vmx.c 404.5 KB
Newer Older
A
Avi Kivity 已提交
1 2 3 4 5 6 7
/*
 * Kernel-based Virtual Machine driver for Linux
 *
 * This module enables machines with Intel VT-x extensions to run virtual
 * machines without emulation or binary translation.
 *
 * Copyright (C) 2006 Qumranet, Inc.
N
Nicolas Kaiser 已提交
8
 * Copyright 2010 Red Hat, Inc. and/or its affiliates.
A
Avi Kivity 已提交
9 10 11 12 13 14 15 16 17 18
 *
 * Authors:
 *   Avi Kivity   <avi@qumranet.com>
 *   Yaniv Kamay  <yaniv@qumranet.com>
 *
 * This work is licensed under the terms of the GNU GPL, version 2.  See
 * the COPYING file in the top-level directory.
 *
 */

19
#include "irq.h"
20
#include "mmu.h"
A
Avi Kivity 已提交
21
#include "cpuid.h"
22
#include "lapic.h"
A
Avi Kivity 已提交
23

24
#include <linux/kvm_host.h>
A
Avi Kivity 已提交
25
#include <linux/module.h>
26
#include <linux/kernel.h>
A
Avi Kivity 已提交
27 28
#include <linux/mm.h>
#include <linux/highmem.h>
A
Alexey Dobriyan 已提交
29
#include <linux/sched.h>
30
#include <linux/sched/smt.h>
31
#include <linux/moduleparam.h>
32
#include <linux/mod_devicetable.h>
33
#include <linux/trace_events.h>
34
#include <linux/slab.h>
35
#include <linux/tboot.h>
36
#include <linux/hrtimer.h>
37
#include <linux/frame.h>
38
#include <linux/nospec.h>
39
#include "kvm_cache_regs.h"
40
#include "x86.h"
A
Avi Kivity 已提交
41

42
#include <asm/asm.h>
43
#include <asm/cpu.h>
A
Avi Kivity 已提交
44
#include <asm/io.h>
A
Anthony Liguori 已提交
45
#include <asm/desc.h>
46
#include <asm/vmx.h>
47
#include <asm/virtext.h>
A
Andi Kleen 已提交
48
#include <asm/mce.h>
49
#include <asm/fpu/internal.h>
50
#include <asm/perf_event.h>
51
#include <asm/debugreg.h>
52
#include <asm/kexec.h>
53
#include <asm/apic.h>
54
#include <asm/irq_remapping.h>
55
#include <asm/mmu_context.h>
56
#include <asm/spec-ctrl.h>
57
#include <asm/mshyperv.h>
A
Avi Kivity 已提交
58

59
#include "trace.h"
60
#include "pmu.h"
61
#include "vmx_evmcs.h"
62

63
#define __ex(x) __kvm_handle_fault_on_reboot(x)
64 65
#define __ex_clear(x, reg) \
	____kvm_handle_fault_on_reboot(x, "xor " reg " , " reg)
66

A
Avi Kivity 已提交
67 68 69
MODULE_AUTHOR("Qumranet");
MODULE_LICENSE("GPL");

70 71 72 73 74 75
static const struct x86_cpu_id vmx_cpu_id[] = {
	X86_FEATURE_MATCH(X86_FEATURE_VMX),
	{}
};
MODULE_DEVICE_TABLE(x86cpu, vmx_cpu_id);

76
static bool __read_mostly enable_vpid = 1;
77
module_param_named(vpid, enable_vpid, bool, 0444);
78

79 80 81
static bool __read_mostly enable_vnmi = 1;
module_param_named(vnmi, enable_vnmi, bool, S_IRUGO);

82
static bool __read_mostly flexpriority_enabled = 1;
83
module_param_named(flexpriority, flexpriority_enabled, bool, S_IRUGO);
84

85
static bool __read_mostly enable_ept = 1;
86
module_param_named(ept, enable_ept, bool, S_IRUGO);
S
Sheng Yang 已提交
87

88
static bool __read_mostly enable_unrestricted_guest = 1;
89 90 91
module_param_named(unrestricted_guest,
			enable_unrestricted_guest, bool, S_IRUGO);

92 93 94
static bool __read_mostly enable_ept_ad_bits = 1;
module_param_named(eptad, enable_ept_ad_bits, bool, S_IRUGO);

95
static bool __read_mostly emulate_invalid_guest_state = true;
96
module_param(emulate_invalid_guest_state, bool, S_IRUGO);
97

98
static bool __read_mostly fasteoi = 1;
99 100
module_param(fasteoi, bool, S_IRUGO);

101
static bool __read_mostly enable_apicv = 1;
102
module_param(enable_apicv, bool, S_IRUGO);
103

104 105
static bool __read_mostly enable_shadow_vmcs = 1;
module_param_named(enable_shadow_vmcs, enable_shadow_vmcs, bool, S_IRUGO);
106 107 108 109 110
/*
 * If nested=1, nested virtualization is supported, i.e., guests may use
 * VMX and be a hypervisor for its own guests. If nested=0, guests may not
 * use VMX instructions.
 */
111
static bool __read_mostly nested = 0;
112 113
module_param(nested, bool, S_IRUGO);

W
Wanpeng Li 已提交
114 115
static u64 __read_mostly host_xss;

K
Kai Huang 已提交
116 117 118
static bool __read_mostly enable_pml = 1;
module_param_named(pml, enable_pml, bool, S_IRUGO);

119 120 121 122 123 124 125
#define MSR_TYPE_R	1
#define MSR_TYPE_W	2
#define MSR_TYPE_RW	3

#define MSR_BITMAP_MODE_X2APIC		1
#define MSR_BITMAP_MODE_X2APIC_APICV	2

126 127
#define KVM_VMX_TSC_MULTIPLIER_MAX     0xffffffffffffffffULL

128 129 130 131 132 133 134
/* Guest_tsc -> host_tsc conversion requires 64-bit division.  */
static int __read_mostly cpu_preemption_timer_multi;
static bool __read_mostly enable_preemption_timer = 1;
#ifdef CONFIG_X86_64
module_param_named(preemption_timer, enable_preemption_timer, bool, S_IRUGO);
#endif

G
Gleb Natapov 已提交
135
#define KVM_GUEST_CR0_MASK (X86_CR0_NW | X86_CR0_CD)
136 137 138 139
#define KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST X86_CR0_NE
#define KVM_VM_CR0_ALWAYS_ON				\
	(KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST | 	\
	 X86_CR0_WP | X86_CR0_PG | X86_CR0_PE)
140 141
#define KVM_CR4_GUEST_OWNED_BITS				      \
	(X86_CR4_PVI | X86_CR4_DE | X86_CR4_PCE | X86_CR4_OSFXSR      \
142
	 | X86_CR4_OSXMMEXCPT | X86_CR4_LA57 | X86_CR4_TSD)
143

144
#define KVM_VM_CR4_ALWAYS_ON_UNRESTRICTED_GUEST X86_CR4_VMXE
145 146 147
#define KVM_PMODE_VM_CR4_ALWAYS_ON (X86_CR4_PAE | X86_CR4_VMXE)
#define KVM_RMODE_VM_CR4_ALWAYS_ON (X86_CR4_VME | X86_CR4_PAE | X86_CR4_VMXE)

148 149
#define RMODE_GUEST_OWNED_EFLAGS_BITS (~(X86_EFLAGS_IOPL | X86_EFLAGS_VM))

150 151
#define VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE 5

152 153 154 155 156 157 158 159 160 161
/*
 * Hyper-V requires all of these, so mark them as supported even though
 * they are just treated the same as all-context.
 */
#define VMX_VPID_EXTENT_SUPPORTED_MASK		\
	(VMX_VPID_EXTENT_INDIVIDUAL_ADDR_BIT |	\
	VMX_VPID_EXTENT_SINGLE_CONTEXT_BIT |	\
	VMX_VPID_EXTENT_GLOBAL_CONTEXT_BIT |	\
	VMX_VPID_EXTENT_SINGLE_NON_GLOBAL_BIT)

162 163 164 165
/*
 * These 2 parameters are used to config the controls for Pause-Loop Exiting:
 * ple_gap:    upper bound on the amount of time between two successive
 *             executions of PAUSE in a loop. Also indicate if ple enabled.
166
 *             According to test, this time is usually smaller than 128 cycles.
167 168 169 170 171 172
 * ple_window: upper bound on the amount of time a guest is allowed to execute
 *             in a PAUSE loop. Tests indicate that most spinlocks are held for
 *             less than 2^12 cycles
 * Time is measured based on a counter that runs at the same rate as the TSC,
 * refer SDM volume 3b section 21.6.13 & 22.1.3.
 */
173
static unsigned int ple_gap = KVM_DEFAULT_PLE_GAP;
174
module_param(ple_gap, uint, 0444);
R
Radim Krčmář 已提交
175

176 177
static unsigned int ple_window = KVM_VMX_DEFAULT_PLE_WINDOW;
module_param(ple_window, uint, 0444);
178

R
Radim Krčmář 已提交
179
/* Default doubles per-vcpu window every exit. */
180
static unsigned int ple_window_grow = KVM_DEFAULT_PLE_WINDOW_GROW;
181
module_param(ple_window_grow, uint, 0444);
R
Radim Krčmář 已提交
182 183

/* Default resets per-vcpu window every exit to ple_window. */
184
static unsigned int ple_window_shrink = KVM_DEFAULT_PLE_WINDOW_SHRINK;
185
module_param(ple_window_shrink, uint, 0444);
R
Radim Krčmář 已提交
186 187

/* Default is to compute the maximum so we can never overflow. */
188 189
static unsigned int ple_window_max        = KVM_VMX_DEFAULT_PLE_WINDOW_MAX;
module_param(ple_window_max, uint, 0444);
R
Radim Krčmář 已提交
190

A
Avi Kivity 已提交
191 192
extern const ulong vmx_return;

193
static DEFINE_STATIC_KEY_FALSE(vmx_l1d_should_flush);
194
static DEFINE_STATIC_KEY_FALSE(vmx_l1d_flush_cond);
195
static DEFINE_MUTEX(vmx_l1d_flush_mutex);
196

197 198
/* Storage for pre module init parameter parsing */
static enum vmx_l1d_flush_state __read_mostly vmentry_l1d_flush_param = VMENTER_L1D_FLUSH_AUTO;
199 200 201

static const struct {
	const char *option;
202
	bool for_parse;
203
} vmentry_l1d_param[] = {
204 205 206 207 208 209
	[VMENTER_L1D_FLUSH_AUTO]	 = {"auto", true},
	[VMENTER_L1D_FLUSH_NEVER]	 = {"never", true},
	[VMENTER_L1D_FLUSH_COND]	 = {"cond", true},
	[VMENTER_L1D_FLUSH_ALWAYS]	 = {"always", true},
	[VMENTER_L1D_FLUSH_EPT_DISABLED] = {"EPT disabled", false},
	[VMENTER_L1D_FLUSH_NOT_REQUIRED] = {"not required", false},
210 211
};

212 213 214 215
#define L1D_CACHE_ORDER 4
static void *vmx_l1d_flush_pages;

static int vmx_setup_l1d_flush(enum vmx_l1d_flush_state l1tf)
216
{
217
	struct page *page;
218
	unsigned int i;
219

220 221 222
	if (!enable_ept) {
		l1tf_vmx_mitigation = VMENTER_L1D_FLUSH_EPT_DISABLED;
		return 0;
223 224
	}

225 226 227 228 229 230 231 232 233
	if (boot_cpu_has(X86_FEATURE_ARCH_CAPABILITIES)) {
		u64 msr;

		rdmsrl(MSR_IA32_ARCH_CAPABILITIES, msr);
		if (msr & ARCH_CAP_SKIP_VMENTRY_L1DFLUSH) {
			l1tf_vmx_mitigation = VMENTER_L1D_FLUSH_NOT_REQUIRED;
			return 0;
		}
	}
234

235 236 237 238 239 240 241 242 243 244 245 246 247 248 249 250 251 252 253 254
	/* If set to auto use the default l1tf mitigation method */
	if (l1tf == VMENTER_L1D_FLUSH_AUTO) {
		switch (l1tf_mitigation) {
		case L1TF_MITIGATION_OFF:
			l1tf = VMENTER_L1D_FLUSH_NEVER;
			break;
		case L1TF_MITIGATION_FLUSH_NOWARN:
		case L1TF_MITIGATION_FLUSH:
		case L1TF_MITIGATION_FLUSH_NOSMT:
			l1tf = VMENTER_L1D_FLUSH_COND;
			break;
		case L1TF_MITIGATION_FULL:
		case L1TF_MITIGATION_FULL_FORCE:
			l1tf = VMENTER_L1D_FLUSH_ALWAYS;
			break;
		}
	} else if (l1tf_mitigation == L1TF_MITIGATION_FULL_FORCE) {
		l1tf = VMENTER_L1D_FLUSH_ALWAYS;
	}

255 256 257 258 259 260
	if (l1tf != VMENTER_L1D_FLUSH_NEVER && !vmx_l1d_flush_pages &&
	    !boot_cpu_has(X86_FEATURE_FLUSH_L1D)) {
		page = alloc_pages(GFP_KERNEL, L1D_CACHE_ORDER);
		if (!page)
			return -ENOMEM;
		vmx_l1d_flush_pages = page_address(page);
261 262 263 264 265 266 267 268 269 270

		/*
		 * Initialize each page with a different pattern in
		 * order to protect against KSM in the nested
		 * virtualization case.
		 */
		for (i = 0; i < 1u << L1D_CACHE_ORDER; ++i) {
			memset(vmx_l1d_flush_pages + i * PAGE_SIZE, i + 1,
			       PAGE_SIZE);
		}
271 272 273 274
	}

	l1tf_vmx_mitigation = l1tf;

275 276 277 278
	if (l1tf != VMENTER_L1D_FLUSH_NEVER)
		static_branch_enable(&vmx_l1d_should_flush);
	else
		static_branch_disable(&vmx_l1d_should_flush);
279

280 281
	if (l1tf == VMENTER_L1D_FLUSH_COND)
		static_branch_enable(&vmx_l1d_flush_cond);
282
	else
283
		static_branch_disable(&vmx_l1d_flush_cond);
284 285 286 287 288 289 290 291 292
	return 0;
}

static int vmentry_l1d_flush_parse(const char *s)
{
	unsigned int i;

	if (s) {
		for (i = 0; i < ARRAY_SIZE(vmentry_l1d_param); i++) {
293 294 295
			if (vmentry_l1d_param[i].for_parse &&
			    sysfs_streq(s, vmentry_l1d_param[i].option))
				return i;
296 297
		}
	}
298 299 300
	return -EINVAL;
}

301 302
static int vmentry_l1d_flush_set(const char *s, const struct kernel_param *kp)
{
303
	int l1tf, ret;
304 305 306 307 308

	l1tf = vmentry_l1d_flush_parse(s);
	if (l1tf < 0)
		return l1tf;

309 310 311
	if (!boot_cpu_has(X86_BUG_L1TF))
		return 0;

312 313 314 315 316 317 318 319 320 321 322
	/*
	 * Has vmx_init() run already? If not then this is the pre init
	 * parameter parsing. In that case just store the value and let
	 * vmx_init() do the proper setup after enable_ept has been
	 * established.
	 */
	if (l1tf_vmx_mitigation == VMENTER_L1D_FLUSH_AUTO) {
		vmentry_l1d_flush_param = l1tf;
		return 0;
	}

323 324 325 326
	mutex_lock(&vmx_l1d_flush_mutex);
	ret = vmx_setup_l1d_flush(l1tf);
	mutex_unlock(&vmx_l1d_flush_mutex);
	return ret;
327 328
}

329 330
static int vmentry_l1d_flush_get(char *s, const struct kernel_param *kp)
{
331 332 333
	if (WARN_ON_ONCE(l1tf_vmx_mitigation >= ARRAY_SIZE(vmentry_l1d_param)))
		return sprintf(s, "???\n");

334
	return sprintf(s, "%s\n", vmentry_l1d_param[l1tf_vmx_mitigation].option);
335 336 337 338 339 340
}

static const struct kernel_param_ops vmentry_l1d_flush_ops = {
	.set = vmentry_l1d_flush_set,
	.get = vmentry_l1d_flush_get,
};
341
module_param_cb(vmentry_l1d_flush, &vmentry_l1d_flush_ops, NULL, 0644);
342

343 344 345 346 347 348
enum ept_pointers_status {
	EPT_POINTERS_CHECK = 0,
	EPT_POINTERS_MATCH = 1,
	EPT_POINTERS_MISMATCH = 2
};

349 350 351 352 353 354
struct kvm_vmx {
	struct kvm kvm;

	unsigned int tss_addr;
	bool ept_identity_pagetable_done;
	gpa_t ept_identity_map_addr;
355 356 357

	enum ept_pointers_status ept_pointers_match;
	spinlock_t ept_pointer_lock;
358 359
};

360
#define NR_AUTOLOAD_MSRS 8
361

362 363 364 365 366
struct vmcs_hdr {
	u32 revision_id:31;
	u32 shadow_vmcs:1;
};

367
struct vmcs {
368
	struct vmcs_hdr hdr;
369 370 371 372
	u32 abort;
	char data[0];
};

373 374 375 376 377 378 379 380
/*
 * vmcs_host_state tracks registers that are loaded from the VMCS on VMEXIT
 * and whose values change infrequently, but are not constant.  I.e. this is
 * used as a write-through cache of the corresponding VMCS fields.
 */
struct vmcs_host_state {
	unsigned long cr3;	/* May not match real cr3 */
	unsigned long cr4;	/* May not match real cr4 */
381 382
	unsigned long gs_base;
	unsigned long fs_base;
383 384 385 386 387 388 389

	u16           fs_sel, gs_sel, ldt_sel;
#ifdef CONFIG_X86_64
	u16           ds_sel, es_sel;
#endif
};

390 391 392 393 394 395 396
/*
 * Track a VMCS that may be loaded on a certain CPU. If it is (cpu!=-1), also
 * remember whether it was VMLAUNCHed, and maintain a linked list of all VMCSs
 * loaded on this CPU (so we can clear them if the CPU goes down).
 */
struct loaded_vmcs {
	struct vmcs *vmcs;
397
	struct vmcs *shadow_vmcs;
398
	int cpu;
399 400
	bool launched;
	bool nmi_known_unmasked;
401
	bool hv_timer_armed;
402 403 404 405
	/* Support for vnmi-less CPUs */
	int soft_vnmi_blocked;
	ktime_t entry_time;
	s64 vnmi_blocked_time;
406
	unsigned long *msr_bitmap;
407
	struct list_head loaded_vmcss_on_cpu_link;
408
	struct vmcs_host_state host_state;
409 410
};

411 412 413
struct shared_msr_entry {
	unsigned index;
	u64 data;
414
	u64 mask;
415 416
};

417 418 419 420 421 422 423
/*
 * struct vmcs12 describes the state that our guest hypervisor (L1) keeps for a
 * single nested guest (L2), hence the name vmcs12. Any VMX implementation has
 * a VMCS structure, and vmcs12 is our emulated VMX's VMCS. This structure is
 * stored in guest memory specified by VMPTRLD, but is opaque to the guest,
 * which must access it using VMREAD/VMWRITE/VMCLEAR instructions.
 * More than one of these structures may exist, if L1 runs multiple L2 guests.
J
Jim Mattson 已提交
424
 * nested_vmx_run() will use the data here to build the vmcs02: a VMCS for the
425 426 427
 * underlying hardware which will be used to run L2.
 * This structure is packed to ensure that its layout is identical across
 * machines (necessary for live migration).
428 429 430 431 432
 *
 * IMPORTANT: Changing the layout of existing fields in this structure
 * will break save/restore compatibility with older kvm releases. When
 * adding new fields, either use space in the reserved padding* arrays
 * or add the new fields to the end of the structure.
433
 */
434
typedef u64 natural_width;
435 436 437 438
struct __packed vmcs12 {
	/* According to the Intel spec, a VMCS region must start with the
	 * following two fields. Then follow implementation-specific data.
	 */
439
	struct vmcs_hdr hdr;
440
	u32 abort;
441

N
Nadav Har'El 已提交
442 443 444
	u32 launch_state; /* set to 0 by VMCLEAR, to 1 by VMLAUNCH */
	u32 padding[7]; /* room for future expansion */

445 446 447 448 449 450 451 452 453
	u64 io_bitmap_a;
	u64 io_bitmap_b;
	u64 msr_bitmap;
	u64 vm_exit_msr_store_addr;
	u64 vm_exit_msr_load_addr;
	u64 vm_entry_msr_load_addr;
	u64 tsc_offset;
	u64 virtual_apic_page_addr;
	u64 apic_access_addr;
454
	u64 posted_intr_desc_addr;
455
	u64 ept_pointer;
456 457 458 459
	u64 eoi_exit_bitmap0;
	u64 eoi_exit_bitmap1;
	u64 eoi_exit_bitmap2;
	u64 eoi_exit_bitmap3;
460
	u64 xss_exit_bitmap;
461 462 463 464 465 466 467 468 469 470
	u64 guest_physical_address;
	u64 vmcs_link_pointer;
	u64 guest_ia32_debugctl;
	u64 guest_ia32_pat;
	u64 guest_ia32_efer;
	u64 guest_ia32_perf_global_ctrl;
	u64 guest_pdptr0;
	u64 guest_pdptr1;
	u64 guest_pdptr2;
	u64 guest_pdptr3;
471
	u64 guest_bndcfgs;
472 473 474
	u64 host_ia32_pat;
	u64 host_ia32_efer;
	u64 host_ia32_perf_global_ctrl;
475 476 477 478 479 480
	u64 vmread_bitmap;
	u64 vmwrite_bitmap;
	u64 vm_function_control;
	u64 eptp_list_address;
	u64 pml_address;
	u64 padding64[3]; /* room for future expansion */
481 482 483 484 485 486 487 488 489 490 491 492 493 494 495 496 497 498 499 500 501 502 503 504 505 506 507 508 509 510 511 512 513 514 515 516 517 518 519 520 521 522 523 524 525 526 527 528 529 530 531 532 533 534 535 536 537 538 539 540 541 542 543 544 545 546 547 548 549 550 551 552 553 554 555 556 557 558 559 560 561 562 563 564 565 566 567 568 569 570 571 572 573 574 575
	/*
	 * To allow migration of L1 (complete with its L2 guests) between
	 * machines of different natural widths (32 or 64 bit), we cannot have
	 * unsigned long fields with no explict size. We use u64 (aliased
	 * natural_width) instead. Luckily, x86 is little-endian.
	 */
	natural_width cr0_guest_host_mask;
	natural_width cr4_guest_host_mask;
	natural_width cr0_read_shadow;
	natural_width cr4_read_shadow;
	natural_width cr3_target_value0;
	natural_width cr3_target_value1;
	natural_width cr3_target_value2;
	natural_width cr3_target_value3;
	natural_width exit_qualification;
	natural_width guest_linear_address;
	natural_width guest_cr0;
	natural_width guest_cr3;
	natural_width guest_cr4;
	natural_width guest_es_base;
	natural_width guest_cs_base;
	natural_width guest_ss_base;
	natural_width guest_ds_base;
	natural_width guest_fs_base;
	natural_width guest_gs_base;
	natural_width guest_ldtr_base;
	natural_width guest_tr_base;
	natural_width guest_gdtr_base;
	natural_width guest_idtr_base;
	natural_width guest_dr7;
	natural_width guest_rsp;
	natural_width guest_rip;
	natural_width guest_rflags;
	natural_width guest_pending_dbg_exceptions;
	natural_width guest_sysenter_esp;
	natural_width guest_sysenter_eip;
	natural_width host_cr0;
	natural_width host_cr3;
	natural_width host_cr4;
	natural_width host_fs_base;
	natural_width host_gs_base;
	natural_width host_tr_base;
	natural_width host_gdtr_base;
	natural_width host_idtr_base;
	natural_width host_ia32_sysenter_esp;
	natural_width host_ia32_sysenter_eip;
	natural_width host_rsp;
	natural_width host_rip;
	natural_width paddingl[8]; /* room for future expansion */
	u32 pin_based_vm_exec_control;
	u32 cpu_based_vm_exec_control;
	u32 exception_bitmap;
	u32 page_fault_error_code_mask;
	u32 page_fault_error_code_match;
	u32 cr3_target_count;
	u32 vm_exit_controls;
	u32 vm_exit_msr_store_count;
	u32 vm_exit_msr_load_count;
	u32 vm_entry_controls;
	u32 vm_entry_msr_load_count;
	u32 vm_entry_intr_info_field;
	u32 vm_entry_exception_error_code;
	u32 vm_entry_instruction_len;
	u32 tpr_threshold;
	u32 secondary_vm_exec_control;
	u32 vm_instruction_error;
	u32 vm_exit_reason;
	u32 vm_exit_intr_info;
	u32 vm_exit_intr_error_code;
	u32 idt_vectoring_info_field;
	u32 idt_vectoring_error_code;
	u32 vm_exit_instruction_len;
	u32 vmx_instruction_info;
	u32 guest_es_limit;
	u32 guest_cs_limit;
	u32 guest_ss_limit;
	u32 guest_ds_limit;
	u32 guest_fs_limit;
	u32 guest_gs_limit;
	u32 guest_ldtr_limit;
	u32 guest_tr_limit;
	u32 guest_gdtr_limit;
	u32 guest_idtr_limit;
	u32 guest_es_ar_bytes;
	u32 guest_cs_ar_bytes;
	u32 guest_ss_ar_bytes;
	u32 guest_ds_ar_bytes;
	u32 guest_fs_ar_bytes;
	u32 guest_gs_ar_bytes;
	u32 guest_ldtr_ar_bytes;
	u32 guest_tr_ar_bytes;
	u32 guest_interruptibility_info;
	u32 guest_activity_state;
	u32 guest_sysenter_cs;
	u32 host_ia32_sysenter_cs;
576 577
	u32 vmx_preemption_timer_value;
	u32 padding32[7]; /* room for future expansion */
578
	u16 virtual_processor_id;
579
	u16 posted_intr_nv;
580 581 582 583 584 585 586 587
	u16 guest_es_selector;
	u16 guest_cs_selector;
	u16 guest_ss_selector;
	u16 guest_ds_selector;
	u16 guest_fs_selector;
	u16 guest_gs_selector;
	u16 guest_ldtr_selector;
	u16 guest_tr_selector;
588
	u16 guest_intr_status;
589 590 591 592 593 594 595
	u16 host_es_selector;
	u16 host_cs_selector;
	u16 host_ss_selector;
	u16 host_ds_selector;
	u16 host_fs_selector;
	u16 host_gs_selector;
	u16 host_tr_selector;
596
	u16 guest_pml_index;
597 598
};

599 600 601 602 603 604 605 606
/*
 * For save/restore compatibility, the vmcs12 field offsets must not change.
 */
#define CHECK_OFFSET(field, loc)				\
	BUILD_BUG_ON_MSG(offsetof(struct vmcs12, field) != (loc),	\
		"Offset of " #field " in struct vmcs12 has changed.")

static inline void vmx_check_vmcs12_offsets(void) {
607
	CHECK_OFFSET(hdr, 0);
608 609 610 611 612 613 614 615 616 617 618 619 620 621 622 623 624 625 626 627 628 629 630 631 632 633 634 635 636 637 638 639 640 641 642 643 644 645 646 647 648 649 650 651 652 653 654 655 656 657 658 659 660 661 662 663 664 665 666 667 668 669 670 671 672 673 674 675 676 677 678 679 680 681 682 683 684 685 686 687 688 689 690 691 692 693 694 695 696 697 698 699 700 701 702 703 704 705 706 707 708 709 710 711 712 713 714 715 716 717 718 719 720 721 722 723 724 725 726 727 728 729 730 731 732 733 734 735 736 737 738 739 740 741 742 743 744 745 746 747 748 749 750 751 752 753 754
	CHECK_OFFSET(abort, 4);
	CHECK_OFFSET(launch_state, 8);
	CHECK_OFFSET(io_bitmap_a, 40);
	CHECK_OFFSET(io_bitmap_b, 48);
	CHECK_OFFSET(msr_bitmap, 56);
	CHECK_OFFSET(vm_exit_msr_store_addr, 64);
	CHECK_OFFSET(vm_exit_msr_load_addr, 72);
	CHECK_OFFSET(vm_entry_msr_load_addr, 80);
	CHECK_OFFSET(tsc_offset, 88);
	CHECK_OFFSET(virtual_apic_page_addr, 96);
	CHECK_OFFSET(apic_access_addr, 104);
	CHECK_OFFSET(posted_intr_desc_addr, 112);
	CHECK_OFFSET(ept_pointer, 120);
	CHECK_OFFSET(eoi_exit_bitmap0, 128);
	CHECK_OFFSET(eoi_exit_bitmap1, 136);
	CHECK_OFFSET(eoi_exit_bitmap2, 144);
	CHECK_OFFSET(eoi_exit_bitmap3, 152);
	CHECK_OFFSET(xss_exit_bitmap, 160);
	CHECK_OFFSET(guest_physical_address, 168);
	CHECK_OFFSET(vmcs_link_pointer, 176);
	CHECK_OFFSET(guest_ia32_debugctl, 184);
	CHECK_OFFSET(guest_ia32_pat, 192);
	CHECK_OFFSET(guest_ia32_efer, 200);
	CHECK_OFFSET(guest_ia32_perf_global_ctrl, 208);
	CHECK_OFFSET(guest_pdptr0, 216);
	CHECK_OFFSET(guest_pdptr1, 224);
	CHECK_OFFSET(guest_pdptr2, 232);
	CHECK_OFFSET(guest_pdptr3, 240);
	CHECK_OFFSET(guest_bndcfgs, 248);
	CHECK_OFFSET(host_ia32_pat, 256);
	CHECK_OFFSET(host_ia32_efer, 264);
	CHECK_OFFSET(host_ia32_perf_global_ctrl, 272);
	CHECK_OFFSET(vmread_bitmap, 280);
	CHECK_OFFSET(vmwrite_bitmap, 288);
	CHECK_OFFSET(vm_function_control, 296);
	CHECK_OFFSET(eptp_list_address, 304);
	CHECK_OFFSET(pml_address, 312);
	CHECK_OFFSET(cr0_guest_host_mask, 344);
	CHECK_OFFSET(cr4_guest_host_mask, 352);
	CHECK_OFFSET(cr0_read_shadow, 360);
	CHECK_OFFSET(cr4_read_shadow, 368);
	CHECK_OFFSET(cr3_target_value0, 376);
	CHECK_OFFSET(cr3_target_value1, 384);
	CHECK_OFFSET(cr3_target_value2, 392);
	CHECK_OFFSET(cr3_target_value3, 400);
	CHECK_OFFSET(exit_qualification, 408);
	CHECK_OFFSET(guest_linear_address, 416);
	CHECK_OFFSET(guest_cr0, 424);
	CHECK_OFFSET(guest_cr3, 432);
	CHECK_OFFSET(guest_cr4, 440);
	CHECK_OFFSET(guest_es_base, 448);
	CHECK_OFFSET(guest_cs_base, 456);
	CHECK_OFFSET(guest_ss_base, 464);
	CHECK_OFFSET(guest_ds_base, 472);
	CHECK_OFFSET(guest_fs_base, 480);
	CHECK_OFFSET(guest_gs_base, 488);
	CHECK_OFFSET(guest_ldtr_base, 496);
	CHECK_OFFSET(guest_tr_base, 504);
	CHECK_OFFSET(guest_gdtr_base, 512);
	CHECK_OFFSET(guest_idtr_base, 520);
	CHECK_OFFSET(guest_dr7, 528);
	CHECK_OFFSET(guest_rsp, 536);
	CHECK_OFFSET(guest_rip, 544);
	CHECK_OFFSET(guest_rflags, 552);
	CHECK_OFFSET(guest_pending_dbg_exceptions, 560);
	CHECK_OFFSET(guest_sysenter_esp, 568);
	CHECK_OFFSET(guest_sysenter_eip, 576);
	CHECK_OFFSET(host_cr0, 584);
	CHECK_OFFSET(host_cr3, 592);
	CHECK_OFFSET(host_cr4, 600);
	CHECK_OFFSET(host_fs_base, 608);
	CHECK_OFFSET(host_gs_base, 616);
	CHECK_OFFSET(host_tr_base, 624);
	CHECK_OFFSET(host_gdtr_base, 632);
	CHECK_OFFSET(host_idtr_base, 640);
	CHECK_OFFSET(host_ia32_sysenter_esp, 648);
	CHECK_OFFSET(host_ia32_sysenter_eip, 656);
	CHECK_OFFSET(host_rsp, 664);
	CHECK_OFFSET(host_rip, 672);
	CHECK_OFFSET(pin_based_vm_exec_control, 744);
	CHECK_OFFSET(cpu_based_vm_exec_control, 748);
	CHECK_OFFSET(exception_bitmap, 752);
	CHECK_OFFSET(page_fault_error_code_mask, 756);
	CHECK_OFFSET(page_fault_error_code_match, 760);
	CHECK_OFFSET(cr3_target_count, 764);
	CHECK_OFFSET(vm_exit_controls, 768);
	CHECK_OFFSET(vm_exit_msr_store_count, 772);
	CHECK_OFFSET(vm_exit_msr_load_count, 776);
	CHECK_OFFSET(vm_entry_controls, 780);
	CHECK_OFFSET(vm_entry_msr_load_count, 784);
	CHECK_OFFSET(vm_entry_intr_info_field, 788);
	CHECK_OFFSET(vm_entry_exception_error_code, 792);
	CHECK_OFFSET(vm_entry_instruction_len, 796);
	CHECK_OFFSET(tpr_threshold, 800);
	CHECK_OFFSET(secondary_vm_exec_control, 804);
	CHECK_OFFSET(vm_instruction_error, 808);
	CHECK_OFFSET(vm_exit_reason, 812);
	CHECK_OFFSET(vm_exit_intr_info, 816);
	CHECK_OFFSET(vm_exit_intr_error_code, 820);
	CHECK_OFFSET(idt_vectoring_info_field, 824);
	CHECK_OFFSET(idt_vectoring_error_code, 828);
	CHECK_OFFSET(vm_exit_instruction_len, 832);
	CHECK_OFFSET(vmx_instruction_info, 836);
	CHECK_OFFSET(guest_es_limit, 840);
	CHECK_OFFSET(guest_cs_limit, 844);
	CHECK_OFFSET(guest_ss_limit, 848);
	CHECK_OFFSET(guest_ds_limit, 852);
	CHECK_OFFSET(guest_fs_limit, 856);
	CHECK_OFFSET(guest_gs_limit, 860);
	CHECK_OFFSET(guest_ldtr_limit, 864);
	CHECK_OFFSET(guest_tr_limit, 868);
	CHECK_OFFSET(guest_gdtr_limit, 872);
	CHECK_OFFSET(guest_idtr_limit, 876);
	CHECK_OFFSET(guest_es_ar_bytes, 880);
	CHECK_OFFSET(guest_cs_ar_bytes, 884);
	CHECK_OFFSET(guest_ss_ar_bytes, 888);
	CHECK_OFFSET(guest_ds_ar_bytes, 892);
	CHECK_OFFSET(guest_fs_ar_bytes, 896);
	CHECK_OFFSET(guest_gs_ar_bytes, 900);
	CHECK_OFFSET(guest_ldtr_ar_bytes, 904);
	CHECK_OFFSET(guest_tr_ar_bytes, 908);
	CHECK_OFFSET(guest_interruptibility_info, 912);
	CHECK_OFFSET(guest_activity_state, 916);
	CHECK_OFFSET(guest_sysenter_cs, 920);
	CHECK_OFFSET(host_ia32_sysenter_cs, 924);
	CHECK_OFFSET(vmx_preemption_timer_value, 928);
	CHECK_OFFSET(virtual_processor_id, 960);
	CHECK_OFFSET(posted_intr_nv, 962);
	CHECK_OFFSET(guest_es_selector, 964);
	CHECK_OFFSET(guest_cs_selector, 966);
	CHECK_OFFSET(guest_ss_selector, 968);
	CHECK_OFFSET(guest_ds_selector, 970);
	CHECK_OFFSET(guest_fs_selector, 972);
	CHECK_OFFSET(guest_gs_selector, 974);
	CHECK_OFFSET(guest_ldtr_selector, 976);
	CHECK_OFFSET(guest_tr_selector, 978);
	CHECK_OFFSET(guest_intr_status, 980);
	CHECK_OFFSET(host_es_selector, 982);
	CHECK_OFFSET(host_cs_selector, 984);
	CHECK_OFFSET(host_ss_selector, 986);
	CHECK_OFFSET(host_ds_selector, 988);
	CHECK_OFFSET(host_fs_selector, 990);
	CHECK_OFFSET(host_gs_selector, 992);
	CHECK_OFFSET(host_tr_selector, 994);
	CHECK_OFFSET(guest_pml_index, 996);
}

755 756 757 758
/*
 * VMCS12_REVISION is an arbitrary id that should be changed if the content or
 * layout of struct vmcs12 is changed. MSR_IA32_VMX_BASIC returns this id, and
 * VMPTRLD verifies that the VMCS region that L1 is loading contains this id.
759 760 761
 *
 * IMPORTANT: Changing this value will break save/restore compatibility with
 * older kvm releases.
762 763 764 765 766 767 768 769 770 771
 */
#define VMCS12_REVISION 0x11e57ed0

/*
 * VMCS12_SIZE is the number of bytes L1 should allocate for the VMXON region
 * and any VMCS region. Although only sizeof(struct vmcs12) are used by the
 * current implementation, 4K are reserved to avoid future complications.
 */
#define VMCS12_SIZE 0x1000

772 773 774 775 776 777
/*
 * VMCS12_MAX_FIELD_INDEX is the highest index value used in any
 * supported VMCS12 field encoding.
 */
#define VMCS12_MAX_FIELD_INDEX 0x17

778 779 780 781 782 783 784 785 786 787 788 789 790 791 792 793 794 795 796 797 798 799 800 801 802 803 804 805 806
struct nested_vmx_msrs {
	/*
	 * We only store the "true" versions of the VMX capability MSRs. We
	 * generate the "non-true" versions by setting the must-be-1 bits
	 * according to the SDM.
	 */
	u32 procbased_ctls_low;
	u32 procbased_ctls_high;
	u32 secondary_ctls_low;
	u32 secondary_ctls_high;
	u32 pinbased_ctls_low;
	u32 pinbased_ctls_high;
	u32 exit_ctls_low;
	u32 exit_ctls_high;
	u32 entry_ctls_low;
	u32 entry_ctls_high;
	u32 misc_low;
	u32 misc_high;
	u32 ept_caps;
	u32 vpid_caps;
	u64 basic;
	u64 cr0_fixed0;
	u64 cr0_fixed1;
	u64 cr4_fixed0;
	u64 cr4_fixed1;
	u64 vmcs_enum;
	u64 vmfunc_controls;
};

807 808 809 810 811 812 813
/*
 * The nested_vmx structure is part of vcpu_vmx, and holds information we need
 * for correct emulation of VMX (i.e., nested VMX) on this vcpu.
 */
struct nested_vmx {
	/* Has the level1 guest done vmxon? */
	bool vmxon;
814
	gpa_t vmxon_ptr;
815
	bool pml_full;
816 817 818

	/* The guest-physical address of the current VMCS L1 keeps for L2 */
	gpa_t current_vmptr;
819 820 821
	/*
	 * Cache of the guest's VMCS, existing outside of guest memory.
	 * Loaded from guest memory during VMPTRLD. Flushed to guest
822
	 * memory during VMCLEAR and VMPTRLD.
823 824
	 */
	struct vmcs12 *cached_vmcs12;
825 826 827 828 829 830
	/*
	 * Cache of the guest's shadow VMCS, existing outside of guest
	 * memory. Loaded from guest memory during VM entry. Flushed
	 * to guest memory during VM exit.
	 */
	struct vmcs12 *cached_shadow_vmcs12;
831 832 833 834 835
	/*
	 * Indicates if the shadow vmcs must be updated with the
	 * data hold by vmcs12
	 */
	bool sync_shadow_vmcs;
836
	bool dirty_vmcs12;
837

838 839
	bool change_vmcs01_virtual_apic_mode;

840 841
	/* L2 must run next, and mustn't decide to exit to L1. */
	bool nested_run_pending;
J
Jim Mattson 已提交
842 843 844

	struct loaded_vmcs vmcs02;

845
	/*
J
Jim Mattson 已提交
846 847
	 * Guest pages referred to in the vmcs02 with host-physical
	 * pointers, so we must keep them pinned while L2 runs.
848 849
	 */
	struct page *apic_access_page;
850
	struct page *virtual_apic_page;
851 852 853 854
	struct page *pi_desc_page;
	struct pi_desc *pi_desc;
	bool pi_pending;
	u16 posted_intr_nv;
855 856 857

	struct hrtimer preemption_timer;
	bool preemption_timer_expired;
858 859 860

	/* to migrate it to L2 if VM_ENTRY_LOAD_DEBUG_CONTROLS is off */
	u64 vmcs01_debugctl;
861
	u64 vmcs01_guest_bndcfgs;
862

W
Wanpeng Li 已提交
863 864 865
	u16 vpid02;
	u16 last_vpid;

866
	struct nested_vmx_msrs msrs;
867 868 869 870 871 872 873 874

	/* SMM related state */
	struct {
		/* in VMX operation on SMM entry? */
		bool vmxon;
		/* in guest mode on SMM entry? */
		bool guest_mode;
	} smm;
875 876
};

877
#define POSTED_INTR_ON  0
878 879
#define POSTED_INTR_SN  1

880 881 882
/* Posted-Interrupt Descriptor */
struct pi_desc {
	u32 pir[8];     /* Posted interrupt requested */
883 884 885 886 887 888 889 890 891 892 893 894 895 896 897 898 899 900
	union {
		struct {
				/* bit 256 - Outstanding Notification */
			u16	on	: 1,
				/* bit 257 - Suppress Notification */
				sn	: 1,
				/* bit 271:258 - Reserved */
				rsvd_1	: 14;
				/* bit 279:272 - Notification Vector */
			u8	nv;
				/* bit 287:280 - Reserved */
			u8	rsvd_2;
				/* bit 319:288 - Notification Destination */
			u32	ndst;
		};
		u64 control;
	};
	u32 rsvd[6];
901 902
} __aligned(64);

903 904 905 906 907 908 909 910 911 912 913 914 915 916 917 918 919
static bool pi_test_and_set_on(struct pi_desc *pi_desc)
{
	return test_and_set_bit(POSTED_INTR_ON,
			(unsigned long *)&pi_desc->control);
}

static bool pi_test_and_clear_on(struct pi_desc *pi_desc)
{
	return test_and_clear_bit(POSTED_INTR_ON,
			(unsigned long *)&pi_desc->control);
}

static int pi_test_and_set_pir(int vector, struct pi_desc *pi_desc)
{
	return test_and_set_bit(vector, (unsigned long *)pi_desc->pir);
}

920 921 922 923 924 925 926 927 928 929 930 931
static inline void pi_clear_sn(struct pi_desc *pi_desc)
{
	return clear_bit(POSTED_INTR_SN,
			(unsigned long *)&pi_desc->control);
}

static inline void pi_set_sn(struct pi_desc *pi_desc)
{
	return set_bit(POSTED_INTR_SN,
			(unsigned long *)&pi_desc->control);
}

932 933 934 935 936 937
static inline void pi_clear_on(struct pi_desc *pi_desc)
{
	clear_bit(POSTED_INTR_ON,
  		  (unsigned long *)&pi_desc->control);
}

938 939 940 941 942 943 944 945 946 947 948 949
static inline int pi_test_on(struct pi_desc *pi_desc)
{
	return test_bit(POSTED_INTR_ON,
			(unsigned long *)&pi_desc->control);
}

static inline int pi_test_sn(struct pi_desc *pi_desc)
{
	return test_bit(POSTED_INTR_SN,
			(unsigned long *)&pi_desc->control);
}

950 951 952 953 954
struct vmx_msrs {
	unsigned int		nr;
	struct vmx_msr_entry	val[NR_AUTOLOAD_MSRS];
};

955
struct vcpu_vmx {
R
Rusty Russell 已提交
956
	struct kvm_vcpu       vcpu;
957
	unsigned long         host_rsp;
958
	u8                    fail;
959
	u8		      msr_bitmap_mode;
960
	u32                   exit_intr_info;
961
	u32                   idt_vectoring_info;
A
Avi Kivity 已提交
962
	ulong                 rflags;
963
	struct shared_msr_entry *guest_msrs;
964 965
	int                   nmsrs;
	int                   save_nmsrs;
966
	bool                  guest_msrs_dirty;
967
	unsigned long	      host_idt_base;
968
#ifdef CONFIG_X86_64
969 970
	u64 		      msr_host_kernel_gs_base;
	u64 		      msr_guest_kernel_gs_base;
971
#endif
A
Ashok Raj 已提交
972

973
	u64 		      arch_capabilities;
974
	u64 		      spec_ctrl;
975

976 977
	u32 vm_entry_controls_shadow;
	u32 vm_exit_controls_shadow;
978 979
	u32 secondary_exec_control;

980 981 982
	/*
	 * loaded_vmcs points to the VMCS currently used in this vcpu. For a
	 * non-nested (L1) guest, it always points to vmcs01. For a nested
983 984 985 986
	 * guest (L2), it points to a different VMCS.  loaded_cpu_state points
	 * to the VMCS whose state is loaded into the CPU registers that only
	 * need to be switched when transitioning to/from the kernel; a NULL
	 * value indicates that host state is loaded.
987 988 989
	 */
	struct loaded_vmcs    vmcs01;
	struct loaded_vmcs   *loaded_vmcs;
990
	struct loaded_vmcs   *loaded_cpu_state;
991
	bool                  __launched; /* temporary, used in vmx_vcpu_run */
992
	struct msr_autoload {
993 994
		struct vmx_msrs guest;
		struct vmx_msrs host;
995
	} msr_autoload;
996

997
	struct {
998
		int vm86_active;
999
		ulong save_rflags;
1000 1001 1002 1003
		struct kvm_segment segs[8];
	} rmode;
	struct {
		u32 bitmask; /* 4 bits per segment (1 bit per field) */
1004 1005 1006 1007 1008
		struct kvm_save_segment {
			u16 selector;
			unsigned long base;
			u32 limit;
			u32 ar;
1009
		} seg[8];
A
Avi Kivity 已提交
1010
	} segment_cache;
1011
	int vpid;
1012
	bool emulation_required;
1013

A
Andi Kleen 已提交
1014
	u32 exit_reason;
1015

1016 1017 1018
	/* Posted interrupt descriptor */
	struct pi_desc pi_desc;

1019 1020
	/* Support for a guest hypervisor (nested VMX) */
	struct nested_vmx nested;
1021 1022 1023 1024

	/* Dynamic PLE window. */
	int ple_window;
	bool ple_window_dirty;
K
Kai Huang 已提交
1025

1026 1027
	bool req_immediate_exit;

K
Kai Huang 已提交
1028 1029 1030
	/* Support for PML */
#define PML_ENTITY_NUM		512
	struct page *pml_pg;
1031

1032 1033 1034
	/* apic deadline value in host tsc */
	u64 hv_deadline_tsc;

1035
	u64 current_tsc_ratio;
1036 1037

	u32 host_pkru;
1038

1039 1040
	unsigned long host_debugctlmsr;

1041 1042 1043 1044 1045
	/*
	 * Only bits masked by msr_ia32_feature_control_valid_bits can be set in
	 * msr_ia32_feature_control. FEATURE_CONTROL_LOCKED is always included
	 * in msr_ia32_feature_control_valid_bits.
	 */
1046
	u64 msr_ia32_feature_control;
1047
	u64 msr_ia32_feature_control_valid_bits;
1048
	u64 ept_pointer;
1049 1050
};

A
Avi Kivity 已提交
1051 1052 1053 1054 1055 1056 1057 1058 1059
enum segment_cache_field {
	SEG_FIELD_SEL = 0,
	SEG_FIELD_BASE = 1,
	SEG_FIELD_LIMIT = 2,
	SEG_FIELD_AR = 3,

	SEG_FIELD_NR = 4
};

1060 1061 1062 1063 1064
static inline struct kvm_vmx *to_kvm_vmx(struct kvm *kvm)
{
	return container_of(kvm, struct kvm_vmx, kvm);
}

1065 1066
static inline struct vcpu_vmx *to_vmx(struct kvm_vcpu *vcpu)
{
R
Rusty Russell 已提交
1067
	return container_of(vcpu, struct vcpu_vmx, vcpu);
1068 1069
}

1070 1071 1072 1073 1074
static struct pi_desc *vcpu_to_pi_desc(struct kvm_vcpu *vcpu)
{
	return &(to_vmx(vcpu)->pi_desc);
}

1075
#define ROL16(val, n) ((u16)(((u16)(val) << (n)) | ((u16)(val) >> (16 - (n)))))
1076
#define VMCS12_OFFSET(x) offsetof(struct vmcs12, x)
1077 1078 1079 1080
#define FIELD(number, name)	[ROL16(number, 6)] = VMCS12_OFFSET(name)
#define FIELD64(number, name)						\
	FIELD(number, name),						\
	[ROL16(number##_HIGH, 6)] = VMCS12_OFFSET(name) + sizeof(u32)
1081

1082

1083
static u16 shadow_read_only_fields[] = {
1084 1085
#define SHADOW_FIELD_RO(x) x,
#include "vmx_shadow_fields.h"
1086
};
1087
static int max_shadow_read_only_fields =
1088 1089
	ARRAY_SIZE(shadow_read_only_fields);

1090
static u16 shadow_read_write_fields[] = {
1091 1092
#define SHADOW_FIELD_RW(x) x,
#include "vmx_shadow_fields.h"
1093
};
1094
static int max_shadow_read_write_fields =
1095 1096
	ARRAY_SIZE(shadow_read_write_fields);

1097
static const unsigned short vmcs_field_to_offset_table[] = {
1098
	FIELD(VIRTUAL_PROCESSOR_ID, virtual_processor_id),
1099
	FIELD(POSTED_INTR_NV, posted_intr_nv),
1100 1101 1102 1103 1104 1105 1106 1107
	FIELD(GUEST_ES_SELECTOR, guest_es_selector),
	FIELD(GUEST_CS_SELECTOR, guest_cs_selector),
	FIELD(GUEST_SS_SELECTOR, guest_ss_selector),
	FIELD(GUEST_DS_SELECTOR, guest_ds_selector),
	FIELD(GUEST_FS_SELECTOR, guest_fs_selector),
	FIELD(GUEST_GS_SELECTOR, guest_gs_selector),
	FIELD(GUEST_LDTR_SELECTOR, guest_ldtr_selector),
	FIELD(GUEST_TR_SELECTOR, guest_tr_selector),
1108
	FIELD(GUEST_INTR_STATUS, guest_intr_status),
1109
	FIELD(GUEST_PML_INDEX, guest_pml_index),
1110 1111 1112 1113 1114 1115 1116 1117 1118 1119 1120 1121 1122
	FIELD(HOST_ES_SELECTOR, host_es_selector),
	FIELD(HOST_CS_SELECTOR, host_cs_selector),
	FIELD(HOST_SS_SELECTOR, host_ss_selector),
	FIELD(HOST_DS_SELECTOR, host_ds_selector),
	FIELD(HOST_FS_SELECTOR, host_fs_selector),
	FIELD(HOST_GS_SELECTOR, host_gs_selector),
	FIELD(HOST_TR_SELECTOR, host_tr_selector),
	FIELD64(IO_BITMAP_A, io_bitmap_a),
	FIELD64(IO_BITMAP_B, io_bitmap_b),
	FIELD64(MSR_BITMAP, msr_bitmap),
	FIELD64(VM_EXIT_MSR_STORE_ADDR, vm_exit_msr_store_addr),
	FIELD64(VM_EXIT_MSR_LOAD_ADDR, vm_exit_msr_load_addr),
	FIELD64(VM_ENTRY_MSR_LOAD_ADDR, vm_entry_msr_load_addr),
1123
	FIELD64(PML_ADDRESS, pml_address),
1124 1125 1126
	FIELD64(TSC_OFFSET, tsc_offset),
	FIELD64(VIRTUAL_APIC_PAGE_ADDR, virtual_apic_page_addr),
	FIELD64(APIC_ACCESS_ADDR, apic_access_addr),
1127
	FIELD64(POSTED_INTR_DESC_ADDR, posted_intr_desc_addr),
1128
	FIELD64(VM_FUNCTION_CONTROL, vm_function_control),
1129
	FIELD64(EPT_POINTER, ept_pointer),
1130 1131 1132 1133
	FIELD64(EOI_EXIT_BITMAP0, eoi_exit_bitmap0),
	FIELD64(EOI_EXIT_BITMAP1, eoi_exit_bitmap1),
	FIELD64(EOI_EXIT_BITMAP2, eoi_exit_bitmap2),
	FIELD64(EOI_EXIT_BITMAP3, eoi_exit_bitmap3),
1134
	FIELD64(EPTP_LIST_ADDRESS, eptp_list_address),
1135 1136
	FIELD64(VMREAD_BITMAP, vmread_bitmap),
	FIELD64(VMWRITE_BITMAP, vmwrite_bitmap),
1137
	FIELD64(XSS_EXIT_BITMAP, xss_exit_bitmap),
1138 1139 1140 1141 1142 1143 1144 1145 1146 1147
	FIELD64(GUEST_PHYSICAL_ADDRESS, guest_physical_address),
	FIELD64(VMCS_LINK_POINTER, vmcs_link_pointer),
	FIELD64(GUEST_IA32_DEBUGCTL, guest_ia32_debugctl),
	FIELD64(GUEST_IA32_PAT, guest_ia32_pat),
	FIELD64(GUEST_IA32_EFER, guest_ia32_efer),
	FIELD64(GUEST_IA32_PERF_GLOBAL_CTRL, guest_ia32_perf_global_ctrl),
	FIELD64(GUEST_PDPTR0, guest_pdptr0),
	FIELD64(GUEST_PDPTR1, guest_pdptr1),
	FIELD64(GUEST_PDPTR2, guest_pdptr2),
	FIELD64(GUEST_PDPTR3, guest_pdptr3),
1148
	FIELD64(GUEST_BNDCFGS, guest_bndcfgs),
1149 1150 1151 1152 1153 1154 1155 1156 1157 1158 1159 1160 1161 1162 1163 1164 1165 1166 1167 1168 1169 1170 1171 1172 1173 1174 1175 1176 1177 1178 1179 1180 1181 1182 1183 1184 1185 1186 1187 1188 1189 1190 1191 1192 1193 1194 1195 1196 1197
	FIELD64(HOST_IA32_PAT, host_ia32_pat),
	FIELD64(HOST_IA32_EFER, host_ia32_efer),
	FIELD64(HOST_IA32_PERF_GLOBAL_CTRL, host_ia32_perf_global_ctrl),
	FIELD(PIN_BASED_VM_EXEC_CONTROL, pin_based_vm_exec_control),
	FIELD(CPU_BASED_VM_EXEC_CONTROL, cpu_based_vm_exec_control),
	FIELD(EXCEPTION_BITMAP, exception_bitmap),
	FIELD(PAGE_FAULT_ERROR_CODE_MASK, page_fault_error_code_mask),
	FIELD(PAGE_FAULT_ERROR_CODE_MATCH, page_fault_error_code_match),
	FIELD(CR3_TARGET_COUNT, cr3_target_count),
	FIELD(VM_EXIT_CONTROLS, vm_exit_controls),
	FIELD(VM_EXIT_MSR_STORE_COUNT, vm_exit_msr_store_count),
	FIELD(VM_EXIT_MSR_LOAD_COUNT, vm_exit_msr_load_count),
	FIELD(VM_ENTRY_CONTROLS, vm_entry_controls),
	FIELD(VM_ENTRY_MSR_LOAD_COUNT, vm_entry_msr_load_count),
	FIELD(VM_ENTRY_INTR_INFO_FIELD, vm_entry_intr_info_field),
	FIELD(VM_ENTRY_EXCEPTION_ERROR_CODE, vm_entry_exception_error_code),
	FIELD(VM_ENTRY_INSTRUCTION_LEN, vm_entry_instruction_len),
	FIELD(TPR_THRESHOLD, tpr_threshold),
	FIELD(SECONDARY_VM_EXEC_CONTROL, secondary_vm_exec_control),
	FIELD(VM_INSTRUCTION_ERROR, vm_instruction_error),
	FIELD(VM_EXIT_REASON, vm_exit_reason),
	FIELD(VM_EXIT_INTR_INFO, vm_exit_intr_info),
	FIELD(VM_EXIT_INTR_ERROR_CODE, vm_exit_intr_error_code),
	FIELD(IDT_VECTORING_INFO_FIELD, idt_vectoring_info_field),
	FIELD(IDT_VECTORING_ERROR_CODE, idt_vectoring_error_code),
	FIELD(VM_EXIT_INSTRUCTION_LEN, vm_exit_instruction_len),
	FIELD(VMX_INSTRUCTION_INFO, vmx_instruction_info),
	FIELD(GUEST_ES_LIMIT, guest_es_limit),
	FIELD(GUEST_CS_LIMIT, guest_cs_limit),
	FIELD(GUEST_SS_LIMIT, guest_ss_limit),
	FIELD(GUEST_DS_LIMIT, guest_ds_limit),
	FIELD(GUEST_FS_LIMIT, guest_fs_limit),
	FIELD(GUEST_GS_LIMIT, guest_gs_limit),
	FIELD(GUEST_LDTR_LIMIT, guest_ldtr_limit),
	FIELD(GUEST_TR_LIMIT, guest_tr_limit),
	FIELD(GUEST_GDTR_LIMIT, guest_gdtr_limit),
	FIELD(GUEST_IDTR_LIMIT, guest_idtr_limit),
	FIELD(GUEST_ES_AR_BYTES, guest_es_ar_bytes),
	FIELD(GUEST_CS_AR_BYTES, guest_cs_ar_bytes),
	FIELD(GUEST_SS_AR_BYTES, guest_ss_ar_bytes),
	FIELD(GUEST_DS_AR_BYTES, guest_ds_ar_bytes),
	FIELD(GUEST_FS_AR_BYTES, guest_fs_ar_bytes),
	FIELD(GUEST_GS_AR_BYTES, guest_gs_ar_bytes),
	FIELD(GUEST_LDTR_AR_BYTES, guest_ldtr_ar_bytes),
	FIELD(GUEST_TR_AR_BYTES, guest_tr_ar_bytes),
	FIELD(GUEST_INTERRUPTIBILITY_INFO, guest_interruptibility_info),
	FIELD(GUEST_ACTIVITY_STATE, guest_activity_state),
	FIELD(GUEST_SYSENTER_CS, guest_sysenter_cs),
	FIELD(HOST_IA32_SYSENTER_CS, host_ia32_sysenter_cs),
1198
	FIELD(VMX_PREEMPTION_TIMER_VALUE, vmx_preemption_timer_value),
1199 1200 1201 1202 1203 1204 1205 1206 1207 1208 1209 1210 1211 1212 1213 1214 1215 1216 1217 1218 1219 1220 1221 1222 1223 1224 1225 1226 1227 1228 1229 1230 1231 1232 1233 1234 1235 1236 1237 1238 1239 1240 1241 1242 1243 1244
	FIELD(CR0_GUEST_HOST_MASK, cr0_guest_host_mask),
	FIELD(CR4_GUEST_HOST_MASK, cr4_guest_host_mask),
	FIELD(CR0_READ_SHADOW, cr0_read_shadow),
	FIELD(CR4_READ_SHADOW, cr4_read_shadow),
	FIELD(CR3_TARGET_VALUE0, cr3_target_value0),
	FIELD(CR3_TARGET_VALUE1, cr3_target_value1),
	FIELD(CR3_TARGET_VALUE2, cr3_target_value2),
	FIELD(CR3_TARGET_VALUE3, cr3_target_value3),
	FIELD(EXIT_QUALIFICATION, exit_qualification),
	FIELD(GUEST_LINEAR_ADDRESS, guest_linear_address),
	FIELD(GUEST_CR0, guest_cr0),
	FIELD(GUEST_CR3, guest_cr3),
	FIELD(GUEST_CR4, guest_cr4),
	FIELD(GUEST_ES_BASE, guest_es_base),
	FIELD(GUEST_CS_BASE, guest_cs_base),
	FIELD(GUEST_SS_BASE, guest_ss_base),
	FIELD(GUEST_DS_BASE, guest_ds_base),
	FIELD(GUEST_FS_BASE, guest_fs_base),
	FIELD(GUEST_GS_BASE, guest_gs_base),
	FIELD(GUEST_LDTR_BASE, guest_ldtr_base),
	FIELD(GUEST_TR_BASE, guest_tr_base),
	FIELD(GUEST_GDTR_BASE, guest_gdtr_base),
	FIELD(GUEST_IDTR_BASE, guest_idtr_base),
	FIELD(GUEST_DR7, guest_dr7),
	FIELD(GUEST_RSP, guest_rsp),
	FIELD(GUEST_RIP, guest_rip),
	FIELD(GUEST_RFLAGS, guest_rflags),
	FIELD(GUEST_PENDING_DBG_EXCEPTIONS, guest_pending_dbg_exceptions),
	FIELD(GUEST_SYSENTER_ESP, guest_sysenter_esp),
	FIELD(GUEST_SYSENTER_EIP, guest_sysenter_eip),
	FIELD(HOST_CR0, host_cr0),
	FIELD(HOST_CR3, host_cr3),
	FIELD(HOST_CR4, host_cr4),
	FIELD(HOST_FS_BASE, host_fs_base),
	FIELD(HOST_GS_BASE, host_gs_base),
	FIELD(HOST_TR_BASE, host_tr_base),
	FIELD(HOST_GDTR_BASE, host_gdtr_base),
	FIELD(HOST_IDTR_BASE, host_idtr_base),
	FIELD(HOST_IA32_SYSENTER_ESP, host_ia32_sysenter_esp),
	FIELD(HOST_IA32_SYSENTER_EIP, host_ia32_sysenter_eip),
	FIELD(HOST_RSP, host_rsp),
	FIELD(HOST_RIP, host_rip),
};

static inline short vmcs_field_to_offset(unsigned long field)
{
1245 1246
	const size_t size = ARRAY_SIZE(vmcs_field_to_offset_table);
	unsigned short offset;
1247 1248 1249 1250
	unsigned index;

	if (field >> 15)
		return -ENOENT;
1251

1252
	index = ROL16(field, 6);
1253
	if (index >= size)
1254 1255
		return -ENOENT;

1256 1257
	index = array_index_nospec(index, size);
	offset = vmcs_field_to_offset_table[index];
1258
	if (offset == 0)
1259
		return -ENOENT;
1260
	return offset;
1261 1262
}

1263 1264
static inline struct vmcs12 *get_vmcs12(struct kvm_vcpu *vcpu)
{
1265
	return to_vmx(vcpu)->nested.cached_vmcs12;
1266 1267
}

1268 1269 1270 1271 1272
static inline struct vmcs12 *get_shadow_vmcs12(struct kvm_vcpu *vcpu)
{
	return to_vmx(vcpu)->nested.cached_shadow_vmcs12;
}

1273
static bool nested_ept_ad_enabled(struct kvm_vcpu *vcpu);
N
Nadav Har'El 已提交
1274
static unsigned long nested_ept_get_cr3(struct kvm_vcpu *vcpu);
1275
static u64 construct_eptp(struct kvm_vcpu *vcpu, unsigned long root_hpa);
1276
static bool vmx_xsaves_supported(void);
1277 1278 1279 1280
static void vmx_set_segment(struct kvm_vcpu *vcpu,
			    struct kvm_segment *var, int seg);
static void vmx_get_segment(struct kvm_vcpu *vcpu,
			    struct kvm_segment *var, int seg);
1281 1282
static bool guest_state_valid(struct kvm_vcpu *vcpu);
static u32 vmx_segment_access_rights(struct kvm_segment *var);
1283
static void copy_shadow_to_vmcs12(struct vcpu_vmx *vmx);
1284 1285 1286 1287
static bool vmx_get_nmi_mask(struct kvm_vcpu *vcpu);
static void vmx_set_nmi_mask(struct kvm_vcpu *vcpu, bool masked);
static bool nested_vmx_is_page_fault_vmexit(struct vmcs12 *vmcs12,
					    u16 error_code);
1288
static void vmx_update_msr_bitmap(struct kvm_vcpu *vcpu);
1289
static __always_inline void vmx_disable_intercept_for_msr(unsigned long *msr_bitmap,
A
Ashok Raj 已提交
1290
							  u32 msr, int type);
1291

A
Avi Kivity 已提交
1292 1293
static DEFINE_PER_CPU(struct vmcs *, vmxarea);
static DEFINE_PER_CPU(struct vmcs *, current_vmcs);
1294 1295 1296 1297 1298
/*
 * We maintain a per-CPU linked-list of VMCS loaded on that CPU. This is needed
 * when a CPU is brought down, and we need to VMCLEAR all VMCSs loaded on it.
 */
static DEFINE_PER_CPU(struct list_head, loaded_vmcss_on_cpu);
A
Avi Kivity 已提交
1299

1300 1301 1302 1303 1304 1305 1306
/*
 * We maintian a per-CPU linked-list of vCPU, so in wakeup_handler() we
 * can find which vCPU should be waken up.
 */
static DEFINE_PER_CPU(struct list_head, blocked_vcpu_on_cpu);
static DEFINE_PER_CPU(spinlock_t, blocked_vcpu_on_cpu_lock);

1307 1308 1309 1310 1311 1312 1313 1314 1315 1316
enum {
	VMX_VMREAD_BITMAP,
	VMX_VMWRITE_BITMAP,
	VMX_BITMAP_NR
};

static unsigned long *vmx_bitmap[VMX_BITMAP_NR];

#define vmx_vmread_bitmap                    (vmx_bitmap[VMX_VMREAD_BITMAP])
#define vmx_vmwrite_bitmap                   (vmx_bitmap[VMX_VMWRITE_BITMAP])
1317

A
Avi Kivity 已提交
1318
static bool cpu_has_load_ia32_efer;
1319
static bool cpu_has_load_perf_global_ctrl;
A
Avi Kivity 已提交
1320

1321 1322 1323
static DECLARE_BITMAP(vmx_vpid_bitmap, VMX_NR_VPIDS);
static DEFINE_SPINLOCK(vmx_vpid_lock);

1324
static struct vmcs_config {
A
Avi Kivity 已提交
1325 1326
	int size;
	int order;
1327
	u32 basic_cap;
A
Avi Kivity 已提交
1328
	u32 revision_id;
1329 1330
	u32 pin_based_exec_ctrl;
	u32 cpu_based_exec_ctrl;
1331
	u32 cpu_based_2nd_exec_ctrl;
1332 1333
	u32 vmexit_ctrl;
	u32 vmentry_ctrl;
1334
	struct nested_vmx_msrs nested;
1335
} vmcs_config;
A
Avi Kivity 已提交
1336

H
Hannes Eder 已提交
1337
static struct vmx_capability {
S
Sheng Yang 已提交
1338 1339 1340 1341
	u32 ept;
	u32 vpid;
} vmx_capability;

A
Avi Kivity 已提交
1342 1343 1344 1345 1346 1347 1348 1349
#define VMX_SEGMENT_FIELD(seg)					\
	[VCPU_SREG_##seg] = {                                   \
		.selector = GUEST_##seg##_SELECTOR,		\
		.base = GUEST_##seg##_BASE,		   	\
		.limit = GUEST_##seg##_LIMIT,		   	\
		.ar_bytes = GUEST_##seg##_AR_BYTES,	   	\
	}

1350
static const struct kvm_vmx_segment_field {
A
Avi Kivity 已提交
1351 1352 1353 1354 1355 1356 1357 1358 1359 1360 1361 1362 1363 1364 1365
	unsigned selector;
	unsigned base;
	unsigned limit;
	unsigned ar_bytes;
} kvm_vmx_segment_fields[] = {
	VMX_SEGMENT_FIELD(CS),
	VMX_SEGMENT_FIELD(DS),
	VMX_SEGMENT_FIELD(ES),
	VMX_SEGMENT_FIELD(FS),
	VMX_SEGMENT_FIELD(GS),
	VMX_SEGMENT_FIELD(SS),
	VMX_SEGMENT_FIELD(TR),
	VMX_SEGMENT_FIELD(LDTR),
};

1366 1367
static u64 host_efer;

A
Avi Kivity 已提交
1368 1369
static void ept_save_pdptrs(struct kvm_vcpu *vcpu);

1370
/*
B
Brian Gerst 已提交
1371
 * Keep MSR_STAR at the end, as setup_msrs() will try to optimize it
1372 1373
 * away by decrementing the array size.
 */
A
Avi Kivity 已提交
1374
static const u32 vmx_msr_index[] = {
1375
#ifdef CONFIG_X86_64
1376
	MSR_SYSCALL_MASK, MSR_LSTAR, MSR_CSTAR,
A
Avi Kivity 已提交
1377
#endif
B
Brian Gerst 已提交
1378
	MSR_EFER, MSR_TSC_AUX, MSR_STAR,
A
Avi Kivity 已提交
1379 1380
};

1381 1382 1383 1384 1385 1386 1387 1388 1389 1390 1391 1392 1393 1394 1395 1396 1397 1398 1399 1400 1401 1402 1403 1404 1405 1406 1407 1408 1409 1410 1411 1412 1413 1414 1415 1416 1417 1418 1419 1420 1421 1422 1423 1424 1425 1426 1427 1428 1429 1430 1431 1432 1433 1434 1435 1436 1437 1438 1439 1440 1441 1442 1443 1444 1445 1446 1447 1448 1449 1450 1451 1452 1453 1454 1455 1456 1457
DEFINE_STATIC_KEY_FALSE(enable_evmcs);

#define current_evmcs ((struct hv_enlightened_vmcs *)this_cpu_read(current_vmcs))

#define KVM_EVMCS_VERSION 1

#if IS_ENABLED(CONFIG_HYPERV)
static bool __read_mostly enlightened_vmcs = true;
module_param(enlightened_vmcs, bool, 0444);

static inline void evmcs_write64(unsigned long field, u64 value)
{
	u16 clean_field;
	int offset = get_evmcs_offset(field, &clean_field);

	if (offset < 0)
		return;

	*(u64 *)((char *)current_evmcs + offset) = value;

	current_evmcs->hv_clean_fields &= ~clean_field;
}

static inline void evmcs_write32(unsigned long field, u32 value)
{
	u16 clean_field;
	int offset = get_evmcs_offset(field, &clean_field);

	if (offset < 0)
		return;

	*(u32 *)((char *)current_evmcs + offset) = value;
	current_evmcs->hv_clean_fields &= ~clean_field;
}

static inline void evmcs_write16(unsigned long field, u16 value)
{
	u16 clean_field;
	int offset = get_evmcs_offset(field, &clean_field);

	if (offset < 0)
		return;

	*(u16 *)((char *)current_evmcs + offset) = value;
	current_evmcs->hv_clean_fields &= ~clean_field;
}

static inline u64 evmcs_read64(unsigned long field)
{
	int offset = get_evmcs_offset(field, NULL);

	if (offset < 0)
		return 0;

	return *(u64 *)((char *)current_evmcs + offset);
}

static inline u32 evmcs_read32(unsigned long field)
{
	int offset = get_evmcs_offset(field, NULL);

	if (offset < 0)
		return 0;

	return *(u32 *)((char *)current_evmcs + offset);
}

static inline u16 evmcs_read16(unsigned long field)
{
	int offset = get_evmcs_offset(field, NULL);

	if (offset < 0)
		return 0;

	return *(u16 *)((char *)current_evmcs + offset);
}

1458 1459 1460 1461 1462 1463 1464 1465 1466 1467
static inline void evmcs_touch_msr_bitmap(void)
{
	if (unlikely(!current_evmcs))
		return;

	if (current_evmcs->hv_enlightenments_control.msr_bitmap)
		current_evmcs->hv_clean_fields &=
			~HV_VMX_ENLIGHTENED_CLEAN_FIELD_MSR_BITMAP;
}

1468 1469 1470 1471 1472 1473 1474 1475 1476 1477 1478 1479 1480 1481 1482 1483 1484 1485 1486 1487 1488 1489 1490 1491 1492 1493 1494 1495 1496 1497 1498 1499 1500 1501 1502 1503 1504 1505 1506 1507 1508 1509 1510 1511 1512 1513 1514 1515 1516 1517 1518 1519 1520 1521 1522 1523 1524 1525 1526 1527 1528 1529 1530 1531 1532 1533 1534 1535 1536 1537 1538 1539 1540 1541 1542
static void evmcs_load(u64 phys_addr)
{
	struct hv_vp_assist_page *vp_ap =
		hv_get_vp_assist_page(smp_processor_id());

	vp_ap->current_nested_vmcs = phys_addr;
	vp_ap->enlighten_vmentry = 1;
}

static void evmcs_sanitize_exec_ctrls(struct vmcs_config *vmcs_conf)
{
	/*
	 * Enlightened VMCSv1 doesn't support these:
	 *
	 *	POSTED_INTR_NV                  = 0x00000002,
	 *	GUEST_INTR_STATUS               = 0x00000810,
	 *	APIC_ACCESS_ADDR		= 0x00002014,
	 *	POSTED_INTR_DESC_ADDR           = 0x00002016,
	 *	EOI_EXIT_BITMAP0                = 0x0000201c,
	 *	EOI_EXIT_BITMAP1                = 0x0000201e,
	 *	EOI_EXIT_BITMAP2                = 0x00002020,
	 *	EOI_EXIT_BITMAP3                = 0x00002022,
	 */
	vmcs_conf->pin_based_exec_ctrl &= ~PIN_BASED_POSTED_INTR;
	vmcs_conf->cpu_based_2nd_exec_ctrl &=
		~SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY;
	vmcs_conf->cpu_based_2nd_exec_ctrl &=
		~SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
	vmcs_conf->cpu_based_2nd_exec_ctrl &=
		~SECONDARY_EXEC_APIC_REGISTER_VIRT;

	/*
	 *	GUEST_PML_INDEX			= 0x00000812,
	 *	PML_ADDRESS			= 0x0000200e,
	 */
	vmcs_conf->cpu_based_2nd_exec_ctrl &= ~SECONDARY_EXEC_ENABLE_PML;

	/*	VM_FUNCTION_CONTROL             = 0x00002018, */
	vmcs_conf->cpu_based_2nd_exec_ctrl &= ~SECONDARY_EXEC_ENABLE_VMFUNC;

	/*
	 *	EPTP_LIST_ADDRESS               = 0x00002024,
	 *	VMREAD_BITMAP                   = 0x00002026,
	 *	VMWRITE_BITMAP                  = 0x00002028,
	 */
	vmcs_conf->cpu_based_2nd_exec_ctrl &= ~SECONDARY_EXEC_SHADOW_VMCS;

	/*
	 *	TSC_MULTIPLIER                  = 0x00002032,
	 */
	vmcs_conf->cpu_based_2nd_exec_ctrl &= ~SECONDARY_EXEC_TSC_SCALING;

	/*
	 *	PLE_GAP                         = 0x00004020,
	 *	PLE_WINDOW                      = 0x00004022,
	 */
	vmcs_conf->cpu_based_2nd_exec_ctrl &= ~SECONDARY_EXEC_PAUSE_LOOP_EXITING;

	/*
	 *	VMX_PREEMPTION_TIMER_VALUE      = 0x0000482E,
	 */
	vmcs_conf->pin_based_exec_ctrl &= ~PIN_BASED_VMX_PREEMPTION_TIMER;

	/*
	 *      GUEST_IA32_PERF_GLOBAL_CTRL     = 0x00002808,
	 *      HOST_IA32_PERF_GLOBAL_CTRL      = 0x00002c04,
	 */
	vmcs_conf->vmexit_ctrl &= ~VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL;
	vmcs_conf->vmentry_ctrl &= ~VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL;

	/*
	 * Currently unsupported in KVM:
	 *	GUEST_IA32_RTIT_CTL		= 0x00002814,
	 */
}
1543 1544 1545 1546 1547 1548 1549 1550 1551 1552 1553 1554 1555 1556 1557 1558 1559 1560 1561 1562 1563 1564 1565 1566 1567 1568 1569 1570 1571 1572 1573 1574 1575 1576 1577

/* check_ept_pointer() should be under protection of ept_pointer_lock. */
static void check_ept_pointer_match(struct kvm *kvm)
{
	struct kvm_vcpu *vcpu;
	u64 tmp_eptp = INVALID_PAGE;
	int i;

	kvm_for_each_vcpu(i, vcpu, kvm) {
		if (!VALID_PAGE(tmp_eptp)) {
			tmp_eptp = to_vmx(vcpu)->ept_pointer;
		} else if (tmp_eptp != to_vmx(vcpu)->ept_pointer) {
			to_kvm_vmx(kvm)->ept_pointers_match
				= EPT_POINTERS_MISMATCH;
			return;
		}
	}

	to_kvm_vmx(kvm)->ept_pointers_match = EPT_POINTERS_MATCH;
}

static int vmx_hv_remote_flush_tlb(struct kvm *kvm)
{
	int ret;

	spin_lock(&to_kvm_vmx(kvm)->ept_pointer_lock);

	if (to_kvm_vmx(kvm)->ept_pointers_match == EPT_POINTERS_CHECK)
		check_ept_pointer_match(kvm);

	if (to_kvm_vmx(kvm)->ept_pointers_match != EPT_POINTERS_MATCH) {
		ret = -ENOTSUPP;
		goto out;
	}

1578 1579 1580 1581
	/*
	 * FLUSH_GUEST_PHYSICAL_ADDRESS_SPACE hypercall needs the address of the
	 * base of EPT PML4 table, strip off EPT configuration information.
	 */
1582
	ret = hyperv_flush_guest_mapping(
1583
			to_vmx(kvm_get_vcpu(kvm, 0))->ept_pointer & PAGE_MASK);
1584 1585 1586 1587 1588

out:
	spin_unlock(&to_kvm_vmx(kvm)->ept_pointer_lock);
	return ret;
}
1589 1590 1591 1592 1593 1594 1595 1596 1597
#else /* !IS_ENABLED(CONFIG_HYPERV) */
static inline void evmcs_write64(unsigned long field, u64 value) {}
static inline void evmcs_write32(unsigned long field, u32 value) {}
static inline void evmcs_write16(unsigned long field, u16 value) {}
static inline u64 evmcs_read64(unsigned long field) { return 0; }
static inline u32 evmcs_read32(unsigned long field) { return 0; }
static inline u16 evmcs_read16(unsigned long field) { return 0; }
static inline void evmcs_load(u64 phys_addr) {}
static inline void evmcs_sanitize_exec_ctrls(struct vmcs_config *vmcs_conf) {}
1598
static inline void evmcs_touch_msr_bitmap(void) {}
1599 1600
#endif /* IS_ENABLED(CONFIG_HYPERV) */

1601
static inline bool is_exception_n(u32 intr_info, u8 vector)
A
Avi Kivity 已提交
1602 1603 1604
{
	return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VECTOR_MASK |
			     INTR_INFO_VALID_MASK)) ==
1605 1606 1607
		(INTR_TYPE_HARD_EXCEPTION | vector | INTR_INFO_VALID_MASK);
}

1608 1609 1610 1611 1612 1613 1614 1615 1616 1617
static inline bool is_debug(u32 intr_info)
{
	return is_exception_n(intr_info, DB_VECTOR);
}

static inline bool is_breakpoint(u32 intr_info)
{
	return is_exception_n(intr_info, BP_VECTOR);
}

1618 1619 1620
static inline bool is_page_fault(u32 intr_info)
{
	return is_exception_n(intr_info, PF_VECTOR);
A
Avi Kivity 已提交
1621 1622
}

1623
static inline bool is_no_device(u32 intr_info)
1624
{
1625
	return is_exception_n(intr_info, NM_VECTOR);
1626 1627
}

1628
static inline bool is_invalid_opcode(u32 intr_info)
1629
{
1630
	return is_exception_n(intr_info, UD_VECTOR);
1631 1632
}

1633 1634 1635 1636 1637
static inline bool is_gp_fault(u32 intr_info)
{
	return is_exception_n(intr_info, GP_VECTOR);
}

1638
static inline bool is_external_interrupt(u32 intr_info)
A
Avi Kivity 已提交
1639 1640 1641 1642 1643
{
	return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VALID_MASK))
		== (INTR_TYPE_EXT_INTR | INTR_INFO_VALID_MASK);
}

1644
static inline bool is_machine_check(u32 intr_info)
A
Andi Kleen 已提交
1645 1646 1647 1648 1649 1650
{
	return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VECTOR_MASK |
			     INTR_INFO_VALID_MASK)) ==
		(INTR_TYPE_HARD_EXCEPTION | MC_VECTOR | INTR_INFO_VALID_MASK);
}

1651 1652 1653 1654 1655 1656 1657
/* Undocumented: icebp/int1 */
static inline bool is_icebp(u32 intr_info)
{
	return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VALID_MASK))
		== (INTR_TYPE_PRIV_SW_EXCEPTION | INTR_INFO_VALID_MASK);
}

1658
static inline bool cpu_has_vmx_msr_bitmap(void)
S
Sheng Yang 已提交
1659
{
1660
	return vmcs_config.cpu_based_exec_ctrl & CPU_BASED_USE_MSR_BITMAPS;
S
Sheng Yang 已提交
1661 1662
}

1663
static inline bool cpu_has_vmx_tpr_shadow(void)
1664
{
1665
	return vmcs_config.cpu_based_exec_ctrl & CPU_BASED_TPR_SHADOW;
1666 1667
}

1668
static inline bool cpu_need_tpr_shadow(struct kvm_vcpu *vcpu)
1669
{
1670
	return cpu_has_vmx_tpr_shadow() && lapic_in_kernel(vcpu);
1671 1672
}

1673
static inline bool cpu_has_secondary_exec_ctrls(void)
1674
{
1675 1676
	return vmcs_config.cpu_based_exec_ctrl &
		CPU_BASED_ACTIVATE_SECONDARY_CONTROLS;
1677 1678
}

1679
static inline bool cpu_has_vmx_virtualize_apic_accesses(void)
1680
{
1681 1682 1683 1684
	return vmcs_config.cpu_based_2nd_exec_ctrl &
		SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
}

1685 1686 1687 1688 1689 1690
static inline bool cpu_has_vmx_virtualize_x2apic_mode(void)
{
	return vmcs_config.cpu_based_2nd_exec_ctrl &
		SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
}

1691 1692 1693 1694 1695 1696
static inline bool cpu_has_vmx_apic_register_virt(void)
{
	return vmcs_config.cpu_based_2nd_exec_ctrl &
		SECONDARY_EXEC_APIC_REGISTER_VIRT;
}

1697 1698 1699 1700 1701 1702
static inline bool cpu_has_vmx_virtual_intr_delivery(void)
{
	return vmcs_config.cpu_based_2nd_exec_ctrl &
		SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY;
}

1703 1704 1705 1706 1707 1708
static inline bool cpu_has_vmx_encls_vmexit(void)
{
	return vmcs_config.cpu_based_2nd_exec_ctrl &
		SECONDARY_EXEC_ENCLS_EXITING;
}

1709 1710 1711 1712 1713 1714 1715 1716 1717 1718 1719 1720 1721 1722 1723 1724 1725 1726 1727 1728 1729 1730 1731 1732 1733 1734 1735 1736 1737 1738 1739 1740 1741 1742 1743 1744 1745 1746 1747
/*
 * Comment's format: document - errata name - stepping - processor name.
 * Refer from
 * https://www.virtualbox.org/svn/vbox/trunk/src/VBox/VMM/VMMR0/HMR0.cpp
 */
static u32 vmx_preemption_cpu_tfms[] = {
/* 323344.pdf - BA86   - D0 - Xeon 7500 Series */
0x000206E6,
/* 323056.pdf - AAX65  - C2 - Xeon L3406 */
/* 322814.pdf - AAT59  - C2 - i7-600, i5-500, i5-400 and i3-300 Mobile */
/* 322911.pdf - AAU65  - C2 - i5-600, i3-500 Desktop and Pentium G6950 */
0x00020652,
/* 322911.pdf - AAU65  - K0 - i5-600, i3-500 Desktop and Pentium G6950 */
0x00020655,
/* 322373.pdf - AAO95  - B1 - Xeon 3400 Series */
/* 322166.pdf - AAN92  - B1 - i7-800 and i5-700 Desktop */
/*
 * 320767.pdf - AAP86  - B1 -
 * i7-900 Mobile Extreme, i7-800 and i7-700 Mobile
 */
0x000106E5,
/* 321333.pdf - AAM126 - C0 - Xeon 3500 */
0x000106A0,
/* 321333.pdf - AAM126 - C1 - Xeon 3500 */
0x000106A1,
/* 320836.pdf - AAJ124 - C0 - i7-900 Desktop Extreme and i7-900 Desktop */
0x000106A4,
 /* 321333.pdf - AAM126 - D0 - Xeon 3500 */
 /* 321324.pdf - AAK139 - D0 - Xeon 5500 */
 /* 320836.pdf - AAJ124 - D0 - i7-900 Extreme and i7-900 Desktop */
0x000106A5,
};

static inline bool cpu_has_broken_vmx_preemption_timer(void)
{
	u32 eax = cpuid_eax(0x00000001), i;

	/* Clear the reserved bits */
	eax &= ~(0x3U << 14 | 0xfU << 28);
1748
	for (i = 0; i < ARRAY_SIZE(vmx_preemption_cpu_tfms); i++)
1749 1750 1751 1752 1753 1754 1755 1756 1757 1758 1759 1760
		if (eax == vmx_preemption_cpu_tfms[i])
			return true;

	return false;
}

static inline bool cpu_has_vmx_preemption_timer(void)
{
	return vmcs_config.pin_based_exec_ctrl &
		PIN_BASED_VMX_PREEMPTION_TIMER;
}

1761 1762
static inline bool cpu_has_vmx_posted_intr(void)
{
1763 1764
	return IS_ENABLED(CONFIG_X86_LOCAL_APIC) &&
		vmcs_config.pin_based_exec_ctrl & PIN_BASED_POSTED_INTR;
1765 1766 1767 1768 1769 1770 1771 1772 1773
}

static inline bool cpu_has_vmx_apicv(void)
{
	return cpu_has_vmx_apic_register_virt() &&
		cpu_has_vmx_virtual_intr_delivery() &&
		cpu_has_vmx_posted_intr();
}

1774 1775 1776 1777
static inline bool cpu_has_vmx_flexpriority(void)
{
	return cpu_has_vmx_tpr_shadow() &&
		cpu_has_vmx_virtualize_apic_accesses();
1778 1779
}

1780 1781
static inline bool cpu_has_vmx_ept_execute_only(void)
{
1782
	return vmx_capability.ept & VMX_EPT_EXECUTE_ONLY_BIT;
1783 1784 1785 1786
}

static inline bool cpu_has_vmx_ept_2m_page(void)
{
1787
	return vmx_capability.ept & VMX_EPT_2MB_PAGE_BIT;
1788 1789
}

1790 1791
static inline bool cpu_has_vmx_ept_1g_page(void)
{
1792
	return vmx_capability.ept & VMX_EPT_1GB_PAGE_BIT;
1793 1794
}

1795 1796 1797 1798 1799
static inline bool cpu_has_vmx_ept_4levels(void)
{
	return vmx_capability.ept & VMX_EPT_PAGE_WALK_4_BIT;
}

1800 1801 1802 1803 1804
static inline bool cpu_has_vmx_ept_mt_wb(void)
{
	return vmx_capability.ept & VMX_EPTP_WB_BIT;
}

1805 1806 1807 1808 1809
static inline bool cpu_has_vmx_ept_5levels(void)
{
	return vmx_capability.ept & VMX_EPT_PAGE_WALK_5_BIT;
}

1810 1811 1812 1813 1814
static inline bool cpu_has_vmx_ept_ad_bits(void)
{
	return vmx_capability.ept & VMX_EPT_AD_BIT;
}

1815
static inline bool cpu_has_vmx_invept_context(void)
S
Sheng Yang 已提交
1816
{
1817
	return vmx_capability.ept & VMX_EPT_EXTENT_CONTEXT_BIT;
S
Sheng Yang 已提交
1818 1819
}

1820
static inline bool cpu_has_vmx_invept_global(void)
S
Sheng Yang 已提交
1821
{
1822
	return vmx_capability.ept & VMX_EPT_EXTENT_GLOBAL_BIT;
S
Sheng Yang 已提交
1823 1824
}

1825 1826 1827 1828 1829
static inline bool cpu_has_vmx_invvpid_individual_addr(void)
{
	return vmx_capability.vpid & VMX_VPID_EXTENT_INDIVIDUAL_ADDR_BIT;
}

1830 1831 1832 1833 1834
static inline bool cpu_has_vmx_invvpid_single(void)
{
	return vmx_capability.vpid & VMX_VPID_EXTENT_SINGLE_CONTEXT_BIT;
}

1835 1836 1837 1838 1839
static inline bool cpu_has_vmx_invvpid_global(void)
{
	return vmx_capability.vpid & VMX_VPID_EXTENT_GLOBAL_CONTEXT_BIT;
}

1840 1841 1842 1843 1844
static inline bool cpu_has_vmx_invvpid(void)
{
	return vmx_capability.vpid & VMX_VPID_INVVPID_BIT;
}

1845
static inline bool cpu_has_vmx_ept(void)
S
Sheng Yang 已提交
1846
{
1847 1848
	return vmcs_config.cpu_based_2nd_exec_ctrl &
		SECONDARY_EXEC_ENABLE_EPT;
S
Sheng Yang 已提交
1849 1850
}

1851
static inline bool cpu_has_vmx_unrestricted_guest(void)
1852 1853 1854 1855 1856
{
	return vmcs_config.cpu_based_2nd_exec_ctrl &
		SECONDARY_EXEC_UNRESTRICTED_GUEST;
}

1857
static inline bool cpu_has_vmx_ple(void)
1858 1859 1860 1861 1862
{
	return vmcs_config.cpu_based_2nd_exec_ctrl &
		SECONDARY_EXEC_PAUSE_LOOP_EXITING;
}

1863 1864 1865 1866 1867
static inline bool cpu_has_vmx_basic_inout(void)
{
	return	(((u64)vmcs_config.basic_cap << 32) & VMX_BASIC_INOUT);
}

1868
static inline bool cpu_need_virtualize_apic_accesses(struct kvm_vcpu *vcpu)
1869
{
1870
	return flexpriority_enabled && lapic_in_kernel(vcpu);
1871 1872
}

1873
static inline bool cpu_has_vmx_vpid(void)
1874
{
1875 1876
	return vmcs_config.cpu_based_2nd_exec_ctrl &
		SECONDARY_EXEC_ENABLE_VPID;
1877 1878
}

1879
static inline bool cpu_has_vmx_rdtscp(void)
1880 1881 1882 1883 1884
{
	return vmcs_config.cpu_based_2nd_exec_ctrl &
		SECONDARY_EXEC_RDTSCP;
}

1885 1886 1887 1888 1889 1890
static inline bool cpu_has_vmx_invpcid(void)
{
	return vmcs_config.cpu_based_2nd_exec_ctrl &
		SECONDARY_EXEC_ENABLE_INVPCID;
}

1891 1892 1893 1894 1895
static inline bool cpu_has_virtual_nmis(void)
{
	return vmcs_config.pin_based_exec_ctrl & PIN_BASED_VIRTUAL_NMIS;
}

1896 1897 1898 1899 1900 1901
static inline bool cpu_has_vmx_wbinvd_exit(void)
{
	return vmcs_config.cpu_based_2nd_exec_ctrl &
		SECONDARY_EXEC_WBINVD_EXITING;
}

1902 1903 1904 1905 1906 1907 1908 1909 1910 1911 1912 1913
static inline bool cpu_has_vmx_shadow_vmcs(void)
{
	u64 vmx_msr;
	rdmsrl(MSR_IA32_VMX_MISC, vmx_msr);
	/* check if the cpu supports writing r/o exit information fields */
	if (!(vmx_msr & MSR_IA32_VMX_MISC_VMWRITE_SHADOW_RO_FIELDS))
		return false;

	return vmcs_config.cpu_based_2nd_exec_ctrl &
		SECONDARY_EXEC_SHADOW_VMCS;
}

K
Kai Huang 已提交
1914 1915 1916 1917 1918
static inline bool cpu_has_vmx_pml(void)
{
	return vmcs_config.cpu_based_2nd_exec_ctrl & SECONDARY_EXEC_ENABLE_PML;
}

1919 1920 1921 1922 1923 1924
static inline bool cpu_has_vmx_tsc_scaling(void)
{
	return vmcs_config.cpu_based_2nd_exec_ctrl &
		SECONDARY_EXEC_TSC_SCALING;
}

B
Bandan Das 已提交
1925 1926 1927 1928 1929 1930
static inline bool cpu_has_vmx_vmfunc(void)
{
	return vmcs_config.cpu_based_2nd_exec_ctrl &
		SECONDARY_EXEC_ENABLE_VMFUNC;
}

1931 1932 1933 1934 1935 1936
static bool vmx_umip_emulated(void)
{
	return vmcs_config.cpu_based_2nd_exec_ctrl &
		SECONDARY_EXEC_DESC;
}

1937 1938 1939 1940 1941
static inline bool report_flexpriority(void)
{
	return flexpriority_enabled;
}

1942 1943
static inline unsigned nested_cpu_vmx_misc_cr3_count(struct kvm_vcpu *vcpu)
{
1944
	return vmx_misc_cr3_count(to_vmx(vcpu)->nested.msrs.misc_low);
1945 1946
}

1947 1948 1949 1950 1951 1952 1953 1954 1955 1956 1957
/*
 * Do the virtual VMX capability MSRs specify that L1 can use VMWRITE
 * to modify any valid field of the VMCS, or are the VM-exit
 * information fields read-only?
 */
static inline bool nested_cpu_has_vmwrite_any_field(struct kvm_vcpu *vcpu)
{
	return to_vmx(vcpu)->nested.msrs.misc_low &
		MSR_IA32_VMX_MISC_VMWRITE_SHADOW_RO_FIELDS;
}

1958 1959 1960 1961 1962 1963 1964 1965 1966 1967 1968
static inline bool nested_cpu_has_zero_length_injection(struct kvm_vcpu *vcpu)
{
	return to_vmx(vcpu)->nested.msrs.misc_low & VMX_MISC_ZERO_LEN_INS;
}

static inline bool nested_cpu_supports_monitor_trap_flag(struct kvm_vcpu *vcpu)
{
	return to_vmx(vcpu)->nested.msrs.procbased_ctls_high &
			CPU_BASED_MONITOR_TRAP_FLAG;
}

1969 1970 1971 1972 1973 1974
static inline bool nested_cpu_has_vmx_shadow_vmcs(struct kvm_vcpu *vcpu)
{
	return to_vmx(vcpu)->nested.msrs.secondary_ctls_high &
		SECONDARY_EXEC_SHADOW_VMCS;
}

1975 1976 1977 1978 1979 1980 1981 1982 1983 1984 1985 1986
static inline bool nested_cpu_has(struct vmcs12 *vmcs12, u32 bit)
{
	return vmcs12->cpu_based_vm_exec_control & bit;
}

static inline bool nested_cpu_has2(struct vmcs12 *vmcs12, u32 bit)
{
	return (vmcs12->cpu_based_vm_exec_control &
			CPU_BASED_ACTIVATE_SECONDARY_CONTROLS) &&
		(vmcs12->secondary_vm_exec_control & bit);
}

1987 1988 1989 1990 1991 1992
static inline bool nested_cpu_has_preemption_timer(struct vmcs12 *vmcs12)
{
	return vmcs12->pin_based_vm_exec_control &
		PIN_BASED_VMX_PREEMPTION_TIMER;
}

1993 1994 1995 1996 1997 1998 1999 2000 2001 2002
static inline bool nested_cpu_has_nmi_exiting(struct vmcs12 *vmcs12)
{
	return vmcs12->pin_based_vm_exec_control & PIN_BASED_NMI_EXITING;
}

static inline bool nested_cpu_has_virtual_nmis(struct vmcs12 *vmcs12)
{
	return vmcs12->pin_based_vm_exec_control & PIN_BASED_VIRTUAL_NMIS;
}

N
Nadav Har'El 已提交
2003 2004 2005 2006 2007
static inline int nested_cpu_has_ept(struct vmcs12 *vmcs12)
{
	return nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_EPT);
}

2008 2009
static inline bool nested_cpu_has_xsaves(struct vmcs12 *vmcs12)
{
2010
	return nested_cpu_has2(vmcs12, SECONDARY_EXEC_XSAVES);
2011 2012
}

2013 2014 2015 2016 2017
static inline bool nested_cpu_has_pml(struct vmcs12 *vmcs12)
{
	return nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_PML);
}

2018 2019 2020 2021 2022
static inline bool nested_cpu_has_virt_x2apic_mode(struct vmcs12 *vmcs12)
{
	return nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE);
}

W
Wanpeng Li 已提交
2023 2024 2025 2026 2027
static inline bool nested_cpu_has_vpid(struct vmcs12 *vmcs12)
{
	return nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_VPID);
}

2028 2029 2030 2031 2032
static inline bool nested_cpu_has_apic_reg_virt(struct vmcs12 *vmcs12)
{
	return nested_cpu_has2(vmcs12, SECONDARY_EXEC_APIC_REGISTER_VIRT);
}

2033 2034 2035 2036 2037
static inline bool nested_cpu_has_vid(struct vmcs12 *vmcs12)
{
	return nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
}

2038 2039 2040 2041 2042
static inline bool nested_cpu_has_posted_intr(struct vmcs12 *vmcs12)
{
	return vmcs12->pin_based_vm_exec_control & PIN_BASED_POSTED_INTR;
}

2043 2044 2045 2046 2047
static inline bool nested_cpu_has_vmfunc(struct vmcs12 *vmcs12)
{
	return nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_VMFUNC);
}

2048 2049 2050 2051 2052 2053 2054
static inline bool nested_cpu_has_eptp_switching(struct vmcs12 *vmcs12)
{
	return nested_cpu_has_vmfunc(vmcs12) &&
		(vmcs12->vm_function_control &
		 VMX_VMFUNC_EPTP_SWITCHING);
}

2055 2056 2057 2058 2059
static inline bool nested_cpu_has_shadow_vmcs(struct vmcs12 *vmcs12)
{
	return nested_cpu_has2(vmcs12, SECONDARY_EXEC_SHADOW_VMCS);
}

2060
static inline bool is_nmi(u32 intr_info)
2061 2062
{
	return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VALID_MASK))
2063
		== (INTR_TYPE_NMI_INTR | INTR_INFO_VALID_MASK);
2064 2065
}

2066 2067 2068
static void nested_vmx_vmexit(struct kvm_vcpu *vcpu, u32 exit_reason,
			      u32 exit_intr_info,
			      unsigned long exit_qualification);
2069 2070 2071 2072
static void nested_vmx_entry_failure(struct kvm_vcpu *vcpu,
			struct vmcs12 *vmcs12,
			u32 reason, unsigned long qualification);

R
Rusty Russell 已提交
2073
static int __find_msr_index(struct vcpu_vmx *vmx, u32 msr)
2074 2075 2076
{
	int i;

2077
	for (i = 0; i < vmx->nmsrs; ++i)
2078
		if (vmx_msr_index[vmx->guest_msrs[i].index] == msr)
2079 2080 2081 2082
			return i;
	return -1;
}

2083 2084 2085 2086 2087 2088 2089
static inline void __invvpid(int ext, u16 vpid, gva_t gva)
{
    struct {
	u64 vpid : 16;
	u64 rsvd : 48;
	u64 gva;
    } operand = { vpid, 0, gva };
2090
    bool error;
2091

2092 2093 2094 2095
    asm volatile (__ex(ASM_VMX_INVVPID) CC_SET(na)
		  : CC_OUT(na) (error) : "a"(&operand), "c"(ext)
		  : "memory");
    BUG_ON(error);
2096 2097
}

2098 2099 2100 2101 2102
static inline void __invept(int ext, u64 eptp, gpa_t gpa)
{
	struct {
		u64 eptp, gpa;
	} operand = {eptp, gpa};
2103
	bool error;
2104

2105 2106 2107 2108
	asm volatile (__ex(ASM_VMX_INVEPT) CC_SET(na)
		      : CC_OUT(na) (error) : "a" (&operand), "c" (ext)
		      : "memory");
	BUG_ON(error);
2109 2110
}

2111
static struct shared_msr_entry *find_msr_entry(struct vcpu_vmx *vmx, u32 msr)
2112 2113 2114
{
	int i;

R
Rusty Russell 已提交
2115
	i = __find_msr_index(vmx, msr);
2116
	if (i >= 0)
2117
		return &vmx->guest_msrs[i];
A
Al Viro 已提交
2118
	return NULL;
2119 2120
}

A
Avi Kivity 已提交
2121 2122 2123
static void vmcs_clear(struct vmcs *vmcs)
{
	u64 phys_addr = __pa(vmcs);
2124
	bool error;
A
Avi Kivity 已提交
2125

2126 2127 2128 2129
	asm volatile (__ex(ASM_VMX_VMCLEAR_RAX) CC_SET(na)
		      : CC_OUT(na) (error) : "a"(&phys_addr), "m"(phys_addr)
		      : "memory");
	if (unlikely(error))
A
Avi Kivity 已提交
2130 2131 2132 2133
		printk(KERN_ERR "kvm: vmclear fail: %p/%llx\n",
		       vmcs, phys_addr);
}

2134 2135 2136
static inline void loaded_vmcs_init(struct loaded_vmcs *loaded_vmcs)
{
	vmcs_clear(loaded_vmcs->vmcs);
2137 2138
	if (loaded_vmcs->shadow_vmcs && loaded_vmcs->launched)
		vmcs_clear(loaded_vmcs->shadow_vmcs);
2139 2140 2141 2142
	loaded_vmcs->cpu = -1;
	loaded_vmcs->launched = 0;
}

2143 2144 2145
static void vmcs_load(struct vmcs *vmcs)
{
	u64 phys_addr = __pa(vmcs);
2146
	bool error;
2147

2148 2149 2150
	if (static_branch_unlikely(&enable_evmcs))
		return evmcs_load(phys_addr);

2151 2152 2153 2154
	asm volatile (__ex(ASM_VMX_VMPTRLD_RAX) CC_SET(na)
		      : CC_OUT(na) (error) : "a"(&phys_addr), "m"(phys_addr)
		      : "memory");
	if (unlikely(error))
2155
		printk(KERN_ERR "kvm: vmptrld %p/%llx failed\n",
2156 2157 2158
		       vmcs, phys_addr);
}

2159
#ifdef CONFIG_KEXEC_CORE
2160 2161 2162 2163 2164 2165 2166 2167 2168 2169 2170 2171 2172 2173 2174 2175 2176 2177 2178 2179 2180 2181 2182 2183 2184 2185 2186 2187 2188 2189 2190 2191 2192 2193 2194 2195 2196
/*
 * This bitmap is used to indicate whether the vmclear
 * operation is enabled on all cpus. All disabled by
 * default.
 */
static cpumask_t crash_vmclear_enabled_bitmap = CPU_MASK_NONE;

static inline void crash_enable_local_vmclear(int cpu)
{
	cpumask_set_cpu(cpu, &crash_vmclear_enabled_bitmap);
}

static inline void crash_disable_local_vmclear(int cpu)
{
	cpumask_clear_cpu(cpu, &crash_vmclear_enabled_bitmap);
}

static inline int crash_local_vmclear_enabled(int cpu)
{
	return cpumask_test_cpu(cpu, &crash_vmclear_enabled_bitmap);
}

static void crash_vmclear_local_loaded_vmcss(void)
{
	int cpu = raw_smp_processor_id();
	struct loaded_vmcs *v;

	if (!crash_local_vmclear_enabled(cpu))
		return;

	list_for_each_entry(v, &per_cpu(loaded_vmcss_on_cpu, cpu),
			    loaded_vmcss_on_cpu_link)
		vmcs_clear(v->vmcs);
}
#else
static inline void crash_enable_local_vmclear(int cpu) { }
static inline void crash_disable_local_vmclear(int cpu) { }
2197
#endif /* CONFIG_KEXEC_CORE */
2198

2199
static void __loaded_vmcs_clear(void *arg)
A
Avi Kivity 已提交
2200
{
2201
	struct loaded_vmcs *loaded_vmcs = arg;
2202
	int cpu = raw_smp_processor_id();
A
Avi Kivity 已提交
2203

2204 2205 2206
	if (loaded_vmcs->cpu != cpu)
		return; /* vcpu migration can race with cpu offline */
	if (per_cpu(current_vmcs, cpu) == loaded_vmcs->vmcs)
A
Avi Kivity 已提交
2207
		per_cpu(current_vmcs, cpu) = NULL;
2208
	crash_disable_local_vmclear(cpu);
2209
	list_del(&loaded_vmcs->loaded_vmcss_on_cpu_link);
2210 2211 2212 2213 2214 2215 2216 2217 2218

	/*
	 * we should ensure updating loaded_vmcs->loaded_vmcss_on_cpu_link
	 * is before setting loaded_vmcs->vcpu to -1 which is done in
	 * loaded_vmcs_init. Otherwise, other cpu can see vcpu = -1 fist
	 * then adds the vmcs into percpu list before it is deleted.
	 */
	smp_wmb();

2219
	loaded_vmcs_init(loaded_vmcs);
2220
	crash_enable_local_vmclear(cpu);
A
Avi Kivity 已提交
2221 2222
}

2223
static void loaded_vmcs_clear(struct loaded_vmcs *loaded_vmcs)
A
Avi Kivity 已提交
2224
{
2225 2226 2227 2228 2229
	int cpu = loaded_vmcs->cpu;

	if (cpu != -1)
		smp_call_function_single(cpu,
			 __loaded_vmcs_clear, loaded_vmcs, 1);
A
Avi Kivity 已提交
2230 2231
}

2232 2233 2234 2235 2236 2237 2238 2239 2240 2241 2242 2243 2244
static inline bool vpid_sync_vcpu_addr(int vpid, gva_t addr)
{
	if (vpid == 0)
		return true;

	if (cpu_has_vmx_invvpid_individual_addr()) {
		__invvpid(VMX_VPID_EXTENT_INDIVIDUAL_ADDR, vpid, addr);
		return true;
	}

	return false;
}

2245
static inline void vpid_sync_vcpu_single(int vpid)
2246
{
2247
	if (vpid == 0)
2248 2249
		return;

2250
	if (cpu_has_vmx_invvpid_single())
2251
		__invvpid(VMX_VPID_EXTENT_SINGLE_CONTEXT, vpid, 0);
2252 2253
}

2254 2255 2256 2257 2258 2259
static inline void vpid_sync_vcpu_global(void)
{
	if (cpu_has_vmx_invvpid_global())
		__invvpid(VMX_VPID_EXTENT_ALL_CONTEXT, 0, 0);
}

2260
static inline void vpid_sync_context(int vpid)
2261 2262
{
	if (cpu_has_vmx_invvpid_single())
2263
		vpid_sync_vcpu_single(vpid);
2264 2265 2266 2267
	else
		vpid_sync_vcpu_global();
}

2268 2269
static inline void ept_sync_global(void)
{
2270
	__invept(VMX_EPT_EXTENT_GLOBAL, 0, 0);
2271 2272 2273 2274
}

static inline void ept_sync_context(u64 eptp)
{
2275 2276 2277 2278
	if (cpu_has_vmx_invept_context())
		__invept(VMX_EPT_EXTENT_CONTEXT, eptp, 0);
	else
		ept_sync_global();
2279 2280
}

2281 2282 2283 2284 2285 2286 2287 2288 2289 2290 2291 2292 2293 2294 2295 2296 2297 2298 2299 2300 2301 2302 2303 2304 2305 2306 2307 2308 2309 2310 2311 2312 2313 2314 2315 2316 2317 2318 2319 2320 2321 2322 2323 2324 2325
static __always_inline void vmcs_check16(unsigned long field)
{
        BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2000,
			 "16-bit accessor invalid for 64-bit field");
        BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2001,
			 "16-bit accessor invalid for 64-bit high field");
        BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x4000,
			 "16-bit accessor invalid for 32-bit high field");
        BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x6000,
			 "16-bit accessor invalid for natural width field");
}

static __always_inline void vmcs_check32(unsigned long field)
{
        BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0,
			 "32-bit accessor invalid for 16-bit field");
        BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x6000,
			 "32-bit accessor invalid for natural width field");
}

static __always_inline void vmcs_check64(unsigned long field)
{
        BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0,
			 "64-bit accessor invalid for 16-bit field");
        BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2001,
			 "64-bit accessor invalid for 64-bit high field");
        BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x4000,
			 "64-bit accessor invalid for 32-bit field");
        BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x6000,
			 "64-bit accessor invalid for natural width field");
}

static __always_inline void vmcs_checkl(unsigned long field)
{
        BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0,
			 "Natural width accessor invalid for 16-bit field");
        BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2000,
			 "Natural width accessor invalid for 64-bit field");
        BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2001,
			 "Natural width accessor invalid for 64-bit high field");
        BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x4000,
			 "Natural width accessor invalid for 32-bit field");
}

static __always_inline unsigned long __vmcs_readl(unsigned long field)
A
Avi Kivity 已提交
2326
{
2327
	unsigned long value;
A
Avi Kivity 已提交
2328

2329 2330
	asm volatile (__ex_clear(ASM_VMX_VMREAD_RDX_RAX, "%0")
		      : "=a"(value) : "d"(field) : "cc");
A
Avi Kivity 已提交
2331 2332 2333
	return value;
}

A
Avi Kivity 已提交
2334
static __always_inline u16 vmcs_read16(unsigned long field)
A
Avi Kivity 已提交
2335
{
2336
	vmcs_check16(field);
2337 2338
	if (static_branch_unlikely(&enable_evmcs))
		return evmcs_read16(field);
2339
	return __vmcs_readl(field);
A
Avi Kivity 已提交
2340 2341
}

A
Avi Kivity 已提交
2342
static __always_inline u32 vmcs_read32(unsigned long field)
A
Avi Kivity 已提交
2343
{
2344
	vmcs_check32(field);
2345 2346
	if (static_branch_unlikely(&enable_evmcs))
		return evmcs_read32(field);
2347
	return __vmcs_readl(field);
A
Avi Kivity 已提交
2348 2349
}

A
Avi Kivity 已提交
2350
static __always_inline u64 vmcs_read64(unsigned long field)
A
Avi Kivity 已提交
2351
{
2352
	vmcs_check64(field);
2353 2354
	if (static_branch_unlikely(&enable_evmcs))
		return evmcs_read64(field);
2355
#ifdef CONFIG_X86_64
2356
	return __vmcs_readl(field);
A
Avi Kivity 已提交
2357
#else
2358
	return __vmcs_readl(field) | ((u64)__vmcs_readl(field+1) << 32);
A
Avi Kivity 已提交
2359 2360 2361
#endif
}

2362 2363 2364
static __always_inline unsigned long vmcs_readl(unsigned long field)
{
	vmcs_checkl(field);
2365 2366
	if (static_branch_unlikely(&enable_evmcs))
		return evmcs_read64(field);
2367 2368 2369
	return __vmcs_readl(field);
}

2370 2371 2372 2373 2374 2375 2376
static noinline void vmwrite_error(unsigned long field, unsigned long value)
{
	printk(KERN_ERR "vmwrite error: reg %lx value %lx (err %d)\n",
	       field, value, vmcs_read32(VM_INSTRUCTION_ERROR));
	dump_stack();
}

2377
static __always_inline void __vmcs_writel(unsigned long field, unsigned long value)
A
Avi Kivity 已提交
2378
{
2379
	bool error;
A
Avi Kivity 已提交
2380

2381 2382
	asm volatile (__ex(ASM_VMX_VMWRITE_RAX_RDX) CC_SET(na)
		      : CC_OUT(na) (error) : "a"(value), "d"(field));
2383 2384
	if (unlikely(error))
		vmwrite_error(field, value);
A
Avi Kivity 已提交
2385 2386
}

2387
static __always_inline void vmcs_write16(unsigned long field, u16 value)
A
Avi Kivity 已提交
2388
{
2389
	vmcs_check16(field);
2390 2391 2392
	if (static_branch_unlikely(&enable_evmcs))
		return evmcs_write16(field, value);

2393
	__vmcs_writel(field, value);
A
Avi Kivity 已提交
2394 2395
}

2396
static __always_inline void vmcs_write32(unsigned long field, u32 value)
A
Avi Kivity 已提交
2397
{
2398
	vmcs_check32(field);
2399 2400 2401
	if (static_branch_unlikely(&enable_evmcs))
		return evmcs_write32(field, value);

2402
	__vmcs_writel(field, value);
A
Avi Kivity 已提交
2403 2404
}

2405
static __always_inline void vmcs_write64(unsigned long field, u64 value)
A
Avi Kivity 已提交
2406
{
2407
	vmcs_check64(field);
2408 2409 2410
	if (static_branch_unlikely(&enable_evmcs))
		return evmcs_write64(field, value);

2411
	__vmcs_writel(field, value);
2412
#ifndef CONFIG_X86_64
A
Avi Kivity 已提交
2413
	asm volatile ("");
2414
	__vmcs_writel(field+1, value >> 32);
A
Avi Kivity 已提交
2415 2416 2417
#endif
}

2418
static __always_inline void vmcs_writel(unsigned long field, unsigned long value)
2419
{
2420
	vmcs_checkl(field);
2421 2422 2423
	if (static_branch_unlikely(&enable_evmcs))
		return evmcs_write64(field, value);

2424
	__vmcs_writel(field, value);
2425 2426
}

2427
static __always_inline void vmcs_clear_bits(unsigned long field, u32 mask)
2428
{
2429 2430
        BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x2000,
			 "vmcs_clear_bits does not support 64-bit fields");
2431 2432 2433
	if (static_branch_unlikely(&enable_evmcs))
		return evmcs_write32(field, evmcs_read32(field) & ~mask);

2434
	__vmcs_writel(field, __vmcs_readl(field) & ~mask);
2435 2436
}

2437
static __always_inline void vmcs_set_bits(unsigned long field, u32 mask)
2438
{
2439 2440
        BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x2000,
			 "vmcs_set_bits does not support 64-bit fields");
2441 2442 2443
	if (static_branch_unlikely(&enable_evmcs))
		return evmcs_write32(field, evmcs_read32(field) | mask);

2444
	__vmcs_writel(field, __vmcs_readl(field) | mask);
2445 2446
}

2447 2448 2449 2450 2451
static inline void vm_entry_controls_reset_shadow(struct vcpu_vmx *vmx)
{
	vmx->vm_entry_controls_shadow = vmcs_read32(VM_ENTRY_CONTROLS);
}

2452 2453 2454 2455 2456 2457 2458 2459 2460 2461 2462 2463 2464 2465 2466 2467 2468 2469 2470 2471 2472 2473 2474 2475 2476 2477 2478 2479
static inline void vm_entry_controls_init(struct vcpu_vmx *vmx, u32 val)
{
	vmcs_write32(VM_ENTRY_CONTROLS, val);
	vmx->vm_entry_controls_shadow = val;
}

static inline void vm_entry_controls_set(struct vcpu_vmx *vmx, u32 val)
{
	if (vmx->vm_entry_controls_shadow != val)
		vm_entry_controls_init(vmx, val);
}

static inline u32 vm_entry_controls_get(struct vcpu_vmx *vmx)
{
	return vmx->vm_entry_controls_shadow;
}


static inline void vm_entry_controls_setbit(struct vcpu_vmx *vmx, u32 val)
{
	vm_entry_controls_set(vmx, vm_entry_controls_get(vmx) | val);
}

static inline void vm_entry_controls_clearbit(struct vcpu_vmx *vmx, u32 val)
{
	vm_entry_controls_set(vmx, vm_entry_controls_get(vmx) & ~val);
}

2480 2481 2482 2483 2484
static inline void vm_exit_controls_reset_shadow(struct vcpu_vmx *vmx)
{
	vmx->vm_exit_controls_shadow = vmcs_read32(VM_EXIT_CONTROLS);
}

2485 2486 2487 2488 2489 2490 2491 2492 2493 2494 2495 2496 2497 2498 2499 2500 2501 2502 2503 2504 2505 2506 2507 2508 2509 2510 2511 2512
static inline void vm_exit_controls_init(struct vcpu_vmx *vmx, u32 val)
{
	vmcs_write32(VM_EXIT_CONTROLS, val);
	vmx->vm_exit_controls_shadow = val;
}

static inline void vm_exit_controls_set(struct vcpu_vmx *vmx, u32 val)
{
	if (vmx->vm_exit_controls_shadow != val)
		vm_exit_controls_init(vmx, val);
}

static inline u32 vm_exit_controls_get(struct vcpu_vmx *vmx)
{
	return vmx->vm_exit_controls_shadow;
}


static inline void vm_exit_controls_setbit(struct vcpu_vmx *vmx, u32 val)
{
	vm_exit_controls_set(vmx, vm_exit_controls_get(vmx) | val);
}

static inline void vm_exit_controls_clearbit(struct vcpu_vmx *vmx, u32 val)
{
	vm_exit_controls_set(vmx, vm_exit_controls_get(vmx) & ~val);
}

A
Avi Kivity 已提交
2513 2514 2515 2516 2517 2518 2519 2520 2521 2522 2523 2524 2525 2526 2527 2528 2529 2530 2531 2532 2533 2534 2535 2536 2537 2538 2539 2540 2541 2542 2543 2544 2545 2546 2547 2548 2549 2550 2551 2552 2553 2554 2555 2556 2557 2558 2559 2560 2561 2562 2563 2564 2565 2566 2567 2568
static void vmx_segment_cache_clear(struct vcpu_vmx *vmx)
{
	vmx->segment_cache.bitmask = 0;
}

static bool vmx_segment_cache_test_set(struct vcpu_vmx *vmx, unsigned seg,
				       unsigned field)
{
	bool ret;
	u32 mask = 1 << (seg * SEG_FIELD_NR + field);

	if (!(vmx->vcpu.arch.regs_avail & (1 << VCPU_EXREG_SEGMENTS))) {
		vmx->vcpu.arch.regs_avail |= (1 << VCPU_EXREG_SEGMENTS);
		vmx->segment_cache.bitmask = 0;
	}
	ret = vmx->segment_cache.bitmask & mask;
	vmx->segment_cache.bitmask |= mask;
	return ret;
}

static u16 vmx_read_guest_seg_selector(struct vcpu_vmx *vmx, unsigned seg)
{
	u16 *p = &vmx->segment_cache.seg[seg].selector;

	if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_SEL))
		*p = vmcs_read16(kvm_vmx_segment_fields[seg].selector);
	return *p;
}

static ulong vmx_read_guest_seg_base(struct vcpu_vmx *vmx, unsigned seg)
{
	ulong *p = &vmx->segment_cache.seg[seg].base;

	if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_BASE))
		*p = vmcs_readl(kvm_vmx_segment_fields[seg].base);
	return *p;
}

static u32 vmx_read_guest_seg_limit(struct vcpu_vmx *vmx, unsigned seg)
{
	u32 *p = &vmx->segment_cache.seg[seg].limit;

	if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_LIMIT))
		*p = vmcs_read32(kvm_vmx_segment_fields[seg].limit);
	return *p;
}

static u32 vmx_read_guest_seg_ar(struct vcpu_vmx *vmx, unsigned seg)
{
	u32 *p = &vmx->segment_cache.seg[seg].ar;

	if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_AR))
		*p = vmcs_read32(kvm_vmx_segment_fields[seg].ar_bytes);
	return *p;
}

2569 2570 2571 2572
static void update_exception_bitmap(struct kvm_vcpu *vcpu)
{
	u32 eb;

J
Jan Kiszka 已提交
2573
	eb = (1u << PF_VECTOR) | (1u << UD_VECTOR) | (1u << MC_VECTOR) |
2574
	     (1u << DB_VECTOR) | (1u << AC_VECTOR);
2575 2576 2577 2578 2579 2580 2581 2582
	/*
	 * Guest access to VMware backdoor ports could legitimately
	 * trigger #GP because of TSS I/O permission bitmap.
	 * We intercept those #GP and allow access to them anyway
	 * as VMware does.
	 */
	if (enable_vmware_backdoor)
		eb |= (1u << GP_VECTOR);
J
Jan Kiszka 已提交
2583 2584 2585 2586
	if ((vcpu->guest_debug &
	     (KVM_GUESTDBG_ENABLE | KVM_GUESTDBG_USE_SW_BP)) ==
	    (KVM_GUESTDBG_ENABLE | KVM_GUESTDBG_USE_SW_BP))
		eb |= 1u << BP_VECTOR;
2587
	if (to_vmx(vcpu)->rmode.vm86_active)
2588
		eb = ~0;
2589
	if (enable_ept)
2590
		eb &= ~(1u << PF_VECTOR); /* bypass_guest_pf = 0 */
2591 2592 2593 2594 2595 2596 2597 2598 2599

	/* When we are running a nested L2 guest and L1 specified for it a
	 * certain exception bitmap, we must trap the same exceptions and pass
	 * them to L1. When running L2, we will only handle the exceptions
	 * specified above if L1 did not want them.
	 */
	if (is_guest_mode(vcpu))
		eb |= get_vmcs12(vcpu)->exception_bitmap;

2600 2601 2602
	vmcs_write32(EXCEPTION_BITMAP, eb);
}

2603 2604 2605 2606 2607 2608 2609 2610 2611 2612 2613 2614 2615 2616 2617 2618 2619 2620 2621 2622 2623 2624 2625
/*
 * Check if MSR is intercepted for currently loaded MSR bitmap.
 */
static bool msr_write_intercepted(struct kvm_vcpu *vcpu, u32 msr)
{
	unsigned long *msr_bitmap;
	int f = sizeof(unsigned long);

	if (!cpu_has_vmx_msr_bitmap())
		return true;

	msr_bitmap = to_vmx(vcpu)->loaded_vmcs->msr_bitmap;

	if (msr <= 0x1fff) {
		return !!test_bit(msr, msr_bitmap + 0x800 / f);
	} else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) {
		msr &= 0x1fff;
		return !!test_bit(msr, msr_bitmap + 0xc00 / f);
	}

	return true;
}

A
Ashok Raj 已提交
2626 2627 2628 2629 2630 2631 2632 2633 2634 2635 2636 2637 2638 2639 2640 2641 2642 2643 2644 2645 2646 2647 2648
/*
 * Check if MSR is intercepted for L01 MSR bitmap.
 */
static bool msr_write_intercepted_l01(struct kvm_vcpu *vcpu, u32 msr)
{
	unsigned long *msr_bitmap;
	int f = sizeof(unsigned long);

	if (!cpu_has_vmx_msr_bitmap())
		return true;

	msr_bitmap = to_vmx(vcpu)->vmcs01.msr_bitmap;

	if (msr <= 0x1fff) {
		return !!test_bit(msr, msr_bitmap + 0x800 / f);
	} else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) {
		msr &= 0x1fff;
		return !!test_bit(msr, msr_bitmap + 0xc00 / f);
	}

	return true;
}

2649 2650
static void clear_atomic_switch_msr_special(struct vcpu_vmx *vmx,
		unsigned long entry, unsigned long exit)
2651
{
2652 2653
	vm_entry_controls_clearbit(vmx, entry);
	vm_exit_controls_clearbit(vmx, exit);
2654 2655
}

2656 2657 2658 2659 2660 2661 2662 2663 2664 2665 2666
static int find_msr(struct vmx_msrs *m, unsigned int msr)
{
	unsigned int i;

	for (i = 0; i < m->nr; ++i) {
		if (m->val[i].index == msr)
			return i;
	}
	return -ENOENT;
}

2667 2668
static void clear_atomic_switch_msr(struct vcpu_vmx *vmx, unsigned msr)
{
2669
	int i;
2670 2671
	struct msr_autoload *m = &vmx->msr_autoload;

2672 2673 2674
	switch (msr) {
	case MSR_EFER:
		if (cpu_has_load_ia32_efer) {
2675 2676
			clear_atomic_switch_msr_special(vmx,
					VM_ENTRY_LOAD_IA32_EFER,
2677 2678 2679 2680 2681 2682
					VM_EXIT_LOAD_IA32_EFER);
			return;
		}
		break;
	case MSR_CORE_PERF_GLOBAL_CTRL:
		if (cpu_has_load_perf_global_ctrl) {
2683
			clear_atomic_switch_msr_special(vmx,
2684 2685 2686 2687 2688
					VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL,
					VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL);
			return;
		}
		break;
A
Avi Kivity 已提交
2689
	}
2690 2691
	i = find_msr(&m->guest, msr);
	if (i < 0)
2692
		goto skip_guest;
2693 2694 2695
	--m->guest.nr;
	m->guest.val[i] = m->guest.val[m->guest.nr];
	vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, m->guest.nr);
A
Avi Kivity 已提交
2696

2697 2698 2699
skip_guest:
	i = find_msr(&m->host, msr);
	if (i < 0)
2700
		return;
2701 2702 2703

	--m->host.nr;
	m->host.val[i] = m->host.val[m->host.nr];
2704
	vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, m->host.nr);
2705 2706
}

2707 2708 2709 2710
static void add_atomic_switch_msr_special(struct vcpu_vmx *vmx,
		unsigned long entry, unsigned long exit,
		unsigned long guest_val_vmcs, unsigned long host_val_vmcs,
		u64 guest_val, u64 host_val)
2711 2712 2713
{
	vmcs_write64(guest_val_vmcs, guest_val);
	vmcs_write64(host_val_vmcs, host_val);
2714 2715
	vm_entry_controls_setbit(vmx, entry);
	vm_exit_controls_setbit(vmx, exit);
2716 2717
}

2718
static void add_atomic_switch_msr(struct vcpu_vmx *vmx, unsigned msr,
2719
				  u64 guest_val, u64 host_val, bool entry_only)
2720
{
2721
	int i, j = 0;
2722 2723
	struct msr_autoload *m = &vmx->msr_autoload;

2724 2725 2726
	switch (msr) {
	case MSR_EFER:
		if (cpu_has_load_ia32_efer) {
2727 2728
			add_atomic_switch_msr_special(vmx,
					VM_ENTRY_LOAD_IA32_EFER,
2729 2730 2731 2732 2733 2734 2735 2736 2737
					VM_EXIT_LOAD_IA32_EFER,
					GUEST_IA32_EFER,
					HOST_IA32_EFER,
					guest_val, host_val);
			return;
		}
		break;
	case MSR_CORE_PERF_GLOBAL_CTRL:
		if (cpu_has_load_perf_global_ctrl) {
2738
			add_atomic_switch_msr_special(vmx,
2739 2740 2741 2742 2743 2744 2745 2746
					VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL,
					VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL,
					GUEST_IA32_PERF_GLOBAL_CTRL,
					HOST_IA32_PERF_GLOBAL_CTRL,
					guest_val, host_val);
			return;
		}
		break;
2747 2748 2749 2750 2751 2752 2753
	case MSR_IA32_PEBS_ENABLE:
		/* PEBS needs a quiescent period after being disabled (to write
		 * a record).  Disabling PEBS through VMX MSR swapping doesn't
		 * provide that period, so a CPU could write host's record into
		 * guest's memory.
		 */
		wrmsrl(MSR_IA32_PEBS_ENABLE, 0);
A
Avi Kivity 已提交
2754 2755
	}

2756
	i = find_msr(&m->guest, msr);
2757 2758
	if (!entry_only)
		j = find_msr(&m->host, msr);
2759

2760 2761
	if ((i < 0 && m->guest.nr == NR_AUTOLOAD_MSRS) ||
		(j < 0 &&  m->host.nr == NR_AUTOLOAD_MSRS)) {
2762
		printk_once(KERN_WARNING "Not enough msr switch entries. "
2763 2764
				"Can't add msr %x\n", msr);
		return;
2765
	}
2766
	if (i < 0) {
2767
		i = m->guest.nr++;
2768
		vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, m->guest.nr);
2769
	}
2770 2771 2772 2773 2774
	m->guest.val[i].index = msr;
	m->guest.val[i].value = guest_val;

	if (entry_only)
		return;
2775

2776 2777
	if (j < 0) {
		j = m->host.nr++;
2778
		vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, m->host.nr);
2779
	}
2780 2781
	m->host.val[j].index = msr;
	m->host.val[j].value = host_val;
2782 2783
}

A
Avi Kivity 已提交
2784
static bool update_transition_efer(struct vcpu_vmx *vmx, int efer_offset)
2785
{
2786 2787 2788 2789 2790 2791 2792 2793 2794 2795 2796 2797 2798 2799
	u64 guest_efer = vmx->vcpu.arch.efer;
	u64 ignore_bits = 0;

	if (!enable_ept) {
		/*
		 * NX is needed to handle CR0.WP=1, CR4.SMEP=1.  Testing
		 * host CPUID is more efficient than testing guest CPUID
		 * or CR4.  Host SMEP is anyway a requirement for guest SMEP.
		 */
		if (boot_cpu_has(X86_FEATURE_SMEP))
			guest_efer |= EFER_NX;
		else if (!(guest_efer & EFER_NX))
			ignore_bits |= EFER_NX;
	}
R
Roel Kluin 已提交
2800

2801
	/*
2802
	 * LMA and LME handled by hardware; SCE meaningless outside long mode.
2803
	 */
2804
	ignore_bits |= EFER_SCE;
2805 2806 2807 2808 2809 2810
#ifdef CONFIG_X86_64
	ignore_bits |= EFER_LMA | EFER_LME;
	/* SCE is meaningful only in long mode on Intel */
	if (guest_efer & EFER_LMA)
		ignore_bits &= ~(u64)EFER_SCE;
#endif
2811 2812

	clear_atomic_switch_msr(vmx, MSR_EFER);
2813 2814 2815 2816 2817 2818 2819 2820

	/*
	 * On EPT, we can't emulate NX, so we must switch EFER atomically.
	 * On CPUs that support "load IA32_EFER", always switch EFER
	 * atomically, since it's faster than switching it manually.
	 */
	if (cpu_has_load_ia32_efer ||
	    (enable_ept && ((vmx->vcpu.arch.efer ^ host_efer) & EFER_NX))) {
2821 2822
		if (!(guest_efer & EFER_LMA))
			guest_efer &= ~EFER_LME;
2823 2824
		if (guest_efer != host_efer)
			add_atomic_switch_msr(vmx, MSR_EFER,
2825
					      guest_efer, host_efer, false);
2826
		return false;
2827 2828 2829 2830 2831 2832
	} else {
		guest_efer &= ~ignore_bits;
		guest_efer |= host_efer & ignore_bits;

		vmx->guest_msrs[efer_offset].data = guest_efer;
		vmx->guest_msrs[efer_offset].mask = ~ignore_bits;
2833

2834 2835
		return true;
	}
2836 2837
}

2838 2839 2840 2841 2842 2843
#ifdef CONFIG_X86_32
/*
 * On 32-bit kernels, VM exits still load the FS and GS bases from the
 * VMCS rather than the segment table.  KVM uses this helper to figure
 * out the current bases to poke them into the VMCS before entry.
 */
2844 2845
static unsigned long segment_base(u16 selector)
{
2846
	struct desc_struct *table;
2847 2848
	unsigned long v;

2849
	if (!(selector & ~SEGMENT_RPL_MASK))
2850 2851
		return 0;

2852
	table = get_current_gdt_ro();
2853

2854
	if ((selector & SEGMENT_TI_MASK) == SEGMENT_LDT) {
2855 2856
		u16 ldt_selector = kvm_read_ldt();

2857
		if (!(ldt_selector & ~SEGMENT_RPL_MASK))
2858 2859
			return 0;

2860
		table = (struct desc_struct *)segment_base(ldt_selector);
2861
	}
2862
	v = get_desc_base(&table[selector >> 3]);
2863 2864
	return v;
}
2865
#endif
2866

2867
static void vmx_prepare_switch_to_guest(struct kvm_vcpu *vcpu)
2868
{
2869
	struct vcpu_vmx *vmx = to_vmx(vcpu);
2870
	struct vmcs_host_state *host_state;
2871
#ifdef CONFIG_X86_64
2872
	int cpu = raw_smp_processor_id();
2873
#endif
2874 2875
	unsigned long fs_base, gs_base;
	u16 fs_sel, gs_sel;
2876
	int i;
2877

2878 2879
	vmx->req_immediate_exit = false;

2880 2881 2882 2883 2884 2885 2886 2887 2888 2889 2890 2891 2892 2893
	/*
	 * Note that guest MSRs to be saved/restored can also be changed
	 * when guest state is loaded. This happens when guest transitions
	 * to/from long-mode by setting MSR_EFER.LMA.
	 */
	if (!vmx->loaded_cpu_state || vmx->guest_msrs_dirty) {
		vmx->guest_msrs_dirty = false;
		for (i = 0; i < vmx->save_nmsrs; ++i)
			kvm_set_shared_msr(vmx->guest_msrs[i].index,
					   vmx->guest_msrs[i].data,
					   vmx->guest_msrs[i].mask);

	}

2894
	if (vmx->loaded_cpu_state)
2895 2896
		return;

2897
	vmx->loaded_cpu_state = vmx->loaded_vmcs;
2898
	host_state = &vmx->loaded_cpu_state->host_state;
2899

2900 2901 2902 2903
	/*
	 * Set host fs and gs selectors.  Unfortunately, 22.2.3 does not
	 * allow segment selectors with cpl > 0 or ti == 1.
	 */
2904
	host_state->ldt_sel = kvm_read_ldt();
2905 2906

#ifdef CONFIG_X86_64
2907 2908
	savesegment(ds, host_state->ds_sel);
	savesegment(es, host_state->es_sel);
2909 2910

	gs_base = cpu_kernelmode_gs_base(cpu);
2911 2912
	if (likely(is_64bit_mm(current->mm))) {
		save_fsgs_for_kvm();
2913 2914
		fs_sel = current->thread.fsindex;
		gs_sel = current->thread.gsindex;
2915
		fs_base = current->thread.fsbase;
2916
		vmx->msr_host_kernel_gs_base = current->thread.gsbase;
2917
	} else {
2918 2919
		savesegment(fs, fs_sel);
		savesegment(gs, gs_sel);
2920
		fs_base = read_msr(MSR_FS_BASE);
2921
		vmx->msr_host_kernel_gs_base = read_msr(MSR_KERNEL_GS_BASE);
2922
	}
A
Avi Kivity 已提交
2923

2924
	wrmsrl(MSR_KERNEL_GS_BASE, vmx->msr_guest_kernel_gs_base);
P
Paolo Bonzini 已提交
2925
#else
2926 2927 2928 2929
	savesegment(fs, fs_sel);
	savesegment(gs, gs_sel);
	fs_base = segment_base(fs_sel);
	gs_base = segment_base(gs_sel);
2930
#endif
2931

2932 2933 2934 2935 2936 2937 2938 2939 2940 2941 2942 2943 2944 2945
	if (unlikely(fs_sel != host_state->fs_sel)) {
		if (!(fs_sel & 7))
			vmcs_write16(HOST_FS_SELECTOR, fs_sel);
		else
			vmcs_write16(HOST_FS_SELECTOR, 0);
		host_state->fs_sel = fs_sel;
	}
	if (unlikely(gs_sel != host_state->gs_sel)) {
		if (!(gs_sel & 7))
			vmcs_write16(HOST_GS_SELECTOR, gs_sel);
		else
			vmcs_write16(HOST_GS_SELECTOR, 0);
		host_state->gs_sel = gs_sel;
	}
2946 2947 2948 2949 2950 2951 2952 2953
	if (unlikely(fs_base != host_state->fs_base)) {
		vmcs_writel(HOST_FS_BASE, fs_base);
		host_state->fs_base = fs_base;
	}
	if (unlikely(gs_base != host_state->gs_base)) {
		vmcs_writel(HOST_GS_BASE, gs_base);
		host_state->gs_base = gs_base;
	}
2954 2955
}

2956
static void vmx_prepare_switch_to_host(struct vcpu_vmx *vmx)
2957
{
2958 2959
	struct vmcs_host_state *host_state;

2960
	if (!vmx->loaded_cpu_state)
2961 2962
		return;

2963
	WARN_ON_ONCE(vmx->loaded_cpu_state != vmx->loaded_vmcs);
2964
	host_state = &vmx->loaded_cpu_state->host_state;
2965

2966
	++vmx->vcpu.stat.host_state_reload;
2967 2968
	vmx->loaded_cpu_state = NULL;

2969
#ifdef CONFIG_X86_64
2970
	rdmsrl(MSR_KERNEL_GS_BASE, vmx->msr_guest_kernel_gs_base);
2971
#endif
2972 2973
	if (host_state->ldt_sel || (host_state->gs_sel & 7)) {
		kvm_load_ldt(host_state->ldt_sel);
2974
#ifdef CONFIG_X86_64
2975
		load_gs_index(host_state->gs_sel);
2976
#else
2977
		loadsegment(gs, host_state->gs_sel);
2978 2979
#endif
	}
2980 2981
	if (host_state->fs_sel & 7)
		loadsegment(fs, host_state->fs_sel);
A
Avi Kivity 已提交
2982
#ifdef CONFIG_X86_64
2983 2984 2985
	if (unlikely(host_state->ds_sel | host_state->es_sel)) {
		loadsegment(ds, host_state->ds_sel);
		loadsegment(es, host_state->es_sel);
A
Avi Kivity 已提交
2986 2987
	}
#endif
2988
	invalidate_tss_limit();
2989
#ifdef CONFIG_X86_64
2990
	wrmsrl(MSR_KERNEL_GS_BASE, vmx->msr_host_kernel_gs_base);
2991
#endif
2992
	load_fixmap_gdt(raw_smp_processor_id());
2993 2994
}

2995 2996
#ifdef CONFIG_X86_64
static u64 vmx_read_guest_kernel_gs_base(struct vcpu_vmx *vmx)
2997
{
2998 2999 3000 3001
	preempt_disable();
	if (vmx->loaded_cpu_state)
		rdmsrl(MSR_KERNEL_GS_BASE, vmx->msr_guest_kernel_gs_base);
	preempt_enable();
3002
	return vmx->msr_guest_kernel_gs_base;
3003 3004
}

3005 3006
static void vmx_write_guest_kernel_gs_base(struct vcpu_vmx *vmx, u64 data)
{
3007 3008 3009 3010
	preempt_disable();
	if (vmx->loaded_cpu_state)
		wrmsrl(MSR_KERNEL_GS_BASE, data);
	preempt_enable();
3011 3012 3013 3014
	vmx->msr_guest_kernel_gs_base = data;
}
#endif

3015 3016 3017 3018 3019 3020
static void vmx_vcpu_pi_load(struct kvm_vcpu *vcpu, int cpu)
{
	struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
	struct pi_desc old, new;
	unsigned int dest;

3021 3022 3023 3024 3025 3026 3027
	/*
	 * In case of hot-plug or hot-unplug, we may have to undo
	 * vmx_vcpu_pi_put even if there is no assigned device.  And we
	 * always keep PI.NDST up to date for simplicity: it makes the
	 * code easier, and CPU migration is not a fast path.
	 */
	if (!pi_test_sn(pi_desc) && vcpu->cpu == cpu)
3028 3029
		return;

3030 3031 3032 3033 3034 3035 3036 3037 3038 3039 3040 3041
	/*
	 * First handle the simple case where no cmpxchg is necessary; just
	 * allow posting non-urgent interrupts.
	 *
	 * If the 'nv' field is POSTED_INTR_WAKEUP_VECTOR, do not change
	 * PI.NDST: pi_post_block will do it for us and the wakeup_handler
	 * expects the VCPU to be on the blocked_vcpu_list that matches
	 * PI.NDST.
	 */
	if (pi_desc->nv == POSTED_INTR_WAKEUP_VECTOR ||
	    vcpu->cpu == cpu) {
		pi_clear_sn(pi_desc);
3042
		return;
3043
	}
3044

3045
	/* The full case.  */
3046 3047 3048
	do {
		old.control = new.control = pi_desc->control;

3049
		dest = cpu_physical_id(cpu);
3050

3051 3052 3053 3054
		if (x2apic_enabled())
			new.ndst = dest;
		else
			new.ndst = (dest << 8) & 0xFF00;
3055 3056

		new.sn = 0;
P
Paolo Bonzini 已提交
3057 3058
	} while (cmpxchg64(&pi_desc->control, old.control,
			   new.control) != old.control);
3059
}
3060

P
Peter Feiner 已提交
3061 3062 3063 3064 3065 3066
static void decache_tsc_multiplier(struct vcpu_vmx *vmx)
{
	vmx->current_tsc_ratio = vmx->vcpu.arch.tsc_scaling_ratio;
	vmcs_write64(TSC_MULTIPLIER, vmx->current_tsc_ratio);
}

A
Avi Kivity 已提交
3067 3068 3069 3070
/*
 * Switches to specified vcpu, until a matching vcpu_put(), but assumes
 * vcpu mutex is already taken.
 */
3071
static void vmx_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
A
Avi Kivity 已提交
3072
{
3073
	struct vcpu_vmx *vmx = to_vmx(vcpu);
3074
	bool already_loaded = vmx->loaded_vmcs->cpu == cpu;
A
Avi Kivity 已提交
3075

3076
	if (!already_loaded) {
3077
		loaded_vmcs_clear(vmx->loaded_vmcs);
3078
		local_irq_disable();
3079
		crash_disable_local_vmclear(cpu);
3080 3081 3082 3083 3084 3085 3086 3087

		/*
		 * Read loaded_vmcs->cpu should be before fetching
		 * loaded_vmcs->loaded_vmcss_on_cpu_link.
		 * See the comments in __loaded_vmcs_clear().
		 */
		smp_rmb();

3088 3089
		list_add(&vmx->loaded_vmcs->loaded_vmcss_on_cpu_link,
			 &per_cpu(loaded_vmcss_on_cpu, cpu));
3090
		crash_enable_local_vmclear(cpu);
3091
		local_irq_enable();
3092 3093 3094 3095 3096
	}

	if (per_cpu(current_vmcs, cpu) != vmx->loaded_vmcs->vmcs) {
		per_cpu(current_vmcs, cpu) = vmx->loaded_vmcs->vmcs;
		vmcs_load(vmx->loaded_vmcs->vmcs);
A
Ashok Raj 已提交
3097
		indirect_branch_prediction_barrier();
3098 3099 3100
	}

	if (!already_loaded) {
3101
		void *gdt = get_current_gdt_ro();
3102 3103 3104
		unsigned long sysenter_esp;

		kvm_make_request(KVM_REQ_TLB_FLUSH, vcpu);
3105

A
Avi Kivity 已提交
3106 3107
		/*
		 * Linux uses per-cpu TSS and GDT, so set these when switching
3108
		 * processors.  See 22.2.4.
A
Avi Kivity 已提交
3109
		 */
3110
		vmcs_writel(HOST_TR_BASE,
3111
			    (unsigned long)&get_cpu_entry_area(cpu)->tss.x86_tss);
3112
		vmcs_writel(HOST_GDTR_BASE, (unsigned long)gdt);   /* 22.2.4 */
A
Avi Kivity 已提交
3113

3114 3115 3116 3117 3118 3119 3120 3121
		/*
		 * VM exits change the host TR limit to 0x67 after a VM
		 * exit.  This is okay, since 0x67 covers everything except
		 * the IO bitmap and have have code to handle the IO bitmap
		 * being lost after a VM exit.
		 */
		BUILD_BUG_ON(IO_BITMAP_OFFSET - 1 != 0x67);

A
Avi Kivity 已提交
3122 3123
		rdmsrl(MSR_IA32_SYSENTER_ESP, sysenter_esp);
		vmcs_writel(HOST_IA32_SYSENTER_ESP, sysenter_esp); /* 22.2.3 */
3124

3125
		vmx->loaded_vmcs->cpu = cpu;
A
Avi Kivity 已提交
3126
	}
3127

3128 3129
	/* Setup TSC multiplier */
	if (kvm_has_tsc_control &&
P
Peter Feiner 已提交
3130 3131
	    vmx->current_tsc_ratio != vcpu->arch.tsc_scaling_ratio)
		decache_tsc_multiplier(vmx);
3132

3133
	vmx_vcpu_pi_load(vcpu, cpu);
3134
	vmx->host_pkru = read_pkru();
3135
	vmx->host_debugctlmsr = get_debugctlmsr();
3136 3137 3138 3139 3140 3141 3142
}

static void vmx_vcpu_pi_put(struct kvm_vcpu *vcpu)
{
	struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);

	if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
3143 3144
		!irq_remapping_cap(IRQ_POSTING_CAP)  ||
		!kvm_vcpu_apicv_active(vcpu))
3145 3146 3147 3148 3149
		return;

	/* Set SN when the vCPU is preempted */
	if (vcpu->preempted)
		pi_set_sn(pi_desc);
A
Avi Kivity 已提交
3150 3151 3152 3153
}

static void vmx_vcpu_put(struct kvm_vcpu *vcpu)
{
3154 3155
	vmx_vcpu_pi_put(vcpu);

3156
	vmx_prepare_switch_to_host(to_vmx(vcpu));
A
Avi Kivity 已提交
3157 3158
}

3159 3160 3161 3162 3163
static bool emulation_required(struct kvm_vcpu *vcpu)
{
	return emulate_invalid_guest_state && !guest_state_valid(vcpu);
}

3164 3165
static void vmx_decache_cr0_guest_bits(struct kvm_vcpu *vcpu);

3166 3167 3168 3169 3170 3171 3172 3173 3174 3175 3176 3177 3178 3179 3180 3181
/*
 * Return the cr0 value that a nested guest would read. This is a combination
 * of the real cr0 used to run the guest (guest_cr0), and the bits shadowed by
 * its hypervisor (cr0_read_shadow).
 */
static inline unsigned long nested_read_cr0(struct vmcs12 *fields)
{
	return (fields->guest_cr0 & ~fields->cr0_guest_host_mask) |
		(fields->cr0_read_shadow & fields->cr0_guest_host_mask);
}
static inline unsigned long nested_read_cr4(struct vmcs12 *fields)
{
	return (fields->guest_cr4 & ~fields->cr4_guest_host_mask) |
		(fields->cr4_read_shadow & fields->cr4_guest_host_mask);
}

A
Avi Kivity 已提交
3182 3183
static unsigned long vmx_get_rflags(struct kvm_vcpu *vcpu)
{
3184
	unsigned long rflags, save_rflags;
3185

A
Avi Kivity 已提交
3186 3187 3188 3189 3190 3191 3192 3193 3194
	if (!test_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail)) {
		__set_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail);
		rflags = vmcs_readl(GUEST_RFLAGS);
		if (to_vmx(vcpu)->rmode.vm86_active) {
			rflags &= RMODE_GUEST_OWNED_EFLAGS_BITS;
			save_rflags = to_vmx(vcpu)->rmode.save_rflags;
			rflags |= save_rflags & ~RMODE_GUEST_OWNED_EFLAGS_BITS;
		}
		to_vmx(vcpu)->rflags = rflags;
3195
	}
A
Avi Kivity 已提交
3196
	return to_vmx(vcpu)->rflags;
A
Avi Kivity 已提交
3197 3198 3199 3200
}

static void vmx_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
{
3201 3202
	unsigned long old_rflags = vmx_get_rflags(vcpu);

A
Avi Kivity 已提交
3203 3204
	__set_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail);
	to_vmx(vcpu)->rflags = rflags;
3205 3206
	if (to_vmx(vcpu)->rmode.vm86_active) {
		to_vmx(vcpu)->rmode.save_rflags = rflags;
3207
		rflags |= X86_EFLAGS_IOPL | X86_EFLAGS_VM;
3208
	}
A
Avi Kivity 已提交
3209
	vmcs_writel(GUEST_RFLAGS, rflags);
3210 3211 3212

	if ((old_rflags ^ to_vmx(vcpu)->rflags) & X86_EFLAGS_VM)
		to_vmx(vcpu)->emulation_required = emulation_required(vcpu);
A
Avi Kivity 已提交
3213 3214
}

3215
static u32 vmx_get_interrupt_shadow(struct kvm_vcpu *vcpu)
3216 3217 3218 3219 3220
{
	u32 interruptibility = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO);
	int ret = 0;

	if (interruptibility & GUEST_INTR_STATE_STI)
3221
		ret |= KVM_X86_SHADOW_INT_STI;
3222
	if (interruptibility & GUEST_INTR_STATE_MOV_SS)
3223
		ret |= KVM_X86_SHADOW_INT_MOV_SS;
3224

3225
	return ret;
3226 3227 3228 3229 3230 3231 3232 3233 3234
}

static void vmx_set_interrupt_shadow(struct kvm_vcpu *vcpu, int mask)
{
	u32 interruptibility_old = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO);
	u32 interruptibility = interruptibility_old;

	interruptibility &= ~(GUEST_INTR_STATE_STI | GUEST_INTR_STATE_MOV_SS);

3235
	if (mask & KVM_X86_SHADOW_INT_MOV_SS)
3236
		interruptibility |= GUEST_INTR_STATE_MOV_SS;
3237
	else if (mask & KVM_X86_SHADOW_INT_STI)
3238 3239 3240 3241 3242 3243
		interruptibility |= GUEST_INTR_STATE_STI;

	if ((interruptibility != interruptibility_old))
		vmcs_write32(GUEST_INTERRUPTIBILITY_INFO, interruptibility);
}

A
Avi Kivity 已提交
3244 3245 3246 3247
static void skip_emulated_instruction(struct kvm_vcpu *vcpu)
{
	unsigned long rip;

3248
	rip = kvm_rip_read(vcpu);
A
Avi Kivity 已提交
3249
	rip += vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
3250
	kvm_rip_write(vcpu, rip);
A
Avi Kivity 已提交
3251

3252 3253
	/* skipping an emulated instruction also counts */
	vmx_set_interrupt_shadow(vcpu, 0);
A
Avi Kivity 已提交
3254 3255
}

3256 3257 3258 3259 3260 3261 3262 3263 3264 3265 3266 3267 3268 3269 3270 3271 3272 3273 3274 3275 3276 3277 3278 3279
static void nested_vmx_inject_exception_vmexit(struct kvm_vcpu *vcpu,
					       unsigned long exit_qual)
{
	struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
	unsigned int nr = vcpu->arch.exception.nr;
	u32 intr_info = nr | INTR_INFO_VALID_MASK;

	if (vcpu->arch.exception.has_error_code) {
		vmcs12->vm_exit_intr_error_code = vcpu->arch.exception.error_code;
		intr_info |= INTR_INFO_DELIVER_CODE_MASK;
	}

	if (kvm_exception_is_soft(nr))
		intr_info |= INTR_TYPE_SOFT_EXCEPTION;
	else
		intr_info |= INTR_TYPE_HARD_EXCEPTION;

	if (!(vmcs12->idt_vectoring_info_field & VECTORING_INFO_VALID_MASK) &&
	    vmx_get_nmi_mask(vcpu))
		intr_info |= INTR_INFO_UNBLOCK_NMI;

	nested_vmx_vmexit(vcpu, EXIT_REASON_EXCEPTION_NMI, intr_info, exit_qual);
}

3280 3281 3282 3283
/*
 * KVM wants to inject page-faults which it got to the guest. This function
 * checks whether in a nested guest, we need to inject them to L1 or L2.
 */
3284
static int nested_vmx_check_exception(struct kvm_vcpu *vcpu, unsigned long *exit_qual)
3285 3286
{
	struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
3287
	unsigned int nr = vcpu->arch.exception.nr;
3288

3289 3290
	if (nr == PF_VECTOR) {
		if (vcpu->arch.exception.nested_apf) {
3291
			*exit_qual = vcpu->arch.apf.nested_apf_token;
3292 3293 3294 3295 3296 3297 3298 3299 3300 3301 3302 3303 3304
			return 1;
		}
		/*
		 * FIXME: we must not write CR2 when L1 intercepts an L2 #PF exception.
		 * The fix is to add the ancillary datum (CR2 or DR6) to structs
		 * kvm_queued_exception and kvm_vcpu_events, so that CR2 and DR6
		 * can be written only when inject_pending_event runs.  This should be
		 * conditional on a new capability---if the capability is disabled,
		 * kvm_multiple_exception would write the ancillary information to
		 * CR2 or DR6, for backwards ABI-compatibility.
		 */
		if (nested_vmx_is_page_fault_vmexit(vmcs12,
						    vcpu->arch.exception.error_code)) {
3305
			*exit_qual = vcpu->arch.cr2;
3306 3307 3308 3309
			return 1;
		}
	} else {
		if (vmcs12->exception_bitmap & (1u << nr)) {
3310
			if (nr == DB_VECTOR) {
3311
				*exit_qual = vcpu->arch.dr6;
3312 3313 3314
				*exit_qual &= ~(DR6_FIXED_1 | DR6_BT);
				*exit_qual ^= DR6_RTM;
			} else {
3315
				*exit_qual = 0;
3316
			}
3317 3318
			return 1;
		}
3319 3320
	}

3321
	return 0;
3322 3323
}

3324 3325 3326 3327 3328 3329 3330 3331 3332 3333 3334 3335 3336
static void vmx_clear_hlt(struct kvm_vcpu *vcpu)
{
	/*
	 * Ensure that we clear the HLT state in the VMCS.  We don't need to
	 * explicitly skip the instruction because if the HLT state is set,
	 * then the instruction is already executing and RIP has already been
	 * advanced.
	 */
	if (kvm_hlt_in_guest(vcpu->kvm) &&
			vmcs_read32(GUEST_ACTIVITY_STATE) == GUEST_ACTIVITY_HLT)
		vmcs_write32(GUEST_ACTIVITY_STATE, GUEST_ACTIVITY_ACTIVE);
}

3337
static void vmx_queue_exception(struct kvm_vcpu *vcpu)
3338
{
3339
	struct vcpu_vmx *vmx = to_vmx(vcpu);
3340 3341 3342
	unsigned nr = vcpu->arch.exception.nr;
	bool has_error_code = vcpu->arch.exception.has_error_code;
	u32 error_code = vcpu->arch.exception.error_code;
3343
	u32 intr_info = nr | INTR_INFO_VALID_MASK;
3344

3345
	if (has_error_code) {
3346
		vmcs_write32(VM_ENTRY_EXCEPTION_ERROR_CODE, error_code);
3347 3348
		intr_info |= INTR_INFO_DELIVER_CODE_MASK;
	}
3349

3350
	if (vmx->rmode.vm86_active) {
3351 3352 3353 3354
		int inc_eip = 0;
		if (kvm_exception_is_soft(nr))
			inc_eip = vcpu->arch.event_exit_inst_len;
		if (kvm_inject_realmode_interrupt(vcpu, nr, inc_eip) != EMULATE_DONE)
3355
			kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
3356 3357 3358
		return;
	}

3359 3360
	WARN_ON_ONCE(vmx->emulation_required);

3361 3362 3363
	if (kvm_exception_is_soft(nr)) {
		vmcs_write32(VM_ENTRY_INSTRUCTION_LEN,
			     vmx->vcpu.arch.event_exit_inst_len);
3364 3365 3366 3367 3368
		intr_info |= INTR_TYPE_SOFT_EXCEPTION;
	} else
		intr_info |= INTR_TYPE_HARD_EXCEPTION;

	vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, intr_info);
3369 3370

	vmx_clear_hlt(vcpu);
3371 3372
}

3373 3374 3375 3376 3377
static bool vmx_rdtscp_supported(void)
{
	return cpu_has_vmx_rdtscp();
}

3378 3379
static bool vmx_invpcid_supported(void)
{
3380
	return cpu_has_vmx_invpcid();
3381 3382
}

3383 3384 3385
/*
 * Swap MSR entry in host/guest MSR entry array.
 */
R
Rusty Russell 已提交
3386
static void move_msr_up(struct vcpu_vmx *vmx, int from, int to)
3387
{
3388
	struct shared_msr_entry tmp;
3389 3390 3391 3392

	tmp = vmx->guest_msrs[to];
	vmx->guest_msrs[to] = vmx->guest_msrs[from];
	vmx->guest_msrs[from] = tmp;
3393 3394
}

3395 3396 3397 3398 3399
/*
 * Set up the vmcs to automatically save and restore system
 * msrs.  Don't touch the 64-bit msrs if the guest is in legacy
 * mode, as fiddling with msrs is very expensive.
 */
R
Rusty Russell 已提交
3400
static void setup_msrs(struct vcpu_vmx *vmx)
3401
{
3402
	int save_nmsrs, index;
3403

3404 3405
	save_nmsrs = 0;
#ifdef CONFIG_X86_64
R
Rusty Russell 已提交
3406 3407
	if (is_long_mode(&vmx->vcpu)) {
		index = __find_msr_index(vmx, MSR_SYSCALL_MASK);
3408
		if (index >= 0)
R
Rusty Russell 已提交
3409 3410
			move_msr_up(vmx, index, save_nmsrs++);
		index = __find_msr_index(vmx, MSR_LSTAR);
3411
		if (index >= 0)
R
Rusty Russell 已提交
3412 3413
			move_msr_up(vmx, index, save_nmsrs++);
		index = __find_msr_index(vmx, MSR_CSTAR);
3414
		if (index >= 0)
R
Rusty Russell 已提交
3415
			move_msr_up(vmx, index, save_nmsrs++);
3416
		index = __find_msr_index(vmx, MSR_TSC_AUX);
3417
		if (index >= 0 && guest_cpuid_has(&vmx->vcpu, X86_FEATURE_RDTSCP))
3418
			move_msr_up(vmx, index, save_nmsrs++);
3419
		/*
B
Brian Gerst 已提交
3420
		 * MSR_STAR is only needed on long mode guests, and only
3421 3422
		 * if efer.sce is enabled.
		 */
B
Brian Gerst 已提交
3423
		index = __find_msr_index(vmx, MSR_STAR);
3424
		if ((index >= 0) && (vmx->vcpu.arch.efer & EFER_SCE))
R
Rusty Russell 已提交
3425
			move_msr_up(vmx, index, save_nmsrs++);
3426 3427
	}
#endif
A
Avi Kivity 已提交
3428 3429
	index = __find_msr_index(vmx, MSR_EFER);
	if (index >= 0 && update_transition_efer(vmx, index))
3430
		move_msr_up(vmx, index, save_nmsrs++);
3431

3432
	vmx->save_nmsrs = save_nmsrs;
3433
	vmx->guest_msrs_dirty = true;
3434

3435
	if (cpu_has_vmx_msr_bitmap())
3436
		vmx_update_msr_bitmap(&vmx->vcpu);
3437 3438
}

3439
static u64 vmx_read_l1_tsc_offset(struct kvm_vcpu *vcpu)
A
Avi Kivity 已提交
3440
{
3441
	struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
A
Avi Kivity 已提交
3442

3443 3444 3445 3446 3447
	if (is_guest_mode(vcpu) &&
	    (vmcs12->cpu_based_vm_exec_control & CPU_BASED_USE_TSC_OFFSETING))
		return vcpu->arch.tsc_offset - vmcs12->tsc_offset;

	return vcpu->arch.tsc_offset;
A
Avi Kivity 已提交
3448 3449
}

3450
static u64 vmx_write_l1_tsc_offset(struct kvm_vcpu *vcpu, u64 offset)
A
Avi Kivity 已提交
3451
{
3452
	u64 active_offset = offset;
3453
	if (is_guest_mode(vcpu)) {
3454
		/*
3455 3456 3457 3458
		 * We're here if L1 chose not to trap WRMSR to TSC. According
		 * to the spec, this should set L1's TSC; The offset that L1
		 * set for L2 remains unchanged, and still needs to be added
		 * to the newly set TSC to get L2's TSC.
3459
		 */
3460 3461 3462
		struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
		if (nested_cpu_has(vmcs12, CPU_BASED_USE_TSC_OFFSETING))
			active_offset += vmcs12->tsc_offset;
3463
	} else {
3464 3465
		trace_kvm_write_tsc_offset(vcpu->vcpu_id,
					   vmcs_read64(TSC_OFFSET), offset);
3466
	}
3467 3468 3469

	vmcs_write64(TSC_OFFSET, active_offset);
	return active_offset;
A
Avi Kivity 已提交
3470 3471
}

3472 3473 3474 3475 3476 3477 3478 3479
/*
 * nested_vmx_allowed() checks whether a guest should be allowed to use VMX
 * instructions and MSRs (i.e., nested VMX). Nested VMX is disabled for
 * all guests if the "nested" module option is off, and can also be disabled
 * for a single guest by disabling its VMX cpuid bit.
 */
static inline bool nested_vmx_allowed(struct kvm_vcpu *vcpu)
{
3480
	return nested && guest_cpuid_has(vcpu, X86_FEATURE_VMX);
3481 3482
}

3483 3484 3485 3486 3487 3488 3489 3490 3491 3492
/*
 * nested_vmx_setup_ctls_msrs() sets up variables containing the values to be
 * returned for the various VMX controls MSRs when nested VMX is enabled.
 * The same values should also be used to verify that vmcs12 control fields are
 * valid during nested entry from L1 to L2.
 * Each of these control msrs has a low and high 32-bit half: A low bit is on
 * if the corresponding bit in the (32-bit) control field *must* be on, and a
 * bit in the high half is on if the corresponding bit in the control field
 * may be on. See also vmx_control_verify().
 */
3493
static void nested_vmx_setup_ctls_msrs(struct nested_vmx_msrs *msrs, bool apicv)
3494
{
3495 3496 3497 3498 3499
	if (!nested) {
		memset(msrs, 0, sizeof(*msrs));
		return;
	}

3500 3501 3502 3503 3504 3505 3506 3507 3508 3509 3510
	/*
	 * Note that as a general rule, the high half of the MSRs (bits in
	 * the control fields which may be 1) should be initialized by the
	 * intersection of the underlying hardware's MSR (i.e., features which
	 * can be supported) and the list of features we want to expose -
	 * because they are known to be properly supported in our code.
	 * Also, usually, the low half of the MSRs (bits which must be 1) can
	 * be set to 0, meaning that L1 may turn off any of these bits. The
	 * reason is that if one of these bits is necessary, it will appear
	 * in vmcs01 and prepare_vmcs02, when it bitwise-or's the control
	 * fields of vmcs01 and vmcs02, will turn these bits off - and
3511
	 * nested_vmx_exit_reflected() will not pass related exits to L1.
3512 3513 3514 3515
	 * These rules have exceptions below.
	 */

	/* pin-based controls */
3516
	rdmsr(MSR_IA32_VMX_PINBASED_CTLS,
3517 3518 3519
		msrs->pinbased_ctls_low,
		msrs->pinbased_ctls_high);
	msrs->pinbased_ctls_low |=
3520
		PIN_BASED_ALWAYSON_WITHOUT_TRUE_MSR;
3521
	msrs->pinbased_ctls_high &=
3522 3523
		PIN_BASED_EXT_INTR_MASK |
		PIN_BASED_NMI_EXITING |
3524 3525
		PIN_BASED_VIRTUAL_NMIS |
		(apicv ? PIN_BASED_POSTED_INTR : 0);
3526
	msrs->pinbased_ctls_high |=
3527
		PIN_BASED_ALWAYSON_WITHOUT_TRUE_MSR |
3528
		PIN_BASED_VMX_PREEMPTION_TIMER;
3529

3530
	/* exit controls */
3531
	rdmsr(MSR_IA32_VMX_EXIT_CTLS,
3532 3533 3534
		msrs->exit_ctls_low,
		msrs->exit_ctls_high);
	msrs->exit_ctls_low =
3535
		VM_EXIT_ALWAYSON_WITHOUT_TRUE_MSR;
3536

3537
	msrs->exit_ctls_high &=
3538
#ifdef CONFIG_X86_64
3539
		VM_EXIT_HOST_ADDR_SPACE_SIZE |
3540
#endif
3541
		VM_EXIT_LOAD_IA32_PAT | VM_EXIT_SAVE_IA32_PAT;
3542
	msrs->exit_ctls_high |=
3543
		VM_EXIT_ALWAYSON_WITHOUT_TRUE_MSR |
3544
		VM_EXIT_LOAD_IA32_EFER | VM_EXIT_SAVE_IA32_EFER |
3545 3546
		VM_EXIT_SAVE_VMX_PREEMPTION_TIMER | VM_EXIT_ACK_INTR_ON_EXIT;

3547
	/* We support free control of debug control saving. */
3548
	msrs->exit_ctls_low &= ~VM_EXIT_SAVE_DEBUG_CONTROLS;
3549

3550 3551
	/* entry controls */
	rdmsr(MSR_IA32_VMX_ENTRY_CTLS,
3552 3553 3554
		msrs->entry_ctls_low,
		msrs->entry_ctls_high);
	msrs->entry_ctls_low =
3555
		VM_ENTRY_ALWAYSON_WITHOUT_TRUE_MSR;
3556
	msrs->entry_ctls_high &=
3557 3558 3559 3560
#ifdef CONFIG_X86_64
		VM_ENTRY_IA32E_MODE |
#endif
		VM_ENTRY_LOAD_IA32_PAT;
3561
	msrs->entry_ctls_high |=
3562
		(VM_ENTRY_ALWAYSON_WITHOUT_TRUE_MSR | VM_ENTRY_LOAD_IA32_EFER);
3563

3564
	/* We support free control of debug control loading. */
3565
	msrs->entry_ctls_low &= ~VM_ENTRY_LOAD_DEBUG_CONTROLS;
3566

3567 3568
	/* cpu-based controls */
	rdmsr(MSR_IA32_VMX_PROCBASED_CTLS,
3569 3570 3571
		msrs->procbased_ctls_low,
		msrs->procbased_ctls_high);
	msrs->procbased_ctls_low =
3572
		CPU_BASED_ALWAYSON_WITHOUT_TRUE_MSR;
3573
	msrs->procbased_ctls_high &=
3574 3575
		CPU_BASED_VIRTUAL_INTR_PENDING |
		CPU_BASED_VIRTUAL_NMI_PENDING | CPU_BASED_USE_TSC_OFFSETING |
3576 3577 3578 3579 3580 3581 3582
		CPU_BASED_HLT_EXITING | CPU_BASED_INVLPG_EXITING |
		CPU_BASED_MWAIT_EXITING | CPU_BASED_CR3_LOAD_EXITING |
		CPU_BASED_CR3_STORE_EXITING |
#ifdef CONFIG_X86_64
		CPU_BASED_CR8_LOAD_EXITING | CPU_BASED_CR8_STORE_EXITING |
#endif
		CPU_BASED_MOV_DR_EXITING | CPU_BASED_UNCOND_IO_EXITING |
3583 3584 3585 3586
		CPU_BASED_USE_IO_BITMAPS | CPU_BASED_MONITOR_TRAP_FLAG |
		CPU_BASED_MONITOR_EXITING | CPU_BASED_RDPMC_EXITING |
		CPU_BASED_RDTSC_EXITING | CPU_BASED_PAUSE_EXITING |
		CPU_BASED_TPR_SHADOW | CPU_BASED_ACTIVATE_SECONDARY_CONTROLS;
3587 3588 3589 3590 3591 3592
	/*
	 * We can allow some features even when not supported by the
	 * hardware. For example, L1 can specify an MSR bitmap - and we
	 * can use it to avoid exits to L1 - even when L0 runs L2
	 * without MSR bitmaps.
	 */
3593
	msrs->procbased_ctls_high |=
3594
		CPU_BASED_ALWAYSON_WITHOUT_TRUE_MSR |
3595
		CPU_BASED_USE_MSR_BITMAPS;
3596

3597
	/* We support free control of CR3 access interception. */
3598
	msrs->procbased_ctls_low &=
3599 3600
		~(CPU_BASED_CR3_LOAD_EXITING | CPU_BASED_CR3_STORE_EXITING);

3601 3602 3603 3604
	/*
	 * secondary cpu-based controls.  Do not include those that
	 * depend on CPUID bits, they are added later by vmx_cpuid_update.
	 */
3605 3606 3607 3608 3609
	if (msrs->procbased_ctls_high & CPU_BASED_ACTIVATE_SECONDARY_CONTROLS)
		rdmsr(MSR_IA32_VMX_PROCBASED_CTLS2,
		      msrs->secondary_ctls_low,
		      msrs->secondary_ctls_high);

3610 3611
	msrs->secondary_ctls_low = 0;
	msrs->secondary_ctls_high &=
3612
		SECONDARY_EXEC_DESC |
3613
		SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
3614
		SECONDARY_EXEC_APIC_REGISTER_VIRT |
3615
		SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY |
3616
		SECONDARY_EXEC_WBINVD_EXITING;
3617

3618 3619 3620 3621 3622 3623
	/*
	 * We can emulate "VMCS shadowing," even if the hardware
	 * doesn't support it.
	 */
	msrs->secondary_ctls_high |=
		SECONDARY_EXEC_SHADOW_VMCS;
3624

3625 3626
	if (enable_ept) {
		/* nested EPT: emulate EPT also to L1 */
3627
		msrs->secondary_ctls_high |=
3628
			SECONDARY_EXEC_ENABLE_EPT;
3629
		msrs->ept_caps = VMX_EPT_PAGE_WALK_4_BIT |
3630
			 VMX_EPTP_WB_BIT | VMX_EPT_INVEPT_BIT;
3631
		if (cpu_has_vmx_ept_execute_only())
3632
			msrs->ept_caps |=
3633
				VMX_EPT_EXECUTE_ONLY_BIT;
3634 3635
		msrs->ept_caps &= vmx_capability.ept;
		msrs->ept_caps |= VMX_EPT_EXTENT_GLOBAL_BIT |
3636 3637
			VMX_EPT_EXTENT_CONTEXT_BIT | VMX_EPT_2MB_PAGE_BIT |
			VMX_EPT_1GB_PAGE_BIT;
3638
		if (enable_ept_ad_bits) {
3639
			msrs->secondary_ctls_high |=
3640
				SECONDARY_EXEC_ENABLE_PML;
3641
			msrs->ept_caps |= VMX_EPT_AD_BIT;
3642
		}
3643
	}
3644

3645
	if (cpu_has_vmx_vmfunc()) {
3646
		msrs->secondary_ctls_high |=
3647
			SECONDARY_EXEC_ENABLE_VMFUNC;
3648 3649 3650 3651
		/*
		 * Advertise EPTP switching unconditionally
		 * since we emulate it
		 */
3652
		if (enable_ept)
3653
			msrs->vmfunc_controls =
3654
				VMX_VMFUNC_EPTP_SWITCHING;
3655 3656
	}

3657 3658 3659 3660 3661 3662
	/*
	 * Old versions of KVM use the single-context version without
	 * checking for support, so declare that it is supported even
	 * though it is treated as global context.  The alternative is
	 * not failing the single-context invvpid, and it is worse.
	 */
3663
	if (enable_vpid) {
3664
		msrs->secondary_ctls_high |=
3665
			SECONDARY_EXEC_ENABLE_VPID;
3666
		msrs->vpid_caps = VMX_VPID_INVVPID_BIT |
3667
			VMX_VPID_EXTENT_SUPPORTED_MASK;
3668
	}
3669

3670
	if (enable_unrestricted_guest)
3671
		msrs->secondary_ctls_high |=
3672 3673
			SECONDARY_EXEC_UNRESTRICTED_GUEST;

3674 3675 3676 3677
	if (flexpriority_enabled)
		msrs->secondary_ctls_high |=
			SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;

3678
	/* miscellaneous data */
3679
	rdmsr(MSR_IA32_VMX_MISC,
3680 3681 3682 3683
		msrs->misc_low,
		msrs->misc_high);
	msrs->misc_low &= VMX_MISC_SAVE_EFER_LMA;
	msrs->misc_low |=
3684
		MSR_IA32_VMX_MISC_VMWRITE_SHADOW_RO_FIELDS |
3685
		VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE |
3686
		VMX_MISC_ACTIVITY_HLT;
3687
	msrs->misc_high = 0;
3688 3689 3690 3691 3692 3693 3694

	/*
	 * This MSR reports some information about VMX support. We
	 * should return information about the VMX we emulate for the
	 * guest, and the VMCS structure we give it - not about the
	 * VMX support of the underlying hardware.
	 */
3695
	msrs->basic =
3696 3697 3698 3699 3700 3701
		VMCS12_REVISION |
		VMX_BASIC_TRUE_CTLS |
		((u64)VMCS12_SIZE << VMX_BASIC_VMCS_SIZE_SHIFT) |
		(VMX_BASIC_MEM_TYPE_WB << VMX_BASIC_MEM_TYPE_SHIFT);

	if (cpu_has_vmx_basic_inout())
3702
		msrs->basic |= VMX_BASIC_INOUT;
3703 3704

	/*
3705
	 * These MSRs specify bits which the guest must keep fixed on
3706 3707 3708 3709 3710
	 * while L1 is in VMXON mode (in L1's root mode, or running an L2).
	 * We picked the standard core2 setting.
	 */
#define VMXON_CR0_ALWAYSON     (X86_CR0_PE | X86_CR0_PG | X86_CR0_NE)
#define VMXON_CR4_ALWAYSON     X86_CR4_VMXE
3711 3712
	msrs->cr0_fixed0 = VMXON_CR0_ALWAYSON;
	msrs->cr4_fixed0 = VMXON_CR4_ALWAYSON;
3713 3714

	/* These MSRs specify bits which the guest must keep fixed off. */
3715 3716
	rdmsrl(MSR_IA32_VMX_CR0_FIXED1, msrs->cr0_fixed1);
	rdmsrl(MSR_IA32_VMX_CR4_FIXED1, msrs->cr4_fixed1);
3717 3718

	/* highest index: VMX_PREEMPTION_TIMER_VALUE */
3719
	msrs->vmcs_enum = VMCS12_MAX_FIELD_INDEX << 1;
3720 3721
}

3722 3723 3724 3725 3726 3727 3728
/*
 * if fixed0[i] == 1: val[i] must be 1
 * if fixed1[i] == 0: val[i] must be 0
 */
static inline bool fixed_bits_valid(u64 val, u64 fixed0, u64 fixed1)
{
	return ((val & fixed1) | fixed0) == val;
3729 3730 3731 3732
}

static inline bool vmx_control_verify(u32 control, u32 low, u32 high)
{
3733
	return fixed_bits_valid(control, low, high);
3734 3735 3736 3737 3738 3739 3740
}

static inline u64 vmx_control_msr(u32 low, u32 high)
{
	return low | ((u64)high << 32);
}

3741 3742 3743 3744 3745 3746 3747 3748 3749 3750 3751 3752 3753 3754 3755
static bool is_bitwise_subset(u64 superset, u64 subset, u64 mask)
{
	superset &= mask;
	subset &= mask;

	return (superset | subset) == superset;
}

static int vmx_restore_vmx_basic(struct vcpu_vmx *vmx, u64 data)
{
	const u64 feature_and_reserved =
		/* feature (except bit 48; see below) */
		BIT_ULL(49) | BIT_ULL(54) | BIT_ULL(55) |
		/* reserved */
		BIT_ULL(31) | GENMASK_ULL(47, 45) | GENMASK_ULL(63, 56);
3756
	u64 vmx_basic = vmx->nested.msrs.basic;
3757 3758 3759 3760 3761 3762 3763 3764 3765 3766 3767 3768 3769 3770 3771 3772 3773 3774

	if (!is_bitwise_subset(vmx_basic, data, feature_and_reserved))
		return -EINVAL;

	/*
	 * KVM does not emulate a version of VMX that constrains physical
	 * addresses of VMX structures (e.g. VMCS) to 32-bits.
	 */
	if (data & BIT_ULL(48))
		return -EINVAL;

	if (vmx_basic_vmcs_revision_id(vmx_basic) !=
	    vmx_basic_vmcs_revision_id(data))
		return -EINVAL;

	if (vmx_basic_vmcs_size(vmx_basic) > vmx_basic_vmcs_size(data))
		return -EINVAL;

3775
	vmx->nested.msrs.basic = data;
3776 3777 3778 3779 3780 3781 3782 3783 3784 3785 3786
	return 0;
}

static int
vmx_restore_control_msr(struct vcpu_vmx *vmx, u32 msr_index, u64 data)
{
	u64 supported;
	u32 *lowp, *highp;

	switch (msr_index) {
	case MSR_IA32_VMX_TRUE_PINBASED_CTLS:
3787 3788
		lowp = &vmx->nested.msrs.pinbased_ctls_low;
		highp = &vmx->nested.msrs.pinbased_ctls_high;
3789 3790
		break;
	case MSR_IA32_VMX_TRUE_PROCBASED_CTLS:
3791 3792
		lowp = &vmx->nested.msrs.procbased_ctls_low;
		highp = &vmx->nested.msrs.procbased_ctls_high;
3793 3794
		break;
	case MSR_IA32_VMX_TRUE_EXIT_CTLS:
3795 3796
		lowp = &vmx->nested.msrs.exit_ctls_low;
		highp = &vmx->nested.msrs.exit_ctls_high;
3797 3798
		break;
	case MSR_IA32_VMX_TRUE_ENTRY_CTLS:
3799 3800
		lowp = &vmx->nested.msrs.entry_ctls_low;
		highp = &vmx->nested.msrs.entry_ctls_high;
3801 3802
		break;
	case MSR_IA32_VMX_PROCBASED_CTLS2:
3803 3804
		lowp = &vmx->nested.msrs.secondary_ctls_low;
		highp = &vmx->nested.msrs.secondary_ctls_high;
3805 3806 3807 3808 3809 3810 3811 3812 3813 3814 3815 3816 3817 3818 3819 3820 3821 3822 3823 3824 3825 3826 3827 3828 3829 3830 3831 3832 3833 3834
		break;
	default:
		BUG();
	}

	supported = vmx_control_msr(*lowp, *highp);

	/* Check must-be-1 bits are still 1. */
	if (!is_bitwise_subset(data, supported, GENMASK_ULL(31, 0)))
		return -EINVAL;

	/* Check must-be-0 bits are still 0. */
	if (!is_bitwise_subset(supported, data, GENMASK_ULL(63, 32)))
		return -EINVAL;

	*lowp = data;
	*highp = data >> 32;
	return 0;
}

static int vmx_restore_vmx_misc(struct vcpu_vmx *vmx, u64 data)
{
	const u64 feature_and_reserved_bits =
		/* feature */
		BIT_ULL(5) | GENMASK_ULL(8, 6) | BIT_ULL(14) | BIT_ULL(15) |
		BIT_ULL(28) | BIT_ULL(29) | BIT_ULL(30) |
		/* reserved */
		GENMASK_ULL(13, 9) | BIT_ULL(31);
	u64 vmx_misc;

3835 3836
	vmx_misc = vmx_control_msr(vmx->nested.msrs.misc_low,
				   vmx->nested.msrs.misc_high);
3837 3838 3839 3840

	if (!is_bitwise_subset(vmx_misc, data, feature_and_reserved_bits))
		return -EINVAL;

3841
	if ((vmx->nested.msrs.pinbased_ctls_high &
3842 3843 3844 3845 3846 3847 3848 3849 3850 3851 3852 3853 3854 3855
	     PIN_BASED_VMX_PREEMPTION_TIMER) &&
	    vmx_misc_preemption_timer_rate(data) !=
	    vmx_misc_preemption_timer_rate(vmx_misc))
		return -EINVAL;

	if (vmx_misc_cr3_count(data) > vmx_misc_cr3_count(vmx_misc))
		return -EINVAL;

	if (vmx_misc_max_msr(data) > vmx_misc_max_msr(vmx_misc))
		return -EINVAL;

	if (vmx_misc_mseg_revid(data) != vmx_misc_mseg_revid(vmx_misc))
		return -EINVAL;

3856 3857
	vmx->nested.msrs.misc_low = data;
	vmx->nested.msrs.misc_high = data >> 32;
3858 3859 3860 3861 3862 3863 3864 3865 3866

	/*
	 * If L1 has read-only VM-exit information fields, use the
	 * less permissive vmx_vmwrite_bitmap to specify write
	 * permissions for the shadow VMCS.
	 */
	if (enable_shadow_vmcs && !nested_cpu_has_vmwrite_any_field(&vmx->vcpu))
		vmcs_write64(VMWRITE_BITMAP, __pa(vmx_vmwrite_bitmap));

3867 3868 3869 3870 3871 3872 3873
	return 0;
}

static int vmx_restore_vmx_ept_vpid_cap(struct vcpu_vmx *vmx, u64 data)
{
	u64 vmx_ept_vpid_cap;

3874 3875
	vmx_ept_vpid_cap = vmx_control_msr(vmx->nested.msrs.ept_caps,
					   vmx->nested.msrs.vpid_caps);
3876 3877 3878 3879 3880

	/* Every bit is either reserved or a feature bit. */
	if (!is_bitwise_subset(vmx_ept_vpid_cap, data, -1ULL))
		return -EINVAL;

3881 3882
	vmx->nested.msrs.ept_caps = data;
	vmx->nested.msrs.vpid_caps = data >> 32;
3883 3884 3885 3886 3887 3888 3889 3890 3891
	return 0;
}

static int vmx_restore_fixed0_msr(struct vcpu_vmx *vmx, u32 msr_index, u64 data)
{
	u64 *msr;

	switch (msr_index) {
	case MSR_IA32_VMX_CR0_FIXED0:
3892
		msr = &vmx->nested.msrs.cr0_fixed0;
3893 3894
		break;
	case MSR_IA32_VMX_CR4_FIXED0:
3895
		msr = &vmx->nested.msrs.cr4_fixed0;
3896 3897 3898 3899 3900 3901 3902 3903 3904 3905 3906 3907 3908 3909 3910 3911 3912 3913 3914 3915 3916 3917
		break;
	default:
		BUG();
	}

	/*
	 * 1 bits (which indicates bits which "must-be-1" during VMX operation)
	 * must be 1 in the restored value.
	 */
	if (!is_bitwise_subset(data, *msr, -1ULL))
		return -EINVAL;

	*msr = data;
	return 0;
}

/*
 * Called when userspace is restoring VMX MSRs.
 *
 * Returns 0 on success, non-0 otherwise.
 */
static int vmx_set_vmx_msr(struct kvm_vcpu *vcpu, u32 msr_index, u64 data)
3918
{
3919 3920
	struct vcpu_vmx *vmx = to_vmx(vcpu);

3921 3922 3923 3924 3925 3926 3927
	/*
	 * Don't allow changes to the VMX capability MSRs while the vCPU
	 * is in VMX operation.
	 */
	if (vmx->nested.vmxon)
		return -EBUSY;

3928 3929
	switch (msr_index) {
	case MSR_IA32_VMX_BASIC:
3930 3931 3932 3933 3934
		return vmx_restore_vmx_basic(vmx, data);
	case MSR_IA32_VMX_PINBASED_CTLS:
	case MSR_IA32_VMX_PROCBASED_CTLS:
	case MSR_IA32_VMX_EXIT_CTLS:
	case MSR_IA32_VMX_ENTRY_CTLS:
3935
		/*
3936 3937 3938 3939 3940 3941 3942
		 * The "non-true" VMX capability MSRs are generated from the
		 * "true" MSRs, so we do not support restoring them directly.
		 *
		 * If userspace wants to emulate VMX_BASIC[55]=0, userspace
		 * should restore the "true" MSRs with the must-be-1 bits
		 * set according to the SDM Vol 3. A.2 "RESERVED CONTROLS AND
		 * DEFAULT SETTINGS".
3943
		 */
3944 3945 3946 3947 3948 3949 3950 3951 3952 3953 3954 3955 3956 3957 3958 3959 3960 3961 3962 3963 3964 3965
		return -EINVAL;
	case MSR_IA32_VMX_TRUE_PINBASED_CTLS:
	case MSR_IA32_VMX_TRUE_PROCBASED_CTLS:
	case MSR_IA32_VMX_TRUE_EXIT_CTLS:
	case MSR_IA32_VMX_TRUE_ENTRY_CTLS:
	case MSR_IA32_VMX_PROCBASED_CTLS2:
		return vmx_restore_control_msr(vmx, msr_index, data);
	case MSR_IA32_VMX_MISC:
		return vmx_restore_vmx_misc(vmx, data);
	case MSR_IA32_VMX_CR0_FIXED0:
	case MSR_IA32_VMX_CR4_FIXED0:
		return vmx_restore_fixed0_msr(vmx, msr_index, data);
	case MSR_IA32_VMX_CR0_FIXED1:
	case MSR_IA32_VMX_CR4_FIXED1:
		/*
		 * These MSRs are generated based on the vCPU's CPUID, so we
		 * do not support restoring them directly.
		 */
		return -EINVAL;
	case MSR_IA32_VMX_EPT_VPID_CAP:
		return vmx_restore_vmx_ept_vpid_cap(vmx, data);
	case MSR_IA32_VMX_VMCS_ENUM:
3966
		vmx->nested.msrs.vmcs_enum = data;
3967 3968
		return 0;
	default:
3969
		/*
3970
		 * The rest of the VMX capability MSRs do not support restore.
3971
		 */
3972 3973 3974 3975 3976
		return -EINVAL;
	}
}

/* Returns 0 on success, non-0 otherwise. */
3977
static int vmx_get_vmx_msr(struct nested_vmx_msrs *msrs, u32 msr_index, u64 *pdata)
3978 3979 3980
{
	switch (msr_index) {
	case MSR_IA32_VMX_BASIC:
3981
		*pdata = msrs->basic;
3982 3983 3984
		break;
	case MSR_IA32_VMX_TRUE_PINBASED_CTLS:
	case MSR_IA32_VMX_PINBASED_CTLS:
3985
		*pdata = vmx_control_msr(
3986 3987
			msrs->pinbased_ctls_low,
			msrs->pinbased_ctls_high);
3988 3989
		if (msr_index == MSR_IA32_VMX_PINBASED_CTLS)
			*pdata |= PIN_BASED_ALWAYSON_WITHOUT_TRUE_MSR;
3990 3991 3992
		break;
	case MSR_IA32_VMX_TRUE_PROCBASED_CTLS:
	case MSR_IA32_VMX_PROCBASED_CTLS:
3993
		*pdata = vmx_control_msr(
3994 3995
			msrs->procbased_ctls_low,
			msrs->procbased_ctls_high);
3996 3997
		if (msr_index == MSR_IA32_VMX_PROCBASED_CTLS)
			*pdata |= CPU_BASED_ALWAYSON_WITHOUT_TRUE_MSR;
3998 3999 4000
		break;
	case MSR_IA32_VMX_TRUE_EXIT_CTLS:
	case MSR_IA32_VMX_EXIT_CTLS:
4001
		*pdata = vmx_control_msr(
4002 4003
			msrs->exit_ctls_low,
			msrs->exit_ctls_high);
4004 4005
		if (msr_index == MSR_IA32_VMX_EXIT_CTLS)
			*pdata |= VM_EXIT_ALWAYSON_WITHOUT_TRUE_MSR;
4006 4007 4008
		break;
	case MSR_IA32_VMX_TRUE_ENTRY_CTLS:
	case MSR_IA32_VMX_ENTRY_CTLS:
4009
		*pdata = vmx_control_msr(
4010 4011
			msrs->entry_ctls_low,
			msrs->entry_ctls_high);
4012 4013
		if (msr_index == MSR_IA32_VMX_ENTRY_CTLS)
			*pdata |= VM_ENTRY_ALWAYSON_WITHOUT_TRUE_MSR;
4014 4015
		break;
	case MSR_IA32_VMX_MISC:
4016
		*pdata = vmx_control_msr(
4017 4018
			msrs->misc_low,
			msrs->misc_high);
4019 4020
		break;
	case MSR_IA32_VMX_CR0_FIXED0:
4021
		*pdata = msrs->cr0_fixed0;
4022 4023
		break;
	case MSR_IA32_VMX_CR0_FIXED1:
4024
		*pdata = msrs->cr0_fixed1;
4025 4026
		break;
	case MSR_IA32_VMX_CR4_FIXED0:
4027
		*pdata = msrs->cr4_fixed0;
4028 4029
		break;
	case MSR_IA32_VMX_CR4_FIXED1:
4030
		*pdata = msrs->cr4_fixed1;
4031 4032
		break;
	case MSR_IA32_VMX_VMCS_ENUM:
4033
		*pdata = msrs->vmcs_enum;
4034 4035
		break;
	case MSR_IA32_VMX_PROCBASED_CTLS2:
4036
		*pdata = vmx_control_msr(
4037 4038
			msrs->secondary_ctls_low,
			msrs->secondary_ctls_high);
4039 4040
		break;
	case MSR_IA32_VMX_EPT_VPID_CAP:
4041 4042
		*pdata = msrs->ept_caps |
			((u64)msrs->vpid_caps << 32);
4043
		break;
4044
	case MSR_IA32_VMX_VMFUNC:
4045
		*pdata = msrs->vmfunc_controls;
4046
		break;
4047 4048
	default:
		return 1;
4049 4050
	}

4051 4052 4053
	return 0;
}

4054 4055 4056 4057 4058 4059 4060 4061
static inline bool vmx_feature_control_msr_valid(struct kvm_vcpu *vcpu,
						 uint64_t val)
{
	uint64_t valid_bits = to_vmx(vcpu)->msr_ia32_feature_control_valid_bits;

	return !(val & ~valid_bits);
}

4062 4063
static int vmx_get_msr_feature(struct kvm_msr_entry *msr)
{
4064 4065 4066 4067 4068 4069 4070 4071 4072 4073
	switch (msr->index) {
	case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
		if (!nested)
			return 1;
		return vmx_get_vmx_msr(&vmcs_config.nested, msr->index, &msr->data);
	default:
		return 1;
	}

	return 0;
4074 4075
}

A
Avi Kivity 已提交
4076 4077 4078 4079 4080
/*
 * Reads an msr value (of 'msr_index') into 'pdata'.
 * Returns 0 on success, non-0 otherwise.
 * Assumes vcpu_load() was already called.
 */
4081
static int vmx_get_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
A
Avi Kivity 已提交
4082
{
4083
	struct vcpu_vmx *vmx = to_vmx(vcpu);
4084
	struct shared_msr_entry *msr;
A
Avi Kivity 已提交
4085

4086
	switch (msr_info->index) {
4087
#ifdef CONFIG_X86_64
A
Avi Kivity 已提交
4088
	case MSR_FS_BASE:
4089
		msr_info->data = vmcs_readl(GUEST_FS_BASE);
A
Avi Kivity 已提交
4090 4091
		break;
	case MSR_GS_BASE:
4092
		msr_info->data = vmcs_readl(GUEST_GS_BASE);
A
Avi Kivity 已提交
4093
		break;
4094
	case MSR_KERNEL_GS_BASE:
4095
		msr_info->data = vmx_read_guest_kernel_gs_base(vmx);
4096
		break;
4097
#endif
A
Avi Kivity 已提交
4098
	case MSR_EFER:
4099
		return kvm_get_msr_common(vcpu, msr_info);
4100 4101 4102 4103 4104 4105 4106
	case MSR_IA32_SPEC_CTRL:
		if (!msr_info->host_initiated &&
		    !guest_cpuid_has(vcpu, X86_FEATURE_SPEC_CTRL))
			return 1;

		msr_info->data = to_vmx(vcpu)->spec_ctrl;
		break;
4107 4108 4109 4110 4111 4112
	case MSR_IA32_ARCH_CAPABILITIES:
		if (!msr_info->host_initiated &&
		    !guest_cpuid_has(vcpu, X86_FEATURE_ARCH_CAPABILITIES))
			return 1;
		msr_info->data = to_vmx(vcpu)->arch_capabilities;
		break;
A
Avi Kivity 已提交
4113
	case MSR_IA32_SYSENTER_CS:
4114
		msr_info->data = vmcs_read32(GUEST_SYSENTER_CS);
A
Avi Kivity 已提交
4115 4116
		break;
	case MSR_IA32_SYSENTER_EIP:
4117
		msr_info->data = vmcs_readl(GUEST_SYSENTER_EIP);
A
Avi Kivity 已提交
4118 4119
		break;
	case MSR_IA32_SYSENTER_ESP:
4120
		msr_info->data = vmcs_readl(GUEST_SYSENTER_ESP);
A
Avi Kivity 已提交
4121
		break;
4122
	case MSR_IA32_BNDCFGS:
4123
		if (!kvm_mpx_supported() ||
4124 4125
		    (!msr_info->host_initiated &&
		     !guest_cpuid_has(vcpu, X86_FEATURE_MPX)))
4126
			return 1;
4127
		msr_info->data = vmcs_read64(GUEST_BNDCFGS);
4128
		break;
4129 4130
	case MSR_IA32_MCG_EXT_CTL:
		if (!msr_info->host_initiated &&
4131
		    !(vmx->msr_ia32_feature_control &
4132
		      FEATURE_CONTROL_LMCE))
4133
			return 1;
4134 4135
		msr_info->data = vcpu->arch.mcg_ext_ctl;
		break;
4136
	case MSR_IA32_FEATURE_CONTROL:
4137
		msr_info->data = vmx->msr_ia32_feature_control;
4138 4139 4140 4141
		break;
	case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
		if (!nested_vmx_allowed(vcpu))
			return 1;
4142 4143
		return vmx_get_vmx_msr(&vmx->nested.msrs, msr_info->index,
				       &msr_info->data);
W
Wanpeng Li 已提交
4144 4145 4146
	case MSR_IA32_XSS:
		if (!vmx_xsaves_supported())
			return 1;
4147
		msr_info->data = vcpu->arch.ia32_xss;
W
Wanpeng Li 已提交
4148
		break;
4149
	case MSR_TSC_AUX:
4150 4151
		if (!msr_info->host_initiated &&
		    !guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP))
4152 4153
			return 1;
		/* Otherwise falls through */
A
Avi Kivity 已提交
4154
	default:
4155
		msr = find_msr_entry(vmx, msr_info->index);
4156
		if (msr) {
4157
			msr_info->data = msr->data;
4158
			break;
A
Avi Kivity 已提交
4159
		}
4160
		return kvm_get_msr_common(vcpu, msr_info);
A
Avi Kivity 已提交
4161 4162 4163 4164 4165
	}

	return 0;
}

4166 4167
static void vmx_leave_nested(struct kvm_vcpu *vcpu);

A
Avi Kivity 已提交
4168 4169 4170 4171 4172
/*
 * Writes msr value into into the appropriate "register".
 * Returns 0 on success, non-0 otherwise.
 * Assumes vcpu_load() was already called.
 */
4173
static int vmx_set_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
A
Avi Kivity 已提交
4174
{
4175
	struct vcpu_vmx *vmx = to_vmx(vcpu);
4176
	struct shared_msr_entry *msr;
4177
	int ret = 0;
4178 4179
	u32 msr_index = msr_info->index;
	u64 data = msr_info->data;
4180

A
Avi Kivity 已提交
4181
	switch (msr_index) {
4182
	case MSR_EFER:
4183
		ret = kvm_set_msr_common(vcpu, msr_info);
4184
		break;
4185
#ifdef CONFIG_X86_64
A
Avi Kivity 已提交
4186
	case MSR_FS_BASE:
A
Avi Kivity 已提交
4187
		vmx_segment_cache_clear(vmx);
A
Avi Kivity 已提交
4188 4189 4190
		vmcs_writel(GUEST_FS_BASE, data);
		break;
	case MSR_GS_BASE:
A
Avi Kivity 已提交
4191
		vmx_segment_cache_clear(vmx);
A
Avi Kivity 已提交
4192 4193
		vmcs_writel(GUEST_GS_BASE, data);
		break;
4194
	case MSR_KERNEL_GS_BASE:
4195
		vmx_write_guest_kernel_gs_base(vmx, data);
4196
		break;
A
Avi Kivity 已提交
4197 4198 4199 4200 4201
#endif
	case MSR_IA32_SYSENTER_CS:
		vmcs_write32(GUEST_SYSENTER_CS, data);
		break;
	case MSR_IA32_SYSENTER_EIP:
A
Avi Kivity 已提交
4202
		vmcs_writel(GUEST_SYSENTER_EIP, data);
A
Avi Kivity 已提交
4203 4204
		break;
	case MSR_IA32_SYSENTER_ESP:
A
Avi Kivity 已提交
4205
		vmcs_writel(GUEST_SYSENTER_ESP, data);
A
Avi Kivity 已提交
4206
		break;
4207
	case MSR_IA32_BNDCFGS:
4208
		if (!kvm_mpx_supported() ||
4209 4210
		    (!msr_info->host_initiated &&
		     !guest_cpuid_has(vcpu, X86_FEATURE_MPX)))
4211
			return 1;
4212
		if (is_noncanonical_address(data & PAGE_MASK, vcpu) ||
4213
		    (data & MSR_IA32_BNDCFGS_RSVD))
4214
			return 1;
4215 4216
		vmcs_write64(GUEST_BNDCFGS, data);
		break;
4217 4218 4219 4220 4221 4222
	case MSR_IA32_SPEC_CTRL:
		if (!msr_info->host_initiated &&
		    !guest_cpuid_has(vcpu, X86_FEATURE_SPEC_CTRL))
			return 1;

		/* The STIBP bit doesn't fault even if it's not advertised */
4223
		if (data & ~(SPEC_CTRL_IBRS | SPEC_CTRL_STIBP | SPEC_CTRL_SSBD))
4224 4225 4226 4227 4228 4229 4230 4231 4232 4233 4234 4235 4236 4237 4238 4239 4240 4241 4242 4243 4244 4245 4246
			return 1;

		vmx->spec_ctrl = data;

		if (!data)
			break;

		/*
		 * For non-nested:
		 * When it's written (to non-zero) for the first time, pass
		 * it through.
		 *
		 * For nested:
		 * The handling of the MSR bitmap for L2 guests is done in
		 * nested_vmx_merge_msr_bitmap. We should not touch the
		 * vmcs02.msr_bitmap here since it gets completely overwritten
		 * in the merging. We update the vmcs01 here for L1 as well
		 * since it will end up touching the MSR anyway now.
		 */
		vmx_disable_intercept_for_msr(vmx->vmcs01.msr_bitmap,
					      MSR_IA32_SPEC_CTRL,
					      MSR_TYPE_RW);
		break;
A
Ashok Raj 已提交
4247 4248 4249 4250 4251 4252 4253 4254 4255 4256 4257 4258 4259 4260 4261 4262 4263 4264 4265 4266 4267 4268 4269 4270 4271 4272 4273
	case MSR_IA32_PRED_CMD:
		if (!msr_info->host_initiated &&
		    !guest_cpuid_has(vcpu, X86_FEATURE_SPEC_CTRL))
			return 1;

		if (data & ~PRED_CMD_IBPB)
			return 1;

		if (!data)
			break;

		wrmsrl(MSR_IA32_PRED_CMD, PRED_CMD_IBPB);

		/*
		 * For non-nested:
		 * When it's written (to non-zero) for the first time, pass
		 * it through.
		 *
		 * For nested:
		 * The handling of the MSR bitmap for L2 guests is done in
		 * nested_vmx_merge_msr_bitmap. We should not touch the
		 * vmcs02.msr_bitmap here since it gets completely overwritten
		 * in the merging.
		 */
		vmx_disable_intercept_for_msr(vmx->vmcs01.msr_bitmap, MSR_IA32_PRED_CMD,
					      MSR_TYPE_W);
		break;
4274 4275 4276 4277 4278
	case MSR_IA32_ARCH_CAPABILITIES:
		if (!msr_info->host_initiated)
			return 1;
		vmx->arch_capabilities = data;
		break;
S
Sheng Yang 已提交
4279 4280
	case MSR_IA32_CR_PAT:
		if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT) {
4281 4282
			if (!kvm_mtrr_valid(vcpu, MSR_IA32_CR_PAT, data))
				return 1;
S
Sheng Yang 已提交
4283 4284 4285 4286
			vmcs_write64(GUEST_IA32_PAT, data);
			vcpu->arch.pat = data;
			break;
		}
4287
		ret = kvm_set_msr_common(vcpu, msr_info);
4288
		break;
W
Will Auld 已提交
4289 4290
	case MSR_IA32_TSC_ADJUST:
		ret = kvm_set_msr_common(vcpu, msr_info);
4291
		break;
4292 4293 4294 4295 4296 4297 4298 4299
	case MSR_IA32_MCG_EXT_CTL:
		if ((!msr_info->host_initiated &&
		     !(to_vmx(vcpu)->msr_ia32_feature_control &
		       FEATURE_CONTROL_LMCE)) ||
		    (data & ~MCG_EXT_CTL_LMCE_EN))
			return 1;
		vcpu->arch.mcg_ext_ctl = data;
		break;
4300
	case MSR_IA32_FEATURE_CONTROL:
4301
		if (!vmx_feature_control_msr_valid(vcpu, data) ||
4302
		    (to_vmx(vcpu)->msr_ia32_feature_control &
4303 4304
		     FEATURE_CONTROL_LOCKED && !msr_info->host_initiated))
			return 1;
4305
		vmx->msr_ia32_feature_control = data;
4306 4307 4308 4309
		if (msr_info->host_initiated && data == 0)
			vmx_leave_nested(vcpu);
		break;
	case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
4310 4311 4312 4313 4314
		if (!msr_info->host_initiated)
			return 1; /* they are read-only */
		if (!nested_vmx_allowed(vcpu))
			return 1;
		return vmx_set_vmx_msr(vcpu, msr_index, data);
W
Wanpeng Li 已提交
4315 4316 4317 4318 4319 4320 4321 4322 4323 4324 4325 4326
	case MSR_IA32_XSS:
		if (!vmx_xsaves_supported())
			return 1;
		/*
		 * The only supported bit as of Skylake is bit 8, but
		 * it is not supported on KVM.
		 */
		if (data != 0)
			return 1;
		vcpu->arch.ia32_xss = data;
		if (vcpu->arch.ia32_xss != host_xss)
			add_atomic_switch_msr(vmx, MSR_IA32_XSS,
4327
				vcpu->arch.ia32_xss, host_xss, false);
W
Wanpeng Li 已提交
4328 4329 4330
		else
			clear_atomic_switch_msr(vmx, MSR_IA32_XSS);
		break;
4331
	case MSR_TSC_AUX:
4332 4333
		if (!msr_info->host_initiated &&
		    !guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP))
4334 4335 4336 4337 4338
			return 1;
		/* Check reserved bit, higher 32 bits should be zero */
		if ((data >> 32) != 0)
			return 1;
		/* Otherwise falls through */
A
Avi Kivity 已提交
4339
	default:
R
Rusty Russell 已提交
4340
		msr = find_msr_entry(vmx, msr_index);
4341
		if (msr) {
4342
			u64 old_msr_data = msr->data;
4343
			msr->data = data;
4344 4345
			if (msr - vmx->guest_msrs < vmx->save_nmsrs) {
				preempt_disable();
4346 4347
				ret = kvm_set_shared_msr(msr->index, msr->data,
							 msr->mask);
4348
				preempt_enable();
4349 4350
				if (ret)
					msr->data = old_msr_data;
4351
			}
4352
			break;
A
Avi Kivity 已提交
4353
		}
4354
		ret = kvm_set_msr_common(vcpu, msr_info);
A
Avi Kivity 已提交
4355 4356
	}

4357
	return ret;
A
Avi Kivity 已提交
4358 4359
}

4360
static void vmx_cache_reg(struct kvm_vcpu *vcpu, enum kvm_reg reg)
A
Avi Kivity 已提交
4361
{
4362 4363 4364 4365 4366 4367 4368 4369
	__set_bit(reg, (unsigned long *)&vcpu->arch.regs_avail);
	switch (reg) {
	case VCPU_REGS_RSP:
		vcpu->arch.regs[VCPU_REGS_RSP] = vmcs_readl(GUEST_RSP);
		break;
	case VCPU_REGS_RIP:
		vcpu->arch.regs[VCPU_REGS_RIP] = vmcs_readl(GUEST_RIP);
		break;
A
Avi Kivity 已提交
4370 4371 4372 4373
	case VCPU_EXREG_PDPTR:
		if (enable_ept)
			ept_save_pdptrs(vcpu);
		break;
4374 4375 4376
	default:
		break;
	}
A
Avi Kivity 已提交
4377 4378 4379 4380
}

static __init int cpu_has_kvm_support(void)
{
4381
	return cpu_has_vmx();
A
Avi Kivity 已提交
4382 4383 4384 4385 4386 4387 4388
}

static __init int vmx_disabled_by_bios(void)
{
	u64 msr;

	rdmsrl(MSR_IA32_FEATURE_CONTROL, msr);
4389
	if (msr & FEATURE_CONTROL_LOCKED) {
4390
		/* launched w/ TXT and VMX disabled */
4391 4392 4393
		if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX)
			&& tboot_enabled())
			return 1;
4394
		/* launched w/o TXT and VMX only enabled w/ TXT */
4395
		if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX)
4396
			&& (msr & FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX)
4397 4398
			&& !tboot_enabled()) {
			printk(KERN_WARNING "kvm: disable TXT in the BIOS or "
4399
				"activate TXT before enabling KVM\n");
4400
			return 1;
4401
		}
4402 4403 4404 4405
		/* launched w/o TXT and VMX disabled */
		if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX)
			&& !tboot_enabled())
			return 1;
4406 4407 4408
	}

	return 0;
A
Avi Kivity 已提交
4409 4410
}

4411 4412
static void kvm_cpu_vmxon(u64 addr)
{
4413
	cr4_set_bits(X86_CR4_VMXE);
4414 4415
	intel_pt_handle_vmx(1);

4416 4417 4418 4419 4420
	asm volatile (ASM_VMX_VMXON_RAX
			: : "a"(&addr), "m"(addr)
			: "memory", "cc");
}

4421
static int hardware_enable(void)
A
Avi Kivity 已提交
4422 4423 4424
{
	int cpu = raw_smp_processor_id();
	u64 phys_addr = __pa(per_cpu(vmxarea, cpu));
4425
	u64 old, test_bits;
A
Avi Kivity 已提交
4426

4427
	if (cr4_read_shadow() & X86_CR4_VMXE)
4428 4429
		return -EBUSY;

4430 4431 4432 4433 4434 4435 4436 4437
	/*
	 * This can happen if we hot-added a CPU but failed to allocate
	 * VP assist page for it.
	 */
	if (static_branch_unlikely(&enable_evmcs) &&
	    !hv_get_vp_assist_page(cpu))
		return -EFAULT;

4438
	INIT_LIST_HEAD(&per_cpu(loaded_vmcss_on_cpu, cpu));
4439 4440
	INIT_LIST_HEAD(&per_cpu(blocked_vcpu_on_cpu, cpu));
	spin_lock_init(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
4441 4442 4443 4444 4445 4446 4447 4448 4449 4450 4451 4452

	/*
	 * Now we can enable the vmclear operation in kdump
	 * since the loaded_vmcss_on_cpu list on this cpu
	 * has been initialized.
	 *
	 * Though the cpu is not in VMX operation now, there
	 * is no problem to enable the vmclear operation
	 * for the loaded_vmcss_on_cpu list is empty!
	 */
	crash_enable_local_vmclear(cpu);

A
Avi Kivity 已提交
4453
	rdmsrl(MSR_IA32_FEATURE_CONTROL, old);
4454 4455 4456 4457 4458 4459 4460

	test_bits = FEATURE_CONTROL_LOCKED;
	test_bits |= FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
	if (tboot_enabled())
		test_bits |= FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX;

	if ((old & test_bits) != test_bits) {
A
Avi Kivity 已提交
4461
		/* enable and lock */
4462 4463
		wrmsrl(MSR_IA32_FEATURE_CONTROL, old | test_bits);
	}
4464
	kvm_cpu_vmxon(phys_addr);
4465 4466
	if (enable_ept)
		ept_sync_global();
4467 4468

	return 0;
A
Avi Kivity 已提交
4469 4470
}

4471
static void vmclear_local_loaded_vmcss(void)
4472 4473
{
	int cpu = raw_smp_processor_id();
4474
	struct loaded_vmcs *v, *n;
4475

4476 4477 4478
	list_for_each_entry_safe(v, n, &per_cpu(loaded_vmcss_on_cpu, cpu),
				 loaded_vmcss_on_cpu_link)
		__loaded_vmcs_clear(v);
4479 4480
}

4481 4482 4483 4484 4485

/* Just like cpu_vmxoff(), but with the __kvm_handle_fault_on_reboot()
 * tricks.
 */
static void kvm_cpu_vmxoff(void)
A
Avi Kivity 已提交
4486
{
4487
	asm volatile (__ex(ASM_VMX_VMXOFF) : : : "cc");
4488 4489

	intel_pt_handle_vmx(0);
4490
	cr4_clear_bits(X86_CR4_VMXE);
A
Avi Kivity 已提交
4491 4492
}

4493
static void hardware_disable(void)
4494
{
4495 4496
	vmclear_local_loaded_vmcss();
	kvm_cpu_vmxoff();
4497 4498
}

4499
static __init int adjust_vmx_controls(u32 ctl_min, u32 ctl_opt,
M
Mike Day 已提交
4500
				      u32 msr, u32 *result)
4501 4502 4503 4504 4505 4506 4507 4508 4509 4510 4511
{
	u32 vmx_msr_low, vmx_msr_high;
	u32 ctl = ctl_min | ctl_opt;

	rdmsr(msr, vmx_msr_low, vmx_msr_high);

	ctl &= vmx_msr_high; /* bit == 0 in high word ==> must be zero */
	ctl |= vmx_msr_low;  /* bit == 1 in low word  ==> must be one  */

	/* Ensure minimum (required) set of control bits are supported. */
	if (ctl_min & ~ctl)
Y
Yang, Sheng 已提交
4512
		return -EIO;
4513 4514 4515 4516 4517

	*result = ctl;
	return 0;
}

A
Avi Kivity 已提交
4518 4519 4520 4521 4522 4523 4524 4525
static __init bool allow_1_setting(u32 msr, u32 ctl)
{
	u32 vmx_msr_low, vmx_msr_high;

	rdmsr(msr, vmx_msr_low, vmx_msr_high);
	return vmx_msr_high & ctl;
}

Y
Yang, Sheng 已提交
4526
static __init int setup_vmcs_config(struct vmcs_config *vmcs_conf)
A
Avi Kivity 已提交
4527 4528
{
	u32 vmx_msr_low, vmx_msr_high;
S
Sheng Yang 已提交
4529
	u32 min, opt, min2, opt2;
4530 4531
	u32 _pin_based_exec_control = 0;
	u32 _cpu_based_exec_control = 0;
4532
	u32 _cpu_based_2nd_exec_control = 0;
4533 4534 4535
	u32 _vmexit_control = 0;
	u32 _vmentry_control = 0;

4536
	memset(vmcs_conf, 0, sizeof(*vmcs_conf));
R
Raghavendra K T 已提交
4537
	min = CPU_BASED_HLT_EXITING |
4538 4539 4540 4541
#ifdef CONFIG_X86_64
	      CPU_BASED_CR8_LOAD_EXITING |
	      CPU_BASED_CR8_STORE_EXITING |
#endif
S
Sheng Yang 已提交
4542 4543
	      CPU_BASED_CR3_LOAD_EXITING |
	      CPU_BASED_CR3_STORE_EXITING |
Q
Quan Xu 已提交
4544
	      CPU_BASED_UNCOND_IO_EXITING |
4545
	      CPU_BASED_MOV_DR_EXITING |
M
Marcelo Tosatti 已提交
4546
	      CPU_BASED_USE_TSC_OFFSETING |
4547 4548
	      CPU_BASED_MWAIT_EXITING |
	      CPU_BASED_MONITOR_EXITING |
A
Avi Kivity 已提交
4549 4550
	      CPU_BASED_INVLPG_EXITING |
	      CPU_BASED_RDPMC_EXITING;
4551

4552
	opt = CPU_BASED_TPR_SHADOW |
S
Sheng Yang 已提交
4553
	      CPU_BASED_USE_MSR_BITMAPS |
4554
	      CPU_BASED_ACTIVATE_SECONDARY_CONTROLS;
4555 4556
	if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_PROCBASED_CTLS,
				&_cpu_based_exec_control) < 0)
Y
Yang, Sheng 已提交
4557
		return -EIO;
4558 4559 4560 4561 4562
#ifdef CONFIG_X86_64
	if ((_cpu_based_exec_control & CPU_BASED_TPR_SHADOW))
		_cpu_based_exec_control &= ~CPU_BASED_CR8_LOAD_EXITING &
					   ~CPU_BASED_CR8_STORE_EXITING;
#endif
4563
	if (_cpu_based_exec_control & CPU_BASED_ACTIVATE_SECONDARY_CONTROLS) {
S
Sheng Yang 已提交
4564 4565
		min2 = 0;
		opt2 = SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
4566
			SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
4567
			SECONDARY_EXEC_WBINVD_EXITING |
S
Sheng Yang 已提交
4568
			SECONDARY_EXEC_ENABLE_VPID |
4569
			SECONDARY_EXEC_ENABLE_EPT |
4570
			SECONDARY_EXEC_UNRESTRICTED_GUEST |
4571
			SECONDARY_EXEC_PAUSE_LOOP_EXITING |
4572
			SECONDARY_EXEC_DESC |
4573
			SECONDARY_EXEC_RDTSCP |
4574
			SECONDARY_EXEC_ENABLE_INVPCID |
4575
			SECONDARY_EXEC_APIC_REGISTER_VIRT |
4576
			SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY |
W
Wanpeng Li 已提交
4577
			SECONDARY_EXEC_SHADOW_VMCS |
K
Kai Huang 已提交
4578
			SECONDARY_EXEC_XSAVES |
4579 4580
			SECONDARY_EXEC_RDSEED_EXITING |
			SECONDARY_EXEC_RDRAND_EXITING |
X
Xiao Guangrong 已提交
4581
			SECONDARY_EXEC_ENABLE_PML |
B
Bandan Das 已提交
4582
			SECONDARY_EXEC_TSC_SCALING |
4583 4584
			SECONDARY_EXEC_ENABLE_VMFUNC |
			SECONDARY_EXEC_ENCLS_EXITING;
S
Sheng Yang 已提交
4585 4586
		if (adjust_vmx_controls(min2, opt2,
					MSR_IA32_VMX_PROCBASED_CTLS2,
4587 4588 4589 4590 4591 4592 4593 4594
					&_cpu_based_2nd_exec_control) < 0)
			return -EIO;
	}
#ifndef CONFIG_X86_64
	if (!(_cpu_based_2nd_exec_control &
				SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES))
		_cpu_based_exec_control &= ~CPU_BASED_TPR_SHADOW;
#endif
4595 4596 4597

	if (!(_cpu_based_exec_control & CPU_BASED_TPR_SHADOW))
		_cpu_based_2nd_exec_control &= ~(
4598
				SECONDARY_EXEC_APIC_REGISTER_VIRT |
4599 4600
				SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
				SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
4601

4602 4603 4604
	rdmsr_safe(MSR_IA32_VMX_EPT_VPID_CAP,
		&vmx_capability.ept, &vmx_capability.vpid);

S
Sheng Yang 已提交
4605
	if (_cpu_based_2nd_exec_control & SECONDARY_EXEC_ENABLE_EPT) {
M
Marcelo Tosatti 已提交
4606 4607
		/* CR3 accesses and invlpg don't need to cause VM Exits when EPT
		   enabled */
4608 4609 4610
		_cpu_based_exec_control &= ~(CPU_BASED_CR3_LOAD_EXITING |
					     CPU_BASED_CR3_STORE_EXITING |
					     CPU_BASED_INVLPG_EXITING);
4611 4612 4613 4614 4615 4616 4617 4618 4619 4620
	} else if (vmx_capability.ept) {
		vmx_capability.ept = 0;
		pr_warn_once("EPT CAP should not exist if not support "
				"1-setting enable EPT VM-execution control\n");
	}
	if (!(_cpu_based_2nd_exec_control & SECONDARY_EXEC_ENABLE_VPID) &&
		vmx_capability.vpid) {
		vmx_capability.vpid = 0;
		pr_warn_once("VPID CAP should not exist if not support "
				"1-setting enable VPID VM-execution control\n");
S
Sheng Yang 已提交
4621
	}
4622

4623
	min = VM_EXIT_SAVE_DEBUG_CONTROLS | VM_EXIT_ACK_INTR_ON_EXIT;
4624 4625 4626
#ifdef CONFIG_X86_64
	min |= VM_EXIT_HOST_ADDR_SPACE_SIZE;
#endif
4627
	opt = VM_EXIT_SAVE_IA32_PAT | VM_EXIT_LOAD_IA32_PAT |
4628
		VM_EXIT_CLEAR_BNDCFGS;
4629 4630
	if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_EXIT_CTLS,
				&_vmexit_control) < 0)
Y
Yang, Sheng 已提交
4631
		return -EIO;
4632

4633 4634 4635
	min = PIN_BASED_EXT_INTR_MASK | PIN_BASED_NMI_EXITING;
	opt = PIN_BASED_VIRTUAL_NMIS | PIN_BASED_POSTED_INTR |
		 PIN_BASED_VMX_PREEMPTION_TIMER;
4636 4637 4638 4639
	if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_PINBASED_CTLS,
				&_pin_based_exec_control) < 0)
		return -EIO;

4640 4641
	if (cpu_has_broken_vmx_preemption_timer())
		_pin_based_exec_control &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
4642
	if (!(_cpu_based_2nd_exec_control &
4643
		SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY))
4644 4645
		_pin_based_exec_control &= ~PIN_BASED_POSTED_INTR;

4646
	min = VM_ENTRY_LOAD_DEBUG_CONTROLS;
4647
	opt = VM_ENTRY_LOAD_IA32_PAT | VM_ENTRY_LOAD_BNDCFGS;
4648 4649
	if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_ENTRY_CTLS,
				&_vmentry_control) < 0)
Y
Yang, Sheng 已提交
4650
		return -EIO;
A
Avi Kivity 已提交
4651

N
Nguyen Anh Quynh 已提交
4652
	rdmsr(MSR_IA32_VMX_BASIC, vmx_msr_low, vmx_msr_high);
4653 4654 4655

	/* IA-32 SDM Vol 3B: VMCS size is never greater than 4kB. */
	if ((vmx_msr_high & 0x1fff) > PAGE_SIZE)
Y
Yang, Sheng 已提交
4656
		return -EIO;
4657 4658 4659 4660

#ifdef CONFIG_X86_64
	/* IA-32 SDM Vol 3B: 64-bit CPUs always have VMX_BASIC_MSR[48]==0. */
	if (vmx_msr_high & (1u<<16))
Y
Yang, Sheng 已提交
4661
		return -EIO;
4662 4663 4664 4665
#endif

	/* Require Write-Back (WB) memory type for VMCS accesses. */
	if (((vmx_msr_high >> 18) & 15) != 6)
Y
Yang, Sheng 已提交
4666
		return -EIO;
4667

Y
Yang, Sheng 已提交
4668
	vmcs_conf->size = vmx_msr_high & 0x1fff;
4669
	vmcs_conf->order = get_order(vmcs_conf->size);
4670
	vmcs_conf->basic_cap = vmx_msr_high & ~0x1fff;
4671

4672
	vmcs_conf->revision_id = vmx_msr_low;
4673

Y
Yang, Sheng 已提交
4674 4675
	vmcs_conf->pin_based_exec_ctrl = _pin_based_exec_control;
	vmcs_conf->cpu_based_exec_ctrl = _cpu_based_exec_control;
4676
	vmcs_conf->cpu_based_2nd_exec_ctrl = _cpu_based_2nd_exec_control;
Y
Yang, Sheng 已提交
4677 4678
	vmcs_conf->vmexit_ctrl         = _vmexit_control;
	vmcs_conf->vmentry_ctrl        = _vmentry_control;
4679

4680 4681 4682
	if (static_branch_unlikely(&enable_evmcs))
		evmcs_sanitize_exec_ctrls(vmcs_conf);

A
Avi Kivity 已提交
4683 4684 4685 4686 4687 4688
	cpu_has_load_ia32_efer =
		allow_1_setting(MSR_IA32_VMX_ENTRY_CTLS,
				VM_ENTRY_LOAD_IA32_EFER)
		&& allow_1_setting(MSR_IA32_VMX_EXIT_CTLS,
				   VM_EXIT_LOAD_IA32_EFER);

4689 4690 4691 4692 4693 4694 4695 4696
	cpu_has_load_perf_global_ctrl =
		allow_1_setting(MSR_IA32_VMX_ENTRY_CTLS,
				VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL)
		&& allow_1_setting(MSR_IA32_VMX_EXIT_CTLS,
				   VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL);

	/*
	 * Some cpus support VM_ENTRY_(LOAD|SAVE)_IA32_PERF_GLOBAL_CTRL
A
Andrea Gelmini 已提交
4697
	 * but due to errata below it can't be used. Workaround is to use
4698 4699 4700 4701 4702 4703 4704 4705 4706 4707 4708 4709 4710 4711 4712 4713 4714 4715 4716 4717 4718 4719 4720 4721 4722 4723 4724
	 * msr load mechanism to switch IA32_PERF_GLOBAL_CTRL.
	 *
	 * VM Exit May Incorrectly Clear IA32_PERF_GLOBAL_CTRL [34:32]
	 *
	 * AAK155             (model 26)
	 * AAP115             (model 30)
	 * AAT100             (model 37)
	 * BC86,AAY89,BD102   (model 44)
	 * BA97               (model 46)
	 *
	 */
	if (cpu_has_load_perf_global_ctrl && boot_cpu_data.x86 == 0x6) {
		switch (boot_cpu_data.x86_model) {
		case 26:
		case 30:
		case 37:
		case 44:
		case 46:
			cpu_has_load_perf_global_ctrl = false;
			printk_once(KERN_WARNING"kvm: VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL "
					"does not work properly. Using workaround\n");
			break;
		default:
			break;
		}
	}

4725
	if (boot_cpu_has(X86_FEATURE_XSAVES))
W
Wanpeng Li 已提交
4726 4727
		rdmsrl(MSR_IA32_XSS, host_xss);

4728
	return 0;
N
Nguyen Anh Quynh 已提交
4729
}
A
Avi Kivity 已提交
4730

4731
static struct vmcs *alloc_vmcs_cpu(bool shadow, int cpu)
A
Avi Kivity 已提交
4732 4733 4734 4735 4736
{
	int node = cpu_to_node(cpu);
	struct page *pages;
	struct vmcs *vmcs;

4737
	pages = __alloc_pages_node(node, GFP_KERNEL, vmcs_config.order);
A
Avi Kivity 已提交
4738 4739 4740
	if (!pages)
		return NULL;
	vmcs = page_address(pages);
4741
	memset(vmcs, 0, vmcs_config.size);
4742 4743 4744

	/* KVM supports Enlightened VMCS v1 only */
	if (static_branch_unlikely(&enable_evmcs))
4745
		vmcs->hdr.revision_id = KVM_EVMCS_VERSION;
4746
	else
4747
		vmcs->hdr.revision_id = vmcs_config.revision_id;
4748

4749 4750
	if (shadow)
		vmcs->hdr.shadow_vmcs = 1;
A
Avi Kivity 已提交
4751 4752 4753 4754 4755
	return vmcs;
}

static void free_vmcs(struct vmcs *vmcs)
{
4756
	free_pages((unsigned long)vmcs, vmcs_config.order);
A
Avi Kivity 已提交
4757 4758
}

4759 4760 4761 4762 4763 4764 4765 4766 4767 4768
/*
 * Free a VMCS, but before that VMCLEAR it on the CPU where it was last loaded
 */
static void free_loaded_vmcs(struct loaded_vmcs *loaded_vmcs)
{
	if (!loaded_vmcs->vmcs)
		return;
	loaded_vmcs_clear(loaded_vmcs);
	free_vmcs(loaded_vmcs->vmcs);
	loaded_vmcs->vmcs = NULL;
4769 4770
	if (loaded_vmcs->msr_bitmap)
		free_page((unsigned long)loaded_vmcs->msr_bitmap);
4771
	WARN_ON(loaded_vmcs->shadow_vmcs != NULL);
4772 4773
}

4774
static struct vmcs *alloc_vmcs(bool shadow)
4775
{
4776
	return alloc_vmcs_cpu(shadow, raw_smp_processor_id());
4777 4778 4779 4780
}

static int alloc_loaded_vmcs(struct loaded_vmcs *loaded_vmcs)
{
4781
	loaded_vmcs->vmcs = alloc_vmcs(false);
4782 4783 4784 4785 4786
	if (!loaded_vmcs->vmcs)
		return -ENOMEM;

	loaded_vmcs->shadow_vmcs = NULL;
	loaded_vmcs_init(loaded_vmcs);
4787 4788 4789 4790 4791 4792

	if (cpu_has_vmx_msr_bitmap()) {
		loaded_vmcs->msr_bitmap = (unsigned long *)__get_free_page(GFP_KERNEL);
		if (!loaded_vmcs->msr_bitmap)
			goto out_vmcs;
		memset(loaded_vmcs->msr_bitmap, 0xff, PAGE_SIZE);
4793

4794 4795
		if (IS_ENABLED(CONFIG_HYPERV) &&
		    static_branch_unlikely(&enable_evmcs) &&
4796 4797 4798 4799 4800 4801
		    (ms_hyperv.nested_features & HV_X64_NESTED_MSR_BITMAP)) {
			struct hv_enlightened_vmcs *evmcs =
				(struct hv_enlightened_vmcs *)loaded_vmcs->vmcs;

			evmcs->hv_enlightenments_control.msr_bitmap = 1;
		}
4802
	}
4803 4804 4805

	memset(&loaded_vmcs->host_state, 0, sizeof(struct vmcs_host_state));

4806
	return 0;
4807 4808 4809 4810

out_vmcs:
	free_loaded_vmcs(loaded_vmcs);
	return -ENOMEM;
4811 4812
}

4813
static void free_kvm_area(void)
A
Avi Kivity 已提交
4814 4815 4816
{
	int cpu;

Z
Zachary Amsden 已提交
4817
	for_each_possible_cpu(cpu) {
A
Avi Kivity 已提交
4818
		free_vmcs(per_cpu(vmxarea, cpu));
Z
Zachary Amsden 已提交
4819 4820
		per_cpu(vmxarea, cpu) = NULL;
	}
A
Avi Kivity 已提交
4821 4822
}

4823 4824 4825 4826 4827
enum vmcs_field_width {
	VMCS_FIELD_WIDTH_U16 = 0,
	VMCS_FIELD_WIDTH_U64 = 1,
	VMCS_FIELD_WIDTH_U32 = 2,
	VMCS_FIELD_WIDTH_NATURAL_WIDTH = 3
4828 4829
};

4830
static inline int vmcs_field_width(unsigned long field)
4831 4832
{
	if (0x1 & field)	/* the *_HIGH fields are all 32 bit */
4833
		return VMCS_FIELD_WIDTH_U32;
4834 4835 4836 4837 4838 4839 4840 4841
	return (field >> 13) & 0x3 ;
}

static inline int vmcs_field_readonly(unsigned long field)
{
	return (((field >> 10) & 0x3) == 1);
}

4842 4843 4844 4845
static void init_vmcs_shadow_fields(void)
{
	int i, j;

4846 4847
	for (i = j = 0; i < max_shadow_read_only_fields; i++) {
		u16 field = shadow_read_only_fields[i];
4848
		if (vmcs_field_width(field) == VMCS_FIELD_WIDTH_U64 &&
4849 4850 4851 4852 4853 4854 4855 4856 4857 4858 4859 4860 4861 4862 4863
		    (i + 1 == max_shadow_read_only_fields ||
		     shadow_read_only_fields[i + 1] != field + 1))
			pr_err("Missing field from shadow_read_only_field %x\n",
			       field + 1);

		clear_bit(field, vmx_vmread_bitmap);
#ifdef CONFIG_X86_64
		if (field & 1)
			continue;
#endif
		if (j < i)
			shadow_read_only_fields[j] = field;
		j++;
	}
	max_shadow_read_only_fields = j;
4864 4865

	for (i = j = 0; i < max_shadow_read_write_fields; i++) {
4866
		u16 field = shadow_read_write_fields[i];
4867
		if (vmcs_field_width(field) == VMCS_FIELD_WIDTH_U64 &&
4868 4869 4870 4871 4872
		    (i + 1 == max_shadow_read_write_fields ||
		     shadow_read_write_fields[i + 1] != field + 1))
			pr_err("Missing field from shadow_read_write_field %x\n",
			       field + 1);

4873 4874 4875 4876 4877
		/*
		 * PML and the preemption timer can be emulated, but the
		 * processor cannot vmwrite to fields that don't exist
		 * on bare metal.
		 */
4878
		switch (field) {
4879 4880 4881 4882 4883 4884 4885 4886 4887 4888
		case GUEST_PML_INDEX:
			if (!cpu_has_vmx_pml())
				continue;
			break;
		case VMX_PREEMPTION_TIMER_VALUE:
			if (!cpu_has_vmx_preemption_timer())
				continue;
			break;
		case GUEST_INTR_STATUS:
			if (!cpu_has_vmx_apicv())
4889 4890 4891 4892 4893 4894
				continue;
			break;
		default:
			break;
		}

4895 4896 4897 4898 4899 4900
		clear_bit(field, vmx_vmwrite_bitmap);
		clear_bit(field, vmx_vmread_bitmap);
#ifdef CONFIG_X86_64
		if (field & 1)
			continue;
#endif
4901
		if (j < i)
4902
			shadow_read_write_fields[j] = field;
4903 4904 4905 4906 4907
		j++;
	}
	max_shadow_read_write_fields = j;
}

A
Avi Kivity 已提交
4908 4909 4910 4911
static __init int alloc_kvm_area(void)
{
	int cpu;

Z
Zachary Amsden 已提交
4912
	for_each_possible_cpu(cpu) {
A
Avi Kivity 已提交
4913 4914
		struct vmcs *vmcs;

4915
		vmcs = alloc_vmcs_cpu(false, cpu);
A
Avi Kivity 已提交
4916 4917 4918 4919 4920
		if (!vmcs) {
			free_kvm_area();
			return -ENOMEM;
		}

4921 4922 4923 4924 4925 4926 4927 4928 4929 4930 4931
		/*
		 * When eVMCS is enabled, alloc_vmcs_cpu() sets
		 * vmcs->revision_id to KVM_EVMCS_VERSION instead of
		 * revision_id reported by MSR_IA32_VMX_BASIC.
		 *
		 * However, even though not explictly documented by
		 * TLFS, VMXArea passed as VMXON argument should
		 * still be marked with revision_id reported by
		 * physical CPU.
		 */
		if (static_branch_unlikely(&enable_evmcs))
4932
			vmcs->hdr.revision_id = vmcs_config.revision_id;
4933

A
Avi Kivity 已提交
4934 4935 4936 4937 4938
		per_cpu(vmxarea, cpu) = vmcs;
	}
	return 0;
}

4939
static void fix_pmode_seg(struct kvm_vcpu *vcpu, int seg,
4940
		struct kvm_segment *save)
A
Avi Kivity 已提交
4941
{
4942 4943 4944 4945 4946 4947 4948 4949 4950
	if (!emulate_invalid_guest_state) {
		/*
		 * CS and SS RPL should be equal during guest entry according
		 * to VMX spec, but in reality it is not always so. Since vcpu
		 * is in the middle of the transition from real mode to
		 * protected mode it is safe to assume that RPL 0 is a good
		 * default value.
		 */
		if (seg == VCPU_SREG_CS || seg == VCPU_SREG_SS)
4951 4952
			save->selector &= ~SEGMENT_RPL_MASK;
		save->dpl = save->selector & SEGMENT_RPL_MASK;
4953
		save->s = 1;
A
Avi Kivity 已提交
4954
	}
4955
	vmx_set_segment(vcpu, save, seg);
A
Avi Kivity 已提交
4956 4957 4958 4959 4960
}

static void enter_pmode(struct kvm_vcpu *vcpu)
{
	unsigned long flags;
4961
	struct vcpu_vmx *vmx = to_vmx(vcpu);
A
Avi Kivity 已提交
4962

4963 4964 4965 4966 4967 4968 4969 4970 4971 4972 4973
	/*
	 * Update real mode segment cache. It may be not up-to-date if sement
	 * register was written while vcpu was in a guest mode.
	 */
	vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_ES], VCPU_SREG_ES);
	vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_DS], VCPU_SREG_DS);
	vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_FS], VCPU_SREG_FS);
	vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_GS], VCPU_SREG_GS);
	vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_SS], VCPU_SREG_SS);
	vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_CS], VCPU_SREG_CS);

4974
	vmx->rmode.vm86_active = 0;
A
Avi Kivity 已提交
4975

A
Avi Kivity 已提交
4976 4977
	vmx_segment_cache_clear(vmx);

4978
	vmx_set_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_TR], VCPU_SREG_TR);
A
Avi Kivity 已提交
4979 4980

	flags = vmcs_readl(GUEST_RFLAGS);
4981 4982
	flags &= RMODE_GUEST_OWNED_EFLAGS_BITS;
	flags |= vmx->rmode.save_rflags & ~RMODE_GUEST_OWNED_EFLAGS_BITS;
A
Avi Kivity 已提交
4983 4984
	vmcs_writel(GUEST_RFLAGS, flags);

4985 4986
	vmcs_writel(GUEST_CR4, (vmcs_readl(GUEST_CR4) & ~X86_CR4_VME) |
			(vmcs_readl(CR4_READ_SHADOW) & X86_CR4_VME));
A
Avi Kivity 已提交
4987 4988 4989

	update_exception_bitmap(vcpu);

4990 4991 4992 4993 4994 4995
	fix_pmode_seg(vcpu, VCPU_SREG_CS, &vmx->rmode.segs[VCPU_SREG_CS]);
	fix_pmode_seg(vcpu, VCPU_SREG_SS, &vmx->rmode.segs[VCPU_SREG_SS]);
	fix_pmode_seg(vcpu, VCPU_SREG_ES, &vmx->rmode.segs[VCPU_SREG_ES]);
	fix_pmode_seg(vcpu, VCPU_SREG_DS, &vmx->rmode.segs[VCPU_SREG_DS]);
	fix_pmode_seg(vcpu, VCPU_SREG_FS, &vmx->rmode.segs[VCPU_SREG_FS]);
	fix_pmode_seg(vcpu, VCPU_SREG_GS, &vmx->rmode.segs[VCPU_SREG_GS]);
A
Avi Kivity 已提交
4996 4997
}

4998
static void fix_rmode_seg(int seg, struct kvm_segment *save)
A
Avi Kivity 已提交
4999
{
5000
	const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
5001 5002 5003 5004 5005 5006 5007 5008 5009 5010 5011 5012 5013 5014 5015 5016 5017 5018 5019 5020 5021 5022 5023
	struct kvm_segment var = *save;

	var.dpl = 0x3;
	if (seg == VCPU_SREG_CS)
		var.type = 0x3;

	if (!emulate_invalid_guest_state) {
		var.selector = var.base >> 4;
		var.base = var.base & 0xffff0;
		var.limit = 0xffff;
		var.g = 0;
		var.db = 0;
		var.present = 1;
		var.s = 1;
		var.l = 0;
		var.unusable = 0;
		var.type = 0x3;
		var.avl = 0;
		if (save->base & 0xf)
			printk_once(KERN_WARNING "kvm: segment base is not "
					"paragraph aligned when entering "
					"protected mode (seg=%d)", seg);
	}
A
Avi Kivity 已提交
5024

5025
	vmcs_write16(sf->selector, var.selector);
5026
	vmcs_writel(sf->base, var.base);
5027 5028
	vmcs_write32(sf->limit, var.limit);
	vmcs_write32(sf->ar_bytes, vmx_segment_access_rights(&var));
A
Avi Kivity 已提交
5029 5030 5031 5032 5033
}

static void enter_rmode(struct kvm_vcpu *vcpu)
{
	unsigned long flags;
5034
	struct vcpu_vmx *vmx = to_vmx(vcpu);
5035
	struct kvm_vmx *kvm_vmx = to_kvm_vmx(vcpu->kvm);
A
Avi Kivity 已提交
5036

5037 5038 5039 5040 5041
	vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_TR], VCPU_SREG_TR);
	vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_ES], VCPU_SREG_ES);
	vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_DS], VCPU_SREG_DS);
	vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_FS], VCPU_SREG_FS);
	vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_GS], VCPU_SREG_GS);
5042 5043
	vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_SS], VCPU_SREG_SS);
	vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_CS], VCPU_SREG_CS);
5044

5045
	vmx->rmode.vm86_active = 1;
A
Avi Kivity 已提交
5046

5047 5048
	/*
	 * Very old userspace does not call KVM_SET_TSS_ADDR before entering
5049
	 * vcpu. Warn the user that an update is overdue.
5050
	 */
5051
	if (!kvm_vmx->tss_addr)
5052 5053 5054
		printk_once(KERN_WARNING "kvm: KVM_SET_TSS_ADDR need to be "
			     "called before entering vcpu\n");

A
Avi Kivity 已提交
5055 5056
	vmx_segment_cache_clear(vmx);

5057
	vmcs_writel(GUEST_TR_BASE, kvm_vmx->tss_addr);
A
Avi Kivity 已提交
5058 5059 5060 5061
	vmcs_write32(GUEST_TR_LIMIT, RMODE_TSS_SIZE - 1);
	vmcs_write32(GUEST_TR_AR_BYTES, 0x008b);

	flags = vmcs_readl(GUEST_RFLAGS);
5062
	vmx->rmode.save_rflags = flags;
A
Avi Kivity 已提交
5063

5064
	flags |= X86_EFLAGS_IOPL | X86_EFLAGS_VM;
A
Avi Kivity 已提交
5065 5066

	vmcs_writel(GUEST_RFLAGS, flags);
5067
	vmcs_writel(GUEST_CR4, vmcs_readl(GUEST_CR4) | X86_CR4_VME);
A
Avi Kivity 已提交
5068 5069
	update_exception_bitmap(vcpu);

5070 5071 5072 5073 5074 5075
	fix_rmode_seg(VCPU_SREG_SS, &vmx->rmode.segs[VCPU_SREG_SS]);
	fix_rmode_seg(VCPU_SREG_CS, &vmx->rmode.segs[VCPU_SREG_CS]);
	fix_rmode_seg(VCPU_SREG_ES, &vmx->rmode.segs[VCPU_SREG_ES]);
	fix_rmode_seg(VCPU_SREG_DS, &vmx->rmode.segs[VCPU_SREG_DS]);
	fix_rmode_seg(VCPU_SREG_GS, &vmx->rmode.segs[VCPU_SREG_GS]);
	fix_rmode_seg(VCPU_SREG_FS, &vmx->rmode.segs[VCPU_SREG_FS]);
5076

5077
	kvm_mmu_reset_context(vcpu);
A
Avi Kivity 已提交
5078 5079
}

5080 5081 5082
static void vmx_set_efer(struct kvm_vcpu *vcpu, u64 efer)
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);
5083 5084 5085 5086
	struct shared_msr_entry *msr = find_msr_entry(vmx, MSR_EFER);

	if (!msr)
		return;
5087

5088
	vcpu->arch.efer = efer;
5089
	if (efer & EFER_LMA) {
5090
		vm_entry_controls_setbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
5091 5092
		msr->data = efer;
	} else {
5093
		vm_entry_controls_clearbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
5094 5095 5096 5097 5098 5099

		msr->data = efer & ~EFER_LME;
	}
	setup_msrs(vmx);
}

5100
#ifdef CONFIG_X86_64
A
Avi Kivity 已提交
5101 5102 5103 5104 5105

static void enter_lmode(struct kvm_vcpu *vcpu)
{
	u32 guest_tr_ar;

A
Avi Kivity 已提交
5106 5107
	vmx_segment_cache_clear(to_vmx(vcpu));

A
Avi Kivity 已提交
5108
	guest_tr_ar = vmcs_read32(GUEST_TR_AR_BYTES);
5109
	if ((guest_tr_ar & VMX_AR_TYPE_MASK) != VMX_AR_TYPE_BUSY_64_TSS) {
5110 5111
		pr_debug_ratelimited("%s: tss fixup for long mode. \n",
				     __func__);
A
Avi Kivity 已提交
5112
		vmcs_write32(GUEST_TR_AR_BYTES,
5113 5114
			     (guest_tr_ar & ~VMX_AR_TYPE_MASK)
			     | VMX_AR_TYPE_BUSY_64_TSS);
A
Avi Kivity 已提交
5115
	}
5116
	vmx_set_efer(vcpu, vcpu->arch.efer | EFER_LMA);
A
Avi Kivity 已提交
5117 5118 5119 5120
}

static void exit_lmode(struct kvm_vcpu *vcpu)
{
5121
	vm_entry_controls_clearbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
5122
	vmx_set_efer(vcpu, vcpu->arch.efer & ~EFER_LMA);
A
Avi Kivity 已提交
5123 5124 5125 5126
}

#endif

5127 5128
static inline void __vmx_flush_tlb(struct kvm_vcpu *vcpu, int vpid,
				bool invalidate_gpa)
5129
{
5130
	if (enable_ept && (invalidate_gpa || !enable_vpid)) {
5131 5132
		if (!VALID_PAGE(vcpu->arch.mmu.root_hpa))
			return;
5133
		ept_sync_context(construct_eptp(vcpu, vcpu->arch.mmu.root_hpa));
5134 5135
	} else {
		vpid_sync_context(vpid);
5136
	}
5137 5138
}

5139
static void vmx_flush_tlb(struct kvm_vcpu *vcpu, bool invalidate_gpa)
5140
{
5141
	__vmx_flush_tlb(vcpu, to_vmx(vcpu)->vpid, invalidate_gpa);
5142 5143
}

5144 5145 5146 5147 5148 5149 5150 5151 5152 5153 5154 5155 5156 5157
static void vmx_flush_tlb_gva(struct kvm_vcpu *vcpu, gva_t addr)
{
	int vpid = to_vmx(vcpu)->vpid;

	if (!vpid_sync_vcpu_addr(vpid, addr))
		vpid_sync_context(vpid);

	/*
	 * If VPIDs are not supported or enabled, then the above is a no-op.
	 * But we don't really need a TLB flush in that case anyway, because
	 * each VM entry/exit includes an implicit flush when VPID is 0.
	 */
}

5158 5159 5160 5161 5162 5163 5164 5165
static void vmx_decache_cr0_guest_bits(struct kvm_vcpu *vcpu)
{
	ulong cr0_guest_owned_bits = vcpu->arch.cr0_guest_owned_bits;

	vcpu->arch.cr0 &= ~cr0_guest_owned_bits;
	vcpu->arch.cr0 |= vmcs_readl(GUEST_CR0) & cr0_guest_owned_bits;
}

5166 5167
static void vmx_decache_cr3(struct kvm_vcpu *vcpu)
{
5168
	if (enable_unrestricted_guest || (enable_ept && is_paging(vcpu)))
5169 5170 5171 5172
		vcpu->arch.cr3 = vmcs_readl(GUEST_CR3);
	__set_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail);
}

5173
static void vmx_decache_cr4_guest_bits(struct kvm_vcpu *vcpu)
5174
{
5175 5176 5177 5178
	ulong cr4_guest_owned_bits = vcpu->arch.cr4_guest_owned_bits;

	vcpu->arch.cr4 &= ~cr4_guest_owned_bits;
	vcpu->arch.cr4 |= vmcs_readl(GUEST_CR4) & cr4_guest_owned_bits;
5179 5180
}

5181 5182
static void ept_load_pdptrs(struct kvm_vcpu *vcpu)
{
G
Gleb Natapov 已提交
5183 5184
	struct kvm_mmu *mmu = vcpu->arch.walk_mmu;

A
Avi Kivity 已提交
5185 5186 5187 5188
	if (!test_bit(VCPU_EXREG_PDPTR,
		      (unsigned long *)&vcpu->arch.regs_dirty))
		return;

5189
	if (is_paging(vcpu) && is_pae(vcpu) && !is_long_mode(vcpu)) {
G
Gleb Natapov 已提交
5190 5191 5192 5193
		vmcs_write64(GUEST_PDPTR0, mmu->pdptrs[0]);
		vmcs_write64(GUEST_PDPTR1, mmu->pdptrs[1]);
		vmcs_write64(GUEST_PDPTR2, mmu->pdptrs[2]);
		vmcs_write64(GUEST_PDPTR3, mmu->pdptrs[3]);
5194 5195 5196
	}
}

5197 5198
static void ept_save_pdptrs(struct kvm_vcpu *vcpu)
{
G
Gleb Natapov 已提交
5199 5200
	struct kvm_mmu *mmu = vcpu->arch.walk_mmu;

5201
	if (is_paging(vcpu) && is_pae(vcpu) && !is_long_mode(vcpu)) {
G
Gleb Natapov 已提交
5202 5203 5204 5205
		mmu->pdptrs[0] = vmcs_read64(GUEST_PDPTR0);
		mmu->pdptrs[1] = vmcs_read64(GUEST_PDPTR1);
		mmu->pdptrs[2] = vmcs_read64(GUEST_PDPTR2);
		mmu->pdptrs[3] = vmcs_read64(GUEST_PDPTR3);
5206
	}
A
Avi Kivity 已提交
5207 5208 5209 5210 5211

	__set_bit(VCPU_EXREG_PDPTR,
		  (unsigned long *)&vcpu->arch.regs_avail);
	__set_bit(VCPU_EXREG_PDPTR,
		  (unsigned long *)&vcpu->arch.regs_dirty);
5212 5213
}

5214 5215
static bool nested_guest_cr0_valid(struct kvm_vcpu *vcpu, unsigned long val)
{
5216 5217
	u64 fixed0 = to_vmx(vcpu)->nested.msrs.cr0_fixed0;
	u64 fixed1 = to_vmx(vcpu)->nested.msrs.cr0_fixed1;
5218 5219
	struct vmcs12 *vmcs12 = get_vmcs12(vcpu);

5220
	if (to_vmx(vcpu)->nested.msrs.secondary_ctls_high &
5221 5222 5223 5224 5225 5226 5227 5228 5229
		SECONDARY_EXEC_UNRESTRICTED_GUEST &&
	    nested_cpu_has2(vmcs12, SECONDARY_EXEC_UNRESTRICTED_GUEST))
		fixed0 &= ~(X86_CR0_PE | X86_CR0_PG);

	return fixed_bits_valid(val, fixed0, fixed1);
}

static bool nested_host_cr0_valid(struct kvm_vcpu *vcpu, unsigned long val)
{
5230 5231
	u64 fixed0 = to_vmx(vcpu)->nested.msrs.cr0_fixed0;
	u64 fixed1 = to_vmx(vcpu)->nested.msrs.cr0_fixed1;
5232 5233 5234 5235 5236 5237

	return fixed_bits_valid(val, fixed0, fixed1);
}

static bool nested_cr4_valid(struct kvm_vcpu *vcpu, unsigned long val)
{
5238 5239
	u64 fixed0 = to_vmx(vcpu)->nested.msrs.cr4_fixed0;
	u64 fixed1 = to_vmx(vcpu)->nested.msrs.cr4_fixed1;
5240 5241 5242 5243 5244 5245 5246 5247

	return fixed_bits_valid(val, fixed0, fixed1);
}

/* No difference in the restrictions on guest and host CR4 in VMX operation. */
#define nested_guest_cr4_valid	nested_cr4_valid
#define nested_host_cr4_valid	nested_cr4_valid

5248
static int vmx_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4);
5249 5250 5251 5252 5253

static void ept_update_paging_mode_cr0(unsigned long *hw_cr0,
					unsigned long cr0,
					struct kvm_vcpu *vcpu)
{
5254 5255
	if (!test_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail))
		vmx_decache_cr3(vcpu);
5256 5257 5258
	if (!(cr0 & X86_CR0_PG)) {
		/* From paging/starting to nonpaging */
		vmcs_write32(CPU_BASED_VM_EXEC_CONTROL,
5259
			     vmcs_read32(CPU_BASED_VM_EXEC_CONTROL) |
5260 5261 5262
			     (CPU_BASED_CR3_LOAD_EXITING |
			      CPU_BASED_CR3_STORE_EXITING));
		vcpu->arch.cr0 = cr0;
5263
		vmx_set_cr4(vcpu, kvm_read_cr4(vcpu));
5264 5265 5266
	} else if (!is_paging(vcpu)) {
		/* From nonpaging to paging */
		vmcs_write32(CPU_BASED_VM_EXEC_CONTROL,
5267
			     vmcs_read32(CPU_BASED_VM_EXEC_CONTROL) &
5268 5269 5270
			     ~(CPU_BASED_CR3_LOAD_EXITING |
			       CPU_BASED_CR3_STORE_EXITING));
		vcpu->arch.cr0 = cr0;
5271
		vmx_set_cr4(vcpu, kvm_read_cr4(vcpu));
5272
	}
5273 5274 5275

	if (!(cr0 & X86_CR0_WP))
		*hw_cr0 &= ~X86_CR0_WP;
5276 5277
}

A
Avi Kivity 已提交
5278 5279
static void vmx_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
{
5280
	struct vcpu_vmx *vmx = to_vmx(vcpu);
5281 5282
	unsigned long hw_cr0;

G
Gleb Natapov 已提交
5283
	hw_cr0 = (cr0 & ~KVM_GUEST_CR0_MASK);
5284
	if (enable_unrestricted_guest)
G
Gleb Natapov 已提交
5285
		hw_cr0 |= KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST;
5286
	else {
G
Gleb Natapov 已提交
5287
		hw_cr0 |= KVM_VM_CR0_ALWAYS_ON;
5288

5289 5290
		if (vmx->rmode.vm86_active && (cr0 & X86_CR0_PE))
			enter_pmode(vcpu);
A
Avi Kivity 已提交
5291

5292 5293 5294
		if (!vmx->rmode.vm86_active && !(cr0 & X86_CR0_PE))
			enter_rmode(vcpu);
	}
A
Avi Kivity 已提交
5295

5296
#ifdef CONFIG_X86_64
5297
	if (vcpu->arch.efer & EFER_LME) {
5298
		if (!is_paging(vcpu) && (cr0 & X86_CR0_PG))
A
Avi Kivity 已提交
5299
			enter_lmode(vcpu);
5300
		if (is_paging(vcpu) && !(cr0 & X86_CR0_PG))
A
Avi Kivity 已提交
5301 5302 5303 5304
			exit_lmode(vcpu);
	}
#endif

5305
	if (enable_ept && !enable_unrestricted_guest)
5306 5307
		ept_update_paging_mode_cr0(&hw_cr0, cr0, vcpu);

A
Avi Kivity 已提交
5308
	vmcs_writel(CR0_READ_SHADOW, cr0);
5309
	vmcs_writel(GUEST_CR0, hw_cr0);
5310
	vcpu->arch.cr0 = cr0;
5311 5312 5313

	/* depends on vcpu->arch.cr0 to be set to a new value */
	vmx->emulation_required = emulation_required(vcpu);
A
Avi Kivity 已提交
5314 5315
}

5316 5317 5318 5319 5320 5321 5322
static int get_ept_level(struct kvm_vcpu *vcpu)
{
	if (cpu_has_vmx_ept_5levels() && (cpuid_maxphyaddr(vcpu) > 48))
		return 5;
	return 4;
}

5323
static u64 construct_eptp(struct kvm_vcpu *vcpu, unsigned long root_hpa)
5324
{
5325 5326 5327
	u64 eptp = VMX_EPTP_MT_WB;

	eptp |= (get_ept_level(vcpu) == 5) ? VMX_EPTP_PWL_5 : VMX_EPTP_PWL_4;
5328

5329 5330
	if (enable_ept_ad_bits &&
	    (!is_guest_mode(vcpu) || nested_ept_ad_enabled(vcpu)))
5331
		eptp |= VMX_EPTP_AD_ENABLE_BIT;
5332 5333 5334 5335 5336
	eptp |= (root_hpa & PAGE_MASK);

	return eptp;
}

A
Avi Kivity 已提交
5337 5338
static void vmx_set_cr3(struct kvm_vcpu *vcpu, unsigned long cr3)
{
5339
	struct kvm *kvm = vcpu->kvm;
5340 5341 5342 5343
	unsigned long guest_cr3;
	u64 eptp;

	guest_cr3 = cr3;
5344
	if (enable_ept) {
5345
		eptp = construct_eptp(vcpu, cr3);
5346
		vmcs_write64(EPT_POINTER, eptp);
5347 5348 5349 5350 5351 5352 5353 5354 5355

		if (kvm_x86_ops->tlb_remote_flush) {
			spin_lock(&to_kvm_vmx(kvm)->ept_pointer_lock);
			to_vmx(vcpu)->ept_pointer = eptp;
			to_kvm_vmx(kvm)->ept_pointers_match
				= EPT_POINTERS_CHECK;
			spin_unlock(&to_kvm_vmx(kvm)->ept_pointer_lock);
		}

5356 5357
		if (enable_unrestricted_guest || is_paging(vcpu) ||
		    is_guest_mode(vcpu))
5358 5359
			guest_cr3 = kvm_read_cr3(vcpu);
		else
5360
			guest_cr3 = to_kvm_vmx(kvm)->ept_identity_map_addr;
5361
		ept_load_pdptrs(vcpu);
5362 5363 5364
	}

	vmcs_writel(GUEST_CR3, guest_cr3);
A
Avi Kivity 已提交
5365 5366
}

5367
static int vmx_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
A
Avi Kivity 已提交
5368
{
5369 5370 5371 5372 5373
	/*
	 * Pass through host's Machine Check Enable value to hw_cr4, which
	 * is in force while we are in guest mode.  Do not let guests control
	 * this bit, even if host CR4.MCE == 0.
	 */
5374 5375 5376 5377 5378 5379 5380 5381 5382
	unsigned long hw_cr4;

	hw_cr4 = (cr4_read_shadow() & X86_CR4_MCE) | (cr4 & ~X86_CR4_MCE);
	if (enable_unrestricted_guest)
		hw_cr4 |= KVM_VM_CR4_ALWAYS_ON_UNRESTRICTED_GUEST;
	else if (to_vmx(vcpu)->rmode.vm86_active)
		hw_cr4 |= KVM_RMODE_VM_CR4_ALWAYS_ON;
	else
		hw_cr4 |= KVM_PMODE_VM_CR4_ALWAYS_ON;
5383

5384 5385 5386
	if (!boot_cpu_has(X86_FEATURE_UMIP) && vmx_umip_emulated()) {
		if (cr4 & X86_CR4_UMIP) {
			vmcs_set_bits(SECONDARY_VM_EXEC_CONTROL,
5387
				SECONDARY_EXEC_DESC);
5388 5389 5390 5391 5392 5393
			hw_cr4 &= ~X86_CR4_UMIP;
		} else if (!is_guest_mode(vcpu) ||
			!nested_cpu_has2(get_vmcs12(vcpu), SECONDARY_EXEC_DESC))
			vmcs_clear_bits(SECONDARY_VM_EXEC_CONTROL,
					SECONDARY_EXEC_DESC);
	}
5394

5395 5396 5397 5398 5399
	if (cr4 & X86_CR4_VMXE) {
		/*
		 * To use VMXON (and later other VMX instructions), a guest
		 * must first be able to turn on cr4.VMXE (see handle_vmon()).
		 * So basically the check on whether to allow nested VMX
5400 5401
		 * is here.  We operate under the default treatment of SMM,
		 * so VMX cannot be enabled under SMM.
5402
		 */
5403
		if (!nested_vmx_allowed(vcpu) || is_smm(vcpu))
5404
			return 1;
5405
	}
5406 5407

	if (to_vmx(vcpu)->nested.vmxon && !nested_cr4_valid(vcpu, cr4))
5408 5409
		return 1;

5410
	vcpu->arch.cr4 = cr4;
5411 5412 5413 5414 5415 5416 5417 5418 5419

	if (!enable_unrestricted_guest) {
		if (enable_ept) {
			if (!is_paging(vcpu)) {
				hw_cr4 &= ~X86_CR4_PAE;
				hw_cr4 |= X86_CR4_PSE;
			} else if (!(cr4 & X86_CR4_PAE)) {
				hw_cr4 &= ~X86_CR4_PAE;
			}
5420
		}
5421

5422
		/*
5423 5424 5425 5426 5427 5428 5429 5430 5431
		 * SMEP/SMAP/PKU is disabled if CPU is in non-paging mode in
		 * hardware.  To emulate this behavior, SMEP/SMAP/PKU needs
		 * to be manually disabled when guest switches to non-paging
		 * mode.
		 *
		 * If !enable_unrestricted_guest, the CPU is always running
		 * with CR0.PG=1 and CR4 needs to be modified.
		 * If enable_unrestricted_guest, the CPU automatically
		 * disables SMEP/SMAP/PKU when the guest sets CR0.PG=0.
5432
		 */
5433 5434 5435
		if (!is_paging(vcpu))
			hw_cr4 &= ~(X86_CR4_SMEP | X86_CR4_SMAP | X86_CR4_PKE);
	}
5436

5437 5438
	vmcs_writel(CR4_READ_SHADOW, cr4);
	vmcs_writel(GUEST_CR4, hw_cr4);
5439
	return 0;
A
Avi Kivity 已提交
5440 5441 5442 5443 5444
}

static void vmx_get_segment(struct kvm_vcpu *vcpu,
			    struct kvm_segment *var, int seg)
{
5445
	struct vcpu_vmx *vmx = to_vmx(vcpu);
A
Avi Kivity 已提交
5446 5447
	u32 ar;

5448
	if (vmx->rmode.vm86_active && seg != VCPU_SREG_LDTR) {
5449
		*var = vmx->rmode.segs[seg];
5450
		if (seg == VCPU_SREG_TR
A
Avi Kivity 已提交
5451
		    || var->selector == vmx_read_guest_seg_selector(vmx, seg))
5452
			return;
5453 5454 5455
		var->base = vmx_read_guest_seg_base(vmx, seg);
		var->selector = vmx_read_guest_seg_selector(vmx, seg);
		return;
5456
	}
A
Avi Kivity 已提交
5457 5458 5459 5460
	var->base = vmx_read_guest_seg_base(vmx, seg);
	var->limit = vmx_read_guest_seg_limit(vmx, seg);
	var->selector = vmx_read_guest_seg_selector(vmx, seg);
	ar = vmx_read_guest_seg_ar(vmx, seg);
5461
	var->unusable = (ar >> 16) & 1;
A
Avi Kivity 已提交
5462 5463 5464
	var->type = ar & 15;
	var->s = (ar >> 4) & 1;
	var->dpl = (ar >> 5) & 3;
5465 5466 5467 5468 5469 5470 5471 5472
	/*
	 * Some userspaces do not preserve unusable property. Since usable
	 * segment has to be present according to VMX spec we can use present
	 * property to amend userspace bug by making unusable segment always
	 * nonpresent. vmx_segment_access_rights() already marks nonpresent
	 * segment as unusable.
	 */
	var->present = !var->unusable;
A
Avi Kivity 已提交
5473 5474 5475 5476 5477 5478
	var->avl = (ar >> 12) & 1;
	var->l = (ar >> 13) & 1;
	var->db = (ar >> 14) & 1;
	var->g = (ar >> 15) & 1;
}

5479 5480 5481 5482 5483 5484 5485 5486
static u64 vmx_get_segment_base(struct kvm_vcpu *vcpu, int seg)
{
	struct kvm_segment s;

	if (to_vmx(vcpu)->rmode.vm86_active) {
		vmx_get_segment(vcpu, &s, seg);
		return s.base;
	}
A
Avi Kivity 已提交
5487
	return vmx_read_guest_seg_base(to_vmx(vcpu), seg);
5488 5489
}

5490
static int vmx_get_cpl(struct kvm_vcpu *vcpu)
5491
{
5492 5493
	struct vcpu_vmx *vmx = to_vmx(vcpu);

P
Paolo Bonzini 已提交
5494
	if (unlikely(vmx->rmode.vm86_active))
5495
		return 0;
P
Paolo Bonzini 已提交
5496 5497
	else {
		int ar = vmx_read_guest_seg_ar(vmx, VCPU_SREG_SS);
5498
		return VMX_AR_DPL(ar);
A
Avi Kivity 已提交
5499 5500 5501
	}
}

5502
static u32 vmx_segment_access_rights(struct kvm_segment *var)
A
Avi Kivity 已提交
5503 5504 5505
{
	u32 ar;

5506
	if (var->unusable || !var->present)
A
Avi Kivity 已提交
5507 5508 5509 5510 5511 5512 5513 5514 5515 5516 5517
		ar = 1 << 16;
	else {
		ar = var->type & 15;
		ar |= (var->s & 1) << 4;
		ar |= (var->dpl & 3) << 5;
		ar |= (var->present & 1) << 7;
		ar |= (var->avl & 1) << 12;
		ar |= (var->l & 1) << 13;
		ar |= (var->db & 1) << 14;
		ar |= (var->g & 1) << 15;
	}
5518 5519 5520 5521 5522 5523 5524

	return ar;
}

static void vmx_set_segment(struct kvm_vcpu *vcpu,
			    struct kvm_segment *var, int seg)
{
5525
	struct vcpu_vmx *vmx = to_vmx(vcpu);
5526
	const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
5527

A
Avi Kivity 已提交
5528 5529
	vmx_segment_cache_clear(vmx);

5530 5531 5532 5533 5534 5535
	if (vmx->rmode.vm86_active && seg != VCPU_SREG_LDTR) {
		vmx->rmode.segs[seg] = *var;
		if (seg == VCPU_SREG_TR)
			vmcs_write16(sf->selector, var->selector);
		else if (var->s)
			fix_rmode_seg(seg, &vmx->rmode.segs[seg]);
5536
		goto out;
5537
	}
5538

5539 5540 5541
	vmcs_writel(sf->base, var->base);
	vmcs_write32(sf->limit, var->limit);
	vmcs_write16(sf->selector, var->selector);
5542 5543 5544 5545 5546 5547

	/*
	 *   Fix the "Accessed" bit in AR field of segment registers for older
	 * qemu binaries.
	 *   IA32 arch specifies that at the time of processor reset the
	 * "Accessed" bit in the AR field of segment registers is 1. And qemu
G
Guo Chao 已提交
5548
	 * is setting it to 0 in the userland code. This causes invalid guest
5549 5550 5551 5552 5553 5554
	 * state vmexit when "unrestricted guest" mode is turned on.
	 *    Fix for this setup issue in cpu_reset is being pushed in the qemu
	 * tree. Newer qemu binaries with that qemu fix would not need this
	 * kvm hack.
	 */
	if (enable_unrestricted_guest && (seg != VCPU_SREG_LDTR))
5555
		var->type |= 0x1; /* Accessed */
5556

5557
	vmcs_write32(sf->ar_bytes, vmx_segment_access_rights(var));
5558 5559

out:
5560
	vmx->emulation_required = emulation_required(vcpu);
A
Avi Kivity 已提交
5561 5562 5563 5564
}

static void vmx_get_cs_db_l_bits(struct kvm_vcpu *vcpu, int *db, int *l)
{
A
Avi Kivity 已提交
5565
	u32 ar = vmx_read_guest_seg_ar(to_vmx(vcpu), VCPU_SREG_CS);
A
Avi Kivity 已提交
5566 5567 5568 5569 5570

	*db = (ar >> 14) & 1;
	*l = (ar >> 13) & 1;
}

5571
static void vmx_get_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
A
Avi Kivity 已提交
5572
{
5573 5574
	dt->size = vmcs_read32(GUEST_IDTR_LIMIT);
	dt->address = vmcs_readl(GUEST_IDTR_BASE);
A
Avi Kivity 已提交
5575 5576
}

5577
static void vmx_set_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
A
Avi Kivity 已提交
5578
{
5579 5580
	vmcs_write32(GUEST_IDTR_LIMIT, dt->size);
	vmcs_writel(GUEST_IDTR_BASE, dt->address);
A
Avi Kivity 已提交
5581 5582
}

5583
static void vmx_get_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
A
Avi Kivity 已提交
5584
{
5585 5586
	dt->size = vmcs_read32(GUEST_GDTR_LIMIT);
	dt->address = vmcs_readl(GUEST_GDTR_BASE);
A
Avi Kivity 已提交
5587 5588
}

5589
static void vmx_set_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
A
Avi Kivity 已提交
5590
{
5591 5592
	vmcs_write32(GUEST_GDTR_LIMIT, dt->size);
	vmcs_writel(GUEST_GDTR_BASE, dt->address);
A
Avi Kivity 已提交
5593 5594
}

5595 5596 5597 5598 5599 5600
static bool rmode_segment_valid(struct kvm_vcpu *vcpu, int seg)
{
	struct kvm_segment var;
	u32 ar;

	vmx_get_segment(vcpu, &var, seg);
5601
	var.dpl = 0x3;
5602 5603
	if (seg == VCPU_SREG_CS)
		var.type = 0x3;
5604 5605 5606 5607
	ar = vmx_segment_access_rights(&var);

	if (var.base != (var.selector << 4))
		return false;
5608
	if (var.limit != 0xffff)
5609
		return false;
5610
	if (ar != 0xf3)
5611 5612 5613 5614 5615 5616 5617 5618 5619 5620 5621
		return false;

	return true;
}

static bool code_segment_valid(struct kvm_vcpu *vcpu)
{
	struct kvm_segment cs;
	unsigned int cs_rpl;

	vmx_get_segment(vcpu, &cs, VCPU_SREG_CS);
5622
	cs_rpl = cs.selector & SEGMENT_RPL_MASK;
5623

5624 5625
	if (cs.unusable)
		return false;
5626
	if (~cs.type & (VMX_AR_TYPE_CODE_MASK|VMX_AR_TYPE_ACCESSES_MASK))
5627 5628 5629
		return false;
	if (!cs.s)
		return false;
5630
	if (cs.type & VMX_AR_TYPE_WRITEABLE_MASK) {
5631 5632
		if (cs.dpl > cs_rpl)
			return false;
5633
	} else {
5634 5635 5636 5637 5638 5639 5640 5641 5642 5643 5644 5645 5646 5647 5648 5649
		if (cs.dpl != cs_rpl)
			return false;
	}
	if (!cs.present)
		return false;

	/* TODO: Add Reserved field check, this'll require a new member in the kvm_segment_field structure */
	return true;
}

static bool stack_segment_valid(struct kvm_vcpu *vcpu)
{
	struct kvm_segment ss;
	unsigned int ss_rpl;

	vmx_get_segment(vcpu, &ss, VCPU_SREG_SS);
5650
	ss_rpl = ss.selector & SEGMENT_RPL_MASK;
5651

5652 5653 5654
	if (ss.unusable)
		return true;
	if (ss.type != 3 && ss.type != 7)
5655 5656 5657 5658 5659 5660 5661 5662 5663 5664 5665 5666 5667 5668 5669 5670 5671
		return false;
	if (!ss.s)
		return false;
	if (ss.dpl != ss_rpl) /* DPL != RPL */
		return false;
	if (!ss.present)
		return false;

	return true;
}

static bool data_segment_valid(struct kvm_vcpu *vcpu, int seg)
{
	struct kvm_segment var;
	unsigned int rpl;

	vmx_get_segment(vcpu, &var, seg);
5672
	rpl = var.selector & SEGMENT_RPL_MASK;
5673

5674 5675
	if (var.unusable)
		return true;
5676 5677 5678 5679
	if (!var.s)
		return false;
	if (!var.present)
		return false;
5680
	if (~var.type & (VMX_AR_TYPE_CODE_MASK|VMX_AR_TYPE_WRITEABLE_MASK)) {
5681 5682 5683 5684 5685 5686 5687 5688 5689 5690 5691 5692 5693 5694 5695 5696
		if (var.dpl < rpl) /* DPL < RPL */
			return false;
	}

	/* TODO: Add other members to kvm_segment_field to allow checking for other access
	 * rights flags
	 */
	return true;
}

static bool tr_valid(struct kvm_vcpu *vcpu)
{
	struct kvm_segment tr;

	vmx_get_segment(vcpu, &tr, VCPU_SREG_TR);

5697 5698
	if (tr.unusable)
		return false;
5699
	if (tr.selector & SEGMENT_TI_MASK)	/* TI = 1 */
5700
		return false;
5701
	if (tr.type != 3 && tr.type != 11) /* TODO: Check if guest is in IA32e mode */
5702 5703 5704 5705 5706 5707 5708 5709 5710 5711 5712 5713 5714
		return false;
	if (!tr.present)
		return false;

	return true;
}

static bool ldtr_valid(struct kvm_vcpu *vcpu)
{
	struct kvm_segment ldtr;

	vmx_get_segment(vcpu, &ldtr, VCPU_SREG_LDTR);

5715 5716
	if (ldtr.unusable)
		return true;
5717
	if (ldtr.selector & SEGMENT_TI_MASK)	/* TI = 1 */
5718 5719 5720 5721 5722 5723 5724 5725 5726 5727 5728 5729 5730 5731 5732 5733
		return false;
	if (ldtr.type != 2)
		return false;
	if (!ldtr.present)
		return false;

	return true;
}

static bool cs_ss_rpl_check(struct kvm_vcpu *vcpu)
{
	struct kvm_segment cs, ss;

	vmx_get_segment(vcpu, &cs, VCPU_SREG_CS);
	vmx_get_segment(vcpu, &ss, VCPU_SREG_SS);

5734 5735
	return ((cs.selector & SEGMENT_RPL_MASK) ==
		 (ss.selector & SEGMENT_RPL_MASK));
5736 5737 5738 5739 5740 5741 5742 5743 5744
}

/*
 * Check if guest state is valid. Returns true if valid, false if
 * not.
 * We assume that registers are always usable
 */
static bool guest_state_valid(struct kvm_vcpu *vcpu)
{
5745 5746 5747
	if (enable_unrestricted_guest)
		return true;

5748
	/* real mode guest state checks */
5749
	if (!is_protmode(vcpu) || (vmx_get_rflags(vcpu) & X86_EFLAGS_VM)) {
5750 5751 5752 5753 5754 5755 5756 5757 5758 5759 5760 5761 5762 5763 5764 5765 5766 5767 5768 5769 5770 5771 5772 5773 5774 5775 5776 5777 5778 5779 5780 5781 5782 5783 5784 5785 5786 5787 5788 5789 5790
		if (!rmode_segment_valid(vcpu, VCPU_SREG_CS))
			return false;
		if (!rmode_segment_valid(vcpu, VCPU_SREG_SS))
			return false;
		if (!rmode_segment_valid(vcpu, VCPU_SREG_DS))
			return false;
		if (!rmode_segment_valid(vcpu, VCPU_SREG_ES))
			return false;
		if (!rmode_segment_valid(vcpu, VCPU_SREG_FS))
			return false;
		if (!rmode_segment_valid(vcpu, VCPU_SREG_GS))
			return false;
	} else {
	/* protected mode guest state checks */
		if (!cs_ss_rpl_check(vcpu))
			return false;
		if (!code_segment_valid(vcpu))
			return false;
		if (!stack_segment_valid(vcpu))
			return false;
		if (!data_segment_valid(vcpu, VCPU_SREG_DS))
			return false;
		if (!data_segment_valid(vcpu, VCPU_SREG_ES))
			return false;
		if (!data_segment_valid(vcpu, VCPU_SREG_FS))
			return false;
		if (!data_segment_valid(vcpu, VCPU_SREG_GS))
			return false;
		if (!tr_valid(vcpu))
			return false;
		if (!ldtr_valid(vcpu))
			return false;
	}
	/* TODO:
	 * - Add checks on RIP
	 * - Add checks on RFLAGS
	 */

	return true;
}

5791 5792 5793 5794 5795
static bool page_address_valid(struct kvm_vcpu *vcpu, gpa_t gpa)
{
	return PAGE_ALIGNED(gpa) && !(gpa >> cpuid_maxphyaddr(vcpu));
}

M
Mike Day 已提交
5796
static int init_rmode_tss(struct kvm *kvm)
A
Avi Kivity 已提交
5797
{
5798
	gfn_t fn;
5799
	u16 data = 0;
5800
	int idx, r;
A
Avi Kivity 已提交
5801

5802
	idx = srcu_read_lock(&kvm->srcu);
5803
	fn = to_kvm_vmx(kvm)->tss_addr >> PAGE_SHIFT;
5804 5805
	r = kvm_clear_guest_page(kvm, fn, 0, PAGE_SIZE);
	if (r < 0)
5806
		goto out;
5807
	data = TSS_BASE_SIZE + TSS_REDIRECTION_SIZE;
5808 5809
	r = kvm_write_guest_page(kvm, fn++, &data,
			TSS_IOPB_BASE_OFFSET, sizeof(u16));
5810
	if (r < 0)
5811
		goto out;
5812 5813
	r = kvm_clear_guest_page(kvm, fn++, 0, PAGE_SIZE);
	if (r < 0)
5814
		goto out;
5815 5816
	r = kvm_clear_guest_page(kvm, fn, 0, PAGE_SIZE);
	if (r < 0)
5817
		goto out;
5818
	data = ~0;
5819 5820 5821 5822
	r = kvm_write_guest_page(kvm, fn, &data,
				 RMODE_TSS_SIZE - 2 * PAGE_SIZE - 1,
				 sizeof(u8));
out:
5823
	srcu_read_unlock(&kvm->srcu, idx);
5824
	return r;
A
Avi Kivity 已提交
5825 5826
}

5827 5828
static int init_rmode_identity_map(struct kvm *kvm)
{
5829
	struct kvm_vmx *kvm_vmx = to_kvm_vmx(kvm);
5830
	int i, idx, r = 0;
D
Dan Williams 已提交
5831
	kvm_pfn_t identity_map_pfn;
5832 5833
	u32 tmp;

5834
	/* Protect kvm_vmx->ept_identity_pagetable_done. */
5835 5836
	mutex_lock(&kvm->slots_lock);

5837
	if (likely(kvm_vmx->ept_identity_pagetable_done))
5838 5839
		goto out2;

5840 5841 5842
	if (!kvm_vmx->ept_identity_map_addr)
		kvm_vmx->ept_identity_map_addr = VMX_EPT_IDENTITY_PAGETABLE_ADDR;
	identity_map_pfn = kvm_vmx->ept_identity_map_addr >> PAGE_SHIFT;
5843

5844
	r = __x86_set_memory_region(kvm, IDENTITY_PAGETABLE_PRIVATE_MEMSLOT,
5845
				    kvm_vmx->ept_identity_map_addr, PAGE_SIZE);
5846
	if (r < 0)
5847 5848
		goto out2;

5849
	idx = srcu_read_lock(&kvm->srcu);
5850 5851 5852 5853 5854 5855 5856 5857 5858 5859 5860 5861
	r = kvm_clear_guest_page(kvm, identity_map_pfn, 0, PAGE_SIZE);
	if (r < 0)
		goto out;
	/* Set up identity-mapping pagetable for EPT in real mode */
	for (i = 0; i < PT32_ENT_PER_PAGE; i++) {
		tmp = (i << 22) + (_PAGE_PRESENT | _PAGE_RW | _PAGE_USER |
			_PAGE_ACCESSED | _PAGE_DIRTY | _PAGE_PSE);
		r = kvm_write_guest_page(kvm, identity_map_pfn,
				&tmp, i * sizeof(tmp), sizeof(tmp));
		if (r < 0)
			goto out;
	}
5862
	kvm_vmx->ept_identity_pagetable_done = true;
5863

5864
out:
5865
	srcu_read_unlock(&kvm->srcu, idx);
5866 5867 5868

out2:
	mutex_unlock(&kvm->slots_lock);
5869
	return r;
5870 5871
}

A
Avi Kivity 已提交
5872 5873
static void seg_setup(int seg)
{
5874
	const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
5875
	unsigned int ar;
A
Avi Kivity 已提交
5876 5877 5878 5879

	vmcs_write16(sf->selector, 0);
	vmcs_writel(sf->base, 0);
	vmcs_write32(sf->limit, 0xffff);
5880 5881 5882
	ar = 0x93;
	if (seg == VCPU_SREG_CS)
		ar |= 0x08; /* code segment */
5883 5884

	vmcs_write32(sf->ar_bytes, ar);
A
Avi Kivity 已提交
5885 5886
}

5887 5888
static int alloc_apic_access_page(struct kvm *kvm)
{
5889
	struct page *page;
5890 5891
	int r = 0;

5892
	mutex_lock(&kvm->slots_lock);
5893
	if (kvm->arch.apic_access_page_done)
5894
		goto out;
5895 5896
	r = __x86_set_memory_region(kvm, APIC_ACCESS_PAGE_PRIVATE_MEMSLOT,
				    APIC_DEFAULT_PHYS_BASE, PAGE_SIZE);
5897 5898
	if (r)
		goto out;
5899

5900
	page = gfn_to_page(kvm, APIC_DEFAULT_PHYS_BASE >> PAGE_SHIFT);
5901 5902 5903 5904 5905
	if (is_error_page(page)) {
		r = -EFAULT;
		goto out;
	}

5906 5907 5908 5909 5910 5911
	/*
	 * Do not pin the page in memory, so that memory hot-unplug
	 * is able to migrate it.
	 */
	put_page(page);
	kvm->arch.apic_access_page_done = true;
5912
out:
5913
	mutex_unlock(&kvm->slots_lock);
5914 5915 5916
	return r;
}

5917
static int allocate_vpid(void)
5918 5919 5920
{
	int vpid;

5921
	if (!enable_vpid)
5922
		return 0;
5923 5924
	spin_lock(&vmx_vpid_lock);
	vpid = find_first_zero_bit(vmx_vpid_bitmap, VMX_NR_VPIDS);
5925
	if (vpid < VMX_NR_VPIDS)
5926
		__set_bit(vpid, vmx_vpid_bitmap);
5927 5928
	else
		vpid = 0;
5929
	spin_unlock(&vmx_vpid_lock);
5930
	return vpid;
5931 5932
}

5933
static void free_vpid(int vpid)
5934
{
5935
	if (!enable_vpid || vpid == 0)
5936 5937
		return;
	spin_lock(&vmx_vpid_lock);
5938
	__clear_bit(vpid, vmx_vpid_bitmap);
5939 5940 5941
	spin_unlock(&vmx_vpid_lock);
}

5942
static __always_inline void vmx_disable_intercept_for_msr(unsigned long *msr_bitmap,
5943
							  u32 msr, int type)
S
Sheng Yang 已提交
5944
{
5945
	int f = sizeof(unsigned long);
S
Sheng Yang 已提交
5946 5947 5948 5949

	if (!cpu_has_vmx_msr_bitmap())
		return;

5950 5951 5952
	if (static_branch_unlikely(&enable_evmcs))
		evmcs_touch_msr_bitmap();

S
Sheng Yang 已提交
5953 5954 5955 5956 5957 5958
	/*
	 * See Intel PRM Vol. 3, 20.6.9 (MSR-Bitmap Address). Early manuals
	 * have the write-low and read-high bitmap offsets the wrong way round.
	 * We can control MSRs 0x00000000-0x00001fff and 0xc0000000-0xc0001fff.
	 */
	if (msr <= 0x1fff) {
5959 5960 5961 5962 5963 5964 5965 5966
		if (type & MSR_TYPE_R)
			/* read-low */
			__clear_bit(msr, msr_bitmap + 0x000 / f);

		if (type & MSR_TYPE_W)
			/* write-low */
			__clear_bit(msr, msr_bitmap + 0x800 / f);

S
Sheng Yang 已提交
5967 5968
	} else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) {
		msr &= 0x1fff;
5969 5970 5971 5972 5973 5974 5975 5976 5977 5978 5979
		if (type & MSR_TYPE_R)
			/* read-high */
			__clear_bit(msr, msr_bitmap + 0x400 / f);

		if (type & MSR_TYPE_W)
			/* write-high */
			__clear_bit(msr, msr_bitmap + 0xc00 / f);

	}
}

5980
static __always_inline void vmx_enable_intercept_for_msr(unsigned long *msr_bitmap,
5981 5982 5983 5984 5985 5986 5987
							 u32 msr, int type)
{
	int f = sizeof(unsigned long);

	if (!cpu_has_vmx_msr_bitmap())
		return;

5988 5989 5990
	if (static_branch_unlikely(&enable_evmcs))
		evmcs_touch_msr_bitmap();

5991 5992 5993 5994 5995 5996 5997 5998 5999 6000 6001 6002 6003 6004 6005 6006 6007 6008 6009 6010 6011 6012 6013 6014 6015 6016 6017
	/*
	 * See Intel PRM Vol. 3, 20.6.9 (MSR-Bitmap Address). Early manuals
	 * have the write-low and read-high bitmap offsets the wrong way round.
	 * We can control MSRs 0x00000000-0x00001fff and 0xc0000000-0xc0001fff.
	 */
	if (msr <= 0x1fff) {
		if (type & MSR_TYPE_R)
			/* read-low */
			__set_bit(msr, msr_bitmap + 0x000 / f);

		if (type & MSR_TYPE_W)
			/* write-low */
			__set_bit(msr, msr_bitmap + 0x800 / f);

	} else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) {
		msr &= 0x1fff;
		if (type & MSR_TYPE_R)
			/* read-high */
			__set_bit(msr, msr_bitmap + 0x400 / f);

		if (type & MSR_TYPE_W)
			/* write-high */
			__set_bit(msr, msr_bitmap + 0xc00 / f);

	}
}

6018
static __always_inline void vmx_set_intercept_for_msr(unsigned long *msr_bitmap,
6019 6020 6021 6022 6023 6024 6025 6026
			     			      u32 msr, int type, bool value)
{
	if (value)
		vmx_enable_intercept_for_msr(msr_bitmap, msr, type);
	else
		vmx_disable_intercept_for_msr(msr_bitmap, msr, type);
}

6027 6028 6029 6030 6031 6032 6033 6034 6035 6036 6037 6038 6039 6040 6041 6042 6043 6044 6045 6046 6047 6048 6049 6050 6051 6052 6053 6054 6055 6056 6057 6058 6059 6060 6061 6062 6063 6064 6065 6066 6067
/*
 * If a msr is allowed by L0, we should check whether it is allowed by L1.
 * The corresponding bit will be cleared unless both of L0 and L1 allow it.
 */
static void nested_vmx_disable_intercept_for_msr(unsigned long *msr_bitmap_l1,
					       unsigned long *msr_bitmap_nested,
					       u32 msr, int type)
{
	int f = sizeof(unsigned long);

	/*
	 * See Intel PRM Vol. 3, 20.6.9 (MSR-Bitmap Address). Early manuals
	 * have the write-low and read-high bitmap offsets the wrong way round.
	 * We can control MSRs 0x00000000-0x00001fff and 0xc0000000-0xc0001fff.
	 */
	if (msr <= 0x1fff) {
		if (type & MSR_TYPE_R &&
		   !test_bit(msr, msr_bitmap_l1 + 0x000 / f))
			/* read-low */
			__clear_bit(msr, msr_bitmap_nested + 0x000 / f);

		if (type & MSR_TYPE_W &&
		   !test_bit(msr, msr_bitmap_l1 + 0x800 / f))
			/* write-low */
			__clear_bit(msr, msr_bitmap_nested + 0x800 / f);

	} else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) {
		msr &= 0x1fff;
		if (type & MSR_TYPE_R &&
		   !test_bit(msr, msr_bitmap_l1 + 0x400 / f))
			/* read-high */
			__clear_bit(msr, msr_bitmap_nested + 0x400 / f);

		if (type & MSR_TYPE_W &&
		   !test_bit(msr, msr_bitmap_l1 + 0xc00 / f))
			/* write-high */
			__clear_bit(msr, msr_bitmap_nested + 0xc00 / f);

	}
}

6068
static u8 vmx_msr_bitmap_mode(struct kvm_vcpu *vcpu)
6069
{
6070 6071 6072 6073 6074 6075 6076 6077 6078 6079 6080
	u8 mode = 0;

	if (cpu_has_secondary_exec_ctrls() &&
	    (vmcs_read32(SECONDARY_VM_EXEC_CONTROL) &
	     SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE)) {
		mode |= MSR_BITMAP_MODE_X2APIC;
		if (enable_apicv && kvm_vcpu_apicv_active(vcpu))
			mode |= MSR_BITMAP_MODE_X2APIC_APICV;
	}

	return mode;
6081 6082
}

6083 6084 6085 6086
#define X2APIC_MSR(r) (APIC_BASE_MSR + ((r) >> 4))

static void vmx_update_msr_bitmap_x2apic(unsigned long *msr_bitmap,
					 u8 mode)
6087
{
6088 6089 6090 6091 6092 6093 6094 6095 6096 6097 6098 6099 6100 6101 6102 6103 6104 6105 6106
	int msr;

	for (msr = 0x800; msr <= 0x8ff; msr += BITS_PER_LONG) {
		unsigned word = msr / BITS_PER_LONG;
		msr_bitmap[word] = (mode & MSR_BITMAP_MODE_X2APIC_APICV) ? 0 : ~0;
		msr_bitmap[word + (0x800 / sizeof(long))] = ~0;
	}

	if (mode & MSR_BITMAP_MODE_X2APIC) {
		/*
		 * TPR reads and writes can be virtualized even if virtual interrupt
		 * delivery is not in use.
		 */
		vmx_disable_intercept_for_msr(msr_bitmap, X2APIC_MSR(APIC_TASKPRI), MSR_TYPE_RW);
		if (mode & MSR_BITMAP_MODE_X2APIC_APICV) {
			vmx_enable_intercept_for_msr(msr_bitmap, X2APIC_MSR(APIC_TMCCT), MSR_TYPE_R);
			vmx_disable_intercept_for_msr(msr_bitmap, X2APIC_MSR(APIC_EOI), MSR_TYPE_W);
			vmx_disable_intercept_for_msr(msr_bitmap, X2APIC_MSR(APIC_SELF_IPI), MSR_TYPE_W);
		}
6107
	}
6108 6109
}

6110 6111 6112 6113 6114 6115 6116 6117 6118 6119 6120 6121 6122 6123 6124 6125
static void vmx_update_msr_bitmap(struct kvm_vcpu *vcpu)
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);
	unsigned long *msr_bitmap = vmx->vmcs01.msr_bitmap;
	u8 mode = vmx_msr_bitmap_mode(vcpu);
	u8 changed = mode ^ vmx->msr_bitmap_mode;

	if (!changed)
		return;

	if (changed & (MSR_BITMAP_MODE_X2APIC | MSR_BITMAP_MODE_X2APIC_APICV))
		vmx_update_msr_bitmap_x2apic(msr_bitmap, mode);

	vmx->msr_bitmap_mode = mode;
}

6126
static bool vmx_get_enable_apicv(struct kvm_vcpu *vcpu)
6127
{
6128
	return enable_apicv;
6129 6130
}

6131 6132 6133 6134 6135 6136 6137 6138 6139 6140 6141 6142 6143 6144 6145 6146 6147 6148 6149 6150 6151 6152
static void nested_mark_vmcs12_pages_dirty(struct kvm_vcpu *vcpu)
{
	struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
	gfn_t gfn;

	/*
	 * Don't need to mark the APIC access page dirty; it is never
	 * written to by the CPU during APIC virtualization.
	 */

	if (nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW)) {
		gfn = vmcs12->virtual_apic_page_addr >> PAGE_SHIFT;
		kvm_vcpu_mark_page_dirty(vcpu, gfn);
	}

	if (nested_cpu_has_posted_intr(vmcs12)) {
		gfn = vmcs12->posted_intr_desc_addr >> PAGE_SHIFT;
		kvm_vcpu_mark_page_dirty(vcpu, gfn);
	}
}


6153
static void vmx_complete_nested_posted_interrupt(struct kvm_vcpu *vcpu)
6154 6155 6156 6157 6158 6159
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);
	int max_irr;
	void *vapic_page;
	u16 status;

6160 6161
	if (!vmx->nested.pi_desc || !vmx->nested.pi_pending)
		return;
6162

6163 6164 6165
	vmx->nested.pi_pending = false;
	if (!pi_test_and_clear_on(vmx->nested.pi_desc))
		return;
6166

6167 6168
	max_irr = find_last_bit((unsigned long *)vmx->nested.pi_desc->pir, 256);
	if (max_irr != 256) {
6169
		vapic_page = kmap(vmx->nested.virtual_apic_page);
6170 6171
		__kvm_apic_update_irr(vmx->nested.pi_desc->pir,
			vapic_page, &max_irr);
6172 6173 6174 6175 6176 6177 6178 6179 6180
		kunmap(vmx->nested.virtual_apic_page);

		status = vmcs_read16(GUEST_INTR_STATUS);
		if ((u8)max_irr > ((u8)status & 0xff)) {
			status &= ~0xff;
			status |= (u8)max_irr;
			vmcs_write16(GUEST_INTR_STATUS, status);
		}
	}
6181 6182

	nested_mark_vmcs12_pages_dirty(vcpu);
6183 6184
}

6185 6186 6187 6188 6189
static u8 vmx_get_rvi(void)
{
	return vmcs_read16(GUEST_INTR_STATUS) & 0xff;
}

6190 6191 6192 6193 6194 6195 6196 6197 6198 6199 6200 6201
static bool vmx_guest_apic_has_interrupt(struct kvm_vcpu *vcpu)
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);
	void *vapic_page;
	u32 vppr;
	int rvi;

	if (WARN_ON_ONCE(!is_guest_mode(vcpu)) ||
		!nested_cpu_has_vid(get_vmcs12(vcpu)) ||
		WARN_ON_ONCE(!vmx->nested.virtual_apic_page))
		return false;

6202
	rvi = vmx_get_rvi();
6203 6204 6205 6206 6207 6208 6209 6210

	vapic_page = kmap(vmx->nested.virtual_apic_page);
	vppr = *((u32 *)(vapic_page + APIC_PROCPRI));
	kunmap(vmx->nested.virtual_apic_page);

	return ((rvi & 0xf0) > (vppr & 0xf0));
}

6211 6212
static inline bool kvm_vcpu_trigger_posted_interrupt(struct kvm_vcpu *vcpu,
						     bool nested)
6213 6214
{
#ifdef CONFIG_SMP
6215 6216
	int pi_vec = nested ? POSTED_INTR_NESTED_VECTOR : POSTED_INTR_VECTOR;

6217
	if (vcpu->mode == IN_GUEST_MODE) {
6218
		/*
6219 6220 6221 6222 6223 6224 6225 6226 6227 6228 6229 6230 6231 6232 6233
		 * The vector of interrupt to be delivered to vcpu had
		 * been set in PIR before this function.
		 *
		 * Following cases will be reached in this block, and
		 * we always send a notification event in all cases as
		 * explained below.
		 *
		 * Case 1: vcpu keeps in non-root mode. Sending a
		 * notification event posts the interrupt to vcpu.
		 *
		 * Case 2: vcpu exits to root mode and is still
		 * runnable. PIR will be synced to vIRR before the
		 * next vcpu entry. Sending a notification event in
		 * this case has no effect, as vcpu is not in root
		 * mode.
6234
		 *
6235 6236 6237 6238 6239 6240
		 * Case 3: vcpu exits to root mode and is blocked.
		 * vcpu_block() has already synced PIR to vIRR and
		 * never blocks vcpu if vIRR is not cleared. Therefore,
		 * a blocked vcpu here does not wait for any requested
		 * interrupts in PIR, and sending a notification event
		 * which has no effect is safe here.
6241 6242
		 */

6243
		apic->send_IPI_mask(get_cpu_mask(vcpu->cpu), pi_vec);
6244 6245 6246 6247 6248 6249
		return true;
	}
#endif
	return false;
}

6250 6251 6252 6253 6254 6255 6256 6257 6258 6259 6260 6261 6262
static int vmx_deliver_nested_posted_interrupt(struct kvm_vcpu *vcpu,
						int vector)
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);

	if (is_guest_mode(vcpu) &&
	    vector == vmx->nested.posted_intr_nv) {
		/*
		 * If a posted intr is not recognized by hardware,
		 * we will accomplish it in the next vmentry.
		 */
		vmx->nested.pi_pending = true;
		kvm_make_request(KVM_REQ_EVENT, vcpu);
6263 6264 6265
		/* the PIR and ON have been set by L1. */
		if (!kvm_vcpu_trigger_posted_interrupt(vcpu, true))
			kvm_vcpu_kick(vcpu);
6266 6267 6268 6269
		return 0;
	}
	return -1;
}
6270 6271 6272 6273 6274 6275 6276 6277 6278 6279 6280 6281
/*
 * Send interrupt to vcpu via posted interrupt way.
 * 1. If target vcpu is running(non-root mode), send posted interrupt
 * notification to vcpu and hardware will sync PIR to vIRR atomically.
 * 2. If target vcpu isn't running(root mode), kick it to pick up the
 * interrupt from PIR in next vmentry.
 */
static void vmx_deliver_posted_interrupt(struct kvm_vcpu *vcpu, int vector)
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);
	int r;

6282 6283 6284 6285
	r = vmx_deliver_nested_posted_interrupt(vcpu, vector);
	if (!r)
		return;

6286 6287 6288
	if (pi_test_and_set_pir(vector, &vmx->pi_desc))
		return;

6289 6290 6291 6292
	/* If a previous notification has sent the IPI, nothing to do.  */
	if (pi_test_and_set_on(&vmx->pi_desc))
		return;

6293
	if (!kvm_vcpu_trigger_posted_interrupt(vcpu, false))
6294 6295 6296
		kvm_vcpu_kick(vcpu);
}

6297 6298 6299 6300 6301 6302
/*
 * Set up the vmcs's constant host-state fields, i.e., host-state fields that
 * will not change in the lifetime of the guest.
 * Note that host-state that does change is set elsewhere. E.g., host-state
 * that is set differently for each CPU is set in vmx_vcpu_load(), not here.
 */
6303
static void vmx_set_constant_host_state(struct vcpu_vmx *vmx)
6304 6305 6306 6307
{
	u32 low32, high32;
	unsigned long tmpl;
	struct desc_ptr dt;
6308
	unsigned long cr0, cr3, cr4;
6309

6310 6311 6312
	cr0 = read_cr0();
	WARN_ON(cr0 & X86_CR0_TS);
	vmcs_writel(HOST_CR0, cr0);  /* 22.2.3 */
6313 6314 6315 6316 6317

	/*
	 * Save the most likely value for this task's CR3 in the VMCS.
	 * We can't use __get_current_cr3_fast() because we're not atomic.
	 */
6318
	cr3 = __read_cr3();
6319
	vmcs_writel(HOST_CR3, cr3);		/* 22.2.3  FIXME: shadow tables */
6320
	vmx->loaded_vmcs->host_state.cr3 = cr3;
6321

6322
	/* Save the most likely value for this task's CR4 in the VMCS. */
6323
	cr4 = cr4_read_shadow();
6324
	vmcs_writel(HOST_CR4, cr4);			/* 22.2.3, 22.2.5 */
6325
	vmx->loaded_vmcs->host_state.cr4 = cr4;
6326

6327
	vmcs_write16(HOST_CS_SELECTOR, __KERNEL_CS);  /* 22.2.4 */
A
Avi Kivity 已提交
6328 6329 6330
#ifdef CONFIG_X86_64
	/*
	 * Load null selectors, so we can avoid reloading them in
6331 6332
	 * vmx_prepare_switch_to_host(), in case userspace uses
	 * the null selectors too (the expected case).
A
Avi Kivity 已提交
6333 6334 6335 6336
	 */
	vmcs_write16(HOST_DS_SELECTOR, 0);
	vmcs_write16(HOST_ES_SELECTOR, 0);
#else
6337 6338
	vmcs_write16(HOST_DS_SELECTOR, __KERNEL_DS);  /* 22.2.4 */
	vmcs_write16(HOST_ES_SELECTOR, __KERNEL_DS);  /* 22.2.4 */
A
Avi Kivity 已提交
6339
#endif
6340 6341 6342
	vmcs_write16(HOST_SS_SELECTOR, __KERNEL_DS);  /* 22.2.4 */
	vmcs_write16(HOST_TR_SELECTOR, GDT_ENTRY_TSS*8);  /* 22.2.4 */

6343
	store_idt(&dt);
6344
	vmcs_writel(HOST_IDTR_BASE, dt.address);   /* 22.2.4 */
6345
	vmx->host_idt_base = dt.address;
6346

A
Avi Kivity 已提交
6347
	vmcs_writel(HOST_RIP, vmx_return); /* 22.2.5 */
6348 6349 6350 6351 6352 6353 6354 6355 6356 6357 6358 6359

	rdmsr(MSR_IA32_SYSENTER_CS, low32, high32);
	vmcs_write32(HOST_IA32_SYSENTER_CS, low32);
	rdmsrl(MSR_IA32_SYSENTER_EIP, tmpl);
	vmcs_writel(HOST_IA32_SYSENTER_EIP, tmpl);   /* 22.2.3 */

	if (vmcs_config.vmexit_ctrl & VM_EXIT_LOAD_IA32_PAT) {
		rdmsr(MSR_IA32_CR_PAT, low32, high32);
		vmcs_write64(HOST_IA32_PAT, low32 | ((u64) high32 << 32));
	}
}

6360 6361 6362 6363 6364
static void set_cr4_guest_host_mask(struct vcpu_vmx *vmx)
{
	vmx->vcpu.arch.cr4_guest_owned_bits = KVM_CR4_GUEST_OWNED_BITS;
	if (enable_ept)
		vmx->vcpu.arch.cr4_guest_owned_bits |= X86_CR4_PGE;
6365 6366 6367
	if (is_guest_mode(&vmx->vcpu))
		vmx->vcpu.arch.cr4_guest_owned_bits &=
			~get_vmcs12(&vmx->vcpu)->cr4_guest_host_mask;
6368 6369 6370
	vmcs_writel(CR4_GUEST_HOST_MASK, ~vmx->vcpu.arch.cr4_guest_owned_bits);
}

6371 6372 6373 6374
static u32 vmx_pin_based_exec_ctrl(struct vcpu_vmx *vmx)
{
	u32 pin_based_exec_ctrl = vmcs_config.pin_based_exec_ctrl;

6375
	if (!kvm_vcpu_apicv_active(&vmx->vcpu))
6376
		pin_based_exec_ctrl &= ~PIN_BASED_POSTED_INTR;
6377 6378 6379 6380

	if (!enable_vnmi)
		pin_based_exec_ctrl &= ~PIN_BASED_VIRTUAL_NMIS;

6381 6382
	/* Enable the preemption timer dynamically */
	pin_based_exec_ctrl &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
6383 6384 6385
	return pin_based_exec_ctrl;
}

6386 6387 6388 6389 6390
static void vmx_refresh_apicv_exec_ctrl(struct kvm_vcpu *vcpu)
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);

	vmcs_write32(PIN_BASED_VM_EXEC_CONTROL, vmx_pin_based_exec_ctrl(vmx));
6391 6392 6393 6394 6395 6396 6397 6398 6399 6400 6401 6402
	if (cpu_has_secondary_exec_ctrls()) {
		if (kvm_vcpu_apicv_active(vcpu))
			vmcs_set_bits(SECONDARY_VM_EXEC_CONTROL,
				      SECONDARY_EXEC_APIC_REGISTER_VIRT |
				      SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
		else
			vmcs_clear_bits(SECONDARY_VM_EXEC_CONTROL,
					SECONDARY_EXEC_APIC_REGISTER_VIRT |
					SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
	}

	if (cpu_has_vmx_msr_bitmap())
6403
		vmx_update_msr_bitmap(vcpu);
6404 6405
}

6406 6407 6408
static u32 vmx_exec_control(struct vcpu_vmx *vmx)
{
	u32 exec_control = vmcs_config.cpu_based_exec_ctrl;
6409 6410 6411 6412

	if (vmx->vcpu.arch.switch_db_regs & KVM_DEBUGREG_WONT_EXIT)
		exec_control &= ~CPU_BASED_MOV_DR_EXITING;

6413
	if (!cpu_need_tpr_shadow(&vmx->vcpu)) {
6414 6415 6416 6417 6418 6419 6420 6421 6422 6423
		exec_control &= ~CPU_BASED_TPR_SHADOW;
#ifdef CONFIG_X86_64
		exec_control |= CPU_BASED_CR8_STORE_EXITING |
				CPU_BASED_CR8_LOAD_EXITING;
#endif
	}
	if (!enable_ept)
		exec_control |= CPU_BASED_CR3_STORE_EXITING |
				CPU_BASED_CR3_LOAD_EXITING  |
				CPU_BASED_INVLPG_EXITING;
6424 6425 6426
	if (kvm_mwait_in_guest(vmx->vcpu.kvm))
		exec_control &= ~(CPU_BASED_MWAIT_EXITING |
				CPU_BASED_MONITOR_EXITING);
6427 6428
	if (kvm_hlt_in_guest(vmx->vcpu.kvm))
		exec_control &= ~CPU_BASED_HLT_EXITING;
6429 6430 6431
	return exec_control;
}

6432
static bool vmx_rdrand_supported(void)
6433
{
6434
	return vmcs_config.cpu_based_2nd_exec_ctrl &
6435
		SECONDARY_EXEC_RDRAND_EXITING;
6436 6437
}

6438 6439 6440
static bool vmx_rdseed_supported(void)
{
	return vmcs_config.cpu_based_2nd_exec_ctrl &
6441
		SECONDARY_EXEC_RDSEED_EXITING;
6442 6443
}

6444
static void vmx_compute_secondary_exec_control(struct vcpu_vmx *vmx)
6445
{
6446 6447
	struct kvm_vcpu *vcpu = &vmx->vcpu;

6448
	u32 exec_control = vmcs_config.cpu_based_2nd_exec_ctrl;
6449

6450
	if (!cpu_need_virtualize_apic_accesses(vcpu))
6451 6452 6453 6454 6455 6456 6457 6458 6459
		exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
	if (vmx->vpid == 0)
		exec_control &= ~SECONDARY_EXEC_ENABLE_VPID;
	if (!enable_ept) {
		exec_control &= ~SECONDARY_EXEC_ENABLE_EPT;
		enable_unrestricted_guest = 0;
	}
	if (!enable_unrestricted_guest)
		exec_control &= ~SECONDARY_EXEC_UNRESTRICTED_GUEST;
6460
	if (kvm_pause_in_guest(vmx->vcpu.kvm))
6461
		exec_control &= ~SECONDARY_EXEC_PAUSE_LOOP_EXITING;
6462
	if (!kvm_vcpu_apicv_active(vcpu))
6463 6464
		exec_control &= ~(SECONDARY_EXEC_APIC_REGISTER_VIRT |
				  SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
6465
	exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
6466 6467 6468 6469 6470

	/* SECONDARY_EXEC_DESC is enabled/disabled on writes to CR4.UMIP,
	 * in vmx_set_cr4.  */
	exec_control &= ~SECONDARY_EXEC_DESC;

6471 6472 6473 6474 6475 6476
	/* SECONDARY_EXEC_SHADOW_VMCS is enabled when L1 executes VMPTRLD
	   (handle_vmptrld).
	   We can NOT enable shadow_vmcs here because we don't have yet
	   a current VMCS12
	*/
	exec_control &= ~SECONDARY_EXEC_SHADOW_VMCS;
K
Kai Huang 已提交
6477 6478 6479

	if (!enable_pml)
		exec_control &= ~SECONDARY_EXEC_ENABLE_PML;
K
Kai Huang 已提交
6480

6481 6482 6483 6484 6485 6486 6487 6488 6489 6490 6491
	if (vmx_xsaves_supported()) {
		/* Exposing XSAVES only when XSAVE is exposed */
		bool xsaves_enabled =
			guest_cpuid_has(vcpu, X86_FEATURE_XSAVE) &&
			guest_cpuid_has(vcpu, X86_FEATURE_XSAVES);

		if (!xsaves_enabled)
			exec_control &= ~SECONDARY_EXEC_XSAVES;

		if (nested) {
			if (xsaves_enabled)
6492
				vmx->nested.msrs.secondary_ctls_high |=
6493 6494
					SECONDARY_EXEC_XSAVES;
			else
6495
				vmx->nested.msrs.secondary_ctls_high &=
6496 6497 6498 6499
					~SECONDARY_EXEC_XSAVES;
		}
	}

6500 6501 6502 6503 6504 6505 6506
	if (vmx_rdtscp_supported()) {
		bool rdtscp_enabled = guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP);
		if (!rdtscp_enabled)
			exec_control &= ~SECONDARY_EXEC_RDTSCP;

		if (nested) {
			if (rdtscp_enabled)
6507
				vmx->nested.msrs.secondary_ctls_high |=
6508 6509
					SECONDARY_EXEC_RDTSCP;
			else
6510
				vmx->nested.msrs.secondary_ctls_high &=
6511 6512 6513 6514 6515 6516 6517 6518 6519 6520 6521 6522 6523 6524 6525 6526 6527
					~SECONDARY_EXEC_RDTSCP;
		}
	}

	if (vmx_invpcid_supported()) {
		/* Exposing INVPCID only when PCID is exposed */
		bool invpcid_enabled =
			guest_cpuid_has(vcpu, X86_FEATURE_INVPCID) &&
			guest_cpuid_has(vcpu, X86_FEATURE_PCID);

		if (!invpcid_enabled) {
			exec_control &= ~SECONDARY_EXEC_ENABLE_INVPCID;
			guest_cpuid_clear(vcpu, X86_FEATURE_INVPCID);
		}

		if (nested) {
			if (invpcid_enabled)
6528
				vmx->nested.msrs.secondary_ctls_high |=
6529 6530
					SECONDARY_EXEC_ENABLE_INVPCID;
			else
6531
				vmx->nested.msrs.secondary_ctls_high &=
6532 6533 6534 6535
					~SECONDARY_EXEC_ENABLE_INVPCID;
		}
	}

6536 6537 6538
	if (vmx_rdrand_supported()) {
		bool rdrand_enabled = guest_cpuid_has(vcpu, X86_FEATURE_RDRAND);
		if (rdrand_enabled)
6539
			exec_control &= ~SECONDARY_EXEC_RDRAND_EXITING;
6540 6541 6542

		if (nested) {
			if (rdrand_enabled)
6543
				vmx->nested.msrs.secondary_ctls_high |=
6544
					SECONDARY_EXEC_RDRAND_EXITING;
6545
			else
6546
				vmx->nested.msrs.secondary_ctls_high &=
6547
					~SECONDARY_EXEC_RDRAND_EXITING;
6548 6549 6550
		}
	}

6551 6552 6553
	if (vmx_rdseed_supported()) {
		bool rdseed_enabled = guest_cpuid_has(vcpu, X86_FEATURE_RDSEED);
		if (rdseed_enabled)
6554
			exec_control &= ~SECONDARY_EXEC_RDSEED_EXITING;
6555 6556 6557

		if (nested) {
			if (rdseed_enabled)
6558
				vmx->nested.msrs.secondary_ctls_high |=
6559
					SECONDARY_EXEC_RDSEED_EXITING;
6560
			else
6561
				vmx->nested.msrs.secondary_ctls_high &=
6562
					~SECONDARY_EXEC_RDSEED_EXITING;
6563 6564 6565
		}
	}

6566
	vmx->secondary_exec_control = exec_control;
6567 6568
}

6569 6570 6571 6572 6573 6574
static void ept_set_mmio_spte_mask(void)
{
	/*
	 * EPT Misconfigurations can be generated if the value of bits 2:0
	 * of an EPT paging-structure entry is 110b (write/execute).
	 */
6575 6576
	kvm_mmu_set_mmio_spte_mask(VMX_EPT_RWX_MASK,
				   VMX_EPT_MISCONFIG_WX_VALUE);
6577 6578
}

6579
#define VMX_XSS_EXIT_BITMAP 0
A
Avi Kivity 已提交
6580 6581 6582
/*
 * Sets up the vmcs for emulated real mode.
 */
6583
static void vmx_vcpu_setup(struct vcpu_vmx *vmx)
A
Avi Kivity 已提交
6584 6585 6586
{
	int i;

6587
	if (enable_shadow_vmcs) {
6588 6589 6590 6591 6592 6593
		/*
		 * At vCPU creation, "VMWRITE to any supported field
		 * in the VMCS" is supported, so use the more
		 * permissive vmx_vmread_bitmap to specify both read
		 * and write permissions for the shadow VMCS.
		 */
6594
		vmcs_write64(VMREAD_BITMAP, __pa(vmx_vmread_bitmap));
6595
		vmcs_write64(VMWRITE_BITMAP, __pa(vmx_vmread_bitmap));
6596
	}
S
Sheng Yang 已提交
6597
	if (cpu_has_vmx_msr_bitmap())
6598
		vmcs_write64(MSR_BITMAP, __pa(vmx->vmcs01.msr_bitmap));
S
Sheng Yang 已提交
6599

A
Avi Kivity 已提交
6600 6601 6602
	vmcs_write64(VMCS_LINK_POINTER, -1ull); /* 22.3.1.5 */

	/* Control */
6603
	vmcs_write32(PIN_BASED_VM_EXEC_CONTROL, vmx_pin_based_exec_ctrl(vmx));
6604
	vmx->hv_deadline_tsc = -1;
6605

6606
	vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, vmx_exec_control(vmx));
A
Avi Kivity 已提交
6607

6608
	if (cpu_has_secondary_exec_ctrls()) {
6609
		vmx_compute_secondary_exec_control(vmx);
6610
		vmcs_write32(SECONDARY_VM_EXEC_CONTROL,
6611
			     vmx->secondary_exec_control);
6612
	}
6613

6614
	if (kvm_vcpu_apicv_active(&vmx->vcpu)) {
6615 6616 6617 6618 6619 6620
		vmcs_write64(EOI_EXIT_BITMAP0, 0);
		vmcs_write64(EOI_EXIT_BITMAP1, 0);
		vmcs_write64(EOI_EXIT_BITMAP2, 0);
		vmcs_write64(EOI_EXIT_BITMAP3, 0);

		vmcs_write16(GUEST_INTR_STATUS, 0);
6621

6622
		vmcs_write16(POSTED_INTR_NV, POSTED_INTR_VECTOR);
6623
		vmcs_write64(POSTED_INTR_DESC_ADDR, __pa((&vmx->pi_desc)));
6624 6625
	}

6626
	if (!kvm_pause_in_guest(vmx->vcpu.kvm)) {
6627
		vmcs_write32(PLE_GAP, ple_gap);
6628 6629
		vmx->ple_window = ple_window;
		vmx->ple_window_dirty = true;
6630 6631
	}

6632 6633
	vmcs_write32(PAGE_FAULT_ERROR_CODE_MASK, 0);
	vmcs_write32(PAGE_FAULT_ERROR_CODE_MATCH, 0);
A
Avi Kivity 已提交
6634 6635
	vmcs_write32(CR3_TARGET_COUNT, 0);           /* 22.2.1 */

6636 6637
	vmcs_write16(HOST_FS_SELECTOR, 0);            /* 22.2.4 */
	vmcs_write16(HOST_GS_SELECTOR, 0);            /* 22.2.4 */
6638
	vmx_set_constant_host_state(vmx);
A
Avi Kivity 已提交
6639 6640 6641
	vmcs_writel(HOST_FS_BASE, 0); /* 22.2.4 */
	vmcs_writel(HOST_GS_BASE, 0); /* 22.2.4 */

B
Bandan Das 已提交
6642 6643 6644
	if (cpu_has_vmx_vmfunc())
		vmcs_write64(VM_FUNCTION_CONTROL, 0);

6645 6646
	vmcs_write32(VM_EXIT_MSR_STORE_COUNT, 0);
	vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, 0);
6647
	vmcs_write64(VM_EXIT_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.host.val));
6648
	vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, 0);
6649
	vmcs_write64(VM_ENTRY_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.guest.val));
A
Avi Kivity 已提交
6650

6651 6652
	if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT)
		vmcs_write64(GUEST_IA32_PAT, vmx->vcpu.arch.pat);
S
Sheng Yang 已提交
6653

6654
	for (i = 0; i < ARRAY_SIZE(vmx_msr_index); ++i) {
A
Avi Kivity 已提交
6655 6656
		u32 index = vmx_msr_index[i];
		u32 data_low, data_high;
6657
		int j = vmx->nmsrs;
A
Avi Kivity 已提交
6658 6659 6660

		if (rdmsr_safe(index, &data_low, &data_high) < 0)
			continue;
6661 6662
		if (wrmsr_safe(index, data_low, data_high) < 0)
			continue;
6663 6664
		vmx->guest_msrs[j].index = i;
		vmx->guest_msrs[j].data = 0;
6665
		vmx->guest_msrs[j].mask = -1ull;
6666
		++vmx->nmsrs;
A
Avi Kivity 已提交
6667 6668
	}

6669
	vmx->arch_capabilities = kvm_get_arch_capabilities();
6670 6671

	vm_exit_controls_init(vmx, vmcs_config.vmexit_ctrl);
A
Avi Kivity 已提交
6672 6673

	/* 22.2.1, 20.8.1 */
6674
	vm_entry_controls_init(vmx, vmcs_config.vmentry_ctrl);
6675

6676 6677 6678
	vmx->vcpu.arch.cr0_guest_owned_bits = X86_CR0_TS;
	vmcs_writel(CR0_GUEST_HOST_MASK, ~X86_CR0_TS);

6679
	set_cr4_guest_host_mask(vmx);
6680

6681 6682 6683
	if (vmx_xsaves_supported())
		vmcs_write64(XSS_EXIT_BITMAP, VMX_XSS_EXIT_BITMAP);

6684 6685 6686 6687 6688
	if (enable_pml) {
		ASSERT(vmx->pml_pg);
		vmcs_write64(PML_ADDRESS, page_to_phys(vmx->pml_pg));
		vmcs_write16(GUEST_PML_INDEX, PML_ENTITY_NUM - 1);
	}
6689 6690 6691

	if (cpu_has_vmx_encls_vmexit())
		vmcs_write64(ENCLS_EXITING_BITMAP, -1ull);
6692 6693
}

6694
static void vmx_vcpu_reset(struct kvm_vcpu *vcpu, bool init_event)
6695 6696
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);
6697
	struct msr_data apic_base_msr;
6698
	u64 cr0;
6699

6700
	vmx->rmode.vm86_active = 0;
6701
	vmx->spec_ctrl = 0;
6702

6703
	vcpu->arch.microcode_version = 0x100000000ULL;
6704
	vmx->vcpu.arch.regs[VCPU_REGS_RDX] = get_rdx_init_val();
6705 6706 6707 6708 6709 6710 6711 6712 6713 6714
	kvm_set_cr8(vcpu, 0);

	if (!init_event) {
		apic_base_msr.data = APIC_DEFAULT_PHYS_BASE |
				     MSR_IA32_APICBASE_ENABLE;
		if (kvm_vcpu_is_reset_bsp(vcpu))
			apic_base_msr.data |= MSR_IA32_APICBASE_BSP;
		apic_base_msr.host_initiated = true;
		kvm_set_apic_base(vcpu, &apic_base_msr);
	}
6715

A
Avi Kivity 已提交
6716 6717
	vmx_segment_cache_clear(vmx);

6718
	seg_setup(VCPU_SREG_CS);
6719
	vmcs_write16(GUEST_CS_SELECTOR, 0xf000);
6720
	vmcs_writel(GUEST_CS_BASE, 0xffff0000ul);
6721 6722 6723 6724 6725 6726 6727 6728 6729 6730 6731 6732 6733 6734 6735 6736 6737

	seg_setup(VCPU_SREG_DS);
	seg_setup(VCPU_SREG_ES);
	seg_setup(VCPU_SREG_FS);
	seg_setup(VCPU_SREG_GS);
	seg_setup(VCPU_SREG_SS);

	vmcs_write16(GUEST_TR_SELECTOR, 0);
	vmcs_writel(GUEST_TR_BASE, 0);
	vmcs_write32(GUEST_TR_LIMIT, 0xffff);
	vmcs_write32(GUEST_TR_AR_BYTES, 0x008b);

	vmcs_write16(GUEST_LDTR_SELECTOR, 0);
	vmcs_writel(GUEST_LDTR_BASE, 0);
	vmcs_write32(GUEST_LDTR_LIMIT, 0xffff);
	vmcs_write32(GUEST_LDTR_AR_BYTES, 0x00082);

6738 6739 6740 6741 6742 6743
	if (!init_event) {
		vmcs_write32(GUEST_SYSENTER_CS, 0);
		vmcs_writel(GUEST_SYSENTER_ESP, 0);
		vmcs_writel(GUEST_SYSENTER_EIP, 0);
		vmcs_write64(GUEST_IA32_DEBUGCTL, 0);
	}
6744

6745
	kvm_set_rflags(vcpu, X86_EFLAGS_FIXED);
6746
	kvm_rip_write(vcpu, 0xfff0);
6747 6748 6749 6750 6751 6752 6753

	vmcs_writel(GUEST_GDTR_BASE, 0);
	vmcs_write32(GUEST_GDTR_LIMIT, 0xffff);

	vmcs_writel(GUEST_IDTR_BASE, 0);
	vmcs_write32(GUEST_IDTR_LIMIT, 0xffff);

6754
	vmcs_write32(GUEST_ACTIVITY_STATE, GUEST_ACTIVITY_ACTIVE);
6755
	vmcs_write32(GUEST_INTERRUPTIBILITY_INFO, 0);
6756
	vmcs_writel(GUEST_PENDING_DBG_EXCEPTIONS, 0);
6757 6758
	if (kvm_mpx_supported())
		vmcs_write64(GUEST_BNDCFGS, 0);
6759 6760 6761

	setup_msrs(vmx);

A
Avi Kivity 已提交
6762 6763
	vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0);  /* 22.2.1 */

6764
	if (cpu_has_vmx_tpr_shadow() && !init_event) {
6765
		vmcs_write64(VIRTUAL_APIC_PAGE_ADDR, 0);
6766
		if (cpu_need_tpr_shadow(vcpu))
6767
			vmcs_write64(VIRTUAL_APIC_PAGE_ADDR,
6768
				     __pa(vcpu->arch.apic->regs));
6769 6770 6771
		vmcs_write32(TPR_THRESHOLD, 0);
	}

6772
	kvm_make_request(KVM_REQ_APIC_PAGE_RELOAD, vcpu);
A
Avi Kivity 已提交
6773

6774 6775 6776
	if (vmx->vpid != 0)
		vmcs_write16(VIRTUAL_PROCESSOR_ID, vmx->vpid);

6777 6778
	cr0 = X86_CR0_NW | X86_CR0_CD | X86_CR0_ET;
	vmx->vcpu.arch.cr0 = cr0;
6779
	vmx_set_cr0(vcpu, cr0); /* enter rmode */
6780
	vmx_set_cr4(vcpu, 0);
P
Paolo Bonzini 已提交
6781
	vmx_set_efer(vcpu, 0);
6782

6783
	update_exception_bitmap(vcpu);
A
Avi Kivity 已提交
6784

6785
	vpid_sync_context(vmx->vpid);
6786 6787
	if (init_event)
		vmx_clear_hlt(vcpu);
A
Avi Kivity 已提交
6788 6789
}

6790 6791 6792 6793 6794 6795 6796 6797 6798 6799
/*
 * In nested virtualization, check if L1 asked to exit on external interrupts.
 * For most existing hypervisors, this will always return true.
 */
static bool nested_exit_on_intr(struct kvm_vcpu *vcpu)
{
	return get_vmcs12(vcpu)->pin_based_vm_exec_control &
		PIN_BASED_EXT_INTR_MASK;
}

6800 6801 6802 6803 6804 6805 6806 6807 6808 6809
/*
 * In nested virtualization, check if L1 has set
 * VM_EXIT_ACK_INTR_ON_EXIT
 */
static bool nested_exit_intr_ack_set(struct kvm_vcpu *vcpu)
{
	return get_vmcs12(vcpu)->vm_exit_controls &
		VM_EXIT_ACK_INTR_ON_EXIT;
}

6810 6811
static bool nested_exit_on_nmi(struct kvm_vcpu *vcpu)
{
6812
	return nested_cpu_has_nmi_exiting(get_vmcs12(vcpu));
6813 6814
}

6815
static void enable_irq_window(struct kvm_vcpu *vcpu)
6816
{
6817 6818
	vmcs_set_bits(CPU_BASED_VM_EXEC_CONTROL,
		      CPU_BASED_VIRTUAL_INTR_PENDING);
6819 6820
}

6821
static void enable_nmi_window(struct kvm_vcpu *vcpu)
6822
{
6823
	if (!enable_vnmi ||
6824
	    vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) & GUEST_INTR_STATE_STI) {
6825 6826 6827
		enable_irq_window(vcpu);
		return;
	}
6828

6829 6830
	vmcs_set_bits(CPU_BASED_VM_EXEC_CONTROL,
		      CPU_BASED_VIRTUAL_NMI_PENDING);
6831 6832
}

6833
static void vmx_inject_irq(struct kvm_vcpu *vcpu)
6834
{
6835
	struct vcpu_vmx *vmx = to_vmx(vcpu);
6836 6837
	uint32_t intr;
	int irq = vcpu->arch.interrupt.nr;
6838

6839
	trace_kvm_inj_virq(irq);
F
Feng (Eric) Liu 已提交
6840

6841
	++vcpu->stat.irq_injections;
6842
	if (vmx->rmode.vm86_active) {
6843 6844 6845 6846
		int inc_eip = 0;
		if (vcpu->arch.interrupt.soft)
			inc_eip = vcpu->arch.event_exit_inst_len;
		if (kvm_inject_realmode_interrupt(vcpu, irq, inc_eip) != EMULATE_DONE)
6847
			kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
6848 6849
		return;
	}
6850 6851 6852 6853 6854 6855 6856 6857
	intr = irq | INTR_INFO_VALID_MASK;
	if (vcpu->arch.interrupt.soft) {
		intr |= INTR_TYPE_SOFT_INTR;
		vmcs_write32(VM_ENTRY_INSTRUCTION_LEN,
			     vmx->vcpu.arch.event_exit_inst_len);
	} else
		intr |= INTR_TYPE_EXT_INTR;
	vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, intr);
6858 6859

	vmx_clear_hlt(vcpu);
6860 6861
}

6862 6863
static void vmx_inject_nmi(struct kvm_vcpu *vcpu)
{
J
Jan Kiszka 已提交
6864 6865
	struct vcpu_vmx *vmx = to_vmx(vcpu);

6866
	if (!enable_vnmi) {
6867 6868 6869 6870 6871 6872 6873 6874 6875 6876 6877 6878
		/*
		 * Tracking the NMI-blocked state in software is built upon
		 * finding the next open IRQ window. This, in turn, depends on
		 * well-behaving guests: They have to keep IRQs disabled at
		 * least as long as the NMI handler runs. Otherwise we may
		 * cause NMI nesting, maybe breaking the guest. But as this is
		 * highly unlikely, we can live with the residual risk.
		 */
		vmx->loaded_vmcs->soft_vnmi_blocked = 1;
		vmx->loaded_vmcs->vnmi_blocked_time = 0;
	}

6879 6880
	++vcpu->stat.nmi_injections;
	vmx->loaded_vmcs->nmi_known_unmasked = false;
6881

6882
	if (vmx->rmode.vm86_active) {
6883
		if (kvm_inject_realmode_interrupt(vcpu, NMI_VECTOR, 0) != EMULATE_DONE)
6884
			kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
J
Jan Kiszka 已提交
6885 6886
		return;
	}
6887

6888 6889
	vmcs_write32(VM_ENTRY_INTR_INFO_FIELD,
			INTR_TYPE_NMI_INTR | INTR_INFO_VALID_MASK | NMI_VECTOR);
6890 6891

	vmx_clear_hlt(vcpu);
6892 6893
}

J
Jan Kiszka 已提交
6894 6895
static bool vmx_get_nmi_mask(struct kvm_vcpu *vcpu)
{
6896 6897 6898
	struct vcpu_vmx *vmx = to_vmx(vcpu);
	bool masked;

6899
	if (!enable_vnmi)
6900
		return vmx->loaded_vmcs->soft_vnmi_blocked;
6901
	if (vmx->loaded_vmcs->nmi_known_unmasked)
6902
		return false;
6903 6904 6905
	masked = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) & GUEST_INTR_STATE_NMI;
	vmx->loaded_vmcs->nmi_known_unmasked = !masked;
	return masked;
J
Jan Kiszka 已提交
6906 6907 6908 6909 6910 6911
}

static void vmx_set_nmi_mask(struct kvm_vcpu *vcpu, bool masked)
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);

6912
	if (!enable_vnmi) {
6913 6914 6915 6916 6917 6918 6919 6920 6921 6922 6923 6924 6925
		if (vmx->loaded_vmcs->soft_vnmi_blocked != masked) {
			vmx->loaded_vmcs->soft_vnmi_blocked = masked;
			vmx->loaded_vmcs->vnmi_blocked_time = 0;
		}
	} else {
		vmx->loaded_vmcs->nmi_known_unmasked = !masked;
		if (masked)
			vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
				      GUEST_INTR_STATE_NMI);
		else
			vmcs_clear_bits(GUEST_INTERRUPTIBILITY_INFO,
					GUEST_INTR_STATE_NMI);
	}
J
Jan Kiszka 已提交
6926 6927
}

6928 6929
static int vmx_nmi_allowed(struct kvm_vcpu *vcpu)
{
6930 6931
	if (to_vmx(vcpu)->nested.nested_run_pending)
		return 0;
6932

6933
	if (!enable_vnmi &&
6934 6935 6936
	    to_vmx(vcpu)->loaded_vmcs->soft_vnmi_blocked)
		return 0;

6937 6938 6939 6940 6941
	return	!(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) &
		  (GUEST_INTR_STATE_MOV_SS | GUEST_INTR_STATE_STI
		   | GUEST_INTR_STATE_NMI));
}

6942 6943
static int vmx_interrupt_allowed(struct kvm_vcpu *vcpu)
{
6944 6945
	return (!to_vmx(vcpu)->nested.nested_run_pending &&
		vmcs_readl(GUEST_RFLAGS) & X86_EFLAGS_IF) &&
6946 6947
		!(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) &
			(GUEST_INTR_STATE_STI | GUEST_INTR_STATE_MOV_SS));
6948 6949
}

6950 6951 6952 6953
static int vmx_set_tss_addr(struct kvm *kvm, unsigned int addr)
{
	int ret;

6954 6955 6956
	if (enable_unrestricted_guest)
		return 0;

6957 6958
	ret = x86_set_memory_region(kvm, TSS_PRIVATE_MEMSLOT, addr,
				    PAGE_SIZE * 3);
6959 6960
	if (ret)
		return ret;
6961
	to_kvm_vmx(kvm)->tss_addr = addr;
6962
	return init_rmode_tss(kvm);
6963 6964
}

6965 6966
static int vmx_set_identity_map_addr(struct kvm *kvm, u64 ident_addr)
{
6967
	to_kvm_vmx(kvm)->ept_identity_map_addr = ident_addr;
6968 6969 6970
	return 0;
}

6971
static bool rmode_exception(struct kvm_vcpu *vcpu, int vec)
A
Avi Kivity 已提交
6972
{
6973 6974
	switch (vec) {
	case BP_VECTOR:
6975 6976 6977 6978 6979 6980
		/*
		 * Update instruction length as we may reinject the exception
		 * from user space while in guest debugging mode.
		 */
		to_vmx(vcpu)->vcpu.arch.event_exit_inst_len =
			vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
J
Jan Kiszka 已提交
6981
		if (vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
6982 6983 6984 6985 6986 6987
			return false;
		/* fall through */
	case DB_VECTOR:
		if (vcpu->guest_debug &
			(KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))
			return false;
J
Jan Kiszka 已提交
6988 6989
		/* fall through */
	case DE_VECTOR:
6990 6991 6992 6993 6994 6995 6996
	case OF_VECTOR:
	case BR_VECTOR:
	case UD_VECTOR:
	case DF_VECTOR:
	case SS_VECTOR:
	case GP_VECTOR:
	case MF_VECTOR:
6997 6998
		return true;
	break;
6999
	}
7000 7001 7002 7003 7004 7005 7006 7007 7008 7009 7010
	return false;
}

static int handle_rmode_exception(struct kvm_vcpu *vcpu,
				  int vec, u32 err_code)
{
	/*
	 * Instruction with address size override prefix opcode 0x67
	 * Cause the #SS fault with 0 error code in VM86 mode.
	 */
	if (((vec == GP_VECTOR) || (vec == SS_VECTOR)) && err_code == 0) {
7011
		if (kvm_emulate_instruction(vcpu, 0) == EMULATE_DONE) {
7012 7013
			if (vcpu->arch.halt_request) {
				vcpu->arch.halt_request = 0;
7014
				return kvm_vcpu_halt(vcpu);
7015 7016 7017 7018 7019 7020 7021 7022 7023 7024 7025 7026 7027
			}
			return 1;
		}
		return 0;
	}

	/*
	 * Forward all other exceptions that are valid in real mode.
	 * FIXME: Breaks guest debugging in real mode, needs to be fixed with
	 *        the required debugging infrastructure rework.
	 */
	kvm_queue_exception(vcpu, vec);
	return 1;
A
Avi Kivity 已提交
7028 7029
}

A
Andi Kleen 已提交
7030 7031 7032 7033 7034 7035 7036 7037 7038 7039 7040 7041 7042 7043 7044 7045 7046 7047 7048
/*
 * Trigger machine check on the host. We assume all the MSRs are already set up
 * by the CPU and that we still run on the same CPU as the MCE occurred on.
 * We pass a fake environment to the machine check handler because we want
 * the guest to be always treated like user space, no matter what context
 * it used internally.
 */
static void kvm_machine_check(void)
{
#if defined(CONFIG_X86_MCE) && defined(CONFIG_X86_64)
	struct pt_regs regs = {
		.cs = 3, /* Fake ring 3 no matter what the guest ran on */
		.flags = X86_EFLAGS_IF,
	};

	do_machine_check(&regs, 0);
#endif
}

A
Avi Kivity 已提交
7049
static int handle_machine_check(struct kvm_vcpu *vcpu)
A
Andi Kleen 已提交
7050 7051 7052 7053 7054
{
	/* already handled by vcpu_run */
	return 1;
}

A
Avi Kivity 已提交
7055
static int handle_exception(struct kvm_vcpu *vcpu)
A
Avi Kivity 已提交
7056
{
7057
	struct vcpu_vmx *vmx = to_vmx(vcpu);
A
Avi Kivity 已提交
7058
	struct kvm_run *kvm_run = vcpu->run;
J
Jan Kiszka 已提交
7059
	u32 intr_info, ex_no, error_code;
7060
	unsigned long cr2, rip, dr6;
A
Avi Kivity 已提交
7061 7062 7063
	u32 vect_info;
	enum emulation_result er;

7064
	vect_info = vmx->idt_vectoring_info;
7065
	intr_info = vmx->exit_intr_info;
A
Avi Kivity 已提交
7066

A
Andi Kleen 已提交
7067
	if (is_machine_check(intr_info))
A
Avi Kivity 已提交
7068
		return handle_machine_check(vcpu);
A
Andi Kleen 已提交
7069

7070
	if (is_nmi(intr_info))
7071
		return 1;  /* already handled by vmx_vcpu_run() */
7072

W
Wanpeng Li 已提交
7073 7074
	if (is_invalid_opcode(intr_info))
		return handle_ud(vcpu);
7075

A
Avi Kivity 已提交
7076
	error_code = 0;
7077
	if (intr_info & INTR_INFO_DELIVER_CODE_MASK)
A
Avi Kivity 已提交
7078
		error_code = vmcs_read32(VM_EXIT_INTR_ERROR_CODE);
7079

7080 7081
	if (!vmx->rmode.vm86_active && is_gp_fault(intr_info)) {
		WARN_ON_ONCE(!enable_vmware_backdoor);
7082
		er = kvm_emulate_instruction(vcpu,
7083 7084 7085 7086 7087 7088 7089 7090
			EMULTYPE_VMWARE | EMULTYPE_NO_UD_ON_FAIL);
		if (er == EMULATE_USER_EXIT)
			return 0;
		else if (er != EMULATE_DONE)
			kvm_queue_exception_e(vcpu, GP_VECTOR, error_code);
		return 1;
	}

7091 7092 7093 7094 7095 7096 7097 7098 7099
	/*
	 * The #PF with PFEC.RSVD = 1 indicates the guest is accessing
	 * MMIO, it is better to report an internal error.
	 * See the comments in vmx_handle_exit.
	 */
	if ((vect_info & VECTORING_INFO_VALID_MASK) &&
	    !(is_page_fault(intr_info) && !(error_code & PFERR_RSVD_MASK))) {
		vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
		vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_SIMUL_EX;
7100
		vcpu->run->internal.ndata = 3;
7101 7102
		vcpu->run->internal.data[0] = vect_info;
		vcpu->run->internal.data[1] = intr_info;
7103
		vcpu->run->internal.data[2] = error_code;
7104 7105 7106
		return 0;
	}

A
Avi Kivity 已提交
7107 7108
	if (is_page_fault(intr_info)) {
		cr2 = vmcs_readl(EXIT_QUALIFICATION);
7109 7110
		/* EPT won't cause page fault directly */
		WARN_ON_ONCE(!vcpu->arch.apf.host_apf_reason && enable_ept);
7111
		return kvm_handle_page_fault(vcpu, error_code, cr2, NULL, 0);
A
Avi Kivity 已提交
7112 7113
	}

J
Jan Kiszka 已提交
7114
	ex_no = intr_info & INTR_INFO_VECTOR_MASK;
7115 7116 7117 7118

	if (vmx->rmode.vm86_active && rmode_exception(vcpu, ex_no))
		return handle_rmode_exception(vcpu, ex_no, error_code);

7119
	switch (ex_no) {
7120 7121 7122
	case AC_VECTOR:
		kvm_queue_exception_e(vcpu, AC_VECTOR, error_code);
		return 1;
7123 7124 7125 7126
	case DB_VECTOR:
		dr6 = vmcs_readl(EXIT_QUALIFICATION);
		if (!(vcpu->guest_debug &
		      (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))) {
7127
			vcpu->arch.dr6 &= ~15;
7128
			vcpu->arch.dr6 |= dr6 | DR6_RTM;
7129
			if (is_icebp(intr_info))
7130 7131
				skip_emulated_instruction(vcpu);

7132 7133 7134 7135 7136 7137 7138
			kvm_queue_exception(vcpu, DB_VECTOR);
			return 1;
		}
		kvm_run->debug.arch.dr6 = dr6 | DR6_FIXED_1;
		kvm_run->debug.arch.dr7 = vmcs_readl(GUEST_DR7);
		/* fall through */
	case BP_VECTOR:
7139 7140 7141 7142 7143 7144 7145
		/*
		 * Update instruction length as we may reinject #BP from
		 * user space while in guest debugging mode. Reading it for
		 * #DB as well causes no harm, it is not used in that case.
		 */
		vmx->vcpu.arch.event_exit_inst_len =
			vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
A
Avi Kivity 已提交
7146
		kvm_run->exit_reason = KVM_EXIT_DEBUG;
7147
		rip = kvm_rip_read(vcpu);
J
Jan Kiszka 已提交
7148 7149
		kvm_run->debug.arch.pc = vmcs_readl(GUEST_CS_BASE) + rip;
		kvm_run->debug.arch.exception = ex_no;
7150 7151
		break;
	default:
J
Jan Kiszka 已提交
7152 7153 7154
		kvm_run->exit_reason = KVM_EXIT_EXCEPTION;
		kvm_run->ex.exception = ex_no;
		kvm_run->ex.error_code = error_code;
7155
		break;
A
Avi Kivity 已提交
7156 7157 7158 7159
	}
	return 0;
}

A
Avi Kivity 已提交
7160
static int handle_external_interrupt(struct kvm_vcpu *vcpu)
A
Avi Kivity 已提交
7161
{
A
Avi Kivity 已提交
7162
	++vcpu->stat.irq_exits;
A
Avi Kivity 已提交
7163 7164 7165
	return 1;
}

A
Avi Kivity 已提交
7166
static int handle_triple_fault(struct kvm_vcpu *vcpu)
7167
{
A
Avi Kivity 已提交
7168
	vcpu->run->exit_reason = KVM_EXIT_SHUTDOWN;
7169
	vcpu->mmio_needed = 0;
7170 7171
	return 0;
}
A
Avi Kivity 已提交
7172

A
Avi Kivity 已提交
7173
static int handle_io(struct kvm_vcpu *vcpu)
A
Avi Kivity 已提交
7174
{
7175
	unsigned long exit_qualification;
7176
	int size, in, string;
7177
	unsigned port;
A
Avi Kivity 已提交
7178

7179
	exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7180
	string = (exit_qualification & 16) != 0;
7181

7182
	++vcpu->stat.io_exits;
7183

7184
	if (string)
7185
		return kvm_emulate_instruction(vcpu, 0) == EMULATE_DONE;
7186

7187 7188
	port = exit_qualification >> 16;
	size = (exit_qualification & 7) + 1;
7189
	in = (exit_qualification & 8) != 0;
7190

7191
	return kvm_fast_pio(vcpu, size, port, in);
A
Avi Kivity 已提交
7192 7193
}

I
Ingo Molnar 已提交
7194 7195 7196 7197 7198 7199 7200 7201 7202 7203 7204
static void
vmx_patch_hypercall(struct kvm_vcpu *vcpu, unsigned char *hypercall)
{
	/*
	 * Patch in the VMCALL instruction:
	 */
	hypercall[0] = 0x0f;
	hypercall[1] = 0x01;
	hypercall[2] = 0xc1;
}

G
Guo Chao 已提交
7205
/* called to set cr0 as appropriate for a mov-to-cr0 exit. */
7206 7207 7208
static int handle_set_cr0(struct kvm_vcpu *vcpu, unsigned long val)
{
	if (is_guest_mode(vcpu)) {
7209 7210 7211
		struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
		unsigned long orig_val = val;

7212 7213 7214
		/*
		 * We get here when L2 changed cr0 in a way that did not change
		 * any of L1's shadowed bits (see nested_vmx_exit_handled_cr),
7215 7216 7217 7218
		 * but did change L0 shadowed bits. So we first calculate the
		 * effective cr0 value that L1 would like to write into the
		 * hardware. It consists of the L2-owned bits from the new
		 * value combined with the L1-owned bits from L1's guest_cr0.
7219
		 */
7220 7221 7222
		val = (val & ~vmcs12->cr0_guest_host_mask) |
			(vmcs12->guest_cr0 & vmcs12->cr0_guest_host_mask);

7223
		if (!nested_guest_cr0_valid(vcpu, val))
7224
			return 1;
7225 7226 7227 7228

		if (kvm_set_cr0(vcpu, val))
			return 1;
		vmcs_writel(CR0_READ_SHADOW, orig_val);
7229
		return 0;
7230 7231
	} else {
		if (to_vmx(vcpu)->nested.vmxon &&
7232
		    !nested_host_cr0_valid(vcpu, val))
7233
			return 1;
7234

7235
		return kvm_set_cr0(vcpu, val);
7236
	}
7237 7238 7239 7240 7241
}

static int handle_set_cr4(struct kvm_vcpu *vcpu, unsigned long val)
{
	if (is_guest_mode(vcpu)) {
7242 7243 7244 7245 7246 7247 7248
		struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
		unsigned long orig_val = val;

		/* analogously to handle_set_cr0 */
		val = (val & ~vmcs12->cr4_guest_host_mask) |
			(vmcs12->guest_cr4 & vmcs12->cr4_guest_host_mask);
		if (kvm_set_cr4(vcpu, val))
7249
			return 1;
7250
		vmcs_writel(CR4_READ_SHADOW, orig_val);
7251 7252 7253 7254 7255
		return 0;
	} else
		return kvm_set_cr4(vcpu, val);
}

7256 7257 7258
static int handle_desc(struct kvm_vcpu *vcpu)
{
	WARN_ON(!(vcpu->arch.cr4 & X86_CR4_UMIP));
7259
	return kvm_emulate_instruction(vcpu, 0) == EMULATE_DONE;
7260 7261
}

A
Avi Kivity 已提交
7262
static int handle_cr(struct kvm_vcpu *vcpu)
A
Avi Kivity 已提交
7263
{
7264
	unsigned long exit_qualification, val;
A
Avi Kivity 已提交
7265 7266
	int cr;
	int reg;
7267
	int err;
7268
	int ret;
A
Avi Kivity 已提交
7269

7270
	exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
A
Avi Kivity 已提交
7271 7272 7273 7274
	cr = exit_qualification & 15;
	reg = (exit_qualification >> 8) & 15;
	switch ((exit_qualification >> 4) & 3) {
	case 0: /* mov to cr */
7275
		val = kvm_register_readl(vcpu, reg);
7276
		trace_kvm_cr_write(cr, val);
A
Avi Kivity 已提交
7277 7278
		switch (cr) {
		case 0:
7279
			err = handle_set_cr0(vcpu, val);
7280
			return kvm_complete_insn_gp(vcpu, err);
A
Avi Kivity 已提交
7281
		case 3:
7282
			WARN_ON_ONCE(enable_unrestricted_guest);
7283
			err = kvm_set_cr3(vcpu, val);
7284
			return kvm_complete_insn_gp(vcpu, err);
A
Avi Kivity 已提交
7285
		case 4:
7286
			err = handle_set_cr4(vcpu, val);
7287
			return kvm_complete_insn_gp(vcpu, err);
7288 7289
		case 8: {
				u8 cr8_prev = kvm_get_cr8(vcpu);
7290
				u8 cr8 = (u8)val;
A
Andre Przywara 已提交
7291
				err = kvm_set_cr8(vcpu, cr8);
7292
				ret = kvm_complete_insn_gp(vcpu, err);
7293
				if (lapic_in_kernel(vcpu))
7294
					return ret;
7295
				if (cr8_prev <= cr8)
7296 7297 7298 7299 7300 7301
					return ret;
				/*
				 * TODO: we might be squashing a
				 * KVM_GUESTDBG_SINGLESTEP-triggered
				 * KVM_EXIT_DEBUG here.
				 */
A
Avi Kivity 已提交
7302
				vcpu->run->exit_reason = KVM_EXIT_SET_TPR;
7303 7304
				return 0;
			}
7305
		}
A
Avi Kivity 已提交
7306
		break;
7307
	case 2: /* clts */
7308 7309
		WARN_ONCE(1, "Guest should always own CR0.TS");
		vmx_set_cr0(vcpu, kvm_read_cr0_bits(vcpu, ~X86_CR0_TS));
7310
		trace_kvm_cr_write(0, kvm_read_cr0(vcpu));
7311
		return kvm_skip_emulated_instruction(vcpu);
A
Avi Kivity 已提交
7312 7313 7314
	case 1: /*mov from cr*/
		switch (cr) {
		case 3:
7315
			WARN_ON_ONCE(enable_unrestricted_guest);
7316 7317 7318
			val = kvm_read_cr3(vcpu);
			kvm_register_write(vcpu, reg, val);
			trace_kvm_cr_read(cr, val);
7319
			return kvm_skip_emulated_instruction(vcpu);
A
Avi Kivity 已提交
7320
		case 8:
7321 7322 7323
			val = kvm_get_cr8(vcpu);
			kvm_register_write(vcpu, reg, val);
			trace_kvm_cr_read(cr, val);
7324
			return kvm_skip_emulated_instruction(vcpu);
A
Avi Kivity 已提交
7325 7326 7327
		}
		break;
	case 3: /* lmsw */
7328
		val = (exit_qualification >> LMSW_SOURCE_DATA_SHIFT) & 0x0f;
7329
		trace_kvm_cr_write(0, (kvm_read_cr0(vcpu) & ~0xful) | val);
7330
		kvm_lmsw(vcpu, val);
A
Avi Kivity 已提交
7331

7332
		return kvm_skip_emulated_instruction(vcpu);
A
Avi Kivity 已提交
7333 7334 7335
	default:
		break;
	}
A
Avi Kivity 已提交
7336
	vcpu->run->exit_reason = 0;
7337
	vcpu_unimpl(vcpu, "unhandled control register: op %d cr %d\n",
A
Avi Kivity 已提交
7338 7339 7340 7341
	       (int)(exit_qualification >> 4) & 3, cr);
	return 0;
}

A
Avi Kivity 已提交
7342
static int handle_dr(struct kvm_vcpu *vcpu)
A
Avi Kivity 已提交
7343
{
7344
	unsigned long exit_qualification;
7345 7346 7347 7348 7349 7350 7351 7352
	int dr, dr7, reg;

	exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
	dr = exit_qualification & DEBUG_REG_ACCESS_NUM;

	/* First, if DR does not exist, trigger UD */
	if (!kvm_require_dr(vcpu, dr))
		return 1;
A
Avi Kivity 已提交
7353

7354
	/* Do not handle if the CPL > 0, will trigger GP on re-entry */
7355 7356
	if (!kvm_require_cpl(vcpu, 0))
		return 1;
7357 7358
	dr7 = vmcs_readl(GUEST_DR7);
	if (dr7 & DR7_GD) {
7359 7360 7361 7362 7363 7364
		/*
		 * As the vm-exit takes precedence over the debug trap, we
		 * need to emulate the latter, either for the host or the
		 * guest debugging itself.
		 */
		if (vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP) {
A
Avi Kivity 已提交
7365
			vcpu->run->debug.arch.dr6 = vcpu->arch.dr6;
7366
			vcpu->run->debug.arch.dr7 = dr7;
7367
			vcpu->run->debug.arch.pc = kvm_get_linear_rip(vcpu);
A
Avi Kivity 已提交
7368 7369
			vcpu->run->debug.arch.exception = DB_VECTOR;
			vcpu->run->exit_reason = KVM_EXIT_DEBUG;
7370 7371
			return 0;
		} else {
7372
			vcpu->arch.dr6 &= ~15;
7373
			vcpu->arch.dr6 |= DR6_BD | DR6_RTM;
7374 7375 7376 7377 7378
			kvm_queue_exception(vcpu, DB_VECTOR);
			return 1;
		}
	}

7379
	if (vcpu->guest_debug == 0) {
7380 7381
		vmcs_clear_bits(CPU_BASED_VM_EXEC_CONTROL,
				CPU_BASED_MOV_DR_EXITING);
7382 7383 7384 7385 7386 7387 7388 7389 7390 7391

		/*
		 * No more DR vmexits; force a reload of the debug registers
		 * and reenter on this instruction.  The next vmexit will
		 * retrieve the full state of the debug registers.
		 */
		vcpu->arch.switch_db_regs |= KVM_DEBUGREG_WONT_EXIT;
		return 1;
	}

7392 7393
	reg = DEBUG_REG_ACCESS_REG(exit_qualification);
	if (exit_qualification & TYPE_MOV_FROM_DR) {
7394
		unsigned long val;
7395 7396 7397 7398

		if (kvm_get_dr(vcpu, dr, &val))
			return 1;
		kvm_register_write(vcpu, reg, val);
7399
	} else
7400
		if (kvm_set_dr(vcpu, dr, kvm_register_readl(vcpu, reg)))
7401 7402
			return 1;

7403
	return kvm_skip_emulated_instruction(vcpu);
A
Avi Kivity 已提交
7404 7405
}

J
Jan Kiszka 已提交
7406 7407 7408 7409 7410 7411 7412 7413 7414
static u64 vmx_get_dr6(struct kvm_vcpu *vcpu)
{
	return vcpu->arch.dr6;
}

static void vmx_set_dr6(struct kvm_vcpu *vcpu, unsigned long val)
{
}

7415 7416 7417 7418 7419 7420 7421 7422 7423 7424
static void vmx_sync_dirty_debug_regs(struct kvm_vcpu *vcpu)
{
	get_debugreg(vcpu->arch.db[0], 0);
	get_debugreg(vcpu->arch.db[1], 1);
	get_debugreg(vcpu->arch.db[2], 2);
	get_debugreg(vcpu->arch.db[3], 3);
	get_debugreg(vcpu->arch.dr6, 6);
	vcpu->arch.dr7 = vmcs_readl(GUEST_DR7);

	vcpu->arch.switch_db_regs &= ~KVM_DEBUGREG_WONT_EXIT;
7425
	vmcs_set_bits(CPU_BASED_VM_EXEC_CONTROL, CPU_BASED_MOV_DR_EXITING);
7426 7427
}

7428 7429 7430 7431 7432
static void vmx_set_dr7(struct kvm_vcpu *vcpu, unsigned long val)
{
	vmcs_writel(GUEST_DR7, val);
}

A
Avi Kivity 已提交
7433
static int handle_cpuid(struct kvm_vcpu *vcpu)
A
Avi Kivity 已提交
7434
{
7435
	return kvm_emulate_cpuid(vcpu);
A
Avi Kivity 已提交
7436 7437
}

A
Avi Kivity 已提交
7438
static int handle_rdmsr(struct kvm_vcpu *vcpu)
A
Avi Kivity 已提交
7439
{
7440
	u32 ecx = vcpu->arch.regs[VCPU_REGS_RCX];
7441
	struct msr_data msr_info;
A
Avi Kivity 已提交
7442

7443 7444 7445
	msr_info.index = ecx;
	msr_info.host_initiated = false;
	if (vmx_get_msr(vcpu, &msr_info)) {
7446
		trace_kvm_msr_read_ex(ecx);
7447
		kvm_inject_gp(vcpu, 0);
A
Avi Kivity 已提交
7448 7449 7450
		return 1;
	}

7451
	trace_kvm_msr_read(ecx, msr_info.data);
F
Feng (Eric) Liu 已提交
7452

A
Avi Kivity 已提交
7453
	/* FIXME: handling of bits 32:63 of rax, rdx */
7454 7455
	vcpu->arch.regs[VCPU_REGS_RAX] = msr_info.data & -1u;
	vcpu->arch.regs[VCPU_REGS_RDX] = (msr_info.data >> 32) & -1u;
7456
	return kvm_skip_emulated_instruction(vcpu);
A
Avi Kivity 已提交
7457 7458
}

A
Avi Kivity 已提交
7459
static int handle_wrmsr(struct kvm_vcpu *vcpu)
A
Avi Kivity 已提交
7460
{
7461
	struct msr_data msr;
7462 7463 7464
	u32 ecx = vcpu->arch.regs[VCPU_REGS_RCX];
	u64 data = (vcpu->arch.regs[VCPU_REGS_RAX] & -1u)
		| ((u64)(vcpu->arch.regs[VCPU_REGS_RDX] & -1u) << 32);
A
Avi Kivity 已提交
7465

7466 7467 7468
	msr.data = data;
	msr.index = ecx;
	msr.host_initiated = false;
7469
	if (kvm_set_msr(vcpu, &msr) != 0) {
7470
		trace_kvm_msr_write_ex(ecx, data);
7471
		kvm_inject_gp(vcpu, 0);
A
Avi Kivity 已提交
7472 7473 7474
		return 1;
	}

7475
	trace_kvm_msr_write(ecx, data);
7476
	return kvm_skip_emulated_instruction(vcpu);
A
Avi Kivity 已提交
7477 7478
}

A
Avi Kivity 已提交
7479
static int handle_tpr_below_threshold(struct kvm_vcpu *vcpu)
7480
{
7481
	kvm_apic_update_ppr(vcpu);
7482 7483 7484
	return 1;
}

A
Avi Kivity 已提交
7485
static int handle_interrupt_window(struct kvm_vcpu *vcpu)
A
Avi Kivity 已提交
7486
{
7487 7488
	vmcs_clear_bits(CPU_BASED_VM_EXEC_CONTROL,
			CPU_BASED_VIRTUAL_INTR_PENDING);
F
Feng (Eric) Liu 已提交
7489

7490 7491
	kvm_make_request(KVM_REQ_EVENT, vcpu);

7492
	++vcpu->stat.irq_window_exits;
A
Avi Kivity 已提交
7493 7494 7495
	return 1;
}

A
Avi Kivity 已提交
7496
static int handle_halt(struct kvm_vcpu *vcpu)
A
Avi Kivity 已提交
7497
{
7498
	return kvm_emulate_halt(vcpu);
A
Avi Kivity 已提交
7499 7500
}

A
Avi Kivity 已提交
7501
static int handle_vmcall(struct kvm_vcpu *vcpu)
7502
{
7503
	return kvm_emulate_hypercall(vcpu);
7504 7505
}

7506 7507
static int handle_invd(struct kvm_vcpu *vcpu)
{
7508
	return kvm_emulate_instruction(vcpu, 0) == EMULATE_DONE;
7509 7510
}

A
Avi Kivity 已提交
7511
static int handle_invlpg(struct kvm_vcpu *vcpu)
M
Marcelo Tosatti 已提交
7512
{
7513
	unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
M
Marcelo Tosatti 已提交
7514 7515

	kvm_mmu_invlpg(vcpu, exit_qualification);
7516
	return kvm_skip_emulated_instruction(vcpu);
M
Marcelo Tosatti 已提交
7517 7518
}

A
Avi Kivity 已提交
7519 7520 7521 7522 7523
static int handle_rdpmc(struct kvm_vcpu *vcpu)
{
	int err;

	err = kvm_rdpmc(vcpu);
7524
	return kvm_complete_insn_gp(vcpu, err);
A
Avi Kivity 已提交
7525 7526
}

A
Avi Kivity 已提交
7527
static int handle_wbinvd(struct kvm_vcpu *vcpu)
E
Eddie Dong 已提交
7528
{
7529
	return kvm_emulate_wbinvd(vcpu);
E
Eddie Dong 已提交
7530 7531
}

7532 7533 7534 7535 7536 7537
static int handle_xsetbv(struct kvm_vcpu *vcpu)
{
	u64 new_bv = kvm_read_edx_eax(vcpu);
	u32 index = kvm_register_read(vcpu, VCPU_REGS_RCX);

	if (kvm_set_xcr(vcpu, index, new_bv) == 0)
7538
		return kvm_skip_emulated_instruction(vcpu);
7539 7540 7541
	return 1;
}

7542 7543
static int handle_xsaves(struct kvm_vcpu *vcpu)
{
7544
	kvm_skip_emulated_instruction(vcpu);
7545 7546 7547 7548 7549 7550
	WARN(1, "this should never happen\n");
	return 1;
}

static int handle_xrstors(struct kvm_vcpu *vcpu)
{
7551
	kvm_skip_emulated_instruction(vcpu);
7552 7553 7554 7555
	WARN(1, "this should never happen\n");
	return 1;
}

A
Avi Kivity 已提交
7556
static int handle_apic_access(struct kvm_vcpu *vcpu)
7557
{
7558 7559 7560 7561 7562 7563 7564 7565 7566 7567 7568 7569 7570 7571
	if (likely(fasteoi)) {
		unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
		int access_type, offset;

		access_type = exit_qualification & APIC_ACCESS_TYPE;
		offset = exit_qualification & APIC_ACCESS_OFFSET;
		/*
		 * Sane guest uses MOV to write EOI, with written value
		 * not cared. So make a short-circuit here by avoiding
		 * heavy instruction emulation.
		 */
		if ((access_type == TYPE_LINEAR_APIC_INST_WRITE) &&
		    (offset == APIC_EOI)) {
			kvm_lapic_set_eoi(vcpu);
7572
			return kvm_skip_emulated_instruction(vcpu);
7573 7574
		}
	}
7575
	return kvm_emulate_instruction(vcpu, 0) == EMULATE_DONE;
7576 7577
}

7578 7579 7580 7581 7582 7583 7584 7585 7586 7587
static int handle_apic_eoi_induced(struct kvm_vcpu *vcpu)
{
	unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
	int vector = exit_qualification & 0xff;

	/* EOI-induced VM exit is trap-like and thus no need to adjust IP */
	kvm_apic_set_eoi_accelerated(vcpu, vector);
	return 1;
}

7588 7589 7590 7591 7592 7593 7594 7595 7596 7597
static int handle_apic_write(struct kvm_vcpu *vcpu)
{
	unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
	u32 offset = exit_qualification & 0xfff;

	/* APIC-write VM exit is trap-like and thus no need to adjust IP */
	kvm_apic_write_nodecode(vcpu, offset);
	return 1;
}

A
Avi Kivity 已提交
7598
static int handle_task_switch(struct kvm_vcpu *vcpu)
7599
{
J
Jan Kiszka 已提交
7600
	struct vcpu_vmx *vmx = to_vmx(vcpu);
7601
	unsigned long exit_qualification;
7602 7603
	bool has_error_code = false;
	u32 error_code = 0;
7604
	u16 tss_selector;
7605
	int reason, type, idt_v, idt_index;
7606 7607

	idt_v = (vmx->idt_vectoring_info & VECTORING_INFO_VALID_MASK);
7608
	idt_index = (vmx->idt_vectoring_info & VECTORING_INFO_VECTOR_MASK);
7609
	type = (vmx->idt_vectoring_info & VECTORING_INFO_TYPE_MASK);
7610 7611 7612 7613

	exit_qualification = vmcs_readl(EXIT_QUALIFICATION);

	reason = (u32)exit_qualification >> 30;
7614 7615 7616 7617
	if (reason == TASK_SWITCH_GATE && idt_v) {
		switch (type) {
		case INTR_TYPE_NMI_INTR:
			vcpu->arch.nmi_injected = false;
7618
			vmx_set_nmi_mask(vcpu, true);
7619 7620
			break;
		case INTR_TYPE_EXT_INTR:
7621
		case INTR_TYPE_SOFT_INTR:
7622 7623 7624
			kvm_clear_interrupt_queue(vcpu);
			break;
		case INTR_TYPE_HARD_EXCEPTION:
7625 7626 7627 7628 7629 7630 7631
			if (vmx->idt_vectoring_info &
			    VECTORING_INFO_DELIVER_CODE_MASK) {
				has_error_code = true;
				error_code =
					vmcs_read32(IDT_VECTORING_ERROR_CODE);
			}
			/* fall through */
7632 7633 7634 7635 7636 7637
		case INTR_TYPE_SOFT_EXCEPTION:
			kvm_clear_exception_queue(vcpu);
			break;
		default:
			break;
		}
J
Jan Kiszka 已提交
7638
	}
7639 7640
	tss_selector = exit_qualification;

7641 7642 7643 7644 7645
	if (!idt_v || (type != INTR_TYPE_HARD_EXCEPTION &&
		       type != INTR_TYPE_EXT_INTR &&
		       type != INTR_TYPE_NMI_INTR))
		skip_emulated_instruction(vcpu);

7646 7647 7648
	if (kvm_task_switch(vcpu, tss_selector,
			    type == INTR_TYPE_SOFT_INTR ? idt_index : -1, reason,
			    has_error_code, error_code) == EMULATE_FAIL) {
7649 7650 7651
		vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
		vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
		vcpu->run->internal.ndata = 0;
7652
		return 0;
7653
	}
7654 7655 7656 7657 7658 7659 7660

	/*
	 * TODO: What about debug traps on tss switch?
	 *       Are we supposed to inject them and update dr6?
	 */

	return 1;
7661 7662
}

A
Avi Kivity 已提交
7663
static int handle_ept_violation(struct kvm_vcpu *vcpu)
7664
{
7665
	unsigned long exit_qualification;
7666
	gpa_t gpa;
7667
	u64 error_code;
7668

7669
	exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7670

7671 7672 7673 7674 7675 7676
	/*
	 * EPT violation happened while executing iret from NMI,
	 * "blocked by NMI" bit has to be set before next VM entry.
	 * There are errata that may cause this bit to not be set:
	 * AAK134, BY25.
	 */
7677
	if (!(to_vmx(vcpu)->idt_vectoring_info & VECTORING_INFO_VALID_MASK) &&
7678
			enable_vnmi &&
7679
			(exit_qualification & INTR_INFO_UNBLOCK_NMI))
7680 7681
		vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO, GUEST_INTR_STATE_NMI);

7682
	gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS);
7683
	trace_kvm_page_fault(gpa, exit_qualification);
7684

7685
	/* Is it a read fault? */
7686
	error_code = (exit_qualification & EPT_VIOLATION_ACC_READ)
7687 7688
		     ? PFERR_USER_MASK : 0;
	/* Is it a write fault? */
7689
	error_code |= (exit_qualification & EPT_VIOLATION_ACC_WRITE)
7690 7691
		      ? PFERR_WRITE_MASK : 0;
	/* Is it a fetch fault? */
7692
	error_code |= (exit_qualification & EPT_VIOLATION_ACC_INSTR)
7693 7694 7695 7696 7697 7698
		      ? PFERR_FETCH_MASK : 0;
	/* ept page table entry is present? */
	error_code |= (exit_qualification &
		       (EPT_VIOLATION_READABLE | EPT_VIOLATION_WRITABLE |
			EPT_VIOLATION_EXECUTABLE))
		      ? PFERR_PRESENT_MASK : 0;
7699

7700 7701
	error_code |= (exit_qualification & 0x100) != 0 ?
	       PFERR_GUEST_FINAL_MASK : PFERR_GUEST_PAGE_MASK;
7702 7703

	vcpu->arch.exit_qualification = exit_qualification;
7704
	return kvm_mmu_page_fault(vcpu, gpa, error_code, NULL, 0);
7705 7706
}

A
Avi Kivity 已提交
7707
static int handle_ept_misconfig(struct kvm_vcpu *vcpu)
7708 7709 7710
{
	gpa_t gpa;

7711 7712 7713 7714
	/*
	 * A nested guest cannot optimize MMIO vmexits, because we have an
	 * nGPA here instead of the required GPA.
	 */
7715
	gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS);
7716 7717
	if (!is_guest_mode(vcpu) &&
	    !kvm_io_bus_write(vcpu, KVM_FAST_MMIO_BUS, gpa, 0, NULL)) {
J
Jason Wang 已提交
7718
		trace_kvm_fast_mmio(gpa);
7719 7720 7721 7722 7723 7724 7725 7726 7727 7728 7729 7730 7731
		/*
		 * Doing kvm_skip_emulated_instruction() depends on undefined
		 * behavior: Intel's manual doesn't mandate
		 * VM_EXIT_INSTRUCTION_LEN to be set in VMCS when EPT MISCONFIG
		 * occurs and while on real hardware it was observed to be set,
		 * other hypervisors (namely Hyper-V) don't set it, we end up
		 * advancing IP with some random value. Disable fast mmio when
		 * running nested and keep it for real hardware in hope that
		 * VM_EXIT_INSTRUCTION_LEN will always be set correctly.
		 */
		if (!static_cpu_has(X86_FEATURE_HYPERVISOR))
			return kvm_skip_emulated_instruction(vcpu);
		else
7732
			return kvm_emulate_instruction(vcpu, EMULTYPE_SKIP) ==
7733
								EMULATE_DONE;
7734
	}
7735

7736
	return kvm_mmu_page_fault(vcpu, gpa, PFERR_RSVD_MASK, NULL, 0);
7737 7738
}

A
Avi Kivity 已提交
7739
static int handle_nmi_window(struct kvm_vcpu *vcpu)
7740
{
7741
	WARN_ON_ONCE(!enable_vnmi);
7742 7743
	vmcs_clear_bits(CPU_BASED_VM_EXEC_CONTROL,
			CPU_BASED_VIRTUAL_NMI_PENDING);
7744
	++vcpu->stat.nmi_window_exits;
7745
	kvm_make_request(KVM_REQ_EVENT, vcpu);
7746 7747 7748 7749

	return 1;
}

7750
static int handle_invalid_guest_state(struct kvm_vcpu *vcpu)
7751
{
7752 7753
	struct vcpu_vmx *vmx = to_vmx(vcpu);
	enum emulation_result err = EMULATE_DONE;
7754
	int ret = 1;
7755 7756
	u32 cpu_exec_ctrl;
	bool intr_window_requested;
7757
	unsigned count = 130;
7758

7759 7760 7761 7762 7763 7764 7765
	/*
	 * We should never reach the point where we are emulating L2
	 * due to invalid guest state as that means we incorrectly
	 * allowed a nested VMEntry with an invalid vmcs12.
	 */
	WARN_ON_ONCE(vmx->emulation_required && vmx->nested.nested_run_pending);

7766 7767
	cpu_exec_ctrl = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
	intr_window_requested = cpu_exec_ctrl & CPU_BASED_VIRTUAL_INTR_PENDING;
7768

7769
	while (vmx->emulation_required && count-- != 0) {
7770
		if (intr_window_requested && vmx_interrupt_allowed(vcpu))
7771 7772
			return handle_interrupt_window(&vmx->vcpu);

7773
		if (kvm_test_request(KVM_REQ_EVENT, vcpu))
7774 7775
			return 1;

7776
		err = kvm_emulate_instruction(vcpu, 0);
7777

P
Paolo Bonzini 已提交
7778
		if (err == EMULATE_USER_EXIT) {
7779
			++vcpu->stat.mmio_exits;
7780 7781 7782
			ret = 0;
			goto out;
		}
7783

7784 7785 7786 7787 7788 7789
		if (err != EMULATE_DONE)
			goto emulation_error;

		if (vmx->emulation_required && !vmx->rmode.vm86_active &&
		    vcpu->arch.exception.pending)
			goto emulation_error;
7790

7791 7792
		if (vcpu->arch.halt_request) {
			vcpu->arch.halt_request = 0;
7793
			ret = kvm_vcpu_halt(vcpu);
7794 7795 7796
			goto out;
		}

7797
		if (signal_pending(current))
7798
			goto out;
7799 7800 7801 7802
		if (need_resched())
			schedule();
	}

7803 7804
out:
	return ret;
R
Radim Krčmář 已提交
7805

7806 7807 7808 7809 7810
emulation_error:
	vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
	vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
	vcpu->run->internal.ndata = 0;
	return 0;
R
Radim Krčmář 已提交
7811 7812 7813 7814 7815 7816 7817
}

static void grow_ple_window(struct kvm_vcpu *vcpu)
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);
	int old = vmx->ple_window;

7818 7819 7820
	vmx->ple_window = __grow_ple_window(old, ple_window,
					    ple_window_grow,
					    ple_window_max);
R
Radim Krčmář 已提交
7821 7822 7823

	if (vmx->ple_window != old)
		vmx->ple_window_dirty = true;
7824 7825

	trace_kvm_ple_window_grow(vcpu->vcpu_id, vmx->ple_window, old);
R
Radim Krčmář 已提交
7826 7827 7828 7829 7830 7831 7832
}

static void shrink_ple_window(struct kvm_vcpu *vcpu)
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);
	int old = vmx->ple_window;

7833 7834 7835
	vmx->ple_window = __shrink_ple_window(old, ple_window,
					      ple_window_shrink,
					      ple_window);
R
Radim Krčmář 已提交
7836 7837 7838

	if (vmx->ple_window != old)
		vmx->ple_window_dirty = true;
7839 7840

	trace_kvm_ple_window_shrink(vcpu->vcpu_id, vmx->ple_window, old);
R
Radim Krčmář 已提交
7841 7842
}

7843 7844 7845 7846 7847 7848 7849 7850 7851 7852 7853 7854 7855 7856 7857 7858 7859 7860 7861
/*
 * Handler for POSTED_INTERRUPT_WAKEUP_VECTOR.
 */
static void wakeup_handler(void)
{
	struct kvm_vcpu *vcpu;
	int cpu = smp_processor_id();

	spin_lock(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
	list_for_each_entry(vcpu, &per_cpu(blocked_vcpu_on_cpu, cpu),
			blocked_vcpu_list) {
		struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);

		if (pi_test_on(pi_desc) == 1)
			kvm_vcpu_kick(vcpu);
	}
	spin_unlock(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
}

P
Peng Hao 已提交
7862
static void vmx_enable_tdp(void)
7863 7864 7865 7866 7867 7868
{
	kvm_mmu_set_mask_ptes(VMX_EPT_READABLE_MASK,
		enable_ept_ad_bits ? VMX_EPT_ACCESS_BIT : 0ull,
		enable_ept_ad_bits ? VMX_EPT_DIRTY_BIT : 0ull,
		0ull, VMX_EPT_EXECUTABLE_MASK,
		cpu_has_vmx_ept_execute_only() ? 0ull : VMX_EPT_READABLE_MASK,
7869
		VMX_EPT_RWX_MASK, 0ull);
7870 7871 7872 7873 7874

	ept_set_mmio_spte_mask();
	kvm_enable_tdp();
}

7875 7876
static __init int hardware_setup(void)
{
7877
	unsigned long host_bndcfgs;
7878
	int r = -ENOMEM, i;
7879 7880 7881 7882 7883 7884

	rdmsrl_safe(MSR_EFER, &host_efer);

	for (i = 0; i < ARRAY_SIZE(vmx_msr_index); ++i)
		kvm_define_shared_msr(i, vmx_msr_index[i]);

7885 7886 7887 7888 7889
	for (i = 0; i < VMX_BITMAP_NR; i++) {
		vmx_bitmap[i] = (unsigned long *)__get_free_page(GFP_KERNEL);
		if (!vmx_bitmap[i])
			goto out;
	}
7890 7891 7892 7893 7894 7895

	memset(vmx_vmread_bitmap, 0xff, PAGE_SIZE);
	memset(vmx_vmwrite_bitmap, 0xff, PAGE_SIZE);

	if (setup_vmcs_config(&vmcs_config) < 0) {
		r = -EIO;
7896
		goto out;
7897
	}
7898 7899 7900 7901

	if (boot_cpu_has(X86_FEATURE_NX))
		kvm_enable_efer_bits(EFER_NX);

7902 7903 7904 7905 7906
	if (boot_cpu_has(X86_FEATURE_MPX)) {
		rdmsrl(MSR_IA32_BNDCFGS, host_bndcfgs);
		WARN_ONCE(host_bndcfgs, "KVM: BNDCFGS in host will be lost");
	}

7907 7908
	if (!cpu_has_vmx_vpid() || !cpu_has_vmx_invvpid() ||
		!(cpu_has_vmx_invvpid_single() || cpu_has_vmx_invvpid_global()))
7909
		enable_vpid = 0;
7910

7911
	if (!cpu_has_vmx_ept() ||
7912
	    !cpu_has_vmx_ept_4levels() ||
7913
	    !cpu_has_vmx_ept_mt_wb() ||
7914
	    !cpu_has_vmx_invept_global())
7915 7916
		enable_ept = 0;

7917
	if (!cpu_has_vmx_ept_ad_bits() || !enable_ept)
7918 7919
		enable_ept_ad_bits = 0;

7920
	if (!cpu_has_vmx_unrestricted_guest() || !enable_ept)
7921 7922
		enable_unrestricted_guest = 0;

7923
	if (!cpu_has_vmx_flexpriority())
7924 7925
		flexpriority_enabled = 0;

7926 7927 7928
	if (!cpu_has_virtual_nmis())
		enable_vnmi = 0;

7929 7930 7931 7932 7933 7934
	/*
	 * set_apic_access_page_addr() is used to reload apic access
	 * page upon invalidation.  No need to do anything if not
	 * using the APIC_ACCESS_ADDR VMCS field.
	 */
	if (!flexpriority_enabled)
7935 7936 7937 7938 7939 7940 7941 7942
		kvm_x86_ops->set_apic_access_page_addr = NULL;

	if (!cpu_has_vmx_tpr_shadow())
		kvm_x86_ops->update_cr8_intercept = NULL;

	if (enable_ept && !cpu_has_vmx_ept_2m_page())
		kvm_disable_largepages();

7943 7944 7945 7946 7947 7948
#if IS_ENABLED(CONFIG_HYPERV)
	if (ms_hyperv.nested_features & HV_X64_NESTED_GUEST_MAPPING_FLUSH
	    && enable_ept)
		kvm_x86_ops->tlb_remote_flush = vmx_hv_remote_flush_tlb;
#endif

7949
	if (!cpu_has_vmx_ple()) {
7950
		ple_gap = 0;
7951 7952 7953 7954 7955
		ple_window = 0;
		ple_window_grow = 0;
		ple_window_max = 0;
		ple_window_shrink = 0;
	}
7956

7957
	if (!cpu_has_vmx_apicv()) {
7958
		enable_apicv = 0;
7959 7960
		kvm_x86_ops->sync_pir_to_irr = NULL;
	}
7961

7962 7963 7964 7965 7966 7967
	if (cpu_has_vmx_tsc_scaling()) {
		kvm_has_tsc_control = true;
		kvm_max_tsc_scaling_ratio = KVM_VMX_TSC_MULTIPLIER_MAX;
		kvm_tsc_scaling_ratio_frac_bits = 48;
	}

7968 7969
	set_bit(0, vmx_vpid_bitmap); /* 0 is reserved for host */

7970 7971 7972
	if (enable_ept)
		vmx_enable_tdp();
	else
7973 7974
		kvm_disable_tdp();

7975 7976 7977 7978 7979
	if (!nested) {
		kvm_x86_ops->get_nested_state = NULL;
		kvm_x86_ops->set_nested_state = NULL;
	}

K
Kai Huang 已提交
7980 7981 7982 7983 7984 7985 7986 7987 7988 7989 7990 7991 7992 7993
	/*
	 * Only enable PML when hardware supports PML feature, and both EPT
	 * and EPT A/D bit features are enabled -- PML depends on them to work.
	 */
	if (!enable_ept || !enable_ept_ad_bits || !cpu_has_vmx_pml())
		enable_pml = 0;

	if (!enable_pml) {
		kvm_x86_ops->slot_enable_log_dirty = NULL;
		kvm_x86_ops->slot_disable_log_dirty = NULL;
		kvm_x86_ops->flush_log_dirty = NULL;
		kvm_x86_ops->enable_log_dirty_pt_masked = NULL;
	}

7994 7995 7996
	if (!cpu_has_vmx_preemption_timer())
		kvm_x86_ops->request_immediate_exit = __kvm_request_immediate_exit;

7997 7998 7999 8000 8001 8002 8003 8004 8005 8006 8007
	if (cpu_has_vmx_preemption_timer() && enable_preemption_timer) {
		u64 vmx_msr;

		rdmsrl(MSR_IA32_VMX_MISC, vmx_msr);
		cpu_preemption_timer_multi =
			 vmx_msr & VMX_MISC_PREEMPTION_TIMER_RATE_MASK;
	} else {
		kvm_x86_ops->set_hv_timer = NULL;
		kvm_x86_ops->cancel_hv_timer = NULL;
	}

8008 8009 8010 8011 8012
	if (!cpu_has_vmx_shadow_vmcs())
		enable_shadow_vmcs = 0;
	if (enable_shadow_vmcs)
		init_vmcs_shadow_fields();

8013
	kvm_set_posted_intr_wakeup_handler(wakeup_handler);
8014
	nested_vmx_setup_ctls_msrs(&vmcs_config.nested, enable_apicv);
8015

8016 8017
	kvm_mce_cap_supported |= MCG_LMCE_P;

8018 8019 8020 8021
	r = alloc_kvm_area();
	if (r)
		goto out;
	return 0;
8022 8023

out:
8024 8025
	for (i = 0; i < VMX_BITMAP_NR; i++)
		free_page((unsigned long)vmx_bitmap[i]);
8026

8027
	return r;
8028 8029 8030 8031
}

static __exit void hardware_unsetup(void)
{
8032 8033 8034 8035
	int i;

	for (i = 0; i < VMX_BITMAP_NR; i++)
		free_page((unsigned long)vmx_bitmap[i]);
8036

8037 8038 8039
	free_kvm_area();
}

8040 8041 8042 8043
/*
 * Indicate a busy-waiting vcpu in spinlock. We do not enable the PAUSE
 * exiting, so only get here on cpu with PAUSE-Loop-Exiting.
 */
8044
static int handle_pause(struct kvm_vcpu *vcpu)
8045
{
8046
	if (!kvm_pause_in_guest(vcpu->kvm))
R
Radim Krčmář 已提交
8047 8048
		grow_ple_window(vcpu);

8049 8050 8051 8052 8053 8054 8055
	/*
	 * Intel sdm vol3 ch-25.1.3 says: The "PAUSE-loop exiting"
	 * VM-execution control is ignored if CPL > 0. OTOH, KVM
	 * never set PAUSE_EXITING and just set PLE if supported,
	 * so the vcpu must be CPL=0 if it gets a PAUSE exit.
	 */
	kvm_vcpu_on_spin(vcpu, true);
8056
	return kvm_skip_emulated_instruction(vcpu);
8057 8058
}

8059
static int handle_nop(struct kvm_vcpu *vcpu)
8060
{
8061
	return kvm_skip_emulated_instruction(vcpu);
8062 8063
}

8064 8065 8066 8067 8068 8069
static int handle_mwait(struct kvm_vcpu *vcpu)
{
	printk_once(KERN_WARNING "kvm: MWAIT instruction emulated as NOP!\n");
	return handle_nop(vcpu);
}

8070 8071 8072 8073 8074 8075
static int handle_invalid_op(struct kvm_vcpu *vcpu)
{
	kvm_queue_exception(vcpu, UD_VECTOR);
	return 1;
}

8076 8077 8078 8079 8080
static int handle_monitor_trap(struct kvm_vcpu *vcpu)
{
	return 1;
}

8081 8082 8083 8084 8085 8086
static int handle_monitor(struct kvm_vcpu *vcpu)
{
	printk_once(KERN_WARNING "kvm: MONITOR instruction emulated as NOP!\n");
	return handle_nop(vcpu);
}

8087 8088 8089 8090 8091 8092 8093 8094 8095 8096 8097 8098 8099 8100 8101 8102 8103 8104 8105 8106
/*
 * The following 3 functions, nested_vmx_succeed()/failValid()/failInvalid(),
 * set the success or error code of an emulated VMX instruction, as specified
 * by Vol 2B, VMX Instruction Reference, "Conventions".
 */
static void nested_vmx_succeed(struct kvm_vcpu *vcpu)
{
	vmx_set_rflags(vcpu, vmx_get_rflags(vcpu)
			& ~(X86_EFLAGS_CF | X86_EFLAGS_PF | X86_EFLAGS_AF |
			    X86_EFLAGS_ZF | X86_EFLAGS_SF | X86_EFLAGS_OF));
}

static void nested_vmx_failInvalid(struct kvm_vcpu *vcpu)
{
	vmx_set_rflags(vcpu, (vmx_get_rflags(vcpu)
			& ~(X86_EFLAGS_PF | X86_EFLAGS_AF | X86_EFLAGS_ZF |
			    X86_EFLAGS_SF | X86_EFLAGS_OF))
			| X86_EFLAGS_CF);
}

A
Abel Gordon 已提交
8107
static void nested_vmx_failValid(struct kvm_vcpu *vcpu,
8108 8109 8110 8111 8112 8113 8114 8115 8116 8117 8118 8119 8120 8121 8122 8123 8124 8125 8126 8127
					u32 vm_instruction_error)
{
	if (to_vmx(vcpu)->nested.current_vmptr == -1ull) {
		/*
		 * failValid writes the error number to the current VMCS, which
		 * can't be done there isn't a current VMCS.
		 */
		nested_vmx_failInvalid(vcpu);
		return;
	}
	vmx_set_rflags(vcpu, (vmx_get_rflags(vcpu)
			& ~(X86_EFLAGS_CF | X86_EFLAGS_PF | X86_EFLAGS_AF |
			    X86_EFLAGS_SF | X86_EFLAGS_OF))
			| X86_EFLAGS_ZF);
	get_vmcs12(vcpu)->vm_instruction_error = vm_instruction_error;
	/*
	 * We don't need to force a shadow sync because
	 * VM_INSTRUCTION_ERROR is not shadowed
	 */
}
A
Abel Gordon 已提交
8128

8129 8130 8131 8132
static void nested_vmx_abort(struct kvm_vcpu *vcpu, u32 indicator)
{
	/* TODO: not to reset guest simply here. */
	kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
8133
	pr_debug_ratelimited("kvm: nested vmx abort, indicator %d\n", indicator);
8134 8135
}

8136 8137 8138 8139 8140 8141 8142 8143 8144 8145 8146 8147
static enum hrtimer_restart vmx_preemption_timer_fn(struct hrtimer *timer)
{
	struct vcpu_vmx *vmx =
		container_of(timer, struct vcpu_vmx, nested.preemption_timer);

	vmx->nested.preemption_timer_expired = true;
	kvm_make_request(KVM_REQ_EVENT, &vmx->vcpu);
	kvm_vcpu_kick(&vmx->vcpu);

	return HRTIMER_NORESTART;
}

8148 8149 8150 8151 8152 8153 8154 8155
/*
 * Decode the memory-address operand of a vmx instruction, as recorded on an
 * exit caused by such an instruction (run by a guest hypervisor).
 * On success, returns 0. When the operand is invalid, returns 1 and throws
 * #UD or #GP.
 */
static int get_vmx_mem_address(struct kvm_vcpu *vcpu,
				 unsigned long exit_qualification,
8156
				 u32 vmx_instruction_info, bool wr, gva_t *ret)
8157
{
8158 8159 8160 8161
	gva_t off;
	bool exn;
	struct kvm_segment s;

8162 8163 8164 8165 8166 8167 8168 8169 8170 8171 8172 8173 8174 8175 8176 8177 8178 8179 8180 8181 8182 8183 8184 8185
	/*
	 * According to Vol. 3B, "Information for VM Exits Due to Instruction
	 * Execution", on an exit, vmx_instruction_info holds most of the
	 * addressing components of the operand. Only the displacement part
	 * is put in exit_qualification (see 3B, "Basic VM-Exit Information").
	 * For how an actual address is calculated from all these components,
	 * refer to Vol. 1, "Operand Addressing".
	 */
	int  scaling = vmx_instruction_info & 3;
	int  addr_size = (vmx_instruction_info >> 7) & 7;
	bool is_reg = vmx_instruction_info & (1u << 10);
	int  seg_reg = (vmx_instruction_info >> 15) & 7;
	int  index_reg = (vmx_instruction_info >> 18) & 0xf;
	bool index_is_valid = !(vmx_instruction_info & (1u << 22));
	int  base_reg       = (vmx_instruction_info >> 23) & 0xf;
	bool base_is_valid  = !(vmx_instruction_info & (1u << 27));

	if (is_reg) {
		kvm_queue_exception(vcpu, UD_VECTOR);
		return 1;
	}

	/* Addr = segment_base + offset */
	/* offset = base + [index * scale] + displacement */
8186
	off = exit_qualification; /* holds the displacement */
8187
	if (base_is_valid)
8188
		off += kvm_register_read(vcpu, base_reg);
8189
	if (index_is_valid)
8190 8191 8192
		off += kvm_register_read(vcpu, index_reg)<<scaling;
	vmx_get_segment(vcpu, &s, seg_reg);
	*ret = s.base + off;
8193 8194 8195 8196

	if (addr_size == 1) /* 32 bit */
		*ret &= 0xffffffff;

8197 8198
	/* Checks for #GP/#SS exceptions. */
	exn = false;
8199 8200 8201 8202 8203
	if (is_long_mode(vcpu)) {
		/* Long mode: #GP(0)/#SS(0) if the memory address is in a
		 * non-canonical form. This is the only check on the memory
		 * destination for long mode!
		 */
8204
		exn = is_noncanonical_address(*ret, vcpu);
8205
	} else if (is_protmode(vcpu)) {
8206 8207 8208 8209 8210 8211 8212 8213 8214 8215 8216 8217 8218 8219 8220 8221
		/* Protected mode: apply checks for segment validity in the
		 * following order:
		 * - segment type check (#GP(0) may be thrown)
		 * - usability check (#GP(0)/#SS(0))
		 * - limit check (#GP(0)/#SS(0))
		 */
		if (wr)
			/* #GP(0) if the destination operand is located in a
			 * read-only data segment or any code segment.
			 */
			exn = ((s.type & 0xa) == 0 || (s.type & 8));
		else
			/* #GP(0) if the source operand is located in an
			 * execute-only code segment
			 */
			exn = ((s.type & 0xa) == 8);
8222 8223 8224 8225
		if (exn) {
			kvm_queue_exception_e(vcpu, GP_VECTOR, 0);
			return 1;
		}
8226 8227 8228 8229 8230 8231 8232 8233 8234 8235 8236 8237 8238 8239 8240 8241
		/* Protected mode: #GP(0)/#SS(0) if the segment is unusable.
		 */
		exn = (s.unusable != 0);
		/* Protected mode: #GP(0)/#SS(0) if the memory
		 * operand is outside the segment limit.
		 */
		exn = exn || (off + sizeof(u64) > s.limit);
	}
	if (exn) {
		kvm_queue_exception_e(vcpu,
				      seg_reg == VCPU_SREG_SS ?
						SS_VECTOR : GP_VECTOR,
				      0);
		return 1;
	}

8242 8243 8244
	return 0;
}

8245
static int nested_vmx_get_vmptr(struct kvm_vcpu *vcpu, gpa_t *vmpointer)
8246 8247 8248 8249 8250
{
	gva_t gva;
	struct x86_exception e;

	if (get_vmx_mem_address(vcpu, vmcs_readl(EXIT_QUALIFICATION),
8251
			vmcs_read32(VMX_INSTRUCTION_INFO), false, &gva))
8252 8253
		return 1;

8254
	if (kvm_read_guest_virt(vcpu, gva, vmpointer, sizeof(*vmpointer), &e)) {
8255 8256 8257 8258 8259 8260 8261
		kvm_inject_page_fault(vcpu, &e);
		return 1;
	}

	return 0;
}

8262 8263 8264 8265 8266 8267 8268 8269 8270 8271 8272 8273 8274 8275 8276 8277 8278 8279 8280 8281 8282 8283 8284 8285 8286 8287
/*
 * Allocate a shadow VMCS and associate it with the currently loaded
 * VMCS, unless such a shadow VMCS already exists. The newly allocated
 * VMCS is also VMCLEARed, so that it is ready for use.
 */
static struct vmcs *alloc_shadow_vmcs(struct kvm_vcpu *vcpu)
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);
	struct loaded_vmcs *loaded_vmcs = vmx->loaded_vmcs;

	/*
	 * We should allocate a shadow vmcs for vmcs01 only when L1
	 * executes VMXON and free it when L1 executes VMXOFF.
	 * As it is invalid to execute VMXON twice, we shouldn't reach
	 * here when vmcs01 already have an allocated shadow vmcs.
	 */
	WARN_ON(loaded_vmcs == &vmx->vmcs01 && loaded_vmcs->shadow_vmcs);

	if (!loaded_vmcs->shadow_vmcs) {
		loaded_vmcs->shadow_vmcs = alloc_vmcs(true);
		if (loaded_vmcs->shadow_vmcs)
			vmcs_clear(loaded_vmcs->shadow_vmcs);
	}
	return loaded_vmcs->shadow_vmcs;
}

J
Jim Mattson 已提交
8288 8289 8290
static int enter_vmx_operation(struct kvm_vcpu *vcpu)
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);
8291
	int r;
J
Jim Mattson 已提交
8292

8293 8294
	r = alloc_loaded_vmcs(&vmx->nested.vmcs02);
	if (r < 0)
J
Jim Mattson 已提交
8295
		goto out_vmcs02;
J
Jim Mattson 已提交
8296

8297
	vmx->nested.cached_vmcs12 = kzalloc(VMCS12_SIZE, GFP_KERNEL);
J
Jim Mattson 已提交
8298 8299 8300
	if (!vmx->nested.cached_vmcs12)
		goto out_cached_vmcs12;

8301
	vmx->nested.cached_shadow_vmcs12 = kzalloc(VMCS12_SIZE, GFP_KERNEL);
8302 8303 8304
	if (!vmx->nested.cached_shadow_vmcs12)
		goto out_cached_shadow_vmcs12;

8305 8306
	if (enable_shadow_vmcs && !alloc_shadow_vmcs(vcpu))
		goto out_shadow_vmcs;
J
Jim Mattson 已提交
8307 8308 8309 8310 8311

	hrtimer_init(&vmx->nested.preemption_timer, CLOCK_MONOTONIC,
		     HRTIMER_MODE_REL_PINNED);
	vmx->nested.preemption_timer.function = vmx_preemption_timer_fn;

R
Roman Kagan 已提交
8312 8313
	vmx->nested.vpid02 = allocate_vpid();

J
Jim Mattson 已提交
8314 8315 8316 8317
	vmx->nested.vmxon = true;
	return 0;

out_shadow_vmcs:
8318 8319 8320
	kfree(vmx->nested.cached_shadow_vmcs12);

out_cached_shadow_vmcs12:
J
Jim Mattson 已提交
8321 8322 8323
	kfree(vmx->nested.cached_vmcs12);

out_cached_vmcs12:
J
Jim Mattson 已提交
8324
	free_loaded_vmcs(&vmx->nested.vmcs02);
J
Jim Mattson 已提交
8325

J
Jim Mattson 已提交
8326
out_vmcs02:
J
Jim Mattson 已提交
8327 8328 8329
	return -ENOMEM;
}

8330 8331 8332 8333 8334 8335 8336 8337 8338 8339
/*
 * Emulate the VMXON instruction.
 * Currently, we just remember that VMX is active, and do not save or even
 * inspect the argument to VMXON (the so-called "VMXON pointer") because we
 * do not currently need to store anything in that guest-allocated memory
 * region. Consequently, VMCLEAR and VMPTRLD also do not verify that the their
 * argument is different from the VMXON pointer (which the spec says they do).
 */
static int handle_vmon(struct kvm_vcpu *vcpu)
{
J
Jim Mattson 已提交
8340
	int ret;
8341 8342
	gpa_t vmptr;
	struct page *page;
8343
	struct vcpu_vmx *vmx = to_vmx(vcpu);
8344 8345
	const u64 VMXON_NEEDED_FEATURES = FEATURE_CONTROL_LOCKED
		| FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
8346

8347 8348 8349 8350 8351 8352 8353 8354
	/*
	 * The Intel VMX Instruction Reference lists a bunch of bits that are
	 * prerequisite to running VMXON, most notably cr4.VMXE must be set to
	 * 1 (see vmx_set_cr4() for when we allow the guest to set this).
	 * Otherwise, we should fail with #UD.  But most faulting conditions
	 * have already been checked by hardware, prior to the VM-exit for
	 * VMXON.  We do test guest cr4.VMXE because processor CR4 always has
	 * that bit set to 1 in non-root mode.
8355
	 */
8356
	if (!kvm_read_cr4_bits(vcpu, X86_CR4_VMXE)) {
8357 8358 8359 8360
		kvm_queue_exception(vcpu, UD_VECTOR);
		return 1;
	}

8361 8362
	/* CPL=0 must be checked manually. */
	if (vmx_get_cpl(vcpu)) {
8363
		kvm_inject_gp(vcpu, 0);
8364 8365 8366
		return 1;
	}

A
Abel Gordon 已提交
8367 8368
	if (vmx->nested.vmxon) {
		nested_vmx_failValid(vcpu, VMXERR_VMXON_IN_VMX_ROOT_OPERATION);
8369
		return kvm_skip_emulated_instruction(vcpu);
A
Abel Gordon 已提交
8370
	}
8371

8372
	if ((vmx->msr_ia32_feature_control & VMXON_NEEDED_FEATURES)
8373 8374 8375 8376 8377
			!= VMXON_NEEDED_FEATURES) {
		kvm_inject_gp(vcpu, 0);
		return 1;
	}

8378
	if (nested_vmx_get_vmptr(vcpu, &vmptr))
8379
		return 1;
8380 8381 8382 8383 8384 8385 8386 8387 8388 8389 8390 8391 8392 8393

	/*
	 * SDM 3: 24.11.5
	 * The first 4 bytes of VMXON region contain the supported
	 * VMCS revision identifier
	 *
	 * Note - IA32_VMX_BASIC[48] will never be 1 for the nested case;
	 * which replaces physical address width with 32
	 */
	if (!PAGE_ALIGNED(vmptr) || (vmptr >> cpuid_maxphyaddr(vcpu))) {
		nested_vmx_failInvalid(vcpu);
		return kvm_skip_emulated_instruction(vcpu);
	}

8394 8395
	page = kvm_vcpu_gpa_to_page(vcpu, vmptr);
	if (is_error_page(page)) {
8396 8397 8398 8399 8400
		nested_vmx_failInvalid(vcpu);
		return kvm_skip_emulated_instruction(vcpu);
	}
	if (*(u32 *)kmap(page) != VMCS12_REVISION) {
		kunmap(page);
8401
		kvm_release_page_clean(page);
8402 8403 8404 8405
		nested_vmx_failInvalid(vcpu);
		return kvm_skip_emulated_instruction(vcpu);
	}
	kunmap(page);
8406
	kvm_release_page_clean(page);
8407 8408

	vmx->nested.vmxon_ptr = vmptr;
J
Jim Mattson 已提交
8409 8410 8411
	ret = enter_vmx_operation(vcpu);
	if (ret)
		return ret;
8412

8413
	nested_vmx_succeed(vcpu);
8414
	return kvm_skip_emulated_instruction(vcpu);
8415 8416 8417 8418 8419 8420
}

/*
 * Intel's VMX Instruction Reference specifies a common set of prerequisites
 * for running VMX instructions (except VMXON, whose prerequisites are
 * slightly different). It also specifies what exception to inject otherwise.
8421 8422
 * Note that many of these exceptions have priority over VM exits, so they
 * don't have to be checked again here.
8423 8424 8425
 */
static int nested_vmx_check_permission(struct kvm_vcpu *vcpu)
{
8426
	if (!to_vmx(vcpu)->nested.vmxon) {
8427 8428 8429 8430
		kvm_queue_exception(vcpu, UD_VECTOR);
		return 0;
	}

8431 8432
	if (vmx_get_cpl(vcpu)) {
		kvm_inject_gp(vcpu, 0);
8433 8434
		return 0;
	}
8435

8436 8437 8438
	return 1;
}

8439 8440 8441 8442 8443 8444
static void vmx_disable_shadow_vmcs(struct vcpu_vmx *vmx)
{
	vmcs_clear_bits(SECONDARY_VM_EXEC_CONTROL, SECONDARY_EXEC_SHADOW_VMCS);
	vmcs_write64(VMCS_LINK_POINTER, -1ull);
}

A
Abel Gordon 已提交
8445 8446
static inline void nested_release_vmcs12(struct vcpu_vmx *vmx)
{
8447 8448 8449
	if (vmx->nested.current_vmptr == -1ull)
		return;

8450
	if (enable_shadow_vmcs) {
8451 8452 8453 8454
		/* copy to memory all shadowed fields in case
		   they were modified */
		copy_shadow_to_vmcs12(vmx);
		vmx->nested.sync_shadow_vmcs = false;
8455
		vmx_disable_shadow_vmcs(vmx);
8456
	}
8457
	vmx->nested.posted_intr_nv = -1;
8458 8459

	/* Flush VMCS12 to guest memory */
P
Paolo Bonzini 已提交
8460 8461 8462
	kvm_vcpu_write_guest_page(&vmx->vcpu,
				  vmx->nested.current_vmptr >> PAGE_SHIFT,
				  vmx->nested.cached_vmcs12, 0, VMCS12_SIZE);
8463

8464
	vmx->nested.current_vmptr = -1ull;
A
Abel Gordon 已提交
8465 8466
}

8467 8468 8469 8470 8471 8472
/*
 * Free whatever needs to be freed from vmx->nested when L1 goes down, or
 * just stops using VMX.
 */
static void free_nested(struct vcpu_vmx *vmx)
{
8473
	if (!vmx->nested.vmxon && !vmx->nested.smm.vmxon)
8474
		return;
8475

8476
	hrtimer_cancel(&vmx->nested.preemption_timer);
8477
	vmx->nested.vmxon = false;
8478
	vmx->nested.smm.vmxon = false;
W
Wanpeng Li 已提交
8479
	free_vpid(vmx->nested.vpid02);
8480 8481
	vmx->nested.posted_intr_nv = -1;
	vmx->nested.current_vmptr = -1ull;
8482
	if (enable_shadow_vmcs) {
8483
		vmx_disable_shadow_vmcs(vmx);
8484 8485 8486 8487
		vmcs_clear(vmx->vmcs01.shadow_vmcs);
		free_vmcs(vmx->vmcs01.shadow_vmcs);
		vmx->vmcs01.shadow_vmcs = NULL;
	}
8488
	kfree(vmx->nested.cached_vmcs12);
8489
	kfree(vmx->nested.cached_shadow_vmcs12);
J
Jim Mattson 已提交
8490
	/* Unpin physical memory we referred to in the vmcs02 */
8491
	if (vmx->nested.apic_access_page) {
8492
		kvm_release_page_dirty(vmx->nested.apic_access_page);
8493
		vmx->nested.apic_access_page = NULL;
8494
	}
8495
	if (vmx->nested.virtual_apic_page) {
8496
		kvm_release_page_dirty(vmx->nested.virtual_apic_page);
8497
		vmx->nested.virtual_apic_page = NULL;
8498
	}
8499 8500
	if (vmx->nested.pi_desc_page) {
		kunmap(vmx->nested.pi_desc_page);
8501
		kvm_release_page_dirty(vmx->nested.pi_desc_page);
8502 8503 8504
		vmx->nested.pi_desc_page = NULL;
		vmx->nested.pi_desc = NULL;
	}
8505

J
Jim Mattson 已提交
8506
	free_loaded_vmcs(&vmx->nested.vmcs02);
8507 8508 8509 8510 8511 8512 8513 8514
}

/* Emulate the VMXOFF instruction */
static int handle_vmoff(struct kvm_vcpu *vcpu)
{
	if (!nested_vmx_check_permission(vcpu))
		return 1;
	free_nested(to_vmx(vcpu));
8515
	nested_vmx_succeed(vcpu);
8516
	return kvm_skip_emulated_instruction(vcpu);
8517 8518
}

N
Nadav Har'El 已提交
8519 8520 8521 8522
/* Emulate the VMCLEAR instruction */
static int handle_vmclear(struct kvm_vcpu *vcpu)
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);
8523
	u32 zero = 0;
N
Nadav Har'El 已提交
8524 8525 8526 8527 8528
	gpa_t vmptr;

	if (!nested_vmx_check_permission(vcpu))
		return 1;

8529
	if (nested_vmx_get_vmptr(vcpu, &vmptr))
N
Nadav Har'El 已提交
8530 8531
		return 1;

8532 8533 8534 8535 8536 8537 8538 8539 8540 8541
	if (!PAGE_ALIGNED(vmptr) || (vmptr >> cpuid_maxphyaddr(vcpu))) {
		nested_vmx_failValid(vcpu, VMXERR_VMCLEAR_INVALID_ADDRESS);
		return kvm_skip_emulated_instruction(vcpu);
	}

	if (vmptr == vmx->nested.vmxon_ptr) {
		nested_vmx_failValid(vcpu, VMXERR_VMCLEAR_VMXON_POINTER);
		return kvm_skip_emulated_instruction(vcpu);
	}

8542
	if (vmptr == vmx->nested.current_vmptr)
A
Abel Gordon 已提交
8543
		nested_release_vmcs12(vmx);
N
Nadav Har'El 已提交
8544

8545 8546 8547
	kvm_vcpu_write_guest(vcpu,
			vmptr + offsetof(struct vmcs12, launch_state),
			&zero, sizeof(zero));
N
Nadav Har'El 已提交
8548 8549

	nested_vmx_succeed(vcpu);
8550
	return kvm_skip_emulated_instruction(vcpu);
N
Nadav Har'El 已提交
8551 8552
}

8553 8554 8555 8556 8557 8558 8559 8560 8561 8562 8563 8564 8565 8566 8567
static int nested_vmx_run(struct kvm_vcpu *vcpu, bool launch);

/* Emulate the VMLAUNCH instruction */
static int handle_vmlaunch(struct kvm_vcpu *vcpu)
{
	return nested_vmx_run(vcpu, true);
}

/* Emulate the VMRESUME instruction */
static int handle_vmresume(struct kvm_vcpu *vcpu)
{

	return nested_vmx_run(vcpu, false);
}

8568 8569 8570 8571 8572 8573 8574
/*
 * Read a vmcs12 field. Since these can have varying lengths and we return
 * one type, we chose the biggest type (u64) and zero-extend the return value
 * to that size. Note that the caller, handle_vmread, might need to use only
 * some of the bits we return here (e.g., on 32-bit guests, only 32 bits of
 * 64-bit fields are to be returned).
 */
8575
static inline int vmcs12_read_any(struct vmcs12 *vmcs12,
8576
				  unsigned long field, u64 *ret)
8577 8578 8579 8580 8581
{
	short offset = vmcs_field_to_offset(field);
	char *p;

	if (offset < 0)
8582
		return offset;
8583

8584
	p = (char *)vmcs12 + offset;
8585

8586 8587
	switch (vmcs_field_width(field)) {
	case VMCS_FIELD_WIDTH_NATURAL_WIDTH:
8588
		*ret = *((natural_width *)p);
8589
		return 0;
8590
	case VMCS_FIELD_WIDTH_U16:
8591
		*ret = *((u16 *)p);
8592
		return 0;
8593
	case VMCS_FIELD_WIDTH_U32:
8594
		*ret = *((u32 *)p);
8595
		return 0;
8596
	case VMCS_FIELD_WIDTH_U64:
8597
		*ret = *((u64 *)p);
8598
		return 0;
8599
	default:
8600 8601
		WARN_ON(1);
		return -ENOENT;
8602 8603 8604
	}
}

A
Abel Gordon 已提交
8605

8606
static inline int vmcs12_write_any(struct vmcs12 *vmcs12,
8607
				   unsigned long field, u64 field_value){
A
Abel Gordon 已提交
8608
	short offset = vmcs_field_to_offset(field);
8609
	char *p = (char *)vmcs12 + offset;
A
Abel Gordon 已提交
8610
	if (offset < 0)
8611
		return offset;
A
Abel Gordon 已提交
8612

8613 8614
	switch (vmcs_field_width(field)) {
	case VMCS_FIELD_WIDTH_U16:
A
Abel Gordon 已提交
8615
		*(u16 *)p = field_value;
8616
		return 0;
8617
	case VMCS_FIELD_WIDTH_U32:
A
Abel Gordon 已提交
8618
		*(u32 *)p = field_value;
8619
		return 0;
8620
	case VMCS_FIELD_WIDTH_U64:
A
Abel Gordon 已提交
8621
		*(u64 *)p = field_value;
8622
		return 0;
8623
	case VMCS_FIELD_WIDTH_NATURAL_WIDTH:
A
Abel Gordon 已提交
8624
		*(natural_width *)p = field_value;
8625
		return 0;
A
Abel Gordon 已提交
8626
	default:
8627 8628
		WARN_ON(1);
		return -ENOENT;
A
Abel Gordon 已提交
8629 8630 8631 8632
	}

}

8633 8634 8635 8636 8637 8638
/*
 * Copy the writable VMCS shadow fields back to the VMCS12, in case
 * they have been modified by the L1 guest. Note that the "read-only"
 * VM-exit information fields are actually writable if the vCPU is
 * configured to support "VMWRITE to any supported field in the VMCS."
 */
8639 8640
static void copy_shadow_to_vmcs12(struct vcpu_vmx *vmx)
{
8641 8642 8643 8644 8645 8646 8647 8648 8649
	const u16 *fields[] = {
		shadow_read_write_fields,
		shadow_read_only_fields
	};
	const int max_fields[] = {
		max_shadow_read_write_fields,
		max_shadow_read_only_fields
	};
	int i, q;
8650 8651
	unsigned long field;
	u64 field_value;
8652
	struct vmcs *shadow_vmcs = vmx->vmcs01.shadow_vmcs;
8653

8654 8655
	preempt_disable();

8656 8657
	vmcs_load(shadow_vmcs);

8658 8659 8660 8661
	for (q = 0; q < ARRAY_SIZE(fields); q++) {
		for (i = 0; i < max_fields[q]; i++) {
			field = fields[q][i];
			field_value = __vmcs_readl(field);
8662
			vmcs12_write_any(get_vmcs12(&vmx->vcpu), field, field_value);
8663 8664 8665 8666 8667 8668
		}
		/*
		 * Skip the VM-exit information fields if they are read-only.
		 */
		if (!nested_cpu_has_vmwrite_any_field(&vmx->vcpu))
			break;
8669 8670 8671 8672
	}

	vmcs_clear(shadow_vmcs);
	vmcs_load(vmx->loaded_vmcs->vmcs);
8673 8674

	preempt_enable();
8675 8676
}

8677 8678
static void copy_vmcs12_to_shadow(struct vcpu_vmx *vmx)
{
8679
	const u16 *fields[] = {
8680 8681
		shadow_read_write_fields,
		shadow_read_only_fields
8682
	};
8683
	const int max_fields[] = {
8684 8685 8686 8687 8688 8689
		max_shadow_read_write_fields,
		max_shadow_read_only_fields
	};
	int i, q;
	unsigned long field;
	u64 field_value = 0;
8690
	struct vmcs *shadow_vmcs = vmx->vmcs01.shadow_vmcs;
8691 8692 8693

	vmcs_load(shadow_vmcs);

8694
	for (q = 0; q < ARRAY_SIZE(fields); q++) {
8695 8696
		for (i = 0; i < max_fields[q]; i++) {
			field = fields[q][i];
8697
			vmcs12_read_any(get_vmcs12(&vmx->vcpu), field, &field_value);
8698
			__vmcs_writel(field, field_value);
8699 8700 8701 8702 8703 8704 8705
		}
	}

	vmcs_clear(shadow_vmcs);
	vmcs_load(vmx->loaded_vmcs->vmcs);
}

8706 8707 8708 8709 8710 8711 8712 8713 8714 8715 8716 8717 8718 8719 8720 8721 8722 8723 8724 8725 8726
/*
 * VMX instructions which assume a current vmcs12 (i.e., that VMPTRLD was
 * used before) all generate the same failure when it is missing.
 */
static int nested_vmx_check_vmcs12(struct kvm_vcpu *vcpu)
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);
	if (vmx->nested.current_vmptr == -1ull) {
		nested_vmx_failInvalid(vcpu);
		return 0;
	}
	return 1;
}

static int handle_vmread(struct kvm_vcpu *vcpu)
{
	unsigned long field;
	u64 field_value;
	unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
	u32 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
	gva_t gva = 0;
8727
	struct vmcs12 *vmcs12;
8728

8729
	if (!nested_vmx_check_permission(vcpu))
8730 8731
		return 1;

8732 8733
	if (!nested_vmx_check_vmcs12(vcpu))
		return kvm_skip_emulated_instruction(vcpu);
8734

8735 8736 8737 8738 8739 8740 8741 8742 8743 8744 8745 8746 8747 8748
	if (!is_guest_mode(vcpu))
		vmcs12 = get_vmcs12(vcpu);
	else {
		/*
		 * When vmcs->vmcs_link_pointer is -1ull, any VMREAD
		 * to shadowed-field sets the ALU flags for VMfailInvalid.
		 */
		if (get_vmcs12(vcpu)->vmcs_link_pointer == -1ull) {
			nested_vmx_failInvalid(vcpu);
			return kvm_skip_emulated_instruction(vcpu);
		}
		vmcs12 = get_shadow_vmcs12(vcpu);
	}

8749
	/* Decode instruction info and find the field to read */
8750
	field = kvm_register_readl(vcpu, (((vmx_instruction_info) >> 28) & 0xf));
8751
	/* Read the field, zero-extended to a u64 field_value */
8752
	if (vmcs12_read_any(vmcs12, field, &field_value) < 0) {
8753
		nested_vmx_failValid(vcpu, VMXERR_UNSUPPORTED_VMCS_COMPONENT);
8754
		return kvm_skip_emulated_instruction(vcpu);
8755 8756 8757 8758 8759 8760 8761
	}
	/*
	 * Now copy part of this value to register or memory, as requested.
	 * Note that the number of bits actually copied is 32 or 64 depending
	 * on the guest's mode (32 or 64 bit), not on the given field's length.
	 */
	if (vmx_instruction_info & (1u << 10)) {
8762
		kvm_register_writel(vcpu, (((vmx_instruction_info) >> 3) & 0xf),
8763 8764 8765
			field_value);
	} else {
		if (get_vmx_mem_address(vcpu, exit_qualification,
8766
				vmx_instruction_info, true, &gva))
8767
			return 1;
8768
		/* _system ok, nested_vmx_check_permission has verified cpl=0 */
8769 8770
		kvm_write_guest_virt_system(vcpu, gva, &field_value,
					    (is_long_mode(vcpu) ? 8 : 4), NULL);
8771 8772 8773
	}

	nested_vmx_succeed(vcpu);
8774
	return kvm_skip_emulated_instruction(vcpu);
8775 8776 8777 8778 8779 8780 8781
}


static int handle_vmwrite(struct kvm_vcpu *vcpu)
{
	unsigned long field;
	gva_t gva;
8782
	struct vcpu_vmx *vmx = to_vmx(vcpu);
8783 8784
	unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
	u32 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
8785

8786 8787 8788
	/* The value to write might be 32 or 64 bits, depending on L1's long
	 * mode, and eventually we need to write that into a field of several
	 * possible lengths. The code below first zero-extends the value to 64
8789
	 * bit (field_value), and then copies only the appropriate number of
8790 8791 8792 8793
	 * bits into the vmcs12 field.
	 */
	u64 field_value = 0;
	struct x86_exception e;
8794
	struct vmcs12 *vmcs12;
8795

8796
	if (!nested_vmx_check_permission(vcpu))
8797 8798
		return 1;

8799 8800
	if (!nested_vmx_check_vmcs12(vcpu))
		return kvm_skip_emulated_instruction(vcpu);
8801

8802
	if (vmx_instruction_info & (1u << 10))
8803
		field_value = kvm_register_readl(vcpu,
8804 8805 8806
			(((vmx_instruction_info) >> 3) & 0xf));
	else {
		if (get_vmx_mem_address(vcpu, exit_qualification,
8807
				vmx_instruction_info, false, &gva))
8808
			return 1;
8809 8810
		if (kvm_read_guest_virt(vcpu, gva, &field_value,
					(is_64_bit_mode(vcpu) ? 8 : 4), &e)) {
8811 8812 8813 8814 8815 8816
			kvm_inject_page_fault(vcpu, &e);
			return 1;
		}
	}


8817
	field = kvm_register_readl(vcpu, (((vmx_instruction_info) >> 28) & 0xf));
8818 8819 8820 8821 8822 8823
	/*
	 * If the vCPU supports "VMWRITE to any supported field in the
	 * VMCS," then the "read-only" fields are actually read/write.
	 */
	if (vmcs_field_readonly(field) &&
	    !nested_cpu_has_vmwrite_any_field(vcpu)) {
8824 8825
		nested_vmx_failValid(vcpu,
			VMXERR_VMWRITE_READ_ONLY_VMCS_COMPONENT);
8826
		return kvm_skip_emulated_instruction(vcpu);
8827 8828
	}

8829 8830 8831 8832 8833 8834 8835 8836 8837 8838 8839 8840 8841 8842 8843 8844
	if (!is_guest_mode(vcpu))
		vmcs12 = get_vmcs12(vcpu);
	else {
		/*
		 * When vmcs->vmcs_link_pointer is -1ull, any VMWRITE
		 * to shadowed-field sets the ALU flags for VMfailInvalid.
		 */
		if (get_vmcs12(vcpu)->vmcs_link_pointer == -1ull) {
			nested_vmx_failInvalid(vcpu);
			return kvm_skip_emulated_instruction(vcpu);
		}
		vmcs12 = get_shadow_vmcs12(vcpu);

	}

	if (vmcs12_write_any(vmcs12, field, field_value) < 0) {
8845
		nested_vmx_failValid(vcpu, VMXERR_UNSUPPORTED_VMCS_COMPONENT);
8846
		return kvm_skip_emulated_instruction(vcpu);
8847 8848
	}

8849 8850 8851 8852 8853 8854
	/*
	 * Do not track vmcs12 dirty-state if in guest-mode
	 * as we actually dirty shadow vmcs12 instead of vmcs12.
	 */
	if (!is_guest_mode(vcpu)) {
		switch (field) {
8855 8856
#define SHADOW_FIELD_RW(x) case x:
#include "vmx_shadow_fields.h"
8857 8858 8859 8860 8861 8862 8863 8864 8865 8866
			/*
			 * The fields that can be updated by L1 without a vmexit are
			 * always updated in the vmcs02, the others go down the slow
			 * path of prepare_vmcs02.
			 */
			break;
		default:
			vmx->nested.dirty_vmcs12 = true;
			break;
		}
8867 8868
	}

8869
	nested_vmx_succeed(vcpu);
8870
	return kvm_skip_emulated_instruction(vcpu);
8871 8872
}

8873 8874 8875 8876 8877 8878 8879 8880 8881 8882
static void set_current_vmptr(struct vcpu_vmx *vmx, gpa_t vmptr)
{
	vmx->nested.current_vmptr = vmptr;
	if (enable_shadow_vmcs) {
		vmcs_set_bits(SECONDARY_VM_EXEC_CONTROL,
			      SECONDARY_EXEC_SHADOW_VMCS);
		vmcs_write64(VMCS_LINK_POINTER,
			     __pa(vmx->vmcs01.shadow_vmcs));
		vmx->nested.sync_shadow_vmcs = true;
	}
8883
	vmx->nested.dirty_vmcs12 = true;
8884 8885
}

N
Nadav Har'El 已提交
8886 8887 8888 8889 8890 8891 8892 8893 8894
/* Emulate the VMPTRLD instruction */
static int handle_vmptrld(struct kvm_vcpu *vcpu)
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);
	gpa_t vmptr;

	if (!nested_vmx_check_permission(vcpu))
		return 1;

8895
	if (nested_vmx_get_vmptr(vcpu, &vmptr))
N
Nadav Har'El 已提交
8896 8897
		return 1;

8898 8899 8900 8901 8902 8903 8904 8905 8906 8907
	if (!PAGE_ALIGNED(vmptr) || (vmptr >> cpuid_maxphyaddr(vcpu))) {
		nested_vmx_failValid(vcpu, VMXERR_VMPTRLD_INVALID_ADDRESS);
		return kvm_skip_emulated_instruction(vcpu);
	}

	if (vmptr == vmx->nested.vmxon_ptr) {
		nested_vmx_failValid(vcpu, VMXERR_VMPTRLD_VMXON_POINTER);
		return kvm_skip_emulated_instruction(vcpu);
	}

N
Nadav Har'El 已提交
8908 8909 8910
	if (vmx->nested.current_vmptr != vmptr) {
		struct vmcs12 *new_vmcs12;
		struct page *page;
8911 8912
		page = kvm_vcpu_gpa_to_page(vcpu, vmptr);
		if (is_error_page(page)) {
N
Nadav Har'El 已提交
8913
			nested_vmx_failInvalid(vcpu);
8914
			return kvm_skip_emulated_instruction(vcpu);
N
Nadav Har'El 已提交
8915 8916
		}
		new_vmcs12 = kmap(page);
8917
		if (new_vmcs12->hdr.revision_id != VMCS12_REVISION ||
8918 8919
		    (new_vmcs12->hdr.shadow_vmcs &&
		     !nested_cpu_has_vmx_shadow_vmcs(vcpu))) {
N
Nadav Har'El 已提交
8920
			kunmap(page);
8921
			kvm_release_page_clean(page);
N
Nadav Har'El 已提交
8922 8923
			nested_vmx_failValid(vcpu,
				VMXERR_VMPTRLD_INCORRECT_VMCS_REVISION_ID);
8924
			return kvm_skip_emulated_instruction(vcpu);
N
Nadav Har'El 已提交
8925 8926
		}

8927
		nested_release_vmcs12(vmx);
8928 8929 8930 8931
		/*
		 * Load VMCS12 from guest memory since it is not already
		 * cached.
		 */
P
Paolo Bonzini 已提交
8932 8933
		memcpy(vmx->nested.cached_vmcs12, new_vmcs12, VMCS12_SIZE);
		kunmap(page);
8934
		kvm_release_page_clean(page);
P
Paolo Bonzini 已提交
8935

8936
		set_current_vmptr(vmx, vmptr);
N
Nadav Har'El 已提交
8937 8938 8939
	}

	nested_vmx_succeed(vcpu);
8940
	return kvm_skip_emulated_instruction(vcpu);
N
Nadav Har'El 已提交
8941 8942
}

N
Nadav Har'El 已提交
8943 8944 8945
/* Emulate the VMPTRST instruction */
static int handle_vmptrst(struct kvm_vcpu *vcpu)
{
8946 8947 8948
	unsigned long exit_qual = vmcs_readl(EXIT_QUALIFICATION);
	u32 instr_info = vmcs_read32(VMX_INSTRUCTION_INFO);
	gpa_t current_vmptr = to_vmx(vcpu)->nested.current_vmptr;
N
Nadav Har'El 已提交
8949
	struct x86_exception e;
8950
	gva_t gva;
N
Nadav Har'El 已提交
8951 8952 8953 8954

	if (!nested_vmx_check_permission(vcpu))
		return 1;

8955
	if (get_vmx_mem_address(vcpu, exit_qual, instr_info, true, &gva))
N
Nadav Har'El 已提交
8956
		return 1;
8957
	/* *_system ok, nested_vmx_check_permission has verified cpl=0 */
8958 8959
	if (kvm_write_guest_virt_system(vcpu, gva, (void *)&current_vmptr,
					sizeof(gpa_t), &e)) {
N
Nadav Har'El 已提交
8960 8961 8962 8963
		kvm_inject_page_fault(vcpu, &e);
		return 1;
	}
	nested_vmx_succeed(vcpu);
8964
	return kvm_skip_emulated_instruction(vcpu);
N
Nadav Har'El 已提交
8965 8966
}

N
Nadav Har'El 已提交
8967 8968 8969
/* Emulate the INVEPT instruction */
static int handle_invept(struct kvm_vcpu *vcpu)
{
8970
	struct vcpu_vmx *vmx = to_vmx(vcpu);
N
Nadav Har'El 已提交
8971 8972 8973 8974 8975 8976 8977 8978
	u32 vmx_instruction_info, types;
	unsigned long type;
	gva_t gva;
	struct x86_exception e;
	struct {
		u64 eptp, gpa;
	} operand;

8979
	if (!(vmx->nested.msrs.secondary_ctls_high &
8980
	      SECONDARY_EXEC_ENABLE_EPT) ||
8981
	    !(vmx->nested.msrs.ept_caps & VMX_EPT_INVEPT_BIT)) {
N
Nadav Har'El 已提交
8982 8983 8984 8985 8986 8987 8988 8989
		kvm_queue_exception(vcpu, UD_VECTOR);
		return 1;
	}

	if (!nested_vmx_check_permission(vcpu))
		return 1;

	vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
8990
	type = kvm_register_readl(vcpu, (vmx_instruction_info >> 28) & 0xf);
N
Nadav Har'El 已提交
8991

8992
	types = (vmx->nested.msrs.ept_caps >> VMX_EPT_EXTENT_SHIFT) & 6;
N
Nadav Har'El 已提交
8993

8994
	if (type >= 32 || !(types & (1 << type))) {
N
Nadav Har'El 已提交
8995 8996
		nested_vmx_failValid(vcpu,
				VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID);
8997
		return kvm_skip_emulated_instruction(vcpu);
N
Nadav Har'El 已提交
8998 8999 9000 9001 9002 9003
	}

	/* According to the Intel VMX instruction reference, the memory
	 * operand is read even if it isn't needed (e.g., for type==global)
	 */
	if (get_vmx_mem_address(vcpu, vmcs_readl(EXIT_QUALIFICATION),
9004
			vmx_instruction_info, false, &gva))
N
Nadav Har'El 已提交
9005
		return 1;
9006
	if (kvm_read_guest_virt(vcpu, gva, &operand, sizeof(operand), &e)) {
N
Nadav Har'El 已提交
9007 9008 9009 9010 9011 9012
		kvm_inject_page_fault(vcpu, &e);
		return 1;
	}

	switch (type) {
	case VMX_EPT_EXTENT_GLOBAL:
9013 9014 9015 9016 9017
	/*
	 * TODO: track mappings and invalidate
	 * single context requests appropriately
	 */
	case VMX_EPT_EXTENT_CONTEXT:
N
Nadav Har'El 已提交
9018
		kvm_mmu_sync_roots(vcpu);
9019
		kvm_make_request(KVM_REQ_TLB_FLUSH, vcpu);
N
Nadav Har'El 已提交
9020 9021 9022 9023 9024 9025 9026
		nested_vmx_succeed(vcpu);
		break;
	default:
		BUG_ON(1);
		break;
	}

9027
	return kvm_skip_emulated_instruction(vcpu);
N
Nadav Har'El 已提交
9028 9029
}

9030 9031
static int handle_invvpid(struct kvm_vcpu *vcpu)
{
9032 9033 9034 9035 9036
	struct vcpu_vmx *vmx = to_vmx(vcpu);
	u32 vmx_instruction_info;
	unsigned long type, types;
	gva_t gva;
	struct x86_exception e;
9037 9038 9039 9040
	struct {
		u64 vpid;
		u64 gla;
	} operand;
9041

9042
	if (!(vmx->nested.msrs.secondary_ctls_high &
9043
	      SECONDARY_EXEC_ENABLE_VPID) ||
9044
			!(vmx->nested.msrs.vpid_caps & VMX_VPID_INVVPID_BIT)) {
9045 9046 9047 9048 9049 9050 9051 9052 9053 9054
		kvm_queue_exception(vcpu, UD_VECTOR);
		return 1;
	}

	if (!nested_vmx_check_permission(vcpu))
		return 1;

	vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
	type = kvm_register_readl(vcpu, (vmx_instruction_info >> 28) & 0xf);

9055
	types = (vmx->nested.msrs.vpid_caps &
9056
			VMX_VPID_EXTENT_SUPPORTED_MASK) >> 8;
9057

9058
	if (type >= 32 || !(types & (1 << type))) {
9059 9060
		nested_vmx_failValid(vcpu,
			VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID);
9061
		return kvm_skip_emulated_instruction(vcpu);
9062 9063 9064 9065 9066 9067 9068 9069
	}

	/* according to the intel vmx instruction reference, the memory
	 * operand is read even if it isn't needed (e.g., for type==global)
	 */
	if (get_vmx_mem_address(vcpu, vmcs_readl(EXIT_QUALIFICATION),
			vmx_instruction_info, false, &gva))
		return 1;
9070
	if (kvm_read_guest_virt(vcpu, gva, &operand, sizeof(operand), &e)) {
9071 9072 9073
		kvm_inject_page_fault(vcpu, &e);
		return 1;
	}
9074 9075 9076 9077 9078
	if (operand.vpid >> 16) {
		nested_vmx_failValid(vcpu,
			VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID);
		return kvm_skip_emulated_instruction(vcpu);
	}
9079 9080

	switch (type) {
9081
	case VMX_VPID_EXTENT_INDIVIDUAL_ADDR:
9082 9083
		if (!operand.vpid ||
		    is_noncanonical_address(operand.gla, vcpu)) {
9084 9085 9086 9087
			nested_vmx_failValid(vcpu,
				VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID);
			return kvm_skip_emulated_instruction(vcpu);
		}
9088 9089 9090 9091 9092 9093 9094
		if (cpu_has_vmx_invvpid_individual_addr() &&
		    vmx->nested.vpid02) {
			__invvpid(VMX_VPID_EXTENT_INDIVIDUAL_ADDR,
				vmx->nested.vpid02, operand.gla);
		} else
			__vmx_flush_tlb(vcpu, vmx->nested.vpid02, true);
		break;
9095
	case VMX_VPID_EXTENT_SINGLE_CONTEXT:
9096
	case VMX_VPID_EXTENT_SINGLE_NON_GLOBAL:
9097
		if (!operand.vpid) {
9098 9099
			nested_vmx_failValid(vcpu,
				VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID);
9100
			return kvm_skip_emulated_instruction(vcpu);
9101
		}
9102
		__vmx_flush_tlb(vcpu, vmx->nested.vpid02, true);
9103
		break;
9104
	case VMX_VPID_EXTENT_ALL_CONTEXT:
9105
		__vmx_flush_tlb(vcpu, vmx->nested.vpid02, true);
9106 9107
		break;
	default:
9108
		WARN_ON_ONCE(1);
9109
		return kvm_skip_emulated_instruction(vcpu);
9110 9111
	}

9112 9113
	nested_vmx_succeed(vcpu);

9114
	return kvm_skip_emulated_instruction(vcpu);
9115 9116
}

9117 9118 9119 9120 9121 9122 9123
static int handle_invpcid(struct kvm_vcpu *vcpu)
{
	u32 vmx_instruction_info;
	unsigned long type;
	bool pcid_enabled;
	gva_t gva;
	struct x86_exception e;
9124 9125
	unsigned i;
	unsigned long roots_to_free = 0;
9126 9127 9128 9129 9130 9131 9132 9133 9134 9135 9136 9137 9138 9139 9140 9141 9142 9143 9144 9145 9146 9147 9148 9149 9150 9151 9152 9153 9154 9155 9156 9157 9158 9159 9160 9161 9162 9163 9164 9165 9166 9167 9168 9169 9170 9171 9172 9173 9174 9175 9176 9177 9178 9179 9180 9181 9182 9183
	struct {
		u64 pcid;
		u64 gla;
	} operand;

	if (!guest_cpuid_has(vcpu, X86_FEATURE_INVPCID)) {
		kvm_queue_exception(vcpu, UD_VECTOR);
		return 1;
	}

	vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
	type = kvm_register_readl(vcpu, (vmx_instruction_info >> 28) & 0xf);

	if (type > 3) {
		kvm_inject_gp(vcpu, 0);
		return 1;
	}

	/* According to the Intel instruction reference, the memory operand
	 * is read even if it isn't needed (e.g., for type==all)
	 */
	if (get_vmx_mem_address(vcpu, vmcs_readl(EXIT_QUALIFICATION),
				vmx_instruction_info, false, &gva))
		return 1;

	if (kvm_read_guest_virt(vcpu, gva, &operand, sizeof(operand), &e)) {
		kvm_inject_page_fault(vcpu, &e);
		return 1;
	}

	if (operand.pcid >> 12 != 0) {
		kvm_inject_gp(vcpu, 0);
		return 1;
	}

	pcid_enabled = kvm_read_cr4_bits(vcpu, X86_CR4_PCIDE);

	switch (type) {
	case INVPCID_TYPE_INDIV_ADDR:
		if ((!pcid_enabled && (operand.pcid != 0)) ||
		    is_noncanonical_address(operand.gla, vcpu)) {
			kvm_inject_gp(vcpu, 0);
			return 1;
		}
		kvm_mmu_invpcid_gva(vcpu, operand.gla, operand.pcid);
		return kvm_skip_emulated_instruction(vcpu);

	case INVPCID_TYPE_SINGLE_CTXT:
		if (!pcid_enabled && (operand.pcid != 0)) {
			kvm_inject_gp(vcpu, 0);
			return 1;
		}

		if (kvm_get_active_pcid(vcpu) == operand.pcid) {
			kvm_mmu_sync_roots(vcpu);
			kvm_make_request(KVM_REQ_TLB_FLUSH, vcpu);
		}

9184 9185 9186 9187
		for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
			if (kvm_get_pcid(vcpu, vcpu->arch.mmu.prev_roots[i].cr3)
			    == operand.pcid)
				roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
9188

9189
		kvm_mmu_free_roots(vcpu, roots_to_free);
9190
		/*
9191
		 * If neither the current cr3 nor any of the prev_roots use the
9192 9193
		 * given PCID, then nothing needs to be done here because a
		 * resync will happen anyway before switching to any other CR3.
9194 9195 9196 9197 9198 9199 9200 9201 9202 9203 9204 9205 9206 9207 9208 9209 9210 9211 9212 9213 9214 9215
		 */

		return kvm_skip_emulated_instruction(vcpu);

	case INVPCID_TYPE_ALL_NON_GLOBAL:
		/*
		 * Currently, KVM doesn't mark global entries in the shadow
		 * page tables, so a non-global flush just degenerates to a
		 * global flush. If needed, we could optimize this later by
		 * keeping track of global entries in shadow page tables.
		 */

		/* fall-through */
	case INVPCID_TYPE_ALL_INCL_GLOBAL:
		kvm_mmu_unload(vcpu);
		return kvm_skip_emulated_instruction(vcpu);

	default:
		BUG(); /* We have already checked above that type <= 3 */
	}
}

K
Kai Huang 已提交
9216 9217 9218 9219 9220 9221 9222 9223 9224 9225 9226 9227 9228
static int handle_pml_full(struct kvm_vcpu *vcpu)
{
	unsigned long exit_qualification;

	trace_kvm_pml_full(vcpu->vcpu_id);

	exit_qualification = vmcs_readl(EXIT_QUALIFICATION);

	/*
	 * PML buffer FULL happened while executing iret from NMI,
	 * "blocked by NMI" bit has to be set before next VM entry.
	 */
	if (!(to_vmx(vcpu)->idt_vectoring_info & VECTORING_INFO_VALID_MASK) &&
9229
			enable_vnmi &&
K
Kai Huang 已提交
9230 9231 9232 9233 9234 9235 9236 9237 9238 9239 9240
			(exit_qualification & INTR_INFO_UNBLOCK_NMI))
		vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
				GUEST_INTR_STATE_NMI);

	/*
	 * PML buffer already flushed at beginning of VMEXIT. Nothing to do
	 * here.., and there's no userspace involvement needed for PML.
	 */
	return 1;
}

9241 9242
static int handle_preemption_timer(struct kvm_vcpu *vcpu)
{
9243 9244
	if (!to_vmx(vcpu)->req_immediate_exit)
		kvm_lapic_expired_hv_timer(vcpu);
9245 9246 9247
	return 1;
}

9248 9249 9250 9251 9252 9253
static bool valid_ept_address(struct kvm_vcpu *vcpu, u64 address)
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);
	int maxphyaddr = cpuid_maxphyaddr(vcpu);

	/* Check for memory type validity */
9254 9255
	switch (address & VMX_EPTP_MT_MASK) {
	case VMX_EPTP_MT_UC:
9256
		if (!(vmx->nested.msrs.ept_caps & VMX_EPTP_UC_BIT))
9257 9258
			return false;
		break;
9259
	case VMX_EPTP_MT_WB:
9260
		if (!(vmx->nested.msrs.ept_caps & VMX_EPTP_WB_BIT))
9261 9262 9263 9264 9265 9266
			return false;
		break;
	default:
		return false;
	}

9267 9268
	/* only 4 levels page-walk length are valid */
	if ((address & VMX_EPTP_PWL_MASK) != VMX_EPTP_PWL_4)
9269 9270 9271 9272 9273 9274 9275
		return false;

	/* Reserved bits should not be set */
	if (address >> maxphyaddr || ((address >> 7) & 0x1f))
		return false;

	/* AD, if set, should be supported */
9276
	if (address & VMX_EPTP_AD_ENABLE_BIT) {
9277
		if (!(vmx->nested.msrs.ept_caps & VMX_EPT_AD_BIT))
9278 9279 9280 9281 9282 9283 9284 9285 9286 9287 9288 9289 9290 9291 9292 9293 9294 9295 9296 9297 9298 9299 9300 9301 9302 9303
			return false;
	}

	return true;
}

static int nested_vmx_eptp_switching(struct kvm_vcpu *vcpu,
				     struct vmcs12 *vmcs12)
{
	u32 index = vcpu->arch.regs[VCPU_REGS_RCX];
	u64 address;
	bool accessed_dirty;
	struct kvm_mmu *mmu = vcpu->arch.walk_mmu;

	if (!nested_cpu_has_eptp_switching(vmcs12) ||
	    !nested_cpu_has_ept(vmcs12))
		return 1;

	if (index >= VMFUNC_EPTP_ENTRIES)
		return 1;


	if (kvm_vcpu_read_guest_page(vcpu, vmcs12->eptp_list_address >> PAGE_SHIFT,
				     &address, index * 8, 8))
		return 1;

9304
	accessed_dirty = !!(address & VMX_EPTP_AD_ENABLE_BIT);
9305 9306 9307 9308 9309 9310 9311 9312 9313 9314 9315 9316 9317 9318 9319 9320 9321 9322 9323 9324 9325 9326 9327 9328

	/*
	 * If the (L2) guest does a vmfunc to the currently
	 * active ept pointer, we don't have to do anything else
	 */
	if (vmcs12->ept_pointer != address) {
		if (!valid_ept_address(vcpu, address))
			return 1;

		kvm_mmu_unload(vcpu);
		mmu->ept_ad = accessed_dirty;
		mmu->base_role.ad_disabled = !accessed_dirty;
		vmcs12->ept_pointer = address;
		/*
		 * TODO: Check what's the correct approach in case
		 * mmu reload fails. Currently, we just let the next
		 * reload potentially fail
		 */
		kvm_mmu_reload(vcpu);
	}

	return 0;
}

B
Bandan Das 已提交
9329 9330
static int handle_vmfunc(struct kvm_vcpu *vcpu)
{
9331 9332 9333 9334 9335 9336 9337 9338 9339 9340 9341 9342 9343 9344 9345 9346 9347
	struct vcpu_vmx *vmx = to_vmx(vcpu);
	struct vmcs12 *vmcs12;
	u32 function = vcpu->arch.regs[VCPU_REGS_RAX];

	/*
	 * VMFUNC is only supported for nested guests, but we always enable the
	 * secondary control for simplicity; for non-nested mode, fake that we
	 * didn't by injecting #UD.
	 */
	if (!is_guest_mode(vcpu)) {
		kvm_queue_exception(vcpu, UD_VECTOR);
		return 1;
	}

	vmcs12 = get_vmcs12(vcpu);
	if ((vmcs12->vm_function_control & (1 << function)) == 0)
		goto fail;
9348 9349 9350 9351 9352 9353 9354 9355 9356 9357

	switch (function) {
	case 0:
		if (nested_vmx_eptp_switching(vcpu, vmcs12))
			goto fail;
		break;
	default:
		goto fail;
	}
	return kvm_skip_emulated_instruction(vcpu);
9358 9359 9360 9361 9362

fail:
	nested_vmx_vmexit(vcpu, vmx->exit_reason,
			  vmcs_read32(VM_EXIT_INTR_INFO),
			  vmcs_readl(EXIT_QUALIFICATION));
B
Bandan Das 已提交
9363 9364 9365
	return 1;
}

9366 9367 9368 9369 9370 9371 9372 9373 9374 9375 9376
static int handle_encls(struct kvm_vcpu *vcpu)
{
	/*
	 * SGX virtualization is not yet supported.  There is no software
	 * enable bit for SGX, so we have to trap ENCLS and inject a #UD
	 * to prevent the guest from executing ENCLS.
	 */
	kvm_queue_exception(vcpu, UD_VECTOR);
	return 1;
}

A
Avi Kivity 已提交
9377 9378 9379 9380 9381
/*
 * The exit handlers return 1 if the exit was handled fully and guest execution
 * may resume.  Otherwise they set the kvm_run parameter to indicate what needs
 * to be done to userspace and return 0.
 */
9382
static int (*const kvm_vmx_exit_handlers[])(struct kvm_vcpu *vcpu) = {
A
Avi Kivity 已提交
9383 9384
	[EXIT_REASON_EXCEPTION_NMI]           = handle_exception,
	[EXIT_REASON_EXTERNAL_INTERRUPT]      = handle_external_interrupt,
9385
	[EXIT_REASON_TRIPLE_FAULT]            = handle_triple_fault,
9386
	[EXIT_REASON_NMI_WINDOW]	      = handle_nmi_window,
A
Avi Kivity 已提交
9387 9388 9389 9390 9391 9392 9393 9394
	[EXIT_REASON_IO_INSTRUCTION]          = handle_io,
	[EXIT_REASON_CR_ACCESS]               = handle_cr,
	[EXIT_REASON_DR_ACCESS]               = handle_dr,
	[EXIT_REASON_CPUID]                   = handle_cpuid,
	[EXIT_REASON_MSR_READ]                = handle_rdmsr,
	[EXIT_REASON_MSR_WRITE]               = handle_wrmsr,
	[EXIT_REASON_PENDING_INTERRUPT]       = handle_interrupt_window,
	[EXIT_REASON_HLT]                     = handle_halt,
9395
	[EXIT_REASON_INVD]		      = handle_invd,
M
Marcelo Tosatti 已提交
9396
	[EXIT_REASON_INVLPG]		      = handle_invlpg,
A
Avi Kivity 已提交
9397
	[EXIT_REASON_RDPMC]                   = handle_rdpmc,
9398
	[EXIT_REASON_VMCALL]                  = handle_vmcall,
N
Nadav Har'El 已提交
9399
	[EXIT_REASON_VMCLEAR]	              = handle_vmclear,
9400
	[EXIT_REASON_VMLAUNCH]                = handle_vmlaunch,
N
Nadav Har'El 已提交
9401
	[EXIT_REASON_VMPTRLD]                 = handle_vmptrld,
N
Nadav Har'El 已提交
9402
	[EXIT_REASON_VMPTRST]                 = handle_vmptrst,
9403
	[EXIT_REASON_VMREAD]                  = handle_vmread,
9404
	[EXIT_REASON_VMRESUME]                = handle_vmresume,
9405
	[EXIT_REASON_VMWRITE]                 = handle_vmwrite,
9406 9407
	[EXIT_REASON_VMOFF]                   = handle_vmoff,
	[EXIT_REASON_VMON]                    = handle_vmon,
9408 9409
	[EXIT_REASON_TPR_BELOW_THRESHOLD]     = handle_tpr_below_threshold,
	[EXIT_REASON_APIC_ACCESS]             = handle_apic_access,
9410
	[EXIT_REASON_APIC_WRITE]              = handle_apic_write,
9411
	[EXIT_REASON_EOI_INDUCED]             = handle_apic_eoi_induced,
E
Eddie Dong 已提交
9412
	[EXIT_REASON_WBINVD]                  = handle_wbinvd,
9413
	[EXIT_REASON_XSETBV]                  = handle_xsetbv,
9414
	[EXIT_REASON_TASK_SWITCH]             = handle_task_switch,
A
Andi Kleen 已提交
9415
	[EXIT_REASON_MCE_DURING_VMENTRY]      = handle_machine_check,
9416 9417
	[EXIT_REASON_GDTR_IDTR]		      = handle_desc,
	[EXIT_REASON_LDTR_TR]		      = handle_desc,
9418 9419
	[EXIT_REASON_EPT_VIOLATION]	      = handle_ept_violation,
	[EXIT_REASON_EPT_MISCONFIG]           = handle_ept_misconfig,
9420
	[EXIT_REASON_PAUSE_INSTRUCTION]       = handle_pause,
9421
	[EXIT_REASON_MWAIT_INSTRUCTION]	      = handle_mwait,
9422
	[EXIT_REASON_MONITOR_TRAP_FLAG]       = handle_monitor_trap,
9423
	[EXIT_REASON_MONITOR_INSTRUCTION]     = handle_monitor,
N
Nadav Har'El 已提交
9424
	[EXIT_REASON_INVEPT]                  = handle_invept,
9425
	[EXIT_REASON_INVVPID]                 = handle_invvpid,
9426
	[EXIT_REASON_RDRAND]                  = handle_invalid_op,
9427
	[EXIT_REASON_RDSEED]                  = handle_invalid_op,
9428 9429
	[EXIT_REASON_XSAVES]                  = handle_xsaves,
	[EXIT_REASON_XRSTORS]                 = handle_xrstors,
K
Kai Huang 已提交
9430
	[EXIT_REASON_PML_FULL]		      = handle_pml_full,
9431
	[EXIT_REASON_INVPCID]                 = handle_invpcid,
B
Bandan Das 已提交
9432
	[EXIT_REASON_VMFUNC]                  = handle_vmfunc,
9433
	[EXIT_REASON_PREEMPTION_TIMER]	      = handle_preemption_timer,
9434
	[EXIT_REASON_ENCLS]		      = handle_encls,
A
Avi Kivity 已提交
9435 9436 9437
};

static const int kvm_vmx_max_exit_handlers =
9438
	ARRAY_SIZE(kvm_vmx_exit_handlers);
A
Avi Kivity 已提交
9439

9440 9441 9442 9443 9444 9445 9446 9447 9448 9449
static bool nested_vmx_exit_handled_io(struct kvm_vcpu *vcpu,
				       struct vmcs12 *vmcs12)
{
	unsigned long exit_qualification;
	gpa_t bitmap, last_bitmap;
	unsigned int port;
	int size;
	u8 b;

	if (!nested_cpu_has(vmcs12, CPU_BASED_USE_IO_BITMAPS))
9450
		return nested_cpu_has(vmcs12, CPU_BASED_UNCOND_IO_EXITING);
9451 9452 9453 9454 9455 9456 9457 9458 9459 9460 9461 9462 9463 9464 9465

	exit_qualification = vmcs_readl(EXIT_QUALIFICATION);

	port = exit_qualification >> 16;
	size = (exit_qualification & 7) + 1;

	last_bitmap = (gpa_t)-1;
	b = -1;

	while (size > 0) {
		if (port < 0x8000)
			bitmap = vmcs12->io_bitmap_a;
		else if (port < 0x10000)
			bitmap = vmcs12->io_bitmap_b;
		else
9466
			return true;
9467 9468 9469
		bitmap += (port & 0x7fff) / 8;

		if (last_bitmap != bitmap)
9470
			if (kvm_vcpu_read_guest(vcpu, bitmap, &b, 1))
9471
				return true;
9472
		if (b & (1 << (port & 7)))
9473
			return true;
9474 9475 9476 9477 9478 9479

		port++;
		size--;
		last_bitmap = bitmap;
	}

9480
	return false;
9481 9482
}

9483 9484 9485 9486 9487 9488 9489 9490 9491 9492 9493 9494
/*
 * Return 1 if we should exit from L2 to L1 to handle an MSR access access,
 * rather than handle it ourselves in L0. I.e., check whether L1 expressed
 * disinterest in the current event (read or write a specific MSR) by using an
 * MSR bitmap. This may be the case even when L0 doesn't use MSR bitmaps.
 */
static bool nested_vmx_exit_handled_msr(struct kvm_vcpu *vcpu,
	struct vmcs12 *vmcs12, u32 exit_reason)
{
	u32 msr_index = vcpu->arch.regs[VCPU_REGS_RCX];
	gpa_t bitmap;

9495
	if (!nested_cpu_has(vmcs12, CPU_BASED_USE_MSR_BITMAPS))
9496
		return true;
9497 9498 9499 9500 9501 9502 9503 9504 9505 9506 9507 9508 9509 9510 9511 9512 9513

	/*
	 * The MSR_BITMAP page is divided into four 1024-byte bitmaps,
	 * for the four combinations of read/write and low/high MSR numbers.
	 * First we need to figure out which of the four to use:
	 */
	bitmap = vmcs12->msr_bitmap;
	if (exit_reason == EXIT_REASON_MSR_WRITE)
		bitmap += 2048;
	if (msr_index >= 0xc0000000) {
		msr_index -= 0xc0000000;
		bitmap += 1024;
	}

	/* Then read the msr_index'th bit from this bitmap: */
	if (msr_index < 1024*8) {
		unsigned char b;
9514
		if (kvm_vcpu_read_guest(vcpu, bitmap + msr_index/8, &b, 1))
9515
			return true;
9516 9517
		return 1 & (b >> (msr_index & 7));
	} else
9518
		return true; /* let L1 handle the wrong parameter */
9519 9520 9521 9522 9523 9524 9525 9526 9527 9528 9529 9530
}

/*
 * Return 1 if we should exit from L2 to L1 to handle a CR access exit,
 * rather than handle it ourselves in L0. I.e., check if L1 wanted to
 * intercept (via guest_host_mask etc.) the current event.
 */
static bool nested_vmx_exit_handled_cr(struct kvm_vcpu *vcpu,
	struct vmcs12 *vmcs12)
{
	unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
	int cr = exit_qualification & 15;
9531 9532
	int reg;
	unsigned long val;
9533 9534 9535

	switch ((exit_qualification >> 4) & 3) {
	case 0: /* mov to cr */
9536 9537
		reg = (exit_qualification >> 8) & 15;
		val = kvm_register_readl(vcpu, reg);
9538 9539 9540 9541
		switch (cr) {
		case 0:
			if (vmcs12->cr0_guest_host_mask &
			    (val ^ vmcs12->cr0_read_shadow))
9542
				return true;
9543 9544 9545 9546 9547 9548 9549 9550 9551 9552
			break;
		case 3:
			if ((vmcs12->cr3_target_count >= 1 &&
					vmcs12->cr3_target_value0 == val) ||
				(vmcs12->cr3_target_count >= 2 &&
					vmcs12->cr3_target_value1 == val) ||
				(vmcs12->cr3_target_count >= 3 &&
					vmcs12->cr3_target_value2 == val) ||
				(vmcs12->cr3_target_count >= 4 &&
					vmcs12->cr3_target_value3 == val))
9553
				return false;
9554
			if (nested_cpu_has(vmcs12, CPU_BASED_CR3_LOAD_EXITING))
9555
				return true;
9556 9557 9558 9559
			break;
		case 4:
			if (vmcs12->cr4_guest_host_mask &
			    (vmcs12->cr4_read_shadow ^ val))
9560
				return true;
9561 9562 9563
			break;
		case 8:
			if (nested_cpu_has(vmcs12, CPU_BASED_CR8_LOAD_EXITING))
9564
				return true;
9565 9566 9567 9568 9569 9570
			break;
		}
		break;
	case 2: /* clts */
		if ((vmcs12->cr0_guest_host_mask & X86_CR0_TS) &&
		    (vmcs12->cr0_read_shadow & X86_CR0_TS))
9571
			return true;
9572 9573 9574 9575 9576 9577
		break;
	case 1: /* mov from cr */
		switch (cr) {
		case 3:
			if (vmcs12->cpu_based_vm_exec_control &
			    CPU_BASED_CR3_STORE_EXITING)
9578
				return true;
9579 9580 9581 9582
			break;
		case 8:
			if (vmcs12->cpu_based_vm_exec_control &
			    CPU_BASED_CR8_STORE_EXITING)
9583
				return true;
9584 9585 9586 9587 9588 9589 9590 9591
			break;
		}
		break;
	case 3: /* lmsw */
		/*
		 * lmsw can change bits 1..3 of cr0, and only set bit 0 of
		 * cr0. Other attempted changes are ignored, with no exit.
		 */
9592
		val = (exit_qualification >> LMSW_SOURCE_DATA_SHIFT) & 0x0f;
9593 9594
		if (vmcs12->cr0_guest_host_mask & 0xe &
		    (val ^ vmcs12->cr0_read_shadow))
9595
			return true;
9596 9597 9598
		if ((vmcs12->cr0_guest_host_mask & 0x1) &&
		    !(vmcs12->cr0_read_shadow & 0x1) &&
		    (val & 0x1))
9599
			return true;
9600 9601
		break;
	}
9602
	return false;
9603 9604
}

9605 9606 9607 9608 9609 9610 9611 9612 9613 9614 9615 9616 9617 9618 9619 9620 9621 9622 9623 9624 9625 9626 9627 9628
static bool nested_vmx_exit_handled_vmcs_access(struct kvm_vcpu *vcpu,
	struct vmcs12 *vmcs12, gpa_t bitmap)
{
	u32 vmx_instruction_info;
	unsigned long field;
	u8 b;

	if (!nested_cpu_has_shadow_vmcs(vmcs12))
		return true;

	/* Decode instruction info and find the field to access */
	vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
	field = kvm_register_read(vcpu, (((vmx_instruction_info) >> 28) & 0xf));

	/* Out-of-range fields always cause a VM exit from L2 to L1 */
	if (field >> 15)
		return true;

	if (kvm_vcpu_read_guest(vcpu, bitmap + field/8, &b, 1))
		return true;

	return 1 & (b >> (field & 7));
}

9629 9630 9631 9632 9633
/*
 * Return 1 if we should exit from L2 to L1 to handle an exit, or 0 if we
 * should handle it ourselves in L0 (and then continue L2). Only call this
 * when in is_guest_mode (L2).
 */
9634
static bool nested_vmx_exit_reflected(struct kvm_vcpu *vcpu, u32 exit_reason)
9635 9636 9637 9638 9639
{
	u32 intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
	struct vcpu_vmx *vmx = to_vmx(vcpu);
	struct vmcs12 *vmcs12 = get_vmcs12(vcpu);

9640 9641 9642 9643 9644 9645 9646 9647
	if (vmx->nested.nested_run_pending)
		return false;

	if (unlikely(vmx->fail)) {
		pr_info_ratelimited("%s failed vm entry %x\n", __func__,
				    vmcs_read32(VM_INSTRUCTION_ERROR));
		return true;
	}
9648

9649 9650
	/*
	 * The host physical addresses of some pages of guest memory
J
Jim Mattson 已提交
9651 9652 9653 9654 9655
	 * are loaded into the vmcs02 (e.g. vmcs12's Virtual APIC
	 * Page). The CPU may write to these pages via their host
	 * physical address while L2 is running, bypassing any
	 * address-translation-based dirty tracking (e.g. EPT write
	 * protection).
9656 9657 9658 9659 9660 9661
	 *
	 * Mark them dirty on every exit from L2 to prevent them from
	 * getting out of sync with dirty tracking.
	 */
	nested_mark_vmcs12_pages_dirty(vcpu);

9662 9663 9664 9665 9666 9667
	trace_kvm_nested_vmexit(kvm_rip_read(vcpu), exit_reason,
				vmcs_readl(EXIT_QUALIFICATION),
				vmx->idt_vectoring_info,
				intr_info,
				vmcs_read32(VM_EXIT_INTR_ERROR_CODE),
				KVM_ISA_VMX);
9668 9669 9670

	switch (exit_reason) {
	case EXIT_REASON_EXCEPTION_NMI:
9671
		if (is_nmi(intr_info))
9672
			return false;
9673
		else if (is_page_fault(intr_info))
9674
			return !vmx->vcpu.arch.apf.host_apf_reason && enable_ept;
9675
		else if (is_no_device(intr_info) &&
9676
			 !(vmcs12->guest_cr0 & X86_CR0_TS))
9677
			return false;
9678 9679 9680 9681 9682 9683 9684
		else if (is_debug(intr_info) &&
			 vcpu->guest_debug &
			 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))
			return false;
		else if (is_breakpoint(intr_info) &&
			 vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
			return false;
9685 9686 9687
		return vmcs12->exception_bitmap &
				(1u << (intr_info & INTR_INFO_VECTOR_MASK));
	case EXIT_REASON_EXTERNAL_INTERRUPT:
9688
		return false;
9689
	case EXIT_REASON_TRIPLE_FAULT:
9690
		return true;
9691
	case EXIT_REASON_PENDING_INTERRUPT:
9692
		return nested_cpu_has(vmcs12, CPU_BASED_VIRTUAL_INTR_PENDING);
9693
	case EXIT_REASON_NMI_WINDOW:
9694
		return nested_cpu_has(vmcs12, CPU_BASED_VIRTUAL_NMI_PENDING);
9695
	case EXIT_REASON_TASK_SWITCH:
9696
		return true;
9697
	case EXIT_REASON_CPUID:
9698
		return true;
9699 9700 9701
	case EXIT_REASON_HLT:
		return nested_cpu_has(vmcs12, CPU_BASED_HLT_EXITING);
	case EXIT_REASON_INVD:
9702
		return true;
9703 9704 9705 9706
	case EXIT_REASON_INVLPG:
		return nested_cpu_has(vmcs12, CPU_BASED_INVLPG_EXITING);
	case EXIT_REASON_RDPMC:
		return nested_cpu_has(vmcs12, CPU_BASED_RDPMC_EXITING);
9707
	case EXIT_REASON_RDRAND:
9708
		return nested_cpu_has2(vmcs12, SECONDARY_EXEC_RDRAND_EXITING);
9709
	case EXIT_REASON_RDSEED:
9710
		return nested_cpu_has2(vmcs12, SECONDARY_EXEC_RDSEED_EXITING);
J
Jan Kiszka 已提交
9711
	case EXIT_REASON_RDTSC: case EXIT_REASON_RDTSCP:
9712
		return nested_cpu_has(vmcs12, CPU_BASED_RDTSC_EXITING);
9713 9714 9715 9716 9717 9718
	case EXIT_REASON_VMREAD:
		return nested_vmx_exit_handled_vmcs_access(vcpu, vmcs12,
			vmcs12->vmread_bitmap);
	case EXIT_REASON_VMWRITE:
		return nested_vmx_exit_handled_vmcs_access(vcpu, vmcs12,
			vmcs12->vmwrite_bitmap);
9719 9720
	case EXIT_REASON_VMCALL: case EXIT_REASON_VMCLEAR:
	case EXIT_REASON_VMLAUNCH: case EXIT_REASON_VMPTRLD:
9721
	case EXIT_REASON_VMPTRST: case EXIT_REASON_VMRESUME:
9722
	case EXIT_REASON_VMOFF: case EXIT_REASON_VMON:
9723
	case EXIT_REASON_INVEPT: case EXIT_REASON_INVVPID:
9724 9725 9726 9727
		/*
		 * VMX instructions trap unconditionally. This allows L1 to
		 * emulate them for its L2 guest, i.e., allows 3-level nesting!
		 */
9728
		return true;
9729 9730 9731 9732 9733
	case EXIT_REASON_CR_ACCESS:
		return nested_vmx_exit_handled_cr(vcpu, vmcs12);
	case EXIT_REASON_DR_ACCESS:
		return nested_cpu_has(vmcs12, CPU_BASED_MOV_DR_EXITING);
	case EXIT_REASON_IO_INSTRUCTION:
9734
		return nested_vmx_exit_handled_io(vcpu, vmcs12);
9735 9736
	case EXIT_REASON_GDTR_IDTR: case EXIT_REASON_LDTR_TR:
		return nested_cpu_has2(vmcs12, SECONDARY_EXEC_DESC);
9737 9738 9739 9740
	case EXIT_REASON_MSR_READ:
	case EXIT_REASON_MSR_WRITE:
		return nested_vmx_exit_handled_msr(vcpu, vmcs12, exit_reason);
	case EXIT_REASON_INVALID_STATE:
9741
		return true;
9742 9743
	case EXIT_REASON_MWAIT_INSTRUCTION:
		return nested_cpu_has(vmcs12, CPU_BASED_MWAIT_EXITING);
9744 9745
	case EXIT_REASON_MONITOR_TRAP_FLAG:
		return nested_cpu_has(vmcs12, CPU_BASED_MONITOR_TRAP_FLAG);
9746 9747 9748 9749 9750 9751 9752
	case EXIT_REASON_MONITOR_INSTRUCTION:
		return nested_cpu_has(vmcs12, CPU_BASED_MONITOR_EXITING);
	case EXIT_REASON_PAUSE_INSTRUCTION:
		return nested_cpu_has(vmcs12, CPU_BASED_PAUSE_EXITING) ||
			nested_cpu_has2(vmcs12,
				SECONDARY_EXEC_PAUSE_LOOP_EXITING);
	case EXIT_REASON_MCE_DURING_VMENTRY:
9753
		return false;
9754
	case EXIT_REASON_TPR_BELOW_THRESHOLD:
9755
		return nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW);
9756
	case EXIT_REASON_APIC_ACCESS:
9757
	case EXIT_REASON_APIC_WRITE:
9758
	case EXIT_REASON_EOI_INDUCED:
9759 9760 9761 9762 9763
		/*
		 * The controls for "virtualize APIC accesses," "APIC-
		 * register virtualization," and "virtual-interrupt
		 * delivery" only come from vmcs12.
		 */
9764
		return true;
9765
	case EXIT_REASON_EPT_VIOLATION:
N
Nadav Har'El 已提交
9766 9767 9768 9769 9770 9771
		/*
		 * L0 always deals with the EPT violation. If nested EPT is
		 * used, and the nested mmu code discovers that the address is
		 * missing in the guest EPT table (EPT12), the EPT violation
		 * will be injected with nested_ept_inject_page_fault()
		 */
9772
		return false;
9773
	case EXIT_REASON_EPT_MISCONFIG:
N
Nadav Har'El 已提交
9774 9775 9776 9777 9778 9779
		/*
		 * L2 never uses directly L1's EPT, but rather L0's own EPT
		 * table (shadow on EPT) or a merged EPT table that L0 built
		 * (EPT on EPT). So any problems with the structure of the
		 * table is L0's fault.
		 */
9780
		return false;
P
Paolo Bonzini 已提交
9781 9782 9783 9784
	case EXIT_REASON_INVPCID:
		return
			nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_INVPCID) &&
			nested_cpu_has(vmcs12, CPU_BASED_INVLPG_EXITING);
9785 9786 9787
	case EXIT_REASON_WBINVD:
		return nested_cpu_has2(vmcs12, SECONDARY_EXEC_WBINVD_EXITING);
	case EXIT_REASON_XSETBV:
9788
		return true;
9789 9790 9791 9792 9793 9794 9795 9796
	case EXIT_REASON_XSAVES: case EXIT_REASON_XRSTORS:
		/*
		 * This should never happen, since it is not possible to
		 * set XSS to a non-zero value---neither in L1 nor in L2.
		 * If if it were, XSS would have to be checked against
		 * the XSS exit bitmap in vmcs12.
		 */
		return nested_cpu_has2(vmcs12, SECONDARY_EXEC_XSAVES);
9797 9798
	case EXIT_REASON_PREEMPTION_TIMER:
		return false;
9799
	case EXIT_REASON_PML_FULL:
9800
		/* We emulate PML support to L1. */
9801
		return false;
B
Bandan Das 已提交
9802 9803 9804
	case EXIT_REASON_VMFUNC:
		/* VM functions are emulated through L2->L0 vmexits. */
		return false;
9805 9806 9807
	case EXIT_REASON_ENCLS:
		/* SGX is never exposed to L1 */
		return false;
9808
	default:
9809
		return true;
9810 9811 9812
	}
}

9813 9814 9815 9816 9817 9818 9819 9820 9821 9822 9823 9824 9825 9826 9827 9828 9829 9830 9831 9832 9833 9834 9835
static int nested_vmx_reflect_vmexit(struct kvm_vcpu *vcpu, u32 exit_reason)
{
	u32 exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);

	/*
	 * At this point, the exit interruption info in exit_intr_info
	 * is only valid for EXCEPTION_NMI exits.  For EXTERNAL_INTERRUPT
	 * we need to query the in-kernel LAPIC.
	 */
	WARN_ON(exit_reason == EXIT_REASON_EXTERNAL_INTERRUPT);
	if ((exit_intr_info &
	     (INTR_INFO_VALID_MASK | INTR_INFO_DELIVER_CODE_MASK)) ==
	    (INTR_INFO_VALID_MASK | INTR_INFO_DELIVER_CODE_MASK)) {
		struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
		vmcs12->vm_exit_intr_error_code =
			vmcs_read32(VM_EXIT_INTR_ERROR_CODE);
	}

	nested_vmx_vmexit(vcpu, exit_reason, exit_intr_info,
			  vmcs_readl(EXIT_QUALIFICATION));
	return 1;
}

9836 9837 9838 9839 9840 9841
static void vmx_get_exit_info(struct kvm_vcpu *vcpu, u64 *info1, u64 *info2)
{
	*info1 = vmcs_readl(EXIT_QUALIFICATION);
	*info2 = vmcs_read32(VM_EXIT_INTR_INFO);
}

K
Kai Huang 已提交
9842
static void vmx_destroy_pml_buffer(struct vcpu_vmx *vmx)
K
Kai Huang 已提交
9843
{
K
Kai Huang 已提交
9844 9845 9846 9847
	if (vmx->pml_pg) {
		__free_page(vmx->pml_pg);
		vmx->pml_pg = NULL;
	}
K
Kai Huang 已提交
9848 9849
}

9850
static void vmx_flush_pml_buffer(struct kvm_vcpu *vcpu)
K
Kai Huang 已提交
9851
{
9852
	struct vcpu_vmx *vmx = to_vmx(vcpu);
K
Kai Huang 已提交
9853 9854 9855 9856 9857 9858 9859 9860 9861 9862 9863 9864 9865 9866 9867 9868 9869 9870 9871 9872 9873
	u64 *pml_buf;
	u16 pml_idx;

	pml_idx = vmcs_read16(GUEST_PML_INDEX);

	/* Do nothing if PML buffer is empty */
	if (pml_idx == (PML_ENTITY_NUM - 1))
		return;

	/* PML index always points to next available PML buffer entity */
	if (pml_idx >= PML_ENTITY_NUM)
		pml_idx = 0;
	else
		pml_idx++;

	pml_buf = page_address(vmx->pml_pg);
	for (; pml_idx < PML_ENTITY_NUM; pml_idx++) {
		u64 gpa;

		gpa = pml_buf[pml_idx];
		WARN_ON(gpa & (PAGE_SIZE - 1));
9874
		kvm_vcpu_mark_page_dirty(vcpu, gpa >> PAGE_SHIFT);
K
Kai Huang 已提交
9875 9876 9877 9878 9879 9880 9881 9882 9883 9884 9885 9886 9887 9888 9889 9890 9891 9892 9893 9894 9895 9896 9897 9898
	}

	/* reset PML index */
	vmcs_write16(GUEST_PML_INDEX, PML_ENTITY_NUM - 1);
}

/*
 * Flush all vcpus' PML buffer and update logged GPAs to dirty_bitmap.
 * Called before reporting dirty_bitmap to userspace.
 */
static void kvm_flush_pml_buffers(struct kvm *kvm)
{
	int i;
	struct kvm_vcpu *vcpu;
	/*
	 * We only need to kick vcpu out of guest mode here, as PML buffer
	 * is flushed at beginning of all VMEXITs, and it's obvious that only
	 * vcpus running in guest are possible to have unflushed GPAs in PML
	 * buffer.
	 */
	kvm_for_each_vcpu(i, vcpu, kvm)
		kvm_vcpu_kick(vcpu);
}

9899 9900 9901
static void vmx_dump_sel(char *name, uint32_t sel)
{
	pr_err("%s sel=0x%04x, attr=0x%05x, limit=0x%08x, base=0x%016lx\n",
9902
	       name, vmcs_read16(sel),
9903 9904 9905 9906 9907 9908 9909 9910 9911 9912 9913 9914 9915 9916 9917 9918 9919 9920 9921 9922
	       vmcs_read32(sel + GUEST_ES_AR_BYTES - GUEST_ES_SELECTOR),
	       vmcs_read32(sel + GUEST_ES_LIMIT - GUEST_ES_SELECTOR),
	       vmcs_readl(sel + GUEST_ES_BASE - GUEST_ES_SELECTOR));
}

static void vmx_dump_dtsel(char *name, uint32_t limit)
{
	pr_err("%s                           limit=0x%08x, base=0x%016lx\n",
	       name, vmcs_read32(limit),
	       vmcs_readl(limit + GUEST_GDTR_BASE - GUEST_GDTR_LIMIT));
}

static void dump_vmcs(void)
{
	u32 vmentry_ctl = vmcs_read32(VM_ENTRY_CONTROLS);
	u32 vmexit_ctl = vmcs_read32(VM_EXIT_CONTROLS);
	u32 cpu_based_exec_ctrl = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
	u32 pin_based_exec_ctrl = vmcs_read32(PIN_BASED_VM_EXEC_CONTROL);
	u32 secondary_exec_control = 0;
	unsigned long cr4 = vmcs_readl(GUEST_CR4);
9923
	u64 efer = vmcs_read64(GUEST_IA32_EFER);
9924 9925 9926 9927 9928 9929 9930 9931 9932 9933 9934 9935 9936 9937 9938
	int i, n;

	if (cpu_has_secondary_exec_ctrls())
		secondary_exec_control = vmcs_read32(SECONDARY_VM_EXEC_CONTROL);

	pr_err("*** Guest State ***\n");
	pr_err("CR0: actual=0x%016lx, shadow=0x%016lx, gh_mask=%016lx\n",
	       vmcs_readl(GUEST_CR0), vmcs_readl(CR0_READ_SHADOW),
	       vmcs_readl(CR0_GUEST_HOST_MASK));
	pr_err("CR4: actual=0x%016lx, shadow=0x%016lx, gh_mask=%016lx\n",
	       cr4, vmcs_readl(CR4_READ_SHADOW), vmcs_readl(CR4_GUEST_HOST_MASK));
	pr_err("CR3 = 0x%016lx\n", vmcs_readl(GUEST_CR3));
	if ((secondary_exec_control & SECONDARY_EXEC_ENABLE_EPT) &&
	    (cr4 & X86_CR4_PAE) && !(efer & EFER_LMA))
	{
9939 9940 9941 9942
		pr_err("PDPTR0 = 0x%016llx  PDPTR1 = 0x%016llx\n",
		       vmcs_read64(GUEST_PDPTR0), vmcs_read64(GUEST_PDPTR1));
		pr_err("PDPTR2 = 0x%016llx  PDPTR3 = 0x%016llx\n",
		       vmcs_read64(GUEST_PDPTR2), vmcs_read64(GUEST_PDPTR3));
9943 9944 9945 9946 9947 9948 9949 9950 9951 9952 9953 9954 9955 9956 9957 9958 9959 9960 9961 9962
	}
	pr_err("RSP = 0x%016lx  RIP = 0x%016lx\n",
	       vmcs_readl(GUEST_RSP), vmcs_readl(GUEST_RIP));
	pr_err("RFLAGS=0x%08lx         DR7 = 0x%016lx\n",
	       vmcs_readl(GUEST_RFLAGS), vmcs_readl(GUEST_DR7));
	pr_err("Sysenter RSP=%016lx CS:RIP=%04x:%016lx\n",
	       vmcs_readl(GUEST_SYSENTER_ESP),
	       vmcs_read32(GUEST_SYSENTER_CS), vmcs_readl(GUEST_SYSENTER_EIP));
	vmx_dump_sel("CS:  ", GUEST_CS_SELECTOR);
	vmx_dump_sel("DS:  ", GUEST_DS_SELECTOR);
	vmx_dump_sel("SS:  ", GUEST_SS_SELECTOR);
	vmx_dump_sel("ES:  ", GUEST_ES_SELECTOR);
	vmx_dump_sel("FS:  ", GUEST_FS_SELECTOR);
	vmx_dump_sel("GS:  ", GUEST_GS_SELECTOR);
	vmx_dump_dtsel("GDTR:", GUEST_GDTR_LIMIT);
	vmx_dump_sel("LDTR:", GUEST_LDTR_SELECTOR);
	vmx_dump_dtsel("IDTR:", GUEST_IDTR_LIMIT);
	vmx_dump_sel("TR:  ", GUEST_TR_SELECTOR);
	if ((vmexit_ctl & (VM_EXIT_SAVE_IA32_PAT | VM_EXIT_SAVE_IA32_EFER)) ||
	    (vmentry_ctl & (VM_ENTRY_LOAD_IA32_PAT | VM_ENTRY_LOAD_IA32_EFER)))
9963 9964 9965 9966
		pr_err("EFER =     0x%016llx  PAT = 0x%016llx\n",
		       efer, vmcs_read64(GUEST_IA32_PAT));
	pr_err("DebugCtl = 0x%016llx  DebugExceptions = 0x%016lx\n",
	       vmcs_read64(GUEST_IA32_DEBUGCTL),
9967
	       vmcs_readl(GUEST_PENDING_DBG_EXCEPTIONS));
9968 9969
	if (cpu_has_load_perf_global_ctrl &&
	    vmentry_ctl & VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL)
9970 9971
		pr_err("PerfGlobCtl = 0x%016llx\n",
		       vmcs_read64(GUEST_IA32_PERF_GLOBAL_CTRL));
9972
	if (vmentry_ctl & VM_ENTRY_LOAD_BNDCFGS)
9973
		pr_err("BndCfgS = 0x%016llx\n", vmcs_read64(GUEST_BNDCFGS));
9974 9975 9976 9977 9978 9979 9980 9981 9982 9983 9984 9985 9986 9987 9988 9989 9990 9991 9992 9993 9994 9995 9996 9997 9998 9999 10000 10001
	pr_err("Interruptibility = %08x  ActivityState = %08x\n",
	       vmcs_read32(GUEST_INTERRUPTIBILITY_INFO),
	       vmcs_read32(GUEST_ACTIVITY_STATE));
	if (secondary_exec_control & SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY)
		pr_err("InterruptStatus = %04x\n",
		       vmcs_read16(GUEST_INTR_STATUS));

	pr_err("*** Host State ***\n");
	pr_err("RIP = 0x%016lx  RSP = 0x%016lx\n",
	       vmcs_readl(HOST_RIP), vmcs_readl(HOST_RSP));
	pr_err("CS=%04x SS=%04x DS=%04x ES=%04x FS=%04x GS=%04x TR=%04x\n",
	       vmcs_read16(HOST_CS_SELECTOR), vmcs_read16(HOST_SS_SELECTOR),
	       vmcs_read16(HOST_DS_SELECTOR), vmcs_read16(HOST_ES_SELECTOR),
	       vmcs_read16(HOST_FS_SELECTOR), vmcs_read16(HOST_GS_SELECTOR),
	       vmcs_read16(HOST_TR_SELECTOR));
	pr_err("FSBase=%016lx GSBase=%016lx TRBase=%016lx\n",
	       vmcs_readl(HOST_FS_BASE), vmcs_readl(HOST_GS_BASE),
	       vmcs_readl(HOST_TR_BASE));
	pr_err("GDTBase=%016lx IDTBase=%016lx\n",
	       vmcs_readl(HOST_GDTR_BASE), vmcs_readl(HOST_IDTR_BASE));
	pr_err("CR0=%016lx CR3=%016lx CR4=%016lx\n",
	       vmcs_readl(HOST_CR0), vmcs_readl(HOST_CR3),
	       vmcs_readl(HOST_CR4));
	pr_err("Sysenter RSP=%016lx CS:RIP=%04x:%016lx\n",
	       vmcs_readl(HOST_IA32_SYSENTER_ESP),
	       vmcs_read32(HOST_IA32_SYSENTER_CS),
	       vmcs_readl(HOST_IA32_SYSENTER_EIP));
	if (vmexit_ctl & (VM_EXIT_LOAD_IA32_PAT | VM_EXIT_LOAD_IA32_EFER))
10002 10003 10004
		pr_err("EFER = 0x%016llx  PAT = 0x%016llx\n",
		       vmcs_read64(HOST_IA32_EFER),
		       vmcs_read64(HOST_IA32_PAT));
10005 10006
	if (cpu_has_load_perf_global_ctrl &&
	    vmexit_ctl & VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL)
10007 10008
		pr_err("PerfGlobCtl = 0x%016llx\n",
		       vmcs_read64(HOST_IA32_PERF_GLOBAL_CTRL));
10009 10010 10011 10012 10013 10014 10015 10016 10017 10018 10019 10020 10021 10022 10023 10024 10025 10026 10027 10028 10029 10030

	pr_err("*** Control State ***\n");
	pr_err("PinBased=%08x CPUBased=%08x SecondaryExec=%08x\n",
	       pin_based_exec_ctrl, cpu_based_exec_ctrl, secondary_exec_control);
	pr_err("EntryControls=%08x ExitControls=%08x\n", vmentry_ctl, vmexit_ctl);
	pr_err("ExceptionBitmap=%08x PFECmask=%08x PFECmatch=%08x\n",
	       vmcs_read32(EXCEPTION_BITMAP),
	       vmcs_read32(PAGE_FAULT_ERROR_CODE_MASK),
	       vmcs_read32(PAGE_FAULT_ERROR_CODE_MATCH));
	pr_err("VMEntry: intr_info=%08x errcode=%08x ilen=%08x\n",
	       vmcs_read32(VM_ENTRY_INTR_INFO_FIELD),
	       vmcs_read32(VM_ENTRY_EXCEPTION_ERROR_CODE),
	       vmcs_read32(VM_ENTRY_INSTRUCTION_LEN));
	pr_err("VMExit: intr_info=%08x errcode=%08x ilen=%08x\n",
	       vmcs_read32(VM_EXIT_INTR_INFO),
	       vmcs_read32(VM_EXIT_INTR_ERROR_CODE),
	       vmcs_read32(VM_EXIT_INSTRUCTION_LEN));
	pr_err("        reason=%08x qualification=%016lx\n",
	       vmcs_read32(VM_EXIT_REASON), vmcs_readl(EXIT_QUALIFICATION));
	pr_err("IDTVectoring: info=%08x errcode=%08x\n",
	       vmcs_read32(IDT_VECTORING_INFO_FIELD),
	       vmcs_read32(IDT_VECTORING_ERROR_CODE));
10031
	pr_err("TSC Offset = 0x%016llx\n", vmcs_read64(TSC_OFFSET));
10032
	if (secondary_exec_control & SECONDARY_EXEC_TSC_SCALING)
10033 10034
		pr_err("TSC Multiplier = 0x%016llx\n",
		       vmcs_read64(TSC_MULTIPLIER));
10035 10036 10037 10038 10039
	if (cpu_based_exec_ctrl & CPU_BASED_TPR_SHADOW)
		pr_err("TPR Threshold = 0x%02x\n", vmcs_read32(TPR_THRESHOLD));
	if (pin_based_exec_ctrl & PIN_BASED_POSTED_INTR)
		pr_err("PostedIntrVec = 0x%02x\n", vmcs_read16(POSTED_INTR_NV));
	if ((secondary_exec_control & SECONDARY_EXEC_ENABLE_EPT))
10040
		pr_err("EPT pointer = 0x%016llx\n", vmcs_read64(EPT_POINTER));
10041 10042 10043 10044 10045 10046 10047 10048 10049 10050 10051 10052 10053 10054 10055 10056
	n = vmcs_read32(CR3_TARGET_COUNT);
	for (i = 0; i + 1 < n; i += 4)
		pr_err("CR3 target%u=%016lx target%u=%016lx\n",
		       i, vmcs_readl(CR3_TARGET_VALUE0 + i * 2),
		       i + 1, vmcs_readl(CR3_TARGET_VALUE0 + i * 2 + 2));
	if (i < n)
		pr_err("CR3 target%u=%016lx\n",
		       i, vmcs_readl(CR3_TARGET_VALUE0 + i * 2));
	if (secondary_exec_control & SECONDARY_EXEC_PAUSE_LOOP_EXITING)
		pr_err("PLE Gap=%08x Window=%08x\n",
		       vmcs_read32(PLE_GAP), vmcs_read32(PLE_WINDOW));
	if (secondary_exec_control & SECONDARY_EXEC_ENABLE_VPID)
		pr_err("Virtual processor ID = 0x%04x\n",
		       vmcs_read16(VIRTUAL_PROCESSOR_ID));
}

A
Avi Kivity 已提交
10057 10058 10059 10060
/*
 * The guest has exited.  See if we can fix it or if we need userspace
 * assistance.
 */
A
Avi Kivity 已提交
10061
static int vmx_handle_exit(struct kvm_vcpu *vcpu)
A
Avi Kivity 已提交
10062
{
10063
	struct vcpu_vmx *vmx = to_vmx(vcpu);
A
Andi Kleen 已提交
10064
	u32 exit_reason = vmx->exit_reason;
10065
	u32 vectoring_info = vmx->idt_vectoring_info;
10066

10067 10068
	trace_kvm_exit(exit_reason, vcpu, KVM_ISA_VMX);

K
Kai Huang 已提交
10069 10070 10071 10072 10073 10074 10075 10076
	/*
	 * Flush logged GPAs PML buffer, this will make dirty_bitmap more
	 * updated. Another good is, in kvm_vm_ioctl_get_dirty_log, before
	 * querying dirty_bitmap, we only need to kick all vcpus out of guest
	 * mode as if vcpus is in root mode, the PML buffer must has been
	 * flushed already.
	 */
	if (enable_pml)
10077
		vmx_flush_pml_buffer(vcpu);
K
Kai Huang 已提交
10078

10079
	/* If guest state is invalid, start emulating */
10080
	if (vmx->emulation_required)
10081
		return handle_invalid_guest_state(vcpu);
10082

10083 10084
	if (is_guest_mode(vcpu) && nested_vmx_exit_reflected(vcpu, exit_reason))
		return nested_vmx_reflect_vmexit(vcpu, exit_reason);
10085

10086
	if (exit_reason & VMX_EXIT_REASONS_FAILED_VMENTRY) {
10087
		dump_vmcs();
10088 10089 10090 10091 10092 10093
		vcpu->run->exit_reason = KVM_EXIT_FAIL_ENTRY;
		vcpu->run->fail_entry.hardware_entry_failure_reason
			= exit_reason;
		return 0;
	}

10094
	if (unlikely(vmx->fail)) {
A
Avi Kivity 已提交
10095 10096
		vcpu->run->exit_reason = KVM_EXIT_FAIL_ENTRY;
		vcpu->run->fail_entry.hardware_entry_failure_reason
10097 10098 10099
			= vmcs_read32(VM_INSTRUCTION_ERROR);
		return 0;
	}
A
Avi Kivity 已提交
10100

10101 10102 10103 10104 10105 10106 10107
	/*
	 * Note:
	 * Do not try to fix EXIT_REASON_EPT_MISCONFIG if it caused by
	 * delivery event since it indicates guest is accessing MMIO.
	 * The vm-exit can be triggered again after return to guest that
	 * will cause infinite loop.
	 */
M
Mike Day 已提交
10108
	if ((vectoring_info & VECTORING_INFO_VALID_MASK) &&
10109
			(exit_reason != EXIT_REASON_EXCEPTION_NMI &&
J
Jan Kiszka 已提交
10110
			exit_reason != EXIT_REASON_EPT_VIOLATION &&
10111
			exit_reason != EXIT_REASON_PML_FULL &&
10112 10113 10114
			exit_reason != EXIT_REASON_TASK_SWITCH)) {
		vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
		vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_DELIVERY_EV;
10115
		vcpu->run->internal.ndata = 3;
10116 10117
		vcpu->run->internal.data[0] = vectoring_info;
		vcpu->run->internal.data[1] = exit_reason;
10118 10119 10120 10121 10122 10123
		vcpu->run->internal.data[2] = vcpu->arch.exit_qualification;
		if (exit_reason == EXIT_REASON_EPT_MISCONFIG) {
			vcpu->run->internal.ndata++;
			vcpu->run->internal.data[3] =
				vmcs_read64(GUEST_PHYSICAL_ADDRESS);
		}
10124 10125
		return 0;
	}
10126

10127
	if (unlikely(!enable_vnmi &&
10128 10129 10130 10131 10132 10133 10134 10135 10136 10137 10138 10139 10140 10141 10142 10143 10144 10145
		     vmx->loaded_vmcs->soft_vnmi_blocked)) {
		if (vmx_interrupt_allowed(vcpu)) {
			vmx->loaded_vmcs->soft_vnmi_blocked = 0;
		} else if (vmx->loaded_vmcs->vnmi_blocked_time > 1000000000LL &&
			   vcpu->arch.nmi_pending) {
			/*
			 * This CPU don't support us in finding the end of an
			 * NMI-blocked window if the guest runs with IRQs
			 * disabled. So we pull the trigger after 1 s of
			 * futile waiting, but inform the user about this.
			 */
			printk(KERN_WARNING "%s: Breaking out of NMI-blocked "
			       "state on VCPU %d after 1 s timeout\n",
			       __func__, vcpu->vcpu_id);
			vmx->loaded_vmcs->soft_vnmi_blocked = 0;
		}
	}

A
Avi Kivity 已提交
10146 10147
	if (exit_reason < kvm_vmx_max_exit_handlers
	    && kvm_vmx_exit_handlers[exit_reason])
A
Avi Kivity 已提交
10148
		return kvm_vmx_exit_handlers[exit_reason](vcpu);
A
Avi Kivity 已提交
10149
	else {
10150 10151
		vcpu_unimpl(vcpu, "vmx: unexpected exit reason 0x%x\n",
				exit_reason);
10152 10153
		kvm_queue_exception(vcpu, UD_VECTOR);
		return 1;
A
Avi Kivity 已提交
10154 10155 10156
	}
}

10157 10158 10159 10160 10161 10162 10163 10164 10165 10166
/*
 * Software based L1D cache flush which is used when microcode providing
 * the cache control MSR is not loaded.
 *
 * The L1D cache is 32 KiB on Nehalem and later microarchitectures, but to
 * flush it is required to read in 64 KiB because the replacement algorithm
 * is not exactly LRU. This could be sized at runtime via topology
 * information but as all relevant affected CPUs have 32KiB L1D cache size
 * there is no point in doing so.
 */
P
Paolo Bonzini 已提交
10167
static void vmx_l1d_flush(struct kvm_vcpu *vcpu)
10168 10169
{
	int size = PAGE_SIZE << L1D_CACHE_ORDER;
P
Paolo Bonzini 已提交
10170 10171

	/*
10172 10173
	 * This code is only executed when the the flush mode is 'cond' or
	 * 'always'
P
Paolo Bonzini 已提交
10174
	 */
10175
	if (static_branch_likely(&vmx_l1d_flush_cond)) {
10176
		bool flush_l1d;
10177

10178
		/*
10179 10180 10181
		 * Clear the per-vcpu flush bit, it gets set again
		 * either from vcpu_run() or from one of the unsafe
		 * VMEXIT handlers.
10182
		 */
10183
		flush_l1d = vcpu->arch.l1tf_flush_l1d;
10184
		vcpu->arch.l1tf_flush_l1d = false;
10185 10186 10187 10188 10189 10190 10191 10192

		/*
		 * Clear the per-cpu flush bit, it gets set again from
		 * the interrupt handlers.
		 */
		flush_l1d |= kvm_get_cpu_l1tf_flush_l1d();
		kvm_clear_cpu_l1tf_flush_l1d();

10193 10194
		if (!flush_l1d)
			return;
10195
	}
P
Paolo Bonzini 已提交
10196 10197

	vcpu->stat.l1d_flush++;
10198

10199 10200 10201 10202 10203
	if (static_cpu_has(X86_FEATURE_FLUSH_L1D)) {
		wrmsrl(MSR_IA32_FLUSH_CMD, L1D_FLUSH);
		return;
	}

10204 10205 10206 10207
	asm volatile(
		/* First ensure the pages are in the TLB */
		"xorl	%%eax, %%eax\n"
		".Lpopulate_tlb:\n\t"
10208
		"movzbl	(%[flush_pages], %%" _ASM_AX "), %%ecx\n\t"
10209 10210 10211 10212 10213 10214 10215 10216
		"addl	$4096, %%eax\n\t"
		"cmpl	%%eax, %[size]\n\t"
		"jne	.Lpopulate_tlb\n\t"
		"xorl	%%eax, %%eax\n\t"
		"cpuid\n\t"
		/* Now fill the cache */
		"xorl	%%eax, %%eax\n"
		".Lfill_cache:\n"
10217
		"movzbl	(%[flush_pages], %%" _ASM_AX "), %%ecx\n\t"
10218 10219 10220 10221
		"addl	$64, %%eax\n\t"
		"cmpl	%%eax, %[size]\n\t"
		"jne	.Lfill_cache\n\t"
		"lfence\n"
10222
		:: [flush_pages] "r" (vmx_l1d_flush_pages),
10223 10224 10225 10226
		    [size] "r" (size)
		: "eax", "ebx", "ecx", "edx");
}

10227
static void update_cr8_intercept(struct kvm_vcpu *vcpu, int tpr, int irr)
10228
{
10229 10230 10231 10232 10233 10234
	struct vmcs12 *vmcs12 = get_vmcs12(vcpu);

	if (is_guest_mode(vcpu) &&
		nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW))
		return;

10235
	if (irr == -1 || tpr < irr) {
10236 10237 10238 10239
		vmcs_write32(TPR_THRESHOLD, 0);
		return;
	}

10240
	vmcs_write32(TPR_THRESHOLD, irr);
10241 10242
}

10243
static void vmx_set_virtual_apic_mode(struct kvm_vcpu *vcpu)
10244 10245 10246
{
	u32 sec_exec_control;

10247 10248 10249
	if (!lapic_in_kernel(vcpu))
		return;

10250 10251 10252 10253
	if (!flexpriority_enabled &&
	    !cpu_has_vmx_virtualize_x2apic_mode())
		return;

10254 10255
	/* Postpone execution until vmcs01 is the current VMCS. */
	if (is_guest_mode(vcpu)) {
10256
		to_vmx(vcpu)->nested.change_vmcs01_virtual_apic_mode = true;
10257 10258 10259
		return;
	}

10260
	sec_exec_control = vmcs_read32(SECONDARY_VM_EXEC_CONTROL);
10261 10262
	sec_exec_control &= ~(SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
			      SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE);
10263

10264 10265 10266 10267 10268 10269 10270 10271 10272 10273 10274 10275 10276 10277 10278 10279 10280
	switch (kvm_get_apic_mode(vcpu)) {
	case LAPIC_MODE_INVALID:
		WARN_ONCE(true, "Invalid local APIC state");
	case LAPIC_MODE_DISABLED:
		break;
	case LAPIC_MODE_XAPIC:
		if (flexpriority_enabled) {
			sec_exec_control |=
				SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
			vmx_flush_tlb(vcpu, true);
		}
		break;
	case LAPIC_MODE_X2APIC:
		if (cpu_has_vmx_virtualize_x2apic_mode())
			sec_exec_control |=
				SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
		break;
10281 10282 10283
	}
	vmcs_write32(SECONDARY_VM_EXEC_CONTROL, sec_exec_control);

10284
	vmx_update_msr_bitmap(vcpu);
10285 10286
}

10287 10288
static void vmx_set_apic_access_page_addr(struct kvm_vcpu *vcpu, hpa_t hpa)
{
10289
	if (!is_guest_mode(vcpu)) {
10290
		vmcs_write64(APIC_ACCESS_ADDR, hpa);
10291
		vmx_flush_tlb(vcpu, true);
10292
	}
10293 10294
}

10295
static void vmx_hwapic_isr_update(struct kvm_vcpu *vcpu, int max_isr)
10296 10297 10298 10299
{
	u16 status;
	u8 old;

10300 10301
	if (max_isr == -1)
		max_isr = 0;
10302 10303 10304

	status = vmcs_read16(GUEST_INTR_STATUS);
	old = status >> 8;
10305
	if (max_isr != old) {
10306
		status &= 0xff;
10307
		status |= max_isr << 8;
10308 10309 10310 10311 10312 10313 10314 10315 10316
		vmcs_write16(GUEST_INTR_STATUS, status);
	}
}

static void vmx_set_rvi(int vector)
{
	u16 status;
	u8 old;

W
Wei Wang 已提交
10317 10318 10319
	if (vector == -1)
		vector = 0;

10320 10321 10322 10323 10324 10325 10326 10327 10328 10329 10330
	status = vmcs_read16(GUEST_INTR_STATUS);
	old = (u8)status & 0xff;
	if ((u8)vector != old) {
		status &= ~0xff;
		status |= (u8)vector;
		vmcs_write16(GUEST_INTR_STATUS, status);
	}
}

static void vmx_hwapic_irr_update(struct kvm_vcpu *vcpu, int max_irr)
{
10331
	/*
10332 10333 10334 10335 10336 10337
	 * When running L2, updating RVI is only relevant when
	 * vmcs12 virtual-interrupt-delivery enabled.
	 * However, it can be enabled only when L1 also
	 * intercepts external-interrupts and in that case
	 * we should not update vmcs02 RVI but instead intercept
	 * interrupt. Therefore, do nothing when running L2.
10338
	 */
10339 10340
	if (!is_guest_mode(vcpu))
		vmx_set_rvi(max_irr);
10341 10342
}

10343
static int vmx_sync_pir_to_irr(struct kvm_vcpu *vcpu)
10344 10345
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);
10346
	int max_irr;
10347
	bool max_irr_updated;
10348

10349 10350 10351 10352 10353 10354 10355 10356
	WARN_ON(!vcpu->arch.apicv_active);
	if (pi_test_on(&vmx->pi_desc)) {
		pi_clear_on(&vmx->pi_desc);
		/*
		 * IOMMU can write to PIR.ON, so the barrier matters even on UP.
		 * But on x86 this is just a compiler barrier anyway.
		 */
		smp_mb__after_atomic();
10357 10358 10359 10360 10361 10362 10363
		max_irr_updated =
			kvm_apic_update_irr(vcpu, vmx->pi_desc.pir, &max_irr);

		/*
		 * If we are running L2 and L1 has a new pending interrupt
		 * which can be injected, we should re-evaluate
		 * what should be done with this new L1 interrupt.
10364 10365 10366
		 * If L1 intercepts external-interrupts, we should
		 * exit from L2 to L1. Otherwise, interrupt should be
		 * delivered directly to L2.
10367
		 */
10368 10369 10370 10371 10372 10373
		if (is_guest_mode(vcpu) && max_irr_updated) {
			if (nested_exit_on_intr(vcpu))
				kvm_vcpu_exiting_guest_mode(vcpu);
			else
				kvm_make_request(KVM_REQ_EVENT, vcpu);
		}
10374 10375 10376 10377 10378
	} else {
		max_irr = kvm_lapic_find_highest_irr(vcpu);
	}
	vmx_hwapic_irr_update(vcpu, max_irr);
	return max_irr;
10379 10380
}

10381 10382 10383 10384 10385 10386 10387 10388
static u8 vmx_has_apicv_interrupt(struct kvm_vcpu *vcpu)
{
	u8 rvi = vmx_get_rvi();
	u8 vppr = kvm_lapic_get_reg(vcpu->arch.apic, APIC_PROCPRI);

	return ((rvi & 0xf0) > (vppr & 0xf0));
}

10389
static void vmx_load_eoi_exitmap(struct kvm_vcpu *vcpu, u64 *eoi_exit_bitmap)
10390
{
10391
	if (!kvm_vcpu_apicv_active(vcpu))
10392 10393
		return;

10394 10395 10396 10397 10398 10399
	vmcs_write64(EOI_EXIT_BITMAP0, eoi_exit_bitmap[0]);
	vmcs_write64(EOI_EXIT_BITMAP1, eoi_exit_bitmap[1]);
	vmcs_write64(EOI_EXIT_BITMAP2, eoi_exit_bitmap[2]);
	vmcs_write64(EOI_EXIT_BITMAP3, eoi_exit_bitmap[3]);
}

10400 10401 10402 10403 10404 10405 10406 10407
static void vmx_apicv_post_state_restore(struct kvm_vcpu *vcpu)
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);

	pi_clear_on(&vmx->pi_desc);
	memset(vmx->pi_desc.pir, 0, sizeof(vmx->pi_desc.pir));
}

10408
static void vmx_complete_atomic_exit(struct vcpu_vmx *vmx)
10409
{
10410 10411
	u32 exit_intr_info = 0;
	u16 basic_exit_reason = (u16)vmx->exit_reason;
10412

10413 10414
	if (!(basic_exit_reason == EXIT_REASON_MCE_DURING_VMENTRY
	      || basic_exit_reason == EXIT_REASON_EXCEPTION_NMI))
10415 10416
		return;

10417 10418 10419
	if (!(vmx->exit_reason & VMX_EXIT_REASONS_FAILED_VMENTRY))
		exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
	vmx->exit_intr_info = exit_intr_info;
A
Andi Kleen 已提交
10420

10421 10422 10423 10424
	/* if exit due to PF check for async PF */
	if (is_page_fault(exit_intr_info))
		vmx->vcpu.arch.apf.host_apf_reason = kvm_read_and_reset_pf_reason();

A
Andi Kleen 已提交
10425
	/* Handle machine checks before interrupts are enabled */
10426 10427
	if (basic_exit_reason == EXIT_REASON_MCE_DURING_VMENTRY ||
	    is_machine_check(exit_intr_info))
A
Andi Kleen 已提交
10428 10429
		kvm_machine_check();

10430
	/* We need to handle NMIs before interrupts are enabled */
10431
	if (is_nmi(exit_intr_info)) {
10432
		kvm_before_interrupt(&vmx->vcpu);
10433
		asm("int $2");
10434
		kvm_after_interrupt(&vmx->vcpu);
10435
	}
10436
}
10437

10438 10439 10440 10441 10442 10443 10444 10445 10446 10447 10448 10449 10450 10451 10452 10453
static void vmx_handle_external_intr(struct kvm_vcpu *vcpu)
{
	u32 exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);

	if ((exit_intr_info & (INTR_INFO_VALID_MASK | INTR_INFO_INTR_TYPE_MASK))
			== (INTR_INFO_VALID_MASK | INTR_TYPE_EXT_INTR)) {
		unsigned int vector;
		unsigned long entry;
		gate_desc *desc;
		struct vcpu_vmx *vmx = to_vmx(vcpu);
#ifdef CONFIG_X86_64
		unsigned long tmp;
#endif

		vector =  exit_intr_info & INTR_INFO_VECTOR_MASK;
		desc = (gate_desc *)vmx->host_idt_base + vector;
10454
		entry = gate_offset(desc);
10455 10456 10457 10458 10459 10460 10461 10462 10463
		asm volatile(
#ifdef CONFIG_X86_64
			"mov %%" _ASM_SP ", %[sp]\n\t"
			"and $0xfffffffffffffff0, %%" _ASM_SP "\n\t"
			"push $%c[ss]\n\t"
			"push %[sp]\n\t"
#endif
			"pushf\n\t"
			__ASM_SIZE(push) " $%c[cs]\n\t"
10464
			CALL_NOSPEC
10465 10466
			:
#ifdef CONFIG_X86_64
10467
			[sp]"=&r"(tmp),
10468
#endif
10469
			ASM_CALL_CONSTRAINT
10470
			:
10471
			THUNK_TARGET(entry),
10472 10473 10474
			[ss]"i"(__KERNEL_DS),
			[cs]"i"(__KERNEL_CS)
			);
P
Paolo Bonzini 已提交
10475
	}
10476
}
10477
STACK_FRAME_NON_STANDARD(vmx_handle_external_intr);
10478

10479
static bool vmx_has_emulated_msr(int index)
10480
{
10481 10482 10483 10484 10485 10486 10487 10488 10489 10490 10491 10492 10493
	switch (index) {
	case MSR_IA32_SMBASE:
		/*
		 * We cannot do SMM unless we can run the guest in big
		 * real mode.
		 */
		return enable_unrestricted_guest || emulate_invalid_guest_state;
	case MSR_AMD64_VIRT_SPEC_CTRL:
		/* This is AMD only.  */
		return false;
	default:
		return true;
	}
10494 10495
}

10496 10497 10498 10499 10500 10501
static bool vmx_mpx_supported(void)
{
	return (vmcs_config.vmexit_ctrl & VM_EXIT_CLEAR_BNDCFGS) &&
		(vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_BNDCFGS);
}

10502 10503 10504 10505 10506 10507
static bool vmx_xsaves_supported(void)
{
	return vmcs_config.cpu_based_2nd_exec_ctrl &
		SECONDARY_EXEC_XSAVES;
}

10508 10509
static void vmx_recover_nmi_blocking(struct vcpu_vmx *vmx)
{
10510
	u32 exit_intr_info;
10511 10512 10513 10514 10515
	bool unblock_nmi;
	u8 vector;
	bool idtv_info_valid;

	idtv_info_valid = vmx->idt_vectoring_info & VECTORING_INFO_VALID_MASK;
10516

10517
	if (enable_vnmi) {
10518 10519 10520 10521 10522 10523 10524 10525 10526 10527 10528 10529 10530 10531 10532 10533 10534 10535 10536 10537 10538 10539 10540 10541 10542 10543 10544 10545 10546 10547 10548
		if (vmx->loaded_vmcs->nmi_known_unmasked)
			return;
		/*
		 * Can't use vmx->exit_intr_info since we're not sure what
		 * the exit reason is.
		 */
		exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
		unblock_nmi = (exit_intr_info & INTR_INFO_UNBLOCK_NMI) != 0;
		vector = exit_intr_info & INTR_INFO_VECTOR_MASK;
		/*
		 * SDM 3: 27.7.1.2 (September 2008)
		 * Re-set bit "block by NMI" before VM entry if vmexit caused by
		 * a guest IRET fault.
		 * SDM 3: 23.2.2 (September 2008)
		 * Bit 12 is undefined in any of the following cases:
		 *  If the VM exit sets the valid bit in the IDT-vectoring
		 *   information field.
		 *  If the VM exit is due to a double fault.
		 */
		if ((exit_intr_info & INTR_INFO_VALID_MASK) && unblock_nmi &&
		    vector != DF_VECTOR && !idtv_info_valid)
			vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
				      GUEST_INTR_STATE_NMI);
		else
			vmx->loaded_vmcs->nmi_known_unmasked =
				!(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO)
				  & GUEST_INTR_STATE_NMI);
	} else if (unlikely(vmx->loaded_vmcs->soft_vnmi_blocked))
		vmx->loaded_vmcs->vnmi_blocked_time +=
			ktime_to_ns(ktime_sub(ktime_get(),
					      vmx->loaded_vmcs->entry_time));
10549 10550
}

10551
static void __vmx_complete_interrupts(struct kvm_vcpu *vcpu,
10552 10553 10554
				      u32 idt_vectoring_info,
				      int instr_len_field,
				      int error_code_field)
10555 10556 10557 10558 10559 10560
{
	u8 vector;
	int type;
	bool idtv_info_valid;

	idtv_info_valid = idt_vectoring_info & VECTORING_INFO_VALID_MASK;
10561

10562 10563 10564
	vcpu->arch.nmi_injected = false;
	kvm_clear_exception_queue(vcpu);
	kvm_clear_interrupt_queue(vcpu);
10565 10566 10567 10568

	if (!idtv_info_valid)
		return;

10569
	kvm_make_request(KVM_REQ_EVENT, vcpu);
10570

10571 10572
	vector = idt_vectoring_info & VECTORING_INFO_VECTOR_MASK;
	type = idt_vectoring_info & VECTORING_INFO_TYPE_MASK;
10573

10574
	switch (type) {
10575
	case INTR_TYPE_NMI_INTR:
10576
		vcpu->arch.nmi_injected = true;
10577
		/*
10578
		 * SDM 3: 27.7.1.2 (September 2008)
10579 10580
		 * Clear bit "block by NMI" before VM entry if a NMI
		 * delivery faulted.
10581
		 */
10582
		vmx_set_nmi_mask(vcpu, false);
10583 10584
		break;
	case INTR_TYPE_SOFT_EXCEPTION:
10585
		vcpu->arch.event_exit_inst_len = vmcs_read32(instr_len_field);
10586 10587
		/* fall through */
	case INTR_TYPE_HARD_EXCEPTION:
10588
		if (idt_vectoring_info & VECTORING_INFO_DELIVER_CODE_MASK) {
10589
			u32 err = vmcs_read32(error_code_field);
10590
			kvm_requeue_exception_e(vcpu, vector, err);
10591
		} else
10592
			kvm_requeue_exception(vcpu, vector);
10593
		break;
10594
	case INTR_TYPE_SOFT_INTR:
10595
		vcpu->arch.event_exit_inst_len = vmcs_read32(instr_len_field);
10596
		/* fall through */
10597
	case INTR_TYPE_EXT_INTR:
10598
		kvm_queue_interrupt(vcpu, vector, type == INTR_TYPE_SOFT_INTR);
10599 10600 10601
		break;
	default:
		break;
10602
	}
10603 10604
}

10605 10606
static void vmx_complete_interrupts(struct vcpu_vmx *vmx)
{
10607
	__vmx_complete_interrupts(&vmx->vcpu, vmx->idt_vectoring_info,
10608 10609 10610 10611
				  VM_EXIT_INSTRUCTION_LEN,
				  IDT_VECTORING_ERROR_CODE);
}

A
Avi Kivity 已提交
10612 10613
static void vmx_cancel_injection(struct kvm_vcpu *vcpu)
{
10614
	__vmx_complete_interrupts(vcpu,
A
Avi Kivity 已提交
10615 10616 10617 10618 10619 10620 10621
				  vmcs_read32(VM_ENTRY_INTR_INFO_FIELD),
				  VM_ENTRY_INSTRUCTION_LEN,
				  VM_ENTRY_EXCEPTION_ERROR_CODE);

	vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0);
}

10622 10623 10624 10625 10626 10627 10628 10629 10630 10631 10632 10633 10634 10635 10636
static void atomic_switch_perf_msrs(struct vcpu_vmx *vmx)
{
	int i, nr_msrs;
	struct perf_guest_switch_msr *msrs;

	msrs = perf_guest_get_msrs(&nr_msrs);

	if (!msrs)
		return;

	for (i = 0; i < nr_msrs; i++)
		if (msrs[i].host == msrs[i].guest)
			clear_atomic_switch_msr(vmx, msrs[i].msr);
		else
			add_atomic_switch_msr(vmx, msrs[i].msr, msrs[i].guest,
10637
					msrs[i].host, false);
10638 10639
}

10640 10641 10642 10643 10644 10645 10646 10647 10648 10649
static void vmx_arm_hv_timer(struct vcpu_vmx *vmx, u32 val)
{
	vmcs_write32(VMX_PREEMPTION_TIMER_VALUE, val);
	if (!vmx->loaded_vmcs->hv_timer_armed)
		vmcs_set_bits(PIN_BASED_VM_EXEC_CONTROL,
			      PIN_BASED_VMX_PREEMPTION_TIMER);
	vmx->loaded_vmcs->hv_timer_armed = true;
}

static void vmx_update_hv_timer(struct kvm_vcpu *vcpu)
10650 10651 10652 10653 10654
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);
	u64 tscl;
	u32 delta_tsc;

10655 10656 10657 10658 10659
	if (vmx->req_immediate_exit) {
		vmx_arm_hv_timer(vmx, 0);
		return;
	}

10660 10661 10662 10663 10664 10665 10666 10667
	if (vmx->hv_deadline_tsc != -1) {
		tscl = rdtsc();
		if (vmx->hv_deadline_tsc > tscl)
			/* set_hv_timer ensures the delta fits in 32-bits */
			delta_tsc = (u32)((vmx->hv_deadline_tsc - tscl) >>
				cpu_preemption_timer_multi);
		else
			delta_tsc = 0;
10668

10669 10670 10671
		vmx_arm_hv_timer(vmx, delta_tsc);
		return;
	}
10672

10673 10674 10675 10676
	if (vmx->loaded_vmcs->hv_timer_armed)
		vmcs_clear_bits(PIN_BASED_VM_EXEC_CONTROL,
				PIN_BASED_VMX_PREEMPTION_TIMER);
	vmx->loaded_vmcs->hv_timer_armed = false;
10677 10678
}

10679
static void __noclone vmx_vcpu_run(struct kvm_vcpu *vcpu)
A
Avi Kivity 已提交
10680
{
10681
	struct vcpu_vmx *vmx = to_vmx(vcpu);
10682
	unsigned long cr3, cr4, evmcs_rsp;
10683

10684
	/* Record the guest's net vcpu time for enforced NMI injections. */
10685
	if (unlikely(!enable_vnmi &&
10686 10687 10688
		     vmx->loaded_vmcs->soft_vnmi_blocked))
		vmx->loaded_vmcs->entry_time = ktime_get();

10689 10690
	/* Don't enter VMX if guest state is invalid, let the exit handler
	   start emulation until we arrive back to a valid state */
10691
	if (vmx->emulation_required)
10692 10693
		return;

10694 10695 10696 10697 10698
	if (vmx->ple_window_dirty) {
		vmx->ple_window_dirty = false;
		vmcs_write32(PLE_WINDOW, vmx->ple_window);
	}

10699 10700 10701 10702 10703
	if (vmx->nested.sync_shadow_vmcs) {
		copy_vmcs12_to_shadow(vmx);
		vmx->nested.sync_shadow_vmcs = false;
	}

10704 10705 10706 10707 10708
	if (test_bit(VCPU_REGS_RSP, (unsigned long *)&vcpu->arch.regs_dirty))
		vmcs_writel(GUEST_RSP, vcpu->arch.regs[VCPU_REGS_RSP]);
	if (test_bit(VCPU_REGS_RIP, (unsigned long *)&vcpu->arch.regs_dirty))
		vmcs_writel(GUEST_RIP, vcpu->arch.regs[VCPU_REGS_RIP]);

10709
	cr3 = __get_current_cr3_fast();
10710
	if (unlikely(cr3 != vmx->loaded_vmcs->host_state.cr3)) {
10711
		vmcs_writel(HOST_CR3, cr3);
10712
		vmx->loaded_vmcs->host_state.cr3 = cr3;
10713 10714
	}

10715
	cr4 = cr4_read_shadow();
10716
	if (unlikely(cr4 != vmx->loaded_vmcs->host_state.cr4)) {
10717
		vmcs_writel(HOST_CR4, cr4);
10718
		vmx->loaded_vmcs->host_state.cr4 = cr4;
10719 10720
	}

10721 10722 10723 10724 10725 10726 10727 10728
	/* When single-stepping over STI and MOV SS, we must clear the
	 * corresponding interruptibility bits in the guest state. Otherwise
	 * vmentry fails as it then expects bit 14 (BS) in pending debug
	 * exceptions being set, but that's not correct for the guest debugging
	 * case. */
	if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP)
		vmx_set_interrupt_shadow(vcpu, 0);

10729 10730 10731 10732
	if (static_cpu_has(X86_FEATURE_PKU) &&
	    kvm_read_cr4_bits(vcpu, X86_CR4_PKE) &&
	    vcpu->arch.pkru != vmx->host_pkru)
		__write_pkru(vcpu->arch.pkru);
10733

10734 10735
	atomic_switch_perf_msrs(vmx);

10736
	vmx_update_hv_timer(vcpu);
10737

10738 10739 10740 10741 10742 10743
	/*
	 * If this vCPU has touched SPEC_CTRL, restore the guest's value if
	 * it's non-zero. Since vmentry is serialising on affected CPUs, there
	 * is no need to worry about the conditional branch over the wrmsr
	 * being speculatively taken.
	 */
10744
	x86_spec_ctrl_set_guest(vmx->spec_ctrl, 0);
10745

10746
	vmx->__launched = vmx->loaded_vmcs->launched;
10747 10748 10749 10750

	evmcs_rsp = static_branch_unlikely(&enable_evmcs) ?
		(unsigned long)&current_evmcs->host_rsp : 0;

10751 10752
	if (static_branch_unlikely(&vmx_l1d_should_flush))
		vmx_l1d_flush(vcpu);
P
Paolo Bonzini 已提交
10753

10754
	asm(
A
Avi Kivity 已提交
10755
		/* Store host registers */
A
Avi Kivity 已提交
10756 10757 10758 10759
		"push %%" _ASM_DX "; push %%" _ASM_BP ";"
		"push %%" _ASM_CX " \n\t" /* placeholder for guest rcx */
		"push %%" _ASM_CX " \n\t"
		"cmp %%" _ASM_SP ", %c[host_rsp](%0) \n\t"
10760
		"je 1f \n\t"
A
Avi Kivity 已提交
10761
		"mov %%" _ASM_SP ", %c[host_rsp](%0) \n\t"
10762 10763 10764 10765 10766 10767
		/* Avoid VMWRITE when Enlightened VMCS is in use */
		"test %%" _ASM_SI ", %%" _ASM_SI " \n\t"
		"jz 2f \n\t"
		"mov %%" _ASM_SP ", (%%" _ASM_SI ") \n\t"
		"jmp 1f \n\t"
		"2: \n\t"
10768
		__ex(ASM_VMX_VMWRITE_RSP_RDX) "\n\t"
10769
		"1: \n\t"
10770
		/* Reload cr2 if changed */
A
Avi Kivity 已提交
10771 10772 10773
		"mov %c[cr2](%0), %%" _ASM_AX " \n\t"
		"mov %%cr2, %%" _ASM_DX " \n\t"
		"cmp %%" _ASM_AX ", %%" _ASM_DX " \n\t"
10774
		"je 3f \n\t"
A
Avi Kivity 已提交
10775
		"mov %%" _ASM_AX", %%cr2 \n\t"
10776
		"3: \n\t"
A
Avi Kivity 已提交
10777
		/* Check if vmlaunch of vmresume is needed */
10778
		"cmpl $0, %c[launched](%0) \n\t"
A
Avi Kivity 已提交
10779
		/* Load guest registers.  Don't clobber flags. */
A
Avi Kivity 已提交
10780 10781 10782 10783 10784 10785
		"mov %c[rax](%0), %%" _ASM_AX " \n\t"
		"mov %c[rbx](%0), %%" _ASM_BX " \n\t"
		"mov %c[rdx](%0), %%" _ASM_DX " \n\t"
		"mov %c[rsi](%0), %%" _ASM_SI " \n\t"
		"mov %c[rdi](%0), %%" _ASM_DI " \n\t"
		"mov %c[rbp](%0), %%" _ASM_BP " \n\t"
10786
#ifdef CONFIG_X86_64
10787 10788 10789 10790 10791 10792 10793 10794
		"mov %c[r8](%0),  %%r8  \n\t"
		"mov %c[r9](%0),  %%r9  \n\t"
		"mov %c[r10](%0), %%r10 \n\t"
		"mov %c[r11](%0), %%r11 \n\t"
		"mov %c[r12](%0), %%r12 \n\t"
		"mov %c[r13](%0), %%r13 \n\t"
		"mov %c[r14](%0), %%r14 \n\t"
		"mov %c[r15](%0), %%r15 \n\t"
A
Avi Kivity 已提交
10795
#endif
A
Avi Kivity 已提交
10796
		"mov %c[rcx](%0), %%" _ASM_CX " \n\t" /* kills %0 (ecx) */
10797

A
Avi Kivity 已提交
10798
		/* Enter guest mode */
A
Avi Kivity 已提交
10799
		"jne 1f \n\t"
10800
		__ex(ASM_VMX_VMLAUNCH) "\n\t"
A
Avi Kivity 已提交
10801 10802 10803
		"jmp 2f \n\t"
		"1: " __ex(ASM_VMX_VMRESUME) "\n\t"
		"2: "
A
Avi Kivity 已提交
10804
		/* Save guest registers, load host registers, keep flags */
A
Avi Kivity 已提交
10805
		"mov %0, %c[wordsize](%%" _ASM_SP ") \n\t"
10806
		"pop %0 \n\t"
10807
		"setbe %c[fail](%0)\n\t"
A
Avi Kivity 已提交
10808 10809 10810 10811 10812 10813 10814
		"mov %%" _ASM_AX ", %c[rax](%0) \n\t"
		"mov %%" _ASM_BX ", %c[rbx](%0) \n\t"
		__ASM_SIZE(pop) " %c[rcx](%0) \n\t"
		"mov %%" _ASM_DX ", %c[rdx](%0) \n\t"
		"mov %%" _ASM_SI ", %c[rsi](%0) \n\t"
		"mov %%" _ASM_DI ", %c[rdi](%0) \n\t"
		"mov %%" _ASM_BP ", %c[rbp](%0) \n\t"
10815
#ifdef CONFIG_X86_64
10816 10817 10818 10819 10820 10821 10822 10823
		"mov %%r8,  %c[r8](%0) \n\t"
		"mov %%r9,  %c[r9](%0) \n\t"
		"mov %%r10, %c[r10](%0) \n\t"
		"mov %%r11, %c[r11](%0) \n\t"
		"mov %%r12, %c[r12](%0) \n\t"
		"mov %%r13, %c[r13](%0) \n\t"
		"mov %%r14, %c[r14](%0) \n\t"
		"mov %%r15, %c[r15](%0) \n\t"
10824 10825 10826 10827 10828 10829 10830 10831
		"xor %%r8d,  %%r8d \n\t"
		"xor %%r9d,  %%r9d \n\t"
		"xor %%r10d, %%r10d \n\t"
		"xor %%r11d, %%r11d \n\t"
		"xor %%r12d, %%r12d \n\t"
		"xor %%r13d, %%r13d \n\t"
		"xor %%r14d, %%r14d \n\t"
		"xor %%r15d, %%r15d \n\t"
A
Avi Kivity 已提交
10832
#endif
A
Avi Kivity 已提交
10833 10834
		"mov %%cr2, %%" _ASM_AX "   \n\t"
		"mov %%" _ASM_AX ", %c[cr2](%0) \n\t"
10835

10836 10837 10838 10839
		"xor %%eax, %%eax \n\t"
		"xor %%ebx, %%ebx \n\t"
		"xor %%esi, %%esi \n\t"
		"xor %%edi, %%edi \n\t"
A
Avi Kivity 已提交
10840
		"pop  %%" _ASM_BP "; pop  %%" _ASM_DX " \n\t"
A
Avi Kivity 已提交
10841 10842 10843 10844
		".pushsection .rodata \n\t"
		".global vmx_return \n\t"
		"vmx_return: " _ASM_PTR " 2b \n\t"
		".popsection"
10845
	      : : "c"(vmx), "d"((unsigned long)HOST_RSP), "S"(evmcs_rsp),
10846
		[launched]"i"(offsetof(struct vcpu_vmx, __launched)),
10847
		[fail]"i"(offsetof(struct vcpu_vmx, fail)),
10848
		[host_rsp]"i"(offsetof(struct vcpu_vmx, host_rsp)),
10849 10850 10851 10852 10853 10854 10855
		[rax]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RAX])),
		[rbx]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RBX])),
		[rcx]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RCX])),
		[rdx]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RDX])),
		[rsi]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RSI])),
		[rdi]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RDI])),
		[rbp]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RBP])),
10856
#ifdef CONFIG_X86_64
10857 10858 10859 10860 10861 10862 10863 10864
		[r8]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R8])),
		[r9]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R9])),
		[r10]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R10])),
		[r11]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R11])),
		[r12]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R12])),
		[r13]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R13])),
		[r14]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R14])),
		[r15]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R15])),
A
Avi Kivity 已提交
10865
#endif
10866 10867
		[cr2]"i"(offsetof(struct vcpu_vmx, vcpu.arch.cr2)),
		[wordsize]"i"(sizeof(ulong))
10868 10869
	      : "cc", "memory"
#ifdef CONFIG_X86_64
10870
		, "rax", "rbx", "rdi"
10871
		, "r8", "r9", "r10", "r11", "r12", "r13", "r14", "r15"
A
Avi Kivity 已提交
10872
#else
10873
		, "eax", "ebx", "edi"
10874 10875
#endif
	      );
A
Avi Kivity 已提交
10876

10877 10878 10879 10880 10881 10882 10883 10884 10885 10886 10887 10888 10889 10890 10891
	/*
	 * We do not use IBRS in the kernel. If this vCPU has used the
	 * SPEC_CTRL MSR it may have left it on; save the value and
	 * turn it off. This is much more efficient than blindly adding
	 * it to the atomic save/restore list. Especially as the former
	 * (Saving guest MSRs on vmexit) doesn't even exist in KVM.
	 *
	 * For non-nested case:
	 * If the L01 MSR bitmap does not intercept the MSR, then we need to
	 * save it.
	 *
	 * For nested case:
	 * If the L02 MSR bitmap does not intercept the MSR, then we need to
	 * save it.
	 */
10892
	if (unlikely(!msr_write_intercepted(vcpu, MSR_IA32_SPEC_CTRL)))
10893
		vmx->spec_ctrl = native_read_msr(MSR_IA32_SPEC_CTRL);
10894

10895
	x86_spec_ctrl_restore_host(vmx->spec_ctrl, 0);
10896

10897 10898 10899
	/* Eliminate branch target predictions from guest mode */
	vmexit_fill_RSB();

10900 10901 10902 10903 10904
	/* All fields are clean at this point */
	if (static_branch_unlikely(&enable_evmcs))
		current_evmcs->hv_clean_fields |=
			HV_VMX_ENLIGHTENED_CLEAN_FIELD_ALL;

10905
	/* MSR_IA32_DEBUGCTLMSR is zeroed on vmexit. Restore it if needed */
10906 10907
	if (vmx->host_debugctlmsr)
		update_debugctlmsr(vmx->host_debugctlmsr);
10908

10909 10910 10911 10912 10913
#ifndef CONFIG_X86_64
	/*
	 * The sysexit path does not restore ds/es, so we must set them to
	 * a reasonable value ourselves.
	 *
10914 10915 10916
	 * We can't defer this to vmx_prepare_switch_to_host() since that
	 * function may be executed in interrupt context, which saves and
	 * restore segments around it, nullifying its effect.
10917 10918 10919 10920 10921
	 */
	loadsegment(ds, __USER_DS);
	loadsegment(es, __USER_DS);
#endif

A
Avi Kivity 已提交
10922
	vcpu->arch.regs_avail = ~((1 << VCPU_REGS_RIP) | (1 << VCPU_REGS_RSP)
A
Avi Kivity 已提交
10923
				  | (1 << VCPU_EXREG_RFLAGS)
10924
				  | (1 << VCPU_EXREG_PDPTR)
A
Avi Kivity 已提交
10925
				  | (1 << VCPU_EXREG_SEGMENTS)
10926
				  | (1 << VCPU_EXREG_CR3));
10927 10928
	vcpu->arch.regs_dirty = 0;

10929 10930 10931 10932 10933
	/*
	 * eager fpu is enabled if PKEY is supported and CR4 is switched
	 * back on host, so it is safe to read guest PKRU from current
	 * XSAVE.
	 */
10934 10935 10936 10937
	if (static_cpu_has(X86_FEATURE_PKU) &&
	    kvm_read_cr4_bits(vcpu, X86_CR4_PKE)) {
		vcpu->arch.pkru = __read_pkru();
		if (vcpu->arch.pkru != vmx->host_pkru)
10938 10939 10940
			__write_pkru(vmx->host_pkru);
	}

10941
	vmx->nested.nested_run_pending = 0;
10942 10943 10944 10945 10946 10947 10948 10949
	vmx->idt_vectoring_info = 0;

	vmx->exit_reason = vmx->fail ? 0xdead : vmcs_read32(VM_EXIT_REASON);
	if (vmx->fail || (vmx->exit_reason & VMX_EXIT_REASONS_FAILED_VMENTRY))
		return;

	vmx->loaded_vmcs->launched = 1;
	vmx->idt_vectoring_info = vmcs_read32(IDT_VECTORING_INFO_FIELD);
10950

10951 10952
	vmx_complete_atomic_exit(vmx);
	vmx_recover_nmi_blocking(vmx);
10953
	vmx_complete_interrupts(vmx);
A
Avi Kivity 已提交
10954
}
10955
STACK_FRAME_NON_STANDARD(vmx_vcpu_run);
A
Avi Kivity 已提交
10956

10957 10958
static struct kvm *vmx_vm_alloc(void)
{
10959
	struct kvm_vmx *kvm_vmx = vzalloc(sizeof(struct kvm_vmx));
10960
	return &kvm_vmx->kvm;
10961 10962 10963 10964
}

static void vmx_vm_free(struct kvm *kvm)
{
10965
	vfree(to_kvm_vmx(kvm));
10966 10967
}

10968
static void vmx_switch_vmcs(struct kvm_vcpu *vcpu, struct loaded_vmcs *vmcs)
10969 10970 10971 10972
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);
	int cpu;

10973
	if (vmx->loaded_vmcs == vmcs)
10974 10975 10976 10977
		return;

	cpu = get_cpu();
	vmx_vcpu_put(vcpu);
10978
	vmx->loaded_vmcs = vmcs;
10979 10980 10981 10982
	vmx_vcpu_load(vcpu, cpu);
	put_cpu();
}

10983 10984 10985 10986 10987 10988 10989 10990
/*
 * Ensure that the current vmcs of the logical processor is the
 * vmcs01 of the vcpu before calling free_nested().
 */
static void vmx_free_vcpu_nested(struct kvm_vcpu *vcpu)
{
       struct vcpu_vmx *vmx = to_vmx(vcpu);

10991
       vcpu_load(vcpu);
10992
       vmx_switch_vmcs(vcpu, &vmx->vmcs01);
10993 10994 10995 10996
       free_nested(vmx);
       vcpu_put(vcpu);
}

A
Avi Kivity 已提交
10997 10998
static void vmx_free_vcpu(struct kvm_vcpu *vcpu)
{
R
Rusty Russell 已提交
10999 11000
	struct vcpu_vmx *vmx = to_vmx(vcpu);

K
Kai Huang 已提交
11001
	if (enable_pml)
K
Kai Huang 已提交
11002
		vmx_destroy_pml_buffer(vmx);
11003
	free_vpid(vmx->vpid);
11004
	leave_guest_mode(vcpu);
11005
	vmx_free_vcpu_nested(vcpu);
11006
	free_loaded_vmcs(vmx->loaded_vmcs);
R
Rusty Russell 已提交
11007 11008
	kfree(vmx->guest_msrs);
	kvm_vcpu_uninit(vcpu);
11009
	kmem_cache_free(kvm_vcpu_cache, vmx);
A
Avi Kivity 已提交
11010 11011
}

R
Rusty Russell 已提交
11012
static struct kvm_vcpu *vmx_create_vcpu(struct kvm *kvm, unsigned int id)
A
Avi Kivity 已提交
11013
{
R
Rusty Russell 已提交
11014
	int err;
11015
	struct vcpu_vmx *vmx = kmem_cache_zalloc(kvm_vcpu_cache, GFP_KERNEL);
11016
	unsigned long *msr_bitmap;
11017
	int cpu;
A
Avi Kivity 已提交
11018

11019
	if (!vmx)
R
Rusty Russell 已提交
11020 11021
		return ERR_PTR(-ENOMEM);

11022
	vmx->vpid = allocate_vpid();
11023

R
Rusty Russell 已提交
11024 11025 11026
	err = kvm_vcpu_init(&vmx->vcpu, kvm, id);
	if (err)
		goto free_vcpu;
11027

11028 11029 11030 11031 11032 11033 11034 11035 11036 11037 11038 11039 11040 11041
	err = -ENOMEM;

	/*
	 * If PML is turned on, failure on enabling PML just results in failure
	 * of creating the vcpu, therefore we can simplify PML logic (by
	 * avoiding dealing with cases, such as enabling PML partially on vcpus
	 * for the guest, etc.
	 */
	if (enable_pml) {
		vmx->pml_pg = alloc_page(GFP_KERNEL | __GFP_ZERO);
		if (!vmx->pml_pg)
			goto uninit_vcpu;
	}

11042
	vmx->guest_msrs = kmalloc(PAGE_SIZE, GFP_KERNEL);
11043 11044
	BUILD_BUG_ON(ARRAY_SIZE(vmx_msr_index) * sizeof(vmx->guest_msrs[0])
		     > PAGE_SIZE);
11045

11046 11047
	if (!vmx->guest_msrs)
		goto free_pml;
11048

11049 11050
	err = alloc_loaded_vmcs(&vmx->vmcs01);
	if (err < 0)
R
Rusty Russell 已提交
11051
		goto free_msrs;
11052

11053 11054 11055 11056 11057 11058 11059 11060 11061
	msr_bitmap = vmx->vmcs01.msr_bitmap;
	vmx_disable_intercept_for_msr(msr_bitmap, MSR_FS_BASE, MSR_TYPE_RW);
	vmx_disable_intercept_for_msr(msr_bitmap, MSR_GS_BASE, MSR_TYPE_RW);
	vmx_disable_intercept_for_msr(msr_bitmap, MSR_KERNEL_GS_BASE, MSR_TYPE_RW);
	vmx_disable_intercept_for_msr(msr_bitmap, MSR_IA32_SYSENTER_CS, MSR_TYPE_RW);
	vmx_disable_intercept_for_msr(msr_bitmap, MSR_IA32_SYSENTER_ESP, MSR_TYPE_RW);
	vmx_disable_intercept_for_msr(msr_bitmap, MSR_IA32_SYSENTER_EIP, MSR_TYPE_RW);
	vmx->msr_bitmap_mode = 0;

11062
	vmx->loaded_vmcs = &vmx->vmcs01;
11063 11064
	cpu = get_cpu();
	vmx_vcpu_load(&vmx->vcpu, cpu);
Z
Zachary Amsden 已提交
11065
	vmx->vcpu.cpu = cpu;
11066
	vmx_vcpu_setup(vmx);
R
Rusty Russell 已提交
11067
	vmx_vcpu_put(&vmx->vcpu);
11068
	put_cpu();
11069
	if (cpu_need_virtualize_apic_accesses(&vmx->vcpu)) {
11070 11071
		err = alloc_apic_access_page(kvm);
		if (err)
11072
			goto free_vmcs;
11073
	}
R
Rusty Russell 已提交
11074

11075
	if (enable_ept && !enable_unrestricted_guest) {
11076 11077
		err = init_rmode_identity_map(kvm);
		if (err)
11078
			goto free_vmcs;
11079
	}
11080

R
Roman Kagan 已提交
11081
	if (nested)
11082 11083
		nested_vmx_setup_ctls_msrs(&vmx->nested.msrs,
					   kvm_vcpu_apicv_active(&vmx->vcpu));
11084

11085
	vmx->nested.posted_intr_nv = -1;
11086 11087
	vmx->nested.current_vmptr = -1ull;

11088 11089
	vmx->msr_ia32_feature_control_valid_bits = FEATURE_CONTROL_LOCKED;

11090 11091 11092 11093 11094 11095 11096
	/*
	 * Enforce invariant: pi_desc.nv is always either POSTED_INTR_VECTOR
	 * or POSTED_INTR_WAKEUP_VECTOR.
	 */
	vmx->pi_desc.nv = POSTED_INTR_VECTOR;
	vmx->pi_desc.sn = 1;

R
Rusty Russell 已提交
11097 11098 11099
	return &vmx->vcpu;

free_vmcs:
11100
	free_loaded_vmcs(vmx->loaded_vmcs);
R
Rusty Russell 已提交
11101 11102
free_msrs:
	kfree(vmx->guest_msrs);
11103 11104
free_pml:
	vmx_destroy_pml_buffer(vmx);
R
Rusty Russell 已提交
11105 11106 11107
uninit_vcpu:
	kvm_vcpu_uninit(&vmx->vcpu);
free_vcpu:
11108
	free_vpid(vmx->vpid);
11109
	kmem_cache_free(kvm_vcpu_cache, vmx);
R
Rusty Russell 已提交
11110
	return ERR_PTR(err);
A
Avi Kivity 已提交
11111 11112
}

11113 11114
#define L1TF_MSG_SMT "L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details.\n"
#define L1TF_MSG_L1D "L1TF CPU bug present and virtualization mitigation disabled, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details.\n"
11115

11116 11117
static int vmx_vm_init(struct kvm *kvm)
{
11118 11119
	spin_lock_init(&to_kvm_vmx(kvm)->ept_pointer_lock);

11120 11121
	if (!ple_gap)
		kvm->arch.pause_in_guest = true;
11122

11123 11124 11125 11126 11127 11128 11129 11130 11131 11132 11133 11134 11135
	if (boot_cpu_has(X86_BUG_L1TF) && enable_ept) {
		switch (l1tf_mitigation) {
		case L1TF_MITIGATION_OFF:
		case L1TF_MITIGATION_FLUSH_NOWARN:
			/* 'I explicitly don't care' is set */
			break;
		case L1TF_MITIGATION_FLUSH:
		case L1TF_MITIGATION_FLUSH_NOSMT:
		case L1TF_MITIGATION_FULL:
			/*
			 * Warn upon starting the first VM in a potentially
			 * insecure environment.
			 */
11136
			if (sched_smt_active())
11137 11138 11139 11140 11141 11142 11143
				pr_warn_once(L1TF_MSG_SMT);
			if (l1tf_vmx_mitigation == VMENTER_L1D_FLUSH_NEVER)
				pr_warn_once(L1TF_MSG_L1D);
			break;
		case L1TF_MITIGATION_FULL_FORCE:
			/* Flush is enforced */
			break;
11144 11145
		}
	}
11146 11147 11148
	return 0;
}

Y
Yang, Sheng 已提交
11149 11150 11151 11152 11153 11154 11155
static void __init vmx_check_processor_compat(void *rtn)
{
	struct vmcs_config vmcs_conf;

	*(int *)rtn = 0;
	if (setup_vmcs_config(&vmcs_conf) < 0)
		*(int *)rtn = -EIO;
11156
	nested_vmx_setup_ctls_msrs(&vmcs_conf.nested, enable_apicv);
Y
Yang, Sheng 已提交
11157 11158 11159 11160 11161 11162 11163
	if (memcmp(&vmcs_config, &vmcs_conf, sizeof(struct vmcs_config)) != 0) {
		printk(KERN_ERR "kvm: CPU %d feature inconsistency!\n",
				smp_processor_id());
		*(int *)rtn = -EIO;
	}
}

11164
static u64 vmx_get_mt_mask(struct kvm_vcpu *vcpu, gfn_t gfn, bool is_mmio)
S
Sheng Yang 已提交
11165
{
11166 11167
	u8 cache;
	u64 ipat = 0;
11168

11169
	/* For VT-d and EPT combination
11170
	 * 1. MMIO: always map as UC
11171 11172
	 * 2. EPT with VT-d:
	 *   a. VT-d without snooping control feature: can't guarantee the
11173
	 *	result, try to trust guest.
11174 11175 11176
	 *   b. VT-d with snooping control feature: snooping control feature of
	 *	VT-d engine can guarantee the cache correctness. Just set it
	 *	to WB to keep consistent with host. So the same as item 3.
11177
	 * 3. EPT without VT-d: always map as WB and set IPAT=1 to keep
11178 11179
	 *    consistent with host MTRR
	 */
11180 11181 11182 11183 11184 11185
	if (is_mmio) {
		cache = MTRR_TYPE_UNCACHABLE;
		goto exit;
	}

	if (!kvm_arch_has_noncoherent_dma(vcpu->kvm)) {
11186 11187 11188 11189 11190 11191 11192
		ipat = VMX_EPT_IPAT_BIT;
		cache = MTRR_TYPE_WRBACK;
		goto exit;
	}

	if (kvm_read_cr0(vcpu) & X86_CR0_CD) {
		ipat = VMX_EPT_IPAT_BIT;
11193
		if (kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_CD_NW_CLEARED))
11194 11195 11196
			cache = MTRR_TYPE_WRBACK;
		else
			cache = MTRR_TYPE_UNCACHABLE;
11197 11198 11199
		goto exit;
	}

11200
	cache = kvm_mtrr_get_guest_memory_type(vcpu, gfn);
11201 11202 11203

exit:
	return (cache << VMX_EPT_MT_EPTE_SHIFT) | ipat;
S
Sheng Yang 已提交
11204 11205
}

11206
static int vmx_get_lpage_level(void)
11207
{
11208 11209 11210 11211 11212
	if (enable_ept && !cpu_has_vmx_ept_1g_page())
		return PT_DIRECTORY_LEVEL;
	else
		/* For shadow and EPT supported 1GB page */
		return PT_PDPE_LEVEL;
11213 11214
}

11215 11216 11217 11218 11219 11220 11221 11222 11223 11224 11225
static void vmcs_set_secondary_exec_control(u32 new_ctl)
{
	/*
	 * These bits in the secondary execution controls field
	 * are dynamic, the others are mostly based on the hypervisor
	 * architecture and the guest's CPUID.  Do not touch the
	 * dynamic bits.
	 */
	u32 mask =
		SECONDARY_EXEC_SHADOW_VMCS |
		SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
11226 11227
		SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
		SECONDARY_EXEC_DESC;
11228 11229 11230 11231 11232 11233 11234

	u32 cur_ctl = vmcs_read32(SECONDARY_VM_EXEC_CONTROL);

	vmcs_write32(SECONDARY_VM_EXEC_CONTROL,
		     (new_ctl & ~mask) | (cur_ctl & mask));
}

11235 11236 11237 11238 11239 11240 11241 11242 11243
/*
 * Generate MSR_IA32_VMX_CR{0,4}_FIXED1 according to CPUID. Only set bits
 * (indicating "allowed-1") if they are supported in the guest's CPUID.
 */
static void nested_vmx_cr_fixed1_bits_update(struct kvm_vcpu *vcpu)
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);
	struct kvm_cpuid_entry2 *entry;

11244 11245
	vmx->nested.msrs.cr0_fixed1 = 0xffffffff;
	vmx->nested.msrs.cr4_fixed1 = X86_CR4_PCE;
11246 11247 11248

#define cr4_fixed1_update(_cr4_mask, _reg, _cpuid_mask) do {		\
	if (entry && (entry->_reg & (_cpuid_mask)))			\
11249
		vmx->nested.msrs.cr4_fixed1 |= (_cr4_mask);	\
11250 11251 11252 11253 11254 11255 11256 11257 11258 11259 11260 11261 11262 11263 11264 11265 11266 11267 11268 11269 11270 11271 11272
} while (0)

	entry = kvm_find_cpuid_entry(vcpu, 0x1, 0);
	cr4_fixed1_update(X86_CR4_VME,        edx, bit(X86_FEATURE_VME));
	cr4_fixed1_update(X86_CR4_PVI,        edx, bit(X86_FEATURE_VME));
	cr4_fixed1_update(X86_CR4_TSD,        edx, bit(X86_FEATURE_TSC));
	cr4_fixed1_update(X86_CR4_DE,         edx, bit(X86_FEATURE_DE));
	cr4_fixed1_update(X86_CR4_PSE,        edx, bit(X86_FEATURE_PSE));
	cr4_fixed1_update(X86_CR4_PAE,        edx, bit(X86_FEATURE_PAE));
	cr4_fixed1_update(X86_CR4_MCE,        edx, bit(X86_FEATURE_MCE));
	cr4_fixed1_update(X86_CR4_PGE,        edx, bit(X86_FEATURE_PGE));
	cr4_fixed1_update(X86_CR4_OSFXSR,     edx, bit(X86_FEATURE_FXSR));
	cr4_fixed1_update(X86_CR4_OSXMMEXCPT, edx, bit(X86_FEATURE_XMM));
	cr4_fixed1_update(X86_CR4_VMXE,       ecx, bit(X86_FEATURE_VMX));
	cr4_fixed1_update(X86_CR4_SMXE,       ecx, bit(X86_FEATURE_SMX));
	cr4_fixed1_update(X86_CR4_PCIDE,      ecx, bit(X86_FEATURE_PCID));
	cr4_fixed1_update(X86_CR4_OSXSAVE,    ecx, bit(X86_FEATURE_XSAVE));

	entry = kvm_find_cpuid_entry(vcpu, 0x7, 0);
	cr4_fixed1_update(X86_CR4_FSGSBASE,   ebx, bit(X86_FEATURE_FSGSBASE));
	cr4_fixed1_update(X86_CR4_SMEP,       ebx, bit(X86_FEATURE_SMEP));
	cr4_fixed1_update(X86_CR4_SMAP,       ebx, bit(X86_FEATURE_SMAP));
	cr4_fixed1_update(X86_CR4_PKE,        ecx, bit(X86_FEATURE_PKU));
11273
	cr4_fixed1_update(X86_CR4_UMIP,       ecx, bit(X86_FEATURE_UMIP));
11274 11275 11276 11277

#undef cr4_fixed1_update
}

11278 11279 11280 11281 11282 11283 11284 11285 11286 11287 11288 11289 11290 11291 11292 11293 11294
static void nested_vmx_entry_exit_ctls_update(struct kvm_vcpu *vcpu)
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);

	if (kvm_mpx_supported()) {
		bool mpx_enabled = guest_cpuid_has(vcpu, X86_FEATURE_MPX);

		if (mpx_enabled) {
			vmx->nested.msrs.entry_ctls_high |= VM_ENTRY_LOAD_BNDCFGS;
			vmx->nested.msrs.exit_ctls_high |= VM_EXIT_CLEAR_BNDCFGS;
		} else {
			vmx->nested.msrs.entry_ctls_high &= ~VM_ENTRY_LOAD_BNDCFGS;
			vmx->nested.msrs.exit_ctls_high &= ~VM_EXIT_CLEAR_BNDCFGS;
		}
	}
}

11295 11296
static void vmx_cpuid_update(struct kvm_vcpu *vcpu)
{
11297 11298
	struct vcpu_vmx *vmx = to_vmx(vcpu);

11299 11300 11301
	if (cpu_has_secondary_exec_ctrls()) {
		vmx_compute_secondary_exec_control(vmx);
		vmcs_set_secondary_exec_control(vmx->secondary_exec_control);
11302
	}
X
Xiao Guangrong 已提交
11303

11304 11305 11306 11307 11308 11309
	if (nested_vmx_allowed(vcpu))
		to_vmx(vcpu)->msr_ia32_feature_control_valid_bits |=
			FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
	else
		to_vmx(vcpu)->msr_ia32_feature_control_valid_bits &=
			~FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
11310

11311
	if (nested_vmx_allowed(vcpu)) {
11312
		nested_vmx_cr_fixed1_bits_update(vcpu);
11313 11314
		nested_vmx_entry_exit_ctls_update(vcpu);
	}
11315 11316
}

11317 11318
static void vmx_set_supported_cpuid(u32 func, struct kvm_cpuid_entry2 *entry)
{
11319 11320
	if (func == 1 && nested)
		entry->ecx |= bit(X86_FEATURE_VMX);
11321 11322
}

11323 11324 11325
static void nested_ept_inject_page_fault(struct kvm_vcpu *vcpu,
		struct x86_exception *fault)
{
11326
	struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
11327
	struct vcpu_vmx *vmx = to_vmx(vcpu);
11328
	u32 exit_reason;
11329
	unsigned long exit_qualification = vcpu->arch.exit_qualification;
11330

11331 11332 11333 11334 11335
	if (vmx->nested.pml_full) {
		exit_reason = EXIT_REASON_PML_FULL;
		vmx->nested.pml_full = false;
		exit_qualification &= INTR_INFO_UNBLOCK_NMI;
	} else if (fault->error_code & PFERR_RSVD_MASK)
11336
		exit_reason = EXIT_REASON_EPT_MISCONFIG;
11337
	else
11338
		exit_reason = EXIT_REASON_EPT_VIOLATION;
11339 11340

	nested_vmx_vmexit(vcpu, exit_reason, 0, exit_qualification);
11341 11342 11343
	vmcs12->guest_physical_address = fault->address;
}

11344 11345
static bool nested_ept_ad_enabled(struct kvm_vcpu *vcpu)
{
11346
	return nested_ept_get_cr3(vcpu) & VMX_EPTP_AD_ENABLE_BIT;
11347 11348
}

N
Nadav Har'El 已提交
11349 11350 11351 11352 11353 11354 11355 11356
/* Callbacks for nested_ept_init_mmu_context: */

static unsigned long nested_ept_get_cr3(struct kvm_vcpu *vcpu)
{
	/* return the page table to be shadowed - in our case, EPT12 */
	return get_vmcs12(vcpu)->ept_pointer;
}

11357
static int nested_ept_init_mmu_context(struct kvm_vcpu *vcpu)
N
Nadav Har'El 已提交
11358
{
11359
	WARN_ON(mmu_is_nested(vcpu));
11360
	if (!valid_ept_address(vcpu, nested_ept_get_cr3(vcpu)))
11361 11362
		return 1;

11363
	kvm_init_shadow_ept_mmu(vcpu,
11364
			to_vmx(vcpu)->nested.msrs.ept_caps &
11365
			VMX_EPT_EXECUTE_ONLY_BIT,
11366 11367
			nested_ept_ad_enabled(vcpu),
			nested_ept_get_cr3(vcpu));
N
Nadav Har'El 已提交
11368 11369 11370 11371 11372
	vcpu->arch.mmu.set_cr3           = vmx_set_cr3;
	vcpu->arch.mmu.get_cr3           = nested_ept_get_cr3;
	vcpu->arch.mmu.inject_page_fault = nested_ept_inject_page_fault;

	vcpu->arch.walk_mmu              = &vcpu->arch.nested_mmu;
11373
	return 0;
N
Nadav Har'El 已提交
11374 11375 11376 11377 11378 11379 11380
}

static void nested_ept_uninit_mmu_context(struct kvm_vcpu *vcpu)
{
	vcpu->arch.walk_mmu = &vcpu->arch.mmu;
}

11381 11382 11383 11384 11385 11386 11387 11388 11389 11390 11391 11392
static bool nested_vmx_is_page_fault_vmexit(struct vmcs12 *vmcs12,
					    u16 error_code)
{
	bool inequality, bit;

	bit = (vmcs12->exception_bitmap & (1u << PF_VECTOR)) != 0;
	inequality =
		(error_code & vmcs12->page_fault_error_code_mask) !=
		 vmcs12->page_fault_error_code_match;
	return inequality ^ bit;
}

11393 11394 11395 11396 11397 11398 11399
static void vmx_inject_page_fault_nested(struct kvm_vcpu *vcpu,
		struct x86_exception *fault)
{
	struct vmcs12 *vmcs12 = get_vmcs12(vcpu);

	WARN_ON(!is_guest_mode(vcpu));

11400 11401
	if (nested_vmx_is_page_fault_vmexit(vmcs12, fault->error_code) &&
		!to_vmx(vcpu)->nested.nested_run_pending) {
11402 11403 11404 11405 11406
		vmcs12->vm_exit_intr_error_code = fault->error_code;
		nested_vmx_vmexit(vcpu, EXIT_REASON_EXCEPTION_NMI,
				  PF_VECTOR | INTR_TYPE_HARD_EXCEPTION |
				  INTR_INFO_DELIVER_CODE_MASK | INTR_INFO_VALID_MASK,
				  fault->address);
11407
	} else {
11408
		kvm_inject_page_fault(vcpu, fault);
11409
	}
11410 11411
}

11412 11413
static inline bool nested_vmx_prepare_msr_bitmap(struct kvm_vcpu *vcpu,
						 struct vmcs12 *vmcs12);
11414

11415
static void nested_get_vmcs12_pages(struct kvm_vcpu *vcpu)
11416
{
11417
	struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
11418
	struct vcpu_vmx *vmx = to_vmx(vcpu);
11419
	struct page *page;
11420
	u64 hpa;
11421 11422 11423 11424 11425 11426 11427 11428

	if (nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)) {
		/*
		 * Translate L1 physical address to host physical
		 * address for vmcs02. Keep the page pinned, so this
		 * physical address remains valid. We keep a reference
		 * to it so we can release it later.
		 */
11429
		if (vmx->nested.apic_access_page) { /* shouldn't happen */
11430
			kvm_release_page_dirty(vmx->nested.apic_access_page);
11431 11432 11433
			vmx->nested.apic_access_page = NULL;
		}
		page = kvm_vcpu_gpa_to_page(vcpu, vmcs12->apic_access_addr);
11434 11435 11436 11437 11438 11439
		/*
		 * If translation failed, no matter: This feature asks
		 * to exit when accessing the given address, and if it
		 * can never be accessed, this feature won't do
		 * anything anyway.
		 */
11440 11441
		if (!is_error_page(page)) {
			vmx->nested.apic_access_page = page;
11442 11443 11444 11445 11446 11447
			hpa = page_to_phys(vmx->nested.apic_access_page);
			vmcs_write64(APIC_ACCESS_ADDR, hpa);
		} else {
			vmcs_clear_bits(SECONDARY_VM_EXEC_CONTROL,
					SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES);
		}
11448
	}
11449 11450

	if (nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW)) {
11451
		if (vmx->nested.virtual_apic_page) { /* shouldn't happen */
11452
			kvm_release_page_dirty(vmx->nested.virtual_apic_page);
11453 11454 11455
			vmx->nested.virtual_apic_page = NULL;
		}
		page = kvm_vcpu_gpa_to_page(vcpu, vmcs12->virtual_apic_page_addr);
11456 11457

		/*
11458 11459 11460 11461 11462 11463 11464 11465 11466 11467 11468
		 * If translation failed, VM entry will fail because
		 * prepare_vmcs02 set VIRTUAL_APIC_PAGE_ADDR to -1ull.
		 * Failing the vm entry is _not_ what the processor
		 * does but it's basically the only possibility we
		 * have.  We could still enter the guest if CR8 load
		 * exits are enabled, CR8 store exits are enabled, and
		 * virtualize APIC access is disabled; in this case
		 * the processor would never use the TPR shadow and we
		 * could simply clear the bit from the execution
		 * control.  But such a configuration is useless, so
		 * let's keep the code simple.
11469
		 */
11470 11471
		if (!is_error_page(page)) {
			vmx->nested.virtual_apic_page = page;
11472 11473 11474
			hpa = page_to_phys(vmx->nested.virtual_apic_page);
			vmcs_write64(VIRTUAL_APIC_PAGE_ADDR, hpa);
		}
11475 11476
	}

11477 11478 11479
	if (nested_cpu_has_posted_intr(vmcs12)) {
		if (vmx->nested.pi_desc_page) { /* shouldn't happen */
			kunmap(vmx->nested.pi_desc_page);
11480
			kvm_release_page_dirty(vmx->nested.pi_desc_page);
11481
			vmx->nested.pi_desc_page = NULL;
11482 11483
			vmx->nested.pi_desc = NULL;
			vmcs_write64(POSTED_INTR_DESC_ADDR, -1ull);
11484
		}
11485 11486
		page = kvm_vcpu_gpa_to_page(vcpu, vmcs12->posted_intr_desc_addr);
		if (is_error_page(page))
11487
			return;
11488 11489
		vmx->nested.pi_desc_page = page;
		vmx->nested.pi_desc = kmap(vmx->nested.pi_desc_page);
11490 11491 11492 11493
		vmx->nested.pi_desc =
			(struct pi_desc *)((void *)vmx->nested.pi_desc +
			(unsigned long)(vmcs12->posted_intr_desc_addr &
			(PAGE_SIZE - 1)));
11494 11495 11496 11497
		vmcs_write64(POSTED_INTR_DESC_ADDR,
			page_to_phys(vmx->nested.pi_desc_page) +
			(unsigned long)(vmcs12->posted_intr_desc_addr &
			(PAGE_SIZE - 1)));
11498
	}
11499
	if (nested_vmx_prepare_msr_bitmap(vcpu, vmcs12))
11500 11501
		vmcs_set_bits(CPU_BASED_VM_EXEC_CONTROL,
			      CPU_BASED_USE_MSR_BITMAPS);
11502 11503 11504
	else
		vmcs_clear_bits(CPU_BASED_VM_EXEC_CONTROL,
				CPU_BASED_USE_MSR_BITMAPS);
11505 11506
}

11507 11508 11509 11510 11511
static void vmx_start_preemption_timer(struct kvm_vcpu *vcpu)
{
	u64 preemption_timeout = get_vmcs12(vcpu)->vmx_preemption_timer_value;
	struct vcpu_vmx *vmx = to_vmx(vcpu);

11512 11513 11514 11515 11516
	/*
	 * A timer value of zero is architecturally guaranteed to cause
	 * a VMExit prior to executing any instructions in the guest.
	 */
	if (preemption_timeout == 0) {
11517 11518 11519 11520
		vmx_preemption_timer_fn(&vmx->nested.preemption_timer);
		return;
	}

11521 11522 11523
	if (vcpu->arch.virtual_tsc_khz == 0)
		return;

11524 11525 11526 11527 11528 11529 11530
	preemption_timeout <<= VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE;
	preemption_timeout *= 1000000;
	do_div(preemption_timeout, vcpu->arch.virtual_tsc_khz);
	hrtimer_start(&vmx->nested.preemption_timer,
		      ns_to_ktime(preemption_timeout), HRTIMER_MODE_REL);
}

11531 11532 11533 11534 11535 11536 11537 11538 11539 11540 11541 11542 11543
static int nested_vmx_check_io_bitmap_controls(struct kvm_vcpu *vcpu,
					       struct vmcs12 *vmcs12)
{
	if (!nested_cpu_has(vmcs12, CPU_BASED_USE_IO_BITMAPS))
		return 0;

	if (!page_address_valid(vcpu, vmcs12->io_bitmap_a) ||
	    !page_address_valid(vcpu, vmcs12->io_bitmap_b))
		return -EINVAL;

	return 0;
}

11544 11545 11546 11547 11548 11549
static int nested_vmx_check_msr_bitmap_controls(struct kvm_vcpu *vcpu,
						struct vmcs12 *vmcs12)
{
	if (!nested_cpu_has(vmcs12, CPU_BASED_USE_MSR_BITMAPS))
		return 0;

11550
	if (!page_address_valid(vcpu, vmcs12->msr_bitmap))
11551 11552 11553 11554 11555
		return -EINVAL;

	return 0;
}

11556 11557 11558 11559 11560 11561 11562 11563 11564 11565 11566 11567
static int nested_vmx_check_tpr_shadow_controls(struct kvm_vcpu *vcpu,
						struct vmcs12 *vmcs12)
{
	if (!nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW))
		return 0;

	if (!page_address_valid(vcpu, vmcs12->virtual_apic_page_addr))
		return -EINVAL;

	return 0;
}

11568 11569 11570 11571
/*
 * Merge L0's and L1's MSR bitmap, return false to indicate that
 * we do not use the hardware.
 */
11572 11573
static inline bool nested_vmx_prepare_msr_bitmap(struct kvm_vcpu *vcpu,
						 struct vmcs12 *vmcs12)
11574
{
11575
	int msr;
11576
	struct page *page;
11577
	unsigned long *msr_bitmap_l1;
11578
	unsigned long *msr_bitmap_l0 = to_vmx(vcpu)->nested.vmcs02.msr_bitmap;
A
Ashok Raj 已提交
11579
	/*
11580
	 * pred_cmd & spec_ctrl are trying to verify two things:
A
Ashok Raj 已提交
11581 11582 11583 11584 11585 11586 11587 11588 11589 11590 11591
	 *
	 * 1. L0 gave a permission to L1 to actually passthrough the MSR. This
	 *    ensures that we do not accidentally generate an L02 MSR bitmap
	 *    from the L12 MSR bitmap that is too permissive.
	 * 2. That L1 or L2s have actually used the MSR. This avoids
	 *    unnecessarily merging of the bitmap if the MSR is unused. This
	 *    works properly because we only update the L01 MSR bitmap lazily.
	 *    So even if L0 should pass L1 these MSRs, the L01 bitmap is only
	 *    updated to reflect this when L1 (or its L2s) actually write to
	 *    the MSR.
	 */
11592 11593
	bool pred_cmd = !msr_write_intercepted_l01(vcpu, MSR_IA32_PRED_CMD);
	bool spec_ctrl = !msr_write_intercepted_l01(vcpu, MSR_IA32_SPEC_CTRL);
11594

11595 11596 11597 11598 11599
	/* Nothing to do if the MSR bitmap is not in use.  */
	if (!cpu_has_vmx_msr_bitmap() ||
	    !nested_cpu_has(vmcs12, CPU_BASED_USE_MSR_BITMAPS))
		return false;

A
Ashok Raj 已提交
11600
	if (!nested_cpu_has_virt_x2apic_mode(vmcs12) &&
11601
	    !pred_cmd && !spec_ctrl)
11602 11603
		return false;

11604 11605
	page = kvm_vcpu_gpa_to_page(vcpu, vmcs12->msr_bitmap);
	if (is_error_page(page))
11606 11607
		return false;

11608 11609 11610 11611 11612 11613 11614 11615 11616 11617 11618 11619 11620 11621 11622 11623 11624 11625 11626
	msr_bitmap_l1 = (unsigned long *)kmap(page);
	if (nested_cpu_has_apic_reg_virt(vmcs12)) {
		/*
		 * L0 need not intercept reads for MSRs between 0x800 and 0x8ff, it
		 * just lets the processor take the value from the virtual-APIC page;
		 * take those 256 bits directly from the L1 bitmap.
		 */
		for (msr = 0x800; msr <= 0x8ff; msr += BITS_PER_LONG) {
			unsigned word = msr / BITS_PER_LONG;
			msr_bitmap_l0[word] = msr_bitmap_l1[word];
			msr_bitmap_l0[word + (0x800 / sizeof(long))] = ~0;
		}
	} else {
		for (msr = 0x800; msr <= 0x8ff; msr += BITS_PER_LONG) {
			unsigned word = msr / BITS_PER_LONG;
			msr_bitmap_l0[word] = ~0;
			msr_bitmap_l0[word + (0x800 / sizeof(long))] = ~0;
		}
	}
11627

11628 11629
	nested_vmx_disable_intercept_for_msr(
		msr_bitmap_l1, msr_bitmap_l0,
11630
		X2APIC_MSR(APIC_TASKPRI),
11631
		MSR_TYPE_W);
11632

11633
	if (nested_cpu_has_vid(vmcs12)) {
11634
		nested_vmx_disable_intercept_for_msr(
11635
			msr_bitmap_l1, msr_bitmap_l0,
11636
			X2APIC_MSR(APIC_EOI),
11637 11638 11639
			MSR_TYPE_W);
		nested_vmx_disable_intercept_for_msr(
			msr_bitmap_l1, msr_bitmap_l0,
11640
			X2APIC_MSR(APIC_SELF_IPI),
11641
			MSR_TYPE_W);
11642
	}
A
Ashok Raj 已提交
11643

11644 11645 11646 11647 11648 11649
	if (spec_ctrl)
		nested_vmx_disable_intercept_for_msr(
					msr_bitmap_l1, msr_bitmap_l0,
					MSR_IA32_SPEC_CTRL,
					MSR_TYPE_R | MSR_TYPE_W);

A
Ashok Raj 已提交
11650 11651 11652 11653 11654 11655
	if (pred_cmd)
		nested_vmx_disable_intercept_for_msr(
					msr_bitmap_l1, msr_bitmap_l0,
					MSR_IA32_PRED_CMD,
					MSR_TYPE_W);

11656
	kunmap(page);
11657
	kvm_release_page_clean(page);
11658 11659 11660 11661

	return true;
}

11662 11663 11664 11665 11666 11667 11668 11669 11670 11671 11672 11673 11674 11675 11676 11677 11678 11679 11680 11681 11682 11683 11684 11685 11686 11687 11688 11689 11690 11691 11692 11693
static void nested_cache_shadow_vmcs12(struct kvm_vcpu *vcpu,
				       struct vmcs12 *vmcs12)
{
	struct vmcs12 *shadow;
	struct page *page;

	if (!nested_cpu_has_shadow_vmcs(vmcs12) ||
	    vmcs12->vmcs_link_pointer == -1ull)
		return;

	shadow = get_shadow_vmcs12(vcpu);
	page = kvm_vcpu_gpa_to_page(vcpu, vmcs12->vmcs_link_pointer);

	memcpy(shadow, kmap(page), VMCS12_SIZE);

	kunmap(page);
	kvm_release_page_clean(page);
}

static void nested_flush_cached_shadow_vmcs12(struct kvm_vcpu *vcpu,
					      struct vmcs12 *vmcs12)
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);

	if (!nested_cpu_has_shadow_vmcs(vmcs12) ||
	    vmcs12->vmcs_link_pointer == -1ull)
		return;

	kvm_write_guest(vmx->vcpu.kvm, vmcs12->vmcs_link_pointer,
			get_shadow_vmcs12(vcpu), VMCS12_SIZE);
}

11694 11695 11696 11697 11698 11699 11700 11701 11702 11703
static int nested_vmx_check_apic_access_controls(struct kvm_vcpu *vcpu,
					  struct vmcs12 *vmcs12)
{
	if (nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES) &&
	    !page_address_valid(vcpu, vmcs12->apic_access_addr))
		return -EINVAL;
	else
		return 0;
}

11704 11705 11706
static int nested_vmx_check_apicv_controls(struct kvm_vcpu *vcpu,
					   struct vmcs12 *vmcs12)
{
11707
	if (!nested_cpu_has_virt_x2apic_mode(vmcs12) &&
11708
	    !nested_cpu_has_apic_reg_virt(vmcs12) &&
11709 11710
	    !nested_cpu_has_vid(vmcs12) &&
	    !nested_cpu_has_posted_intr(vmcs12))
11711 11712 11713 11714 11715 11716
		return 0;

	/*
	 * If virtualize x2apic mode is enabled,
	 * virtualize apic access must be disabled.
	 */
11717 11718
	if (nested_cpu_has_virt_x2apic_mode(vmcs12) &&
	    nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES))
11719 11720
		return -EINVAL;

11721 11722 11723 11724 11725 11726 11727 11728
	/*
	 * If virtual interrupt delivery is enabled,
	 * we must exit on external interrupts.
	 */
	if (nested_cpu_has_vid(vmcs12) &&
	   !nested_exit_on_intr(vcpu))
		return -EINVAL;

11729 11730 11731 11732
	/*
	 * bits 15:8 should be zero in posted_intr_nv,
	 * the descriptor address has been already checked
	 * in nested_get_vmcs12_pages.
11733 11734
	 *
	 * bits 5:0 of posted_intr_desc_addr should be zero.
11735 11736 11737 11738
	 */
	if (nested_cpu_has_posted_intr(vmcs12) &&
	   (!nested_cpu_has_vid(vmcs12) ||
	    !nested_exit_intr_ack_set(vcpu) ||
11739 11740
	    (vmcs12->posted_intr_nv & 0xff00) ||
	    (vmcs12->posted_intr_desc_addr & 0x3f) ||
11741
	    (vmcs12->posted_intr_desc_addr >> cpuid_maxphyaddr(vcpu))))
11742 11743
		return -EINVAL;

11744 11745 11746 11747 11748
	/* tpr shadow is needed by all apicv features. */
	if (!nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW))
		return -EINVAL;

	return 0;
11749 11750
}

11751 11752
static int nested_vmx_check_msr_switch(struct kvm_vcpu *vcpu,
				       unsigned long count_field,
11753
				       unsigned long addr_field)
11754
{
11755
	struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
11756
	int maxphyaddr;
11757 11758
	u64 count, addr;

11759 11760
	if (vmcs12_read_any(vmcs12, count_field, &count) ||
	    vmcs12_read_any(vmcs12, addr_field, &addr)) {
11761 11762 11763 11764 11765
		WARN_ON(1);
		return -EINVAL;
	}
	if (count == 0)
		return 0;
11766
	maxphyaddr = cpuid_maxphyaddr(vcpu);
11767 11768
	if (!IS_ALIGNED(addr, 16) || addr >> maxphyaddr ||
	    (addr + count * sizeof(struct vmx_msr_entry) - 1) >> maxphyaddr) {
11769
		pr_debug_ratelimited(
11770 11771 11772 11773 11774 11775 11776 11777 11778 11779 11780 11781 11782 11783 11784
			"nVMX: invalid MSR switch (0x%lx, %d, %llu, 0x%08llx)",
			addr_field, maxphyaddr, count, addr);
		return -EINVAL;
	}
	return 0;
}

static int nested_vmx_check_msr_switch_controls(struct kvm_vcpu *vcpu,
						struct vmcs12 *vmcs12)
{
	if (vmcs12->vm_exit_msr_load_count == 0 &&
	    vmcs12->vm_exit_msr_store_count == 0 &&
	    vmcs12->vm_entry_msr_load_count == 0)
		return 0; /* Fast path */
	if (nested_vmx_check_msr_switch(vcpu, VM_EXIT_MSR_LOAD_COUNT,
11785
					VM_EXIT_MSR_LOAD_ADDR) ||
11786
	    nested_vmx_check_msr_switch(vcpu, VM_EXIT_MSR_STORE_COUNT,
11787
					VM_EXIT_MSR_STORE_ADDR) ||
11788
	    nested_vmx_check_msr_switch(vcpu, VM_ENTRY_MSR_LOAD_COUNT,
11789
					VM_ENTRY_MSR_LOAD_ADDR))
11790 11791 11792 11793
		return -EINVAL;
	return 0;
}

11794 11795 11796 11797 11798 11799 11800 11801 11802 11803 11804 11805 11806 11807 11808 11809
static int nested_vmx_check_pml_controls(struct kvm_vcpu *vcpu,
					 struct vmcs12 *vmcs12)
{
	u64 address = vmcs12->pml_address;
	int maxphyaddr = cpuid_maxphyaddr(vcpu);

	if (nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_PML)) {
		if (!nested_cpu_has_ept(vmcs12) ||
		    !IS_ALIGNED(address, 4096)  ||
		    address >> maxphyaddr)
			return -EINVAL;
	}

	return 0;
}

11810 11811 11812 11813 11814 11815 11816 11817 11818 11819 11820 11821 11822
static int nested_vmx_check_shadow_vmcs_controls(struct kvm_vcpu *vcpu,
						 struct vmcs12 *vmcs12)
{
	if (!nested_cpu_has_shadow_vmcs(vmcs12))
		return 0;

	if (!page_address_valid(vcpu, vmcs12->vmread_bitmap) ||
	    !page_address_valid(vcpu, vmcs12->vmwrite_bitmap))
		return -EINVAL;

	return 0;
}

11823 11824 11825 11826
static int nested_vmx_msr_check_common(struct kvm_vcpu *vcpu,
				       struct vmx_msr_entry *e)
{
	/* x2APIC MSR accesses are not allowed */
11827
	if (vcpu->arch.apic_base & X2APIC_ENABLE && e->index >> 8 == 0x8)
11828 11829 11830 11831 11832
		return -EINVAL;
	if (e->index == MSR_IA32_UCODE_WRITE || /* SDM Table 35-2 */
	    e->index == MSR_IA32_UCODE_REV)
		return -EINVAL;
	if (e->reserved != 0)
11833 11834 11835 11836
		return -EINVAL;
	return 0;
}

11837 11838
static int nested_vmx_load_msr_check(struct kvm_vcpu *vcpu,
				     struct vmx_msr_entry *e)
11839 11840 11841
{
	if (e->index == MSR_FS_BASE ||
	    e->index == MSR_GS_BASE ||
11842 11843 11844 11845 11846 11847 11848 11849 11850 11851 11852
	    e->index == MSR_IA32_SMM_MONITOR_CTL || /* SMM is not supported */
	    nested_vmx_msr_check_common(vcpu, e))
		return -EINVAL;
	return 0;
}

static int nested_vmx_store_msr_check(struct kvm_vcpu *vcpu,
				      struct vmx_msr_entry *e)
{
	if (e->index == MSR_IA32_SMBASE || /* SMM is not supported */
	    nested_vmx_msr_check_common(vcpu, e))
11853 11854 11855 11856 11857 11858 11859 11860 11861 11862 11863 11864 11865 11866 11867 11868
		return -EINVAL;
	return 0;
}

/*
 * Load guest's/host's msr at nested entry/exit.
 * return 0 for success, entry index for failure.
 */
static u32 nested_vmx_load_msr(struct kvm_vcpu *vcpu, u64 gpa, u32 count)
{
	u32 i;
	struct vmx_msr_entry e;
	struct msr_data msr;

	msr.host_initiated = false;
	for (i = 0; i < count; i++) {
11869 11870
		if (kvm_vcpu_read_guest(vcpu, gpa + i * sizeof(e),
					&e, sizeof(e))) {
11871
			pr_debug_ratelimited(
11872 11873
				"%s cannot read MSR entry (%u, 0x%08llx)\n",
				__func__, i, gpa + i * sizeof(e));
11874
			goto fail;
11875 11876
		}
		if (nested_vmx_load_msr_check(vcpu, &e)) {
11877
			pr_debug_ratelimited(
11878 11879 11880 11881
				"%s check failed (%u, 0x%x, 0x%x)\n",
				__func__, i, e.index, e.reserved);
			goto fail;
		}
11882 11883
		msr.index = e.index;
		msr.data = e.value;
11884
		if (kvm_set_msr(vcpu, &msr)) {
11885
			pr_debug_ratelimited(
11886 11887
				"%s cannot write MSR (%u, 0x%x, 0x%llx)\n",
				__func__, i, e.index, e.value);
11888
			goto fail;
11889
		}
11890 11891 11892 11893 11894 11895 11896 11897 11898 11899 11900 11901
	}
	return 0;
fail:
	return i + 1;
}

static int nested_vmx_store_msr(struct kvm_vcpu *vcpu, u64 gpa, u32 count)
{
	u32 i;
	struct vmx_msr_entry e;

	for (i = 0; i < count; i++) {
11902
		struct msr_data msr_info;
11903 11904 11905
		if (kvm_vcpu_read_guest(vcpu,
					gpa + i * sizeof(e),
					&e, 2 * sizeof(u32))) {
11906
			pr_debug_ratelimited(
11907 11908
				"%s cannot read MSR entry (%u, 0x%08llx)\n",
				__func__, i, gpa + i * sizeof(e));
11909
			return -EINVAL;
11910 11911
		}
		if (nested_vmx_store_msr_check(vcpu, &e)) {
11912
			pr_debug_ratelimited(
11913 11914
				"%s check failed (%u, 0x%x, 0x%x)\n",
				__func__, i, e.index, e.reserved);
11915
			return -EINVAL;
11916
		}
11917 11918 11919
		msr_info.host_initiated = false;
		msr_info.index = e.index;
		if (kvm_get_msr(vcpu, &msr_info)) {
11920
			pr_debug_ratelimited(
11921 11922 11923 11924
				"%s cannot read MSR (%u, 0x%x)\n",
				__func__, i, e.index);
			return -EINVAL;
		}
11925 11926 11927 11928
		if (kvm_vcpu_write_guest(vcpu,
					 gpa + i * sizeof(e) +
					     offsetof(struct vmx_msr_entry, value),
					 &msr_info.data, sizeof(msr_info.data))) {
11929
			pr_debug_ratelimited(
11930
				"%s cannot write MSR (%u, 0x%x, 0x%llx)\n",
11931
				__func__, i, e.index, msr_info.data);
11932 11933
			return -EINVAL;
		}
11934 11935 11936 11937
	}
	return 0;
}

11938 11939 11940 11941 11942 11943 11944 11945
static bool nested_cr3_valid(struct kvm_vcpu *vcpu, unsigned long val)
{
	unsigned long invalid_mask;

	invalid_mask = (~0ULL) << cpuid_maxphyaddr(vcpu);
	return (val & invalid_mask) == 0;
}

11946 11947 11948 11949 11950 11951 11952
/*
 * Load guest's/host's cr3 at nested entry/exit. nested_ept is true if we are
 * emulating VM entry into a guest with EPT enabled.
 * Returns 0 on success, 1 on failure. Invalid state exit qualification code
 * is assigned to entry_failure_code on failure.
 */
static int nested_vmx_load_cr3(struct kvm_vcpu *vcpu, unsigned long cr3, bool nested_ept,
11953
			       u32 *entry_failure_code)
11954 11955
{
	if (cr3 != kvm_read_cr3(vcpu) || (!nested_ept && pdptrs_changed(vcpu))) {
11956
		if (!nested_cr3_valid(vcpu, cr3)) {
11957 11958 11959 11960 11961 11962 11963 11964 11965 11966 11967 11968 11969 11970 11971 11972 11973
			*entry_failure_code = ENTRY_FAIL_DEFAULT;
			return 1;
		}

		/*
		 * If PAE paging and EPT are both on, CR3 is not used by the CPU and
		 * must not be dereferenced.
		 */
		if (!is_long_mode(vcpu) && is_pae(vcpu) && is_paging(vcpu) &&
		    !nested_ept) {
			if (!load_pdptrs(vcpu, vcpu->arch.walk_mmu, cr3)) {
				*entry_failure_code = ENTRY_FAIL_PDPTE;
				return 1;
			}
		}
	}

11974
	if (!nested_ept)
11975
		kvm_mmu_new_cr3(vcpu, cr3, false);
11976 11977 11978 11979 11980 11981

	vcpu->arch.cr3 = cr3;
	__set_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail);

	kvm_init_mmu(vcpu, false);

11982 11983 11984
	return 0;
}

11985
static void prepare_vmcs02_full(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12)
11986 11987 11988 11989 11990 11991 11992 11993 11994 11995 11996 11997 11998 11999 12000 12001 12002 12003 12004 12005 12006 12007 12008 12009 12010 12011 12012 12013 12014 12015 12016 12017 12018 12019 12020
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);

	vmcs_write16(GUEST_ES_SELECTOR, vmcs12->guest_es_selector);
	vmcs_write16(GUEST_SS_SELECTOR, vmcs12->guest_ss_selector);
	vmcs_write16(GUEST_DS_SELECTOR, vmcs12->guest_ds_selector);
	vmcs_write16(GUEST_FS_SELECTOR, vmcs12->guest_fs_selector);
	vmcs_write16(GUEST_GS_SELECTOR, vmcs12->guest_gs_selector);
	vmcs_write16(GUEST_LDTR_SELECTOR, vmcs12->guest_ldtr_selector);
	vmcs_write16(GUEST_TR_SELECTOR, vmcs12->guest_tr_selector);
	vmcs_write32(GUEST_ES_LIMIT, vmcs12->guest_es_limit);
	vmcs_write32(GUEST_SS_LIMIT, vmcs12->guest_ss_limit);
	vmcs_write32(GUEST_DS_LIMIT, vmcs12->guest_ds_limit);
	vmcs_write32(GUEST_FS_LIMIT, vmcs12->guest_fs_limit);
	vmcs_write32(GUEST_GS_LIMIT, vmcs12->guest_gs_limit);
	vmcs_write32(GUEST_LDTR_LIMIT, vmcs12->guest_ldtr_limit);
	vmcs_write32(GUEST_TR_LIMIT, vmcs12->guest_tr_limit);
	vmcs_write32(GUEST_GDTR_LIMIT, vmcs12->guest_gdtr_limit);
	vmcs_write32(GUEST_IDTR_LIMIT, vmcs12->guest_idtr_limit);
	vmcs_write32(GUEST_ES_AR_BYTES, vmcs12->guest_es_ar_bytes);
	vmcs_write32(GUEST_SS_AR_BYTES, vmcs12->guest_ss_ar_bytes);
	vmcs_write32(GUEST_DS_AR_BYTES, vmcs12->guest_ds_ar_bytes);
	vmcs_write32(GUEST_FS_AR_BYTES, vmcs12->guest_fs_ar_bytes);
	vmcs_write32(GUEST_GS_AR_BYTES, vmcs12->guest_gs_ar_bytes);
	vmcs_write32(GUEST_LDTR_AR_BYTES, vmcs12->guest_ldtr_ar_bytes);
	vmcs_write32(GUEST_TR_AR_BYTES, vmcs12->guest_tr_ar_bytes);
	vmcs_writel(GUEST_SS_BASE, vmcs12->guest_ss_base);
	vmcs_writel(GUEST_DS_BASE, vmcs12->guest_ds_base);
	vmcs_writel(GUEST_FS_BASE, vmcs12->guest_fs_base);
	vmcs_writel(GUEST_GS_BASE, vmcs12->guest_gs_base);
	vmcs_writel(GUEST_LDTR_BASE, vmcs12->guest_ldtr_base);
	vmcs_writel(GUEST_TR_BASE, vmcs12->guest_tr_base);
	vmcs_writel(GUEST_GDTR_BASE, vmcs12->guest_gdtr_base);
	vmcs_writel(GUEST_IDTR_BASE, vmcs12->guest_idtr_base);

12021 12022 12023 12024 12025 12026 12027 12028 12029 12030 12031 12032 12033 12034 12035 12036 12037 12038 12039 12040 12041 12042 12043 12044 12045 12046 12047 12048 12049 12050 12051 12052 12053 12054 12055 12056 12057 12058 12059 12060 12061 12062 12063 12064 12065 12066 12067
	vmcs_write32(GUEST_SYSENTER_CS, vmcs12->guest_sysenter_cs);
	vmcs_writel(GUEST_PENDING_DBG_EXCEPTIONS,
		vmcs12->guest_pending_dbg_exceptions);
	vmcs_writel(GUEST_SYSENTER_ESP, vmcs12->guest_sysenter_esp);
	vmcs_writel(GUEST_SYSENTER_EIP, vmcs12->guest_sysenter_eip);

	if (nested_cpu_has_xsaves(vmcs12))
		vmcs_write64(XSS_EXIT_BITMAP, vmcs12->xss_exit_bitmap);
	vmcs_write64(VMCS_LINK_POINTER, -1ull);

	if (cpu_has_vmx_posted_intr())
		vmcs_write16(POSTED_INTR_NV, POSTED_INTR_NESTED_VECTOR);

	/*
	 * Whether page-faults are trapped is determined by a combination of
	 * 3 settings: PFEC_MASK, PFEC_MATCH and EXCEPTION_BITMAP.PF.
	 * If enable_ept, L0 doesn't care about page faults and we should
	 * set all of these to L1's desires. However, if !enable_ept, L0 does
	 * care about (at least some) page faults, and because it is not easy
	 * (if at all possible?) to merge L0 and L1's desires, we simply ask
	 * to exit on each and every L2 page fault. This is done by setting
	 * MASK=MATCH=0 and (see below) EB.PF=1.
	 * Note that below we don't need special code to set EB.PF beyond the
	 * "or"ing of the EB of vmcs01 and vmcs12, because when enable_ept,
	 * vmcs01's EB.PF is 0 so the "or" will take vmcs12's value, and when
	 * !enable_ept, EB.PF is 1, so the "or" will always be 1.
	 */
	vmcs_write32(PAGE_FAULT_ERROR_CODE_MASK,
		enable_ept ? vmcs12->page_fault_error_code_mask : 0);
	vmcs_write32(PAGE_FAULT_ERROR_CODE_MATCH,
		enable_ept ? vmcs12->page_fault_error_code_match : 0);

	/* All VMFUNCs are currently emulated through L0 vmexits.  */
	if (cpu_has_vmx_vmfunc())
		vmcs_write64(VM_FUNCTION_CONTROL, 0);

	if (cpu_has_vmx_apicv()) {
		vmcs_write64(EOI_EXIT_BITMAP0, vmcs12->eoi_exit_bitmap0);
		vmcs_write64(EOI_EXIT_BITMAP1, vmcs12->eoi_exit_bitmap1);
		vmcs_write64(EOI_EXIT_BITMAP2, vmcs12->eoi_exit_bitmap2);
		vmcs_write64(EOI_EXIT_BITMAP3, vmcs12->eoi_exit_bitmap3);
	}

	/*
	 * Set host-state according to L0's settings (vmcs12 is irrelevant here)
	 * Some constant fields are set here by vmx_set_constant_host_state().
	 * Other fields are different per CPU, and will be set later when
12068 12069
	 * vmx_vcpu_load() is called, and when vmx_prepare_switch_to_guest()
	 * is called.
12070 12071 12072 12073 12074 12075 12076
	 */
	vmx_set_constant_host_state(vmx);

	/*
	 * Set the MSR load/store lists to match L0's settings.
	 */
	vmcs_write32(VM_EXIT_MSR_STORE_COUNT, 0);
12077 12078 12079 12080
	vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, vmx->msr_autoload.host.nr);
	vmcs_write64(VM_EXIT_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.host.val));
	vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, vmx->msr_autoload.guest.nr);
	vmcs_write64(VM_ENTRY_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.guest.val));
12081 12082 12083

	set_cr4_guest_host_mask(vmx);

12084 12085 12086 12087 12088 12089 12090
	if (kvm_mpx_supported()) {
		if (vmx->nested.nested_run_pending &&
			(vmcs12->vm_entry_controls & VM_ENTRY_LOAD_BNDCFGS))
			vmcs_write64(GUEST_BNDCFGS, vmcs12->guest_bndcfgs);
		else
			vmcs_write64(GUEST_BNDCFGS, vmx->nested.vmcs01_guest_bndcfgs);
	}
12091 12092 12093 12094 12095 12096 12097 12098 12099 12100 12101 12102 12103 12104 12105 12106 12107

	if (enable_vpid) {
		if (nested_cpu_has_vpid(vmcs12) && vmx->nested.vpid02)
			vmcs_write16(VIRTUAL_PROCESSOR_ID, vmx->nested.vpid02);
		else
			vmcs_write16(VIRTUAL_PROCESSOR_ID, vmx->vpid);
	}

	/*
	 * L1 may access the L2's PDPTR, so save them to construct vmcs12
	 */
	if (enable_ept) {
		vmcs_write64(GUEST_PDPTR0, vmcs12->guest_pdptr0);
		vmcs_write64(GUEST_PDPTR1, vmcs12->guest_pdptr1);
		vmcs_write64(GUEST_PDPTR2, vmcs12->guest_pdptr2);
		vmcs_write64(GUEST_PDPTR3, vmcs12->guest_pdptr3);
	}
12108 12109 12110

	if (cpu_has_vmx_msr_bitmap())
		vmcs_write64(MSR_BITMAP, __pa(vmx->nested.vmcs02.msr_bitmap));
12111 12112 12113 12114 12115 12116 12117 12118 12119 12120 12121 12122 12123 12124
}

/*
 * prepare_vmcs02 is called when the L1 guest hypervisor runs its nested
 * L2 guest. L1 has a vmcs for L2 (vmcs12), and this function "merges" it
 * with L0's requirements for its guest (a.k.a. vmcs01), so we can run the L2
 * guest in a way that will both be appropriate to L1's requests, and our
 * needs. In addition to modifying the active vmcs (which is vmcs02), this
 * function also has additional necessary side-effects, like setting various
 * vcpu->arch fields.
 * Returns 0 on success, 1 on failure. Invalid state exit qualification code
 * is assigned to entry_failure_code on failure.
 */
static int prepare_vmcs02(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12,
12125
			  u32 *entry_failure_code)
12126 12127 12128 12129
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);
	u32 exec_control, vmcs12_exec_ctrl;

12130
	if (vmx->nested.dirty_vmcs12) {
12131
		prepare_vmcs02_full(vcpu, vmcs12);
12132 12133 12134
		vmx->nested.dirty_vmcs12 = false;
	}

12135 12136 12137 12138 12139 12140 12141 12142 12143 12144 12145
	/*
	 * First, the fields that are shadowed.  This must be kept in sync
	 * with vmx_shadow_fields.h.
	 */

	vmcs_write16(GUEST_CS_SELECTOR, vmcs12->guest_cs_selector);
	vmcs_write32(GUEST_CS_LIMIT, vmcs12->guest_cs_limit);
	vmcs_write32(GUEST_CS_AR_BYTES, vmcs12->guest_cs_ar_bytes);
	vmcs_writel(GUEST_ES_BASE, vmcs12->guest_es_base);
	vmcs_writel(GUEST_CS_BASE, vmcs12->guest_cs_base);

12146
	if (vmx->nested.nested_run_pending &&
12147
	    (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_DEBUG_CONTROLS)) {
12148 12149 12150 12151 12152 12153
		kvm_set_dr(vcpu, 7, vmcs12->guest_dr7);
		vmcs_write64(GUEST_IA32_DEBUGCTL, vmcs12->guest_ia32_debugctl);
	} else {
		kvm_set_dr(vcpu, 7, vcpu->arch.dr7);
		vmcs_write64(GUEST_IA32_DEBUGCTL, vmx->nested.vmcs01_debugctl);
	}
12154
	if (vmx->nested.nested_run_pending) {
12155 12156 12157 12158 12159 12160 12161 12162
		vmcs_write32(VM_ENTRY_INTR_INFO_FIELD,
			     vmcs12->vm_entry_intr_info_field);
		vmcs_write32(VM_ENTRY_EXCEPTION_ERROR_CODE,
			     vmcs12->vm_entry_exception_error_code);
		vmcs_write32(VM_ENTRY_INSTRUCTION_LEN,
			     vmcs12->vm_entry_instruction_len);
		vmcs_write32(GUEST_INTERRUPTIBILITY_INFO,
			     vmcs12->guest_interruptibility_info);
12163 12164
		vmx->loaded_vmcs->nmi_known_unmasked =
			!(vmcs12->guest_interruptibility_info & GUEST_INTR_STATE_NMI);
12165 12166 12167
	} else {
		vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0);
	}
12168
	vmx_set_rflags(vcpu, vmcs12->guest_rflags);
12169

12170
	exec_control = vmcs12->pin_based_vm_exec_control;
12171

12172
	/* Preemption timer setting is computed directly in vmx_vcpu_run.  */
12173
	exec_control |= vmcs_config.pin_based_exec_ctrl;
12174 12175
	exec_control &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
	vmx->loaded_vmcs->hv_timer_armed = false;
12176

12177
	/* Posted interrupts setting is only taken from vmcs12.  */
12178 12179 12180
	if (nested_cpu_has_posted_intr(vmcs12)) {
		vmx->nested.posted_intr_nv = vmcs12->posted_intr_nv;
		vmx->nested.pi_pending = false;
12181
	} else {
12182
		exec_control &= ~PIN_BASED_POSTED_INTR;
12183
	}
12184

12185
	vmcs_write32(PIN_BASED_VM_EXEC_CONTROL, exec_control);
12186

12187 12188 12189
	vmx->nested.preemption_timer_expired = false;
	if (nested_cpu_has_preemption_timer(vmcs12))
		vmx_start_preemption_timer(vcpu);
12190

12191
	if (cpu_has_secondary_exec_ctrls()) {
12192
		exec_control = vmx->secondary_exec_control;
12193

12194
		/* Take the following fields only from vmcs12 */
12195
		exec_control &= ~(SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
P
Paolo Bonzini 已提交
12196
				  SECONDARY_EXEC_ENABLE_INVPCID |
J
Jan Kiszka 已提交
12197
				  SECONDARY_EXEC_RDTSCP |
12198
				  SECONDARY_EXEC_XSAVES |
12199
				  SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY |
12200 12201
				  SECONDARY_EXEC_APIC_REGISTER_VIRT |
				  SECONDARY_EXEC_ENABLE_VMFUNC);
12202
		if (nested_cpu_has(vmcs12,
12203 12204 12205 12206 12207
				   CPU_BASED_ACTIVATE_SECONDARY_CONTROLS)) {
			vmcs12_exec_ctrl = vmcs12->secondary_vm_exec_control &
				~SECONDARY_EXEC_ENABLE_PML;
			exec_control |= vmcs12_exec_ctrl;
		}
12208

12209 12210 12211
		/* VMCS shadowing for L2 is emulated for now */
		exec_control &= ~SECONDARY_EXEC_SHADOW_VMCS;

12212
		if (exec_control & SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY)
12213 12214 12215
			vmcs_write16(GUEST_INTR_STATUS,
				vmcs12->guest_intr_status);

12216 12217 12218 12219 12220 12221 12222 12223
		/*
		 * Write an illegal value to APIC_ACCESS_ADDR. Later,
		 * nested_get_vmcs12_pages will either fix it up or
		 * remove the VM execution control.
		 */
		if (exec_control & SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)
			vmcs_write64(APIC_ACCESS_ADDR, -1ull);

12224 12225 12226
		if (exec_control & SECONDARY_EXEC_ENCLS_EXITING)
			vmcs_write64(ENCLS_EXITING_BITMAP, -1ull);

12227 12228 12229 12230 12231 12232 12233 12234 12235 12236 12237 12238 12239 12240 12241 12242 12243
		vmcs_write32(SECONDARY_VM_EXEC_CONTROL, exec_control);
	}

	/*
	 * HOST_RSP is normally set correctly in vmx_vcpu_run() just before
	 * entry, but only if the current (host) sp changed from the value
	 * we wrote last (vmx->host_rsp). This cache is no longer relevant
	 * if we switch vmcs, and rather than hold a separate cache per vmcs,
	 * here we just force the write to happen on entry.
	 */
	vmx->host_rsp = 0;

	exec_control = vmx_exec_control(vmx); /* L0's desires */
	exec_control &= ~CPU_BASED_VIRTUAL_INTR_PENDING;
	exec_control &= ~CPU_BASED_VIRTUAL_NMI_PENDING;
	exec_control &= ~CPU_BASED_TPR_SHADOW;
	exec_control |= vmcs12->cpu_based_vm_exec_control;
12244

12245 12246 12247 12248 12249
	/*
	 * Write an illegal value to VIRTUAL_APIC_PAGE_ADDR. Later, if
	 * nested_get_vmcs12_pages can't fix it up, the illegal value
	 * will result in a VM entry failure.
	 */
12250
	if (exec_control & CPU_BASED_TPR_SHADOW) {
12251
		vmcs_write64(VIRTUAL_APIC_PAGE_ADDR, -1ull);
12252
		vmcs_write32(TPR_THRESHOLD, vmcs12->tpr_threshold);
12253 12254 12255 12256 12257
	} else {
#ifdef CONFIG_X86_64
		exec_control |= CPU_BASED_CR8_LOAD_EXITING |
				CPU_BASED_CR8_STORE_EXITING;
#endif
12258 12259
	}

12260
	/*
Q
Quan Xu 已提交
12261 12262
	 * A vmexit (to either L1 hypervisor or L0 userspace) is always needed
	 * for I/O port accesses.
12263 12264 12265 12266 12267 12268 12269 12270 12271 12272 12273 12274 12275 12276
	 */
	exec_control &= ~CPU_BASED_USE_IO_BITMAPS;
	exec_control |= CPU_BASED_UNCOND_IO_EXITING;

	vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, exec_control);

	/* EXCEPTION_BITMAP and CR0_GUEST_HOST_MASK should basically be the
	 * bitwise-or of what L1 wants to trap for L2, and what we want to
	 * trap. Note that CR0.TS also needs updating - we do this later.
	 */
	update_exception_bitmap(vcpu);
	vcpu->arch.cr0_guest_owned_bits &= ~vmcs12->cr0_guest_host_mask;
	vmcs_writel(CR0_GUEST_HOST_MASK, ~vcpu->arch.cr0_guest_owned_bits);

12277 12278 12279 12280
	/* L2->L1 exit controls are emulated - the hardware exit is to L0 so
	 * we should use its exit controls. Note that VM_EXIT_LOAD_IA32_EFER
	 * bits are further modified by vmx_set_efer() below.
	 */
12281
	vmcs_write32(VM_EXIT_CONTROLS, vmcs_config.vmexit_ctrl);
12282 12283 12284 12285

	/* vmcs12's VM_ENTRY_LOAD_IA32_EFER and VM_ENTRY_IA32E_MODE are
	 * emulated by vmx_set_efer(), below.
	 */
12286
	vm_entry_controls_init(vmx, 
12287 12288
		(vmcs12->vm_entry_controls & ~VM_ENTRY_LOAD_IA32_EFER &
			~VM_ENTRY_IA32E_MODE) |
12289 12290
		(vmcs_config.vmentry_ctrl & ~VM_ENTRY_IA32E_MODE));

12291
	if (vmx->nested.nested_run_pending &&
12292
	    (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_IA32_PAT)) {
12293
		vmcs_write64(GUEST_IA32_PAT, vmcs12->guest_ia32_pat);
12294
		vcpu->arch.pat = vmcs12->guest_ia32_pat;
12295
	} else if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT) {
12296
		vmcs_write64(GUEST_IA32_PAT, vmx->vcpu.arch.pat);
12297
	}
12298

12299 12300
	vmcs_write64(TSC_OFFSET, vcpu->arch.tsc_offset);

P
Peter Feiner 已提交
12301 12302
	if (kvm_has_tsc_control)
		decache_tsc_multiplier(vmx);
12303 12304 12305

	if (enable_vpid) {
		/*
W
Wanpeng Li 已提交
12306 12307 12308 12309 12310 12311
		 * There is no direct mapping between vpid02 and vpid12, the
		 * vpid02 is per-vCPU for L0 and reused while the value of
		 * vpid12 is changed w/ one invvpid during nested vmentry.
		 * The vpid12 is allocated by L1 for L2, so it will not
		 * influence global bitmap(for vpid01 and vpid02 allocation)
		 * even if spawn a lot of nested vCPUs.
12312
		 */
W
Wanpeng Li 已提交
12313 12314 12315
		if (nested_cpu_has_vpid(vmcs12) && vmx->nested.vpid02) {
			if (vmcs12->virtual_processor_id != vmx->nested.last_vpid) {
				vmx->nested.last_vpid = vmcs12->virtual_processor_id;
12316
				__vmx_flush_tlb(vcpu, vmx->nested.vpid02, true);
W
Wanpeng Li 已提交
12317 12318
			}
		} else {
12319
			vmx_flush_tlb(vcpu, true);
W
Wanpeng Li 已提交
12320
		}
12321 12322
	}

12323 12324 12325 12326 12327 12328 12329 12330 12331 12332 12333 12334
	if (enable_pml) {
		/*
		 * Conceptually we want to copy the PML address and index from
		 * vmcs01 here, and then back to vmcs01 on nested vmexit. But,
		 * since we always flush the log on each vmexit, this happens
		 * to be equivalent to simply resetting the fields in vmcs02.
		 */
		ASSERT(vmx->pml_pg);
		vmcs_write64(PML_ADDRESS, page_to_phys(vmx->pml_pg));
		vmcs_write16(GUEST_PML_INDEX, PML_ENTITY_NUM - 1);
	}

N
Nadav Har'El 已提交
12335
	if (nested_cpu_has_ept(vmcs12)) {
12336 12337 12338 12339
		if (nested_ept_init_mmu_context(vcpu)) {
			*entry_failure_code = ENTRY_FAIL_DEFAULT;
			return 1;
		}
12340 12341
	} else if (nested_cpu_has2(vmcs12,
				   SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)) {
12342
		vmx_flush_tlb(vcpu, true);
N
Nadav Har'El 已提交
12343 12344
	}

12345
	/*
12346 12347
	 * This sets GUEST_CR0 to vmcs12->guest_cr0, possibly modifying those
	 * bits which we consider mandatory enabled.
12348 12349 12350 12351 12352 12353 12354 12355 12356 12357 12358
	 * The CR0_READ_SHADOW is what L2 should have expected to read given
	 * the specifications by L1; It's not enough to take
	 * vmcs12->cr0_read_shadow because on our cr0_guest_host_mask we we
	 * have more bits than L1 expected.
	 */
	vmx_set_cr0(vcpu, vmcs12->guest_cr0);
	vmcs_writel(CR0_READ_SHADOW, nested_read_cr0(vmcs12));

	vmx_set_cr4(vcpu, vmcs12->guest_cr4);
	vmcs_writel(CR4_READ_SHADOW, nested_read_cr4(vmcs12));

12359
	if (vmx->nested.nested_run_pending &&
12360
	    (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_IA32_EFER))
12361 12362 12363 12364 12365 12366 12367 12368
		vcpu->arch.efer = vmcs12->guest_ia32_efer;
	else if (vmcs12->vm_entry_controls & VM_ENTRY_IA32E_MODE)
		vcpu->arch.efer |= (EFER_LMA | EFER_LME);
	else
		vcpu->arch.efer &= ~(EFER_LMA | EFER_LME);
	/* Note: modifies VM_ENTRY/EXIT_CONTROLS and GUEST/HOST_IA32_EFER */
	vmx_set_efer(vcpu, vcpu->arch.efer);

12369 12370 12371 12372 12373
	/*
	 * Guest state is invalid and unrestricted guest is disabled,
	 * which means L1 attempted VMEntry to L2 with invalid state.
	 * Fail the VMEntry.
	 */
12374 12375
	if (vmx->emulation_required) {
		*entry_failure_code = ENTRY_FAIL_DEFAULT;
12376
		return 1;
12377
	}
12378

12379
	/* Shadow page tables on either EPT or shadow page tables. */
12380
	if (nested_vmx_load_cr3(vcpu, vmcs12->guest_cr3, nested_cpu_has_ept(vmcs12),
12381 12382
				entry_failure_code))
		return 1;
12383

12384 12385 12386
	if (!enable_ept)
		vcpu->arch.walk_mmu->inject_page_fault = vmx_inject_page_fault_nested;

12387 12388
	kvm_register_write(vcpu, VCPU_REGS_RSP, vmcs12->guest_rsp);
	kvm_register_write(vcpu, VCPU_REGS_RIP, vmcs12->guest_rip);
12389
	return 0;
12390 12391
}

12392 12393 12394 12395 12396 12397 12398 12399 12400 12401 12402 12403 12404
static int nested_vmx_check_nmi_controls(struct vmcs12 *vmcs12)
{
	if (!nested_cpu_has_nmi_exiting(vmcs12) &&
	    nested_cpu_has_virtual_nmis(vmcs12))
		return -EINVAL;

	if (!nested_cpu_has_virtual_nmis(vmcs12) &&
	    nested_cpu_has(vmcs12, CPU_BASED_VIRTUAL_NMI_PENDING))
		return -EINVAL;

	return 0;
}

12405
static int check_vmentry_prereqs(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12)
12406 12407
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);
12408

12409
	if (vmcs12->guest_activity_state != GUEST_ACTIVITY_ACTIVE &&
12410 12411
	    vmcs12->guest_activity_state != GUEST_ACTIVITY_HLT)
		return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
12412

12413 12414 12415
	if (nested_cpu_has_vpid(vmcs12) && !vmcs12->virtual_processor_id)
		return VMXERR_ENTRY_INVALID_CONTROL_FIELD;

12416 12417 12418
	if (nested_vmx_check_io_bitmap_controls(vcpu, vmcs12))
		return VMXERR_ENTRY_INVALID_CONTROL_FIELD;

12419 12420
	if (nested_vmx_check_msr_bitmap_controls(vcpu, vmcs12))
		return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
12421

12422 12423 12424
	if (nested_vmx_check_apic_access_controls(vcpu, vmcs12))
		return VMXERR_ENTRY_INVALID_CONTROL_FIELD;

12425 12426 12427
	if (nested_vmx_check_tpr_shadow_controls(vcpu, vmcs12))
		return VMXERR_ENTRY_INVALID_CONTROL_FIELD;

12428 12429
	if (nested_vmx_check_apicv_controls(vcpu, vmcs12))
		return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
12430

12431 12432
	if (nested_vmx_check_msr_switch_controls(vcpu, vmcs12))
		return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
12433

12434 12435 12436
	if (nested_vmx_check_pml_controls(vcpu, vmcs12))
		return VMXERR_ENTRY_INVALID_CONTROL_FIELD;

12437 12438 12439
	if (nested_vmx_check_shadow_vmcs_controls(vcpu, vmcs12))
		return VMXERR_ENTRY_INVALID_CONTROL_FIELD;

12440
	if (!vmx_control_verify(vmcs12->cpu_based_vm_exec_control,
12441 12442
				vmx->nested.msrs.procbased_ctls_low,
				vmx->nested.msrs.procbased_ctls_high) ||
12443 12444
	    (nested_cpu_has(vmcs12, CPU_BASED_ACTIVATE_SECONDARY_CONTROLS) &&
	     !vmx_control_verify(vmcs12->secondary_vm_exec_control,
12445 12446
				 vmx->nested.msrs.secondary_ctls_low,
				 vmx->nested.msrs.secondary_ctls_high)) ||
12447
	    !vmx_control_verify(vmcs12->pin_based_vm_exec_control,
12448 12449
				vmx->nested.msrs.pinbased_ctls_low,
				vmx->nested.msrs.pinbased_ctls_high) ||
12450
	    !vmx_control_verify(vmcs12->vm_exit_controls,
12451 12452
				vmx->nested.msrs.exit_ctls_low,
				vmx->nested.msrs.exit_ctls_high) ||
12453
	    !vmx_control_verify(vmcs12->vm_entry_controls,
12454 12455
				vmx->nested.msrs.entry_ctls_low,
				vmx->nested.msrs.entry_ctls_high))
12456
		return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
12457

12458
	if (nested_vmx_check_nmi_controls(vmcs12))
12459
		return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
12460

12461 12462
	if (nested_cpu_has_vmfunc(vmcs12)) {
		if (vmcs12->vm_function_control &
12463
		    ~vmx->nested.msrs.vmfunc_controls)
12464 12465 12466 12467 12468 12469 12470 12471
			return VMXERR_ENTRY_INVALID_CONTROL_FIELD;

		if (nested_cpu_has_eptp_switching(vmcs12)) {
			if (!nested_cpu_has_ept(vmcs12) ||
			    !page_address_valid(vcpu, vmcs12->eptp_list_address))
				return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
		}
	}
12472

12473 12474 12475
	if (vmcs12->cr3_target_count > nested_cpu_vmx_misc_cr3_count(vcpu))
		return VMXERR_ENTRY_INVALID_CONTROL_FIELD;

12476
	if (!nested_host_cr0_valid(vcpu, vmcs12->host_cr0) ||
12477
	    !nested_host_cr4_valid(vcpu, vmcs12->host_cr4) ||
12478 12479 12480
	    !nested_cr3_valid(vcpu, vmcs12->host_cr3))
		return VMXERR_ENTRY_INVALID_HOST_STATE_FIELD;

12481 12482 12483 12484 12485 12486 12487 12488 12489 12490 12491 12492 12493 12494 12495 12496 12497 12498 12499 12500 12501 12502 12503 12504 12505 12506 12507 12508 12509 12510 12511 12512 12513 12514 12515 12516 12517 12518 12519 12520 12521 12522 12523 12524 12525 12526 12527 12528 12529 12530 12531 12532 12533 12534 12535 12536
	/*
	 * From the Intel SDM, volume 3:
	 * Fields relevant to VM-entry event injection must be set properly.
	 * These fields are the VM-entry interruption-information field, the
	 * VM-entry exception error code, and the VM-entry instruction length.
	 */
	if (vmcs12->vm_entry_intr_info_field & INTR_INFO_VALID_MASK) {
		u32 intr_info = vmcs12->vm_entry_intr_info_field;
		u8 vector = intr_info & INTR_INFO_VECTOR_MASK;
		u32 intr_type = intr_info & INTR_INFO_INTR_TYPE_MASK;
		bool has_error_code = intr_info & INTR_INFO_DELIVER_CODE_MASK;
		bool should_have_error_code;
		bool urg = nested_cpu_has2(vmcs12,
					   SECONDARY_EXEC_UNRESTRICTED_GUEST);
		bool prot_mode = !urg || vmcs12->guest_cr0 & X86_CR0_PE;

		/* VM-entry interruption-info field: interruption type */
		if (intr_type == INTR_TYPE_RESERVED ||
		    (intr_type == INTR_TYPE_OTHER_EVENT &&
		     !nested_cpu_supports_monitor_trap_flag(vcpu)))
			return VMXERR_ENTRY_INVALID_CONTROL_FIELD;

		/* VM-entry interruption-info field: vector */
		if ((intr_type == INTR_TYPE_NMI_INTR && vector != NMI_VECTOR) ||
		    (intr_type == INTR_TYPE_HARD_EXCEPTION && vector > 31) ||
		    (intr_type == INTR_TYPE_OTHER_EVENT && vector != 0))
			return VMXERR_ENTRY_INVALID_CONTROL_FIELD;

		/* VM-entry interruption-info field: deliver error code */
		should_have_error_code =
			intr_type == INTR_TYPE_HARD_EXCEPTION && prot_mode &&
			x86_exception_has_error_code(vector);
		if (has_error_code != should_have_error_code)
			return VMXERR_ENTRY_INVALID_CONTROL_FIELD;

		/* VM-entry exception error code */
		if (has_error_code &&
		    vmcs12->vm_entry_exception_error_code & GENMASK(31, 15))
			return VMXERR_ENTRY_INVALID_CONTROL_FIELD;

		/* VM-entry interruption-info field: reserved bits */
		if (intr_info & INTR_INFO_RESVD_BITS_MASK)
			return VMXERR_ENTRY_INVALID_CONTROL_FIELD;

		/* VM-entry instruction length */
		switch (intr_type) {
		case INTR_TYPE_SOFT_EXCEPTION:
		case INTR_TYPE_SOFT_INTR:
		case INTR_TYPE_PRIV_SW_EXCEPTION:
			if ((vmcs12->vm_entry_instruction_len > 15) ||
			    (vmcs12->vm_entry_instruction_len == 0 &&
			     !nested_cpu_has_zero_length_injection(vcpu)))
				return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
		}
	}

12537 12538 12539
	return 0;
}

12540 12541 12542 12543 12544 12545 12546 12547 12548 12549 12550 12551 12552 12553 12554 12555 12556 12557 12558 12559 12560 12561 12562 12563 12564 12565 12566
static int nested_vmx_check_vmcs_link_ptr(struct kvm_vcpu *vcpu,
					  struct vmcs12 *vmcs12)
{
	int r;
	struct page *page;
	struct vmcs12 *shadow;

	if (vmcs12->vmcs_link_pointer == -1ull)
		return 0;

	if (!page_address_valid(vcpu, vmcs12->vmcs_link_pointer))
		return -EINVAL;

	page = kvm_vcpu_gpa_to_page(vcpu, vmcs12->vmcs_link_pointer);
	if (is_error_page(page))
		return -EINVAL;

	r = 0;
	shadow = kmap(page);
	if (shadow->hdr.revision_id != VMCS12_REVISION ||
	    shadow->hdr.shadow_vmcs != nested_cpu_has_shadow_vmcs(vmcs12))
		r = -EINVAL;
	kunmap(page);
	kvm_release_page_clean(page);
	return r;
}

12567 12568 12569 12570 12571 12572
static int check_vmentry_postreqs(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12,
				  u32 *exit_qual)
{
	bool ia32e;

	*exit_qual = ENTRY_FAIL_DEFAULT;
12573

12574
	if (!nested_guest_cr0_valid(vcpu, vmcs12->guest_cr0) ||
12575
	    !nested_guest_cr4_valid(vcpu, vmcs12->guest_cr4))
12576
		return 1;
12577

12578
	if (nested_vmx_check_vmcs_link_ptr(vcpu, vmcs12)) {
12579
		*exit_qual = ENTRY_FAIL_VMCS_LINK_PTR;
12580
		return 1;
12581 12582
	}

12583
	/*
12584
	 * If the load IA32_EFER VM-entry control is 1, the following checks
12585 12586 12587 12588 12589 12590 12591
	 * are performed on the field for the IA32_EFER MSR:
	 * - Bits reserved in the IA32_EFER MSR must be 0.
	 * - Bit 10 (corresponding to IA32_EFER.LMA) must equal the value of
	 *   the IA-32e mode guest VM-exit control. It must also be identical
	 *   to bit 8 (LME) if bit 31 in the CR0 field (corresponding to
	 *   CR0.PG) is 1.
	 */
12592 12593
	if (to_vmx(vcpu)->nested.nested_run_pending &&
	    (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_IA32_EFER)) {
12594 12595 12596 12597
		ia32e = (vmcs12->vm_entry_controls & VM_ENTRY_IA32E_MODE) != 0;
		if (!kvm_valid_efer(vcpu, vmcs12->guest_ia32_efer) ||
		    ia32e != !!(vmcs12->guest_ia32_efer & EFER_LMA) ||
		    ((vmcs12->guest_cr0 & X86_CR0_PG) &&
12598
		     ia32e != !!(vmcs12->guest_ia32_efer & EFER_LME)))
12599
			return 1;
12600 12601 12602 12603 12604 12605 12606 12607 12608 12609 12610 12611 12612
	}

	/*
	 * If the load IA32_EFER VM-exit control is 1, bits reserved in the
	 * IA32_EFER MSR must be 0 in the field for that register. In addition,
	 * the values of the LMA and LME bits in the field must each be that of
	 * the host address-space size VM-exit control.
	 */
	if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_EFER) {
		ia32e = (vmcs12->vm_exit_controls &
			 VM_EXIT_HOST_ADDR_SPACE_SIZE) != 0;
		if (!kvm_valid_efer(vcpu, vmcs12->host_ia32_efer) ||
		    ia32e != !!(vmcs12->host_ia32_efer & EFER_LMA) ||
12613
		    ia32e != !!(vmcs12->host_ia32_efer & EFER_LME))
12614
			return 1;
12615 12616
	}

12617 12618 12619 12620 12621
	if ((vmcs12->vm_entry_controls & VM_ENTRY_LOAD_BNDCFGS) &&
		(is_noncanonical_address(vmcs12->guest_bndcfgs & PAGE_MASK, vcpu) ||
		(vmcs12->guest_bndcfgs & MSR_IA32_BNDCFGS_RSVD)))
			return 1;

12622 12623 12624
	return 0;
}

12625
/*
12626 12627
 * If exit_qual is NULL, this is being called from state restore (either RSM
 * or KVM_SET_NESTED_STATE).  Otherwise it's called from vmlaunch/vmresume.
12628 12629
 */
static int enter_vmx_non_root_mode(struct kvm_vcpu *vcpu, u32 *exit_qual)
12630 12631 12632
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);
	struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
12633 12634
	bool from_vmentry = !!exit_qual;
	u32 dummy_exit_qual;
12635
	bool evaluate_pending_interrupts;
12636
	int r = 0;
12637

12638 12639 12640 12641
	evaluate_pending_interrupts = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL) &
		(CPU_BASED_VIRTUAL_INTR_PENDING | CPU_BASED_VIRTUAL_NMI_PENDING);
	if (likely(!evaluate_pending_interrupts) && kvm_vcpu_apicv_active(vcpu))
		evaluate_pending_interrupts |= vmx_has_apicv_interrupt(vcpu);
12642

12643 12644 12645 12646
	enter_guest_mode(vcpu);

	if (!(vmcs12->vm_entry_controls & VM_ENTRY_LOAD_DEBUG_CONTROLS))
		vmx->nested.vmcs01_debugctl = vmcs_read64(GUEST_IA32_DEBUGCTL);
12647 12648 12649
	if (kvm_mpx_supported() &&
		!(vmcs12->vm_entry_controls & VM_ENTRY_LOAD_BNDCFGS))
		vmx->nested.vmcs01_guest_bndcfgs = vmcs_read64(GUEST_BNDCFGS);
12650

J
Jim Mattson 已提交
12651
	vmx_switch_vmcs(vcpu, &vmx->nested.vmcs02);
12652 12653
	vmx_segment_cache_clear(vmx);

12654 12655 12656 12657
	if (vmcs12->cpu_based_vm_exec_control & CPU_BASED_USE_TSC_OFFSETING)
		vcpu->arch.tsc_offset += vmcs12->tsc_offset;

	r = EXIT_REASON_INVALID_STATE;
12658
	if (prepare_vmcs02(vcpu, vmcs12, from_vmentry ? exit_qual : &dummy_exit_qual))
12659
		goto fail;
12660

12661 12662
	if (from_vmentry) {
		nested_get_vmcs12_pages(vcpu);
12663

12664 12665 12666 12667 12668 12669 12670 12671 12672 12673 12674 12675 12676 12677 12678 12679
		r = EXIT_REASON_MSR_LOAD_FAIL;
		*exit_qual = nested_vmx_load_msr(vcpu,
	     					 vmcs12->vm_entry_msr_load_addr,
					      	 vmcs12->vm_entry_msr_load_count);
		if (*exit_qual)
			goto fail;
	} else {
		/*
		 * The MMU is not initialized to point at the right entities yet and
		 * "get pages" would need to read data from the guest (i.e. we will
		 * need to perform gpa to hpa translation). Request a call
		 * to nested_get_vmcs12_pages before the next VM-entry.  The MSRs
		 * have already been set at vmentry time and should not be reset.
		 */
		kvm_make_request(KVM_REQ_GET_VMCS12_PAGES, vcpu);
	}
12680

12681 12682 12683 12684 12685 12686 12687 12688
	/*
	 * If L1 had a pending IRQ/NMI until it executed
	 * VMLAUNCH/VMRESUME which wasn't delivered because it was
	 * disallowed (e.g. interrupts disabled), L0 needs to
	 * evaluate if this pending event should cause an exit from L2
	 * to L1 or delivered directly to L2 (e.g. In case L1 don't
	 * intercept EXTERNAL_INTERRUPT).
	 *
12689 12690 12691 12692 12693
	 * Usually this would be handled by the processor noticing an
	 * IRQ/NMI window request, or checking RVI during evaluation of
	 * pending virtual interrupts.  However, this setting was done
	 * on VMCS01 and now VMCS02 is active instead. Thus, we force L0
	 * to perform pending event evaluation by requesting a KVM_REQ_EVENT.
12694
	 */
12695
	if (unlikely(evaluate_pending_interrupts))
12696 12697
		kvm_make_request(KVM_REQ_EVENT, vcpu);

12698 12699 12700 12701 12702 12703 12704
	/*
	 * Note no nested_vmx_succeed or nested_vmx_fail here. At this point
	 * we are no longer running L1, and VMLAUNCH/VMRESUME has not yet
	 * returned as far as L1 is concerned. It will only return (and set
	 * the success flag) when L2 exits (see nested_vmx_vmexit()).
	 */
	return 0;
12705 12706 12707 12708 12709 12710

fail:
	if (vmcs12->cpu_based_vm_exec_control & CPU_BASED_USE_TSC_OFFSETING)
		vcpu->arch.tsc_offset -= vmcs12->tsc_offset;
	leave_guest_mode(vcpu);
	vmx_switch_vmcs(vcpu, &vmx->vmcs01);
12711
	return r;
12712 12713
}

12714 12715 12716 12717 12718 12719 12720 12721
/*
 * nested_vmx_run() handles a nested entry, i.e., a VMLAUNCH or VMRESUME on L1
 * for running an L2 nested guest.
 */
static int nested_vmx_run(struct kvm_vcpu *vcpu, bool launch)
{
	struct vmcs12 *vmcs12;
	struct vcpu_vmx *vmx = to_vmx(vcpu);
12722
	u32 interrupt_shadow = vmx_get_interrupt_shadow(vcpu);
12723 12724 12725 12726 12727 12728 12729 12730 12731 12732 12733
	u32 exit_qual;
	int ret;

	if (!nested_vmx_check_permission(vcpu))
		return 1;

	if (!nested_vmx_check_vmcs12(vcpu))
		goto out;

	vmcs12 = get_vmcs12(vcpu);

12734 12735 12736 12737 12738 12739 12740 12741 12742 12743 12744
	/*
	 * Can't VMLAUNCH or VMRESUME a shadow VMCS. Despite the fact
	 * that there *is* a valid VMCS pointer, RFLAGS.CF is set
	 * rather than RFLAGS.ZF, and no error number is stored to the
	 * VM-instruction error field.
	 */
	if (vmcs12->hdr.shadow_vmcs) {
		nested_vmx_failInvalid(vcpu);
		goto out;
	}

12745 12746 12747 12748 12749 12750 12751 12752 12753 12754 12755 12756 12757
	if (enable_shadow_vmcs)
		copy_shadow_to_vmcs12(vmx);

	/*
	 * The nested entry process starts with enforcing various prerequisites
	 * on vmcs12 as required by the Intel SDM, and act appropriately when
	 * they fail: As the SDM explains, some conditions should cause the
	 * instruction to fail, while others will cause the instruction to seem
	 * to succeed, but return an EXIT_REASON_INVALID_STATE.
	 * To speed up the normal (success) code path, we should avoid checking
	 * for misconfigurations which will anyway be caught by the processor
	 * when using the merged vmcs02.
	 */
12758 12759 12760 12761 12762 12763
	if (interrupt_shadow & KVM_X86_SHADOW_INT_MOV_SS) {
		nested_vmx_failValid(vcpu,
				     VMXERR_ENTRY_EVENTS_BLOCKED_BY_MOV_SS);
		goto out;
	}

12764 12765 12766 12767 12768 12769 12770 12771 12772 12773 12774 12775 12776 12777 12778 12779 12780 12781 12782 12783 12784 12785 12786 12787 12788 12789 12790
	if (vmcs12->launch_state == launch) {
		nested_vmx_failValid(vcpu,
			launch ? VMXERR_VMLAUNCH_NONCLEAR_VMCS
			       : VMXERR_VMRESUME_NONLAUNCHED_VMCS);
		goto out;
	}

	ret = check_vmentry_prereqs(vcpu, vmcs12);
	if (ret) {
		nested_vmx_failValid(vcpu, ret);
		goto out;
	}

	/*
	 * After this point, the trap flag no longer triggers a singlestep trap
	 * on the vm entry instructions; don't call kvm_skip_emulated_instruction.
	 * This is not 100% correct; for performance reasons, we delegate most
	 * of the checks on host state to the processor.  If those fail,
	 * the singlestep trap is missed.
	 */
	skip_emulated_instruction(vcpu);

	ret = check_vmentry_postreqs(vcpu, vmcs12, &exit_qual);
	if (ret) {
		nested_vmx_entry_failure(vcpu, vmcs12,
					 EXIT_REASON_INVALID_STATE, exit_qual);
		return 1;
12791 12792
	}

12793 12794 12795 12796 12797
	/*
	 * We're finally done with prerequisite checking, and can start with
	 * the nested entry.
	 */

12798
	vmx->nested.nested_run_pending = 1;
12799
	ret = enter_vmx_non_root_mode(vcpu, &exit_qual);
12800
	if (ret) {
12801
		nested_vmx_entry_failure(vcpu, vmcs12, ret, exit_qual);
12802
		vmx->nested.nested_run_pending = 0;
12803
		return 1;
12804
	}
12805

P
Paolo Bonzini 已提交
12806 12807 12808
	/* Hide L1D cache contents from the nested guest.  */
	vmx->vcpu.arch.l1tf_flush_l1d = true;

12809 12810 12811 12812 12813 12814 12815 12816 12817 12818 12819 12820
	/*
	 * Must happen outside of enter_vmx_non_root_mode() as it will
	 * also be used as part of restoring nVMX state for
	 * snapshot restore (migration).
	 *
	 * In this flow, it is assumed that vmcs12 cache was
	 * trasferred as part of captured nVMX state and should
	 * therefore not be read from guest memory (which may not
	 * exist on destination host yet).
	 */
	nested_cache_shadow_vmcs12(vcpu, vmcs12);

12821 12822 12823 12824 12825
	/*
	 * If we're entering a halted L2 vcpu and the L2 vcpu won't be woken
	 * by event injection, halt vcpu.
	 */
	if ((vmcs12->guest_activity_state == GUEST_ACTIVITY_HLT) &&
12826 12827
	    !(vmcs12->vm_entry_intr_info_field & INTR_INFO_VALID_MASK)) {
		vmx->nested.nested_run_pending = 0;
12828
		return kvm_vcpu_halt(vcpu);
12829
	}
12830
	return 1;
12831 12832

out:
12833
	return kvm_skip_emulated_instruction(vcpu);
12834 12835
}

N
Nadav Har'El 已提交
12836 12837 12838 12839 12840 12841 12842 12843 12844 12845 12846 12847 12848 12849 12850 12851 12852 12853 12854 12855 12856 12857 12858 12859 12860 12861 12862 12863 12864 12865 12866 12867 12868 12869 12870 12871 12872
/*
 * On a nested exit from L2 to L1, vmcs12.guest_cr0 might not be up-to-date
 * because L2 may have changed some cr0 bits directly (CRO_GUEST_HOST_MASK).
 * This function returns the new value we should put in vmcs12.guest_cr0.
 * It's not enough to just return the vmcs02 GUEST_CR0. Rather,
 *  1. Bits that neither L0 nor L1 trapped, were set directly by L2 and are now
 *     available in vmcs02 GUEST_CR0. (Note: It's enough to check that L0
 *     didn't trap the bit, because if L1 did, so would L0).
 *  2. Bits that L1 asked to trap (and therefore L0 also did) could not have
 *     been modified by L2, and L1 knows it. So just leave the old value of
 *     the bit from vmcs12.guest_cr0. Note that the bit from vmcs02 GUEST_CR0
 *     isn't relevant, because if L0 traps this bit it can set it to anything.
 *  3. Bits that L1 didn't trap, but L0 did. L1 believes the guest could have
 *     changed these bits, and therefore they need to be updated, but L0
 *     didn't necessarily allow them to be changed in GUEST_CR0 - and rather
 *     put them in vmcs02 CR0_READ_SHADOW. So take these bits from there.
 */
static inline unsigned long
vmcs12_guest_cr0(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12)
{
	return
	/*1*/	(vmcs_readl(GUEST_CR0) & vcpu->arch.cr0_guest_owned_bits) |
	/*2*/	(vmcs12->guest_cr0 & vmcs12->cr0_guest_host_mask) |
	/*3*/	(vmcs_readl(CR0_READ_SHADOW) & ~(vmcs12->cr0_guest_host_mask |
			vcpu->arch.cr0_guest_owned_bits));
}

static inline unsigned long
vmcs12_guest_cr4(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12)
{
	return
	/*1*/	(vmcs_readl(GUEST_CR4) & vcpu->arch.cr4_guest_owned_bits) |
	/*2*/	(vmcs12->guest_cr4 & vmcs12->cr4_guest_host_mask) |
	/*3*/	(vmcs_readl(CR4_READ_SHADOW) & ~(vmcs12->cr4_guest_host_mask |
			vcpu->arch.cr4_guest_owned_bits));
}

12873 12874 12875 12876 12877 12878
static void vmcs12_save_pending_event(struct kvm_vcpu *vcpu,
				       struct vmcs12 *vmcs12)
{
	u32 idt_vectoring;
	unsigned int nr;

12879
	if (vcpu->arch.exception.injected) {
12880 12881 12882 12883 12884 12885 12886 12887 12888 12889 12890 12891 12892 12893 12894 12895 12896
		nr = vcpu->arch.exception.nr;
		idt_vectoring = nr | VECTORING_INFO_VALID_MASK;

		if (kvm_exception_is_soft(nr)) {
			vmcs12->vm_exit_instruction_len =
				vcpu->arch.event_exit_inst_len;
			idt_vectoring |= INTR_TYPE_SOFT_EXCEPTION;
		} else
			idt_vectoring |= INTR_TYPE_HARD_EXCEPTION;

		if (vcpu->arch.exception.has_error_code) {
			idt_vectoring |= VECTORING_INFO_DELIVER_CODE_MASK;
			vmcs12->idt_vectoring_error_code =
				vcpu->arch.exception.error_code;
		}

		vmcs12->idt_vectoring_info_field = idt_vectoring;
J
Jan Kiszka 已提交
12897
	} else if (vcpu->arch.nmi_injected) {
12898 12899
		vmcs12->idt_vectoring_info_field =
			INTR_TYPE_NMI_INTR | INTR_INFO_VALID_MASK | NMI_VECTOR;
12900
	} else if (vcpu->arch.interrupt.injected) {
12901 12902 12903 12904 12905 12906 12907 12908 12909 12910 12911 12912 12913 12914
		nr = vcpu->arch.interrupt.nr;
		idt_vectoring = nr | VECTORING_INFO_VALID_MASK;

		if (vcpu->arch.interrupt.soft) {
			idt_vectoring |= INTR_TYPE_SOFT_INTR;
			vmcs12->vm_entry_instruction_len =
				vcpu->arch.event_exit_inst_len;
		} else
			idt_vectoring |= INTR_TYPE_EXT_INTR;

		vmcs12->idt_vectoring_info_field = idt_vectoring;
	}
}

12915 12916 12917
static int vmx_check_nested_events(struct kvm_vcpu *vcpu, bool external_intr)
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);
12918
	unsigned long exit_qual;
12919 12920
	bool block_nested_events =
	    vmx->nested.nested_run_pending || kvm_event_needs_reinjection(vcpu);
12921

12922 12923
	if (vcpu->arch.exception.pending &&
		nested_vmx_check_exception(vcpu, &exit_qual)) {
12924
		if (block_nested_events)
12925 12926 12927 12928 12929
			return -EBUSY;
		nested_vmx_inject_exception_vmexit(vcpu, exit_qual);
		return 0;
	}

12930 12931
	if (nested_cpu_has_preemption_timer(get_vmcs12(vcpu)) &&
	    vmx->nested.preemption_timer_expired) {
12932
		if (block_nested_events)
12933 12934 12935 12936 12937
			return -EBUSY;
		nested_vmx_vmexit(vcpu, EXIT_REASON_PREEMPTION_TIMER, 0, 0);
		return 0;
	}

12938
	if (vcpu->arch.nmi_pending && nested_exit_on_nmi(vcpu)) {
12939
		if (block_nested_events)
12940 12941 12942 12943 12944 12945 12946 12947 12948 12949 12950 12951 12952 12953 12954
			return -EBUSY;
		nested_vmx_vmexit(vcpu, EXIT_REASON_EXCEPTION_NMI,
				  NMI_VECTOR | INTR_TYPE_NMI_INTR |
				  INTR_INFO_VALID_MASK, 0);
		/*
		 * The NMI-triggered VM exit counts as injection:
		 * clear this one and block further NMIs.
		 */
		vcpu->arch.nmi_pending = 0;
		vmx_set_nmi_mask(vcpu, true);
		return 0;
	}

	if ((kvm_cpu_has_interrupt(vcpu) || external_intr) &&
	    nested_exit_on_intr(vcpu)) {
12955
		if (block_nested_events)
12956 12957
			return -EBUSY;
		nested_vmx_vmexit(vcpu, EXIT_REASON_EXTERNAL_INTERRUPT, 0, 0);
12958
		return 0;
12959 12960
	}

12961 12962
	vmx_complete_nested_posted_interrupt(vcpu);
	return 0;
12963 12964
}

12965 12966 12967 12968 12969
static void vmx_request_immediate_exit(struct kvm_vcpu *vcpu)
{
	to_vmx(vcpu)->req_immediate_exit = true;
}

12970 12971 12972 12973 12974 12975 12976 12977 12978 12979 12980 12981 12982 12983
static u32 vmx_get_preemption_timer_value(struct kvm_vcpu *vcpu)
{
	ktime_t remaining =
		hrtimer_get_remaining(&to_vmx(vcpu)->nested.preemption_timer);
	u64 value;

	if (ktime_to_ns(remaining) <= 0)
		return 0;

	value = ktime_to_ns(remaining) * vcpu->arch.virtual_tsc_khz;
	do_div(value, 1000000);
	return value >> VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE;
}

N
Nadav Har'El 已提交
12984
/*
12985 12986 12987 12988
 * Update the guest state fields of vmcs12 to reflect changes that
 * occurred while L2 was running. (The "IA-32e mode guest" bit of the
 * VM-entry controls is also updated, since this is really a guest
 * state bit.)
N
Nadav Har'El 已提交
12989
 */
12990
static void sync_vmcs12(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12)
N
Nadav Har'El 已提交
12991 12992 12993 12994 12995 12996 12997 12998 12999 13000 13001 13002 13003 13004 13005 13006 13007 13008 13009 13010 13011 13012 13013 13014 13015 13016 13017 13018 13019 13020 13021 13022 13023 13024 13025 13026 13027 13028 13029 13030 13031 13032 13033 13034 13035 13036 13037 13038 13039
{
	vmcs12->guest_cr0 = vmcs12_guest_cr0(vcpu, vmcs12);
	vmcs12->guest_cr4 = vmcs12_guest_cr4(vcpu, vmcs12);

	vmcs12->guest_rsp = kvm_register_read(vcpu, VCPU_REGS_RSP);
	vmcs12->guest_rip = kvm_register_read(vcpu, VCPU_REGS_RIP);
	vmcs12->guest_rflags = vmcs_readl(GUEST_RFLAGS);

	vmcs12->guest_es_selector = vmcs_read16(GUEST_ES_SELECTOR);
	vmcs12->guest_cs_selector = vmcs_read16(GUEST_CS_SELECTOR);
	vmcs12->guest_ss_selector = vmcs_read16(GUEST_SS_SELECTOR);
	vmcs12->guest_ds_selector = vmcs_read16(GUEST_DS_SELECTOR);
	vmcs12->guest_fs_selector = vmcs_read16(GUEST_FS_SELECTOR);
	vmcs12->guest_gs_selector = vmcs_read16(GUEST_GS_SELECTOR);
	vmcs12->guest_ldtr_selector = vmcs_read16(GUEST_LDTR_SELECTOR);
	vmcs12->guest_tr_selector = vmcs_read16(GUEST_TR_SELECTOR);
	vmcs12->guest_es_limit = vmcs_read32(GUEST_ES_LIMIT);
	vmcs12->guest_cs_limit = vmcs_read32(GUEST_CS_LIMIT);
	vmcs12->guest_ss_limit = vmcs_read32(GUEST_SS_LIMIT);
	vmcs12->guest_ds_limit = vmcs_read32(GUEST_DS_LIMIT);
	vmcs12->guest_fs_limit = vmcs_read32(GUEST_FS_LIMIT);
	vmcs12->guest_gs_limit = vmcs_read32(GUEST_GS_LIMIT);
	vmcs12->guest_ldtr_limit = vmcs_read32(GUEST_LDTR_LIMIT);
	vmcs12->guest_tr_limit = vmcs_read32(GUEST_TR_LIMIT);
	vmcs12->guest_gdtr_limit = vmcs_read32(GUEST_GDTR_LIMIT);
	vmcs12->guest_idtr_limit = vmcs_read32(GUEST_IDTR_LIMIT);
	vmcs12->guest_es_ar_bytes = vmcs_read32(GUEST_ES_AR_BYTES);
	vmcs12->guest_cs_ar_bytes = vmcs_read32(GUEST_CS_AR_BYTES);
	vmcs12->guest_ss_ar_bytes = vmcs_read32(GUEST_SS_AR_BYTES);
	vmcs12->guest_ds_ar_bytes = vmcs_read32(GUEST_DS_AR_BYTES);
	vmcs12->guest_fs_ar_bytes = vmcs_read32(GUEST_FS_AR_BYTES);
	vmcs12->guest_gs_ar_bytes = vmcs_read32(GUEST_GS_AR_BYTES);
	vmcs12->guest_ldtr_ar_bytes = vmcs_read32(GUEST_LDTR_AR_BYTES);
	vmcs12->guest_tr_ar_bytes = vmcs_read32(GUEST_TR_AR_BYTES);
	vmcs12->guest_es_base = vmcs_readl(GUEST_ES_BASE);
	vmcs12->guest_cs_base = vmcs_readl(GUEST_CS_BASE);
	vmcs12->guest_ss_base = vmcs_readl(GUEST_SS_BASE);
	vmcs12->guest_ds_base = vmcs_readl(GUEST_DS_BASE);
	vmcs12->guest_fs_base = vmcs_readl(GUEST_FS_BASE);
	vmcs12->guest_gs_base = vmcs_readl(GUEST_GS_BASE);
	vmcs12->guest_ldtr_base = vmcs_readl(GUEST_LDTR_BASE);
	vmcs12->guest_tr_base = vmcs_readl(GUEST_TR_BASE);
	vmcs12->guest_gdtr_base = vmcs_readl(GUEST_GDTR_BASE);
	vmcs12->guest_idtr_base = vmcs_readl(GUEST_IDTR_BASE);

	vmcs12->guest_interruptibility_info =
		vmcs_read32(GUEST_INTERRUPTIBILITY_INFO);
	vmcs12->guest_pending_dbg_exceptions =
		vmcs_readl(GUEST_PENDING_DBG_EXCEPTIONS);
13040 13041 13042 13043
	if (vcpu->arch.mp_state == KVM_MP_STATE_HALTED)
		vmcs12->guest_activity_state = GUEST_ACTIVITY_HLT;
	else
		vmcs12->guest_activity_state = GUEST_ACTIVITY_ACTIVE;
N
Nadav Har'El 已提交
13044

13045 13046 13047 13048 13049 13050 13051
	if (nested_cpu_has_preemption_timer(vmcs12)) {
		if (vmcs12->vm_exit_controls &
		    VM_EXIT_SAVE_VMX_PREEMPTION_TIMER)
			vmcs12->vmx_preemption_timer_value =
				vmx_get_preemption_timer_value(vcpu);
		hrtimer_cancel(&to_vmx(vcpu)->nested.preemption_timer);
	}
13052

13053 13054 13055 13056 13057 13058 13059 13060 13061
	/*
	 * In some cases (usually, nested EPT), L2 is allowed to change its
	 * own CR3 without exiting. If it has changed it, we must keep it.
	 * Of course, if L0 is using shadow page tables, GUEST_CR3 was defined
	 * by L0, not L1 or L2, so we mustn't unconditionally copy it to vmcs12.
	 *
	 * Additionally, restore L2's PDPTR to vmcs12.
	 */
	if (enable_ept) {
13062
		vmcs12->guest_cr3 = vmcs_readl(GUEST_CR3);
13063 13064 13065 13066 13067 13068
		vmcs12->guest_pdptr0 = vmcs_read64(GUEST_PDPTR0);
		vmcs12->guest_pdptr1 = vmcs_read64(GUEST_PDPTR1);
		vmcs12->guest_pdptr2 = vmcs_read64(GUEST_PDPTR2);
		vmcs12->guest_pdptr3 = vmcs_read64(GUEST_PDPTR3);
	}

13069
	vmcs12->guest_linear_address = vmcs_readl(GUEST_LINEAR_ADDRESS);
13070

13071 13072 13073
	if (nested_cpu_has_vid(vmcs12))
		vmcs12->guest_intr_status = vmcs_read16(GUEST_INTR_STATUS);

13074 13075
	vmcs12->vm_entry_controls =
		(vmcs12->vm_entry_controls & ~VM_ENTRY_IA32E_MODE) |
13076
		(vm_entry_controls_get(to_vmx(vcpu)) & VM_ENTRY_IA32E_MODE);
13077

13078 13079 13080 13081 13082
	if (vmcs12->vm_exit_controls & VM_EXIT_SAVE_DEBUG_CONTROLS) {
		kvm_get_dr(vcpu, 7, (unsigned long *)&vmcs12->guest_dr7);
		vmcs12->guest_ia32_debugctl = vmcs_read64(GUEST_IA32_DEBUGCTL);
	}

N
Nadav Har'El 已提交
13083 13084
	/* TODO: These cannot have changed unless we have MSR bitmaps and
	 * the relevant bit asks not to trap the change */
13085
	if (vmcs12->vm_exit_controls & VM_EXIT_SAVE_IA32_PAT)
N
Nadav Har'El 已提交
13086
		vmcs12->guest_ia32_pat = vmcs_read64(GUEST_IA32_PAT);
13087 13088
	if (vmcs12->vm_exit_controls & VM_EXIT_SAVE_IA32_EFER)
		vmcs12->guest_ia32_efer = vcpu->arch.efer;
N
Nadav Har'El 已提交
13089 13090 13091
	vmcs12->guest_sysenter_cs = vmcs_read32(GUEST_SYSENTER_CS);
	vmcs12->guest_sysenter_esp = vmcs_readl(GUEST_SYSENTER_ESP);
	vmcs12->guest_sysenter_eip = vmcs_readl(GUEST_SYSENTER_EIP);
13092
	if (kvm_mpx_supported())
13093
		vmcs12->guest_bndcfgs = vmcs_read64(GUEST_BNDCFGS);
13094 13095 13096 13097 13098 13099 13100 13101 13102 13103 13104 13105 13106 13107 13108 13109 13110 13111 13112
}

/*
 * prepare_vmcs12 is part of what we need to do when the nested L2 guest exits
 * and we want to prepare to run its L1 parent. L1 keeps a vmcs for L2 (vmcs12),
 * and this function updates it to reflect the changes to the guest state while
 * L2 was running (and perhaps made some exits which were handled directly by L0
 * without going back to L1), and to reflect the exit reason.
 * Note that we do not have to copy here all VMCS fields, just those that
 * could have changed by the L2 guest or the exit - i.e., the guest-state and
 * exit-information fields only. Other fields are modified by L1 with VMWRITE,
 * which already writes to vmcs12 directly.
 */
static void prepare_vmcs12(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12,
			   u32 exit_reason, u32 exit_intr_info,
			   unsigned long exit_qualification)
{
	/* update guest state fields: */
	sync_vmcs12(vcpu, vmcs12);
N
Nadav Har'El 已提交
13113 13114 13115

	/* update exit information fields: */

13116 13117 13118
	vmcs12->vm_exit_reason = exit_reason;
	vmcs12->exit_qualification = exit_qualification;
	vmcs12->vm_exit_intr_info = exit_intr_info;
13119

13120
	vmcs12->idt_vectoring_info_field = 0;
N
Nadav Har'El 已提交
13121 13122 13123
	vmcs12->vm_exit_instruction_len = vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
	vmcs12->vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);

13124
	if (!(vmcs12->vm_exit_reason & VMX_EXIT_REASONS_FAILED_VMENTRY)) {
13125 13126
		vmcs12->launch_state = 1;

13127 13128
		/* vm_entry_intr_info_field is cleared on exit. Emulate this
		 * instead of reading the real value. */
N
Nadav Har'El 已提交
13129
		vmcs12->vm_entry_intr_info_field &= ~INTR_INFO_VALID_MASK;
13130 13131 13132 13133 13134 13135 13136 13137 13138 13139 13140 13141 13142 13143 13144

		/*
		 * Transfer the event that L0 or L1 may wanted to inject into
		 * L2 to IDT_VECTORING_INFO_FIELD.
		 */
		vmcs12_save_pending_event(vcpu, vmcs12);
	}

	/*
	 * Drop what we picked up for L2 via vmx_complete_interrupts. It is
	 * preserved above and would only end up incorrectly in L1.
	 */
	vcpu->arch.nmi_injected = false;
	kvm_clear_exception_queue(vcpu);
	kvm_clear_interrupt_queue(vcpu);
N
Nadav Har'El 已提交
13145 13146
}

13147 13148 13149 13150 13151 13152 13153 13154 13155 13156 13157 13158 13159 13160 13161 13162 13163 13164
static void load_vmcs12_mmu_host_state(struct kvm_vcpu *vcpu,
			struct vmcs12 *vmcs12)
{
	u32 entry_failure_code;

	nested_ept_uninit_mmu_context(vcpu);

	/*
	 * Only PDPTE load can fail as the value of cr3 was checked on entry and
	 * couldn't have changed.
	 */
	if (nested_vmx_load_cr3(vcpu, vmcs12->host_cr3, false, &entry_failure_code))
		nested_vmx_abort(vcpu, VMX_ABORT_LOAD_HOST_PDPTE_FAIL);

	if (!enable_ept)
		vcpu->arch.walk_mmu->inject_page_fault = kvm_inject_page_fault;
}

N
Nadav Har'El 已提交
13165 13166 13167 13168 13169 13170 13171 13172 13173
/*
 * A part of what we need to when the nested L2 guest exits and we want to
 * run its L1 parent, is to reset L1's guest state to the host state specified
 * in vmcs12.
 * This function is to be called not only on normal nested exit, but also on
 * a nested entry failure, as explained in Intel's spec, 3B.23.7 ("VM-Entry
 * Failures During or After Loading Guest State").
 * This function should be called when the active VMCS is L1's (vmcs01).
 */
13174 13175
static void load_vmcs12_host_state(struct kvm_vcpu *vcpu,
				   struct vmcs12 *vmcs12)
N
Nadav Har'El 已提交
13176
{
13177 13178
	struct kvm_segment seg;

N
Nadav Har'El 已提交
13179 13180
	if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_EFER)
		vcpu->arch.efer = vmcs12->host_ia32_efer;
13181
	else if (vmcs12->vm_exit_controls & VM_EXIT_HOST_ADDR_SPACE_SIZE)
N
Nadav Har'El 已提交
13182 13183 13184 13185 13186 13187 13188
		vcpu->arch.efer |= (EFER_LMA | EFER_LME);
	else
		vcpu->arch.efer &= ~(EFER_LMA | EFER_LME);
	vmx_set_efer(vcpu, vcpu->arch.efer);

	kvm_register_write(vcpu, VCPU_REGS_RSP, vmcs12->host_rsp);
	kvm_register_write(vcpu, VCPU_REGS_RIP, vmcs12->host_rip);
13189
	vmx_set_rflags(vcpu, X86_EFLAGS_FIXED);
N
Nadav Har'El 已提交
13190 13191
	/*
	 * Note that calling vmx_set_cr0 is important, even if cr0 hasn't
13192 13193 13194 13195
	 * actually changed, because vmx_set_cr0 refers to efer set above.
	 *
	 * CR0_GUEST_HOST_MASK is already set in the original vmcs01
	 * (KVM doesn't change it);
N
Nadav Har'El 已提交
13196
	 */
13197
	vcpu->arch.cr0_guest_owned_bits = X86_CR0_TS;
13198
	vmx_set_cr0(vcpu, vmcs12->host_cr0);
N
Nadav Har'El 已提交
13199

13200
	/* Same as above - no reason to call set_cr4_guest_host_mask().  */
N
Nadav Har'El 已提交
13201
	vcpu->arch.cr4_guest_owned_bits = ~vmcs_readl(CR4_GUEST_HOST_MASK);
13202
	vmx_set_cr4(vcpu, vmcs12->host_cr4);
N
Nadav Har'El 已提交
13203

13204
	load_vmcs12_mmu_host_state(vcpu, vmcs12);
13205

13206 13207 13208 13209 13210 13211 13212 13213 13214 13215 13216 13217 13218 13219
	/*
	 * If vmcs01 don't use VPID, CPU flushes TLB on every
	 * VMEntry/VMExit. Thus, no need to flush TLB.
	 *
	 * If vmcs12 uses VPID, TLB entries populated by L2 are
	 * tagged with vmx->nested.vpid02 while L1 entries are tagged
	 * with vmx->vpid. Thus, no need to flush TLB.
	 *
	 * Therefore, flush TLB only in case vmcs01 uses VPID and
	 * vmcs12 don't use VPID as in this case L1 & L2 TLB entries
	 * are both tagged with vmx->vpid.
	 */
	if (enable_vpid &&
	    !(nested_cpu_has_vpid(vmcs12) && to_vmx(vcpu)->nested.vpid02)) {
13220
		vmx_flush_tlb(vcpu, true);
N
Nadav Har'El 已提交
13221 13222 13223 13224 13225 13226 13227
	}

	vmcs_write32(GUEST_SYSENTER_CS, vmcs12->host_ia32_sysenter_cs);
	vmcs_writel(GUEST_SYSENTER_ESP, vmcs12->host_ia32_sysenter_esp);
	vmcs_writel(GUEST_SYSENTER_EIP, vmcs12->host_ia32_sysenter_eip);
	vmcs_writel(GUEST_IDTR_BASE, vmcs12->host_idtr_base);
	vmcs_writel(GUEST_GDTR_BASE, vmcs12->host_gdtr_base);
13228 13229
	vmcs_write32(GUEST_IDTR_LIMIT, 0xFFFF);
	vmcs_write32(GUEST_GDTR_LIMIT, 0xFFFF);
N
Nadav Har'El 已提交
13230

13231 13232 13233 13234
	/* If not VM_EXIT_CLEAR_BNDCFGS, the L2 value propagates to L1.  */
	if (vmcs12->vm_exit_controls & VM_EXIT_CLEAR_BNDCFGS)
		vmcs_write64(GUEST_BNDCFGS, 0);

13235
	if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_PAT) {
N
Nadav Har'El 已提交
13236
		vmcs_write64(GUEST_IA32_PAT, vmcs12->host_ia32_pat);
13237 13238
		vcpu->arch.pat = vmcs12->host_ia32_pat;
	}
N
Nadav Har'El 已提交
13239 13240 13241
	if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL)
		vmcs_write64(GUEST_IA32_PERF_GLOBAL_CTRL,
			vmcs12->host_ia32_perf_global_ctrl);
13242

13243 13244 13245 13246 13247 13248 13249 13250 13251 13252 13253 13254 13255 13256 13257 13258 13259 13260 13261 13262 13263 13264 13265 13266 13267 13268 13269 13270 13271 13272 13273 13274 13275 13276 13277 13278 13279 13280
	/* Set L1 segment info according to Intel SDM
	    27.5.2 Loading Host Segment and Descriptor-Table Registers */
	seg = (struct kvm_segment) {
		.base = 0,
		.limit = 0xFFFFFFFF,
		.selector = vmcs12->host_cs_selector,
		.type = 11,
		.present = 1,
		.s = 1,
		.g = 1
	};
	if (vmcs12->vm_exit_controls & VM_EXIT_HOST_ADDR_SPACE_SIZE)
		seg.l = 1;
	else
		seg.db = 1;
	vmx_set_segment(vcpu, &seg, VCPU_SREG_CS);
	seg = (struct kvm_segment) {
		.base = 0,
		.limit = 0xFFFFFFFF,
		.type = 3,
		.present = 1,
		.s = 1,
		.db = 1,
		.g = 1
	};
	seg.selector = vmcs12->host_ds_selector;
	vmx_set_segment(vcpu, &seg, VCPU_SREG_DS);
	seg.selector = vmcs12->host_es_selector;
	vmx_set_segment(vcpu, &seg, VCPU_SREG_ES);
	seg.selector = vmcs12->host_ss_selector;
	vmx_set_segment(vcpu, &seg, VCPU_SREG_SS);
	seg.selector = vmcs12->host_fs_selector;
	seg.base = vmcs12->host_fs_base;
	vmx_set_segment(vcpu, &seg, VCPU_SREG_FS);
	seg.selector = vmcs12->host_gs_selector;
	seg.base = vmcs12->host_gs_base;
	vmx_set_segment(vcpu, &seg, VCPU_SREG_GS);
	seg = (struct kvm_segment) {
13281
		.base = vmcs12->host_tr_base,
13282 13283 13284 13285 13286 13287 13288
		.limit = 0x67,
		.selector = vmcs12->host_tr_selector,
		.type = 11,
		.present = 1
	};
	vmx_set_segment(vcpu, &seg, VCPU_SREG_TR);

13289 13290
	kvm_set_dr(vcpu, 7, 0x400);
	vmcs_write64(GUEST_IA32_DEBUGCTL, 0);
13291

13292
	if (cpu_has_vmx_msr_bitmap())
13293
		vmx_update_msr_bitmap(vcpu);
13294

13295 13296 13297
	if (nested_vmx_load_msr(vcpu, vmcs12->vm_exit_msr_load_addr,
				vmcs12->vm_exit_msr_load_count))
		nested_vmx_abort(vcpu, VMX_ABORT_LOAD_HOST_MSR_FAIL);
N
Nadav Har'El 已提交
13298 13299 13300 13301 13302 13303 13304
}

/*
 * Emulate an exit from nested guest (L2) to L1, i.e., prepare to run L1
 * and modify vmcs12 to make it see what it would expect to see there if
 * L2 was its real guest. Must only be called when in L2 (is_guest_mode())
 */
13305 13306 13307
static void nested_vmx_vmexit(struct kvm_vcpu *vcpu, u32 exit_reason,
			      u32 exit_intr_info,
			      unsigned long exit_qualification)
N
Nadav Har'El 已提交
13308 13309 13310 13311
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);
	struct vmcs12 *vmcs12 = get_vmcs12(vcpu);

13312 13313 13314
	/* trying to cancel vmlaunch/vmresume is a bug */
	WARN_ON_ONCE(vmx->nested.nested_run_pending);

13315 13316 13317 13318 13319 13320 13321 13322
	/*
	 * The only expected VM-instruction error is "VM entry with
	 * invalid control field(s)." Anything else indicates a
	 * problem with L0.
	 */
	WARN_ON_ONCE(vmx->fail && (vmcs_read32(VM_INSTRUCTION_ERROR) !=
				   VMXERR_ENTRY_INVALID_CONTROL_FIELD));

N
Nadav Har'El 已提交
13323 13324
	leave_guest_mode(vcpu);

13325 13326 13327
	if (vmcs12->cpu_based_vm_exec_control & CPU_BASED_USE_TSC_OFFSETING)
		vcpu->arch.tsc_offset -= vmcs12->tsc_offset;

13328
	if (likely(!vmx->fail)) {
13329 13330 13331 13332 13333
		if (exit_reason == -1)
			sync_vmcs12(vcpu, vmcs12);
		else
			prepare_vmcs12(vcpu, vmcs12, exit_reason, exit_intr_info,
				       exit_qualification);
13334

13335 13336 13337 13338 13339 13340 13341 13342 13343 13344 13345
		/*
		 * Must happen outside of sync_vmcs12() as it will
		 * also be used to capture vmcs12 cache as part of
		 * capturing nVMX state for snapshot (migration).
		 *
		 * Otherwise, this flush will dirty guest memory at a
		 * point it is already assumed by user-space to be
		 * immutable.
		 */
		nested_flush_cached_shadow_vmcs12(vcpu, vmcs12);

13346 13347 13348 13349
		if (nested_vmx_store_msr(vcpu, vmcs12->vm_exit_msr_store_addr,
					 vmcs12->vm_exit_msr_store_count))
			nested_vmx_abort(vcpu, VMX_ABORT_SAVE_GUEST_MSR_FAIL);
	}
13350

13351
	vmx_switch_vmcs(vcpu, &vmx->vmcs01);
13352 13353
	vm_entry_controls_reset_shadow(vmx);
	vm_exit_controls_reset_shadow(vmx);
13354 13355
	vmx_segment_cache_clear(vmx);

13356
	/* Update any VMCS fields that might have changed while L2 ran */
13357 13358
	vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, vmx->msr_autoload.host.nr);
	vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, vmx->msr_autoload.guest.nr);
13359
	vmcs_write64(TSC_OFFSET, vcpu->arch.tsc_offset);
13360

P
Peter Feiner 已提交
13361 13362
	if (kvm_has_tsc_control)
		decache_tsc_multiplier(vmx);
N
Nadav Har'El 已提交
13363

13364 13365 13366
	if (vmx->nested.change_vmcs01_virtual_apic_mode) {
		vmx->nested.change_vmcs01_virtual_apic_mode = false;
		vmx_set_virtual_apic_mode(vcpu);
13367 13368 13369
	} else if (!nested_cpu_has_ept(vmcs12) &&
		   nested_cpu_has2(vmcs12,
				   SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)) {
13370
		vmx_flush_tlb(vcpu, true);
13371
	}
N
Nadav Har'El 已提交
13372 13373 13374 13375 13376 13377

	/* This is needed for same reason as it was needed in prepare_vmcs02 */
	vmx->host_rsp = 0;

	/* Unpin physical memory we referred to in vmcs02 */
	if (vmx->nested.apic_access_page) {
13378
		kvm_release_page_dirty(vmx->nested.apic_access_page);
13379
		vmx->nested.apic_access_page = NULL;
N
Nadav Har'El 已提交
13380
	}
13381
	if (vmx->nested.virtual_apic_page) {
13382
		kvm_release_page_dirty(vmx->nested.virtual_apic_page);
13383
		vmx->nested.virtual_apic_page = NULL;
13384
	}
13385 13386
	if (vmx->nested.pi_desc_page) {
		kunmap(vmx->nested.pi_desc_page);
13387
		kvm_release_page_dirty(vmx->nested.pi_desc_page);
13388 13389 13390
		vmx->nested.pi_desc_page = NULL;
		vmx->nested.pi_desc = NULL;
	}
N
Nadav Har'El 已提交
13391

13392 13393 13394 13395
	/*
	 * We are now running in L2, mmu_notifier will force to reload the
	 * page's hpa for L2 vmcs. Need to reload it for L1 before entering L1.
	 */
13396
	kvm_make_request(KVM_REQ_APIC_PAGE_RELOAD, vcpu);
13397

13398
	if (enable_shadow_vmcs && exit_reason != -1)
13399
		vmx->nested.sync_shadow_vmcs = true;
13400 13401 13402

	/* in case we halted in L2 */
	vcpu->arch.mp_state = KVM_MP_STATE_RUNNABLE;
13403 13404 13405 13406 13407 13408 13409 13410 13411 13412 13413 13414 13415 13416 13417 13418 13419 13420 13421

	if (likely(!vmx->fail)) {
		/*
		 * TODO: SDM says that with acknowledge interrupt on
		 * exit, bit 31 of the VM-exit interrupt information
		 * (valid interrupt) is always set to 1 on
		 * EXIT_REASON_EXTERNAL_INTERRUPT, so we shouldn't
		 * need kvm_cpu_has_interrupt().  See the commit
		 * message for details.
		 */
		if (nested_exit_intr_ack_set(vcpu) &&
		    exit_reason == EXIT_REASON_EXTERNAL_INTERRUPT &&
		    kvm_cpu_has_interrupt(vcpu)) {
			int irq = kvm_cpu_get_interrupt(vcpu);
			WARN_ON(irq < 0);
			vmcs12->vm_exit_intr_info = irq |
				INTR_INFO_VALID_MASK | INTR_TYPE_EXT_INTR;
		}

13422 13423 13424 13425 13426 13427 13428
		if (exit_reason != -1)
			trace_kvm_nested_vmexit_inject(vmcs12->vm_exit_reason,
						       vmcs12->exit_qualification,
						       vmcs12->idt_vectoring_info_field,
						       vmcs12->vm_exit_intr_info,
						       vmcs12->vm_exit_intr_error_code,
						       KVM_ISA_VMX);
13429 13430 13431 13432 13433 13434 13435 13436 13437 13438 13439 13440 13441 13442

		load_vmcs12_host_state(vcpu, vmcs12);

		return;
	}
	
	/*
	 * After an early L2 VM-entry failure, we're now back
	 * in L1 which thinks it just finished a VMLAUNCH or
	 * VMRESUME instruction, so we need to set the failure
	 * flag and the VM-instruction error field of the VMCS
	 * accordingly.
	 */
	nested_vmx_failValid(vcpu, VMXERR_ENTRY_INVALID_CONTROL_FIELD);
13443 13444 13445

	load_vmcs12_mmu_host_state(vcpu, vmcs12);

13446 13447 13448 13449 13450 13451 13452
	/*
	 * The emulated instruction was already skipped in
	 * nested_vmx_run, but the updated RIP was never
	 * written back to the vmcs01.
	 */
	skip_emulated_instruction(vcpu);
	vmx->fail = 0;
N
Nadav Har'El 已提交
13453 13454
}

13455 13456 13457 13458 13459
/*
 * Forcibly leave nested mode in order to be able to reset the VCPU later on.
 */
static void vmx_leave_nested(struct kvm_vcpu *vcpu)
{
13460 13461
	if (is_guest_mode(vcpu)) {
		to_vmx(vcpu)->nested.nested_run_pending = 0;
13462
		nested_vmx_vmexit(vcpu, -1, 0, 0);
13463
	}
13464 13465 13466
	free_nested(to_vmx(vcpu));
}

13467 13468 13469 13470 13471 13472 13473 13474 13475 13476 13477 13478 13479 13480 13481
/*
 * L1's failure to enter L2 is a subset of a normal exit, as explained in
 * 23.7 "VM-entry failures during or after loading guest state" (this also
 * lists the acceptable exit-reason and exit-qualification parameters).
 * It should only be called before L2 actually succeeded to run, and when
 * vmcs01 is current (it doesn't leave_guest_mode() or switch vmcss).
 */
static void nested_vmx_entry_failure(struct kvm_vcpu *vcpu,
			struct vmcs12 *vmcs12,
			u32 reason, unsigned long qualification)
{
	load_vmcs12_host_state(vcpu, vmcs12);
	vmcs12->vm_exit_reason = reason | VMX_EXIT_REASONS_FAILED_VMENTRY;
	vmcs12->exit_qualification = qualification;
	nested_vmx_succeed(vcpu);
13482 13483
	if (enable_shadow_vmcs)
		to_vmx(vcpu)->nested.sync_shadow_vmcs = true;
13484 13485
}

13486 13487 13488 13489
static int vmx_check_intercept(struct kvm_vcpu *vcpu,
			       struct x86_instruction_info *info,
			       enum x86_intercept_stage stage)
{
P
Paolo Bonzini 已提交
13490 13491 13492 13493 13494 13495 13496 13497 13498 13499 13500 13501 13502 13503 13504
	struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
	struct x86_emulate_ctxt *ctxt = &vcpu->arch.emulate_ctxt;

	/*
	 * RDPID causes #UD if disabled through secondary execution controls.
	 * Because it is marked as EmulateOnUD, we need to intercept it here.
	 */
	if (info->intercept == x86_intercept_rdtscp &&
	    !nested_cpu_has2(vmcs12, SECONDARY_EXEC_RDTSCP)) {
		ctxt->exception.vector = UD_VECTOR;
		ctxt->exception.error_code_valid = false;
		return X86EMUL_PROPAGATE_FAULT;
	}

	/* TODO: check more intercepts... */
13505 13506 13507
	return X86EMUL_CONTINUE;
}

13508 13509 13510 13511 13512 13513 13514 13515 13516 13517 13518 13519 13520 13521 13522 13523 13524 13525 13526 13527 13528
#ifdef CONFIG_X86_64
/* (a << shift) / divisor, return 1 if overflow otherwise 0 */
static inline int u64_shl_div_u64(u64 a, unsigned int shift,
				  u64 divisor, u64 *result)
{
	u64 low = a << shift, high = a >> (64 - shift);

	/* To avoid the overflow on divq */
	if (high >= divisor)
		return 1;

	/* Low hold the result, high hold rem which is discarded */
	asm("divq %2\n\t" : "=a" (low), "=d" (high) :
	    "rm" (divisor), "0" (low), "1" (high));
	*result = low;

	return 0;
}

static int vmx_set_hv_timer(struct kvm_vcpu *vcpu, u64 guest_deadline_tsc)
{
13529
	struct vcpu_vmx *vmx;
13530
	u64 tscl, guest_tscl, delta_tsc, lapic_timer_advance_cycles;
13531 13532 13533 13534 13535 13536 13537 13538

	if (kvm_mwait_in_guest(vcpu->kvm))
		return -EOPNOTSUPP;

	vmx = to_vmx(vcpu);
	tscl = rdtsc();
	guest_tscl = kvm_read_l1_tsc(vcpu, tscl);
	delta_tsc = max(guest_deadline_tsc, guest_tscl) - guest_tscl;
13539 13540 13541 13542 13543 13544
	lapic_timer_advance_cycles = nsec_to_cycles(vcpu, lapic_timer_advance_ns);

	if (delta_tsc > lapic_timer_advance_cycles)
		delta_tsc -= lapic_timer_advance_cycles;
	else
		delta_tsc = 0;
13545 13546 13547 13548 13549 13550 13551 13552 13553 13554 13555 13556 13557 13558 13559 13560 13561 13562 13563

	/* Convert to host delta tsc if tsc scaling is enabled */
	if (vcpu->arch.tsc_scaling_ratio != kvm_default_tsc_scaling_ratio &&
			u64_shl_div_u64(delta_tsc,
				kvm_tsc_scaling_ratio_frac_bits,
				vcpu->arch.tsc_scaling_ratio,
				&delta_tsc))
		return -ERANGE;

	/*
	 * If the delta tsc can't fit in the 32 bit after the multi shift,
	 * we can't use the preemption timer.
	 * It's possible that it fits on later vmentries, but checking
	 * on every vmentry is costly so we just use an hrtimer.
	 */
	if (delta_tsc >> (cpu_preemption_timer_multi + 32))
		return -ERANGE;

	vmx->hv_deadline_tsc = tscl + delta_tsc;
13564
	return delta_tsc == 0;
13565 13566 13567 13568
}

static void vmx_cancel_hv_timer(struct kvm_vcpu *vcpu)
{
13569
	to_vmx(vcpu)->hv_deadline_tsc = -1;
13570 13571 13572
}
#endif

13573
static void vmx_sched_in(struct kvm_vcpu *vcpu, int cpu)
13574
{
13575
	if (!kvm_pause_in_guest(vcpu->kvm))
R
Radim Krčmář 已提交
13576
		shrink_ple_window(vcpu);
13577 13578
}

K
Kai Huang 已提交
13579 13580 13581 13582 13583 13584 13585 13586 13587 13588 13589 13590 13591 13592 13593 13594 13595 13596
static void vmx_slot_enable_log_dirty(struct kvm *kvm,
				     struct kvm_memory_slot *slot)
{
	kvm_mmu_slot_leaf_clear_dirty(kvm, slot);
	kvm_mmu_slot_largepage_remove_write_access(kvm, slot);
}

static void vmx_slot_disable_log_dirty(struct kvm *kvm,
				       struct kvm_memory_slot *slot)
{
	kvm_mmu_slot_set_dirty(kvm, slot);
}

static void vmx_flush_log_dirty(struct kvm *kvm)
{
	kvm_flush_pml_buffers(kvm);
}

13597 13598 13599 13600 13601 13602 13603 13604 13605 13606 13607 13608 13609 13610 13611 13612 13613 13614 13615 13616
static int vmx_write_pml_buffer(struct kvm_vcpu *vcpu)
{
	struct vmcs12 *vmcs12;
	struct vcpu_vmx *vmx = to_vmx(vcpu);
	gpa_t gpa;
	struct page *page = NULL;
	u64 *pml_address;

	if (is_guest_mode(vcpu)) {
		WARN_ON_ONCE(vmx->nested.pml_full);

		/*
		 * Check if PML is enabled for the nested guest.
		 * Whether eptp bit 6 is set is already checked
		 * as part of A/D emulation.
		 */
		vmcs12 = get_vmcs12(vcpu);
		if (!nested_cpu_has_pml(vmcs12))
			return 0;

13617
		if (vmcs12->guest_pml_index >= PML_ENTITY_NUM) {
13618 13619 13620 13621 13622 13623
			vmx->nested.pml_full = true;
			return 1;
		}

		gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS) & ~0xFFFull;

13624 13625
		page = kvm_vcpu_gpa_to_page(vcpu, vmcs12->pml_address);
		if (is_error_page(page))
13626 13627 13628 13629 13630
			return 0;

		pml_address = kmap(page);
		pml_address[vmcs12->guest_pml_index--] = gpa;
		kunmap(page);
13631
		kvm_release_page_clean(page);
13632 13633 13634 13635 13636
	}

	return 0;
}

K
Kai Huang 已提交
13637 13638 13639 13640 13641 13642 13643
static void vmx_enable_log_dirty_pt_masked(struct kvm *kvm,
					   struct kvm_memory_slot *memslot,
					   gfn_t offset, unsigned long mask)
{
	kvm_mmu_clear_dirty_pt_masked(kvm, memslot, offset, mask);
}

13644 13645 13646 13647 13648 13649 13650 13651
static void __pi_post_block(struct kvm_vcpu *vcpu)
{
	struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
	struct pi_desc old, new;
	unsigned int dest;

	do {
		old.control = new.control = pi_desc->control;
13652 13653
		WARN(old.nv != POSTED_INTR_WAKEUP_VECTOR,
		     "Wakeup handler not enabled while the VCPU is blocked\n");
13654 13655 13656 13657 13658 13659 13660 13661 13662 13663

		dest = cpu_physical_id(vcpu->cpu);

		if (x2apic_enabled())
			new.ndst = dest;
		else
			new.ndst = (dest << 8) & 0xFF00;

		/* set 'NV' to 'notification vector' */
		new.nv = POSTED_INTR_VECTOR;
P
Paolo Bonzini 已提交
13664 13665
	} while (cmpxchg64(&pi_desc->control, old.control,
			   new.control) != old.control);
13666

13667 13668
	if (!WARN_ON_ONCE(vcpu->pre_pcpu == -1)) {
		spin_lock(&per_cpu(blocked_vcpu_on_cpu_lock, vcpu->pre_pcpu));
13669
		list_del(&vcpu->blocked_vcpu_list);
13670
		spin_unlock(&per_cpu(blocked_vcpu_on_cpu_lock, vcpu->pre_pcpu));
13671 13672 13673 13674
		vcpu->pre_pcpu = -1;
	}
}

13675 13676 13677 13678 13679 13680 13681 13682 13683 13684 13685 13686 13687
/*
 * This routine does the following things for vCPU which is going
 * to be blocked if VT-d PI is enabled.
 * - Store the vCPU to the wakeup list, so when interrupts happen
 *   we can find the right vCPU to wake up.
 * - Change the Posted-interrupt descriptor as below:
 *      'NDST' <-- vcpu->pre_pcpu
 *      'NV' <-- POSTED_INTR_WAKEUP_VECTOR
 * - If 'ON' is set during this process, which means at least one
 *   interrupt is posted for this vCPU, we cannot block it, in
 *   this case, return 1, otherwise, return 0.
 *
 */
13688
static int pi_pre_block(struct kvm_vcpu *vcpu)
13689 13690 13691 13692 13693 13694
{
	unsigned int dest;
	struct pi_desc old, new;
	struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);

	if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
13695 13696
		!irq_remapping_cap(IRQ_POSTING_CAP)  ||
		!kvm_vcpu_apicv_active(vcpu))
13697 13698
		return 0;

13699 13700 13701 13702 13703 13704 13705 13706 13707 13708
	WARN_ON(irqs_disabled());
	local_irq_disable();
	if (!WARN_ON_ONCE(vcpu->pre_pcpu != -1)) {
		vcpu->pre_pcpu = vcpu->cpu;
		spin_lock(&per_cpu(blocked_vcpu_on_cpu_lock, vcpu->pre_pcpu));
		list_add_tail(&vcpu->blocked_vcpu_list,
			      &per_cpu(blocked_vcpu_on_cpu,
				       vcpu->pre_pcpu));
		spin_unlock(&per_cpu(blocked_vcpu_on_cpu_lock, vcpu->pre_pcpu));
	}
13709 13710 13711 13712 13713 13714 13715 13716 13717 13718 13719 13720 13721 13722 13723 13724 13725 13726 13727 13728 13729 13730 13731 13732 13733

	do {
		old.control = new.control = pi_desc->control;

		WARN((pi_desc->sn == 1),
		     "Warning: SN field of posted-interrupts "
		     "is set before blocking\n");

		/*
		 * Since vCPU can be preempted during this process,
		 * vcpu->cpu could be different with pre_pcpu, we
		 * need to set pre_pcpu as the destination of wakeup
		 * notification event, then we can find the right vCPU
		 * to wakeup in wakeup handler if interrupts happen
		 * when the vCPU is in blocked state.
		 */
		dest = cpu_physical_id(vcpu->pre_pcpu);

		if (x2apic_enabled())
			new.ndst = dest;
		else
			new.ndst = (dest << 8) & 0xFF00;

		/* set 'NV' to 'wakeup vector' */
		new.nv = POSTED_INTR_WAKEUP_VECTOR;
P
Paolo Bonzini 已提交
13734 13735
	} while (cmpxchg64(&pi_desc->control, old.control,
			   new.control) != old.control);
13736

13737 13738 13739 13740 13741 13742
	/* We should not block the vCPU if an interrupt is posted for it.  */
	if (pi_test_on(pi_desc) == 1)
		__pi_post_block(vcpu);

	local_irq_enable();
	return (vcpu->pre_pcpu == -1);
13743 13744
}

13745 13746 13747 13748 13749
static int vmx_pre_block(struct kvm_vcpu *vcpu)
{
	if (pi_pre_block(vcpu))
		return 1;

13750 13751 13752
	if (kvm_lapic_hv_timer_in_use(vcpu))
		kvm_lapic_switch_to_sw_timer(vcpu);

13753 13754 13755 13756
	return 0;
}

static void pi_post_block(struct kvm_vcpu *vcpu)
13757
{
13758
	if (vcpu->pre_pcpu == -1)
13759 13760
		return;

13761 13762
	WARN_ON(irqs_disabled());
	local_irq_disable();
13763
	__pi_post_block(vcpu);
13764
	local_irq_enable();
13765 13766
}

13767 13768
static void vmx_post_block(struct kvm_vcpu *vcpu)
{
13769 13770 13771
	if (kvm_x86_ops->set_hv_timer)
		kvm_lapic_switch_to_hv_timer(vcpu);

13772 13773 13774
	pi_post_block(vcpu);
}

13775 13776 13777 13778 13779 13780 13781 13782 13783 13784 13785 13786 13787 13788 13789 13790 13791
/*
 * vmx_update_pi_irte - set IRTE for Posted-Interrupts
 *
 * @kvm: kvm
 * @host_irq: host irq of the interrupt
 * @guest_irq: gsi of the interrupt
 * @set: set or unset PI
 * returns 0 on success, < 0 on failure
 */
static int vmx_update_pi_irte(struct kvm *kvm, unsigned int host_irq,
			      uint32_t guest_irq, bool set)
{
	struct kvm_kernel_irq_routing_entry *e;
	struct kvm_irq_routing_table *irq_rt;
	struct kvm_lapic_irq irq;
	struct kvm_vcpu *vcpu;
	struct vcpu_data vcpu_info;
13792
	int idx, ret = 0;
13793 13794

	if (!kvm_arch_has_assigned_device(kvm) ||
13795 13796
		!irq_remapping_cap(IRQ_POSTING_CAP) ||
		!kvm_vcpu_apicv_active(kvm->vcpus[0]))
13797 13798 13799 13800
		return 0;

	idx = srcu_read_lock(&kvm->irq_srcu);
	irq_rt = srcu_dereference(kvm->irq_routing, &kvm->irq_srcu);
13801 13802 13803 13804 13805 13806
	if (guest_irq >= irq_rt->nr_rt_entries ||
	    hlist_empty(&irq_rt->map[guest_irq])) {
		pr_warn_once("no route for guest_irq %u/%u (broken user space?)\n",
			     guest_irq, irq_rt->nr_rt_entries);
		goto out;
	}
13807 13808 13809 13810 13811 13812 13813 13814 13815 13816 13817 13818 13819 13820 13821 13822 13823

	hlist_for_each_entry(e, &irq_rt->map[guest_irq], link) {
		if (e->type != KVM_IRQ_ROUTING_MSI)
			continue;
		/*
		 * VT-d PI cannot support posting multicast/broadcast
		 * interrupts to a vCPU, we still use interrupt remapping
		 * for these kind of interrupts.
		 *
		 * For lowest-priority interrupts, we only support
		 * those with single CPU as the destination, e.g. user
		 * configures the interrupts via /proc/irq or uses
		 * irqbalance to make the interrupts single-CPU.
		 *
		 * We will support full lowest-priority interrupt later.
		 */

13824
		kvm_set_msi_irq(kvm, e, &irq);
13825 13826 13827 13828 13829 13830 13831 13832 13833 13834 13835 13836 13837
		if (!kvm_intr_is_single_vcpu(kvm, &irq, &vcpu)) {
			/*
			 * Make sure the IRTE is in remapped mode if
			 * we don't handle it in posted mode.
			 */
			ret = irq_set_vcpu_affinity(host_irq, NULL);
			if (ret < 0) {
				printk(KERN_INFO
				   "failed to back to remapped mode, irq: %u\n",
				   host_irq);
				goto out;
			}

13838
			continue;
13839
		}
13840 13841 13842 13843

		vcpu_info.pi_desc_addr = __pa(vcpu_to_pi_desc(vcpu));
		vcpu_info.vector = irq.vector;

13844
		trace_kvm_pi_irte_update(host_irq, vcpu->vcpu_id, e->gsi,
13845 13846 13847 13848
				vcpu_info.vector, vcpu_info.pi_desc_addr, set);

		if (set)
			ret = irq_set_vcpu_affinity(host_irq, &vcpu_info);
13849
		else
13850 13851 13852 13853 13854 13855 13856 13857 13858 13859 13860 13861 13862 13863 13864
			ret = irq_set_vcpu_affinity(host_irq, NULL);

		if (ret < 0) {
			printk(KERN_INFO "%s: failed to update PI IRTE\n",
					__func__);
			goto out;
		}
	}

	ret = 0;
out:
	srcu_read_unlock(&kvm->irq_srcu, idx);
	return ret;
}

13865 13866 13867 13868 13869 13870 13871 13872 13873 13874
static void vmx_setup_mce(struct kvm_vcpu *vcpu)
{
	if (vcpu->arch.mcg_cap & MCG_LMCE_P)
		to_vmx(vcpu)->msr_ia32_feature_control_valid_bits |=
			FEATURE_CONTROL_LMCE;
	else
		to_vmx(vcpu)->msr_ia32_feature_control_valid_bits &=
			~FEATURE_CONTROL_LMCE;
}

13875 13876
static int vmx_smi_allowed(struct kvm_vcpu *vcpu)
{
13877 13878 13879
	/* we need a nested vmexit to enter SMM, postpone if run is pending */
	if (to_vmx(vcpu)->nested.nested_run_pending)
		return 0;
13880 13881 13882
	return 1;
}

13883 13884
static int vmx_pre_enter_smm(struct kvm_vcpu *vcpu, char *smstate)
{
13885 13886 13887 13888 13889 13890 13891 13892
	struct vcpu_vmx *vmx = to_vmx(vcpu);

	vmx->nested.smm.guest_mode = is_guest_mode(vcpu);
	if (vmx->nested.smm.guest_mode)
		nested_vmx_vmexit(vcpu, -1, 0, 0);

	vmx->nested.smm.vmxon = vmx->nested.vmxon;
	vmx->nested.vmxon = false;
13893
	vmx_clear_hlt(vcpu);
13894 13895 13896 13897 13898
	return 0;
}

static int vmx_pre_leave_smm(struct kvm_vcpu *vcpu, u64 smbase)
{
13899 13900 13901 13902 13903 13904 13905 13906 13907 13908
	struct vcpu_vmx *vmx = to_vmx(vcpu);
	int ret;

	if (vmx->nested.smm.vmxon) {
		vmx->nested.vmxon = true;
		vmx->nested.smm.vmxon = false;
	}

	if (vmx->nested.smm.guest_mode) {
		vcpu->arch.hflags &= ~HF_SMM_MASK;
13909
		ret = enter_vmx_non_root_mode(vcpu, NULL);
13910 13911 13912 13913 13914 13915
		vcpu->arch.hflags |= HF_SMM_MASK;
		if (ret)
			return ret;

		vmx->nested.smm.guest_mode = false;
	}
13916 13917 13918
	return 0;
}

13919 13920 13921 13922 13923
static int enable_smi_window(struct kvm_vcpu *vcpu)
{
	return 0;
}

13924 13925 13926 13927 13928 13929 13930 13931 13932 13933 13934 13935 13936 13937 13938 13939 13940 13941 13942 13943 13944 13945 13946 13947
static int vmx_get_nested_state(struct kvm_vcpu *vcpu,
				struct kvm_nested_state __user *user_kvm_nested_state,
				u32 user_data_size)
{
	struct vcpu_vmx *vmx;
	struct vmcs12 *vmcs12;
	struct kvm_nested_state kvm_state = {
		.flags = 0,
		.format = 0,
		.size = sizeof(kvm_state),
		.vmx.vmxon_pa = -1ull,
		.vmx.vmcs_pa = -1ull,
	};

	if (!vcpu)
		return kvm_state.size + 2 * VMCS12_SIZE;

	vmx = to_vmx(vcpu);
	vmcs12 = get_vmcs12(vcpu);
	if (nested_vmx_allowed(vcpu) &&
	    (vmx->nested.vmxon || vmx->nested.smm.vmxon)) {
		kvm_state.vmx.vmxon_pa = vmx->nested.vmxon_ptr;
		kvm_state.vmx.vmcs_pa = vmx->nested.current_vmptr;

13948
		if (vmx->nested.current_vmptr != -1ull) {
13949 13950
			kvm_state.size += VMCS12_SIZE;

13951 13952 13953 13954 13955 13956
			if (is_guest_mode(vcpu) &&
			    nested_cpu_has_shadow_vmcs(vmcs12) &&
			    vmcs12->vmcs_link_pointer != -1ull)
				kvm_state.size += VMCS12_SIZE;
		}

13957 13958 13959 13960 13961 13962 13963 13964 13965 13966 13967 13968 13969 13970 13971 13972 13973 13974 13975 13976 13977 13978 13979 13980 13981 13982 13983 13984 13985 13986 13987 13988 13989 13990 13991
		if (vmx->nested.smm.vmxon)
			kvm_state.vmx.smm.flags |= KVM_STATE_NESTED_SMM_VMXON;

		if (vmx->nested.smm.guest_mode)
			kvm_state.vmx.smm.flags |= KVM_STATE_NESTED_SMM_GUEST_MODE;

		if (is_guest_mode(vcpu)) {
			kvm_state.flags |= KVM_STATE_NESTED_GUEST_MODE;

			if (vmx->nested.nested_run_pending)
				kvm_state.flags |= KVM_STATE_NESTED_RUN_PENDING;
		}
	}

	if (user_data_size < kvm_state.size)
		goto out;

	if (copy_to_user(user_kvm_nested_state, &kvm_state, sizeof(kvm_state)))
		return -EFAULT;

	if (vmx->nested.current_vmptr == -1ull)
		goto out;

	/*
	 * When running L2, the authoritative vmcs12 state is in the
	 * vmcs02. When running L1, the authoritative vmcs12 state is
	 * in the shadow vmcs linked to vmcs01, unless
	 * sync_shadow_vmcs is set, in which case, the authoritative
	 * vmcs12 state is in the vmcs12 already.
	 */
	if (is_guest_mode(vcpu))
		sync_vmcs12(vcpu, vmcs12);
	else if (enable_shadow_vmcs && !vmx->nested.sync_shadow_vmcs)
		copy_shadow_to_vmcs12(vmx);

13992 13993 13994 13995 13996
	/*
	 * Copy over the full allocated size of vmcs12 rather than just the size
	 * of the struct.
	 */
	if (copy_to_user(user_kvm_nested_state->data, vmcs12, VMCS12_SIZE))
13997 13998
		return -EFAULT;

13999 14000 14001
	if (nested_cpu_has_shadow_vmcs(vmcs12) &&
	    vmcs12->vmcs_link_pointer != -1ull) {
		if (copy_to_user(user_kvm_nested_state->data + VMCS12_SIZE,
14002
				 get_shadow_vmcs12(vcpu), VMCS12_SIZE))
14003 14004 14005
			return -EFAULT;
	}

14006 14007 14008 14009 14010 14011 14012 14013 14014 14015 14016 14017 14018 14019 14020 14021 14022 14023 14024 14025 14026 14027 14028 14029 14030 14031 14032 14033 14034 14035 14036 14037 14038 14039 14040 14041 14042 14043 14044 14045 14046
out:
	return kvm_state.size;
}

static int vmx_set_nested_state(struct kvm_vcpu *vcpu,
				struct kvm_nested_state __user *user_kvm_nested_state,
				struct kvm_nested_state *kvm_state)
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);
	struct vmcs12 *vmcs12;
	u32 exit_qual;
	int ret;

	if (kvm_state->format != 0)
		return -EINVAL;

	if (!nested_vmx_allowed(vcpu))
		return kvm_state->vmx.vmxon_pa == -1ull ? 0 : -EINVAL;

	if (kvm_state->vmx.vmxon_pa == -1ull) {
		if (kvm_state->vmx.smm.flags)
			return -EINVAL;

		if (kvm_state->vmx.vmcs_pa != -1ull)
			return -EINVAL;

		vmx_leave_nested(vcpu);
		return 0;
	}

	if (!page_address_valid(vcpu, kvm_state->vmx.vmxon_pa))
		return -EINVAL;

	if ((kvm_state->vmx.smm.flags & KVM_STATE_NESTED_SMM_GUEST_MODE) &&
	    (kvm_state->flags & KVM_STATE_NESTED_GUEST_MODE))
		return -EINVAL;

	if (kvm_state->vmx.smm.flags &
	    ~(KVM_STATE_NESTED_SMM_GUEST_MODE | KVM_STATE_NESTED_SMM_VMXON))
		return -EINVAL;

14047 14048 14049 14050 14051 14052 14053 14054
	/*
	 * SMM temporarily disables VMX, so we cannot be in guest mode,
	 * nor can VMLAUNCH/VMRESUME be pending.  Outside SMM, SMM flags
	 * must be zero.
	 */
	if (is_smm(vcpu) ? kvm_state->flags : kvm_state->vmx.smm.flags)
		return -EINVAL;

14055 14056 14057 14058 14059 14060 14061 14062 14063 14064 14065 14066 14067
	if ((kvm_state->vmx.smm.flags & KVM_STATE_NESTED_SMM_GUEST_MODE) &&
	    !(kvm_state->vmx.smm.flags & KVM_STATE_NESTED_SMM_VMXON))
		return -EINVAL;

	vmx_leave_nested(vcpu);
	if (kvm_state->vmx.vmxon_pa == -1ull)
		return 0;

	vmx->nested.vmxon_ptr = kvm_state->vmx.vmxon_pa;
	ret = enter_vmx_operation(vcpu);
	if (ret)
		return ret;

14068 14069 14070 14071 14072 14073 14074 14075
	/* Empty 'VMXON' state is permitted */
	if (kvm_state->size < sizeof(kvm_state) + sizeof(*vmcs12))
		return 0;

	if (kvm_state->vmx.vmcs_pa == kvm_state->vmx.vmxon_pa ||
	    !page_address_valid(vcpu, kvm_state->vmx.vmcs_pa))
		return -EINVAL;

14076 14077 14078 14079 14080 14081 14082 14083 14084 14085 14086 14087 14088 14089
	set_current_vmptr(vmx, kvm_state->vmx.vmcs_pa);

	if (kvm_state->vmx.smm.flags & KVM_STATE_NESTED_SMM_VMXON) {
		vmx->nested.smm.vmxon = true;
		vmx->nested.vmxon = false;

		if (kvm_state->vmx.smm.flags & KVM_STATE_NESTED_SMM_GUEST_MODE)
			vmx->nested.smm.guest_mode = true;
	}

	vmcs12 = get_vmcs12(vcpu);
	if (copy_from_user(vmcs12, user_kvm_nested_state->data, sizeof(*vmcs12)))
		return -EFAULT;

14090
	if (vmcs12->hdr.revision_id != VMCS12_REVISION)
14091 14092 14093 14094 14095 14096 14097 14098
		return -EINVAL;

	if (!(kvm_state->flags & KVM_STATE_NESTED_GUEST_MODE))
		return 0;

	vmx->nested.nested_run_pending =
		!!(kvm_state->flags & KVM_STATE_NESTED_RUN_PENDING);

14099 14100 14101 14102 14103 14104 14105 14106 14107 14108 14109 14110 14111 14112 14113 14114
	if (nested_cpu_has_shadow_vmcs(vmcs12) &&
	    vmcs12->vmcs_link_pointer != -1ull) {
		struct vmcs12 *shadow_vmcs12 = get_shadow_vmcs12(vcpu);
		if (kvm_state->size < sizeof(kvm_state) + 2 * sizeof(*vmcs12))
			return -EINVAL;

		if (copy_from_user(shadow_vmcs12,
				   user_kvm_nested_state->data + VMCS12_SIZE,
				   sizeof(*vmcs12)))
			return -EFAULT;

		if (shadow_vmcs12->hdr.revision_id != VMCS12_REVISION ||
		    !shadow_vmcs12->hdr.shadow_vmcs)
			return -EINVAL;
	}

14115 14116 14117 14118 14119 14120 14121 14122 14123 14124 14125 14126
	if (check_vmentry_prereqs(vcpu, vmcs12) ||
	    check_vmentry_postreqs(vcpu, vmcs12, &exit_qual))
		return -EINVAL;

	vmx->nested.dirty_vmcs12 = true;
	ret = enter_vmx_non_root_mode(vcpu, NULL);
	if (ret)
		return -EINVAL;

	return 0;
}

14127
static struct kvm_x86_ops vmx_x86_ops __ro_after_init = {
A
Avi Kivity 已提交
14128 14129 14130 14131
	.cpu_has_kvm_support = cpu_has_kvm_support,
	.disabled_by_bios = vmx_disabled_by_bios,
	.hardware_setup = hardware_setup,
	.hardware_unsetup = hardware_unsetup,
Y
Yang, Sheng 已提交
14132
	.check_processor_compatibility = vmx_check_processor_compat,
A
Avi Kivity 已提交
14133 14134
	.hardware_enable = hardware_enable,
	.hardware_disable = hardware_disable,
14135
	.cpu_has_accelerated_tpr = report_flexpriority,
14136
	.has_emulated_msr = vmx_has_emulated_msr,
A
Avi Kivity 已提交
14137

14138
	.vm_init = vmx_vm_init,
14139 14140
	.vm_alloc = vmx_vm_alloc,
	.vm_free = vmx_vm_free,
14141

A
Avi Kivity 已提交
14142 14143
	.vcpu_create = vmx_create_vcpu,
	.vcpu_free = vmx_free_vcpu,
14144
	.vcpu_reset = vmx_vcpu_reset,
A
Avi Kivity 已提交
14145

14146
	.prepare_guest_switch = vmx_prepare_switch_to_guest,
A
Avi Kivity 已提交
14147 14148 14149
	.vcpu_load = vmx_vcpu_load,
	.vcpu_put = vmx_vcpu_put,

14150
	.update_bp_intercept = update_exception_bitmap,
14151
	.get_msr_feature = vmx_get_msr_feature,
A
Avi Kivity 已提交
14152 14153 14154 14155 14156
	.get_msr = vmx_get_msr,
	.set_msr = vmx_set_msr,
	.get_segment_base = vmx_get_segment_base,
	.get_segment = vmx_get_segment,
	.set_segment = vmx_set_segment,
14157
	.get_cpl = vmx_get_cpl,
A
Avi Kivity 已提交
14158
	.get_cs_db_l_bits = vmx_get_cs_db_l_bits,
14159
	.decache_cr0_guest_bits = vmx_decache_cr0_guest_bits,
14160
	.decache_cr3 = vmx_decache_cr3,
14161
	.decache_cr4_guest_bits = vmx_decache_cr4_guest_bits,
A
Avi Kivity 已提交
14162 14163 14164 14165 14166 14167 14168 14169
	.set_cr0 = vmx_set_cr0,
	.set_cr3 = vmx_set_cr3,
	.set_cr4 = vmx_set_cr4,
	.set_efer = vmx_set_efer,
	.get_idt = vmx_get_idt,
	.set_idt = vmx_set_idt,
	.get_gdt = vmx_get_gdt,
	.set_gdt = vmx_set_gdt,
J
Jan Kiszka 已提交
14170 14171
	.get_dr6 = vmx_get_dr6,
	.set_dr6 = vmx_set_dr6,
14172
	.set_dr7 = vmx_set_dr7,
14173
	.sync_dirty_debug_regs = vmx_sync_dirty_debug_regs,
14174
	.cache_reg = vmx_cache_reg,
A
Avi Kivity 已提交
14175 14176
	.get_rflags = vmx_get_rflags,
	.set_rflags = vmx_set_rflags,
14177

A
Avi Kivity 已提交
14178
	.tlb_flush = vmx_flush_tlb,
14179
	.tlb_flush_gva = vmx_flush_tlb_gva,
A
Avi Kivity 已提交
14180 14181

	.run = vmx_vcpu_run,
14182
	.handle_exit = vmx_handle_exit,
A
Avi Kivity 已提交
14183
	.skip_emulated_instruction = skip_emulated_instruction,
14184 14185
	.set_interrupt_shadow = vmx_set_interrupt_shadow,
	.get_interrupt_shadow = vmx_get_interrupt_shadow,
I
Ingo Molnar 已提交
14186
	.patch_hypercall = vmx_patch_hypercall,
E
Eddie Dong 已提交
14187
	.set_irq = vmx_inject_irq,
14188
	.set_nmi = vmx_inject_nmi,
14189
	.queue_exception = vmx_queue_exception,
A
Avi Kivity 已提交
14190
	.cancel_injection = vmx_cancel_injection,
14191
	.interrupt_allowed = vmx_interrupt_allowed,
14192
	.nmi_allowed = vmx_nmi_allowed,
J
Jan Kiszka 已提交
14193 14194
	.get_nmi_mask = vmx_get_nmi_mask,
	.set_nmi_mask = vmx_set_nmi_mask,
14195 14196 14197
	.enable_nmi_window = enable_nmi_window,
	.enable_irq_window = enable_irq_window,
	.update_cr8_intercept = update_cr8_intercept,
14198
	.set_virtual_apic_mode = vmx_set_virtual_apic_mode,
14199
	.set_apic_access_page_addr = vmx_set_apic_access_page_addr,
14200 14201
	.get_enable_apicv = vmx_get_enable_apicv,
	.refresh_apicv_exec_ctrl = vmx_refresh_apicv_exec_ctrl,
14202
	.load_eoi_exitmap = vmx_load_eoi_exitmap,
14203
	.apicv_post_state_restore = vmx_apicv_post_state_restore,
14204 14205
	.hwapic_irr_update = vmx_hwapic_irr_update,
	.hwapic_isr_update = vmx_hwapic_isr_update,
14206
	.guest_apic_has_interrupt = vmx_guest_apic_has_interrupt,
14207 14208
	.sync_pir_to_irr = vmx_sync_pir_to_irr,
	.deliver_posted_interrupt = vmx_deliver_posted_interrupt,
14209

14210
	.set_tss_addr = vmx_set_tss_addr,
14211
	.set_identity_map_addr = vmx_set_identity_map_addr,
14212
	.get_tdp_level = get_ept_level,
14213
	.get_mt_mask = vmx_get_mt_mask,
14214

14215 14216
	.get_exit_info = vmx_get_exit_info,

14217
	.get_lpage_level = vmx_get_lpage_level,
14218 14219

	.cpuid_update = vmx_cpuid_update,
14220 14221

	.rdtscp_supported = vmx_rdtscp_supported,
14222
	.invpcid_supported = vmx_invpcid_supported,
14223 14224

	.set_supported_cpuid = vmx_set_supported_cpuid,
14225 14226

	.has_wbinvd_exit = cpu_has_vmx_wbinvd_exit,
14227

14228
	.read_l1_tsc_offset = vmx_read_l1_tsc_offset,
14229
	.write_l1_tsc_offset = vmx_write_l1_tsc_offset,
14230 14231

	.set_tdp_cr3 = vmx_set_cr3,
14232 14233

	.check_intercept = vmx_check_intercept,
14234
	.handle_external_intr = vmx_handle_external_intr,
14235
	.mpx_supported = vmx_mpx_supported,
14236
	.xsaves_supported = vmx_xsaves_supported,
14237
	.umip_emulated = vmx_umip_emulated,
14238 14239

	.check_nested_events = vmx_check_nested_events,
14240
	.request_immediate_exit = vmx_request_immediate_exit,
14241 14242

	.sched_in = vmx_sched_in,
K
Kai Huang 已提交
14243 14244 14245 14246 14247

	.slot_enable_log_dirty = vmx_slot_enable_log_dirty,
	.slot_disable_log_dirty = vmx_slot_disable_log_dirty,
	.flush_log_dirty = vmx_flush_log_dirty,
	.enable_log_dirty_pt_masked = vmx_enable_log_dirty_pt_masked,
14248
	.write_log_dirty = vmx_write_pml_buffer,
14249

14250 14251 14252
	.pre_block = vmx_pre_block,
	.post_block = vmx_post_block,

14253
	.pmu_ops = &intel_pmu_ops,
14254 14255

	.update_pi_irte = vmx_update_pi_irte,
14256 14257 14258 14259 14260

#ifdef CONFIG_X86_64
	.set_hv_timer = vmx_set_hv_timer,
	.cancel_hv_timer = vmx_cancel_hv_timer,
#endif
14261 14262

	.setup_mce = vmx_setup_mce,
14263

14264 14265
	.get_nested_state = vmx_get_nested_state,
	.set_nested_state = vmx_set_nested_state,
14266 14267
	.get_vmcs12_pages = nested_get_vmcs12_pages,

14268
	.smi_allowed = vmx_smi_allowed,
14269 14270
	.pre_enter_smm = vmx_pre_enter_smm,
	.pre_leave_smm = vmx_pre_leave_smm,
14271
	.enable_smi_window = enable_smi_window,
A
Avi Kivity 已提交
14272 14273
};

14274
static void vmx_cleanup_l1d_flush(void)
14275 14276 14277 14278 14279
{
	if (vmx_l1d_flush_pages) {
		free_pages((unsigned long)vmx_l1d_flush_pages, L1D_CACHE_ORDER);
		vmx_l1d_flush_pages = NULL;
	}
14280 14281
	/* Restore state so sysfs ignores VMX */
	l1tf_vmx_mitigation = VMENTER_L1D_FLUSH_AUTO;
14282 14283
}

14284 14285 14286 14287 14288 14289 14290 14291 14292 14293 14294 14295 14296 14297 14298 14299 14300 14301 14302 14303 14304 14305 14306 14307 14308 14309 14310 14311 14312 14313 14314 14315 14316 14317 14318
static void vmx_exit(void)
{
#ifdef CONFIG_KEXEC_CORE
	RCU_INIT_POINTER(crash_vmclear_loaded_vmcss, NULL);
	synchronize_rcu();
#endif

	kvm_exit();

#if IS_ENABLED(CONFIG_HYPERV)
	if (static_branch_unlikely(&enable_evmcs)) {
		int cpu;
		struct hv_vp_assist_page *vp_ap;
		/*
		 * Reset everything to support using non-enlightened VMCS
		 * access later (e.g. when we reload the module with
		 * enlightened_vmcs=0)
		 */
		for_each_online_cpu(cpu) {
			vp_ap =	hv_get_vp_assist_page(cpu);

			if (!vp_ap)
				continue;

			vp_ap->current_nested_vmcs = 0;
			vp_ap->enlighten_vmentry = 0;
		}

		static_branch_disable(&enable_evmcs);
	}
#endif
	vmx_cleanup_l1d_flush();
}
module_exit(vmx_exit);

A
Avi Kivity 已提交
14319 14320
static int __init vmx_init(void)
{
14321 14322 14323 14324 14325 14326 14327 14328 14329 14330 14331 14332 14333 14334 14335 14336 14337 14338 14339 14340 14341 14342 14343 14344 14345 14346 14347 14348 14349 14350 14351 14352
	int r;

#if IS_ENABLED(CONFIG_HYPERV)
	/*
	 * Enlightened VMCS usage should be recommended and the host needs
	 * to support eVMCS v1 or above. We can also disable eVMCS support
	 * with module parameter.
	 */
	if (enlightened_vmcs &&
	    ms_hyperv.hints & HV_X64_ENLIGHTENED_VMCS_RECOMMENDED &&
	    (ms_hyperv.nested_features & HV_X64_ENLIGHTENED_VMCS_VERSION) >=
	    KVM_EVMCS_VERSION) {
		int cpu;

		/* Check that we have assist pages on all online CPUs */
		for_each_online_cpu(cpu) {
			if (!hv_get_vp_assist_page(cpu)) {
				enlightened_vmcs = false;
				break;
			}
		}

		if (enlightened_vmcs) {
			pr_info("KVM: vmx: using Hyper-V Enlightened VMCS\n");
			static_branch_enable(&enable_evmcs);
		}
	} else {
		enlightened_vmcs = false;
	}
#endif

	r = kvm_init(&vmx_x86_ops, sizeof(struct vcpu_vmx),
14353
		     __alignof__(struct vcpu_vmx), THIS_MODULE);
14354
	if (r)
14355
		return r;
S
Sheng Yang 已提交
14356

14357
	/*
14358 14359 14360 14361 14362 14363 14364 14365 14366 14367 14368 14369
	 * Must be called after kvm_init() so enable_ept is properly set
	 * up. Hand the parameter mitigation value in which was stored in
	 * the pre module init parser. If no parameter was given, it will
	 * contain 'auto' which will be turned into the default 'cond'
	 * mitigation mode.
	 */
	if (boot_cpu_has(X86_BUG_L1TF)) {
		r = vmx_setup_l1d_flush(vmentry_l1d_flush_param);
		if (r) {
			vmx_exit();
			return r;
		}
14370
	}
S
Sheng Yang 已提交
14371

14372
#ifdef CONFIG_KEXEC_CORE
14373 14374 14375
	rcu_assign_pointer(crash_vmclear_loaded_vmcss,
			   crash_vmclear_local_loaded_vmcss);
#endif
14376
	vmx_check_vmcs12_offsets();
14377

14378
	return 0;
A
Avi Kivity 已提交
14379
}
14380
module_init(vmx_init);