vmx.c 218.2 KB
Newer Older
A
Avi Kivity 已提交
1 2 3 4 5 6 7
/*
 * Kernel-based Virtual Machine driver for Linux
 *
 * This module enables machines with Intel VT-x extensions to run virtual
 * machines without emulation or binary translation.
 *
 * Copyright (C) 2006 Qumranet, Inc.
N
Nicolas Kaiser 已提交
8
 * Copyright 2010 Red Hat, Inc. and/or its affiliates.
A
Avi Kivity 已提交
9 10 11 12 13 14 15 16 17 18
 *
 * Authors:
 *   Avi Kivity   <avi@qumranet.com>
 *   Yaniv Kamay  <yaniv@qumranet.com>
 *
 * This work is licensed under the terms of the GNU GPL, version 2.  See
 * the COPYING file in the top-level directory.
 *
 */

19 20 21 22
#include <linux/frame.h>
#include <linux/highmem.h>
#include <linux/hrtimer.h>
#include <linux/kernel.h>
23
#include <linux/kvm_host.h>
A
Avi Kivity 已提交
24
#include <linux/module.h>
25
#include <linux/moduleparam.h>
26
#include <linux/mod_devicetable.h>
27 28
#include <linux/mm.h>
#include <linux/sched.h>
29
#include <linux/slab.h>
30
#include <linux/tboot.h>
31
#include <linux/trace_events.h>
A
Avi Kivity 已提交
32

33
#include <asm/apic.h>
34
#include <asm/asm.h>
35
#include <asm/cpu.h>
36
#include <asm/debugreg.h>
A
Anthony Liguori 已提交
37
#include <asm/desc.h>
38
#include <asm/fpu/internal.h>
39
#include <asm/io.h>
40
#include <asm/irq_remapping.h>
41 42 43
#include <asm/kexec.h>
#include <asm/perf_event.h>
#include <asm/mce.h>
44
#include <asm/mmu_context.h>
45
#include <asm/mshyperv.h>
46 47 48
#include <asm/spec-ctrl.h>
#include <asm/virtext.h>
#include <asm/vmx.h>
A
Avi Kivity 已提交
49

50
#include "capabilities.h"
51
#include "cpuid.h"
52
#include "evmcs.h"
53 54 55 56
#include "irq.h"
#include "kvm_cache_regs.h"
#include "lapic.h"
#include "mmu.h"
57
#include "nested.h"
58
#include "ops.h"
59
#include "pmu.h"
60
#include "trace.h"
61
#include "vmcs.h"
62
#include "vmcs12.h"
63
#include "vmx.h"
64
#include "x86.h"
65

A
Avi Kivity 已提交
66 67 68
MODULE_AUTHOR("Qumranet");
MODULE_LICENSE("GPL");

69 70 71 72 73 74
static const struct x86_cpu_id vmx_cpu_id[] = {
	X86_FEATURE_MATCH(X86_FEATURE_VMX),
	{}
};
MODULE_DEVICE_TABLE(x86cpu, vmx_cpu_id);

75
bool __read_mostly enable_vpid = 1;
76
module_param_named(vpid, enable_vpid, bool, 0444);
77

78 79 80
static bool __read_mostly enable_vnmi = 1;
module_param_named(vnmi, enable_vnmi, bool, S_IRUGO);

81
bool __read_mostly flexpriority_enabled = 1;
82
module_param_named(flexpriority, flexpriority_enabled, bool, S_IRUGO);
83

84
bool __read_mostly enable_ept = 1;
85
module_param_named(ept, enable_ept, bool, S_IRUGO);
S
Sheng Yang 已提交
86

87
bool __read_mostly enable_unrestricted_guest = 1;
88 89 90
module_param_named(unrestricted_guest,
			enable_unrestricted_guest, bool, S_IRUGO);

91
bool __read_mostly enable_ept_ad_bits = 1;
92 93
module_param_named(eptad, enable_ept_ad_bits, bool, S_IRUGO);

94
static bool __read_mostly emulate_invalid_guest_state = true;
95
module_param(emulate_invalid_guest_state, bool, S_IRUGO);
96

97
static bool __read_mostly fasteoi = 1;
98 99
module_param(fasteoi, bool, S_IRUGO);

100
static bool __read_mostly enable_apicv = 1;
101
module_param(enable_apicv, bool, S_IRUGO);
102

103 104 105 106 107
/*
 * If nested=1, nested virtualization is supported, i.e., guests may use
 * VMX and be a hypervisor for its own guests. If nested=0, guests may not
 * use VMX instructions.
 */
108
static bool __read_mostly nested = 1;
109 110
module_param(nested, bool, S_IRUGO);

W
Wanpeng Li 已提交
111 112
static u64 __read_mostly host_xss;

113
bool __read_mostly enable_pml = 1;
K
Kai Huang 已提交
114 115
module_param_named(pml, enable_pml, bool, S_IRUGO);

116 117 118
#define MSR_BITMAP_MODE_X2APIC		1
#define MSR_BITMAP_MODE_X2APIC_APICV	2

119 120
#define KVM_VMX_TSC_MULTIPLIER_MAX     0xffffffffffffffffULL

121 122 123 124 125 126 127
/* Guest_tsc -> host_tsc conversion requires 64-bit division.  */
static int __read_mostly cpu_preemption_timer_multi;
static bool __read_mostly enable_preemption_timer = 1;
#ifdef CONFIG_X86_64
module_param_named(preemption_timer, enable_preemption_timer, bool, S_IRUGO);
#endif

128
#define KVM_VM_CR0_ALWAYS_OFF (X86_CR0_NW | X86_CR0_CD)
129 130 131 132
#define KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST X86_CR0_NE
#define KVM_VM_CR0_ALWAYS_ON				\
	(KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST | 	\
	 X86_CR0_WP | X86_CR0_PG | X86_CR0_PE)
133 134
#define KVM_CR4_GUEST_OWNED_BITS				      \
	(X86_CR4_PVI | X86_CR4_DE | X86_CR4_PCE | X86_CR4_OSFXSR      \
135
	 | X86_CR4_OSXMMEXCPT | X86_CR4_LA57 | X86_CR4_TSD)
136

137
#define KVM_VM_CR4_ALWAYS_ON_UNRESTRICTED_GUEST X86_CR4_VMXE
138 139 140
#define KVM_PMODE_VM_CR4_ALWAYS_ON (X86_CR4_PAE | X86_CR4_VMXE)
#define KVM_RMODE_VM_CR4_ALWAYS_ON (X86_CR4_VME | X86_CR4_PAE | X86_CR4_VMXE)

141 142
#define RMODE_GUEST_OWNED_EFLAGS_BITS (~(X86_EFLAGS_IOPL | X86_EFLAGS_VM))

143 144 145 146 147 148 149 150
#define MSR_IA32_RTIT_STATUS_MASK (~(RTIT_STATUS_FILTEREN | \
	RTIT_STATUS_CONTEXTEN | RTIT_STATUS_TRIGGEREN | \
	RTIT_STATUS_ERROR | RTIT_STATUS_STOPPED | \
	RTIT_STATUS_BYTECNT))

#define MSR_IA32_RTIT_OUTPUT_BASE_MASK \
	(~((1UL << cpuid_query_maxphyaddr(vcpu)) - 1) | 0x7f)

151 152 153 154
/*
 * These 2 parameters are used to config the controls for Pause-Loop Exiting:
 * ple_gap:    upper bound on the amount of time between two successive
 *             executions of PAUSE in a loop. Also indicate if ple enabled.
155
 *             According to test, this time is usually smaller than 128 cycles.
156 157 158 159 160 161
 * ple_window: upper bound on the amount of time a guest is allowed to execute
 *             in a PAUSE loop. Tests indicate that most spinlocks are held for
 *             less than 2^12 cycles
 * Time is measured based on a counter that runs at the same rate as the TSC,
 * refer SDM volume 3b section 21.6.13 & 22.1.3.
 */
162
static unsigned int ple_gap = KVM_DEFAULT_PLE_GAP;
163
module_param(ple_gap, uint, 0444);
R
Radim Krčmář 已提交
164

165 166
static unsigned int ple_window = KVM_VMX_DEFAULT_PLE_WINDOW;
module_param(ple_window, uint, 0444);
167

R
Radim Krčmář 已提交
168
/* Default doubles per-vcpu window every exit. */
169
static unsigned int ple_window_grow = KVM_DEFAULT_PLE_WINDOW_GROW;
170
module_param(ple_window_grow, uint, 0444);
R
Radim Krčmář 已提交
171 172

/* Default resets per-vcpu window every exit to ple_window. */
173
static unsigned int ple_window_shrink = KVM_DEFAULT_PLE_WINDOW_SHRINK;
174
module_param(ple_window_shrink, uint, 0444);
R
Radim Krčmář 已提交
175 176

/* Default is to compute the maximum so we can never overflow. */
177 178
static unsigned int ple_window_max        = KVM_VMX_DEFAULT_PLE_WINDOW_MAX;
module_param(ple_window_max, uint, 0444);
R
Radim Krčmář 已提交
179

180 181 182 183
/* Default is SYSTEM mode, 1 for host-guest mode */
int __read_mostly pt_mode = PT_MODE_SYSTEM;
module_param(pt_mode, int, S_IRUGO);

184
static DEFINE_STATIC_KEY_FALSE(vmx_l1d_should_flush);
185
static DEFINE_STATIC_KEY_FALSE(vmx_l1d_flush_cond);
186
static DEFINE_MUTEX(vmx_l1d_flush_mutex);
187

188 189
/* Storage for pre module init parameter parsing */
static enum vmx_l1d_flush_state __read_mostly vmentry_l1d_flush_param = VMENTER_L1D_FLUSH_AUTO;
190 191 192

static const struct {
	const char *option;
193
	bool for_parse;
194
} vmentry_l1d_param[] = {
195 196 197 198 199 200
	[VMENTER_L1D_FLUSH_AUTO]	 = {"auto", true},
	[VMENTER_L1D_FLUSH_NEVER]	 = {"never", true},
	[VMENTER_L1D_FLUSH_COND]	 = {"cond", true},
	[VMENTER_L1D_FLUSH_ALWAYS]	 = {"always", true},
	[VMENTER_L1D_FLUSH_EPT_DISABLED] = {"EPT disabled", false},
	[VMENTER_L1D_FLUSH_NOT_REQUIRED] = {"not required", false},
201 202
};

203 204 205 206
#define L1D_CACHE_ORDER 4
static void *vmx_l1d_flush_pages;

static int vmx_setup_l1d_flush(enum vmx_l1d_flush_state l1tf)
207
{
208
	struct page *page;
209
	unsigned int i;
210

211 212 213
	if (!enable_ept) {
		l1tf_vmx_mitigation = VMENTER_L1D_FLUSH_EPT_DISABLED;
		return 0;
214 215
	}

216 217 218 219 220 221 222 223 224
	if (boot_cpu_has(X86_FEATURE_ARCH_CAPABILITIES)) {
		u64 msr;

		rdmsrl(MSR_IA32_ARCH_CAPABILITIES, msr);
		if (msr & ARCH_CAP_SKIP_VMENTRY_L1DFLUSH) {
			l1tf_vmx_mitigation = VMENTER_L1D_FLUSH_NOT_REQUIRED;
			return 0;
		}
	}
225

226 227 228 229 230 231 232 233 234 235 236 237 238 239 240 241 242 243 244 245
	/* If set to auto use the default l1tf mitigation method */
	if (l1tf == VMENTER_L1D_FLUSH_AUTO) {
		switch (l1tf_mitigation) {
		case L1TF_MITIGATION_OFF:
			l1tf = VMENTER_L1D_FLUSH_NEVER;
			break;
		case L1TF_MITIGATION_FLUSH_NOWARN:
		case L1TF_MITIGATION_FLUSH:
		case L1TF_MITIGATION_FLUSH_NOSMT:
			l1tf = VMENTER_L1D_FLUSH_COND;
			break;
		case L1TF_MITIGATION_FULL:
		case L1TF_MITIGATION_FULL_FORCE:
			l1tf = VMENTER_L1D_FLUSH_ALWAYS;
			break;
		}
	} else if (l1tf_mitigation == L1TF_MITIGATION_FULL_FORCE) {
		l1tf = VMENTER_L1D_FLUSH_ALWAYS;
	}

246 247 248 249 250 251
	if (l1tf != VMENTER_L1D_FLUSH_NEVER && !vmx_l1d_flush_pages &&
	    !boot_cpu_has(X86_FEATURE_FLUSH_L1D)) {
		page = alloc_pages(GFP_KERNEL, L1D_CACHE_ORDER);
		if (!page)
			return -ENOMEM;
		vmx_l1d_flush_pages = page_address(page);
252 253 254 255 256 257 258 259 260 261

		/*
		 * Initialize each page with a different pattern in
		 * order to protect against KSM in the nested
		 * virtualization case.
		 */
		for (i = 0; i < 1u << L1D_CACHE_ORDER; ++i) {
			memset(vmx_l1d_flush_pages + i * PAGE_SIZE, i + 1,
			       PAGE_SIZE);
		}
262 263 264 265
	}

	l1tf_vmx_mitigation = l1tf;

266 267 268 269
	if (l1tf != VMENTER_L1D_FLUSH_NEVER)
		static_branch_enable(&vmx_l1d_should_flush);
	else
		static_branch_disable(&vmx_l1d_should_flush);
270

271 272
	if (l1tf == VMENTER_L1D_FLUSH_COND)
		static_branch_enable(&vmx_l1d_flush_cond);
273
	else
274
		static_branch_disable(&vmx_l1d_flush_cond);
275 276 277 278 279 280 281 282 283
	return 0;
}

static int vmentry_l1d_flush_parse(const char *s)
{
	unsigned int i;

	if (s) {
		for (i = 0; i < ARRAY_SIZE(vmentry_l1d_param); i++) {
284 285 286
			if (vmentry_l1d_param[i].for_parse &&
			    sysfs_streq(s, vmentry_l1d_param[i].option))
				return i;
287 288
		}
	}
289 290 291
	return -EINVAL;
}

292 293
static int vmentry_l1d_flush_set(const char *s, const struct kernel_param *kp)
{
294
	int l1tf, ret;
295 296 297 298 299

	l1tf = vmentry_l1d_flush_parse(s);
	if (l1tf < 0)
		return l1tf;

300 301 302
	if (!boot_cpu_has(X86_BUG_L1TF))
		return 0;

303 304 305 306 307 308 309 310 311 312 313
	/*
	 * Has vmx_init() run already? If not then this is the pre init
	 * parameter parsing. In that case just store the value and let
	 * vmx_init() do the proper setup after enable_ept has been
	 * established.
	 */
	if (l1tf_vmx_mitigation == VMENTER_L1D_FLUSH_AUTO) {
		vmentry_l1d_flush_param = l1tf;
		return 0;
	}

314 315 316 317
	mutex_lock(&vmx_l1d_flush_mutex);
	ret = vmx_setup_l1d_flush(l1tf);
	mutex_unlock(&vmx_l1d_flush_mutex);
	return ret;
318 319
}

320 321
static int vmentry_l1d_flush_get(char *s, const struct kernel_param *kp)
{
322 323 324
	if (WARN_ON_ONCE(l1tf_vmx_mitigation >= ARRAY_SIZE(vmentry_l1d_param)))
		return sprintf(s, "???\n");

325
	return sprintf(s, "%s\n", vmentry_l1d_param[l1tf_vmx_mitigation].option);
326 327 328 329 330 331
}

static const struct kernel_param_ops vmentry_l1d_flush_ops = {
	.set = vmentry_l1d_flush_set,
	.get = vmentry_l1d_flush_get,
};
332
module_param_cb(vmentry_l1d_flush, &vmentry_l1d_flush_ops, NULL, 0644);
333

334 335
static bool guest_state_valid(struct kvm_vcpu *vcpu);
static u32 vmx_segment_access_rights(struct kvm_segment *var);
336
static __always_inline void vmx_disable_intercept_for_msr(unsigned long *msr_bitmap,
A
Ashok Raj 已提交
337
							  u32 msr, int type);
338

339 340
void vmx_vmexit(void);

A
Avi Kivity 已提交
341
static DEFINE_PER_CPU(struct vmcs *, vmxarea);
342
DEFINE_PER_CPU(struct vmcs *, current_vmcs);
343 344 345 346 347
/*
 * We maintain a per-CPU linked-list of VMCS loaded on that CPU. This is needed
 * when a CPU is brought down, and we need to VMCLEAR all VMCSs loaded on it.
 */
static DEFINE_PER_CPU(struct list_head, loaded_vmcss_on_cpu);
A
Avi Kivity 已提交
348

349 350 351 352 353 354 355
/*
 * We maintian a per-CPU linked-list of vCPU, so in wakeup_handler() we
 * can find which vCPU should be waken up.
 */
static DEFINE_PER_CPU(struct list_head, blocked_vcpu_on_cpu);
static DEFINE_PER_CPU(spinlock_t, blocked_vcpu_on_cpu_lock);

356 357 358
static DECLARE_BITMAP(vmx_vpid_bitmap, VMX_NR_VPIDS);
static DEFINE_SPINLOCK(vmx_vpid_lock);

359 360
struct vmcs_config vmcs_config;
struct vmx_capability vmx_capability;
S
Sheng Yang 已提交
361

A
Avi Kivity 已提交
362 363 364 365 366 367 368 369
#define VMX_SEGMENT_FIELD(seg)					\
	[VCPU_SREG_##seg] = {                                   \
		.selector = GUEST_##seg##_SELECTOR,		\
		.base = GUEST_##seg##_BASE,		   	\
		.limit = GUEST_##seg##_LIMIT,		   	\
		.ar_bytes = GUEST_##seg##_AR_BYTES,	   	\
	}

370
static const struct kvm_vmx_segment_field {
A
Avi Kivity 已提交
371 372 373 374 375 376 377 378 379 380 381 382 383 384 385
	unsigned selector;
	unsigned base;
	unsigned limit;
	unsigned ar_bytes;
} kvm_vmx_segment_fields[] = {
	VMX_SEGMENT_FIELD(CS),
	VMX_SEGMENT_FIELD(DS),
	VMX_SEGMENT_FIELD(ES),
	VMX_SEGMENT_FIELD(FS),
	VMX_SEGMENT_FIELD(GS),
	VMX_SEGMENT_FIELD(SS),
	VMX_SEGMENT_FIELD(TR),
	VMX_SEGMENT_FIELD(LDTR),
};

386
u64 host_efer;
387

388
/*
389 390 391 392 393
 * Though SYSCALL is only supported in 64-bit mode on Intel CPUs, kvm
 * will emulate SYSCALL in legacy mode if the vendor string in guest
 * CPUID.0:{EBX,ECX,EDX} is "AuthenticAMD" or "AMDisbetter!" To
 * support this emulation, IA32_STAR must always be included in
 * vmx_msr_index[], even in i386 builds.
394
 */
395
const u32 vmx_msr_index[] = {
396
#ifdef CONFIG_X86_64
397
	MSR_SYSCALL_MASK, MSR_LSTAR, MSR_CSTAR,
A
Avi Kivity 已提交
398
#endif
B
Brian Gerst 已提交
399
	MSR_EFER, MSR_TSC_AUX, MSR_STAR,
A
Avi Kivity 已提交
400 401
};

402 403 404 405
#if IS_ENABLED(CONFIG_HYPERV)
static bool __read_mostly enlightened_vmcs = true;
module_param(enlightened_vmcs, bool, 0444);

406 407 408 409 410 411 412 413 414 415 416 417 418 419 420 421 422 423 424 425
/* check_ept_pointer() should be under protection of ept_pointer_lock. */
static void check_ept_pointer_match(struct kvm *kvm)
{
	struct kvm_vcpu *vcpu;
	u64 tmp_eptp = INVALID_PAGE;
	int i;

	kvm_for_each_vcpu(i, vcpu, kvm) {
		if (!VALID_PAGE(tmp_eptp)) {
			tmp_eptp = to_vmx(vcpu)->ept_pointer;
		} else if (tmp_eptp != to_vmx(vcpu)->ept_pointer) {
			to_kvm_vmx(kvm)->ept_pointers_match
				= EPT_POINTERS_MISMATCH;
			return;
		}
	}

	to_kvm_vmx(kvm)->ept_pointers_match = EPT_POINTERS_MATCH;
}

426
static int kvm_fill_hv_flush_list_func(struct hv_guest_mapping_flush_list *flush,
427 428 429 430 431 432 433 434 435 436 437 438 439 440 441 442 443 444 445 446 447 448 449 450 451 452 453
		void *data)
{
	struct kvm_tlb_range *range = data;

	return hyperv_fill_flush_guest_mapping_list(flush, range->start_gfn,
			range->pages);
}

static inline int __hv_remote_flush_tlb_with_range(struct kvm *kvm,
		struct kvm_vcpu *vcpu, struct kvm_tlb_range *range)
{
	u64 ept_pointer = to_vmx(vcpu)->ept_pointer;

	/*
	 * FLUSH_GUEST_PHYSICAL_ADDRESS_SPACE hypercall needs address
	 * of the base of EPT PML4 table, strip off EPT configuration
	 * information.
	 */
	if (range)
		return hyperv_flush_guest_mapping_range(ept_pointer & PAGE_MASK,
				kvm_fill_hv_flush_list_func, (void *)range);
	else
		return hyperv_flush_guest_mapping(ept_pointer & PAGE_MASK);
}

static int hv_remote_flush_tlb_with_range(struct kvm *kvm,
		struct kvm_tlb_range *range)
454
{
455
	struct kvm_vcpu *vcpu;
456
	int ret = 0, i;
457 458 459 460 461 462 463

	spin_lock(&to_kvm_vmx(kvm)->ept_pointer_lock);

	if (to_kvm_vmx(kvm)->ept_pointers_match == EPT_POINTERS_CHECK)
		check_ept_pointer_match(kvm);

	if (to_kvm_vmx(kvm)->ept_pointers_match != EPT_POINTERS_MATCH) {
464
		kvm_for_each_vcpu(i, vcpu, kvm) {
465 466 467 468
			/* If ept_pointer is invalid pointer, bypass flush request. */
			if (VALID_PAGE(to_vmx(vcpu)->ept_pointer))
				ret |= __hv_remote_flush_tlb_with_range(
					kvm, vcpu, range);
469
		}
470
	} else {
471 472
		ret = __hv_remote_flush_tlb_with_range(kvm,
				kvm_get_vcpu(kvm, 0), range);
473 474 475 476 477
	}

	spin_unlock(&to_kvm_vmx(kvm)->ept_pointer_lock);
	return ret;
}
478 479 480 481 482
static int hv_remote_flush_tlb(struct kvm *kvm)
{
	return hv_remote_flush_tlb_with_range(kvm, NULL);
}

483 484
#endif /* IS_ENABLED(CONFIG_HYPERV) */

485 486 487 488 489 490 491 492 493 494 495 496 497 498 499 500 501 502 503 504 505 506 507 508 509 510 511 512 513 514 515
/*
 * Comment's format: document - errata name - stepping - processor name.
 * Refer from
 * https://www.virtualbox.org/svn/vbox/trunk/src/VBox/VMM/VMMR0/HMR0.cpp
 */
static u32 vmx_preemption_cpu_tfms[] = {
/* 323344.pdf - BA86   - D0 - Xeon 7500 Series */
0x000206E6,
/* 323056.pdf - AAX65  - C2 - Xeon L3406 */
/* 322814.pdf - AAT59  - C2 - i7-600, i5-500, i5-400 and i3-300 Mobile */
/* 322911.pdf - AAU65  - C2 - i5-600, i3-500 Desktop and Pentium G6950 */
0x00020652,
/* 322911.pdf - AAU65  - K0 - i5-600, i3-500 Desktop and Pentium G6950 */
0x00020655,
/* 322373.pdf - AAO95  - B1 - Xeon 3400 Series */
/* 322166.pdf - AAN92  - B1 - i7-800 and i5-700 Desktop */
/*
 * 320767.pdf - AAP86  - B1 -
 * i7-900 Mobile Extreme, i7-800 and i7-700 Mobile
 */
0x000106E5,
/* 321333.pdf - AAM126 - C0 - Xeon 3500 */
0x000106A0,
/* 321333.pdf - AAM126 - C1 - Xeon 3500 */
0x000106A1,
/* 320836.pdf - AAJ124 - C0 - i7-900 Desktop Extreme and i7-900 Desktop */
0x000106A4,
 /* 321333.pdf - AAM126 - D0 - Xeon 3500 */
 /* 321324.pdf - AAK139 - D0 - Xeon 5500 */
 /* 320836.pdf - AAJ124 - D0 - i7-900 Extreme and i7-900 Desktop */
0x000106A5,
516 517
 /* Xeon E3-1220 V2 */
0x000306A8,
518 519 520 521 522 523 524 525
};

static inline bool cpu_has_broken_vmx_preemption_timer(void)
{
	u32 eax = cpuid_eax(0x00000001), i;

	/* Clear the reserved bits */
	eax &= ~(0x3U << 14 | 0xfU << 28);
526
	for (i = 0; i < ARRAY_SIZE(vmx_preemption_cpu_tfms); i++)
527 528 529 530 531 532
		if (eax == vmx_preemption_cpu_tfms[i])
			return true;

	return false;
}

533
static inline bool cpu_need_virtualize_apic_accesses(struct kvm_vcpu *vcpu)
534
{
535
	return flexpriority_enabled && lapic_in_kernel(vcpu);
536 537
}

538 539 540 541 542
static inline bool report_flexpriority(void)
{
	return flexpriority_enabled;
}

543
static inline int __find_msr_index(struct vcpu_vmx *vmx, u32 msr)
544 545 546
{
	int i;

547
	for (i = 0; i < vmx->nmsrs; ++i)
548
		if (vmx_msr_index[vmx->guest_msrs[i].index] == msr)
549 550 551 552
			return i;
	return -1;
}

553
struct shared_msr_entry *find_msr_entry(struct vcpu_vmx *vmx, u32 msr)
554 555 556
{
	int i;

R
Rusty Russell 已提交
557
	i = __find_msr_index(vmx, msr);
558
	if (i >= 0)
559
		return &vmx->guest_msrs[i];
A
Al Viro 已提交
560
	return NULL;
561 562
}

563 564 565 566 567 568 569 570 571
void loaded_vmcs_init(struct loaded_vmcs *loaded_vmcs)
{
	vmcs_clear(loaded_vmcs->vmcs);
	if (loaded_vmcs->shadow_vmcs && loaded_vmcs->launched)
		vmcs_clear(loaded_vmcs->shadow_vmcs);
	loaded_vmcs->cpu = -1;
	loaded_vmcs->launched = 0;
}

572
#ifdef CONFIG_KEXEC_CORE
573 574 575 576 577 578 579 580 581 582 583 584 585 586 587 588 589 590 591 592 593 594 595 596 597 598 599 600 601 602 603 604 605 606 607 608 609
/*
 * This bitmap is used to indicate whether the vmclear
 * operation is enabled on all cpus. All disabled by
 * default.
 */
static cpumask_t crash_vmclear_enabled_bitmap = CPU_MASK_NONE;

static inline void crash_enable_local_vmclear(int cpu)
{
	cpumask_set_cpu(cpu, &crash_vmclear_enabled_bitmap);
}

static inline void crash_disable_local_vmclear(int cpu)
{
	cpumask_clear_cpu(cpu, &crash_vmclear_enabled_bitmap);
}

static inline int crash_local_vmclear_enabled(int cpu)
{
	return cpumask_test_cpu(cpu, &crash_vmclear_enabled_bitmap);
}

static void crash_vmclear_local_loaded_vmcss(void)
{
	int cpu = raw_smp_processor_id();
	struct loaded_vmcs *v;

	if (!crash_local_vmclear_enabled(cpu))
		return;

	list_for_each_entry(v, &per_cpu(loaded_vmcss_on_cpu, cpu),
			    loaded_vmcss_on_cpu_link)
		vmcs_clear(v->vmcs);
}
#else
static inline void crash_enable_local_vmclear(int cpu) { }
static inline void crash_disable_local_vmclear(int cpu) { }
610
#endif /* CONFIG_KEXEC_CORE */
611

612
static void __loaded_vmcs_clear(void *arg)
A
Avi Kivity 已提交
613
{
614
	struct loaded_vmcs *loaded_vmcs = arg;
615
	int cpu = raw_smp_processor_id();
A
Avi Kivity 已提交
616

617 618 619
	if (loaded_vmcs->cpu != cpu)
		return; /* vcpu migration can race with cpu offline */
	if (per_cpu(current_vmcs, cpu) == loaded_vmcs->vmcs)
A
Avi Kivity 已提交
620
		per_cpu(current_vmcs, cpu) = NULL;
621
	crash_disable_local_vmclear(cpu);
622
	list_del(&loaded_vmcs->loaded_vmcss_on_cpu_link);
623 624 625 626 627 628 629 630 631

	/*
	 * we should ensure updating loaded_vmcs->loaded_vmcss_on_cpu_link
	 * is before setting loaded_vmcs->vcpu to -1 which is done in
	 * loaded_vmcs_init. Otherwise, other cpu can see vcpu = -1 fist
	 * then adds the vmcs into percpu list before it is deleted.
	 */
	smp_wmb();

632
	loaded_vmcs_init(loaded_vmcs);
633
	crash_enable_local_vmclear(cpu);
A
Avi Kivity 已提交
634 635
}

636
void loaded_vmcs_clear(struct loaded_vmcs *loaded_vmcs)
A
Avi Kivity 已提交
637
{
638 639 640 641 642
	int cpu = loaded_vmcs->cpu;

	if (cpu != -1)
		smp_call_function_single(cpu,
			 __loaded_vmcs_clear, loaded_vmcs, 1);
A
Avi Kivity 已提交
643 644
}

A
Avi Kivity 已提交
645 646 647 648 649 650 651 652 653 654 655 656 657 658 659 660 661 662 663 664 665 666 667 668 669 670 671 672 673 674 675 676 677 678 679 680 681 682 683 684 685 686 687 688 689 690 691 692 693 694 695
static bool vmx_segment_cache_test_set(struct vcpu_vmx *vmx, unsigned seg,
				       unsigned field)
{
	bool ret;
	u32 mask = 1 << (seg * SEG_FIELD_NR + field);

	if (!(vmx->vcpu.arch.regs_avail & (1 << VCPU_EXREG_SEGMENTS))) {
		vmx->vcpu.arch.regs_avail |= (1 << VCPU_EXREG_SEGMENTS);
		vmx->segment_cache.bitmask = 0;
	}
	ret = vmx->segment_cache.bitmask & mask;
	vmx->segment_cache.bitmask |= mask;
	return ret;
}

static u16 vmx_read_guest_seg_selector(struct vcpu_vmx *vmx, unsigned seg)
{
	u16 *p = &vmx->segment_cache.seg[seg].selector;

	if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_SEL))
		*p = vmcs_read16(kvm_vmx_segment_fields[seg].selector);
	return *p;
}

static ulong vmx_read_guest_seg_base(struct vcpu_vmx *vmx, unsigned seg)
{
	ulong *p = &vmx->segment_cache.seg[seg].base;

	if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_BASE))
		*p = vmcs_readl(kvm_vmx_segment_fields[seg].base);
	return *p;
}

static u32 vmx_read_guest_seg_limit(struct vcpu_vmx *vmx, unsigned seg)
{
	u32 *p = &vmx->segment_cache.seg[seg].limit;

	if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_LIMIT))
		*p = vmcs_read32(kvm_vmx_segment_fields[seg].limit);
	return *p;
}

static u32 vmx_read_guest_seg_ar(struct vcpu_vmx *vmx, unsigned seg)
{
	u32 *p = &vmx->segment_cache.seg[seg].ar;

	if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_AR))
		*p = vmcs_read32(kvm_vmx_segment_fields[seg].ar_bytes);
	return *p;
}

696
void update_exception_bitmap(struct kvm_vcpu *vcpu)
697 698 699
{
	u32 eb;

J
Jan Kiszka 已提交
700
	eb = (1u << PF_VECTOR) | (1u << UD_VECTOR) | (1u << MC_VECTOR) |
701
	     (1u << DB_VECTOR) | (1u << AC_VECTOR);
702 703 704 705 706 707 708 709
	/*
	 * Guest access to VMware backdoor ports could legitimately
	 * trigger #GP because of TSS I/O permission bitmap.
	 * We intercept those #GP and allow access to them anyway
	 * as VMware does.
	 */
	if (enable_vmware_backdoor)
		eb |= (1u << GP_VECTOR);
J
Jan Kiszka 已提交
710 711 712 713
	if ((vcpu->guest_debug &
	     (KVM_GUESTDBG_ENABLE | KVM_GUESTDBG_USE_SW_BP)) ==
	    (KVM_GUESTDBG_ENABLE | KVM_GUESTDBG_USE_SW_BP))
		eb |= 1u << BP_VECTOR;
714
	if (to_vmx(vcpu)->rmode.vm86_active)
715
		eb = ~0;
716
	if (enable_ept)
717
		eb &= ~(1u << PF_VECTOR); /* bypass_guest_pf = 0 */
718 719 720 721 722 723 724 725 726

	/* When we are running a nested L2 guest and L1 specified for it a
	 * certain exception bitmap, we must trap the same exceptions and pass
	 * them to L1. When running L2, we will only handle the exceptions
	 * specified above if L1 did not want them.
	 */
	if (is_guest_mode(vcpu))
		eb |= get_vmcs12(vcpu)->exception_bitmap;

727 728 729
	vmcs_write32(EXCEPTION_BITMAP, eb);
}

730 731 732 733 734 735 736 737 738 739 740 741 742 743 744 745 746 747 748 749 750 751 752
/*
 * Check if MSR is intercepted for currently loaded MSR bitmap.
 */
static bool msr_write_intercepted(struct kvm_vcpu *vcpu, u32 msr)
{
	unsigned long *msr_bitmap;
	int f = sizeof(unsigned long);

	if (!cpu_has_vmx_msr_bitmap())
		return true;

	msr_bitmap = to_vmx(vcpu)->loaded_vmcs->msr_bitmap;

	if (msr <= 0x1fff) {
		return !!test_bit(msr, msr_bitmap + 0x800 / f);
	} else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) {
		msr &= 0x1fff;
		return !!test_bit(msr, msr_bitmap + 0xc00 / f);
	}

	return true;
}

753 754
static void clear_atomic_switch_msr_special(struct vcpu_vmx *vmx,
		unsigned long entry, unsigned long exit)
755
{
756 757
	vm_entry_controls_clearbit(vmx, entry);
	vm_exit_controls_clearbit(vmx, exit);
758 759
}

760 761 762 763 764 765 766 767 768 769 770
static int find_msr(struct vmx_msrs *m, unsigned int msr)
{
	unsigned int i;

	for (i = 0; i < m->nr; ++i) {
		if (m->val[i].index == msr)
			return i;
	}
	return -ENOENT;
}

771 772
static void clear_atomic_switch_msr(struct vcpu_vmx *vmx, unsigned msr)
{
773
	int i;
774 775
	struct msr_autoload *m = &vmx->msr_autoload;

776 777
	switch (msr) {
	case MSR_EFER:
778
		if (cpu_has_load_ia32_efer()) {
779 780
			clear_atomic_switch_msr_special(vmx,
					VM_ENTRY_LOAD_IA32_EFER,
781 782 783 784 785
					VM_EXIT_LOAD_IA32_EFER);
			return;
		}
		break;
	case MSR_CORE_PERF_GLOBAL_CTRL:
786
		if (cpu_has_load_perf_global_ctrl()) {
787
			clear_atomic_switch_msr_special(vmx,
788 789 790 791 792
					VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL,
					VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL);
			return;
		}
		break;
A
Avi Kivity 已提交
793
	}
794 795
	i = find_msr(&m->guest, msr);
	if (i < 0)
796
		goto skip_guest;
797 798 799
	--m->guest.nr;
	m->guest.val[i] = m->guest.val[m->guest.nr];
	vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, m->guest.nr);
A
Avi Kivity 已提交
800

801 802 803
skip_guest:
	i = find_msr(&m->host, msr);
	if (i < 0)
804
		return;
805 806 807

	--m->host.nr;
	m->host.val[i] = m->host.val[m->host.nr];
808
	vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, m->host.nr);
809 810
}

811 812 813 814
static void add_atomic_switch_msr_special(struct vcpu_vmx *vmx,
		unsigned long entry, unsigned long exit,
		unsigned long guest_val_vmcs, unsigned long host_val_vmcs,
		u64 guest_val, u64 host_val)
815 816
{
	vmcs_write64(guest_val_vmcs, guest_val);
817 818
	if (host_val_vmcs != HOST_IA32_EFER)
		vmcs_write64(host_val_vmcs, host_val);
819 820
	vm_entry_controls_setbit(vmx, entry);
	vm_exit_controls_setbit(vmx, exit);
821 822
}

823
static void add_atomic_switch_msr(struct vcpu_vmx *vmx, unsigned msr,
824
				  u64 guest_val, u64 host_val, bool entry_only)
825
{
826
	int i, j = 0;
827 828
	struct msr_autoload *m = &vmx->msr_autoload;

829 830
	switch (msr) {
	case MSR_EFER:
831
		if (cpu_has_load_ia32_efer()) {
832 833
			add_atomic_switch_msr_special(vmx,
					VM_ENTRY_LOAD_IA32_EFER,
834 835 836 837 838 839 840 841
					VM_EXIT_LOAD_IA32_EFER,
					GUEST_IA32_EFER,
					HOST_IA32_EFER,
					guest_val, host_val);
			return;
		}
		break;
	case MSR_CORE_PERF_GLOBAL_CTRL:
842
		if (cpu_has_load_perf_global_ctrl()) {
843
			add_atomic_switch_msr_special(vmx,
844 845 846 847 848 849 850 851
					VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL,
					VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL,
					GUEST_IA32_PERF_GLOBAL_CTRL,
					HOST_IA32_PERF_GLOBAL_CTRL,
					guest_val, host_val);
			return;
		}
		break;
852 853 854 855 856 857 858
	case MSR_IA32_PEBS_ENABLE:
		/* PEBS needs a quiescent period after being disabled (to write
		 * a record).  Disabling PEBS through VMX MSR swapping doesn't
		 * provide that period, so a CPU could write host's record into
		 * guest's memory.
		 */
		wrmsrl(MSR_IA32_PEBS_ENABLE, 0);
A
Avi Kivity 已提交
859 860
	}

861
	i = find_msr(&m->guest, msr);
862 863
	if (!entry_only)
		j = find_msr(&m->host, msr);
864

865
	if (i == NR_AUTOLOAD_MSRS || j == NR_AUTOLOAD_MSRS) {
866
		printk_once(KERN_WARNING "Not enough msr switch entries. "
867 868
				"Can't add msr %x\n", msr);
		return;
869
	}
870
	if (i < 0) {
871
		i = m->guest.nr++;
872
		vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, m->guest.nr);
873
	}
874 875 876 877 878
	m->guest.val[i].index = msr;
	m->guest.val[i].value = guest_val;

	if (entry_only)
		return;
879

880 881
	if (j < 0) {
		j = m->host.nr++;
882
		vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, m->host.nr);
883
	}
884 885
	m->host.val[j].index = msr;
	m->host.val[j].value = host_val;
886 887
}

A
Avi Kivity 已提交
888
static bool update_transition_efer(struct vcpu_vmx *vmx, int efer_offset)
889
{
890 891 892 893 894 895 896 897 898 899 900 901 902 903
	u64 guest_efer = vmx->vcpu.arch.efer;
	u64 ignore_bits = 0;

	if (!enable_ept) {
		/*
		 * NX is needed to handle CR0.WP=1, CR4.SMEP=1.  Testing
		 * host CPUID is more efficient than testing guest CPUID
		 * or CR4.  Host SMEP is anyway a requirement for guest SMEP.
		 */
		if (boot_cpu_has(X86_FEATURE_SMEP))
			guest_efer |= EFER_NX;
		else if (!(guest_efer & EFER_NX))
			ignore_bits |= EFER_NX;
	}
R
Roel Kluin 已提交
904

905
	/*
906
	 * LMA and LME handled by hardware; SCE meaningless outside long mode.
907
	 */
908
	ignore_bits |= EFER_SCE;
909 910 911 912 913 914
#ifdef CONFIG_X86_64
	ignore_bits |= EFER_LMA | EFER_LME;
	/* SCE is meaningful only in long mode on Intel */
	if (guest_efer & EFER_LMA)
		ignore_bits &= ~(u64)EFER_SCE;
#endif
915

916 917 918 919 920
	/*
	 * On EPT, we can't emulate NX, so we must switch EFER atomically.
	 * On CPUs that support "load IA32_EFER", always switch EFER
	 * atomically, since it's faster than switching it manually.
	 */
921
	if (cpu_has_load_ia32_efer() ||
922
	    (enable_ept && ((vmx->vcpu.arch.efer ^ host_efer) & EFER_NX))) {
923 924
		if (!(guest_efer & EFER_LMA))
			guest_efer &= ~EFER_LME;
925 926
		if (guest_efer != host_efer)
			add_atomic_switch_msr(vmx, MSR_EFER,
927
					      guest_efer, host_efer, false);
928 929
		else
			clear_atomic_switch_msr(vmx, MSR_EFER);
930
		return false;
931
	} else {
932 933
		clear_atomic_switch_msr(vmx, MSR_EFER);

934 935 936 937 938
		guest_efer &= ~ignore_bits;
		guest_efer |= host_efer & ignore_bits;

		vmx->guest_msrs[efer_offset].data = guest_efer;
		vmx->guest_msrs[efer_offset].mask = ~ignore_bits;
939

940 941
		return true;
	}
942 943
}

944 945 946 947 948 949
#ifdef CONFIG_X86_32
/*
 * On 32-bit kernels, VM exits still load the FS and GS bases from the
 * VMCS rather than the segment table.  KVM uses this helper to figure
 * out the current bases to poke them into the VMCS before entry.
 */
950 951
static unsigned long segment_base(u16 selector)
{
952
	struct desc_struct *table;
953 954
	unsigned long v;

955
	if (!(selector & ~SEGMENT_RPL_MASK))
956 957
		return 0;

958
	table = get_current_gdt_ro();
959

960
	if ((selector & SEGMENT_TI_MASK) == SEGMENT_LDT) {
961 962
		u16 ldt_selector = kvm_read_ldt();

963
		if (!(ldt_selector & ~SEGMENT_RPL_MASK))
964 965
			return 0;

966
		table = (struct desc_struct *)segment_base(ldt_selector);
967
	}
968
	v = get_desc_base(&table[selector >> 3]);
969 970
	return v;
}
971
#endif
972

973 974 975 976 977 978 979 980 981 982 983 984 985 986 987 988 989 990 991 992 993 994 995 996 997 998 999 1000 1001 1002 1003 1004 1005 1006
static inline void pt_load_msr(struct pt_ctx *ctx, u32 addr_range)
{
	u32 i;

	wrmsrl(MSR_IA32_RTIT_STATUS, ctx->status);
	wrmsrl(MSR_IA32_RTIT_OUTPUT_BASE, ctx->output_base);
	wrmsrl(MSR_IA32_RTIT_OUTPUT_MASK, ctx->output_mask);
	wrmsrl(MSR_IA32_RTIT_CR3_MATCH, ctx->cr3_match);
	for (i = 0; i < addr_range; i++) {
		wrmsrl(MSR_IA32_RTIT_ADDR0_A + i * 2, ctx->addr_a[i]);
		wrmsrl(MSR_IA32_RTIT_ADDR0_B + i * 2, ctx->addr_b[i]);
	}
}

static inline void pt_save_msr(struct pt_ctx *ctx, u32 addr_range)
{
	u32 i;

	rdmsrl(MSR_IA32_RTIT_STATUS, ctx->status);
	rdmsrl(MSR_IA32_RTIT_OUTPUT_BASE, ctx->output_base);
	rdmsrl(MSR_IA32_RTIT_OUTPUT_MASK, ctx->output_mask);
	rdmsrl(MSR_IA32_RTIT_CR3_MATCH, ctx->cr3_match);
	for (i = 0; i < addr_range; i++) {
		rdmsrl(MSR_IA32_RTIT_ADDR0_A + i * 2, ctx->addr_a[i]);
		rdmsrl(MSR_IA32_RTIT_ADDR0_B + i * 2, ctx->addr_b[i]);
	}
}

static void pt_guest_enter(struct vcpu_vmx *vmx)
{
	if (pt_mode == PT_MODE_SYSTEM)
		return;

	/*
1007 1008
	 * GUEST_IA32_RTIT_CTL is already set in the VMCS.
	 * Save host state before VM entry.
1009
	 */
1010
	rdmsrl(MSR_IA32_RTIT_CTL, vmx->pt_desc.host.ctl);
1011 1012 1013 1014 1015 1016 1017 1018 1019 1020 1021 1022 1023 1024 1025 1026 1027 1028 1029 1030 1031
	if (vmx->pt_desc.guest.ctl & RTIT_CTL_TRACEEN) {
		wrmsrl(MSR_IA32_RTIT_CTL, 0);
		pt_save_msr(&vmx->pt_desc.host, vmx->pt_desc.addr_range);
		pt_load_msr(&vmx->pt_desc.guest, vmx->pt_desc.addr_range);
	}
}

static void pt_guest_exit(struct vcpu_vmx *vmx)
{
	if (pt_mode == PT_MODE_SYSTEM)
		return;

	if (vmx->pt_desc.guest.ctl & RTIT_CTL_TRACEEN) {
		pt_save_msr(&vmx->pt_desc.guest, vmx->pt_desc.addr_range);
		pt_load_msr(&vmx->pt_desc.host, vmx->pt_desc.addr_range);
	}

	/* Reload host state (IA32_RTIT_CTL will be cleared on VM exit). */
	wrmsrl(MSR_IA32_RTIT_CTL, vmx->pt_desc.host.ctl);
}

1032
void vmx_prepare_switch_to_guest(struct kvm_vcpu *vcpu)
1033
{
1034
	struct vcpu_vmx *vmx = to_vmx(vcpu);
1035
	struct vmcs_host_state *host_state;
1036
#ifdef CONFIG_X86_64
1037
	int cpu = raw_smp_processor_id();
1038
#endif
1039 1040
	unsigned long fs_base, gs_base;
	u16 fs_sel, gs_sel;
1041
	int i;
1042

1043 1044
	vmx->req_immediate_exit = false;

1045 1046 1047 1048 1049 1050 1051 1052 1053 1054 1055 1056 1057 1058
	/*
	 * Note that guest MSRs to be saved/restored can also be changed
	 * when guest state is loaded. This happens when guest transitions
	 * to/from long-mode by setting MSR_EFER.LMA.
	 */
	if (!vmx->loaded_cpu_state || vmx->guest_msrs_dirty) {
		vmx->guest_msrs_dirty = false;
		for (i = 0; i < vmx->save_nmsrs; ++i)
			kvm_set_shared_msr(vmx->guest_msrs[i].index,
					   vmx->guest_msrs[i].data,
					   vmx->guest_msrs[i].mask);

	}

1059
	if (vmx->loaded_cpu_state)
1060 1061
		return;

1062
	vmx->loaded_cpu_state = vmx->loaded_vmcs;
1063
	host_state = &vmx->loaded_cpu_state->host_state;
1064

1065 1066 1067 1068
	/*
	 * Set host fs and gs selectors.  Unfortunately, 22.2.3 does not
	 * allow segment selectors with cpl > 0 or ti == 1.
	 */
1069
	host_state->ldt_sel = kvm_read_ldt();
1070 1071

#ifdef CONFIG_X86_64
1072 1073
	savesegment(ds, host_state->ds_sel);
	savesegment(es, host_state->es_sel);
1074 1075

	gs_base = cpu_kernelmode_gs_base(cpu);
1076 1077
	if (likely(is_64bit_mm(current->mm))) {
		save_fsgs_for_kvm();
1078 1079
		fs_sel = current->thread.fsindex;
		gs_sel = current->thread.gsindex;
1080
		fs_base = current->thread.fsbase;
1081
		vmx->msr_host_kernel_gs_base = current->thread.gsbase;
1082
	} else {
1083 1084
		savesegment(fs, fs_sel);
		savesegment(gs, gs_sel);
1085
		fs_base = read_msr(MSR_FS_BASE);
1086
		vmx->msr_host_kernel_gs_base = read_msr(MSR_KERNEL_GS_BASE);
1087
	}
A
Avi Kivity 已提交
1088

1089
	wrmsrl(MSR_KERNEL_GS_BASE, vmx->msr_guest_kernel_gs_base);
P
Paolo Bonzini 已提交
1090
#else
1091 1092 1093 1094
	savesegment(fs, fs_sel);
	savesegment(gs, gs_sel);
	fs_base = segment_base(fs_sel);
	gs_base = segment_base(gs_sel);
1095
#endif
1096

1097 1098 1099 1100 1101 1102 1103 1104 1105 1106 1107 1108 1109 1110
	if (unlikely(fs_sel != host_state->fs_sel)) {
		if (!(fs_sel & 7))
			vmcs_write16(HOST_FS_SELECTOR, fs_sel);
		else
			vmcs_write16(HOST_FS_SELECTOR, 0);
		host_state->fs_sel = fs_sel;
	}
	if (unlikely(gs_sel != host_state->gs_sel)) {
		if (!(gs_sel & 7))
			vmcs_write16(HOST_GS_SELECTOR, gs_sel);
		else
			vmcs_write16(HOST_GS_SELECTOR, 0);
		host_state->gs_sel = gs_sel;
	}
1111 1112 1113 1114 1115 1116 1117 1118
	if (unlikely(fs_base != host_state->fs_base)) {
		vmcs_writel(HOST_FS_BASE, fs_base);
		host_state->fs_base = fs_base;
	}
	if (unlikely(gs_base != host_state->gs_base)) {
		vmcs_writel(HOST_GS_BASE, gs_base);
		host_state->gs_base = gs_base;
	}
1119 1120
}

1121
static void vmx_prepare_switch_to_host(struct vcpu_vmx *vmx)
1122
{
1123 1124
	struct vmcs_host_state *host_state;

1125
	if (!vmx->loaded_cpu_state)
1126 1127
		return;

1128
	WARN_ON_ONCE(vmx->loaded_cpu_state != vmx->loaded_vmcs);
1129
	host_state = &vmx->loaded_cpu_state->host_state;
1130

1131
	++vmx->vcpu.stat.host_state_reload;
1132 1133
	vmx->loaded_cpu_state = NULL;

1134
#ifdef CONFIG_X86_64
1135
	rdmsrl(MSR_KERNEL_GS_BASE, vmx->msr_guest_kernel_gs_base);
1136
#endif
1137 1138
	if (host_state->ldt_sel || (host_state->gs_sel & 7)) {
		kvm_load_ldt(host_state->ldt_sel);
1139
#ifdef CONFIG_X86_64
1140
		load_gs_index(host_state->gs_sel);
1141
#else
1142
		loadsegment(gs, host_state->gs_sel);
1143 1144
#endif
	}
1145 1146
	if (host_state->fs_sel & 7)
		loadsegment(fs, host_state->fs_sel);
A
Avi Kivity 已提交
1147
#ifdef CONFIG_X86_64
1148 1149 1150
	if (unlikely(host_state->ds_sel | host_state->es_sel)) {
		loadsegment(ds, host_state->ds_sel);
		loadsegment(es, host_state->es_sel);
A
Avi Kivity 已提交
1151 1152
	}
#endif
1153
	invalidate_tss_limit();
1154
#ifdef CONFIG_X86_64
1155
	wrmsrl(MSR_KERNEL_GS_BASE, vmx->msr_host_kernel_gs_base);
1156
#endif
1157
	load_fixmap_gdt(raw_smp_processor_id());
1158 1159
}

1160 1161
#ifdef CONFIG_X86_64
static u64 vmx_read_guest_kernel_gs_base(struct vcpu_vmx *vmx)
1162
{
1163 1164 1165 1166
	preempt_disable();
	if (vmx->loaded_cpu_state)
		rdmsrl(MSR_KERNEL_GS_BASE, vmx->msr_guest_kernel_gs_base);
	preempt_enable();
1167
	return vmx->msr_guest_kernel_gs_base;
1168 1169
}

1170 1171
static void vmx_write_guest_kernel_gs_base(struct vcpu_vmx *vmx, u64 data)
{
1172 1173 1174 1175
	preempt_disable();
	if (vmx->loaded_cpu_state)
		wrmsrl(MSR_KERNEL_GS_BASE, data);
	preempt_enable();
1176 1177 1178 1179
	vmx->msr_guest_kernel_gs_base = data;
}
#endif

1180 1181 1182 1183 1184 1185
static void vmx_vcpu_pi_load(struct kvm_vcpu *vcpu, int cpu)
{
	struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
	struct pi_desc old, new;
	unsigned int dest;

1186 1187 1188 1189 1190 1191 1192
	/*
	 * In case of hot-plug or hot-unplug, we may have to undo
	 * vmx_vcpu_pi_put even if there is no assigned device.  And we
	 * always keep PI.NDST up to date for simplicity: it makes the
	 * code easier, and CPU migration is not a fast path.
	 */
	if (!pi_test_sn(pi_desc) && vcpu->cpu == cpu)
1193 1194
		return;

1195 1196 1197 1198 1199 1200 1201 1202 1203 1204 1205 1206
	/*
	 * First handle the simple case where no cmpxchg is necessary; just
	 * allow posting non-urgent interrupts.
	 *
	 * If the 'nv' field is POSTED_INTR_WAKEUP_VECTOR, do not change
	 * PI.NDST: pi_post_block will do it for us and the wakeup_handler
	 * expects the VCPU to be on the blocked_vcpu_list that matches
	 * PI.NDST.
	 */
	if (pi_desc->nv == POSTED_INTR_WAKEUP_VECTOR ||
	    vcpu->cpu == cpu) {
		pi_clear_sn(pi_desc);
1207
		return;
1208
	}
1209

1210
	/* The full case.  */
1211 1212 1213
	do {
		old.control = new.control = pi_desc->control;

1214
		dest = cpu_physical_id(cpu);
1215

1216 1217 1218 1219
		if (x2apic_enabled())
			new.ndst = dest;
		else
			new.ndst = (dest << 8) & 0xFF00;
1220 1221

		new.sn = 0;
P
Paolo Bonzini 已提交
1222 1223
	} while (cmpxchg64(&pi_desc->control, old.control,
			   new.control) != old.control);
1224
}
1225

A
Avi Kivity 已提交
1226 1227 1228 1229
/*
 * Switches to specified vcpu, until a matching vcpu_put(), but assumes
 * vcpu mutex is already taken.
 */
1230
void vmx_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
A
Avi Kivity 已提交
1231
{
1232
	struct vcpu_vmx *vmx = to_vmx(vcpu);
1233
	bool already_loaded = vmx->loaded_vmcs->cpu == cpu;
A
Avi Kivity 已提交
1234

1235
	if (!already_loaded) {
1236
		loaded_vmcs_clear(vmx->loaded_vmcs);
1237
		local_irq_disable();
1238
		crash_disable_local_vmclear(cpu);
1239 1240 1241 1242 1243 1244 1245 1246

		/*
		 * Read loaded_vmcs->cpu should be before fetching
		 * loaded_vmcs->loaded_vmcss_on_cpu_link.
		 * See the comments in __loaded_vmcs_clear().
		 */
		smp_rmb();

1247 1248
		list_add(&vmx->loaded_vmcs->loaded_vmcss_on_cpu_link,
			 &per_cpu(loaded_vmcss_on_cpu, cpu));
1249
		crash_enable_local_vmclear(cpu);
1250
		local_irq_enable();
1251 1252 1253 1254 1255
	}

	if (per_cpu(current_vmcs, cpu) != vmx->loaded_vmcs->vmcs) {
		per_cpu(current_vmcs, cpu) = vmx->loaded_vmcs->vmcs;
		vmcs_load(vmx->loaded_vmcs->vmcs);
A
Ashok Raj 已提交
1256
		indirect_branch_prediction_barrier();
1257 1258 1259
	}

	if (!already_loaded) {
1260
		void *gdt = get_current_gdt_ro();
1261 1262 1263
		unsigned long sysenter_esp;

		kvm_make_request(KVM_REQ_TLB_FLUSH, vcpu);
1264

A
Avi Kivity 已提交
1265 1266
		/*
		 * Linux uses per-cpu TSS and GDT, so set these when switching
1267
		 * processors.  See 22.2.4.
A
Avi Kivity 已提交
1268
		 */
1269
		vmcs_writel(HOST_TR_BASE,
1270
			    (unsigned long)&get_cpu_entry_area(cpu)->tss.x86_tss);
1271
		vmcs_writel(HOST_GDTR_BASE, (unsigned long)gdt);   /* 22.2.4 */
A
Avi Kivity 已提交
1272

1273 1274 1275 1276 1277 1278 1279 1280
		/*
		 * VM exits change the host TR limit to 0x67 after a VM
		 * exit.  This is okay, since 0x67 covers everything except
		 * the IO bitmap and have have code to handle the IO bitmap
		 * being lost after a VM exit.
		 */
		BUILD_BUG_ON(IO_BITMAP_OFFSET - 1 != 0x67);

A
Avi Kivity 已提交
1281 1282
		rdmsrl(MSR_IA32_SYSENTER_ESP, sysenter_esp);
		vmcs_writel(HOST_IA32_SYSENTER_ESP, sysenter_esp); /* 22.2.3 */
1283

1284
		vmx->loaded_vmcs->cpu = cpu;
A
Avi Kivity 已提交
1285
	}
1286

1287 1288
	/* Setup TSC multiplier */
	if (kvm_has_tsc_control &&
P
Peter Feiner 已提交
1289 1290
	    vmx->current_tsc_ratio != vcpu->arch.tsc_scaling_ratio)
		decache_tsc_multiplier(vmx);
1291

1292
	vmx_vcpu_pi_load(vcpu, cpu);
1293
	vmx->host_pkru = read_pkru();
1294
	vmx->host_debugctlmsr = get_debugctlmsr();
1295 1296 1297 1298 1299 1300 1301
}

static void vmx_vcpu_pi_put(struct kvm_vcpu *vcpu)
{
	struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);

	if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
1302 1303
		!irq_remapping_cap(IRQ_POSTING_CAP)  ||
		!kvm_vcpu_apicv_active(vcpu))
1304 1305 1306 1307 1308
		return;

	/* Set SN when the vCPU is preempted */
	if (vcpu->preempted)
		pi_set_sn(pi_desc);
A
Avi Kivity 已提交
1309 1310
}

1311
void vmx_vcpu_put(struct kvm_vcpu *vcpu)
A
Avi Kivity 已提交
1312
{
1313 1314
	vmx_vcpu_pi_put(vcpu);

1315
	vmx_prepare_switch_to_host(to_vmx(vcpu));
A
Avi Kivity 已提交
1316 1317
}

1318 1319 1320 1321 1322
static bool emulation_required(struct kvm_vcpu *vcpu)
{
	return emulate_invalid_guest_state && !guest_state_valid(vcpu);
}

1323 1324
static void vmx_decache_cr0_guest_bits(struct kvm_vcpu *vcpu);

1325
unsigned long vmx_get_rflags(struct kvm_vcpu *vcpu)
A
Avi Kivity 已提交
1326
{
1327
	unsigned long rflags, save_rflags;
1328

A
Avi Kivity 已提交
1329 1330 1331 1332 1333 1334 1335 1336 1337
	if (!test_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail)) {
		__set_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail);
		rflags = vmcs_readl(GUEST_RFLAGS);
		if (to_vmx(vcpu)->rmode.vm86_active) {
			rflags &= RMODE_GUEST_OWNED_EFLAGS_BITS;
			save_rflags = to_vmx(vcpu)->rmode.save_rflags;
			rflags |= save_rflags & ~RMODE_GUEST_OWNED_EFLAGS_BITS;
		}
		to_vmx(vcpu)->rflags = rflags;
1338
	}
A
Avi Kivity 已提交
1339
	return to_vmx(vcpu)->rflags;
A
Avi Kivity 已提交
1340 1341
}

1342
void vmx_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
A
Avi Kivity 已提交
1343
{
1344 1345
	unsigned long old_rflags = vmx_get_rflags(vcpu);

A
Avi Kivity 已提交
1346 1347
	__set_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail);
	to_vmx(vcpu)->rflags = rflags;
1348 1349
	if (to_vmx(vcpu)->rmode.vm86_active) {
		to_vmx(vcpu)->rmode.save_rflags = rflags;
1350
		rflags |= X86_EFLAGS_IOPL | X86_EFLAGS_VM;
1351
	}
A
Avi Kivity 已提交
1352
	vmcs_writel(GUEST_RFLAGS, rflags);
1353 1354 1355

	if ((old_rflags ^ to_vmx(vcpu)->rflags) & X86_EFLAGS_VM)
		to_vmx(vcpu)->emulation_required = emulation_required(vcpu);
A
Avi Kivity 已提交
1356 1357
}

1358
u32 vmx_get_interrupt_shadow(struct kvm_vcpu *vcpu)
1359 1360 1361 1362 1363
{
	u32 interruptibility = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO);
	int ret = 0;

	if (interruptibility & GUEST_INTR_STATE_STI)
1364
		ret |= KVM_X86_SHADOW_INT_STI;
1365
	if (interruptibility & GUEST_INTR_STATE_MOV_SS)
1366
		ret |= KVM_X86_SHADOW_INT_MOV_SS;
1367

1368
	return ret;
1369 1370
}

1371
void vmx_set_interrupt_shadow(struct kvm_vcpu *vcpu, int mask)
1372 1373 1374 1375 1376 1377
{
	u32 interruptibility_old = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO);
	u32 interruptibility = interruptibility_old;

	interruptibility &= ~(GUEST_INTR_STATE_STI | GUEST_INTR_STATE_MOV_SS);

1378
	if (mask & KVM_X86_SHADOW_INT_MOV_SS)
1379
		interruptibility |= GUEST_INTR_STATE_MOV_SS;
1380
	else if (mask & KVM_X86_SHADOW_INT_STI)
1381 1382 1383 1384 1385 1386
		interruptibility |= GUEST_INTR_STATE_STI;

	if ((interruptibility != interruptibility_old))
		vmcs_write32(GUEST_INTERRUPTIBILITY_INFO, interruptibility);
}

1387 1388 1389 1390 1391 1392 1393 1394 1395 1396 1397 1398 1399 1400 1401 1402 1403 1404 1405 1406 1407 1408 1409 1410 1411 1412 1413 1414 1415 1416 1417 1418 1419 1420 1421 1422 1423 1424 1425 1426 1427 1428 1429 1430 1431 1432 1433 1434 1435 1436 1437 1438 1439 1440 1441 1442 1443 1444 1445 1446 1447 1448 1449 1450 1451 1452 1453 1454 1455 1456 1457 1458 1459
static int vmx_rtit_ctl_check(struct kvm_vcpu *vcpu, u64 data)
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);
	unsigned long value;

	/*
	 * Any MSR write that attempts to change bits marked reserved will
	 * case a #GP fault.
	 */
	if (data & vmx->pt_desc.ctl_bitmask)
		return 1;

	/*
	 * Any attempt to modify IA32_RTIT_CTL while TraceEn is set will
	 * result in a #GP unless the same write also clears TraceEn.
	 */
	if ((vmx->pt_desc.guest.ctl & RTIT_CTL_TRACEEN) &&
		((vmx->pt_desc.guest.ctl ^ data) & ~RTIT_CTL_TRACEEN))
		return 1;

	/*
	 * WRMSR to IA32_RTIT_CTL that sets TraceEn but clears this bit
	 * and FabricEn would cause #GP, if
	 * CPUID.(EAX=14H, ECX=0):ECX.SNGLRGNOUT[bit 2] = 0
	 */
	if ((data & RTIT_CTL_TRACEEN) && !(data & RTIT_CTL_TOPA) &&
		!(data & RTIT_CTL_FABRIC_EN) &&
		!intel_pt_validate_cap(vmx->pt_desc.caps,
					PT_CAP_single_range_output))
		return 1;

	/*
	 * MTCFreq, CycThresh and PSBFreq encodings check, any MSR write that
	 * utilize encodings marked reserved will casue a #GP fault.
	 */
	value = intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_mtc_periods);
	if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_mtc) &&
			!test_bit((data & RTIT_CTL_MTC_RANGE) >>
			RTIT_CTL_MTC_RANGE_OFFSET, &value))
		return 1;
	value = intel_pt_validate_cap(vmx->pt_desc.caps,
						PT_CAP_cycle_thresholds);
	if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_psb_cyc) &&
			!test_bit((data & RTIT_CTL_CYC_THRESH) >>
			RTIT_CTL_CYC_THRESH_OFFSET, &value))
		return 1;
	value = intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_psb_periods);
	if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_psb_cyc) &&
			!test_bit((data & RTIT_CTL_PSB_FREQ) >>
			RTIT_CTL_PSB_FREQ_OFFSET, &value))
		return 1;

	/*
	 * If ADDRx_CFG is reserved or the encodings is >2 will
	 * cause a #GP fault.
	 */
	value = (data & RTIT_CTL_ADDR0) >> RTIT_CTL_ADDR0_OFFSET;
	if ((value && (vmx->pt_desc.addr_range < 1)) || (value > 2))
		return 1;
	value = (data & RTIT_CTL_ADDR1) >> RTIT_CTL_ADDR1_OFFSET;
	if ((value && (vmx->pt_desc.addr_range < 2)) || (value > 2))
		return 1;
	value = (data & RTIT_CTL_ADDR2) >> RTIT_CTL_ADDR2_OFFSET;
	if ((value && (vmx->pt_desc.addr_range < 3)) || (value > 2))
		return 1;
	value = (data & RTIT_CTL_ADDR3) >> RTIT_CTL_ADDR3_OFFSET;
	if ((value && (vmx->pt_desc.addr_range < 4)) || (value > 2))
		return 1;

	return 0;
}


A
Avi Kivity 已提交
1460 1461 1462 1463
static void skip_emulated_instruction(struct kvm_vcpu *vcpu)
{
	unsigned long rip;

1464
	rip = kvm_rip_read(vcpu);
A
Avi Kivity 已提交
1465
	rip += vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
1466
	kvm_rip_write(vcpu, rip);
A
Avi Kivity 已提交
1467

1468 1469
	/* skipping an emulated instruction also counts */
	vmx_set_interrupt_shadow(vcpu, 0);
A
Avi Kivity 已提交
1470 1471
}

1472 1473 1474 1475 1476 1477 1478 1479 1480 1481 1482 1483 1484
static void vmx_clear_hlt(struct kvm_vcpu *vcpu)
{
	/*
	 * Ensure that we clear the HLT state in the VMCS.  We don't need to
	 * explicitly skip the instruction because if the HLT state is set,
	 * then the instruction is already executing and RIP has already been
	 * advanced.
	 */
	if (kvm_hlt_in_guest(vcpu->kvm) &&
			vmcs_read32(GUEST_ACTIVITY_STATE) == GUEST_ACTIVITY_HLT)
		vmcs_write32(GUEST_ACTIVITY_STATE, GUEST_ACTIVITY_ACTIVE);
}

1485
static void vmx_queue_exception(struct kvm_vcpu *vcpu)
1486
{
1487
	struct vcpu_vmx *vmx = to_vmx(vcpu);
1488 1489 1490
	unsigned nr = vcpu->arch.exception.nr;
	bool has_error_code = vcpu->arch.exception.has_error_code;
	u32 error_code = vcpu->arch.exception.error_code;
1491
	u32 intr_info = nr | INTR_INFO_VALID_MASK;
1492

1493 1494
	kvm_deliver_exception_payload(vcpu);

1495
	if (has_error_code) {
1496
		vmcs_write32(VM_ENTRY_EXCEPTION_ERROR_CODE, error_code);
1497 1498
		intr_info |= INTR_INFO_DELIVER_CODE_MASK;
	}
1499

1500
	if (vmx->rmode.vm86_active) {
1501 1502 1503 1504
		int inc_eip = 0;
		if (kvm_exception_is_soft(nr))
			inc_eip = vcpu->arch.event_exit_inst_len;
		if (kvm_inject_realmode_interrupt(vcpu, nr, inc_eip) != EMULATE_DONE)
1505
			kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
1506 1507 1508
		return;
	}

1509 1510
	WARN_ON_ONCE(vmx->emulation_required);

1511 1512 1513
	if (kvm_exception_is_soft(nr)) {
		vmcs_write32(VM_ENTRY_INSTRUCTION_LEN,
			     vmx->vcpu.arch.event_exit_inst_len);
1514 1515 1516 1517 1518
		intr_info |= INTR_TYPE_SOFT_EXCEPTION;
	} else
		intr_info |= INTR_TYPE_HARD_EXCEPTION;

	vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, intr_info);
1519 1520

	vmx_clear_hlt(vcpu);
1521 1522
}

1523 1524 1525 1526 1527
static bool vmx_rdtscp_supported(void)
{
	return cpu_has_vmx_rdtscp();
}

1528 1529
static bool vmx_invpcid_supported(void)
{
1530
	return cpu_has_vmx_invpcid();
1531 1532
}

1533 1534 1535
/*
 * Swap MSR entry in host/guest MSR entry array.
 */
R
Rusty Russell 已提交
1536
static void move_msr_up(struct vcpu_vmx *vmx, int from, int to)
1537
{
1538
	struct shared_msr_entry tmp;
1539 1540 1541 1542

	tmp = vmx->guest_msrs[to];
	vmx->guest_msrs[to] = vmx->guest_msrs[from];
	vmx->guest_msrs[from] = tmp;
1543 1544
}

1545 1546 1547 1548 1549
/*
 * Set up the vmcs to automatically save and restore system
 * msrs.  Don't touch the 64-bit msrs if the guest is in legacy
 * mode, as fiddling with msrs is very expensive.
 */
R
Rusty Russell 已提交
1550
static void setup_msrs(struct vcpu_vmx *vmx)
1551
{
1552
	int save_nmsrs, index;
1553

1554 1555
	save_nmsrs = 0;
#ifdef CONFIG_X86_64
1556 1557 1558 1559 1560 1561
	/*
	 * The SYSCALL MSRs are only needed on long mode guests, and only
	 * when EFER.SCE is set.
	 */
	if (is_long_mode(&vmx->vcpu) && (vmx->vcpu.arch.efer & EFER_SCE)) {
		index = __find_msr_index(vmx, MSR_STAR);
1562
		if (index >= 0)
R
Rusty Russell 已提交
1563 1564
			move_msr_up(vmx, index, save_nmsrs++);
		index = __find_msr_index(vmx, MSR_LSTAR);
1565
		if (index >= 0)
R
Rusty Russell 已提交
1566
			move_msr_up(vmx, index, save_nmsrs++);
1567 1568
		index = __find_msr_index(vmx, MSR_SYSCALL_MASK);
		if (index >= 0)
R
Rusty Russell 已提交
1569
			move_msr_up(vmx, index, save_nmsrs++);
1570 1571
	}
#endif
A
Avi Kivity 已提交
1572 1573
	index = __find_msr_index(vmx, MSR_EFER);
	if (index >= 0 && update_transition_efer(vmx, index))
1574
		move_msr_up(vmx, index, save_nmsrs++);
1575 1576 1577
	index = __find_msr_index(vmx, MSR_TSC_AUX);
	if (index >= 0 && guest_cpuid_has(&vmx->vcpu, X86_FEATURE_RDTSCP))
		move_msr_up(vmx, index, save_nmsrs++);
1578

1579
	vmx->save_nmsrs = save_nmsrs;
1580
	vmx->guest_msrs_dirty = true;
1581

1582
	if (cpu_has_vmx_msr_bitmap())
1583
		vmx_update_msr_bitmap(&vmx->vcpu);
1584 1585
}

1586
static u64 vmx_read_l1_tsc_offset(struct kvm_vcpu *vcpu)
A
Avi Kivity 已提交
1587
{
1588
	struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
A
Avi Kivity 已提交
1589

1590 1591 1592 1593 1594
	if (is_guest_mode(vcpu) &&
	    (vmcs12->cpu_based_vm_exec_control & CPU_BASED_USE_TSC_OFFSETING))
		return vcpu->arch.tsc_offset - vmcs12->tsc_offset;

	return vcpu->arch.tsc_offset;
A
Avi Kivity 已提交
1595 1596
}

1597
static u64 vmx_write_l1_tsc_offset(struct kvm_vcpu *vcpu, u64 offset)
A
Avi Kivity 已提交
1598
{
1599 1600 1601 1602 1603 1604 1605 1606 1607 1608 1609 1610
	struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
	u64 g_tsc_offset = 0;

	/*
	 * We're here if L1 chose not to trap WRMSR to TSC. According
	 * to the spec, this should set L1's TSC; The offset that L1
	 * set for L2 remains unchanged, and still needs to be added
	 * to the newly set TSC to get L2's TSC.
	 */
	if (is_guest_mode(vcpu) &&
	    (vmcs12->cpu_based_vm_exec_control & CPU_BASED_USE_TSC_OFFSETING))
		g_tsc_offset = vmcs12->tsc_offset;
1611

1612 1613 1614 1615 1616
	trace_kvm_write_tsc_offset(vcpu->vcpu_id,
				   vcpu->arch.tsc_offset - g_tsc_offset,
				   offset);
	vmcs_write64(TSC_OFFSET, offset + g_tsc_offset);
	return offset + g_tsc_offset;
A
Avi Kivity 已提交
1617 1618
}

1619 1620 1621 1622 1623 1624
/*
 * nested_vmx_allowed() checks whether a guest should be allowed to use VMX
 * instructions and MSRs (i.e., nested VMX). Nested VMX is disabled for
 * all guests if the "nested" module option is off, and can also be disabled
 * for a single guest by disabling its VMX cpuid bit.
 */
1625
bool nested_vmx_allowed(struct kvm_vcpu *vcpu)
1626
{
1627
	return nested && guest_cpuid_has(vcpu, X86_FEATURE_VMX);
1628 1629
}

1630 1631
static inline bool vmx_feature_control_msr_valid(struct kvm_vcpu *vcpu,
						 uint64_t val)
1632
{
1633
	uint64_t valid_bits = to_vmx(vcpu)->msr_ia32_feature_control_valid_bits;
1634

1635
	return !(val & ~valid_bits);
1636 1637
}

1638
static int vmx_get_msr_feature(struct kvm_msr_entry *msr)
1639
{
1640 1641 1642 1643 1644 1645 1646 1647
	switch (msr->index) {
	case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
		if (!nested)
			return 1;
		return vmx_get_vmx_msr(&vmcs_config.nested, msr->index, &msr->data);
	default:
		return 1;
	}
1648 1649 1650 1651

	return 0;
}

1652 1653 1654 1655 1656 1657
/*
 * Reads an msr value (of 'msr_index') into 'pdata'.
 * Returns 0 on success, non-0 otherwise.
 * Assumes vcpu_load() was already called.
 */
static int vmx_get_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
1658
{
1659 1660
	struct vcpu_vmx *vmx = to_vmx(vcpu);
	struct shared_msr_entry *msr;
1661
	u32 index;
1662

1663 1664 1665 1666
	switch (msr_info->index) {
#ifdef CONFIG_X86_64
	case MSR_FS_BASE:
		msr_info->data = vmcs_readl(GUEST_FS_BASE);
1667
		break;
1668 1669
	case MSR_GS_BASE:
		msr_info->data = vmcs_readl(GUEST_GS_BASE);
1670
		break;
1671 1672
	case MSR_KERNEL_GS_BASE:
		msr_info->data = vmx_read_guest_kernel_gs_base(vmx);
1673
		break;
1674 1675 1676 1677 1678 1679 1680 1681 1682
#endif
	case MSR_EFER:
		return kvm_get_msr_common(vcpu, msr_info);
	case MSR_IA32_SPEC_CTRL:
		if (!msr_info->host_initiated &&
		    !guest_cpuid_has(vcpu, X86_FEATURE_SPEC_CTRL))
			return 1;

		msr_info->data = to_vmx(vcpu)->spec_ctrl;
1683
		break;
1684 1685 1686 1687 1688
	case MSR_IA32_ARCH_CAPABILITIES:
		if (!msr_info->host_initiated &&
		    !guest_cpuid_has(vcpu, X86_FEATURE_ARCH_CAPABILITIES))
			return 1;
		msr_info->data = to_vmx(vcpu)->arch_capabilities;
1689
		break;
A
Avi Kivity 已提交
1690
	case MSR_IA32_SYSENTER_CS:
1691
		msr_info->data = vmcs_read32(GUEST_SYSENTER_CS);
A
Avi Kivity 已提交
1692 1693
		break;
	case MSR_IA32_SYSENTER_EIP:
1694
		msr_info->data = vmcs_readl(GUEST_SYSENTER_EIP);
A
Avi Kivity 已提交
1695 1696
		break;
	case MSR_IA32_SYSENTER_ESP:
1697
		msr_info->data = vmcs_readl(GUEST_SYSENTER_ESP);
A
Avi Kivity 已提交
1698
		break;
1699
	case MSR_IA32_BNDCFGS:
1700
		if (!kvm_mpx_supported() ||
1701 1702
		    (!msr_info->host_initiated &&
		     !guest_cpuid_has(vcpu, X86_FEATURE_MPX)))
1703
			return 1;
1704
		msr_info->data = vmcs_read64(GUEST_BNDCFGS);
1705
		break;
1706 1707
	case MSR_IA32_MCG_EXT_CTL:
		if (!msr_info->host_initiated &&
1708
		    !(vmx->msr_ia32_feature_control &
1709
		      FEATURE_CONTROL_LMCE))
1710
			return 1;
1711 1712
		msr_info->data = vcpu->arch.mcg_ext_ctl;
		break;
1713
	case MSR_IA32_FEATURE_CONTROL:
1714
		msr_info->data = vmx->msr_ia32_feature_control;
1715 1716 1717 1718
		break;
	case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
		if (!nested_vmx_allowed(vcpu))
			return 1;
1719 1720
		return vmx_get_vmx_msr(&vmx->nested.msrs, msr_info->index,
				       &msr_info->data);
W
Wanpeng Li 已提交
1721 1722 1723
	case MSR_IA32_XSS:
		if (!vmx_xsaves_supported())
			return 1;
1724
		msr_info->data = vcpu->arch.ia32_xss;
W
Wanpeng Li 已提交
1725
		break;
1726 1727 1728 1729 1730 1731 1732 1733 1734 1735 1736 1737 1738 1739 1740 1741 1742 1743 1744 1745 1746 1747 1748 1749 1750 1751 1752 1753 1754 1755 1756 1757 1758 1759 1760 1761 1762 1763 1764 1765 1766 1767 1768 1769 1770 1771
	case MSR_IA32_RTIT_CTL:
		if (pt_mode != PT_MODE_HOST_GUEST)
			return 1;
		msr_info->data = vmx->pt_desc.guest.ctl;
		break;
	case MSR_IA32_RTIT_STATUS:
		if (pt_mode != PT_MODE_HOST_GUEST)
			return 1;
		msr_info->data = vmx->pt_desc.guest.status;
		break;
	case MSR_IA32_RTIT_CR3_MATCH:
		if ((pt_mode != PT_MODE_HOST_GUEST) ||
			!intel_pt_validate_cap(vmx->pt_desc.caps,
						PT_CAP_cr3_filtering))
			return 1;
		msr_info->data = vmx->pt_desc.guest.cr3_match;
		break;
	case MSR_IA32_RTIT_OUTPUT_BASE:
		if ((pt_mode != PT_MODE_HOST_GUEST) ||
			(!intel_pt_validate_cap(vmx->pt_desc.caps,
					PT_CAP_topa_output) &&
			 !intel_pt_validate_cap(vmx->pt_desc.caps,
					PT_CAP_single_range_output)))
			return 1;
		msr_info->data = vmx->pt_desc.guest.output_base;
		break;
	case MSR_IA32_RTIT_OUTPUT_MASK:
		if ((pt_mode != PT_MODE_HOST_GUEST) ||
			(!intel_pt_validate_cap(vmx->pt_desc.caps,
					PT_CAP_topa_output) &&
			 !intel_pt_validate_cap(vmx->pt_desc.caps,
					PT_CAP_single_range_output)))
			return 1;
		msr_info->data = vmx->pt_desc.guest.output_mask;
		break;
	case MSR_IA32_RTIT_ADDR0_A ... MSR_IA32_RTIT_ADDR3_B:
		index = msr_info->index - MSR_IA32_RTIT_ADDR0_A;
		if ((pt_mode != PT_MODE_HOST_GUEST) ||
			(index >= 2 * intel_pt_validate_cap(vmx->pt_desc.caps,
					PT_CAP_num_address_ranges)))
			return 1;
		if (index % 2)
			msr_info->data = vmx->pt_desc.guest.addr_b[index / 2];
		else
			msr_info->data = vmx->pt_desc.guest.addr_a[index / 2];
		break;
1772
	case MSR_TSC_AUX:
1773 1774
		if (!msr_info->host_initiated &&
		    !guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP))
1775 1776
			return 1;
		/* Otherwise falls through */
A
Avi Kivity 已提交
1777
	default:
1778
		msr = find_msr_entry(vmx, msr_info->index);
1779
		if (msr) {
1780
			msr_info->data = msr->data;
1781
			break;
A
Avi Kivity 已提交
1782
		}
1783
		return kvm_get_msr_common(vcpu, msr_info);
A
Avi Kivity 已提交
1784 1785 1786 1787 1788 1789 1790 1791 1792 1793
	}

	return 0;
}

/*
 * Writes msr value into into the appropriate "register".
 * Returns 0 on success, non-0 otherwise.
 * Assumes vcpu_load() was already called.
 */
1794
static int vmx_set_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
A
Avi Kivity 已提交
1795
{
1796
	struct vcpu_vmx *vmx = to_vmx(vcpu);
1797
	struct shared_msr_entry *msr;
1798
	int ret = 0;
1799 1800
	u32 msr_index = msr_info->index;
	u64 data = msr_info->data;
1801
	u32 index;
1802

A
Avi Kivity 已提交
1803
	switch (msr_index) {
1804
	case MSR_EFER:
1805
		ret = kvm_set_msr_common(vcpu, msr_info);
1806
		break;
1807
#ifdef CONFIG_X86_64
A
Avi Kivity 已提交
1808
	case MSR_FS_BASE:
A
Avi Kivity 已提交
1809
		vmx_segment_cache_clear(vmx);
A
Avi Kivity 已提交
1810 1811 1812
		vmcs_writel(GUEST_FS_BASE, data);
		break;
	case MSR_GS_BASE:
A
Avi Kivity 已提交
1813
		vmx_segment_cache_clear(vmx);
A
Avi Kivity 已提交
1814 1815
		vmcs_writel(GUEST_GS_BASE, data);
		break;
1816
	case MSR_KERNEL_GS_BASE:
1817
		vmx_write_guest_kernel_gs_base(vmx, data);
1818
		break;
A
Avi Kivity 已提交
1819 1820 1821 1822 1823
#endif
	case MSR_IA32_SYSENTER_CS:
		vmcs_write32(GUEST_SYSENTER_CS, data);
		break;
	case MSR_IA32_SYSENTER_EIP:
A
Avi Kivity 已提交
1824
		vmcs_writel(GUEST_SYSENTER_EIP, data);
A
Avi Kivity 已提交
1825 1826
		break;
	case MSR_IA32_SYSENTER_ESP:
A
Avi Kivity 已提交
1827
		vmcs_writel(GUEST_SYSENTER_ESP, data);
A
Avi Kivity 已提交
1828
		break;
1829
	case MSR_IA32_BNDCFGS:
1830
		if (!kvm_mpx_supported() ||
1831 1832
		    (!msr_info->host_initiated &&
		     !guest_cpuid_has(vcpu, X86_FEATURE_MPX)))
1833
			return 1;
1834
		if (is_noncanonical_address(data & PAGE_MASK, vcpu) ||
1835
		    (data & MSR_IA32_BNDCFGS_RSVD))
1836
			return 1;
1837 1838
		vmcs_write64(GUEST_BNDCFGS, data);
		break;
1839 1840 1841 1842 1843 1844
	case MSR_IA32_SPEC_CTRL:
		if (!msr_info->host_initiated &&
		    !guest_cpuid_has(vcpu, X86_FEATURE_SPEC_CTRL))
			return 1;

		/* The STIBP bit doesn't fault even if it's not advertised */
1845
		if (data & ~(SPEC_CTRL_IBRS | SPEC_CTRL_STIBP | SPEC_CTRL_SSBD))
1846 1847 1848 1849 1850 1851 1852 1853 1854 1855 1856 1857 1858 1859 1860 1861 1862 1863 1864 1865 1866 1867 1868
			return 1;

		vmx->spec_ctrl = data;

		if (!data)
			break;

		/*
		 * For non-nested:
		 * When it's written (to non-zero) for the first time, pass
		 * it through.
		 *
		 * For nested:
		 * The handling of the MSR bitmap for L2 guests is done in
		 * nested_vmx_merge_msr_bitmap. We should not touch the
		 * vmcs02.msr_bitmap here since it gets completely overwritten
		 * in the merging. We update the vmcs01 here for L1 as well
		 * since it will end up touching the MSR anyway now.
		 */
		vmx_disable_intercept_for_msr(vmx->vmcs01.msr_bitmap,
					      MSR_IA32_SPEC_CTRL,
					      MSR_TYPE_RW);
		break;
A
Ashok Raj 已提交
1869 1870 1871 1872 1873 1874 1875 1876 1877 1878 1879 1880 1881 1882 1883 1884 1885 1886 1887 1888 1889 1890 1891 1892 1893 1894 1895
	case MSR_IA32_PRED_CMD:
		if (!msr_info->host_initiated &&
		    !guest_cpuid_has(vcpu, X86_FEATURE_SPEC_CTRL))
			return 1;

		if (data & ~PRED_CMD_IBPB)
			return 1;

		if (!data)
			break;

		wrmsrl(MSR_IA32_PRED_CMD, PRED_CMD_IBPB);

		/*
		 * For non-nested:
		 * When it's written (to non-zero) for the first time, pass
		 * it through.
		 *
		 * For nested:
		 * The handling of the MSR bitmap for L2 guests is done in
		 * nested_vmx_merge_msr_bitmap. We should not touch the
		 * vmcs02.msr_bitmap here since it gets completely overwritten
		 * in the merging.
		 */
		vmx_disable_intercept_for_msr(vmx->vmcs01.msr_bitmap, MSR_IA32_PRED_CMD,
					      MSR_TYPE_W);
		break;
1896 1897 1898 1899 1900
	case MSR_IA32_ARCH_CAPABILITIES:
		if (!msr_info->host_initiated)
			return 1;
		vmx->arch_capabilities = data;
		break;
S
Sheng Yang 已提交
1901 1902
	case MSR_IA32_CR_PAT:
		if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT) {
1903 1904
			if (!kvm_mtrr_valid(vcpu, MSR_IA32_CR_PAT, data))
				return 1;
S
Sheng Yang 已提交
1905 1906 1907 1908
			vmcs_write64(GUEST_IA32_PAT, data);
			vcpu->arch.pat = data;
			break;
		}
1909
		ret = kvm_set_msr_common(vcpu, msr_info);
1910
		break;
W
Will Auld 已提交
1911 1912
	case MSR_IA32_TSC_ADJUST:
		ret = kvm_set_msr_common(vcpu, msr_info);
1913
		break;
1914 1915 1916 1917 1918 1919 1920 1921
	case MSR_IA32_MCG_EXT_CTL:
		if ((!msr_info->host_initiated &&
		     !(to_vmx(vcpu)->msr_ia32_feature_control &
		       FEATURE_CONTROL_LMCE)) ||
		    (data & ~MCG_EXT_CTL_LMCE_EN))
			return 1;
		vcpu->arch.mcg_ext_ctl = data;
		break;
1922
	case MSR_IA32_FEATURE_CONTROL:
1923
		if (!vmx_feature_control_msr_valid(vcpu, data) ||
1924
		    (to_vmx(vcpu)->msr_ia32_feature_control &
1925 1926
		     FEATURE_CONTROL_LOCKED && !msr_info->host_initiated))
			return 1;
1927
		vmx->msr_ia32_feature_control = data;
1928 1929 1930 1931
		if (msr_info->host_initiated && data == 0)
			vmx_leave_nested(vcpu);
		break;
	case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
1932 1933 1934 1935 1936
		if (!msr_info->host_initiated)
			return 1; /* they are read-only */
		if (!nested_vmx_allowed(vcpu))
			return 1;
		return vmx_set_vmx_msr(vcpu, msr_index, data);
W
Wanpeng Li 已提交
1937 1938 1939 1940 1941 1942 1943 1944 1945 1946 1947 1948
	case MSR_IA32_XSS:
		if (!vmx_xsaves_supported())
			return 1;
		/*
		 * The only supported bit as of Skylake is bit 8, but
		 * it is not supported on KVM.
		 */
		if (data != 0)
			return 1;
		vcpu->arch.ia32_xss = data;
		if (vcpu->arch.ia32_xss != host_xss)
			add_atomic_switch_msr(vmx, MSR_IA32_XSS,
1949
				vcpu->arch.ia32_xss, host_xss, false);
W
Wanpeng Li 已提交
1950 1951 1952
		else
			clear_atomic_switch_msr(vmx, MSR_IA32_XSS);
		break;
1953 1954
	case MSR_IA32_RTIT_CTL:
		if ((pt_mode != PT_MODE_HOST_GUEST) ||
1955 1956
			vmx_rtit_ctl_check(vcpu, data) ||
			vmx->nested.vmxon)
1957 1958 1959
			return 1;
		vmcs_write64(GUEST_IA32_RTIT_CTL, data);
		vmx->pt_desc.guest.ctl = data;
1960
		pt_update_intercept_for_msr(vmx);
1961 1962 1963 1964 1965 1966 1967 1968 1969 1970 1971 1972 1973 1974 1975 1976 1977 1978 1979 1980 1981 1982 1983 1984 1985 1986 1987 1988 1989 1990 1991 1992 1993 1994 1995 1996 1997 1998 1999 2000 2001 2002 2003 2004 2005 2006 2007 2008 2009
		break;
	case MSR_IA32_RTIT_STATUS:
		if ((pt_mode != PT_MODE_HOST_GUEST) ||
			(vmx->pt_desc.guest.ctl & RTIT_CTL_TRACEEN) ||
			(data & MSR_IA32_RTIT_STATUS_MASK))
			return 1;
		vmx->pt_desc.guest.status = data;
		break;
	case MSR_IA32_RTIT_CR3_MATCH:
		if ((pt_mode != PT_MODE_HOST_GUEST) ||
			(vmx->pt_desc.guest.ctl & RTIT_CTL_TRACEEN) ||
			!intel_pt_validate_cap(vmx->pt_desc.caps,
						PT_CAP_cr3_filtering))
			return 1;
		vmx->pt_desc.guest.cr3_match = data;
		break;
	case MSR_IA32_RTIT_OUTPUT_BASE:
		if ((pt_mode != PT_MODE_HOST_GUEST) ||
			(vmx->pt_desc.guest.ctl & RTIT_CTL_TRACEEN) ||
			(!intel_pt_validate_cap(vmx->pt_desc.caps,
					PT_CAP_topa_output) &&
			 !intel_pt_validate_cap(vmx->pt_desc.caps,
					PT_CAP_single_range_output)) ||
			(data & MSR_IA32_RTIT_OUTPUT_BASE_MASK))
			return 1;
		vmx->pt_desc.guest.output_base = data;
		break;
	case MSR_IA32_RTIT_OUTPUT_MASK:
		if ((pt_mode != PT_MODE_HOST_GUEST) ||
			(vmx->pt_desc.guest.ctl & RTIT_CTL_TRACEEN) ||
			(!intel_pt_validate_cap(vmx->pt_desc.caps,
					PT_CAP_topa_output) &&
			 !intel_pt_validate_cap(vmx->pt_desc.caps,
					PT_CAP_single_range_output)))
			return 1;
		vmx->pt_desc.guest.output_mask = data;
		break;
	case MSR_IA32_RTIT_ADDR0_A ... MSR_IA32_RTIT_ADDR3_B:
		index = msr_info->index - MSR_IA32_RTIT_ADDR0_A;
		if ((pt_mode != PT_MODE_HOST_GUEST) ||
			(vmx->pt_desc.guest.ctl & RTIT_CTL_TRACEEN) ||
			(index >= 2 * intel_pt_validate_cap(vmx->pt_desc.caps,
					PT_CAP_num_address_ranges)))
			return 1;
		if (index % 2)
			vmx->pt_desc.guest.addr_b[index / 2] = data;
		else
			vmx->pt_desc.guest.addr_a[index / 2] = data;
		break;
2010
	case MSR_TSC_AUX:
2011 2012
		if (!msr_info->host_initiated &&
		    !guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP))
2013 2014 2015 2016 2017
			return 1;
		/* Check reserved bit, higher 32 bits should be zero */
		if ((data >> 32) != 0)
			return 1;
		/* Otherwise falls through */
A
Avi Kivity 已提交
2018
	default:
R
Rusty Russell 已提交
2019
		msr = find_msr_entry(vmx, msr_index);
2020
		if (msr) {
2021
			u64 old_msr_data = msr->data;
2022
			msr->data = data;
2023 2024
			if (msr - vmx->guest_msrs < vmx->save_nmsrs) {
				preempt_disable();
2025 2026
				ret = kvm_set_shared_msr(msr->index, msr->data,
							 msr->mask);
2027
				preempt_enable();
2028 2029
				if (ret)
					msr->data = old_msr_data;
2030
			}
2031
			break;
A
Avi Kivity 已提交
2032
		}
2033
		ret = kvm_set_msr_common(vcpu, msr_info);
A
Avi Kivity 已提交
2034 2035
	}

2036
	return ret;
A
Avi Kivity 已提交
2037 2038
}

2039
static void vmx_cache_reg(struct kvm_vcpu *vcpu, enum kvm_reg reg)
A
Avi Kivity 已提交
2040
{
2041 2042 2043 2044 2045 2046 2047 2048
	__set_bit(reg, (unsigned long *)&vcpu->arch.regs_avail);
	switch (reg) {
	case VCPU_REGS_RSP:
		vcpu->arch.regs[VCPU_REGS_RSP] = vmcs_readl(GUEST_RSP);
		break;
	case VCPU_REGS_RIP:
		vcpu->arch.regs[VCPU_REGS_RIP] = vmcs_readl(GUEST_RIP);
		break;
A
Avi Kivity 已提交
2049 2050 2051 2052
	case VCPU_EXREG_PDPTR:
		if (enable_ept)
			ept_save_pdptrs(vcpu);
		break;
2053 2054 2055
	default:
		break;
	}
A
Avi Kivity 已提交
2056 2057 2058 2059
}

static __init int cpu_has_kvm_support(void)
{
2060
	return cpu_has_vmx();
A
Avi Kivity 已提交
2061 2062 2063 2064 2065 2066 2067
}

static __init int vmx_disabled_by_bios(void)
{
	u64 msr;

	rdmsrl(MSR_IA32_FEATURE_CONTROL, msr);
2068
	if (msr & FEATURE_CONTROL_LOCKED) {
2069
		/* launched w/ TXT and VMX disabled */
2070 2071 2072
		if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX)
			&& tboot_enabled())
			return 1;
2073
		/* launched w/o TXT and VMX only enabled w/ TXT */
2074
		if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX)
2075
			&& (msr & FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX)
2076 2077
			&& !tboot_enabled()) {
			printk(KERN_WARNING "kvm: disable TXT in the BIOS or "
2078
				"activate TXT before enabling KVM\n");
2079
			return 1;
2080
		}
2081 2082 2083 2084
		/* launched w/o TXT and VMX disabled */
		if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX)
			&& !tboot_enabled())
			return 1;
2085 2086 2087
	}

	return 0;
A
Avi Kivity 已提交
2088 2089
}

2090 2091
static void kvm_cpu_vmxon(u64 addr)
{
2092
	cr4_set_bits(X86_CR4_VMXE);
2093 2094
	intel_pt_handle_vmx(1);

2095
	asm volatile ("vmxon %0" : : "m"(addr));
2096 2097
}

2098
static int hardware_enable(void)
A
Avi Kivity 已提交
2099 2100 2101
{
	int cpu = raw_smp_processor_id();
	u64 phys_addr = __pa(per_cpu(vmxarea, cpu));
2102
	u64 old, test_bits;
A
Avi Kivity 已提交
2103

2104
	if (cr4_read_shadow() & X86_CR4_VMXE)
2105 2106
		return -EBUSY;

2107 2108 2109 2110 2111 2112 2113 2114
	/*
	 * This can happen if we hot-added a CPU but failed to allocate
	 * VP assist page for it.
	 */
	if (static_branch_unlikely(&enable_evmcs) &&
	    !hv_get_vp_assist_page(cpu))
		return -EFAULT;

2115
	INIT_LIST_HEAD(&per_cpu(loaded_vmcss_on_cpu, cpu));
2116 2117
	INIT_LIST_HEAD(&per_cpu(blocked_vcpu_on_cpu, cpu));
	spin_lock_init(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
2118 2119 2120 2121 2122 2123 2124 2125 2126 2127 2128 2129

	/*
	 * Now we can enable the vmclear operation in kdump
	 * since the loaded_vmcss_on_cpu list on this cpu
	 * has been initialized.
	 *
	 * Though the cpu is not in VMX operation now, there
	 * is no problem to enable the vmclear operation
	 * for the loaded_vmcss_on_cpu list is empty!
	 */
	crash_enable_local_vmclear(cpu);

A
Avi Kivity 已提交
2130
	rdmsrl(MSR_IA32_FEATURE_CONTROL, old);
2131 2132 2133 2134 2135 2136 2137

	test_bits = FEATURE_CONTROL_LOCKED;
	test_bits |= FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
	if (tboot_enabled())
		test_bits |= FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX;

	if ((old & test_bits) != test_bits) {
A
Avi Kivity 已提交
2138
		/* enable and lock */
2139 2140
		wrmsrl(MSR_IA32_FEATURE_CONTROL, old | test_bits);
	}
2141
	kvm_cpu_vmxon(phys_addr);
2142 2143
	if (enable_ept)
		ept_sync_global();
2144 2145

	return 0;
A
Avi Kivity 已提交
2146 2147
}

2148
static void vmclear_local_loaded_vmcss(void)
2149 2150
{
	int cpu = raw_smp_processor_id();
2151
	struct loaded_vmcs *v, *n;
2152

2153 2154 2155
	list_for_each_entry_safe(v, n, &per_cpu(loaded_vmcss_on_cpu, cpu),
				 loaded_vmcss_on_cpu_link)
		__loaded_vmcs_clear(v);
2156 2157
}

2158 2159 2160 2161 2162

/* Just like cpu_vmxoff(), but with the __kvm_handle_fault_on_reboot()
 * tricks.
 */
static void kvm_cpu_vmxoff(void)
A
Avi Kivity 已提交
2163
{
2164
	asm volatile (__ex("vmxoff"));
2165 2166

	intel_pt_handle_vmx(0);
2167
	cr4_clear_bits(X86_CR4_VMXE);
A
Avi Kivity 已提交
2168 2169
}

2170
static void hardware_disable(void)
2171
{
2172 2173
	vmclear_local_loaded_vmcss();
	kvm_cpu_vmxoff();
2174 2175
}

2176
static __init int adjust_vmx_controls(u32 ctl_min, u32 ctl_opt,
M
Mike Day 已提交
2177
				      u32 msr, u32 *result)
2178 2179 2180 2181 2182 2183 2184 2185 2186 2187 2188
{
	u32 vmx_msr_low, vmx_msr_high;
	u32 ctl = ctl_min | ctl_opt;

	rdmsr(msr, vmx_msr_low, vmx_msr_high);

	ctl &= vmx_msr_high; /* bit == 0 in high word ==> must be zero */
	ctl |= vmx_msr_low;  /* bit == 1 in low word  ==> must be one  */

	/* Ensure minimum (required) set of control bits are supported. */
	if (ctl_min & ~ctl)
Y
Yang, Sheng 已提交
2189
		return -EIO;
2190 2191 2192 2193 2194

	*result = ctl;
	return 0;
}

2195 2196
static __init int setup_vmcs_config(struct vmcs_config *vmcs_conf,
				    struct vmx_capability *vmx_cap)
A
Avi Kivity 已提交
2197 2198
{
	u32 vmx_msr_low, vmx_msr_high;
S
Sheng Yang 已提交
2199
	u32 min, opt, min2, opt2;
2200 2201
	u32 _pin_based_exec_control = 0;
	u32 _cpu_based_exec_control = 0;
2202
	u32 _cpu_based_2nd_exec_control = 0;
2203 2204 2205
	u32 _vmexit_control = 0;
	u32 _vmentry_control = 0;

2206
	memset(vmcs_conf, 0, sizeof(*vmcs_conf));
R
Raghavendra K T 已提交
2207
	min = CPU_BASED_HLT_EXITING |
2208 2209 2210 2211
#ifdef CONFIG_X86_64
	      CPU_BASED_CR8_LOAD_EXITING |
	      CPU_BASED_CR8_STORE_EXITING |
#endif
S
Sheng Yang 已提交
2212 2213
	      CPU_BASED_CR3_LOAD_EXITING |
	      CPU_BASED_CR3_STORE_EXITING |
Q
Quan Xu 已提交
2214
	      CPU_BASED_UNCOND_IO_EXITING |
2215
	      CPU_BASED_MOV_DR_EXITING |
M
Marcelo Tosatti 已提交
2216
	      CPU_BASED_USE_TSC_OFFSETING |
2217 2218
	      CPU_BASED_MWAIT_EXITING |
	      CPU_BASED_MONITOR_EXITING |
A
Avi Kivity 已提交
2219 2220
	      CPU_BASED_INVLPG_EXITING |
	      CPU_BASED_RDPMC_EXITING;
2221

2222
	opt = CPU_BASED_TPR_SHADOW |
S
Sheng Yang 已提交
2223
	      CPU_BASED_USE_MSR_BITMAPS |
2224
	      CPU_BASED_ACTIVATE_SECONDARY_CONTROLS;
2225 2226
	if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_PROCBASED_CTLS,
				&_cpu_based_exec_control) < 0)
Y
Yang, Sheng 已提交
2227
		return -EIO;
2228 2229 2230 2231 2232
#ifdef CONFIG_X86_64
	if ((_cpu_based_exec_control & CPU_BASED_TPR_SHADOW))
		_cpu_based_exec_control &= ~CPU_BASED_CR8_LOAD_EXITING &
					   ~CPU_BASED_CR8_STORE_EXITING;
#endif
2233
	if (_cpu_based_exec_control & CPU_BASED_ACTIVATE_SECONDARY_CONTROLS) {
S
Sheng Yang 已提交
2234 2235
		min2 = 0;
		opt2 = SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
2236
			SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
2237
			SECONDARY_EXEC_WBINVD_EXITING |
S
Sheng Yang 已提交
2238
			SECONDARY_EXEC_ENABLE_VPID |
2239
			SECONDARY_EXEC_ENABLE_EPT |
2240
			SECONDARY_EXEC_UNRESTRICTED_GUEST |
2241
			SECONDARY_EXEC_PAUSE_LOOP_EXITING |
2242
			SECONDARY_EXEC_DESC |
2243
			SECONDARY_EXEC_RDTSCP |
2244
			SECONDARY_EXEC_ENABLE_INVPCID |
2245
			SECONDARY_EXEC_APIC_REGISTER_VIRT |
2246
			SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY |
W
Wanpeng Li 已提交
2247
			SECONDARY_EXEC_SHADOW_VMCS |
K
Kai Huang 已提交
2248
			SECONDARY_EXEC_XSAVES |
2249 2250
			SECONDARY_EXEC_RDSEED_EXITING |
			SECONDARY_EXEC_RDRAND_EXITING |
X
Xiao Guangrong 已提交
2251
			SECONDARY_EXEC_ENABLE_PML |
B
Bandan Das 已提交
2252
			SECONDARY_EXEC_TSC_SCALING |
2253 2254
			SECONDARY_EXEC_PT_USE_GPA |
			SECONDARY_EXEC_PT_CONCEAL_VMX |
2255 2256
			SECONDARY_EXEC_ENABLE_VMFUNC |
			SECONDARY_EXEC_ENCLS_EXITING;
S
Sheng Yang 已提交
2257 2258
		if (adjust_vmx_controls(min2, opt2,
					MSR_IA32_VMX_PROCBASED_CTLS2,
2259 2260 2261 2262 2263 2264 2265 2266
					&_cpu_based_2nd_exec_control) < 0)
			return -EIO;
	}
#ifndef CONFIG_X86_64
	if (!(_cpu_based_2nd_exec_control &
				SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES))
		_cpu_based_exec_control &= ~CPU_BASED_TPR_SHADOW;
#endif
2267 2268 2269

	if (!(_cpu_based_exec_control & CPU_BASED_TPR_SHADOW))
		_cpu_based_2nd_exec_control &= ~(
2270
				SECONDARY_EXEC_APIC_REGISTER_VIRT |
2271 2272
				SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
				SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
2273

2274
	rdmsr_safe(MSR_IA32_VMX_EPT_VPID_CAP,
2275
		&vmx_cap->ept, &vmx_cap->vpid);
2276

S
Sheng Yang 已提交
2277
	if (_cpu_based_2nd_exec_control & SECONDARY_EXEC_ENABLE_EPT) {
M
Marcelo Tosatti 已提交
2278 2279
		/* CR3 accesses and invlpg don't need to cause VM Exits when EPT
		   enabled */
2280 2281 2282
		_cpu_based_exec_control &= ~(CPU_BASED_CR3_LOAD_EXITING |
					     CPU_BASED_CR3_STORE_EXITING |
					     CPU_BASED_INVLPG_EXITING);
2283 2284
	} else if (vmx_cap->ept) {
		vmx_cap->ept = 0;
2285 2286 2287 2288
		pr_warn_once("EPT CAP should not exist if not support "
				"1-setting enable EPT VM-execution control\n");
	}
	if (!(_cpu_based_2nd_exec_control & SECONDARY_EXEC_ENABLE_VPID) &&
2289 2290
		vmx_cap->vpid) {
		vmx_cap->vpid = 0;
2291 2292
		pr_warn_once("VPID CAP should not exist if not support "
				"1-setting enable VPID VM-execution control\n");
S
Sheng Yang 已提交
2293
	}
2294

2295
	min = VM_EXIT_SAVE_DEBUG_CONTROLS | VM_EXIT_ACK_INTR_ON_EXIT;
2296 2297 2298
#ifdef CONFIG_X86_64
	min |= VM_EXIT_HOST_ADDR_SPACE_SIZE;
#endif
2299 2300 2301 2302
	opt = VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL |
	      VM_EXIT_SAVE_IA32_PAT |
	      VM_EXIT_LOAD_IA32_PAT |
	      VM_EXIT_LOAD_IA32_EFER |
2303 2304 2305
	      VM_EXIT_CLEAR_BNDCFGS |
	      VM_EXIT_PT_CONCEAL_PIP |
	      VM_EXIT_CLEAR_IA32_RTIT_CTL;
2306 2307
	if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_EXIT_CTLS,
				&_vmexit_control) < 0)
Y
Yang, Sheng 已提交
2308
		return -EIO;
2309

2310 2311 2312
	min = PIN_BASED_EXT_INTR_MASK | PIN_BASED_NMI_EXITING;
	opt = PIN_BASED_VIRTUAL_NMIS | PIN_BASED_POSTED_INTR |
		 PIN_BASED_VMX_PREEMPTION_TIMER;
2313 2314 2315 2316
	if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_PINBASED_CTLS,
				&_pin_based_exec_control) < 0)
		return -EIO;

2317 2318
	if (cpu_has_broken_vmx_preemption_timer())
		_pin_based_exec_control &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
2319
	if (!(_cpu_based_2nd_exec_control &
2320
		SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY))
2321 2322
		_pin_based_exec_control &= ~PIN_BASED_POSTED_INTR;

2323
	min = VM_ENTRY_LOAD_DEBUG_CONTROLS;
2324 2325 2326
	opt = VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL |
	      VM_ENTRY_LOAD_IA32_PAT |
	      VM_ENTRY_LOAD_IA32_EFER |
2327 2328 2329
	      VM_ENTRY_LOAD_BNDCFGS |
	      VM_ENTRY_PT_CONCEAL_PIP |
	      VM_ENTRY_LOAD_IA32_RTIT_CTL;
2330 2331
	if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_ENTRY_CTLS,
				&_vmentry_control) < 0)
Y
Yang, Sheng 已提交
2332
		return -EIO;
A
Avi Kivity 已提交
2333

2334 2335 2336 2337 2338 2339 2340 2341 2342 2343 2344 2345 2346
	/*
	 * Some cpus support VM_{ENTRY,EXIT}_IA32_PERF_GLOBAL_CTRL but they
	 * can't be used due to an errata where VM Exit may incorrectly clear
	 * IA32_PERF_GLOBAL_CTRL[34:32].  Workaround the errata by using the
	 * MSR load mechanism to switch IA32_PERF_GLOBAL_CTRL.
	 */
	if (boot_cpu_data.x86 == 0x6) {
		switch (boot_cpu_data.x86_model) {
		case 26: /* AAK155 */
		case 30: /* AAP115 */
		case 37: /* AAT100 */
		case 44: /* BC86,AAY89,BD102 */
		case 46: /* BA97 */
2347
			_vmentry_control &= ~VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL;
2348 2349 2350 2351 2352 2353 2354 2355 2356 2357
			_vmexit_control &= ~VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL;
			pr_warn_once("kvm: VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL "
					"does not work properly. Using workaround\n");
			break;
		default:
			break;
		}
	}


N
Nguyen Anh Quynh 已提交
2358
	rdmsr(MSR_IA32_VMX_BASIC, vmx_msr_low, vmx_msr_high);
2359 2360 2361

	/* IA-32 SDM Vol 3B: VMCS size is never greater than 4kB. */
	if ((vmx_msr_high & 0x1fff) > PAGE_SIZE)
Y
Yang, Sheng 已提交
2362
		return -EIO;
2363 2364 2365 2366

#ifdef CONFIG_X86_64
	/* IA-32 SDM Vol 3B: 64-bit CPUs always have VMX_BASIC_MSR[48]==0. */
	if (vmx_msr_high & (1u<<16))
Y
Yang, Sheng 已提交
2367
		return -EIO;
2368 2369 2370 2371
#endif

	/* Require Write-Back (WB) memory type for VMCS accesses. */
	if (((vmx_msr_high >> 18) & 15) != 6)
Y
Yang, Sheng 已提交
2372
		return -EIO;
2373

Y
Yang, Sheng 已提交
2374
	vmcs_conf->size = vmx_msr_high & 0x1fff;
2375
	vmcs_conf->order = get_order(vmcs_conf->size);
2376
	vmcs_conf->basic_cap = vmx_msr_high & ~0x1fff;
2377

2378
	vmcs_conf->revision_id = vmx_msr_low;
2379

Y
Yang, Sheng 已提交
2380 2381
	vmcs_conf->pin_based_exec_ctrl = _pin_based_exec_control;
	vmcs_conf->cpu_based_exec_ctrl = _cpu_based_exec_control;
2382
	vmcs_conf->cpu_based_2nd_exec_ctrl = _cpu_based_2nd_exec_control;
Y
Yang, Sheng 已提交
2383 2384
	vmcs_conf->vmexit_ctrl         = _vmexit_control;
	vmcs_conf->vmentry_ctrl        = _vmentry_control;
2385

2386 2387 2388
	if (static_branch_unlikely(&enable_evmcs))
		evmcs_sanitize_exec_ctrls(vmcs_conf);

2389
	return 0;
N
Nguyen Anh Quynh 已提交
2390
}
A
Avi Kivity 已提交
2391

2392
struct vmcs *alloc_vmcs_cpu(bool shadow, int cpu)
A
Avi Kivity 已提交
2393 2394 2395 2396 2397
{
	int node = cpu_to_node(cpu);
	struct page *pages;
	struct vmcs *vmcs;

2398
	pages = __alloc_pages_node(node, GFP_KERNEL, vmcs_config.order);
A
Avi Kivity 已提交
2399 2400 2401
	if (!pages)
		return NULL;
	vmcs = page_address(pages);
2402
	memset(vmcs, 0, vmcs_config.size);
2403 2404 2405

	/* KVM supports Enlightened VMCS v1 only */
	if (static_branch_unlikely(&enable_evmcs))
2406
		vmcs->hdr.revision_id = KVM_EVMCS_VERSION;
2407
	else
2408
		vmcs->hdr.revision_id = vmcs_config.revision_id;
2409

2410 2411
	if (shadow)
		vmcs->hdr.shadow_vmcs = 1;
A
Avi Kivity 已提交
2412 2413 2414
	return vmcs;
}

2415
void free_vmcs(struct vmcs *vmcs)
A
Avi Kivity 已提交
2416
{
2417
	free_pages((unsigned long)vmcs, vmcs_config.order);
A
Avi Kivity 已提交
2418 2419
}

2420 2421 2422
/*
 * Free a VMCS, but before that VMCLEAR it on the CPU where it was last loaded
 */
2423
void free_loaded_vmcs(struct loaded_vmcs *loaded_vmcs)
2424 2425 2426 2427 2428 2429
{
	if (!loaded_vmcs->vmcs)
		return;
	loaded_vmcs_clear(loaded_vmcs);
	free_vmcs(loaded_vmcs->vmcs);
	loaded_vmcs->vmcs = NULL;
2430 2431
	if (loaded_vmcs->msr_bitmap)
		free_page((unsigned long)loaded_vmcs->msr_bitmap);
2432
	WARN_ON(loaded_vmcs->shadow_vmcs != NULL);
2433 2434
}

2435
int alloc_loaded_vmcs(struct loaded_vmcs *loaded_vmcs)
2436
{
2437
	loaded_vmcs->vmcs = alloc_vmcs(false);
2438 2439 2440 2441 2442
	if (!loaded_vmcs->vmcs)
		return -ENOMEM;

	loaded_vmcs->shadow_vmcs = NULL;
	loaded_vmcs_init(loaded_vmcs);
2443 2444 2445 2446 2447 2448

	if (cpu_has_vmx_msr_bitmap()) {
		loaded_vmcs->msr_bitmap = (unsigned long *)__get_free_page(GFP_KERNEL);
		if (!loaded_vmcs->msr_bitmap)
			goto out_vmcs;
		memset(loaded_vmcs->msr_bitmap, 0xff, PAGE_SIZE);
2449

2450 2451
		if (IS_ENABLED(CONFIG_HYPERV) &&
		    static_branch_unlikely(&enable_evmcs) &&
2452 2453 2454 2455 2456 2457
		    (ms_hyperv.nested_features & HV_X64_NESTED_MSR_BITMAP)) {
			struct hv_enlightened_vmcs *evmcs =
				(struct hv_enlightened_vmcs *)loaded_vmcs->vmcs;

			evmcs->hv_enlightenments_control.msr_bitmap = 1;
		}
2458
	}
2459 2460 2461

	memset(&loaded_vmcs->host_state, 0, sizeof(struct vmcs_host_state));

2462
	return 0;
2463 2464 2465 2466

out_vmcs:
	free_loaded_vmcs(loaded_vmcs);
	return -ENOMEM;
2467 2468
}

2469
static void free_kvm_area(void)
A
Avi Kivity 已提交
2470 2471 2472
{
	int cpu;

Z
Zachary Amsden 已提交
2473
	for_each_possible_cpu(cpu) {
A
Avi Kivity 已提交
2474
		free_vmcs(per_cpu(vmxarea, cpu));
Z
Zachary Amsden 已提交
2475 2476
		per_cpu(vmxarea, cpu) = NULL;
	}
A
Avi Kivity 已提交
2477 2478 2479 2480 2481 2482
}

static __init int alloc_kvm_area(void)
{
	int cpu;

Z
Zachary Amsden 已提交
2483
	for_each_possible_cpu(cpu) {
A
Avi Kivity 已提交
2484 2485
		struct vmcs *vmcs;

2486
		vmcs = alloc_vmcs_cpu(false, cpu);
A
Avi Kivity 已提交
2487 2488 2489 2490 2491
		if (!vmcs) {
			free_kvm_area();
			return -ENOMEM;
		}

2492 2493 2494 2495 2496
		/*
		 * When eVMCS is enabled, alloc_vmcs_cpu() sets
		 * vmcs->revision_id to KVM_EVMCS_VERSION instead of
		 * revision_id reported by MSR_IA32_VMX_BASIC.
		 *
2497
		 * However, even though not explicitly documented by
2498 2499 2500 2501 2502
		 * TLFS, VMXArea passed as VMXON argument should
		 * still be marked with revision_id reported by
		 * physical CPU.
		 */
		if (static_branch_unlikely(&enable_evmcs))
2503
			vmcs->hdr.revision_id = vmcs_config.revision_id;
2504

A
Avi Kivity 已提交
2505 2506 2507 2508 2509
		per_cpu(vmxarea, cpu) = vmcs;
	}
	return 0;
}

2510
static void fix_pmode_seg(struct kvm_vcpu *vcpu, int seg,
2511
		struct kvm_segment *save)
A
Avi Kivity 已提交
2512
{
2513 2514 2515 2516 2517 2518 2519 2520 2521
	if (!emulate_invalid_guest_state) {
		/*
		 * CS and SS RPL should be equal during guest entry according
		 * to VMX spec, but in reality it is not always so. Since vcpu
		 * is in the middle of the transition from real mode to
		 * protected mode it is safe to assume that RPL 0 is a good
		 * default value.
		 */
		if (seg == VCPU_SREG_CS || seg == VCPU_SREG_SS)
2522 2523
			save->selector &= ~SEGMENT_RPL_MASK;
		save->dpl = save->selector & SEGMENT_RPL_MASK;
2524
		save->s = 1;
A
Avi Kivity 已提交
2525
	}
2526
	vmx_set_segment(vcpu, save, seg);
A
Avi Kivity 已提交
2527 2528 2529 2530 2531
}

static void enter_pmode(struct kvm_vcpu *vcpu)
{
	unsigned long flags;
2532
	struct vcpu_vmx *vmx = to_vmx(vcpu);
A
Avi Kivity 已提交
2533

2534 2535 2536 2537 2538 2539 2540 2541 2542 2543 2544
	/*
	 * Update real mode segment cache. It may be not up-to-date if sement
	 * register was written while vcpu was in a guest mode.
	 */
	vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_ES], VCPU_SREG_ES);
	vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_DS], VCPU_SREG_DS);
	vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_FS], VCPU_SREG_FS);
	vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_GS], VCPU_SREG_GS);
	vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_SS], VCPU_SREG_SS);
	vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_CS], VCPU_SREG_CS);

2545
	vmx->rmode.vm86_active = 0;
A
Avi Kivity 已提交
2546

A
Avi Kivity 已提交
2547 2548
	vmx_segment_cache_clear(vmx);

2549
	vmx_set_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_TR], VCPU_SREG_TR);
A
Avi Kivity 已提交
2550 2551

	flags = vmcs_readl(GUEST_RFLAGS);
2552 2553
	flags &= RMODE_GUEST_OWNED_EFLAGS_BITS;
	flags |= vmx->rmode.save_rflags & ~RMODE_GUEST_OWNED_EFLAGS_BITS;
A
Avi Kivity 已提交
2554 2555
	vmcs_writel(GUEST_RFLAGS, flags);

2556 2557
	vmcs_writel(GUEST_CR4, (vmcs_readl(GUEST_CR4) & ~X86_CR4_VME) |
			(vmcs_readl(CR4_READ_SHADOW) & X86_CR4_VME));
A
Avi Kivity 已提交
2558 2559 2560

	update_exception_bitmap(vcpu);

2561 2562 2563 2564 2565 2566
	fix_pmode_seg(vcpu, VCPU_SREG_CS, &vmx->rmode.segs[VCPU_SREG_CS]);
	fix_pmode_seg(vcpu, VCPU_SREG_SS, &vmx->rmode.segs[VCPU_SREG_SS]);
	fix_pmode_seg(vcpu, VCPU_SREG_ES, &vmx->rmode.segs[VCPU_SREG_ES]);
	fix_pmode_seg(vcpu, VCPU_SREG_DS, &vmx->rmode.segs[VCPU_SREG_DS]);
	fix_pmode_seg(vcpu, VCPU_SREG_FS, &vmx->rmode.segs[VCPU_SREG_FS]);
	fix_pmode_seg(vcpu, VCPU_SREG_GS, &vmx->rmode.segs[VCPU_SREG_GS]);
A
Avi Kivity 已提交
2567 2568
}

2569
static void fix_rmode_seg(int seg, struct kvm_segment *save)
A
Avi Kivity 已提交
2570
{
2571
	const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
2572 2573 2574 2575 2576 2577 2578 2579 2580 2581 2582 2583 2584 2585 2586 2587 2588 2589 2590 2591 2592 2593 2594
	struct kvm_segment var = *save;

	var.dpl = 0x3;
	if (seg == VCPU_SREG_CS)
		var.type = 0x3;

	if (!emulate_invalid_guest_state) {
		var.selector = var.base >> 4;
		var.base = var.base & 0xffff0;
		var.limit = 0xffff;
		var.g = 0;
		var.db = 0;
		var.present = 1;
		var.s = 1;
		var.l = 0;
		var.unusable = 0;
		var.type = 0x3;
		var.avl = 0;
		if (save->base & 0xf)
			printk_once(KERN_WARNING "kvm: segment base is not "
					"paragraph aligned when entering "
					"protected mode (seg=%d)", seg);
	}
A
Avi Kivity 已提交
2595

2596
	vmcs_write16(sf->selector, var.selector);
2597
	vmcs_writel(sf->base, var.base);
2598 2599
	vmcs_write32(sf->limit, var.limit);
	vmcs_write32(sf->ar_bytes, vmx_segment_access_rights(&var));
A
Avi Kivity 已提交
2600 2601 2602 2603 2604
}

static void enter_rmode(struct kvm_vcpu *vcpu)
{
	unsigned long flags;
2605
	struct vcpu_vmx *vmx = to_vmx(vcpu);
2606
	struct kvm_vmx *kvm_vmx = to_kvm_vmx(vcpu->kvm);
A
Avi Kivity 已提交
2607

2608 2609 2610 2611 2612
	vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_TR], VCPU_SREG_TR);
	vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_ES], VCPU_SREG_ES);
	vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_DS], VCPU_SREG_DS);
	vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_FS], VCPU_SREG_FS);
	vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_GS], VCPU_SREG_GS);
2613 2614
	vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_SS], VCPU_SREG_SS);
	vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_CS], VCPU_SREG_CS);
2615

2616
	vmx->rmode.vm86_active = 1;
A
Avi Kivity 已提交
2617

2618 2619
	/*
	 * Very old userspace does not call KVM_SET_TSS_ADDR before entering
2620
	 * vcpu. Warn the user that an update is overdue.
2621
	 */
2622
	if (!kvm_vmx->tss_addr)
2623 2624 2625
		printk_once(KERN_WARNING "kvm: KVM_SET_TSS_ADDR need to be "
			     "called before entering vcpu\n");

A
Avi Kivity 已提交
2626 2627
	vmx_segment_cache_clear(vmx);

2628
	vmcs_writel(GUEST_TR_BASE, kvm_vmx->tss_addr);
A
Avi Kivity 已提交
2629 2630 2631 2632
	vmcs_write32(GUEST_TR_LIMIT, RMODE_TSS_SIZE - 1);
	vmcs_write32(GUEST_TR_AR_BYTES, 0x008b);

	flags = vmcs_readl(GUEST_RFLAGS);
2633
	vmx->rmode.save_rflags = flags;
A
Avi Kivity 已提交
2634

2635
	flags |= X86_EFLAGS_IOPL | X86_EFLAGS_VM;
A
Avi Kivity 已提交
2636 2637

	vmcs_writel(GUEST_RFLAGS, flags);
2638
	vmcs_writel(GUEST_CR4, vmcs_readl(GUEST_CR4) | X86_CR4_VME);
A
Avi Kivity 已提交
2639 2640
	update_exception_bitmap(vcpu);

2641 2642 2643 2644 2645 2646
	fix_rmode_seg(VCPU_SREG_SS, &vmx->rmode.segs[VCPU_SREG_SS]);
	fix_rmode_seg(VCPU_SREG_CS, &vmx->rmode.segs[VCPU_SREG_CS]);
	fix_rmode_seg(VCPU_SREG_ES, &vmx->rmode.segs[VCPU_SREG_ES]);
	fix_rmode_seg(VCPU_SREG_DS, &vmx->rmode.segs[VCPU_SREG_DS]);
	fix_rmode_seg(VCPU_SREG_GS, &vmx->rmode.segs[VCPU_SREG_GS]);
	fix_rmode_seg(VCPU_SREG_FS, &vmx->rmode.segs[VCPU_SREG_FS]);
2647

2648
	kvm_mmu_reset_context(vcpu);
A
Avi Kivity 已提交
2649 2650
}

2651
void vmx_set_efer(struct kvm_vcpu *vcpu, u64 efer)
2652 2653
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);
2654 2655 2656 2657
	struct shared_msr_entry *msr = find_msr_entry(vmx, MSR_EFER);

	if (!msr)
		return;
2658

2659
	vcpu->arch.efer = efer;
2660
	if (efer & EFER_LMA) {
2661
		vm_entry_controls_setbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
2662 2663
		msr->data = efer;
	} else {
2664
		vm_entry_controls_clearbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
2665 2666 2667 2668 2669 2670

		msr->data = efer & ~EFER_LME;
	}
	setup_msrs(vmx);
}

2671
#ifdef CONFIG_X86_64
A
Avi Kivity 已提交
2672 2673 2674 2675 2676

static void enter_lmode(struct kvm_vcpu *vcpu)
{
	u32 guest_tr_ar;

A
Avi Kivity 已提交
2677 2678
	vmx_segment_cache_clear(to_vmx(vcpu));

A
Avi Kivity 已提交
2679
	guest_tr_ar = vmcs_read32(GUEST_TR_AR_BYTES);
2680
	if ((guest_tr_ar & VMX_AR_TYPE_MASK) != VMX_AR_TYPE_BUSY_64_TSS) {
2681 2682
		pr_debug_ratelimited("%s: tss fixup for long mode. \n",
				     __func__);
A
Avi Kivity 已提交
2683
		vmcs_write32(GUEST_TR_AR_BYTES,
2684 2685
			     (guest_tr_ar & ~VMX_AR_TYPE_MASK)
			     | VMX_AR_TYPE_BUSY_64_TSS);
A
Avi Kivity 已提交
2686
	}
2687
	vmx_set_efer(vcpu, vcpu->arch.efer | EFER_LMA);
A
Avi Kivity 已提交
2688 2689 2690 2691
}

static void exit_lmode(struct kvm_vcpu *vcpu)
{
2692
	vm_entry_controls_clearbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
2693
	vmx_set_efer(vcpu, vcpu->arch.efer & ~EFER_LMA);
A
Avi Kivity 已提交
2694 2695 2696 2697
}

#endif

2698 2699 2700 2701 2702 2703 2704 2705 2706 2707 2708 2709 2710 2711
static void vmx_flush_tlb_gva(struct kvm_vcpu *vcpu, gva_t addr)
{
	int vpid = to_vmx(vcpu)->vpid;

	if (!vpid_sync_vcpu_addr(vpid, addr))
		vpid_sync_context(vpid);

	/*
	 * If VPIDs are not supported or enabled, then the above is a no-op.
	 * But we don't really need a TLB flush in that case anyway, because
	 * each VM entry/exit includes an implicit flush when VPID is 0.
	 */
}

2712 2713 2714 2715 2716 2717 2718 2719
static void vmx_decache_cr0_guest_bits(struct kvm_vcpu *vcpu)
{
	ulong cr0_guest_owned_bits = vcpu->arch.cr0_guest_owned_bits;

	vcpu->arch.cr0 &= ~cr0_guest_owned_bits;
	vcpu->arch.cr0 |= vmcs_readl(GUEST_CR0) & cr0_guest_owned_bits;
}

2720 2721
static void vmx_decache_cr3(struct kvm_vcpu *vcpu)
{
2722
	if (enable_unrestricted_guest || (enable_ept && is_paging(vcpu)))
2723 2724 2725 2726
		vcpu->arch.cr3 = vmcs_readl(GUEST_CR3);
	__set_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail);
}

2727
static void vmx_decache_cr4_guest_bits(struct kvm_vcpu *vcpu)
2728
{
2729 2730 2731 2732
	ulong cr4_guest_owned_bits = vcpu->arch.cr4_guest_owned_bits;

	vcpu->arch.cr4 &= ~cr4_guest_owned_bits;
	vcpu->arch.cr4 |= vmcs_readl(GUEST_CR4) & cr4_guest_owned_bits;
2733 2734
}

2735 2736
static void ept_load_pdptrs(struct kvm_vcpu *vcpu)
{
G
Gleb Natapov 已提交
2737 2738
	struct kvm_mmu *mmu = vcpu->arch.walk_mmu;

A
Avi Kivity 已提交
2739 2740 2741 2742
	if (!test_bit(VCPU_EXREG_PDPTR,
		      (unsigned long *)&vcpu->arch.regs_dirty))
		return;

2743
	if (is_paging(vcpu) && is_pae(vcpu) && !is_long_mode(vcpu)) {
G
Gleb Natapov 已提交
2744 2745 2746 2747
		vmcs_write64(GUEST_PDPTR0, mmu->pdptrs[0]);
		vmcs_write64(GUEST_PDPTR1, mmu->pdptrs[1]);
		vmcs_write64(GUEST_PDPTR2, mmu->pdptrs[2]);
		vmcs_write64(GUEST_PDPTR3, mmu->pdptrs[3]);
2748 2749 2750
	}
}

2751
void ept_save_pdptrs(struct kvm_vcpu *vcpu)
2752
{
G
Gleb Natapov 已提交
2753 2754
	struct kvm_mmu *mmu = vcpu->arch.walk_mmu;

2755
	if (is_paging(vcpu) && is_pae(vcpu) && !is_long_mode(vcpu)) {
G
Gleb Natapov 已提交
2756 2757 2758 2759
		mmu->pdptrs[0] = vmcs_read64(GUEST_PDPTR0);
		mmu->pdptrs[1] = vmcs_read64(GUEST_PDPTR1);
		mmu->pdptrs[2] = vmcs_read64(GUEST_PDPTR2);
		mmu->pdptrs[3] = vmcs_read64(GUEST_PDPTR3);
2760
	}
A
Avi Kivity 已提交
2761 2762 2763 2764 2765

	__set_bit(VCPU_EXREG_PDPTR,
		  (unsigned long *)&vcpu->arch.regs_avail);
	__set_bit(VCPU_EXREG_PDPTR,
		  (unsigned long *)&vcpu->arch.regs_dirty);
2766 2767
}

2768 2769 2770 2771
static void ept_update_paging_mode_cr0(unsigned long *hw_cr0,
					unsigned long cr0,
					struct kvm_vcpu *vcpu)
{
2772 2773
	if (!test_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail))
		vmx_decache_cr3(vcpu);
2774 2775 2776
	if (!(cr0 & X86_CR0_PG)) {
		/* From paging/starting to nonpaging */
		vmcs_write32(CPU_BASED_VM_EXEC_CONTROL,
2777
			     vmcs_read32(CPU_BASED_VM_EXEC_CONTROL) |
2778 2779 2780
			     (CPU_BASED_CR3_LOAD_EXITING |
			      CPU_BASED_CR3_STORE_EXITING));
		vcpu->arch.cr0 = cr0;
2781
		vmx_set_cr4(vcpu, kvm_read_cr4(vcpu));
2782 2783 2784
	} else if (!is_paging(vcpu)) {
		/* From nonpaging to paging */
		vmcs_write32(CPU_BASED_VM_EXEC_CONTROL,
2785
			     vmcs_read32(CPU_BASED_VM_EXEC_CONTROL) &
2786 2787 2788
			     ~(CPU_BASED_CR3_LOAD_EXITING |
			       CPU_BASED_CR3_STORE_EXITING));
		vcpu->arch.cr0 = cr0;
2789
		vmx_set_cr4(vcpu, kvm_read_cr4(vcpu));
2790
	}
2791 2792 2793

	if (!(cr0 & X86_CR0_WP))
		*hw_cr0 &= ~X86_CR0_WP;
2794 2795
}

2796
void vmx_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
A
Avi Kivity 已提交
2797
{
2798
	struct vcpu_vmx *vmx = to_vmx(vcpu);
2799 2800
	unsigned long hw_cr0;

2801
	hw_cr0 = (cr0 & ~KVM_VM_CR0_ALWAYS_OFF);
2802
	if (enable_unrestricted_guest)
G
Gleb Natapov 已提交
2803
		hw_cr0 |= KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST;
2804
	else {
G
Gleb Natapov 已提交
2805
		hw_cr0 |= KVM_VM_CR0_ALWAYS_ON;
2806

2807 2808
		if (vmx->rmode.vm86_active && (cr0 & X86_CR0_PE))
			enter_pmode(vcpu);
A
Avi Kivity 已提交
2809

2810 2811 2812
		if (!vmx->rmode.vm86_active && !(cr0 & X86_CR0_PE))
			enter_rmode(vcpu);
	}
A
Avi Kivity 已提交
2813

2814
#ifdef CONFIG_X86_64
2815
	if (vcpu->arch.efer & EFER_LME) {
2816
		if (!is_paging(vcpu) && (cr0 & X86_CR0_PG))
A
Avi Kivity 已提交
2817
			enter_lmode(vcpu);
2818
		if (is_paging(vcpu) && !(cr0 & X86_CR0_PG))
A
Avi Kivity 已提交
2819 2820 2821 2822
			exit_lmode(vcpu);
	}
#endif

2823
	if (enable_ept && !enable_unrestricted_guest)
2824 2825
		ept_update_paging_mode_cr0(&hw_cr0, cr0, vcpu);

A
Avi Kivity 已提交
2826
	vmcs_writel(CR0_READ_SHADOW, cr0);
2827
	vmcs_writel(GUEST_CR0, hw_cr0);
2828
	vcpu->arch.cr0 = cr0;
2829 2830 2831

	/* depends on vcpu->arch.cr0 to be set to a new value */
	vmx->emulation_required = emulation_required(vcpu);
A
Avi Kivity 已提交
2832 2833
}

2834 2835 2836 2837 2838 2839 2840
static int get_ept_level(struct kvm_vcpu *vcpu)
{
	if (cpu_has_vmx_ept_5levels() && (cpuid_maxphyaddr(vcpu) > 48))
		return 5;
	return 4;
}

2841
u64 construct_eptp(struct kvm_vcpu *vcpu, unsigned long root_hpa)
2842
{
2843 2844 2845
	u64 eptp = VMX_EPTP_MT_WB;

	eptp |= (get_ept_level(vcpu) == 5) ? VMX_EPTP_PWL_5 : VMX_EPTP_PWL_4;
2846

2847 2848
	if (enable_ept_ad_bits &&
	    (!is_guest_mode(vcpu) || nested_ept_ad_enabled(vcpu)))
2849
		eptp |= VMX_EPTP_AD_ENABLE_BIT;
2850 2851 2852 2853 2854
	eptp |= (root_hpa & PAGE_MASK);

	return eptp;
}

2855
void vmx_set_cr3(struct kvm_vcpu *vcpu, unsigned long cr3)
A
Avi Kivity 已提交
2856
{
2857
	struct kvm *kvm = vcpu->kvm;
2858 2859 2860 2861
	unsigned long guest_cr3;
	u64 eptp;

	guest_cr3 = cr3;
2862
	if (enable_ept) {
2863
		eptp = construct_eptp(vcpu, cr3);
2864
		vmcs_write64(EPT_POINTER, eptp);
2865 2866 2867 2868 2869 2870 2871 2872 2873

		if (kvm_x86_ops->tlb_remote_flush) {
			spin_lock(&to_kvm_vmx(kvm)->ept_pointer_lock);
			to_vmx(vcpu)->ept_pointer = eptp;
			to_kvm_vmx(kvm)->ept_pointers_match
				= EPT_POINTERS_CHECK;
			spin_unlock(&to_kvm_vmx(kvm)->ept_pointer_lock);
		}

2874 2875
		if (enable_unrestricted_guest || is_paging(vcpu) ||
		    is_guest_mode(vcpu))
2876 2877
			guest_cr3 = kvm_read_cr3(vcpu);
		else
2878
			guest_cr3 = to_kvm_vmx(kvm)->ept_identity_map_addr;
2879
		ept_load_pdptrs(vcpu);
2880 2881 2882
	}

	vmcs_writel(GUEST_CR3, guest_cr3);
A
Avi Kivity 已提交
2883 2884
}

2885
int vmx_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
A
Avi Kivity 已提交
2886
{
2887 2888 2889 2890 2891
	/*
	 * Pass through host's Machine Check Enable value to hw_cr4, which
	 * is in force while we are in guest mode.  Do not let guests control
	 * this bit, even if host CR4.MCE == 0.
	 */
2892 2893 2894 2895 2896 2897 2898 2899 2900
	unsigned long hw_cr4;

	hw_cr4 = (cr4_read_shadow() & X86_CR4_MCE) | (cr4 & ~X86_CR4_MCE);
	if (enable_unrestricted_guest)
		hw_cr4 |= KVM_VM_CR4_ALWAYS_ON_UNRESTRICTED_GUEST;
	else if (to_vmx(vcpu)->rmode.vm86_active)
		hw_cr4 |= KVM_RMODE_VM_CR4_ALWAYS_ON;
	else
		hw_cr4 |= KVM_PMODE_VM_CR4_ALWAYS_ON;
2901

2902 2903 2904
	if (!boot_cpu_has(X86_FEATURE_UMIP) && vmx_umip_emulated()) {
		if (cr4 & X86_CR4_UMIP) {
			vmcs_set_bits(SECONDARY_VM_EXEC_CONTROL,
2905
				SECONDARY_EXEC_DESC);
2906 2907 2908 2909 2910 2911
			hw_cr4 &= ~X86_CR4_UMIP;
		} else if (!is_guest_mode(vcpu) ||
			!nested_cpu_has2(get_vmcs12(vcpu), SECONDARY_EXEC_DESC))
			vmcs_clear_bits(SECONDARY_VM_EXEC_CONTROL,
					SECONDARY_EXEC_DESC);
	}
2912

2913 2914 2915 2916 2917
	if (cr4 & X86_CR4_VMXE) {
		/*
		 * To use VMXON (and later other VMX instructions), a guest
		 * must first be able to turn on cr4.VMXE (see handle_vmon()).
		 * So basically the check on whether to allow nested VMX
2918 2919
		 * is here.  We operate under the default treatment of SMM,
		 * so VMX cannot be enabled under SMM.
2920
		 */
2921
		if (!nested_vmx_allowed(vcpu) || is_smm(vcpu))
2922
			return 1;
2923
	}
2924 2925

	if (to_vmx(vcpu)->nested.vmxon && !nested_cr4_valid(vcpu, cr4))
2926 2927
		return 1;

2928
	vcpu->arch.cr4 = cr4;
2929 2930 2931 2932 2933 2934 2935 2936 2937

	if (!enable_unrestricted_guest) {
		if (enable_ept) {
			if (!is_paging(vcpu)) {
				hw_cr4 &= ~X86_CR4_PAE;
				hw_cr4 |= X86_CR4_PSE;
			} else if (!(cr4 & X86_CR4_PAE)) {
				hw_cr4 &= ~X86_CR4_PAE;
			}
2938
		}
2939

2940
		/*
2941 2942 2943 2944 2945 2946 2947 2948 2949
		 * SMEP/SMAP/PKU is disabled if CPU is in non-paging mode in
		 * hardware.  To emulate this behavior, SMEP/SMAP/PKU needs
		 * to be manually disabled when guest switches to non-paging
		 * mode.
		 *
		 * If !enable_unrestricted_guest, the CPU is always running
		 * with CR0.PG=1 and CR4 needs to be modified.
		 * If enable_unrestricted_guest, the CPU automatically
		 * disables SMEP/SMAP/PKU when the guest sets CR0.PG=0.
2950
		 */
2951 2952 2953
		if (!is_paging(vcpu))
			hw_cr4 &= ~(X86_CR4_SMEP | X86_CR4_SMAP | X86_CR4_PKE);
	}
2954

2955 2956
	vmcs_writel(CR4_READ_SHADOW, cr4);
	vmcs_writel(GUEST_CR4, hw_cr4);
2957
	return 0;
A
Avi Kivity 已提交
2958 2959
}

2960
void vmx_get_segment(struct kvm_vcpu *vcpu, struct kvm_segment *var, int seg)
A
Avi Kivity 已提交
2961
{
2962
	struct vcpu_vmx *vmx = to_vmx(vcpu);
A
Avi Kivity 已提交
2963 2964
	u32 ar;

2965
	if (vmx->rmode.vm86_active && seg != VCPU_SREG_LDTR) {
2966
		*var = vmx->rmode.segs[seg];
2967
		if (seg == VCPU_SREG_TR
A
Avi Kivity 已提交
2968
		    || var->selector == vmx_read_guest_seg_selector(vmx, seg))
2969
			return;
2970 2971 2972
		var->base = vmx_read_guest_seg_base(vmx, seg);
		var->selector = vmx_read_guest_seg_selector(vmx, seg);
		return;
2973
	}
A
Avi Kivity 已提交
2974 2975 2976 2977
	var->base = vmx_read_guest_seg_base(vmx, seg);
	var->limit = vmx_read_guest_seg_limit(vmx, seg);
	var->selector = vmx_read_guest_seg_selector(vmx, seg);
	ar = vmx_read_guest_seg_ar(vmx, seg);
2978
	var->unusable = (ar >> 16) & 1;
A
Avi Kivity 已提交
2979 2980 2981
	var->type = ar & 15;
	var->s = (ar >> 4) & 1;
	var->dpl = (ar >> 5) & 3;
2982 2983 2984 2985 2986 2987 2988 2989
	/*
	 * Some userspaces do not preserve unusable property. Since usable
	 * segment has to be present according to VMX spec we can use present
	 * property to amend userspace bug by making unusable segment always
	 * nonpresent. vmx_segment_access_rights() already marks nonpresent
	 * segment as unusable.
	 */
	var->present = !var->unusable;
A
Avi Kivity 已提交
2990 2991 2992 2993 2994 2995
	var->avl = (ar >> 12) & 1;
	var->l = (ar >> 13) & 1;
	var->db = (ar >> 14) & 1;
	var->g = (ar >> 15) & 1;
}

2996 2997 2998 2999 3000 3001 3002 3003
static u64 vmx_get_segment_base(struct kvm_vcpu *vcpu, int seg)
{
	struct kvm_segment s;

	if (to_vmx(vcpu)->rmode.vm86_active) {
		vmx_get_segment(vcpu, &s, seg);
		return s.base;
	}
A
Avi Kivity 已提交
3004
	return vmx_read_guest_seg_base(to_vmx(vcpu), seg);
3005 3006
}

3007
int vmx_get_cpl(struct kvm_vcpu *vcpu)
3008
{
3009 3010
	struct vcpu_vmx *vmx = to_vmx(vcpu);

P
Paolo Bonzini 已提交
3011
	if (unlikely(vmx->rmode.vm86_active))
3012
		return 0;
P
Paolo Bonzini 已提交
3013 3014
	else {
		int ar = vmx_read_guest_seg_ar(vmx, VCPU_SREG_SS);
3015
		return VMX_AR_DPL(ar);
A
Avi Kivity 已提交
3016 3017 3018
	}
}

3019
static u32 vmx_segment_access_rights(struct kvm_segment *var)
A
Avi Kivity 已提交
3020 3021 3022
{
	u32 ar;

3023
	if (var->unusable || !var->present)
A
Avi Kivity 已提交
3024 3025 3026 3027 3028 3029 3030 3031 3032 3033 3034
		ar = 1 << 16;
	else {
		ar = var->type & 15;
		ar |= (var->s & 1) << 4;
		ar |= (var->dpl & 3) << 5;
		ar |= (var->present & 1) << 7;
		ar |= (var->avl & 1) << 12;
		ar |= (var->l & 1) << 13;
		ar |= (var->db & 1) << 14;
		ar |= (var->g & 1) << 15;
	}
3035 3036 3037 3038

	return ar;
}

3039
void vmx_set_segment(struct kvm_vcpu *vcpu, struct kvm_segment *var, int seg)
3040
{
3041
	struct vcpu_vmx *vmx = to_vmx(vcpu);
3042
	const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
3043

A
Avi Kivity 已提交
3044 3045
	vmx_segment_cache_clear(vmx);

3046 3047 3048 3049 3050 3051
	if (vmx->rmode.vm86_active && seg != VCPU_SREG_LDTR) {
		vmx->rmode.segs[seg] = *var;
		if (seg == VCPU_SREG_TR)
			vmcs_write16(sf->selector, var->selector);
		else if (var->s)
			fix_rmode_seg(seg, &vmx->rmode.segs[seg]);
3052
		goto out;
3053
	}
3054

3055 3056 3057
	vmcs_writel(sf->base, var->base);
	vmcs_write32(sf->limit, var->limit);
	vmcs_write16(sf->selector, var->selector);
3058 3059 3060 3061 3062 3063

	/*
	 *   Fix the "Accessed" bit in AR field of segment registers for older
	 * qemu binaries.
	 *   IA32 arch specifies that at the time of processor reset the
	 * "Accessed" bit in the AR field of segment registers is 1. And qemu
G
Guo Chao 已提交
3064
	 * is setting it to 0 in the userland code. This causes invalid guest
3065 3066 3067 3068 3069 3070
	 * state vmexit when "unrestricted guest" mode is turned on.
	 *    Fix for this setup issue in cpu_reset is being pushed in the qemu
	 * tree. Newer qemu binaries with that qemu fix would not need this
	 * kvm hack.
	 */
	if (enable_unrestricted_guest && (seg != VCPU_SREG_LDTR))
3071
		var->type |= 0x1; /* Accessed */
3072

3073
	vmcs_write32(sf->ar_bytes, vmx_segment_access_rights(var));
3074 3075

out:
3076
	vmx->emulation_required = emulation_required(vcpu);
A
Avi Kivity 已提交
3077 3078 3079 3080
}

static void vmx_get_cs_db_l_bits(struct kvm_vcpu *vcpu, int *db, int *l)
{
A
Avi Kivity 已提交
3081
	u32 ar = vmx_read_guest_seg_ar(to_vmx(vcpu), VCPU_SREG_CS);
A
Avi Kivity 已提交
3082 3083 3084 3085 3086

	*db = (ar >> 14) & 1;
	*l = (ar >> 13) & 1;
}

3087
static void vmx_get_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
A
Avi Kivity 已提交
3088
{
3089 3090
	dt->size = vmcs_read32(GUEST_IDTR_LIMIT);
	dt->address = vmcs_readl(GUEST_IDTR_BASE);
A
Avi Kivity 已提交
3091 3092
}

3093
static void vmx_set_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
A
Avi Kivity 已提交
3094
{
3095 3096
	vmcs_write32(GUEST_IDTR_LIMIT, dt->size);
	vmcs_writel(GUEST_IDTR_BASE, dt->address);
A
Avi Kivity 已提交
3097 3098
}

3099
static void vmx_get_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
A
Avi Kivity 已提交
3100
{
3101 3102
	dt->size = vmcs_read32(GUEST_GDTR_LIMIT);
	dt->address = vmcs_readl(GUEST_GDTR_BASE);
A
Avi Kivity 已提交
3103 3104
}

3105
static void vmx_set_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
A
Avi Kivity 已提交
3106
{
3107 3108
	vmcs_write32(GUEST_GDTR_LIMIT, dt->size);
	vmcs_writel(GUEST_GDTR_BASE, dt->address);
A
Avi Kivity 已提交
3109 3110
}

3111 3112 3113 3114 3115 3116
static bool rmode_segment_valid(struct kvm_vcpu *vcpu, int seg)
{
	struct kvm_segment var;
	u32 ar;

	vmx_get_segment(vcpu, &var, seg);
3117
	var.dpl = 0x3;
3118 3119
	if (seg == VCPU_SREG_CS)
		var.type = 0x3;
3120 3121 3122 3123
	ar = vmx_segment_access_rights(&var);

	if (var.base != (var.selector << 4))
		return false;
3124
	if (var.limit != 0xffff)
3125
		return false;
3126
	if (ar != 0xf3)
3127 3128 3129 3130 3131 3132 3133 3134 3135 3136 3137
		return false;

	return true;
}

static bool code_segment_valid(struct kvm_vcpu *vcpu)
{
	struct kvm_segment cs;
	unsigned int cs_rpl;

	vmx_get_segment(vcpu, &cs, VCPU_SREG_CS);
3138
	cs_rpl = cs.selector & SEGMENT_RPL_MASK;
3139

3140 3141
	if (cs.unusable)
		return false;
3142
	if (~cs.type & (VMX_AR_TYPE_CODE_MASK|VMX_AR_TYPE_ACCESSES_MASK))
3143 3144 3145
		return false;
	if (!cs.s)
		return false;
3146
	if (cs.type & VMX_AR_TYPE_WRITEABLE_MASK) {
3147 3148
		if (cs.dpl > cs_rpl)
			return false;
3149
	} else {
3150 3151 3152 3153 3154 3155 3156 3157 3158 3159 3160 3161 3162 3163 3164 3165
		if (cs.dpl != cs_rpl)
			return false;
	}
	if (!cs.present)
		return false;

	/* TODO: Add Reserved field check, this'll require a new member in the kvm_segment_field structure */
	return true;
}

static bool stack_segment_valid(struct kvm_vcpu *vcpu)
{
	struct kvm_segment ss;
	unsigned int ss_rpl;

	vmx_get_segment(vcpu, &ss, VCPU_SREG_SS);
3166
	ss_rpl = ss.selector & SEGMENT_RPL_MASK;
3167

3168 3169 3170
	if (ss.unusable)
		return true;
	if (ss.type != 3 && ss.type != 7)
3171 3172 3173 3174 3175 3176 3177 3178 3179 3180 3181 3182 3183 3184 3185 3186 3187
		return false;
	if (!ss.s)
		return false;
	if (ss.dpl != ss_rpl) /* DPL != RPL */
		return false;
	if (!ss.present)
		return false;

	return true;
}

static bool data_segment_valid(struct kvm_vcpu *vcpu, int seg)
{
	struct kvm_segment var;
	unsigned int rpl;

	vmx_get_segment(vcpu, &var, seg);
3188
	rpl = var.selector & SEGMENT_RPL_MASK;
3189

3190 3191
	if (var.unusable)
		return true;
3192 3193 3194 3195
	if (!var.s)
		return false;
	if (!var.present)
		return false;
3196
	if (~var.type & (VMX_AR_TYPE_CODE_MASK|VMX_AR_TYPE_WRITEABLE_MASK)) {
3197 3198 3199 3200 3201 3202 3203 3204 3205 3206 3207 3208 3209 3210 3211 3212
		if (var.dpl < rpl) /* DPL < RPL */
			return false;
	}

	/* TODO: Add other members to kvm_segment_field to allow checking for other access
	 * rights flags
	 */
	return true;
}

static bool tr_valid(struct kvm_vcpu *vcpu)
{
	struct kvm_segment tr;

	vmx_get_segment(vcpu, &tr, VCPU_SREG_TR);

3213 3214
	if (tr.unusable)
		return false;
3215
	if (tr.selector & SEGMENT_TI_MASK)	/* TI = 1 */
3216
		return false;
3217
	if (tr.type != 3 && tr.type != 11) /* TODO: Check if guest is in IA32e mode */
3218 3219 3220 3221 3222 3223 3224 3225 3226 3227 3228 3229 3230
		return false;
	if (!tr.present)
		return false;

	return true;
}

static bool ldtr_valid(struct kvm_vcpu *vcpu)
{
	struct kvm_segment ldtr;

	vmx_get_segment(vcpu, &ldtr, VCPU_SREG_LDTR);

3231 3232
	if (ldtr.unusable)
		return true;
3233
	if (ldtr.selector & SEGMENT_TI_MASK)	/* TI = 1 */
3234 3235 3236 3237 3238 3239 3240 3241 3242 3243 3244 3245 3246 3247 3248 3249
		return false;
	if (ldtr.type != 2)
		return false;
	if (!ldtr.present)
		return false;

	return true;
}

static bool cs_ss_rpl_check(struct kvm_vcpu *vcpu)
{
	struct kvm_segment cs, ss;

	vmx_get_segment(vcpu, &cs, VCPU_SREG_CS);
	vmx_get_segment(vcpu, &ss, VCPU_SREG_SS);

3250 3251
	return ((cs.selector & SEGMENT_RPL_MASK) ==
		 (ss.selector & SEGMENT_RPL_MASK));
3252 3253 3254 3255 3256 3257 3258 3259 3260
}

/*
 * Check if guest state is valid. Returns true if valid, false if
 * not.
 * We assume that registers are always usable
 */
static bool guest_state_valid(struct kvm_vcpu *vcpu)
{
3261 3262 3263
	if (enable_unrestricted_guest)
		return true;

3264
	/* real mode guest state checks */
3265
	if (!is_protmode(vcpu) || (vmx_get_rflags(vcpu) & X86_EFLAGS_VM)) {
3266 3267 3268 3269 3270 3271 3272 3273 3274 3275 3276 3277 3278 3279 3280 3281 3282 3283 3284 3285 3286 3287 3288 3289 3290 3291 3292 3293 3294 3295 3296 3297 3298 3299 3300 3301 3302 3303 3304 3305 3306
		if (!rmode_segment_valid(vcpu, VCPU_SREG_CS))
			return false;
		if (!rmode_segment_valid(vcpu, VCPU_SREG_SS))
			return false;
		if (!rmode_segment_valid(vcpu, VCPU_SREG_DS))
			return false;
		if (!rmode_segment_valid(vcpu, VCPU_SREG_ES))
			return false;
		if (!rmode_segment_valid(vcpu, VCPU_SREG_FS))
			return false;
		if (!rmode_segment_valid(vcpu, VCPU_SREG_GS))
			return false;
	} else {
	/* protected mode guest state checks */
		if (!cs_ss_rpl_check(vcpu))
			return false;
		if (!code_segment_valid(vcpu))
			return false;
		if (!stack_segment_valid(vcpu))
			return false;
		if (!data_segment_valid(vcpu, VCPU_SREG_DS))
			return false;
		if (!data_segment_valid(vcpu, VCPU_SREG_ES))
			return false;
		if (!data_segment_valid(vcpu, VCPU_SREG_FS))
			return false;
		if (!data_segment_valid(vcpu, VCPU_SREG_GS))
			return false;
		if (!tr_valid(vcpu))
			return false;
		if (!ldtr_valid(vcpu))
			return false;
	}
	/* TODO:
	 * - Add checks on RIP
	 * - Add checks on RFLAGS
	 */

	return true;
}

M
Mike Day 已提交
3307
static int init_rmode_tss(struct kvm *kvm)
A
Avi Kivity 已提交
3308
{
3309
	gfn_t fn;
3310
	u16 data = 0;
3311
	int idx, r;
A
Avi Kivity 已提交
3312

3313
	idx = srcu_read_lock(&kvm->srcu);
3314
	fn = to_kvm_vmx(kvm)->tss_addr >> PAGE_SHIFT;
3315 3316
	r = kvm_clear_guest_page(kvm, fn, 0, PAGE_SIZE);
	if (r < 0)
3317
		goto out;
3318
	data = TSS_BASE_SIZE + TSS_REDIRECTION_SIZE;
3319 3320
	r = kvm_write_guest_page(kvm, fn++, &data,
			TSS_IOPB_BASE_OFFSET, sizeof(u16));
3321
	if (r < 0)
3322
		goto out;
3323 3324
	r = kvm_clear_guest_page(kvm, fn++, 0, PAGE_SIZE);
	if (r < 0)
3325
		goto out;
3326 3327
	r = kvm_clear_guest_page(kvm, fn, 0, PAGE_SIZE);
	if (r < 0)
3328
		goto out;
3329
	data = ~0;
3330 3331 3332 3333
	r = kvm_write_guest_page(kvm, fn, &data,
				 RMODE_TSS_SIZE - 2 * PAGE_SIZE - 1,
				 sizeof(u8));
out:
3334
	srcu_read_unlock(&kvm->srcu, idx);
3335
	return r;
A
Avi Kivity 已提交
3336 3337
}

3338 3339
static int init_rmode_identity_map(struct kvm *kvm)
{
3340
	struct kvm_vmx *kvm_vmx = to_kvm_vmx(kvm);
3341
	int i, idx, r = 0;
D
Dan Williams 已提交
3342
	kvm_pfn_t identity_map_pfn;
3343 3344
	u32 tmp;

3345
	/* Protect kvm_vmx->ept_identity_pagetable_done. */
3346 3347
	mutex_lock(&kvm->slots_lock);

3348
	if (likely(kvm_vmx->ept_identity_pagetable_done))
3349 3350
		goto out2;

3351 3352 3353
	if (!kvm_vmx->ept_identity_map_addr)
		kvm_vmx->ept_identity_map_addr = VMX_EPT_IDENTITY_PAGETABLE_ADDR;
	identity_map_pfn = kvm_vmx->ept_identity_map_addr >> PAGE_SHIFT;
3354

3355
	r = __x86_set_memory_region(kvm, IDENTITY_PAGETABLE_PRIVATE_MEMSLOT,
3356
				    kvm_vmx->ept_identity_map_addr, PAGE_SIZE);
3357
	if (r < 0)
3358 3359
		goto out2;

3360
	idx = srcu_read_lock(&kvm->srcu);
3361 3362 3363 3364 3365 3366 3367 3368 3369 3370 3371 3372
	r = kvm_clear_guest_page(kvm, identity_map_pfn, 0, PAGE_SIZE);
	if (r < 0)
		goto out;
	/* Set up identity-mapping pagetable for EPT in real mode */
	for (i = 0; i < PT32_ENT_PER_PAGE; i++) {
		tmp = (i << 22) + (_PAGE_PRESENT | _PAGE_RW | _PAGE_USER |
			_PAGE_ACCESSED | _PAGE_DIRTY | _PAGE_PSE);
		r = kvm_write_guest_page(kvm, identity_map_pfn,
				&tmp, i * sizeof(tmp), sizeof(tmp));
		if (r < 0)
			goto out;
	}
3373
	kvm_vmx->ept_identity_pagetable_done = true;
3374

3375
out:
3376
	srcu_read_unlock(&kvm->srcu, idx);
3377 3378 3379

out2:
	mutex_unlock(&kvm->slots_lock);
3380
	return r;
3381 3382
}

A
Avi Kivity 已提交
3383 3384
static void seg_setup(int seg)
{
3385
	const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
3386
	unsigned int ar;
A
Avi Kivity 已提交
3387 3388 3389 3390

	vmcs_write16(sf->selector, 0);
	vmcs_writel(sf->base, 0);
	vmcs_write32(sf->limit, 0xffff);
3391 3392 3393
	ar = 0x93;
	if (seg == VCPU_SREG_CS)
		ar |= 0x08; /* code segment */
3394 3395

	vmcs_write32(sf->ar_bytes, ar);
A
Avi Kivity 已提交
3396 3397
}

3398 3399
static int alloc_apic_access_page(struct kvm *kvm)
{
3400
	struct page *page;
3401 3402
	int r = 0;

3403
	mutex_lock(&kvm->slots_lock);
3404
	if (kvm->arch.apic_access_page_done)
3405
		goto out;
3406 3407
	r = __x86_set_memory_region(kvm, APIC_ACCESS_PAGE_PRIVATE_MEMSLOT,
				    APIC_DEFAULT_PHYS_BASE, PAGE_SIZE);
3408 3409
	if (r)
		goto out;
3410

3411
	page = gfn_to_page(kvm, APIC_DEFAULT_PHYS_BASE >> PAGE_SHIFT);
3412 3413 3414 3415 3416
	if (is_error_page(page)) {
		r = -EFAULT;
		goto out;
	}

3417 3418 3419 3420 3421 3422
	/*
	 * Do not pin the page in memory, so that memory hot-unplug
	 * is able to migrate it.
	 */
	put_page(page);
	kvm->arch.apic_access_page_done = true;
3423
out:
3424
	mutex_unlock(&kvm->slots_lock);
3425 3426 3427
	return r;
}

3428
int allocate_vpid(void)
3429 3430 3431
{
	int vpid;

3432
	if (!enable_vpid)
3433
		return 0;
3434 3435
	spin_lock(&vmx_vpid_lock);
	vpid = find_first_zero_bit(vmx_vpid_bitmap, VMX_NR_VPIDS);
3436
	if (vpid < VMX_NR_VPIDS)
3437
		__set_bit(vpid, vmx_vpid_bitmap);
3438 3439
	else
		vpid = 0;
3440
	spin_unlock(&vmx_vpid_lock);
3441
	return vpid;
3442 3443
}

3444
void free_vpid(int vpid)
3445
{
3446
	if (!enable_vpid || vpid == 0)
3447 3448
		return;
	spin_lock(&vmx_vpid_lock);
3449
	__clear_bit(vpid, vmx_vpid_bitmap);
3450 3451 3452
	spin_unlock(&vmx_vpid_lock);
}

3453
static __always_inline void vmx_disable_intercept_for_msr(unsigned long *msr_bitmap,
3454
							  u32 msr, int type)
S
Sheng Yang 已提交
3455
{
3456
	int f = sizeof(unsigned long);
S
Sheng Yang 已提交
3457 3458 3459 3460

	if (!cpu_has_vmx_msr_bitmap())
		return;

3461 3462 3463
	if (static_branch_unlikely(&enable_evmcs))
		evmcs_touch_msr_bitmap();

S
Sheng Yang 已提交
3464 3465 3466 3467 3468 3469
	/*
	 * See Intel PRM Vol. 3, 20.6.9 (MSR-Bitmap Address). Early manuals
	 * have the write-low and read-high bitmap offsets the wrong way round.
	 * We can control MSRs 0x00000000-0x00001fff and 0xc0000000-0xc0001fff.
	 */
	if (msr <= 0x1fff) {
3470 3471 3472 3473 3474 3475 3476 3477
		if (type & MSR_TYPE_R)
			/* read-low */
			__clear_bit(msr, msr_bitmap + 0x000 / f);

		if (type & MSR_TYPE_W)
			/* write-low */
			__clear_bit(msr, msr_bitmap + 0x800 / f);

S
Sheng Yang 已提交
3478 3479
	} else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) {
		msr &= 0x1fff;
3480 3481 3482 3483 3484 3485 3486 3487 3488 3489 3490
		if (type & MSR_TYPE_R)
			/* read-high */
			__clear_bit(msr, msr_bitmap + 0x400 / f);

		if (type & MSR_TYPE_W)
			/* write-high */
			__clear_bit(msr, msr_bitmap + 0xc00 / f);

	}
}

3491
static __always_inline void vmx_enable_intercept_for_msr(unsigned long *msr_bitmap,
3492 3493 3494 3495 3496 3497 3498
							 u32 msr, int type)
{
	int f = sizeof(unsigned long);

	if (!cpu_has_vmx_msr_bitmap())
		return;

3499 3500 3501
	if (static_branch_unlikely(&enable_evmcs))
		evmcs_touch_msr_bitmap();

3502 3503 3504 3505 3506 3507 3508 3509 3510 3511 3512 3513 3514 3515 3516 3517 3518 3519 3520 3521 3522 3523 3524 3525 3526 3527 3528
	/*
	 * See Intel PRM Vol. 3, 20.6.9 (MSR-Bitmap Address). Early manuals
	 * have the write-low and read-high bitmap offsets the wrong way round.
	 * We can control MSRs 0x00000000-0x00001fff and 0xc0000000-0xc0001fff.
	 */
	if (msr <= 0x1fff) {
		if (type & MSR_TYPE_R)
			/* read-low */
			__set_bit(msr, msr_bitmap + 0x000 / f);

		if (type & MSR_TYPE_W)
			/* write-low */
			__set_bit(msr, msr_bitmap + 0x800 / f);

	} else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) {
		msr &= 0x1fff;
		if (type & MSR_TYPE_R)
			/* read-high */
			__set_bit(msr, msr_bitmap + 0x400 / f);

		if (type & MSR_TYPE_W)
			/* write-high */
			__set_bit(msr, msr_bitmap + 0xc00 / f);

	}
}

3529
static __always_inline void vmx_set_intercept_for_msr(unsigned long *msr_bitmap,
3530 3531 3532 3533 3534 3535 3536 3537 3538
			     			      u32 msr, int type, bool value)
{
	if (value)
		vmx_enable_intercept_for_msr(msr_bitmap, msr, type);
	else
		vmx_disable_intercept_for_msr(msr_bitmap, msr, type);
}

static u8 vmx_msr_bitmap_mode(struct kvm_vcpu *vcpu)
3539
{
3540 3541 3542 3543 3544 3545 3546 3547 3548 3549 3550
	u8 mode = 0;

	if (cpu_has_secondary_exec_ctrls() &&
	    (vmcs_read32(SECONDARY_VM_EXEC_CONTROL) &
	     SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE)) {
		mode |= MSR_BITMAP_MODE_X2APIC;
		if (enable_apicv && kvm_vcpu_apicv_active(vcpu))
			mode |= MSR_BITMAP_MODE_X2APIC_APICV;
	}

	return mode;
3551 3552
}

3553 3554
static void vmx_update_msr_bitmap_x2apic(unsigned long *msr_bitmap,
					 u8 mode)
3555
{
3556 3557 3558 3559 3560 3561 3562 3563 3564 3565 3566 3567 3568 3569 3570 3571 3572 3573 3574
	int msr;

	for (msr = 0x800; msr <= 0x8ff; msr += BITS_PER_LONG) {
		unsigned word = msr / BITS_PER_LONG;
		msr_bitmap[word] = (mode & MSR_BITMAP_MODE_X2APIC_APICV) ? 0 : ~0;
		msr_bitmap[word + (0x800 / sizeof(long))] = ~0;
	}

	if (mode & MSR_BITMAP_MODE_X2APIC) {
		/*
		 * TPR reads and writes can be virtualized even if virtual interrupt
		 * delivery is not in use.
		 */
		vmx_disable_intercept_for_msr(msr_bitmap, X2APIC_MSR(APIC_TASKPRI), MSR_TYPE_RW);
		if (mode & MSR_BITMAP_MODE_X2APIC_APICV) {
			vmx_enable_intercept_for_msr(msr_bitmap, X2APIC_MSR(APIC_TMCCT), MSR_TYPE_R);
			vmx_disable_intercept_for_msr(msr_bitmap, X2APIC_MSR(APIC_EOI), MSR_TYPE_W);
			vmx_disable_intercept_for_msr(msr_bitmap, X2APIC_MSR(APIC_SELF_IPI), MSR_TYPE_W);
		}
3575
	}
3576 3577
}

3578
void vmx_update_msr_bitmap(struct kvm_vcpu *vcpu)
3579 3580 3581 3582 3583 3584 3585 3586 3587 3588 3589 3590 3591 3592 3593
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);
	unsigned long *msr_bitmap = vmx->vmcs01.msr_bitmap;
	u8 mode = vmx_msr_bitmap_mode(vcpu);
	u8 changed = mode ^ vmx->msr_bitmap_mode;

	if (!changed)
		return;

	if (changed & (MSR_BITMAP_MODE_X2APIC | MSR_BITMAP_MODE_X2APIC_APICV))
		vmx_update_msr_bitmap_x2apic(msr_bitmap, mode);

	vmx->msr_bitmap_mode = mode;
}

3594 3595 3596 3597 3598 3599 3600 3601 3602 3603 3604 3605 3606 3607 3608 3609 3610 3611 3612 3613 3614 3615
void pt_update_intercept_for_msr(struct vcpu_vmx *vmx)
{
	unsigned long *msr_bitmap = vmx->vmcs01.msr_bitmap;
	bool flag = !(vmx->pt_desc.guest.ctl & RTIT_CTL_TRACEEN);
	u32 i;

	vmx_set_intercept_for_msr(msr_bitmap, MSR_IA32_RTIT_STATUS,
							MSR_TYPE_RW, flag);
	vmx_set_intercept_for_msr(msr_bitmap, MSR_IA32_RTIT_OUTPUT_BASE,
							MSR_TYPE_RW, flag);
	vmx_set_intercept_for_msr(msr_bitmap, MSR_IA32_RTIT_OUTPUT_MASK,
							MSR_TYPE_RW, flag);
	vmx_set_intercept_for_msr(msr_bitmap, MSR_IA32_RTIT_CR3_MATCH,
							MSR_TYPE_RW, flag);
	for (i = 0; i < vmx->pt_desc.addr_range; i++) {
		vmx_set_intercept_for_msr(msr_bitmap,
			MSR_IA32_RTIT_ADDR0_A + i * 2, MSR_TYPE_RW, flag);
		vmx_set_intercept_for_msr(msr_bitmap,
			MSR_IA32_RTIT_ADDR0_B + i * 2, MSR_TYPE_RW, flag);
	}
}

3616
static bool vmx_get_enable_apicv(struct kvm_vcpu *vcpu)
3617
{
3618
	return enable_apicv;
3619 3620
}

3621 3622 3623 3624 3625 3626 3627 3628 3629 3630 3631 3632
static bool vmx_guest_apic_has_interrupt(struct kvm_vcpu *vcpu)
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);
	void *vapic_page;
	u32 vppr;
	int rvi;

	if (WARN_ON_ONCE(!is_guest_mode(vcpu)) ||
		!nested_cpu_has_vid(get_vmcs12(vcpu)) ||
		WARN_ON_ONCE(!vmx->nested.virtual_apic_page))
		return false;

3633
	rvi = vmx_get_rvi();
3634 3635 3636 3637 3638 3639 3640 3641

	vapic_page = kmap(vmx->nested.virtual_apic_page);
	vppr = *((u32 *)(vapic_page + APIC_PROCPRI));
	kunmap(vmx->nested.virtual_apic_page);

	return ((rvi & 0xf0) > (vppr & 0xf0));
}

3642 3643
static inline bool kvm_vcpu_trigger_posted_interrupt(struct kvm_vcpu *vcpu,
						     bool nested)
3644 3645
{
#ifdef CONFIG_SMP
3646 3647
	int pi_vec = nested ? POSTED_INTR_NESTED_VECTOR : POSTED_INTR_VECTOR;

3648
	if (vcpu->mode == IN_GUEST_MODE) {
3649
		/*
3650 3651 3652 3653 3654 3655 3656 3657 3658 3659 3660 3661 3662 3663 3664
		 * The vector of interrupt to be delivered to vcpu had
		 * been set in PIR before this function.
		 *
		 * Following cases will be reached in this block, and
		 * we always send a notification event in all cases as
		 * explained below.
		 *
		 * Case 1: vcpu keeps in non-root mode. Sending a
		 * notification event posts the interrupt to vcpu.
		 *
		 * Case 2: vcpu exits to root mode and is still
		 * runnable. PIR will be synced to vIRR before the
		 * next vcpu entry. Sending a notification event in
		 * this case has no effect, as vcpu is not in root
		 * mode.
3665
		 *
3666 3667 3668 3669 3670 3671
		 * Case 3: vcpu exits to root mode and is blocked.
		 * vcpu_block() has already synced PIR to vIRR and
		 * never blocks vcpu if vIRR is not cleared. Therefore,
		 * a blocked vcpu here does not wait for any requested
		 * interrupts in PIR, and sending a notification event
		 * which has no effect is safe here.
3672 3673
		 */

3674
		apic->send_IPI_mask(get_cpu_mask(vcpu->cpu), pi_vec);
3675 3676 3677 3678 3679 3680
		return true;
	}
#endif
	return false;
}

3681 3682 3683 3684 3685 3686 3687 3688 3689 3690 3691 3692 3693
static int vmx_deliver_nested_posted_interrupt(struct kvm_vcpu *vcpu,
						int vector)
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);

	if (is_guest_mode(vcpu) &&
	    vector == vmx->nested.posted_intr_nv) {
		/*
		 * If a posted intr is not recognized by hardware,
		 * we will accomplish it in the next vmentry.
		 */
		vmx->nested.pi_pending = true;
		kvm_make_request(KVM_REQ_EVENT, vcpu);
3694 3695 3696
		/* the PIR and ON have been set by L1. */
		if (!kvm_vcpu_trigger_posted_interrupt(vcpu, true))
			kvm_vcpu_kick(vcpu);
3697 3698 3699 3700
		return 0;
	}
	return -1;
}
3701 3702 3703 3704 3705 3706 3707 3708 3709 3710 3711 3712
/*
 * Send interrupt to vcpu via posted interrupt way.
 * 1. If target vcpu is running(non-root mode), send posted interrupt
 * notification to vcpu and hardware will sync PIR to vIRR atomically.
 * 2. If target vcpu isn't running(root mode), kick it to pick up the
 * interrupt from PIR in next vmentry.
 */
static void vmx_deliver_posted_interrupt(struct kvm_vcpu *vcpu, int vector)
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);
	int r;

3713 3714 3715 3716
	r = vmx_deliver_nested_posted_interrupt(vcpu, vector);
	if (!r)
		return;

3717 3718 3719
	if (pi_test_and_set_pir(vector, &vmx->pi_desc))
		return;

3720 3721 3722 3723
	/* If a previous notification has sent the IPI, nothing to do.  */
	if (pi_test_and_set_on(&vmx->pi_desc))
		return;

3724
	if (!kvm_vcpu_trigger_posted_interrupt(vcpu, false))
3725 3726 3727
		kvm_vcpu_kick(vcpu);
}

3728 3729 3730 3731 3732 3733
/*
 * Set up the vmcs's constant host-state fields, i.e., host-state fields that
 * will not change in the lifetime of the guest.
 * Note that host-state that does change is set elsewhere. E.g., host-state
 * that is set differently for each CPU is set in vmx_vcpu_load(), not here.
 */
3734
void vmx_set_constant_host_state(struct vcpu_vmx *vmx)
3735 3736 3737 3738
{
	u32 low32, high32;
	unsigned long tmpl;
	struct desc_ptr dt;
3739
	unsigned long cr0, cr3, cr4;
3740

3741 3742 3743
	cr0 = read_cr0();
	WARN_ON(cr0 & X86_CR0_TS);
	vmcs_writel(HOST_CR0, cr0);  /* 22.2.3 */
3744 3745 3746 3747 3748

	/*
	 * Save the most likely value for this task's CR3 in the VMCS.
	 * We can't use __get_current_cr3_fast() because we're not atomic.
	 */
3749
	cr3 = __read_cr3();
3750
	vmcs_writel(HOST_CR3, cr3);		/* 22.2.3  FIXME: shadow tables */
3751
	vmx->loaded_vmcs->host_state.cr3 = cr3;
3752

3753
	/* Save the most likely value for this task's CR4 in the VMCS. */
3754
	cr4 = cr4_read_shadow();
3755
	vmcs_writel(HOST_CR4, cr4);			/* 22.2.3, 22.2.5 */
3756
	vmx->loaded_vmcs->host_state.cr4 = cr4;
3757

3758
	vmcs_write16(HOST_CS_SELECTOR, __KERNEL_CS);  /* 22.2.4 */
A
Avi Kivity 已提交
3759 3760 3761
#ifdef CONFIG_X86_64
	/*
	 * Load null selectors, so we can avoid reloading them in
3762 3763
	 * vmx_prepare_switch_to_host(), in case userspace uses
	 * the null selectors too (the expected case).
A
Avi Kivity 已提交
3764 3765 3766 3767
	 */
	vmcs_write16(HOST_DS_SELECTOR, 0);
	vmcs_write16(HOST_ES_SELECTOR, 0);
#else
3768 3769
	vmcs_write16(HOST_DS_SELECTOR, __KERNEL_DS);  /* 22.2.4 */
	vmcs_write16(HOST_ES_SELECTOR, __KERNEL_DS);  /* 22.2.4 */
A
Avi Kivity 已提交
3770
#endif
3771 3772 3773
	vmcs_write16(HOST_SS_SELECTOR, __KERNEL_DS);  /* 22.2.4 */
	vmcs_write16(HOST_TR_SELECTOR, GDT_ENTRY_TSS*8);  /* 22.2.4 */

3774
	store_idt(&dt);
3775
	vmcs_writel(HOST_IDTR_BASE, dt.address);   /* 22.2.4 */
3776
	vmx->host_idt_base = dt.address;
3777

3778
	vmcs_writel(HOST_RIP, (unsigned long)vmx_vmexit); /* 22.2.5 */
3779 3780 3781 3782 3783 3784 3785 3786 3787 3788

	rdmsr(MSR_IA32_SYSENTER_CS, low32, high32);
	vmcs_write32(HOST_IA32_SYSENTER_CS, low32);
	rdmsrl(MSR_IA32_SYSENTER_EIP, tmpl);
	vmcs_writel(HOST_IA32_SYSENTER_EIP, tmpl);   /* 22.2.3 */

	if (vmcs_config.vmexit_ctrl & VM_EXIT_LOAD_IA32_PAT) {
		rdmsr(MSR_IA32_CR_PAT, low32, high32);
		vmcs_write64(HOST_IA32_PAT, low32 | ((u64) high32 << 32));
	}
3789

3790
	if (cpu_has_load_ia32_efer())
3791
		vmcs_write64(HOST_IA32_EFER, host_efer);
3792 3793
}

3794
void set_cr4_guest_host_mask(struct vcpu_vmx *vmx)
3795 3796 3797 3798
{
	vmx->vcpu.arch.cr4_guest_owned_bits = KVM_CR4_GUEST_OWNED_BITS;
	if (enable_ept)
		vmx->vcpu.arch.cr4_guest_owned_bits |= X86_CR4_PGE;
3799 3800 3801
	if (is_guest_mode(&vmx->vcpu))
		vmx->vcpu.arch.cr4_guest_owned_bits &=
			~get_vmcs12(&vmx->vcpu)->cr4_guest_host_mask;
3802 3803 3804
	vmcs_writel(CR4_GUEST_HOST_MASK, ~vmx->vcpu.arch.cr4_guest_owned_bits);
}

3805 3806 3807 3808
static u32 vmx_pin_based_exec_ctrl(struct vcpu_vmx *vmx)
{
	u32 pin_based_exec_ctrl = vmcs_config.pin_based_exec_ctrl;

3809
	if (!kvm_vcpu_apicv_active(&vmx->vcpu))
3810
		pin_based_exec_ctrl &= ~PIN_BASED_POSTED_INTR;
3811 3812 3813 3814

	if (!enable_vnmi)
		pin_based_exec_ctrl &= ~PIN_BASED_VIRTUAL_NMIS;

3815 3816
	/* Enable the preemption timer dynamically */
	pin_based_exec_ctrl &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
3817 3818 3819
	return pin_based_exec_ctrl;
}

3820 3821 3822 3823 3824
static void vmx_refresh_apicv_exec_ctrl(struct kvm_vcpu *vcpu)
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);

	vmcs_write32(PIN_BASED_VM_EXEC_CONTROL, vmx_pin_based_exec_ctrl(vmx));
3825 3826 3827 3828 3829 3830 3831 3832 3833 3834 3835 3836
	if (cpu_has_secondary_exec_ctrls()) {
		if (kvm_vcpu_apicv_active(vcpu))
			vmcs_set_bits(SECONDARY_VM_EXEC_CONTROL,
				      SECONDARY_EXEC_APIC_REGISTER_VIRT |
				      SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
		else
			vmcs_clear_bits(SECONDARY_VM_EXEC_CONTROL,
					SECONDARY_EXEC_APIC_REGISTER_VIRT |
					SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
	}

	if (cpu_has_vmx_msr_bitmap())
3837
		vmx_update_msr_bitmap(vcpu);
3838 3839
}

3840 3841 3842 3843 3844 3845 3846 3847 3848 3849 3850 3851 3852 3853 3854 3855 3856 3857 3858 3859 3860 3861 3862 3863 3864 3865 3866
u32 vmx_exec_control(struct vcpu_vmx *vmx)
{
	u32 exec_control = vmcs_config.cpu_based_exec_ctrl;

	if (vmx->vcpu.arch.switch_db_regs & KVM_DEBUGREG_WONT_EXIT)
		exec_control &= ~CPU_BASED_MOV_DR_EXITING;

	if (!cpu_need_tpr_shadow(&vmx->vcpu)) {
		exec_control &= ~CPU_BASED_TPR_SHADOW;
#ifdef CONFIG_X86_64
		exec_control |= CPU_BASED_CR8_STORE_EXITING |
				CPU_BASED_CR8_LOAD_EXITING;
#endif
	}
	if (!enable_ept)
		exec_control |= CPU_BASED_CR3_STORE_EXITING |
				CPU_BASED_CR3_LOAD_EXITING  |
				CPU_BASED_INVLPG_EXITING;
	if (kvm_mwait_in_guest(vmx->vcpu.kvm))
		exec_control &= ~(CPU_BASED_MWAIT_EXITING |
				CPU_BASED_MONITOR_EXITING);
	if (kvm_hlt_in_guest(vmx->vcpu.kvm))
		exec_control &= ~CPU_BASED_HLT_EXITING;
	return exec_control;
}


3867
static void vmx_compute_secondary_exec_control(struct vcpu_vmx *vmx)
3868
{
3869 3870
	struct kvm_vcpu *vcpu = &vmx->vcpu;

3871
	u32 exec_control = vmcs_config.cpu_based_2nd_exec_ctrl;
3872

3873 3874
	if (pt_mode == PT_MODE_SYSTEM)
		exec_control &= ~(SECONDARY_EXEC_PT_USE_GPA | SECONDARY_EXEC_PT_CONCEAL_VMX);
3875
	if (!cpu_need_virtualize_apic_accesses(vcpu))
3876 3877 3878 3879 3880 3881 3882 3883 3884
		exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
	if (vmx->vpid == 0)
		exec_control &= ~SECONDARY_EXEC_ENABLE_VPID;
	if (!enable_ept) {
		exec_control &= ~SECONDARY_EXEC_ENABLE_EPT;
		enable_unrestricted_guest = 0;
	}
	if (!enable_unrestricted_guest)
		exec_control &= ~SECONDARY_EXEC_UNRESTRICTED_GUEST;
3885
	if (kvm_pause_in_guest(vmx->vcpu.kvm))
3886
		exec_control &= ~SECONDARY_EXEC_PAUSE_LOOP_EXITING;
3887
	if (!kvm_vcpu_apicv_active(vcpu))
3888 3889
		exec_control &= ~(SECONDARY_EXEC_APIC_REGISTER_VIRT |
				  SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
3890
	exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
3891 3892 3893 3894 3895

	/* SECONDARY_EXEC_DESC is enabled/disabled on writes to CR4.UMIP,
	 * in vmx_set_cr4.  */
	exec_control &= ~SECONDARY_EXEC_DESC;

3896 3897 3898 3899 3900 3901
	/* SECONDARY_EXEC_SHADOW_VMCS is enabled when L1 executes VMPTRLD
	   (handle_vmptrld).
	   We can NOT enable shadow_vmcs here because we don't have yet
	   a current VMCS12
	*/
	exec_control &= ~SECONDARY_EXEC_SHADOW_VMCS;
K
Kai Huang 已提交
3902 3903 3904

	if (!enable_pml)
		exec_control &= ~SECONDARY_EXEC_ENABLE_PML;
K
Kai Huang 已提交
3905

3906 3907 3908 3909 3910 3911 3912 3913 3914 3915 3916
	if (vmx_xsaves_supported()) {
		/* Exposing XSAVES only when XSAVE is exposed */
		bool xsaves_enabled =
			guest_cpuid_has(vcpu, X86_FEATURE_XSAVE) &&
			guest_cpuid_has(vcpu, X86_FEATURE_XSAVES);

		if (!xsaves_enabled)
			exec_control &= ~SECONDARY_EXEC_XSAVES;

		if (nested) {
			if (xsaves_enabled)
3917
				vmx->nested.msrs.secondary_ctls_high |=
3918 3919
					SECONDARY_EXEC_XSAVES;
			else
3920
				vmx->nested.msrs.secondary_ctls_high &=
3921 3922 3923 3924
					~SECONDARY_EXEC_XSAVES;
		}
	}

3925 3926 3927 3928 3929 3930 3931
	if (vmx_rdtscp_supported()) {
		bool rdtscp_enabled = guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP);
		if (!rdtscp_enabled)
			exec_control &= ~SECONDARY_EXEC_RDTSCP;

		if (nested) {
			if (rdtscp_enabled)
3932
				vmx->nested.msrs.secondary_ctls_high |=
3933 3934
					SECONDARY_EXEC_RDTSCP;
			else
3935
				vmx->nested.msrs.secondary_ctls_high &=
3936 3937 3938 3939 3940 3941 3942 3943 3944 3945 3946 3947 3948 3949 3950 3951 3952
					~SECONDARY_EXEC_RDTSCP;
		}
	}

	if (vmx_invpcid_supported()) {
		/* Exposing INVPCID only when PCID is exposed */
		bool invpcid_enabled =
			guest_cpuid_has(vcpu, X86_FEATURE_INVPCID) &&
			guest_cpuid_has(vcpu, X86_FEATURE_PCID);

		if (!invpcid_enabled) {
			exec_control &= ~SECONDARY_EXEC_ENABLE_INVPCID;
			guest_cpuid_clear(vcpu, X86_FEATURE_INVPCID);
		}

		if (nested) {
			if (invpcid_enabled)
3953
				vmx->nested.msrs.secondary_ctls_high |=
3954 3955
					SECONDARY_EXEC_ENABLE_INVPCID;
			else
3956
				vmx->nested.msrs.secondary_ctls_high &=
3957 3958 3959 3960
					~SECONDARY_EXEC_ENABLE_INVPCID;
		}
	}

3961 3962 3963
	if (vmx_rdrand_supported()) {
		bool rdrand_enabled = guest_cpuid_has(vcpu, X86_FEATURE_RDRAND);
		if (rdrand_enabled)
3964
			exec_control &= ~SECONDARY_EXEC_RDRAND_EXITING;
3965 3966 3967

		if (nested) {
			if (rdrand_enabled)
3968
				vmx->nested.msrs.secondary_ctls_high |=
3969
					SECONDARY_EXEC_RDRAND_EXITING;
3970
			else
3971
				vmx->nested.msrs.secondary_ctls_high &=
3972
					~SECONDARY_EXEC_RDRAND_EXITING;
3973 3974 3975
		}
	}

3976 3977 3978
	if (vmx_rdseed_supported()) {
		bool rdseed_enabled = guest_cpuid_has(vcpu, X86_FEATURE_RDSEED);
		if (rdseed_enabled)
3979
			exec_control &= ~SECONDARY_EXEC_RDSEED_EXITING;
3980 3981 3982

		if (nested) {
			if (rdseed_enabled)
3983
				vmx->nested.msrs.secondary_ctls_high |=
3984
					SECONDARY_EXEC_RDSEED_EXITING;
3985
			else
3986
				vmx->nested.msrs.secondary_ctls_high &=
3987
					~SECONDARY_EXEC_RDSEED_EXITING;
3988 3989 3990
		}
	}

3991
	vmx->secondary_exec_control = exec_control;
3992 3993
}

3994 3995 3996 3997 3998 3999
static void ept_set_mmio_spte_mask(void)
{
	/*
	 * EPT Misconfigurations can be generated if the value of bits 2:0
	 * of an EPT paging-structure entry is 110b (write/execute).
	 */
4000 4001
	kvm_mmu_set_mmio_spte_mask(VMX_EPT_RWX_MASK,
				   VMX_EPT_MISCONFIG_WX_VALUE);
4002 4003
}

4004
#define VMX_XSS_EXIT_BITMAP 0
A
Avi Kivity 已提交
4005

4006 4007 4008 4009 4010 4011 4012 4013 4014 4015
/*
 * Sets up the vmcs for emulated real mode.
 */
static void vmx_vcpu_setup(struct vcpu_vmx *vmx)
{
	int i;

	if (nested)
		nested_vmx_vcpu_setup();

S
Sheng Yang 已提交
4016
	if (cpu_has_vmx_msr_bitmap())
4017
		vmcs_write64(MSR_BITMAP, __pa(vmx->vmcs01.msr_bitmap));
S
Sheng Yang 已提交
4018

A
Avi Kivity 已提交
4019 4020 4021
	vmcs_write64(VMCS_LINK_POINTER, -1ull); /* 22.3.1.5 */

	/* Control */
4022
	vmcs_write32(PIN_BASED_VM_EXEC_CONTROL, vmx_pin_based_exec_ctrl(vmx));
4023
	vmx->hv_deadline_tsc = -1;
4024

4025
	vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, vmx_exec_control(vmx));
A
Avi Kivity 已提交
4026

4027
	if (cpu_has_secondary_exec_ctrls()) {
4028
		vmx_compute_secondary_exec_control(vmx);
4029
		vmcs_write32(SECONDARY_VM_EXEC_CONTROL,
4030
			     vmx->secondary_exec_control);
4031
	}
4032

4033
	if (kvm_vcpu_apicv_active(&vmx->vcpu)) {
4034 4035 4036 4037 4038 4039
		vmcs_write64(EOI_EXIT_BITMAP0, 0);
		vmcs_write64(EOI_EXIT_BITMAP1, 0);
		vmcs_write64(EOI_EXIT_BITMAP2, 0);
		vmcs_write64(EOI_EXIT_BITMAP3, 0);

		vmcs_write16(GUEST_INTR_STATUS, 0);
4040

4041
		vmcs_write16(POSTED_INTR_NV, POSTED_INTR_VECTOR);
4042
		vmcs_write64(POSTED_INTR_DESC_ADDR, __pa((&vmx->pi_desc)));
4043 4044
	}

4045
	if (!kvm_pause_in_guest(vmx->vcpu.kvm)) {
4046
		vmcs_write32(PLE_GAP, ple_gap);
4047 4048
		vmx->ple_window = ple_window;
		vmx->ple_window_dirty = true;
4049 4050
	}

4051 4052
	vmcs_write32(PAGE_FAULT_ERROR_CODE_MASK, 0);
	vmcs_write32(PAGE_FAULT_ERROR_CODE_MATCH, 0);
A
Avi Kivity 已提交
4053 4054
	vmcs_write32(CR3_TARGET_COUNT, 0);           /* 22.2.1 */

4055 4056
	vmcs_write16(HOST_FS_SELECTOR, 0);            /* 22.2.4 */
	vmcs_write16(HOST_GS_SELECTOR, 0);            /* 22.2.4 */
4057
	vmx_set_constant_host_state(vmx);
A
Avi Kivity 已提交
4058 4059 4060
	vmcs_writel(HOST_FS_BASE, 0); /* 22.2.4 */
	vmcs_writel(HOST_GS_BASE, 0); /* 22.2.4 */

B
Bandan Das 已提交
4061 4062 4063
	if (cpu_has_vmx_vmfunc())
		vmcs_write64(VM_FUNCTION_CONTROL, 0);

4064 4065
	vmcs_write32(VM_EXIT_MSR_STORE_COUNT, 0);
	vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, 0);
4066
	vmcs_write64(VM_EXIT_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.host.val));
4067
	vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, 0);
4068
	vmcs_write64(VM_ENTRY_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.guest.val));
A
Avi Kivity 已提交
4069

4070 4071
	if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT)
		vmcs_write64(GUEST_IA32_PAT, vmx->vcpu.arch.pat);
S
Sheng Yang 已提交
4072

4073
	for (i = 0; i < ARRAY_SIZE(vmx_msr_index); ++i) {
A
Avi Kivity 已提交
4074 4075
		u32 index = vmx_msr_index[i];
		u32 data_low, data_high;
4076
		int j = vmx->nmsrs;
A
Avi Kivity 已提交
4077 4078 4079

		if (rdmsr_safe(index, &data_low, &data_high) < 0)
			continue;
4080 4081
		if (wrmsr_safe(index, data_low, data_high) < 0)
			continue;
4082 4083
		vmx->guest_msrs[j].index = i;
		vmx->guest_msrs[j].data = 0;
4084
		vmx->guest_msrs[j].mask = -1ull;
4085
		++vmx->nmsrs;
A
Avi Kivity 已提交
4086 4087
	}

4088
	vmx->arch_capabilities = kvm_get_arch_capabilities();
4089

4090
	vm_exit_controls_init(vmx, vmx_vmexit_ctrl());
A
Avi Kivity 已提交
4091 4092

	/* 22.2.1, 20.8.1 */
4093
	vm_entry_controls_init(vmx, vmx_vmentry_ctrl());
4094

4095 4096 4097
	vmx->vcpu.arch.cr0_guest_owned_bits = X86_CR0_TS;
	vmcs_writel(CR0_GUEST_HOST_MASK, ~X86_CR0_TS);

4098
	set_cr4_guest_host_mask(vmx);
4099

4100 4101 4102
	if (vmx_xsaves_supported())
		vmcs_write64(XSS_EXIT_BITMAP, VMX_XSS_EXIT_BITMAP);

4103 4104 4105 4106
	if (enable_pml) {
		vmcs_write64(PML_ADDRESS, page_to_phys(vmx->pml_pg));
		vmcs_write16(GUEST_PML_INDEX, PML_ENTITY_NUM - 1);
	}
4107 4108 4109

	if (cpu_has_vmx_encls_vmexit())
		vmcs_write64(ENCLS_EXITING_BITMAP, -1ull);
4110 4111 4112 4113 4114 4115 4116

	if (pt_mode == PT_MODE_HOST_GUEST) {
		memset(&vmx->pt_desc, 0, sizeof(vmx->pt_desc));
		/* Bit[6~0] are forced to 1, writes are ignored. */
		vmx->pt_desc.guest.output_mask = 0x7F;
		vmcs_write64(GUEST_IA32_RTIT_CTL, 0);
	}
4117 4118
}

4119
static void vmx_vcpu_reset(struct kvm_vcpu *vcpu, bool init_event)
4120 4121
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);
4122
	struct msr_data apic_base_msr;
4123
	u64 cr0;
4124

4125
	vmx->rmode.vm86_active = 0;
4126
	vmx->spec_ctrl = 0;
4127

4128
	vcpu->arch.microcode_version = 0x100000000ULL;
4129
	vmx->vcpu.arch.regs[VCPU_REGS_RDX] = get_rdx_init_val();
4130 4131 4132 4133 4134 4135 4136 4137 4138 4139
	kvm_set_cr8(vcpu, 0);

	if (!init_event) {
		apic_base_msr.data = APIC_DEFAULT_PHYS_BASE |
				     MSR_IA32_APICBASE_ENABLE;
		if (kvm_vcpu_is_reset_bsp(vcpu))
			apic_base_msr.data |= MSR_IA32_APICBASE_BSP;
		apic_base_msr.host_initiated = true;
		kvm_set_apic_base(vcpu, &apic_base_msr);
	}
4140

A
Avi Kivity 已提交
4141 4142
	vmx_segment_cache_clear(vmx);

4143
	seg_setup(VCPU_SREG_CS);
4144
	vmcs_write16(GUEST_CS_SELECTOR, 0xf000);
4145
	vmcs_writel(GUEST_CS_BASE, 0xffff0000ul);
4146 4147 4148 4149 4150 4151 4152 4153 4154 4155 4156 4157 4158 4159 4160 4161 4162

	seg_setup(VCPU_SREG_DS);
	seg_setup(VCPU_SREG_ES);
	seg_setup(VCPU_SREG_FS);
	seg_setup(VCPU_SREG_GS);
	seg_setup(VCPU_SREG_SS);

	vmcs_write16(GUEST_TR_SELECTOR, 0);
	vmcs_writel(GUEST_TR_BASE, 0);
	vmcs_write32(GUEST_TR_LIMIT, 0xffff);
	vmcs_write32(GUEST_TR_AR_BYTES, 0x008b);

	vmcs_write16(GUEST_LDTR_SELECTOR, 0);
	vmcs_writel(GUEST_LDTR_BASE, 0);
	vmcs_write32(GUEST_LDTR_LIMIT, 0xffff);
	vmcs_write32(GUEST_LDTR_AR_BYTES, 0x00082);

4163 4164 4165 4166 4167 4168
	if (!init_event) {
		vmcs_write32(GUEST_SYSENTER_CS, 0);
		vmcs_writel(GUEST_SYSENTER_ESP, 0);
		vmcs_writel(GUEST_SYSENTER_EIP, 0);
		vmcs_write64(GUEST_IA32_DEBUGCTL, 0);
	}
4169

4170
	kvm_set_rflags(vcpu, X86_EFLAGS_FIXED);
4171
	kvm_rip_write(vcpu, 0xfff0);
4172 4173 4174 4175 4176 4177 4178

	vmcs_writel(GUEST_GDTR_BASE, 0);
	vmcs_write32(GUEST_GDTR_LIMIT, 0xffff);

	vmcs_writel(GUEST_IDTR_BASE, 0);
	vmcs_write32(GUEST_IDTR_LIMIT, 0xffff);

4179
	vmcs_write32(GUEST_ACTIVITY_STATE, GUEST_ACTIVITY_ACTIVE);
4180
	vmcs_write32(GUEST_INTERRUPTIBILITY_INFO, 0);
4181
	vmcs_writel(GUEST_PENDING_DBG_EXCEPTIONS, 0);
4182 4183
	if (kvm_mpx_supported())
		vmcs_write64(GUEST_BNDCFGS, 0);
4184 4185 4186

	setup_msrs(vmx);

A
Avi Kivity 已提交
4187 4188
	vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0);  /* 22.2.1 */

4189
	if (cpu_has_vmx_tpr_shadow() && !init_event) {
4190
		vmcs_write64(VIRTUAL_APIC_PAGE_ADDR, 0);
4191
		if (cpu_need_tpr_shadow(vcpu))
4192
			vmcs_write64(VIRTUAL_APIC_PAGE_ADDR,
4193
				     __pa(vcpu->arch.apic->regs));
4194 4195 4196
		vmcs_write32(TPR_THRESHOLD, 0);
	}

4197
	kvm_make_request(KVM_REQ_APIC_PAGE_RELOAD, vcpu);
A
Avi Kivity 已提交
4198

4199 4200 4201
	if (vmx->vpid != 0)
		vmcs_write16(VIRTUAL_PROCESSOR_ID, vmx->vpid);

4202 4203
	cr0 = X86_CR0_NW | X86_CR0_CD | X86_CR0_ET;
	vmx->vcpu.arch.cr0 = cr0;
4204
	vmx_set_cr0(vcpu, cr0); /* enter rmode */
4205
	vmx_set_cr4(vcpu, 0);
P
Paolo Bonzini 已提交
4206
	vmx_set_efer(vcpu, 0);
4207

4208
	update_exception_bitmap(vcpu);
A
Avi Kivity 已提交
4209

4210
	vpid_sync_context(vmx->vpid);
4211 4212
	if (init_event)
		vmx_clear_hlt(vcpu);
A
Avi Kivity 已提交
4213 4214
}

4215
static void enable_irq_window(struct kvm_vcpu *vcpu)
4216
{
4217 4218
	vmcs_set_bits(CPU_BASED_VM_EXEC_CONTROL,
		      CPU_BASED_VIRTUAL_INTR_PENDING);
4219 4220
}

4221
static void enable_nmi_window(struct kvm_vcpu *vcpu)
4222
{
4223
	if (!enable_vnmi ||
4224
	    vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) & GUEST_INTR_STATE_STI) {
4225 4226 4227
		enable_irq_window(vcpu);
		return;
	}
4228

4229 4230
	vmcs_set_bits(CPU_BASED_VM_EXEC_CONTROL,
		      CPU_BASED_VIRTUAL_NMI_PENDING);
4231 4232
}

4233
static void vmx_inject_irq(struct kvm_vcpu *vcpu)
4234
{
4235
	struct vcpu_vmx *vmx = to_vmx(vcpu);
4236 4237
	uint32_t intr;
	int irq = vcpu->arch.interrupt.nr;
4238

4239
	trace_kvm_inj_virq(irq);
F
Feng (Eric) Liu 已提交
4240

4241
	++vcpu->stat.irq_injections;
4242
	if (vmx->rmode.vm86_active) {
4243 4244 4245 4246
		int inc_eip = 0;
		if (vcpu->arch.interrupt.soft)
			inc_eip = vcpu->arch.event_exit_inst_len;
		if (kvm_inject_realmode_interrupt(vcpu, irq, inc_eip) != EMULATE_DONE)
4247
			kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
4248 4249
		return;
	}
4250 4251 4252 4253 4254 4255 4256 4257
	intr = irq | INTR_INFO_VALID_MASK;
	if (vcpu->arch.interrupt.soft) {
		intr |= INTR_TYPE_SOFT_INTR;
		vmcs_write32(VM_ENTRY_INSTRUCTION_LEN,
			     vmx->vcpu.arch.event_exit_inst_len);
	} else
		intr |= INTR_TYPE_EXT_INTR;
	vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, intr);
4258 4259

	vmx_clear_hlt(vcpu);
4260 4261
}

4262 4263
static void vmx_inject_nmi(struct kvm_vcpu *vcpu)
{
J
Jan Kiszka 已提交
4264 4265
	struct vcpu_vmx *vmx = to_vmx(vcpu);

4266
	if (!enable_vnmi) {
4267 4268 4269 4270 4271 4272 4273 4274 4275 4276 4277 4278
		/*
		 * Tracking the NMI-blocked state in software is built upon
		 * finding the next open IRQ window. This, in turn, depends on
		 * well-behaving guests: They have to keep IRQs disabled at
		 * least as long as the NMI handler runs. Otherwise we may
		 * cause NMI nesting, maybe breaking the guest. But as this is
		 * highly unlikely, we can live with the residual risk.
		 */
		vmx->loaded_vmcs->soft_vnmi_blocked = 1;
		vmx->loaded_vmcs->vnmi_blocked_time = 0;
	}

4279 4280
	++vcpu->stat.nmi_injections;
	vmx->loaded_vmcs->nmi_known_unmasked = false;
4281

4282
	if (vmx->rmode.vm86_active) {
4283
		if (kvm_inject_realmode_interrupt(vcpu, NMI_VECTOR, 0) != EMULATE_DONE)
4284
			kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
J
Jan Kiszka 已提交
4285 4286
		return;
	}
4287

4288 4289
	vmcs_write32(VM_ENTRY_INTR_INFO_FIELD,
			INTR_TYPE_NMI_INTR | INTR_INFO_VALID_MASK | NMI_VECTOR);
4290 4291

	vmx_clear_hlt(vcpu);
4292 4293
}

4294
bool vmx_get_nmi_mask(struct kvm_vcpu *vcpu)
J
Jan Kiszka 已提交
4295
{
4296 4297 4298
	struct vcpu_vmx *vmx = to_vmx(vcpu);
	bool masked;

4299
	if (!enable_vnmi)
4300
		return vmx->loaded_vmcs->soft_vnmi_blocked;
4301
	if (vmx->loaded_vmcs->nmi_known_unmasked)
4302
		return false;
4303 4304 4305
	masked = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) & GUEST_INTR_STATE_NMI;
	vmx->loaded_vmcs->nmi_known_unmasked = !masked;
	return masked;
J
Jan Kiszka 已提交
4306 4307
}

4308
void vmx_set_nmi_mask(struct kvm_vcpu *vcpu, bool masked)
J
Jan Kiszka 已提交
4309 4310 4311
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);

4312
	if (!enable_vnmi) {
4313 4314 4315 4316 4317 4318 4319 4320 4321 4322 4323 4324 4325
		if (vmx->loaded_vmcs->soft_vnmi_blocked != masked) {
			vmx->loaded_vmcs->soft_vnmi_blocked = masked;
			vmx->loaded_vmcs->vnmi_blocked_time = 0;
		}
	} else {
		vmx->loaded_vmcs->nmi_known_unmasked = !masked;
		if (masked)
			vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
				      GUEST_INTR_STATE_NMI);
		else
			vmcs_clear_bits(GUEST_INTERRUPTIBILITY_INFO,
					GUEST_INTR_STATE_NMI);
	}
J
Jan Kiszka 已提交
4326 4327
}

4328 4329
static int vmx_nmi_allowed(struct kvm_vcpu *vcpu)
{
4330 4331
	if (to_vmx(vcpu)->nested.nested_run_pending)
		return 0;
4332

4333
	if (!enable_vnmi &&
4334 4335 4336
	    to_vmx(vcpu)->loaded_vmcs->soft_vnmi_blocked)
		return 0;

4337 4338 4339 4340 4341
	return	!(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) &
		  (GUEST_INTR_STATE_MOV_SS | GUEST_INTR_STATE_STI
		   | GUEST_INTR_STATE_NMI));
}

4342 4343
static int vmx_interrupt_allowed(struct kvm_vcpu *vcpu)
{
4344 4345
	return (!to_vmx(vcpu)->nested.nested_run_pending &&
		vmcs_readl(GUEST_RFLAGS) & X86_EFLAGS_IF) &&
4346 4347
		!(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) &
			(GUEST_INTR_STATE_STI | GUEST_INTR_STATE_MOV_SS));
4348 4349
}

4350 4351 4352 4353
static int vmx_set_tss_addr(struct kvm *kvm, unsigned int addr)
{
	int ret;

4354 4355 4356
	if (enable_unrestricted_guest)
		return 0;

4357 4358
	ret = x86_set_memory_region(kvm, TSS_PRIVATE_MEMSLOT, addr,
				    PAGE_SIZE * 3);
4359 4360
	if (ret)
		return ret;
4361
	to_kvm_vmx(kvm)->tss_addr = addr;
4362
	return init_rmode_tss(kvm);
4363 4364
}

4365 4366
static int vmx_set_identity_map_addr(struct kvm *kvm, u64 ident_addr)
{
4367
	to_kvm_vmx(kvm)->ept_identity_map_addr = ident_addr;
4368 4369 4370
	return 0;
}

4371
static bool rmode_exception(struct kvm_vcpu *vcpu, int vec)
A
Avi Kivity 已提交
4372
{
4373 4374
	switch (vec) {
	case BP_VECTOR:
4375 4376 4377 4378 4379 4380
		/*
		 * Update instruction length as we may reinject the exception
		 * from user space while in guest debugging mode.
		 */
		to_vmx(vcpu)->vcpu.arch.event_exit_inst_len =
			vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
J
Jan Kiszka 已提交
4381
		if (vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
4382 4383 4384 4385 4386 4387
			return false;
		/* fall through */
	case DB_VECTOR:
		if (vcpu->guest_debug &
			(KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))
			return false;
J
Jan Kiszka 已提交
4388 4389
		/* fall through */
	case DE_VECTOR:
4390 4391 4392 4393 4394 4395 4396
	case OF_VECTOR:
	case BR_VECTOR:
	case UD_VECTOR:
	case DF_VECTOR:
	case SS_VECTOR:
	case GP_VECTOR:
	case MF_VECTOR:
4397 4398
		return true;
	break;
4399
	}
4400 4401 4402 4403 4404 4405 4406 4407 4408 4409 4410
	return false;
}

static int handle_rmode_exception(struct kvm_vcpu *vcpu,
				  int vec, u32 err_code)
{
	/*
	 * Instruction with address size override prefix opcode 0x67
	 * Cause the #SS fault with 0 error code in VM86 mode.
	 */
	if (((vec == GP_VECTOR) || (vec == SS_VECTOR)) && err_code == 0) {
4411
		if (kvm_emulate_instruction(vcpu, 0) == EMULATE_DONE) {
4412 4413
			if (vcpu->arch.halt_request) {
				vcpu->arch.halt_request = 0;
4414
				return kvm_vcpu_halt(vcpu);
4415 4416 4417 4418 4419 4420 4421 4422 4423 4424 4425 4426 4427
			}
			return 1;
		}
		return 0;
	}

	/*
	 * Forward all other exceptions that are valid in real mode.
	 * FIXME: Breaks guest debugging in real mode, needs to be fixed with
	 *        the required debugging infrastructure rework.
	 */
	kvm_queue_exception(vcpu, vec);
	return 1;
A
Avi Kivity 已提交
4428 4429
}

A
Andi Kleen 已提交
4430 4431 4432 4433 4434 4435 4436 4437 4438 4439 4440 4441 4442 4443 4444 4445 4446 4447 4448
/*
 * Trigger machine check on the host. We assume all the MSRs are already set up
 * by the CPU and that we still run on the same CPU as the MCE occurred on.
 * We pass a fake environment to the machine check handler because we want
 * the guest to be always treated like user space, no matter what context
 * it used internally.
 */
static void kvm_machine_check(void)
{
#if defined(CONFIG_X86_MCE) && defined(CONFIG_X86_64)
	struct pt_regs regs = {
		.cs = 3, /* Fake ring 3 no matter what the guest ran on */
		.flags = X86_EFLAGS_IF,
	};

	do_machine_check(&regs, 0);
#endif
}

A
Avi Kivity 已提交
4449
static int handle_machine_check(struct kvm_vcpu *vcpu)
A
Andi Kleen 已提交
4450 4451 4452 4453 4454
{
	/* already handled by vcpu_run */
	return 1;
}

A
Avi Kivity 已提交
4455
static int handle_exception(struct kvm_vcpu *vcpu)
A
Avi Kivity 已提交
4456
{
4457
	struct vcpu_vmx *vmx = to_vmx(vcpu);
A
Avi Kivity 已提交
4458
	struct kvm_run *kvm_run = vcpu->run;
J
Jan Kiszka 已提交
4459
	u32 intr_info, ex_no, error_code;
4460
	unsigned long cr2, rip, dr6;
A
Avi Kivity 已提交
4461 4462 4463
	u32 vect_info;
	enum emulation_result er;

4464
	vect_info = vmx->idt_vectoring_info;
4465
	intr_info = vmx->exit_intr_info;
A
Avi Kivity 已提交
4466

A
Andi Kleen 已提交
4467
	if (is_machine_check(intr_info))
A
Avi Kivity 已提交
4468
		return handle_machine_check(vcpu);
A
Andi Kleen 已提交
4469

4470
	if (is_nmi(intr_info))
4471
		return 1;  /* already handled by vmx_vcpu_run() */
4472

W
Wanpeng Li 已提交
4473 4474
	if (is_invalid_opcode(intr_info))
		return handle_ud(vcpu);
4475

A
Avi Kivity 已提交
4476
	error_code = 0;
4477
	if (intr_info & INTR_INFO_DELIVER_CODE_MASK)
A
Avi Kivity 已提交
4478
		error_code = vmcs_read32(VM_EXIT_INTR_ERROR_CODE);
4479

4480 4481
	if (!vmx->rmode.vm86_active && is_gp_fault(intr_info)) {
		WARN_ON_ONCE(!enable_vmware_backdoor);
4482
		er = kvm_emulate_instruction(vcpu,
4483 4484 4485 4486 4487 4488 4489 4490
			EMULTYPE_VMWARE | EMULTYPE_NO_UD_ON_FAIL);
		if (er == EMULATE_USER_EXIT)
			return 0;
		else if (er != EMULATE_DONE)
			kvm_queue_exception_e(vcpu, GP_VECTOR, error_code);
		return 1;
	}

4491 4492 4493 4494 4495 4496 4497 4498 4499
	/*
	 * The #PF with PFEC.RSVD = 1 indicates the guest is accessing
	 * MMIO, it is better to report an internal error.
	 * See the comments in vmx_handle_exit.
	 */
	if ((vect_info & VECTORING_INFO_VALID_MASK) &&
	    !(is_page_fault(intr_info) && !(error_code & PFERR_RSVD_MASK))) {
		vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
		vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_SIMUL_EX;
4500
		vcpu->run->internal.ndata = 3;
4501 4502
		vcpu->run->internal.data[0] = vect_info;
		vcpu->run->internal.data[1] = intr_info;
4503
		vcpu->run->internal.data[2] = error_code;
4504 4505 4506
		return 0;
	}

A
Avi Kivity 已提交
4507 4508
	if (is_page_fault(intr_info)) {
		cr2 = vmcs_readl(EXIT_QUALIFICATION);
4509 4510
		/* EPT won't cause page fault directly */
		WARN_ON_ONCE(!vcpu->arch.apf.host_apf_reason && enable_ept);
4511
		return kvm_handle_page_fault(vcpu, error_code, cr2, NULL, 0);
A
Avi Kivity 已提交
4512 4513
	}

J
Jan Kiszka 已提交
4514
	ex_no = intr_info & INTR_INFO_VECTOR_MASK;
4515 4516 4517 4518

	if (vmx->rmode.vm86_active && rmode_exception(vcpu, ex_no))
		return handle_rmode_exception(vcpu, ex_no, error_code);

4519
	switch (ex_no) {
4520 4521 4522
	case AC_VECTOR:
		kvm_queue_exception_e(vcpu, AC_VECTOR, error_code);
		return 1;
4523 4524 4525 4526
	case DB_VECTOR:
		dr6 = vmcs_readl(EXIT_QUALIFICATION);
		if (!(vcpu->guest_debug &
		      (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))) {
4527
			vcpu->arch.dr6 &= ~15;
4528
			vcpu->arch.dr6 |= dr6 | DR6_RTM;
4529
			if (is_icebp(intr_info))
4530 4531
				skip_emulated_instruction(vcpu);

4532 4533 4534 4535 4536 4537 4538
			kvm_queue_exception(vcpu, DB_VECTOR);
			return 1;
		}
		kvm_run->debug.arch.dr6 = dr6 | DR6_FIXED_1;
		kvm_run->debug.arch.dr7 = vmcs_readl(GUEST_DR7);
		/* fall through */
	case BP_VECTOR:
4539 4540 4541 4542 4543 4544 4545
		/*
		 * Update instruction length as we may reinject #BP from
		 * user space while in guest debugging mode. Reading it for
		 * #DB as well causes no harm, it is not used in that case.
		 */
		vmx->vcpu.arch.event_exit_inst_len =
			vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
A
Avi Kivity 已提交
4546
		kvm_run->exit_reason = KVM_EXIT_DEBUG;
4547
		rip = kvm_rip_read(vcpu);
J
Jan Kiszka 已提交
4548 4549
		kvm_run->debug.arch.pc = vmcs_readl(GUEST_CS_BASE) + rip;
		kvm_run->debug.arch.exception = ex_no;
4550 4551
		break;
	default:
J
Jan Kiszka 已提交
4552 4553 4554
		kvm_run->exit_reason = KVM_EXIT_EXCEPTION;
		kvm_run->ex.exception = ex_no;
		kvm_run->ex.error_code = error_code;
4555
		break;
A
Avi Kivity 已提交
4556 4557 4558 4559
	}
	return 0;
}

A
Avi Kivity 已提交
4560
static int handle_external_interrupt(struct kvm_vcpu *vcpu)
A
Avi Kivity 已提交
4561
{
A
Avi Kivity 已提交
4562
	++vcpu->stat.irq_exits;
A
Avi Kivity 已提交
4563 4564 4565
	return 1;
}

A
Avi Kivity 已提交
4566
static int handle_triple_fault(struct kvm_vcpu *vcpu)
4567
{
A
Avi Kivity 已提交
4568
	vcpu->run->exit_reason = KVM_EXIT_SHUTDOWN;
4569
	vcpu->mmio_needed = 0;
4570 4571
	return 0;
}
A
Avi Kivity 已提交
4572

A
Avi Kivity 已提交
4573
static int handle_io(struct kvm_vcpu *vcpu)
A
Avi Kivity 已提交
4574
{
4575
	unsigned long exit_qualification;
4576
	int size, in, string;
4577
	unsigned port;
A
Avi Kivity 已提交
4578

4579
	exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
4580
	string = (exit_qualification & 16) != 0;
4581

4582
	++vcpu->stat.io_exits;
4583

4584
	if (string)
4585
		return kvm_emulate_instruction(vcpu, 0) == EMULATE_DONE;
4586

4587 4588
	port = exit_qualification >> 16;
	size = (exit_qualification & 7) + 1;
4589
	in = (exit_qualification & 8) != 0;
4590

4591
	return kvm_fast_pio(vcpu, size, port, in);
A
Avi Kivity 已提交
4592 4593
}

I
Ingo Molnar 已提交
4594 4595 4596 4597 4598 4599 4600 4601 4602 4603 4604
static void
vmx_patch_hypercall(struct kvm_vcpu *vcpu, unsigned char *hypercall)
{
	/*
	 * Patch in the VMCALL instruction:
	 */
	hypercall[0] = 0x0f;
	hypercall[1] = 0x01;
	hypercall[2] = 0xc1;
}

G
Guo Chao 已提交
4605
/* called to set cr0 as appropriate for a mov-to-cr0 exit. */
4606 4607 4608
static int handle_set_cr0(struct kvm_vcpu *vcpu, unsigned long val)
{
	if (is_guest_mode(vcpu)) {
4609 4610 4611
		struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
		unsigned long orig_val = val;

4612 4613 4614
		/*
		 * We get here when L2 changed cr0 in a way that did not change
		 * any of L1's shadowed bits (see nested_vmx_exit_handled_cr),
4615 4616 4617 4618
		 * but did change L0 shadowed bits. So we first calculate the
		 * effective cr0 value that L1 would like to write into the
		 * hardware. It consists of the L2-owned bits from the new
		 * value combined with the L1-owned bits from L1's guest_cr0.
4619
		 */
4620 4621 4622
		val = (val & ~vmcs12->cr0_guest_host_mask) |
			(vmcs12->guest_cr0 & vmcs12->cr0_guest_host_mask);

4623
		if (!nested_guest_cr0_valid(vcpu, val))
4624
			return 1;
4625 4626 4627 4628

		if (kvm_set_cr0(vcpu, val))
			return 1;
		vmcs_writel(CR0_READ_SHADOW, orig_val);
4629
		return 0;
4630 4631
	} else {
		if (to_vmx(vcpu)->nested.vmxon &&
4632
		    !nested_host_cr0_valid(vcpu, val))
4633
			return 1;
4634

4635
		return kvm_set_cr0(vcpu, val);
4636
	}
4637 4638 4639 4640 4641
}

static int handle_set_cr4(struct kvm_vcpu *vcpu, unsigned long val)
{
	if (is_guest_mode(vcpu)) {
4642 4643 4644 4645 4646 4647 4648
		struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
		unsigned long orig_val = val;

		/* analogously to handle_set_cr0 */
		val = (val & ~vmcs12->cr4_guest_host_mask) |
			(vmcs12->guest_cr4 & vmcs12->cr4_guest_host_mask);
		if (kvm_set_cr4(vcpu, val))
4649
			return 1;
4650
		vmcs_writel(CR4_READ_SHADOW, orig_val);
4651 4652 4653 4654 4655
		return 0;
	} else
		return kvm_set_cr4(vcpu, val);
}

4656 4657 4658
static int handle_desc(struct kvm_vcpu *vcpu)
{
	WARN_ON(!(vcpu->arch.cr4 & X86_CR4_UMIP));
4659
	return kvm_emulate_instruction(vcpu, 0) == EMULATE_DONE;
4660 4661
}

A
Avi Kivity 已提交
4662
static int handle_cr(struct kvm_vcpu *vcpu)
A
Avi Kivity 已提交
4663
{
4664
	unsigned long exit_qualification, val;
A
Avi Kivity 已提交
4665 4666
	int cr;
	int reg;
4667
	int err;
4668
	int ret;
A
Avi Kivity 已提交
4669

4670
	exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
A
Avi Kivity 已提交
4671 4672 4673 4674
	cr = exit_qualification & 15;
	reg = (exit_qualification >> 8) & 15;
	switch ((exit_qualification >> 4) & 3) {
	case 0: /* mov to cr */
4675
		val = kvm_register_readl(vcpu, reg);
4676
		trace_kvm_cr_write(cr, val);
A
Avi Kivity 已提交
4677 4678
		switch (cr) {
		case 0:
4679
			err = handle_set_cr0(vcpu, val);
4680
			return kvm_complete_insn_gp(vcpu, err);
A
Avi Kivity 已提交
4681
		case 3:
4682
			WARN_ON_ONCE(enable_unrestricted_guest);
4683
			err = kvm_set_cr3(vcpu, val);
4684
			return kvm_complete_insn_gp(vcpu, err);
A
Avi Kivity 已提交
4685
		case 4:
4686
			err = handle_set_cr4(vcpu, val);
4687
			return kvm_complete_insn_gp(vcpu, err);
4688 4689
		case 8: {
				u8 cr8_prev = kvm_get_cr8(vcpu);
4690
				u8 cr8 = (u8)val;
A
Andre Przywara 已提交
4691
				err = kvm_set_cr8(vcpu, cr8);
4692
				ret = kvm_complete_insn_gp(vcpu, err);
4693
				if (lapic_in_kernel(vcpu))
4694
					return ret;
4695
				if (cr8_prev <= cr8)
4696 4697 4698 4699 4700 4701
					return ret;
				/*
				 * TODO: we might be squashing a
				 * KVM_GUESTDBG_SINGLESTEP-triggered
				 * KVM_EXIT_DEBUG here.
				 */
A
Avi Kivity 已提交
4702
				vcpu->run->exit_reason = KVM_EXIT_SET_TPR;
4703 4704
				return 0;
			}
4705
		}
A
Avi Kivity 已提交
4706
		break;
4707
	case 2: /* clts */
4708 4709
		WARN_ONCE(1, "Guest should always own CR0.TS");
		vmx_set_cr0(vcpu, kvm_read_cr0_bits(vcpu, ~X86_CR0_TS));
4710
		trace_kvm_cr_write(0, kvm_read_cr0(vcpu));
4711
		return kvm_skip_emulated_instruction(vcpu);
A
Avi Kivity 已提交
4712 4713 4714
	case 1: /*mov from cr*/
		switch (cr) {
		case 3:
4715
			WARN_ON_ONCE(enable_unrestricted_guest);
4716 4717 4718
			val = kvm_read_cr3(vcpu);
			kvm_register_write(vcpu, reg, val);
			trace_kvm_cr_read(cr, val);
4719
			return kvm_skip_emulated_instruction(vcpu);
A
Avi Kivity 已提交
4720
		case 8:
4721 4722 4723
			val = kvm_get_cr8(vcpu);
			kvm_register_write(vcpu, reg, val);
			trace_kvm_cr_read(cr, val);
4724
			return kvm_skip_emulated_instruction(vcpu);
A
Avi Kivity 已提交
4725 4726 4727
		}
		break;
	case 3: /* lmsw */
4728
		val = (exit_qualification >> LMSW_SOURCE_DATA_SHIFT) & 0x0f;
4729
		trace_kvm_cr_write(0, (kvm_read_cr0(vcpu) & ~0xful) | val);
4730
		kvm_lmsw(vcpu, val);
A
Avi Kivity 已提交
4731

4732
		return kvm_skip_emulated_instruction(vcpu);
A
Avi Kivity 已提交
4733 4734 4735
	default:
		break;
	}
A
Avi Kivity 已提交
4736
	vcpu->run->exit_reason = 0;
4737
	vcpu_unimpl(vcpu, "unhandled control register: op %d cr %d\n",
A
Avi Kivity 已提交
4738 4739 4740 4741
	       (int)(exit_qualification >> 4) & 3, cr);
	return 0;
}

A
Avi Kivity 已提交
4742
static int handle_dr(struct kvm_vcpu *vcpu)
A
Avi Kivity 已提交
4743
{
4744
	unsigned long exit_qualification;
4745 4746 4747 4748 4749 4750 4751 4752
	int dr, dr7, reg;

	exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
	dr = exit_qualification & DEBUG_REG_ACCESS_NUM;

	/* First, if DR does not exist, trigger UD */
	if (!kvm_require_dr(vcpu, dr))
		return 1;
A
Avi Kivity 已提交
4753

4754
	/* Do not handle if the CPL > 0, will trigger GP on re-entry */
4755 4756
	if (!kvm_require_cpl(vcpu, 0))
		return 1;
4757 4758
	dr7 = vmcs_readl(GUEST_DR7);
	if (dr7 & DR7_GD) {
4759 4760 4761 4762 4763 4764
		/*
		 * As the vm-exit takes precedence over the debug trap, we
		 * need to emulate the latter, either for the host or the
		 * guest debugging itself.
		 */
		if (vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP) {
A
Avi Kivity 已提交
4765
			vcpu->run->debug.arch.dr6 = vcpu->arch.dr6;
4766
			vcpu->run->debug.arch.dr7 = dr7;
4767
			vcpu->run->debug.arch.pc = kvm_get_linear_rip(vcpu);
A
Avi Kivity 已提交
4768 4769
			vcpu->run->debug.arch.exception = DB_VECTOR;
			vcpu->run->exit_reason = KVM_EXIT_DEBUG;
4770 4771
			return 0;
		} else {
4772
			vcpu->arch.dr6 &= ~15;
4773
			vcpu->arch.dr6 |= DR6_BD | DR6_RTM;
4774 4775 4776 4777 4778
			kvm_queue_exception(vcpu, DB_VECTOR);
			return 1;
		}
	}

4779
	if (vcpu->guest_debug == 0) {
4780 4781
		vmcs_clear_bits(CPU_BASED_VM_EXEC_CONTROL,
				CPU_BASED_MOV_DR_EXITING);
4782 4783 4784 4785 4786 4787 4788 4789 4790 4791

		/*
		 * No more DR vmexits; force a reload of the debug registers
		 * and reenter on this instruction.  The next vmexit will
		 * retrieve the full state of the debug registers.
		 */
		vcpu->arch.switch_db_regs |= KVM_DEBUGREG_WONT_EXIT;
		return 1;
	}

4792 4793
	reg = DEBUG_REG_ACCESS_REG(exit_qualification);
	if (exit_qualification & TYPE_MOV_FROM_DR) {
4794
		unsigned long val;
4795 4796 4797 4798

		if (kvm_get_dr(vcpu, dr, &val))
			return 1;
		kvm_register_write(vcpu, reg, val);
4799
	} else
4800
		if (kvm_set_dr(vcpu, dr, kvm_register_readl(vcpu, reg)))
4801 4802
			return 1;

4803
	return kvm_skip_emulated_instruction(vcpu);
A
Avi Kivity 已提交
4804 4805
}

J
Jan Kiszka 已提交
4806 4807 4808 4809 4810 4811 4812 4813 4814
static u64 vmx_get_dr6(struct kvm_vcpu *vcpu)
{
	return vcpu->arch.dr6;
}

static void vmx_set_dr6(struct kvm_vcpu *vcpu, unsigned long val)
{
}

4815 4816 4817 4818 4819 4820 4821 4822 4823 4824
static void vmx_sync_dirty_debug_regs(struct kvm_vcpu *vcpu)
{
	get_debugreg(vcpu->arch.db[0], 0);
	get_debugreg(vcpu->arch.db[1], 1);
	get_debugreg(vcpu->arch.db[2], 2);
	get_debugreg(vcpu->arch.db[3], 3);
	get_debugreg(vcpu->arch.dr6, 6);
	vcpu->arch.dr7 = vmcs_readl(GUEST_DR7);

	vcpu->arch.switch_db_regs &= ~KVM_DEBUGREG_WONT_EXIT;
4825
	vmcs_set_bits(CPU_BASED_VM_EXEC_CONTROL, CPU_BASED_MOV_DR_EXITING);
4826 4827
}

4828 4829 4830 4831 4832
static void vmx_set_dr7(struct kvm_vcpu *vcpu, unsigned long val)
{
	vmcs_writel(GUEST_DR7, val);
}

A
Avi Kivity 已提交
4833
static int handle_cpuid(struct kvm_vcpu *vcpu)
A
Avi Kivity 已提交
4834
{
4835
	return kvm_emulate_cpuid(vcpu);
A
Avi Kivity 已提交
4836 4837
}

A
Avi Kivity 已提交
4838
static int handle_rdmsr(struct kvm_vcpu *vcpu)
A
Avi Kivity 已提交
4839
{
4840
	u32 ecx = vcpu->arch.regs[VCPU_REGS_RCX];
4841
	struct msr_data msr_info;
A
Avi Kivity 已提交
4842

4843 4844 4845
	msr_info.index = ecx;
	msr_info.host_initiated = false;
	if (vmx_get_msr(vcpu, &msr_info)) {
4846
		trace_kvm_msr_read_ex(ecx);
4847
		kvm_inject_gp(vcpu, 0);
A
Avi Kivity 已提交
4848 4849 4850
		return 1;
	}

4851
	trace_kvm_msr_read(ecx, msr_info.data);
F
Feng (Eric) Liu 已提交
4852

A
Avi Kivity 已提交
4853
	/* FIXME: handling of bits 32:63 of rax, rdx */
4854 4855
	vcpu->arch.regs[VCPU_REGS_RAX] = msr_info.data & -1u;
	vcpu->arch.regs[VCPU_REGS_RDX] = (msr_info.data >> 32) & -1u;
4856
	return kvm_skip_emulated_instruction(vcpu);
A
Avi Kivity 已提交
4857 4858
}

A
Avi Kivity 已提交
4859
static int handle_wrmsr(struct kvm_vcpu *vcpu)
A
Avi Kivity 已提交
4860
{
4861
	struct msr_data msr;
4862 4863 4864
	u32 ecx = vcpu->arch.regs[VCPU_REGS_RCX];
	u64 data = (vcpu->arch.regs[VCPU_REGS_RAX] & -1u)
		| ((u64)(vcpu->arch.regs[VCPU_REGS_RDX] & -1u) << 32);
A
Avi Kivity 已提交
4865

4866 4867 4868
	msr.data = data;
	msr.index = ecx;
	msr.host_initiated = false;
4869
	if (kvm_set_msr(vcpu, &msr) != 0) {
4870
		trace_kvm_msr_write_ex(ecx, data);
4871
		kvm_inject_gp(vcpu, 0);
A
Avi Kivity 已提交
4872 4873 4874
		return 1;
	}

4875
	trace_kvm_msr_write(ecx, data);
4876
	return kvm_skip_emulated_instruction(vcpu);
A
Avi Kivity 已提交
4877 4878
}

A
Avi Kivity 已提交
4879
static int handle_tpr_below_threshold(struct kvm_vcpu *vcpu)
4880
{
4881
	kvm_apic_update_ppr(vcpu);
4882 4883 4884
	return 1;
}

A
Avi Kivity 已提交
4885
static int handle_interrupt_window(struct kvm_vcpu *vcpu)
A
Avi Kivity 已提交
4886
{
4887 4888
	vmcs_clear_bits(CPU_BASED_VM_EXEC_CONTROL,
			CPU_BASED_VIRTUAL_INTR_PENDING);
F
Feng (Eric) Liu 已提交
4889

4890 4891
	kvm_make_request(KVM_REQ_EVENT, vcpu);

4892
	++vcpu->stat.irq_window_exits;
A
Avi Kivity 已提交
4893 4894 4895
	return 1;
}

A
Avi Kivity 已提交
4896
static int handle_halt(struct kvm_vcpu *vcpu)
A
Avi Kivity 已提交
4897
{
4898
	return kvm_emulate_halt(vcpu);
A
Avi Kivity 已提交
4899 4900
}

A
Avi Kivity 已提交
4901
static int handle_vmcall(struct kvm_vcpu *vcpu)
4902
{
4903
	return kvm_emulate_hypercall(vcpu);
4904 4905
}

4906 4907
static int handle_invd(struct kvm_vcpu *vcpu)
{
4908
	return kvm_emulate_instruction(vcpu, 0) == EMULATE_DONE;
4909 4910
}

A
Avi Kivity 已提交
4911
static int handle_invlpg(struct kvm_vcpu *vcpu)
M
Marcelo Tosatti 已提交
4912
{
4913
	unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
M
Marcelo Tosatti 已提交
4914 4915

	kvm_mmu_invlpg(vcpu, exit_qualification);
4916
	return kvm_skip_emulated_instruction(vcpu);
M
Marcelo Tosatti 已提交
4917 4918
}

A
Avi Kivity 已提交
4919 4920 4921 4922 4923
static int handle_rdpmc(struct kvm_vcpu *vcpu)
{
	int err;

	err = kvm_rdpmc(vcpu);
4924
	return kvm_complete_insn_gp(vcpu, err);
A
Avi Kivity 已提交
4925 4926
}

A
Avi Kivity 已提交
4927
static int handle_wbinvd(struct kvm_vcpu *vcpu)
E
Eddie Dong 已提交
4928
{
4929
	return kvm_emulate_wbinvd(vcpu);
E
Eddie Dong 已提交
4930 4931
}

4932 4933 4934 4935 4936 4937
static int handle_xsetbv(struct kvm_vcpu *vcpu)
{
	u64 new_bv = kvm_read_edx_eax(vcpu);
	u32 index = kvm_register_read(vcpu, VCPU_REGS_RCX);

	if (kvm_set_xcr(vcpu, index, new_bv) == 0)
4938
		return kvm_skip_emulated_instruction(vcpu);
4939 4940 4941
	return 1;
}

4942 4943
static int handle_xsaves(struct kvm_vcpu *vcpu)
{
4944
	kvm_skip_emulated_instruction(vcpu);
4945 4946 4947 4948 4949 4950
	WARN(1, "this should never happen\n");
	return 1;
}

static int handle_xrstors(struct kvm_vcpu *vcpu)
{
4951
	kvm_skip_emulated_instruction(vcpu);
4952 4953 4954 4955
	WARN(1, "this should never happen\n");
	return 1;
}

A
Avi Kivity 已提交
4956
static int handle_apic_access(struct kvm_vcpu *vcpu)
4957
{
4958 4959 4960 4961 4962 4963 4964 4965 4966 4967 4968 4969 4970 4971
	if (likely(fasteoi)) {
		unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
		int access_type, offset;

		access_type = exit_qualification & APIC_ACCESS_TYPE;
		offset = exit_qualification & APIC_ACCESS_OFFSET;
		/*
		 * Sane guest uses MOV to write EOI, with written value
		 * not cared. So make a short-circuit here by avoiding
		 * heavy instruction emulation.
		 */
		if ((access_type == TYPE_LINEAR_APIC_INST_WRITE) &&
		    (offset == APIC_EOI)) {
			kvm_lapic_set_eoi(vcpu);
4972
			return kvm_skip_emulated_instruction(vcpu);
4973 4974
		}
	}
4975
	return kvm_emulate_instruction(vcpu, 0) == EMULATE_DONE;
4976 4977
}

4978 4979 4980 4981 4982 4983 4984 4985 4986 4987
static int handle_apic_eoi_induced(struct kvm_vcpu *vcpu)
{
	unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
	int vector = exit_qualification & 0xff;

	/* EOI-induced VM exit is trap-like and thus no need to adjust IP */
	kvm_apic_set_eoi_accelerated(vcpu, vector);
	return 1;
}

4988 4989 4990 4991 4992 4993 4994 4995 4996 4997
static int handle_apic_write(struct kvm_vcpu *vcpu)
{
	unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
	u32 offset = exit_qualification & 0xfff;

	/* APIC-write VM exit is trap-like and thus no need to adjust IP */
	kvm_apic_write_nodecode(vcpu, offset);
	return 1;
}

A
Avi Kivity 已提交
4998
static int handle_task_switch(struct kvm_vcpu *vcpu)
4999
{
J
Jan Kiszka 已提交
5000
	struct vcpu_vmx *vmx = to_vmx(vcpu);
5001
	unsigned long exit_qualification;
5002 5003
	bool has_error_code = false;
	u32 error_code = 0;
5004
	u16 tss_selector;
5005
	int reason, type, idt_v, idt_index;
5006 5007

	idt_v = (vmx->idt_vectoring_info & VECTORING_INFO_VALID_MASK);
5008
	idt_index = (vmx->idt_vectoring_info & VECTORING_INFO_VECTOR_MASK);
5009
	type = (vmx->idt_vectoring_info & VECTORING_INFO_TYPE_MASK);
5010 5011 5012 5013

	exit_qualification = vmcs_readl(EXIT_QUALIFICATION);

	reason = (u32)exit_qualification >> 30;
5014 5015 5016 5017
	if (reason == TASK_SWITCH_GATE && idt_v) {
		switch (type) {
		case INTR_TYPE_NMI_INTR:
			vcpu->arch.nmi_injected = false;
5018
			vmx_set_nmi_mask(vcpu, true);
5019 5020
			break;
		case INTR_TYPE_EXT_INTR:
5021
		case INTR_TYPE_SOFT_INTR:
5022 5023 5024
			kvm_clear_interrupt_queue(vcpu);
			break;
		case INTR_TYPE_HARD_EXCEPTION:
5025 5026 5027 5028 5029 5030 5031
			if (vmx->idt_vectoring_info &
			    VECTORING_INFO_DELIVER_CODE_MASK) {
				has_error_code = true;
				error_code =
					vmcs_read32(IDT_VECTORING_ERROR_CODE);
			}
			/* fall through */
5032 5033 5034 5035 5036 5037
		case INTR_TYPE_SOFT_EXCEPTION:
			kvm_clear_exception_queue(vcpu);
			break;
		default:
			break;
		}
J
Jan Kiszka 已提交
5038
	}
5039 5040
	tss_selector = exit_qualification;

5041 5042 5043 5044 5045
	if (!idt_v || (type != INTR_TYPE_HARD_EXCEPTION &&
		       type != INTR_TYPE_EXT_INTR &&
		       type != INTR_TYPE_NMI_INTR))
		skip_emulated_instruction(vcpu);

5046 5047 5048
	if (kvm_task_switch(vcpu, tss_selector,
			    type == INTR_TYPE_SOFT_INTR ? idt_index : -1, reason,
			    has_error_code, error_code) == EMULATE_FAIL) {
5049 5050 5051
		vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
		vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
		vcpu->run->internal.ndata = 0;
5052
		return 0;
5053
	}
5054 5055 5056 5057 5058 5059 5060

	/*
	 * TODO: What about debug traps on tss switch?
	 *       Are we supposed to inject them and update dr6?
	 */

	return 1;
5061 5062
}

A
Avi Kivity 已提交
5063
static int handle_ept_violation(struct kvm_vcpu *vcpu)
5064
{
5065
	unsigned long exit_qualification;
5066
	gpa_t gpa;
5067
	u64 error_code;
5068

5069
	exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
5070

5071 5072 5073 5074 5075 5076
	/*
	 * EPT violation happened while executing iret from NMI,
	 * "blocked by NMI" bit has to be set before next VM entry.
	 * There are errata that may cause this bit to not be set:
	 * AAK134, BY25.
	 */
5077
	if (!(to_vmx(vcpu)->idt_vectoring_info & VECTORING_INFO_VALID_MASK) &&
5078
			enable_vnmi &&
5079
			(exit_qualification & INTR_INFO_UNBLOCK_NMI))
5080 5081
		vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO, GUEST_INTR_STATE_NMI);

5082
	gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS);
5083
	trace_kvm_page_fault(gpa, exit_qualification);
5084

5085
	/* Is it a read fault? */
5086
	error_code = (exit_qualification & EPT_VIOLATION_ACC_READ)
5087 5088
		     ? PFERR_USER_MASK : 0;
	/* Is it a write fault? */
5089
	error_code |= (exit_qualification & EPT_VIOLATION_ACC_WRITE)
5090 5091
		      ? PFERR_WRITE_MASK : 0;
	/* Is it a fetch fault? */
5092
	error_code |= (exit_qualification & EPT_VIOLATION_ACC_INSTR)
5093 5094 5095 5096 5097 5098
		      ? PFERR_FETCH_MASK : 0;
	/* ept page table entry is present? */
	error_code |= (exit_qualification &
		       (EPT_VIOLATION_READABLE | EPT_VIOLATION_WRITABLE |
			EPT_VIOLATION_EXECUTABLE))
		      ? PFERR_PRESENT_MASK : 0;
5099

5100 5101
	error_code |= (exit_qualification & 0x100) != 0 ?
	       PFERR_GUEST_FINAL_MASK : PFERR_GUEST_PAGE_MASK;
5102 5103

	vcpu->arch.exit_qualification = exit_qualification;
5104
	return kvm_mmu_page_fault(vcpu, gpa, error_code, NULL, 0);
5105 5106
}

A
Avi Kivity 已提交
5107
static int handle_ept_misconfig(struct kvm_vcpu *vcpu)
5108 5109 5110
{
	gpa_t gpa;

5111 5112 5113 5114
	/*
	 * A nested guest cannot optimize MMIO vmexits, because we have an
	 * nGPA here instead of the required GPA.
	 */
5115
	gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS);
5116 5117
	if (!is_guest_mode(vcpu) &&
	    !kvm_io_bus_write(vcpu, KVM_FAST_MMIO_BUS, gpa, 0, NULL)) {
J
Jason Wang 已提交
5118
		trace_kvm_fast_mmio(gpa);
5119 5120 5121 5122 5123 5124 5125 5126 5127 5128 5129 5130 5131
		/*
		 * Doing kvm_skip_emulated_instruction() depends on undefined
		 * behavior: Intel's manual doesn't mandate
		 * VM_EXIT_INSTRUCTION_LEN to be set in VMCS when EPT MISCONFIG
		 * occurs and while on real hardware it was observed to be set,
		 * other hypervisors (namely Hyper-V) don't set it, we end up
		 * advancing IP with some random value. Disable fast mmio when
		 * running nested and keep it for real hardware in hope that
		 * VM_EXIT_INSTRUCTION_LEN will always be set correctly.
		 */
		if (!static_cpu_has(X86_FEATURE_HYPERVISOR))
			return kvm_skip_emulated_instruction(vcpu);
		else
5132
			return kvm_emulate_instruction(vcpu, EMULTYPE_SKIP) ==
5133
								EMULATE_DONE;
5134
	}
5135

5136
	return kvm_mmu_page_fault(vcpu, gpa, PFERR_RSVD_MASK, NULL, 0);
5137 5138
}

A
Avi Kivity 已提交
5139
static int handle_nmi_window(struct kvm_vcpu *vcpu)
5140
{
5141
	WARN_ON_ONCE(!enable_vnmi);
5142 5143
	vmcs_clear_bits(CPU_BASED_VM_EXEC_CONTROL,
			CPU_BASED_VIRTUAL_NMI_PENDING);
5144
	++vcpu->stat.nmi_window_exits;
5145
	kvm_make_request(KVM_REQ_EVENT, vcpu);
5146 5147 5148 5149

	return 1;
}

5150
static int handle_invalid_guest_state(struct kvm_vcpu *vcpu)
5151
{
5152 5153
	struct vcpu_vmx *vmx = to_vmx(vcpu);
	enum emulation_result err = EMULATE_DONE;
5154
	int ret = 1;
5155 5156
	u32 cpu_exec_ctrl;
	bool intr_window_requested;
5157
	unsigned count = 130;
5158

5159 5160 5161 5162 5163 5164 5165
	/*
	 * We should never reach the point where we are emulating L2
	 * due to invalid guest state as that means we incorrectly
	 * allowed a nested VMEntry with an invalid vmcs12.
	 */
	WARN_ON_ONCE(vmx->emulation_required && vmx->nested.nested_run_pending);

5166 5167
	cpu_exec_ctrl = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
	intr_window_requested = cpu_exec_ctrl & CPU_BASED_VIRTUAL_INTR_PENDING;
5168

5169
	while (vmx->emulation_required && count-- != 0) {
5170
		if (intr_window_requested && vmx_interrupt_allowed(vcpu))
5171 5172
			return handle_interrupt_window(&vmx->vcpu);

5173
		if (kvm_test_request(KVM_REQ_EVENT, vcpu))
5174 5175
			return 1;

5176
		err = kvm_emulate_instruction(vcpu, 0);
5177

P
Paolo Bonzini 已提交
5178
		if (err == EMULATE_USER_EXIT) {
5179
			++vcpu->stat.mmio_exits;
5180 5181 5182
			ret = 0;
			goto out;
		}
5183

5184 5185 5186 5187 5188 5189
		if (err != EMULATE_DONE)
			goto emulation_error;

		if (vmx->emulation_required && !vmx->rmode.vm86_active &&
		    vcpu->arch.exception.pending)
			goto emulation_error;
5190

5191 5192
		if (vcpu->arch.halt_request) {
			vcpu->arch.halt_request = 0;
5193
			ret = kvm_vcpu_halt(vcpu);
5194 5195 5196
			goto out;
		}

5197
		if (signal_pending(current))
5198
			goto out;
5199 5200 5201 5202
		if (need_resched())
			schedule();
	}

5203 5204
out:
	return ret;
R
Radim Krčmář 已提交
5205

5206 5207 5208 5209 5210
emulation_error:
	vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
	vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
	vcpu->run->internal.ndata = 0;
	return 0;
R
Radim Krčmář 已提交
5211 5212 5213 5214 5215 5216 5217
}

static void grow_ple_window(struct kvm_vcpu *vcpu)
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);
	int old = vmx->ple_window;

5218 5219 5220
	vmx->ple_window = __grow_ple_window(old, ple_window,
					    ple_window_grow,
					    ple_window_max);
R
Radim Krčmář 已提交
5221 5222 5223

	if (vmx->ple_window != old)
		vmx->ple_window_dirty = true;
5224 5225

	trace_kvm_ple_window_grow(vcpu->vcpu_id, vmx->ple_window, old);
R
Radim Krčmář 已提交
5226 5227 5228 5229 5230 5231 5232
}

static void shrink_ple_window(struct kvm_vcpu *vcpu)
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);
	int old = vmx->ple_window;

5233 5234 5235
	vmx->ple_window = __shrink_ple_window(old, ple_window,
					      ple_window_shrink,
					      ple_window);
R
Radim Krčmář 已提交
5236 5237 5238

	if (vmx->ple_window != old)
		vmx->ple_window_dirty = true;
5239 5240

	trace_kvm_ple_window_shrink(vcpu->vcpu_id, vmx->ple_window, old);
R
Radim Krčmář 已提交
5241 5242
}

5243 5244 5245 5246 5247 5248 5249 5250 5251 5252 5253 5254 5255 5256 5257 5258 5259 5260 5261
/*
 * Handler for POSTED_INTERRUPT_WAKEUP_VECTOR.
 */
static void wakeup_handler(void)
{
	struct kvm_vcpu *vcpu;
	int cpu = smp_processor_id();

	spin_lock(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
	list_for_each_entry(vcpu, &per_cpu(blocked_vcpu_on_cpu, cpu),
			blocked_vcpu_list) {
		struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);

		if (pi_test_on(pi_desc) == 1)
			kvm_vcpu_kick(vcpu);
	}
	spin_unlock(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
}

P
Peng Hao 已提交
5262
static void vmx_enable_tdp(void)
5263 5264 5265 5266 5267 5268
{
	kvm_mmu_set_mask_ptes(VMX_EPT_READABLE_MASK,
		enable_ept_ad_bits ? VMX_EPT_ACCESS_BIT : 0ull,
		enable_ept_ad_bits ? VMX_EPT_DIRTY_BIT : 0ull,
		0ull, VMX_EPT_EXECUTABLE_MASK,
		cpu_has_vmx_ept_execute_only() ? 0ull : VMX_EPT_READABLE_MASK,
5269
		VMX_EPT_RWX_MASK, 0ull);
5270 5271 5272 5273 5274

	ept_set_mmio_spte_mask();
	kvm_enable_tdp();
}

5275 5276 5277 5278
/*
 * Indicate a busy-waiting vcpu in spinlock. We do not enable the PAUSE
 * exiting, so only get here on cpu with PAUSE-Loop-Exiting.
 */
5279
static int handle_pause(struct kvm_vcpu *vcpu)
5280
{
5281
	if (!kvm_pause_in_guest(vcpu->kvm))
R
Radim Krčmář 已提交
5282 5283
		grow_ple_window(vcpu);

5284 5285 5286 5287 5288 5289 5290
	/*
	 * Intel sdm vol3 ch-25.1.3 says: The "PAUSE-loop exiting"
	 * VM-execution control is ignored if CPL > 0. OTOH, KVM
	 * never set PAUSE_EXITING and just set PLE if supported,
	 * so the vcpu must be CPL=0 if it gets a PAUSE exit.
	 */
	kvm_vcpu_on_spin(vcpu, true);
5291
	return kvm_skip_emulated_instruction(vcpu);
5292 5293
}

5294
static int handle_nop(struct kvm_vcpu *vcpu)
5295
{
5296
	return kvm_skip_emulated_instruction(vcpu);
5297 5298
}

5299 5300 5301 5302 5303 5304
static int handle_mwait(struct kvm_vcpu *vcpu)
{
	printk_once(KERN_WARNING "kvm: MWAIT instruction emulated as NOP!\n");
	return handle_nop(vcpu);
}

5305 5306 5307 5308 5309 5310
static int handle_invalid_op(struct kvm_vcpu *vcpu)
{
	kvm_queue_exception(vcpu, UD_VECTOR);
	return 1;
}

5311 5312 5313 5314 5315
static int handle_monitor_trap(struct kvm_vcpu *vcpu)
{
	return 1;
}

5316 5317 5318 5319 5320 5321
static int handle_monitor(struct kvm_vcpu *vcpu)
{
	printk_once(KERN_WARNING "kvm: MONITOR instruction emulated as NOP!\n");
	return handle_nop(vcpu);
}

5322
static int handle_invpcid(struct kvm_vcpu *vcpu)
5323
{
5324 5325 5326 5327 5328 5329 5330 5331 5332 5333 5334
	u32 vmx_instruction_info;
	unsigned long type;
	bool pcid_enabled;
	gva_t gva;
	struct x86_exception e;
	unsigned i;
	unsigned long roots_to_free = 0;
	struct {
		u64 pcid;
		u64 gla;
	} operand;
5335

5336
	if (!guest_cpuid_has(vcpu, X86_FEATURE_INVPCID)) {
5337 5338 5339 5340
		kvm_queue_exception(vcpu, UD_VECTOR);
		return 1;
	}

5341 5342 5343 5344 5345
	vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
	type = kvm_register_readl(vcpu, (vmx_instruction_info >> 28) & 0xf);

	if (type > 3) {
		kvm_inject_gp(vcpu, 0);
5346 5347 5348
		return 1;
	}

5349 5350 5351
	/* According to the Intel instruction reference, the memory operand
	 * is read even if it isn't needed (e.g., for type==all)
	 */
5352
	if (get_vmx_mem_address(vcpu, vmcs_readl(EXIT_QUALIFICATION),
5353
				vmx_instruction_info, false, &gva))
5354 5355
		return 1;

5356
	if (kvm_read_guest_virt(vcpu, gva, &operand, sizeof(operand), &e)) {
5357 5358 5359 5360
		kvm_inject_page_fault(vcpu, &e);
		return 1;
	}

5361 5362 5363
	if (operand.pcid >> 12 != 0) {
		kvm_inject_gp(vcpu, 0);
		return 1;
5364
	}
J
Jim Mattson 已提交
5365

5366
	pcid_enabled = kvm_read_cr4_bits(vcpu, X86_CR4_PCIDE);
J
Jim Mattson 已提交
5367

5368 5369 5370 5371 5372 5373 5374 5375 5376
	switch (type) {
	case INVPCID_TYPE_INDIV_ADDR:
		if ((!pcid_enabled && (operand.pcid != 0)) ||
		    is_noncanonical_address(operand.gla, vcpu)) {
			kvm_inject_gp(vcpu, 0);
			return 1;
		}
		kvm_mmu_invpcid_gva(vcpu, operand.gla, operand.pcid);
		return kvm_skip_emulated_instruction(vcpu);
5377

5378 5379 5380 5381 5382
	case INVPCID_TYPE_SINGLE_CTXT:
		if (!pcid_enabled && (operand.pcid != 0)) {
			kvm_inject_gp(vcpu, 0);
			return 1;
		}
J
Jim Mattson 已提交
5383

5384 5385 5386 5387
		if (kvm_get_active_pcid(vcpu) == operand.pcid) {
			kvm_mmu_sync_roots(vcpu);
			kvm_make_request(KVM_REQ_TLB_FLUSH, vcpu);
		}
J
Jim Mattson 已提交
5388

5389 5390 5391 5392
		for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
			if (kvm_get_pcid(vcpu, vcpu->arch.mmu->prev_roots[i].cr3)
			    == operand.pcid)
				roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
R
Roman Kagan 已提交
5393

5394 5395 5396 5397 5398 5399
		kvm_mmu_free_roots(vcpu, vcpu->arch.mmu, roots_to_free);
		/*
		 * If neither the current cr3 nor any of the prev_roots use the
		 * given PCID, then nothing needs to be done here because a
		 * resync will happen anyway before switching to any other CR3.
		 */
J
Jim Mattson 已提交
5400

5401
		return kvm_skip_emulated_instruction(vcpu);
5402

5403 5404 5405 5406 5407 5408 5409
	case INVPCID_TYPE_ALL_NON_GLOBAL:
		/*
		 * Currently, KVM doesn't mark global entries in the shadow
		 * page tables, so a non-global flush just degenerates to a
		 * global flush. If needed, we could optimize this later by
		 * keeping track of global entries in shadow page tables.
		 */
J
Jim Mattson 已提交
5410

5411 5412 5413 5414
		/* fall-through */
	case INVPCID_TYPE_ALL_INCL_GLOBAL:
		kvm_mmu_unload(vcpu);
		return kvm_skip_emulated_instruction(vcpu);
J
Jim Mattson 已提交
5415

5416 5417 5418
	default:
		BUG(); /* We have already checked above that type <= 3 */
	}
J
Jim Mattson 已提交
5419 5420
}

5421
static int handle_pml_full(struct kvm_vcpu *vcpu)
5422
{
5423
	unsigned long exit_qualification;
5424

5425
	trace_kvm_pml_full(vcpu->vcpu_id);
5426

5427
	exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
5428 5429

	/*
5430 5431
	 * PML buffer FULL happened while executing iret from NMI,
	 * "blocked by NMI" bit has to be set before next VM entry.
5432
	 */
5433 5434 5435 5436 5437
	if (!(to_vmx(vcpu)->idt_vectoring_info & VECTORING_INFO_VALID_MASK) &&
			enable_vnmi &&
			(exit_qualification & INTR_INFO_UNBLOCK_NMI))
		vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
				GUEST_INTR_STATE_NMI);
5438

5439 5440 5441 5442
	/*
	 * PML buffer already flushed at beginning of VMEXIT. Nothing to do
	 * here.., and there's no userspace involvement needed for PML.
	 */
5443 5444 5445
	return 1;
}

5446
static int handle_preemption_timer(struct kvm_vcpu *vcpu)
5447
{
5448 5449 5450
	if (!to_vmx(vcpu)->req_immediate_exit)
		kvm_lapic_expired_hv_timer(vcpu);
	return 1;
5451 5452
}

5453 5454 5455 5456 5457
/*
 * When nested=0, all VMX instruction VM Exits filter here.  The handlers
 * are overwritten by nested_vmx_setup() when nested=1.
 */
static int handle_vmx_instruction(struct kvm_vcpu *vcpu)
5458
{
5459 5460
	kvm_queue_exception(vcpu, UD_VECTOR);
	return 1;
5461 5462
}

5463
static int handle_encls(struct kvm_vcpu *vcpu)
A
Abel Gordon 已提交
5464
{
5465 5466 5467 5468 5469 5470 5471
	/*
	 * SGX virtualization is not yet supported.  There is no software
	 * enable bit for SGX, so we have to trap ENCLS and inject a #UD
	 * to prevent the guest from executing ENCLS.
	 */
	kvm_queue_exception(vcpu, UD_VECTOR);
	return 1;
A
Abel Gordon 已提交
5472 5473
}

5474
/*
5475 5476 5477
 * The exit handlers return 1 if the exit was handled fully and guest execution
 * may resume.  Otherwise they set the kvm_run parameter to indicate what needs
 * to be done to userspace and return 0.
5478
 */
5479 5480 5481 5482 5483 5484 5485 5486 5487 5488 5489 5490 5491 5492 5493 5494 5495 5496 5497 5498 5499 5500 5501 5502 5503 5504 5505 5506 5507 5508 5509 5510 5511 5512 5513 5514 5515 5516 5517 5518 5519 5520 5521 5522 5523 5524 5525 5526 5527 5528 5529 5530 5531 5532
static int (*kvm_vmx_exit_handlers[])(struct kvm_vcpu *vcpu) = {
	[EXIT_REASON_EXCEPTION_NMI]           = handle_exception,
	[EXIT_REASON_EXTERNAL_INTERRUPT]      = handle_external_interrupt,
	[EXIT_REASON_TRIPLE_FAULT]            = handle_triple_fault,
	[EXIT_REASON_NMI_WINDOW]	      = handle_nmi_window,
	[EXIT_REASON_IO_INSTRUCTION]          = handle_io,
	[EXIT_REASON_CR_ACCESS]               = handle_cr,
	[EXIT_REASON_DR_ACCESS]               = handle_dr,
	[EXIT_REASON_CPUID]                   = handle_cpuid,
	[EXIT_REASON_MSR_READ]                = handle_rdmsr,
	[EXIT_REASON_MSR_WRITE]               = handle_wrmsr,
	[EXIT_REASON_PENDING_INTERRUPT]       = handle_interrupt_window,
	[EXIT_REASON_HLT]                     = handle_halt,
	[EXIT_REASON_INVD]		      = handle_invd,
	[EXIT_REASON_INVLPG]		      = handle_invlpg,
	[EXIT_REASON_RDPMC]                   = handle_rdpmc,
	[EXIT_REASON_VMCALL]                  = handle_vmcall,
	[EXIT_REASON_VMCLEAR]		      = handle_vmx_instruction,
	[EXIT_REASON_VMLAUNCH]		      = handle_vmx_instruction,
	[EXIT_REASON_VMPTRLD]		      = handle_vmx_instruction,
	[EXIT_REASON_VMPTRST]		      = handle_vmx_instruction,
	[EXIT_REASON_VMREAD]		      = handle_vmx_instruction,
	[EXIT_REASON_VMRESUME]		      = handle_vmx_instruction,
	[EXIT_REASON_VMWRITE]		      = handle_vmx_instruction,
	[EXIT_REASON_VMOFF]		      = handle_vmx_instruction,
	[EXIT_REASON_VMON]		      = handle_vmx_instruction,
	[EXIT_REASON_TPR_BELOW_THRESHOLD]     = handle_tpr_below_threshold,
	[EXIT_REASON_APIC_ACCESS]             = handle_apic_access,
	[EXIT_REASON_APIC_WRITE]              = handle_apic_write,
	[EXIT_REASON_EOI_INDUCED]             = handle_apic_eoi_induced,
	[EXIT_REASON_WBINVD]                  = handle_wbinvd,
	[EXIT_REASON_XSETBV]                  = handle_xsetbv,
	[EXIT_REASON_TASK_SWITCH]             = handle_task_switch,
	[EXIT_REASON_MCE_DURING_VMENTRY]      = handle_machine_check,
	[EXIT_REASON_GDTR_IDTR]		      = handle_desc,
	[EXIT_REASON_LDTR_TR]		      = handle_desc,
	[EXIT_REASON_EPT_VIOLATION]	      = handle_ept_violation,
	[EXIT_REASON_EPT_MISCONFIG]           = handle_ept_misconfig,
	[EXIT_REASON_PAUSE_INSTRUCTION]       = handle_pause,
	[EXIT_REASON_MWAIT_INSTRUCTION]	      = handle_mwait,
	[EXIT_REASON_MONITOR_TRAP_FLAG]       = handle_monitor_trap,
	[EXIT_REASON_MONITOR_INSTRUCTION]     = handle_monitor,
	[EXIT_REASON_INVEPT]                  = handle_vmx_instruction,
	[EXIT_REASON_INVVPID]                 = handle_vmx_instruction,
	[EXIT_REASON_RDRAND]                  = handle_invalid_op,
	[EXIT_REASON_RDSEED]                  = handle_invalid_op,
	[EXIT_REASON_XSAVES]                  = handle_xsaves,
	[EXIT_REASON_XRSTORS]                 = handle_xrstors,
	[EXIT_REASON_PML_FULL]		      = handle_pml_full,
	[EXIT_REASON_INVPCID]                 = handle_invpcid,
	[EXIT_REASON_VMFUNC]		      = handle_vmx_instruction,
	[EXIT_REASON_PREEMPTION_TIMER]	      = handle_preemption_timer,
	[EXIT_REASON_ENCLS]		      = handle_encls,
};
5533

5534 5535
static const int kvm_vmx_max_exit_handlers =
	ARRAY_SIZE(kvm_vmx_exit_handlers);
5536

5537
static void vmx_get_exit_info(struct kvm_vcpu *vcpu, u64 *info1, u64 *info2)
5538
{
5539 5540
	*info1 = vmcs_readl(EXIT_QUALIFICATION);
	*info2 = vmcs_read32(VM_EXIT_INTR_INFO);
5541 5542
}

5543
static void vmx_destroy_pml_buffer(struct vcpu_vmx *vmx)
N
Nadav Har'El 已提交
5544
{
5545 5546 5547
	if (vmx->pml_pg) {
		__free_page(vmx->pml_pg);
		vmx->pml_pg = NULL;
5548
	}
N
Nadav Har'El 已提交
5549 5550
}

5551
static void vmx_flush_pml_buffer(struct kvm_vcpu *vcpu)
5552
{
5553 5554 5555
	struct vcpu_vmx *vmx = to_vmx(vcpu);
	u64 *pml_buf;
	u16 pml_idx;
5556

5557
	pml_idx = vmcs_read16(GUEST_PML_INDEX);
5558

5559 5560 5561
	/* Do nothing if PML buffer is empty */
	if (pml_idx == (PML_ENTITY_NUM - 1))
		return;
5562

5563 5564 5565 5566 5567
	/* PML index always points to next available PML buffer entity */
	if (pml_idx >= PML_ENTITY_NUM)
		pml_idx = 0;
	else
		pml_idx++;
5568

5569 5570 5571
	pml_buf = page_address(vmx->pml_pg);
	for (; pml_idx < PML_ENTITY_NUM; pml_idx++) {
		u64 gpa;
5572

5573 5574 5575
		gpa = pml_buf[pml_idx];
		WARN_ON(gpa & (PAGE_SIZE - 1));
		kvm_vcpu_mark_page_dirty(vcpu, gpa >> PAGE_SHIFT);
5576 5577
	}

5578 5579
	/* reset PML index */
	vmcs_write16(GUEST_PML_INDEX, PML_ENTITY_NUM - 1);
5580 5581
}

5582
/*
5583 5584
 * Flush all vcpus' PML buffer and update logged GPAs to dirty_bitmap.
 * Called before reporting dirty_bitmap to userspace.
5585
 */
5586
static void kvm_flush_pml_buffers(struct kvm *kvm)
5587
{
5588 5589
	int i;
	struct kvm_vcpu *vcpu;
5590
	/*
5591 5592 5593 5594
	 * We only need to kick vcpu out of guest mode here, as PML buffer
	 * is flushed at beginning of all VMEXITs, and it's obvious that only
	 * vcpus running in guest are possible to have unflushed GPAs in PML
	 * buffer.
5595
	 */
5596 5597
	kvm_for_each_vcpu(i, vcpu, kvm)
		kvm_vcpu_kick(vcpu);
5598 5599
}

5600
static void vmx_dump_sel(char *name, uint32_t sel)
5601
{
5602 5603 5604 5605 5606
	pr_err("%s sel=0x%04x, attr=0x%05x, limit=0x%08x, base=0x%016lx\n",
	       name, vmcs_read16(sel),
	       vmcs_read32(sel + GUEST_ES_AR_BYTES - GUEST_ES_SELECTOR),
	       vmcs_read32(sel + GUEST_ES_LIMIT - GUEST_ES_SELECTOR),
	       vmcs_readl(sel + GUEST_ES_BASE - GUEST_ES_SELECTOR));
5607 5608
}

5609
static void vmx_dump_dtsel(char *name, uint32_t limit)
5610
{
5611 5612 5613
	pr_err("%s                           limit=0x%08x, base=0x%016lx\n",
	       name, vmcs_read32(limit),
	       vmcs_readl(limit + GUEST_GDTR_BASE - GUEST_GDTR_LIMIT));
5614 5615
}

5616
static void dump_vmcs(void)
N
Nadav Har'El 已提交
5617
{
5618 5619 5620 5621 5622 5623 5624 5625
	u32 vmentry_ctl = vmcs_read32(VM_ENTRY_CONTROLS);
	u32 vmexit_ctl = vmcs_read32(VM_EXIT_CONTROLS);
	u32 cpu_based_exec_ctrl = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
	u32 pin_based_exec_ctrl = vmcs_read32(PIN_BASED_VM_EXEC_CONTROL);
	u32 secondary_exec_control = 0;
	unsigned long cr4 = vmcs_readl(GUEST_CR4);
	u64 efer = vmcs_read64(GUEST_IA32_EFER);
	int i, n;
N
Nadav Har'El 已提交
5626

5627 5628
	if (cpu_has_secondary_exec_ctrls())
		secondary_exec_control = vmcs_read32(SECONDARY_VM_EXEC_CONTROL);
5629

5630 5631 5632 5633 5634 5635 5636 5637 5638 5639 5640 5641 5642 5643
	pr_err("*** Guest State ***\n");
	pr_err("CR0: actual=0x%016lx, shadow=0x%016lx, gh_mask=%016lx\n",
	       vmcs_readl(GUEST_CR0), vmcs_readl(CR0_READ_SHADOW),
	       vmcs_readl(CR0_GUEST_HOST_MASK));
	pr_err("CR4: actual=0x%016lx, shadow=0x%016lx, gh_mask=%016lx\n",
	       cr4, vmcs_readl(CR4_READ_SHADOW), vmcs_readl(CR4_GUEST_HOST_MASK));
	pr_err("CR3 = 0x%016lx\n", vmcs_readl(GUEST_CR3));
	if ((secondary_exec_control & SECONDARY_EXEC_ENABLE_EPT) &&
	    (cr4 & X86_CR4_PAE) && !(efer & EFER_LMA))
	{
		pr_err("PDPTR0 = 0x%016llx  PDPTR1 = 0x%016llx\n",
		       vmcs_read64(GUEST_PDPTR0), vmcs_read64(GUEST_PDPTR1));
		pr_err("PDPTR2 = 0x%016llx  PDPTR3 = 0x%016llx\n",
		       vmcs_read64(GUEST_PDPTR2), vmcs_read64(GUEST_PDPTR3));
5644
	}
5645 5646 5647 5648 5649 5650 5651 5652 5653 5654 5655 5656 5657 5658 5659 5660 5661 5662 5663 5664 5665 5666 5667 5668 5669 5670 5671 5672 5673 5674 5675 5676 5677 5678 5679 5680
	pr_err("RSP = 0x%016lx  RIP = 0x%016lx\n",
	       vmcs_readl(GUEST_RSP), vmcs_readl(GUEST_RIP));
	pr_err("RFLAGS=0x%08lx         DR7 = 0x%016lx\n",
	       vmcs_readl(GUEST_RFLAGS), vmcs_readl(GUEST_DR7));
	pr_err("Sysenter RSP=%016lx CS:RIP=%04x:%016lx\n",
	       vmcs_readl(GUEST_SYSENTER_ESP),
	       vmcs_read32(GUEST_SYSENTER_CS), vmcs_readl(GUEST_SYSENTER_EIP));
	vmx_dump_sel("CS:  ", GUEST_CS_SELECTOR);
	vmx_dump_sel("DS:  ", GUEST_DS_SELECTOR);
	vmx_dump_sel("SS:  ", GUEST_SS_SELECTOR);
	vmx_dump_sel("ES:  ", GUEST_ES_SELECTOR);
	vmx_dump_sel("FS:  ", GUEST_FS_SELECTOR);
	vmx_dump_sel("GS:  ", GUEST_GS_SELECTOR);
	vmx_dump_dtsel("GDTR:", GUEST_GDTR_LIMIT);
	vmx_dump_sel("LDTR:", GUEST_LDTR_SELECTOR);
	vmx_dump_dtsel("IDTR:", GUEST_IDTR_LIMIT);
	vmx_dump_sel("TR:  ", GUEST_TR_SELECTOR);
	if ((vmexit_ctl & (VM_EXIT_SAVE_IA32_PAT | VM_EXIT_SAVE_IA32_EFER)) ||
	    (vmentry_ctl & (VM_ENTRY_LOAD_IA32_PAT | VM_ENTRY_LOAD_IA32_EFER)))
		pr_err("EFER =     0x%016llx  PAT = 0x%016llx\n",
		       efer, vmcs_read64(GUEST_IA32_PAT));
	pr_err("DebugCtl = 0x%016llx  DebugExceptions = 0x%016lx\n",
	       vmcs_read64(GUEST_IA32_DEBUGCTL),
	       vmcs_readl(GUEST_PENDING_DBG_EXCEPTIONS));
	if (cpu_has_load_perf_global_ctrl() &&
	    vmentry_ctl & VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL)
		pr_err("PerfGlobCtl = 0x%016llx\n",
		       vmcs_read64(GUEST_IA32_PERF_GLOBAL_CTRL));
	if (vmentry_ctl & VM_ENTRY_LOAD_BNDCFGS)
		pr_err("BndCfgS = 0x%016llx\n", vmcs_read64(GUEST_BNDCFGS));
	pr_err("Interruptibility = %08x  ActivityState = %08x\n",
	       vmcs_read32(GUEST_INTERRUPTIBILITY_INFO),
	       vmcs_read32(GUEST_ACTIVITY_STATE));
	if (secondary_exec_control & SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY)
		pr_err("InterruptStatus = %04x\n",
		       vmcs_read16(GUEST_INTR_STATUS));
5681

5682 5683 5684 5685 5686 5687 5688 5689 5690 5691 5692 5693 5694 5695 5696 5697 5698 5699 5700 5701 5702 5703 5704 5705 5706 5707 5708 5709
	pr_err("*** Host State ***\n");
	pr_err("RIP = 0x%016lx  RSP = 0x%016lx\n",
	       vmcs_readl(HOST_RIP), vmcs_readl(HOST_RSP));
	pr_err("CS=%04x SS=%04x DS=%04x ES=%04x FS=%04x GS=%04x TR=%04x\n",
	       vmcs_read16(HOST_CS_SELECTOR), vmcs_read16(HOST_SS_SELECTOR),
	       vmcs_read16(HOST_DS_SELECTOR), vmcs_read16(HOST_ES_SELECTOR),
	       vmcs_read16(HOST_FS_SELECTOR), vmcs_read16(HOST_GS_SELECTOR),
	       vmcs_read16(HOST_TR_SELECTOR));
	pr_err("FSBase=%016lx GSBase=%016lx TRBase=%016lx\n",
	       vmcs_readl(HOST_FS_BASE), vmcs_readl(HOST_GS_BASE),
	       vmcs_readl(HOST_TR_BASE));
	pr_err("GDTBase=%016lx IDTBase=%016lx\n",
	       vmcs_readl(HOST_GDTR_BASE), vmcs_readl(HOST_IDTR_BASE));
	pr_err("CR0=%016lx CR3=%016lx CR4=%016lx\n",
	       vmcs_readl(HOST_CR0), vmcs_readl(HOST_CR3),
	       vmcs_readl(HOST_CR4));
	pr_err("Sysenter RSP=%016lx CS:RIP=%04x:%016lx\n",
	       vmcs_readl(HOST_IA32_SYSENTER_ESP),
	       vmcs_read32(HOST_IA32_SYSENTER_CS),
	       vmcs_readl(HOST_IA32_SYSENTER_EIP));
	if (vmexit_ctl & (VM_EXIT_LOAD_IA32_PAT | VM_EXIT_LOAD_IA32_EFER))
		pr_err("EFER = 0x%016llx  PAT = 0x%016llx\n",
		       vmcs_read64(HOST_IA32_EFER),
		       vmcs_read64(HOST_IA32_PAT));
	if (cpu_has_load_perf_global_ctrl() &&
	    vmexit_ctl & VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL)
		pr_err("PerfGlobCtl = 0x%016llx\n",
		       vmcs_read64(HOST_IA32_PERF_GLOBAL_CTRL));
5710

5711 5712 5713 5714 5715 5716 5717 5718 5719 5720 5721 5722 5723 5724 5725 5726 5727 5728 5729 5730 5731 5732 5733 5734 5735 5736 5737 5738 5739 5740 5741 5742 5743 5744 5745 5746 5747 5748 5749 5750 5751 5752 5753 5754 5755
	pr_err("*** Control State ***\n");
	pr_err("PinBased=%08x CPUBased=%08x SecondaryExec=%08x\n",
	       pin_based_exec_ctrl, cpu_based_exec_ctrl, secondary_exec_control);
	pr_err("EntryControls=%08x ExitControls=%08x\n", vmentry_ctl, vmexit_ctl);
	pr_err("ExceptionBitmap=%08x PFECmask=%08x PFECmatch=%08x\n",
	       vmcs_read32(EXCEPTION_BITMAP),
	       vmcs_read32(PAGE_FAULT_ERROR_CODE_MASK),
	       vmcs_read32(PAGE_FAULT_ERROR_CODE_MATCH));
	pr_err("VMEntry: intr_info=%08x errcode=%08x ilen=%08x\n",
	       vmcs_read32(VM_ENTRY_INTR_INFO_FIELD),
	       vmcs_read32(VM_ENTRY_EXCEPTION_ERROR_CODE),
	       vmcs_read32(VM_ENTRY_INSTRUCTION_LEN));
	pr_err("VMExit: intr_info=%08x errcode=%08x ilen=%08x\n",
	       vmcs_read32(VM_EXIT_INTR_INFO),
	       vmcs_read32(VM_EXIT_INTR_ERROR_CODE),
	       vmcs_read32(VM_EXIT_INSTRUCTION_LEN));
	pr_err("        reason=%08x qualification=%016lx\n",
	       vmcs_read32(VM_EXIT_REASON), vmcs_readl(EXIT_QUALIFICATION));
	pr_err("IDTVectoring: info=%08x errcode=%08x\n",
	       vmcs_read32(IDT_VECTORING_INFO_FIELD),
	       vmcs_read32(IDT_VECTORING_ERROR_CODE));
	pr_err("TSC Offset = 0x%016llx\n", vmcs_read64(TSC_OFFSET));
	if (secondary_exec_control & SECONDARY_EXEC_TSC_SCALING)
		pr_err("TSC Multiplier = 0x%016llx\n",
		       vmcs_read64(TSC_MULTIPLIER));
	if (cpu_based_exec_ctrl & CPU_BASED_TPR_SHADOW)
		pr_err("TPR Threshold = 0x%02x\n", vmcs_read32(TPR_THRESHOLD));
	if (pin_based_exec_ctrl & PIN_BASED_POSTED_INTR)
		pr_err("PostedIntrVec = 0x%02x\n", vmcs_read16(POSTED_INTR_NV));
	if ((secondary_exec_control & SECONDARY_EXEC_ENABLE_EPT))
		pr_err("EPT pointer = 0x%016llx\n", vmcs_read64(EPT_POINTER));
	n = vmcs_read32(CR3_TARGET_COUNT);
	for (i = 0; i + 1 < n; i += 4)
		pr_err("CR3 target%u=%016lx target%u=%016lx\n",
		       i, vmcs_readl(CR3_TARGET_VALUE0 + i * 2),
		       i + 1, vmcs_readl(CR3_TARGET_VALUE0 + i * 2 + 2));
	if (i < n)
		pr_err("CR3 target%u=%016lx\n",
		       i, vmcs_readl(CR3_TARGET_VALUE0 + i * 2));
	if (secondary_exec_control & SECONDARY_EXEC_PAUSE_LOOP_EXITING)
		pr_err("PLE Gap=%08x Window=%08x\n",
		       vmcs_read32(PLE_GAP), vmcs_read32(PLE_WINDOW));
	if (secondary_exec_control & SECONDARY_EXEC_ENABLE_VPID)
		pr_err("Virtual processor ID = 0x%04x\n",
		       vmcs_read16(VIRTUAL_PROCESSOR_ID));
5756 5757
}

5758 5759 5760 5761 5762
/*
 * The guest has exited.  See if we can fix it or if we need userspace
 * assistance.
 */
static int vmx_handle_exit(struct kvm_vcpu *vcpu)
5763
{
5764 5765 5766
	struct vcpu_vmx *vmx = to_vmx(vcpu);
	u32 exit_reason = vmx->exit_reason;
	u32 vectoring_info = vmx->idt_vectoring_info;
5767

5768
	trace_kvm_exit(exit_reason, vcpu, KVM_ISA_VMX);
5769

5770 5771 5772 5773 5774 5775 5776 5777 5778
	/*
	 * Flush logged GPAs PML buffer, this will make dirty_bitmap more
	 * updated. Another good is, in kvm_vm_ioctl_get_dirty_log, before
	 * querying dirty_bitmap, we only need to kick all vcpus out of guest
	 * mode as if vcpus is in root mode, the PML buffer must has been
	 * flushed already.
	 */
	if (enable_pml)
		vmx_flush_pml_buffer(vcpu);
5779

5780 5781 5782
	/* If guest state is invalid, start emulating */
	if (vmx->emulation_required)
		return handle_invalid_guest_state(vcpu);
5783

5784 5785
	if (is_guest_mode(vcpu) && nested_vmx_exit_reflected(vcpu, exit_reason))
		return nested_vmx_reflect_vmexit(vcpu, exit_reason);
5786

5787 5788 5789 5790 5791 5792
	if (exit_reason & VMX_EXIT_REASONS_FAILED_VMENTRY) {
		dump_vmcs();
		vcpu->run->exit_reason = KVM_EXIT_FAIL_ENTRY;
		vcpu->run->fail_entry.hardware_entry_failure_reason
			= exit_reason;
		return 0;
5793 5794
	}

5795 5796 5797 5798 5799 5800
	if (unlikely(vmx->fail)) {
		vcpu->run->exit_reason = KVM_EXIT_FAIL_ENTRY;
		vcpu->run->fail_entry.hardware_entry_failure_reason
			= vmcs_read32(VM_INSTRUCTION_ERROR);
		return 0;
	}
5801

5802 5803 5804 5805 5806 5807 5808 5809 5810 5811 5812 5813 5814 5815 5816 5817 5818 5819 5820 5821 5822 5823 5824 5825 5826
	/*
	 * Note:
	 * Do not try to fix EXIT_REASON_EPT_MISCONFIG if it caused by
	 * delivery event since it indicates guest is accessing MMIO.
	 * The vm-exit can be triggered again after return to guest that
	 * will cause infinite loop.
	 */
	if ((vectoring_info & VECTORING_INFO_VALID_MASK) &&
			(exit_reason != EXIT_REASON_EXCEPTION_NMI &&
			exit_reason != EXIT_REASON_EPT_VIOLATION &&
			exit_reason != EXIT_REASON_PML_FULL &&
			exit_reason != EXIT_REASON_TASK_SWITCH)) {
		vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
		vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_DELIVERY_EV;
		vcpu->run->internal.ndata = 3;
		vcpu->run->internal.data[0] = vectoring_info;
		vcpu->run->internal.data[1] = exit_reason;
		vcpu->run->internal.data[2] = vcpu->arch.exit_qualification;
		if (exit_reason == EXIT_REASON_EPT_MISCONFIG) {
			vcpu->run->internal.ndata++;
			vcpu->run->internal.data[3] =
				vmcs_read64(GUEST_PHYSICAL_ADDRESS);
		}
		return 0;
	}
5827

5828 5829 5830 5831 5832 5833 5834 5835 5836 5837 5838 5839 5840 5841 5842 5843 5844 5845
	if (unlikely(!enable_vnmi &&
		     vmx->loaded_vmcs->soft_vnmi_blocked)) {
		if (vmx_interrupt_allowed(vcpu)) {
			vmx->loaded_vmcs->soft_vnmi_blocked = 0;
		} else if (vmx->loaded_vmcs->vnmi_blocked_time > 1000000000LL &&
			   vcpu->arch.nmi_pending) {
			/*
			 * This CPU don't support us in finding the end of an
			 * NMI-blocked window if the guest runs with IRQs
			 * disabled. So we pull the trigger after 1 s of
			 * futile waiting, but inform the user about this.
			 */
			printk(KERN_WARNING "%s: Breaking out of NMI-blocked "
			       "state on VCPU %d after 1 s timeout\n",
			       __func__, vcpu->vcpu_id);
			vmx->loaded_vmcs->soft_vnmi_blocked = 0;
		}
	}
5846

5847 5848 5849 5850 5851 5852 5853 5854 5855
	if (exit_reason < kvm_vmx_max_exit_handlers
	    && kvm_vmx_exit_handlers[exit_reason])
		return kvm_vmx_exit_handlers[exit_reason](vcpu);
	else {
		vcpu_unimpl(vcpu, "vmx: unexpected exit reason 0x%x\n",
				exit_reason);
		kvm_queue_exception(vcpu, UD_VECTOR);
		return 1;
	}
5856 5857
}

5858
/*
5859 5860
 * Software based L1D cache flush which is used when microcode providing
 * the cache control MSR is not loaded.
5861
 *
5862 5863 5864 5865 5866
 * The L1D cache is 32 KiB on Nehalem and later microarchitectures, but to
 * flush it is required to read in 64 KiB because the replacement algorithm
 * is not exactly LRU. This could be sized at runtime via topology
 * information but as all relevant affected CPUs have 32KiB L1D cache size
 * there is no point in doing so.
5867
 */
5868
static void vmx_l1d_flush(struct kvm_vcpu *vcpu)
5869
{
5870
	int size = PAGE_SIZE << L1D_CACHE_ORDER;
5871 5872

	/*
5873 5874
	 * This code is only executed when the the flush mode is 'cond' or
	 * 'always'
5875
	 */
5876 5877
	if (static_branch_likely(&vmx_l1d_flush_cond)) {
		bool flush_l1d;
5878

5879 5880 5881 5882 5883 5884 5885
		/*
		 * Clear the per-vcpu flush bit, it gets set again
		 * either from vcpu_run() or from one of the unsafe
		 * VMEXIT handlers.
		 */
		flush_l1d = vcpu->arch.l1tf_flush_l1d;
		vcpu->arch.l1tf_flush_l1d = false;
5886

5887 5888 5889 5890 5891 5892
		/*
		 * Clear the per-cpu flush bit, it gets set again from
		 * the interrupt handlers.
		 */
		flush_l1d |= kvm_get_cpu_l1tf_flush_l1d();
		kvm_clear_cpu_l1tf_flush_l1d();
5893

5894 5895 5896
		if (!flush_l1d)
			return;
	}
5897

5898
	vcpu->stat.l1d_flush++;
5899

5900 5901 5902 5903
	if (static_cpu_has(X86_FEATURE_FLUSH_L1D)) {
		wrmsrl(MSR_IA32_FLUSH_CMD, L1D_FLUSH);
		return;
	}
5904

5905 5906 5907 5908 5909 5910 5911 5912 5913 5914 5915 5916 5917 5918 5919 5920 5921 5922 5923 5924 5925
	asm volatile(
		/* First ensure the pages are in the TLB */
		"xorl	%%eax, %%eax\n"
		".Lpopulate_tlb:\n\t"
		"movzbl	(%[flush_pages], %%" _ASM_AX "), %%ecx\n\t"
		"addl	$4096, %%eax\n\t"
		"cmpl	%%eax, %[size]\n\t"
		"jne	.Lpopulate_tlb\n\t"
		"xorl	%%eax, %%eax\n\t"
		"cpuid\n\t"
		/* Now fill the cache */
		"xorl	%%eax, %%eax\n"
		".Lfill_cache:\n"
		"movzbl	(%[flush_pages], %%" _ASM_AX "), %%ecx\n\t"
		"addl	$64, %%eax\n\t"
		"cmpl	%%eax, %[size]\n\t"
		"jne	.Lfill_cache\n\t"
		"lfence\n"
		:: [flush_pages] "r" (vmx_l1d_flush_pages),
		    [size] "r" (size)
		: "eax", "ebx", "ecx", "edx");
5926
}
5927

5928
static void update_cr8_intercept(struct kvm_vcpu *vcpu, int tpr, int irr)
5929
{
5930
	struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
5931

5932 5933 5934
	if (is_guest_mode(vcpu) &&
		nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW))
		return;
5935

5936 5937 5938
	if (irr == -1 || tpr < irr) {
		vmcs_write32(TPR_THRESHOLD, 0);
		return;
5939
	}
5940 5941

	vmcs_write32(TPR_THRESHOLD, irr);
5942 5943
}

5944
void vmx_set_virtual_apic_mode(struct kvm_vcpu *vcpu)
5945
{
5946
	u32 sec_exec_control;
5947

5948 5949
	if (!lapic_in_kernel(vcpu))
		return;
5950

5951 5952 5953
	if (!flexpriority_enabled &&
	    !cpu_has_vmx_virtualize_x2apic_mode())
		return;
5954

5955 5956 5957 5958
	/* Postpone execution until vmcs01 is the current VMCS. */
	if (is_guest_mode(vcpu)) {
		to_vmx(vcpu)->nested.change_vmcs01_virtual_apic_mode = true;
		return;
5959
	}
5960

5961 5962 5963
	sec_exec_control = vmcs_read32(SECONDARY_VM_EXEC_CONTROL);
	sec_exec_control &= ~(SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
			      SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE);
5964

5965 5966 5967 5968 5969 5970 5971 5972 5973 5974 5975 5976 5977 5978 5979 5980 5981
	switch (kvm_get_apic_mode(vcpu)) {
	case LAPIC_MODE_INVALID:
		WARN_ONCE(true, "Invalid local APIC state");
	case LAPIC_MODE_DISABLED:
		break;
	case LAPIC_MODE_XAPIC:
		if (flexpriority_enabled) {
			sec_exec_control |=
				SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
			vmx_flush_tlb(vcpu, true);
		}
		break;
	case LAPIC_MODE_X2APIC:
		if (cpu_has_vmx_virtualize_x2apic_mode())
			sec_exec_control |=
				SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
		break;
5982
	}
5983
	vmcs_write32(SECONDARY_VM_EXEC_CONTROL, sec_exec_control);
5984

5985 5986
	vmx_update_msr_bitmap(vcpu);
}
5987

5988 5989 5990 5991 5992 5993 5994
static void vmx_set_apic_access_page_addr(struct kvm_vcpu *vcpu, hpa_t hpa)
{
	if (!is_guest_mode(vcpu)) {
		vmcs_write64(APIC_ACCESS_ADDR, hpa);
		vmx_flush_tlb(vcpu, true);
	}
}
5995

5996 5997 5998 5999
static void vmx_hwapic_isr_update(struct kvm_vcpu *vcpu, int max_isr)
{
	u16 status;
	u8 old;
6000

6001 6002
	if (max_isr == -1)
		max_isr = 0;
6003

6004 6005 6006 6007 6008 6009 6010 6011
	status = vmcs_read16(GUEST_INTR_STATUS);
	old = status >> 8;
	if (max_isr != old) {
		status &= 0xff;
		status |= max_isr << 8;
		vmcs_write16(GUEST_INTR_STATUS, status);
	}
}
6012

6013 6014 6015 6016
static void vmx_set_rvi(int vector)
{
	u16 status;
	u8 old;
6017

6018 6019
	if (vector == -1)
		vector = 0;
6020

6021 6022 6023 6024 6025 6026
	status = vmcs_read16(GUEST_INTR_STATUS);
	old = (u8)status & 0xff;
	if ((u8)vector != old) {
		status &= ~0xff;
		status |= (u8)vector;
		vmcs_write16(GUEST_INTR_STATUS, status);
6027
	}
6028
}
6029

6030 6031
static void vmx_hwapic_irr_update(struct kvm_vcpu *vcpu, int max_irr)
{
6032
	/*
6033 6034 6035 6036 6037 6038
	 * When running L2, updating RVI is only relevant when
	 * vmcs12 virtual-interrupt-delivery enabled.
	 * However, it can be enabled only when L1 also
	 * intercepts external-interrupts and in that case
	 * we should not update vmcs02 RVI but instead intercept
	 * interrupt. Therefore, do nothing when running L2.
6039
	 */
6040 6041 6042
	if (!is_guest_mode(vcpu))
		vmx_set_rvi(max_irr);
}
6043

6044 6045 6046 6047 6048
static int vmx_sync_pir_to_irr(struct kvm_vcpu *vcpu)
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);
	int max_irr;
	bool max_irr_updated;
6049

6050 6051 6052 6053 6054 6055 6056 6057 6058 6059
	WARN_ON(!vcpu->arch.apicv_active);
	if (pi_test_on(&vmx->pi_desc)) {
		pi_clear_on(&vmx->pi_desc);
		/*
		 * IOMMU can write to PIR.ON, so the barrier matters even on UP.
		 * But on x86 this is just a compiler barrier anyway.
		 */
		smp_mb__after_atomic();
		max_irr_updated =
			kvm_apic_update_irr(vcpu, vmx->pi_desc.pir, &max_irr);
6060 6061

		/*
6062 6063 6064 6065 6066 6067
		 * If we are running L2 and L1 has a new pending interrupt
		 * which can be injected, we should re-evaluate
		 * what should be done with this new L1 interrupt.
		 * If L1 intercepts external-interrupts, we should
		 * exit from L2 to L1. Otherwise, interrupt should be
		 * delivered directly to L2.
6068
		 */
6069 6070 6071 6072 6073
		if (is_guest_mode(vcpu) && max_irr_updated) {
			if (nested_exit_on_intr(vcpu))
				kvm_vcpu_exiting_guest_mode(vcpu);
			else
				kvm_make_request(KVM_REQ_EVENT, vcpu);
6074
		}
6075 6076
	} else {
		max_irr = kvm_lapic_find_highest_irr(vcpu);
6077
	}
6078 6079 6080
	vmx_hwapic_irr_update(vcpu, max_irr);
	return max_irr;
}
6081

6082 6083 6084 6085
static void vmx_load_eoi_exitmap(struct kvm_vcpu *vcpu, u64 *eoi_exit_bitmap)
{
	if (!kvm_vcpu_apicv_active(vcpu))
		return;
6086

6087 6088 6089 6090
	vmcs_write64(EOI_EXIT_BITMAP0, eoi_exit_bitmap[0]);
	vmcs_write64(EOI_EXIT_BITMAP1, eoi_exit_bitmap[1]);
	vmcs_write64(EOI_EXIT_BITMAP2, eoi_exit_bitmap[2]);
	vmcs_write64(EOI_EXIT_BITMAP3, eoi_exit_bitmap[3]);
6091 6092
}

6093
static void vmx_apicv_post_state_restore(struct kvm_vcpu *vcpu)
6094 6095
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);
6096

6097 6098 6099
	pi_clear_on(&vmx->pi_desc);
	memset(vmx->pi_desc.pir, 0, sizeof(vmx->pi_desc.pir));
}
6100

6101 6102 6103 6104
static void vmx_complete_atomic_exit(struct vcpu_vmx *vmx)
{
	u32 exit_intr_info = 0;
	u16 basic_exit_reason = (u16)vmx->exit_reason;
6105

6106 6107 6108
	if (!(basic_exit_reason == EXIT_REASON_MCE_DURING_VMENTRY
	      || basic_exit_reason == EXIT_REASON_EXCEPTION_NMI))
		return;
6109

6110 6111 6112
	if (!(vmx->exit_reason & VMX_EXIT_REASONS_FAILED_VMENTRY))
		exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
	vmx->exit_intr_info = exit_intr_info;
6113

6114 6115 6116
	/* if exit due to PF check for async PF */
	if (is_page_fault(exit_intr_info))
		vmx->vcpu.arch.apf.host_apf_reason = kvm_read_and_reset_pf_reason();
6117

6118 6119 6120 6121
	/* Handle machine checks before interrupts are enabled */
	if (basic_exit_reason == EXIT_REASON_MCE_DURING_VMENTRY ||
	    is_machine_check(exit_intr_info))
		kvm_machine_check();
6122

6123 6124 6125 6126 6127
	/* We need to handle NMIs before interrupts are enabled */
	if (is_nmi(exit_intr_info)) {
		kvm_before_interrupt(&vmx->vcpu);
		asm("int $2");
		kvm_after_interrupt(&vmx->vcpu);
6128
	}
6129
}
6130

6131 6132 6133
static void vmx_handle_external_intr(struct kvm_vcpu *vcpu)
{
	u32 exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
6134

6135 6136 6137 6138 6139 6140 6141 6142 6143
	if ((exit_intr_info & (INTR_INFO_VALID_MASK | INTR_INFO_INTR_TYPE_MASK))
			== (INTR_INFO_VALID_MASK | INTR_TYPE_EXT_INTR)) {
		unsigned int vector;
		unsigned long entry;
		gate_desc *desc;
		struct vcpu_vmx *vmx = to_vmx(vcpu);
#ifdef CONFIG_X86_64
		unsigned long tmp;
#endif
6144

6145 6146 6147 6148 6149 6150 6151 6152 6153 6154 6155 6156 6157 6158 6159 6160 6161 6162 6163 6164 6165 6166 6167 6168 6169 6170
		vector =  exit_intr_info & INTR_INFO_VECTOR_MASK;
		desc = (gate_desc *)vmx->host_idt_base + vector;
		entry = gate_offset(desc);
		asm volatile(
#ifdef CONFIG_X86_64
			"mov %%" _ASM_SP ", %[sp]\n\t"
			"and $0xfffffffffffffff0, %%" _ASM_SP "\n\t"
			"push $%c[ss]\n\t"
			"push %[sp]\n\t"
#endif
			"pushf\n\t"
			__ASM_SIZE(push) " $%c[cs]\n\t"
			CALL_NOSPEC
			:
#ifdef CONFIG_X86_64
			[sp]"=&r"(tmp),
#endif
			ASM_CALL_CONSTRAINT
			:
			THUNK_TARGET(entry),
			[ss]"i"(__KERNEL_DS),
			[cs]"i"(__KERNEL_CS)
			);
	}
}
STACK_FRAME_NON_STANDARD(vmx_handle_external_intr);
6171

6172 6173 6174 6175 6176 6177 6178 6179 6180 6181 6182 6183 6184 6185
static bool vmx_has_emulated_msr(int index)
{
	switch (index) {
	case MSR_IA32_SMBASE:
		/*
		 * We cannot do SMM unless we can run the guest in big
		 * real mode.
		 */
		return enable_unrestricted_guest || emulate_invalid_guest_state;
	case MSR_AMD64_VIRT_SPEC_CTRL:
		/* This is AMD only.  */
		return false;
	default:
		return true;
6186
	}
6187
}
6188

6189 6190 6191 6192 6193
static bool vmx_pt_supported(void)
{
	return pt_mode == PT_MODE_HOST_GUEST;
}

6194 6195 6196 6197 6198 6199
static void vmx_recover_nmi_blocking(struct vcpu_vmx *vmx)
{
	u32 exit_intr_info;
	bool unblock_nmi;
	u8 vector;
	bool idtv_info_valid;
6200

6201
	idtv_info_valid = vmx->idt_vectoring_info & VECTORING_INFO_VALID_MASK;
6202

6203 6204 6205 6206 6207 6208 6209 6210 6211 6212 6213 6214 6215 6216 6217 6218 6219 6220 6221 6222 6223 6224 6225 6226 6227 6228 6229 6230 6231 6232 6233 6234
	if (enable_vnmi) {
		if (vmx->loaded_vmcs->nmi_known_unmasked)
			return;
		/*
		 * Can't use vmx->exit_intr_info since we're not sure what
		 * the exit reason is.
		 */
		exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
		unblock_nmi = (exit_intr_info & INTR_INFO_UNBLOCK_NMI) != 0;
		vector = exit_intr_info & INTR_INFO_VECTOR_MASK;
		/*
		 * SDM 3: 27.7.1.2 (September 2008)
		 * Re-set bit "block by NMI" before VM entry if vmexit caused by
		 * a guest IRET fault.
		 * SDM 3: 23.2.2 (September 2008)
		 * Bit 12 is undefined in any of the following cases:
		 *  If the VM exit sets the valid bit in the IDT-vectoring
		 *   information field.
		 *  If the VM exit is due to a double fault.
		 */
		if ((exit_intr_info & INTR_INFO_VALID_MASK) && unblock_nmi &&
		    vector != DF_VECTOR && !idtv_info_valid)
			vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
				      GUEST_INTR_STATE_NMI);
		else
			vmx->loaded_vmcs->nmi_known_unmasked =
				!(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO)
				  & GUEST_INTR_STATE_NMI);
	} else if (unlikely(vmx->loaded_vmcs->soft_vnmi_blocked))
		vmx->loaded_vmcs->vnmi_blocked_time +=
			ktime_to_ns(ktime_sub(ktime_get(),
					      vmx->loaded_vmcs->entry_time));
6235 6236
}

6237 6238 6239 6240
static void __vmx_complete_interrupts(struct kvm_vcpu *vcpu,
				      u32 idt_vectoring_info,
				      int instr_len_field,
				      int error_code_field)
6241
{
6242 6243 6244
	u8 vector;
	int type;
	bool idtv_info_valid;
6245

6246
	idtv_info_valid = idt_vectoring_info & VECTORING_INFO_VALID_MASK;
6247

6248 6249 6250
	vcpu->arch.nmi_injected = false;
	kvm_clear_exception_queue(vcpu);
	kvm_clear_interrupt_queue(vcpu);
6251

6252 6253
	if (!idtv_info_valid)
		return;
6254

6255
	kvm_make_request(KVM_REQ_EVENT, vcpu);
6256

6257 6258
	vector = idt_vectoring_info & VECTORING_INFO_VECTOR_MASK;
	type = idt_vectoring_info & VECTORING_INFO_TYPE_MASK;
6259

6260 6261 6262 6263 6264 6265 6266 6267 6268 6269 6270 6271 6272 6273 6274 6275 6276 6277 6278 6279 6280 6281 6282 6283 6284 6285 6286 6287
	switch (type) {
	case INTR_TYPE_NMI_INTR:
		vcpu->arch.nmi_injected = true;
		/*
		 * SDM 3: 27.7.1.2 (September 2008)
		 * Clear bit "block by NMI" before VM entry if a NMI
		 * delivery faulted.
		 */
		vmx_set_nmi_mask(vcpu, false);
		break;
	case INTR_TYPE_SOFT_EXCEPTION:
		vcpu->arch.event_exit_inst_len = vmcs_read32(instr_len_field);
		/* fall through */
	case INTR_TYPE_HARD_EXCEPTION:
		if (idt_vectoring_info & VECTORING_INFO_DELIVER_CODE_MASK) {
			u32 err = vmcs_read32(error_code_field);
			kvm_requeue_exception_e(vcpu, vector, err);
		} else
			kvm_requeue_exception(vcpu, vector);
		break;
	case INTR_TYPE_SOFT_INTR:
		vcpu->arch.event_exit_inst_len = vmcs_read32(instr_len_field);
		/* fall through */
	case INTR_TYPE_EXT_INTR:
		kvm_queue_interrupt(vcpu, vector, type == INTR_TYPE_SOFT_INTR);
		break;
	default:
		break;
6288
	}
6289 6290
}

6291
static void vmx_complete_interrupts(struct vcpu_vmx *vmx)
6292
{
6293 6294 6295
	__vmx_complete_interrupts(&vmx->vcpu, vmx->idt_vectoring_info,
				  VM_EXIT_INSTRUCTION_LEN,
				  IDT_VECTORING_ERROR_CODE);
6296 6297
}

6298
static void vmx_cancel_injection(struct kvm_vcpu *vcpu)
6299
{
6300 6301 6302 6303
	__vmx_complete_interrupts(vcpu,
				  vmcs_read32(VM_ENTRY_INTR_INFO_FIELD),
				  VM_ENTRY_INSTRUCTION_LEN,
				  VM_ENTRY_EXCEPTION_ERROR_CODE);
6304

6305
	vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0);
6306 6307
}

6308
static void atomic_switch_perf_msrs(struct vcpu_vmx *vmx)
6309
{
6310 6311
	int i, nr_msrs;
	struct perf_guest_switch_msr *msrs;
6312

6313
	msrs = perf_guest_get_msrs(&nr_msrs);
6314

6315 6316
	if (!msrs)
		return;
6317

6318 6319 6320 6321 6322 6323
	for (i = 0; i < nr_msrs; i++)
		if (msrs[i].host == msrs[i].guest)
			clear_atomic_switch_msr(vmx, msrs[i].msr);
		else
			add_atomic_switch_msr(vmx, msrs[i].msr, msrs[i].guest,
					msrs[i].host, false);
6324
}
6325

6326 6327 6328 6329 6330 6331 6332 6333
static void vmx_arm_hv_timer(struct vcpu_vmx *vmx, u32 val)
{
	vmcs_write32(VMX_PREEMPTION_TIMER_VALUE, val);
	if (!vmx->loaded_vmcs->hv_timer_armed)
		vmcs_set_bits(PIN_BASED_VM_EXEC_CONTROL,
			      PIN_BASED_VMX_PREEMPTION_TIMER);
	vmx->loaded_vmcs->hv_timer_armed = true;
}
6334

6335
static void vmx_update_hv_timer(struct kvm_vcpu *vcpu)
6336 6337
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);
6338 6339
	u64 tscl;
	u32 delta_tsc;
6340

6341 6342 6343
	if (vmx->req_immediate_exit) {
		vmx_arm_hv_timer(vmx, 0);
		return;
6344 6345
	}

6346 6347 6348 6349 6350 6351 6352 6353
	if (vmx->hv_deadline_tsc != -1) {
		tscl = rdtsc();
		if (vmx->hv_deadline_tsc > tscl)
			/* set_hv_timer ensures the delta fits in 32-bits */
			delta_tsc = (u32)((vmx->hv_deadline_tsc - tscl) >>
				cpu_preemption_timer_multi);
		else
			delta_tsc = 0;
6354

6355 6356
		vmx_arm_hv_timer(vmx, delta_tsc);
		return;
6357
	}
6358

6359 6360 6361 6362
	if (vmx->loaded_vmcs->hv_timer_armed)
		vmcs_clear_bits(PIN_BASED_VM_EXEC_CONTROL,
				PIN_BASED_VMX_PREEMPTION_TIMER);
	vmx->loaded_vmcs->hv_timer_armed = false;
6363 6364
}

6365
static void __vmx_vcpu_run(struct kvm_vcpu *vcpu, struct vcpu_vmx *vmx)
6366
{
6367
	unsigned long evmcs_rsp;
6368

6369
	vmx->__launched = vmx->loaded_vmcs->launched;
6370

6371 6372
	evmcs_rsp = static_branch_unlikely(&enable_evmcs) ?
		(unsigned long)&current_evmcs->host_rsp : 0;
6373

6374 6375
	if (static_branch_unlikely(&vmx_l1d_should_flush))
		vmx_l1d_flush(vcpu);
6376

6377 6378 6379 6380 6381
	asm(
		/* Store host registers */
		"push %%" _ASM_DX "; push %%" _ASM_BP ";"
		"push %%" _ASM_CX " \n\t" /* placeholder for guest rcx */
		"push %%" _ASM_CX " \n\t"
6382
		"sub $%c[wordsize], %%" _ASM_SP "\n\t" /* temporarily adjust RSP for CALL */
6383
		"cmp %%" _ASM_SP ", %c[host_rsp](%%" _ASM_CX ") \n\t"
6384
		"je 1f \n\t"
6385
		"mov %%" _ASM_SP ", %c[host_rsp](%%" _ASM_CX ") \n\t"
6386 6387 6388 6389 6390 6391 6392 6393
		/* Avoid VMWRITE when Enlightened VMCS is in use */
		"test %%" _ASM_SI ", %%" _ASM_SI " \n\t"
		"jz 2f \n\t"
		"mov %%" _ASM_SP ", (%%" _ASM_SI ") \n\t"
		"jmp 1f \n\t"
		"2: \n\t"
		__ex("vmwrite %%" _ASM_SP ", %%" _ASM_DX) "\n\t"
		"1: \n\t"
6394 6395
		"add $%c[wordsize], %%" _ASM_SP "\n\t" /* un-adjust RSP */

6396
		/* Reload cr2 if changed */
6397
		"mov %c[cr2](%%" _ASM_CX "), %%" _ASM_AX " \n\t"
6398 6399 6400 6401 6402 6403
		"mov %%cr2, %%" _ASM_DX " \n\t"
		"cmp %%" _ASM_AX ", %%" _ASM_DX " \n\t"
		"je 3f \n\t"
		"mov %%" _ASM_AX", %%cr2 \n\t"
		"3: \n\t"
		/* Check if vmlaunch or vmresume is needed */
6404
		"cmpl $0, %c[launched](%%" _ASM_CX ") \n\t"
6405
		/* Load guest registers.  Don't clobber flags. */
6406 6407 6408 6409 6410 6411
		"mov %c[rax](%%" _ASM_CX "), %%" _ASM_AX " \n\t"
		"mov %c[rbx](%%" _ASM_CX "), %%" _ASM_BX " \n\t"
		"mov %c[rdx](%%" _ASM_CX "), %%" _ASM_DX " \n\t"
		"mov %c[rsi](%%" _ASM_CX "), %%" _ASM_SI " \n\t"
		"mov %c[rdi](%%" _ASM_CX "), %%" _ASM_DI " \n\t"
		"mov %c[rbp](%%" _ASM_CX "), %%" _ASM_BP " \n\t"
6412
#ifdef CONFIG_X86_64
6413 6414 6415 6416 6417 6418 6419 6420
		"mov %c[r8](%%" _ASM_CX "),  %%r8  \n\t"
		"mov %c[r9](%%" _ASM_CX "),  %%r9  \n\t"
		"mov %c[r10](%%" _ASM_CX "), %%r10 \n\t"
		"mov %c[r11](%%" _ASM_CX "), %%r11 \n\t"
		"mov %c[r12](%%" _ASM_CX "), %%r12 \n\t"
		"mov %c[r13](%%" _ASM_CX "), %%r13 \n\t"
		"mov %c[r14](%%" _ASM_CX "), %%r14 \n\t"
		"mov %c[r15](%%" _ASM_CX "), %%r15 \n\t"
6421
#endif
6422 6423
		/* Load guest RCX.  This kills the vmx_vcpu pointer! */
		"mov %c[rcx](%%" _ASM_CX "), %%" _ASM_CX " \n\t"
6424

6425
		/* Enter guest mode */
6426
		"call vmx_vmenter\n\t"
6427 6428 6429 6430 6431 6432 6433 6434 6435 6436 6437 6438 6439 6440 6441 6442 6443 6444

		/* Save guest's RCX to the stack placeholder (see above) */
		"mov %%" _ASM_CX ", %c[wordsize](%%" _ASM_SP ") \n\t"

		/* Load host's RCX, i.e. the vmx_vcpu pointer */
		"pop %%" _ASM_CX " \n\t"

		/* Set vmx->fail based on EFLAGS.{CF,ZF} */
		"setbe %c[fail](%%" _ASM_CX ")\n\t"

		/* Save all guest registers, including RCX from the stack */
		"mov %%" _ASM_AX ", %c[rax](%%" _ASM_CX ") \n\t"
		"mov %%" _ASM_BX ", %c[rbx](%%" _ASM_CX ") \n\t"
		__ASM_SIZE(pop) " %c[rcx](%%" _ASM_CX ") \n\t"
		"mov %%" _ASM_DX ", %c[rdx](%%" _ASM_CX ") \n\t"
		"mov %%" _ASM_SI ", %c[rsi](%%" _ASM_CX ") \n\t"
		"mov %%" _ASM_DI ", %c[rdi](%%" _ASM_CX ") \n\t"
		"mov %%" _ASM_BP ", %c[rbp](%%" _ASM_CX ") \n\t"
6445
#ifdef CONFIG_X86_64
6446 6447 6448 6449 6450 6451 6452 6453
		"mov %%r8,  %c[r8](%%" _ASM_CX ") \n\t"
		"mov %%r9,  %c[r9](%%" _ASM_CX ") \n\t"
		"mov %%r10, %c[r10](%%" _ASM_CX ") \n\t"
		"mov %%r11, %c[r11](%%" _ASM_CX ") \n\t"
		"mov %%r12, %c[r12](%%" _ASM_CX ") \n\t"
		"mov %%r13, %c[r13](%%" _ASM_CX ") \n\t"
		"mov %%r14, %c[r14](%%" _ASM_CX ") \n\t"
		"mov %%r15, %c[r15](%%" _ASM_CX ") \n\t"
6454
		/*
6455 6456 6457 6458 6459 6460 6461 6462 6463 6464 6465 6466 6467
		* Clear host registers marked as clobbered to prevent
		* speculative use.
		*/
		"xor %%r8d,  %%r8d \n\t"
		"xor %%r9d,  %%r9d \n\t"
		"xor %%r10d, %%r10d \n\t"
		"xor %%r11d, %%r11d \n\t"
		"xor %%r12d, %%r12d \n\t"
		"xor %%r13d, %%r13d \n\t"
		"xor %%r14d, %%r14d \n\t"
		"xor %%r15d, %%r15d \n\t"
#endif
		"mov %%cr2, %%" _ASM_AX "   \n\t"
6468
		"mov %%" _ASM_AX ", %c[cr2](%%" _ASM_CX ") \n\t"
6469

6470 6471 6472 6473 6474
		"xor %%eax, %%eax \n\t"
		"xor %%ebx, %%ebx \n\t"
		"xor %%esi, %%esi \n\t"
		"xor %%edi, %%edi \n\t"
		"pop  %%" _ASM_BP "; pop  %%" _ASM_DX " \n\t"
6475 6476
	      : ASM_CALL_CONSTRAINT
	      : "c"(vmx), "d"((unsigned long)HOST_RSP), "S"(evmcs_rsp),
6477 6478 6479 6480 6481 6482 6483 6484 6485 6486 6487 6488 6489 6490 6491 6492 6493 6494 6495 6496 6497 6498 6499 6500 6501 6502 6503 6504 6505 6506
		[launched]"i"(offsetof(struct vcpu_vmx, __launched)),
		[fail]"i"(offsetof(struct vcpu_vmx, fail)),
		[host_rsp]"i"(offsetof(struct vcpu_vmx, host_rsp)),
		[rax]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RAX])),
		[rbx]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RBX])),
		[rcx]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RCX])),
		[rdx]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RDX])),
		[rsi]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RSI])),
		[rdi]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RDI])),
		[rbp]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RBP])),
#ifdef CONFIG_X86_64
		[r8]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R8])),
		[r9]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R9])),
		[r10]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R10])),
		[r11]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R11])),
		[r12]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R12])),
		[r13]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R13])),
		[r14]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R14])),
		[r15]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R15])),
#endif
		[cr2]"i"(offsetof(struct vcpu_vmx, vcpu.arch.cr2)),
		[wordsize]"i"(sizeof(ulong))
	      : "cc", "memory"
#ifdef CONFIG_X86_64
		, "rax", "rbx", "rdi"
		, "r8", "r9", "r10", "r11", "r12", "r13", "r14", "r15"
#else
		, "eax", "ebx", "edi"
#endif
	      );
6507 6508 6509 6510 6511 6512 6513 6514 6515 6516 6517 6518 6519 6520 6521 6522 6523 6524 6525 6526 6527 6528 6529 6530 6531 6532 6533 6534 6535 6536 6537 6538 6539 6540 6541 6542 6543 6544 6545 6546 6547 6548 6549 6550 6551 6552 6553 6554 6555 6556 6557 6558 6559 6560 6561 6562 6563 6564 6565 6566 6567 6568 6569 6570 6571 6572 6573 6574 6575 6576 6577
}
STACK_FRAME_NON_STANDARD(__vmx_vcpu_run);

static void vmx_vcpu_run(struct kvm_vcpu *vcpu)
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);
	unsigned long cr3, cr4;

	/* Record the guest's net vcpu time for enforced NMI injections. */
	if (unlikely(!enable_vnmi &&
		     vmx->loaded_vmcs->soft_vnmi_blocked))
		vmx->loaded_vmcs->entry_time = ktime_get();

	/* Don't enter VMX if guest state is invalid, let the exit handler
	   start emulation until we arrive back to a valid state */
	if (vmx->emulation_required)
		return;

	if (vmx->ple_window_dirty) {
		vmx->ple_window_dirty = false;
		vmcs_write32(PLE_WINDOW, vmx->ple_window);
	}

	if (vmx->nested.need_vmcs12_sync)
		nested_sync_from_vmcs12(vcpu);

	if (test_bit(VCPU_REGS_RSP, (unsigned long *)&vcpu->arch.regs_dirty))
		vmcs_writel(GUEST_RSP, vcpu->arch.regs[VCPU_REGS_RSP]);
	if (test_bit(VCPU_REGS_RIP, (unsigned long *)&vcpu->arch.regs_dirty))
		vmcs_writel(GUEST_RIP, vcpu->arch.regs[VCPU_REGS_RIP]);

	cr3 = __get_current_cr3_fast();
	if (unlikely(cr3 != vmx->loaded_vmcs->host_state.cr3)) {
		vmcs_writel(HOST_CR3, cr3);
		vmx->loaded_vmcs->host_state.cr3 = cr3;
	}

	cr4 = cr4_read_shadow();
	if (unlikely(cr4 != vmx->loaded_vmcs->host_state.cr4)) {
		vmcs_writel(HOST_CR4, cr4);
		vmx->loaded_vmcs->host_state.cr4 = cr4;
	}

	/* When single-stepping over STI and MOV SS, we must clear the
	 * corresponding interruptibility bits in the guest state. Otherwise
	 * vmentry fails as it then expects bit 14 (BS) in pending debug
	 * exceptions being set, but that's not correct for the guest debugging
	 * case. */
	if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP)
		vmx_set_interrupt_shadow(vcpu, 0);

	if (static_cpu_has(X86_FEATURE_PKU) &&
	    kvm_read_cr4_bits(vcpu, X86_CR4_PKE) &&
	    vcpu->arch.pkru != vmx->host_pkru)
		__write_pkru(vcpu->arch.pkru);

	pt_guest_enter(vmx);

	atomic_switch_perf_msrs(vmx);

	vmx_update_hv_timer(vcpu);

	/*
	 * If this vCPU has touched SPEC_CTRL, restore the guest's value if
	 * it's non-zero. Since vmentry is serialising on affected CPUs, there
	 * is no need to worry about the conditional branch over the wrmsr
	 * being speculatively taken.
	 */
	x86_spec_ctrl_set_guest(vmx->spec_ctrl, 0);

	__vmx_vcpu_run(vcpu, vmx);
6578

6579 6580 6581 6582 6583 6584 6585 6586 6587 6588 6589 6590 6591 6592 6593 6594 6595
	/*
	 * We do not use IBRS in the kernel. If this vCPU has used the
	 * SPEC_CTRL MSR it may have left it on; save the value and
	 * turn it off. This is much more efficient than blindly adding
	 * it to the atomic save/restore list. Especially as the former
	 * (Saving guest MSRs on vmexit) doesn't even exist in KVM.
	 *
	 * For non-nested case:
	 * If the L01 MSR bitmap does not intercept the MSR, then we need to
	 * save it.
	 *
	 * For nested case:
	 * If the L02 MSR bitmap does not intercept the MSR, then we need to
	 * save it.
	 */
	if (unlikely(!msr_write_intercepted(vcpu, MSR_IA32_SPEC_CTRL)))
		vmx->spec_ctrl = native_read_msr(MSR_IA32_SPEC_CTRL);
6596

6597
	x86_spec_ctrl_restore_host(vmx->spec_ctrl, 0);
6598

6599 6600
	/* Eliminate branch target predictions from guest mode */
	vmexit_fill_RSB();
6601

6602 6603 6604 6605
	/* All fields are clean at this point */
	if (static_branch_unlikely(&enable_evmcs))
		current_evmcs->hv_clean_fields |=
			HV_VMX_ENLIGHTENED_CLEAN_FIELD_ALL;
6606

6607 6608 6609
	/* MSR_IA32_DEBUGCTLMSR is zeroed on vmexit. Restore it if needed */
	if (vmx->host_debugctlmsr)
		update_debugctlmsr(vmx->host_debugctlmsr);
6610

6611 6612 6613 6614 6615 6616 6617 6618 6619 6620 6621 6622
#ifndef CONFIG_X86_64
	/*
	 * The sysexit path does not restore ds/es, so we must set them to
	 * a reasonable value ourselves.
	 *
	 * We can't defer this to vmx_prepare_switch_to_host() since that
	 * function may be executed in interrupt context, which saves and
	 * restore segments around it, nullifying its effect.
	 */
	loadsegment(ds, __USER_DS);
	loadsegment(es, __USER_DS);
#endif
N
Nadav Har'El 已提交
6623

6624 6625 6626 6627 6628 6629
	vcpu->arch.regs_avail = ~((1 << VCPU_REGS_RIP) | (1 << VCPU_REGS_RSP)
				  | (1 << VCPU_EXREG_RFLAGS)
				  | (1 << VCPU_EXREG_PDPTR)
				  | (1 << VCPU_EXREG_SEGMENTS)
				  | (1 << VCPU_EXREG_CR3));
	vcpu->arch.regs_dirty = 0;
6630

6631 6632
	pt_guest_exit(vmx);

6633
	/*
6634 6635 6636
	 * eager fpu is enabled if PKEY is supported and CR4 is switched
	 * back on host, so it is safe to read guest PKRU from current
	 * XSAVE.
6637
	 */
6638 6639 6640 6641 6642
	if (static_cpu_has(X86_FEATURE_PKU) &&
	    kvm_read_cr4_bits(vcpu, X86_CR4_PKE)) {
		vcpu->arch.pkru = __read_pkru();
		if (vcpu->arch.pkru != vmx->host_pkru)
			__write_pkru(vmx->host_pkru);
6643 6644
	}

6645 6646
	vmx->nested.nested_run_pending = 0;
	vmx->idt_vectoring_info = 0;
6647

6648 6649 6650
	vmx->exit_reason = vmx->fail ? 0xdead : vmcs_read32(VM_EXIT_REASON);
	if (vmx->fail || (vmx->exit_reason & VMX_EXIT_REASONS_FAILED_VMENTRY))
		return;
6651

6652 6653
	vmx->loaded_vmcs->launched = 1;
	vmx->idt_vectoring_info = vmcs_read32(IDT_VECTORING_INFO_FIELD);
6654

6655 6656 6657 6658
	vmx_complete_atomic_exit(vmx);
	vmx_recover_nmi_blocking(vmx);
	vmx_complete_interrupts(vmx);
}
6659

6660 6661 6662 6663
static struct kvm *vmx_vm_alloc(void)
{
	struct kvm_vmx *kvm_vmx = vzalloc(sizeof(struct kvm_vmx));
	return &kvm_vmx->kvm;
6664 6665
}

6666 6667 6668 6669 6670 6671
static void vmx_vm_free(struct kvm *kvm)
{
	vfree(to_kvm_vmx(kvm));
}

static void vmx_free_vcpu(struct kvm_vcpu *vcpu)
6672
{
6673
	struct vcpu_vmx *vmx = to_vmx(vcpu);
N
Nadav Har'El 已提交
6674

6675 6676 6677 6678 6679 6680 6681 6682
	if (enable_pml)
		vmx_destroy_pml_buffer(vmx);
	free_vpid(vmx->vpid);
	leave_guest_mode(vcpu);
	nested_vmx_free_vcpu(vcpu);
	free_loaded_vmcs(vmx->loaded_vmcs);
	kfree(vmx->guest_msrs);
	kvm_vcpu_uninit(vcpu);
6683
	kmem_cache_free(x86_fpu_cache, vmx->vcpu.arch.guest_fpu);
6684 6685
	kmem_cache_free(kvm_vcpu_cache, vmx);
}
N
Nadav Har'El 已提交
6686

6687 6688 6689 6690 6691 6692
static struct kvm_vcpu *vmx_create_vcpu(struct kvm *kvm, unsigned int id)
{
	int err;
	struct vcpu_vmx *vmx = kmem_cache_zalloc(kvm_vcpu_cache, GFP_KERNEL);
	unsigned long *msr_bitmap;
	int cpu;
6693

6694 6695
	if (!vmx)
		return ERR_PTR(-ENOMEM);
N
Nadav Har'El 已提交
6696

6697 6698 6699 6700 6701 6702 6703
	vmx->vcpu.arch.guest_fpu = kmem_cache_zalloc(x86_fpu_cache, GFP_KERNEL);
	if (!vmx->vcpu.arch.guest_fpu) {
		printk(KERN_ERR "kvm: failed to allocate vcpu's fpu\n");
		err = -ENOMEM;
		goto free_partial_vcpu;
	}

6704
	vmx->vpid = allocate_vpid();
6705

6706 6707 6708
	err = kvm_vcpu_init(&vmx->vcpu, kvm, id);
	if (err)
		goto free_vcpu;
6709

6710
	err = -ENOMEM;
6711 6712

	/*
6713 6714 6715 6716
	 * If PML is turned on, failure on enabling PML just results in failure
	 * of creating the vcpu, therefore we can simplify PML logic (by
	 * avoiding dealing with cases, such as enabling PML partially on vcpus
	 * for the guest, etc.
6717
	 */
6718 6719 6720 6721 6722
	if (enable_pml) {
		vmx->pml_pg = alloc_page(GFP_KERNEL | __GFP_ZERO);
		if (!vmx->pml_pg)
			goto uninit_vcpu;
	}
N
Nadav Har'El 已提交
6723

6724 6725 6726
	vmx->guest_msrs = kmalloc(PAGE_SIZE, GFP_KERNEL);
	BUILD_BUG_ON(ARRAY_SIZE(vmx_msr_index) * sizeof(vmx->guest_msrs[0])
		     > PAGE_SIZE);
6727

6728 6729
	if (!vmx->guest_msrs)
		goto free_pml;
N
Nadav Har'El 已提交
6730

6731 6732 6733
	err = alloc_loaded_vmcs(&vmx->vmcs01);
	if (err < 0)
		goto free_msrs;
6734

6735
	msr_bitmap = vmx->vmcs01.msr_bitmap;
6736
	vmx_disable_intercept_for_msr(msr_bitmap, MSR_IA32_TSC, MSR_TYPE_R);
6737 6738 6739 6740 6741 6742 6743
	vmx_disable_intercept_for_msr(msr_bitmap, MSR_FS_BASE, MSR_TYPE_RW);
	vmx_disable_intercept_for_msr(msr_bitmap, MSR_GS_BASE, MSR_TYPE_RW);
	vmx_disable_intercept_for_msr(msr_bitmap, MSR_KERNEL_GS_BASE, MSR_TYPE_RW);
	vmx_disable_intercept_for_msr(msr_bitmap, MSR_IA32_SYSENTER_CS, MSR_TYPE_RW);
	vmx_disable_intercept_for_msr(msr_bitmap, MSR_IA32_SYSENTER_ESP, MSR_TYPE_RW);
	vmx_disable_intercept_for_msr(msr_bitmap, MSR_IA32_SYSENTER_EIP, MSR_TYPE_RW);
	vmx->msr_bitmap_mode = 0;
N
Nadav Har'El 已提交
6744

6745 6746 6747 6748 6749 6750 6751 6752 6753 6754 6755 6756 6757 6758 6759 6760 6761 6762
	vmx->loaded_vmcs = &vmx->vmcs01;
	cpu = get_cpu();
	vmx_vcpu_load(&vmx->vcpu, cpu);
	vmx->vcpu.cpu = cpu;
	vmx_vcpu_setup(vmx);
	vmx_vcpu_put(&vmx->vcpu);
	put_cpu();
	if (cpu_need_virtualize_apic_accesses(&vmx->vcpu)) {
		err = alloc_apic_access_page(kvm);
		if (err)
			goto free_vmcs;
	}

	if (enable_ept && !enable_unrestricted_guest) {
		err = init_rmode_identity_map(kvm);
		if (err)
			goto free_vmcs;
	}
N
Nadav Har'El 已提交
6763

6764 6765 6766 6767 6768 6769
	if (nested)
		nested_vmx_setup_ctls_msrs(&vmx->nested.msrs,
					   vmx_capability.ept,
					   kvm_vcpu_apicv_active(&vmx->vcpu));
	else
		memset(&vmx->nested.msrs, 0, sizeof(vmx->nested.msrs));
6770

6771 6772
	vmx->nested.posted_intr_nv = -1;
	vmx->nested.current_vmptr = -1ull;
6773

6774
	vmx->msr_ia32_feature_control_valid_bits = FEATURE_CONTROL_LOCKED;
6775

6776
	/*
6777 6778
	 * Enforce invariant: pi_desc.nv is always either POSTED_INTR_VECTOR
	 * or POSTED_INTR_WAKEUP_VECTOR.
6779
	 */
6780 6781
	vmx->pi_desc.nv = POSTED_INTR_VECTOR;
	vmx->pi_desc.sn = 1;
N
Nadav Har'El 已提交
6782

6783 6784
	vmx->ept_pointer = INVALID_PAGE;

6785
	return &vmx->vcpu;
N
Nadav Har'El 已提交
6786

6787 6788 6789 6790 6791 6792 6793 6794 6795 6796
free_vmcs:
	free_loaded_vmcs(vmx->loaded_vmcs);
free_msrs:
	kfree(vmx->guest_msrs);
free_pml:
	vmx_destroy_pml_buffer(vmx);
uninit_vcpu:
	kvm_vcpu_uninit(&vmx->vcpu);
free_vcpu:
	free_vpid(vmx->vpid);
6797 6798
	kmem_cache_free(x86_fpu_cache, vmx->vcpu.arch.guest_fpu);
free_partial_vcpu:
6799 6800 6801
	kmem_cache_free(kvm_vcpu_cache, vmx);
	return ERR_PTR(err);
}
6802

6803 6804
#define L1TF_MSG_SMT "L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details.\n"
#define L1TF_MSG_L1D "L1TF CPU bug present and virtualization mitigation disabled, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details.\n"
6805

6806 6807 6808
static int vmx_vm_init(struct kvm *kvm)
{
	spin_lock_init(&to_kvm_vmx(kvm)->ept_pointer_lock);
6809

6810 6811
	if (!ple_gap)
		kvm->arch.pause_in_guest = true;
6812

6813 6814 6815 6816 6817 6818 6819 6820 6821 6822 6823 6824 6825 6826 6827 6828 6829 6830 6831 6832 6833 6834 6835 6836
	if (boot_cpu_has(X86_BUG_L1TF) && enable_ept) {
		switch (l1tf_mitigation) {
		case L1TF_MITIGATION_OFF:
		case L1TF_MITIGATION_FLUSH_NOWARN:
			/* 'I explicitly don't care' is set */
			break;
		case L1TF_MITIGATION_FLUSH:
		case L1TF_MITIGATION_FLUSH_NOSMT:
		case L1TF_MITIGATION_FULL:
			/*
			 * Warn upon starting the first VM in a potentially
			 * insecure environment.
			 */
			if (cpu_smt_control == CPU_SMT_ENABLED)
				pr_warn_once(L1TF_MSG_SMT);
			if (l1tf_vmx_mitigation == VMENTER_L1D_FLUSH_NEVER)
				pr_warn_once(L1TF_MSG_L1D);
			break;
		case L1TF_MITIGATION_FULL_FORCE:
			/* Flush is enforced */
			break;
		}
	}
	return 0;
N
Nadav Har'El 已提交
6837 6838
}

6839
static void __init vmx_check_processor_compat(void *rtn)
6840
{
6841 6842
	struct vmcs_config vmcs_conf;
	struct vmx_capability vmx_cap;
6843

6844 6845 6846 6847 6848 6849 6850 6851 6852 6853
	*(int *)rtn = 0;
	if (setup_vmcs_config(&vmcs_conf, &vmx_cap) < 0)
		*(int *)rtn = -EIO;
	if (nested)
		nested_vmx_setup_ctls_msrs(&vmcs_conf.nested, vmx_cap.ept,
					   enable_apicv);
	if (memcmp(&vmcs_config, &vmcs_conf, sizeof(struct vmcs_config)) != 0) {
		printk(KERN_ERR "kvm: CPU %d feature inconsistency!\n",
				smp_processor_id());
		*(int *)rtn = -EIO;
6854 6855 6856
	}
}

6857
static u64 vmx_get_mt_mask(struct kvm_vcpu *vcpu, gfn_t gfn, bool is_mmio)
6858
{
6859 6860
	u8 cache;
	u64 ipat = 0;
6861

6862 6863 6864 6865 6866 6867 6868 6869 6870 6871
	/* For VT-d and EPT combination
	 * 1. MMIO: always map as UC
	 * 2. EPT with VT-d:
	 *   a. VT-d without snooping control feature: can't guarantee the
	 *	result, try to trust guest.
	 *   b. VT-d with snooping control feature: snooping control feature of
	 *	VT-d engine can guarantee the cache correctness. Just set it
	 *	to WB to keep consistent with host. So the same as item 3.
	 * 3. EPT without VT-d: always map as WB and set IPAT=1 to keep
	 *    consistent with host MTRR
6872
	 */
6873 6874 6875 6876
	if (is_mmio) {
		cache = MTRR_TYPE_UNCACHABLE;
		goto exit;
	}
6877

6878 6879 6880 6881 6882
	if (!kvm_arch_has_noncoherent_dma(vcpu->kvm)) {
		ipat = VMX_EPT_IPAT_BIT;
		cache = MTRR_TYPE_WRBACK;
		goto exit;
	}
6883

6884 6885 6886 6887 6888 6889 6890 6891
	if (kvm_read_cr0(vcpu) & X86_CR0_CD) {
		ipat = VMX_EPT_IPAT_BIT;
		if (kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_CD_NW_CLEARED))
			cache = MTRR_TYPE_WRBACK;
		else
			cache = MTRR_TYPE_UNCACHABLE;
		goto exit;
	}
6892

6893
	cache = kvm_mtrr_get_guest_memory_type(vcpu, gfn);
6894

6895 6896 6897
exit:
	return (cache << VMX_EPT_MT_EPTE_SHIFT) | ipat;
}
6898

6899 6900 6901 6902 6903 6904 6905 6906
static int vmx_get_lpage_level(void)
{
	if (enable_ept && !cpu_has_vmx_ept_1g_page())
		return PT_DIRECTORY_LEVEL;
	else
		/* For shadow and EPT supported 1GB page */
		return PT_PDPE_LEVEL;
}
6907

6908 6909
static void vmcs_set_secondary_exec_control(u32 new_ctl)
{
6910
	/*
6911 6912 6913 6914
	 * These bits in the secondary execution controls field
	 * are dynamic, the others are mostly based on the hypervisor
	 * architecture and the guest's CPUID.  Do not touch the
	 * dynamic bits.
6915
	 */
6916 6917 6918 6919 6920
	u32 mask =
		SECONDARY_EXEC_SHADOW_VMCS |
		SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
		SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
		SECONDARY_EXEC_DESC;
6921

6922
	u32 cur_ctl = vmcs_read32(SECONDARY_VM_EXEC_CONTROL);
6923

6924 6925
	vmcs_write32(SECONDARY_VM_EXEC_CONTROL,
		     (new_ctl & ~mask) | (cur_ctl & mask));
6926 6927
}

N
Nadav Har'El 已提交
6928
/*
6929 6930
 * Generate MSR_IA32_VMX_CR{0,4}_FIXED1 according to CPUID. Only set bits
 * (indicating "allowed-1") if they are supported in the guest's CPUID.
N
Nadav Har'El 已提交
6931
 */
6932
static void nested_vmx_cr_fixed1_bits_update(struct kvm_vcpu *vcpu)
N
Nadav Har'El 已提交
6933 6934
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);
6935
	struct kvm_cpuid_entry2 *entry;
N
Nadav Har'El 已提交
6936

6937 6938
	vmx->nested.msrs.cr0_fixed1 = 0xffffffff;
	vmx->nested.msrs.cr4_fixed1 = X86_CR4_PCE;
6939

6940 6941 6942 6943
#define cr4_fixed1_update(_cr4_mask, _reg, _cpuid_mask) do {		\
	if (entry && (entry->_reg & (_cpuid_mask)))			\
		vmx->nested.msrs.cr4_fixed1 |= (_cr4_mask);	\
} while (0)
6944

6945 6946 6947 6948 6949 6950 6951 6952 6953 6954 6955 6956 6957 6958 6959
	entry = kvm_find_cpuid_entry(vcpu, 0x1, 0);
	cr4_fixed1_update(X86_CR4_VME,        edx, bit(X86_FEATURE_VME));
	cr4_fixed1_update(X86_CR4_PVI,        edx, bit(X86_FEATURE_VME));
	cr4_fixed1_update(X86_CR4_TSD,        edx, bit(X86_FEATURE_TSC));
	cr4_fixed1_update(X86_CR4_DE,         edx, bit(X86_FEATURE_DE));
	cr4_fixed1_update(X86_CR4_PSE,        edx, bit(X86_FEATURE_PSE));
	cr4_fixed1_update(X86_CR4_PAE,        edx, bit(X86_FEATURE_PAE));
	cr4_fixed1_update(X86_CR4_MCE,        edx, bit(X86_FEATURE_MCE));
	cr4_fixed1_update(X86_CR4_PGE,        edx, bit(X86_FEATURE_PGE));
	cr4_fixed1_update(X86_CR4_OSFXSR,     edx, bit(X86_FEATURE_FXSR));
	cr4_fixed1_update(X86_CR4_OSXMMEXCPT, edx, bit(X86_FEATURE_XMM));
	cr4_fixed1_update(X86_CR4_VMXE,       ecx, bit(X86_FEATURE_VMX));
	cr4_fixed1_update(X86_CR4_SMXE,       ecx, bit(X86_FEATURE_SMX));
	cr4_fixed1_update(X86_CR4_PCIDE,      ecx, bit(X86_FEATURE_PCID));
	cr4_fixed1_update(X86_CR4_OSXSAVE,    ecx, bit(X86_FEATURE_XSAVE));
6960

6961 6962 6963 6964 6965 6966
	entry = kvm_find_cpuid_entry(vcpu, 0x7, 0);
	cr4_fixed1_update(X86_CR4_FSGSBASE,   ebx, bit(X86_FEATURE_FSGSBASE));
	cr4_fixed1_update(X86_CR4_SMEP,       ebx, bit(X86_FEATURE_SMEP));
	cr4_fixed1_update(X86_CR4_SMAP,       ebx, bit(X86_FEATURE_SMAP));
	cr4_fixed1_update(X86_CR4_PKE,        ecx, bit(X86_FEATURE_PKU));
	cr4_fixed1_update(X86_CR4_UMIP,       ecx, bit(X86_FEATURE_UMIP));
6967

6968 6969
#undef cr4_fixed1_update
}
6970

6971 6972 6973
static void nested_vmx_entry_exit_ctls_update(struct kvm_vcpu *vcpu)
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);
6974

6975 6976
	if (kvm_mpx_supported()) {
		bool mpx_enabled = guest_cpuid_has(vcpu, X86_FEATURE_MPX);
N
Nadav Har'El 已提交
6977

6978 6979 6980 6981 6982 6983 6984
		if (mpx_enabled) {
			vmx->nested.msrs.entry_ctls_high |= VM_ENTRY_LOAD_BNDCFGS;
			vmx->nested.msrs.exit_ctls_high |= VM_EXIT_CLEAR_BNDCFGS;
		} else {
			vmx->nested.msrs.entry_ctls_high &= ~VM_ENTRY_LOAD_BNDCFGS;
			vmx->nested.msrs.exit_ctls_high &= ~VM_EXIT_CLEAR_BNDCFGS;
		}
6985
	}
6986
}
N
Nadav Har'El 已提交
6987

6988 6989 6990 6991 6992 6993 6994 6995 6996 6997 6998 6999 7000 7001 7002 7003 7004 7005 7006 7007 7008 7009 7010 7011 7012 7013 7014 7015 7016 7017 7018 7019 7020 7021 7022 7023 7024 7025 7026 7027 7028 7029 7030 7031 7032 7033 7034 7035 7036 7037 7038 7039 7040 7041 7042 7043 7044 7045 7046 7047 7048 7049 7050 7051 7052 7053
static void update_intel_pt_cfg(struct kvm_vcpu *vcpu)
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);
	struct kvm_cpuid_entry2 *best = NULL;
	int i;

	for (i = 0; i < PT_CPUID_LEAVES; i++) {
		best = kvm_find_cpuid_entry(vcpu, 0x14, i);
		if (!best)
			return;
		vmx->pt_desc.caps[CPUID_EAX + i*PT_CPUID_REGS_NUM] = best->eax;
		vmx->pt_desc.caps[CPUID_EBX + i*PT_CPUID_REGS_NUM] = best->ebx;
		vmx->pt_desc.caps[CPUID_ECX + i*PT_CPUID_REGS_NUM] = best->ecx;
		vmx->pt_desc.caps[CPUID_EDX + i*PT_CPUID_REGS_NUM] = best->edx;
	}

	/* Get the number of configurable Address Ranges for filtering */
	vmx->pt_desc.addr_range = intel_pt_validate_cap(vmx->pt_desc.caps,
						PT_CAP_num_address_ranges);

	/* Initialize and clear the no dependency bits */
	vmx->pt_desc.ctl_bitmask = ~(RTIT_CTL_TRACEEN | RTIT_CTL_OS |
			RTIT_CTL_USR | RTIT_CTL_TSC_EN | RTIT_CTL_DISRETC);

	/*
	 * If CPUID.(EAX=14H,ECX=0):EBX[0]=1 CR3Filter can be set otherwise
	 * will inject an #GP
	 */
	if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_cr3_filtering))
		vmx->pt_desc.ctl_bitmask &= ~RTIT_CTL_CR3EN;

	/*
	 * If CPUID.(EAX=14H,ECX=0):EBX[1]=1 CYCEn, CycThresh and
	 * PSBFreq can be set
	 */
	if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_psb_cyc))
		vmx->pt_desc.ctl_bitmask &= ~(RTIT_CTL_CYCLEACC |
				RTIT_CTL_CYC_THRESH | RTIT_CTL_PSB_FREQ);

	/*
	 * If CPUID.(EAX=14H,ECX=0):EBX[3]=1 MTCEn BranchEn and
	 * MTCFreq can be set
	 */
	if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_mtc))
		vmx->pt_desc.ctl_bitmask &= ~(RTIT_CTL_MTC_EN |
				RTIT_CTL_BRANCH_EN | RTIT_CTL_MTC_RANGE);

	/* If CPUID.(EAX=14H,ECX=0):EBX[4]=1 FUPonPTW and PTWEn can be set */
	if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_ptwrite))
		vmx->pt_desc.ctl_bitmask &= ~(RTIT_CTL_FUP_ON_PTW |
							RTIT_CTL_PTW_EN);

	/* If CPUID.(EAX=14H,ECX=0):EBX[5]=1 PwrEvEn can be set */
	if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_power_event_trace))
		vmx->pt_desc.ctl_bitmask &= ~RTIT_CTL_PWR_EVT_EN;

	/* If CPUID.(EAX=14H,ECX=0):ECX[0]=1 ToPA can be set */
	if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_topa_output))
		vmx->pt_desc.ctl_bitmask &= ~RTIT_CTL_TOPA;

	/* If CPUID.(EAX=14H,ECX=0):ECX[3]=1 FabircEn can be set */
	if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_output_subsys))
		vmx->pt_desc.ctl_bitmask &= ~RTIT_CTL_FABRIC_EN;

	/* unmask address range configure area */
	for (i = 0; i < vmx->pt_desc.addr_range; i++)
7054
		vmx->pt_desc.ctl_bitmask &= ~(0xfULL << (32 + i * 4));
7055 7056
}

7057 7058 7059
static void vmx_cpuid_update(struct kvm_vcpu *vcpu)
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);
N
Nadav Har'El 已提交
7060

7061 7062 7063
	if (cpu_has_secondary_exec_ctrls()) {
		vmx_compute_secondary_exec_control(vmx);
		vmcs_set_secondary_exec_control(vmx->secondary_exec_control);
7064
	}
N
Nadav Har'El 已提交
7065

7066 7067 7068 7069 7070 7071
	if (nested_vmx_allowed(vcpu))
		to_vmx(vcpu)->msr_ia32_feature_control_valid_bits |=
			FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
	else
		to_vmx(vcpu)->msr_ia32_feature_control_valid_bits &=
			~FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
7072

7073 7074 7075
	if (nested_vmx_allowed(vcpu)) {
		nested_vmx_cr_fixed1_bits_update(vcpu);
		nested_vmx_entry_exit_ctls_update(vcpu);
7076
	}
7077 7078 7079 7080

	if (boot_cpu_has(X86_FEATURE_INTEL_PT) &&
			guest_cpuid_has(vcpu, X86_FEATURE_INTEL_PT))
		update_intel_pt_cfg(vcpu);
7081
}
7082

7083 7084 7085 7086
static void vmx_set_supported_cpuid(u32 func, struct kvm_cpuid_entry2 *entry)
{
	if (func == 1 && nested)
		entry->ecx |= bit(X86_FEATURE_VMX);
N
Nadav Har'El 已提交
7087 7088
}

7089
static void vmx_request_immediate_exit(struct kvm_vcpu *vcpu)
7090
{
7091
	to_vmx(vcpu)->req_immediate_exit = true;
7092 7093
}

7094 7095 7096 7097
static int vmx_check_intercept(struct kvm_vcpu *vcpu,
			       struct x86_instruction_info *info,
			       enum x86_intercept_stage stage)
{
P
Paolo Bonzini 已提交
7098 7099 7100 7101 7102 7103 7104 7105 7106 7107 7108 7109 7110 7111 7112
	struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
	struct x86_emulate_ctxt *ctxt = &vcpu->arch.emulate_ctxt;

	/*
	 * RDPID causes #UD if disabled through secondary execution controls.
	 * Because it is marked as EmulateOnUD, we need to intercept it here.
	 */
	if (info->intercept == x86_intercept_rdtscp &&
	    !nested_cpu_has2(vmcs12, SECONDARY_EXEC_RDTSCP)) {
		ctxt->exception.vector = UD_VECTOR;
		ctxt->exception.error_code_valid = false;
		return X86EMUL_PROPAGATE_FAULT;
	}

	/* TODO: check more intercepts... */
7113 7114 7115
	return X86EMUL_CONTINUE;
}

7116 7117 7118 7119 7120 7121 7122 7123 7124 7125 7126 7127 7128 7129 7130 7131 7132 7133 7134 7135 7136
#ifdef CONFIG_X86_64
/* (a << shift) / divisor, return 1 if overflow otherwise 0 */
static inline int u64_shl_div_u64(u64 a, unsigned int shift,
				  u64 divisor, u64 *result)
{
	u64 low = a << shift, high = a >> (64 - shift);

	/* To avoid the overflow on divq */
	if (high >= divisor)
		return 1;

	/* Low hold the result, high hold rem which is discarded */
	asm("divq %2\n\t" : "=a" (low), "=d" (high) :
	    "rm" (divisor), "0" (low), "1" (high));
	*result = low;

	return 0;
}

static int vmx_set_hv_timer(struct kvm_vcpu *vcpu, u64 guest_deadline_tsc)
{
7137
	struct vcpu_vmx *vmx;
7138
	u64 tscl, guest_tscl, delta_tsc, lapic_timer_advance_cycles;
7139 7140 7141 7142 7143 7144 7145 7146

	if (kvm_mwait_in_guest(vcpu->kvm))
		return -EOPNOTSUPP;

	vmx = to_vmx(vcpu);
	tscl = rdtsc();
	guest_tscl = kvm_read_l1_tsc(vcpu, tscl);
	delta_tsc = max(guest_deadline_tsc, guest_tscl) - guest_tscl;
7147 7148 7149 7150 7151 7152
	lapic_timer_advance_cycles = nsec_to_cycles(vcpu, lapic_timer_advance_ns);

	if (delta_tsc > lapic_timer_advance_cycles)
		delta_tsc -= lapic_timer_advance_cycles;
	else
		delta_tsc = 0;
7153 7154 7155 7156 7157 7158 7159 7160 7161 7162 7163 7164 7165 7166 7167 7168 7169 7170 7171

	/* Convert to host delta tsc if tsc scaling is enabled */
	if (vcpu->arch.tsc_scaling_ratio != kvm_default_tsc_scaling_ratio &&
			u64_shl_div_u64(delta_tsc,
				kvm_tsc_scaling_ratio_frac_bits,
				vcpu->arch.tsc_scaling_ratio,
				&delta_tsc))
		return -ERANGE;

	/*
	 * If the delta tsc can't fit in the 32 bit after the multi shift,
	 * we can't use the preemption timer.
	 * It's possible that it fits on later vmentries, but checking
	 * on every vmentry is costly so we just use an hrtimer.
	 */
	if (delta_tsc >> (cpu_preemption_timer_multi + 32))
		return -ERANGE;

	vmx->hv_deadline_tsc = tscl + delta_tsc;
7172
	return delta_tsc == 0;
7173 7174 7175 7176
}

static void vmx_cancel_hv_timer(struct kvm_vcpu *vcpu)
{
7177
	to_vmx(vcpu)->hv_deadline_tsc = -1;
7178 7179 7180
}
#endif

7181
static void vmx_sched_in(struct kvm_vcpu *vcpu, int cpu)
7182
{
7183
	if (!kvm_pause_in_guest(vcpu->kvm))
R
Radim Krčmář 已提交
7184
		shrink_ple_window(vcpu);
7185 7186
}

K
Kai Huang 已提交
7187 7188 7189 7190 7191 7192 7193 7194 7195 7196 7197 7198 7199 7200 7201 7202 7203 7204
static void vmx_slot_enable_log_dirty(struct kvm *kvm,
				     struct kvm_memory_slot *slot)
{
	kvm_mmu_slot_leaf_clear_dirty(kvm, slot);
	kvm_mmu_slot_largepage_remove_write_access(kvm, slot);
}

static void vmx_slot_disable_log_dirty(struct kvm *kvm,
				       struct kvm_memory_slot *slot)
{
	kvm_mmu_slot_set_dirty(kvm, slot);
}

static void vmx_flush_log_dirty(struct kvm *kvm)
{
	kvm_flush_pml_buffers(kvm);
}

7205 7206 7207 7208 7209 7210 7211 7212 7213 7214 7215 7216 7217 7218 7219 7220 7221 7222 7223 7224
static int vmx_write_pml_buffer(struct kvm_vcpu *vcpu)
{
	struct vmcs12 *vmcs12;
	struct vcpu_vmx *vmx = to_vmx(vcpu);
	gpa_t gpa;
	struct page *page = NULL;
	u64 *pml_address;

	if (is_guest_mode(vcpu)) {
		WARN_ON_ONCE(vmx->nested.pml_full);

		/*
		 * Check if PML is enabled for the nested guest.
		 * Whether eptp bit 6 is set is already checked
		 * as part of A/D emulation.
		 */
		vmcs12 = get_vmcs12(vcpu);
		if (!nested_cpu_has_pml(vmcs12))
			return 0;

7225
		if (vmcs12->guest_pml_index >= PML_ENTITY_NUM) {
7226 7227 7228 7229 7230 7231
			vmx->nested.pml_full = true;
			return 1;
		}

		gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS) & ~0xFFFull;

7232 7233
		page = kvm_vcpu_gpa_to_page(vcpu, vmcs12->pml_address);
		if (is_error_page(page))
7234 7235 7236 7237 7238
			return 0;

		pml_address = kmap(page);
		pml_address[vmcs12->guest_pml_index--] = gpa;
		kunmap(page);
7239
		kvm_release_page_clean(page);
7240 7241 7242 7243 7244
	}

	return 0;
}

K
Kai Huang 已提交
7245 7246 7247 7248 7249 7250 7251
static void vmx_enable_log_dirty_pt_masked(struct kvm *kvm,
					   struct kvm_memory_slot *memslot,
					   gfn_t offset, unsigned long mask)
{
	kvm_mmu_clear_dirty_pt_masked(kvm, memslot, offset, mask);
}

7252 7253 7254 7255 7256 7257 7258 7259
static void __pi_post_block(struct kvm_vcpu *vcpu)
{
	struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
	struct pi_desc old, new;
	unsigned int dest;

	do {
		old.control = new.control = pi_desc->control;
7260 7261
		WARN(old.nv != POSTED_INTR_WAKEUP_VECTOR,
		     "Wakeup handler not enabled while the VCPU is blocked\n");
7262 7263 7264 7265 7266 7267 7268 7269 7270 7271

		dest = cpu_physical_id(vcpu->cpu);

		if (x2apic_enabled())
			new.ndst = dest;
		else
			new.ndst = (dest << 8) & 0xFF00;

		/* set 'NV' to 'notification vector' */
		new.nv = POSTED_INTR_VECTOR;
P
Paolo Bonzini 已提交
7272 7273
	} while (cmpxchg64(&pi_desc->control, old.control,
			   new.control) != old.control);
7274

7275 7276
	if (!WARN_ON_ONCE(vcpu->pre_pcpu == -1)) {
		spin_lock(&per_cpu(blocked_vcpu_on_cpu_lock, vcpu->pre_pcpu));
7277
		list_del(&vcpu->blocked_vcpu_list);
7278
		spin_unlock(&per_cpu(blocked_vcpu_on_cpu_lock, vcpu->pre_pcpu));
7279 7280 7281 7282
		vcpu->pre_pcpu = -1;
	}
}

7283 7284 7285 7286 7287 7288 7289 7290 7291 7292 7293 7294 7295
/*
 * This routine does the following things for vCPU which is going
 * to be blocked if VT-d PI is enabled.
 * - Store the vCPU to the wakeup list, so when interrupts happen
 *   we can find the right vCPU to wake up.
 * - Change the Posted-interrupt descriptor as below:
 *      'NDST' <-- vcpu->pre_pcpu
 *      'NV' <-- POSTED_INTR_WAKEUP_VECTOR
 * - If 'ON' is set during this process, which means at least one
 *   interrupt is posted for this vCPU, we cannot block it, in
 *   this case, return 1, otherwise, return 0.
 *
 */
7296
static int pi_pre_block(struct kvm_vcpu *vcpu)
7297 7298 7299 7300 7301 7302
{
	unsigned int dest;
	struct pi_desc old, new;
	struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);

	if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
7303 7304
		!irq_remapping_cap(IRQ_POSTING_CAP)  ||
		!kvm_vcpu_apicv_active(vcpu))
7305 7306
		return 0;

7307 7308 7309 7310 7311 7312 7313 7314 7315 7316
	WARN_ON(irqs_disabled());
	local_irq_disable();
	if (!WARN_ON_ONCE(vcpu->pre_pcpu != -1)) {
		vcpu->pre_pcpu = vcpu->cpu;
		spin_lock(&per_cpu(blocked_vcpu_on_cpu_lock, vcpu->pre_pcpu));
		list_add_tail(&vcpu->blocked_vcpu_list,
			      &per_cpu(blocked_vcpu_on_cpu,
				       vcpu->pre_pcpu));
		spin_unlock(&per_cpu(blocked_vcpu_on_cpu_lock, vcpu->pre_pcpu));
	}
7317 7318 7319 7320 7321 7322 7323 7324 7325 7326 7327 7328 7329 7330 7331 7332 7333 7334 7335 7336 7337 7338 7339 7340 7341

	do {
		old.control = new.control = pi_desc->control;

		WARN((pi_desc->sn == 1),
		     "Warning: SN field of posted-interrupts "
		     "is set before blocking\n");

		/*
		 * Since vCPU can be preempted during this process,
		 * vcpu->cpu could be different with pre_pcpu, we
		 * need to set pre_pcpu as the destination of wakeup
		 * notification event, then we can find the right vCPU
		 * to wakeup in wakeup handler if interrupts happen
		 * when the vCPU is in blocked state.
		 */
		dest = cpu_physical_id(vcpu->pre_pcpu);

		if (x2apic_enabled())
			new.ndst = dest;
		else
			new.ndst = (dest << 8) & 0xFF00;

		/* set 'NV' to 'wakeup vector' */
		new.nv = POSTED_INTR_WAKEUP_VECTOR;
P
Paolo Bonzini 已提交
7342 7343
	} while (cmpxchg64(&pi_desc->control, old.control,
			   new.control) != old.control);
7344

7345 7346 7347 7348 7349 7350
	/* We should not block the vCPU if an interrupt is posted for it.  */
	if (pi_test_on(pi_desc) == 1)
		__pi_post_block(vcpu);

	local_irq_enable();
	return (vcpu->pre_pcpu == -1);
7351 7352
}

7353 7354 7355 7356 7357
static int vmx_pre_block(struct kvm_vcpu *vcpu)
{
	if (pi_pre_block(vcpu))
		return 1;

7358 7359 7360
	if (kvm_lapic_hv_timer_in_use(vcpu))
		kvm_lapic_switch_to_sw_timer(vcpu);

7361 7362 7363 7364
	return 0;
}

static void pi_post_block(struct kvm_vcpu *vcpu)
7365
{
7366
	if (vcpu->pre_pcpu == -1)
7367 7368
		return;

7369 7370
	WARN_ON(irqs_disabled());
	local_irq_disable();
7371
	__pi_post_block(vcpu);
7372
	local_irq_enable();
7373 7374
}

7375 7376
static void vmx_post_block(struct kvm_vcpu *vcpu)
{
7377 7378 7379
	if (kvm_x86_ops->set_hv_timer)
		kvm_lapic_switch_to_hv_timer(vcpu);

7380 7381 7382
	pi_post_block(vcpu);
}

7383 7384 7385 7386 7387 7388 7389 7390 7391 7392 7393 7394 7395 7396 7397 7398 7399
/*
 * vmx_update_pi_irte - set IRTE for Posted-Interrupts
 *
 * @kvm: kvm
 * @host_irq: host irq of the interrupt
 * @guest_irq: gsi of the interrupt
 * @set: set or unset PI
 * returns 0 on success, < 0 on failure
 */
static int vmx_update_pi_irte(struct kvm *kvm, unsigned int host_irq,
			      uint32_t guest_irq, bool set)
{
	struct kvm_kernel_irq_routing_entry *e;
	struct kvm_irq_routing_table *irq_rt;
	struct kvm_lapic_irq irq;
	struct kvm_vcpu *vcpu;
	struct vcpu_data vcpu_info;
7400
	int idx, ret = 0;
7401 7402

	if (!kvm_arch_has_assigned_device(kvm) ||
7403 7404
		!irq_remapping_cap(IRQ_POSTING_CAP) ||
		!kvm_vcpu_apicv_active(kvm->vcpus[0]))
7405 7406 7407 7408
		return 0;

	idx = srcu_read_lock(&kvm->irq_srcu);
	irq_rt = srcu_dereference(kvm->irq_routing, &kvm->irq_srcu);
7409 7410 7411 7412 7413 7414
	if (guest_irq >= irq_rt->nr_rt_entries ||
	    hlist_empty(&irq_rt->map[guest_irq])) {
		pr_warn_once("no route for guest_irq %u/%u (broken user space?)\n",
			     guest_irq, irq_rt->nr_rt_entries);
		goto out;
	}
7415 7416 7417 7418 7419 7420 7421 7422 7423 7424 7425 7426 7427 7428 7429 7430 7431

	hlist_for_each_entry(e, &irq_rt->map[guest_irq], link) {
		if (e->type != KVM_IRQ_ROUTING_MSI)
			continue;
		/*
		 * VT-d PI cannot support posting multicast/broadcast
		 * interrupts to a vCPU, we still use interrupt remapping
		 * for these kind of interrupts.
		 *
		 * For lowest-priority interrupts, we only support
		 * those with single CPU as the destination, e.g. user
		 * configures the interrupts via /proc/irq or uses
		 * irqbalance to make the interrupts single-CPU.
		 *
		 * We will support full lowest-priority interrupt later.
		 */

7432
		kvm_set_msi_irq(kvm, e, &irq);
7433 7434 7435 7436 7437 7438 7439 7440 7441 7442 7443 7444 7445
		if (!kvm_intr_is_single_vcpu(kvm, &irq, &vcpu)) {
			/*
			 * Make sure the IRTE is in remapped mode if
			 * we don't handle it in posted mode.
			 */
			ret = irq_set_vcpu_affinity(host_irq, NULL);
			if (ret < 0) {
				printk(KERN_INFO
				   "failed to back to remapped mode, irq: %u\n",
				   host_irq);
				goto out;
			}

7446
			continue;
7447
		}
7448 7449 7450 7451

		vcpu_info.pi_desc_addr = __pa(vcpu_to_pi_desc(vcpu));
		vcpu_info.vector = irq.vector;

7452
		trace_kvm_pi_irte_update(host_irq, vcpu->vcpu_id, e->gsi,
7453 7454 7455 7456
				vcpu_info.vector, vcpu_info.pi_desc_addr, set);

		if (set)
			ret = irq_set_vcpu_affinity(host_irq, &vcpu_info);
7457
		else
7458 7459 7460 7461 7462 7463 7464 7465 7466 7467 7468 7469 7470 7471 7472
			ret = irq_set_vcpu_affinity(host_irq, NULL);

		if (ret < 0) {
			printk(KERN_INFO "%s: failed to update PI IRTE\n",
					__func__);
			goto out;
		}
	}

	ret = 0;
out:
	srcu_read_unlock(&kvm->irq_srcu, idx);
	return ret;
}

7473 7474 7475 7476 7477 7478 7479 7480 7481 7482
static void vmx_setup_mce(struct kvm_vcpu *vcpu)
{
	if (vcpu->arch.mcg_cap & MCG_LMCE_P)
		to_vmx(vcpu)->msr_ia32_feature_control_valid_bits |=
			FEATURE_CONTROL_LMCE;
	else
		to_vmx(vcpu)->msr_ia32_feature_control_valid_bits &=
			~FEATURE_CONTROL_LMCE;
}

7483 7484
static int vmx_smi_allowed(struct kvm_vcpu *vcpu)
{
7485 7486 7487
	/* we need a nested vmexit to enter SMM, postpone if run is pending */
	if (to_vmx(vcpu)->nested.nested_run_pending)
		return 0;
7488 7489 7490
	return 1;
}

7491 7492
static int vmx_pre_enter_smm(struct kvm_vcpu *vcpu, char *smstate)
{
7493 7494 7495 7496 7497 7498 7499 7500
	struct vcpu_vmx *vmx = to_vmx(vcpu);

	vmx->nested.smm.guest_mode = is_guest_mode(vcpu);
	if (vmx->nested.smm.guest_mode)
		nested_vmx_vmexit(vcpu, -1, 0, 0);

	vmx->nested.smm.vmxon = vmx->nested.vmxon;
	vmx->nested.vmxon = false;
7501
	vmx_clear_hlt(vcpu);
7502 7503 7504 7505 7506
	return 0;
}

static int vmx_pre_leave_smm(struct kvm_vcpu *vcpu, u64 smbase)
{
7507 7508 7509 7510 7511 7512 7513 7514 7515 7516
	struct vcpu_vmx *vmx = to_vmx(vcpu);
	int ret;

	if (vmx->nested.smm.vmxon) {
		vmx->nested.vmxon = true;
		vmx->nested.smm.vmxon = false;
	}

	if (vmx->nested.smm.guest_mode) {
		vcpu->arch.hflags &= ~HF_SMM_MASK;
7517
		ret = nested_vmx_enter_non_root_mode(vcpu, false);
7518 7519 7520 7521 7522 7523
		vcpu->arch.hflags |= HF_SMM_MASK;
		if (ret)
			return ret;

		vmx->nested.smm.guest_mode = false;
	}
7524 7525 7526
	return 0;
}

7527 7528 7529 7530 7531
static int enable_smi_window(struct kvm_vcpu *vcpu)
{
	return 0;
}

7532 7533 7534 7535 7536 7537 7538 7539 7540 7541 7542 7543 7544 7545 7546 7547 7548 7549 7550 7551 7552 7553 7554 7555 7556 7557 7558 7559 7560 7561 7562 7563 7564 7565 7566 7567 7568 7569 7570 7571 7572 7573 7574 7575 7576 7577 7578 7579 7580 7581 7582 7583 7584 7585 7586 7587 7588 7589 7590 7591 7592 7593
static __init int hardware_setup(void)
{
	unsigned long host_bndcfgs;
	int r, i;

	rdmsrl_safe(MSR_EFER, &host_efer);

	for (i = 0; i < ARRAY_SIZE(vmx_msr_index); ++i)
		kvm_define_shared_msr(i, vmx_msr_index[i]);

	if (setup_vmcs_config(&vmcs_config, &vmx_capability) < 0)
		return -EIO;

	if (boot_cpu_has(X86_FEATURE_NX))
		kvm_enable_efer_bits(EFER_NX);

	if (boot_cpu_has(X86_FEATURE_MPX)) {
		rdmsrl(MSR_IA32_BNDCFGS, host_bndcfgs);
		WARN_ONCE(host_bndcfgs, "KVM: BNDCFGS in host will be lost");
	}

	if (boot_cpu_has(X86_FEATURE_XSAVES))
		rdmsrl(MSR_IA32_XSS, host_xss);

	if (!cpu_has_vmx_vpid() || !cpu_has_vmx_invvpid() ||
	    !(cpu_has_vmx_invvpid_single() || cpu_has_vmx_invvpid_global()))
		enable_vpid = 0;

	if (!cpu_has_vmx_ept() ||
	    !cpu_has_vmx_ept_4levels() ||
	    !cpu_has_vmx_ept_mt_wb() ||
	    !cpu_has_vmx_invept_global())
		enable_ept = 0;

	if (!cpu_has_vmx_ept_ad_bits() || !enable_ept)
		enable_ept_ad_bits = 0;

	if (!cpu_has_vmx_unrestricted_guest() || !enable_ept)
		enable_unrestricted_guest = 0;

	if (!cpu_has_vmx_flexpriority())
		flexpriority_enabled = 0;

	if (!cpu_has_virtual_nmis())
		enable_vnmi = 0;

	/*
	 * set_apic_access_page_addr() is used to reload apic access
	 * page upon invalidation.  No need to do anything if not
	 * using the APIC_ACCESS_ADDR VMCS field.
	 */
	if (!flexpriority_enabled)
		kvm_x86_ops->set_apic_access_page_addr = NULL;

	if (!cpu_has_vmx_tpr_shadow())
		kvm_x86_ops->update_cr8_intercept = NULL;

	if (enable_ept && !cpu_has_vmx_ept_2m_page())
		kvm_disable_largepages();

#if IS_ENABLED(CONFIG_HYPERV)
	if (ms_hyperv.nested_features & HV_X64_NESTED_GUEST_MAPPING_FLUSH
7594 7595 7596 7597 7598
	    && enable_ept) {
		kvm_x86_ops->tlb_remote_flush = hv_remote_flush_tlb;
		kvm_x86_ops->tlb_remote_flush_with_range =
				hv_remote_flush_tlb_with_range;
	}
7599 7600 7601 7602 7603 7604 7605 7606 7607 7608 7609 7610 7611 7612 7613 7614 7615 7616 7617 7618 7619 7620 7621 7622 7623 7624 7625 7626 7627 7628 7629 7630 7631 7632 7633 7634 7635 7636 7637 7638 7639 7640 7641 7642 7643 7644 7645 7646 7647 7648 7649 7650 7651 7652 7653 7654 7655 7656 7657 7658
#endif

	if (!cpu_has_vmx_ple()) {
		ple_gap = 0;
		ple_window = 0;
		ple_window_grow = 0;
		ple_window_max = 0;
		ple_window_shrink = 0;
	}

	if (!cpu_has_vmx_apicv()) {
		enable_apicv = 0;
		kvm_x86_ops->sync_pir_to_irr = NULL;
	}

	if (cpu_has_vmx_tsc_scaling()) {
		kvm_has_tsc_control = true;
		kvm_max_tsc_scaling_ratio = KVM_VMX_TSC_MULTIPLIER_MAX;
		kvm_tsc_scaling_ratio_frac_bits = 48;
	}

	set_bit(0, vmx_vpid_bitmap); /* 0 is reserved for host */

	if (enable_ept)
		vmx_enable_tdp();
	else
		kvm_disable_tdp();

	/*
	 * Only enable PML when hardware supports PML feature, and both EPT
	 * and EPT A/D bit features are enabled -- PML depends on them to work.
	 */
	if (!enable_ept || !enable_ept_ad_bits || !cpu_has_vmx_pml())
		enable_pml = 0;

	if (!enable_pml) {
		kvm_x86_ops->slot_enable_log_dirty = NULL;
		kvm_x86_ops->slot_disable_log_dirty = NULL;
		kvm_x86_ops->flush_log_dirty = NULL;
		kvm_x86_ops->enable_log_dirty_pt_masked = NULL;
	}

	if (!cpu_has_vmx_preemption_timer())
		kvm_x86_ops->request_immediate_exit = __kvm_request_immediate_exit;

	if (cpu_has_vmx_preemption_timer() && enable_preemption_timer) {
		u64 vmx_msr;

		rdmsrl(MSR_IA32_VMX_MISC, vmx_msr);
		cpu_preemption_timer_multi =
			vmx_msr & VMX_MISC_PREEMPTION_TIMER_RATE_MASK;
	} else {
		kvm_x86_ops->set_hv_timer = NULL;
		kvm_x86_ops->cancel_hv_timer = NULL;
	}

	kvm_set_posted_intr_wakeup_handler(wakeup_handler);

	kvm_mce_cap_supported |= MCG_LMCE_P;

7659 7660 7661 7662 7663
	if (pt_mode != PT_MODE_SYSTEM && pt_mode != PT_MODE_HOST_GUEST)
		return -EINVAL;
	if (!enable_ept || !cpu_has_vmx_intel_pt())
		pt_mode = PT_MODE_SYSTEM;

7664
	if (nested) {
7665 7666 7667
		nested_vmx_setup_ctls_msrs(&vmcs_config.nested,
					   vmx_capability.ept, enable_apicv);

7668
		r = nested_vmx_hardware_setup(kvm_vmx_exit_handlers);
7669 7670 7671 7672 7673 7674 7675 7676 7677 7678 7679 7680 7681 7682 7683 7684 7685 7686
		if (r)
			return r;
	}

	r = alloc_kvm_area();
	if (r)
		nested_vmx_hardware_unsetup();
	return r;
}

static __exit void hardware_unsetup(void)
{
	if (nested)
		nested_vmx_hardware_unsetup();

	free_kvm_area();
}

7687
static struct kvm_x86_ops vmx_x86_ops __ro_after_init = {
A
Avi Kivity 已提交
7688 7689 7690 7691
	.cpu_has_kvm_support = cpu_has_kvm_support,
	.disabled_by_bios = vmx_disabled_by_bios,
	.hardware_setup = hardware_setup,
	.hardware_unsetup = hardware_unsetup,
Y
Yang, Sheng 已提交
7692
	.check_processor_compatibility = vmx_check_processor_compat,
A
Avi Kivity 已提交
7693 7694
	.hardware_enable = hardware_enable,
	.hardware_disable = hardware_disable,
7695
	.cpu_has_accelerated_tpr = report_flexpriority,
7696
	.has_emulated_msr = vmx_has_emulated_msr,
A
Avi Kivity 已提交
7697

7698
	.vm_init = vmx_vm_init,
7699 7700
	.vm_alloc = vmx_vm_alloc,
	.vm_free = vmx_vm_free,
7701

A
Avi Kivity 已提交
7702 7703
	.vcpu_create = vmx_create_vcpu,
	.vcpu_free = vmx_free_vcpu,
7704
	.vcpu_reset = vmx_vcpu_reset,
A
Avi Kivity 已提交
7705

7706
	.prepare_guest_switch = vmx_prepare_switch_to_guest,
A
Avi Kivity 已提交
7707 7708 7709
	.vcpu_load = vmx_vcpu_load,
	.vcpu_put = vmx_vcpu_put,

7710
	.update_bp_intercept = update_exception_bitmap,
7711
	.get_msr_feature = vmx_get_msr_feature,
A
Avi Kivity 已提交
7712 7713 7714 7715 7716
	.get_msr = vmx_get_msr,
	.set_msr = vmx_set_msr,
	.get_segment_base = vmx_get_segment_base,
	.get_segment = vmx_get_segment,
	.set_segment = vmx_set_segment,
7717
	.get_cpl = vmx_get_cpl,
A
Avi Kivity 已提交
7718
	.get_cs_db_l_bits = vmx_get_cs_db_l_bits,
7719
	.decache_cr0_guest_bits = vmx_decache_cr0_guest_bits,
7720
	.decache_cr3 = vmx_decache_cr3,
7721
	.decache_cr4_guest_bits = vmx_decache_cr4_guest_bits,
A
Avi Kivity 已提交
7722 7723 7724 7725 7726 7727 7728 7729
	.set_cr0 = vmx_set_cr0,
	.set_cr3 = vmx_set_cr3,
	.set_cr4 = vmx_set_cr4,
	.set_efer = vmx_set_efer,
	.get_idt = vmx_get_idt,
	.set_idt = vmx_set_idt,
	.get_gdt = vmx_get_gdt,
	.set_gdt = vmx_set_gdt,
J
Jan Kiszka 已提交
7730 7731
	.get_dr6 = vmx_get_dr6,
	.set_dr6 = vmx_set_dr6,
7732
	.set_dr7 = vmx_set_dr7,
7733
	.sync_dirty_debug_regs = vmx_sync_dirty_debug_regs,
7734
	.cache_reg = vmx_cache_reg,
A
Avi Kivity 已提交
7735 7736
	.get_rflags = vmx_get_rflags,
	.set_rflags = vmx_set_rflags,
7737

A
Avi Kivity 已提交
7738
	.tlb_flush = vmx_flush_tlb,
7739
	.tlb_flush_gva = vmx_flush_tlb_gva,
A
Avi Kivity 已提交
7740 7741

	.run = vmx_vcpu_run,
7742
	.handle_exit = vmx_handle_exit,
A
Avi Kivity 已提交
7743
	.skip_emulated_instruction = skip_emulated_instruction,
7744 7745
	.set_interrupt_shadow = vmx_set_interrupt_shadow,
	.get_interrupt_shadow = vmx_get_interrupt_shadow,
I
Ingo Molnar 已提交
7746
	.patch_hypercall = vmx_patch_hypercall,
E
Eddie Dong 已提交
7747
	.set_irq = vmx_inject_irq,
7748
	.set_nmi = vmx_inject_nmi,
7749
	.queue_exception = vmx_queue_exception,
A
Avi Kivity 已提交
7750
	.cancel_injection = vmx_cancel_injection,
7751
	.interrupt_allowed = vmx_interrupt_allowed,
7752
	.nmi_allowed = vmx_nmi_allowed,
J
Jan Kiszka 已提交
7753 7754
	.get_nmi_mask = vmx_get_nmi_mask,
	.set_nmi_mask = vmx_set_nmi_mask,
7755 7756 7757
	.enable_nmi_window = enable_nmi_window,
	.enable_irq_window = enable_irq_window,
	.update_cr8_intercept = update_cr8_intercept,
7758
	.set_virtual_apic_mode = vmx_set_virtual_apic_mode,
7759
	.set_apic_access_page_addr = vmx_set_apic_access_page_addr,
7760 7761
	.get_enable_apicv = vmx_get_enable_apicv,
	.refresh_apicv_exec_ctrl = vmx_refresh_apicv_exec_ctrl,
7762
	.load_eoi_exitmap = vmx_load_eoi_exitmap,
7763
	.apicv_post_state_restore = vmx_apicv_post_state_restore,
7764 7765
	.hwapic_irr_update = vmx_hwapic_irr_update,
	.hwapic_isr_update = vmx_hwapic_isr_update,
7766
	.guest_apic_has_interrupt = vmx_guest_apic_has_interrupt,
7767 7768
	.sync_pir_to_irr = vmx_sync_pir_to_irr,
	.deliver_posted_interrupt = vmx_deliver_posted_interrupt,
7769

7770
	.set_tss_addr = vmx_set_tss_addr,
7771
	.set_identity_map_addr = vmx_set_identity_map_addr,
7772
	.get_tdp_level = get_ept_level,
7773
	.get_mt_mask = vmx_get_mt_mask,
7774

7775 7776
	.get_exit_info = vmx_get_exit_info,

7777
	.get_lpage_level = vmx_get_lpage_level,
7778 7779

	.cpuid_update = vmx_cpuid_update,
7780 7781

	.rdtscp_supported = vmx_rdtscp_supported,
7782
	.invpcid_supported = vmx_invpcid_supported,
7783 7784

	.set_supported_cpuid = vmx_set_supported_cpuid,
7785 7786

	.has_wbinvd_exit = cpu_has_vmx_wbinvd_exit,
7787

7788
	.read_l1_tsc_offset = vmx_read_l1_tsc_offset,
7789
	.write_l1_tsc_offset = vmx_write_l1_tsc_offset,
7790 7791

	.set_tdp_cr3 = vmx_set_cr3,
7792 7793

	.check_intercept = vmx_check_intercept,
7794
	.handle_external_intr = vmx_handle_external_intr,
7795
	.mpx_supported = vmx_mpx_supported,
7796
	.xsaves_supported = vmx_xsaves_supported,
7797
	.umip_emulated = vmx_umip_emulated,
7798
	.pt_supported = vmx_pt_supported,
7799

7800
	.request_immediate_exit = vmx_request_immediate_exit,
7801 7802

	.sched_in = vmx_sched_in,
K
Kai Huang 已提交
7803 7804 7805 7806 7807

	.slot_enable_log_dirty = vmx_slot_enable_log_dirty,
	.slot_disable_log_dirty = vmx_slot_disable_log_dirty,
	.flush_log_dirty = vmx_flush_log_dirty,
	.enable_log_dirty_pt_masked = vmx_enable_log_dirty_pt_masked,
7808
	.write_log_dirty = vmx_write_pml_buffer,
7809

7810 7811 7812
	.pre_block = vmx_pre_block,
	.post_block = vmx_post_block,

7813
	.pmu_ops = &intel_pmu_ops,
7814 7815

	.update_pi_irte = vmx_update_pi_irte,
7816 7817 7818 7819 7820

#ifdef CONFIG_X86_64
	.set_hv_timer = vmx_set_hv_timer,
	.cancel_hv_timer = vmx_cancel_hv_timer,
#endif
7821 7822

	.setup_mce = vmx_setup_mce,
7823

7824
	.smi_allowed = vmx_smi_allowed,
7825 7826
	.pre_enter_smm = vmx_pre_enter_smm,
	.pre_leave_smm = vmx_pre_leave_smm,
7827
	.enable_smi_window = enable_smi_window,
7828

7829 7830 7831 7832 7833
	.check_nested_events = NULL,
	.get_nested_state = NULL,
	.set_nested_state = NULL,
	.get_vmcs12_pages = NULL,
	.nested_enable_evmcs = NULL,
A
Avi Kivity 已提交
7834 7835
};

7836
static void vmx_cleanup_l1d_flush(void)
7837 7838 7839 7840 7841
{
	if (vmx_l1d_flush_pages) {
		free_pages((unsigned long)vmx_l1d_flush_pages, L1D_CACHE_ORDER);
		vmx_l1d_flush_pages = NULL;
	}
7842 7843
	/* Restore state so sysfs ignores VMX */
	l1tf_vmx_mitigation = VMENTER_L1D_FLUSH_AUTO;
7844 7845
}

7846 7847 7848 7849 7850 7851 7852 7853 7854 7855 7856 7857 7858 7859 7860 7861 7862 7863 7864 7865 7866 7867 7868 7869 7870 7871 7872 7873 7874 7875 7876 7877 7878 7879 7880
static void vmx_exit(void)
{
#ifdef CONFIG_KEXEC_CORE
	RCU_INIT_POINTER(crash_vmclear_loaded_vmcss, NULL);
	synchronize_rcu();
#endif

	kvm_exit();

#if IS_ENABLED(CONFIG_HYPERV)
	if (static_branch_unlikely(&enable_evmcs)) {
		int cpu;
		struct hv_vp_assist_page *vp_ap;
		/*
		 * Reset everything to support using non-enlightened VMCS
		 * access later (e.g. when we reload the module with
		 * enlightened_vmcs=0)
		 */
		for_each_online_cpu(cpu) {
			vp_ap =	hv_get_vp_assist_page(cpu);

			if (!vp_ap)
				continue;

			vp_ap->current_nested_vmcs = 0;
			vp_ap->enlighten_vmentry = 0;
		}

		static_branch_disable(&enable_evmcs);
	}
#endif
	vmx_cleanup_l1d_flush();
}
module_exit(vmx_exit);

A
Avi Kivity 已提交
7881 7882
static int __init vmx_init(void)
{
7883 7884 7885 7886 7887 7888 7889 7890 7891 7892 7893 7894 7895 7896 7897 7898 7899 7900 7901 7902 7903 7904 7905 7906 7907 7908 7909 7910 7911 7912 7913 7914
	int r;

#if IS_ENABLED(CONFIG_HYPERV)
	/*
	 * Enlightened VMCS usage should be recommended and the host needs
	 * to support eVMCS v1 or above. We can also disable eVMCS support
	 * with module parameter.
	 */
	if (enlightened_vmcs &&
	    ms_hyperv.hints & HV_X64_ENLIGHTENED_VMCS_RECOMMENDED &&
	    (ms_hyperv.nested_features & HV_X64_ENLIGHTENED_VMCS_VERSION) >=
	    KVM_EVMCS_VERSION) {
		int cpu;

		/* Check that we have assist pages on all online CPUs */
		for_each_online_cpu(cpu) {
			if (!hv_get_vp_assist_page(cpu)) {
				enlightened_vmcs = false;
				break;
			}
		}

		if (enlightened_vmcs) {
			pr_info("KVM: vmx: using Hyper-V Enlightened VMCS\n");
			static_branch_enable(&enable_evmcs);
		}
	} else {
		enlightened_vmcs = false;
	}
#endif

	r = kvm_init(&vmx_x86_ops, sizeof(struct vcpu_vmx),
7915
		     __alignof__(struct vcpu_vmx), THIS_MODULE);
7916
	if (r)
7917
		return r;
S
Sheng Yang 已提交
7918

7919
	/*
7920 7921 7922 7923 7924 7925 7926 7927 7928 7929 7930 7931
	 * Must be called after kvm_init() so enable_ept is properly set
	 * up. Hand the parameter mitigation value in which was stored in
	 * the pre module init parser. If no parameter was given, it will
	 * contain 'auto' which will be turned into the default 'cond'
	 * mitigation mode.
	 */
	if (boot_cpu_has(X86_BUG_L1TF)) {
		r = vmx_setup_l1d_flush(vmentry_l1d_flush_param);
		if (r) {
			vmx_exit();
			return r;
		}
7932
	}
S
Sheng Yang 已提交
7933

7934
#ifdef CONFIG_KEXEC_CORE
7935 7936 7937
	rcu_assign_pointer(crash_vmclear_loaded_vmcss,
			   crash_vmclear_local_loaded_vmcss);
#endif
7938
	vmx_check_vmcs12_offsets();
7939

7940
	return 0;
A
Avi Kivity 已提交
7941
}
7942
module_init(vmx_init);