02_list *item, *n;
6888
6889 WARN_ON(vmx->loaded_vmcs != &vmx->vmcs01);
6890 list_for_each_entry_safe(item, n, &vmx->nested.vmcs02_pool, list) {
6891 /*
6892 * Something will leak if the above WARN triggers. Better than
6893 * a use-after-free.
6894 */
6895 if (vmx->loaded_vmcs == &item->vmcs02)
6896 continue;
6897
6898 free_loaded_vmcs(&item->vmcs02);
6899 list_del(&item->list);
6900 kfree(item);
6901 vmx->nested.vmcs02_num--;
6902 }
6903 }
6904
6905 /*
6906 * The following 3 functions, nested_vmx_succeed()/failValid()/failInvalid(),
6907 * set the success or error code of an emulated VMX instruction, as specified
6908 * by Vol 2B, VMX Instruction Reference, "Conventions".
6909 */
6910 static void nested_vmx_succeed(struct kvm_vcpu *vcpu)
6911 {
6912 vmx_set_rflags(vcpu, vmx_get_rflags(vcpu)
6913 & ~(X86_EFLAGS_CF | X86_EFLAGS_PF | X86_EFLAGS_AF |
6914 X86_EFLAGS_ZF | X86_EFLAGS_SF | X86_EFLAGS_OF));
6915 }
6916
6917 static void nested_vmx_failInvalid(struct kvm_vcpu *vcpu)
6918 {
6919 vmx_set_rflags(vcpu, (vmx_get_rflags(vcpu)
6920 & ~(X86_EFLAGS_PF | X86_EFLAGS_AF | X86_EFLAGS_ZF |
6921 X86_EFLAGS_SF | X86_EFLAGS_OF))
6922 | X86_EFLAGS_CF);
6923 }
6924
6925 static void nested_vmx_failValid(struct kvm_vcpu *vcpu,
6926 u32 vm_instruction_error)
6927 {
6928 if (to_vmx(vcpu)->nested.current_vmptr == -1ull) {
6929 /*
6930 * failValid writes the error number to the current VMCS, which
6931 * can't be done there isn't a current VMCS.
6932 */
6933 nested_vmx_failInvalid(vcpu);
6934 return;
6935 }
6936 vmx_set_rflags(vcpu, (vmx_get_rflags(vcpu)
6937 & ~(X86_EFLAGS_CF | X86_EFLAGS_PF | X86_EFLAGS_AF |
6938 X86_EFLAGS_SF | X86_EFLAGS_OF))
6939 | X86_EFLAGS_ZF);
6940 get_vmcs12(vcpu)->vm_instruction_error = vm_instruction_error;
6941 /*
6942 * We don't need to force a shadow sync because
6943 * VM_INSTRUCTION_ERROR is not shadowed
6944 */
6945 }
6946
6947 static void nested_vmx_abort(struct kvm_vcpu *vcpu, u32 indicator)
6948 {
6949 /* TODO: not to reset guest simply here. */
6950 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
6951 pr_debug_ratelimited("kvm: nested vmx abort, indicator %d\n", indicator);
6952 }
6953
6954 static enum hrtimer_restart vmx_preemption_timer_fn(struct hrtimer *timer)
6955 {
6956 struct vcpu_vmx *vmx =
6957 container_of(timer, struct vcpu_vmx, nested.preemption_timer);
6958
6959 vmx->nested.preemption_timer_expired = true;
6960 kvm_make_request(KVM_REQ_EVENT, &vmx->vcpu);
6961 kvm_vcpu_kick(&vmx->vcpu);
6962
6963 return HRTIMER_NORESTART;
6964 }
6965
6966 /*
6967 * Decode the memory-address operand of a vmx instruction, as recorded on an
6968 * exit caused by such an instruction (run by a guest hypervisor).
6969 * On success, returns 0. When the operand is invalid, returns 1 and throws
6970 * #UD or #GP.
6971 */
6972 static int get_vmx_mem_address(struct kvm_vcpu *vcpu,
6973 unsigned long exit_qualification,
6974 u32 vmx_instruction_info, bool wr, gva_t *ret)
6975 {
6976 gva_t off;
6977 bool exn;
6978 struct kvm_segment s;
6979
6980 /*
6981 * According to Vol. 3B, "Information for VM Exits Due to Instruction
6982 * Execution", on an exit, vmx_instruction_info holds most of the
6983 * addressing components of the operand. Only the displacement part
6984 * is put in exit_qualification (see 3B, "Basic VM-Exit Information").
6985 * For how an actual address is calculated from all these components,
6986 * refer to Vol. 1, "Operand Addressing".
6987 */
6988 int scaling = vmx_instruction_info & 3;
6989 int addr_size = (vmx_instruction_info >> 7) & 7;
6990 bool is_reg = vmx_instruction_info & (1u << 10);
6991 int seg_reg = (vmx_instruction_info >> 15) & 7;
6992 int index_reg = (vmx_instruction_info >> 18) & 0xf;
6993 bool index_is_valid = !(vmx_instruction_info & (1u << 22));
6994 int base_reg = (vmx_instruction_info >> 23) & 0xf;
6995 bool base_is_valid = !(vmx_instruction_info & (1u << 27));
6996
6997 if (is_reg) {
6998 kvm_queue_exception(vcpu, UD_VECTOR);
6999 return 1;
7000 }
7001
7002 /* Addr = segment_base + offset */
7003 /* offset = base + [index * scale] + displacement */
7004 off = exit_qualification; /* holds the displacement */
7005 if (base_is_valid)
7006 off += kvm_register_read(vcpu, base_reg);
7007 if (index_is_valid)
7008 off += kvm_register_read(vcpu, index_reg)<<scaling;
7009 vmx_get_segment(vcpu, &s, seg_reg);
7010 *ret = s.base + off;
7011
7012 if (addr_size == 1) /* 32 bit */
7013 *ret &= 0xffffffff;
7014
7015 /* Checks for #GP/#SS exceptions. */
7016 exn = false;
7017 if (is_long_mode(vcpu)) {
7018 /* Long mode: #GP(0)/#SS(0) if the memory address is in a
7019 * non-canonical form. This is the only check on the memory
7020 * destination for long mode!
7021 */
7022 exn = is_noncanonical_address(*ret);
7023 } else if (is_protmode(vcpu)) {
7024 /* Protected mode: apply checks for segment validity in the
7025 * following order:
7026 * - segment type check (#GP(0) may be thrown)
7027 * - usability check (#GP(0)/#SS(0))
7028 * - limit check (#GP(0)/#SS(0))
7029 */
7030 if (wr)
7031 /* #GP(0) if the destination operand is located in a
7032 * read-only data segment or any code segment.
7033 */
7034 exn = ((s.type & 0xa) == 0 || (s.type & 8));
7035 else
7036 /* #GP(0) if the source operand is located in an
7037 * execute-only code segment
7038 */
7039 exn = ((s.type & 0xa) == 8);
7040 if (exn) {
7041 kvm_queue_exception_e(vcpu, GP_VECTOR, 0);
7042 return 1;
7043 }
7044 /* Protected mode: #GP(0)/#SS(0) if the segment is unusable.
7045 */
7046 exn = (s.unusable != 0);
7047 /* Protected mode: #GP(0)/#SS(0) if the memory
7048 * operand is outside the segment limit.
7049 */
7050 exn = exn || (off + sizeof(u64) > s.limit);
7051 }
7052 if (exn) {
7053 kvm_queue_exception_e(vcpu,
7054 seg_reg == VCPU_SREG_SS ?
7055 SS_VECTOR : GP_VECTOR,
7056 0);
7057 return 1;
7058 }
7059
7060 return 0;
7061 }
7062
7063 static int nested_vmx_get_vmptr(struct kvm_vcpu *vcpu, gpa_t *vmpointer)
7064 {
7065 gva_t gva;
7066 struct x86_exception e;
7067
7068 if (get_vmx_mem_address(vcpu, vmcs_readl(EXIT_QUALIFICATION),
7069 vmcs_read32(VMX_INSTRUCTION_INFO), false, &gva))
7070 return 1;
7071
7072 if (kvm_read_guest_virt(&vcpu->arch.emulate_ctxt, gva, vmpointer,
7073 sizeof(*vmpointer), &e)) {
7074 kvm_inject_page_fault(vcpu, &e);
7075 return 1;
7076 }
7077
7078 return 0;
7079 }
7080
7081 static int enter_vmx_operation(struct kvm_vcpu *vcpu)
7082 {
7083 struct vcpu_vmx *vmx = to_vmx(vcpu);
7084 struct vmcs *shadow_vmcs;
7085
7086 if (cpu_has_vmx_msr_bitmap()) {
7087 vmx->nested.msr_bitmap =
7088 (unsigned long *)__get_free_page(GFP_KERNEL);
7089 if (!vmx->nested.msr_bitmap)
7090 goto out_msr_bitmap;
7091 }
7092
7093 vmx->nested.cached_vmcs12 = kmalloc(VMCS12_SIZE, GFP_KERNEL);
7094 if (!vmx->nested.cached_vmcs12)
7095 goto out_cached_vmcs12;
7096
7097 if (enable_shadow_vmcs) {
7098 shadow_vmcs = alloc_vmcs();
7099 if (!shadow_vmcs)
7100 goto out_shadow_vmcs;
7101 /* mark vmcs as shadow */
7102 shadow_vmcs->revision_id |= (1u << 31);
7103 /* init shadow vmcs */
7104 vmcs_clear(shadow_vmcs);
7105 vmx->vmcs01.shadow_vmcs = shadow_vmcs;
7106 }
7107
7108 INIT_LIST_HEAD(&(vmx->nested.vmcs02_pool));
7109 vmx->nested.vmcs02_num = 0;
7110
7111 hrtimer_init(&vmx->nested.preemption_timer, CLOCK_MONOTONIC,
7112 HRTIMER_MODE_REL_PINNED);
7113 vmx->nested.preemption_timer.function = vmx_preemption_timer_fn;
7114
7115 vmx->nested.vmxon = true;
7116 return 0;
7117
7118 out_shadow_vmcs:
7119 kfree(vmx->nested.cached_vmcs12);
7120
7121 out_cached_vmcs12:
7122 free_page((unsigned long)vmx->nested.msr_bitmap);
7123
7124 out_msr_bitmap:
7125 return -ENOMEM;
7126 }
7127
7128 /*
7129 * Emulate the VMXON instruction.
7130 * Currently, we just remember that VMX is active, and do not save or even
7131 * inspect the argument to VMXON (the so-called "VMXON pointer") because we
7132 * do not currently need to store anything in that guest-allocated memory
7133 * region. Consequently, VMCLEAR and VMPTRLD also do not verify that the their
7134 * argument is different from the VMXON pointer (which the spec says they do).
7135 */
7136 static int handle_vmon(struct kvm_vcpu *vcpu)
7137 {
7138 int ret;
7139 gpa_t vmptr;
7140 struct page *page;
7141 struct vcpu_vmx *vmx = to_vmx(vcpu);
7142 const u64 VMXON_NEEDED_FEATURES = FEATURE_CONTROL_LOCKED
7143 | FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
7144
7145 /*
7146 * The Intel VMX Instruction Reference lists a bunch of bits that are
7147 * prerequisite to running VMXON, most notably cr4.VMXE must be set to
7148 * 1 (see vmx_set_cr4() for when we allow the guest to set this).
7149 * Otherwise, we should fail with #UD. But most faulting conditions
7150 * have already been checked by hardware, prior to the VM-exit for
7151 * VMXON. We do test guest cr4.VMXE because processor CR4 always has
7152 * that bit set to 1 in non-root mode.
7153 */
7154 if (!kvm_read_cr4_bits(vcpu, X86_CR4_VMXE)) {
7155 kvm_queue_exception(vcpu, UD_VECTOR);
7156 return 1;
7157 }
7158
7159 if (vmx->nested.vmxon) {
7160 nested_vmx_failValid(vcpu, VMXERR_VMXON_IN_VMX_ROOT_OPERATION);
7161 return kvm_skip_emulated_instruction(vcpu);
7162 }
7163
7164 if ((vmx->msr_ia32_feature_control & VMXON_NEEDED_FEATURES)
7165 != VMXON_NEEDED_FEATURES) {
7166 kvm_inject_gp(vcpu, 0);
7167 return 1;
7168 }
7169
7170 if (nested_vmx_get_vmptr(vcpu, &vmptr))
7171 return 1;
7172
7173 /*
7174 * SDM 3: 24.11.5
7175 * The first 4 bytes of VMXON region contain the supported
7176 * VMCS revision identifier
7177 *
7178 * Note - IA32_VMX_BASIC[48] will never be 1 for the nested case;
7179 * which replaces physical address width with 32
7180 */
7181 if (!PAGE_ALIGNED(vmptr) || (vmptr >> cpuid_maxphyaddr(vcpu))) {
7182 nested_vmx_failInvalid(vcpu);
7183 return kvm_skip_emulated_instruction(vcpu);
7184 }
7185
7186 page = kvm_vcpu_gpa_to_page(vcpu, vmptr);
7187 if (is_error_page(page)) {
7188 nested_vmx_failInvalid(vcpu);
7189 return kvm_skip_emulated_instruction(vcpu);
7190 }
7191 if (*(u32 *)kmap(page) != VMCS12_REVISION) {
7192 kunmap(page);
7193 kvm_release_page_clean(page);
7194 nested_vmx_failInvalid(vcpu);
7195 return kvm_skip_emulated_instruction(vcpu);
7196 }
7197 kunmap(page);
7198 kvm_release_page_clean(page);
7199
7200 vmx->nested.vmxon_ptr = vmptr;
7201 ret = enter_vmx_operation(vcpu);
7202 if (ret)
7203 return ret;
7204
7205 nested_vmx_succeed(vcpu);
7206 return kvm_skip_emulated_instruction(vcpu);
7207 }
7208
7209 /*
7210 * Intel's VMX Instruction Reference specifies a common set of prerequisites
7211 * for running VMX instructions (except VMXON, whose prerequisites are
7212 * slightly different). It also specifies what exception to inject otherwise.
7213 * Note that many of these exceptions have priority over VM exits, so they
7214 * don't have to be checked again here.
7215 */
7216 static int nested_vmx_check_permission(struct kvm_vcpu *vcpu)
7217 {
7218 if (!to_vmx(vcpu)->nested.vmxon) {
7219 kvm_queue_exception(vcpu, UD_VECTOR);
7220 return 0;
7221 }
7222 return 1;
7223 }
7224
7225 static void vmx_disable_shadow_vmcs(struct vcpu_vmx *vmx)
7226 {
7227 vmcs_clear_bits(SECONDARY_VM_EXEC_CONTROL, SECONDARY_EXEC_SHADOW_VMCS);
7228 vmcs_write64(VMCS_LINK_POINTER, -1ull);
7229 }
7230
7231 static inline void nested_release_vmcs12(struct vcpu_vmx *vmx)
7232 {
7233 if (vmx->nested.current_vmptr == -1ull)
7234 return;
7235
7236 if (enable_shadow_vmcs) {
7237 /* copy to memory all shadowed fields in case
7238 they were modified */
7239 copy_shadow_to_vmcs12(vmx);
7240 vmx->nested.sync_shadow_vmcs = false;
7241 vmx_disable_shadow_vmcs(vmx);
7242 }
7243 vmx->nested.posted_intr_nv = -1;
7244
7245 /* Flush VMCS12 to guest memory */
7246 kvm_vcpu_write_guest_page(&vmx->vcpu,
7247 vmx->nested.current_vmptr >> PAGE_SHIFT,
7248 vmx->nested.cached_vmcs12, 0, VMCS12_SIZE);
7249
7250 vmx->nested.current_vmptr = -1ull;
7251 }
7252
7253 /*
7254 * Free whatever needs to be freed from vmx->nested when L1 goes down, or
7255 * just stops using VMX.
7256 */
7257 static void free_nested(struct vcpu_vmx *vmx)
7258 {
7259 if (!vmx->nested.vmxon)
7260 return;
7261
7262 vmx->nested.vmxon = false;
7263 free_vpid(vmx->nested.vpid02);
7264 vmx->nested.posted_intr_nv = -1;
7265 vmx->nested.current_vmptr = -1ull;
7266 if (vmx->nested.msr_bitmap) {
7267 free_page((unsigned long)vmx->nested.msr_bitmap);
7268 vmx->nested.msr_bitmap = NULL;
7269 }
7270 if (enable_shadow_vmcs) {
7271 vmx_disable_shadow_vmcs(vmx);
7272 vmcs_clear(vmx->vmcs01.shadow_vmcs);
7273 free_vmcs(vmx->vmcs01.shadow_vmcs);
7274 vmx->vmcs01.shadow_vmcs = NULL;
7275 }
7276 kfree(vmx->nested.cached_vmcs12);
7277 /* Unpin physical memory we referred to in current vmcs02 */
7278 if (vmx->nested.apic_access_page) {
7279 kvm_release_page_dirty(vmx->nested.apic_access_page);
7280 vmx->nested.apic_access_page = NULL;
7281 }
7282 if (vmx->nested.virtual_apic_page) {
7283 kvm_release_page_dirty(vmx->nested.virtual_apic_page);
7284 vmx->nested.virtual_apic_page = NULL;
7285 }
7286 if (vmx->nested.pi_desc_page) {
7287 kunmap(vmx->nested.pi_desc_page);
7288 kvm_release_page_dirty(vmx->nested.pi_desc_page);
7289 vmx->nested.pi_desc_page = NULL;
7290 vmx->nested.pi_desc = NULL;
7291 }
7292
7293 nested_free_all_saved_vmcss(vmx);
7294 }
7295
7296 /* Emulate the VMXOFF instruction */
7297 static int handle_vmoff(struct kvm_vcpu *vcpu)
7298 {
7299 if (!nested_vmx_check_permission(vcpu))
7300 return 1;
7301 free_nested(to_vmx(vcpu));
7302 nested_vmx_succeed(vcpu);
7303 return kvm_skip_emulated_instruction(vcpu);
7304 }
7305
7306 /* Emulate the VMCLEAR instruction */
7307 static int handle_vmclear(struct kvm_vcpu *vcpu)
7308 {
7309 struct vcpu_vmx *vmx = to_vmx(vcpu);
7310 u32 zero = 0;
7311 gpa_t vmptr;
7312
7313 if (!nested_vmx_check_permission(vcpu))
7314 return 1;
7315
7316 if (nested_vmx_get_vmptr(vcpu, &vmptr))
7317 return 1;
7318
7319 if (!PAGE_ALIGNED(vmptr) || (vmptr >> cpuid_maxphyaddr(vcpu))) {
7320 nested_vmx_failValid(vcpu, VMXERR_VMCLEAR_INVALID_ADDRESS);
7321 return kvm_skip_emulated_instruction(vcpu);
7322 }
7323
7324 if (vmptr == vmx->nested.vmxon_ptr) {
7325 nested_vmx_failValid(vcpu, VMXERR_VMCLEAR_VMXON_POINTER);
7326 return kvm_skip_emulated_instruction(vcpu);
7327 }
7328
7329 if (vmptr == vmx->nested.current_vmptr)
7330 nested_release_vmcs12(vmx);
7331
7332 kvm_vcpu_write_guest(vcpu,
7333 vmptr + offsetof(struct vmcs12, launch_state),
7334 &zero, sizeof(zero));
7335
7336 nested_free_vmcs02(vmx, vmptr);
7337
7338 nested_vmx_succeed(vcpu);
7339 return kvm_skip_emulated_instruction(vcpu);
7340 }
7341
7342 static int nested_vmx_run(struct kvm_vcpu *vcpu, bool launch);
7343
7344 /* Emulate the VMLAUNCH instruction */
7345 static int handle_vmlaunch(struct kvm_vcpu *vcpu)
7346 {
7347 return nested_vmx_run(vcpu, true);
7348 }
7349
7350 /* Emulate the VMRESUME instruction */
7351 static int handle_vmresume(struct kvm_vcpu *vcpu)
7352 {
7353
7354 return nested_vmx_run(vcpu, false);
7355 }
7356
7357 /*
7358 * Read a vmcs12 field. Since these can have varying lengths and we return
7359 * one type, we chose the biggest type (u64) and zero-extend the return value
7360 * to that size. Note that the caller, handle_vmread, might need to use only
7361 * some of the bits we return here (e.g., on 32-bit guests, only 32 bits of
7362 * 64-bit fields are to be returned).
7363 */
7364 static inline int vmcs12_read_any(struct kvm_vcpu *vcpu,
7365 unsigned long field, u64 *ret)
7366 {
7367 short offset = vmcs_field_to_offset(field);
7368 char *p;
7369
7370 if (offset < 0)
7371 return offset;
7372
7373 p = ((char *)(get_vmcs12(vcpu))) + offset;
7374
7375 switch (vmcs_field_type(field)) {
7376 case VMCS_FIELD_TYPE_NATURAL_WIDTH:
7377 *ret = *((natural_width *)p);
7378 return 0;
7379 case VMCS_FIELD_TYPE_U16:
7380 *ret = *((u16 *)p);
7381 return 0;
7382 case VMCS_FIELD_TYPE_U32:
7383 *ret = *((u32 *)p);
7384 return 0;
7385 case VMCS_FIELD_TYPE_U64:
7386 *ret = *((u64 *)p);
7387 return 0;
7388 default:
7389 WARN_ON(1);
7390 return -ENOENT;
7391 }
7392 }
7393
7394
7395 static inline int vmcs12_write_any(struct kvm_vcpu *vcpu,
7396 unsigned long field, u64 field_value){
7397 short offset = vmcs_field_to_offset(field);
7398 char *p = ((char *) get_vmcs12(vcpu)) + offset;
7399 if (offset < 0)
7400 return offset;
7401
7402 switch (vmcs_field_type(field)) {
7403 case VMCS_FIELD_TYPE_U16:
7404 *(u16 *)p = field_value;
7405 return 0;
7406 case VMCS_FIELD_TYPE_U32:
7407 *(u32 *)p = field_value;
7408 return 0;
7409 case VMCS_FIELD_TYPE_U64:
7410 *(u64 *)p = field_value;
7411 return 0;
7412 case VMCS_FIELD_TYPE_NATURAL_WIDTH:
7413 *(natural_width *)p = field_value;
7414 return 0;
7415 default:
7416 WARN_ON(1);
7417 return -ENOENT;
7418 }
7419
7420 }
7421
7422 static void copy_shadow_to_vmcs12(struct vcpu_vmx *vmx)
7423 {
7424 int i;
7425 unsigned long field;
7426 u64 field_value;
7427 struct vmcs *shadow_vmcs = vmx->vmcs01.shadow_vmcs;
7428 const unsigned long *fields = shadow_read_write_fields;
7429 const int num_fields = max_shadow_read_write_fields;
7430
7431 preempt_disable();
7432
7433 vmcs_load(shadow_vmcs);
7434
7435 for (i = 0; i < num_fields; i++) {
7436 field = fields[i];
7437 switch (vmcs_field_type(field)) {
7438 case VMCS_FIELD_TYPE_U16:
7439 field_value = vmcs_read16(field);
7440 break;
7441 case VMCS_FIELD_TYPE_U32:
7442 field_value = vmcs_read32(field);
7443 break;
7444 case VMCS_FIELD_TYPE_U64:
7445 field_value = vmcs_read64(field);
7446 break;
7447 case VMCS_FIELD_TYPE_NATURAL_WIDTH:
7448 field_value = vmcs_readl(field);
7449 break;
7450 default:
7451 WARN_ON(1);
7452 continue;
7453 }
7454 vmcs12_write_any(&vmx->vcpu, field, field_value);
7455 }
7456
7457 vmcs_clear(shadow_vmcs);
7458 vmcs_load(vmx->loaded_vmcs->vmcs);
7459
7460 preempt_enable();
7461 }
7462
7463 static void copy_vmcs12_to_shadow(struct vcpu_vmx *vmx)
7464 {
7465 const unsigned long *fields[] = {
7466 shadow_read_write_fields,
7467 shadow_read_only_fields
7468 };
7469 const int max_fields[] = {
7470 max_shadow_read_write_fields,
7471 max_shadow_read_only_fields
7472 };
7473 int i, q;
7474 unsigned long field;
7475 u64 field_value = 0;
7476 struct vmcs *shadow_vmcs = vmx->vmcs01.shadow_vmcs;
7477
7478 vmcs_load(shadow_vmcs);
7479
7480 for (q = 0; q < ARRAY_SIZE(fields); q++) {
7481 for (i = 0; i < max_fields[q]; i++) {
7482 field = fields[q][i];
7483 vmcs12_read_any(&vmx->vcpu, field, &field_value);
7484
7485 switch (vmcs_field_type(field)) {
7486 case VMCS_FIELD_TYPE_U16:
7487 vmcs_write16(field, (u16)field_value);
7488 break;
7489 case VMCS_FIELD_TYPE_U32:
7490 vmcs_write32(field, (u32)field_value);
7491 break;
7492 case VMCS_FIELD_TYPE_U64:
7493 vmcs_write64(field, (u64)field_value);
7494 break;
7495 case VMCS_FIELD_TYPE_NATURAL_WIDTH:
7496 vmcs_writel(field, (long)field_value);
7497 break;
7498 default:
7499 WARN_ON(1);
7500 break;
7501 }
7502 }
7503 }
7504
7505 vmcs_clear(shadow_vmcs);
7506 vmcs_load(vmx->loaded_vmcs->vmcs);
7507 }
7508
7509 /*
7510 * VMX instructions which assume a current vmcs12 (i.e., that VMPTRLD was
7511 * used before) all generate the same failure when it is missing.
7512 */
7513 static int nested_vmx_check_vmcs12(struct kvm_vcpu *vcpu)
7514 {
7515 struct vcpu_vmx *vmx = to_vmx(vcpu);
7516 if (vmx->nested.current_vmptr == -1ull) {
7517 nested_vmx_failInvalid(vcpu);
7518 return 0;
7519 }
7520 return 1;
7521 }
7522
7523 static int handle_vmread(struct kvm_vcpu *vcpu)
7524 {
7525 unsigned long field;
7526 u64 field_value;
7527 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7528 u32 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
7529 gva_t gva = 0;
7530
7531 if (!nested_vmx_check_permission(vcpu))
7532 return 1;
7533
7534 if (!nested_vmx_check_vmcs12(vcpu))
7535 return kvm_skip_emulated_instruction(vcpu);
7536
7537 /* Decode instruction info and find the field to read */
7538 field = kvm_register_readl(vcpu, (((vmx_instruction_info) >> 28) & 0xf));
7539 /* Read the field, zero-extended to a u64 field_value */
7540 if (vmcs12_read_any(vcpu, field, &field_value) < 0) {
7541 nested_vmx_failValid(vcpu, VMXERR_UNSUPPORTED_VMCS_COMPONENT);
7542 return kvm_skip_emulated_instruction(vcpu);
7543 }
7544 /*
7545 * Now copy part of this value to register or memory, as requested.
7546 * Note that the number of bits actually copied is 32 or 64 depending
7547 * on the guest's mode (32 or 64 bit), not on the given field's length.
7548 */
7549 if (vmx_instruction_info & (1u << 10)) {
7550 kvm_register_writel(vcpu, (((vmx_instruction_info) >> 3) & 0xf),
7551 field_value);
7552 } else {
7553 if (get_vmx_mem_address(vcpu, exit_qualification,
7554 vmx_instruction_info, true, &gva))
7555 return 1;
7556 /* _system ok, as hardware has verified cpl=0 */
7557 kvm_write_guest_virt_system(&vcpu->arch.emulate_ctxt, gva,
7558 &field_value, (is_long_mode(vcpu) ? 8 : 4), NULL);
7559 }
7560
7561 nested_vmx_succeed(vcpu);
7562 return kvm_skip_emulated_instruction(vcpu);
7563 }
7564
7565
7566 static int handle_vmwrite(struct kvm_vcpu *vcpu)
7567 {
7568 unsigned long field;
7569 gva_t gva;
7570 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7571 u32 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
7572 /* The value to write might be 32 or 64 bits, depending on L1's long
7573 * mode, and eventually we need to write that into a field of several
7574 * possible lengths. The code below first zero-extends the value to 64
7575 * bit (field_value), and then copies only the appropriate number of
7576 * bits into the vmcs12 field.
7577 */
7578 u64 field_value = 0;
7579 struct x86_exception e;
7580
7581 if (!nested_vmx_check_permission(vcpu))
7582 return 1;
7583
7584 if (!nested_vmx_check_vmcs12(vcpu))
7585 return kvm_skip_emulated_instruction(vcpu);
7586
7587 if (vmx_instruction_info & (1u << 10))
7588 field_value = kvm_register_readl(vcpu,
7589 (((vmx_instruction_info) >> 3) & 0xf));
7590 else {
7591 if (get_vmx_mem_address(vcpu, exit_qualification,
7592 vmx_instruction_info, false, &gva))
7593 return 1;
7594 if (kvm_read_guest_virt(&vcpu->arch.emulate_ctxt, gva,
7595 &field_value, (is_64_bit_mode(vcpu) ? 8 : 4), &e)) {
7596 kvm_inject_page_fault(vcpu, &e);
7597 return 1;
7598 }
7599 }
7600
7601
7602 field = kvm_register_readl(vcpu, (((vmx_instruction_info) >> 28) & 0xf));
7603 if (vmcs_field_readonly(field)) {
7604 nested_vmx_failValid(vcpu,
7605 VMXERR_VMWRITE_READ_ONLY_VMCS_COMPONENT);
7606 return kvm_skip_emulated_instruction(vcpu);
7607 }
7608
7609 if (vmcs12_write_any(vcpu, field, field_value) < 0) {
7610 nested_vmx_failValid(vcpu, VMXERR_UNSUPPORTED_VMCS_COMPONENT);
7611 return kvm_skip_emulated_instruction(vcpu);
7612 }
7613
7614 nested_vmx_succeed(vcpu);
7615 return kvm_skip_emulated_instruction(vcpu);
7616 }
7617
7618 static void set_current_vmptr(struct vcpu_vmx *vmx, gpa_t vmptr)
7619 {
7620 vmx->nested.current_vmptr = vmptr;
7621 if (enable_shadow_vmcs) {
7622 vmcs_set_bits(SECONDARY_VM_EXEC_CONTROL,
7623 SECONDARY_EXEC_SHADOW_VMCS);
7624 vmcs_write64(VMCS_LINK_POINTER,
7625 __pa(vmx->vmcs01.shadow_vmcs));
7626 vmx->nested.sync_shadow_vmcs = true;
7627 }
7628 }
7629
7630 /* Emulate the VMPTRLD instruction */
7631 static int handle_vmptrld(struct kvm_vcpu *vcpu)
7632 {
7633 struct vcpu_vmx *vmx = to_vmx(vcpu);
7634 gpa_t vmptr;
7635
7636 if (!nested_vmx_check_permission(vcpu))
7637 return 1;
7638
7639 if (nested_vmx_get_vmptr(vcpu, &vmptr))
7640 return 1;
7641
7642 if (!PAGE_ALIGNED(vmptr) || (vmptr >> cpuid_maxphyaddr(vcpu))) {
7643 nested_vmx_failValid(vcpu, VMXERR_VMPTRLD_INVALID_ADDRESS);
7644 return kvm_skip_emulated_instruction(vcpu);
7645 }
7646
7647 if (vmptr == vmx->nested.vmxon_ptr) {
7648 nested_vmx_failValid(vcpu, VMXERR_VMPTRLD_VMXON_POINTER);
7649 return kvm_skip_emulated_instruction(vcpu);
7650 }
7651
7652 if (vmx->nested.current_vmptr != vmptr) {
7653 struct vmcs12 *new_vmcs12;
7654 struct page *page;
7655 page = kvm_vcpu_gpa_to_page(vcpu, vmptr);
7656 if (is_error_page(page)) {
7657 nested_vmx_failInvalid(vcpu);
7658 return kvm_skip_emulated_instruction(vcpu);
7659 }
7660 new_vmcs12 = kmap(page);
7661 if (new_vmcs12->revision_id != VMCS12_REVISION) {
7662 kunmap(page);
7663 kvm_release_page_clean(page);
7664 nested_vmx_failValid(vcpu,
7665 VMXERR_VMPTRLD_INCORRECT_VMCS_REVISION_ID);
7666 return kvm_skip_emulated_instruction(vcpu);
7667 }
7668
7669 nested_release_vmcs12(vmx);
7670 /*
7671 * Load VMCS12 from guest memory since it is not already
7672 * cached.
7673 */
7674 memcpy(vmx->nested.cached_vmcs12, new_vmcs12, VMCS12_SIZE);
7675 kunmap(page);
7676 kvm_release_page_clean(page);
7677
7678 set_current_vmptr(vmx, vmptr);
7679 }
7680
7681 nested_vmx_succeed(vcpu);
7682 return kvm_skip_emulated_instruction(vcpu);
7683 }
7684
7685 /* Emulate the VMPTRST instruction */
7686 static int handle_vmptrst(struct kvm_vcpu *vcpu)
7687 {
7688 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7689 u32 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
7690 gva_t vmcs_gva;
7691 struct x86_exception e;
7692
7693 if (!nested_vmx_check_permission(vcpu))
7694 return 1;
7695
7696 if (get_vmx_mem_address(vcpu, exit_qualification,
7697 vmx_instruction_info, true, &vmcs_gva))
7698 return 1;
7699 /* ok to use *_system, as hardware has verified cpl=0 */
7700 if (kvm_write_guest_virt_system(&vcpu->arch.emulate_ctxt, vmcs_gva,
7701 (void *)&to_vmx(vcpu)->nested.current_vmptr,
7702 sizeof(u64), &e)) {
7703 kvm_inject_page_fault(vcpu, &e);
7704 return 1;
7705 }
7706 nested_vmx_succeed(vcpu);
7707 return kvm_skip_emulated_instruction(vcpu);
7708 }
7709
7710 /* Emulate the INVEPT instruction */
7711 static int handle_invept(struct kvm_vcpu *vcpu)
7712 {
7713 struct vcpu_vmx *vmx = to_vmx(vcpu);
7714 u32 vmx_instruction_info, types;
7715 unsigned long type;
7716 gva_t gva;
7717 struct x86_exception e;
7718 struct {
7719 u64 eptp, gpa;
7720 } operand;
7721
7722 if (!(vmx->nested.nested_vmx_secondary_ctls_high &
7723 SECONDARY_EXEC_ENABLE_EPT) ||
7724 !(vmx->nested.nested_vmx_ept_caps & VMX_EPT_INVEPT_BIT)) {
7725 kvm_queue_exception(vcpu, UD_VECTOR);
7726 return 1;
7727 }
7728
7729 if (!nested_vmx_check_permission(vcpu))
7730 return 1;
7731
7732 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
7733 type = kvm_register_readl(vcpu, (vmx_instruction_info >> 28) & 0xf);
7734
7735 types = (vmx->nested.nested_vmx_ept_caps >> VMX_EPT_EXTENT_SHIFT) & 6;
7736
7737 if (type >= 32 || !(types & (1 << type))) {
7738 nested_vmx_failValid(vcpu,
7739 VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID);
7740 return kvm_skip_emulated_instruction(vcpu);
7741 }
7742
7743 /* According to the Intel VMX instruction reference, the memory
7744 * operand is read even if it isn't needed (e.g., for type==global)
7745 */
7746 if (get_vmx_mem_address(vcpu, vmcs_readl(EXIT_QUALIFICATION),
7747 vmx_instruction_info, false, &gva))
7748 return 1;
7749 if (kvm_read_guest_virt(&vcpu->arch.emulate_ctxt, gva, &operand,
7750 sizeof(operand), &e)) {
7751 kvm_inject_page_fault(vcpu, &e);
7752 return 1;
7753 }
7754
7755 switch (type) {
7756 case VMX_EPT_EXTENT_GLOBAL:
7757 /*
7758 * TODO: track mappings and invalidate
7759 * single context requests appropriately
7760 */
7761 case VMX_EPT_EXTENT_CONTEXT:
7762 kvm_mmu_sync_roots(vcpu);
7763 kvm_make_request(KVM_REQ_TLB_FLUSH, vcpu);
7764 nested_vmx_succeed(vcpu);
7765 break;
7766 default:
7767 BUG_ON(1);
7768 break;
7769 }
7770
7771 return kvm_skip_emulated_instruction(vcpu);
7772 }
7773
7774 static int handle_invvpid(struct kvm_vcpu *vcpu)
7775 {
7776 struct vcpu_vmx *vmx = to_vmx(vcpu);
7777 u32 vmx_instruction_info;
7778 unsigned long type, types;
7779 gva_t gva;
7780 struct x86_exception e;
7781 struct {
7782 u64 vpid;
7783 u64 gla;
7784 } operand;
7785
7786 if (!(vmx->nested.nested_vmx_secondary_ctls_high &
7787 SECONDARY_EXEC_ENABLE_VPID) ||
7788 !(vmx->nested.nested_vmx_vpid_caps & VMX_VPID_INVVPID_BIT)) {
7789 kvm_queue_exception(vcpu, UD_VECTOR);
7790 return 1;
7791 }
7792
7793 if (!nested_vmx_check_permission(vcpu))
7794 return 1;
7795
7796 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
7797 type = kvm_register_readl(vcpu, (vmx_instruction_info >> 28) & 0xf);
7798
7799 types = (vmx->nested.nested_vmx_vpid_caps &
7800 VMX_VPID_EXTENT_SUPPORTED_MASK) >> 8;
7801
7802 if (type >= 32 || !(types & (1 << type))) {
7803 nested_vmx_failValid(vcpu,
7804 VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID);
7805 return kvm_skip_emulated_instruction(vcpu);
7806 }
7807
7808 /* according to the intel vmx instruction reference, the memory
7809 * operand is read even if it isn't needed (e.g., for type==global)
7810 */
7811 if (get_vmx_mem_address(vcpu, vmcs_readl(EXIT_QUALIFICATION),
7812 vmx_instruction_info, false, &gva))
7813 return 1;
7814 if (kvm_read_guest_virt(&vcpu->arch.emulate_ctxt, gva, &operand,
7815 sizeof(operand), &e)) {
7816 kvm_inject_page_fault(vcpu, &e);
7817 return 1;
7818 }
7819 if (operand.vpid >> 16) {
7820 nested_vmx_failValid(vcpu,
7821 VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID);
7822 return kvm_skip_emulated_instruction(vcpu);
7823 }
7824
7825 switch (type) {
7826 case VMX_VPID_EXTENT_INDIVIDUAL_ADDR:
7827 if (is_noncanonical_address(operand.gla)) {
7828 nested_vmx_failValid(vcpu,
7829 VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID);
7830 return kvm_skip_emulated_instruction(vcpu);
7831 }
7832 /* fall through */
7833 case VMX_VPID_EXTENT_SINGLE_CONTEXT:
7834 case VMX_VPID_EXTENT_SINGLE_NON_GLOBAL:
7835 if (!operand.vpid) {
7836 nested_vmx_failValid(vcpu,
7837 VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID);
7838 return kvm_skip_emulated_instruction(vcpu);
7839 }
7840 break;
7841 case VMX_VPID_EXTENT_ALL_CONTEXT:
7842 break;
7843 default:
7844 WARN_ON_ONCE(1);
7845 return kvm_skip_emulated_instruction(vcpu);
7846 }
7847
7848 __vmx_flush_tlb(vcpu, vmx->nested.vpid02);
7849 nested_vmx_succeed(vcpu);
7850
7851 return kvm_skip_emulated_instruction(vcpu);
7852 }
7853
7854 static int handle_pml_full(struct kvm_vcpu *vcpu)
7855 {
7856 unsigned long exit_qualification;
7857
7858 trace_kvm_pml_full(vcpu->vcpu_id);
7859
7860 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7861
7862 /*
7863 * PML buffer FULL happened while executing iret from NMI,
7864 * "blocked by NMI" bit has to be set before next VM entry.
7865 */
7866 if (!(to_vmx(vcpu)->idt_vectoring_info & VECTORING_INFO_VALID_MASK) &&
7867 (exit_qualification & INTR_INFO_UNBLOCK_NMI))
7868 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
7869 GUEST_INTR_STATE_NMI);
7870
7871 /*
7872 * PML buffer already flushed at beginning of VMEXIT. Nothing to do
7873 * here.., and there's no userspace involvement needed for PML.
7874 */
7875 return 1;
7876 }
7877
7878 static int handle_preemption_timer(struct kvm_vcpu *vcpu)
7879 {
7880 kvm_lapic_expired_hv_timer(vcpu);
7881 return 1;
7882 }
7883
7884 static bool valid_ept_address(struct kvm_vcpu *vcpu, u64 address)
7885 {
7886 struct vcpu_vmx *vmx = to_vmx(vcpu);
7887 u64 mask = address & 0x7;
7888 int maxphyaddr = cpuid_maxphyaddr(vcpu);
7889
7890 /* Check for memory type validity */
7891 switch (mask) {
7892 case 0:
7893 if (!(vmx->nested.nested_vmx_ept_caps & VMX_EPTP_UC_BIT))
7894 return false;
7895 break;
7896 case 6:
7897 if (!(vmx->nested.nested_vmx_ept_caps & VMX_EPTP_WB_BIT))
7898 return false;
7899 break;
7900 default:
7901 return false;
7902 }
7903
7904 /* Bits 5:3 must be 3 */
7905 if (((address >> VMX_EPT_GAW_EPTP_SHIFT) & 0x7) != VMX_EPT_DEFAULT_GAW)
7906 return false;
7907
7908 /* Reserved bits should not be set */
7909 if (address >> maxphyaddr || ((address >> 7) & 0x1f))
7910 return false;
7911
7912 /* AD, if set, should be supported */
7913 if ((address & VMX_EPT_AD_ENABLE_BIT)) {
7914 if (!(vmx->nested.nested_vmx_ept_caps & VMX_EPT_AD_BIT))
7915 return false;
7916 }
7917
7918 return true;
7919 }
7920
7921 static int nested_vmx_eptp_switching(struct kvm_vcpu *vcpu,
7922 struct vmcs12 *vmcs12)
7923 {
7924 u32 index = vcpu->arch.regs[VCPU_REGS_RCX];
7925 u64 address;
7926 bool accessed_dirty;
7927 struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
7928
7929 if (!nested_cpu_has_eptp_switching(vmcs12) ||
7930 !nested_cpu_has_ept(vmcs12))
7931 return 1;
7932
7933 if (index >= VMFUNC_EPTP_ENTRIES)
7934 return 1;
7935
7936
7937 if (kvm_vcpu_read_guest_page(vcpu, vmcs12->eptp_list_address >> PAGE_SHIFT,
7938 &address, index * 8, 8))
7939 return 1;
7940
7941 accessed_dirty = !!(address & VMX_EPT_AD_ENABLE_BIT);
7942
7943 /*
7944 * If the (L2) guest does a vmfunc to the currently
7945 * active ept pointer, we don't have to do anything else
7946 */
7947 if (vmcs12->ept_pointer != address) {
7948 if (!valid_ept_address(vcpu, address))
7949 return 1;
7950
7951 kvm_mmu_unload(vcpu);
7952 mmu->ept_ad = accessed_dirty;
7953 mmu->base_role.ad_disabled = !accessed_dirty;
7954 vmcs12->ept_pointer = address;
7955 /*
7956 * TODO: Check what's the correct approach in case
7957 * mmu reload fails. Currently, we just let the next
7958 * reload potentially fail
7959 */
7960 kvm_mmu_reload(vcpu);
7961 }
7962
7963 return 0;
7964 }
7965
7966 static int handle_vmfunc(struct kvm_vcpu *vcpu)
7967 {
7968 struct vcpu_vmx *vmx = to_vmx(vcpu);
7969 struct vmcs12 *vmcs12;
7970 u32 function = vcpu->arch.regs[VCPU_REGS_RAX];
7971
7972 /*
7973 * VMFUNC is only supported for nested guests, but we always enable the
7974 * secondary control for simplicity; for non-nested mode, fake that we
7975 * didn't by injecting #UD.
7976 */
7977 if (!is_guest_mode(vcpu)) {
7978 kvm_queue_exception(vcpu, UD_VECTOR);
7979 return 1;
7980 }
7981
7982 vmcs12 = get_vmcs12(vcpu);
7983 if ((vmcs12->vm_function_control & (1 << function)) == 0)
7984 goto fail;
7985
7986 switch (function) {
7987 case 0:
7988 if (nested_vmx_eptp_switching(vcpu, vmcs12))
7989 goto fail;
7990 break;
7991 default:
7992 goto fail;
7993 }
7994 return kvm_skip_emulated_instruction(vcpu);
7995
7996 fail:
7997 nested_vmx_vmexit(vcpu, vmx->exit_reason,
7998 vmcs_read32(VM_EXIT_INTR_INFO),
7999 vmcs_readl(EXIT_QUALIFICATION));
8000 return 1;
8001 }
8002
8003 /*
8004 * The exit handlers return 1 if the exit was handled fully and guest execution
8005 * may resume. Otherwise they set the kvm_run parameter to indicate what needs
8006 * to be done to userspace and return 0.
8007 */
8008 static int (*const kvm_vmx_exit_handlers[])(struct kvm_vcpu *vcpu) = {
8009 [EXIT_REASON_EXCEPTION_NMI] = handle_exception,
8010 [EXIT_REASON_EXTERNAL_INTERRUPT] = handle_external_interrupt,
8011 [EXIT_REASON_TRIPLE_FAULT] = handle_triple_fault,
8012 [EXIT_REASON_NMI_WINDOW] = handle_nmi_window,
8013 [EXIT_REASON_IO_INSTRUCTION] = handle_io,
8014 [EXIT_REASON_CR_ACCESS] = handle_cr,
8015 [EXIT_REASON_DR_ACCESS] = handle_dr,
8016 [EXIT_REASON_CPUID] = handle_cpuid,
8017 [EXIT_REASON_MSR_READ] = handle_rdmsr,
8018 [EXIT_REASON_MSR_WRITE] = handle_wrmsr,
8019 [EXIT_REASON_PENDING_INTERRUPT] = handle_interrupt_window,
8020 [EXIT_REASON_HLT] = handle_halt,
8021 [EXIT_REASON_INVD] = handle_invd,
8022 [EXIT_REASON_INVLPG] = handle_invlpg,
8023 [EXIT_REASON_RDPMC] = handle_rdpmc,
8024 [EXIT_REASON_VMCALL] = handle_vmcall,
8025 [EXIT_REASON_VMCLEAR] = handle_vmclear,
8026 [EXIT_REASON_VMLAUNCH] = handle_vmlaunch,
8027 [EXIT_REASON_VMPTRLD] = handle_vmptrld,
8028 [EXIT_REASON_VMPTRST] = handle_vmptrst,
8029 [EXIT_REASON_VMREAD] = handle_vmread,
8030 [EXIT_REASON_VMRESUME] = handle_vmresume,
8031 [EXIT_REASON_VMWRITE] = handle_vmwrite,
8032 [EXIT_REASON_VMOFF] = handle_vmoff,
8033 [EXIT_REASON_VMON] = handle_vmon,
8034 [EXIT_REASON_TPR_BELOW_THRESHOLD] = handle_tpr_below_threshold,
8035 [EXIT_REASON_APIC_ACCESS] = handle_apic_access,
8036 [EXIT_REASON_APIC_WRITE] = handle_apic_write,
8037 [EXIT_REASON_EOI_INDUCED] = handle_apic_eoi_induced,
8038 [EXIT_REASON_WBINVD] = handle_wbinvd,
8039 [EXIT_REASON_XSETBV] = handle_xsetbv,
8040 [EXIT_REASON_TASK_SWITCH] = handle_task_switch,
8041 [EXIT_REASON_MCE_DURING_VMENTRY] = handle_machine_check,
8042 [EXIT_REASON_EPT_VIOLATION] = handle_ept_violation,
8043 [EXIT_REASON_EPT_MISCONFIG] = handle_ept_misconfig,
8044 [EXIT_REASON_PAUSE_INSTRUCTION] = handle_pause,
8045 [EXIT_REASON_MWAIT_INSTRUCTION] = handle_mwait,
8046 [EXIT_REASON_MONITOR_TRAP_FLAG] = handle_monitor_trap,
8047 [EXIT_REASON_MONITOR_INSTRUCTION] = handle_monitor,
8048 [EXIT_REASON_INVEPT] = handle_invept,
8049 [EXIT_REASON_INVVPID] = handle_invvpid,
8050 [EXIT_REASON_XSAVES] = handle_xsaves,
8051 [EXIT_REASON_XRSTORS] = handle_xrstors,
8052 [EXIT_REASON_PML_FULL] = handle_pml_full,
8053 [EXIT_REASON_VMFUNC] = handle_vmfunc,
8054 [EXIT_REASON_PREEMPTION_TIMER] = handle_preemption_timer,
8055 };
8056
8057 static const int kvm_vmx_max_exit_handlers =
8058 ARRAY_SIZE(kvm_vmx_exit_handlers);
8059
8060 static bool nested_vmx_exit_handled_io(struct kvm_vcpu *vcpu,
8061 struct vmcs12 *vmcs12)
8062 {
8063 unsigned long exit_qualification;
8064 gpa_t bitmap, last_bitmap;
8065 unsigned int port;
8066 int size;
8067 u8 b;
8068
8069 if (!nested_cpu_has(vmcs12, CPU_BASED_USE_IO_BITMAPS))
8070 return nested_cpu_has(vmcs12, CPU_BASED_UNCOND_IO_EXITING);
8071
8072 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
8073
8074 port = exit_qualification >> 16;
8075 size = (exit_qualification & 7) + 1;
8076
8077 last_bitmap = (gpa_t)-1;
8078 b = -1;
8079
8080 while (size > 0) {
8081 if (port < 0x8000)
8082 bitmap = vmcs12->io_bitmap_a;
8083 else if (port < 0x10000)
8084 bitmap = vmcs12->io_bitmap_b;
8085 else
8086 return true;
8087 bitmap += (port & 0x7fff) / 8;
8088
8089 if (last_bitmap != bitmap)
8090 if (kvm_vcpu_read_guest(vcpu, bitmap, &b, 1))
8091 return true;
8092 if (b & (1 << (port & 7)))
8093 return true;
8094
8095 port++;
8096 size--;
8097 last_bitmap = bitmap;
8098 }
8099
8100 return false;
8101 }
8102
8103 /*
8104 * Return 1 if we should exit from L2 to L1 to handle an MSR access access,
8105 * rather than handle it ourselves in L0. I.e., check whether L1 expressed
8106 * disinterest in the current event (read or write a specific MSR) by using an
8107 * MSR bitmap. This may be the case even when L0 doesn't use MSR bitmaps.
8108 */
8109 static bool nested_vmx_exit_handled_msr(struct kvm_vcpu *vcpu,
8110 struct vmcs12 *vmcs12, u32 exit_reason)
8111 {
8112 u32 msr_index = vcpu->arch.regs[VCPU_REGS_RCX];
8113 gpa_t bitmap;
8114
8115 if (!nested_cpu_has(vmcs12, CPU_BASED_USE_MSR_BITMAPS))
8116 return true;
8117
8118 /*
8119 * The MSR_BITMAP page is divided into four 1024-byte bitmaps,
8120 * for the four combinations of read/write and low/high MSR numbers.
8121 * First we need to figure out which of the four to use:
8122 */
8123 bitmap = vmcs12->msr_bitmap;
8124 if (exit_reason == EXIT_REASON_MSR_WRITE)
8125 bitmap += 2048;
8126 if (msr_index >= 0xc0000000) {
8127 msr_index -= 0xc0000000;
8128 bitmap += 1024;
8129 }
8130
8131 /* Then read the msr_index'th bit from this bitmap: */
8132 if (msr_index < 1024*8) {
8133 unsigned char b;
8134 if (kvm_vcpu_read_guest(vcpu, bitmap + msr_index/8, &b, 1))
8135 return true;
8136 return 1 & (b >> (msr_index & 7));
8137 } else
8138 return true; /* let L1 handle the wrong parameter */
8139 }
8140
8141 /*
8142 * Return 1 if we should exit from L2 to L1 to handle a CR access exit,
8143 * rather than handle it ourselves in L0. I.e., check if L1 wanted to
8144 * intercept (via guest_host_mask etc.) the current event.
8145 */
8146 static bool nested_vmx_exit_handled_cr(struct kvm_vcpu *vcpu,
8147 struct vmcs12 *vmcs12)
8148 {
8149 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
8150 int cr = exit_qualification & 15;
8151 int reg;
8152 unsigned long val;
8153
8154 switch ((exit_qualification >> 4) & 3) {
8155 case 0: /* mov to cr */
8156 reg = (exit_qualification >> 8) & 15;
8157 val = kvm_register_readl(vcpu, reg);
8158 switch (cr) {
8159 case 0:
8160 if (vmcs12->cr0_guest_host_mask &
8161 (val ^ vmcs12->cr0_read_shadow))
8162 return true;
8163 break;
8164 case 3:
8165 if ((vmcs12->cr3_target_count >= 1 &&
8166 vmcs12->cr3_target_value0 == val) ||
8167 (vmcs12->cr3_target_count >= 2 &&
8168 vmcs12->cr3_target_value1 == val) ||
8169 (vmcs12->cr3_target_count >= 3 &&
8170 vmcs12->cr3_target_value2 == val) ||
8171 (vmcs12->cr3_target_count >= 4 &&
8172 vmcs12->cr3_target_value3 == val))
8173 return false;
8174 if (nested_cpu_has(vmcs12, CPU_BASED_CR3_LOAD_EXITING))
8175 return true;
8176 break;
8177 case 4:
8178 if (vmcs12->cr4_guest_host_mask &
8179 (vmcs12->cr4_read_shadow ^ val))
8180 return true;
8181 break;
8182 case 8:
8183 if (nested_cpu_has(vmcs12, CPU_BASED_CR8_LOAD_EXITING))
8184 return true;
8185 break;
8186 }
8187 break;
8188 case 2: /* clts */
8189 if ((vmcs12->cr0_guest_host_mask & X86_CR0_TS) &&
8190 (vmcs12->cr0_read_shadow & X86_CR0_TS))
8191 return true;
8192 break;
8193 case 1: /* mov from cr */
8194 switch (cr) {
8195 case 3:
8196 if (vmcs12->cpu_based_vm_exec_control &
8197 CPU_BASED_CR3_STORE_EXITING)
8198 return true;
8199 break;
8200 case 8:
8201 if (vmcs12->cpu_based_vm_exec_control &
8202 CPU_BASED_CR8_STORE_EXITING)
8203 return true;
8204 break;
8205 }
8206 break;
8207 case 3: /* lmsw */
8208 /*
8209 * lmsw can change bits 1..3 of cr0, and only set bit 0 of
8210 * cr0. Other attempted changes are ignored, with no exit.
8211 */
8212 val = (exit_qualification >> LMSW_SOURCE_DATA_SHIFT) & 0x0f;
8213 if (vmcs12->cr0_guest_host_mask & 0xe &
8214 (val ^ vmcs12->cr0_read_shadow))
8215 return true;
8216 if ((vmcs12->cr0_guest_host_mask & 0x1) &&
8217 !(vmcs12->cr0_read_shadow & 0x1) &&
8218 (val & 0x1))
8219 return true;
8220 break;
8221 }
8222 return false;
8223 }
8224
8225 /*
8226 * Return 1 if we should exit from L2 to L1 to handle an exit, or 0 if we
8227 * should handle it ourselves in L0 (and then continue L2). Only call this
8228 * when in is_guest_mode (L2).
8229 */
8230 static bool nested_vmx_exit_reflected(struct kvm_vcpu *vcpu, u32 exit_reason)
8231 {
8232 u32 intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
8233 struct vcpu_vmx *vmx = to_vmx(vcpu);
8234 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
8235
8236 trace_kvm_nested_vmexit(kvm_rip_read(vcpu), exit_reason,
8237 vmcs_readl(EXIT_QUALIFICATION),
8238 vmx->idt_vectoring_info,
8239 intr_info,
8240 vmcs_read32(VM_EXIT_INTR_ERROR_CODE),
8241 KVM_ISA_VMX);
8242
8243 /*
8244 * The host physical addresses of some pages of guest memory
8245 * are loaded into VMCS02 (e.g. L1's Virtual APIC Page). The CPU
8246 * may write to these pages via their host physical address while
8247 * L2 is running, bypassing any address-translation-based dirty
8248 * tracking (e.g. EPT write protection).
8249 *
8250 * Mark them dirty on every exit from L2 to prevent them from
8251 * getting out of sync with dirty tracking.
8252 */
8253 nested_mark_vmcs12_pages_dirty(vcpu);
8254
8255 if (vmx->nested.nested_run_pending)
8256 return false;
8257
8258 if (unlikely(vmx->fail)) {
8259 pr_info_ratelimited("%s failed vm entry %x\n", __func__,
8260 vmcs_read32(VM_INSTRUCTION_ERROR));
8261 return true;
8262 }
8263
8264 switch (exit_reason) {
8265 case EXIT_REASON_EXCEPTION_NMI:
8266 if (is_nmi(intr_info))
8267 return false;
8268 else if (is_page_fault(intr_info))
8269 return !vmx->vcpu.arch.apf.host_apf_reason && enable_ept;
8270 else if (is_no_device(intr_info) &&
8271 !(vmcs12->guest_cr0 & X86_CR0_TS))
8272 return false;
8273 else if (is_debug(intr_info) &&
8274 vcpu->guest_debug &
8275 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))
8276 return false;
8277 else if (is_breakpoint(intr_info) &&
8278 vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
8279 return false;
8280 return vmcs12->exception_bitmap &
8281 (1u << (intr_info & INTR_INFO_VECTOR_MASK));
8282 case EXIT_REASON_EXTERNAL_INTERRUPT:
8283 return false;
8284 case EXIT_REASON_TRIPLE_FAULT:
8285 return true;
8286 case EXIT_REASON_PENDING_INTERRUPT:
8287 return nested_cpu_has(vmcs12, CPU_BASED_VIRTUAL_INTR_PENDING);
8288 case EXIT_REASON_NMI_WINDOW:
8289 return nested_cpu_has(vmcs12, CPU_BASED_VIRTUAL_NMI_PENDING);
8290 case EXIT_REASON_TASK_SWITCH:
8291 return true;
8292 case EXIT_REASON_CPUID:
8293 return true;
8294 case EXIT_REASON_HLT:
8295 return nested_cpu_has(vmcs12, CPU_BASED_HLT_EXITING);
8296 case EXIT_REASON_INVD:
8297 return true;
8298 case EXIT_REASON_INVLPG:
8299 return nested_cpu_has(vmcs12, CPU_BASED_INVLPG_EXITING);
8300 case EXIT_REASON_RDPMC:
8301 return nested_cpu_has(vmcs12, CPU_BASED_RDPMC_EXITING);
8302 case EXIT_REASON_RDRAND:
8303 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_RDRAND);
8304 case EXIT_REASON_RDSEED:
8305 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_RDSEED);
8306 case EXIT_REASON_RDTSC: case EXIT_REASON_RDTSCP:
8307 return nested_cpu_has(vmcs12, CPU_BASED_RDTSC_EXITING);
8308 case EXIT_REASON_VMCALL: case EXIT_REASON_VMCLEAR:
8309 case EXIT_REASON_VMLAUNCH: case EXIT_REASON_VMPTRLD:
8310 case EXIT_REASON_VMPTRST: case EXIT_REASON_VMREAD:
8311 case EXIT_REASON_VMRESUME: case EXIT_REASON_VMWRITE:
8312 case EXIT_REASON_VMOFF: case EXIT_REASON_VMON:
8313 case EXIT_REASON_INVEPT: case EXIT_REASON_INVVPID:
8314 /*
8315 * VMX instructions trap unconditionally. This allows L1 to
8316 * emulate them for its L2 guest, i.e., allows 3-level nesting!
8317 */
8318 return true;
8319 case EXIT_REASON_CR_ACCESS:
8320 return nested_vmx_exit_handled_cr(vcpu, vmcs12);
8321 case EXIT_REASON_DR_ACCESS:
8322 return nested_cpu_has(vmcs12, CPU_BASED_MOV_DR_EXITING);
8323 case EXIT_REASON_IO_INSTRUCTION:
8324 return nested_vmx_exit_handled_io(vcpu, vmcs12);
8325 case EXIT_REASON_GDTR_IDTR: case EXIT_REASON_LDTR_TR:
8326 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_DESC);
8327 case EXIT_REASON_MSR_READ:
8328 case EXIT_REASON_MSR_WRITE:
8329 return nested_vmx_exit_handled_msr(vcpu, vmcs12, exit_reason);
8330 case EXIT_REASON_INVALID_STATE:
8331 return true;
8332 case EXIT_REASON_MWAIT_INSTRUCTION:
8333 return nested_cpu_has(vmcs12, CPU_BASED_MWAIT_EXITING);
8334 case EXIT_REASON_MONITOR_TRAP_FLAG:
8335 return nested_cpu_has(vmcs12, CPU_BASED_MONITOR_TRAP_FLAG);
8336 case EXIT_REASON_MONITOR_INSTRUCTION:
8337 return nested_cpu_has(vmcs12, CPU_BASED_MONITOR_EXITING);
8338 case EXIT_REASON_PAUSE_INSTRUCTION:
8339 return nested_cpu_has(vmcs12, CPU_BASED_PAUSE_EXITING) ||
8340 nested_cpu_has2(vmcs12,
8341 SECONDARY_EXEC_PAUSE_LOOP_EXITING);
8342 case EXIT_REASON_MCE_DURING_VMENTRY:
8343 return false;
8344 case EXIT_REASON_TPR_BELOW_THRESHOLD:
8345 return nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW);
8346 case EXIT_REASON_APIC_ACCESS:
8347 return nested_cpu_has2(vmcs12,
8348 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES);
8349 case EXIT_REASON_APIC_WRITE:
8350 case EXIT_REASON_EOI_INDUCED:
8351 /* apic_write and eoi_induced should exit unconditionally. */
8352 return true;
8353 case EXIT_REASON_EPT_VIOLATION:
8354 /*
8355 * L0 always deals with the EPT violation. If nested EPT is
8356 * used, and the nested mmu code discovers that the address is
8357 * missing in the guest EPT table (EPT12), the EPT violation
8358 * will be injected with nested_ept_inject_page_fault()
8359 */
8360 return false;
8361 case EXIT_REASON_EPT_MISCONFIG:
8362 /*
8363 * L2 never uses directly L1's EPT, but rather L0's own EPT
8364 * table (shadow on EPT) or a merged EPT table that L0 built
8365 * (EPT on EPT). So any problems with the structure of the
8366 * table is L0's fault.
8367 */
8368 return false;
8369 case EXIT_REASON_INVPCID:
8370 return
8371 nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_INVPCID) &&
8372 nested_cpu_has(vmcs12, CPU_BASED_INVLPG_EXITING);
8373 case EXIT_REASON_WBINVD:
8374 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_WBINVD_EXITING);
8375 case EXIT_REASON_XSETBV:
8376 return true;
8377 case EXIT_REASON_XSAVES: case EXIT_REASON_XRSTORS:
8378 /*
8379 * This should never happen, since it is not possible to
8380 * set XSS to a non-zero value---neither in L1 nor in L2.
8381 * If if it were, XSS would have to be checked against
8382 * the XSS exit bitmap in vmcs12.
8383 */
8384 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_XSAVES);
8385 case EXIT_REASON_PREEMPTION_TIMER:
8386 return false;
8387 case EXIT_REASON_PML_FULL:
8388 /* We emulate PML support to L1. */
8389 return false;
8390 case EXIT_REASON_VMFUNC:
8391 /* VM functions are emulated through L2->L0 vmexits. */
8392 return false;
8393 default:
8394 return true;
8395 }
8396 }
8397
8398 static int nested_vmx_reflect_vmexit(struct kvm_vcpu *vcpu, u32 exit_reason)
8399 {
8400 u32 exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
8401
8402 /*
8403 * At this point, the exit interruption info in exit_intr_info
8404 * is only valid for EXCEPTION_NMI exits. For EXTERNAL_INTERRUPT
8405 * we need to query the in-kernel LAPIC.
8406 */
8407 WARN_ON(exit_reason == EXIT_REASON_EXTERNAL_INTERRUPT);
8408 if ((exit_intr_info &
8409 (INTR_INFO_VALID_MASK | INTR_INFO_DELIVER_CODE_MASK)) ==
8410 (INTR_INFO_VALID_MASK | INTR_INFO_DELIVER_CODE_MASK)) {
8411 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
8412 vmcs12->vm_exit_intr_error_code =
8413 vmcs_read32(VM_EXIT_INTR_ERROR_CODE);
8414 }
8415
8416 nested_vmx_vmexit(vcpu, exit_reason, exit_intr_info,
8417 vmcs_readl(EXIT_QUALIFICATION));
8418 return 1;
8419 }
8420
8421 static void vmx_get_exit_info(struct kvm_vcpu *vcpu, u64 *info1, u64 *info2)
8422 {
8423 *info1 = vmcs_readl(EXIT_QUALIFICATION);
8424 *info2 = vmcs_read32(VM_EXIT_INTR_INFO);
8425 }
8426
8427 static void vmx_destroy_pml_buffer(struct vcpu_vmx *vmx)
8428 {
8429 if (vmx->pml_pg) {
8430 __free_page(vmx->pml_pg);
8431 vmx->pml_pg = NULL;
8432 }
8433 }
8434
8435 static void vmx_flush_pml_buffer(struct kvm_vcpu *vcpu)
8436 {
8437 struct vcpu_vmx *vmx = to_vmx(vcpu);
8438 u64 *pml_buf;
8439 u16 pml_idx;
8440
8441 pml_idx = vmcs_read16(GUEST_PML_INDEX);
8442
8443 /* Do nothing if PML buffer is empty */
8444 if (pml_idx == (PML_ENTITY_NUM - 1))
8445 return;
8446
8447 /* PML index always points to next available PML buffer entity */
8448 if (pml_idx >= PML_ENTITY_NUM)
8449 pml_idx = 0;
8450 else
8451 pml_idx++;
8452
8453 pml_buf = page_address(vmx->pml_pg);
8454 for (; pml_idx < PML_ENTITY_NUM; pml_idx++) {
8455 u64 gpa;
8456
8457 gpa = pml_buf[pml_idx];
8458 WARN_ON(gpa & (PAGE_SIZE - 1));
8459 kvm_vcpu_mark_page_dirty(vcpu, gpa >> PAGE_SHIFT);
8460 }
8461
8462 /* reset PML index */
8463 vmcs_write16(GUEST_PML_INDEX, PML_ENTITY_NUM - 1);
8464 }
8465
8466 /*
8467 * Flush all vcpus' PML buffer and update logged GPAs to dirty_bitmap.
8468 * Called before reporting dirty_bitmap to userspace.
8469 */
8470 static void kvm_flush_pml_buffers(struct kvm *kvm)
8471 {
8472 int i;
8473 struct kvm_vcpu *vcpu;
8474 /*
8475 * We only need to kick vcpu out of guest mode here, as PML buffer
8476 * is flushed at beginning of all VMEXITs, and it's obvious that only
8477 * vcpus running in guest are possible to have unflushed GPAs in PML
8478 * buffer.
8479 */
8480 kvm_for_each_vcpu(i, vcpu, kvm)
8481 kvm_vcpu_kick(vcpu);
8482 }
8483
8484 static void vmx_dump_sel(char *name, uint32_t sel)
8485 {
8486 pr_err("%s sel=0x%04x, attr=0x%05x, limit=0x%08x, base=0x%016lx\n",
8487 name, vmcs_read16(sel),
8488 vmcs_read32(sel + GUEST_ES_AR_BYTES - GUEST_ES_SELECTOR),
8489 vmcs_read32(sel + GUEST_ES_LIMIT - GUEST_ES_SELECTOR),
8490 vmcs_readl(sel + GUEST_ES_BASE - GUEST_ES_SELECTOR));
8491 }
8492
8493 static void vmx_dump_dtsel(char *name, uint32_t limit)
8494 {
8495 pr_err("%s limit=0x%08x, base=0x%016lx\n",
8496 name, vmcs_read32(limit),
8497 vmcs_readl(limit + GUEST_GDTR_BASE - GUEST_GDTR_LIMIT));
8498 }
8499
8500 static void dump_vmcs(void)
8501 {
8502 u32 vmentry_ctl = vmcs_read32(VM_ENTRY_CONTROLS);
8503 u32 vmexit_ctl = vmcs_read32(VM_EXIT_CONTROLS);
8504 u32 cpu_based_exec_ctrl = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
8505 u32 pin_based_exec_ctrl = vmcs_read32(PIN_BASED_VM_EXEC_CONTROL);
8506 u32 secondary_exec_control = 0;
8507 unsigned long cr4 = vmcs_readl(GUEST_CR4);
8508 u64 efer = vmcs_read64(GUEST_IA32_EFER);
8509 int i, n;
8510
8511 if (cpu_has_secondary_exec_ctrls())
8512 secondary_exec_control = vmcs_read32(SECONDARY_VM_EXEC_CONTROL);
8513
8514 pr_err("*** Guest State ***\n");
8515 pr_err("CR0: actual=0x%016lx, shadow=0x%016lx, gh_mask=%016lx\n",
8516 vmcs_readl(GUEST_CR0), vmcs_readl(CR0_READ_SHADOW),
8517 vmcs_readl(CR0_GUEST_HOST_MASK));
8518 pr_err("CR4: actual=0x%016lx, shadow=0x%016lx, gh_mask=%016lx\n",
8519 cr4, vmcs_readl(CR4_READ_SHADOW), vmcs_readl(CR4_GUEST_HOST_MASK));
8520 pr_err("CR3 = 0x%016lx\n", vmcs_readl(GUEST_CR3));
8521 if ((secondary_exec_control & SECONDARY_EXEC_ENABLE_EPT) &&
8522 (cr4 & X86_CR4_PAE) && !(efer & EFER_LMA))
8523 {
8524 pr_err("PDPTR0 = 0x%016llx PDPTR1 = 0x%016llx\n",
8525 vmcs_read64(GUEST_PDPTR0), vmcs_read64(GUEST_PDPTR1));
8526 pr_err("PDPTR2 = 0x%016llx PDPTR3 = 0x%016llx\n",
8527 vmcs_read64(GUEST_PDPTR2), vmcs_read64(GUEST_PDPTR3));
8528 }
8529 pr_err("RSP = 0x%016lx RIP = 0x%016lx\n",
8530 vmcs_readl(GUEST_RSP), vmcs_readl(GUEST_RIP));
8531 pr_err("RFLAGS=0x%08lx DR7 = 0x%016lx\n",
8532 vmcs_readl(GUEST_RFLAGS), vmcs_readl(GUEST_DR7));
8533 pr_err("Sysenter RSP=%016lx CS:RIP=%04x:%016lx\n",
8534 vmcs_readl(GUEST_SYSENTER_ESP),
8535 vmcs_read32(GUEST_SYSENTER_CS), vmcs_readl(GUEST_SYSENTER_EIP));
8536 vmx_dump_sel("CS: ", GUEST_CS_SELECTOR);
8537 vmx_dump_sel("DS: ", GUEST_DS_SELECTOR);
8538 vmx_dump_sel("SS: ", GUEST_SS_SELECTOR);
8539 vmx_dump_sel("ES: ", GUEST_ES_SELECTOR);
8540 vmx_dump_sel("FS: ", GUEST_FS_SELECTOR);
8541 vmx_dump_sel("GS: ", GUEST_GS_SELECTOR);
8542 vmx_dump_dtsel("GDTR:", GUEST_GDTR_LIMIT);
8543 vmx_dump_sel("LDTR:", GUEST_LDTR_SELECTOR);
8544 vmx_dump_dtsel("IDTR:", GUEST_IDTR_LIMIT);
8545 vmx_dump_sel("TR: ", GUEST_TR_SELECTOR);
8546 if ((vmexit_ctl & (VM_EXIT_SAVE_IA32_PAT | VM_EXIT_SAVE_IA32_EFER)) ||
8547 (vmentry_ctl & (VM_ENTRY_LOAD_IA32_PAT | VM_ENTRY_LOAD_IA32_EFER)))
8548 pr_err("EFER = 0x%016llx PAT = 0x%016llx\n",
8549 efer, vmcs_read64(GUEST_IA32_PAT));
8550 pr_err("DebugCtl = 0x%016llx DebugExceptions = 0x%016lx\n",
8551 vmcs_read64(GUEST_IA32_DEBUGCTL),
8552 vmcs_readl(GUEST_PENDING_DBG_EXCEPTIONS));
8553 if (vmentry_ctl & VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL)
8554 pr_err("PerfGlobCtl = 0x%016llx\n",
8555 vmcs_read64(GUEST_IA32_PERF_GLOBAL_CTRL));
8556 if (vmentry_ctl & VM_ENTRY_LOAD_BNDCFGS)
8557 pr_err("BndCfgS = 0x%016llx\n", vmcs_read64(GUEST_BNDCFGS));
8558 pr_err("Interruptibility = %08x ActivityState = %08x\n",
8559 vmcs_read32(GUEST_INTERRUPTIBILITY_INFO),
8560 vmcs_read32(GUEST_ACTIVITY_STATE));
8561 if (secondary_exec_control & SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY)
8562 pr_err("InterruptStatus = %04x\n",
8563 vmcs_read16(GUEST_INTR_STATUS));
8564
8565 pr_err("*** Host State ***\n");
8566 pr_err("RIP = 0x%016lx RSP = 0x%016lx\n",
8567 vmcs_readl(HOST_RIP), vmcs_readl(HOST_RSP));
8568 pr_err("CS=%04x SS=%04x DS=%04x ES=%04x FS=%04x GS=%04x TR=%04x\n",
8569 vmcs_read16(HOST_CS_SELECTOR), vmcs_read16(HOST_SS_SELECTOR),
8570 vmcs_read16(HOST_DS_SELECTOR), vmcs_read16(HOST_ES_SELECTOR),
8571 vmcs_read16(HOST_FS_SELECTOR), vmcs_read16(HOST_GS_SELECTOR),
8572 vmcs_read16(HOST_TR_SELECTOR));
8573 pr_err("FSBase=%016lx GSBase=%016lx TRBase=%016lx\n",
8574 vmcs_readl(HOST_FS_BASE), vmcs_readl(HOST_GS_BASE),
8575 vmcs_readl(HOST_TR_BASE));
8576 pr_err("GDTBase=%016lx IDTBase=%016lx\n",
8577 vmcs_readl(HOST_GDTR_BASE), vmcs_readl(HOST_IDTR_BASE));
8578 pr_err("CR0=%016lx CR3=%016lx CR4=%016lx\n",
8579 vmcs_readl(HOST_CR0), vmcs_readl(HOST_CR3),
8580 vmcs_readl(HOST_CR4));
8581 pr_err("Sysenter RSP=%016lx CS:RIP=%04x:%016lx\n",
8582 vmcs_readl(HOST_IA32_SYSENTER_ESP),
8583 vmcs_read32(HOST_IA32_SYSENTER_CS),
8584 vmcs_readl(HOST_IA32_SYSENTER_EIP));
8585 if (vmexit_ctl & (VM_EXIT_LOAD_IA32_PAT | VM_EXIT_LOAD_IA32_EFER))
8586 pr_err("EFER = 0x%016llx PAT = 0x%016llx\n",
8587 vmcs_read64(HOST_IA32_EFER),
8588 vmcs_read64(HOST_IA32_PAT));
8589 if (vmexit_ctl & VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL)
8590 pr_err("PerfGlobCtl = 0x%016llx\n",
8591 vmcs_read64(HOST_IA32_PERF_GLOBAL_CTRL));
8592
8593 pr_err("*** Control State ***\n");
8594 pr_err("PinBased=%08x CPUBased=%08x SecondaryExec=%08x\n",
8595 pin_based_exec_ctrl, cpu_based_exec_ctrl, secondary_exec_control);
8596 pr_err("EntryControls=%08x ExitControls=%08x\n", vmentry_ctl, vmexit_ctl);
8597 pr_err("ExceptionBitmap=%08x PFECmask=%08x PFECmatch=%08x\n",
8598 vmcs_read32(EXCEPTION_BITMAP),
8599 vmcs_read32(PAGE_FAULT_ERROR_CODE_MASK),
8600 vmcs_read32(PAGE_FAULT_ERROR_CODE_MATCH));
8601 pr_err("VMEntry: intr_info=%08x errcode=%08x ilen=%08x\n",
8602 vmcs_read32(VM_ENTRY_INTR_INFO_FIELD),
8603 vmcs_read32(VM_ENTRY_EXCEPTION_ERROR_CODE),
8604 vmcs_read32(VM_ENTRY_INSTRUCTION_LEN));
8605 pr_err("VMExit: intr_info=%08x errcode=%08x ilen=%08x\n",
8606 vmcs_read32(VM_EXIT_INTR_INFO),
8607 vmcs_read32(VM_EXIT_INTR_ERROR_CODE),
8608 vmcs_read32(VM_EXIT_INSTRUCTION_LEN));
8609 pr_err(" reason=%08x qualification=%016lx\n",
8610 vmcs_read32(VM_EXIT_REASON), vmcs_readl(EXIT_QUALIFICATION));
8611 pr_err("IDTVectoring: info=%08x errcode=%08x\n",
8612 vmcs_read32(IDT_VECTORING_INFO_FIELD),
8613 vmcs_read32(IDT_VECTORING_ERROR_CODE));
8614 pr_err("TSC Offset = 0x%016llx\n", vmcs_read64(TSC_OFFSET));
8615 if (secondary_exec_control & SECONDARY_EXEC_TSC_SCALING)
8616 pr_err("TSC Multiplier = 0x%016llx\n",
8617 vmcs_read64(TSC_MULTIPLIER));
8618 if (cpu_based_exec_ctrl & CPU_BASED_TPR_SHADOW)
8619 pr_err("TPR Threshold = 0x%02x\n", vmcs_read32(TPR_THRESHOLD));
8620 if (pin_based_exec_ctrl & PIN_BASED_POSTED_INTR)
8621 pr_err("PostedIntrVec = 0x%02x\n", vmcs_read16(POSTED_INTR_NV));
8622 if ((secondary_exec_control & SECONDARY_EXEC_ENABLE_EPT))
8623 pr_err("EPT pointer = 0x%016llx\n", vmcs_read64(EPT_POINTER));
8624 n = vmcs_read32(CR3_TARGET_COUNT);
8625 for (i = 0; i + 1 < n; i += 4)
8626 pr_err("CR3 target%u=%016lx target%u=%016lx\n",
8627 i, vmcs_readl(CR3_TARGET_VALUE0 + i * 2),
8628 i + 1, vmcs_readl(CR3_TARGET_VALUE0 + i * 2 + 2));
8629 if (i < n)
8630 pr_err("CR3 target%u=%016lx\n",
8631 i, vmcs_readl(CR3_TARGET_VALUE0 + i * 2));
8632 if (secondary_exec_control & SECONDARY_EXEC_PAUSE_LOOP_EXITING)
8633 pr_err("PLE Gap=%08x Window=%08x\n",
8634 vmcs_read32(PLE_GAP), vmcs_read32(PLE_WINDOW));
8635 if (secondary_exec_control & SECONDARY_EXEC_ENABLE_VPID)
8636 pr_err("Virtual processor ID = 0x%04x\n",
8637 vmcs_read16(VIRTUAL_PROCESSOR_ID));
8638 }
8639
8640 /*
8641 * The guest has exited. See if we can fix it or if we need userspace
8642 * assistance.
8643 */
8644 static int vmx_handle_exit(struct kvm_vcpu *vcpu)
8645 {
8646 struct vcpu_vmx *vmx = to_vmx(vcpu);
8647 u32 exit_reason = vmx->exit_reason;
8648 u32 vectoring_info = vmx->idt_vectoring_info;
8649
8650 trace_kvm_exit(exit_reason, vcpu, KVM_ISA_VMX);
8651 vcpu->arch.gpa_available = false;
8652
8653 /*
8654 * Flush logged GPAs PML buffer, this will make dirty_bitmap more
8655 * updated. Another good is, in kvm_vm_ioctl_get_dirty_log, before
8656 * querying dirty_bitmap, we only need to kick all vcpus out of guest
8657 * mode as if vcpus is in root mode, the PML buffer must has been
8658 * flushed already.
8659 */
8660 if (enable_pml)
8661 vmx_flush_pml_buffer(vcpu);
8662
8663 /* If guest state is invalid, start emulating */
8664 if (vmx->emulation_required)
8665 return handle_invalid_guest_state(vcpu);
8666
8667 if (is_guest_mode(vcpu) && nested_vmx_exit_reflected(vcpu, exit_reason))
8668 return nested_vmx_reflect_vmexit(vcpu, exit_reason);
8669
8670 if (exit_reason & VMX_EXIT_REASONS_FAILED_VMENTRY) {
8671 dump_vmcs();
8672 vcpu->run->exit_reason = KVM_EXIT_FAIL_ENTRY;
8673 vcpu->run->fail_entry.hardware_entry_failure_reason
8674 = exit_reason;
8675 return 0;
8676 }
8677
8678 if (unlikely(vmx->fail)) {
8679 vcpu->run->exit_reason = KVM_EXIT_FAIL_ENTRY;
8680 vcpu->run->fail_entry.hardware_entry_failure_reason
8681 = vmcs_read32(VM_INSTRUCTION_ERROR);
8682 return 0;
8683 }
8684
8685 /*
8686 * Note:
8687 * Do not try to fix EXIT_REASON_EPT_MISCONFIG if it caused by
8688 * delivery event since it indicates guest is accessing MMIO.
8689 * The vm-exit can be triggered again after return to guest that
8690 * will cause infinite loop.
8691 */
8692 if ((vectoring_info & VECTORING_INFO_VALID_MASK) &&
8693 (exit_reason != EXIT_REASON_EXCEPTION_NMI &&
8694 exit_reason != EXIT_REASON_EPT_VIOLATION &&
8695 exit_reason != EXIT_REASON_PML_FULL &&
8696 exit_reason != EXIT_REASON_TASK_SWITCH)) {
8697 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
8698 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_DELIVERY_EV;
8699 vcpu->run->internal.ndata = 3;
8700 vcpu->run->internal.data[0] = vectoring_info;
8701 vcpu->run->internal.data[1] = exit_reason;
8702 vcpu->run->internal.data[2] = vcpu->arch.exit_qualification;
8703 if (exit_reason == EXIT_REASON_EPT_MISCONFIG) {
8704 vcpu->run->internal.ndata++;
8705 vcpu->run->internal.data[3] =
8706 vmcs_read64(GUEST_PHYSICAL_ADDRESS);
8707 }
8708 return 0;
8709 }
8710
8711 if (exit_reason < kvm_vmx_max_exit_handlers
8712 && kvm_vmx_exit_handlers[exit_reason])
8713 return kvm_vmx_exit_handlers[exit_reason](vcpu);
8714 else {
8715 vcpu_unimpl(vcpu, "vmx: unexpected exit reason 0x%x\n",
8716 exit_reason);
8717 kvm_queue_exception(vcpu, UD_VECTOR);
8718 return 1;
8719 }
8720 }
8721
8722 static void update_cr8_intercept(struct kvm_vcpu *vcpu, int tpr, int irr)
8723 {
8724 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
8725
8726 if (is_guest_mode(vcpu) &&
8727 nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW))
8728 return;
8729
8730 if (irr == -1 || tpr < irr) {
8731 vmcs_write32(TPR_THRESHOLD, 0);
8732 return;
8733 }
8734
8735 vmcs_write32(TPR_THRESHOLD, irr);
8736 }
8737
8738 static void vmx_set_virtual_x2apic_mode(struct kvm_vcpu *vcpu, bool set)
8739 {
8740 u32 sec_exec_control;
8741
8742 /* Postpone execution until vmcs01 is the current VMCS. */
8743 if (is_guest_mode(vcpu)) {
8744 to_vmx(vcpu)->nested.change_vmcs01_virtual_x2apic_mode = true;
8745 return;
8746 }
8747
8748 if (!cpu_has_vmx_virtualize_x2apic_mode())
8749 return;
8750
8751 if (!cpu_need_tpr_shadow(vcpu))
8752 return;
8753
8754 sec_exec_control = vmcs_read32(SECONDARY_VM_EXEC_CONTROL);
8755
8756 if (set) {
8757 sec_exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
8758 sec_exec_control |= SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
8759 } else {
8760 sec_exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
8761 sec_exec_control |= SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
8762 vmx_flush_tlb_ept_only(vcpu);
8763 }
8764 vmcs_write32(SECONDARY_VM_EXEC_CONTROL, sec_exec_control);
8765
8766 vmx_set_msr_bitmap(vcpu);
8767 }
8768
8769 static void vmx_set_apic_access_page_addr(struct kvm_vcpu *vcpu, hpa_t hpa)
8770 {
8771 struct vcpu_vmx *vmx = to_vmx(vcpu);
8772
8773 /*
8774 * Currently we do not handle the nested case where L2 has an
8775 * APIC access page of its own; that page is still pinned.
8776 * Hence, we skip the case where the VCPU is in guest mode _and_
8777 * L1 prepared an APIC access page for L2.
8778 *
8779 * For the case where L1 and L2 share the same APIC access page
8780 * (flexpriority=Y but SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES clear
8781 * in the vmcs12), this function will only update either the vmcs01
8782 * or the vmcs02. If the former, the vmcs02 will be updated by
8783 * prepare_vmcs02. If the latter, the vmcs01 will be updated in
8784 * the next L2->L1 exit.
8785 */
8786 if (!is_guest_mode(vcpu) ||
8787 !nested_cpu_has2(get_vmcs12(&vmx->vcpu),
8788 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)) {
8789 vmcs_write64(APIC_ACCESS_ADDR, hpa);
8790 vmx_flush_tlb_ept_only(vcpu);
8791 }
8792 }
8793
8794 static void vmx_hwapic_isr_update(struct kvm_vcpu *vcpu, int max_isr)
8795 {
8796 u16 status;
8797 u8 old;
8798
8799 if (max_isr == -1)
8800 max_isr = 0;
8801
8802 status = vmcs_read16(GUEST_INTR_STATUS);
8803 old = status >> 8;
8804 if (max_isr != old) {
8805 status &= 0xff;
8806 status |= max_isr << 8;
8807 vmcs_write16(GUEST_INTR_STATUS, status);
8808 }
8809 }
8810
8811 static void vmx_set_rvi(int vector)
8812 {
8813 u16 status;
8814 u8 old;
8815
8816 if (vector == -1)
8817 vector = 0;
8818
8819 status = vmcs_read16(GUEST_INTR_STATUS);
8820 old = (u8)status & 0xff;
8821 if ((u8)vector != old) {
8822 status &= ~0xff;
8823 status |= (u8)vector;
8824 vmcs_write16(GUEST_INTR_STATUS, status);
8825 }
8826 }
8827
8828 static void vmx_hwapic_irr_update(struct kvm_vcpu *vcpu, int max_irr)
8829 {
8830 if (!is_guest_mode(vcpu)) {
8831 vmx_set_rvi(max_irr);
8832 return;
8833 }
8834
8835 if (max_irr == -1)
8836 return;
8837
8838 /*
8839 * In guest mode. If a vmexit is needed, vmx_check_nested_events
8840 * handles it.
8841 */
8842 if (nested_exit_on_intr(vcpu))
8843 return;
8844
8845 /*
8846 * Else, fall back to pre-APICv interrupt injection since L2
8847 * is run without virtual interrupt delivery.
8848 */
8849 if (!kvm_event_needs_reinjection(vcpu) &&
8850 vmx_interrupt_allowed(vcpu)) {
8851 kvm_queue_interrupt(vcpu, max_irr, false);
8852 vmx_inject_irq(vcpu);
8853 }
8854 }
8855
8856 static int vmx_sync_pir_to_irr(struct kvm_vcpu *vcpu)
8857 {
8858 struct vcpu_vmx *vmx = to_vmx(vcpu);
8859 int max_irr;
8860
8861 WARN_ON(!vcpu->arch.apicv_active);
8862 if (pi_test_on(&vmx->pi_desc)) {
8863 pi_clear_on(&vmx->pi_desc);
8864 /*
8865 * IOMMU can write to PIR.ON, so the barrier matters even on UP.
8866 * But on x86 this is just a compiler barrier anyway.
8867 */
8868 smp_mb__after_atomic();
8869 max_irr = kvm_apic_update_irr(vcpu, vmx->pi_desc.pir);
8870 } else {
8871 max_irr = kvm_lapic_find_highest_irr(vcpu);
8872 }
8873 vmx_hwapic_irr_update(vcpu, max_irr);
8874 return max_irr;
8875 }
8876
8877 static void vmx_load_eoi_exitmap(struct kvm_vcpu *vcpu, u64 *eoi_exit_bitmap)
8878 {
8879 if (!kvm_vcpu_apicv_active(vcpu))
8880 return;
8881
8882 vmcs_write64(EOI_EXIT_BITMAP0, eoi_exit_bitmap[0]);
8883 vmcs_write64(EOI_EXIT_BITMAP1, eoi_exit_bitmap[1]);
8884 vmcs_write64(EOI_EXIT_BITMAP2, eoi_exit_bitmap[2]);
8885 vmcs_write64(EOI_EXIT_BITMAP3, eoi_exit_bitmap[3]);
8886 }
8887
8888 static void vmx_apicv_post_state_restore(struct kvm_vcpu *vcpu)
8889 {
8890 struct vcpu_vmx *vmx = to_vmx(vcpu);
8891
8892 pi_clear_on(&vmx->pi_desc);
8893 memset(vmx->pi_desc.pir, 0, sizeof(vmx->pi_desc.pir));
8894 }
8895
8896 static void vmx_complete_atomic_exit(struct vcpu_vmx *vmx)
8897 {
8898 u32 exit_intr_info = 0;
8899 u16 basic_exit_reason = (u16)vmx->exit_reason;
8900
8901 if (!(basic_exit_reason == EXIT_REASON_MCE_DURING_VMENTRY
8902 || basic_exit_reason == EXIT_REASON_EXCEPTION_NMI))
8903 return;
8904
8905 if (!(vmx->exit_reason & VMX_EXIT_REASONS_FAILED_VMENTRY))
8906 exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
8907 vmx->exit_intr_info = exit_intr_info;
8908
8909 /* if exit due to PF check for async PF */
8910 if (is_page_fault(exit_intr_info))
8911 vmx->vcpu.arch.apf.host_apf_reason = kvm_read_and_reset_pf_reason();
8912
8913 /* Handle machine checks before interrupts are enabled */
8914 if (basic_exit_reason == EXIT_REASON_MCE_DURING_VMENTRY ||
8915 is_machine_check(exit_intr_info))
8916 kvm_machine_check();
8917
8918 /* We need to handle NMIs before interrupts are enabled */
8919 if (is_nmi(exit_intr_info)) {
8920 kvm_before_handle_nmi(&vmx->vcpu);
8921 asm("int $2");
8922 kvm_after_handle_nmi(&vmx->vcpu);
8923 }
8924 }
8925
8926 static void vmx_handle_external_intr(struct kvm_vcpu *vcpu)
8927 {
8928 u32 exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
8929 register void *__sp asm(_ASM_SP);
8930
8931 if ((exit_intr_info & (INTR_INFO_VALID_MASK | INTR_INFO_INTR_TYPE_MASK))
8932 == (INTR_INFO_VALID_MASK | INTR_TYPE_EXT_INTR)) {
8933 unsigned int vector;
8934 unsigned long entry;
8935 gate_desc *desc;
8936 struct vcpu_vmx *vmx = to_vmx(vcpu);
8937 #ifdef CONFIG_X86_64
8938 unsigned long tmp;
8939 #endif
8940
8941 vector = exit_intr_info & INTR_INFO_VECTOR_MASK;
8942 desc = (gate_desc *)vmx->host_idt_base + vector;
8943 entry = gate_offset(*desc);
8944 asm volatile(
8945 #ifdef CONFIG_X86_64
8946 "mov %%" _ASM_SP ", %[sp]\n\t"
8947 "and $0xfffffffffffffff0, %%" _ASM_SP "\n\t"
8948 "push $%c[ss]\n\t"
8949 "push %[sp]\n\t"
8950 #endif
8951 "pushf\n\t"
8952 __ASM_SIZE(push) " $%c[cs]\n\t"
8953 "call *%[entry]\n\t"
8954 :
8955 #ifdef CONFIG_X86_64
8956 [sp]"=&r"(tmp),
8957 #endif
8958 "+r"(__sp)
8959 :
8960 [entry]"r"(entry),
8961 [ss]"i"(__KERNEL_DS),
8962 [cs]"i"(__KERNEL_CS)
8963 );
8964 }
8965 }
8966 STACK_FRAME_NON_STANDARD(vmx_handle_external_intr);
8967
8968 static bool vmx_has_high_real_mode_segbase(void)
8969 {
8970 return enable_unrestricted_guest || emulate_invalid_guest_state;
8971 }
8972
8973 static bool vmx_mpx_supported(void)
8974 {
8975 return (vmcs_config.vmexit_ctrl & VM_EXIT_CLEAR_BNDCFGS) &&
8976 (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_BNDCFGS);
8977 }
8978
8979 static bool vmx_xsaves_supported(void)
8980 {
8981 return vmcs_config.cpu_based_2nd_exec_ctrl &
8982 SECONDARY_EXEC_XSAVES;
8983 }
8984
8985 static void vmx_recover_nmi_blocking(struct vcpu_vmx *vmx)
8986 {
8987 u32 exit_intr_info;
8988 bool unblock_nmi;
8989 u8 vector;
8990 bool idtv_info_valid;
8991
8992 idtv_info_valid = vmx->idt_vectoring_info & VECTORING_INFO_VALID_MASK;
8993
8994 if (vmx->loaded_vmcs->nmi_known_unmasked)
8995 return;
8996 /*
8997 * Can't use vmx->exit_intr_info since we're not sure what
8998 * the exit reason is.
8999 */
9000 exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
9001 unblock_nmi = (exit_intr_info & INTR_INFO_UNBLOCK_NMI) != 0;
9002 vector = exit_intr_info & INTR_INFO_VECTOR_MASK;
9003 /*
9004 * SDM 3: 27.7.1.2 (September 2008)
9005 * Re-set bit "block by NMI" before VM entry if vmexit caused by
9006 * a guest IRET fault.
9007 * SDM 3: 23.2.2 (September 2008)
9008 * Bit 12 is undefined in any of the following cases:
9009 * If the VM exit sets the valid bit in the IDT-vectoring
9010 * information field.
9011 * If the VM exit is due to a double fault.
9012 */
9013 if ((exit_intr_info & INTR_INFO_VALID_MASK) && unblock_nmi &&
9014 vector != DF_VECTOR && !idtv_info_valid)
9015 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
9016 GUEST_INTR_STATE_NMI);
9017 else
9018 vmx->loaded_vmcs->nmi_known_unmasked =
9019 !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO)
9020 & GUEST_INTR_STATE_NMI);
9021 }
9022
9023 static void __vmx_complete_interrupts(struct kvm_vcpu *vcpu,
9024 u32 idt_vectoring_info,
9025 int instr_len_field,
9026 int error_code_field)
9027 {
9028 u8 vector;
9029 int type;
9030 bool idtv_info_valid;
9031
9032 idtv_info_valid = idt_vectoring_info & VECTORING_INFO_VALID_MASK;
9033
9034 vcpu->arch.nmi_injected = false;
9035 kvm_clear_exception_queue(vcpu);
9036 kvm_clear_interrupt_queue(vcpu);
9037
9038 if (!idtv_info_valid)
9039 return;
9040
9041 kvm_make_request(KVM_REQ_EVENT, vcpu);
9042
9043 vector = idt_vectoring_info & VECTORING_INFO_VECTOR_MASK;
9044 type = idt_vectoring_info & VECTORING_INFO_TYPE_MASK;
9045
9046 switch (type) {
9047 case INTR_TYPE_NMI_INTR:
9048 vcpu->arch.nmi_injected = true;
9049 /*
9050 * SDM 3: 27.7.1.2 (September 2008)
9051 * Clear bit "block by NMI" before VM entry if a NMI
9052 * delivery faulted.
9053 */
9054 vmx_set_nmi_mask(vcpu, false);
9055 break;
9056 case INTR_TYPE_SOFT_EXCEPTION:
9057 vcpu->arch.event_exit_inst_len = vmcs_read32(instr_len_field);
9058 /* fall through */
9059 case INTR_TYPE_HARD_EXCEPTION:
9060 if (idt_vectoring_info & VECTORING_INFO_DELIVER_CODE_MASK) {
9061 u32 err = vmcs_read32(error_code_field);
9062 kvm_requeue_exception_e(vcpu, vector, err);
9063 } else
9064 kvm_requeue_exception(vcpu, vector);
9065 break;
9066 case INTR_TYPE_SOFT_INTR:
9067 vcpu->arch.event_exit_inst_len = vmcs_read32(instr_len_field);
9068 /* fall through */
9069 case INTR_TYPE_EXT_INTR:
9070 kvm_queue_interrupt(vcpu, vector, type == INTR_TYPE_SOFT_INTR);
9071 break;
9072 default:
9073 break;
9074 }
9075 }
9076
9077 static void vmx_complete_interrupts(struct vcpu_vmx *vmx)
9078 {
9079 __vmx_complete_interrupts(&vmx->vcpu, vmx->idt_vectoring_info,
9080 VM_EXIT_INSTRUCTION_LEN,
9081 IDT_VECTORING_ERROR_CODE);
9082 }
9083
9084 static void vmx_cancel_injection(struct kvm_vcpu *vcpu)
9085 {
9086 __vmx_complete_interrupts(vcpu,
9087 vmcs_read32(VM_ENTRY_INTR_INFO_FIELD),
9088 VM_ENTRY_INSTRUCTION_LEN,
9089 VM_ENTRY_EXCEPTION_ERROR_CODE);
9090
9091 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0);
9092 }
9093
9094 static void atomic_switch_perf_msrs(struct vcpu_vmx *vmx)
9095 {
9096 int i, nr_msrs;
9097 struct perf_guest_switch_msr *msrs;
9098
9099 msrs = perf_guest_get_msrs(&nr_msrs);
9100
9101 if (!msrs)
9102 return;
9103
9104 for (i = 0; i < nr_msrs; i++)
9105 if (msrs[i].host == msrs[i].guest)
9106 clear_atomic_switch_msr(vmx, msrs[i].msr);
9107 else
9108 add_atomic_switch_msr(vmx, msrs[i].msr, msrs[i].guest,
9109 msrs[i].host);
9110 }
9111
9112 static void vmx_arm_hv_timer(struct kvm_vcpu *vcpu)
9113 {
9114 struct vcpu_vmx *vmx = to_vmx(vcpu);
9115 u64 tscl;
9116 u32 delta_tsc;
9117
9118 if (vmx->hv_deadline_tsc == -1)
9119 return;
9120
9121 tscl = rdtsc();
9122 if (vmx->hv_deadline_tsc > tscl)
9123 /* sure to be 32 bit only because checked on set_hv_timer */
9124 delta_tsc = (u32)((vmx->hv_deadline_tsc - tscl) >>
9125 cpu_preemption_timer_multi);
9126 else
9127 delta_tsc = 0;
9128
9129 vmcs_write32(VMX_PREEMPTION_TIMER_VALUE, delta_tsc);
9130 }
9131
9132 static void __noclone vmx_vcpu_run(struct kvm_vcpu *vcpu)
9133 {
9134 struct vcpu_vmx *vmx = to_vmx(vcpu);
9135 unsigned long debugctlmsr, cr3, cr4;
9136
9137 /* Don't enter VMX if guest state is invalid, let the exit handler
9138 start emulation until we arrive back to a valid state */
9139 if (vmx->emulation_required)
9140 return;
9141
9142 if (vmx->ple_window_dirty) {
9143 vmx->ple_window_dirty = false;
9144 vmcs_write32(PLE_WINDOW, vmx->ple_window);
9145 }
9146
9147 if (vmx->nested.sync_shadow_vmcs) {
9148 copy_vmcs12_to_shadow(vmx);
9149 vmx->nested.sync_shadow_vmcs = false;
9150 }
9151
9152 if (test_bit(VCPU_REGS_RSP, (unsigned long *)&vcpu->arch.regs_dirty))
9153 vmcs_writel(GUEST_RSP, vcpu->arch.regs[VCPU_REGS_RSP]);
9154 if (test_bit(VCPU_REGS_RIP, (unsigned long *)&vcpu->arch.regs_dirty))
9155 vmcs_writel(GUEST_RIP, vcpu->arch.regs[VCPU_REGS_RIP]);
9156
9157 cr3 = __get_current_cr3_fast();
9158 if (unlikely(cr3 != vmx->host_state.vmcs_host_cr3)) {
9159 vmcs_writel(HOST_CR3, cr3);
9160 vmx->host_state.vmcs_host_cr3 = cr3;
9161 }
9162
9163 cr4 = cr4_read_shadow();
9164 if (unlikely(cr4 != vmx->host_state.vmcs_host_cr4)) {
9165 vmcs_writel(HOST_CR4, cr4);
9166 vmx->host_state.vmcs_host_cr4 = cr4;
9167 }
9168
9169 /* When single-stepping over STI and MOV SS, we must clear the
9170 * corresponding interruptibility bits in the guest state. Otherwise
9171 * vmentry fails as it then expects bit 14 (BS) in pending debug
9172 * exceptions being set, but that's not correct for the guest debugging
9173 * case. */
9174 if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP)
9175 vmx_set_interrupt_shadow(vcpu, 0);
9176
9177 if (vmx->guest_pkru_valid)
9178 __write_pkru(vmx->guest_pkru);
9179
9180 atomic_switch_perf_msrs(vmx);
9181 debugctlmsr = get_debugctlmsr();
9182
9183 vmx_arm_hv_timer(vcpu);
9184
9185 vmx->__launched = vmx->loaded_vmcs->launched;
9186 asm(
9187 /* Store host registers */
9188 "push %%" _ASM_DX "; push %%" _ASM_BP ";"
9189 "push %%" _ASM_CX " \n\t" /* placeholder for guest rcx */
9190 "push %%" _ASM_CX " \n\t"
9191 "cmp %%" _ASM_SP ", %c[host_rsp](%0) \n\t"
9192 "je 1f \n\t"
9193 "mov %%" _ASM_SP ", %c[host_rsp](%0) \n\t"
9194 __ex(ASM_VMX_VMWRITE_RSP_RDX) "\n\t"
9195 "1: \n\t"
9196 /* Reload cr2 if changed */
9197 "mov %c[cr2](%0), %%" _ASM_AX " \n\t"
9198 "mov %%cr2, %%" _ASM_DX " \n\t"
9199 "cmp %%" _ASM_AX ", %%" _ASM_DX " \n\t"
9200 "je 2f \n\t"
9201 "mov %%" _ASM_AX", %%cr2 \n\t"
9202 "2: \n\t"
9203 /* Check if vmlaunch of vmresume is needed */
9204 "cmpl $0, %c[launched](%0) \n\t"
9205 /* Load guest registers. Don't clobber flags. */
9206 "mov %c[rax](%0), %%" _ASM_AX " \n\t"
9207 "mov %c[rbx](%0), %%" _ASM_BX " \n\t"
9208 "mov %c[rdx](%0), %%" _ASM_DX " \n\t"
9209 "mov %c[rsi](%0), %%" _ASM_SI " \n\t"
9210 "mov %c[rdi](%0), %%" _ASM_DI " \n\t"
9211 "mov %c[rbp](%0), %%" _ASM_BP " \n\t"
9212 #ifdef CONFIG_X86_64
9213 "mov %c[r8](%0), %%r8 \n\t"
9214 "mov %c[r9](%0), %%r9 \n\t"
9215 "mov %c[r10](%0), %%r10 \n\t"
9216 "mov %c[r11](%0), %%r11 \n\t"
9217 "mov %c[r12](%0), %%r12 \n\t"
9218 "mov %c[r13](%0), %%r13 \n\t"
9219 "mov %c[r14](%0), %%r14 \n\t"
9220 "mov %c[r15](%0), %%r15 \n\t"
9221 #endif
9222 "mov %c[rcx](%0), %%" _ASM_CX " \n\t" /* kills %0 (ecx) */
9223
9224 /* Enter guest mode */
9225 "jne 1f \n\t"
9226 __ex(ASM_VMX_VMLAUNCH) "\n\t"
9227 "jmp 2f \n\t"
9228 "1: " __ex(ASM_VMX_VMRESUME) "\n\t"
9229 "2: "
9230 /* Save guest registers, load host registers, keep flags */
9231 "mov %0, %c[wordsize](%%" _ASM_SP ") \n\t"
9232 "pop %0 \n\t"
9233 "mov %%" _ASM_AX ", %c[rax](%0) \n\t"
9234 "mov %%" _ASM_BX ", %c[rbx](%0) \n\t"
9235 __ASM_SIZE(pop) " %c[rcx](%0) \n\t"
9236 "mov %%" _ASM_DX ", %c[rdx](%0) \n\t"
9237 "mov %%" _ASM_SI ", %c[rsi](%0) \n\t"
9238 "mov %%" _ASM_DI ", %c[rdi](%0) \n\t"
9239 "mov %%" _ASM_BP ", %c[rbp](%0) \n\t"
9240 #ifdef CONFIG_X86_64
9241 "mov %%r8, %c[r8](%0) \n\t"
9242 "mov %%r9, %c[r9](%0) \n\t"
9243 "mov %%r10, %c[r10](%0) \n\t"
9244 "mov %%r11, %c[r11](%0) \n\t"
9245 "mov %%r12, %c[r12](%0) \n\t"
9246 "mov %%r13, %c[r13](%0) \n\t"
9247 "mov %%r14, %c[r14](%0) \n\t"
9248 "mov %%r15, %c[r15](%0) \n\t"
9249 #endif
9250 "mov %%cr2, %%" _ASM_AX " \n\t"
9251 "mov %%" _ASM_AX ", %c[cr2](%0) \n\t"
9252
9253 "pop %%" _ASM_BP "; pop %%" _ASM_DX " \n\t"
9254 "setbe %c[fail](%0) \n\t"
9255 ".pushsection .rodata \n\t"
9256 ".global vmx_return \n\t"
9257 "vmx_return: " _ASM_PTR " 2b \n\t"
9258 ".popsection"
9259 : : "c"(vmx), "d"((unsigned long)HOST_RSP),
9260 [launched]"i"(offsetof(struct vcpu_vmx, __launched)),
9261 [fail]"i"(offsetof(struct vcpu_vmx, fail)),
9262 [host_rsp]"i"(offsetof(struct vcpu_vmx, host_rsp)),
9263 [rax]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RAX])),
9264 [rbx]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RBX])),
9265 [rcx]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RCX])),
9266 [rdx]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RDX])),
9267 [rsi]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RSI])),
9268 [rdi]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RDI])),
9269 [rbp]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RBP])),
9270 #ifdef CONFIG_X86_64
9271 [r8]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R8])),
9272 [r9]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R9])),
9273 [r10]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R10])),
9274 [r11]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R11])),
9275 [r12]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R12])),
9276 [r13]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R13])),
9277 [r14]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R14])),
9278 [r15]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R15])),
9279 #endif
9280 [cr2]"i"(offsetof(struct vcpu_vmx, vcpu.arch.cr2)),
9281 [wordsize]"i"(sizeof(ulong))
9282 : "cc", "memory"
9283 #ifdef CONFIG_X86_64
9284 , "rax", "rbx", "rdi", "rsi"
9285 , "r8", "r9", "r10", "r11", "r12", "r13", "r14", "r15"
9286 #else
9287 , "eax", "ebx", "edi", "esi"
9288 #endif
9289 );
9290
9291 /* MSR_IA32_DEBUGCTLMSR is zeroed on vmexit. Restore it if needed */
9292 if (debugctlmsr)
9293 update_debugctlmsr(debugctlmsr);
9294
9295 #ifndef CONFIG_X86_64
9296 /*
9297 * The sysexit path does not restore ds/es, so we must set them to
9298 * a reasonable value ourselves.
9299 *
9300 * We can't defer this to vmx_load_host_state() since that function
9301 * may be executed in interrupt context, which saves and restore segments
9302 * around it, nullifying its effect.
9303 */
9304 loadsegment(ds, __USER_DS);
9305 loadsegment(es, __USER_DS);
9306 #endif
9307
9308 vcpu->arch.regs_avail = ~((1 << VCPU_REGS_RIP) | (1 << VCPU_REGS_RSP)
9309 | (1 << VCPU_EXREG_RFLAGS)
9310 | (1 << VCPU_EXREG_PDPTR)
9311 | (1 << VCPU_EXREG_SEGMENTS)
9312 | (1 << VCPU_EXREG_CR3));
9313 vcpu->arch.regs_dirty = 0;
9314
9315 vmx->idt_vectoring_info = vmcs_read32(IDT_VECTORING_INFO_FIELD);
9316
9317 vmx->loaded_vmcs->launched = 1;
9318
9319 vmx->exit_reason = vmcs_read32(VM_EXIT_REASON);
9320
9321 /*
9322 * eager fpu is enabled if PKEY is supported and CR4 is switched
9323 * back on host, so it is safe to read guest PKRU from current
9324 * XSAVE.
9325 */
9326 if (boot_cpu_has(X86_FEATURE_OSPKE)) {
9327 vmx->guest_pkru = __read_pkru();
9328 if (vmx->guest_pkru != vmx->host_pkru) {
9329 vmx->guest_pkru_valid = true;
9330 __write_pkru(vmx->host_pkru);
9331 } else
9332 vmx->guest_pkru_valid = false;
9333 }
9334
9335 /*
9336 * the KVM_REQ_EVENT optimization bit is only on for one entry, and if
9337 * we did not inject a still-pending event to L1 now because of
9338 * nested_run_pending, we need to re-enable this bit.
9339 */
9340 if (vmx->nested.nested_run_pending)
9341 kvm_make_request(KVM_REQ_EVENT, vcpu);
9342
9343 vmx->nested.nested_run_pending = 0;
9344
9345 vmx_complete_atomic_exit(vmx);
9346 vmx_recover_nmi_blocking(vmx);
9347 vmx_complete_interrupts(vmx);
9348 }
9349 STACK_FRAME_NON_STANDARD(vmx_vcpu_run);
9350
9351 static void vmx_switch_vmcs(struct kvm_vcpu *vcpu, struct loaded_vmcs *vmcs)
9352 {
9353 struct vcpu_vmx *vmx = to_vmx(vcpu);
9354 int cpu;
9355
9356 if (vmx->loaded_vmcs == vmcs)
9357 return;
9358
9359 cpu = get_cpu();
9360 vmx->loaded_vmcs = vmcs;
9361 vmx_vcpu_put(vcpu);
9362 vmx_vcpu_load(vcpu, cpu);
9363 vcpu->cpu = cpu;
9364 put_cpu();
9365 }
9366
9367 /*
9368 * Ensure that the current vmcs of the logical processor is the
9369 * vmcs01 of the vcpu before calling free_nested().
9370 */
9371 static void vmx_free_vcpu_nested(struct kvm_vcpu *vcpu)
9372 {
9373 struct vcpu_vmx *vmx = to_vmx(vcpu);
9374 int r;
9375
9376 r = vcpu_load(vcpu);
9377 BUG_ON(r);
9378 vmx_switch_vmcs(vcpu, &vmx->vmcs01);
9379 free_nested(vmx);
9380 vcpu_put(vcpu);
9381 }
9382
9383 static void vmx_free_vcpu(struct kvm_vcpu *vcpu)
9384 {
9385 struct vcpu_vmx *vmx = to_vmx(vcpu);
9386
9387 if (enable_pml)
9388 vmx_destroy_pml_buffer(vmx);
9389 free_vpid(vmx->vpid);
9390 leave_guest_mode(vcpu);
9391 vmx_free_vcpu_nested(vcpu);
9392 free_loaded_vmcs(vmx->loaded_vmcs);
9393 kfree(vmx->guest_msrs);
9394 kvm_vcpu_uninit(vcpu);
9395 kmem_cache_free(kvm_vcpu_cache, vmx);
9396 }
9397
9398 static struct kvm_vcpu *vmx_create_vcpu(struct kvm *kvm, unsigned int id)
9399 {
9400 int err;
9401 struct vcpu_vmx *vmx = kmem_cache_zalloc(kvm_vcpu_cache, GFP_KERNEL);
9402 int cpu;
9403
9404 if (!vmx)
9405 return ERR_PTR(-ENOMEM);
9406
9407 vmx->vpid = allocate_vpid();
9408
9409 err = kvm_vcpu_init(&vmx->vcpu, kvm, id);
9410 if (err)
9411 goto free_vcpu;
9412
9413 err = -ENOMEM;
9414
9415 /*
9416 * If PML is turned on, failure on enabling PML just results in failure
9417 * of creating the vcpu, therefore we can simplify PML logic (by
9418 * avoiding dealing with cases, such as enabling PML partially on vcpus
9419 * for the guest, etc.
9420 */
9421 if (enable_pml) {
9422 vmx->pml_pg = alloc_page(GFP_KERNEL | __GFP_ZERO);
9423 if (!vmx->pml_pg)
9424 goto uninit_vcpu;
9425 }
9426
9427 vmx->guest_msrs = kmalloc(PAGE_SIZE, GFP_KERNEL);
9428 BUILD_BUG_ON(ARRAY_SIZE(vmx_msr_index) * sizeof(vmx->guest_msrs[0])
9429 > PAGE_SIZE);
9430
9431 if (!vmx->guest_msrs)
9432 goto free_pml;
9433
9434 vmx->loaded_vmcs = &vmx->vmcs01;
9435 vmx->loaded_vmcs->vmcs = alloc_vmcs();
9436 vmx->loaded_vmcs->shadow_vmcs = NULL;
9437 if (!vmx->loaded_vmcs->vmcs)
9438 goto free_msrs;
9439 loaded_vmcs_init(vmx->loaded_vmcs);
9440
9441 cpu = get_cpu();
9442 vmx_vcpu_load(&vmx->vcpu, cpu);
9443 vmx->vcpu.cpu = cpu;
9444 err = vmx_vcpu_setup(vmx);
9445 vmx_vcpu_put(&vmx->vcpu);
9446 put_cpu();
9447 if (err)
9448 goto free_vmcs;
9449 if (cpu_need_virtualize_apic_accesses(&vmx->vcpu)) {
9450 err = alloc_apic_access_page(kvm);
9451 if (err)
9452 goto free_vmcs;
9453 }
9454
9455 if (enable_ept) {
9456 if (!kvm->arch.ept_identity_map_addr)
9457 kvm->arch.ept_identity_map_addr =
9458 VMX_EPT_IDENTITY_PAGETABLE_ADDR;
9459 err = init_rmode_identity_map(kvm);
9460 if (err)
9461 goto free_vmcs;
9462 }
9463
9464 if (nested) {
9465 nested_vmx_setup_ctls_msrs(vmx);
9466 vmx->nested.vpid02 = allocate_vpid();
9467 }
9468
9469 vmx->nested.posted_intr_nv = -1;
9470 vmx->nested.current_vmptr = -1ull;
9471
9472 vmx->msr_ia32_feature_control_valid_bits = FEATURE_CONTROL_LOCKED;
9473
9474 return &vmx->vcpu;
9475
9476 free_vmcs:
9477 free_vpid(vmx->nested.vpid02);
9478 free_loaded_vmcs(vmx->loaded_vmcs);
9479 free_msrs:
9480 kfree(vmx->guest_msrs);
9481 free_pml:
9482 vmx_destroy_pml_buffer(vmx);
9483 uninit_vcpu:
9484 kvm_vcpu_uninit(&vmx->vcpu);
9485 free_vcpu:
9486 free_vpid(vmx->vpid);
9487 kmem_cache_free(kvm_vcpu_cache, vmx);
9488 return ERR_PTR(err);
9489 }
9490
9491 static void __init vmx_check_processor_compat(void *rtn)
9492 {
9493 struct vmcs_config vmcs_conf;
9494
9495 *(int *)rtn = 0;
9496 if (setup_vmcs_config(&vmcs_conf) < 0)
9497 *(int *)rtn = -EIO;
9498 if (memcmp(&vmcs_config, &vmcs_conf, sizeof(struct vmcs_config)) != 0) {
9499 printk(KERN_ERR "kvm: CPU %d feature inconsistency!\n",
9500 smp_processor_id());
9501 *(int *)rtn = -EIO;
9502 }
9503 }
9504
9505 static int get_ept_level(void)
9506 {
9507 return VMX_EPT_DEFAULT_GAW + 1;
9508 }
9509
9510 static u64 vmx_get_mt_mask(struct kvm_vcpu *vcpu, gfn_t gfn, bool is_mmio)
9511 {
9512 u8 cache;
9513 u64 ipat = 0;
9514
9515 /* For VT-d and EPT combination
9516 * 1. MMIO: always map as UC
9517 * 2. EPT with VT-d:
9518 * a. VT-d without snooping control feature: can't guarantee the
9519 * result, try to trust guest.
9520 * b. VT-d with snooping control feature: snooping control feature of
9521 * VT-d engine can guarantee the cache correctness. Just set it
9522 * to WB to keep consistent with host. So the same as item 3.
9523 * 3. EPT without VT-d: always map as WB and set IPAT=1 to keep
9524 * consistent with host MTRR
9525 */
9526 if (is_mmio) {
9527 cache = MTRR_TYPE_UNCACHABLE;
9528 goto exit;
9529 }
9530
9531 if (!kvm_arch_has_noncoherent_dma(vcpu->kvm)) {
9532 ipat = VMX_EPT_IPAT_BIT;
9533 cache = MTRR_TYPE_WRBACK;
9534 goto exit;
9535 }
9536
9537 if (kvm_read_cr0(vcpu) & X86_CR0_CD) {
9538 ipat = VMX_EPT_IPAT_BIT;
9539 if (kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_CD_NW_CLEARED))
9540 cache = MTRR_TYPE_WRBACK;
9541 else
9542 cache = MTRR_TYPE_UNCACHABLE;
9543 goto exit;
9544 }
9545
9546 cache = kvm_mtrr_get_guest_memory_type(vcpu, gfn);
9547
9548 exit:
9549 return (cache << VMX_EPT_MT_EPTE_SHIFT) | ipat;
9550 }
9551
9552 static int vmx_get_lpage_level(void)
9553 {
9554 if (enable_ept && !cpu_has_vmx_ept_1g_page())
9555 return PT_DIRECTORY_LEVEL;
9556 else
9557 /* For shadow and EPT supported 1GB page */
9558 return PT_PDPE_LEVEL;
9559 }
9560
9561 static void vmcs_set_secondary_exec_control(u32 new_ctl)
9562 {
9563 /*
9564 * These bits in the secondary execution controls field
9565 * are dynamic, the others are mostly based on the hypervisor
9566 * architecture and the guest's CPUID. Do not touch the
9567 * dynamic bits.
9568 */
9569 u32 mask =
9570 SECONDARY_EXEC_SHADOW_VMCS |
9571 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
9572 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
9573
9574 u32 cur_ctl = vmcs_read32(SECONDARY_VM_EXEC_CONTROL);
9575
9576 vmcs_write32(SECONDARY_VM_EXEC_CONTROL,
9577 (new_ctl & ~mask) | (cur_ctl & mask));
9578 }
9579
9580 /*
9581 * Generate MSR_IA32_VMX_CR{0,4}_FIXED1 according to CPUID. Only set bits
9582 * (indicating "allowed-1") if they are supported in the guest's CPUID.
9583 */
9584 static void nested_vmx_cr_fixed1_bits_update(struct kvm_vcpu *vcpu)
9585 {
9586 struct vcpu_vmx *vmx = to_vmx(vcpu);
9587 struct kvm_cpuid_entry2 *entry;
9588
9589 vmx->nested.nested_vmx_cr0_fixed1 = 0xffffffff;
9590 vmx->nested.nested_vmx_cr4_fixed1 = X86_CR4_PCE;
9591
9592 #define cr4_fixed1_update(_cr4_mask, _reg, _cpuid_mask) do { \
9593 if (entry && (entry->_reg & (_cpuid_mask))) \
9594 vmx->nested.nested_vmx_cr4_fixed1 |= (_cr4_mask); \
9595 } while (0)
9596
9597 entry = kvm_find_cpuid_entry(vcpu, 0x1, 0);
9598 cr4_fixed1_update(X86_CR4_VME, edx, bit(X86_FEATURE_VME));
9599 cr4_fixed1_update(X86_CR4_PVI, edx, bit(X86_FEATURE_VME));
9600 cr4_fixed1_update(X86_CR4_TSD, edx, bit(X86_FEATURE_TSC));
9601 cr4_fixed1_update(X86_CR4_DE, edx, bit(X86_FEATURE_DE));
9602 cr4_fixed1_update(X86_CR4_PSE, edx, bit(X86_FEATURE_PSE));
9603 cr4_fixed1_update(X86_CR4_PAE, edx, bit(X86_FEATURE_PAE));
9604 cr4_fixed1_update(X86_CR4_MCE, edx, bit(X86_FEATURE_MCE));
9605 cr4_fixed1_update(X86_CR4_PGE, edx, bit(X86_FEATURE_PGE));
9606 cr4_fixed1_update(X86_CR4_OSFXSR, edx, bit(X86_FEATURE_FXSR));
9607 cr4_fixed1_update(X86_CR4_OSXMMEXCPT, edx, bit(X86_FEATURE_XMM));
9608 cr4_fixed1_update(X86_CR4_VMXE, ecx, bit(X86_FEATURE_VMX));
9609 cr4_fixed1_update(X86_CR4_SMXE, ecx, bit(X86_FEATURE_SMX));
9610 cr4_fixed1_update(X86_CR4_PCIDE, ecx, bit(X86_FEATURE_PCID));
9611 cr4_fixed1_update(X86_CR4_OSXSAVE, ecx, bit(X86_FEATURE_XSAVE));
9612
9613 entry = kvm_find_cpuid_entry(vcpu, 0x7, 0);
9614 cr4_fixed1_update(X86_CR4_FSGSBASE, ebx, bit(X86_FEATURE_FSGSBASE));
9615 cr4_fixed1_update(X86_CR4_SMEP, ebx, bit(X86_FEATURE_SMEP));
9616 cr4_fixed1_update(X86_CR4_SMAP, ebx, bit(X86_FEATURE_SMAP));
9617 cr4_fixed1_update(X86_CR4_PKE, ecx, bit(X86_FEATURE_PKU));
9618 /* TODO: Use X86_CR4_UMIP and X86_FEATURE_UMIP macros */
9619 cr4_fixed1_update(bit(11), ecx, bit(2));
9620
9621 #undef cr4_fixed1_update
9622 }
9623
9624 static void vmx_cpuid_update(struct kvm_vcpu *vcpu)
9625 {
9626 struct vcpu_vmx *vmx = to_vmx(vcpu);
9627 u32 secondary_exec_ctl = vmx_secondary_exec_control(vmx);
9628
9629 if (vmx_rdtscp_supported()) {
9630 bool rdtscp_enabled = guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP);
9631 if (!rdtscp_enabled)
9632 secondary_exec_ctl &= ~SECONDARY_EXEC_RDTSCP;
9633
9634 if (nested) {
9635 if (rdtscp_enabled)
9636 vmx->nested.nested_vmx_secondary_ctls_high |=
9637 SECONDARY_EXEC_RDTSCP;
9638 else
9639 vmx->nested.nested_vmx_secondary_ctls_high &=
9640 ~SECONDARY_EXEC_RDTSCP;
9641 }
9642 }
9643
9644 if (vmx_invpcid_supported()) {
9645 /* Exposing INVPCID only when PCID is exposed */
9646 bool invpcid_enabled =
9647 guest_cpuid_has(vcpu, X86_FEATURE_INVPCID) &&
9648 guest_cpuid_has(vcpu, X86_FEATURE_PCID);
9649
9650 if (!invpcid_enabled) {
9651 secondary_exec_ctl &= ~SECONDARY_EXEC_ENABLE_INVPCID;
9652 guest_cpuid_clear(vcpu, X86_FEATURE_INVPCID);
9653 }
9654
9655 if (nested) {
9656 if (invpcid_enabled)
9657 vmx->nested.nested_vmx_secondary_ctls_high |=
9658 SECONDARY_EXEC_ENABLE_INVPCID;
9659 else
9660 vmx->nested.nested_vmx_secondary_ctls_high &=
9661 ~SECONDARY_EXEC_ENABLE_INVPCID;
9662 }
9663 }
9664
9665 if (cpu_has_secondary_exec_ctrls())
9666 vmcs_set_secondary_exec_control(secondary_exec_ctl);
9667
9668 if (nested_vmx_allowed(vcpu))
9669 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits |=
9670 FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
9671 else
9672 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits &=
9673 ~FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
9674
9675 if (nested_vmx_allowed(vcpu))
9676 nested_vmx_cr_fixed1_bits_update(vcpu);
9677 }
9678
9679 static void vmx_set_supported_cpuid(u32 func, struct kvm_cpuid_entry2 *entry)
9680 {
9681 if (func == 1 && nested)
9682 entry->ecx |= bit(X86_FEATURE_VMX);
9683 }
9684
9685 static void nested_ept_inject_page_fault(struct kvm_vcpu *vcpu,
9686 struct x86_exception *fault)
9687 {
9688 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
9689 struct vcpu_vmx *vmx = to_vmx(vcpu);
9690 u32 exit_reason;
9691 unsigned long exit_qualification = vcpu->arch.exit_qualification;
9692
9693 if (vmx->nested.pml_full) {
9694 exit_reason = EXIT_REASON_PML_FULL;
9695 vmx->nested.pml_full = false;
9696 exit_qualification &= INTR_INFO_UNBLOCK_NMI;
9697 } else if (fault->error_code & PFERR_RSVD_MASK)
9698 exit_reason = EXIT_REASON_EPT_MISCONFIG;
9699 else
9700 exit_reason = EXIT_REASON_EPT_VIOLATION;
9701
9702 nested_vmx_vmexit(vcpu, exit_reason, 0, exit_qualification);
9703 vmcs12->guest_physical_address = fault->address;
9704 }
9705
9706 static bool nested_ept_ad_enabled(struct kvm_vcpu *vcpu)
9707 {
9708 return nested_ept_get_cr3(vcpu) & VMX_EPT_AD_ENABLE_BIT;
9709 }
9710
9711 /* Callbacks for nested_ept_init_mmu_context: */
9712
9713 static unsigned long nested_ept_get_cr3(struct kvm_vcpu *vcpu)
9714 {
9715 /* return the page table to be shadowed - in our case, EPT12 */
9716 return get_vmcs12(vcpu)->ept_pointer;
9717 }
9718
9719 static int nested_ept_init_mmu_context(struct kvm_vcpu *vcpu)
9720 {
9721 bool wants_ad;
9722
9723 WARN_ON(mmu_is_nested(vcpu));
9724 wants_ad = nested_ept_ad_enabled(vcpu);
9725 if (wants_ad && !enable_ept_ad_bits)
9726 return 1;
9727
9728 kvm_mmu_unload(vcpu);
9729 kvm_init_shadow_ept_mmu(vcpu,
9730 to_vmx(vcpu)->nested.nested_vmx_ept_caps &
9731 VMX_EPT_EXECUTE_ONLY_BIT,
9732 wants_ad);
9733 vcpu->arch.mmu.set_cr3 = vmx_set_cr3;
9734 vcpu->arch.mmu.get_cr3 = nested_ept_get_cr3;
9735 vcpu->arch.mmu.inject_page_fault = nested_ept_inject_page_fault;
9736
9737 vcpu->arch.walk_mmu = &vcpu->arch.nested_mmu;
9738 return 0;
9739 }
9740
9741 static void nested_ept_uninit_mmu_context(struct kvm_vcpu *vcpu)
9742 {
9743 vcpu->arch.walk_mmu = &vcpu->arch.mmu;
9744 }
9745
9746 static bool nested_vmx_is_page_fault_vmexit(struct vmcs12 *vmcs12,
9747 u16 error_code)
9748 {
9749 bool inequality, bit;
9750
9751 bit = (vmcs12->exception_bitmap & (1u << PF_VECTOR)) != 0;
9752 inequality =
9753 (error_code & vmcs12->page_fault_error_code_mask) !=
9754 vmcs12->page_fault_error_code_match;
9755 return inequality ^ bit;
9756 }
9757
9758 static void vmx_inject_page_fault_nested(struct kvm_vcpu *vcpu,
9759 struct x86_exception *fault)
9760 {
9761 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
9762
9763 WARN_ON(!is_guest_mode(vcpu));
9764
9765 if (nested_vmx_is_page_fault_vmexit(vmcs12, fault->error_code)) {
9766 vmcs12->vm_exit_intr_error_code = fault->error_code;
9767 nested_vmx_vmexit(vcpu, EXIT_REASON_EXCEPTION_NMI,
9768 PF_VECTOR | INTR_TYPE_HARD_EXCEPTION |
9769 INTR_INFO_DELIVER_CODE_MASK | INTR_INFO_VALID_MASK,
9770 fault->address);
9771 } else {
9772 kvm_inject_page_fault(vcpu, fault);
9773 }
9774 }
9775
9776 static inline bool nested_vmx_merge_msr_bitmap(struct kvm_vcpu *vcpu,
9777 struct vmcs12 *vmcs12);
9778
9779 static void nested_get_vmcs12_pages(struct kvm_vcpu *vcpu,
9780 struct vmcs12 *vmcs12)
9781 {
9782 struct vcpu_vmx *vmx = to_vmx(vcpu);
9783 struct page *page;
9784 u64 hpa;
9785
9786 if (nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)) {
9787 /*
9788 * Translate L1 physical address to host physical
9789 * address for vmcs02. Keep the page pinned, so this
9790 * physical address remains valid. We keep a reference
9791 * to it so we can release it later.
9792 */
9793 if (vmx->nested.apic_access_page) { /* shouldn't happen */
9794 kvm_release_page_dirty(vmx->nested.apic_access_page);
9795 vmx->nested.apic_access_page = NULL;
9796 }
9797 page = kvm_vcpu_gpa_to_page(vcpu, vmcs12->apic_access_addr);
9798 /*
9799 * If translation failed, no matter: This feature asks
9800 * to exit when accessing the given address, and if it
9801 * can never be accessed, this feature won't do
9802 * anything anyway.
9803 */
9804 if (!is_error_page(page)) {
9805 vmx->nested.apic_access_page = page;
9806 hpa = page_to_phys(vmx->nested.apic_access_page);
9807 vmcs_write64(APIC_ACCESS_ADDR, hpa);
9808 } else {
9809 vmcs_clear_bits(SECONDARY_VM_EXEC_CONTROL,
9810 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES);
9811 }
9812 } else if (!(nested_cpu_has_virt_x2apic_mode(vmcs12)) &&
9813 cpu_need_virtualize_apic_accesses(&vmx->vcpu)) {
9814 vmcs_set_bits(SECONDARY_VM_EXEC_CONTROL,
9815 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES);
9816 kvm_vcpu_reload_apic_access_page(vcpu);
9817 }
9818
9819 if (nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW)) {
9820 if (vmx->nested.virtual_apic_page) { /* shouldn't happen */
9821 kvm_release_page_dirty(vmx->nested.virtual_apic_page);
9822 vmx->nested.virtual_apic_page = NULL;
9823 }
9824 page = kvm_vcpu_gpa_to_page(vcpu, vmcs12->virtual_apic_page_addr);
9825
9826 /*
9827 * If translation failed, VM entry will fail because
9828 * prepare_vmcs02 set VIRTUAL_APIC_PAGE_ADDR to -1ull.
9829 * Failing the vm entry is _not_ what the processor
9830 * does but it's basically the only possibility we
9831 * have. We could still enter the guest if CR8 load
9832 * exits are enabled, CR8 store exits are enabled, and
9833 * virtualize APIC access is disabled; in this case
9834 * the processor would never use the TPR shadow and we
9835 * could simply clear the bit from the execution
9836 * control. But such a configuration is useless, so
9837 * let's keep the code simple.
9838 */
9839 if (!is_error_page(page)) {
9840 vmx->nested.virtual_apic_page = page;
9841 hpa = page_to_phys(vmx->nested.virtual_apic_page);
9842 vmcs_write64(VIRTUAL_APIC_PAGE_ADDR, hpa);
9843 }
9844 }
9845
9846 if (nested_cpu_has_posted_intr(vmcs12)) {
9847 if (vmx->nested.pi_desc_page) { /* shouldn't happen */
9848 kunmap(vmx->nested.pi_desc_page);
9849 kvm_release_page_dirty(vmx->nested.pi_desc_page);
9850 vmx->nested.pi_desc_page = NULL;
9851 }
9852 page = kvm_vcpu_gpa_to_page(vcpu, vmcs12->posted_intr_desc_addr);
9853 if (is_error_page(page))
9854 return;
9855 vmx->nested.pi_desc_page = page;
9856 vmx->nested.pi_desc = kmap(vmx->nested.pi_desc_page);
9857 vmx->nested.pi_desc =
9858 (struct pi_desc *)((void *)vmx->nested.pi_desc +
9859 (unsigned long)(vmcs12->posted_intr_desc_addr &
9860 (PAGE_SIZE - 1)));
9861 vmcs_write64(POSTED_INTR_DESC_ADDR,
9862 page_to_phys(vmx->nested.pi_desc_page) +
9863 (unsigned long)(vmcs12->posted_intr_desc_addr &
9864 (PAGE_SIZE - 1)));
9865 }
9866 if (cpu_has_vmx_msr_bitmap() &&
9867 nested_cpu_has(vmcs12, CPU_BASED_USE_MSR_BITMAPS) &&
9868 nested_vmx_merge_msr_bitmap(vcpu, vmcs12))
9869 ;
9870 else
9871 vmcs_clear_bits(CPU_BASED_VM_EXEC_CONTROL,
9872 CPU_BASED_USE_MSR_BITMAPS);
9873 }
9874
9875 static void vmx_start_preemption_timer(struct kvm_vcpu *vcpu)
9876 {
9877 u64 preemption_timeout = get_vmcs12(vcpu)->vmx_preemption_timer_value;
9878 struct vcpu_vmx *vmx = to_vmx(vcpu);
9879
9880 if (vcpu->arch.virtual_tsc_khz == 0)
9881 return;
9882
9883 /* Make sure short timeouts reliably trigger an immediate vmexit.
9884 * hrtimer_start does not guarantee this. */
9885 if (preemption_timeout <= 1) {
9886 vmx_preemption_timer_fn(&vmx->nested.preemption_timer);
9887 return;
9888 }
9889
9890 preemption_timeout <<= VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE;
9891 preemption_timeout *= 1000000;
9892 do_div(preemption_timeout, vcpu->arch.virtual_tsc_khz);
9893 hrtimer_start(&vmx->nested.preemption_timer,
9894 ns_to_ktime(preemption_timeout), HRTIMER_MODE_REL);
9895 }
9896
9897 static int nested_vmx_check_io_bitmap_controls(struct kvm_vcpu *vcpu,
9898 struct vmcs12 *vmcs12)
9899 {
9900 if (!nested_cpu_has(vmcs12, CPU_BASED_USE_IO_BITMAPS))
9901 return 0;
9902
9903 if (!page_address_valid(vcpu, vmcs12->io_bitmap_a) ||
9904 !page_address_valid(vcpu, vmcs12->io_bitmap_b))
9905 return -EINVAL;
9906
9907 return 0;
9908 }
9909
9910 static int nested_vmx_check_msr_bitmap_controls(struct kvm_vcpu *vcpu,
9911 struct vmcs12 *vmcs12)
9912 {
9913 if (!nested_cpu_has(vmcs12, CPU_BASED_USE_MSR_BITMAPS))
9914 return 0;
9915
9916 if (!page_address_valid(vcpu, vmcs12->msr_bitmap))
9917 return -EINVAL;
9918
9919 return 0;
9920 }
9921
9922 /*
9923 * Merge L0's and L1's MSR bitmap, return false to indicate that
9924 * we do not use the hardware.
9925 */
9926 static inline bool nested_vmx_merge_msr_bitmap(struct kvm_vcpu *vcpu,
9927 struct vmcs12 *vmcs12)
9928 {
9929 int msr;
9930 struct page *page;
9931 unsigned long *msr_bitmap_l1;
9932 unsigned long *msr_bitmap_l0 = to_vmx(vcpu)->nested.msr_bitmap;
9933
9934 /* This shortcut is ok because we support only x2APIC MSRs so far. */
9935 if (!nested_cpu_has_virt_x2apic_mode(vmcs12))
9936 return false;
9937
9938 page = kvm_vcpu_gpa_to_page(vcpu, vmcs12->msr_bitmap);
9939 if (is_error_page(page))
9940 return false;
9941 msr_bitmap_l1 = (unsigned long *)kmap(page);
9942
9943 memset(msr_bitmap_l0, 0xff, PAGE_SIZE);
9944
9945 if (nested_cpu_has_virt_x2apic_mode(vmcs12)) {
9946 if (nested_cpu_has_apic_reg_virt(vmcs12))
9947 for (msr = 0x800; msr <= 0x8ff; msr++)
9948 nested_vmx_disable_intercept_for_msr(
9949 msr_bitmap_l1, msr_bitmap_l0,
9950 msr, MSR_TYPE_R);
9951
9952 nested_vmx_disable_intercept_for_msr(
9953 msr_bitmap_l1, msr_bitmap_l0,
9954 APIC_BASE_MSR + (APIC_TASKPRI >> 4),
9955 MSR_TYPE_R | MSR_TYPE_W);
9956
9957 if (nested_cpu_has_vid(vmcs12)) {
9958 nested_vmx_disable_intercept_for_msr(
9959 msr_bitmap_l1, msr_bitmap_l0,
9960 APIC_BASE_MSR + (APIC_EOI >> 4),
9961 MSR_TYPE_W);
9962 nested_vmx_disable_intercept_for_msr(
9963 msr_bitmap_l1, msr_bitmap_l0,
9964 APIC_BASE_MSR + (APIC_SELF_IPI >> 4),
9965 MSR_TYPE_W);
9966 }
9967 }
9968 kunmap(page);
9969 kvm_release_page_clean(page);
9970
9971 return true;
9972 }
9973
9974 static int nested_vmx_check_apicv_controls(struct kvm_vcpu *vcpu,
9975 struct vmcs12 *vmcs12)
9976 {
9977 if (!nested_cpu_has_virt_x2apic_mode(vmcs12) &&
9978 !nested_cpu_has_apic_reg_virt(vmcs12) &&
9979 !nested_cpu_has_vid(vmcs12) &&
9980 !nested_cpu_has_posted_intr(vmcs12))
9981 return 0;
9982
9983 /*
9984 * If virtualize x2apic mode is enabled,
9985 * virtualize apic access must be disabled.
9986 */
9987 if (nested_cpu_has_virt_x2apic_mode(vmcs12) &&
9988 nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES))
9989 return -EINVAL;
9990
9991 /*
9992 * If virtual interrupt delivery is enabled,
9993 * we must exit on external interrupts.
9994 */
9995 if (nested_cpu_has_vid(vmcs12) &&
9996 !nested_exit_on_intr(vcpu))
9997 return -EINVAL;
9998
9999 /*
10000 * bits 15:8 should be zero in posted_intr_nv,
10001 * the descriptor address has been already checked
10002 * in nested_get_vmcs12_pages.
10003 */
10004 if (nested_cpu_has_posted_intr(vmcs12) &&
10005 (!nested_cpu_has_vid(vmcs12) ||
10006 !nested_exit_intr_ack_set(vcpu) ||
10007 vmcs12->posted_intr_nv & 0xff00))
10008 return -EINVAL;
10009
10010 /* tpr shadow is needed by all apicv features. */
10011 if (!nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW))
10012 return -EINVAL;
10013
10014 return 0;
10015 }
10016
10017 static int nested_vmx_check_msr_switch(struct kvm_vcpu *vcpu,
10018 unsigned long count_field,
10019 unsigned long addr_field)
10020 {
10021 int maxphyaddr;
10022 u64 count, addr;
10023
10024 if (vmcs12_read_any(vcpu, count_field, &count) ||
10025 vmcs12_read_any(vcpu, addr_field, &addr)) {
10026 WARN_ON(1);
10027 return -EINVAL;
10028 }
10029 if (count == 0)
10030 return 0;
10031 maxphyaddr = cpuid_maxphyaddr(vcpu);
10032 if (!IS_ALIGNED(addr, 16) || addr >> maxphyaddr ||
10033 (addr + count * sizeof(struct vmx_msr_entry) - 1) >> maxphyaddr) {
10034 pr_debug_ratelimited(
10035 "nVMX: invalid MSR switch (0x%lx, %d, %llu, 0x%08llx)",
10036 addr_field, maxphyaddr, count, addr);
10037 return -EINVAL;
10038 }
10039 return 0;
10040 }
10041
10042 static int nested_vmx_check_msr_switch_controls(struct kvm_vcpu *vcpu,
10043 struct vmcs12 *vmcs12)
10044 {
10045 if (vmcs12->vm_exit_msr_load_count == 0 &&
10046 vmcs12->vm_exit_msr_store_count == 0 &&
10047 vmcs12->vm_entry_msr_load_count == 0)
10048 return 0; /* Fast path */
10049 if (nested_vmx_check_msr_switch(vcpu, VM_EXIT_MSR_LOAD_COUNT,
10050 VM_EXIT_MSR_LOAD_ADDR) ||
10051 nested_vmx_check_msr_switch(vcpu, VM_EXIT_MSR_STORE_COUNT,
10052 VM_EXIT_MSR_STORE_ADDR) ||
10053 nested_vmx_check_msr_switch(vcpu, VM_ENTRY_MSR_LOAD_COUNT,
10054 VM_ENTRY_MSR_LOAD_ADDR))
10055 return -EINVAL;
10056 return 0;
10057 }
10058
10059 static int nested_vmx_check_pml_controls(struct kvm_vcpu *vcpu,
10060 struct vmcs12 *vmcs12)
10061 {
10062 u64 address = vmcs12->pml_address;
10063 int maxphyaddr = cpuid_maxphyaddr(vcpu);
10064
10065 if (nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_PML)) {
10066 if (!nested_cpu_has_ept(vmcs12) ||
10067 !IS_ALIGNED(address, 4096) ||
10068 address >> maxphyaddr)
10069 return -EINVAL;
10070 }
10071
10072 return 0;
10073 }
10074
10075 static int nested_vmx_msr_check_common(struct kvm_vcpu *vcpu,
10076 struct vmx_msr_entry *e)
10077 {
10078 /* x2APIC MSR accesses are not allowed */
10079 if (vcpu->arch.apic_base & X2APIC_ENABLE && e->index >> 8 == 0x8)
10080 return -EINVAL;
10081 if (e->index == MSR_IA32_UCODE_WRITE || /* SDM Table 35-2 */
10082 e->index == MSR_IA32_UCODE_REV)
10083 return -EINVAL;
10084 if (e->reserved != 0)
10085 return -EINVAL;
10086 return 0;
10087 }
10088
10089 static int nested_vmx_load_msr_check(struct kvm_vcpu *vcpu,
10090 struct vmx_msr_entry *e)
10091 {
10092 if (e->index == MSR_FS_BASE ||
10093 e->index == MSR_GS_BASE ||
10094 e->index == MSR_IA32_SMM_MONITOR_CTL || /* SMM is not supported */
10095 nested_vmx_msr_check_common(vcpu, e))
10096 return -EINVAL;
10097 return 0;
10098 }
10099
10100 static int nested_vmx_store_msr_check(struct kvm_vcpu *vcpu,
10101 struct vmx_msr_entry *e)
10102 {
10103 if (e->index == MSR_IA32_SMBASE || /* SMM is not supported */
10104 nested_vmx_msr_check_common(vcpu, e))
10105 return -EINVAL;
10106 return 0;
10107 }
10108
10109 /*
10110 * Load guest's/host's msr at nested entry/exit.
10111 * return 0 for success, entry index for failure.
10112 */
10113 static u32 nested_vmx_load_msr(struct kvm_vcpu *vcpu, u64 gpa, u32 count)
10114 {
10115 u32 i;
10116 struct vmx_msr_entry e;
10117 struct msr_data msr;
10118
10119 msr.host_initiated = false;
10120 for (i = 0; i < count; i++) {
10121 if (kvm_vcpu_read_guest(vcpu, gpa + i * sizeof(e),
10122 &e, sizeof(e))) {
10123 pr_debug_ratelimited(
10124 "%s cannot read MSR entry (%u, 0x%08llx)\n",
10125 __func__, i, gpa + i * sizeof(e));
10126 goto fail;
10127 }
10128 if (nested_vmx_load_msr_check(vcpu, &e)) {
10129 pr_debug_ratelimited(
10130 "%s check failed (%u, 0x%x, 0x%x)\n",
10131 __func__, i, e.index, e.reserved);
10132 goto fail;
10133 }
10134 msr.index = e.index;
10135 msr.data = e.value;
10136 if (kvm_set_msr(vcpu, &msr)) {
10137 pr_debug_ratelimited(
10138 "%s cannot write MSR (%u, 0x%x, 0x%llx)\n",
10139 __func__, i, e.index, e.value);
10140 goto fail;
10141 }
10142 }
10143 return 0;
10144 fail:
10145 return i + 1;
10146 }
10147
10148 static int nested_vmx_store_msr(struct kvm_vcpu *vcpu, u64 gpa, u32 count)
10149 {
10150 u32 i;
10151 struct vmx_msr_entry e;
10152
10153 for (i = 0; i < count; i++) {
10154 struct msr_data msr_info;
10155 if (kvm_vcpu_read_guest(vcpu,
10156 gpa + i * sizeof(e),
10157 &e, 2 * sizeof(u32))) {
10158 pr_debug_ratelimited(
10159 "%s cannot read MSR entry (%u, 0x%08llx)\n",
10160 __func__, i, gpa + i * sizeof(e));
10161 return -EINVAL;
10162 }
10163 if (nested_vmx_store_msr_check(vcpu, &e)) {
10164 pr_debug_ratelimited(
10165 "%s check failed (%u, 0x%x, 0x%x)\n",
10166 __func__, i, e.index, e.reserved);
10167 return -EINVAL;
10168 }
10169 msr_info.host_initiated = false;
10170 msr_info.index = e.index;
10171 if (kvm_get_msr(vcpu, &msr_info)) {
10172 pr_debug_ratelimited(
10173 "%s cannot read MSR (%u, 0x%x)\n",
10174 __func__, i, e.index);
10175 return -EINVAL;
10176 }
10177 if (kvm_vcpu_write_guest(vcpu,
10178 gpa + i * sizeof(e) +
10179 offsetof(struct vmx_msr_entry, value),
10180 &msr_info.data, sizeof(msr_info.data))) {
10181 pr_debug_ratelimited(
10182 "%s cannot write MSR (%u, 0x%x, 0x%llx)\n",
10183 __func__, i, e.index, msr_info.data);
10184 return -EINVAL;
10185 }
10186 }
10187 return 0;
10188 }
10189
10190 static bool nested_cr3_valid(struct kvm_vcpu *vcpu, unsigned long val)
10191 {
10192 unsigned long invalid_mask;
10193
10194 invalid_mask = (~0ULL) << cpuid_maxphyaddr(vcpu);
10195 return (val & invalid_mask) == 0;
10196 }
10197
10198 /*
10199 * Load guest's/host's cr3 at nested entry/exit. nested_ept is true if we are
10200 * emulating VM entry into a guest with EPT enabled.
10201 * Returns 0 on success, 1 on failure. Invalid state exit qualification code
10202 * is assigned to entry_failure_code on failure.
10203 */
10204 static int nested_vmx_load_cr3(struct kvm_vcpu *vcpu, unsigned long cr3, bool nested_ept,
10205 u32 *entry_failure_code)
10206 {
10207 if (cr3 != kvm_read_cr3(vcpu) || (!nested_ept && pdptrs_changed(vcpu))) {
10208 if (!nested_cr3_valid(vcpu, cr3)) {
10209 *entry_failure_code = ENTRY_FAIL_DEFAULT;
10210 return 1;
10211 }
10212
10213 /*
10214 * If PAE paging and EPT are both on, CR3 is not used by the CPU and
10215 * must not be dereferenced.
10216 */
10217 if (!is_long_mode(vcpu) && is_pae(vcpu) && is_paging(vcpu) &&
10218 !nested_ept) {
10219 if (!load_pdptrs(vcpu, vcpu->arch.walk_mmu, cr3)) {
10220 *entry_failure_code = ENTRY_FAIL_PDPTE;
10221 return 1;
10222 }
10223 }
10224
10225 vcpu->arch.cr3 = cr3;
10226 __set_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail);
10227 }
10228
10229 kvm_mmu_reset_context(vcpu);
10230 return 0;
10231 }
10232
10233 /*
10234 * prepare_vmcs02 is called when the L1 guest hypervisor runs its nested
10235 * L2 guest. L1 has a vmcs for L2 (vmcs12), and this function "merges" it
10236 * with L0's requirements for its guest (a.k.a. vmcs01), so we can run the L2
10237 * guest in a way that will both be appropriate to L1's requests, and our
10238 * needs. In addition to modifying the active vmcs (which is vmcs02), this
10239 * function also has additional necessary side-effects, like setting various
10240 * vcpu->arch fields.
10241 * Returns 0 on success, 1 on failure. Invalid state exit qualification code
10242 * is assigned to entry_failure_code on failure.
10243 */
10244 static int prepare_vmcs02(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12,
10245 bool from_vmentry, u32 *entry_failure_code)
10246 {
10247 struct vcpu_vmx *vmx = to_vmx(vcpu);
10248 u32 exec_control, vmcs12_exec_ctrl;
10249
10250 vmcs_write16(GUEST_ES_SELECTOR, vmcs12->guest_es_selector);
10251 vmcs_write16(GUEST_CS_SELECTOR, vmcs12->guest_cs_selector);
10252 vmcs_write16(GUEST_SS_SELECTOR, vmcs12->guest_ss_selector);
10253 vmcs_write16(GUEST_DS_SELECTOR, vmcs12->guest_ds_selector);
10254 vmcs_write16(GUEST_FS_SELECTOR, vmcs12->guest_fs_selector);
10255 vmcs_write16(GUEST_GS_SELECTOR, vmcs12->guest_gs_selector);
10256 vmcs_write16(GUEST_LDTR_SELECTOR, vmcs12->guest_ldtr_selector);
10257 vmcs_write16(GUEST_TR_SELECTOR, vmcs12->guest_tr_selector);
10258 vmcs_write32(GUEST_ES_LIMIT, vmcs12->guest_es_limit);
10259 vmcs_write32(GUEST_CS_LIMIT, vmcs12->guest_cs_limit);
10260 vmcs_write32(GUEST_SS_LIMIT, vmcs12->guest_ss_limit);
10261 vmcs_write32(GUEST_DS_LIMIT, vmcs12->guest_ds_limit);
10262 vmcs_write32(GUEST_FS_LIMIT, vmcs12->guest_fs_limit);
10263 vmcs_write32(GUEST_GS_LIMIT, vmcs12->guest_gs_limit);
10264 vmcs_write32(GUEST_LDTR_LIMIT, vmcs12->guest_ldtr_limit);
10265 vmcs_write32(GUEST_TR_LIMIT, vmcs12->guest_tr_limit);
10266 vmcs_write32(GUEST_GDTR_LIMIT, vmcs12->guest_gdtr_limit);
10267 vmcs_write32(GUEST_IDTR_LIMIT, vmcs12->guest_idtr_limit);
10268 vmcs_write32(GUEST_ES_AR_BYTES, vmcs12->guest_es_ar_bytes);
10269 vmcs_write32(GUEST_CS_AR_BYTES, vmcs12->guest_cs_ar_bytes);
10270 vmcs_write32(GUEST_SS_AR_BYTES, vmcs12->guest_ss_ar_bytes);
10271 vmcs_write32(GUEST_DS_AR_BYTES, vmcs12->guest_ds_ar_bytes);
10272 vmcs_write32(GUEST_FS_AR_BYTES, vmcs12->guest_fs_ar_bytes);
10273 vmcs_write32(GUEST_GS_AR_BYTES, vmcs12->guest_gs_ar_bytes);
10274 vmcs_write32(GUEST_LDTR_AR_BYTES, vmcs12->guest_ldtr_ar_bytes);
10275 vmcs_write32(GUEST_TR_AR_BYTES, vmcs12->guest_tr_ar_bytes);
10276 vmcs_writel(GUEST_ES_BASE, vmcs12->guest_es_base);
10277 vmcs_writel(GUEST_CS_BASE, vmcs12->guest_cs_base);
10278 vmcs_writel(GUEST_SS_BASE, vmcs12->guest_ss_base);
10279 vmcs_writel(GUEST_DS_BASE, vmcs12->guest_ds_base);
10280 vmcs_writel(GUEST_FS_BASE, vmcs12->guest_fs_base);
10281 vmcs_writel(GUEST_GS_BASE, vmcs12->guest_gs_base);
10282 vmcs_writel(GUEST_LDTR_BASE, vmcs12->guest_ldtr_base);
10283 vmcs_writel(GUEST_TR_BASE, vmcs12->guest_tr_base);
10284 vmcs_writel(GUEST_GDTR_BASE, vmcs12->guest_gdtr_base);
10285 vmcs_writel(GUEST_IDTR_BASE, vmcs12->guest_idtr_base);
10286
10287 if (from_vmentry &&
10288 (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_DEBUG_CONTROLS)) {
10289 kvm_set_dr(vcpu, 7, vmcs12->guest_dr7);
10290 vmcs_write64(GUEST_IA32_DEBUGCTL, vmcs12->guest_ia32_debugctl);
10291 } else {
10292 kvm_set_dr(vcpu, 7, vcpu->arch.dr7);
10293 vmcs_write64(GUEST_IA32_DEBUGCTL, vmx->nested.vmcs01_debugctl);
10294 }
10295 if (from_vmentry) {
10296 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD,
10297 vmcs12->vm_entry_intr_info_field);
10298 vmcs_write32(VM_ENTRY_EXCEPTION_ERROR_CODE,
10299 vmcs12->vm_entry_exception_error_code);
10300 vmcs_write32(VM_ENTRY_INSTRUCTION_LEN,
10301 vmcs12->vm_entry_instruction_len);
10302 vmcs_write32(GUEST_INTERRUPTIBILITY_INFO,
10303 vmcs12->guest_interruptibility_info);
10304 vmx->loaded_vmcs->nmi_known_unmasked =
10305 !(vmcs12->guest_interruptibility_info & GUEST_INTR_STATE_NMI);
10306 } else {
10307 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0);
10308 }
10309 vmcs_write32(GUEST_SYSENTER_CS, vmcs12->guest_sysenter_cs);
10310 vmx_set_rflags(vcpu, vmcs12->guest_rflags);
10311 vmcs_writel(GUEST_PENDING_DBG_EXCEPTIONS,
10312 vmcs12->guest_pending_dbg_exceptions);
10313 vmcs_writel(GUEST_SYSENTER_ESP, vmcs12->guest_sysenter_esp);
10314 vmcs_writel(GUEST_SYSENTER_EIP, vmcs12->guest_sysenter_eip);
10315
10316 if (nested_cpu_has_xsaves(vmcs12))
10317 vmcs_write64(XSS_EXIT_BITMAP, vmcs12->xss_exit_bitmap);
10318 vmcs_write64(VMCS_LINK_POINTER, -1ull);
10319
10320 exec_control = vmcs12->pin_based_vm_exec_control;
10321
10322 /* Preemption timer setting is only taken from vmcs01. */
10323 exec_control &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
10324 exec_control |= vmcs_config.pin_based_exec_ctrl;
10325 if (vmx->hv_deadline_tsc == -1)
10326 exec_control &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
10327
10328 /* Posted interrupts setting is only taken from vmcs12. */
10329 if (nested_cpu_has_posted_intr(vmcs12)) {
10330 vmx->nested.posted_intr_nv = vmcs12->posted_intr_nv;
10331 vmx->nested.pi_pending = false;
10332 vmcs_write16(POSTED_INTR_NV, POSTED_INTR_NESTED_VECTOR);
10333 } else {
10334 exec_control &= ~PIN_BASED_POSTED_INTR;
10335 }
10336
10337 vmcs_write32(PIN_BASED_VM_EXEC_CONTROL, exec_control);
10338
10339 vmx->nested.preemption_timer_expired = false;
10340 if (nested_cpu_has_preemption_timer(vmcs12))
10341 vmx_start_preemption_timer(vcpu);
10342
10343 /*
10344 * Whether page-faults are trapped is determined by a combination of
10345 * 3 settings: PFEC_MASK, PFEC_MATCH and EXCEPTION_BITMAP.PF.
10346 * If enable_ept, L0 doesn't care about page faults and we should
10347 * set all of these to L1's desires. However, if !enable_ept, L0 does
10348 * care about (at least some) page faults, and because it is not easy
10349 * (if at all possible?) to merge L0 and L1's desires, we simply ask
10350 * to exit on each and every L2 page fault. This is done by setting
10351 * MASK=MATCH=0 and (see below) EB.PF=1.
10352 * Note that below we don't need special code to set EB.PF beyond the
10353 * "or"ing of the EB of vmcs01 and vmcs12, because when enable_ept,
10354 * vmcs01's EB.PF is 0 so the "or" will take vmcs12's value, and when
10355 * !enable_ept, EB.PF is 1, so the "or" will always be 1.
10356 */
10357 vmcs_write32(PAGE_FAULT_ERROR_CODE_MASK,
10358 enable_ept ? vmcs12->page_fault_error_code_mask : 0);
10359 vmcs_write32(PAGE_FAULT_ERROR_CODE_MATCH,
10360 enable_ept ? vmcs12->page_fault_error_code_match : 0);
10361
10362 if (cpu_has_secondary_exec_ctrls()) {
10363 exec_control = vmx_secondary_exec_control(vmx);
10364
10365 /* Take the following fields only from vmcs12 */
10366 exec_control &= ~(SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
10367 SECONDARY_EXEC_ENABLE_INVPCID |
10368 SECONDARY_EXEC_RDTSCP |
10369 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY |
10370 SECONDARY_EXEC_APIC_REGISTER_VIRT |
10371 SECONDARY_EXEC_ENABLE_VMFUNC);
10372 if (nested_cpu_has(vmcs12,
10373 CPU_BASED_ACTIVATE_SECONDARY_CONTROLS)) {
10374 vmcs12_exec_ctrl = vmcs12->secondary_vm_exec_control &
10375 ~SECONDARY_EXEC_ENABLE_PML;
10376 exec_control |= vmcs12_exec_ctrl;
10377 }
10378
10379 /* All VMFUNCs are currently emulated through L0 vmexits. */
10380 if (exec_control & SECONDARY_EXEC_ENABLE_VMFUNC)
10381 vmcs_write64(VM_FUNCTION_CONTROL, 0);
10382
10383 if (exec_control & SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY) {
10384 vmcs_write64(EOI_EXIT_BITMAP0,
10385 vmcs12->eoi_exit_bitmap0);
10386 vmcs_write64(EOI_EXIT_BITMAP1,
10387 vmcs12->eoi_exit_bitmap1);
10388 vmcs_write64(EOI_EXIT_BITMAP2,
10389 vmcs12->eoi_exit_bitmap2);
10390 vmcs_write64(EOI_EXIT_BITMAP3,
10391 vmcs12->eoi_exit_bitmap3);
10392 vmcs_write16(GUEST_INTR_STATUS,
10393 vmcs12->guest_intr_status);
10394 }
10395
10396 /*
10397 * Write an illegal value to APIC_ACCESS_ADDR. Later,
10398 * nested_get_vmcs12_pages will either fix it up or
10399 * remove the VM execution control.
10400 */
10401 if (exec_control & SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)
10402 vmcs_write64(APIC_ACCESS_ADDR, -1ull);
10403
10404 vmcs_write32(SECONDARY_VM_EXEC_CONTROL, exec_control);
10405 }
10406
10407
10408 /*
10409 * Set host-state according to L0's settings (vmcs12 is irrelevant here)
10410 * Some constant fields are set here by vmx_set_constant_host_state().
10411 * Other fields are different per CPU, and will be set later when
10412 * vmx_vcpu_load() is called, and when vmx_save_host_state() is called.
10413 */
10414 vmx_set_constant_host_state(vmx);
10415
10416 /*
10417 * Set the MSR load/store lists to match L0's settings.
10418 */
10419 vmcs_write32(VM_EXIT_MSR_STORE_COUNT, 0);
10420 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, vmx->msr_autoload.nr);
10421 vmcs_write64(VM_EXIT_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.host));
10422 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, vmx->msr_autoload.nr);
10423 vmcs_write64(VM_ENTRY_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.guest));
10424
10425 /*
10426 * HOST_RSP is normally set correctly in vmx_vcpu_run() just before
10427 * entry, but only if the current (host) sp changed from the value
10428 * we wrote last (vmx->host_rsp). This cache is no longer relevant
10429 * if we switch vmcs, and rather than hold a separate cache per vmcs,
10430 * here we just force the write to happen on entry.
10431 */
10432 vmx->host_rsp = 0;
10433
10434 exec_control = vmx_exec_control(vmx); /* L0's desires */
10435 exec_control &= ~CPU_BASED_VIRTUAL_INTR_PENDING;
10436 exec_control &= ~CPU_BASED_VIRTUAL_NMI_PENDING;
10437 exec_control &= ~CPU_BASED_TPR_SHADOW;
10438 exec_control |= vmcs12->cpu_based_vm_exec_control;
10439
10440 /*
10441 * Write an illegal value to VIRTUAL_APIC_PAGE_ADDR. Later, if
10442 * nested_get_vmcs12_pages can't fix it up, the illegal value
10443 * will result in a VM entry failure.
10444 */
10445 if (exec_control & CPU_BASED_TPR_SHADOW) {
10446 vmcs_write64(VIRTUAL_APIC_PAGE_ADDR, -1ull);
10447 vmcs_write32(TPR_THRESHOLD, vmcs12->tpr_threshold);
10448 }
10449
10450 /*
10451 * Merging of IO bitmap not currently supported.
10452 * Rather, exit every time.
10453 */
10454 exec_control &= ~CPU_BASED_USE_IO_BITMAPS;
10455 exec_control |= CPU_BASED_UNCOND_IO_EXITING;
10456
10457 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, exec_control);
10458
10459 /* EXCEPTION_BITMAP and CR0_GUEST_HOST_MASK should basically be the
10460 * bitwise-or of what L1 wants to trap for L2, and what we want to
10461 * trap. Note that CR0.TS also needs updating - we do this later.
10462 */
10463 update_exception_bitmap(vcpu);
10464 vcpu->arch.cr0_guest_owned_bits &= ~vmcs12->cr0_guest_host_mask;
10465 vmcs_writel(CR0_GUEST_HOST_MASK, ~vcpu->arch.cr0_guest_owned_bits);
10466
10467 /* L2->L1 exit controls are emulated - the hardware exit is to L0 so
10468 * we should use its exit controls. Note that VM_EXIT_LOAD_IA32_EFER
10469 * bits are further modified by vmx_set_efer() below.
10470 */
10471 vmcs_write32(VM_EXIT_CONTROLS, vmcs_config.vmexit_ctrl);
10472
10473 /* vmcs12's VM_ENTRY_LOAD_IA32_EFER and VM_ENTRY_IA32E_MODE are
10474 * emulated by vmx_set_efer(), below.
10475 */
10476 vm_entry_controls_init(vmx,
10477 (vmcs12->vm_entry_controls & ~VM_ENTRY_LOAD_IA32_EFER &
10478 ~VM_ENTRY_IA32E_MODE) |
10479 (vmcs_config.vmentry_ctrl & ~VM_ENTRY_IA32E_MODE));
10480
10481 if (from_vmentry &&
10482 (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_IA32_PAT)) {
10483 vmcs_write64(GUEST_IA32_PAT, vmcs12->guest_ia32_pat);
10484 vcpu->arch.pat = vmcs12->guest_ia32_pat;
10485 } else if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT) {
10486 vmcs_write64(GUEST_IA32_PAT, vmx->vcpu.arch.pat);
10487 }
10488
10489 set_cr4_guest_host_mask(vmx);
10490
10491 if (from_vmentry &&
10492 vmcs12->vm_entry_controls & VM_ENTRY_LOAD_BNDCFGS)
10493 vmcs_write64(GUEST_BNDCFGS, vmcs12->guest_bndcfgs);
10494
10495 if (vmcs12->cpu_based_vm_exec_control & CPU_BASED_USE_TSC_OFFSETING)
10496 vmcs_write64(TSC_OFFSET,
10497 vcpu->arch.tsc_offset + vmcs12->tsc_offset);
10498 else
10499 vmcs_write64(TSC_OFFSET, vcpu->arch.tsc_offset);
10500 if (kvm_has_tsc_control)
10501 decache_tsc_multiplier(vmx);
10502
10503 if (enable_vpid) {
10504 /*
10505 * There is no direct mapping between vpid02 and vpid12, the
10506 * vpid02 is per-vCPU for L0 and reused while the value of
10507 * vpid12 is changed w/ one invvpid during nested vmentry.
10508 * The vpid12 is allocated by L1 for L2, so it will not
10509 * influence global bitmap(for vpid01 and vpid02 allocation)
10510 * even if spawn a lot of nested vCPUs.
10511 */
10512 if (nested_cpu_has_vpid(vmcs12) && vmx->nested.vpid02) {
10513 vmcs_write16(VIRTUAL_PROCESSOR_ID, vmx->nested.vpid02);
10514 if (vmcs12->virtual_processor_id != vmx->nested.last_vpid) {
10515 vmx->nested.last_vpid = vmcs12->virtual_processor_id;
10516 __vmx_flush_tlb(vcpu, to_vmx(vcpu)->nested.vpid02);
10517 }
10518 } else {
10519 vmcs_write16(VIRTUAL_PROCESSOR_ID, vmx->vpid);
10520 vmx_flush_tlb(vcpu);
10521 }
10522
10523 }
10524
10525 if (enable_pml) {
10526 /*
10527 * Conceptually we want to copy the PML address and index from
10528 * vmcs01 here, and then back to vmcs01 on nested vmexit. But,
10529 * since we always flush the log on each vmexit, this happens
10530 * to be equivalent to simply resetting the fields in vmcs02.
10531 */
10532 ASSERT(vmx->pml_pg);
10533 vmcs_write64(PML_ADDRESS, page_to_phys(vmx->pml_pg));
10534 vmcs_write16(GUEST_PML_INDEX, PML_ENTITY_NUM - 1);
10535 }
10536
10537 if (nested_cpu_has_ept(vmcs12)) {
10538 if (nested_ept_init_mmu_context(vcpu)) {
10539 *entry_failure_code = ENTRY_FAIL_DEFAULT;
10540 return 1;
10541 }
10542 } else if (nested_cpu_has2(vmcs12,
10543 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)) {
10544 vmx_flush_tlb_ept_only(vcpu);
10545 }
10546
10547 /*
10548 * This sets GUEST_CR0 to vmcs12->guest_cr0, possibly modifying those
10549 * bits which we consider mandatory enabled.
10550 * The CR0_READ_SHADOW is what L2 should have expected to read given
10551 * the specifications by L1; It's not enough to take
10552 * vmcs12->cr0_read_shadow because on our cr0_guest_host_mask we we
10553 * have more bits than L1 expected.
10554 */
10555 vmx_set_cr0(vcpu, vmcs12->guest_cr0);
10556 vmcs_writel(CR0_READ_SHADOW, nested_read_cr0(vmcs12));
10557
10558 vmx_set_cr4(vcpu, vmcs12->guest_cr4);
10559 vmcs_writel(CR4_READ_SHADOW, nested_read_cr4(vmcs12));
10560
10561 if (from_vmentry &&
10562 (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_IA32_EFER))
10563 vcpu->arch.efer = vmcs12->guest_ia32_efer;
10564 else if (vmcs12->vm_entry_controls & VM_ENTRY_IA32E_MODE)
10565 vcpu->arch.efer |= (EFER_LMA | EFER_LME);
10566 else
10567 vcpu->arch.efer &= ~(EFER_LMA | EFER_LME);
10568 /* Note: modifies VM_ENTRY/EXIT_CONTROLS and GUEST/HOST_IA32_EFER */
10569 vmx_set_efer(vcpu, vcpu->arch.efer);
10570
10571 /* Shadow page tables on either EPT or shadow page tables. */
10572 if (nested_vmx_load_cr3(vcpu, vmcs12->guest_cr3, nested_cpu_has_ept(vmcs12),
10573 entry_failure_code))
10574 return 1;
10575
10576 if (!enable_ept)
10577 vcpu->arch.walk_mmu->inject_page_fault = vmx_inject_page_fault_nested;
10578
10579 /*
10580 * L1 may access the L2's PDPTR, so save them to construct vmcs12
10581 */
10582 if (enable_ept) {
10583 vmcs_write64(GUEST_PDPTR0, vmcs12->guest_pdptr0);
10584 vmcs_write64(GUEST_PDPTR1, vmcs12->guest_pdptr1);
10585 vmcs_write64(GUEST_PDPTR2, vmcs12->guest_pdptr2);
10586 vmcs_write64(GUEST_PDPTR3, vmcs12->guest_pdptr3);
10587 }
10588
10589 kvm_register_write(vcpu, VCPU_REGS_RSP, vmcs12->guest_rsp);
10590 kvm_register_write(vcpu, VCPU_REGS_RIP, vmcs12->guest_rip);
10591 return 0;
10592 }
10593
10594 static int check_vmentry_prereqs(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12)
10595 {
10596 struct vcpu_vmx *vmx = to_vmx(vcpu);
10597
10598 if (vmcs12->guest_activity_state != GUEST_ACTIVITY_ACTIVE &&
10599 vmcs12->guest_activity_state != GUEST_ACTIVITY_HLT)
10600 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
10601
10602 if (nested_vmx_check_io_bitmap_controls(vcpu, vmcs12))
10603 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
10604
10605 if (nested_vmx_check_msr_bitmap_controls(vcpu, vmcs12))
10606 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
10607
10608 if (nested_vmx_check_apicv_controls(vcpu, vmcs12))
10609 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
10610
10611 if (nested_vmx_check_msr_switch_controls(vcpu, vmcs12))
10612 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
10613
10614 if (nested_vmx_check_pml_controls(vcpu, vmcs12))
10615 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
10616
10617 if (!vmx_control_verify(vmcs12->cpu_based_vm_exec_control,
10618 vmx->nested.nested_vmx_procbased_ctls_low,
10619 vmx->nested.nested_vmx_procbased_ctls_high) ||
10620 (nested_cpu_has(vmcs12, CPU_BASED_ACTIVATE_SECONDARY_CONTROLS) &&
10621 !vmx_control_verify(vmcs12->secondary_vm_exec_control,
10622 vmx->nested.nested_vmx_secondary_ctls_low,
10623 vmx->nested.nested_vmx_secondary_ctls_high)) ||
10624 !vmx_control_verify(vmcs12->pin_based_vm_exec_control,
10625 vmx->nested.nested_vmx_pinbased_ctls_low,
10626 vmx->nested.nested_vmx_pinbased_ctls_high) ||
10627 !vmx_control_verify(vmcs12->vm_exit_controls,
10628 vmx->nested.nested_vmx_exit_ctls_low,
10629 vmx->nested.nested_vmx_exit_ctls_high) ||
10630 !vmx_control_verify(vmcs12->vm_entry_controls,
10631 vmx->nested.nested_vmx_entry_ctls_low,
10632 vmx->nested.nested_vmx_entry_ctls_high))
10633 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
10634
10635 if (nested_cpu_has_vmfunc(vmcs12)) {
10636 if (vmcs12->vm_function_control &
10637 ~vmx->nested.nested_vmx_vmfunc_controls)
10638 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
10639
10640 if (nested_cpu_has_eptp_switching(vmcs12)) {
10641 if (!nested_cpu_has_ept(vmcs12) ||
10642 !page_address_valid(vcpu, vmcs12->eptp_list_address))
10643 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
10644 }
10645 }
10646
10647 if (vmcs12->cr3_target_count > nested_cpu_vmx_misc_cr3_count(vcpu))
10648 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
10649
10650 if (!nested_host_cr0_valid(vcpu, vmcs12->host_cr0) ||
10651 !nested_host_cr4_valid(vcpu, vmcs12->host_cr4) ||
10652 !nested_cr3_valid(vcpu, vmcs12->host_cr3))
10653 return VMXERR_ENTRY_INVALID_HOST_STATE_FIELD;
10654
10655 return 0;
10656 }
10657
10658 static int check_vmentry_postreqs(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12,
10659 u32 *exit_qual)
10660 {
10661 bool ia32e;
10662
10663 *exit_qual = ENTRY_FAIL_DEFAULT;
10664
10665 if (!nested_guest_cr0_valid(vcpu, vmcs12->guest_cr0) ||
10666 !nested_guest_cr4_valid(vcpu, vmcs12->guest_cr4))
10667 return 1;
10668
10669 if (!nested_cpu_has2(vmcs12, SECONDARY_EXEC_SHADOW_VMCS) &&
10670 vmcs12->vmcs_link_pointer != -1ull) {
10671 *exit_qual = ENTRY_FAIL_VMCS_LINK_PTR;
10672 return 1;
10673 }
10674
10675 /*
10676 * If the load IA32_EFER VM-entry control is 1, the following checks
10677 * are performed on the field for the IA32_EFER MSR:
10678 * - Bits reserved in the IA32_EFER MSR must be 0.
10679 * - Bit 10 (corresponding to IA32_EFER.LMA) must equal the value of
10680 * the IA-32e mode guest VM-exit control. It must also be identical
10681 * to bit 8 (LME) if bit 31 in the CR0 field (corresponding to
10682 * CR0.PG) is 1.
10683 */
10684 if (to_vmx(vcpu)->nested.nested_run_pending &&
10685 (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_IA32_EFER)) {
10686 ia32e = (vmcs12->vm_entry_controls & VM_ENTRY_IA32E_MODE) != 0;
10687 if (!kvm_valid_efer(vcpu, vmcs12->guest_ia32_efer) ||
10688 ia32e != !!(vmcs12->guest_ia32_efer & EFER_LMA) ||
10689 ((vmcs12->guest_cr0 & X86_CR0_PG) &&
10690 ia32e != !!(vmcs12->guest_ia32_efer & EFER_LME)))
10691 return 1;
10692 }
10693
10694 /*
10695 * If the load IA32_EFER VM-exit control is 1, bits reserved in the
10696 * IA32_EFER MSR must be 0 in the field for that register. In addition,
10697 * the values of the LMA and LME bits in the field must each be that of
10698 * the host address-space size VM-exit control.
10699 */
10700 if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_EFER) {
10701 ia32e = (vmcs12->vm_exit_controls &
10702 VM_EXIT_HOST_ADDR_SPACE_SIZE) != 0;
10703 if (!kvm_valid_efer(vcpu, vmcs12->host_ia32_efer) ||
10704 ia32e != !!(vmcs12->host_ia32_efer & EFER_LMA) ||
10705 ia32e != !!(vmcs12->host_ia32_efer & EFER_LME))
10706 return 1;
10707 }
10708
10709 return 0;
10710 }
10711
10712 static int enter_vmx_non_root_mode(struct kvm_vcpu *vcpu, bool from_vmentry)
10713 {
10714 struct vcpu_vmx *vmx = to_vmx(vcpu);
10715 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
10716 struct loaded_vmcs *vmcs02;
10717 u32 msr_entry_idx;
10718 u32 exit_qual;
10719
10720 vmcs02 = nested_get_current_vmcs02(vmx);
10721 if (!vmcs02)
10722 return -ENOMEM;
10723
10724 enter_guest_mode(vcpu);
10725
10726 if (!(vmcs12->vm_entry_controls & VM_ENTRY_LOAD_DEBUG_CONTROLS))
10727 vmx->nested.vmcs01_debugctl = vmcs_read64(GUEST_IA32_DEBUGCTL);
10728
10729 vmx_switch_vmcs(vcpu, vmcs02);
10730 vmx_segment_cache_clear(vmx);
10731
10732 if (prepare_vmcs02(vcpu, vmcs12, from_vmentry, &exit_qual)) {
10733 leave_guest_mode(vcpu);
10734 vmx_switch_vmcs(vcpu, &vmx->vmcs01);
10735 nested_vmx_entry_failure(vcpu, vmcs12,
10736 EXIT_REASON_INVALID_STATE, exit_qual);
10737 return 1;
10738 }
10739
10740 nested_get_vmcs12_pages(vcpu, vmcs12);
10741
10742 msr_entry_idx = nested_vmx_load_msr(vcpu,
10743 vmcs12->vm_entry_msr_load_addr,
10744 vmcs12->vm_entry_msr_load_count);
10745 if (msr_entry_idx) {
10746 leave_guest_mode(vcpu);
10747 vmx_switch_vmcs(vcpu, &vmx->vmcs01);
10748 nested_vmx_entry_failure(vcpu, vmcs12,
10749 EXIT_REASON_MSR_LOAD_FAIL, msr_entry_idx);
10750 return 1;
10751 }
10752
10753 /*
10754 * Note no nested_vmx_succeed or nested_vmx_fail here. At this point
10755 * we are no longer running L1, and VMLAUNCH/VMRESUME has not yet
10756 * returned as far as L1 is concerned. It will only return (and set
10757 * the success flag) when L2 exits (see nested_vmx_vmexit()).
10758 */
10759 return 0;
10760 }
10761
10762 /*
10763 * nested_vmx_run() handles a nested entry, i.e., a VMLAUNCH or VMRESUME on L1
10764 * for running an L2 nested guest.
10765 */
10766 static int nested_vmx_run(struct kvm_vcpu *vcpu, bool launch)
10767 {
10768 struct vmcs12 *vmcs12;
10769 struct vcpu_vmx *vmx = to_vmx(vcpu);
10770 u32 interrupt_shadow = vmx_get_interrupt_shadow(vcpu);
10771 u32 exit_qual;
10772 int ret;
10773
10774 if (!nested_vmx_check_permission(vcpu))
10775 return 1;
10776
10777 if (!nested_vmx_check_vmcs12(vcpu))
10778 goto out;
10779
10780 vmcs12 = get_vmcs12(vcpu);
10781
10782 if (enable_shadow_vmcs)
10783 copy_shadow_to_vmcs12(vmx);
10784
10785 /*
10786 * The nested entry process starts with enforcing various prerequisites
10787 * on vmcs12 as required by the Intel SDM, and act appropriately when
10788 * they fail: As the SDM explains, some conditions should cause the
10789 * instruction to fail, while others will cause the instruction to seem
10790 * to succeed, but return an EXIT_REASON_INVALID_STATE.
10791 * To speed up the normal (success) code path, we should avoid checking
10792 * for misconfigurations which will anyway be caught by the processor
10793 * when using the merged vmcs02.
10794 */
10795 if (interrupt_shadow & KVM_X86_SHADOW_INT_MOV_SS) {
10796 nested_vmx_failValid(vcpu,
10797 VMXERR_ENTRY_EVENTS_BLOCKED_BY_MOV_SS);
10798 goto out;
10799 }
10800
10801 if (vmcs12->launch_state == launch) {
10802 nested_vmx_failValid(vcpu,
10803 launch ? VMXERR_VMLAUNCH_NONCLEAR_VMCS
10804 : VMXERR_VMRESUME_NONLAUNCHED_VMCS);
10805 goto out;
10806 }
10807
10808 ret = check_vmentry_prereqs(vcpu, vmcs12);
10809 if (ret) {
10810 nested_vmx_failValid(vcpu, ret);
10811 goto out;
10812 }
10813
10814 /*
10815 * After this point, the trap flag no longer triggers a singlestep trap
10816 * on the vm entry instructions; don't call kvm_skip_emulated_instruction.
10817 * This is not 100% correct; for performance reasons, we delegate most
10818 * of the checks on host state to the processor. If those fail,
10819 * the singlestep trap is missed.
10820 */
10821 skip_emulated_instruction(vcpu);
10822
10823 ret = check_vmentry_postreqs(vcpu, vmcs12, &exit_qual);
10824 if (ret) {
10825 nested_vmx_entry_failure(vcpu, vmcs12,
10826 EXIT_REASON_INVALID_STATE, exit_qual);
10827 return 1;
10828 }
10829
10830 /*
10831 * We're finally done with prerequisite checking, and can start with
10832 * the nested entry.
10833 */
10834
10835 ret = enter_vmx_non_root_mode(vcpu, true);
10836 if (ret)
10837 return ret;
10838
10839 if (vmcs12->guest_activity_state == GUEST_ACTIVITY_HLT)
10840 return kvm_vcpu_halt(vcpu);
10841
10842 vmx->nested.nested_run_pending = 1;
10843
10844 return 1;
10845
10846 out:
10847 return kvm_skip_emulated_instruction(vcpu);
10848 }
10849
10850 /*
10851 * On a nested exit from L2 to L1, vmcs12.guest_cr0 might not be up-to-date
10852 * because L2 may have changed some cr0 bits directly (CRO_GUEST_HOST_MASK).
10853 * This function returns the new value we should put in vmcs12.guest_cr0.
10854 * It's not enough to just return the vmcs02 GUEST_CR0. Rather,
10855 * 1. Bits that neither L0 nor L1 trapped, were set directly by L2 and are now
10856 * available in vmcs02 GUEST_CR0. (Note: It's enough to check that L0
10857 * didn't trap the bit, because if L1 did, so would L0).
10858 * 2. Bits that L1 asked to trap (and therefore L0 also did) could not have
10859 * been modified by L2, and L1 knows it. So just leave the old value of
10860 * the bit from vmcs12.guest_cr0. Note that the bit from vmcs02 GUEST_CR0
10861 * isn't relevant, because if L0 traps this bit it can set it to anything.
10862 * 3. Bits that L1 didn't trap, but L0 did. L1 believes the guest could have
10863 * changed these bits, and therefore they need to be updated, but L0
10864 * didn't necessarily allow them to be changed in GUEST_CR0 - and rather
10865 * put them in vmcs02 CR0_READ_SHADOW. So take these bits from there.
10866 */
10867 static inline unsigned long
10868 vmcs12_guest_cr0(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12)
10869 {
10870 return
10871 /*1*/ (vmcs_readl(GUEST_CR0) & vcpu->arch.cr0_guest_owned_bits) |
10872 /*2*/ (vmcs12->guest_cr0 & vmcs12->cr0_guest_host_mask) |
10873 /*3*/ (vmcs_readl(CR0_READ_SHADOW) & ~(vmcs12->cr0_guest_host_mask |
10874 vcpu->arch.cr0_guest_owned_bits));
10875 }
10876
10877 static inline unsigned long
10878 vmcs12_guest_cr4(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12)
10879 {
10880 return
10881 /*1*/ (vmcs_readl(GUEST_CR4) & vcpu->arch.cr4_guest_owned_bits) |
10882 /*2*/ (vmcs12->guest_cr4 & vmcs12->cr4_guest_host_mask) |
10883 /*3*/ (vmcs_readl(CR4_READ_SHADOW) & ~(vmcs12->cr4_guest_host_mask |
10884 vcpu->arch.cr4_guest_owned_bits));
10885 }
10886
10887 static void vmcs12_save_pending_event(struct kvm_vcpu *vcpu,
10888 struct vmcs12 *vmcs12)
10889 {
10890 u32 idt_vectoring;
10891 unsigned int nr;
10892
10893 if (vcpu->arch.exception.pending && vcpu->arch.exception.reinject) {
10894 nr = vcpu->arch.exception.nr;
10895 idt_vectoring = nr | VECTORING_INFO_VALID_MASK;
10896
10897 if (kvm_exception_is_soft(nr)) {
10898 vmcs12->vm_exit_instruction_len =
10899 vcpu->arch.event_exit_inst_len;
10900 idt_vectoring |= INTR_TYPE_SOFT_EXCEPTION;
10901 } else
10902 idt_vectoring |= INTR_TYPE_HARD_EXCEPTION;
10903
10904 if (vcpu->arch.exception.has_error_code) {
10905 idt_vectoring |= VECTORING_INFO_DELIVER_CODE_MASK;
10906 vmcs12->idt_vectoring_error_code =
10907 vcpu->arch.exception.error_code;
10908 }
10909
10910 vmcs12->idt_vectoring_info_field = idt_vectoring;
10911 } else if (vcpu->arch.nmi_injected) {
10912 vmcs12->idt_vectoring_info_field =
10913 INTR_TYPE_NMI_INTR | INTR_INFO_VALID_MASK | NMI_VECTOR;
10914 } else if (vcpu->arch.interrupt.pending) {
10915 nr = vcpu->arch.interrupt.nr;
10916 idt_vectoring = nr | VECTORING_INFO_VALID_MASK;
10917
10918 if (vcpu->arch.interrupt.soft) {
10919 idt_vectoring |= INTR_TYPE_SOFT_INTR;
10920 vmcs12->vm_entry_instruction_len =
10921 vcpu->arch.event_exit_inst_len;
10922 } else
10923 idt_vectoring |= INTR_TYPE_EXT_INTR;
10924
10925 vmcs12->idt_vectoring_info_field = idt_vectoring;
10926 }
10927 }
10928
10929 static int vmx_check_nested_events(struct kvm_vcpu *vcpu, bool external_intr)
10930 {
10931 struct vcpu_vmx *vmx = to_vmx(vcpu);
10932
10933 if (vcpu->arch.exception.pending ||
10934 vcpu->arch.nmi_injected ||
10935 vcpu->arch.interrupt.pending)
10936 return -EBUSY;
10937
10938 if (nested_cpu_has_preemption_timer(get_vmcs12(vcpu)) &&
10939 vmx->nested.preemption_timer_expired) {
10940 if (vmx->nested.nested_run_pending)
10941 return -EBUSY;
10942 nested_vmx_vmexit(vcpu, EXIT_REASON_PREEMPTION_TIMER, 0, 0);
10943 return 0;
10944 }
10945
10946 if (vcpu->arch.nmi_pending && nested_exit_on_nmi(vcpu)) {
10947 if (vmx->nested.nested_run_pending)
10948 return -EBUSY;
10949 nested_vmx_vmexit(vcpu, EXIT_REASON_EXCEPTION_NMI,
10950 NMI_VECTOR | INTR_TYPE_NMI_INTR |
10951 INTR_INFO_VALID_MASK, 0);
10952 /*
10953 * The NMI-triggered VM exit counts as injection:
10954 * clear this one and block further NMIs.
10955 */
10956 vcpu->arch.nmi_pending = 0;
10957 vmx_set_nmi_mask(vcpu, true);
10958 return 0;
10959 }
10960
10961 if ((kvm_cpu_has_interrupt(vcpu) || external_intr) &&
10962 nested_exit_on_intr(vcpu)) {
10963 if (vmx->nested.nested_run_pending)
10964 return -EBUSY;
10965 nested_vmx_vmexit(vcpu, EXIT_REASON_EXTERNAL_INTERRUPT, 0, 0);
10966 return 0;
10967 }
10968
10969 vmx_complete_nested_posted_interrupt(vcpu);
10970 return 0;
10971 }
10972
10973 static u32 vmx_get_preemption_timer_value(struct kvm_vcpu *vcpu)
10974 {
10975 ktime_t remaining =
10976 hrtimer_get_remaining(&to_vmx(vcpu)->nested.preemption_timer);
10977 u64 value;
10978
10979 if (ktime_to_ns(remaining) <= 0)
10980 return 0;
10981
10982 value = ktime_to_ns(remaining) * vcpu->arch.virtual_tsc_khz;
10983 do_div(value, 1000000);
10984 return value >> VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE;
10985 }
10986
10987 /*
10988 * Update the guest state fields of vmcs12 to reflect changes that
10989 * occurred while L2 was running. (The "IA-32e mode guest" bit of the
10990 * VM-entry controls is also updated, since this is really a guest
10991 * state bit.)
10992 */
10993 static void sync_vmcs12(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12)
10994 {
10995 vmcs12->guest_cr0 = vmcs12_guest_cr0(vcpu, vmcs12);
10996 vmcs12->guest_cr4 = vmcs12_guest_cr4(vcpu, vmcs12);
10997
10998 vmcs12->guest_rsp = kvm_register_read(vcpu, VCPU_REGS_RSP);
10999 vmcs12->guest_rip = kvm_register_read(vcpu, VCPU_REGS_RIP);
11000 vmcs12->guest_rflags = vmcs_readl(GUEST_RFLAGS);
11001
11002 vmcs12->guest_es_selector = vmcs_read16(GUEST_ES_SELECTOR);
11003 vmcs12->guest_cs_selector = vmcs_read16(GUEST_CS_SELECTOR);
11004 vmcs12->guest_ss_selector = vmcs_read16(GUEST_SS_SELECTOR);
11005 vmcs12->guest_ds_selector = vmcs_read16(GUEST_DS_SELECTOR);
11006 vmcs12->guest_fs_selector = vmcs_read16(GUEST_FS_SELECTOR);
11007 vmcs12->guest_gs_selector = vmcs_read16(GUEST_GS_SELECTOR);
11008 vmcs12->guest_ldtr_selector = vmcs_read16(GUEST_LDTR_SELECTOR);
11009 vmcs12->guest_tr_selector = vmcs_read16(GUEST_TR_SELECTOR);
11010 vmcs12->guest_es_limit = vmcs_read32(GUEST_ES_LIMIT);
11011 vmcs12->guest_cs_limit = vmcs_read32(GUEST_CS_LIMIT);
11012 vmcs12->guest_ss_limit = vmcs_read32(GUEST_SS_LIMIT);
11013 vmcs12->guest_ds_limit = vmcs_read32(GUEST_DS_LIMIT);
11014 vmcs12->guest_fs_limit = vmcs_read32(GUEST_FS_LIMIT);
11015 vmcs12->guest_gs_limit = vmcs_read32(GUEST_GS_LIMIT);
11016 vmcs12->guest_ldtr_limit = vmcs_read32(GUEST_LDTR_LIMIT);
11017 vmcs12->guest_tr_limit = vmcs_read32(GUEST_TR_LIMIT);
11018 vmcs12->guest_gdtr_limit = vmcs_read32(GUEST_GDTR_LIMIT);
11019 vmcs12->guest_idtr_limit = vmcs_read32(GUEST_IDTR_LIMIT);
11020 vmcs12->guest_es_ar_bytes = vmcs_read32(GUEST_ES_AR_BYTES);
11021 vmcs12->guest_cs_ar_bytes = vmcs_read32(GUEST_CS_AR_BYTES);
11022 vmcs12->guest_ss_ar_bytes = vmcs_read32(GUEST_SS_AR_BYTES);
11023 vmcs12->guest_ds_ar_bytes = vmcs_read32(GUEST_DS_AR_BYTES);
11024 vmcs12->guest_fs_ar_bytes = vmcs_read32(GUEST_FS_AR_BYTES);
11025 vmcs12->guest_gs_ar_bytes = vmcs_read32(GUEST_GS_AR_BYTES);
11026 vmcs12->guest_ldtr_ar_bytes = vmcs_read32(GUEST_LDTR_AR_BYTES);
11027 vmcs12->guest_tr_ar_bytes = vmcs_read32(GUEST_TR_AR_BYTES);
11028 vmcs12->guest_es_base = vmcs_readl(GUEST_ES_BASE);
11029 vmcs12->guest_cs_base = vmcs_readl(GUEST_CS_BASE);
11030 vmcs12->guest_ss_base = vmcs_readl(GUEST_SS_BASE);
11031 vmcs12->guest_ds_base = vmcs_readl(GUEST_DS_BASE);
11032 vmcs12->guest_fs_base = vmcs_readl(GUEST_FS_BASE);
11033 vmcs12->guest_gs_base = vmcs_readl(GUEST_GS_BASE);
11034 vmcs12->guest_ldtr_base = vmcs_readl(GUEST_LDTR_BASE);
11035 vmcs12->guest_tr_base = vmcs_readl(GUEST_TR_BASE);
11036 vmcs12->guest_gdtr_base = vmcs_readl(GUEST_GDTR_BASE);
11037 vmcs12->guest_idtr_base = vmcs_readl(GUEST_IDTR_BASE);
11038
11039 vmcs12->guest_interruptibility_info =
11040 vmcs_read32(GUEST_INTERRUPTIBILITY_INFO);
11041 vmcs12->guest_pending_dbg_exceptions =
11042 vmcs_readl(GUEST_PENDING_DBG_EXCEPTIONS);
11043 if (vcpu->arch.mp_state == KVM_MP_STATE_HALTED)
11044 vmcs12->guest_activity_state = GUEST_ACTIVITY_HLT;
11045 else
11046 vmcs12->guest_activity_state = GUEST_ACTIVITY_ACTIVE;
11047
11048 if (nested_cpu_has_preemption_timer(vmcs12)) {
11049 if (vmcs12->vm_exit_controls &
11050 VM_EXIT_SAVE_VMX_PREEMPTION_TIMER)
11051 vmcs12->vmx_preemption_timer_value =
11052 vmx_get_preemption_timer_value(vcpu);
11053 hrtimer_cancel(&to_vmx(vcpu)->nested.preemption_timer);
11054 }
11055
11056 /*
11057 * In some cases (usually, nested EPT), L2 is allowed to change its
11058 * own CR3 without exiting. If it has changed it, we must keep it.
11059 * Of course, if L0 is using shadow page tables, GUEST_CR3 was defined
11060 * by L0, not L1 or L2, so we mustn't unconditionally copy it to vmcs12.
11061 *
11062 * Additionally, restore L2's PDPTR to vmcs12.
11063 */
11064 if (enable_ept) {
11065 vmcs12->guest_cr3 = vmcs_readl(GUEST_CR3);
11066 vmcs12->guest_pdptr0 = vmcs_read64(GUEST_PDPTR0);
11067 vmcs12->guest_pdptr1 = vmcs_read64(GUEST_PDPTR1);
11068 vmcs12->guest_pdptr2 = vmcs_read64(GUEST_PDPTR2);
11069 vmcs12->guest_pdptr3 = vmcs_read64(GUEST_PDPTR3);
11070 }
11071
11072 vmcs12->guest_linear_address = vmcs_readl(GUEST_LINEAR_ADDRESS);
11073
11074 if (nested_cpu_has_vid(vmcs12))
11075 vmcs12->guest_intr_status = vmcs_read16(GUEST_INTR_STATUS);
11076
11077 vmcs12->vm_entry_controls =
11078 (vmcs12->vm_entry_controls & ~VM_ENTRY_IA32E_MODE) |
11079 (vm_entry_controls_get(to_vmx(vcpu)) & VM_ENTRY_IA32E_MODE);
11080
11081 if (vmcs12->vm_exit_controls & VM_EXIT_SAVE_DEBUG_CONTROLS) {
11082 kvm_get_dr(vcpu, 7, (unsigned long *)&vmcs12->guest_dr7);
11083 vmcs12->guest_ia32_debugctl = vmcs_read64(GUEST_IA32_DEBUGCTL);
11084 }
11085
11086 /* TODO: These cannot have changed unless we have MSR bitmaps and
11087 * the relevant bit asks not to trap the change */
11088 if (vmcs12->vm_exit_controls & VM_EXIT_SAVE_IA32_PAT)
11089 vmcs12->guest_ia32_pat = vmcs_read64(GUEST_IA32_PAT);
11090 if (vmcs12->vm_exit_controls & VM_EXIT_SAVE_IA32_EFER)
11091 vmcs12->guest_ia32_efer = vcpu->arch.efer;
11092 vmcs12->guest_sysenter_cs = vmcs_read32(GUEST_SYSENTER_CS);
11093 vmcs12->guest_sysenter_esp = vmcs_readl(GUEST_SYSENTER_ESP);
11094 vmcs12->guest_sysenter_eip = vmcs_readl(GUEST_SYSENTER_EIP);
11095 if (kvm_mpx_supported())
11096 vmcs12->guest_bndcfgs = vmcs_read64(GUEST_BNDCFGS);
11097 }
11098
11099 /*
11100 * prepare_vmcs12 is part of what we need to do when the nested L2 guest exits
11101 * and we want to prepare to run its L1 parent. L1 keeps a vmcs for L2 (vmcs12),
11102 * and this function updates it to reflect the changes to the guest state while
11103 * L2 was running (and perhaps made some exits which were handled directly by L0
11104 * without going back to L1), and to reflect the exit reason.
11105 * Note that we do not have to copy here all VMCS fields, just those that
11106 * could have changed by the L2 guest or the exit - i.e., the guest-state and
11107 * exit-information fields only. Other fields are modified by L1 with VMWRITE,
11108 * which already writes to vmcs12 directly.
11109 */
11110 static void prepare_vmcs12(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12,
11111 u32 exit_reason, u32 exit_intr_info,
11112 unsigned long exit_qualification)
11113 {
11114 /* update guest state fields: */
11115 sync_vmcs12(vcpu, vmcs12);
11116
11117 /* update exit information fields: */
11118
11119 vmcs12->vm_exit_reason = exit_reason;
11120 vmcs12->exit_qualification = exit_qualification;
11121 vmcs12->vm_exit_intr_info = exit_intr_info;
11122
11123 vmcs12->idt_vectoring_info_field = 0;
11124 vmcs12->vm_exit_instruction_len = vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
11125 vmcs12->vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
11126
11127 if (!(vmcs12->vm_exit_reason & VMX_EXIT_REASONS_FAILED_VMENTRY)) {
11128 vmcs12->launch_state = 1;
11129
11130 /* vm_entry_intr_info_field is cleared on exit. Emulate this
11131 * instead of reading the real value. */
11132 vmcs12->vm_entry_intr_info_field &= ~INTR_INFO_VALID_MASK;
11133
11134 /*
11135 * Transfer the event that L0 or L1 may wanted to inject into
11136 * L2 to IDT_VECTORING_INFO_FIELD.
11137 */
11138 vmcs12_save_pending_event(vcpu, vmcs12);
11139 }
11140
11141 /*
11142 * Drop what we picked up for L2 via vmx_complete_interrupts. It is
11143 * preserved above and would only end up incorrectly in L1.
11144 */
11145 vcpu->arch.nmi_injected = false;
11146 kvm_clear_exception_queue(vcpu);
11147 kvm_clear_interrupt_queue(vcpu);
11148 }
11149
11150 /*
11151 * A part of what we need to when the nested L2 guest exits and we want to
11152 * run its L1 parent, is to reset L1's guest state to the host state specified
11153 * in vmcs12.
11154 * This function is to be called not only on normal nested exit, but also on
11155 * a nested entry failure, as explained in Intel's spec, 3B.23.7 ("VM-Entry
11156 * Failures During or After Loading Guest State").
11157 * This function should be called when the active VMCS is L1's (vmcs01).
11158 */
11159 static void load_vmcs12_host_state(struct kvm_vcpu *vcpu,
11160 struct vmcs12 *vmcs12)
11161 {
11162 struct kvm_segment seg;
11163 u32 entry_failure_code;
11164
11165 if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_EFER)
11166 vcpu->arch.efer = vmcs12->host_ia32_efer;
11167 else if (vmcs12->vm_exit_controls & VM_EXIT_HOST_ADDR_SPACE_SIZE)
11168 vcpu->arch.efer |= (EFER_LMA | EFER_LME);
11169 else
11170 vcpu->arch.efer &= ~(EFER_LMA | EFER_LME);
11171 vmx_set_efer(vcpu, vcpu->arch.efer);
11172
11173 kvm_register_write(vcpu, VCPU_REGS_RSP, vmcs12->host_rsp);
11174 kvm_register_write(vcpu, VCPU_REGS_RIP, vmcs12->host_rip);
11175 vmx_set_rflags(vcpu, X86_EFLAGS_FIXED);
11176 /*
11177 * Note that calling vmx_set_cr0 is important, even if cr0 hasn't
11178 * actually changed, because vmx_set_cr0 refers to efer set above.
11179 *
11180 * CR0_GUEST_HOST_MASK is already set in the original vmcs01
11181 * (KVM doesn't change it);
11182 */
11183 vcpu->arch.cr0_guest_owned_bits = X86_CR0_TS;
11184 vmx_set_cr0(vcpu, vmcs12->host_cr0);
11185
11186 /* Same as above - no reason to call set_cr4_guest_host_mask(). */
11187 vcpu->arch.cr4_guest_owned_bits = ~vmcs_readl(CR4_GUEST_HOST_MASK);
11188 kvm_set_cr4(vcpu, vmcs12->host_cr4);
11189
11190 nested_ept_uninit_mmu_context(vcpu);
11191
11192 /*
11193 * Only PDPTE load can fail as the value of cr3 was checked on entry and
11194 * couldn't have changed.
11195 */
11196 if (nested_vmx_load_cr3(vcpu, vmcs12->host_cr3, false, &entry_failure_code))
11197 nested_vmx_abort(vcpu, VMX_ABORT_LOAD_HOST_PDPTE_FAIL);
11198
11199 if (!enable_ept)
11200 vcpu->arch.walk_mmu->inject_page_fault = kvm_inject_page_fault;
11201
11202 if (enable_vpid) {
11203 /*
11204 * Trivially support vpid by letting L2s share their parent
11205 * L1's vpid. TODO: move to a more elaborate solution, giving
11206 * each L2 its own vpid and exposing the vpid feature to L1.
11207 */
11208 vmx_flush_tlb(vcpu);
11209 }
11210 /* Restore posted intr vector. */
11211 if (nested_cpu_has_posted_intr(vmcs12))
11212 vmcs_write16(POSTED_INTR_NV, POSTED_INTR_VECTOR);
11213
11214 vmcs_write32(GUEST_SYSENTER_CS, vmcs12->host_ia32_sysenter_cs);
11215 vmcs_writel(GUEST_SYSENTER_ESP, vmcs12->host_ia32_sysenter_esp);
11216 vmcs_writel(GUEST_SYSENTER_EIP, vmcs12->host_ia32_sysenter_eip);
11217 vmcs_writel(GUEST_IDTR_BASE, vmcs12->host_idtr_base);
11218 vmcs_writel(GUEST_GDTR_BASE, vmcs12->host_gdtr_base);
11219
11220 /* If not VM_EXIT_CLEAR_BNDCFGS, the L2 value propagates to L1. */
11221 if (vmcs12->vm_exit_controls & VM_EXIT_CLEAR_BNDCFGS)
11222 vmcs_write64(GUEST_BNDCFGS, 0);
11223
11224 if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_PAT) {
11225 vmcs_write64(GUEST_IA32_PAT, vmcs12->host_ia32_pat);
11226 vcpu->arch.pat = vmcs12->host_ia32_pat;
11227 }
11228 if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL)
11229 vmcs_write64(GUEST_IA32_PERF_GLOBAL_CTRL,
11230 vmcs12->host_ia32_perf_global_ctrl);
11231
11232 /* Set L1 segment info according to Intel SDM
11233 27.5.2 Loading Host Segment and Descriptor-Table Registers */
11234 seg = (struct kvm_segment) {
11235 .base = 0,
11236 .limit = 0xFFFFFFFF,
11237 .selector = vmcs12->host_cs_selector,
11238 .type = 11,
11239 .present = 1,
11240 .s = 1,
11241 .g = 1
11242 };
11243 if (vmcs12->vm_exit_controls & VM_EXIT_HOST_ADDR_SPACE_SIZE)
11244 seg.l = 1;
11245 else
11246 seg.db = 1;
11247 vmx_set_segment(vcpu, &seg, VCPU_SREG_CS);
11248 seg = (struct kvm_segment) {
11249 .base = 0,
11250 .limit = 0xFFFFFFFF,
11251 .type = 3,
11252 .present = 1,
11253 .s = 1,
11254 .db = 1,
11255 .g = 1
11256 };
11257 seg.selector = vmcs12->host_ds_selector;
11258 vmx_set_segment(vcpu, &seg, VCPU_SREG_DS);
11259 seg.selector = vmcs12->host_es_selector;
11260 vmx_set_segment(vcpu, &seg, VCPU_SREG_ES);
11261 seg.selector = vmcs12->host_ss_selector;
11262 vmx_set_segment(vcpu, &seg, VCPU_SREG_SS);
11263 seg.selector = vmcs12->host_fs_selector;
11264 seg.base = vmcs12->host_fs_base;
11265 vmx_set_segment(vcpu, &seg, VCPU_SREG_FS);
11266 seg.selector = vmcs12->host_gs_selector;
11267 seg.base = vmcs12->host_gs_base;
11268 vmx_set_segment(vcpu, &seg, VCPU_SREG_GS);
11269 seg = (struct kvm_segment) {
11270 .base = vmcs12->host_tr_base,
11271 .limit = 0x67,
11272 .selector = vmcs12->host_tr_selector,
11273 .type = 11,
11274 .present = 1
11275 };
11276 vmx_set_segment(vcpu, &seg, VCPU_SREG_TR);
11277
11278 kvm_set_dr(vcpu, 7, 0x400);
11279 vmcs_write64(GUEST_IA32_DEBUGCTL, 0);
11280
11281 if (cpu_has_vmx_msr_bitmap())
11282 vmx_set_msr_bitmap(vcpu);
11283
11284 if (nested_vmx_load_msr(vcpu, vmcs12->vm_exit_msr_load_addr,
11285 vmcs12->vm_exit_msr_load_count))
11286 nested_vmx_abort(vcpu, VMX_ABORT_LOAD_HOST_MSR_FAIL);
11287 }
11288
11289 /*
11290 * Emulate an exit from nested guest (L2) to L1, i.e., prepare to run L1
11291 * and modify vmcs12 to make it see what it would expect to see there if
11292 * L2 was its real guest. Must only be called when in L2 (is_guest_mode())
11293 */
11294 static void nested_vmx_vmexit(struct kvm_vcpu *vcpu, u32 exit_reason,
11295 u32 exit_intr_info,
11296 unsigned long exit_qualification)
11297 {
11298 struct vcpu_vmx *vmx = to_vmx(vcpu);
11299 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
11300 u32 vm_inst_error = 0;
11301
11302 /* trying to cancel vmlaunch/vmresume is a bug */
11303 WARN_ON_ONCE(vmx->nested.nested_run_pending);
11304
11305 leave_guest_mode(vcpu);
11306 prepare_vmcs12(vcpu, vmcs12, exit_reason, exit_intr_info,
11307 exit_qualification);
11308
11309 if (nested_vmx_store_msr(vcpu, vmcs12->vm_exit_msr_store_addr,
11310 vmcs12->vm_exit_msr_store_count))
11311 nested_vmx_abort(vcpu, VMX_ABORT_SAVE_GUEST_MSR_FAIL);
11312
11313 if (unlikely(vmx->fail))
11314 vm_inst_error = vmcs_read32(VM_INSTRUCTION_ERROR);
11315
11316 vmx_switch_vmcs(vcpu, &vmx->vmcs01);
11317
11318 /*
11319 * TODO: SDM says that with acknowledge interrupt on exit, bit 31 of
11320 * the VM-exit interrupt information (valid interrupt) is always set to
11321 * 1 on EXIT_REASON_EXTERNAL_INTERRUPT, so we shouldn't need
11322 * kvm_cpu_has_interrupt(). See the commit message for details.
11323 */
11324 if (nested_exit_intr_ack_set(vcpu) &&
11325 exit_reason == EXIT_REASON_EXTERNAL_INTERRUPT &&
11326 kvm_cpu_has_interrupt(vcpu)) {
11327 int irq = kvm_cpu_get_interrupt(vcpu);
11328 WARN_ON(irq < 0);
11329 vmcs12->vm_exit_intr_info = irq |
11330 INTR_INFO_VALID_MASK | INTR_TYPE_EXT_INTR;
11331 }
11332
11333 trace_kvm_nested_vmexit_inject(vmcs12->vm_exit_reason,
11334 vmcs12->exit_qualification,
11335 vmcs12->idt_vectoring_info_field,
11336 vmcs12->vm_exit_intr_info,
11337 vmcs12->vm_exit_intr_error_code,
11338 KVM_ISA_VMX);
11339
11340 vm_entry_controls_reset_shadow(vmx);
11341 vm_exit_controls_reset_shadow(vmx);
11342 vmx_segment_cache_clear(vmx);
11343
11344 /* if no vmcs02 cache requested, remove the one we used */
11345 if (VMCS02_POOL_SIZE == 0)
11346 nested_free_vmcs02(vmx, vmx->nested.current_vmptr);
11347
11348 load_vmcs12_host_state(vcpu, vmcs12);
11349
11350 /* Update any VMCS fields that might have changed while L2 ran */
11351 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, vmx->msr_autoload.nr);
11352 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, vmx->msr_autoload.nr);
11353 vmcs_write64(TSC_OFFSET, vcpu->arch.tsc_offset);
11354 if (vmx->hv_deadline_tsc == -1)
11355 vmcs_clear_bits(PIN_BASED_VM_EXEC_CONTROL,
11356 PIN_BASED_VMX_PREEMPTION_TIMER);
11357 else
11358 vmcs_set_bits(PIN_BASED_VM_EXEC_CONTROL,
11359 PIN_BASED_VMX_PREEMPTION_TIMER);
11360 if (kvm_has_tsc_control)
11361 decache_tsc_multiplier(vmx);
11362
11363 if (vmx->nested.change_vmcs01_virtual_x2apic_mode) {
11364 vmx->nested.change_vmcs01_virtual_x2apic_mode = false;
11365 vmx_set_virtual_x2apic_mode(vcpu,
11366 vcpu->arch.apic_base & X2APIC_ENABLE);
11367 } else if (!nested_cpu_has_ept(vmcs12) &&
11368 nested_cpu_has2(vmcs12,
11369 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)) {
11370 vmx_flush_tlb_ept_only(vcpu);
11371 }
11372
11373 /* This is needed for same reason as it was needed in prepare_vmcs02 */
11374 vmx->host_rsp = 0;
11375
11376 /* Unpin physical memory we referred to in vmcs02 */
11377 if (vmx->nested.apic_access_page) {
11378 kvm_release_page_dirty(vmx->nested.apic_access_page);
11379 vmx->nested.apic_access_page = NULL;
11380 }
11381 if (vmx->nested.virtual_apic_page) {
11382 kvm_release_page_dirty(vmx->nested.virtual_apic_page);
11383 vmx->nested.virtual_apic_page = NULL;
11384 }
11385 if (vmx->nested.pi_desc_page) {
11386 kunmap(vmx->nested.pi_desc_page);
11387 kvm_release_page_dirty(vmx->nested.pi_desc_page);
11388 vmx->nested.pi_desc_page = NULL;
11389 vmx->nested.pi_desc = NULL;
11390 }
11391
11392 /*
11393 * We are now running in L2, mmu_notifier will force to reload the
11394 * page's hpa for L2 vmcs. Need to reload it for L1 before entering L1.
11395 */
11396 kvm_make_request(KVM_REQ_APIC_PAGE_RELOAD, vcpu);
11397
11398 /*
11399 * Exiting from L2 to L1, we're now back to L1 which thinks it just
11400 * finished a VMLAUNCH or VMRESUME instruction, so we need to set the
11401 * success or failure flag accordingly.
11402 */
11403 if (unlikely(vmx->fail)) {
11404 vmx->fail = 0;
11405 nested_vmx_failValid(vcpu, vm_inst_error);
11406 } else
11407 nested_vmx_succeed(vcpu);
11408 if (enable_shadow_vmcs)
11409 vmx->nested.sync_shadow_vmcs = true;
11410
11411 /* in case we halted in L2 */
11412 vcpu->arch.mp_state = KVM_MP_STATE_RUNNABLE;
11413 }
11414
11415 /*
11416 * Forcibly leave nested mode in order to be able to reset the VCPU later on.
11417 */
11418 static void vmx_leave_nested(struct kvm_vcpu *vcpu)
11419 {
11420 if (is_guest_mode(vcpu)) {
11421 to_vmx(vcpu)->nested.nested_run_pending = 0;
11422 nested_vmx_vmexit(vcpu, -1, 0, 0);
11423 }
11424 free_nested(to_vmx(vcpu));
11425 }
11426
11427 /*
11428 * L1's failure to enter L2 is a subset of a normal exit, as explained in
11429 * 23.7 "VM-entry failures during or after loading guest state" (this also
11430 * lists the acceptable exit-reason and exit-qualification parameters).
11431 * It should only be called before L2 actually succeeded to run, and when
11432 * vmcs01 is current (it doesn't leave_guest_mode() or switch vmcss).
11433 */
11434 static void nested_vmx_entry_failure(struct kvm_vcpu *vcpu,
11435 struct vmcs12 *vmcs12,
11436 u32 reason, unsigned long qualification)
11437 {
11438 load_vmcs12_host_state(vcpu, vmcs12);
11439 vmcs12->vm_exit_reason = reason | VMX_EXIT_REASONS_FAILED_VMENTRY;
11440 vmcs12->exit_qualification = qualification;
11441 nested_vmx_succeed(vcpu);
11442 if (enable_shadow_vmcs)
11443 to_vmx(vcpu)->nested.sync_shadow_vmcs = true;
11444 }
11445
11446 static int vmx_check_intercept(struct kvm_vcpu *vcpu,
11447 struct x86_instruction_info *info,
11448 enum x86_intercept_stage stage)
11449 {
11450 return X86EMUL_CONTINUE;
11451 }
11452
11453 #ifdef CONFIG_X86_64
11454 /* (a << shift) / divisor, return 1 if overflow otherwise 0 */
11455 static inline int u64_shl_div_u64(u64 a, unsigned int shift,
11456 u64 divisor, u64 *result)
11457 {
11458 u64 low = a << shift, high = a >> (64 - shift);
11459
11460 /* To avoid the overflow on divq */
11461 if (high >= divisor)
11462 return 1;
11463
11464 /* Low hold the result, high hold rem which is discarded */
11465 asm("divq %2\n\t" : "=a" (low), "=d" (high) :
11466 "rm" (divisor), "0" (low), "1" (high));
11467 *result = low;
11468
11469 return 0;
11470 }
11471
11472 static int vmx_set_hv_timer(struct kvm_vcpu *vcpu, u64 guest_deadline_tsc)
11473 {
11474 struct vcpu_vmx *vmx = to_vmx(vcpu);
11475 u64 tscl = rdtsc();
11476 u64 guest_tscl = kvm_read_l1_tsc(vcpu, tscl);
11477 u64 delta_tsc = max(guest_deadline_tsc, guest_tscl) - guest_tscl;
11478
11479 /* Convert to host delta tsc if tsc scaling is enabled */
11480 if (vcpu->arch.tsc_scaling_ratio != kvm_default_tsc_scaling_ratio &&
11481 u64_shl_div_u64(delta_tsc,
11482 kvm_tsc_scaling_ratio_frac_bits,
11483 vcpu->arch.tsc_scaling_ratio,
11484 &delta_tsc))
11485 return -ERANGE;
11486
11487 /*
11488 * If the delta tsc can't fit in the 32 bit after the multi shift,
11489 * we can't use the preemption timer.
11490 * It's possible that it fits on later vmentries, but checking
11491 * on every vmentry is costly so we just use an hrtimer.
11492 */
11493 if (delta_tsc >> (cpu_preemption_timer_multi + 32))
11494 return -ERANGE;
11495
11496 vmx->hv_deadline_tsc = tscl + delta_tsc;
11497 vmcs_set_bits(PIN_BASED_VM_EXEC_CONTROL,
11498 PIN_BASED_VMX_PREEMPTION_TIMER);
11499
11500 return delta_tsc == 0;
11501 }
11502
11503 static void vmx_cancel_hv_timer(struct kvm_vcpu *vcpu)
11504 {
11505 struct vcpu_vmx *vmx = to_vmx(vcpu);
11506 vmx->hv_deadline_tsc = -1;
11507 vmcs_clear_bits(PIN_BASED_VM_EXEC_CONTROL,
11508 PIN_BASED_VMX_PREEMPTION_TIMER);
11509 }
11510 #endif
11511
11512 static void vmx_sched_in(struct kvm_vcpu *vcpu, int cpu)
11513 {
11514 if (ple_gap)
11515 shrink_ple_window(vcpu);
11516 }
11517
11518 static void vmx_slot_enable_log_dirty(struct kvm *kvm,
11519 struct kvm_memory_slot *slot)
11520 {
11521 kvm_mmu_slot_leaf_clear_dirty(kvm, slot);
11522 kvm_mmu_slot_largepage_remove_write_access(kvm, slot);
11523 }
11524
11525 static void vmx_slot_disable_log_dirty(struct kvm *kvm,
11526 struct kvm_memory_slot *slot)
11527 {
11528 kvm_mmu_slot_set_dirty(kvm, slot);
11529 }
11530
11531 static void vmx_flush_log_dirty(struct kvm *kvm)
11532 {
11533 kvm_flush_pml_buffers(kvm);
11534 }
11535
11536 static int vmx_write_pml_buffer(struct kvm_vcpu *vcpu)
11537 {
11538 struct vmcs12 *vmcs12;
11539 struct vcpu_vmx *vmx = to_vmx(vcpu);
11540 gpa_t gpa;
11541 struct page *page = NULL;
11542 u64 *pml_address;
11543
11544 if (is_guest_mode(vcpu)) {
11545 WARN_ON_ONCE(vmx->nested.pml_full);
11546
11547 /*
11548 * Check if PML is enabled for the nested guest.
11549 * Whether eptp bit 6 is set is already checked
11550 * as part of A/D emulation.
11551 */
11552 vmcs12 = get_vmcs12(vcpu);
11553 if (!nested_cpu_has_pml(vmcs12))
11554 return 0;
11555
11556 if (vmcs12->guest_pml_index >= PML_ENTITY_NUM) {
11557 vmx->nested.pml_full = true;
11558 return 1;
11559 }
11560
11561 gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS) & ~0xFFFull;
11562
11563 page = kvm_vcpu_gpa_to_page(vcpu, vmcs12->pml_address);
11564 if (is_error_page(page))
11565 return 0;
11566
11567 pml_address = kmap(page);
11568 pml_address[vmcs12->guest_pml_index--] = gpa;
11569 kunmap(page);
11570 kvm_release_page_clean(page);
11571 }
11572
11573 return 0;
11574 }
11575
11576 static void vmx_enable_log_dirty_pt_masked(struct kvm *kvm,
11577 struct kvm_memory_slot *memslot,
11578 gfn_t offset, unsigned long mask)
11579 {
11580 kvm_mmu_clear_dirty_pt_masked(kvm, memslot, offset, mask);
11581 }
11582
11583 /*
11584 * This routine does the following things for vCPU which is going
11585 * to be blocked if VT-d PI is enabled.
11586 * - Store the vCPU to the wakeup list, so when interrupts happen
11587 * we can find the right vCPU to wake up.
11588 * - Change the Posted-interrupt descriptor as below:
11589 * 'NDST' <-- vcpu->pre_pcpu
11590 * 'NV' <-- POSTED_INTR_WAKEUP_VECTOR
11591 * - If 'ON' is set during this process, which means at least one
11592 * interrupt is posted for this vCPU, we cannot block it, in
11593 * this case, return 1, otherwise, return 0.
11594 *
11595 */
11596 static int pi_pre_block(struct kvm_vcpu *vcpu)
11597 {
11598 unsigned long flags;
11599 unsigned int dest;
11600 struct pi_desc old, new;
11601 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
11602
11603 if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
11604 !irq_remapping_cap(IRQ_POSTING_CAP) ||
11605 !kvm_vcpu_apicv_active(vcpu))
11606 return 0;
11607
11608 vcpu->pre_pcpu = vcpu->cpu;
11609 spin_lock_irqsave(&per_cpu(blocked_vcpu_on_cpu_lock,
11610 vcpu->pre_pcpu), flags);
11611 list_add_tail(&vcpu->blocked_vcpu_list,
11612 &per_cpu(blocked_vcpu_on_cpu,
11613 vcpu->pre_pcpu));
11614 spin_unlock_irqrestore(&per_cpu(blocked_vcpu_on_cpu_lock,
11615 vcpu->pre_pcpu), flags);
11616
11617 do {
11618 old.control = new.control = pi_desc->control;
11619
11620 /*
11621 * We should not block the vCPU if
11622 * an interrupt is posted for it.
11623 */
11624 if (pi_test_on(pi_desc) == 1) {
11625 spin_lock_irqsave(&per_cpu(blocked_vcpu_on_cpu_lock,
11626 vcpu->pre_pcpu), flags);
11627 list_del(&vcpu->blocked_vcpu_list);
11628 spin_unlock_irqrestore(
11629 &per_cpu(blocked_vcpu_on_cpu_lock,
11630 vcpu->pre_pcpu), flags);
11631 vcpu->pre_pcpu = -1;
11632
11633 return 1;
11634 }
11635
11636 WARN((pi_desc->sn == 1),
11637 "Warning: SN field of posted-interrupts "
11638 "is set before blocking\n");
11639
11640 /*
11641 * Since vCPU can be preempted during this process,
11642 * vcpu->cpu could be different with pre_pcpu, we
11643 * need to set pre_pcpu as the destination of wakeup
11644 * notification event, then we can find the right vCPU
11645 * to wakeup in wakeup handler if interrupts happen
11646 * when the vCPU is in blocked state.
11647 */
11648 dest = cpu_physical_id(vcpu->pre_pcpu);
11649
11650 if (x2apic_enabled())
11651 new.ndst = dest;
11652 else
11653 new.ndst = (dest << 8) & 0xFF00;
11654
11655 /* set 'NV' to 'wakeup vector' */
11656 new.nv = POSTED_INTR_WAKEUP_VECTOR;
11657 } while (cmpxchg(&pi_desc->control, old.control,
11658 new.control) != old.control);
11659
11660 return 0;
11661 }
11662
11663 static int vmx_pre_block(struct kvm_vcpu *vcpu)
11664 {
11665 if (pi_pre_block(vcpu))
11666 return 1;
11667
11668 if (kvm_lapic_hv_timer_in_use(vcpu))
11669 kvm_lapic_switch_to_sw_timer(vcpu);
11670
11671 return 0;
11672 }
11673
11674 static void pi_post_block(struct kvm_vcpu *vcpu)
11675 {
11676 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
11677 struct pi_desc old, new;
11678 unsigned int dest;
11679 unsigned long flags;
11680
11681 if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
11682 !irq_remapping_cap(IRQ_POSTING_CAP) ||
11683 !kvm_vcpu_apicv_active(vcpu))
11684 return;
11685
11686 do {
11687 old.control = new.control = pi_desc->control;
11688
11689 dest = cpu_physical_id(vcpu->cpu);
11690
11691 if (x2apic_enabled())
11692 new.ndst = dest;
11693 else
11694 new.ndst = (dest << 8) & 0xFF00;
11695
11696 /* Allow posting non-urgent interrupts */
11697 new.sn = 0;
11698
11699 /* set 'NV' to 'notification vector' */
11700 new.nv = POSTED_INTR_VECTOR;
11701 } while (cmpxchg(&pi_desc->control, old.control,
11702 new.control) != old.control);
11703
11704 if(vcpu->pre_pcpu != -1) {
11705 spin_lock_irqsave(
11706 &per_cpu(blocked_vcpu_on_cpu_lock,
11707 vcpu->pre_pcpu), flags);
11708 list_del(&vcpu->blocked_vcpu_list);
11709 spin_unlock_irqrestore(
11710 &per_cpu(blocked_vcpu_on_cpu_lock,
11711 vcpu->pre_pcpu), flags);
11712 vcpu->pre_pcpu = -1;
11713 }
11714 }
11715
11716 static void vmx_post_block(struct kvm_vcpu *vcpu)
11717 {
11718 if (kvm_x86_ops->set_hv_timer)
11719 kvm_lapic_switch_to_hv_timer(vcpu);
11720
11721 pi_post_block(vcpu);
11722 }
11723
11724 /*
11725 * vmx_update_pi_irte - set IRTE for Posted-Interrupts
11726 *
11727 * @kvm: kvm
11728 * @host_irq: host irq of the interrupt
11729 * @guest_irq: gsi of the interrupt
11730 * @set: set or unset PI
11731 * returns 0 on success, < 0 on failure
11732 */
11733 static int vmx_update_pi_irte(struct kvm *kvm, unsigned int host_irq,
11734 uint32_t guest_irq, bool set)
11735 {
11736 struct kvm_kernel_irq_routing_entry *e;
11737 struct kvm_irq_routing_table *irq_rt;
11738 struct kvm_lapic_irq irq;
11739 struct kvm_vcpu *vcpu;
11740 struct vcpu_data vcpu_info;
11741 int idx, ret = -EINVAL;
11742
11743 if (!kvm_arch_has_assigned_device(kvm) ||
11744 !irq_remapping_cap(IRQ_POSTING_CAP) ||
11745 !kvm_vcpu_apicv_active(kvm->vcpus[0]))
11746 return 0;
11747
11748 idx = srcu_read_lock(&kvm->irq_srcu);
11749 irq_rt = srcu_dereference(kvm->irq_routing, &kvm->irq_srcu);
11750 BUG_ON(guest_irq >= irq_rt->nr_rt_entries);
11751
11752 hlist_for_each_entry(e, &irq_rt->map[guest_irq], link) {
11753 if (e->type != KVM_IRQ_ROUTING_MSI)
11754 continue;
11755 /*
11756 * VT-d PI cannot support posting multicast/broadcast
11757 * interrupts to a vCPU, we still use interrupt remapping
11758 * for these kind of interrupts.
11759 *
11760 * For lowest-priority interrupts, we only support
11761 * those with single CPU as the destination, e.g. user
11762 * configures the interrupts via /proc/irq or uses
11763 * irqbalance to make the interrupts single-CPU.
11764 *
11765 * We will support full lowest-priority interrupt later.
11766 */
11767
11768 kvm_set_msi_irq(kvm, e, &irq);
11769 if (!kvm_intr_is_single_vcpu(kvm, &irq, &vcpu)) {
11770 /*
11771 * Make sure the IRTE is in remapped mode if
11772 * we don't handle it in posted mode.
11773 */
11774 ret = irq_set_vcpu_affinity(host_irq, NULL);
11775 if (ret < 0) {
11776 printk(KERN_INFO
11777 "failed to back to remapped mode, irq: %u\n",
11778 host_irq);
11779 goto out;
11780 }
11781
11782 continue;
11783 }
11784
11785 vcpu_info.pi_desc_addr = __pa(vcpu_to_pi_desc(vcpu));
11786 vcpu_info.vector = irq.vector;
11787
11788 trace_kvm_pi_irte_update(vcpu->vcpu_id, host_irq, e->gsi,
11789 vcpu_info.vector, vcpu_info.pi_desc_addr, set);
11790
11791 if (set)
11792 ret = irq_set_vcpu_affinity(host_irq, &vcpu_info);
11793 else {
11794 /* suppress notification event before unposting */
11795 pi_set_sn(vcpu_to_pi_desc(vcpu));
11796 ret = irq_set_vcpu_affinity(host_irq, NULL);
11797 pi_clear_sn(vcpu_to_pi_desc(vcpu));
11798 }
11799
11800 if (ret < 0) {
11801 printk(KERN_INFO "%s: failed to update PI IRTE\n",
11802 __func__);
11803 goto out;
11804 }
11805 }
11806
11807 ret = 0;
11808 out:
11809 srcu_read_unlock(&kvm->irq_srcu, idx);
11810 return ret;
11811 }
11812
11813 static void vmx_setup_mce(struct kvm_vcpu *vcpu)
11814 {
11815 if (vcpu->arch.mcg_cap & MCG_LMCE_P)
11816 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits |=
11817 FEATURE_CONTROL_LMCE;
11818 else
11819 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits &=
11820 ~FEATURE_CONTROL_LMCE;
11821 }
11822
11823 static struct kvm_x86_ops vmx_x86_ops __ro_after_init = {
11824 .cpu_has_kvm_support = cpu_has_kvm_support,
11825 .disabled_by_bios = vmx_disabled_by_bios,
11826 .hardware_setup = hardware_setup,
11827 .hardware_unsetup = hardware_unsetup,
11828 .check_processor_compatibility = vmx_check_processor_compat,
11829 .hardware_enable = hardware_enable,
11830 .hardware_disable = hardware_disable,
11831 .cpu_has_accelerated_tpr = report_flexpriority,
11832 .cpu_has_high_real_mode_segbase = vmx_has_high_real_mode_segbase,
11833
11834 .vcpu_create = vmx_create_vcpu,
11835 .vcpu_free = vmx_free_vcpu,
11836 .vcpu_reset = vmx_vcpu_reset,
11837
11838 .prepare_guest_switch = vmx_save_host_state,
11839 .vcpu_load = vmx_vcpu_load,
11840 .vcpu_put = vmx_vcpu_put,
11841
11842 .update_bp_intercept = update_exception_bitmap,
11843 .get_msr = vmx_get_msr,
11844 .set_msr = vmx_set_msr,
11845 .get_segment_base = vmx_get_segment_base,
11846 .get_segment = vmx_get_segment,
11847 .set_segment = vmx_set_segment,
11848 .get_cpl = vmx_get_cpl,
11849 .get_cs_db_l_bits = vmx_get_cs_db_l_bits,
11850 .decache_cr0_guest_bits = vmx_decache_cr0_guest_bits,
11851 .decache_cr3 = vmx_decache_cr3,
11852 .decache_cr4_guest_bits = vmx_decache_cr4_guest_bits,
11853 .set_cr0 = vmx_set_cr0,
11854 .set_cr3 = vmx_set_cr3,
11855 .set_cr4 = vmx_set_cr4,
11856 .set_efer = vmx_set_efer,
11857 .get_idt = vmx_get_idt,
11858 .set_idt = vmx_set_idt,
11859 .get_gdt = vmx_get_gdt,
11860 .set_gdt = vmx_set_gdt,
11861 .get_dr6 = vmx_get_dr6,
11862 .set_dr6 = vmx_set_dr6,
11863 .set_dr7 = vmx_set_dr7,
11864 .sync_dirty_debug_regs = vmx_sync_dirty_debug_regs,
11865 .cache_reg = vmx_cache_reg,
11866 .get_rflags = vmx_get_rflags,
11867 .set_rflags = vmx_set_rflags,
11868
11869 .get_pkru = vmx_get_pkru,
11870
11871 .tlb_flush = vmx_flush_tlb,
11872
11873 .run = vmx_vcpu_run,
11874 .handle_exit = vmx_handle_exit,
11875 .skip_emulated_instruction = skip_emulated_instruction,
11876 .set_interrupt_shadow = vmx_set_interrupt_shadow,
11877 .get_interrupt_shadow = vmx_get_interrupt_shadow,
11878 .patch_hypercall = vmx_patch_hypercall,
11879 .set_irq = vmx_inject_irq,
11880 .set_nmi = vmx_inject_nmi,
11881 .queue_exception = vmx_queue_exception,
11882 .cancel_injection = vmx_cancel_injection,
11883 .interrupt_allowed = vmx_interrupt_allowed,
11884 .nmi_allowed = vmx_nmi_allowed,
11885 .get_nmi_mask = vmx_get_nmi_mask,
11886 .set_nmi_mask = vmx_set_nmi_mask,
11887 .enable_nmi_window = enable_nmi_window,
11888 .enable_irq_window = enable_irq_window,
11889 .update_cr8_intercept = update_cr8_intercept,
11890 .set_virtual_x2apic_mode = vmx_set_virtual_x2apic_mode,
11891 .set_apic_access_page_addr = vmx_set_apic_access_page_addr,
11892 .get_enable_apicv = vmx_get_enable_apicv,
11893 .refresh_apicv_exec_ctrl = vmx_refresh_apicv_exec_ctrl,
11894 .load_eoi_exitmap = vmx_load_eoi_exitmap,
11895 .apicv_post_state_restore = vmx_apicv_post_state_restore,
11896 .hwapic_irr_update = vmx_hwapic_irr_update,
11897 .hwapic_isr_update = vmx_hwapic_isr_update,
11898 .sync_pir_to_irr = vmx_sync_pir_to_irr,
11899 .deliver_posted_interrupt = vmx_deliver_posted_interrupt,
11900
11901 .set_tss_addr = vmx_set_tss_addr,
11902 .get_tdp_level = get_ept_level,
11903 .get_mt_mask = vmx_get_mt_mask,
11904
11905 .get_exit_info = vmx_get_exit_info,
11906
11907 .get_lpage_level = vmx_get_lpage_level,
11908
11909 .cpuid_update = vmx_cpuid_update,
11910
11911 .rdtscp_supported = vmx_rdtscp_supported,
11912 .invpcid_supported = vmx_invpcid_supported,
11913
11914 .set_supported_cpuid = vmx_set_supported_cpuid,
11915
11916 .has_wbinvd_exit = cpu_has_vmx_wbinvd_exit,
11917
11918 .write_tsc_offset = vmx_write_tsc_offset,
11919
11920 .set_tdp_cr3 = vmx_set_cr3,
11921
11922 .check_intercept = vmx_check_intercept,
11923 .handle_external_intr = vmx_handle_external_intr,
11924 .mpx_supported = vmx_mpx_supported,
11925 .xsaves_supported = vmx_xsaves_supported,
11926
11927 .check_nested_events = vmx_check_nested_events,
11928
11929 .sched_in = vmx_sched_in,
11930
11931 .slot_enable_log_dirty = vmx_slot_enable_log_dirty,
11932 .slot_disable_log_dirty = vmx_slot_disable_log_dirty,
11933 .flush_log_dirty = vmx_flush_log_dirty,
11934 .enable_log_dirty_pt_masked = vmx_enable_log_dirty_pt_masked,
11935 .write_log_dirty = vmx_write_pml_buffer,
11936
11937 .pre_block = vmx_pre_block,
11938 .post_block = vmx_post_block,
11939
11940 .pmu_ops = &intel_pmu_ops,
11941
11942 .update_pi_irte = vmx_update_pi_irte,
11943
11944 #ifdef CONFIG_X86_64
11945 .set_hv_timer = vmx_set_hv_timer,
11946 .cancel_hv_timer = vmx_cancel_hv_timer,
11947 #endif
11948
11949 .setup_mce = vmx_setup_mce,
11950 };
11951
11952 static int __init vmx_init(void)
11953 {
11954 int r = kvm_init(&vmx_x86_ops, sizeof(struct vcpu_vmx),
11955 __alignof__(struct vcpu_vmx), THIS_MODULE);
11956 if (r)
11957 return r;
11958
11959 #ifdef CONFIG_KEXEC_CORE
11960 rcu_assign_pointer(crash_vmclear_loaded_vmcss,
11961 crash_vmclear_local_loaded_vmcss);
11962 #endif
11963
11964 return 0;
11965 }
11966
11967 static void __exit vmx_exit(void)
11968 {
11969 #ifdef CONFIG_KEXEC_CORE
11970 RCU_INIT_POINTER(crash_vmclear_loaded_vmcss, NULL);
11971 synchronize_rcu();
11972 #endif
11973
11974 kvm_exit();
11975 }
11976
11977 module_init(vmx_init)
11978 module_exit(vmx_exit)