vmx.c 401.5 KB
Newer Older
A
Avi Kivity 已提交
1 2 3 4 5 6 7
/*
 * Kernel-based Virtual Machine driver for Linux
 *
 * This module enables machines with Intel VT-x extensions to run virtual
 * machines without emulation or binary translation.
 *
 * Copyright (C) 2006 Qumranet, Inc.
N
Nicolas Kaiser 已提交
8
 * Copyright 2010 Red Hat, Inc. and/or its affiliates.
A
Avi Kivity 已提交
9 10 11 12 13 14 15 16 17 18
 *
 * Authors:
 *   Avi Kivity   <avi@qumranet.com>
 *   Yaniv Kamay  <yaniv@qumranet.com>
 *
 * This work is licensed under the terms of the GNU GPL, version 2.  See
 * the COPYING file in the top-level directory.
 *
 */

19
#include "irq.h"
20
#include "mmu.h"
A
Avi Kivity 已提交
21
#include "cpuid.h"
22
#include "lapic.h"
A
Avi Kivity 已提交
23

24
#include <linux/kvm_host.h>
A
Avi Kivity 已提交
25
#include <linux/module.h>
26
#include <linux/kernel.h>
A
Avi Kivity 已提交
27 28
#include <linux/mm.h>
#include <linux/highmem.h>
A
Alexey Dobriyan 已提交
29
#include <linux/sched.h>
30
#include <linux/moduleparam.h>
31
#include <linux/mod_devicetable.h>
32
#include <linux/trace_events.h>
33
#include <linux/slab.h>
34
#include <linux/tboot.h>
35
#include <linux/hrtimer.h>
36
#include <linux/frame.h>
37
#include <linux/nospec.h>
38
#include "kvm_cache_regs.h"
39
#include "x86.h"
A
Avi Kivity 已提交
40

41
#include <asm/asm.h>
42
#include <asm/cpu.h>
A
Avi Kivity 已提交
43
#include <asm/io.h>
A
Anthony Liguori 已提交
44
#include <asm/desc.h>
45
#include <asm/vmx.h>
46
#include <asm/virtext.h>
A
Andi Kleen 已提交
47
#include <asm/mce.h>
48
#include <asm/fpu/internal.h>
49
#include <asm/perf_event.h>
50
#include <asm/debugreg.h>
51
#include <asm/kexec.h>
52
#include <asm/apic.h>
53
#include <asm/irq_remapping.h>
54
#include <asm/mmu_context.h>
55
#include <asm/spec-ctrl.h>
56
#include <asm/mshyperv.h>
A
Avi Kivity 已提交
57

58
#include "trace.h"
59
#include "pmu.h"
60
#include "vmx_evmcs.h"
61

62
#define __ex(x) __kvm_handle_fault_on_reboot(x)
63 64
#define __ex_clear(x, reg) \
	____kvm_handle_fault_on_reboot(x, "xor " reg " , " reg)
65

A
Avi Kivity 已提交
66 67 68
MODULE_AUTHOR("Qumranet");
MODULE_LICENSE("GPL");

69 70 71 72 73 74
static const struct x86_cpu_id vmx_cpu_id[] = {
	X86_FEATURE_MATCH(X86_FEATURE_VMX),
	{}
};
MODULE_DEVICE_TABLE(x86cpu, vmx_cpu_id);

75
static bool __read_mostly enable_vpid = 1;
76
module_param_named(vpid, enable_vpid, bool, 0444);
77

78 79 80
static bool __read_mostly enable_vnmi = 1;
module_param_named(vnmi, enable_vnmi, bool, S_IRUGO);

81
static bool __read_mostly flexpriority_enabled = 1;
82
module_param_named(flexpriority, flexpriority_enabled, bool, S_IRUGO);
83

84
static bool __read_mostly enable_ept = 1;
85
module_param_named(ept, enable_ept, bool, S_IRUGO);
S
Sheng Yang 已提交
86

87
static bool __read_mostly enable_unrestricted_guest = 1;
88 89 90
module_param_named(unrestricted_guest,
			enable_unrestricted_guest, bool, S_IRUGO);

91 92 93
static bool __read_mostly enable_ept_ad_bits = 1;
module_param_named(eptad, enable_ept_ad_bits, bool, S_IRUGO);

94
static bool __read_mostly emulate_invalid_guest_state = true;
95
module_param(emulate_invalid_guest_state, bool, S_IRUGO);
96

97
static bool __read_mostly fasteoi = 1;
98 99
module_param(fasteoi, bool, S_IRUGO);

100
static bool __read_mostly enable_apicv = 1;
101
module_param(enable_apicv, bool, S_IRUGO);
102

103 104
static bool __read_mostly enable_shadow_vmcs = 1;
module_param_named(enable_shadow_vmcs, enable_shadow_vmcs, bool, S_IRUGO);
105 106 107 108 109
/*
 * If nested=1, nested virtualization is supported, i.e., guests may use
 * VMX and be a hypervisor for its own guests. If nested=0, guests may not
 * use VMX instructions.
 */
110
static bool __read_mostly nested = 0;
111 112
module_param(nested, bool, S_IRUGO);

W
Wanpeng Li 已提交
113 114
static u64 __read_mostly host_xss;

K
Kai Huang 已提交
115 116 117
static bool __read_mostly enable_pml = 1;
module_param_named(pml, enable_pml, bool, S_IRUGO);

118 119 120 121 122 123 124 125
#define MSR_TYPE_R	1
#define MSR_TYPE_W	2
#define MSR_TYPE_RW	3

#define MSR_BITMAP_MODE_X2APIC		1
#define MSR_BITMAP_MODE_X2APIC_APICV	2
#define MSR_BITMAP_MODE_LM		4

126 127
#define KVM_VMX_TSC_MULTIPLIER_MAX     0xffffffffffffffffULL

128 129 130 131 132 133 134
/* Guest_tsc -> host_tsc conversion requires 64-bit division.  */
static int __read_mostly cpu_preemption_timer_multi;
static bool __read_mostly enable_preemption_timer = 1;
#ifdef CONFIG_X86_64
module_param_named(preemption_timer, enable_preemption_timer, bool, S_IRUGO);
#endif

G
Gleb Natapov 已提交
135
#define KVM_GUEST_CR0_MASK (X86_CR0_NW | X86_CR0_CD)
136 137 138 139
#define KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST X86_CR0_NE
#define KVM_VM_CR0_ALWAYS_ON				\
	(KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST | 	\
	 X86_CR0_WP | X86_CR0_PG | X86_CR0_PE)
140 141
#define KVM_CR4_GUEST_OWNED_BITS				      \
	(X86_CR4_PVI | X86_CR4_DE | X86_CR4_PCE | X86_CR4_OSFXSR      \
142
	 | X86_CR4_OSXMMEXCPT | X86_CR4_LA57 | X86_CR4_TSD)
143

144
#define KVM_VM_CR4_ALWAYS_ON_UNRESTRICTED_GUEST X86_CR4_VMXE
145 146 147
#define KVM_PMODE_VM_CR4_ALWAYS_ON (X86_CR4_PAE | X86_CR4_VMXE)
#define KVM_RMODE_VM_CR4_ALWAYS_ON (X86_CR4_VME | X86_CR4_PAE | X86_CR4_VMXE)

148 149
#define RMODE_GUEST_OWNED_EFLAGS_BITS (~(X86_EFLAGS_IOPL | X86_EFLAGS_VM))

150 151
#define VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE 5

152 153 154 155 156 157 158 159 160 161
/*
 * Hyper-V requires all of these, so mark them as supported even though
 * they are just treated the same as all-context.
 */
#define VMX_VPID_EXTENT_SUPPORTED_MASK		\
	(VMX_VPID_EXTENT_INDIVIDUAL_ADDR_BIT |	\
	VMX_VPID_EXTENT_SINGLE_CONTEXT_BIT |	\
	VMX_VPID_EXTENT_GLOBAL_CONTEXT_BIT |	\
	VMX_VPID_EXTENT_SINGLE_NON_GLOBAL_BIT)

162 163 164 165
/*
 * These 2 parameters are used to config the controls for Pause-Loop Exiting:
 * ple_gap:    upper bound on the amount of time between two successive
 *             executions of PAUSE in a loop. Also indicate if ple enabled.
166
 *             According to test, this time is usually smaller than 128 cycles.
167 168 169 170 171 172
 * ple_window: upper bound on the amount of time a guest is allowed to execute
 *             in a PAUSE loop. Tests indicate that most spinlocks are held for
 *             less than 2^12 cycles
 * Time is measured based on a counter that runs at the same rate as the TSC,
 * refer SDM volume 3b section 21.6.13 & 22.1.3.
 */
173
static unsigned int ple_gap = KVM_DEFAULT_PLE_GAP;
R
Radim Krčmář 已提交
174

175 176
static unsigned int ple_window = KVM_VMX_DEFAULT_PLE_WINDOW;
module_param(ple_window, uint, 0444);
177

R
Radim Krčmář 已提交
178
/* Default doubles per-vcpu window every exit. */
179
static unsigned int ple_window_grow = KVM_DEFAULT_PLE_WINDOW_GROW;
180
module_param(ple_window_grow, uint, 0444);
R
Radim Krčmář 已提交
181 182

/* Default resets per-vcpu window every exit to ple_window. */
183
static unsigned int ple_window_shrink = KVM_DEFAULT_PLE_WINDOW_SHRINK;
184
module_param(ple_window_shrink, uint, 0444);
R
Radim Krčmář 已提交
185 186

/* Default is to compute the maximum so we can never overflow. */
187 188
static unsigned int ple_window_max        = KVM_VMX_DEFAULT_PLE_WINDOW_MAX;
module_param(ple_window_max, uint, 0444);
R
Radim Krčmář 已提交
189

A
Avi Kivity 已提交
190 191
extern const ulong vmx_return;

192
static DEFINE_STATIC_KEY_FALSE(vmx_l1d_should_flush);
193
static DEFINE_STATIC_KEY_FALSE(vmx_l1d_flush_cond);
194
static DEFINE_MUTEX(vmx_l1d_flush_mutex);
195

196 197
/* Storage for pre module init parameter parsing */
static enum vmx_l1d_flush_state __read_mostly vmentry_l1d_flush_param = VMENTER_L1D_FLUSH_AUTO;
198 199 200

static const struct {
	const char *option;
201
	bool for_parse;
202
} vmentry_l1d_param[] = {
203 204 205 206 207 208
	[VMENTER_L1D_FLUSH_AUTO]	 = {"auto", true},
	[VMENTER_L1D_FLUSH_NEVER]	 = {"never", true},
	[VMENTER_L1D_FLUSH_COND]	 = {"cond", true},
	[VMENTER_L1D_FLUSH_ALWAYS]	 = {"always", true},
	[VMENTER_L1D_FLUSH_EPT_DISABLED] = {"EPT disabled", false},
	[VMENTER_L1D_FLUSH_NOT_REQUIRED] = {"not required", false},
209 210
};

211 212 213 214
#define L1D_CACHE_ORDER 4
static void *vmx_l1d_flush_pages;

static int vmx_setup_l1d_flush(enum vmx_l1d_flush_state l1tf)
215
{
216
	struct page *page;
217
	unsigned int i;
218

219 220 221
	if (!enable_ept) {
		l1tf_vmx_mitigation = VMENTER_L1D_FLUSH_EPT_DISABLED;
		return 0;
222 223
	}

224 225 226 227 228 229 230 231 232
	if (boot_cpu_has(X86_FEATURE_ARCH_CAPABILITIES)) {
		u64 msr;

		rdmsrl(MSR_IA32_ARCH_CAPABILITIES, msr);
		if (msr & ARCH_CAP_SKIP_VMENTRY_L1DFLUSH) {
			l1tf_vmx_mitigation = VMENTER_L1D_FLUSH_NOT_REQUIRED;
			return 0;
		}
	}
233

234 235 236 237 238 239 240 241 242 243 244 245 246 247 248 249 250 251 252 253
	/* If set to auto use the default l1tf mitigation method */
	if (l1tf == VMENTER_L1D_FLUSH_AUTO) {
		switch (l1tf_mitigation) {
		case L1TF_MITIGATION_OFF:
			l1tf = VMENTER_L1D_FLUSH_NEVER;
			break;
		case L1TF_MITIGATION_FLUSH_NOWARN:
		case L1TF_MITIGATION_FLUSH:
		case L1TF_MITIGATION_FLUSH_NOSMT:
			l1tf = VMENTER_L1D_FLUSH_COND;
			break;
		case L1TF_MITIGATION_FULL:
		case L1TF_MITIGATION_FULL_FORCE:
			l1tf = VMENTER_L1D_FLUSH_ALWAYS;
			break;
		}
	} else if (l1tf_mitigation == L1TF_MITIGATION_FULL_FORCE) {
		l1tf = VMENTER_L1D_FLUSH_ALWAYS;
	}

254 255 256 257 258 259
	if (l1tf != VMENTER_L1D_FLUSH_NEVER && !vmx_l1d_flush_pages &&
	    !boot_cpu_has(X86_FEATURE_FLUSH_L1D)) {
		page = alloc_pages(GFP_KERNEL, L1D_CACHE_ORDER);
		if (!page)
			return -ENOMEM;
		vmx_l1d_flush_pages = page_address(page);
260 261 262 263 264 265 266 267 268 269

		/*
		 * Initialize each page with a different pattern in
		 * order to protect against KSM in the nested
		 * virtualization case.
		 */
		for (i = 0; i < 1u << L1D_CACHE_ORDER; ++i) {
			memset(vmx_l1d_flush_pages + i * PAGE_SIZE, i + 1,
			       PAGE_SIZE);
		}
270 271 272 273
	}

	l1tf_vmx_mitigation = l1tf;

274 275 276 277
	if (l1tf != VMENTER_L1D_FLUSH_NEVER)
		static_branch_enable(&vmx_l1d_should_flush);
	else
		static_branch_disable(&vmx_l1d_should_flush);
278

279 280
	if (l1tf == VMENTER_L1D_FLUSH_COND)
		static_branch_enable(&vmx_l1d_flush_cond);
281
	else
282
		static_branch_disable(&vmx_l1d_flush_cond);
283 284 285 286 287 288 289 290 291
	return 0;
}

static int vmentry_l1d_flush_parse(const char *s)
{
	unsigned int i;

	if (s) {
		for (i = 0; i < ARRAY_SIZE(vmentry_l1d_param); i++) {
292 293 294
			if (vmentry_l1d_param[i].for_parse &&
			    sysfs_streq(s, vmentry_l1d_param[i].option))
				return i;
295 296
		}
	}
297 298 299
	return -EINVAL;
}

300 301
static int vmentry_l1d_flush_set(const char *s, const struct kernel_param *kp)
{
302
	int l1tf, ret;
303 304 305 306 307

	l1tf = vmentry_l1d_flush_parse(s);
	if (l1tf < 0)
		return l1tf;

308 309 310
	if (!boot_cpu_has(X86_BUG_L1TF))
		return 0;

311 312 313 314 315 316 317 318 319 320 321
	/*
	 * Has vmx_init() run already? If not then this is the pre init
	 * parameter parsing. In that case just store the value and let
	 * vmx_init() do the proper setup after enable_ept has been
	 * established.
	 */
	if (l1tf_vmx_mitigation == VMENTER_L1D_FLUSH_AUTO) {
		vmentry_l1d_flush_param = l1tf;
		return 0;
	}

322 323 324 325
	mutex_lock(&vmx_l1d_flush_mutex);
	ret = vmx_setup_l1d_flush(l1tf);
	mutex_unlock(&vmx_l1d_flush_mutex);
	return ret;
326 327
}

328 329
static int vmentry_l1d_flush_get(char *s, const struct kernel_param *kp)
{
330 331 332
	if (WARN_ON_ONCE(l1tf_vmx_mitigation >= ARRAY_SIZE(vmentry_l1d_param)))
		return sprintf(s, "???\n");

333
	return sprintf(s, "%s\n", vmentry_l1d_param[l1tf_vmx_mitigation].option);
334 335 336 337 338 339
}

static const struct kernel_param_ops vmentry_l1d_flush_ops = {
	.set = vmentry_l1d_flush_set,
	.get = vmentry_l1d_flush_get,
};
340
module_param_cb(vmentry_l1d_flush, &vmentry_l1d_flush_ops, NULL, 0644);
341

342 343 344 345 346 347
enum ept_pointers_status {
	EPT_POINTERS_CHECK = 0,
	EPT_POINTERS_MATCH = 1,
	EPT_POINTERS_MISMATCH = 2
};

348 349 350 351 352 353
struct kvm_vmx {
	struct kvm kvm;

	unsigned int tss_addr;
	bool ept_identity_pagetable_done;
	gpa_t ept_identity_map_addr;
354 355 356

	enum ept_pointers_status ept_pointers_match;
	spinlock_t ept_pointer_lock;
357 358
};

359
#define NR_AUTOLOAD_MSRS 8
360

361 362 363 364 365
struct vmcs_hdr {
	u32 revision_id:31;
	u32 shadow_vmcs:1;
};

366
struct vmcs {
367
	struct vmcs_hdr hdr;
368 369 370 371
	u32 abort;
	char data[0];
};

372 373 374 375 376 377 378 379
/*
 * vmcs_host_state tracks registers that are loaded from the VMCS on VMEXIT
 * and whose values change infrequently, but are not constant.  I.e. this is
 * used as a write-through cache of the corresponding VMCS fields.
 */
struct vmcs_host_state {
	unsigned long cr3;	/* May not match real cr3 */
	unsigned long cr4;	/* May not match real cr4 */
380 381
	unsigned long gs_base;
	unsigned long fs_base;
382 383 384 385 386 387 388

	u16           fs_sel, gs_sel, ldt_sel;
#ifdef CONFIG_X86_64
	u16           ds_sel, es_sel;
#endif
};

389 390 391 392 393 394 395
/*
 * Track a VMCS that may be loaded on a certain CPU. If it is (cpu!=-1), also
 * remember whether it was VMLAUNCHed, and maintain a linked list of all VMCSs
 * loaded on this CPU (so we can clear them if the CPU goes down).
 */
struct loaded_vmcs {
	struct vmcs *vmcs;
396
	struct vmcs *shadow_vmcs;
397
	int cpu;
398 399
	bool launched;
	bool nmi_known_unmasked;
400
	bool hv_timer_armed;
401 402 403 404
	/* Support for vnmi-less CPUs */
	int soft_vnmi_blocked;
	ktime_t entry_time;
	s64 vnmi_blocked_time;
405
	unsigned long *msr_bitmap;
406
	struct list_head loaded_vmcss_on_cpu_link;
407
	struct vmcs_host_state host_state;
408 409
};

410 411 412
struct shared_msr_entry {
	unsigned index;
	u64 data;
413
	u64 mask;
414 415
};

416 417 418 419 420 421 422
/*
 * struct vmcs12 describes the state that our guest hypervisor (L1) keeps for a
 * single nested guest (L2), hence the name vmcs12. Any VMX implementation has
 * a VMCS structure, and vmcs12 is our emulated VMX's VMCS. This structure is
 * stored in guest memory specified by VMPTRLD, but is opaque to the guest,
 * which must access it using VMREAD/VMWRITE/VMCLEAR instructions.
 * More than one of these structures may exist, if L1 runs multiple L2 guests.
J
Jim Mattson 已提交
423
 * nested_vmx_run() will use the data here to build the vmcs02: a VMCS for the
424 425 426
 * underlying hardware which will be used to run L2.
 * This structure is packed to ensure that its layout is identical across
 * machines (necessary for live migration).
427 428 429 430 431
 *
 * IMPORTANT: Changing the layout of existing fields in this structure
 * will break save/restore compatibility with older kvm releases. When
 * adding new fields, either use space in the reserved padding* arrays
 * or add the new fields to the end of the structure.
432
 */
433
typedef u64 natural_width;
434 435 436 437
struct __packed vmcs12 {
	/* According to the Intel spec, a VMCS region must start with the
	 * following two fields. Then follow implementation-specific data.
	 */
438
	struct vmcs_hdr hdr;
439
	u32 abort;
440

N
Nadav Har'El 已提交
441 442 443
	u32 launch_state; /* set to 0 by VMCLEAR, to 1 by VMLAUNCH */
	u32 padding[7]; /* room for future expansion */

444 445 446 447 448 449 450 451 452
	u64 io_bitmap_a;
	u64 io_bitmap_b;
	u64 msr_bitmap;
	u64 vm_exit_msr_store_addr;
	u64 vm_exit_msr_load_addr;
	u64 vm_entry_msr_load_addr;
	u64 tsc_offset;
	u64 virtual_apic_page_addr;
	u64 apic_access_addr;
453
	u64 posted_intr_desc_addr;
454
	u64 ept_pointer;
455 456 457 458
	u64 eoi_exit_bitmap0;
	u64 eoi_exit_bitmap1;
	u64 eoi_exit_bitmap2;
	u64 eoi_exit_bitmap3;
459
	u64 xss_exit_bitmap;
460 461 462 463 464 465 466 467 468 469
	u64 guest_physical_address;
	u64 vmcs_link_pointer;
	u64 guest_ia32_debugctl;
	u64 guest_ia32_pat;
	u64 guest_ia32_efer;
	u64 guest_ia32_perf_global_ctrl;
	u64 guest_pdptr0;
	u64 guest_pdptr1;
	u64 guest_pdptr2;
	u64 guest_pdptr3;
470
	u64 guest_bndcfgs;
471 472 473
	u64 host_ia32_pat;
	u64 host_ia32_efer;
	u64 host_ia32_perf_global_ctrl;
474 475 476 477 478 479
	u64 vmread_bitmap;
	u64 vmwrite_bitmap;
	u64 vm_function_control;
	u64 eptp_list_address;
	u64 pml_address;
	u64 padding64[3]; /* room for future expansion */
480 481 482 483 484 485 486 487 488 489 490 491 492 493 494 495 496 497 498 499 500 501 502 503 504 505 506 507 508 509 510 511 512 513 514 515 516 517 518 519 520 521 522 523 524 525 526 527 528 529 530 531 532 533 534 535 536 537 538 539 540 541 542 543 544 545 546 547 548 549 550 551 552 553 554 555 556 557 558 559 560 561 562 563 564 565 566 567 568 569 570 571 572 573 574
	/*
	 * To allow migration of L1 (complete with its L2 guests) between
	 * machines of different natural widths (32 or 64 bit), we cannot have
	 * unsigned long fields with no explict size. We use u64 (aliased
	 * natural_width) instead. Luckily, x86 is little-endian.
	 */
	natural_width cr0_guest_host_mask;
	natural_width cr4_guest_host_mask;
	natural_width cr0_read_shadow;
	natural_width cr4_read_shadow;
	natural_width cr3_target_value0;
	natural_width cr3_target_value1;
	natural_width cr3_target_value2;
	natural_width cr3_target_value3;
	natural_width exit_qualification;
	natural_width guest_linear_address;
	natural_width guest_cr0;
	natural_width guest_cr3;
	natural_width guest_cr4;
	natural_width guest_es_base;
	natural_width guest_cs_base;
	natural_width guest_ss_base;
	natural_width guest_ds_base;
	natural_width guest_fs_base;
	natural_width guest_gs_base;
	natural_width guest_ldtr_base;
	natural_width guest_tr_base;
	natural_width guest_gdtr_base;
	natural_width guest_idtr_base;
	natural_width guest_dr7;
	natural_width guest_rsp;
	natural_width guest_rip;
	natural_width guest_rflags;
	natural_width guest_pending_dbg_exceptions;
	natural_width guest_sysenter_esp;
	natural_width guest_sysenter_eip;
	natural_width host_cr0;
	natural_width host_cr3;
	natural_width host_cr4;
	natural_width host_fs_base;
	natural_width host_gs_base;
	natural_width host_tr_base;
	natural_width host_gdtr_base;
	natural_width host_idtr_base;
	natural_width host_ia32_sysenter_esp;
	natural_width host_ia32_sysenter_eip;
	natural_width host_rsp;
	natural_width host_rip;
	natural_width paddingl[8]; /* room for future expansion */
	u32 pin_based_vm_exec_control;
	u32 cpu_based_vm_exec_control;
	u32 exception_bitmap;
	u32 page_fault_error_code_mask;
	u32 page_fault_error_code_match;
	u32 cr3_target_count;
	u32 vm_exit_controls;
	u32 vm_exit_msr_store_count;
	u32 vm_exit_msr_load_count;
	u32 vm_entry_controls;
	u32 vm_entry_msr_load_count;
	u32 vm_entry_intr_info_field;
	u32 vm_entry_exception_error_code;
	u32 vm_entry_instruction_len;
	u32 tpr_threshold;
	u32 secondary_vm_exec_control;
	u32 vm_instruction_error;
	u32 vm_exit_reason;
	u32 vm_exit_intr_info;
	u32 vm_exit_intr_error_code;
	u32 idt_vectoring_info_field;
	u32 idt_vectoring_error_code;
	u32 vm_exit_instruction_len;
	u32 vmx_instruction_info;
	u32 guest_es_limit;
	u32 guest_cs_limit;
	u32 guest_ss_limit;
	u32 guest_ds_limit;
	u32 guest_fs_limit;
	u32 guest_gs_limit;
	u32 guest_ldtr_limit;
	u32 guest_tr_limit;
	u32 guest_gdtr_limit;
	u32 guest_idtr_limit;
	u32 guest_es_ar_bytes;
	u32 guest_cs_ar_bytes;
	u32 guest_ss_ar_bytes;
	u32 guest_ds_ar_bytes;
	u32 guest_fs_ar_bytes;
	u32 guest_gs_ar_bytes;
	u32 guest_ldtr_ar_bytes;
	u32 guest_tr_ar_bytes;
	u32 guest_interruptibility_info;
	u32 guest_activity_state;
	u32 guest_sysenter_cs;
	u32 host_ia32_sysenter_cs;
575 576
	u32 vmx_preemption_timer_value;
	u32 padding32[7]; /* room for future expansion */
577
	u16 virtual_processor_id;
578
	u16 posted_intr_nv;
579 580 581 582 583 584 585 586
	u16 guest_es_selector;
	u16 guest_cs_selector;
	u16 guest_ss_selector;
	u16 guest_ds_selector;
	u16 guest_fs_selector;
	u16 guest_gs_selector;
	u16 guest_ldtr_selector;
	u16 guest_tr_selector;
587
	u16 guest_intr_status;
588 589 590 591 592 593 594
	u16 host_es_selector;
	u16 host_cs_selector;
	u16 host_ss_selector;
	u16 host_ds_selector;
	u16 host_fs_selector;
	u16 host_gs_selector;
	u16 host_tr_selector;
595
	u16 guest_pml_index;
596 597
};

598 599 600 601 602 603 604 605
/*
 * For save/restore compatibility, the vmcs12 field offsets must not change.
 */
#define CHECK_OFFSET(field, loc)				\
	BUILD_BUG_ON_MSG(offsetof(struct vmcs12, field) != (loc),	\
		"Offset of " #field " in struct vmcs12 has changed.")

static inline void vmx_check_vmcs12_offsets(void) {
606
	CHECK_OFFSET(hdr, 0);
607 608 609 610 611 612 613 614 615 616 617 618 619 620 621 622 623 624 625 626 627 628 629 630 631 632 633 634 635 636 637 638 639 640 641 642 643 644 645 646 647 648 649 650 651 652 653 654 655 656 657 658 659 660 661 662 663 664 665 666 667 668 669 670 671 672 673 674 675 676 677 678 679 680 681 682 683 684 685 686 687 688 689 690 691 692 693 694 695 696 697 698 699 700 701 702 703 704 705 706 707 708 709 710 711 712 713 714 715 716 717 718 719 720 721 722 723 724 725 726 727 728 729 730 731 732 733 734 735 736 737 738 739 740 741 742 743 744 745 746 747 748 749 750 751 752 753
	CHECK_OFFSET(abort, 4);
	CHECK_OFFSET(launch_state, 8);
	CHECK_OFFSET(io_bitmap_a, 40);
	CHECK_OFFSET(io_bitmap_b, 48);
	CHECK_OFFSET(msr_bitmap, 56);
	CHECK_OFFSET(vm_exit_msr_store_addr, 64);
	CHECK_OFFSET(vm_exit_msr_load_addr, 72);
	CHECK_OFFSET(vm_entry_msr_load_addr, 80);
	CHECK_OFFSET(tsc_offset, 88);
	CHECK_OFFSET(virtual_apic_page_addr, 96);
	CHECK_OFFSET(apic_access_addr, 104);
	CHECK_OFFSET(posted_intr_desc_addr, 112);
	CHECK_OFFSET(ept_pointer, 120);
	CHECK_OFFSET(eoi_exit_bitmap0, 128);
	CHECK_OFFSET(eoi_exit_bitmap1, 136);
	CHECK_OFFSET(eoi_exit_bitmap2, 144);
	CHECK_OFFSET(eoi_exit_bitmap3, 152);
	CHECK_OFFSET(xss_exit_bitmap, 160);
	CHECK_OFFSET(guest_physical_address, 168);
	CHECK_OFFSET(vmcs_link_pointer, 176);
	CHECK_OFFSET(guest_ia32_debugctl, 184);
	CHECK_OFFSET(guest_ia32_pat, 192);
	CHECK_OFFSET(guest_ia32_efer, 200);
	CHECK_OFFSET(guest_ia32_perf_global_ctrl, 208);
	CHECK_OFFSET(guest_pdptr0, 216);
	CHECK_OFFSET(guest_pdptr1, 224);
	CHECK_OFFSET(guest_pdptr2, 232);
	CHECK_OFFSET(guest_pdptr3, 240);
	CHECK_OFFSET(guest_bndcfgs, 248);
	CHECK_OFFSET(host_ia32_pat, 256);
	CHECK_OFFSET(host_ia32_efer, 264);
	CHECK_OFFSET(host_ia32_perf_global_ctrl, 272);
	CHECK_OFFSET(vmread_bitmap, 280);
	CHECK_OFFSET(vmwrite_bitmap, 288);
	CHECK_OFFSET(vm_function_control, 296);
	CHECK_OFFSET(eptp_list_address, 304);
	CHECK_OFFSET(pml_address, 312);
	CHECK_OFFSET(cr0_guest_host_mask, 344);
	CHECK_OFFSET(cr4_guest_host_mask, 352);
	CHECK_OFFSET(cr0_read_shadow, 360);
	CHECK_OFFSET(cr4_read_shadow, 368);
	CHECK_OFFSET(cr3_target_value0, 376);
	CHECK_OFFSET(cr3_target_value1, 384);
	CHECK_OFFSET(cr3_target_value2, 392);
	CHECK_OFFSET(cr3_target_value3, 400);
	CHECK_OFFSET(exit_qualification, 408);
	CHECK_OFFSET(guest_linear_address, 416);
	CHECK_OFFSET(guest_cr0, 424);
	CHECK_OFFSET(guest_cr3, 432);
	CHECK_OFFSET(guest_cr4, 440);
	CHECK_OFFSET(guest_es_base, 448);
	CHECK_OFFSET(guest_cs_base, 456);
	CHECK_OFFSET(guest_ss_base, 464);
	CHECK_OFFSET(guest_ds_base, 472);
	CHECK_OFFSET(guest_fs_base, 480);
	CHECK_OFFSET(guest_gs_base, 488);
	CHECK_OFFSET(guest_ldtr_base, 496);
	CHECK_OFFSET(guest_tr_base, 504);
	CHECK_OFFSET(guest_gdtr_base, 512);
	CHECK_OFFSET(guest_idtr_base, 520);
	CHECK_OFFSET(guest_dr7, 528);
	CHECK_OFFSET(guest_rsp, 536);
	CHECK_OFFSET(guest_rip, 544);
	CHECK_OFFSET(guest_rflags, 552);
	CHECK_OFFSET(guest_pending_dbg_exceptions, 560);
	CHECK_OFFSET(guest_sysenter_esp, 568);
	CHECK_OFFSET(guest_sysenter_eip, 576);
	CHECK_OFFSET(host_cr0, 584);
	CHECK_OFFSET(host_cr3, 592);
	CHECK_OFFSET(host_cr4, 600);
	CHECK_OFFSET(host_fs_base, 608);
	CHECK_OFFSET(host_gs_base, 616);
	CHECK_OFFSET(host_tr_base, 624);
	CHECK_OFFSET(host_gdtr_base, 632);
	CHECK_OFFSET(host_idtr_base, 640);
	CHECK_OFFSET(host_ia32_sysenter_esp, 648);
	CHECK_OFFSET(host_ia32_sysenter_eip, 656);
	CHECK_OFFSET(host_rsp, 664);
	CHECK_OFFSET(host_rip, 672);
	CHECK_OFFSET(pin_based_vm_exec_control, 744);
	CHECK_OFFSET(cpu_based_vm_exec_control, 748);
	CHECK_OFFSET(exception_bitmap, 752);
	CHECK_OFFSET(page_fault_error_code_mask, 756);
	CHECK_OFFSET(page_fault_error_code_match, 760);
	CHECK_OFFSET(cr3_target_count, 764);
	CHECK_OFFSET(vm_exit_controls, 768);
	CHECK_OFFSET(vm_exit_msr_store_count, 772);
	CHECK_OFFSET(vm_exit_msr_load_count, 776);
	CHECK_OFFSET(vm_entry_controls, 780);
	CHECK_OFFSET(vm_entry_msr_load_count, 784);
	CHECK_OFFSET(vm_entry_intr_info_field, 788);
	CHECK_OFFSET(vm_entry_exception_error_code, 792);
	CHECK_OFFSET(vm_entry_instruction_len, 796);
	CHECK_OFFSET(tpr_threshold, 800);
	CHECK_OFFSET(secondary_vm_exec_control, 804);
	CHECK_OFFSET(vm_instruction_error, 808);
	CHECK_OFFSET(vm_exit_reason, 812);
	CHECK_OFFSET(vm_exit_intr_info, 816);
	CHECK_OFFSET(vm_exit_intr_error_code, 820);
	CHECK_OFFSET(idt_vectoring_info_field, 824);
	CHECK_OFFSET(idt_vectoring_error_code, 828);
	CHECK_OFFSET(vm_exit_instruction_len, 832);
	CHECK_OFFSET(vmx_instruction_info, 836);
	CHECK_OFFSET(guest_es_limit, 840);
	CHECK_OFFSET(guest_cs_limit, 844);
	CHECK_OFFSET(guest_ss_limit, 848);
	CHECK_OFFSET(guest_ds_limit, 852);
	CHECK_OFFSET(guest_fs_limit, 856);
	CHECK_OFFSET(guest_gs_limit, 860);
	CHECK_OFFSET(guest_ldtr_limit, 864);
	CHECK_OFFSET(guest_tr_limit, 868);
	CHECK_OFFSET(guest_gdtr_limit, 872);
	CHECK_OFFSET(guest_idtr_limit, 876);
	CHECK_OFFSET(guest_es_ar_bytes, 880);
	CHECK_OFFSET(guest_cs_ar_bytes, 884);
	CHECK_OFFSET(guest_ss_ar_bytes, 888);
	CHECK_OFFSET(guest_ds_ar_bytes, 892);
	CHECK_OFFSET(guest_fs_ar_bytes, 896);
	CHECK_OFFSET(guest_gs_ar_bytes, 900);
	CHECK_OFFSET(guest_ldtr_ar_bytes, 904);
	CHECK_OFFSET(guest_tr_ar_bytes, 908);
	CHECK_OFFSET(guest_interruptibility_info, 912);
	CHECK_OFFSET(guest_activity_state, 916);
	CHECK_OFFSET(guest_sysenter_cs, 920);
	CHECK_OFFSET(host_ia32_sysenter_cs, 924);
	CHECK_OFFSET(vmx_preemption_timer_value, 928);
	CHECK_OFFSET(virtual_processor_id, 960);
	CHECK_OFFSET(posted_intr_nv, 962);
	CHECK_OFFSET(guest_es_selector, 964);
	CHECK_OFFSET(guest_cs_selector, 966);
	CHECK_OFFSET(guest_ss_selector, 968);
	CHECK_OFFSET(guest_ds_selector, 970);
	CHECK_OFFSET(guest_fs_selector, 972);
	CHECK_OFFSET(guest_gs_selector, 974);
	CHECK_OFFSET(guest_ldtr_selector, 976);
	CHECK_OFFSET(guest_tr_selector, 978);
	CHECK_OFFSET(guest_intr_status, 980);
	CHECK_OFFSET(host_es_selector, 982);
	CHECK_OFFSET(host_cs_selector, 984);
	CHECK_OFFSET(host_ss_selector, 986);
	CHECK_OFFSET(host_ds_selector, 988);
	CHECK_OFFSET(host_fs_selector, 990);
	CHECK_OFFSET(host_gs_selector, 992);
	CHECK_OFFSET(host_tr_selector, 994);
	CHECK_OFFSET(guest_pml_index, 996);
}

754 755 756 757
/*
 * VMCS12_REVISION is an arbitrary id that should be changed if the content or
 * layout of struct vmcs12 is changed. MSR_IA32_VMX_BASIC returns this id, and
 * VMPTRLD verifies that the VMCS region that L1 is loading contains this id.
758 759 760
 *
 * IMPORTANT: Changing this value will break save/restore compatibility with
 * older kvm releases.
761 762 763 764 765 766 767 768 769 770
 */
#define VMCS12_REVISION 0x11e57ed0

/*
 * VMCS12_SIZE is the number of bytes L1 should allocate for the VMXON region
 * and any VMCS region. Although only sizeof(struct vmcs12) are used by the
 * current implementation, 4K are reserved to avoid future complications.
 */
#define VMCS12_SIZE 0x1000

771 772 773 774 775 776
/*
 * VMCS12_MAX_FIELD_INDEX is the highest index value used in any
 * supported VMCS12 field encoding.
 */
#define VMCS12_MAX_FIELD_INDEX 0x17

777 778 779 780 781 782 783 784 785 786 787 788 789 790 791 792 793 794 795 796 797 798 799 800 801 802 803 804 805
struct nested_vmx_msrs {
	/*
	 * We only store the "true" versions of the VMX capability MSRs. We
	 * generate the "non-true" versions by setting the must-be-1 bits
	 * according to the SDM.
	 */
	u32 procbased_ctls_low;
	u32 procbased_ctls_high;
	u32 secondary_ctls_low;
	u32 secondary_ctls_high;
	u32 pinbased_ctls_low;
	u32 pinbased_ctls_high;
	u32 exit_ctls_low;
	u32 exit_ctls_high;
	u32 entry_ctls_low;
	u32 entry_ctls_high;
	u32 misc_low;
	u32 misc_high;
	u32 ept_caps;
	u32 vpid_caps;
	u64 basic;
	u64 cr0_fixed0;
	u64 cr0_fixed1;
	u64 cr4_fixed0;
	u64 cr4_fixed1;
	u64 vmcs_enum;
	u64 vmfunc_controls;
};

806 807 808 809 810 811 812
/*
 * The nested_vmx structure is part of vcpu_vmx, and holds information we need
 * for correct emulation of VMX (i.e., nested VMX) on this vcpu.
 */
struct nested_vmx {
	/* Has the level1 guest done vmxon? */
	bool vmxon;
813
	gpa_t vmxon_ptr;
814
	bool pml_full;
815 816 817

	/* The guest-physical address of the current VMCS L1 keeps for L2 */
	gpa_t current_vmptr;
818 819 820
	/*
	 * Cache of the guest's VMCS, existing outside of guest memory.
	 * Loaded from guest memory during VMPTRLD. Flushed to guest
821
	 * memory during VMCLEAR and VMPTRLD.
822 823
	 */
	struct vmcs12 *cached_vmcs12;
824 825 826 827 828 829
	/*
	 * Cache of the guest's shadow VMCS, existing outside of guest
	 * memory. Loaded from guest memory during VM entry. Flushed
	 * to guest memory during VM exit.
	 */
	struct vmcs12 *cached_shadow_vmcs12;
830 831 832 833 834
	/*
	 * Indicates if the shadow vmcs must be updated with the
	 * data hold by vmcs12
	 */
	bool sync_shadow_vmcs;
835
	bool dirty_vmcs12;
836

837 838
	bool change_vmcs01_virtual_apic_mode;

839 840
	/* L2 must run next, and mustn't decide to exit to L1. */
	bool nested_run_pending;
J
Jim Mattson 已提交
841 842 843

	struct loaded_vmcs vmcs02;

844
	/*
J
Jim Mattson 已提交
845 846
	 * Guest pages referred to in the vmcs02 with host-physical
	 * pointers, so we must keep them pinned while L2 runs.
847 848
	 */
	struct page *apic_access_page;
849
	struct page *virtual_apic_page;
850 851 852 853
	struct page *pi_desc_page;
	struct pi_desc *pi_desc;
	bool pi_pending;
	u16 posted_intr_nv;
854 855 856

	struct hrtimer preemption_timer;
	bool preemption_timer_expired;
857 858 859

	/* to migrate it to L2 if VM_ENTRY_LOAD_DEBUG_CONTROLS is off */
	u64 vmcs01_debugctl;
860

W
Wanpeng Li 已提交
861 862 863
	u16 vpid02;
	u16 last_vpid;

864
	struct nested_vmx_msrs msrs;
865 866 867 868 869 870 871 872

	/* SMM related state */
	struct {
		/* in VMX operation on SMM entry? */
		bool vmxon;
		/* in guest mode on SMM entry? */
		bool guest_mode;
	} smm;
873 874
};

875
#define POSTED_INTR_ON  0
876 877
#define POSTED_INTR_SN  1

878 879 880
/* Posted-Interrupt Descriptor */
struct pi_desc {
	u32 pir[8];     /* Posted interrupt requested */
881 882 883 884 885 886 887 888 889 890 891 892 893 894 895 896 897 898
	union {
		struct {
				/* bit 256 - Outstanding Notification */
			u16	on	: 1,
				/* bit 257 - Suppress Notification */
				sn	: 1,
				/* bit 271:258 - Reserved */
				rsvd_1	: 14;
				/* bit 279:272 - Notification Vector */
			u8	nv;
				/* bit 287:280 - Reserved */
			u8	rsvd_2;
				/* bit 319:288 - Notification Destination */
			u32	ndst;
		};
		u64 control;
	};
	u32 rsvd[6];
899 900
} __aligned(64);

901 902 903 904 905 906 907 908 909 910 911 912 913 914 915 916 917
static bool pi_test_and_set_on(struct pi_desc *pi_desc)
{
	return test_and_set_bit(POSTED_INTR_ON,
			(unsigned long *)&pi_desc->control);
}

static bool pi_test_and_clear_on(struct pi_desc *pi_desc)
{
	return test_and_clear_bit(POSTED_INTR_ON,
			(unsigned long *)&pi_desc->control);
}

static int pi_test_and_set_pir(int vector, struct pi_desc *pi_desc)
{
	return test_and_set_bit(vector, (unsigned long *)pi_desc->pir);
}

918 919 920 921 922 923 924 925 926 927 928 929
static inline void pi_clear_sn(struct pi_desc *pi_desc)
{
	return clear_bit(POSTED_INTR_SN,
			(unsigned long *)&pi_desc->control);
}

static inline void pi_set_sn(struct pi_desc *pi_desc)
{
	return set_bit(POSTED_INTR_SN,
			(unsigned long *)&pi_desc->control);
}

930 931 932 933 934 935
static inline void pi_clear_on(struct pi_desc *pi_desc)
{
	clear_bit(POSTED_INTR_ON,
  		  (unsigned long *)&pi_desc->control);
}

936 937 938 939 940 941 942 943 944 945 946 947
static inline int pi_test_on(struct pi_desc *pi_desc)
{
	return test_bit(POSTED_INTR_ON,
			(unsigned long *)&pi_desc->control);
}

static inline int pi_test_sn(struct pi_desc *pi_desc)
{
	return test_bit(POSTED_INTR_SN,
			(unsigned long *)&pi_desc->control);
}

948 949 950 951 952
struct vmx_msrs {
	unsigned int		nr;
	struct vmx_msr_entry	val[NR_AUTOLOAD_MSRS];
};

953
struct vcpu_vmx {
R
Rusty Russell 已提交
954
	struct kvm_vcpu       vcpu;
955
	unsigned long         host_rsp;
956
	u8                    fail;
957
	u8		      msr_bitmap_mode;
958
	u32                   exit_intr_info;
959
	u32                   idt_vectoring_info;
A
Avi Kivity 已提交
960
	ulong                 rflags;
961
	struct shared_msr_entry *guest_msrs;
962 963
	int                   nmsrs;
	int                   save_nmsrs;
964
	unsigned long	      host_idt_base;
965
#ifdef CONFIG_X86_64
966 967
	u64 		      msr_host_kernel_gs_base;
	u64 		      msr_guest_kernel_gs_base;
968
#endif
A
Ashok Raj 已提交
969

970
	u64 		      arch_capabilities;
971
	u64 		      spec_ctrl;
972

973 974
	u32 vm_entry_controls_shadow;
	u32 vm_exit_controls_shadow;
975 976
	u32 secondary_exec_control;

977 978 979
	/*
	 * loaded_vmcs points to the VMCS currently used in this vcpu. For a
	 * non-nested (L1) guest, it always points to vmcs01. For a nested
980 981 982 983
	 * guest (L2), it points to a different VMCS.  loaded_cpu_state points
	 * to the VMCS whose state is loaded into the CPU registers that only
	 * need to be switched when transitioning to/from the kernel; a NULL
	 * value indicates that host state is loaded.
984 985 986
	 */
	struct loaded_vmcs    vmcs01;
	struct loaded_vmcs   *loaded_vmcs;
987
	struct loaded_vmcs   *loaded_cpu_state;
988
	bool                  __launched; /* temporary, used in vmx_vcpu_run */
989
	struct msr_autoload {
990 991
		struct vmx_msrs guest;
		struct vmx_msrs host;
992
	} msr_autoload;
993

994
	struct {
995
		int vm86_active;
996
		ulong save_rflags;
997 998 999 1000
		struct kvm_segment segs[8];
	} rmode;
	struct {
		u32 bitmask; /* 4 bits per segment (1 bit per field) */
1001 1002 1003 1004 1005
		struct kvm_save_segment {
			u16 selector;
			unsigned long base;
			u32 limit;
			u32 ar;
1006
		} seg[8];
A
Avi Kivity 已提交
1007
	} segment_cache;
1008
	int vpid;
1009
	bool emulation_required;
1010

A
Andi Kleen 已提交
1011
	u32 exit_reason;
1012

1013 1014 1015
	/* Posted interrupt descriptor */
	struct pi_desc pi_desc;

1016 1017
	/* Support for a guest hypervisor (nested VMX) */
	struct nested_vmx nested;
1018 1019 1020 1021

	/* Dynamic PLE window. */
	int ple_window;
	bool ple_window_dirty;
K
Kai Huang 已提交
1022 1023 1024 1025

	/* Support for PML */
#define PML_ENTITY_NUM		512
	struct page *pml_pg;
1026

1027 1028 1029
	/* apic deadline value in host tsc */
	u64 hv_deadline_tsc;

1030
	u64 current_tsc_ratio;
1031 1032

	u32 host_pkru;
1033

1034 1035
	unsigned long host_debugctlmsr;

1036 1037 1038 1039 1040
	/*
	 * Only bits masked by msr_ia32_feature_control_valid_bits can be set in
	 * msr_ia32_feature_control. FEATURE_CONTROL_LOCKED is always included
	 * in msr_ia32_feature_control_valid_bits.
	 */
1041
	u64 msr_ia32_feature_control;
1042
	u64 msr_ia32_feature_control_valid_bits;
1043
	u64 ept_pointer;
1044 1045
};

A
Avi Kivity 已提交
1046 1047 1048 1049 1050 1051 1052 1053 1054
enum segment_cache_field {
	SEG_FIELD_SEL = 0,
	SEG_FIELD_BASE = 1,
	SEG_FIELD_LIMIT = 2,
	SEG_FIELD_AR = 3,

	SEG_FIELD_NR = 4
};

1055 1056 1057 1058 1059
static inline struct kvm_vmx *to_kvm_vmx(struct kvm *kvm)
{
	return container_of(kvm, struct kvm_vmx, kvm);
}

1060 1061
static inline struct vcpu_vmx *to_vmx(struct kvm_vcpu *vcpu)
{
R
Rusty Russell 已提交
1062
	return container_of(vcpu, struct vcpu_vmx, vcpu);
1063 1064
}

1065 1066 1067 1068 1069
static struct pi_desc *vcpu_to_pi_desc(struct kvm_vcpu *vcpu)
{
	return &(to_vmx(vcpu)->pi_desc);
}

1070
#define ROL16(val, n) ((u16)(((u16)(val) << (n)) | ((u16)(val) >> (16 - (n)))))
1071
#define VMCS12_OFFSET(x) offsetof(struct vmcs12, x)
1072 1073 1074 1075
#define FIELD(number, name)	[ROL16(number, 6)] = VMCS12_OFFSET(name)
#define FIELD64(number, name)						\
	FIELD(number, name),						\
	[ROL16(number##_HIGH, 6)] = VMCS12_OFFSET(name) + sizeof(u32)
1076

1077

1078
static u16 shadow_read_only_fields[] = {
1079 1080
#define SHADOW_FIELD_RO(x) x,
#include "vmx_shadow_fields.h"
1081
};
1082
static int max_shadow_read_only_fields =
1083 1084
	ARRAY_SIZE(shadow_read_only_fields);

1085
static u16 shadow_read_write_fields[] = {
1086 1087
#define SHADOW_FIELD_RW(x) x,
#include "vmx_shadow_fields.h"
1088
};
1089
static int max_shadow_read_write_fields =
1090 1091
	ARRAY_SIZE(shadow_read_write_fields);

1092
static const unsigned short vmcs_field_to_offset_table[] = {
1093
	FIELD(VIRTUAL_PROCESSOR_ID, virtual_processor_id),
1094
	FIELD(POSTED_INTR_NV, posted_intr_nv),
1095 1096 1097 1098 1099 1100 1101 1102
	FIELD(GUEST_ES_SELECTOR, guest_es_selector),
	FIELD(GUEST_CS_SELECTOR, guest_cs_selector),
	FIELD(GUEST_SS_SELECTOR, guest_ss_selector),
	FIELD(GUEST_DS_SELECTOR, guest_ds_selector),
	FIELD(GUEST_FS_SELECTOR, guest_fs_selector),
	FIELD(GUEST_GS_SELECTOR, guest_gs_selector),
	FIELD(GUEST_LDTR_SELECTOR, guest_ldtr_selector),
	FIELD(GUEST_TR_SELECTOR, guest_tr_selector),
1103
	FIELD(GUEST_INTR_STATUS, guest_intr_status),
1104
	FIELD(GUEST_PML_INDEX, guest_pml_index),
1105 1106 1107 1108 1109 1110 1111 1112 1113 1114 1115 1116 1117
	FIELD(HOST_ES_SELECTOR, host_es_selector),
	FIELD(HOST_CS_SELECTOR, host_cs_selector),
	FIELD(HOST_SS_SELECTOR, host_ss_selector),
	FIELD(HOST_DS_SELECTOR, host_ds_selector),
	FIELD(HOST_FS_SELECTOR, host_fs_selector),
	FIELD(HOST_GS_SELECTOR, host_gs_selector),
	FIELD(HOST_TR_SELECTOR, host_tr_selector),
	FIELD64(IO_BITMAP_A, io_bitmap_a),
	FIELD64(IO_BITMAP_B, io_bitmap_b),
	FIELD64(MSR_BITMAP, msr_bitmap),
	FIELD64(VM_EXIT_MSR_STORE_ADDR, vm_exit_msr_store_addr),
	FIELD64(VM_EXIT_MSR_LOAD_ADDR, vm_exit_msr_load_addr),
	FIELD64(VM_ENTRY_MSR_LOAD_ADDR, vm_entry_msr_load_addr),
1118
	FIELD64(PML_ADDRESS, pml_address),
1119 1120 1121
	FIELD64(TSC_OFFSET, tsc_offset),
	FIELD64(VIRTUAL_APIC_PAGE_ADDR, virtual_apic_page_addr),
	FIELD64(APIC_ACCESS_ADDR, apic_access_addr),
1122
	FIELD64(POSTED_INTR_DESC_ADDR, posted_intr_desc_addr),
1123
	FIELD64(VM_FUNCTION_CONTROL, vm_function_control),
1124
	FIELD64(EPT_POINTER, ept_pointer),
1125 1126 1127 1128
	FIELD64(EOI_EXIT_BITMAP0, eoi_exit_bitmap0),
	FIELD64(EOI_EXIT_BITMAP1, eoi_exit_bitmap1),
	FIELD64(EOI_EXIT_BITMAP2, eoi_exit_bitmap2),
	FIELD64(EOI_EXIT_BITMAP3, eoi_exit_bitmap3),
1129
	FIELD64(EPTP_LIST_ADDRESS, eptp_list_address),
1130 1131
	FIELD64(VMREAD_BITMAP, vmread_bitmap),
	FIELD64(VMWRITE_BITMAP, vmwrite_bitmap),
1132
	FIELD64(XSS_EXIT_BITMAP, xss_exit_bitmap),
1133 1134 1135 1136 1137 1138 1139 1140 1141 1142
	FIELD64(GUEST_PHYSICAL_ADDRESS, guest_physical_address),
	FIELD64(VMCS_LINK_POINTER, vmcs_link_pointer),
	FIELD64(GUEST_IA32_DEBUGCTL, guest_ia32_debugctl),
	FIELD64(GUEST_IA32_PAT, guest_ia32_pat),
	FIELD64(GUEST_IA32_EFER, guest_ia32_efer),
	FIELD64(GUEST_IA32_PERF_GLOBAL_CTRL, guest_ia32_perf_global_ctrl),
	FIELD64(GUEST_PDPTR0, guest_pdptr0),
	FIELD64(GUEST_PDPTR1, guest_pdptr1),
	FIELD64(GUEST_PDPTR2, guest_pdptr2),
	FIELD64(GUEST_PDPTR3, guest_pdptr3),
1143
	FIELD64(GUEST_BNDCFGS, guest_bndcfgs),
1144 1145 1146 1147 1148 1149 1150 1151 1152 1153 1154 1155 1156 1157 1158 1159 1160 1161 1162 1163 1164 1165 1166 1167 1168 1169 1170 1171 1172 1173 1174 1175 1176 1177 1178 1179 1180 1181 1182 1183 1184 1185 1186 1187 1188 1189 1190 1191 1192
	FIELD64(HOST_IA32_PAT, host_ia32_pat),
	FIELD64(HOST_IA32_EFER, host_ia32_efer),
	FIELD64(HOST_IA32_PERF_GLOBAL_CTRL, host_ia32_perf_global_ctrl),
	FIELD(PIN_BASED_VM_EXEC_CONTROL, pin_based_vm_exec_control),
	FIELD(CPU_BASED_VM_EXEC_CONTROL, cpu_based_vm_exec_control),
	FIELD(EXCEPTION_BITMAP, exception_bitmap),
	FIELD(PAGE_FAULT_ERROR_CODE_MASK, page_fault_error_code_mask),
	FIELD(PAGE_FAULT_ERROR_CODE_MATCH, page_fault_error_code_match),
	FIELD(CR3_TARGET_COUNT, cr3_target_count),
	FIELD(VM_EXIT_CONTROLS, vm_exit_controls),
	FIELD(VM_EXIT_MSR_STORE_COUNT, vm_exit_msr_store_count),
	FIELD(VM_EXIT_MSR_LOAD_COUNT, vm_exit_msr_load_count),
	FIELD(VM_ENTRY_CONTROLS, vm_entry_controls),
	FIELD(VM_ENTRY_MSR_LOAD_COUNT, vm_entry_msr_load_count),
	FIELD(VM_ENTRY_INTR_INFO_FIELD, vm_entry_intr_info_field),
	FIELD(VM_ENTRY_EXCEPTION_ERROR_CODE, vm_entry_exception_error_code),
	FIELD(VM_ENTRY_INSTRUCTION_LEN, vm_entry_instruction_len),
	FIELD(TPR_THRESHOLD, tpr_threshold),
	FIELD(SECONDARY_VM_EXEC_CONTROL, secondary_vm_exec_control),
	FIELD(VM_INSTRUCTION_ERROR, vm_instruction_error),
	FIELD(VM_EXIT_REASON, vm_exit_reason),
	FIELD(VM_EXIT_INTR_INFO, vm_exit_intr_info),
	FIELD(VM_EXIT_INTR_ERROR_CODE, vm_exit_intr_error_code),
	FIELD(IDT_VECTORING_INFO_FIELD, idt_vectoring_info_field),
	FIELD(IDT_VECTORING_ERROR_CODE, idt_vectoring_error_code),
	FIELD(VM_EXIT_INSTRUCTION_LEN, vm_exit_instruction_len),
	FIELD(VMX_INSTRUCTION_INFO, vmx_instruction_info),
	FIELD(GUEST_ES_LIMIT, guest_es_limit),
	FIELD(GUEST_CS_LIMIT, guest_cs_limit),
	FIELD(GUEST_SS_LIMIT, guest_ss_limit),
	FIELD(GUEST_DS_LIMIT, guest_ds_limit),
	FIELD(GUEST_FS_LIMIT, guest_fs_limit),
	FIELD(GUEST_GS_LIMIT, guest_gs_limit),
	FIELD(GUEST_LDTR_LIMIT, guest_ldtr_limit),
	FIELD(GUEST_TR_LIMIT, guest_tr_limit),
	FIELD(GUEST_GDTR_LIMIT, guest_gdtr_limit),
	FIELD(GUEST_IDTR_LIMIT, guest_idtr_limit),
	FIELD(GUEST_ES_AR_BYTES, guest_es_ar_bytes),
	FIELD(GUEST_CS_AR_BYTES, guest_cs_ar_bytes),
	FIELD(GUEST_SS_AR_BYTES, guest_ss_ar_bytes),
	FIELD(GUEST_DS_AR_BYTES, guest_ds_ar_bytes),
	FIELD(GUEST_FS_AR_BYTES, guest_fs_ar_bytes),
	FIELD(GUEST_GS_AR_BYTES, guest_gs_ar_bytes),
	FIELD(GUEST_LDTR_AR_BYTES, guest_ldtr_ar_bytes),
	FIELD(GUEST_TR_AR_BYTES, guest_tr_ar_bytes),
	FIELD(GUEST_INTERRUPTIBILITY_INFO, guest_interruptibility_info),
	FIELD(GUEST_ACTIVITY_STATE, guest_activity_state),
	FIELD(GUEST_SYSENTER_CS, guest_sysenter_cs),
	FIELD(HOST_IA32_SYSENTER_CS, host_ia32_sysenter_cs),
1193
	FIELD(VMX_PREEMPTION_TIMER_VALUE, vmx_preemption_timer_value),
1194 1195 1196 1197 1198 1199 1200 1201 1202 1203 1204 1205 1206 1207 1208 1209 1210 1211 1212 1213 1214 1215 1216 1217 1218 1219 1220 1221 1222 1223 1224 1225 1226 1227 1228 1229 1230 1231 1232 1233 1234 1235 1236 1237 1238 1239
	FIELD(CR0_GUEST_HOST_MASK, cr0_guest_host_mask),
	FIELD(CR4_GUEST_HOST_MASK, cr4_guest_host_mask),
	FIELD(CR0_READ_SHADOW, cr0_read_shadow),
	FIELD(CR4_READ_SHADOW, cr4_read_shadow),
	FIELD(CR3_TARGET_VALUE0, cr3_target_value0),
	FIELD(CR3_TARGET_VALUE1, cr3_target_value1),
	FIELD(CR3_TARGET_VALUE2, cr3_target_value2),
	FIELD(CR3_TARGET_VALUE3, cr3_target_value3),
	FIELD(EXIT_QUALIFICATION, exit_qualification),
	FIELD(GUEST_LINEAR_ADDRESS, guest_linear_address),
	FIELD(GUEST_CR0, guest_cr0),
	FIELD(GUEST_CR3, guest_cr3),
	FIELD(GUEST_CR4, guest_cr4),
	FIELD(GUEST_ES_BASE, guest_es_base),
	FIELD(GUEST_CS_BASE, guest_cs_base),
	FIELD(GUEST_SS_BASE, guest_ss_base),
	FIELD(GUEST_DS_BASE, guest_ds_base),
	FIELD(GUEST_FS_BASE, guest_fs_base),
	FIELD(GUEST_GS_BASE, guest_gs_base),
	FIELD(GUEST_LDTR_BASE, guest_ldtr_base),
	FIELD(GUEST_TR_BASE, guest_tr_base),
	FIELD(GUEST_GDTR_BASE, guest_gdtr_base),
	FIELD(GUEST_IDTR_BASE, guest_idtr_base),
	FIELD(GUEST_DR7, guest_dr7),
	FIELD(GUEST_RSP, guest_rsp),
	FIELD(GUEST_RIP, guest_rip),
	FIELD(GUEST_RFLAGS, guest_rflags),
	FIELD(GUEST_PENDING_DBG_EXCEPTIONS, guest_pending_dbg_exceptions),
	FIELD(GUEST_SYSENTER_ESP, guest_sysenter_esp),
	FIELD(GUEST_SYSENTER_EIP, guest_sysenter_eip),
	FIELD(HOST_CR0, host_cr0),
	FIELD(HOST_CR3, host_cr3),
	FIELD(HOST_CR4, host_cr4),
	FIELD(HOST_FS_BASE, host_fs_base),
	FIELD(HOST_GS_BASE, host_gs_base),
	FIELD(HOST_TR_BASE, host_tr_base),
	FIELD(HOST_GDTR_BASE, host_gdtr_base),
	FIELD(HOST_IDTR_BASE, host_idtr_base),
	FIELD(HOST_IA32_SYSENTER_ESP, host_ia32_sysenter_esp),
	FIELD(HOST_IA32_SYSENTER_EIP, host_ia32_sysenter_eip),
	FIELD(HOST_RSP, host_rsp),
	FIELD(HOST_RIP, host_rip),
};

static inline short vmcs_field_to_offset(unsigned long field)
{
1240 1241
	const size_t size = ARRAY_SIZE(vmcs_field_to_offset_table);
	unsigned short offset;
1242 1243 1244 1245
	unsigned index;

	if (field >> 15)
		return -ENOENT;
1246

1247
	index = ROL16(field, 6);
1248
	if (index >= size)
1249 1250
		return -ENOENT;

1251 1252
	index = array_index_nospec(index, size);
	offset = vmcs_field_to_offset_table[index];
1253
	if (offset == 0)
1254
		return -ENOENT;
1255
	return offset;
1256 1257
}

1258 1259
static inline struct vmcs12 *get_vmcs12(struct kvm_vcpu *vcpu)
{
1260
	return to_vmx(vcpu)->nested.cached_vmcs12;
1261 1262
}

1263 1264 1265 1266 1267
static inline struct vmcs12 *get_shadow_vmcs12(struct kvm_vcpu *vcpu)
{
	return to_vmx(vcpu)->nested.cached_shadow_vmcs12;
}

1268
static bool nested_ept_ad_enabled(struct kvm_vcpu *vcpu);
N
Nadav Har'El 已提交
1269
static unsigned long nested_ept_get_cr3(struct kvm_vcpu *vcpu);
1270
static u64 construct_eptp(struct kvm_vcpu *vcpu, unsigned long root_hpa);
1271
static bool vmx_xsaves_supported(void);
1272 1273 1274 1275
static void vmx_set_segment(struct kvm_vcpu *vcpu,
			    struct kvm_segment *var, int seg);
static void vmx_get_segment(struct kvm_vcpu *vcpu,
			    struct kvm_segment *var, int seg);
1276 1277
static bool guest_state_valid(struct kvm_vcpu *vcpu);
static u32 vmx_segment_access_rights(struct kvm_segment *var);
1278
static void copy_shadow_to_vmcs12(struct vcpu_vmx *vmx);
1279 1280 1281 1282
static bool vmx_get_nmi_mask(struct kvm_vcpu *vcpu);
static void vmx_set_nmi_mask(struct kvm_vcpu *vcpu, bool masked);
static bool nested_vmx_is_page_fault_vmexit(struct vmcs12 *vmcs12,
					    u16 error_code);
1283
static void vmx_update_msr_bitmap(struct kvm_vcpu *vcpu);
A
Ashok Raj 已提交
1284 1285
static void __always_inline vmx_disable_intercept_for_msr(unsigned long *msr_bitmap,
							  u32 msr, int type);
1286

A
Avi Kivity 已提交
1287 1288
static DEFINE_PER_CPU(struct vmcs *, vmxarea);
static DEFINE_PER_CPU(struct vmcs *, current_vmcs);
1289 1290 1291 1292 1293
/*
 * We maintain a per-CPU linked-list of VMCS loaded on that CPU. This is needed
 * when a CPU is brought down, and we need to VMCLEAR all VMCSs loaded on it.
 */
static DEFINE_PER_CPU(struct list_head, loaded_vmcss_on_cpu);
A
Avi Kivity 已提交
1294

1295 1296 1297 1298 1299 1300 1301
/*
 * We maintian a per-CPU linked-list of vCPU, so in wakeup_handler() we
 * can find which vCPU should be waken up.
 */
static DEFINE_PER_CPU(struct list_head, blocked_vcpu_on_cpu);
static DEFINE_PER_CPU(spinlock_t, blocked_vcpu_on_cpu_lock);

1302 1303 1304 1305 1306 1307 1308 1309 1310 1311
enum {
	VMX_VMREAD_BITMAP,
	VMX_VMWRITE_BITMAP,
	VMX_BITMAP_NR
};

static unsigned long *vmx_bitmap[VMX_BITMAP_NR];

#define vmx_vmread_bitmap                    (vmx_bitmap[VMX_VMREAD_BITMAP])
#define vmx_vmwrite_bitmap                   (vmx_bitmap[VMX_VMWRITE_BITMAP])
1312

A
Avi Kivity 已提交
1313
static bool cpu_has_load_ia32_efer;
1314
static bool cpu_has_load_perf_global_ctrl;
A
Avi Kivity 已提交
1315

1316 1317 1318
static DECLARE_BITMAP(vmx_vpid_bitmap, VMX_NR_VPIDS);
static DEFINE_SPINLOCK(vmx_vpid_lock);

1319
static struct vmcs_config {
A
Avi Kivity 已提交
1320 1321
	int size;
	int order;
1322
	u32 basic_cap;
A
Avi Kivity 已提交
1323
	u32 revision_id;
1324 1325
	u32 pin_based_exec_ctrl;
	u32 cpu_based_exec_ctrl;
1326
	u32 cpu_based_2nd_exec_ctrl;
1327 1328
	u32 vmexit_ctrl;
	u32 vmentry_ctrl;
1329
	struct nested_vmx_msrs nested;
1330
} vmcs_config;
A
Avi Kivity 已提交
1331

H
Hannes Eder 已提交
1332
static struct vmx_capability {
S
Sheng Yang 已提交
1333 1334 1335 1336
	u32 ept;
	u32 vpid;
} vmx_capability;

A
Avi Kivity 已提交
1337 1338 1339 1340 1341 1342 1343 1344
#define VMX_SEGMENT_FIELD(seg)					\
	[VCPU_SREG_##seg] = {                                   \
		.selector = GUEST_##seg##_SELECTOR,		\
		.base = GUEST_##seg##_BASE,		   	\
		.limit = GUEST_##seg##_LIMIT,		   	\
		.ar_bytes = GUEST_##seg##_AR_BYTES,	   	\
	}

1345
static const struct kvm_vmx_segment_field {
A
Avi Kivity 已提交
1346 1347 1348 1349 1350 1351 1352 1353 1354 1355 1356 1357 1358 1359 1360
	unsigned selector;
	unsigned base;
	unsigned limit;
	unsigned ar_bytes;
} kvm_vmx_segment_fields[] = {
	VMX_SEGMENT_FIELD(CS),
	VMX_SEGMENT_FIELD(DS),
	VMX_SEGMENT_FIELD(ES),
	VMX_SEGMENT_FIELD(FS),
	VMX_SEGMENT_FIELD(GS),
	VMX_SEGMENT_FIELD(SS),
	VMX_SEGMENT_FIELD(TR),
	VMX_SEGMENT_FIELD(LDTR),
};

1361 1362
static u64 host_efer;

A
Avi Kivity 已提交
1363 1364
static void ept_save_pdptrs(struct kvm_vcpu *vcpu);

1365
/*
B
Brian Gerst 已提交
1366
 * Keep MSR_STAR at the end, as setup_msrs() will try to optimize it
1367 1368
 * away by decrementing the array size.
 */
A
Avi Kivity 已提交
1369
static const u32 vmx_msr_index[] = {
1370
#ifdef CONFIG_X86_64
1371
	MSR_SYSCALL_MASK, MSR_LSTAR, MSR_CSTAR,
A
Avi Kivity 已提交
1372
#endif
B
Brian Gerst 已提交
1373
	MSR_EFER, MSR_TSC_AUX, MSR_STAR,
A
Avi Kivity 已提交
1374 1375
};

1376 1377 1378 1379 1380 1381 1382 1383 1384 1385 1386 1387 1388 1389 1390 1391 1392 1393 1394 1395 1396 1397 1398 1399 1400 1401 1402 1403 1404 1405 1406 1407 1408 1409 1410 1411 1412 1413 1414 1415 1416 1417 1418 1419 1420 1421 1422 1423 1424 1425 1426 1427 1428 1429 1430 1431 1432 1433 1434 1435 1436 1437 1438 1439 1440 1441 1442 1443 1444 1445 1446 1447 1448 1449 1450 1451 1452
DEFINE_STATIC_KEY_FALSE(enable_evmcs);

#define current_evmcs ((struct hv_enlightened_vmcs *)this_cpu_read(current_vmcs))

#define KVM_EVMCS_VERSION 1

#if IS_ENABLED(CONFIG_HYPERV)
static bool __read_mostly enlightened_vmcs = true;
module_param(enlightened_vmcs, bool, 0444);

static inline void evmcs_write64(unsigned long field, u64 value)
{
	u16 clean_field;
	int offset = get_evmcs_offset(field, &clean_field);

	if (offset < 0)
		return;

	*(u64 *)((char *)current_evmcs + offset) = value;

	current_evmcs->hv_clean_fields &= ~clean_field;
}

static inline void evmcs_write32(unsigned long field, u32 value)
{
	u16 clean_field;
	int offset = get_evmcs_offset(field, &clean_field);

	if (offset < 0)
		return;

	*(u32 *)((char *)current_evmcs + offset) = value;
	current_evmcs->hv_clean_fields &= ~clean_field;
}

static inline void evmcs_write16(unsigned long field, u16 value)
{
	u16 clean_field;
	int offset = get_evmcs_offset(field, &clean_field);

	if (offset < 0)
		return;

	*(u16 *)((char *)current_evmcs + offset) = value;
	current_evmcs->hv_clean_fields &= ~clean_field;
}

static inline u64 evmcs_read64(unsigned long field)
{
	int offset = get_evmcs_offset(field, NULL);

	if (offset < 0)
		return 0;

	return *(u64 *)((char *)current_evmcs + offset);
}

static inline u32 evmcs_read32(unsigned long field)
{
	int offset = get_evmcs_offset(field, NULL);

	if (offset < 0)
		return 0;

	return *(u32 *)((char *)current_evmcs + offset);
}

static inline u16 evmcs_read16(unsigned long field)
{
	int offset = get_evmcs_offset(field, NULL);

	if (offset < 0)
		return 0;

	return *(u16 *)((char *)current_evmcs + offset);
}

1453 1454 1455 1456 1457 1458 1459 1460 1461 1462
static inline void evmcs_touch_msr_bitmap(void)
{
	if (unlikely(!current_evmcs))
		return;

	if (current_evmcs->hv_enlightenments_control.msr_bitmap)
		current_evmcs->hv_clean_fields &=
			~HV_VMX_ENLIGHTENED_CLEAN_FIELD_MSR_BITMAP;
}

1463 1464 1465 1466 1467 1468 1469 1470 1471 1472 1473 1474 1475 1476 1477 1478 1479 1480 1481 1482 1483 1484 1485 1486 1487 1488 1489 1490 1491 1492 1493 1494 1495 1496 1497 1498 1499 1500 1501 1502 1503 1504 1505 1506 1507 1508 1509 1510 1511 1512 1513 1514 1515 1516 1517 1518 1519 1520 1521 1522 1523 1524 1525 1526 1527 1528 1529 1530 1531 1532 1533 1534 1535 1536 1537
static void evmcs_load(u64 phys_addr)
{
	struct hv_vp_assist_page *vp_ap =
		hv_get_vp_assist_page(smp_processor_id());

	vp_ap->current_nested_vmcs = phys_addr;
	vp_ap->enlighten_vmentry = 1;
}

static void evmcs_sanitize_exec_ctrls(struct vmcs_config *vmcs_conf)
{
	/*
	 * Enlightened VMCSv1 doesn't support these:
	 *
	 *	POSTED_INTR_NV                  = 0x00000002,
	 *	GUEST_INTR_STATUS               = 0x00000810,
	 *	APIC_ACCESS_ADDR		= 0x00002014,
	 *	POSTED_INTR_DESC_ADDR           = 0x00002016,
	 *	EOI_EXIT_BITMAP0                = 0x0000201c,
	 *	EOI_EXIT_BITMAP1                = 0x0000201e,
	 *	EOI_EXIT_BITMAP2                = 0x00002020,
	 *	EOI_EXIT_BITMAP3                = 0x00002022,
	 */
	vmcs_conf->pin_based_exec_ctrl &= ~PIN_BASED_POSTED_INTR;
	vmcs_conf->cpu_based_2nd_exec_ctrl &=
		~SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY;
	vmcs_conf->cpu_based_2nd_exec_ctrl &=
		~SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
	vmcs_conf->cpu_based_2nd_exec_ctrl &=
		~SECONDARY_EXEC_APIC_REGISTER_VIRT;

	/*
	 *	GUEST_PML_INDEX			= 0x00000812,
	 *	PML_ADDRESS			= 0x0000200e,
	 */
	vmcs_conf->cpu_based_2nd_exec_ctrl &= ~SECONDARY_EXEC_ENABLE_PML;

	/*	VM_FUNCTION_CONTROL             = 0x00002018, */
	vmcs_conf->cpu_based_2nd_exec_ctrl &= ~SECONDARY_EXEC_ENABLE_VMFUNC;

	/*
	 *	EPTP_LIST_ADDRESS               = 0x00002024,
	 *	VMREAD_BITMAP                   = 0x00002026,
	 *	VMWRITE_BITMAP                  = 0x00002028,
	 */
	vmcs_conf->cpu_based_2nd_exec_ctrl &= ~SECONDARY_EXEC_SHADOW_VMCS;

	/*
	 *	TSC_MULTIPLIER                  = 0x00002032,
	 */
	vmcs_conf->cpu_based_2nd_exec_ctrl &= ~SECONDARY_EXEC_TSC_SCALING;

	/*
	 *	PLE_GAP                         = 0x00004020,
	 *	PLE_WINDOW                      = 0x00004022,
	 */
	vmcs_conf->cpu_based_2nd_exec_ctrl &= ~SECONDARY_EXEC_PAUSE_LOOP_EXITING;

	/*
	 *	VMX_PREEMPTION_TIMER_VALUE      = 0x0000482E,
	 */
	vmcs_conf->pin_based_exec_ctrl &= ~PIN_BASED_VMX_PREEMPTION_TIMER;

	/*
	 *      GUEST_IA32_PERF_GLOBAL_CTRL     = 0x00002808,
	 *      HOST_IA32_PERF_GLOBAL_CTRL      = 0x00002c04,
	 */
	vmcs_conf->vmexit_ctrl &= ~VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL;
	vmcs_conf->vmentry_ctrl &= ~VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL;

	/*
	 * Currently unsupported in KVM:
	 *	GUEST_IA32_RTIT_CTL		= 0x00002814,
	 */
}
1538 1539 1540 1541 1542 1543 1544 1545 1546 1547 1548 1549 1550 1551 1552 1553 1554 1555 1556 1557 1558 1559 1560 1561 1562 1563 1564 1565 1566 1567 1568 1569 1570 1571 1572 1573 1574 1575 1576 1577 1578 1579

/* check_ept_pointer() should be under protection of ept_pointer_lock. */
static void check_ept_pointer_match(struct kvm *kvm)
{
	struct kvm_vcpu *vcpu;
	u64 tmp_eptp = INVALID_PAGE;
	int i;

	kvm_for_each_vcpu(i, vcpu, kvm) {
		if (!VALID_PAGE(tmp_eptp)) {
			tmp_eptp = to_vmx(vcpu)->ept_pointer;
		} else if (tmp_eptp != to_vmx(vcpu)->ept_pointer) {
			to_kvm_vmx(kvm)->ept_pointers_match
				= EPT_POINTERS_MISMATCH;
			return;
		}
	}

	to_kvm_vmx(kvm)->ept_pointers_match = EPT_POINTERS_MATCH;
}

static int vmx_hv_remote_flush_tlb(struct kvm *kvm)
{
	int ret;

	spin_lock(&to_kvm_vmx(kvm)->ept_pointer_lock);

	if (to_kvm_vmx(kvm)->ept_pointers_match == EPT_POINTERS_CHECK)
		check_ept_pointer_match(kvm);

	if (to_kvm_vmx(kvm)->ept_pointers_match != EPT_POINTERS_MATCH) {
		ret = -ENOTSUPP;
		goto out;
	}

	ret = hyperv_flush_guest_mapping(
			to_vmx(kvm_get_vcpu(kvm, 0))->ept_pointer);

out:
	spin_unlock(&to_kvm_vmx(kvm)->ept_pointer_lock);
	return ret;
}
1580 1581 1582 1583 1584 1585 1586 1587 1588
#else /* !IS_ENABLED(CONFIG_HYPERV) */
static inline void evmcs_write64(unsigned long field, u64 value) {}
static inline void evmcs_write32(unsigned long field, u32 value) {}
static inline void evmcs_write16(unsigned long field, u16 value) {}
static inline u64 evmcs_read64(unsigned long field) { return 0; }
static inline u32 evmcs_read32(unsigned long field) { return 0; }
static inline u16 evmcs_read16(unsigned long field) { return 0; }
static inline void evmcs_load(u64 phys_addr) {}
static inline void evmcs_sanitize_exec_ctrls(struct vmcs_config *vmcs_conf) {}
1589
static inline void evmcs_touch_msr_bitmap(void) {}
1590 1591
#endif /* IS_ENABLED(CONFIG_HYPERV) */

1592
static inline bool is_exception_n(u32 intr_info, u8 vector)
A
Avi Kivity 已提交
1593 1594 1595
{
	return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VECTOR_MASK |
			     INTR_INFO_VALID_MASK)) ==
1596 1597 1598
		(INTR_TYPE_HARD_EXCEPTION | vector | INTR_INFO_VALID_MASK);
}

1599 1600 1601 1602 1603 1604 1605 1606 1607 1608
static inline bool is_debug(u32 intr_info)
{
	return is_exception_n(intr_info, DB_VECTOR);
}

static inline bool is_breakpoint(u32 intr_info)
{
	return is_exception_n(intr_info, BP_VECTOR);
}

1609 1610 1611
static inline bool is_page_fault(u32 intr_info)
{
	return is_exception_n(intr_info, PF_VECTOR);
A
Avi Kivity 已提交
1612 1613
}

1614
static inline bool is_no_device(u32 intr_info)
1615
{
1616
	return is_exception_n(intr_info, NM_VECTOR);
1617 1618
}

1619
static inline bool is_invalid_opcode(u32 intr_info)
1620
{
1621
	return is_exception_n(intr_info, UD_VECTOR);
1622 1623
}

1624 1625 1626 1627 1628
static inline bool is_gp_fault(u32 intr_info)
{
	return is_exception_n(intr_info, GP_VECTOR);
}

1629
static inline bool is_external_interrupt(u32 intr_info)
A
Avi Kivity 已提交
1630 1631 1632 1633 1634
{
	return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VALID_MASK))
		== (INTR_TYPE_EXT_INTR | INTR_INFO_VALID_MASK);
}

1635
static inline bool is_machine_check(u32 intr_info)
A
Andi Kleen 已提交
1636 1637 1638 1639 1640 1641
{
	return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VECTOR_MASK |
			     INTR_INFO_VALID_MASK)) ==
		(INTR_TYPE_HARD_EXCEPTION | MC_VECTOR | INTR_INFO_VALID_MASK);
}

1642 1643 1644 1645 1646 1647 1648
/* Undocumented: icebp/int1 */
static inline bool is_icebp(u32 intr_info)
{
	return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VALID_MASK))
		== (INTR_TYPE_PRIV_SW_EXCEPTION | INTR_INFO_VALID_MASK);
}

1649
static inline bool cpu_has_vmx_msr_bitmap(void)
S
Sheng Yang 已提交
1650
{
1651
	return vmcs_config.cpu_based_exec_ctrl & CPU_BASED_USE_MSR_BITMAPS;
S
Sheng Yang 已提交
1652 1653
}

1654
static inline bool cpu_has_vmx_tpr_shadow(void)
1655
{
1656
	return vmcs_config.cpu_based_exec_ctrl & CPU_BASED_TPR_SHADOW;
1657 1658
}

1659
static inline bool cpu_need_tpr_shadow(struct kvm_vcpu *vcpu)
1660
{
1661
	return cpu_has_vmx_tpr_shadow() && lapic_in_kernel(vcpu);
1662 1663
}

1664
static inline bool cpu_has_secondary_exec_ctrls(void)
1665
{
1666 1667
	return vmcs_config.cpu_based_exec_ctrl &
		CPU_BASED_ACTIVATE_SECONDARY_CONTROLS;
1668 1669
}

1670
static inline bool cpu_has_vmx_virtualize_apic_accesses(void)
1671
{
1672 1673 1674 1675
	return vmcs_config.cpu_based_2nd_exec_ctrl &
		SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
}

1676 1677 1678 1679 1680 1681
static inline bool cpu_has_vmx_virtualize_x2apic_mode(void)
{
	return vmcs_config.cpu_based_2nd_exec_ctrl &
		SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
}

1682 1683 1684 1685 1686 1687
static inline bool cpu_has_vmx_apic_register_virt(void)
{
	return vmcs_config.cpu_based_2nd_exec_ctrl &
		SECONDARY_EXEC_APIC_REGISTER_VIRT;
}

1688 1689 1690 1691 1692 1693
static inline bool cpu_has_vmx_virtual_intr_delivery(void)
{
	return vmcs_config.cpu_based_2nd_exec_ctrl &
		SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY;
}

1694 1695 1696 1697 1698 1699
static inline bool cpu_has_vmx_encls_vmexit(void)
{
	return vmcs_config.cpu_based_2nd_exec_ctrl &
		SECONDARY_EXEC_ENCLS_EXITING;
}

1700 1701 1702 1703 1704 1705 1706 1707 1708 1709 1710 1711 1712 1713 1714 1715 1716 1717 1718 1719 1720 1721 1722 1723 1724 1725 1726 1727 1728 1729 1730 1731 1732 1733 1734 1735 1736 1737 1738
/*
 * Comment's format: document - errata name - stepping - processor name.
 * Refer from
 * https://www.virtualbox.org/svn/vbox/trunk/src/VBox/VMM/VMMR0/HMR0.cpp
 */
static u32 vmx_preemption_cpu_tfms[] = {
/* 323344.pdf - BA86   - D0 - Xeon 7500 Series */
0x000206E6,
/* 323056.pdf - AAX65  - C2 - Xeon L3406 */
/* 322814.pdf - AAT59  - C2 - i7-600, i5-500, i5-400 and i3-300 Mobile */
/* 322911.pdf - AAU65  - C2 - i5-600, i3-500 Desktop and Pentium G6950 */
0x00020652,
/* 322911.pdf - AAU65  - K0 - i5-600, i3-500 Desktop and Pentium G6950 */
0x00020655,
/* 322373.pdf - AAO95  - B1 - Xeon 3400 Series */
/* 322166.pdf - AAN92  - B1 - i7-800 and i5-700 Desktop */
/*
 * 320767.pdf - AAP86  - B1 -
 * i7-900 Mobile Extreme, i7-800 and i7-700 Mobile
 */
0x000106E5,
/* 321333.pdf - AAM126 - C0 - Xeon 3500 */
0x000106A0,
/* 321333.pdf - AAM126 - C1 - Xeon 3500 */
0x000106A1,
/* 320836.pdf - AAJ124 - C0 - i7-900 Desktop Extreme and i7-900 Desktop */
0x000106A4,
 /* 321333.pdf - AAM126 - D0 - Xeon 3500 */
 /* 321324.pdf - AAK139 - D0 - Xeon 5500 */
 /* 320836.pdf - AAJ124 - D0 - i7-900 Extreme and i7-900 Desktop */
0x000106A5,
};

static inline bool cpu_has_broken_vmx_preemption_timer(void)
{
	u32 eax = cpuid_eax(0x00000001), i;

	/* Clear the reserved bits */
	eax &= ~(0x3U << 14 | 0xfU << 28);
1739
	for (i = 0; i < ARRAY_SIZE(vmx_preemption_cpu_tfms); i++)
1740 1741 1742 1743 1744 1745 1746 1747 1748 1749 1750 1751
		if (eax == vmx_preemption_cpu_tfms[i])
			return true;

	return false;
}

static inline bool cpu_has_vmx_preemption_timer(void)
{
	return vmcs_config.pin_based_exec_ctrl &
		PIN_BASED_VMX_PREEMPTION_TIMER;
}

1752 1753
static inline bool cpu_has_vmx_posted_intr(void)
{
1754 1755
	return IS_ENABLED(CONFIG_X86_LOCAL_APIC) &&
		vmcs_config.pin_based_exec_ctrl & PIN_BASED_POSTED_INTR;
1756 1757 1758 1759 1760 1761 1762 1763 1764
}

static inline bool cpu_has_vmx_apicv(void)
{
	return cpu_has_vmx_apic_register_virt() &&
		cpu_has_vmx_virtual_intr_delivery() &&
		cpu_has_vmx_posted_intr();
}

1765 1766 1767 1768
static inline bool cpu_has_vmx_flexpriority(void)
{
	return cpu_has_vmx_tpr_shadow() &&
		cpu_has_vmx_virtualize_apic_accesses();
1769 1770
}

1771 1772
static inline bool cpu_has_vmx_ept_execute_only(void)
{
1773
	return vmx_capability.ept & VMX_EPT_EXECUTE_ONLY_BIT;
1774 1775 1776 1777
}

static inline bool cpu_has_vmx_ept_2m_page(void)
{
1778
	return vmx_capability.ept & VMX_EPT_2MB_PAGE_BIT;
1779 1780
}

1781 1782
static inline bool cpu_has_vmx_ept_1g_page(void)
{
1783
	return vmx_capability.ept & VMX_EPT_1GB_PAGE_BIT;
1784 1785
}

1786 1787 1788 1789 1790
static inline bool cpu_has_vmx_ept_4levels(void)
{
	return vmx_capability.ept & VMX_EPT_PAGE_WALK_4_BIT;
}

1791 1792 1793 1794 1795
static inline bool cpu_has_vmx_ept_mt_wb(void)
{
	return vmx_capability.ept & VMX_EPTP_WB_BIT;
}

1796 1797 1798 1799 1800
static inline bool cpu_has_vmx_ept_5levels(void)
{
	return vmx_capability.ept & VMX_EPT_PAGE_WALK_5_BIT;
}

1801 1802 1803 1804 1805
static inline bool cpu_has_vmx_ept_ad_bits(void)
{
	return vmx_capability.ept & VMX_EPT_AD_BIT;
}

1806
static inline bool cpu_has_vmx_invept_context(void)
S
Sheng Yang 已提交
1807
{
1808
	return vmx_capability.ept & VMX_EPT_EXTENT_CONTEXT_BIT;
S
Sheng Yang 已提交
1809 1810
}

1811
static inline bool cpu_has_vmx_invept_global(void)
S
Sheng Yang 已提交
1812
{
1813
	return vmx_capability.ept & VMX_EPT_EXTENT_GLOBAL_BIT;
S
Sheng Yang 已提交
1814 1815
}

1816 1817 1818 1819 1820
static inline bool cpu_has_vmx_invvpid_individual_addr(void)
{
	return vmx_capability.vpid & VMX_VPID_EXTENT_INDIVIDUAL_ADDR_BIT;
}

1821 1822 1823 1824 1825
static inline bool cpu_has_vmx_invvpid_single(void)
{
	return vmx_capability.vpid & VMX_VPID_EXTENT_SINGLE_CONTEXT_BIT;
}

1826 1827 1828 1829 1830
static inline bool cpu_has_vmx_invvpid_global(void)
{
	return vmx_capability.vpid & VMX_VPID_EXTENT_GLOBAL_CONTEXT_BIT;
}

1831 1832 1833 1834 1835
static inline bool cpu_has_vmx_invvpid(void)
{
	return vmx_capability.vpid & VMX_VPID_INVVPID_BIT;
}

1836
static inline bool cpu_has_vmx_ept(void)
S
Sheng Yang 已提交
1837
{
1838 1839
	return vmcs_config.cpu_based_2nd_exec_ctrl &
		SECONDARY_EXEC_ENABLE_EPT;
S
Sheng Yang 已提交
1840 1841
}

1842
static inline bool cpu_has_vmx_unrestricted_guest(void)
1843 1844 1845 1846 1847
{
	return vmcs_config.cpu_based_2nd_exec_ctrl &
		SECONDARY_EXEC_UNRESTRICTED_GUEST;
}

1848
static inline bool cpu_has_vmx_ple(void)
1849 1850 1851 1852 1853
{
	return vmcs_config.cpu_based_2nd_exec_ctrl &
		SECONDARY_EXEC_PAUSE_LOOP_EXITING;
}

1854 1855 1856 1857 1858
static inline bool cpu_has_vmx_basic_inout(void)
{
	return	(((u64)vmcs_config.basic_cap << 32) & VMX_BASIC_INOUT);
}

1859
static inline bool cpu_need_virtualize_apic_accesses(struct kvm_vcpu *vcpu)
1860
{
1861
	return flexpriority_enabled && lapic_in_kernel(vcpu);
1862 1863
}

1864
static inline bool cpu_has_vmx_vpid(void)
1865
{
1866 1867
	return vmcs_config.cpu_based_2nd_exec_ctrl &
		SECONDARY_EXEC_ENABLE_VPID;
1868 1869
}

1870
static inline bool cpu_has_vmx_rdtscp(void)
1871 1872 1873 1874 1875
{
	return vmcs_config.cpu_based_2nd_exec_ctrl &
		SECONDARY_EXEC_RDTSCP;
}

1876 1877 1878 1879 1880 1881
static inline bool cpu_has_vmx_invpcid(void)
{
	return vmcs_config.cpu_based_2nd_exec_ctrl &
		SECONDARY_EXEC_ENABLE_INVPCID;
}

1882 1883 1884 1885 1886
static inline bool cpu_has_virtual_nmis(void)
{
	return vmcs_config.pin_based_exec_ctrl & PIN_BASED_VIRTUAL_NMIS;
}

1887 1888 1889 1890 1891 1892
static inline bool cpu_has_vmx_wbinvd_exit(void)
{
	return vmcs_config.cpu_based_2nd_exec_ctrl &
		SECONDARY_EXEC_WBINVD_EXITING;
}

1893 1894 1895 1896 1897 1898 1899 1900 1901 1902 1903 1904
static inline bool cpu_has_vmx_shadow_vmcs(void)
{
	u64 vmx_msr;
	rdmsrl(MSR_IA32_VMX_MISC, vmx_msr);
	/* check if the cpu supports writing r/o exit information fields */
	if (!(vmx_msr & MSR_IA32_VMX_MISC_VMWRITE_SHADOW_RO_FIELDS))
		return false;

	return vmcs_config.cpu_based_2nd_exec_ctrl &
		SECONDARY_EXEC_SHADOW_VMCS;
}

K
Kai Huang 已提交
1905 1906 1907 1908 1909
static inline bool cpu_has_vmx_pml(void)
{
	return vmcs_config.cpu_based_2nd_exec_ctrl & SECONDARY_EXEC_ENABLE_PML;
}

1910 1911 1912 1913 1914 1915
static inline bool cpu_has_vmx_tsc_scaling(void)
{
	return vmcs_config.cpu_based_2nd_exec_ctrl &
		SECONDARY_EXEC_TSC_SCALING;
}

B
Bandan Das 已提交
1916 1917 1918 1919 1920 1921
static inline bool cpu_has_vmx_vmfunc(void)
{
	return vmcs_config.cpu_based_2nd_exec_ctrl &
		SECONDARY_EXEC_ENABLE_VMFUNC;
}

1922 1923 1924 1925 1926 1927
static bool vmx_umip_emulated(void)
{
	return vmcs_config.cpu_based_2nd_exec_ctrl &
		SECONDARY_EXEC_DESC;
}

1928 1929 1930 1931 1932
static inline bool report_flexpriority(void)
{
	return flexpriority_enabled;
}

1933 1934
static inline unsigned nested_cpu_vmx_misc_cr3_count(struct kvm_vcpu *vcpu)
{
1935
	return vmx_misc_cr3_count(to_vmx(vcpu)->nested.msrs.misc_low);
1936 1937
}

1938 1939 1940 1941 1942 1943 1944 1945 1946 1947 1948
/*
 * Do the virtual VMX capability MSRs specify that L1 can use VMWRITE
 * to modify any valid field of the VMCS, or are the VM-exit
 * information fields read-only?
 */
static inline bool nested_cpu_has_vmwrite_any_field(struct kvm_vcpu *vcpu)
{
	return to_vmx(vcpu)->nested.msrs.misc_low &
		MSR_IA32_VMX_MISC_VMWRITE_SHADOW_RO_FIELDS;
}

1949 1950 1951 1952 1953 1954 1955 1956 1957 1958 1959
static inline bool nested_cpu_has_zero_length_injection(struct kvm_vcpu *vcpu)
{
	return to_vmx(vcpu)->nested.msrs.misc_low & VMX_MISC_ZERO_LEN_INS;
}

static inline bool nested_cpu_supports_monitor_trap_flag(struct kvm_vcpu *vcpu)
{
	return to_vmx(vcpu)->nested.msrs.procbased_ctls_high &
			CPU_BASED_MONITOR_TRAP_FLAG;
}

1960 1961 1962 1963 1964 1965
static inline bool nested_cpu_has_vmx_shadow_vmcs(struct kvm_vcpu *vcpu)
{
	return to_vmx(vcpu)->nested.msrs.secondary_ctls_high &
		SECONDARY_EXEC_SHADOW_VMCS;
}

1966 1967 1968 1969 1970 1971 1972 1973 1974 1975 1976 1977
static inline bool nested_cpu_has(struct vmcs12 *vmcs12, u32 bit)
{
	return vmcs12->cpu_based_vm_exec_control & bit;
}

static inline bool nested_cpu_has2(struct vmcs12 *vmcs12, u32 bit)
{
	return (vmcs12->cpu_based_vm_exec_control &
			CPU_BASED_ACTIVATE_SECONDARY_CONTROLS) &&
		(vmcs12->secondary_vm_exec_control & bit);
}

1978 1979 1980 1981 1982 1983
static inline bool nested_cpu_has_preemption_timer(struct vmcs12 *vmcs12)
{
	return vmcs12->pin_based_vm_exec_control &
		PIN_BASED_VMX_PREEMPTION_TIMER;
}

1984 1985 1986 1987 1988 1989 1990 1991 1992 1993
static inline bool nested_cpu_has_nmi_exiting(struct vmcs12 *vmcs12)
{
	return vmcs12->pin_based_vm_exec_control & PIN_BASED_NMI_EXITING;
}

static inline bool nested_cpu_has_virtual_nmis(struct vmcs12 *vmcs12)
{
	return vmcs12->pin_based_vm_exec_control & PIN_BASED_VIRTUAL_NMIS;
}

N
Nadav Har'El 已提交
1994 1995 1996 1997 1998
static inline int nested_cpu_has_ept(struct vmcs12 *vmcs12)
{
	return nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_EPT);
}

1999 2000
static inline bool nested_cpu_has_xsaves(struct vmcs12 *vmcs12)
{
2001
	return nested_cpu_has2(vmcs12, SECONDARY_EXEC_XSAVES);
2002 2003
}

2004 2005 2006 2007 2008
static inline bool nested_cpu_has_pml(struct vmcs12 *vmcs12)
{
	return nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_PML);
}

2009 2010 2011 2012 2013
static inline bool nested_cpu_has_virt_x2apic_mode(struct vmcs12 *vmcs12)
{
	return nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE);
}

W
Wanpeng Li 已提交
2014 2015 2016 2017 2018
static inline bool nested_cpu_has_vpid(struct vmcs12 *vmcs12)
{
	return nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_VPID);
}

2019 2020 2021 2022 2023
static inline bool nested_cpu_has_apic_reg_virt(struct vmcs12 *vmcs12)
{
	return nested_cpu_has2(vmcs12, SECONDARY_EXEC_APIC_REGISTER_VIRT);
}

2024 2025 2026 2027 2028
static inline bool nested_cpu_has_vid(struct vmcs12 *vmcs12)
{
	return nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
}

2029 2030 2031 2032 2033
static inline bool nested_cpu_has_posted_intr(struct vmcs12 *vmcs12)
{
	return vmcs12->pin_based_vm_exec_control & PIN_BASED_POSTED_INTR;
}

2034 2035 2036 2037 2038
static inline bool nested_cpu_has_vmfunc(struct vmcs12 *vmcs12)
{
	return nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_VMFUNC);
}

2039 2040 2041 2042 2043 2044 2045
static inline bool nested_cpu_has_eptp_switching(struct vmcs12 *vmcs12)
{
	return nested_cpu_has_vmfunc(vmcs12) &&
		(vmcs12->vm_function_control &
		 VMX_VMFUNC_EPTP_SWITCHING);
}

2046 2047 2048 2049 2050
static inline bool nested_cpu_has_shadow_vmcs(struct vmcs12 *vmcs12)
{
	return nested_cpu_has2(vmcs12, SECONDARY_EXEC_SHADOW_VMCS);
}

2051
static inline bool is_nmi(u32 intr_info)
2052 2053
{
	return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VALID_MASK))
2054
		== (INTR_TYPE_NMI_INTR | INTR_INFO_VALID_MASK);
2055 2056
}

2057 2058 2059
static void nested_vmx_vmexit(struct kvm_vcpu *vcpu, u32 exit_reason,
			      u32 exit_intr_info,
			      unsigned long exit_qualification);
2060 2061 2062 2063
static void nested_vmx_entry_failure(struct kvm_vcpu *vcpu,
			struct vmcs12 *vmcs12,
			u32 reason, unsigned long qualification);

R
Rusty Russell 已提交
2064
static int __find_msr_index(struct vcpu_vmx *vmx, u32 msr)
2065 2066 2067
{
	int i;

2068
	for (i = 0; i < vmx->nmsrs; ++i)
2069
		if (vmx_msr_index[vmx->guest_msrs[i].index] == msr)
2070 2071 2072 2073
			return i;
	return -1;
}

2074 2075 2076 2077 2078 2079 2080
static inline void __invvpid(int ext, u16 vpid, gva_t gva)
{
    struct {
	u64 vpid : 16;
	u64 rsvd : 48;
	u64 gva;
    } operand = { vpid, 0, gva };
2081
    bool error;
2082

2083 2084 2085 2086
    asm volatile (__ex(ASM_VMX_INVVPID) CC_SET(na)
		  : CC_OUT(na) (error) : "a"(&operand), "c"(ext)
		  : "memory");
    BUG_ON(error);
2087 2088
}

2089 2090 2091 2092 2093
static inline void __invept(int ext, u64 eptp, gpa_t gpa)
{
	struct {
		u64 eptp, gpa;
	} operand = {eptp, gpa};
2094
	bool error;
2095

2096 2097 2098 2099
	asm volatile (__ex(ASM_VMX_INVEPT) CC_SET(na)
		      : CC_OUT(na) (error) : "a" (&operand), "c" (ext)
		      : "memory");
	BUG_ON(error);
2100 2101
}

2102
static struct shared_msr_entry *find_msr_entry(struct vcpu_vmx *vmx, u32 msr)
2103 2104 2105
{
	int i;

R
Rusty Russell 已提交
2106
	i = __find_msr_index(vmx, msr);
2107
	if (i >= 0)
2108
		return &vmx->guest_msrs[i];
A
Al Viro 已提交
2109
	return NULL;
2110 2111
}

A
Avi Kivity 已提交
2112 2113 2114
static void vmcs_clear(struct vmcs *vmcs)
{
	u64 phys_addr = __pa(vmcs);
2115
	bool error;
A
Avi Kivity 已提交
2116

2117 2118 2119 2120
	asm volatile (__ex(ASM_VMX_VMCLEAR_RAX) CC_SET(na)
		      : CC_OUT(na) (error) : "a"(&phys_addr), "m"(phys_addr)
		      : "memory");
	if (unlikely(error))
A
Avi Kivity 已提交
2121 2122 2123 2124
		printk(KERN_ERR "kvm: vmclear fail: %p/%llx\n",
		       vmcs, phys_addr);
}

2125 2126 2127
static inline void loaded_vmcs_init(struct loaded_vmcs *loaded_vmcs)
{
	vmcs_clear(loaded_vmcs->vmcs);
2128 2129
	if (loaded_vmcs->shadow_vmcs && loaded_vmcs->launched)
		vmcs_clear(loaded_vmcs->shadow_vmcs);
2130 2131 2132 2133
	loaded_vmcs->cpu = -1;
	loaded_vmcs->launched = 0;
}

2134 2135 2136
static void vmcs_load(struct vmcs *vmcs)
{
	u64 phys_addr = __pa(vmcs);
2137
	bool error;
2138

2139 2140 2141
	if (static_branch_unlikely(&enable_evmcs))
		return evmcs_load(phys_addr);

2142 2143 2144 2145
	asm volatile (__ex(ASM_VMX_VMPTRLD_RAX) CC_SET(na)
		      : CC_OUT(na) (error) : "a"(&phys_addr), "m"(phys_addr)
		      : "memory");
	if (unlikely(error))
2146
		printk(KERN_ERR "kvm: vmptrld %p/%llx failed\n",
2147 2148 2149
		       vmcs, phys_addr);
}

2150
#ifdef CONFIG_KEXEC_CORE
2151 2152 2153 2154 2155 2156 2157 2158 2159 2160 2161 2162 2163 2164 2165 2166 2167 2168 2169 2170 2171 2172 2173 2174 2175 2176 2177 2178 2179 2180 2181 2182 2183 2184 2185 2186 2187
/*
 * This bitmap is used to indicate whether the vmclear
 * operation is enabled on all cpus. All disabled by
 * default.
 */
static cpumask_t crash_vmclear_enabled_bitmap = CPU_MASK_NONE;

static inline void crash_enable_local_vmclear(int cpu)
{
	cpumask_set_cpu(cpu, &crash_vmclear_enabled_bitmap);
}

static inline void crash_disable_local_vmclear(int cpu)
{
	cpumask_clear_cpu(cpu, &crash_vmclear_enabled_bitmap);
}

static inline int crash_local_vmclear_enabled(int cpu)
{
	return cpumask_test_cpu(cpu, &crash_vmclear_enabled_bitmap);
}

static void crash_vmclear_local_loaded_vmcss(void)
{
	int cpu = raw_smp_processor_id();
	struct loaded_vmcs *v;

	if (!crash_local_vmclear_enabled(cpu))
		return;

	list_for_each_entry(v, &per_cpu(loaded_vmcss_on_cpu, cpu),
			    loaded_vmcss_on_cpu_link)
		vmcs_clear(v->vmcs);
}
#else
static inline void crash_enable_local_vmclear(int cpu) { }
static inline void crash_disable_local_vmclear(int cpu) { }
2188
#endif /* CONFIG_KEXEC_CORE */
2189

2190
static void __loaded_vmcs_clear(void *arg)
A
Avi Kivity 已提交
2191
{
2192
	struct loaded_vmcs *loaded_vmcs = arg;
2193
	int cpu = raw_smp_processor_id();
A
Avi Kivity 已提交
2194

2195 2196 2197
	if (loaded_vmcs->cpu != cpu)
		return; /* vcpu migration can race with cpu offline */
	if (per_cpu(current_vmcs, cpu) == loaded_vmcs->vmcs)
A
Avi Kivity 已提交
2198
		per_cpu(current_vmcs, cpu) = NULL;
2199
	crash_disable_local_vmclear(cpu);
2200
	list_del(&loaded_vmcs->loaded_vmcss_on_cpu_link);
2201 2202 2203 2204 2205 2206 2207 2208 2209

	/*
	 * we should ensure updating loaded_vmcs->loaded_vmcss_on_cpu_link
	 * is before setting loaded_vmcs->vcpu to -1 which is done in
	 * loaded_vmcs_init. Otherwise, other cpu can see vcpu = -1 fist
	 * then adds the vmcs into percpu list before it is deleted.
	 */
	smp_wmb();

2210
	loaded_vmcs_init(loaded_vmcs);
2211
	crash_enable_local_vmclear(cpu);
A
Avi Kivity 已提交
2212 2213
}

2214
static void loaded_vmcs_clear(struct loaded_vmcs *loaded_vmcs)
A
Avi Kivity 已提交
2215
{
2216 2217 2218 2219 2220
	int cpu = loaded_vmcs->cpu;

	if (cpu != -1)
		smp_call_function_single(cpu,
			 __loaded_vmcs_clear, loaded_vmcs, 1);
A
Avi Kivity 已提交
2221 2222
}

2223 2224 2225 2226 2227 2228 2229 2230 2231 2232 2233 2234 2235
static inline bool vpid_sync_vcpu_addr(int vpid, gva_t addr)
{
	if (vpid == 0)
		return true;

	if (cpu_has_vmx_invvpid_individual_addr()) {
		__invvpid(VMX_VPID_EXTENT_INDIVIDUAL_ADDR, vpid, addr);
		return true;
	}

	return false;
}

2236
static inline void vpid_sync_vcpu_single(int vpid)
2237
{
2238
	if (vpid == 0)
2239 2240
		return;

2241
	if (cpu_has_vmx_invvpid_single())
2242
		__invvpid(VMX_VPID_EXTENT_SINGLE_CONTEXT, vpid, 0);
2243 2244
}

2245 2246 2247 2248 2249 2250
static inline void vpid_sync_vcpu_global(void)
{
	if (cpu_has_vmx_invvpid_global())
		__invvpid(VMX_VPID_EXTENT_ALL_CONTEXT, 0, 0);
}

2251
static inline void vpid_sync_context(int vpid)
2252 2253
{
	if (cpu_has_vmx_invvpid_single())
2254
		vpid_sync_vcpu_single(vpid);
2255 2256 2257 2258
	else
		vpid_sync_vcpu_global();
}

2259 2260
static inline void ept_sync_global(void)
{
2261
	__invept(VMX_EPT_EXTENT_GLOBAL, 0, 0);
2262 2263 2264 2265
}

static inline void ept_sync_context(u64 eptp)
{
2266 2267 2268 2269
	if (cpu_has_vmx_invept_context())
		__invept(VMX_EPT_EXTENT_CONTEXT, eptp, 0);
	else
		ept_sync_global();
2270 2271
}

2272 2273 2274 2275 2276 2277 2278 2279 2280 2281 2282 2283 2284 2285 2286 2287 2288 2289 2290 2291 2292 2293 2294 2295 2296 2297 2298 2299 2300 2301 2302 2303 2304 2305 2306 2307 2308 2309 2310 2311 2312 2313 2314 2315 2316
static __always_inline void vmcs_check16(unsigned long field)
{
        BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2000,
			 "16-bit accessor invalid for 64-bit field");
        BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2001,
			 "16-bit accessor invalid for 64-bit high field");
        BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x4000,
			 "16-bit accessor invalid for 32-bit high field");
        BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x6000,
			 "16-bit accessor invalid for natural width field");
}

static __always_inline void vmcs_check32(unsigned long field)
{
        BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0,
			 "32-bit accessor invalid for 16-bit field");
        BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x6000,
			 "32-bit accessor invalid for natural width field");
}

static __always_inline void vmcs_check64(unsigned long field)
{
        BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0,
			 "64-bit accessor invalid for 16-bit field");
        BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2001,
			 "64-bit accessor invalid for 64-bit high field");
        BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x4000,
			 "64-bit accessor invalid for 32-bit field");
        BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x6000,
			 "64-bit accessor invalid for natural width field");
}

static __always_inline void vmcs_checkl(unsigned long field)
{
        BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0,
			 "Natural width accessor invalid for 16-bit field");
        BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2000,
			 "Natural width accessor invalid for 64-bit field");
        BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2001,
			 "Natural width accessor invalid for 64-bit high field");
        BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x4000,
			 "Natural width accessor invalid for 32-bit field");
}

static __always_inline unsigned long __vmcs_readl(unsigned long field)
A
Avi Kivity 已提交
2317
{
2318
	unsigned long value;
A
Avi Kivity 已提交
2319

2320 2321
	asm volatile (__ex_clear(ASM_VMX_VMREAD_RDX_RAX, "%0")
		      : "=a"(value) : "d"(field) : "cc");
A
Avi Kivity 已提交
2322 2323 2324
	return value;
}

A
Avi Kivity 已提交
2325
static __always_inline u16 vmcs_read16(unsigned long field)
A
Avi Kivity 已提交
2326
{
2327
	vmcs_check16(field);
2328 2329
	if (static_branch_unlikely(&enable_evmcs))
		return evmcs_read16(field);
2330
	return __vmcs_readl(field);
A
Avi Kivity 已提交
2331 2332
}

A
Avi Kivity 已提交
2333
static __always_inline u32 vmcs_read32(unsigned long field)
A
Avi Kivity 已提交
2334
{
2335
	vmcs_check32(field);
2336 2337
	if (static_branch_unlikely(&enable_evmcs))
		return evmcs_read32(field);
2338
	return __vmcs_readl(field);
A
Avi Kivity 已提交
2339 2340
}

A
Avi Kivity 已提交
2341
static __always_inline u64 vmcs_read64(unsigned long field)
A
Avi Kivity 已提交
2342
{
2343
	vmcs_check64(field);
2344 2345
	if (static_branch_unlikely(&enable_evmcs))
		return evmcs_read64(field);
2346
#ifdef CONFIG_X86_64
2347
	return __vmcs_readl(field);
A
Avi Kivity 已提交
2348
#else
2349
	return __vmcs_readl(field) | ((u64)__vmcs_readl(field+1) << 32);
A
Avi Kivity 已提交
2350 2351 2352
#endif
}

2353 2354 2355
static __always_inline unsigned long vmcs_readl(unsigned long field)
{
	vmcs_checkl(field);
2356 2357
	if (static_branch_unlikely(&enable_evmcs))
		return evmcs_read64(field);
2358 2359 2360
	return __vmcs_readl(field);
}

2361 2362 2363 2364 2365 2366 2367
static noinline void vmwrite_error(unsigned long field, unsigned long value)
{
	printk(KERN_ERR "vmwrite error: reg %lx value %lx (err %d)\n",
	       field, value, vmcs_read32(VM_INSTRUCTION_ERROR));
	dump_stack();
}

2368
static __always_inline void __vmcs_writel(unsigned long field, unsigned long value)
A
Avi Kivity 已提交
2369
{
2370
	bool error;
A
Avi Kivity 已提交
2371

2372 2373
	asm volatile (__ex(ASM_VMX_VMWRITE_RAX_RDX) CC_SET(na)
		      : CC_OUT(na) (error) : "a"(value), "d"(field));
2374 2375
	if (unlikely(error))
		vmwrite_error(field, value);
A
Avi Kivity 已提交
2376 2377
}

2378
static __always_inline void vmcs_write16(unsigned long field, u16 value)
A
Avi Kivity 已提交
2379
{
2380
	vmcs_check16(field);
2381 2382 2383
	if (static_branch_unlikely(&enable_evmcs))
		return evmcs_write16(field, value);

2384
	__vmcs_writel(field, value);
A
Avi Kivity 已提交
2385 2386
}

2387
static __always_inline void vmcs_write32(unsigned long field, u32 value)
A
Avi Kivity 已提交
2388
{
2389
	vmcs_check32(field);
2390 2391 2392
	if (static_branch_unlikely(&enable_evmcs))
		return evmcs_write32(field, value);

2393
	__vmcs_writel(field, value);
A
Avi Kivity 已提交
2394 2395
}

2396
static __always_inline void vmcs_write64(unsigned long field, u64 value)
A
Avi Kivity 已提交
2397
{
2398
	vmcs_check64(field);
2399 2400 2401
	if (static_branch_unlikely(&enable_evmcs))
		return evmcs_write64(field, value);

2402
	__vmcs_writel(field, value);
2403
#ifndef CONFIG_X86_64
A
Avi Kivity 已提交
2404
	asm volatile ("");
2405
	__vmcs_writel(field+1, value >> 32);
A
Avi Kivity 已提交
2406 2407 2408
#endif
}

2409
static __always_inline void vmcs_writel(unsigned long field, unsigned long value)
2410
{
2411
	vmcs_checkl(field);
2412 2413 2414
	if (static_branch_unlikely(&enable_evmcs))
		return evmcs_write64(field, value);

2415
	__vmcs_writel(field, value);
2416 2417
}

2418
static __always_inline void vmcs_clear_bits(unsigned long field, u32 mask)
2419
{
2420 2421
        BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x2000,
			 "vmcs_clear_bits does not support 64-bit fields");
2422 2423 2424
	if (static_branch_unlikely(&enable_evmcs))
		return evmcs_write32(field, evmcs_read32(field) & ~mask);

2425
	__vmcs_writel(field, __vmcs_readl(field) & ~mask);
2426 2427
}

2428
static __always_inline void vmcs_set_bits(unsigned long field, u32 mask)
2429
{
2430 2431
        BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x2000,
			 "vmcs_set_bits does not support 64-bit fields");
2432 2433 2434
	if (static_branch_unlikely(&enable_evmcs))
		return evmcs_write32(field, evmcs_read32(field) | mask);

2435
	__vmcs_writel(field, __vmcs_readl(field) | mask);
2436 2437
}

2438 2439 2440 2441 2442
static inline void vm_entry_controls_reset_shadow(struct vcpu_vmx *vmx)
{
	vmx->vm_entry_controls_shadow = vmcs_read32(VM_ENTRY_CONTROLS);
}

2443 2444 2445 2446 2447 2448 2449 2450 2451 2452 2453 2454 2455 2456 2457 2458 2459 2460 2461 2462 2463 2464 2465 2466 2467 2468 2469 2470
static inline void vm_entry_controls_init(struct vcpu_vmx *vmx, u32 val)
{
	vmcs_write32(VM_ENTRY_CONTROLS, val);
	vmx->vm_entry_controls_shadow = val;
}

static inline void vm_entry_controls_set(struct vcpu_vmx *vmx, u32 val)
{
	if (vmx->vm_entry_controls_shadow != val)
		vm_entry_controls_init(vmx, val);
}

static inline u32 vm_entry_controls_get(struct vcpu_vmx *vmx)
{
	return vmx->vm_entry_controls_shadow;
}


static inline void vm_entry_controls_setbit(struct vcpu_vmx *vmx, u32 val)
{
	vm_entry_controls_set(vmx, vm_entry_controls_get(vmx) | val);
}

static inline void vm_entry_controls_clearbit(struct vcpu_vmx *vmx, u32 val)
{
	vm_entry_controls_set(vmx, vm_entry_controls_get(vmx) & ~val);
}

2471 2472 2473 2474 2475
static inline void vm_exit_controls_reset_shadow(struct vcpu_vmx *vmx)
{
	vmx->vm_exit_controls_shadow = vmcs_read32(VM_EXIT_CONTROLS);
}

2476 2477 2478 2479 2480 2481 2482 2483 2484 2485 2486 2487 2488 2489 2490 2491 2492 2493 2494 2495 2496 2497 2498 2499 2500 2501 2502 2503
static inline void vm_exit_controls_init(struct vcpu_vmx *vmx, u32 val)
{
	vmcs_write32(VM_EXIT_CONTROLS, val);
	vmx->vm_exit_controls_shadow = val;
}

static inline void vm_exit_controls_set(struct vcpu_vmx *vmx, u32 val)
{
	if (vmx->vm_exit_controls_shadow != val)
		vm_exit_controls_init(vmx, val);
}

static inline u32 vm_exit_controls_get(struct vcpu_vmx *vmx)
{
	return vmx->vm_exit_controls_shadow;
}


static inline void vm_exit_controls_setbit(struct vcpu_vmx *vmx, u32 val)
{
	vm_exit_controls_set(vmx, vm_exit_controls_get(vmx) | val);
}

static inline void vm_exit_controls_clearbit(struct vcpu_vmx *vmx, u32 val)
{
	vm_exit_controls_set(vmx, vm_exit_controls_get(vmx) & ~val);
}

A
Avi Kivity 已提交
2504 2505 2506 2507 2508 2509 2510 2511 2512 2513 2514 2515 2516 2517 2518 2519 2520 2521 2522 2523 2524 2525 2526 2527 2528 2529 2530 2531 2532 2533 2534 2535 2536 2537 2538 2539 2540 2541 2542 2543 2544 2545 2546 2547 2548 2549 2550 2551 2552 2553 2554 2555 2556 2557 2558 2559
static void vmx_segment_cache_clear(struct vcpu_vmx *vmx)
{
	vmx->segment_cache.bitmask = 0;
}

static bool vmx_segment_cache_test_set(struct vcpu_vmx *vmx, unsigned seg,
				       unsigned field)
{
	bool ret;
	u32 mask = 1 << (seg * SEG_FIELD_NR + field);

	if (!(vmx->vcpu.arch.regs_avail & (1 << VCPU_EXREG_SEGMENTS))) {
		vmx->vcpu.arch.regs_avail |= (1 << VCPU_EXREG_SEGMENTS);
		vmx->segment_cache.bitmask = 0;
	}
	ret = vmx->segment_cache.bitmask & mask;
	vmx->segment_cache.bitmask |= mask;
	return ret;
}

static u16 vmx_read_guest_seg_selector(struct vcpu_vmx *vmx, unsigned seg)
{
	u16 *p = &vmx->segment_cache.seg[seg].selector;

	if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_SEL))
		*p = vmcs_read16(kvm_vmx_segment_fields[seg].selector);
	return *p;
}

static ulong vmx_read_guest_seg_base(struct vcpu_vmx *vmx, unsigned seg)
{
	ulong *p = &vmx->segment_cache.seg[seg].base;

	if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_BASE))
		*p = vmcs_readl(kvm_vmx_segment_fields[seg].base);
	return *p;
}

static u32 vmx_read_guest_seg_limit(struct vcpu_vmx *vmx, unsigned seg)
{
	u32 *p = &vmx->segment_cache.seg[seg].limit;

	if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_LIMIT))
		*p = vmcs_read32(kvm_vmx_segment_fields[seg].limit);
	return *p;
}

static u32 vmx_read_guest_seg_ar(struct vcpu_vmx *vmx, unsigned seg)
{
	u32 *p = &vmx->segment_cache.seg[seg].ar;

	if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_AR))
		*p = vmcs_read32(kvm_vmx_segment_fields[seg].ar_bytes);
	return *p;
}

2560 2561 2562 2563
static void update_exception_bitmap(struct kvm_vcpu *vcpu)
{
	u32 eb;

J
Jan Kiszka 已提交
2564
	eb = (1u << PF_VECTOR) | (1u << UD_VECTOR) | (1u << MC_VECTOR) |
2565
	     (1u << DB_VECTOR) | (1u << AC_VECTOR);
2566 2567 2568 2569 2570 2571 2572 2573
	/*
	 * Guest access to VMware backdoor ports could legitimately
	 * trigger #GP because of TSS I/O permission bitmap.
	 * We intercept those #GP and allow access to them anyway
	 * as VMware does.
	 */
	if (enable_vmware_backdoor)
		eb |= (1u << GP_VECTOR);
J
Jan Kiszka 已提交
2574 2575 2576 2577
	if ((vcpu->guest_debug &
	     (KVM_GUESTDBG_ENABLE | KVM_GUESTDBG_USE_SW_BP)) ==
	    (KVM_GUESTDBG_ENABLE | KVM_GUESTDBG_USE_SW_BP))
		eb |= 1u << BP_VECTOR;
2578
	if (to_vmx(vcpu)->rmode.vm86_active)
2579
		eb = ~0;
2580
	if (enable_ept)
2581
		eb &= ~(1u << PF_VECTOR); /* bypass_guest_pf = 0 */
2582 2583 2584 2585 2586 2587 2588 2589 2590

	/* When we are running a nested L2 guest and L1 specified for it a
	 * certain exception bitmap, we must trap the same exceptions and pass
	 * them to L1. When running L2, we will only handle the exceptions
	 * specified above if L1 did not want them.
	 */
	if (is_guest_mode(vcpu))
		eb |= get_vmcs12(vcpu)->exception_bitmap;

2591 2592 2593
	vmcs_write32(EXCEPTION_BITMAP, eb);
}

2594 2595 2596 2597 2598 2599 2600 2601 2602 2603 2604 2605 2606 2607 2608 2609 2610 2611 2612 2613 2614 2615 2616
/*
 * Check if MSR is intercepted for currently loaded MSR bitmap.
 */
static bool msr_write_intercepted(struct kvm_vcpu *vcpu, u32 msr)
{
	unsigned long *msr_bitmap;
	int f = sizeof(unsigned long);

	if (!cpu_has_vmx_msr_bitmap())
		return true;

	msr_bitmap = to_vmx(vcpu)->loaded_vmcs->msr_bitmap;

	if (msr <= 0x1fff) {
		return !!test_bit(msr, msr_bitmap + 0x800 / f);
	} else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) {
		msr &= 0x1fff;
		return !!test_bit(msr, msr_bitmap + 0xc00 / f);
	}

	return true;
}

A
Ashok Raj 已提交
2617 2618 2619 2620 2621 2622 2623 2624 2625 2626 2627 2628 2629 2630 2631 2632 2633 2634 2635 2636 2637 2638 2639
/*
 * Check if MSR is intercepted for L01 MSR bitmap.
 */
static bool msr_write_intercepted_l01(struct kvm_vcpu *vcpu, u32 msr)
{
	unsigned long *msr_bitmap;
	int f = sizeof(unsigned long);

	if (!cpu_has_vmx_msr_bitmap())
		return true;

	msr_bitmap = to_vmx(vcpu)->vmcs01.msr_bitmap;

	if (msr <= 0x1fff) {
		return !!test_bit(msr, msr_bitmap + 0x800 / f);
	} else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) {
		msr &= 0x1fff;
		return !!test_bit(msr, msr_bitmap + 0xc00 / f);
	}

	return true;
}

2640 2641
static void clear_atomic_switch_msr_special(struct vcpu_vmx *vmx,
		unsigned long entry, unsigned long exit)
2642
{
2643 2644
	vm_entry_controls_clearbit(vmx, entry);
	vm_exit_controls_clearbit(vmx, exit);
2645 2646
}

2647 2648 2649 2650 2651 2652 2653 2654 2655 2656 2657
static int find_msr(struct vmx_msrs *m, unsigned int msr)
{
	unsigned int i;

	for (i = 0; i < m->nr; ++i) {
		if (m->val[i].index == msr)
			return i;
	}
	return -ENOENT;
}

2658 2659
static void clear_atomic_switch_msr(struct vcpu_vmx *vmx, unsigned msr)
{
2660
	int i;
2661 2662
	struct msr_autoload *m = &vmx->msr_autoload;

2663 2664 2665
	switch (msr) {
	case MSR_EFER:
		if (cpu_has_load_ia32_efer) {
2666 2667
			clear_atomic_switch_msr_special(vmx,
					VM_ENTRY_LOAD_IA32_EFER,
2668 2669 2670 2671 2672 2673
					VM_EXIT_LOAD_IA32_EFER);
			return;
		}
		break;
	case MSR_CORE_PERF_GLOBAL_CTRL:
		if (cpu_has_load_perf_global_ctrl) {
2674
			clear_atomic_switch_msr_special(vmx,
2675 2676 2677 2678 2679
					VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL,
					VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL);
			return;
		}
		break;
A
Avi Kivity 已提交
2680
	}
2681 2682
	i = find_msr(&m->guest, msr);
	if (i < 0)
2683
		goto skip_guest;
2684 2685 2686
	--m->guest.nr;
	m->guest.val[i] = m->guest.val[m->guest.nr];
	vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, m->guest.nr);
A
Avi Kivity 已提交
2687

2688 2689 2690
skip_guest:
	i = find_msr(&m->host, msr);
	if (i < 0)
2691
		return;
2692 2693 2694

	--m->host.nr;
	m->host.val[i] = m->host.val[m->host.nr];
2695
	vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, m->host.nr);
2696 2697
}

2698 2699 2700 2701
static void add_atomic_switch_msr_special(struct vcpu_vmx *vmx,
		unsigned long entry, unsigned long exit,
		unsigned long guest_val_vmcs, unsigned long host_val_vmcs,
		u64 guest_val, u64 host_val)
2702 2703 2704
{
	vmcs_write64(guest_val_vmcs, guest_val);
	vmcs_write64(host_val_vmcs, host_val);
2705 2706
	vm_entry_controls_setbit(vmx, entry);
	vm_exit_controls_setbit(vmx, exit);
2707 2708
}

2709
static void add_atomic_switch_msr(struct vcpu_vmx *vmx, unsigned msr,
2710
				  u64 guest_val, u64 host_val, bool entry_only)
2711
{
2712
	int i, j = 0;
2713 2714
	struct msr_autoload *m = &vmx->msr_autoload;

2715 2716 2717
	switch (msr) {
	case MSR_EFER:
		if (cpu_has_load_ia32_efer) {
2718 2719
			add_atomic_switch_msr_special(vmx,
					VM_ENTRY_LOAD_IA32_EFER,
2720 2721 2722 2723 2724 2725 2726 2727 2728
					VM_EXIT_LOAD_IA32_EFER,
					GUEST_IA32_EFER,
					HOST_IA32_EFER,
					guest_val, host_val);
			return;
		}
		break;
	case MSR_CORE_PERF_GLOBAL_CTRL:
		if (cpu_has_load_perf_global_ctrl) {
2729
			add_atomic_switch_msr_special(vmx,
2730 2731 2732 2733 2734 2735 2736 2737
					VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL,
					VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL,
					GUEST_IA32_PERF_GLOBAL_CTRL,
					HOST_IA32_PERF_GLOBAL_CTRL,
					guest_val, host_val);
			return;
		}
		break;
2738 2739 2740 2741 2742 2743 2744
	case MSR_IA32_PEBS_ENABLE:
		/* PEBS needs a quiescent period after being disabled (to write
		 * a record).  Disabling PEBS through VMX MSR swapping doesn't
		 * provide that period, so a CPU could write host's record into
		 * guest's memory.
		 */
		wrmsrl(MSR_IA32_PEBS_ENABLE, 0);
A
Avi Kivity 已提交
2745 2746
	}

2747
	i = find_msr(&m->guest, msr);
2748 2749
	if (!entry_only)
		j = find_msr(&m->host, msr);
2750

2751
	if (i == NR_AUTOLOAD_MSRS || j == NR_AUTOLOAD_MSRS) {
2752
		printk_once(KERN_WARNING "Not enough msr switch entries. "
2753 2754
				"Can't add msr %x\n", msr);
		return;
2755
	}
2756
	if (i < 0) {
2757
		i = m->guest.nr++;
2758
		vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, m->guest.nr);
2759
	}
2760 2761 2762 2763 2764
	m->guest.val[i].index = msr;
	m->guest.val[i].value = guest_val;

	if (entry_only)
		return;
2765

2766 2767
	if (j < 0) {
		j = m->host.nr++;
2768
		vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, m->host.nr);
2769
	}
2770 2771
	m->host.val[j].index = msr;
	m->host.val[j].value = host_val;
2772 2773
}

A
Avi Kivity 已提交
2774
static bool update_transition_efer(struct vcpu_vmx *vmx, int efer_offset)
2775
{
2776 2777 2778 2779 2780 2781 2782 2783 2784 2785 2786 2787 2788 2789
	u64 guest_efer = vmx->vcpu.arch.efer;
	u64 ignore_bits = 0;

	if (!enable_ept) {
		/*
		 * NX is needed to handle CR0.WP=1, CR4.SMEP=1.  Testing
		 * host CPUID is more efficient than testing guest CPUID
		 * or CR4.  Host SMEP is anyway a requirement for guest SMEP.
		 */
		if (boot_cpu_has(X86_FEATURE_SMEP))
			guest_efer |= EFER_NX;
		else if (!(guest_efer & EFER_NX))
			ignore_bits |= EFER_NX;
	}
R
Roel Kluin 已提交
2790

2791
	/*
2792
	 * LMA and LME handled by hardware; SCE meaningless outside long mode.
2793
	 */
2794
	ignore_bits |= EFER_SCE;
2795 2796 2797 2798 2799 2800
#ifdef CONFIG_X86_64
	ignore_bits |= EFER_LMA | EFER_LME;
	/* SCE is meaningful only in long mode on Intel */
	if (guest_efer & EFER_LMA)
		ignore_bits &= ~(u64)EFER_SCE;
#endif
2801 2802

	clear_atomic_switch_msr(vmx, MSR_EFER);
2803 2804 2805 2806 2807 2808 2809 2810

	/*
	 * On EPT, we can't emulate NX, so we must switch EFER atomically.
	 * On CPUs that support "load IA32_EFER", always switch EFER
	 * atomically, since it's faster than switching it manually.
	 */
	if (cpu_has_load_ia32_efer ||
	    (enable_ept && ((vmx->vcpu.arch.efer ^ host_efer) & EFER_NX))) {
2811 2812
		if (!(guest_efer & EFER_LMA))
			guest_efer &= ~EFER_LME;
2813 2814
		if (guest_efer != host_efer)
			add_atomic_switch_msr(vmx, MSR_EFER,
2815
					      guest_efer, host_efer, false);
2816
		return false;
2817 2818 2819 2820 2821 2822
	} else {
		guest_efer &= ~ignore_bits;
		guest_efer |= host_efer & ignore_bits;

		vmx->guest_msrs[efer_offset].data = guest_efer;
		vmx->guest_msrs[efer_offset].mask = ~ignore_bits;
2823

2824 2825
		return true;
	}
2826 2827
}

2828 2829 2830 2831 2832 2833
#ifdef CONFIG_X86_32
/*
 * On 32-bit kernels, VM exits still load the FS and GS bases from the
 * VMCS rather than the segment table.  KVM uses this helper to figure
 * out the current bases to poke them into the VMCS before entry.
 */
2834 2835
static unsigned long segment_base(u16 selector)
{
2836
	struct desc_struct *table;
2837 2838
	unsigned long v;

2839
	if (!(selector & ~SEGMENT_RPL_MASK))
2840 2841
		return 0;

2842
	table = get_current_gdt_ro();
2843

2844
	if ((selector & SEGMENT_TI_MASK) == SEGMENT_LDT) {
2845 2846
		u16 ldt_selector = kvm_read_ldt();

2847
		if (!(ldt_selector & ~SEGMENT_RPL_MASK))
2848 2849
			return 0;

2850
		table = (struct desc_struct *)segment_base(ldt_selector);
2851
	}
2852
	v = get_desc_base(&table[selector >> 3]);
2853 2854
	return v;
}
2855
#endif
2856

2857
static void vmx_prepare_switch_to_guest(struct kvm_vcpu *vcpu)
2858
{
2859
	struct vcpu_vmx *vmx = to_vmx(vcpu);
2860
	struct vmcs_host_state *host_state;
2861
#ifdef CONFIG_X86_64
2862
	int cpu = raw_smp_processor_id();
2863
#endif
2864 2865
	unsigned long fs_base, gs_base;
	u16 fs_sel, gs_sel;
2866
	int i;
2867

2868
	if (vmx->loaded_cpu_state)
2869 2870
		return;

2871
	vmx->loaded_cpu_state = vmx->loaded_vmcs;
2872
	host_state = &vmx->loaded_cpu_state->host_state;
2873

2874 2875 2876 2877
	/*
	 * Set host fs and gs selectors.  Unfortunately, 22.2.3 does not
	 * allow segment selectors with cpl > 0 or ti == 1.
	 */
2878
	host_state->ldt_sel = kvm_read_ldt();
2879 2880

#ifdef CONFIG_X86_64
2881 2882
	savesegment(ds, host_state->ds_sel);
	savesegment(es, host_state->es_sel);
2883 2884

	gs_base = cpu_kernelmode_gs_base(cpu);
2885 2886
	if (likely(is_64bit_mm(current->mm))) {
		save_fsgs_for_kvm();
2887 2888
		fs_sel = current->thread.fsindex;
		gs_sel = current->thread.gsindex;
2889
		fs_base = current->thread.fsbase;
2890
		vmx->msr_host_kernel_gs_base = current->thread.gsbase;
2891
	} else {
2892 2893
		savesegment(fs, fs_sel);
		savesegment(gs, gs_sel);
2894
		fs_base = read_msr(MSR_FS_BASE);
2895
		vmx->msr_host_kernel_gs_base = read_msr(MSR_KERNEL_GS_BASE);
2896
	}
A
Avi Kivity 已提交
2897

2898
	if (is_long_mode(&vmx->vcpu))
2899
		wrmsrl(MSR_KERNEL_GS_BASE, vmx->msr_guest_kernel_gs_base);
P
Paolo Bonzini 已提交
2900
#else
2901 2902 2903 2904
	savesegment(fs, fs_sel);
	savesegment(gs, gs_sel);
	fs_base = segment_base(fs_sel);
	gs_base = segment_base(gs_sel);
2905
#endif
2906

2907 2908 2909 2910 2911 2912 2913 2914 2915 2916 2917 2918 2919 2920
	if (unlikely(fs_sel != host_state->fs_sel)) {
		if (!(fs_sel & 7))
			vmcs_write16(HOST_FS_SELECTOR, fs_sel);
		else
			vmcs_write16(HOST_FS_SELECTOR, 0);
		host_state->fs_sel = fs_sel;
	}
	if (unlikely(gs_sel != host_state->gs_sel)) {
		if (!(gs_sel & 7))
			vmcs_write16(HOST_GS_SELECTOR, gs_sel);
		else
			vmcs_write16(HOST_GS_SELECTOR, 0);
		host_state->gs_sel = gs_sel;
	}
2921 2922 2923 2924 2925 2926 2927 2928
	if (unlikely(fs_base != host_state->fs_base)) {
		vmcs_writel(HOST_FS_BASE, fs_base);
		host_state->fs_base = fs_base;
	}
	if (unlikely(gs_base != host_state->gs_base)) {
		vmcs_writel(HOST_GS_BASE, gs_base);
		host_state->gs_base = gs_base;
	}
2929

2930 2931
	for (i = 0; i < vmx->save_nmsrs; ++i)
		kvm_set_shared_msr(vmx->guest_msrs[i].index,
2932 2933
				   vmx->guest_msrs[i].data,
				   vmx->guest_msrs[i].mask);
2934 2935
}

2936
static void vmx_prepare_switch_to_host(struct vcpu_vmx *vmx)
2937
{
2938 2939
	struct vmcs_host_state *host_state;

2940
	if (!vmx->loaded_cpu_state)
2941 2942
		return;

2943
	WARN_ON_ONCE(vmx->loaded_cpu_state != vmx->loaded_vmcs);
2944
	host_state = &vmx->loaded_cpu_state->host_state;
2945

2946
	++vmx->vcpu.stat.host_state_reload;
2947 2948
	vmx->loaded_cpu_state = NULL;

2949 2950 2951 2952
#ifdef CONFIG_X86_64
	if (is_long_mode(&vmx->vcpu))
		rdmsrl(MSR_KERNEL_GS_BASE, vmx->msr_guest_kernel_gs_base);
#endif
2953 2954
	if (host_state->ldt_sel || (host_state->gs_sel & 7)) {
		kvm_load_ldt(host_state->ldt_sel);
2955
#ifdef CONFIG_X86_64
2956
		load_gs_index(host_state->gs_sel);
2957
#else
2958
		loadsegment(gs, host_state->gs_sel);
2959 2960
#endif
	}
2961 2962
	if (host_state->fs_sel & 7)
		loadsegment(fs, host_state->fs_sel);
A
Avi Kivity 已提交
2963
#ifdef CONFIG_X86_64
2964 2965 2966
	if (unlikely(host_state->ds_sel | host_state->es_sel)) {
		loadsegment(ds, host_state->ds_sel);
		loadsegment(es, host_state->es_sel);
A
Avi Kivity 已提交
2967 2968
	}
#endif
2969
	invalidate_tss_limit();
2970
#ifdef CONFIG_X86_64
2971
	wrmsrl(MSR_KERNEL_GS_BASE, vmx->msr_host_kernel_gs_base);
2972
#endif
2973
	load_fixmap_gdt(raw_smp_processor_id());
2974 2975
}

2976 2977
#ifdef CONFIG_X86_64
static u64 vmx_read_guest_kernel_gs_base(struct vcpu_vmx *vmx)
2978
{
2979 2980 2981 2982 2983 2984 2985 2986
	if (is_long_mode(&vmx->vcpu)) {
		preempt_disable();
		if (vmx->loaded_cpu_state)
			rdmsrl(MSR_KERNEL_GS_BASE,
			       vmx->msr_guest_kernel_gs_base);
		preempt_enable();
	}
	return vmx->msr_guest_kernel_gs_base;
2987 2988
}

2989 2990 2991 2992 2993 2994 2995 2996 2997 2998 2999 3000
static void vmx_write_guest_kernel_gs_base(struct vcpu_vmx *vmx, u64 data)
{
	if (is_long_mode(&vmx->vcpu)) {
		preempt_disable();
		if (vmx->loaded_cpu_state)
			wrmsrl(MSR_KERNEL_GS_BASE, data);
		preempt_enable();
	}
	vmx->msr_guest_kernel_gs_base = data;
}
#endif

3001 3002 3003 3004 3005 3006
static void vmx_vcpu_pi_load(struct kvm_vcpu *vcpu, int cpu)
{
	struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
	struct pi_desc old, new;
	unsigned int dest;

3007 3008 3009 3010 3011 3012 3013
	/*
	 * In case of hot-plug or hot-unplug, we may have to undo
	 * vmx_vcpu_pi_put even if there is no assigned device.  And we
	 * always keep PI.NDST up to date for simplicity: it makes the
	 * code easier, and CPU migration is not a fast path.
	 */
	if (!pi_test_sn(pi_desc) && vcpu->cpu == cpu)
3014 3015
		return;

3016 3017 3018 3019 3020 3021 3022 3023 3024 3025 3026 3027
	/*
	 * First handle the simple case where no cmpxchg is necessary; just
	 * allow posting non-urgent interrupts.
	 *
	 * If the 'nv' field is POSTED_INTR_WAKEUP_VECTOR, do not change
	 * PI.NDST: pi_post_block will do it for us and the wakeup_handler
	 * expects the VCPU to be on the blocked_vcpu_list that matches
	 * PI.NDST.
	 */
	if (pi_desc->nv == POSTED_INTR_WAKEUP_VECTOR ||
	    vcpu->cpu == cpu) {
		pi_clear_sn(pi_desc);
3028
		return;
3029
	}
3030

3031
	/* The full case.  */
3032 3033 3034
	do {
		old.control = new.control = pi_desc->control;

3035
		dest = cpu_physical_id(cpu);
3036

3037 3038 3039 3040
		if (x2apic_enabled())
			new.ndst = dest;
		else
			new.ndst = (dest << 8) & 0xFF00;
3041 3042

		new.sn = 0;
P
Paolo Bonzini 已提交
3043 3044
	} while (cmpxchg64(&pi_desc->control, old.control,
			   new.control) != old.control);
3045
}
3046

P
Peter Feiner 已提交
3047 3048 3049 3050 3051 3052
static void decache_tsc_multiplier(struct vcpu_vmx *vmx)
{
	vmx->current_tsc_ratio = vmx->vcpu.arch.tsc_scaling_ratio;
	vmcs_write64(TSC_MULTIPLIER, vmx->current_tsc_ratio);
}

A
Avi Kivity 已提交
3053 3054 3055 3056
/*
 * Switches to specified vcpu, until a matching vcpu_put(), but assumes
 * vcpu mutex is already taken.
 */
3057
static void vmx_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
A
Avi Kivity 已提交
3058
{
3059
	struct vcpu_vmx *vmx = to_vmx(vcpu);
3060
	bool already_loaded = vmx->loaded_vmcs->cpu == cpu;
A
Avi Kivity 已提交
3061

3062
	if (!already_loaded) {
3063
		loaded_vmcs_clear(vmx->loaded_vmcs);
3064
		local_irq_disable();
3065
		crash_disable_local_vmclear(cpu);
3066 3067 3068 3069 3070 3071 3072 3073

		/*
		 * Read loaded_vmcs->cpu should be before fetching
		 * loaded_vmcs->loaded_vmcss_on_cpu_link.
		 * See the comments in __loaded_vmcs_clear().
		 */
		smp_rmb();

3074 3075
		list_add(&vmx->loaded_vmcs->loaded_vmcss_on_cpu_link,
			 &per_cpu(loaded_vmcss_on_cpu, cpu));
3076
		crash_enable_local_vmclear(cpu);
3077
		local_irq_enable();
3078 3079 3080 3081 3082
	}

	if (per_cpu(current_vmcs, cpu) != vmx->loaded_vmcs->vmcs) {
		per_cpu(current_vmcs, cpu) = vmx->loaded_vmcs->vmcs;
		vmcs_load(vmx->loaded_vmcs->vmcs);
A
Ashok Raj 已提交
3083
		indirect_branch_prediction_barrier();
3084 3085 3086
	}

	if (!already_loaded) {
3087
		void *gdt = get_current_gdt_ro();
3088 3089 3090
		unsigned long sysenter_esp;

		kvm_make_request(KVM_REQ_TLB_FLUSH, vcpu);
3091

A
Avi Kivity 已提交
3092 3093
		/*
		 * Linux uses per-cpu TSS and GDT, so set these when switching
3094
		 * processors.  See 22.2.4.
A
Avi Kivity 已提交
3095
		 */
3096
		vmcs_writel(HOST_TR_BASE,
3097
			    (unsigned long)&get_cpu_entry_area(cpu)->tss.x86_tss);
3098
		vmcs_writel(HOST_GDTR_BASE, (unsigned long)gdt);   /* 22.2.4 */
A
Avi Kivity 已提交
3099

3100 3101 3102 3103 3104 3105 3106 3107
		/*
		 * VM exits change the host TR limit to 0x67 after a VM
		 * exit.  This is okay, since 0x67 covers everything except
		 * the IO bitmap and have have code to handle the IO bitmap
		 * being lost after a VM exit.
		 */
		BUILD_BUG_ON(IO_BITMAP_OFFSET - 1 != 0x67);

A
Avi Kivity 已提交
3108 3109
		rdmsrl(MSR_IA32_SYSENTER_ESP, sysenter_esp);
		vmcs_writel(HOST_IA32_SYSENTER_ESP, sysenter_esp); /* 22.2.3 */
3110

3111
		vmx->loaded_vmcs->cpu = cpu;
A
Avi Kivity 已提交
3112
	}
3113

3114 3115
	/* Setup TSC multiplier */
	if (kvm_has_tsc_control &&
P
Peter Feiner 已提交
3116 3117
	    vmx->current_tsc_ratio != vcpu->arch.tsc_scaling_ratio)
		decache_tsc_multiplier(vmx);
3118

3119
	vmx_vcpu_pi_load(vcpu, cpu);
3120
	vmx->host_pkru = read_pkru();
3121
	vmx->host_debugctlmsr = get_debugctlmsr();
3122 3123 3124 3125 3126 3127 3128
}

static void vmx_vcpu_pi_put(struct kvm_vcpu *vcpu)
{
	struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);

	if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
3129 3130
		!irq_remapping_cap(IRQ_POSTING_CAP)  ||
		!kvm_vcpu_apicv_active(vcpu))
3131 3132 3133 3134 3135
		return;

	/* Set SN when the vCPU is preempted */
	if (vcpu->preempted)
		pi_set_sn(pi_desc);
A
Avi Kivity 已提交
3136 3137 3138 3139
}

static void vmx_vcpu_put(struct kvm_vcpu *vcpu)
{
3140 3141
	vmx_vcpu_pi_put(vcpu);

3142
	vmx_prepare_switch_to_host(to_vmx(vcpu));
A
Avi Kivity 已提交
3143 3144
}

3145 3146 3147 3148 3149
static bool emulation_required(struct kvm_vcpu *vcpu)
{
	return emulate_invalid_guest_state && !guest_state_valid(vcpu);
}

3150 3151
static void vmx_decache_cr0_guest_bits(struct kvm_vcpu *vcpu);

3152 3153 3154 3155 3156 3157 3158 3159 3160 3161 3162 3163 3164 3165 3166 3167
/*
 * Return the cr0 value that a nested guest would read. This is a combination
 * of the real cr0 used to run the guest (guest_cr0), and the bits shadowed by
 * its hypervisor (cr0_read_shadow).
 */
static inline unsigned long nested_read_cr0(struct vmcs12 *fields)
{
	return (fields->guest_cr0 & ~fields->cr0_guest_host_mask) |
		(fields->cr0_read_shadow & fields->cr0_guest_host_mask);
}
static inline unsigned long nested_read_cr4(struct vmcs12 *fields)
{
	return (fields->guest_cr4 & ~fields->cr4_guest_host_mask) |
		(fields->cr4_read_shadow & fields->cr4_guest_host_mask);
}

A
Avi Kivity 已提交
3168 3169
static unsigned long vmx_get_rflags(struct kvm_vcpu *vcpu)
{
3170
	unsigned long rflags, save_rflags;
3171

A
Avi Kivity 已提交
3172 3173 3174 3175 3176 3177 3178 3179 3180
	if (!test_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail)) {
		__set_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail);
		rflags = vmcs_readl(GUEST_RFLAGS);
		if (to_vmx(vcpu)->rmode.vm86_active) {
			rflags &= RMODE_GUEST_OWNED_EFLAGS_BITS;
			save_rflags = to_vmx(vcpu)->rmode.save_rflags;
			rflags |= save_rflags & ~RMODE_GUEST_OWNED_EFLAGS_BITS;
		}
		to_vmx(vcpu)->rflags = rflags;
3181
	}
A
Avi Kivity 已提交
3182
	return to_vmx(vcpu)->rflags;
A
Avi Kivity 已提交
3183 3184 3185 3186
}

static void vmx_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
{
3187 3188
	unsigned long old_rflags = vmx_get_rflags(vcpu);

A
Avi Kivity 已提交
3189 3190
	__set_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail);
	to_vmx(vcpu)->rflags = rflags;
3191 3192
	if (to_vmx(vcpu)->rmode.vm86_active) {
		to_vmx(vcpu)->rmode.save_rflags = rflags;
3193
		rflags |= X86_EFLAGS_IOPL | X86_EFLAGS_VM;
3194
	}
A
Avi Kivity 已提交
3195
	vmcs_writel(GUEST_RFLAGS, rflags);
3196 3197 3198

	if ((old_rflags ^ to_vmx(vcpu)->rflags) & X86_EFLAGS_VM)
		to_vmx(vcpu)->emulation_required = emulation_required(vcpu);
A
Avi Kivity 已提交
3199 3200
}

3201
static u32 vmx_get_interrupt_shadow(struct kvm_vcpu *vcpu)
3202 3203 3204 3205 3206
{
	u32 interruptibility = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO);
	int ret = 0;

	if (interruptibility & GUEST_INTR_STATE_STI)
3207
		ret |= KVM_X86_SHADOW_INT_STI;
3208
	if (interruptibility & GUEST_INTR_STATE_MOV_SS)
3209
		ret |= KVM_X86_SHADOW_INT_MOV_SS;
3210

3211
	return ret;
3212 3213 3214 3215 3216 3217 3218 3219 3220
}

static void vmx_set_interrupt_shadow(struct kvm_vcpu *vcpu, int mask)
{
	u32 interruptibility_old = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO);
	u32 interruptibility = interruptibility_old;

	interruptibility &= ~(GUEST_INTR_STATE_STI | GUEST_INTR_STATE_MOV_SS);

3221
	if (mask & KVM_X86_SHADOW_INT_MOV_SS)
3222
		interruptibility |= GUEST_INTR_STATE_MOV_SS;
3223
	else if (mask & KVM_X86_SHADOW_INT_STI)
3224 3225 3226 3227 3228 3229
		interruptibility |= GUEST_INTR_STATE_STI;

	if ((interruptibility != interruptibility_old))
		vmcs_write32(GUEST_INTERRUPTIBILITY_INFO, interruptibility);
}

A
Avi Kivity 已提交
3230 3231 3232 3233
static void skip_emulated_instruction(struct kvm_vcpu *vcpu)
{
	unsigned long rip;

3234
	rip = kvm_rip_read(vcpu);
A
Avi Kivity 已提交
3235
	rip += vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
3236
	kvm_rip_write(vcpu, rip);
A
Avi Kivity 已提交
3237

3238 3239
	/* skipping an emulated instruction also counts */
	vmx_set_interrupt_shadow(vcpu, 0);
A
Avi Kivity 已提交
3240 3241
}

3242 3243 3244 3245 3246 3247 3248 3249 3250 3251 3252 3253 3254 3255 3256 3257 3258 3259 3260 3261 3262 3263 3264 3265
static void nested_vmx_inject_exception_vmexit(struct kvm_vcpu *vcpu,
					       unsigned long exit_qual)
{
	struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
	unsigned int nr = vcpu->arch.exception.nr;
	u32 intr_info = nr | INTR_INFO_VALID_MASK;

	if (vcpu->arch.exception.has_error_code) {
		vmcs12->vm_exit_intr_error_code = vcpu->arch.exception.error_code;
		intr_info |= INTR_INFO_DELIVER_CODE_MASK;
	}

	if (kvm_exception_is_soft(nr))
		intr_info |= INTR_TYPE_SOFT_EXCEPTION;
	else
		intr_info |= INTR_TYPE_HARD_EXCEPTION;

	if (!(vmcs12->idt_vectoring_info_field & VECTORING_INFO_VALID_MASK) &&
	    vmx_get_nmi_mask(vcpu))
		intr_info |= INTR_INFO_UNBLOCK_NMI;

	nested_vmx_vmexit(vcpu, EXIT_REASON_EXCEPTION_NMI, intr_info, exit_qual);
}

3266 3267 3268 3269
/*
 * KVM wants to inject page-faults which it got to the guest. This function
 * checks whether in a nested guest, we need to inject them to L1 or L2.
 */
3270
static int nested_vmx_check_exception(struct kvm_vcpu *vcpu, unsigned long *exit_qual)
3271 3272
{
	struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
3273
	unsigned int nr = vcpu->arch.exception.nr;
3274

3275 3276
	if (nr == PF_VECTOR) {
		if (vcpu->arch.exception.nested_apf) {
3277
			*exit_qual = vcpu->arch.apf.nested_apf_token;
3278 3279 3280 3281 3282 3283 3284 3285 3286 3287 3288 3289 3290
			return 1;
		}
		/*
		 * FIXME: we must not write CR2 when L1 intercepts an L2 #PF exception.
		 * The fix is to add the ancillary datum (CR2 or DR6) to structs
		 * kvm_queued_exception and kvm_vcpu_events, so that CR2 and DR6
		 * can be written only when inject_pending_event runs.  This should be
		 * conditional on a new capability---if the capability is disabled,
		 * kvm_multiple_exception would write the ancillary information to
		 * CR2 or DR6, for backwards ABI-compatibility.
		 */
		if (nested_vmx_is_page_fault_vmexit(vmcs12,
						    vcpu->arch.exception.error_code)) {
3291
			*exit_qual = vcpu->arch.cr2;
3292 3293 3294 3295
			return 1;
		}
	} else {
		if (vmcs12->exception_bitmap & (1u << nr)) {
3296 3297 3298 3299
			if (nr == DB_VECTOR)
				*exit_qual = vcpu->arch.dr6;
			else
				*exit_qual = 0;
3300 3301
			return 1;
		}
3302 3303
	}

3304
	return 0;
3305 3306
}

3307 3308 3309 3310 3311 3312 3313 3314 3315 3316 3317 3318 3319
static void vmx_clear_hlt(struct kvm_vcpu *vcpu)
{
	/*
	 * Ensure that we clear the HLT state in the VMCS.  We don't need to
	 * explicitly skip the instruction because if the HLT state is set,
	 * then the instruction is already executing and RIP has already been
	 * advanced.
	 */
	if (kvm_hlt_in_guest(vcpu->kvm) &&
			vmcs_read32(GUEST_ACTIVITY_STATE) == GUEST_ACTIVITY_HLT)
		vmcs_write32(GUEST_ACTIVITY_STATE, GUEST_ACTIVITY_ACTIVE);
}

3320
static void vmx_queue_exception(struct kvm_vcpu *vcpu)
3321
{
3322
	struct vcpu_vmx *vmx = to_vmx(vcpu);
3323 3324 3325
	unsigned nr = vcpu->arch.exception.nr;
	bool has_error_code = vcpu->arch.exception.has_error_code;
	u32 error_code = vcpu->arch.exception.error_code;
3326
	u32 intr_info = nr | INTR_INFO_VALID_MASK;
3327

3328
	if (has_error_code) {
3329
		vmcs_write32(VM_ENTRY_EXCEPTION_ERROR_CODE, error_code);
3330 3331
		intr_info |= INTR_INFO_DELIVER_CODE_MASK;
	}
3332

3333
	if (vmx->rmode.vm86_active) {
3334 3335 3336 3337
		int inc_eip = 0;
		if (kvm_exception_is_soft(nr))
			inc_eip = vcpu->arch.event_exit_inst_len;
		if (kvm_inject_realmode_interrupt(vcpu, nr, inc_eip) != EMULATE_DONE)
3338
			kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
3339 3340 3341
		return;
	}

3342 3343
	WARN_ON_ONCE(vmx->emulation_required);

3344 3345 3346
	if (kvm_exception_is_soft(nr)) {
		vmcs_write32(VM_ENTRY_INSTRUCTION_LEN,
			     vmx->vcpu.arch.event_exit_inst_len);
3347 3348 3349 3350 3351
		intr_info |= INTR_TYPE_SOFT_EXCEPTION;
	} else
		intr_info |= INTR_TYPE_HARD_EXCEPTION;

	vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, intr_info);
3352 3353

	vmx_clear_hlt(vcpu);
3354 3355
}

3356 3357 3358 3359 3360
static bool vmx_rdtscp_supported(void)
{
	return cpu_has_vmx_rdtscp();
}

3361 3362
static bool vmx_invpcid_supported(void)
{
3363
	return cpu_has_vmx_invpcid();
3364 3365
}

3366 3367 3368
/*
 * Swap MSR entry in host/guest MSR entry array.
 */
R
Rusty Russell 已提交
3369
static void move_msr_up(struct vcpu_vmx *vmx, int from, int to)
3370
{
3371
	struct shared_msr_entry tmp;
3372 3373 3374 3375

	tmp = vmx->guest_msrs[to];
	vmx->guest_msrs[to] = vmx->guest_msrs[from];
	vmx->guest_msrs[from] = tmp;
3376 3377
}

3378 3379 3380 3381 3382
/*
 * Set up the vmcs to automatically save and restore system
 * msrs.  Don't touch the 64-bit msrs if the guest is in legacy
 * mode, as fiddling with msrs is very expensive.
 */
R
Rusty Russell 已提交
3383
static void setup_msrs(struct vcpu_vmx *vmx)
3384
{
3385
	int save_nmsrs, index;
3386

3387 3388
	save_nmsrs = 0;
#ifdef CONFIG_X86_64
R
Rusty Russell 已提交
3389 3390
	if (is_long_mode(&vmx->vcpu)) {
		index = __find_msr_index(vmx, MSR_SYSCALL_MASK);
3391
		if (index >= 0)
R
Rusty Russell 已提交
3392 3393
			move_msr_up(vmx, index, save_nmsrs++);
		index = __find_msr_index(vmx, MSR_LSTAR);
3394
		if (index >= 0)
R
Rusty Russell 已提交
3395 3396
			move_msr_up(vmx, index, save_nmsrs++);
		index = __find_msr_index(vmx, MSR_CSTAR);
3397
		if (index >= 0)
R
Rusty Russell 已提交
3398
			move_msr_up(vmx, index, save_nmsrs++);
3399
		index = __find_msr_index(vmx, MSR_TSC_AUX);
3400
		if (index >= 0 && guest_cpuid_has(&vmx->vcpu, X86_FEATURE_RDTSCP))
3401
			move_msr_up(vmx, index, save_nmsrs++);
3402
		/*
B
Brian Gerst 已提交
3403
		 * MSR_STAR is only needed on long mode guests, and only
3404 3405
		 * if efer.sce is enabled.
		 */
B
Brian Gerst 已提交
3406
		index = __find_msr_index(vmx, MSR_STAR);
3407
		if ((index >= 0) && (vmx->vcpu.arch.efer & EFER_SCE))
R
Rusty Russell 已提交
3408
			move_msr_up(vmx, index, save_nmsrs++);
3409 3410
	}
#endif
A
Avi Kivity 已提交
3411 3412
	index = __find_msr_index(vmx, MSR_EFER);
	if (index >= 0 && update_transition_efer(vmx, index))
3413
		move_msr_up(vmx, index, save_nmsrs++);
3414

3415
	vmx->save_nmsrs = save_nmsrs;
3416

3417
	if (cpu_has_vmx_msr_bitmap())
3418
		vmx_update_msr_bitmap(&vmx->vcpu);
3419 3420
}

3421
static u64 vmx_read_l1_tsc_offset(struct kvm_vcpu *vcpu)
A
Avi Kivity 已提交
3422
{
3423
	struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
A
Avi Kivity 已提交
3424

3425 3426 3427 3428 3429
	if (is_guest_mode(vcpu) &&
	    (vmcs12->cpu_based_vm_exec_control & CPU_BASED_USE_TSC_OFFSETING))
		return vcpu->arch.tsc_offset - vmcs12->tsc_offset;

	return vcpu->arch.tsc_offset;
A
Avi Kivity 已提交
3430 3431 3432
}

/*
3433
 * writes 'offset' into guest's timestamp counter offset register
A
Avi Kivity 已提交
3434
 */
3435
static void vmx_write_tsc_offset(struct kvm_vcpu *vcpu, u64 offset)
A
Avi Kivity 已提交
3436
{
3437
	if (is_guest_mode(vcpu)) {
3438
		/*
3439 3440 3441 3442
		 * We're here if L1 chose not to trap WRMSR to TSC. According
		 * to the spec, this should set L1's TSC; The offset that L1
		 * set for L2 remains unchanged, and still needs to be added
		 * to the newly set TSC to get L2's TSC.
3443
		 */
3444 3445 3446 3447 3448 3449 3450
		struct vmcs12 *vmcs12;
		/* recalculate vmcs02.TSC_OFFSET: */
		vmcs12 = get_vmcs12(vcpu);
		vmcs_write64(TSC_OFFSET, offset +
			(nested_cpu_has(vmcs12, CPU_BASED_USE_TSC_OFFSETING) ?
			 vmcs12->tsc_offset : 0));
	} else {
3451 3452
		trace_kvm_write_tsc_offset(vcpu->vcpu_id,
					   vmcs_read64(TSC_OFFSET), offset);
3453 3454
		vmcs_write64(TSC_OFFSET, offset);
	}
A
Avi Kivity 已提交
3455 3456
}

3457 3458 3459 3460 3461 3462 3463 3464
/*
 * nested_vmx_allowed() checks whether a guest should be allowed to use VMX
 * instructions and MSRs (i.e., nested VMX). Nested VMX is disabled for
 * all guests if the "nested" module option is off, and can also be disabled
 * for a single guest by disabling its VMX cpuid bit.
 */
static inline bool nested_vmx_allowed(struct kvm_vcpu *vcpu)
{
3465
	return nested && guest_cpuid_has(vcpu, X86_FEATURE_VMX);
3466 3467
}

3468 3469 3470 3471 3472 3473 3474 3475 3476 3477
/*
 * nested_vmx_setup_ctls_msrs() sets up variables containing the values to be
 * returned for the various VMX controls MSRs when nested VMX is enabled.
 * The same values should also be used to verify that vmcs12 control fields are
 * valid during nested entry from L1 to L2.
 * Each of these control msrs has a low and high 32-bit half: A low bit is on
 * if the corresponding bit in the (32-bit) control field *must* be on, and a
 * bit in the high half is on if the corresponding bit in the control field
 * may be on. See also vmx_control_verify().
 */
3478
static void nested_vmx_setup_ctls_msrs(struct nested_vmx_msrs *msrs, bool apicv)
3479
{
3480 3481 3482 3483 3484
	if (!nested) {
		memset(msrs, 0, sizeof(*msrs));
		return;
	}

3485 3486 3487 3488 3489 3490 3491 3492 3493 3494 3495
	/*
	 * Note that as a general rule, the high half of the MSRs (bits in
	 * the control fields which may be 1) should be initialized by the
	 * intersection of the underlying hardware's MSR (i.e., features which
	 * can be supported) and the list of features we want to expose -
	 * because they are known to be properly supported in our code.
	 * Also, usually, the low half of the MSRs (bits which must be 1) can
	 * be set to 0, meaning that L1 may turn off any of these bits. The
	 * reason is that if one of these bits is necessary, it will appear
	 * in vmcs01 and prepare_vmcs02, when it bitwise-or's the control
	 * fields of vmcs01 and vmcs02, will turn these bits off - and
3496
	 * nested_vmx_exit_reflected() will not pass related exits to L1.
3497 3498 3499 3500
	 * These rules have exceptions below.
	 */

	/* pin-based controls */
3501
	rdmsr(MSR_IA32_VMX_PINBASED_CTLS,
3502 3503 3504
		msrs->pinbased_ctls_low,
		msrs->pinbased_ctls_high);
	msrs->pinbased_ctls_low |=
3505
		PIN_BASED_ALWAYSON_WITHOUT_TRUE_MSR;
3506
	msrs->pinbased_ctls_high &=
3507 3508
		PIN_BASED_EXT_INTR_MASK |
		PIN_BASED_NMI_EXITING |
3509 3510
		PIN_BASED_VIRTUAL_NMIS |
		(apicv ? PIN_BASED_POSTED_INTR : 0);
3511
	msrs->pinbased_ctls_high |=
3512
		PIN_BASED_ALWAYSON_WITHOUT_TRUE_MSR |
3513
		PIN_BASED_VMX_PREEMPTION_TIMER;
3514

3515
	/* exit controls */
3516
	rdmsr(MSR_IA32_VMX_EXIT_CTLS,
3517 3518 3519
		msrs->exit_ctls_low,
		msrs->exit_ctls_high);
	msrs->exit_ctls_low =
3520
		VM_EXIT_ALWAYSON_WITHOUT_TRUE_MSR;
3521

3522
	msrs->exit_ctls_high &=
3523
#ifdef CONFIG_X86_64
3524
		VM_EXIT_HOST_ADDR_SPACE_SIZE |
3525
#endif
3526
		VM_EXIT_LOAD_IA32_PAT | VM_EXIT_SAVE_IA32_PAT;
3527
	msrs->exit_ctls_high |=
3528
		VM_EXIT_ALWAYSON_WITHOUT_TRUE_MSR |
3529
		VM_EXIT_LOAD_IA32_EFER | VM_EXIT_SAVE_IA32_EFER |
3530 3531
		VM_EXIT_SAVE_VMX_PREEMPTION_TIMER | VM_EXIT_ACK_INTR_ON_EXIT;

3532
	if (kvm_mpx_supported())
3533
		msrs->exit_ctls_high |= VM_EXIT_CLEAR_BNDCFGS;
3534

3535
	/* We support free control of debug control saving. */
3536
	msrs->exit_ctls_low &= ~VM_EXIT_SAVE_DEBUG_CONTROLS;
3537

3538 3539
	/* entry controls */
	rdmsr(MSR_IA32_VMX_ENTRY_CTLS,
3540 3541 3542
		msrs->entry_ctls_low,
		msrs->entry_ctls_high);
	msrs->entry_ctls_low =
3543
		VM_ENTRY_ALWAYSON_WITHOUT_TRUE_MSR;
3544
	msrs->entry_ctls_high &=
3545 3546 3547 3548
#ifdef CONFIG_X86_64
		VM_ENTRY_IA32E_MODE |
#endif
		VM_ENTRY_LOAD_IA32_PAT;
3549
	msrs->entry_ctls_high |=
3550
		(VM_ENTRY_ALWAYSON_WITHOUT_TRUE_MSR | VM_ENTRY_LOAD_IA32_EFER);
3551
	if (kvm_mpx_supported())
3552
		msrs->entry_ctls_high |= VM_ENTRY_LOAD_BNDCFGS;
3553

3554
	/* We support free control of debug control loading. */
3555
	msrs->entry_ctls_low &= ~VM_ENTRY_LOAD_DEBUG_CONTROLS;
3556

3557 3558
	/* cpu-based controls */
	rdmsr(MSR_IA32_VMX_PROCBASED_CTLS,
3559 3560 3561
		msrs->procbased_ctls_low,
		msrs->procbased_ctls_high);
	msrs->procbased_ctls_low =
3562
		CPU_BASED_ALWAYSON_WITHOUT_TRUE_MSR;
3563
	msrs->procbased_ctls_high &=
3564 3565
		CPU_BASED_VIRTUAL_INTR_PENDING |
		CPU_BASED_VIRTUAL_NMI_PENDING | CPU_BASED_USE_TSC_OFFSETING |
3566 3567 3568 3569 3570 3571 3572
		CPU_BASED_HLT_EXITING | CPU_BASED_INVLPG_EXITING |
		CPU_BASED_MWAIT_EXITING | CPU_BASED_CR3_LOAD_EXITING |
		CPU_BASED_CR3_STORE_EXITING |
#ifdef CONFIG_X86_64
		CPU_BASED_CR8_LOAD_EXITING | CPU_BASED_CR8_STORE_EXITING |
#endif
		CPU_BASED_MOV_DR_EXITING | CPU_BASED_UNCOND_IO_EXITING |
3573 3574 3575 3576
		CPU_BASED_USE_IO_BITMAPS | CPU_BASED_MONITOR_TRAP_FLAG |
		CPU_BASED_MONITOR_EXITING | CPU_BASED_RDPMC_EXITING |
		CPU_BASED_RDTSC_EXITING | CPU_BASED_PAUSE_EXITING |
		CPU_BASED_TPR_SHADOW | CPU_BASED_ACTIVATE_SECONDARY_CONTROLS;
3577 3578 3579 3580 3581 3582
	/*
	 * We can allow some features even when not supported by the
	 * hardware. For example, L1 can specify an MSR bitmap - and we
	 * can use it to avoid exits to L1 - even when L0 runs L2
	 * without MSR bitmaps.
	 */
3583
	msrs->procbased_ctls_high |=
3584
		CPU_BASED_ALWAYSON_WITHOUT_TRUE_MSR |
3585
		CPU_BASED_USE_MSR_BITMAPS;
3586

3587
	/* We support free control of CR3 access interception. */
3588
	msrs->procbased_ctls_low &=
3589 3590
		~(CPU_BASED_CR3_LOAD_EXITING | CPU_BASED_CR3_STORE_EXITING);

3591 3592 3593 3594
	/*
	 * secondary cpu-based controls.  Do not include those that
	 * depend on CPUID bits, they are added later by vmx_cpuid_update.
	 */
3595
	rdmsr(MSR_IA32_VMX_PROCBASED_CTLS2,
3596 3597 3598 3599
		msrs->secondary_ctls_low,
		msrs->secondary_ctls_high);
	msrs->secondary_ctls_low = 0;
	msrs->secondary_ctls_high &=
3600
		SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
3601
		SECONDARY_EXEC_DESC |
3602
		SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
3603
		SECONDARY_EXEC_APIC_REGISTER_VIRT |
3604
		SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY |
3605
		SECONDARY_EXEC_WBINVD_EXITING;
3606 3607 3608 3609 3610 3611
	/*
	 * We can emulate "VMCS shadowing," even if the hardware
	 * doesn't support it.
	 */
	msrs->secondary_ctls_high |=
		SECONDARY_EXEC_SHADOW_VMCS;
3612

3613 3614
	if (enable_ept) {
		/* nested EPT: emulate EPT also to L1 */
3615
		msrs->secondary_ctls_high |=
3616
			SECONDARY_EXEC_ENABLE_EPT;
3617
		msrs->ept_caps = VMX_EPT_PAGE_WALK_4_BIT |
3618
			 VMX_EPTP_WB_BIT | VMX_EPT_INVEPT_BIT;
3619
		if (cpu_has_vmx_ept_execute_only())
3620
			msrs->ept_caps |=
3621
				VMX_EPT_EXECUTE_ONLY_BIT;
3622 3623
		msrs->ept_caps &= vmx_capability.ept;
		msrs->ept_caps |= VMX_EPT_EXTENT_GLOBAL_BIT |
3624 3625
			VMX_EPT_EXTENT_CONTEXT_BIT | VMX_EPT_2MB_PAGE_BIT |
			VMX_EPT_1GB_PAGE_BIT;
3626
		if (enable_ept_ad_bits) {
3627
			msrs->secondary_ctls_high |=
3628
				SECONDARY_EXEC_ENABLE_PML;
3629
			msrs->ept_caps |= VMX_EPT_AD_BIT;
3630
		}
3631
	}
3632

3633
	if (cpu_has_vmx_vmfunc()) {
3634
		msrs->secondary_ctls_high |=
3635
			SECONDARY_EXEC_ENABLE_VMFUNC;
3636 3637 3638 3639
		/*
		 * Advertise EPTP switching unconditionally
		 * since we emulate it
		 */
3640
		if (enable_ept)
3641
			msrs->vmfunc_controls =
3642
				VMX_VMFUNC_EPTP_SWITCHING;
3643 3644
	}

3645 3646 3647 3648 3649 3650
	/*
	 * Old versions of KVM use the single-context version without
	 * checking for support, so declare that it is supported even
	 * though it is treated as global context.  The alternative is
	 * not failing the single-context invvpid, and it is worse.
	 */
3651
	if (enable_vpid) {
3652
		msrs->secondary_ctls_high |=
3653
			SECONDARY_EXEC_ENABLE_VPID;
3654
		msrs->vpid_caps = VMX_VPID_INVVPID_BIT |
3655
			VMX_VPID_EXTENT_SUPPORTED_MASK;
3656
	}
3657

3658
	if (enable_unrestricted_guest)
3659
		msrs->secondary_ctls_high |=
3660 3661
			SECONDARY_EXEC_UNRESTRICTED_GUEST;

3662
	/* miscellaneous data */
3663
	rdmsr(MSR_IA32_VMX_MISC,
3664 3665 3666 3667
		msrs->misc_low,
		msrs->misc_high);
	msrs->misc_low &= VMX_MISC_SAVE_EFER_LMA;
	msrs->misc_low |=
3668
		MSR_IA32_VMX_MISC_VMWRITE_SHADOW_RO_FIELDS |
3669
		VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE |
3670
		VMX_MISC_ACTIVITY_HLT;
3671
	msrs->misc_high = 0;
3672 3673 3674 3675 3676 3677 3678

	/*
	 * This MSR reports some information about VMX support. We
	 * should return information about the VMX we emulate for the
	 * guest, and the VMCS structure we give it - not about the
	 * VMX support of the underlying hardware.
	 */
3679
	msrs->basic =
3680 3681 3682 3683 3684 3685
		VMCS12_REVISION |
		VMX_BASIC_TRUE_CTLS |
		((u64)VMCS12_SIZE << VMX_BASIC_VMCS_SIZE_SHIFT) |
		(VMX_BASIC_MEM_TYPE_WB << VMX_BASIC_MEM_TYPE_SHIFT);

	if (cpu_has_vmx_basic_inout())
3686
		msrs->basic |= VMX_BASIC_INOUT;
3687 3688

	/*
3689
	 * These MSRs specify bits which the guest must keep fixed on
3690 3691 3692 3693 3694
	 * while L1 is in VMXON mode (in L1's root mode, or running an L2).
	 * We picked the standard core2 setting.
	 */
#define VMXON_CR0_ALWAYSON     (X86_CR0_PE | X86_CR0_PG | X86_CR0_NE)
#define VMXON_CR4_ALWAYSON     X86_CR4_VMXE
3695 3696
	msrs->cr0_fixed0 = VMXON_CR0_ALWAYSON;
	msrs->cr4_fixed0 = VMXON_CR4_ALWAYSON;
3697 3698

	/* These MSRs specify bits which the guest must keep fixed off. */
3699 3700
	rdmsrl(MSR_IA32_VMX_CR0_FIXED1, msrs->cr0_fixed1);
	rdmsrl(MSR_IA32_VMX_CR4_FIXED1, msrs->cr4_fixed1);
3701 3702

	/* highest index: VMX_PREEMPTION_TIMER_VALUE */
3703
	msrs->vmcs_enum = VMCS12_MAX_FIELD_INDEX << 1;
3704 3705
}

3706 3707 3708 3709 3710 3711 3712
/*
 * if fixed0[i] == 1: val[i] must be 1
 * if fixed1[i] == 0: val[i] must be 0
 */
static inline bool fixed_bits_valid(u64 val, u64 fixed0, u64 fixed1)
{
	return ((val & fixed1) | fixed0) == val;
3713 3714 3715 3716
}

static inline bool vmx_control_verify(u32 control, u32 low, u32 high)
{
3717
	return fixed_bits_valid(control, low, high);
3718 3719 3720 3721 3722 3723 3724
}

static inline u64 vmx_control_msr(u32 low, u32 high)
{
	return low | ((u64)high << 32);
}

3725 3726 3727 3728 3729 3730 3731 3732 3733 3734 3735 3736 3737 3738 3739
static bool is_bitwise_subset(u64 superset, u64 subset, u64 mask)
{
	superset &= mask;
	subset &= mask;

	return (superset | subset) == superset;
}

static int vmx_restore_vmx_basic(struct vcpu_vmx *vmx, u64 data)
{
	const u64 feature_and_reserved =
		/* feature (except bit 48; see below) */
		BIT_ULL(49) | BIT_ULL(54) | BIT_ULL(55) |
		/* reserved */
		BIT_ULL(31) | GENMASK_ULL(47, 45) | GENMASK_ULL(63, 56);
3740
	u64 vmx_basic = vmx->nested.msrs.basic;
3741 3742 3743 3744 3745 3746 3747 3748 3749 3750 3751 3752 3753 3754 3755 3756 3757 3758

	if (!is_bitwise_subset(vmx_basic, data, feature_and_reserved))
		return -EINVAL;

	/*
	 * KVM does not emulate a version of VMX that constrains physical
	 * addresses of VMX structures (e.g. VMCS) to 32-bits.
	 */
	if (data & BIT_ULL(48))
		return -EINVAL;

	if (vmx_basic_vmcs_revision_id(vmx_basic) !=
	    vmx_basic_vmcs_revision_id(data))
		return -EINVAL;

	if (vmx_basic_vmcs_size(vmx_basic) > vmx_basic_vmcs_size(data))
		return -EINVAL;

3759
	vmx->nested.msrs.basic = data;
3760 3761 3762 3763 3764 3765 3766 3767 3768 3769 3770
	return 0;
}

static int
vmx_restore_control_msr(struct vcpu_vmx *vmx, u32 msr_index, u64 data)
{
	u64 supported;
	u32 *lowp, *highp;

	switch (msr_index) {
	case MSR_IA32_VMX_TRUE_PINBASED_CTLS:
3771 3772
		lowp = &vmx->nested.msrs.pinbased_ctls_low;
		highp = &vmx->nested.msrs.pinbased_ctls_high;
3773 3774
		break;
	case MSR_IA32_VMX_TRUE_PROCBASED_CTLS:
3775 3776
		lowp = &vmx->nested.msrs.procbased_ctls_low;
		highp = &vmx->nested.msrs.procbased_ctls_high;
3777 3778
		break;
	case MSR_IA32_VMX_TRUE_EXIT_CTLS:
3779 3780
		lowp = &vmx->nested.msrs.exit_ctls_low;
		highp = &vmx->nested.msrs.exit_ctls_high;
3781 3782
		break;
	case MSR_IA32_VMX_TRUE_ENTRY_CTLS:
3783 3784
		lowp = &vmx->nested.msrs.entry_ctls_low;
		highp = &vmx->nested.msrs.entry_ctls_high;
3785 3786
		break;
	case MSR_IA32_VMX_PROCBASED_CTLS2:
3787 3788
		lowp = &vmx->nested.msrs.secondary_ctls_low;
		highp = &vmx->nested.msrs.secondary_ctls_high;
3789 3790 3791 3792 3793 3794 3795 3796 3797 3798 3799 3800 3801 3802 3803 3804 3805 3806 3807 3808 3809 3810 3811 3812 3813 3814 3815 3816 3817 3818
		break;
	default:
		BUG();
	}

	supported = vmx_control_msr(*lowp, *highp);

	/* Check must-be-1 bits are still 1. */
	if (!is_bitwise_subset(data, supported, GENMASK_ULL(31, 0)))
		return -EINVAL;

	/* Check must-be-0 bits are still 0. */
	if (!is_bitwise_subset(supported, data, GENMASK_ULL(63, 32)))
		return -EINVAL;

	*lowp = data;
	*highp = data >> 32;
	return 0;
}

static int vmx_restore_vmx_misc(struct vcpu_vmx *vmx, u64 data)
{
	const u64 feature_and_reserved_bits =
		/* feature */
		BIT_ULL(5) | GENMASK_ULL(8, 6) | BIT_ULL(14) | BIT_ULL(15) |
		BIT_ULL(28) | BIT_ULL(29) | BIT_ULL(30) |
		/* reserved */
		GENMASK_ULL(13, 9) | BIT_ULL(31);
	u64 vmx_misc;

3819 3820
	vmx_misc = vmx_control_msr(vmx->nested.msrs.misc_low,
				   vmx->nested.msrs.misc_high);
3821 3822 3823 3824

	if (!is_bitwise_subset(vmx_misc, data, feature_and_reserved_bits))
		return -EINVAL;

3825
	if ((vmx->nested.msrs.pinbased_ctls_high &
3826 3827 3828 3829 3830 3831 3832 3833 3834 3835 3836 3837 3838 3839
	     PIN_BASED_VMX_PREEMPTION_TIMER) &&
	    vmx_misc_preemption_timer_rate(data) !=
	    vmx_misc_preemption_timer_rate(vmx_misc))
		return -EINVAL;

	if (vmx_misc_cr3_count(data) > vmx_misc_cr3_count(vmx_misc))
		return -EINVAL;

	if (vmx_misc_max_msr(data) > vmx_misc_max_msr(vmx_misc))
		return -EINVAL;

	if (vmx_misc_mseg_revid(data) != vmx_misc_mseg_revid(vmx_misc))
		return -EINVAL;

3840 3841
	vmx->nested.msrs.misc_low = data;
	vmx->nested.msrs.misc_high = data >> 32;
3842 3843 3844 3845 3846 3847 3848 3849 3850

	/*
	 * If L1 has read-only VM-exit information fields, use the
	 * less permissive vmx_vmwrite_bitmap to specify write
	 * permissions for the shadow VMCS.
	 */
	if (enable_shadow_vmcs && !nested_cpu_has_vmwrite_any_field(&vmx->vcpu))
		vmcs_write64(VMWRITE_BITMAP, __pa(vmx_vmwrite_bitmap));

3851 3852 3853 3854 3855 3856 3857
	return 0;
}

static int vmx_restore_vmx_ept_vpid_cap(struct vcpu_vmx *vmx, u64 data)
{
	u64 vmx_ept_vpid_cap;

3858 3859
	vmx_ept_vpid_cap = vmx_control_msr(vmx->nested.msrs.ept_caps,
					   vmx->nested.msrs.vpid_caps);
3860 3861 3862 3863 3864

	/* Every bit is either reserved or a feature bit. */
	if (!is_bitwise_subset(vmx_ept_vpid_cap, data, -1ULL))
		return -EINVAL;

3865 3866
	vmx->nested.msrs.ept_caps = data;
	vmx->nested.msrs.vpid_caps = data >> 32;
3867 3868 3869 3870 3871 3872 3873 3874 3875
	return 0;
}

static int vmx_restore_fixed0_msr(struct vcpu_vmx *vmx, u32 msr_index, u64 data)
{
	u64 *msr;

	switch (msr_index) {
	case MSR_IA32_VMX_CR0_FIXED0:
3876
		msr = &vmx->nested.msrs.cr0_fixed0;
3877 3878
		break;
	case MSR_IA32_VMX_CR4_FIXED0:
3879
		msr = &vmx->nested.msrs.cr4_fixed0;
3880 3881 3882 3883 3884 3885 3886 3887 3888 3889 3890 3891 3892 3893 3894 3895 3896 3897 3898 3899 3900 3901
		break;
	default:
		BUG();
	}

	/*
	 * 1 bits (which indicates bits which "must-be-1" during VMX operation)
	 * must be 1 in the restored value.
	 */
	if (!is_bitwise_subset(data, *msr, -1ULL))
		return -EINVAL;

	*msr = data;
	return 0;
}

/*
 * Called when userspace is restoring VMX MSRs.
 *
 * Returns 0 on success, non-0 otherwise.
 */
static int vmx_set_vmx_msr(struct kvm_vcpu *vcpu, u32 msr_index, u64 data)
3902
{
3903 3904
	struct vcpu_vmx *vmx = to_vmx(vcpu);

3905 3906 3907 3908 3909 3910 3911
	/*
	 * Don't allow changes to the VMX capability MSRs while the vCPU
	 * is in VMX operation.
	 */
	if (vmx->nested.vmxon)
		return -EBUSY;

3912 3913
	switch (msr_index) {
	case MSR_IA32_VMX_BASIC:
3914 3915 3916 3917 3918
		return vmx_restore_vmx_basic(vmx, data);
	case MSR_IA32_VMX_PINBASED_CTLS:
	case MSR_IA32_VMX_PROCBASED_CTLS:
	case MSR_IA32_VMX_EXIT_CTLS:
	case MSR_IA32_VMX_ENTRY_CTLS:
3919
		/*
3920 3921 3922 3923 3924 3925 3926
		 * The "non-true" VMX capability MSRs are generated from the
		 * "true" MSRs, so we do not support restoring them directly.
		 *
		 * If userspace wants to emulate VMX_BASIC[55]=0, userspace
		 * should restore the "true" MSRs with the must-be-1 bits
		 * set according to the SDM Vol 3. A.2 "RESERVED CONTROLS AND
		 * DEFAULT SETTINGS".
3927
		 */
3928 3929 3930 3931 3932 3933 3934 3935 3936 3937 3938 3939 3940 3941 3942 3943 3944 3945 3946 3947 3948 3949
		return -EINVAL;
	case MSR_IA32_VMX_TRUE_PINBASED_CTLS:
	case MSR_IA32_VMX_TRUE_PROCBASED_CTLS:
	case MSR_IA32_VMX_TRUE_EXIT_CTLS:
	case MSR_IA32_VMX_TRUE_ENTRY_CTLS:
	case MSR_IA32_VMX_PROCBASED_CTLS2:
		return vmx_restore_control_msr(vmx, msr_index, data);
	case MSR_IA32_VMX_MISC:
		return vmx_restore_vmx_misc(vmx, data);
	case MSR_IA32_VMX_CR0_FIXED0:
	case MSR_IA32_VMX_CR4_FIXED0:
		return vmx_restore_fixed0_msr(vmx, msr_index, data);
	case MSR_IA32_VMX_CR0_FIXED1:
	case MSR_IA32_VMX_CR4_FIXED1:
		/*
		 * These MSRs are generated based on the vCPU's CPUID, so we
		 * do not support restoring them directly.
		 */
		return -EINVAL;
	case MSR_IA32_VMX_EPT_VPID_CAP:
		return vmx_restore_vmx_ept_vpid_cap(vmx, data);
	case MSR_IA32_VMX_VMCS_ENUM:
3950
		vmx->nested.msrs.vmcs_enum = data;
3951 3952
		return 0;
	default:
3953
		/*
3954
		 * The rest of the VMX capability MSRs do not support restore.
3955
		 */
3956 3957 3958 3959 3960
		return -EINVAL;
	}
}

/* Returns 0 on success, non-0 otherwise. */
3961
static int vmx_get_vmx_msr(struct nested_vmx_msrs *msrs, u32 msr_index, u64 *pdata)
3962 3963 3964
{
	switch (msr_index) {
	case MSR_IA32_VMX_BASIC:
3965
		*pdata = msrs->basic;
3966 3967 3968
		break;
	case MSR_IA32_VMX_TRUE_PINBASED_CTLS:
	case MSR_IA32_VMX_PINBASED_CTLS:
3969
		*pdata = vmx_control_msr(
3970 3971
			msrs->pinbased_ctls_low,
			msrs->pinbased_ctls_high);
3972 3973
		if (msr_index == MSR_IA32_VMX_PINBASED_CTLS)
			*pdata |= PIN_BASED_ALWAYSON_WITHOUT_TRUE_MSR;
3974 3975 3976
		break;
	case MSR_IA32_VMX_TRUE_PROCBASED_CTLS:
	case MSR_IA32_VMX_PROCBASED_CTLS:
3977
		*pdata = vmx_control_msr(
3978 3979
			msrs->procbased_ctls_low,
			msrs->procbased_ctls_high);
3980 3981
		if (msr_index == MSR_IA32_VMX_PROCBASED_CTLS)
			*pdata |= CPU_BASED_ALWAYSON_WITHOUT_TRUE_MSR;
3982 3983 3984
		break;
	case MSR_IA32_VMX_TRUE_EXIT_CTLS:
	case MSR_IA32_VMX_EXIT_CTLS:
3985
		*pdata = vmx_control_msr(
3986 3987
			msrs->exit_ctls_low,
			msrs->exit_ctls_high);
3988 3989
		if (msr_index == MSR_IA32_VMX_EXIT_CTLS)
			*pdata |= VM_EXIT_ALWAYSON_WITHOUT_TRUE_MSR;
3990 3991 3992
		break;
	case MSR_IA32_VMX_TRUE_ENTRY_CTLS:
	case MSR_IA32_VMX_ENTRY_CTLS:
3993
		*pdata = vmx_control_msr(
3994 3995
			msrs->entry_ctls_low,
			msrs->entry_ctls_high);
3996 3997
		if (msr_index == MSR_IA32_VMX_ENTRY_CTLS)
			*pdata |= VM_ENTRY_ALWAYSON_WITHOUT_TRUE_MSR;
3998 3999
		break;
	case MSR_IA32_VMX_MISC:
4000
		*pdata = vmx_control_msr(
4001 4002
			msrs->misc_low,
			msrs->misc_high);
4003 4004
		break;
	case MSR_IA32_VMX_CR0_FIXED0:
4005
		*pdata = msrs->cr0_fixed0;
4006 4007
		break;
	case MSR_IA32_VMX_CR0_FIXED1:
4008
		*pdata = msrs->cr0_fixed1;
4009 4010
		break;
	case MSR_IA32_VMX_CR4_FIXED0:
4011
		*pdata = msrs->cr4_fixed0;
4012 4013
		break;
	case MSR_IA32_VMX_CR4_FIXED1:
4014
		*pdata = msrs->cr4_fixed1;
4015 4016
		break;
	case MSR_IA32_VMX_VMCS_ENUM:
4017
		*pdata = msrs->vmcs_enum;
4018 4019
		break;
	case MSR_IA32_VMX_PROCBASED_CTLS2:
4020
		*pdata = vmx_control_msr(
4021 4022
			msrs->secondary_ctls_low,
			msrs->secondary_ctls_high);
4023 4024
		break;
	case MSR_IA32_VMX_EPT_VPID_CAP:
4025 4026
		*pdata = msrs->ept_caps |
			((u64)msrs->vpid_caps << 32);
4027
		break;
4028
	case MSR_IA32_VMX_VMFUNC:
4029
		*pdata = msrs->vmfunc_controls;
4030
		break;
4031 4032
	default:
		return 1;
4033 4034
	}

4035 4036 4037
	return 0;
}

4038 4039 4040 4041 4042 4043 4044 4045
static inline bool vmx_feature_control_msr_valid(struct kvm_vcpu *vcpu,
						 uint64_t val)
{
	uint64_t valid_bits = to_vmx(vcpu)->msr_ia32_feature_control_valid_bits;

	return !(val & ~valid_bits);
}

4046 4047
static int vmx_get_msr_feature(struct kvm_msr_entry *msr)
{
4048 4049 4050 4051 4052 4053 4054 4055 4056 4057
	switch (msr->index) {
	case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
		if (!nested)
			return 1;
		return vmx_get_vmx_msr(&vmcs_config.nested, msr->index, &msr->data);
	default:
		return 1;
	}

	return 0;
4058 4059
}

A
Avi Kivity 已提交
4060 4061 4062 4063 4064
/*
 * Reads an msr value (of 'msr_index') into 'pdata'.
 * Returns 0 on success, non-0 otherwise.
 * Assumes vcpu_load() was already called.
 */
4065
static int vmx_get_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
A
Avi Kivity 已提交
4066
{
4067
	struct vcpu_vmx *vmx = to_vmx(vcpu);
4068
	struct shared_msr_entry *msr;
A
Avi Kivity 已提交
4069

4070
	switch (msr_info->index) {
4071
#ifdef CONFIG_X86_64
A
Avi Kivity 已提交
4072
	case MSR_FS_BASE:
4073
		msr_info->data = vmcs_readl(GUEST_FS_BASE);
A
Avi Kivity 已提交
4074 4075
		break;
	case MSR_GS_BASE:
4076
		msr_info->data = vmcs_readl(GUEST_GS_BASE);
A
Avi Kivity 已提交
4077
		break;
4078
	case MSR_KERNEL_GS_BASE:
4079
		msr_info->data = vmx_read_guest_kernel_gs_base(vmx);
4080
		break;
4081
#endif
A
Avi Kivity 已提交
4082
	case MSR_EFER:
4083
		return kvm_get_msr_common(vcpu, msr_info);
4084 4085 4086 4087 4088 4089 4090
	case MSR_IA32_SPEC_CTRL:
		if (!msr_info->host_initiated &&
		    !guest_cpuid_has(vcpu, X86_FEATURE_SPEC_CTRL))
			return 1;

		msr_info->data = to_vmx(vcpu)->spec_ctrl;
		break;
4091 4092 4093 4094 4095 4096
	case MSR_IA32_ARCH_CAPABILITIES:
		if (!msr_info->host_initiated &&
		    !guest_cpuid_has(vcpu, X86_FEATURE_ARCH_CAPABILITIES))
			return 1;
		msr_info->data = to_vmx(vcpu)->arch_capabilities;
		break;
A
Avi Kivity 已提交
4097
	case MSR_IA32_SYSENTER_CS:
4098
		msr_info->data = vmcs_read32(GUEST_SYSENTER_CS);
A
Avi Kivity 已提交
4099 4100
		break;
	case MSR_IA32_SYSENTER_EIP:
4101
		msr_info->data = vmcs_readl(GUEST_SYSENTER_EIP);
A
Avi Kivity 已提交
4102 4103
		break;
	case MSR_IA32_SYSENTER_ESP:
4104
		msr_info->data = vmcs_readl(GUEST_SYSENTER_ESP);
A
Avi Kivity 已提交
4105
		break;
4106
	case MSR_IA32_BNDCFGS:
4107
		if (!kvm_mpx_supported() ||
4108 4109
		    (!msr_info->host_initiated &&
		     !guest_cpuid_has(vcpu, X86_FEATURE_MPX)))
4110
			return 1;
4111
		msr_info->data = vmcs_read64(GUEST_BNDCFGS);
4112
		break;
4113 4114
	case MSR_IA32_MCG_EXT_CTL:
		if (!msr_info->host_initiated &&
4115
		    !(vmx->msr_ia32_feature_control &
4116
		      FEATURE_CONTROL_LMCE))
4117
			return 1;
4118 4119
		msr_info->data = vcpu->arch.mcg_ext_ctl;
		break;
4120
	case MSR_IA32_FEATURE_CONTROL:
4121
		msr_info->data = vmx->msr_ia32_feature_control;
4122 4123 4124 4125
		break;
	case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
		if (!nested_vmx_allowed(vcpu))
			return 1;
4126 4127
		return vmx_get_vmx_msr(&vmx->nested.msrs, msr_info->index,
				       &msr_info->data);
W
Wanpeng Li 已提交
4128 4129 4130
	case MSR_IA32_XSS:
		if (!vmx_xsaves_supported())
			return 1;
4131
		msr_info->data = vcpu->arch.ia32_xss;
W
Wanpeng Li 已提交
4132
		break;
4133
	case MSR_TSC_AUX:
4134 4135
		if (!msr_info->host_initiated &&
		    !guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP))
4136 4137
			return 1;
		/* Otherwise falls through */
A
Avi Kivity 已提交
4138
	default:
4139
		msr = find_msr_entry(vmx, msr_info->index);
4140
		if (msr) {
4141
			msr_info->data = msr->data;
4142
			break;
A
Avi Kivity 已提交
4143
		}
4144
		return kvm_get_msr_common(vcpu, msr_info);
A
Avi Kivity 已提交
4145 4146 4147 4148 4149
	}

	return 0;
}

4150 4151
static void vmx_leave_nested(struct kvm_vcpu *vcpu);

A
Avi Kivity 已提交
4152 4153 4154 4155 4156
/*
 * Writes msr value into into the appropriate "register".
 * Returns 0 on success, non-0 otherwise.
 * Assumes vcpu_load() was already called.
 */
4157
static int vmx_set_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
A
Avi Kivity 已提交
4158
{
4159
	struct vcpu_vmx *vmx = to_vmx(vcpu);
4160
	struct shared_msr_entry *msr;
4161
	int ret = 0;
4162 4163
	u32 msr_index = msr_info->index;
	u64 data = msr_info->data;
4164

A
Avi Kivity 已提交
4165
	switch (msr_index) {
4166
	case MSR_EFER:
4167
		ret = kvm_set_msr_common(vcpu, msr_info);
4168
		break;
4169
#ifdef CONFIG_X86_64
A
Avi Kivity 已提交
4170
	case MSR_FS_BASE:
A
Avi Kivity 已提交
4171
		vmx_segment_cache_clear(vmx);
A
Avi Kivity 已提交
4172 4173 4174
		vmcs_writel(GUEST_FS_BASE, data);
		break;
	case MSR_GS_BASE:
A
Avi Kivity 已提交
4175
		vmx_segment_cache_clear(vmx);
A
Avi Kivity 已提交
4176 4177
		vmcs_writel(GUEST_GS_BASE, data);
		break;
4178
	case MSR_KERNEL_GS_BASE:
4179
		vmx_write_guest_kernel_gs_base(vmx, data);
4180
		break;
A
Avi Kivity 已提交
4181 4182 4183 4184 4185
#endif
	case MSR_IA32_SYSENTER_CS:
		vmcs_write32(GUEST_SYSENTER_CS, data);
		break;
	case MSR_IA32_SYSENTER_EIP:
A
Avi Kivity 已提交
4186
		vmcs_writel(GUEST_SYSENTER_EIP, data);
A
Avi Kivity 已提交
4187 4188
		break;
	case MSR_IA32_SYSENTER_ESP:
A
Avi Kivity 已提交
4189
		vmcs_writel(GUEST_SYSENTER_ESP, data);
A
Avi Kivity 已提交
4190
		break;
4191
	case MSR_IA32_BNDCFGS:
4192
		if (!kvm_mpx_supported() ||
4193 4194
		    (!msr_info->host_initiated &&
		     !guest_cpuid_has(vcpu, X86_FEATURE_MPX)))
4195
			return 1;
4196
		if (is_noncanonical_address(data & PAGE_MASK, vcpu) ||
4197
		    (data & MSR_IA32_BNDCFGS_RSVD))
4198
			return 1;
4199 4200
		vmcs_write64(GUEST_BNDCFGS, data);
		break;
4201 4202 4203 4204 4205 4206
	case MSR_IA32_SPEC_CTRL:
		if (!msr_info->host_initiated &&
		    !guest_cpuid_has(vcpu, X86_FEATURE_SPEC_CTRL))
			return 1;

		/* The STIBP bit doesn't fault even if it's not advertised */
4207
		if (data & ~(SPEC_CTRL_IBRS | SPEC_CTRL_STIBP | SPEC_CTRL_SSBD))
4208 4209 4210 4211 4212 4213 4214 4215 4216 4217 4218 4219 4220 4221 4222 4223 4224 4225 4226 4227 4228 4229 4230
			return 1;

		vmx->spec_ctrl = data;

		if (!data)
			break;

		/*
		 * For non-nested:
		 * When it's written (to non-zero) for the first time, pass
		 * it through.
		 *
		 * For nested:
		 * The handling of the MSR bitmap for L2 guests is done in
		 * nested_vmx_merge_msr_bitmap. We should not touch the
		 * vmcs02.msr_bitmap here since it gets completely overwritten
		 * in the merging. We update the vmcs01 here for L1 as well
		 * since it will end up touching the MSR anyway now.
		 */
		vmx_disable_intercept_for_msr(vmx->vmcs01.msr_bitmap,
					      MSR_IA32_SPEC_CTRL,
					      MSR_TYPE_RW);
		break;
A
Ashok Raj 已提交
4231 4232 4233 4234 4235 4236 4237 4238 4239 4240 4241 4242 4243 4244 4245 4246 4247 4248 4249 4250 4251 4252 4253 4254 4255 4256 4257
	case MSR_IA32_PRED_CMD:
		if (!msr_info->host_initiated &&
		    !guest_cpuid_has(vcpu, X86_FEATURE_SPEC_CTRL))
			return 1;

		if (data & ~PRED_CMD_IBPB)
			return 1;

		if (!data)
			break;

		wrmsrl(MSR_IA32_PRED_CMD, PRED_CMD_IBPB);

		/*
		 * For non-nested:
		 * When it's written (to non-zero) for the first time, pass
		 * it through.
		 *
		 * For nested:
		 * The handling of the MSR bitmap for L2 guests is done in
		 * nested_vmx_merge_msr_bitmap. We should not touch the
		 * vmcs02.msr_bitmap here since it gets completely overwritten
		 * in the merging.
		 */
		vmx_disable_intercept_for_msr(vmx->vmcs01.msr_bitmap, MSR_IA32_PRED_CMD,
					      MSR_TYPE_W);
		break;
4258 4259 4260 4261 4262
	case MSR_IA32_ARCH_CAPABILITIES:
		if (!msr_info->host_initiated)
			return 1;
		vmx->arch_capabilities = data;
		break;
S
Sheng Yang 已提交
4263 4264
	case MSR_IA32_CR_PAT:
		if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT) {
4265 4266
			if (!kvm_mtrr_valid(vcpu, MSR_IA32_CR_PAT, data))
				return 1;
S
Sheng Yang 已提交
4267 4268 4269 4270
			vmcs_write64(GUEST_IA32_PAT, data);
			vcpu->arch.pat = data;
			break;
		}
4271
		ret = kvm_set_msr_common(vcpu, msr_info);
4272
		break;
W
Will Auld 已提交
4273 4274
	case MSR_IA32_TSC_ADJUST:
		ret = kvm_set_msr_common(vcpu, msr_info);
4275
		break;
4276 4277 4278 4279 4280 4281 4282 4283
	case MSR_IA32_MCG_EXT_CTL:
		if ((!msr_info->host_initiated &&
		     !(to_vmx(vcpu)->msr_ia32_feature_control &
		       FEATURE_CONTROL_LMCE)) ||
		    (data & ~MCG_EXT_CTL_LMCE_EN))
			return 1;
		vcpu->arch.mcg_ext_ctl = data;
		break;
4284
	case MSR_IA32_FEATURE_CONTROL:
4285
		if (!vmx_feature_control_msr_valid(vcpu, data) ||
4286
		    (to_vmx(vcpu)->msr_ia32_feature_control &
4287 4288
		     FEATURE_CONTROL_LOCKED && !msr_info->host_initiated))
			return 1;
4289
		vmx->msr_ia32_feature_control = data;
4290 4291 4292 4293
		if (msr_info->host_initiated && data == 0)
			vmx_leave_nested(vcpu);
		break;
	case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
4294 4295 4296 4297 4298
		if (!msr_info->host_initiated)
			return 1; /* they are read-only */
		if (!nested_vmx_allowed(vcpu))
			return 1;
		return vmx_set_vmx_msr(vcpu, msr_index, data);
W
Wanpeng Li 已提交
4299 4300 4301 4302 4303 4304 4305 4306 4307 4308 4309 4310
	case MSR_IA32_XSS:
		if (!vmx_xsaves_supported())
			return 1;
		/*
		 * The only supported bit as of Skylake is bit 8, but
		 * it is not supported on KVM.
		 */
		if (data != 0)
			return 1;
		vcpu->arch.ia32_xss = data;
		if (vcpu->arch.ia32_xss != host_xss)
			add_atomic_switch_msr(vmx, MSR_IA32_XSS,
4311
				vcpu->arch.ia32_xss, host_xss, false);
W
Wanpeng Li 已提交
4312 4313 4314
		else
			clear_atomic_switch_msr(vmx, MSR_IA32_XSS);
		break;
4315
	case MSR_TSC_AUX:
4316 4317
		if (!msr_info->host_initiated &&
		    !guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP))
4318 4319 4320 4321 4322
			return 1;
		/* Check reserved bit, higher 32 bits should be zero */
		if ((data >> 32) != 0)
			return 1;
		/* Otherwise falls through */
A
Avi Kivity 已提交
4323
	default:
R
Rusty Russell 已提交
4324
		msr = find_msr_entry(vmx, msr_index);
4325
		if (msr) {
4326
			u64 old_msr_data = msr->data;
4327
			msr->data = data;
4328 4329
			if (msr - vmx->guest_msrs < vmx->save_nmsrs) {
				preempt_disable();
4330 4331
				ret = kvm_set_shared_msr(msr->index, msr->data,
							 msr->mask);
4332
				preempt_enable();
4333 4334
				if (ret)
					msr->data = old_msr_data;
4335
			}
4336
			break;
A
Avi Kivity 已提交
4337
		}
4338
		ret = kvm_set_msr_common(vcpu, msr_info);
A
Avi Kivity 已提交
4339 4340
	}

4341
	return ret;
A
Avi Kivity 已提交
4342 4343
}

4344
static void vmx_cache_reg(struct kvm_vcpu *vcpu, enum kvm_reg reg)
A
Avi Kivity 已提交
4345
{
4346 4347 4348 4349 4350 4351 4352 4353
	__set_bit(reg, (unsigned long *)&vcpu->arch.regs_avail);
	switch (reg) {
	case VCPU_REGS_RSP:
		vcpu->arch.regs[VCPU_REGS_RSP] = vmcs_readl(GUEST_RSP);
		break;
	case VCPU_REGS_RIP:
		vcpu->arch.regs[VCPU_REGS_RIP] = vmcs_readl(GUEST_RIP);
		break;
A
Avi Kivity 已提交
4354 4355 4356 4357
	case VCPU_EXREG_PDPTR:
		if (enable_ept)
			ept_save_pdptrs(vcpu);
		break;
4358 4359 4360
	default:
		break;
	}
A
Avi Kivity 已提交
4361 4362 4363 4364
}

static __init int cpu_has_kvm_support(void)
{
4365
	return cpu_has_vmx();
A
Avi Kivity 已提交
4366 4367 4368 4369 4370 4371 4372
}

static __init int vmx_disabled_by_bios(void)
{
	u64 msr;

	rdmsrl(MSR_IA32_FEATURE_CONTROL, msr);
4373
	if (msr & FEATURE_CONTROL_LOCKED) {
4374
		/* launched w/ TXT and VMX disabled */
4375 4376 4377
		if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX)
			&& tboot_enabled())
			return 1;
4378
		/* launched w/o TXT and VMX only enabled w/ TXT */
4379
		if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX)
4380
			&& (msr & FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX)
4381 4382
			&& !tboot_enabled()) {
			printk(KERN_WARNING "kvm: disable TXT in the BIOS or "
4383
				"activate TXT before enabling KVM\n");
4384
			return 1;
4385
		}
4386 4387 4388 4389
		/* launched w/o TXT and VMX disabled */
		if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX)
			&& !tboot_enabled())
			return 1;
4390 4391 4392
	}

	return 0;
A
Avi Kivity 已提交
4393 4394
}

4395 4396
static void kvm_cpu_vmxon(u64 addr)
{
4397
	cr4_set_bits(X86_CR4_VMXE);
4398 4399
	intel_pt_handle_vmx(1);

4400 4401 4402 4403 4404
	asm volatile (ASM_VMX_VMXON_RAX
			: : "a"(&addr), "m"(addr)
			: "memory", "cc");
}

4405
static int hardware_enable(void)
A
Avi Kivity 已提交
4406 4407 4408
{
	int cpu = raw_smp_processor_id();
	u64 phys_addr = __pa(per_cpu(vmxarea, cpu));
4409
	u64 old, test_bits;
A
Avi Kivity 已提交
4410

4411
	if (cr4_read_shadow() & X86_CR4_VMXE)
4412 4413
		return -EBUSY;

4414 4415 4416 4417 4418 4419 4420 4421
	/*
	 * This can happen if we hot-added a CPU but failed to allocate
	 * VP assist page for it.
	 */
	if (static_branch_unlikely(&enable_evmcs) &&
	    !hv_get_vp_assist_page(cpu))
		return -EFAULT;

4422
	INIT_LIST_HEAD(&per_cpu(loaded_vmcss_on_cpu, cpu));
4423 4424
	INIT_LIST_HEAD(&per_cpu(blocked_vcpu_on_cpu, cpu));
	spin_lock_init(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
4425 4426 4427 4428 4429 4430 4431 4432 4433 4434 4435 4436

	/*
	 * Now we can enable the vmclear operation in kdump
	 * since the loaded_vmcss_on_cpu list on this cpu
	 * has been initialized.
	 *
	 * Though the cpu is not in VMX operation now, there
	 * is no problem to enable the vmclear operation
	 * for the loaded_vmcss_on_cpu list is empty!
	 */
	crash_enable_local_vmclear(cpu);

A
Avi Kivity 已提交
4437
	rdmsrl(MSR_IA32_FEATURE_CONTROL, old);
4438 4439 4440 4441 4442 4443 4444

	test_bits = FEATURE_CONTROL_LOCKED;
	test_bits |= FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
	if (tboot_enabled())
		test_bits |= FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX;

	if ((old & test_bits) != test_bits) {
A
Avi Kivity 已提交
4445
		/* enable and lock */
4446 4447
		wrmsrl(MSR_IA32_FEATURE_CONTROL, old | test_bits);
	}
4448
	kvm_cpu_vmxon(phys_addr);
4449 4450
	if (enable_ept)
		ept_sync_global();
4451 4452

	return 0;
A
Avi Kivity 已提交
4453 4454
}

4455
static void vmclear_local_loaded_vmcss(void)
4456 4457
{
	int cpu = raw_smp_processor_id();
4458
	struct loaded_vmcs *v, *n;
4459

4460 4461 4462
	list_for_each_entry_safe(v, n, &per_cpu(loaded_vmcss_on_cpu, cpu),
				 loaded_vmcss_on_cpu_link)
		__loaded_vmcs_clear(v);
4463 4464
}

4465 4466 4467 4468 4469

/* Just like cpu_vmxoff(), but with the __kvm_handle_fault_on_reboot()
 * tricks.
 */
static void kvm_cpu_vmxoff(void)
A
Avi Kivity 已提交
4470
{
4471
	asm volatile (__ex(ASM_VMX_VMXOFF) : : : "cc");
4472 4473

	intel_pt_handle_vmx(0);
4474
	cr4_clear_bits(X86_CR4_VMXE);
A
Avi Kivity 已提交
4475 4476
}

4477
static void hardware_disable(void)
4478
{
4479 4480
	vmclear_local_loaded_vmcss();
	kvm_cpu_vmxoff();
4481 4482
}

4483
static __init int adjust_vmx_controls(u32 ctl_min, u32 ctl_opt,
M
Mike Day 已提交
4484
				      u32 msr, u32 *result)
4485 4486 4487 4488 4489 4490 4491 4492 4493 4494 4495
{
	u32 vmx_msr_low, vmx_msr_high;
	u32 ctl = ctl_min | ctl_opt;

	rdmsr(msr, vmx_msr_low, vmx_msr_high);

	ctl &= vmx_msr_high; /* bit == 0 in high word ==> must be zero */
	ctl |= vmx_msr_low;  /* bit == 1 in low word  ==> must be one  */

	/* Ensure minimum (required) set of control bits are supported. */
	if (ctl_min & ~ctl)
Y
Yang, Sheng 已提交
4496
		return -EIO;
4497 4498 4499 4500 4501

	*result = ctl;
	return 0;
}

A
Avi Kivity 已提交
4502 4503 4504 4505 4506 4507 4508 4509
static __init bool allow_1_setting(u32 msr, u32 ctl)
{
	u32 vmx_msr_low, vmx_msr_high;

	rdmsr(msr, vmx_msr_low, vmx_msr_high);
	return vmx_msr_high & ctl;
}

Y
Yang, Sheng 已提交
4510
static __init int setup_vmcs_config(struct vmcs_config *vmcs_conf)
A
Avi Kivity 已提交
4511 4512
{
	u32 vmx_msr_low, vmx_msr_high;
S
Sheng Yang 已提交
4513
	u32 min, opt, min2, opt2;
4514 4515
	u32 _pin_based_exec_control = 0;
	u32 _cpu_based_exec_control = 0;
4516
	u32 _cpu_based_2nd_exec_control = 0;
4517 4518 4519
	u32 _vmexit_control = 0;
	u32 _vmentry_control = 0;

4520
	memset(vmcs_conf, 0, sizeof(*vmcs_conf));
R
Raghavendra K T 已提交
4521
	min = CPU_BASED_HLT_EXITING |
4522 4523 4524 4525
#ifdef CONFIG_X86_64
	      CPU_BASED_CR8_LOAD_EXITING |
	      CPU_BASED_CR8_STORE_EXITING |
#endif
S
Sheng Yang 已提交
4526 4527
	      CPU_BASED_CR3_LOAD_EXITING |
	      CPU_BASED_CR3_STORE_EXITING |
Q
Quan Xu 已提交
4528
	      CPU_BASED_UNCOND_IO_EXITING |
4529
	      CPU_BASED_MOV_DR_EXITING |
M
Marcelo Tosatti 已提交
4530
	      CPU_BASED_USE_TSC_OFFSETING |
4531 4532
	      CPU_BASED_MWAIT_EXITING |
	      CPU_BASED_MONITOR_EXITING |
A
Avi Kivity 已提交
4533 4534
	      CPU_BASED_INVLPG_EXITING |
	      CPU_BASED_RDPMC_EXITING;
4535

4536
	opt = CPU_BASED_TPR_SHADOW |
S
Sheng Yang 已提交
4537
	      CPU_BASED_USE_MSR_BITMAPS |
4538
	      CPU_BASED_ACTIVATE_SECONDARY_CONTROLS;
4539 4540
	if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_PROCBASED_CTLS,
				&_cpu_based_exec_control) < 0)
Y
Yang, Sheng 已提交
4541
		return -EIO;
4542 4543 4544 4545 4546
#ifdef CONFIG_X86_64
	if ((_cpu_based_exec_control & CPU_BASED_TPR_SHADOW))
		_cpu_based_exec_control &= ~CPU_BASED_CR8_LOAD_EXITING &
					   ~CPU_BASED_CR8_STORE_EXITING;
#endif
4547
	if (_cpu_based_exec_control & CPU_BASED_ACTIVATE_SECONDARY_CONTROLS) {
S
Sheng Yang 已提交
4548 4549
		min2 = 0;
		opt2 = SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
4550
			SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
4551
			SECONDARY_EXEC_WBINVD_EXITING |
S
Sheng Yang 已提交
4552
			SECONDARY_EXEC_ENABLE_VPID |
4553
			SECONDARY_EXEC_ENABLE_EPT |
4554
			SECONDARY_EXEC_UNRESTRICTED_GUEST |
4555
			SECONDARY_EXEC_PAUSE_LOOP_EXITING |
4556
			SECONDARY_EXEC_DESC |
4557
			SECONDARY_EXEC_RDTSCP |
4558
			SECONDARY_EXEC_ENABLE_INVPCID |
4559
			SECONDARY_EXEC_APIC_REGISTER_VIRT |
4560
			SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY |
W
Wanpeng Li 已提交
4561
			SECONDARY_EXEC_SHADOW_VMCS |
K
Kai Huang 已提交
4562
			SECONDARY_EXEC_XSAVES |
4563 4564
			SECONDARY_EXEC_RDSEED_EXITING |
			SECONDARY_EXEC_RDRAND_EXITING |
X
Xiao Guangrong 已提交
4565
			SECONDARY_EXEC_ENABLE_PML |
B
Bandan Das 已提交
4566
			SECONDARY_EXEC_TSC_SCALING |
4567 4568
			SECONDARY_EXEC_ENABLE_VMFUNC |
			SECONDARY_EXEC_ENCLS_EXITING;
S
Sheng Yang 已提交
4569 4570
		if (adjust_vmx_controls(min2, opt2,
					MSR_IA32_VMX_PROCBASED_CTLS2,
4571 4572 4573 4574 4575 4576 4577 4578
					&_cpu_based_2nd_exec_control) < 0)
			return -EIO;
	}
#ifndef CONFIG_X86_64
	if (!(_cpu_based_2nd_exec_control &
				SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES))
		_cpu_based_exec_control &= ~CPU_BASED_TPR_SHADOW;
#endif
4579 4580 4581

	if (!(_cpu_based_exec_control & CPU_BASED_TPR_SHADOW))
		_cpu_based_2nd_exec_control &= ~(
4582
				SECONDARY_EXEC_APIC_REGISTER_VIRT |
4583 4584
				SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
				SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
4585

4586 4587 4588
	rdmsr_safe(MSR_IA32_VMX_EPT_VPID_CAP,
		&vmx_capability.ept, &vmx_capability.vpid);

S
Sheng Yang 已提交
4589
	if (_cpu_based_2nd_exec_control & SECONDARY_EXEC_ENABLE_EPT) {
M
Marcelo Tosatti 已提交
4590 4591
		/* CR3 accesses and invlpg don't need to cause VM Exits when EPT
		   enabled */
4592 4593 4594
		_cpu_based_exec_control &= ~(CPU_BASED_CR3_LOAD_EXITING |
					     CPU_BASED_CR3_STORE_EXITING |
					     CPU_BASED_INVLPG_EXITING);
4595 4596 4597 4598 4599 4600 4601 4602 4603 4604
	} else if (vmx_capability.ept) {
		vmx_capability.ept = 0;
		pr_warn_once("EPT CAP should not exist if not support "
				"1-setting enable EPT VM-execution control\n");
	}
	if (!(_cpu_based_2nd_exec_control & SECONDARY_EXEC_ENABLE_VPID) &&
		vmx_capability.vpid) {
		vmx_capability.vpid = 0;
		pr_warn_once("VPID CAP should not exist if not support "
				"1-setting enable VPID VM-execution control\n");
S
Sheng Yang 已提交
4605
	}
4606

4607
	min = VM_EXIT_SAVE_DEBUG_CONTROLS | VM_EXIT_ACK_INTR_ON_EXIT;
4608 4609 4610
#ifdef CONFIG_X86_64
	min |= VM_EXIT_HOST_ADDR_SPACE_SIZE;
#endif
4611
	opt = VM_EXIT_SAVE_IA32_PAT | VM_EXIT_LOAD_IA32_PAT |
4612
		VM_EXIT_CLEAR_BNDCFGS;
4613 4614
	if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_EXIT_CTLS,
				&_vmexit_control) < 0)
Y
Yang, Sheng 已提交
4615
		return -EIO;
4616

4617 4618 4619
	min = PIN_BASED_EXT_INTR_MASK | PIN_BASED_NMI_EXITING;
	opt = PIN_BASED_VIRTUAL_NMIS | PIN_BASED_POSTED_INTR |
		 PIN_BASED_VMX_PREEMPTION_TIMER;
4620 4621 4622 4623
	if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_PINBASED_CTLS,
				&_pin_based_exec_control) < 0)
		return -EIO;

4624 4625
	if (cpu_has_broken_vmx_preemption_timer())
		_pin_based_exec_control &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
4626
	if (!(_cpu_based_2nd_exec_control &
4627
		SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY))
4628 4629
		_pin_based_exec_control &= ~PIN_BASED_POSTED_INTR;

4630
	min = VM_ENTRY_LOAD_DEBUG_CONTROLS;
4631
	opt = VM_ENTRY_LOAD_IA32_PAT | VM_ENTRY_LOAD_BNDCFGS;
4632 4633
	if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_ENTRY_CTLS,
				&_vmentry_control) < 0)
Y
Yang, Sheng 已提交
4634
		return -EIO;
A
Avi Kivity 已提交
4635

N
Nguyen Anh Quynh 已提交
4636
	rdmsr(MSR_IA32_VMX_BASIC, vmx_msr_low, vmx_msr_high);
4637 4638 4639

	/* IA-32 SDM Vol 3B: VMCS size is never greater than 4kB. */
	if ((vmx_msr_high & 0x1fff) > PAGE_SIZE)
Y
Yang, Sheng 已提交
4640
		return -EIO;
4641 4642 4643 4644

#ifdef CONFIG_X86_64
	/* IA-32 SDM Vol 3B: 64-bit CPUs always have VMX_BASIC_MSR[48]==0. */
	if (vmx_msr_high & (1u<<16))
Y
Yang, Sheng 已提交
4645
		return -EIO;
4646 4647 4648 4649
#endif

	/* Require Write-Back (WB) memory type for VMCS accesses. */
	if (((vmx_msr_high >> 18) & 15) != 6)
Y
Yang, Sheng 已提交
4650
		return -EIO;
4651

Y
Yang, Sheng 已提交
4652
	vmcs_conf->size = vmx_msr_high & 0x1fff;
4653
	vmcs_conf->order = get_order(vmcs_conf->size);
4654
	vmcs_conf->basic_cap = vmx_msr_high & ~0x1fff;
4655

4656
	vmcs_conf->revision_id = vmx_msr_low;
4657

Y
Yang, Sheng 已提交
4658 4659
	vmcs_conf->pin_based_exec_ctrl = _pin_based_exec_control;
	vmcs_conf->cpu_based_exec_ctrl = _cpu_based_exec_control;
4660
	vmcs_conf->cpu_based_2nd_exec_ctrl = _cpu_based_2nd_exec_control;
Y
Yang, Sheng 已提交
4661 4662
	vmcs_conf->vmexit_ctrl         = _vmexit_control;
	vmcs_conf->vmentry_ctrl        = _vmentry_control;
4663

4664 4665 4666
	if (static_branch_unlikely(&enable_evmcs))
		evmcs_sanitize_exec_ctrls(vmcs_conf);

A
Avi Kivity 已提交
4667 4668 4669 4670 4671 4672
	cpu_has_load_ia32_efer =
		allow_1_setting(MSR_IA32_VMX_ENTRY_CTLS,
				VM_ENTRY_LOAD_IA32_EFER)
		&& allow_1_setting(MSR_IA32_VMX_EXIT_CTLS,
				   VM_EXIT_LOAD_IA32_EFER);

4673 4674 4675 4676 4677 4678 4679 4680
	cpu_has_load_perf_global_ctrl =
		allow_1_setting(MSR_IA32_VMX_ENTRY_CTLS,
				VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL)
		&& allow_1_setting(MSR_IA32_VMX_EXIT_CTLS,
				   VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL);

	/*
	 * Some cpus support VM_ENTRY_(LOAD|SAVE)_IA32_PERF_GLOBAL_CTRL
A
Andrea Gelmini 已提交
4681
	 * but due to errata below it can't be used. Workaround is to use
4682 4683 4684 4685 4686 4687 4688 4689 4690 4691 4692 4693 4694 4695 4696 4697 4698 4699 4700 4701 4702 4703 4704 4705 4706 4707 4708
	 * msr load mechanism to switch IA32_PERF_GLOBAL_CTRL.
	 *
	 * VM Exit May Incorrectly Clear IA32_PERF_GLOBAL_CTRL [34:32]
	 *
	 * AAK155             (model 26)
	 * AAP115             (model 30)
	 * AAT100             (model 37)
	 * BC86,AAY89,BD102   (model 44)
	 * BA97               (model 46)
	 *
	 */
	if (cpu_has_load_perf_global_ctrl && boot_cpu_data.x86 == 0x6) {
		switch (boot_cpu_data.x86_model) {
		case 26:
		case 30:
		case 37:
		case 44:
		case 46:
			cpu_has_load_perf_global_ctrl = false;
			printk_once(KERN_WARNING"kvm: VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL "
					"does not work properly. Using workaround\n");
			break;
		default:
			break;
		}
	}

4709
	if (boot_cpu_has(X86_FEATURE_XSAVES))
W
Wanpeng Li 已提交
4710 4711
		rdmsrl(MSR_IA32_XSS, host_xss);

4712
	return 0;
N
Nguyen Anh Quynh 已提交
4713
}
A
Avi Kivity 已提交
4714

4715
static struct vmcs *alloc_vmcs_cpu(bool shadow, int cpu)
A
Avi Kivity 已提交
4716 4717 4718 4719 4720
{
	int node = cpu_to_node(cpu);
	struct page *pages;
	struct vmcs *vmcs;

4721
	pages = __alloc_pages_node(node, GFP_KERNEL, vmcs_config.order);
A
Avi Kivity 已提交
4722 4723 4724
	if (!pages)
		return NULL;
	vmcs = page_address(pages);
4725
	memset(vmcs, 0, vmcs_config.size);
4726 4727 4728

	/* KVM supports Enlightened VMCS v1 only */
	if (static_branch_unlikely(&enable_evmcs))
4729
		vmcs->hdr.revision_id = KVM_EVMCS_VERSION;
4730
	else
4731
		vmcs->hdr.revision_id = vmcs_config.revision_id;
4732

4733 4734
	if (shadow)
		vmcs->hdr.shadow_vmcs = 1;
A
Avi Kivity 已提交
4735 4736 4737 4738 4739
	return vmcs;
}

static void free_vmcs(struct vmcs *vmcs)
{
4740
	free_pages((unsigned long)vmcs, vmcs_config.order);
A
Avi Kivity 已提交
4741 4742
}

4743 4744 4745 4746 4747 4748 4749 4750 4751 4752
/*
 * Free a VMCS, but before that VMCLEAR it on the CPU where it was last loaded
 */
static void free_loaded_vmcs(struct loaded_vmcs *loaded_vmcs)
{
	if (!loaded_vmcs->vmcs)
		return;
	loaded_vmcs_clear(loaded_vmcs);
	free_vmcs(loaded_vmcs->vmcs);
	loaded_vmcs->vmcs = NULL;
4753 4754
	if (loaded_vmcs->msr_bitmap)
		free_page((unsigned long)loaded_vmcs->msr_bitmap);
4755
	WARN_ON(loaded_vmcs->shadow_vmcs != NULL);
4756 4757
}

4758
static struct vmcs *alloc_vmcs(bool shadow)
4759
{
4760
	return alloc_vmcs_cpu(shadow, raw_smp_processor_id());
4761 4762 4763 4764
}

static int alloc_loaded_vmcs(struct loaded_vmcs *loaded_vmcs)
{
4765
	loaded_vmcs->vmcs = alloc_vmcs(false);
4766 4767 4768 4769 4770
	if (!loaded_vmcs->vmcs)
		return -ENOMEM;

	loaded_vmcs->shadow_vmcs = NULL;
	loaded_vmcs_init(loaded_vmcs);
4771 4772 4773 4774 4775 4776

	if (cpu_has_vmx_msr_bitmap()) {
		loaded_vmcs->msr_bitmap = (unsigned long *)__get_free_page(GFP_KERNEL);
		if (!loaded_vmcs->msr_bitmap)
			goto out_vmcs;
		memset(loaded_vmcs->msr_bitmap, 0xff, PAGE_SIZE);
4777

4778 4779
		if (IS_ENABLED(CONFIG_HYPERV) &&
		    static_branch_unlikely(&enable_evmcs) &&
4780 4781 4782 4783 4784 4785
		    (ms_hyperv.nested_features & HV_X64_NESTED_MSR_BITMAP)) {
			struct hv_enlightened_vmcs *evmcs =
				(struct hv_enlightened_vmcs *)loaded_vmcs->vmcs;

			evmcs->hv_enlightenments_control.msr_bitmap = 1;
		}
4786
	}
4787 4788 4789

	memset(&loaded_vmcs->host_state, 0, sizeof(struct vmcs_host_state));

4790
	return 0;
4791 4792 4793 4794

out_vmcs:
	free_loaded_vmcs(loaded_vmcs);
	return -ENOMEM;
4795 4796
}

4797
static void free_kvm_area(void)
A
Avi Kivity 已提交
4798 4799 4800
{
	int cpu;

Z
Zachary Amsden 已提交
4801
	for_each_possible_cpu(cpu) {
A
Avi Kivity 已提交
4802
		free_vmcs(per_cpu(vmxarea, cpu));
Z
Zachary Amsden 已提交
4803 4804
		per_cpu(vmxarea, cpu) = NULL;
	}
A
Avi Kivity 已提交
4805 4806
}

4807 4808 4809 4810 4811
enum vmcs_field_width {
	VMCS_FIELD_WIDTH_U16 = 0,
	VMCS_FIELD_WIDTH_U64 = 1,
	VMCS_FIELD_WIDTH_U32 = 2,
	VMCS_FIELD_WIDTH_NATURAL_WIDTH = 3
4812 4813
};

4814
static inline int vmcs_field_width(unsigned long field)
4815 4816
{
	if (0x1 & field)	/* the *_HIGH fields are all 32 bit */
4817
		return VMCS_FIELD_WIDTH_U32;
4818 4819 4820 4821 4822 4823 4824 4825
	return (field >> 13) & 0x3 ;
}

static inline int vmcs_field_readonly(unsigned long field)
{
	return (((field >> 10) & 0x3) == 1);
}

4826 4827 4828 4829
static void init_vmcs_shadow_fields(void)
{
	int i, j;

4830 4831
	for (i = j = 0; i < max_shadow_read_only_fields; i++) {
		u16 field = shadow_read_only_fields[i];
4832
		if (vmcs_field_width(field) == VMCS_FIELD_WIDTH_U64 &&
4833 4834 4835 4836 4837 4838 4839 4840 4841 4842 4843 4844 4845 4846 4847
		    (i + 1 == max_shadow_read_only_fields ||
		     shadow_read_only_fields[i + 1] != field + 1))
			pr_err("Missing field from shadow_read_only_field %x\n",
			       field + 1);

		clear_bit(field, vmx_vmread_bitmap);
#ifdef CONFIG_X86_64
		if (field & 1)
			continue;
#endif
		if (j < i)
			shadow_read_only_fields[j] = field;
		j++;
	}
	max_shadow_read_only_fields = j;
4848 4849

	for (i = j = 0; i < max_shadow_read_write_fields; i++) {
4850
		u16 field = shadow_read_write_fields[i];
4851
		if (vmcs_field_width(field) == VMCS_FIELD_WIDTH_U64 &&
4852 4853 4854 4855 4856
		    (i + 1 == max_shadow_read_write_fields ||
		     shadow_read_write_fields[i + 1] != field + 1))
			pr_err("Missing field from shadow_read_write_field %x\n",
			       field + 1);

4857 4858 4859 4860 4861
		/*
		 * PML and the preemption timer can be emulated, but the
		 * processor cannot vmwrite to fields that don't exist
		 * on bare metal.
		 */
4862
		switch (field) {
4863 4864 4865 4866 4867 4868 4869 4870 4871 4872
		case GUEST_PML_INDEX:
			if (!cpu_has_vmx_pml())
				continue;
			break;
		case VMX_PREEMPTION_TIMER_VALUE:
			if (!cpu_has_vmx_preemption_timer())
				continue;
			break;
		case GUEST_INTR_STATUS:
			if (!cpu_has_vmx_apicv())
4873 4874 4875 4876 4877 4878
				continue;
			break;
		default:
			break;
		}

4879 4880 4881 4882 4883 4884
		clear_bit(field, vmx_vmwrite_bitmap);
		clear_bit(field, vmx_vmread_bitmap);
#ifdef CONFIG_X86_64
		if (field & 1)
			continue;
#endif
4885
		if (j < i)
4886
			shadow_read_write_fields[j] = field;
4887 4888 4889 4890 4891
		j++;
	}
	max_shadow_read_write_fields = j;
}

A
Avi Kivity 已提交
4892 4893 4894 4895
static __init int alloc_kvm_area(void)
{
	int cpu;

Z
Zachary Amsden 已提交
4896
	for_each_possible_cpu(cpu) {
A
Avi Kivity 已提交
4897 4898
		struct vmcs *vmcs;

4899
		vmcs = alloc_vmcs_cpu(false, cpu);
A
Avi Kivity 已提交
4900 4901 4902 4903 4904
		if (!vmcs) {
			free_kvm_area();
			return -ENOMEM;
		}

4905 4906 4907 4908 4909 4910 4911 4912 4913 4914 4915
		/*
		 * When eVMCS is enabled, alloc_vmcs_cpu() sets
		 * vmcs->revision_id to KVM_EVMCS_VERSION instead of
		 * revision_id reported by MSR_IA32_VMX_BASIC.
		 *
		 * However, even though not explictly documented by
		 * TLFS, VMXArea passed as VMXON argument should
		 * still be marked with revision_id reported by
		 * physical CPU.
		 */
		if (static_branch_unlikely(&enable_evmcs))
4916
			vmcs->hdr.revision_id = vmcs_config.revision_id;
4917

A
Avi Kivity 已提交
4918 4919 4920 4921 4922
		per_cpu(vmxarea, cpu) = vmcs;
	}
	return 0;
}

4923
static void fix_pmode_seg(struct kvm_vcpu *vcpu, int seg,
4924
		struct kvm_segment *save)
A
Avi Kivity 已提交
4925
{
4926 4927 4928 4929 4930 4931 4932 4933 4934
	if (!emulate_invalid_guest_state) {
		/*
		 * CS and SS RPL should be equal during guest entry according
		 * to VMX spec, but in reality it is not always so. Since vcpu
		 * is in the middle of the transition from real mode to
		 * protected mode it is safe to assume that RPL 0 is a good
		 * default value.
		 */
		if (seg == VCPU_SREG_CS || seg == VCPU_SREG_SS)
4935 4936
			save->selector &= ~SEGMENT_RPL_MASK;
		save->dpl = save->selector & SEGMENT_RPL_MASK;
4937
		save->s = 1;
A
Avi Kivity 已提交
4938
	}
4939
	vmx_set_segment(vcpu, save, seg);
A
Avi Kivity 已提交
4940 4941 4942 4943 4944
}

static void enter_pmode(struct kvm_vcpu *vcpu)
{
	unsigned long flags;
4945
	struct vcpu_vmx *vmx = to_vmx(vcpu);
A
Avi Kivity 已提交
4946

4947 4948 4949 4950 4951 4952 4953 4954 4955 4956 4957
	/*
	 * Update real mode segment cache. It may be not up-to-date if sement
	 * register was written while vcpu was in a guest mode.
	 */
	vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_ES], VCPU_SREG_ES);
	vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_DS], VCPU_SREG_DS);
	vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_FS], VCPU_SREG_FS);
	vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_GS], VCPU_SREG_GS);
	vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_SS], VCPU_SREG_SS);
	vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_CS], VCPU_SREG_CS);

4958
	vmx->rmode.vm86_active = 0;
A
Avi Kivity 已提交
4959

A
Avi Kivity 已提交
4960 4961
	vmx_segment_cache_clear(vmx);

4962
	vmx_set_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_TR], VCPU_SREG_TR);
A
Avi Kivity 已提交
4963 4964

	flags = vmcs_readl(GUEST_RFLAGS);
4965 4966
	flags &= RMODE_GUEST_OWNED_EFLAGS_BITS;
	flags |= vmx->rmode.save_rflags & ~RMODE_GUEST_OWNED_EFLAGS_BITS;
A
Avi Kivity 已提交
4967 4968
	vmcs_writel(GUEST_RFLAGS, flags);

4969 4970
	vmcs_writel(GUEST_CR4, (vmcs_readl(GUEST_CR4) & ~X86_CR4_VME) |
			(vmcs_readl(CR4_READ_SHADOW) & X86_CR4_VME));
A
Avi Kivity 已提交
4971 4972 4973

	update_exception_bitmap(vcpu);

4974 4975 4976 4977 4978 4979
	fix_pmode_seg(vcpu, VCPU_SREG_CS, &vmx->rmode.segs[VCPU_SREG_CS]);
	fix_pmode_seg(vcpu, VCPU_SREG_SS, &vmx->rmode.segs[VCPU_SREG_SS]);
	fix_pmode_seg(vcpu, VCPU_SREG_ES, &vmx->rmode.segs[VCPU_SREG_ES]);
	fix_pmode_seg(vcpu, VCPU_SREG_DS, &vmx->rmode.segs[VCPU_SREG_DS]);
	fix_pmode_seg(vcpu, VCPU_SREG_FS, &vmx->rmode.segs[VCPU_SREG_FS]);
	fix_pmode_seg(vcpu, VCPU_SREG_GS, &vmx->rmode.segs[VCPU_SREG_GS]);
A
Avi Kivity 已提交
4980 4981
}

4982
static void fix_rmode_seg(int seg, struct kvm_segment *save)
A
Avi Kivity 已提交
4983
{
4984
	const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
4985 4986 4987 4988 4989 4990 4991 4992 4993 4994 4995 4996 4997 4998 4999 5000 5001 5002 5003 5004 5005 5006 5007
	struct kvm_segment var = *save;

	var.dpl = 0x3;
	if (seg == VCPU_SREG_CS)
		var.type = 0x3;

	if (!emulate_invalid_guest_state) {
		var.selector = var.base >> 4;
		var.base = var.base & 0xffff0;
		var.limit = 0xffff;
		var.g = 0;
		var.db = 0;
		var.present = 1;
		var.s = 1;
		var.l = 0;
		var.unusable = 0;
		var.type = 0x3;
		var.avl = 0;
		if (save->base & 0xf)
			printk_once(KERN_WARNING "kvm: segment base is not "
					"paragraph aligned when entering "
					"protected mode (seg=%d)", seg);
	}
A
Avi Kivity 已提交
5008

5009
	vmcs_write16(sf->selector, var.selector);
5010
	vmcs_writel(sf->base, var.base);
5011 5012
	vmcs_write32(sf->limit, var.limit);
	vmcs_write32(sf->ar_bytes, vmx_segment_access_rights(&var));
A
Avi Kivity 已提交
5013 5014 5015 5016 5017
}

static void enter_rmode(struct kvm_vcpu *vcpu)
{
	unsigned long flags;
5018
	struct vcpu_vmx *vmx = to_vmx(vcpu);
5019
	struct kvm_vmx *kvm_vmx = to_kvm_vmx(vcpu->kvm);
A
Avi Kivity 已提交
5020

5021 5022 5023 5024 5025
	vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_TR], VCPU_SREG_TR);
	vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_ES], VCPU_SREG_ES);
	vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_DS], VCPU_SREG_DS);
	vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_FS], VCPU_SREG_FS);
	vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_GS], VCPU_SREG_GS);
5026 5027
	vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_SS], VCPU_SREG_SS);
	vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_CS], VCPU_SREG_CS);
5028

5029
	vmx->rmode.vm86_active = 1;
A
Avi Kivity 已提交
5030

5031 5032
	/*
	 * Very old userspace does not call KVM_SET_TSS_ADDR before entering
5033
	 * vcpu. Warn the user that an update is overdue.
5034
	 */
5035
	if (!kvm_vmx->tss_addr)
5036 5037 5038
		printk_once(KERN_WARNING "kvm: KVM_SET_TSS_ADDR need to be "
			     "called before entering vcpu\n");

A
Avi Kivity 已提交
5039 5040
	vmx_segment_cache_clear(vmx);

5041
	vmcs_writel(GUEST_TR_BASE, kvm_vmx->tss_addr);
A
Avi Kivity 已提交
5042 5043 5044 5045
	vmcs_write32(GUEST_TR_LIMIT, RMODE_TSS_SIZE - 1);
	vmcs_write32(GUEST_TR_AR_BYTES, 0x008b);

	flags = vmcs_readl(GUEST_RFLAGS);
5046
	vmx->rmode.save_rflags = flags;
A
Avi Kivity 已提交
5047

5048
	flags |= X86_EFLAGS_IOPL | X86_EFLAGS_VM;
A
Avi Kivity 已提交
5049 5050

	vmcs_writel(GUEST_RFLAGS, flags);
5051
	vmcs_writel(GUEST_CR4, vmcs_readl(GUEST_CR4) | X86_CR4_VME);
A
Avi Kivity 已提交
5052 5053
	update_exception_bitmap(vcpu);

5054 5055 5056 5057 5058 5059
	fix_rmode_seg(VCPU_SREG_SS, &vmx->rmode.segs[VCPU_SREG_SS]);
	fix_rmode_seg(VCPU_SREG_CS, &vmx->rmode.segs[VCPU_SREG_CS]);
	fix_rmode_seg(VCPU_SREG_ES, &vmx->rmode.segs[VCPU_SREG_ES]);
	fix_rmode_seg(VCPU_SREG_DS, &vmx->rmode.segs[VCPU_SREG_DS]);
	fix_rmode_seg(VCPU_SREG_GS, &vmx->rmode.segs[VCPU_SREG_GS]);
	fix_rmode_seg(VCPU_SREG_FS, &vmx->rmode.segs[VCPU_SREG_FS]);
5060

5061
	kvm_mmu_reset_context(vcpu);
A
Avi Kivity 已提交
5062 5063
}

5064 5065 5066
static void vmx_set_efer(struct kvm_vcpu *vcpu, u64 efer)
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);
5067 5068 5069 5070
	struct shared_msr_entry *msr = find_msr_entry(vmx, MSR_EFER);

	if (!msr)
		return;
5071

5072
	/*
5073 5074 5075 5076 5077 5078 5079
	 * MSR_KERNEL_GS_BASE is not intercepted when the guest is in
	 * 64-bit mode as a 64-bit kernel may frequently access the
	 * MSR.  This means we need to manually save/restore the MSR
	 * when switching between guest and host state, but only if
	 * the guest is in 64-bit mode.  Sync our cached value if the
	 * guest is transitioning to 32-bit mode and the CPU contains
	 * guest state, i.e. the cache is stale.
5080
	 */
5081 5082 5083 5084
#ifdef CONFIG_X86_64
	if (!(efer & EFER_LMA))
		(void)vmx_read_guest_kernel_gs_base(vmx);
#endif
5085
	vcpu->arch.efer = efer;
5086
	if (efer & EFER_LMA) {
5087
		vm_entry_controls_setbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
5088 5089
		msr->data = efer;
	} else {
5090
		vm_entry_controls_clearbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
5091 5092 5093 5094 5095 5096

		msr->data = efer & ~EFER_LME;
	}
	setup_msrs(vmx);
}

5097
#ifdef CONFIG_X86_64
A
Avi Kivity 已提交
5098 5099 5100 5101 5102

static void enter_lmode(struct kvm_vcpu *vcpu)
{
	u32 guest_tr_ar;

A
Avi Kivity 已提交
5103 5104
	vmx_segment_cache_clear(to_vmx(vcpu));

A
Avi Kivity 已提交
5105
	guest_tr_ar = vmcs_read32(GUEST_TR_AR_BYTES);
5106
	if ((guest_tr_ar & VMX_AR_TYPE_MASK) != VMX_AR_TYPE_BUSY_64_TSS) {
5107 5108
		pr_debug_ratelimited("%s: tss fixup for long mode. \n",
				     __func__);
A
Avi Kivity 已提交
5109
		vmcs_write32(GUEST_TR_AR_BYTES,
5110 5111
			     (guest_tr_ar & ~VMX_AR_TYPE_MASK)
			     | VMX_AR_TYPE_BUSY_64_TSS);
A
Avi Kivity 已提交
5112
	}
5113
	vmx_set_efer(vcpu, vcpu->arch.efer | EFER_LMA);
A
Avi Kivity 已提交
5114 5115 5116 5117
}

static void exit_lmode(struct kvm_vcpu *vcpu)
{
5118
	vm_entry_controls_clearbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
5119
	vmx_set_efer(vcpu, vcpu->arch.efer & ~EFER_LMA);
A
Avi Kivity 已提交
5120 5121 5122 5123
}

#endif

5124 5125
static inline void __vmx_flush_tlb(struct kvm_vcpu *vcpu, int vpid,
				bool invalidate_gpa)
5126
{
5127
	if (enable_ept && (invalidate_gpa || !enable_vpid)) {
5128 5129
		if (!VALID_PAGE(vcpu->arch.mmu.root_hpa))
			return;
5130
		ept_sync_context(construct_eptp(vcpu, vcpu->arch.mmu.root_hpa));
5131 5132
	} else {
		vpid_sync_context(vpid);
5133
	}
5134 5135
}

5136
static void vmx_flush_tlb(struct kvm_vcpu *vcpu, bool invalidate_gpa)
5137
{
5138
	__vmx_flush_tlb(vcpu, to_vmx(vcpu)->vpid, invalidate_gpa);
5139 5140
}

5141 5142 5143 5144 5145 5146 5147 5148 5149 5150 5151 5152 5153 5154
static void vmx_flush_tlb_gva(struct kvm_vcpu *vcpu, gva_t addr)
{
	int vpid = to_vmx(vcpu)->vpid;

	if (!vpid_sync_vcpu_addr(vpid, addr))
		vpid_sync_context(vpid);

	/*
	 * If VPIDs are not supported or enabled, then the above is a no-op.
	 * But we don't really need a TLB flush in that case anyway, because
	 * each VM entry/exit includes an implicit flush when VPID is 0.
	 */
}

5155 5156 5157 5158 5159 5160 5161 5162
static void vmx_decache_cr0_guest_bits(struct kvm_vcpu *vcpu)
{
	ulong cr0_guest_owned_bits = vcpu->arch.cr0_guest_owned_bits;

	vcpu->arch.cr0 &= ~cr0_guest_owned_bits;
	vcpu->arch.cr0 |= vmcs_readl(GUEST_CR0) & cr0_guest_owned_bits;
}

5163 5164
static void vmx_decache_cr3(struct kvm_vcpu *vcpu)
{
5165
	if (enable_unrestricted_guest || (enable_ept && is_paging(vcpu)))
5166 5167 5168 5169
		vcpu->arch.cr3 = vmcs_readl(GUEST_CR3);
	__set_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail);
}

5170
static void vmx_decache_cr4_guest_bits(struct kvm_vcpu *vcpu)
5171
{
5172 5173 5174 5175
	ulong cr4_guest_owned_bits = vcpu->arch.cr4_guest_owned_bits;

	vcpu->arch.cr4 &= ~cr4_guest_owned_bits;
	vcpu->arch.cr4 |= vmcs_readl(GUEST_CR4) & cr4_guest_owned_bits;
5176 5177
}

5178 5179
static void ept_load_pdptrs(struct kvm_vcpu *vcpu)
{
G
Gleb Natapov 已提交
5180 5181
	struct kvm_mmu *mmu = vcpu->arch.walk_mmu;

A
Avi Kivity 已提交
5182 5183 5184 5185
	if (!test_bit(VCPU_EXREG_PDPTR,
		      (unsigned long *)&vcpu->arch.regs_dirty))
		return;

5186
	if (is_paging(vcpu) && is_pae(vcpu) && !is_long_mode(vcpu)) {
G
Gleb Natapov 已提交
5187 5188 5189 5190
		vmcs_write64(GUEST_PDPTR0, mmu->pdptrs[0]);
		vmcs_write64(GUEST_PDPTR1, mmu->pdptrs[1]);
		vmcs_write64(GUEST_PDPTR2, mmu->pdptrs[2]);
		vmcs_write64(GUEST_PDPTR3, mmu->pdptrs[3]);
5191 5192 5193
	}
}

5194 5195
static void ept_save_pdptrs(struct kvm_vcpu *vcpu)
{
G
Gleb Natapov 已提交
5196 5197
	struct kvm_mmu *mmu = vcpu->arch.walk_mmu;

5198
	if (is_paging(vcpu) && is_pae(vcpu) && !is_long_mode(vcpu)) {
G
Gleb Natapov 已提交
5199 5200 5201 5202
		mmu->pdptrs[0] = vmcs_read64(GUEST_PDPTR0);
		mmu->pdptrs[1] = vmcs_read64(GUEST_PDPTR1);
		mmu->pdptrs[2] = vmcs_read64(GUEST_PDPTR2);
		mmu->pdptrs[3] = vmcs_read64(GUEST_PDPTR3);
5203
	}
A
Avi Kivity 已提交
5204 5205 5206 5207 5208

	__set_bit(VCPU_EXREG_PDPTR,
		  (unsigned long *)&vcpu->arch.regs_avail);
	__set_bit(VCPU_EXREG_PDPTR,
		  (unsigned long *)&vcpu->arch.regs_dirty);
5209 5210
}

5211 5212
static bool nested_guest_cr0_valid(struct kvm_vcpu *vcpu, unsigned long val)
{
5213 5214
	u64 fixed0 = to_vmx(vcpu)->nested.msrs.cr0_fixed0;
	u64 fixed1 = to_vmx(vcpu)->nested.msrs.cr0_fixed1;
5215 5216
	struct vmcs12 *vmcs12 = get_vmcs12(vcpu);

5217
	if (to_vmx(vcpu)->nested.msrs.secondary_ctls_high &
5218 5219 5220 5221 5222 5223 5224 5225 5226
		SECONDARY_EXEC_UNRESTRICTED_GUEST &&
	    nested_cpu_has2(vmcs12, SECONDARY_EXEC_UNRESTRICTED_GUEST))
		fixed0 &= ~(X86_CR0_PE | X86_CR0_PG);

	return fixed_bits_valid(val, fixed0, fixed1);
}

static bool nested_host_cr0_valid(struct kvm_vcpu *vcpu, unsigned long val)
{
5227 5228
	u64 fixed0 = to_vmx(vcpu)->nested.msrs.cr0_fixed0;
	u64 fixed1 = to_vmx(vcpu)->nested.msrs.cr0_fixed1;
5229 5230 5231 5232 5233 5234

	return fixed_bits_valid(val, fixed0, fixed1);
}

static bool nested_cr4_valid(struct kvm_vcpu *vcpu, unsigned long val)
{
5235 5236
	u64 fixed0 = to_vmx(vcpu)->nested.msrs.cr4_fixed0;
	u64 fixed1 = to_vmx(vcpu)->nested.msrs.cr4_fixed1;
5237 5238 5239 5240 5241 5242 5243 5244

	return fixed_bits_valid(val, fixed0, fixed1);
}

/* No difference in the restrictions on guest and host CR4 in VMX operation. */
#define nested_guest_cr4_valid	nested_cr4_valid
#define nested_host_cr4_valid	nested_cr4_valid

5245
static int vmx_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4);
5246 5247 5248 5249 5250

static void ept_update_paging_mode_cr0(unsigned long *hw_cr0,
					unsigned long cr0,
					struct kvm_vcpu *vcpu)
{
5251 5252
	if (!test_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail))
		vmx_decache_cr3(vcpu);
5253 5254 5255
	if (!(cr0 & X86_CR0_PG)) {
		/* From paging/starting to nonpaging */
		vmcs_write32(CPU_BASED_VM_EXEC_CONTROL,
5256
			     vmcs_read32(CPU_BASED_VM_EXEC_CONTROL) |
5257 5258 5259
			     (CPU_BASED_CR3_LOAD_EXITING |
			      CPU_BASED_CR3_STORE_EXITING));
		vcpu->arch.cr0 = cr0;
5260
		vmx_set_cr4(vcpu, kvm_read_cr4(vcpu));
5261 5262 5263
	} else if (!is_paging(vcpu)) {
		/* From nonpaging to paging */
		vmcs_write32(CPU_BASED_VM_EXEC_CONTROL,
5264
			     vmcs_read32(CPU_BASED_VM_EXEC_CONTROL) &
5265 5266 5267
			     ~(CPU_BASED_CR3_LOAD_EXITING |
			       CPU_BASED_CR3_STORE_EXITING));
		vcpu->arch.cr0 = cr0;
5268
		vmx_set_cr4(vcpu, kvm_read_cr4(vcpu));
5269
	}
5270 5271 5272

	if (!(cr0 & X86_CR0_WP))
		*hw_cr0 &= ~X86_CR0_WP;
5273 5274
}

A
Avi Kivity 已提交
5275 5276
static void vmx_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
{
5277
	struct vcpu_vmx *vmx = to_vmx(vcpu);
5278 5279
	unsigned long hw_cr0;

G
Gleb Natapov 已提交
5280
	hw_cr0 = (cr0 & ~KVM_GUEST_CR0_MASK);
5281
	if (enable_unrestricted_guest)
G
Gleb Natapov 已提交
5282
		hw_cr0 |= KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST;
5283
	else {
G
Gleb Natapov 已提交
5284
		hw_cr0 |= KVM_VM_CR0_ALWAYS_ON;
5285

5286 5287
		if (vmx->rmode.vm86_active && (cr0 & X86_CR0_PE))
			enter_pmode(vcpu);
A
Avi Kivity 已提交
5288

5289 5290 5291
		if (!vmx->rmode.vm86_active && !(cr0 & X86_CR0_PE))
			enter_rmode(vcpu);
	}
A
Avi Kivity 已提交
5292

5293
#ifdef CONFIG_X86_64
5294
	if (vcpu->arch.efer & EFER_LME) {
5295
		if (!is_paging(vcpu) && (cr0 & X86_CR0_PG))
A
Avi Kivity 已提交
5296
			enter_lmode(vcpu);
5297
		if (is_paging(vcpu) && !(cr0 & X86_CR0_PG))
A
Avi Kivity 已提交
5298 5299 5300 5301
			exit_lmode(vcpu);
	}
#endif

5302
	if (enable_ept && !enable_unrestricted_guest)
5303 5304
		ept_update_paging_mode_cr0(&hw_cr0, cr0, vcpu);

A
Avi Kivity 已提交
5305
	vmcs_writel(CR0_READ_SHADOW, cr0);
5306
	vmcs_writel(GUEST_CR0, hw_cr0);
5307
	vcpu->arch.cr0 = cr0;
5308 5309 5310

	/* depends on vcpu->arch.cr0 to be set to a new value */
	vmx->emulation_required = emulation_required(vcpu);
A
Avi Kivity 已提交
5311 5312
}

5313 5314 5315 5316 5317 5318 5319
static int get_ept_level(struct kvm_vcpu *vcpu)
{
	if (cpu_has_vmx_ept_5levels() && (cpuid_maxphyaddr(vcpu) > 48))
		return 5;
	return 4;
}

5320
static u64 construct_eptp(struct kvm_vcpu *vcpu, unsigned long root_hpa)
5321
{
5322 5323 5324
	u64 eptp = VMX_EPTP_MT_WB;

	eptp |= (get_ept_level(vcpu) == 5) ? VMX_EPTP_PWL_5 : VMX_EPTP_PWL_4;
5325

5326 5327
	if (enable_ept_ad_bits &&
	    (!is_guest_mode(vcpu) || nested_ept_ad_enabled(vcpu)))
5328
		eptp |= VMX_EPTP_AD_ENABLE_BIT;
5329 5330 5331 5332 5333
	eptp |= (root_hpa & PAGE_MASK);

	return eptp;
}

A
Avi Kivity 已提交
5334 5335
static void vmx_set_cr3(struct kvm_vcpu *vcpu, unsigned long cr3)
{
5336
	struct kvm *kvm = vcpu->kvm;
5337 5338 5339 5340
	unsigned long guest_cr3;
	u64 eptp;

	guest_cr3 = cr3;
5341
	if (enable_ept) {
5342
		eptp = construct_eptp(vcpu, cr3);
5343
		vmcs_write64(EPT_POINTER, eptp);
5344 5345 5346 5347 5348 5349 5350 5351 5352

		if (kvm_x86_ops->tlb_remote_flush) {
			spin_lock(&to_kvm_vmx(kvm)->ept_pointer_lock);
			to_vmx(vcpu)->ept_pointer = eptp;
			to_kvm_vmx(kvm)->ept_pointers_match
				= EPT_POINTERS_CHECK;
			spin_unlock(&to_kvm_vmx(kvm)->ept_pointer_lock);
		}

5353 5354
		if (enable_unrestricted_guest || is_paging(vcpu) ||
		    is_guest_mode(vcpu))
5355 5356
			guest_cr3 = kvm_read_cr3(vcpu);
		else
5357
			guest_cr3 = to_kvm_vmx(kvm)->ept_identity_map_addr;
5358
		ept_load_pdptrs(vcpu);
5359 5360 5361
	}

	vmcs_writel(GUEST_CR3, guest_cr3);
A
Avi Kivity 已提交
5362 5363
}

5364
static int vmx_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
A
Avi Kivity 已提交
5365
{
5366 5367 5368 5369 5370
	/*
	 * Pass through host's Machine Check Enable value to hw_cr4, which
	 * is in force while we are in guest mode.  Do not let guests control
	 * this bit, even if host CR4.MCE == 0.
	 */
5371 5372 5373 5374 5375 5376 5377 5378 5379
	unsigned long hw_cr4;

	hw_cr4 = (cr4_read_shadow() & X86_CR4_MCE) | (cr4 & ~X86_CR4_MCE);
	if (enable_unrestricted_guest)
		hw_cr4 |= KVM_VM_CR4_ALWAYS_ON_UNRESTRICTED_GUEST;
	else if (to_vmx(vcpu)->rmode.vm86_active)
		hw_cr4 |= KVM_RMODE_VM_CR4_ALWAYS_ON;
	else
		hw_cr4 |= KVM_PMODE_VM_CR4_ALWAYS_ON;
5380

5381 5382 5383
	if (!boot_cpu_has(X86_FEATURE_UMIP) && vmx_umip_emulated()) {
		if (cr4 & X86_CR4_UMIP) {
			vmcs_set_bits(SECONDARY_VM_EXEC_CONTROL,
5384
				SECONDARY_EXEC_DESC);
5385 5386 5387 5388 5389 5390
			hw_cr4 &= ~X86_CR4_UMIP;
		} else if (!is_guest_mode(vcpu) ||
			!nested_cpu_has2(get_vmcs12(vcpu), SECONDARY_EXEC_DESC))
			vmcs_clear_bits(SECONDARY_VM_EXEC_CONTROL,
					SECONDARY_EXEC_DESC);
	}
5391

5392 5393 5394 5395 5396 5397 5398 5399 5400
	if (cr4 & X86_CR4_VMXE) {
		/*
		 * To use VMXON (and later other VMX instructions), a guest
		 * must first be able to turn on cr4.VMXE (see handle_vmon()).
		 * So basically the check on whether to allow nested VMX
		 * is here.
		 */
		if (!nested_vmx_allowed(vcpu))
			return 1;
5401
	}
5402 5403

	if (to_vmx(vcpu)->nested.vmxon && !nested_cr4_valid(vcpu, cr4))
5404 5405
		return 1;

5406
	vcpu->arch.cr4 = cr4;
5407 5408 5409 5410 5411 5412 5413 5414 5415

	if (!enable_unrestricted_guest) {
		if (enable_ept) {
			if (!is_paging(vcpu)) {
				hw_cr4 &= ~X86_CR4_PAE;
				hw_cr4 |= X86_CR4_PSE;
			} else if (!(cr4 & X86_CR4_PAE)) {
				hw_cr4 &= ~X86_CR4_PAE;
			}
5416
		}
5417

5418
		/*
5419 5420 5421 5422 5423 5424 5425 5426 5427
		 * SMEP/SMAP/PKU is disabled if CPU is in non-paging mode in
		 * hardware.  To emulate this behavior, SMEP/SMAP/PKU needs
		 * to be manually disabled when guest switches to non-paging
		 * mode.
		 *
		 * If !enable_unrestricted_guest, the CPU is always running
		 * with CR0.PG=1 and CR4 needs to be modified.
		 * If enable_unrestricted_guest, the CPU automatically
		 * disables SMEP/SMAP/PKU when the guest sets CR0.PG=0.
5428
		 */
5429 5430 5431
		if (!is_paging(vcpu))
			hw_cr4 &= ~(X86_CR4_SMEP | X86_CR4_SMAP | X86_CR4_PKE);
	}
5432

5433 5434
	vmcs_writel(CR4_READ_SHADOW, cr4);
	vmcs_writel(GUEST_CR4, hw_cr4);
5435
	return 0;
A
Avi Kivity 已提交
5436 5437 5438 5439 5440
}

static void vmx_get_segment(struct kvm_vcpu *vcpu,
			    struct kvm_segment *var, int seg)
{
5441
	struct vcpu_vmx *vmx = to_vmx(vcpu);
A
Avi Kivity 已提交
5442 5443
	u32 ar;

5444
	if (vmx->rmode.vm86_active && seg != VCPU_SREG_LDTR) {
5445
		*var = vmx->rmode.segs[seg];
5446
		if (seg == VCPU_SREG_TR
A
Avi Kivity 已提交
5447
		    || var->selector == vmx_read_guest_seg_selector(vmx, seg))
5448
			return;
5449 5450 5451
		var->base = vmx_read_guest_seg_base(vmx, seg);
		var->selector = vmx_read_guest_seg_selector(vmx, seg);
		return;
5452
	}
A
Avi Kivity 已提交
5453 5454 5455 5456
	var->base = vmx_read_guest_seg_base(vmx, seg);
	var->limit = vmx_read_guest_seg_limit(vmx, seg);
	var->selector = vmx_read_guest_seg_selector(vmx, seg);
	ar = vmx_read_guest_seg_ar(vmx, seg);
5457
	var->unusable = (ar >> 16) & 1;
A
Avi Kivity 已提交
5458 5459 5460
	var->type = ar & 15;
	var->s = (ar >> 4) & 1;
	var->dpl = (ar >> 5) & 3;
5461 5462 5463 5464 5465 5466 5467 5468
	/*
	 * Some userspaces do not preserve unusable property. Since usable
	 * segment has to be present according to VMX spec we can use present
	 * property to amend userspace bug by making unusable segment always
	 * nonpresent. vmx_segment_access_rights() already marks nonpresent
	 * segment as unusable.
	 */
	var->present = !var->unusable;
A
Avi Kivity 已提交
5469 5470 5471 5472 5473 5474
	var->avl = (ar >> 12) & 1;
	var->l = (ar >> 13) & 1;
	var->db = (ar >> 14) & 1;
	var->g = (ar >> 15) & 1;
}

5475 5476 5477 5478 5479 5480 5481 5482
static u64 vmx_get_segment_base(struct kvm_vcpu *vcpu, int seg)
{
	struct kvm_segment s;

	if (to_vmx(vcpu)->rmode.vm86_active) {
		vmx_get_segment(vcpu, &s, seg);
		return s.base;
	}
A
Avi Kivity 已提交
5483
	return vmx_read_guest_seg_base(to_vmx(vcpu), seg);
5484 5485
}

5486
static int vmx_get_cpl(struct kvm_vcpu *vcpu)
5487
{
5488 5489
	struct vcpu_vmx *vmx = to_vmx(vcpu);

P
Paolo Bonzini 已提交
5490
	if (unlikely(vmx->rmode.vm86_active))
5491
		return 0;
P
Paolo Bonzini 已提交
5492 5493
	else {
		int ar = vmx_read_guest_seg_ar(vmx, VCPU_SREG_SS);
5494
		return VMX_AR_DPL(ar);
A
Avi Kivity 已提交
5495 5496 5497
	}
}

5498
static u32 vmx_segment_access_rights(struct kvm_segment *var)
A
Avi Kivity 已提交
5499 5500 5501
{
	u32 ar;

5502
	if (var->unusable || !var->present)
A
Avi Kivity 已提交
5503 5504 5505 5506 5507 5508 5509 5510 5511 5512 5513
		ar = 1 << 16;
	else {
		ar = var->type & 15;
		ar |= (var->s & 1) << 4;
		ar |= (var->dpl & 3) << 5;
		ar |= (var->present & 1) << 7;
		ar |= (var->avl & 1) << 12;
		ar |= (var->l & 1) << 13;
		ar |= (var->db & 1) << 14;
		ar |= (var->g & 1) << 15;
	}
5514 5515 5516 5517 5518 5519 5520

	return ar;
}

static void vmx_set_segment(struct kvm_vcpu *vcpu,
			    struct kvm_segment *var, int seg)
{
5521
	struct vcpu_vmx *vmx = to_vmx(vcpu);
5522
	const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
5523

A
Avi Kivity 已提交
5524 5525
	vmx_segment_cache_clear(vmx);

5526 5527 5528 5529 5530 5531
	if (vmx->rmode.vm86_active && seg != VCPU_SREG_LDTR) {
		vmx->rmode.segs[seg] = *var;
		if (seg == VCPU_SREG_TR)
			vmcs_write16(sf->selector, var->selector);
		else if (var->s)
			fix_rmode_seg(seg, &vmx->rmode.segs[seg]);
5532
		goto out;
5533
	}
5534

5535 5536 5537
	vmcs_writel(sf->base, var->base);
	vmcs_write32(sf->limit, var->limit);
	vmcs_write16(sf->selector, var->selector);
5538 5539 5540 5541 5542 5543

	/*
	 *   Fix the "Accessed" bit in AR field of segment registers for older
	 * qemu binaries.
	 *   IA32 arch specifies that at the time of processor reset the
	 * "Accessed" bit in the AR field of segment registers is 1. And qemu
G
Guo Chao 已提交
5544
	 * is setting it to 0 in the userland code. This causes invalid guest
5545 5546 5547 5548 5549 5550
	 * state vmexit when "unrestricted guest" mode is turned on.
	 *    Fix for this setup issue in cpu_reset is being pushed in the qemu
	 * tree. Newer qemu binaries with that qemu fix would not need this
	 * kvm hack.
	 */
	if (enable_unrestricted_guest && (seg != VCPU_SREG_LDTR))
5551
		var->type |= 0x1; /* Accessed */
5552

5553
	vmcs_write32(sf->ar_bytes, vmx_segment_access_rights(var));
5554 5555

out:
5556
	vmx->emulation_required = emulation_required(vcpu);
A
Avi Kivity 已提交
5557 5558 5559 5560
}

static void vmx_get_cs_db_l_bits(struct kvm_vcpu *vcpu, int *db, int *l)
{
A
Avi Kivity 已提交
5561
	u32 ar = vmx_read_guest_seg_ar(to_vmx(vcpu), VCPU_SREG_CS);
A
Avi Kivity 已提交
5562 5563 5564 5565 5566

	*db = (ar >> 14) & 1;
	*l = (ar >> 13) & 1;
}

5567
static void vmx_get_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
A
Avi Kivity 已提交
5568
{
5569 5570
	dt->size = vmcs_read32(GUEST_IDTR_LIMIT);
	dt->address = vmcs_readl(GUEST_IDTR_BASE);
A
Avi Kivity 已提交
5571 5572
}

5573
static void vmx_set_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
A
Avi Kivity 已提交
5574
{
5575 5576
	vmcs_write32(GUEST_IDTR_LIMIT, dt->size);
	vmcs_writel(GUEST_IDTR_BASE, dt->address);
A
Avi Kivity 已提交
5577 5578
}

5579
static void vmx_get_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
A
Avi Kivity 已提交
5580
{
5581 5582
	dt->size = vmcs_read32(GUEST_GDTR_LIMIT);
	dt->address = vmcs_readl(GUEST_GDTR_BASE);
A
Avi Kivity 已提交
5583 5584
}

5585
static void vmx_set_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
A
Avi Kivity 已提交
5586
{
5587 5588
	vmcs_write32(GUEST_GDTR_LIMIT, dt->size);
	vmcs_writel(GUEST_GDTR_BASE, dt->address);
A
Avi Kivity 已提交
5589 5590
}

5591 5592 5593 5594 5595 5596
static bool rmode_segment_valid(struct kvm_vcpu *vcpu, int seg)
{
	struct kvm_segment var;
	u32 ar;

	vmx_get_segment(vcpu, &var, seg);
5597
	var.dpl = 0x3;
5598 5599
	if (seg == VCPU_SREG_CS)
		var.type = 0x3;
5600 5601 5602 5603
	ar = vmx_segment_access_rights(&var);

	if (var.base != (var.selector << 4))
		return false;
5604
	if (var.limit != 0xffff)
5605
		return false;
5606
	if (ar != 0xf3)
5607 5608 5609 5610 5611 5612 5613 5614 5615 5616 5617
		return false;

	return true;
}

static bool code_segment_valid(struct kvm_vcpu *vcpu)
{
	struct kvm_segment cs;
	unsigned int cs_rpl;

	vmx_get_segment(vcpu, &cs, VCPU_SREG_CS);
5618
	cs_rpl = cs.selector & SEGMENT_RPL_MASK;
5619

5620 5621
	if (cs.unusable)
		return false;
5622
	if (~cs.type & (VMX_AR_TYPE_CODE_MASK|VMX_AR_TYPE_ACCESSES_MASK))
5623 5624 5625
		return false;
	if (!cs.s)
		return false;
5626
	if (cs.type & VMX_AR_TYPE_WRITEABLE_MASK) {
5627 5628
		if (cs.dpl > cs_rpl)
			return false;
5629
	} else {
5630 5631 5632 5633 5634 5635 5636 5637 5638 5639 5640 5641 5642 5643 5644 5645
		if (cs.dpl != cs_rpl)
			return false;
	}
	if (!cs.present)
		return false;

	/* TODO: Add Reserved field check, this'll require a new member in the kvm_segment_field structure */
	return true;
}

static bool stack_segment_valid(struct kvm_vcpu *vcpu)
{
	struct kvm_segment ss;
	unsigned int ss_rpl;

	vmx_get_segment(vcpu, &ss, VCPU_SREG_SS);
5646
	ss_rpl = ss.selector & SEGMENT_RPL_MASK;
5647

5648 5649 5650
	if (ss.unusable)
		return true;
	if (ss.type != 3 && ss.type != 7)
5651 5652 5653 5654 5655 5656 5657 5658 5659 5660 5661 5662 5663 5664 5665 5666 5667
		return false;
	if (!ss.s)
		return false;
	if (ss.dpl != ss_rpl) /* DPL != RPL */
		return false;
	if (!ss.present)
		return false;

	return true;
}

static bool data_segment_valid(struct kvm_vcpu *vcpu, int seg)
{
	struct kvm_segment var;
	unsigned int rpl;

	vmx_get_segment(vcpu, &var, seg);
5668
	rpl = var.selector & SEGMENT_RPL_MASK;
5669

5670 5671
	if (var.unusable)
		return true;
5672 5673 5674 5675
	if (!var.s)
		return false;
	if (!var.present)
		return false;
5676
	if (~var.type & (VMX_AR_TYPE_CODE_MASK|VMX_AR_TYPE_WRITEABLE_MASK)) {
5677 5678 5679 5680 5681 5682 5683 5684 5685 5686 5687 5688 5689 5690 5691 5692
		if (var.dpl < rpl) /* DPL < RPL */
			return false;
	}

	/* TODO: Add other members to kvm_segment_field to allow checking for other access
	 * rights flags
	 */
	return true;
}

static bool tr_valid(struct kvm_vcpu *vcpu)
{
	struct kvm_segment tr;

	vmx_get_segment(vcpu, &tr, VCPU_SREG_TR);

5693 5694
	if (tr.unusable)
		return false;
5695
	if (tr.selector & SEGMENT_TI_MASK)	/* TI = 1 */
5696
		return false;
5697
	if (tr.type != 3 && tr.type != 11) /* TODO: Check if guest is in IA32e mode */
5698 5699 5700 5701 5702 5703 5704 5705 5706 5707 5708 5709 5710
		return false;
	if (!tr.present)
		return false;

	return true;
}

static bool ldtr_valid(struct kvm_vcpu *vcpu)
{
	struct kvm_segment ldtr;

	vmx_get_segment(vcpu, &ldtr, VCPU_SREG_LDTR);

5711 5712
	if (ldtr.unusable)
		return true;
5713
	if (ldtr.selector & SEGMENT_TI_MASK)	/* TI = 1 */
5714 5715 5716 5717 5718 5719 5720 5721 5722 5723 5724 5725 5726 5727 5728 5729
		return false;
	if (ldtr.type != 2)
		return false;
	if (!ldtr.present)
		return false;

	return true;
}

static bool cs_ss_rpl_check(struct kvm_vcpu *vcpu)
{
	struct kvm_segment cs, ss;

	vmx_get_segment(vcpu, &cs, VCPU_SREG_CS);
	vmx_get_segment(vcpu, &ss, VCPU_SREG_SS);

5730 5731
	return ((cs.selector & SEGMENT_RPL_MASK) ==
		 (ss.selector & SEGMENT_RPL_MASK));
5732 5733 5734 5735 5736 5737 5738 5739 5740
}

/*
 * Check if guest state is valid. Returns true if valid, false if
 * not.
 * We assume that registers are always usable
 */
static bool guest_state_valid(struct kvm_vcpu *vcpu)
{
5741 5742 5743
	if (enable_unrestricted_guest)
		return true;

5744
	/* real mode guest state checks */
5745
	if (!is_protmode(vcpu) || (vmx_get_rflags(vcpu) & X86_EFLAGS_VM)) {
5746 5747 5748 5749 5750 5751 5752 5753 5754 5755 5756 5757 5758 5759 5760 5761 5762 5763 5764 5765 5766 5767 5768 5769 5770 5771 5772 5773 5774 5775 5776 5777 5778 5779 5780 5781 5782 5783 5784 5785 5786
		if (!rmode_segment_valid(vcpu, VCPU_SREG_CS))
			return false;
		if (!rmode_segment_valid(vcpu, VCPU_SREG_SS))
			return false;
		if (!rmode_segment_valid(vcpu, VCPU_SREG_DS))
			return false;
		if (!rmode_segment_valid(vcpu, VCPU_SREG_ES))
			return false;
		if (!rmode_segment_valid(vcpu, VCPU_SREG_FS))
			return false;
		if (!rmode_segment_valid(vcpu, VCPU_SREG_GS))
			return false;
	} else {
	/* protected mode guest state checks */
		if (!cs_ss_rpl_check(vcpu))
			return false;
		if (!code_segment_valid(vcpu))
			return false;
		if (!stack_segment_valid(vcpu))
			return false;
		if (!data_segment_valid(vcpu, VCPU_SREG_DS))
			return false;
		if (!data_segment_valid(vcpu, VCPU_SREG_ES))
			return false;
		if (!data_segment_valid(vcpu, VCPU_SREG_FS))
			return false;
		if (!data_segment_valid(vcpu, VCPU_SREG_GS))
			return false;
		if (!tr_valid(vcpu))
			return false;
		if (!ldtr_valid(vcpu))
			return false;
	}
	/* TODO:
	 * - Add checks on RIP
	 * - Add checks on RFLAGS
	 */

	return true;
}

5787 5788 5789 5790 5791
static bool page_address_valid(struct kvm_vcpu *vcpu, gpa_t gpa)
{
	return PAGE_ALIGNED(gpa) && !(gpa >> cpuid_maxphyaddr(vcpu));
}

M
Mike Day 已提交
5792
static int init_rmode_tss(struct kvm *kvm)
A
Avi Kivity 已提交
5793
{
5794
	gfn_t fn;
5795
	u16 data = 0;
5796
	int idx, r;
A
Avi Kivity 已提交
5797

5798
	idx = srcu_read_lock(&kvm->srcu);
5799
	fn = to_kvm_vmx(kvm)->tss_addr >> PAGE_SHIFT;
5800 5801
	r = kvm_clear_guest_page(kvm, fn, 0, PAGE_SIZE);
	if (r < 0)
5802
		goto out;
5803
	data = TSS_BASE_SIZE + TSS_REDIRECTION_SIZE;
5804 5805
	r = kvm_write_guest_page(kvm, fn++, &data,
			TSS_IOPB_BASE_OFFSET, sizeof(u16));
5806
	if (r < 0)
5807
		goto out;
5808 5809
	r = kvm_clear_guest_page(kvm, fn++, 0, PAGE_SIZE);
	if (r < 0)
5810
		goto out;
5811 5812
	r = kvm_clear_guest_page(kvm, fn, 0, PAGE_SIZE);
	if (r < 0)
5813
		goto out;
5814
	data = ~0;
5815 5816 5817 5818
	r = kvm_write_guest_page(kvm, fn, &data,
				 RMODE_TSS_SIZE - 2 * PAGE_SIZE - 1,
				 sizeof(u8));
out:
5819
	srcu_read_unlock(&kvm->srcu, idx);
5820
	return r;
A
Avi Kivity 已提交
5821 5822
}

5823 5824
static int init_rmode_identity_map(struct kvm *kvm)
{
5825
	struct kvm_vmx *kvm_vmx = to_kvm_vmx(kvm);
5826
	int i, idx, r = 0;
D
Dan Williams 已提交
5827
	kvm_pfn_t identity_map_pfn;
5828 5829
	u32 tmp;

5830
	/* Protect kvm_vmx->ept_identity_pagetable_done. */
5831 5832
	mutex_lock(&kvm->slots_lock);

5833
	if (likely(kvm_vmx->ept_identity_pagetable_done))
5834 5835
		goto out2;

5836 5837 5838
	if (!kvm_vmx->ept_identity_map_addr)
		kvm_vmx->ept_identity_map_addr = VMX_EPT_IDENTITY_PAGETABLE_ADDR;
	identity_map_pfn = kvm_vmx->ept_identity_map_addr >> PAGE_SHIFT;
5839

5840
	r = __x86_set_memory_region(kvm, IDENTITY_PAGETABLE_PRIVATE_MEMSLOT,
5841
				    kvm_vmx->ept_identity_map_addr, PAGE_SIZE);
5842
	if (r < 0)
5843 5844
		goto out2;

5845
	idx = srcu_read_lock(&kvm->srcu);
5846 5847 5848 5849 5850 5851 5852 5853 5854 5855 5856 5857
	r = kvm_clear_guest_page(kvm, identity_map_pfn, 0, PAGE_SIZE);
	if (r < 0)
		goto out;
	/* Set up identity-mapping pagetable for EPT in real mode */
	for (i = 0; i < PT32_ENT_PER_PAGE; i++) {
		tmp = (i << 22) + (_PAGE_PRESENT | _PAGE_RW | _PAGE_USER |
			_PAGE_ACCESSED | _PAGE_DIRTY | _PAGE_PSE);
		r = kvm_write_guest_page(kvm, identity_map_pfn,
				&tmp, i * sizeof(tmp), sizeof(tmp));
		if (r < 0)
			goto out;
	}
5858
	kvm_vmx->ept_identity_pagetable_done = true;
5859

5860
out:
5861
	srcu_read_unlock(&kvm->srcu, idx);
5862 5863 5864

out2:
	mutex_unlock(&kvm->slots_lock);
5865
	return r;
5866 5867
}

A
Avi Kivity 已提交
5868 5869
static void seg_setup(int seg)
{
5870
	const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
5871
	unsigned int ar;
A
Avi Kivity 已提交
5872 5873 5874 5875

	vmcs_write16(sf->selector, 0);
	vmcs_writel(sf->base, 0);
	vmcs_write32(sf->limit, 0xffff);
5876 5877 5878
	ar = 0x93;
	if (seg == VCPU_SREG_CS)
		ar |= 0x08; /* code segment */
5879 5880

	vmcs_write32(sf->ar_bytes, ar);
A
Avi Kivity 已提交
5881 5882
}

5883 5884
static int alloc_apic_access_page(struct kvm *kvm)
{
5885
	struct page *page;
5886 5887
	int r = 0;

5888
	mutex_lock(&kvm->slots_lock);
5889
	if (kvm->arch.apic_access_page_done)
5890
		goto out;
5891 5892
	r = __x86_set_memory_region(kvm, APIC_ACCESS_PAGE_PRIVATE_MEMSLOT,
				    APIC_DEFAULT_PHYS_BASE, PAGE_SIZE);
5893 5894
	if (r)
		goto out;
5895

5896
	page = gfn_to_page(kvm, APIC_DEFAULT_PHYS_BASE >> PAGE_SHIFT);
5897 5898 5899 5900 5901
	if (is_error_page(page)) {
		r = -EFAULT;
		goto out;
	}

5902 5903 5904 5905 5906 5907
	/*
	 * Do not pin the page in memory, so that memory hot-unplug
	 * is able to migrate it.
	 */
	put_page(page);
	kvm->arch.apic_access_page_done = true;
5908
out:
5909
	mutex_unlock(&kvm->slots_lock);
5910 5911 5912
	return r;
}

5913
static int allocate_vpid(void)
5914 5915 5916
{
	int vpid;

5917
	if (!enable_vpid)
5918
		return 0;
5919 5920
	spin_lock(&vmx_vpid_lock);
	vpid = find_first_zero_bit(vmx_vpid_bitmap, VMX_NR_VPIDS);
5921
	if (vpid < VMX_NR_VPIDS)
5922
		__set_bit(vpid, vmx_vpid_bitmap);
5923 5924
	else
		vpid = 0;
5925
	spin_unlock(&vmx_vpid_lock);
5926
	return vpid;
5927 5928
}

5929
static void free_vpid(int vpid)
5930
{
5931
	if (!enable_vpid || vpid == 0)
5932 5933
		return;
	spin_lock(&vmx_vpid_lock);
5934
	__clear_bit(vpid, vmx_vpid_bitmap);
5935 5936 5937
	spin_unlock(&vmx_vpid_lock);
}

5938 5939
static void __always_inline vmx_disable_intercept_for_msr(unsigned long *msr_bitmap,
							  u32 msr, int type)
S
Sheng Yang 已提交
5940
{
5941
	int f = sizeof(unsigned long);
S
Sheng Yang 已提交
5942 5943 5944 5945

	if (!cpu_has_vmx_msr_bitmap())
		return;

5946 5947 5948
	if (static_branch_unlikely(&enable_evmcs))
		evmcs_touch_msr_bitmap();

S
Sheng Yang 已提交
5949 5950 5951 5952 5953 5954
	/*
	 * See Intel PRM Vol. 3, 20.6.9 (MSR-Bitmap Address). Early manuals
	 * have the write-low and read-high bitmap offsets the wrong way round.
	 * We can control MSRs 0x00000000-0x00001fff and 0xc0000000-0xc0001fff.
	 */
	if (msr <= 0x1fff) {
5955 5956 5957 5958 5959 5960 5961 5962
		if (type & MSR_TYPE_R)
			/* read-low */
			__clear_bit(msr, msr_bitmap + 0x000 / f);

		if (type & MSR_TYPE_W)
			/* write-low */
			__clear_bit(msr, msr_bitmap + 0x800 / f);

S
Sheng Yang 已提交
5963 5964
	} else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) {
		msr &= 0x1fff;
5965 5966 5967 5968 5969 5970 5971 5972 5973 5974 5975
		if (type & MSR_TYPE_R)
			/* read-high */
			__clear_bit(msr, msr_bitmap + 0x400 / f);

		if (type & MSR_TYPE_W)
			/* write-high */
			__clear_bit(msr, msr_bitmap + 0xc00 / f);

	}
}

5976 5977 5978 5979 5980 5981 5982 5983
static void __always_inline vmx_enable_intercept_for_msr(unsigned long *msr_bitmap,
							 u32 msr, int type)
{
	int f = sizeof(unsigned long);

	if (!cpu_has_vmx_msr_bitmap())
		return;

5984 5985 5986
	if (static_branch_unlikely(&enable_evmcs))
		evmcs_touch_msr_bitmap();

5987 5988 5989 5990 5991 5992 5993 5994 5995 5996 5997 5998 5999 6000 6001 6002 6003 6004 6005 6006 6007 6008 6009 6010 6011 6012 6013 6014 6015 6016 6017 6018 6019 6020 6021 6022
	/*
	 * See Intel PRM Vol. 3, 20.6.9 (MSR-Bitmap Address). Early manuals
	 * have the write-low and read-high bitmap offsets the wrong way round.
	 * We can control MSRs 0x00000000-0x00001fff and 0xc0000000-0xc0001fff.
	 */
	if (msr <= 0x1fff) {
		if (type & MSR_TYPE_R)
			/* read-low */
			__set_bit(msr, msr_bitmap + 0x000 / f);

		if (type & MSR_TYPE_W)
			/* write-low */
			__set_bit(msr, msr_bitmap + 0x800 / f);

	} else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) {
		msr &= 0x1fff;
		if (type & MSR_TYPE_R)
			/* read-high */
			__set_bit(msr, msr_bitmap + 0x400 / f);

		if (type & MSR_TYPE_W)
			/* write-high */
			__set_bit(msr, msr_bitmap + 0xc00 / f);

	}
}

static void __always_inline vmx_set_intercept_for_msr(unsigned long *msr_bitmap,
			     			      u32 msr, int type, bool value)
{
	if (value)
		vmx_enable_intercept_for_msr(msr_bitmap, msr, type);
	else
		vmx_disable_intercept_for_msr(msr_bitmap, msr, type);
}

6023 6024 6025 6026 6027 6028 6029 6030 6031 6032 6033 6034 6035 6036 6037 6038 6039 6040 6041 6042 6043 6044 6045 6046 6047 6048 6049 6050 6051 6052 6053 6054 6055 6056 6057 6058 6059 6060 6061 6062 6063
/*
 * If a msr is allowed by L0, we should check whether it is allowed by L1.
 * The corresponding bit will be cleared unless both of L0 and L1 allow it.
 */
static void nested_vmx_disable_intercept_for_msr(unsigned long *msr_bitmap_l1,
					       unsigned long *msr_bitmap_nested,
					       u32 msr, int type)
{
	int f = sizeof(unsigned long);

	/*
	 * See Intel PRM Vol. 3, 20.6.9 (MSR-Bitmap Address). Early manuals
	 * have the write-low and read-high bitmap offsets the wrong way round.
	 * We can control MSRs 0x00000000-0x00001fff and 0xc0000000-0xc0001fff.
	 */
	if (msr <= 0x1fff) {
		if (type & MSR_TYPE_R &&
		   !test_bit(msr, msr_bitmap_l1 + 0x000 / f))
			/* read-low */
			__clear_bit(msr, msr_bitmap_nested + 0x000 / f);

		if (type & MSR_TYPE_W &&
		   !test_bit(msr, msr_bitmap_l1 + 0x800 / f))
			/* write-low */
			__clear_bit(msr, msr_bitmap_nested + 0x800 / f);

	} else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) {
		msr &= 0x1fff;
		if (type & MSR_TYPE_R &&
		   !test_bit(msr, msr_bitmap_l1 + 0x400 / f))
			/* read-high */
			__clear_bit(msr, msr_bitmap_nested + 0x400 / f);

		if (type & MSR_TYPE_W &&
		   !test_bit(msr, msr_bitmap_l1 + 0xc00 / f))
			/* write-high */
			__clear_bit(msr, msr_bitmap_nested + 0xc00 / f);

	}
}

6064
static u8 vmx_msr_bitmap_mode(struct kvm_vcpu *vcpu)
6065
{
6066 6067 6068 6069 6070 6071 6072 6073 6074 6075 6076 6077 6078 6079
	u8 mode = 0;

	if (cpu_has_secondary_exec_ctrls() &&
	    (vmcs_read32(SECONDARY_VM_EXEC_CONTROL) &
	     SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE)) {
		mode |= MSR_BITMAP_MODE_X2APIC;
		if (enable_apicv && kvm_vcpu_apicv_active(vcpu))
			mode |= MSR_BITMAP_MODE_X2APIC_APICV;
	}

	if (is_long_mode(vcpu))
		mode |= MSR_BITMAP_MODE_LM;

	return mode;
6080 6081
}

6082 6083 6084 6085
#define X2APIC_MSR(r) (APIC_BASE_MSR + ((r) >> 4))

static void vmx_update_msr_bitmap_x2apic(unsigned long *msr_bitmap,
					 u8 mode)
6086
{
6087 6088 6089 6090 6091 6092 6093 6094 6095 6096 6097 6098 6099 6100 6101 6102 6103 6104 6105
	int msr;

	for (msr = 0x800; msr <= 0x8ff; msr += BITS_PER_LONG) {
		unsigned word = msr / BITS_PER_LONG;
		msr_bitmap[word] = (mode & MSR_BITMAP_MODE_X2APIC_APICV) ? 0 : ~0;
		msr_bitmap[word + (0x800 / sizeof(long))] = ~0;
	}

	if (mode & MSR_BITMAP_MODE_X2APIC) {
		/*
		 * TPR reads and writes can be virtualized even if virtual interrupt
		 * delivery is not in use.
		 */
		vmx_disable_intercept_for_msr(msr_bitmap, X2APIC_MSR(APIC_TASKPRI), MSR_TYPE_RW);
		if (mode & MSR_BITMAP_MODE_X2APIC_APICV) {
			vmx_enable_intercept_for_msr(msr_bitmap, X2APIC_MSR(APIC_TMCCT), MSR_TYPE_R);
			vmx_disable_intercept_for_msr(msr_bitmap, X2APIC_MSR(APIC_EOI), MSR_TYPE_W);
			vmx_disable_intercept_for_msr(msr_bitmap, X2APIC_MSR(APIC_SELF_IPI), MSR_TYPE_W);
		}
6106
	}
6107 6108
}

6109 6110 6111 6112 6113 6114 6115 6116 6117 6118 6119 6120 6121 6122 6123 6124 6125 6126 6127
static void vmx_update_msr_bitmap(struct kvm_vcpu *vcpu)
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);
	unsigned long *msr_bitmap = vmx->vmcs01.msr_bitmap;
	u8 mode = vmx_msr_bitmap_mode(vcpu);
	u8 changed = mode ^ vmx->msr_bitmap_mode;

	if (!changed)
		return;

	vmx_set_intercept_for_msr(msr_bitmap, MSR_KERNEL_GS_BASE, MSR_TYPE_RW,
				  !(mode & MSR_BITMAP_MODE_LM));

	if (changed & (MSR_BITMAP_MODE_X2APIC | MSR_BITMAP_MODE_X2APIC_APICV))
		vmx_update_msr_bitmap_x2apic(msr_bitmap, mode);

	vmx->msr_bitmap_mode = mode;
}

6128
static bool vmx_get_enable_apicv(struct kvm_vcpu *vcpu)
6129
{
6130
	return enable_apicv;
6131 6132
}

6133 6134 6135 6136 6137 6138 6139 6140 6141 6142 6143 6144 6145 6146 6147 6148 6149 6150 6151 6152 6153 6154
static void nested_mark_vmcs12_pages_dirty(struct kvm_vcpu *vcpu)
{
	struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
	gfn_t gfn;

	/*
	 * Don't need to mark the APIC access page dirty; it is never
	 * written to by the CPU during APIC virtualization.
	 */

	if (nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW)) {
		gfn = vmcs12->virtual_apic_page_addr >> PAGE_SHIFT;
		kvm_vcpu_mark_page_dirty(vcpu, gfn);
	}

	if (nested_cpu_has_posted_intr(vmcs12)) {
		gfn = vmcs12->posted_intr_desc_addr >> PAGE_SHIFT;
		kvm_vcpu_mark_page_dirty(vcpu, gfn);
	}
}


6155
static void vmx_complete_nested_posted_interrupt(struct kvm_vcpu *vcpu)
6156 6157 6158 6159 6160 6161
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);
	int max_irr;
	void *vapic_page;
	u16 status;

6162 6163
	if (!vmx->nested.pi_desc || !vmx->nested.pi_pending)
		return;
6164

6165 6166 6167
	vmx->nested.pi_pending = false;
	if (!pi_test_and_clear_on(vmx->nested.pi_desc))
		return;
6168

6169 6170
	max_irr = find_last_bit((unsigned long *)vmx->nested.pi_desc->pir, 256);
	if (max_irr != 256) {
6171
		vapic_page = kmap(vmx->nested.virtual_apic_page);
6172 6173
		__kvm_apic_update_irr(vmx->nested.pi_desc->pir,
			vapic_page, &max_irr);
6174 6175 6176 6177 6178 6179 6180 6181 6182
		kunmap(vmx->nested.virtual_apic_page);

		status = vmcs_read16(GUEST_INTR_STATUS);
		if ((u8)max_irr > ((u8)status & 0xff)) {
			status &= ~0xff;
			status |= (u8)max_irr;
			vmcs_write16(GUEST_INTR_STATUS, status);
		}
	}
6183 6184

	nested_mark_vmcs12_pages_dirty(vcpu);
6185 6186
}

6187 6188
static inline bool kvm_vcpu_trigger_posted_interrupt(struct kvm_vcpu *vcpu,
						     bool nested)
6189 6190
{
#ifdef CONFIG_SMP
6191 6192
	int pi_vec = nested ? POSTED_INTR_NESTED_VECTOR : POSTED_INTR_VECTOR;

6193
	if (vcpu->mode == IN_GUEST_MODE) {
6194
		/*
6195 6196 6197 6198 6199 6200 6201 6202 6203 6204 6205 6206 6207 6208 6209
		 * The vector of interrupt to be delivered to vcpu had
		 * been set in PIR before this function.
		 *
		 * Following cases will be reached in this block, and
		 * we always send a notification event in all cases as
		 * explained below.
		 *
		 * Case 1: vcpu keeps in non-root mode. Sending a
		 * notification event posts the interrupt to vcpu.
		 *
		 * Case 2: vcpu exits to root mode and is still
		 * runnable. PIR will be synced to vIRR before the
		 * next vcpu entry. Sending a notification event in
		 * this case has no effect, as vcpu is not in root
		 * mode.
6210
		 *
6211 6212 6213 6214 6215 6216
		 * Case 3: vcpu exits to root mode and is blocked.
		 * vcpu_block() has already synced PIR to vIRR and
		 * never blocks vcpu if vIRR is not cleared. Therefore,
		 * a blocked vcpu here does not wait for any requested
		 * interrupts in PIR, and sending a notification event
		 * which has no effect is safe here.
6217 6218
		 */

6219
		apic->send_IPI_mask(get_cpu_mask(vcpu->cpu), pi_vec);
6220 6221 6222 6223 6224 6225
		return true;
	}
#endif
	return false;
}

6226 6227 6228 6229 6230 6231 6232 6233 6234 6235 6236 6237 6238
static int vmx_deliver_nested_posted_interrupt(struct kvm_vcpu *vcpu,
						int vector)
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);

	if (is_guest_mode(vcpu) &&
	    vector == vmx->nested.posted_intr_nv) {
		/*
		 * If a posted intr is not recognized by hardware,
		 * we will accomplish it in the next vmentry.
		 */
		vmx->nested.pi_pending = true;
		kvm_make_request(KVM_REQ_EVENT, vcpu);
6239 6240 6241
		/* the PIR and ON have been set by L1. */
		if (!kvm_vcpu_trigger_posted_interrupt(vcpu, true))
			kvm_vcpu_kick(vcpu);
6242 6243 6244 6245
		return 0;
	}
	return -1;
}
6246 6247 6248 6249 6250 6251 6252 6253 6254 6255 6256 6257
/*
 * Send interrupt to vcpu via posted interrupt way.
 * 1. If target vcpu is running(non-root mode), send posted interrupt
 * notification to vcpu and hardware will sync PIR to vIRR atomically.
 * 2. If target vcpu isn't running(root mode), kick it to pick up the
 * interrupt from PIR in next vmentry.
 */
static void vmx_deliver_posted_interrupt(struct kvm_vcpu *vcpu, int vector)
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);
	int r;

6258 6259 6260 6261
	r = vmx_deliver_nested_posted_interrupt(vcpu, vector);
	if (!r)
		return;

6262 6263 6264
	if (pi_test_and_set_pir(vector, &vmx->pi_desc))
		return;

6265 6266 6267 6268
	/* If a previous notification has sent the IPI, nothing to do.  */
	if (pi_test_and_set_on(&vmx->pi_desc))
		return;

6269
	if (!kvm_vcpu_trigger_posted_interrupt(vcpu, false))
6270 6271 6272
		kvm_vcpu_kick(vcpu);
}

6273 6274 6275 6276 6277 6278
/*
 * Set up the vmcs's constant host-state fields, i.e., host-state fields that
 * will not change in the lifetime of the guest.
 * Note that host-state that does change is set elsewhere. E.g., host-state
 * that is set differently for each CPU is set in vmx_vcpu_load(), not here.
 */
6279
static void vmx_set_constant_host_state(struct vcpu_vmx *vmx)
6280 6281 6282 6283
{
	u32 low32, high32;
	unsigned long tmpl;
	struct desc_ptr dt;
6284
	unsigned long cr0, cr3, cr4;
6285

6286 6287 6288
	cr0 = read_cr0();
	WARN_ON(cr0 & X86_CR0_TS);
	vmcs_writel(HOST_CR0, cr0);  /* 22.2.3 */
6289 6290 6291 6292 6293

	/*
	 * Save the most likely value for this task's CR3 in the VMCS.
	 * We can't use __get_current_cr3_fast() because we're not atomic.
	 */
6294
	cr3 = __read_cr3();
6295
	vmcs_writel(HOST_CR3, cr3);		/* 22.2.3  FIXME: shadow tables */
6296
	vmx->loaded_vmcs->host_state.cr3 = cr3;
6297

6298
	/* Save the most likely value for this task's CR4 in the VMCS. */
6299
	cr4 = cr4_read_shadow();
6300
	vmcs_writel(HOST_CR4, cr4);			/* 22.2.3, 22.2.5 */
6301
	vmx->loaded_vmcs->host_state.cr4 = cr4;
6302

6303
	vmcs_write16(HOST_CS_SELECTOR, __KERNEL_CS);  /* 22.2.4 */
A
Avi Kivity 已提交
6304 6305 6306
#ifdef CONFIG_X86_64
	/*
	 * Load null selectors, so we can avoid reloading them in
6307 6308
	 * vmx_prepare_switch_to_host(), in case userspace uses
	 * the null selectors too (the expected case).
A
Avi Kivity 已提交
6309 6310 6311 6312
	 */
	vmcs_write16(HOST_DS_SELECTOR, 0);
	vmcs_write16(HOST_ES_SELECTOR, 0);
#else
6313 6314
	vmcs_write16(HOST_DS_SELECTOR, __KERNEL_DS);  /* 22.2.4 */
	vmcs_write16(HOST_ES_SELECTOR, __KERNEL_DS);  /* 22.2.4 */
A
Avi Kivity 已提交
6315
#endif
6316 6317 6318
	vmcs_write16(HOST_SS_SELECTOR, __KERNEL_DS);  /* 22.2.4 */
	vmcs_write16(HOST_TR_SELECTOR, GDT_ENTRY_TSS*8);  /* 22.2.4 */

6319
	store_idt(&dt);
6320
	vmcs_writel(HOST_IDTR_BASE, dt.address);   /* 22.2.4 */
6321
	vmx->host_idt_base = dt.address;
6322

A
Avi Kivity 已提交
6323
	vmcs_writel(HOST_RIP, vmx_return); /* 22.2.5 */
6324 6325 6326 6327 6328 6329 6330 6331 6332 6333 6334 6335

	rdmsr(MSR_IA32_SYSENTER_CS, low32, high32);
	vmcs_write32(HOST_IA32_SYSENTER_CS, low32);
	rdmsrl(MSR_IA32_SYSENTER_EIP, tmpl);
	vmcs_writel(HOST_IA32_SYSENTER_EIP, tmpl);   /* 22.2.3 */

	if (vmcs_config.vmexit_ctrl & VM_EXIT_LOAD_IA32_PAT) {
		rdmsr(MSR_IA32_CR_PAT, low32, high32);
		vmcs_write64(HOST_IA32_PAT, low32 | ((u64) high32 << 32));
	}
}

6336 6337 6338 6339 6340
static void set_cr4_guest_host_mask(struct vcpu_vmx *vmx)
{
	vmx->vcpu.arch.cr4_guest_owned_bits = KVM_CR4_GUEST_OWNED_BITS;
	if (enable_ept)
		vmx->vcpu.arch.cr4_guest_owned_bits |= X86_CR4_PGE;
6341 6342 6343
	if (is_guest_mode(&vmx->vcpu))
		vmx->vcpu.arch.cr4_guest_owned_bits &=
			~get_vmcs12(&vmx->vcpu)->cr4_guest_host_mask;
6344 6345 6346
	vmcs_writel(CR4_GUEST_HOST_MASK, ~vmx->vcpu.arch.cr4_guest_owned_bits);
}

6347 6348 6349 6350
static u32 vmx_pin_based_exec_ctrl(struct vcpu_vmx *vmx)
{
	u32 pin_based_exec_ctrl = vmcs_config.pin_based_exec_ctrl;

6351
	if (!kvm_vcpu_apicv_active(&vmx->vcpu))
6352
		pin_based_exec_ctrl &= ~PIN_BASED_POSTED_INTR;
6353 6354 6355 6356

	if (!enable_vnmi)
		pin_based_exec_ctrl &= ~PIN_BASED_VIRTUAL_NMIS;

6357 6358
	/* Enable the preemption timer dynamically */
	pin_based_exec_ctrl &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
6359 6360 6361
	return pin_based_exec_ctrl;
}

6362 6363 6364 6365 6366
static void vmx_refresh_apicv_exec_ctrl(struct kvm_vcpu *vcpu)
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);

	vmcs_write32(PIN_BASED_VM_EXEC_CONTROL, vmx_pin_based_exec_ctrl(vmx));
6367 6368 6369 6370 6371 6372 6373 6374 6375 6376 6377 6378
	if (cpu_has_secondary_exec_ctrls()) {
		if (kvm_vcpu_apicv_active(vcpu))
			vmcs_set_bits(SECONDARY_VM_EXEC_CONTROL,
				      SECONDARY_EXEC_APIC_REGISTER_VIRT |
				      SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
		else
			vmcs_clear_bits(SECONDARY_VM_EXEC_CONTROL,
					SECONDARY_EXEC_APIC_REGISTER_VIRT |
					SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
	}

	if (cpu_has_vmx_msr_bitmap())
6379
		vmx_update_msr_bitmap(vcpu);
6380 6381
}

6382 6383 6384
static u32 vmx_exec_control(struct vcpu_vmx *vmx)
{
	u32 exec_control = vmcs_config.cpu_based_exec_ctrl;
6385 6386 6387 6388

	if (vmx->vcpu.arch.switch_db_regs & KVM_DEBUGREG_WONT_EXIT)
		exec_control &= ~CPU_BASED_MOV_DR_EXITING;

6389
	if (!cpu_need_tpr_shadow(&vmx->vcpu)) {
6390 6391 6392 6393 6394 6395 6396 6397 6398 6399
		exec_control &= ~CPU_BASED_TPR_SHADOW;
#ifdef CONFIG_X86_64
		exec_control |= CPU_BASED_CR8_STORE_EXITING |
				CPU_BASED_CR8_LOAD_EXITING;
#endif
	}
	if (!enable_ept)
		exec_control |= CPU_BASED_CR3_STORE_EXITING |
				CPU_BASED_CR3_LOAD_EXITING  |
				CPU_BASED_INVLPG_EXITING;
6400 6401 6402
	if (kvm_mwait_in_guest(vmx->vcpu.kvm))
		exec_control &= ~(CPU_BASED_MWAIT_EXITING |
				CPU_BASED_MONITOR_EXITING);
6403 6404
	if (kvm_hlt_in_guest(vmx->vcpu.kvm))
		exec_control &= ~CPU_BASED_HLT_EXITING;
6405 6406 6407
	return exec_control;
}

6408
static bool vmx_rdrand_supported(void)
6409
{
6410
	return vmcs_config.cpu_based_2nd_exec_ctrl &
6411
		SECONDARY_EXEC_RDRAND_EXITING;
6412 6413
}

6414 6415 6416
static bool vmx_rdseed_supported(void)
{
	return vmcs_config.cpu_based_2nd_exec_ctrl &
6417
		SECONDARY_EXEC_RDSEED_EXITING;
6418 6419
}

6420
static void vmx_compute_secondary_exec_control(struct vcpu_vmx *vmx)
6421
{
6422 6423
	struct kvm_vcpu *vcpu = &vmx->vcpu;

6424
	u32 exec_control = vmcs_config.cpu_based_2nd_exec_ctrl;
6425

6426
	if (!cpu_need_virtualize_apic_accesses(vcpu))
6427 6428 6429 6430 6431 6432 6433 6434 6435
		exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
	if (vmx->vpid == 0)
		exec_control &= ~SECONDARY_EXEC_ENABLE_VPID;
	if (!enable_ept) {
		exec_control &= ~SECONDARY_EXEC_ENABLE_EPT;
		enable_unrestricted_guest = 0;
	}
	if (!enable_unrestricted_guest)
		exec_control &= ~SECONDARY_EXEC_UNRESTRICTED_GUEST;
6436
	if (kvm_pause_in_guest(vmx->vcpu.kvm))
6437
		exec_control &= ~SECONDARY_EXEC_PAUSE_LOOP_EXITING;
6438
	if (!kvm_vcpu_apicv_active(vcpu))
6439 6440
		exec_control &= ~(SECONDARY_EXEC_APIC_REGISTER_VIRT |
				  SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
6441
	exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
6442 6443 6444 6445 6446

	/* SECONDARY_EXEC_DESC is enabled/disabled on writes to CR4.UMIP,
	 * in vmx_set_cr4.  */
	exec_control &= ~SECONDARY_EXEC_DESC;

6447 6448 6449 6450 6451 6452
	/* SECONDARY_EXEC_SHADOW_VMCS is enabled when L1 executes VMPTRLD
	   (handle_vmptrld).
	   We can NOT enable shadow_vmcs here because we don't have yet
	   a current VMCS12
	*/
	exec_control &= ~SECONDARY_EXEC_SHADOW_VMCS;
K
Kai Huang 已提交
6453 6454 6455

	if (!enable_pml)
		exec_control &= ~SECONDARY_EXEC_ENABLE_PML;
K
Kai Huang 已提交
6456

6457 6458 6459 6460 6461 6462 6463 6464 6465 6466 6467
	if (vmx_xsaves_supported()) {
		/* Exposing XSAVES only when XSAVE is exposed */
		bool xsaves_enabled =
			guest_cpuid_has(vcpu, X86_FEATURE_XSAVE) &&
			guest_cpuid_has(vcpu, X86_FEATURE_XSAVES);

		if (!xsaves_enabled)
			exec_control &= ~SECONDARY_EXEC_XSAVES;

		if (nested) {
			if (xsaves_enabled)
6468
				vmx->nested.msrs.secondary_ctls_high |=
6469 6470
					SECONDARY_EXEC_XSAVES;
			else
6471
				vmx->nested.msrs.secondary_ctls_high &=
6472 6473 6474 6475
					~SECONDARY_EXEC_XSAVES;
		}
	}

6476 6477 6478 6479 6480 6481 6482
	if (vmx_rdtscp_supported()) {
		bool rdtscp_enabled = guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP);
		if (!rdtscp_enabled)
			exec_control &= ~SECONDARY_EXEC_RDTSCP;

		if (nested) {
			if (rdtscp_enabled)
6483
				vmx->nested.msrs.secondary_ctls_high |=
6484 6485
					SECONDARY_EXEC_RDTSCP;
			else
6486
				vmx->nested.msrs.secondary_ctls_high &=
6487 6488 6489 6490 6491 6492 6493 6494 6495 6496 6497 6498 6499 6500 6501 6502 6503
					~SECONDARY_EXEC_RDTSCP;
		}
	}

	if (vmx_invpcid_supported()) {
		/* Exposing INVPCID only when PCID is exposed */
		bool invpcid_enabled =
			guest_cpuid_has(vcpu, X86_FEATURE_INVPCID) &&
			guest_cpuid_has(vcpu, X86_FEATURE_PCID);

		if (!invpcid_enabled) {
			exec_control &= ~SECONDARY_EXEC_ENABLE_INVPCID;
			guest_cpuid_clear(vcpu, X86_FEATURE_INVPCID);
		}

		if (nested) {
			if (invpcid_enabled)
6504
				vmx->nested.msrs.secondary_ctls_high |=
6505 6506
					SECONDARY_EXEC_ENABLE_INVPCID;
			else
6507
				vmx->nested.msrs.secondary_ctls_high &=
6508 6509 6510 6511
					~SECONDARY_EXEC_ENABLE_INVPCID;
		}
	}

6512 6513 6514
	if (vmx_rdrand_supported()) {
		bool rdrand_enabled = guest_cpuid_has(vcpu, X86_FEATURE_RDRAND);
		if (rdrand_enabled)
6515
			exec_control &= ~SECONDARY_EXEC_RDRAND_EXITING;
6516 6517 6518

		if (nested) {
			if (rdrand_enabled)
6519
				vmx->nested.msrs.secondary_ctls_high |=
6520
					SECONDARY_EXEC_RDRAND_EXITING;
6521
			else
6522
				vmx->nested.msrs.secondary_ctls_high &=
6523
					~SECONDARY_EXEC_RDRAND_EXITING;
6524 6525 6526
		}
	}

6527 6528 6529
	if (vmx_rdseed_supported()) {
		bool rdseed_enabled = guest_cpuid_has(vcpu, X86_FEATURE_RDSEED);
		if (rdseed_enabled)
6530
			exec_control &= ~SECONDARY_EXEC_RDSEED_EXITING;
6531 6532 6533

		if (nested) {
			if (rdseed_enabled)
6534
				vmx->nested.msrs.secondary_ctls_high |=
6535
					SECONDARY_EXEC_RDSEED_EXITING;
6536
			else
6537
				vmx->nested.msrs.secondary_ctls_high &=
6538
					~SECONDARY_EXEC_RDSEED_EXITING;
6539 6540 6541
		}
	}

6542
	vmx->secondary_exec_control = exec_control;
6543 6544
}

6545 6546 6547 6548 6549 6550
static void ept_set_mmio_spte_mask(void)
{
	/*
	 * EPT Misconfigurations can be generated if the value of bits 2:0
	 * of an EPT paging-structure entry is 110b (write/execute).
	 */
6551 6552
	kvm_mmu_set_mmio_spte_mask(VMX_EPT_RWX_MASK,
				   VMX_EPT_MISCONFIG_WX_VALUE);
6553 6554
}

6555
#define VMX_XSS_EXIT_BITMAP 0
A
Avi Kivity 已提交
6556 6557 6558
/*
 * Sets up the vmcs for emulated real mode.
 */
6559
static void vmx_vcpu_setup(struct vcpu_vmx *vmx)
A
Avi Kivity 已提交
6560 6561 6562
{
	int i;

6563
	if (enable_shadow_vmcs) {
6564 6565 6566 6567 6568 6569
		/*
		 * At vCPU creation, "VMWRITE to any supported field
		 * in the VMCS" is supported, so use the more
		 * permissive vmx_vmread_bitmap to specify both read
		 * and write permissions for the shadow VMCS.
		 */
6570
		vmcs_write64(VMREAD_BITMAP, __pa(vmx_vmread_bitmap));
6571
		vmcs_write64(VMWRITE_BITMAP, __pa(vmx_vmread_bitmap));
6572
	}
S
Sheng Yang 已提交
6573
	if (cpu_has_vmx_msr_bitmap())
6574
		vmcs_write64(MSR_BITMAP, __pa(vmx->vmcs01.msr_bitmap));
S
Sheng Yang 已提交
6575

A
Avi Kivity 已提交
6576 6577 6578
	vmcs_write64(VMCS_LINK_POINTER, -1ull); /* 22.3.1.5 */

	/* Control */
6579
	vmcs_write32(PIN_BASED_VM_EXEC_CONTROL, vmx_pin_based_exec_ctrl(vmx));
6580
	vmx->hv_deadline_tsc = -1;
6581

6582
	vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, vmx_exec_control(vmx));
A
Avi Kivity 已提交
6583

6584
	if (cpu_has_secondary_exec_ctrls()) {
6585
		vmx_compute_secondary_exec_control(vmx);
6586
		vmcs_write32(SECONDARY_VM_EXEC_CONTROL,
6587
			     vmx->secondary_exec_control);
6588
	}
6589

6590
	if (kvm_vcpu_apicv_active(&vmx->vcpu)) {
6591 6592 6593 6594 6595 6596
		vmcs_write64(EOI_EXIT_BITMAP0, 0);
		vmcs_write64(EOI_EXIT_BITMAP1, 0);
		vmcs_write64(EOI_EXIT_BITMAP2, 0);
		vmcs_write64(EOI_EXIT_BITMAP3, 0);

		vmcs_write16(GUEST_INTR_STATUS, 0);
6597

6598
		vmcs_write16(POSTED_INTR_NV, POSTED_INTR_VECTOR);
6599
		vmcs_write64(POSTED_INTR_DESC_ADDR, __pa((&vmx->pi_desc)));
6600 6601
	}

6602
	if (!kvm_pause_in_guest(vmx->vcpu.kvm)) {
6603
		vmcs_write32(PLE_GAP, ple_gap);
6604 6605
		vmx->ple_window = ple_window;
		vmx->ple_window_dirty = true;
6606 6607
	}

6608 6609
	vmcs_write32(PAGE_FAULT_ERROR_CODE_MASK, 0);
	vmcs_write32(PAGE_FAULT_ERROR_CODE_MATCH, 0);
A
Avi Kivity 已提交
6610 6611
	vmcs_write32(CR3_TARGET_COUNT, 0);           /* 22.2.1 */

6612 6613
	vmcs_write16(HOST_FS_SELECTOR, 0);            /* 22.2.4 */
	vmcs_write16(HOST_GS_SELECTOR, 0);            /* 22.2.4 */
6614
	vmx_set_constant_host_state(vmx);
A
Avi Kivity 已提交
6615 6616 6617
	vmcs_writel(HOST_FS_BASE, 0); /* 22.2.4 */
	vmcs_writel(HOST_GS_BASE, 0); /* 22.2.4 */

B
Bandan Das 已提交
6618 6619 6620
	if (cpu_has_vmx_vmfunc())
		vmcs_write64(VM_FUNCTION_CONTROL, 0);

6621 6622
	vmcs_write32(VM_EXIT_MSR_STORE_COUNT, 0);
	vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, 0);
6623
	vmcs_write64(VM_EXIT_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.host.val));
6624
	vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, 0);
6625
	vmcs_write64(VM_ENTRY_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.guest.val));
A
Avi Kivity 已提交
6626

6627 6628
	if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT)
		vmcs_write64(GUEST_IA32_PAT, vmx->vcpu.arch.pat);
S
Sheng Yang 已提交
6629

6630
	for (i = 0; i < ARRAY_SIZE(vmx_msr_index); ++i) {
A
Avi Kivity 已提交
6631 6632
		u32 index = vmx_msr_index[i];
		u32 data_low, data_high;
6633
		int j = vmx->nmsrs;
A
Avi Kivity 已提交
6634 6635 6636

		if (rdmsr_safe(index, &data_low, &data_high) < 0)
			continue;
6637 6638
		if (wrmsr_safe(index, data_low, data_high) < 0)
			continue;
6639 6640
		vmx->guest_msrs[j].index = i;
		vmx->guest_msrs[j].data = 0;
6641
		vmx->guest_msrs[j].mask = -1ull;
6642
		++vmx->nmsrs;
A
Avi Kivity 已提交
6643 6644
	}

6645
	vmx->arch_capabilities = kvm_get_arch_capabilities();
6646 6647

	vm_exit_controls_init(vmx, vmcs_config.vmexit_ctrl);
A
Avi Kivity 已提交
6648 6649

	/* 22.2.1, 20.8.1 */
6650
	vm_entry_controls_init(vmx, vmcs_config.vmentry_ctrl);
6651

6652 6653 6654
	vmx->vcpu.arch.cr0_guest_owned_bits = X86_CR0_TS;
	vmcs_writel(CR0_GUEST_HOST_MASK, ~X86_CR0_TS);

6655
	set_cr4_guest_host_mask(vmx);
6656

6657 6658 6659
	if (vmx_xsaves_supported())
		vmcs_write64(XSS_EXIT_BITMAP, VMX_XSS_EXIT_BITMAP);

6660 6661 6662 6663 6664
	if (enable_pml) {
		ASSERT(vmx->pml_pg);
		vmcs_write64(PML_ADDRESS, page_to_phys(vmx->pml_pg));
		vmcs_write16(GUEST_PML_INDEX, PML_ENTITY_NUM - 1);
	}
6665 6666 6667

	if (cpu_has_vmx_encls_vmexit())
		vmcs_write64(ENCLS_EXITING_BITMAP, -1ull);
6668 6669
}

6670
static void vmx_vcpu_reset(struct kvm_vcpu *vcpu, bool init_event)
6671 6672
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);
6673
	struct msr_data apic_base_msr;
6674
	u64 cr0;
6675

6676
	vmx->rmode.vm86_active = 0;
6677
	vmx->spec_ctrl = 0;
6678

6679
	vcpu->arch.microcode_version = 0x100000000ULL;
6680
	vmx->vcpu.arch.regs[VCPU_REGS_RDX] = get_rdx_init_val();
6681 6682 6683 6684 6685 6686 6687 6688 6689 6690
	kvm_set_cr8(vcpu, 0);

	if (!init_event) {
		apic_base_msr.data = APIC_DEFAULT_PHYS_BASE |
				     MSR_IA32_APICBASE_ENABLE;
		if (kvm_vcpu_is_reset_bsp(vcpu))
			apic_base_msr.data |= MSR_IA32_APICBASE_BSP;
		apic_base_msr.host_initiated = true;
		kvm_set_apic_base(vcpu, &apic_base_msr);
	}
6691

A
Avi Kivity 已提交
6692 6693
	vmx_segment_cache_clear(vmx);

6694
	seg_setup(VCPU_SREG_CS);
6695
	vmcs_write16(GUEST_CS_SELECTOR, 0xf000);
6696
	vmcs_writel(GUEST_CS_BASE, 0xffff0000ul);
6697 6698 6699 6700 6701 6702 6703 6704 6705 6706 6707 6708 6709 6710 6711 6712 6713

	seg_setup(VCPU_SREG_DS);
	seg_setup(VCPU_SREG_ES);
	seg_setup(VCPU_SREG_FS);
	seg_setup(VCPU_SREG_GS);
	seg_setup(VCPU_SREG_SS);

	vmcs_write16(GUEST_TR_SELECTOR, 0);
	vmcs_writel(GUEST_TR_BASE, 0);
	vmcs_write32(GUEST_TR_LIMIT, 0xffff);
	vmcs_write32(GUEST_TR_AR_BYTES, 0x008b);

	vmcs_write16(GUEST_LDTR_SELECTOR, 0);
	vmcs_writel(GUEST_LDTR_BASE, 0);
	vmcs_write32(GUEST_LDTR_LIMIT, 0xffff);
	vmcs_write32(GUEST_LDTR_AR_BYTES, 0x00082);

6714 6715 6716 6717 6718 6719
	if (!init_event) {
		vmcs_write32(GUEST_SYSENTER_CS, 0);
		vmcs_writel(GUEST_SYSENTER_ESP, 0);
		vmcs_writel(GUEST_SYSENTER_EIP, 0);
		vmcs_write64(GUEST_IA32_DEBUGCTL, 0);
	}
6720

6721
	kvm_set_rflags(vcpu, X86_EFLAGS_FIXED);
6722
	kvm_rip_write(vcpu, 0xfff0);
6723 6724 6725 6726 6727 6728 6729

	vmcs_writel(GUEST_GDTR_BASE, 0);
	vmcs_write32(GUEST_GDTR_LIMIT, 0xffff);

	vmcs_writel(GUEST_IDTR_BASE, 0);
	vmcs_write32(GUEST_IDTR_LIMIT, 0xffff);

6730
	vmcs_write32(GUEST_ACTIVITY_STATE, GUEST_ACTIVITY_ACTIVE);
6731
	vmcs_write32(GUEST_INTERRUPTIBILITY_INFO, 0);
6732
	vmcs_writel(GUEST_PENDING_DBG_EXCEPTIONS, 0);
6733 6734
	if (kvm_mpx_supported())
		vmcs_write64(GUEST_BNDCFGS, 0);
6735 6736 6737

	setup_msrs(vmx);

A
Avi Kivity 已提交
6738 6739
	vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0);  /* 22.2.1 */

6740
	if (cpu_has_vmx_tpr_shadow() && !init_event) {
6741
		vmcs_write64(VIRTUAL_APIC_PAGE_ADDR, 0);
6742
		if (cpu_need_tpr_shadow(vcpu))
6743
			vmcs_write64(VIRTUAL_APIC_PAGE_ADDR,
6744
				     __pa(vcpu->arch.apic->regs));
6745 6746 6747
		vmcs_write32(TPR_THRESHOLD, 0);
	}

6748
	kvm_make_request(KVM_REQ_APIC_PAGE_RELOAD, vcpu);
A
Avi Kivity 已提交
6749

6750 6751 6752
	if (vmx->vpid != 0)
		vmcs_write16(VIRTUAL_PROCESSOR_ID, vmx->vpid);

6753 6754
	cr0 = X86_CR0_NW | X86_CR0_CD | X86_CR0_ET;
	vmx->vcpu.arch.cr0 = cr0;
6755
	vmx_set_cr0(vcpu, cr0); /* enter rmode */
6756
	vmx_set_cr4(vcpu, 0);
P
Paolo Bonzini 已提交
6757
	vmx_set_efer(vcpu, 0);
6758

6759
	update_exception_bitmap(vcpu);
A
Avi Kivity 已提交
6760

6761
	vpid_sync_context(vmx->vpid);
6762 6763
	if (init_event)
		vmx_clear_hlt(vcpu);
A
Avi Kivity 已提交
6764 6765
}

6766 6767 6768 6769 6770 6771 6772 6773 6774 6775
/*
 * In nested virtualization, check if L1 asked to exit on external interrupts.
 * For most existing hypervisors, this will always return true.
 */
static bool nested_exit_on_intr(struct kvm_vcpu *vcpu)
{
	return get_vmcs12(vcpu)->pin_based_vm_exec_control &
		PIN_BASED_EXT_INTR_MASK;
}

6776 6777 6778 6779 6780 6781 6782 6783 6784 6785
/*
 * In nested virtualization, check if L1 has set
 * VM_EXIT_ACK_INTR_ON_EXIT
 */
static bool nested_exit_intr_ack_set(struct kvm_vcpu *vcpu)
{
	return get_vmcs12(vcpu)->vm_exit_controls &
		VM_EXIT_ACK_INTR_ON_EXIT;
}

6786 6787
static bool nested_exit_on_nmi(struct kvm_vcpu *vcpu)
{
6788
	return nested_cpu_has_nmi_exiting(get_vmcs12(vcpu));
6789 6790
}

6791
static void enable_irq_window(struct kvm_vcpu *vcpu)
6792
{
6793 6794
	vmcs_set_bits(CPU_BASED_VM_EXEC_CONTROL,
		      CPU_BASED_VIRTUAL_INTR_PENDING);
6795 6796
}

6797
static void enable_nmi_window(struct kvm_vcpu *vcpu)
6798
{
6799
	if (!enable_vnmi ||
6800
	    vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) & GUEST_INTR_STATE_STI) {
6801 6802 6803
		enable_irq_window(vcpu);
		return;
	}
6804

6805 6806
	vmcs_set_bits(CPU_BASED_VM_EXEC_CONTROL,
		      CPU_BASED_VIRTUAL_NMI_PENDING);
6807 6808
}

6809
static void vmx_inject_irq(struct kvm_vcpu *vcpu)
6810
{
6811
	struct vcpu_vmx *vmx = to_vmx(vcpu);
6812 6813
	uint32_t intr;
	int irq = vcpu->arch.interrupt.nr;
6814

6815
	trace_kvm_inj_virq(irq);
F
Feng (Eric) Liu 已提交
6816

6817
	++vcpu->stat.irq_injections;
6818
	if (vmx->rmode.vm86_active) {
6819 6820 6821 6822
		int inc_eip = 0;
		if (vcpu->arch.interrupt.soft)
			inc_eip = vcpu->arch.event_exit_inst_len;
		if (kvm_inject_realmode_interrupt(vcpu, irq, inc_eip) != EMULATE_DONE)
6823
			kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
6824 6825
		return;
	}
6826 6827 6828 6829 6830 6831 6832 6833
	intr = irq | INTR_INFO_VALID_MASK;
	if (vcpu->arch.interrupt.soft) {
		intr |= INTR_TYPE_SOFT_INTR;
		vmcs_write32(VM_ENTRY_INSTRUCTION_LEN,
			     vmx->vcpu.arch.event_exit_inst_len);
	} else
		intr |= INTR_TYPE_EXT_INTR;
	vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, intr);
6834 6835

	vmx_clear_hlt(vcpu);
6836 6837
}

6838 6839
static void vmx_inject_nmi(struct kvm_vcpu *vcpu)
{
J
Jan Kiszka 已提交
6840 6841
	struct vcpu_vmx *vmx = to_vmx(vcpu);

6842
	if (!enable_vnmi) {
6843 6844 6845 6846 6847 6848 6849 6850 6851 6852 6853 6854
		/*
		 * Tracking the NMI-blocked state in software is built upon
		 * finding the next open IRQ window. This, in turn, depends on
		 * well-behaving guests: They have to keep IRQs disabled at
		 * least as long as the NMI handler runs. Otherwise we may
		 * cause NMI nesting, maybe breaking the guest. But as this is
		 * highly unlikely, we can live with the residual risk.
		 */
		vmx->loaded_vmcs->soft_vnmi_blocked = 1;
		vmx->loaded_vmcs->vnmi_blocked_time = 0;
	}

6855 6856
	++vcpu->stat.nmi_injections;
	vmx->loaded_vmcs->nmi_known_unmasked = false;
6857

6858
	if (vmx->rmode.vm86_active) {
6859
		if (kvm_inject_realmode_interrupt(vcpu, NMI_VECTOR, 0) != EMULATE_DONE)
6860
			kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
J
Jan Kiszka 已提交
6861 6862
		return;
	}
6863

6864 6865
	vmcs_write32(VM_ENTRY_INTR_INFO_FIELD,
			INTR_TYPE_NMI_INTR | INTR_INFO_VALID_MASK | NMI_VECTOR);
6866 6867

	vmx_clear_hlt(vcpu);
6868 6869
}

J
Jan Kiszka 已提交
6870 6871
static bool vmx_get_nmi_mask(struct kvm_vcpu *vcpu)
{
6872 6873 6874
	struct vcpu_vmx *vmx = to_vmx(vcpu);
	bool masked;

6875
	if (!enable_vnmi)
6876
		return vmx->loaded_vmcs->soft_vnmi_blocked;
6877
	if (vmx->loaded_vmcs->nmi_known_unmasked)
6878
		return false;
6879 6880 6881
	masked = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) & GUEST_INTR_STATE_NMI;
	vmx->loaded_vmcs->nmi_known_unmasked = !masked;
	return masked;
J
Jan Kiszka 已提交
6882 6883 6884 6885 6886 6887
}

static void vmx_set_nmi_mask(struct kvm_vcpu *vcpu, bool masked)
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);

6888
	if (!enable_vnmi) {
6889 6890 6891 6892 6893 6894 6895 6896 6897 6898 6899 6900 6901
		if (vmx->loaded_vmcs->soft_vnmi_blocked != masked) {
			vmx->loaded_vmcs->soft_vnmi_blocked = masked;
			vmx->loaded_vmcs->vnmi_blocked_time = 0;
		}
	} else {
		vmx->loaded_vmcs->nmi_known_unmasked = !masked;
		if (masked)
			vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
				      GUEST_INTR_STATE_NMI);
		else
			vmcs_clear_bits(GUEST_INTERRUPTIBILITY_INFO,
					GUEST_INTR_STATE_NMI);
	}
J
Jan Kiszka 已提交
6902 6903
}

6904 6905
static int vmx_nmi_allowed(struct kvm_vcpu *vcpu)
{
6906 6907
	if (to_vmx(vcpu)->nested.nested_run_pending)
		return 0;
6908

6909
	if (!enable_vnmi &&
6910 6911 6912
	    to_vmx(vcpu)->loaded_vmcs->soft_vnmi_blocked)
		return 0;

6913 6914 6915 6916 6917
	return	!(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) &
		  (GUEST_INTR_STATE_MOV_SS | GUEST_INTR_STATE_STI
		   | GUEST_INTR_STATE_NMI));
}

6918 6919
static int vmx_interrupt_allowed(struct kvm_vcpu *vcpu)
{
6920 6921
	return (!to_vmx(vcpu)->nested.nested_run_pending &&
		vmcs_readl(GUEST_RFLAGS) & X86_EFLAGS_IF) &&
6922 6923
		!(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) &
			(GUEST_INTR_STATE_STI | GUEST_INTR_STATE_MOV_SS));
6924 6925
}

6926 6927 6928 6929
static int vmx_set_tss_addr(struct kvm *kvm, unsigned int addr)
{
	int ret;

6930 6931 6932
	if (enable_unrestricted_guest)
		return 0;

6933 6934
	ret = x86_set_memory_region(kvm, TSS_PRIVATE_MEMSLOT, addr,
				    PAGE_SIZE * 3);
6935 6936
	if (ret)
		return ret;
6937
	to_kvm_vmx(kvm)->tss_addr = addr;
6938
	return init_rmode_tss(kvm);
6939 6940
}

6941 6942
static int vmx_set_identity_map_addr(struct kvm *kvm, u64 ident_addr)
{
6943
	to_kvm_vmx(kvm)->ept_identity_map_addr = ident_addr;
6944 6945 6946
	return 0;
}

6947
static bool rmode_exception(struct kvm_vcpu *vcpu, int vec)
A
Avi Kivity 已提交
6948
{
6949 6950
	switch (vec) {
	case BP_VECTOR:
6951 6952 6953 6954 6955 6956
		/*
		 * Update instruction length as we may reinject the exception
		 * from user space while in guest debugging mode.
		 */
		to_vmx(vcpu)->vcpu.arch.event_exit_inst_len =
			vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
J
Jan Kiszka 已提交
6957
		if (vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
6958 6959 6960 6961 6962 6963
			return false;
		/* fall through */
	case DB_VECTOR:
		if (vcpu->guest_debug &
			(KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))
			return false;
J
Jan Kiszka 已提交
6964 6965
		/* fall through */
	case DE_VECTOR:
6966 6967 6968 6969 6970 6971 6972
	case OF_VECTOR:
	case BR_VECTOR:
	case UD_VECTOR:
	case DF_VECTOR:
	case SS_VECTOR:
	case GP_VECTOR:
	case MF_VECTOR:
6973 6974
		return true;
	break;
6975
	}
6976 6977 6978 6979 6980 6981 6982 6983 6984 6985 6986
	return false;
}

static int handle_rmode_exception(struct kvm_vcpu *vcpu,
				  int vec, u32 err_code)
{
	/*
	 * Instruction with address size override prefix opcode 0x67
	 * Cause the #SS fault with 0 error code in VM86 mode.
	 */
	if (((vec == GP_VECTOR) || (vec == SS_VECTOR)) && err_code == 0) {
6987
		if (kvm_emulate_instruction(vcpu, 0) == EMULATE_DONE) {
6988 6989
			if (vcpu->arch.halt_request) {
				vcpu->arch.halt_request = 0;
6990
				return kvm_vcpu_halt(vcpu);
6991 6992 6993 6994 6995 6996 6997 6998 6999 7000 7001 7002 7003
			}
			return 1;
		}
		return 0;
	}

	/*
	 * Forward all other exceptions that are valid in real mode.
	 * FIXME: Breaks guest debugging in real mode, needs to be fixed with
	 *        the required debugging infrastructure rework.
	 */
	kvm_queue_exception(vcpu, vec);
	return 1;
A
Avi Kivity 已提交
7004 7005
}

A
Andi Kleen 已提交
7006 7007 7008 7009 7010 7011 7012 7013 7014 7015 7016 7017 7018 7019 7020 7021 7022 7023 7024
/*
 * Trigger machine check on the host. We assume all the MSRs are already set up
 * by the CPU and that we still run on the same CPU as the MCE occurred on.
 * We pass a fake environment to the machine check handler because we want
 * the guest to be always treated like user space, no matter what context
 * it used internally.
 */
static void kvm_machine_check(void)
{
#if defined(CONFIG_X86_MCE) && defined(CONFIG_X86_64)
	struct pt_regs regs = {
		.cs = 3, /* Fake ring 3 no matter what the guest ran on */
		.flags = X86_EFLAGS_IF,
	};

	do_machine_check(&regs, 0);
#endif
}

A
Avi Kivity 已提交
7025
static int handle_machine_check(struct kvm_vcpu *vcpu)
A
Andi Kleen 已提交
7026 7027 7028 7029 7030
{
	/* already handled by vcpu_run */
	return 1;
}

A
Avi Kivity 已提交
7031
static int handle_exception(struct kvm_vcpu *vcpu)
A
Avi Kivity 已提交
7032
{
7033
	struct vcpu_vmx *vmx = to_vmx(vcpu);
A
Avi Kivity 已提交
7034
	struct kvm_run *kvm_run = vcpu->run;
J
Jan Kiszka 已提交
7035
	u32 intr_info, ex_no, error_code;
7036
	unsigned long cr2, rip, dr6;
A
Avi Kivity 已提交
7037 7038 7039
	u32 vect_info;
	enum emulation_result er;

7040
	vect_info = vmx->idt_vectoring_info;
7041
	intr_info = vmx->exit_intr_info;
A
Avi Kivity 已提交
7042

A
Andi Kleen 已提交
7043
	if (is_machine_check(intr_info))
A
Avi Kivity 已提交
7044
		return handle_machine_check(vcpu);
A
Andi Kleen 已提交
7045

7046
	if (is_nmi(intr_info))
7047
		return 1;  /* already handled by vmx_vcpu_run() */
7048

W
Wanpeng Li 已提交
7049 7050
	if (is_invalid_opcode(intr_info))
		return handle_ud(vcpu);
7051

A
Avi Kivity 已提交
7052
	error_code = 0;
7053
	if (intr_info & INTR_INFO_DELIVER_CODE_MASK)
A
Avi Kivity 已提交
7054
		error_code = vmcs_read32(VM_EXIT_INTR_ERROR_CODE);
7055

7056 7057
	if (!vmx->rmode.vm86_active && is_gp_fault(intr_info)) {
		WARN_ON_ONCE(!enable_vmware_backdoor);
7058
		er = kvm_emulate_instruction(vcpu,
7059 7060 7061 7062 7063 7064 7065 7066
			EMULTYPE_VMWARE | EMULTYPE_NO_UD_ON_FAIL);
		if (er == EMULATE_USER_EXIT)
			return 0;
		else if (er != EMULATE_DONE)
			kvm_queue_exception_e(vcpu, GP_VECTOR, error_code);
		return 1;
	}

7067 7068 7069 7070 7071 7072 7073 7074 7075
	/*
	 * The #PF with PFEC.RSVD = 1 indicates the guest is accessing
	 * MMIO, it is better to report an internal error.
	 * See the comments in vmx_handle_exit.
	 */
	if ((vect_info & VECTORING_INFO_VALID_MASK) &&
	    !(is_page_fault(intr_info) && !(error_code & PFERR_RSVD_MASK))) {
		vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
		vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_SIMUL_EX;
7076
		vcpu->run->internal.ndata = 3;
7077 7078
		vcpu->run->internal.data[0] = vect_info;
		vcpu->run->internal.data[1] = intr_info;
7079
		vcpu->run->internal.data[2] = error_code;
7080 7081 7082
		return 0;
	}

A
Avi Kivity 已提交
7083 7084
	if (is_page_fault(intr_info)) {
		cr2 = vmcs_readl(EXIT_QUALIFICATION);
7085 7086
		/* EPT won't cause page fault directly */
		WARN_ON_ONCE(!vcpu->arch.apf.host_apf_reason && enable_ept);
7087
		return kvm_handle_page_fault(vcpu, error_code, cr2, NULL, 0);
A
Avi Kivity 已提交
7088 7089
	}

J
Jan Kiszka 已提交
7090
	ex_no = intr_info & INTR_INFO_VECTOR_MASK;
7091 7092 7093 7094

	if (vmx->rmode.vm86_active && rmode_exception(vcpu, ex_no))
		return handle_rmode_exception(vcpu, ex_no, error_code);

7095
	switch (ex_no) {
7096 7097 7098
	case AC_VECTOR:
		kvm_queue_exception_e(vcpu, AC_VECTOR, error_code);
		return 1;
7099 7100 7101 7102
	case DB_VECTOR:
		dr6 = vmcs_readl(EXIT_QUALIFICATION);
		if (!(vcpu->guest_debug &
		      (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))) {
7103
			vcpu->arch.dr6 &= ~15;
7104
			vcpu->arch.dr6 |= dr6 | DR6_RTM;
7105
			if (is_icebp(intr_info))
7106 7107
				skip_emulated_instruction(vcpu);

7108 7109 7110 7111 7112 7113 7114
			kvm_queue_exception(vcpu, DB_VECTOR);
			return 1;
		}
		kvm_run->debug.arch.dr6 = dr6 | DR6_FIXED_1;
		kvm_run->debug.arch.dr7 = vmcs_readl(GUEST_DR7);
		/* fall through */
	case BP_VECTOR:
7115 7116 7117 7118 7119 7120 7121
		/*
		 * Update instruction length as we may reinject #BP from
		 * user space while in guest debugging mode. Reading it for
		 * #DB as well causes no harm, it is not used in that case.
		 */
		vmx->vcpu.arch.event_exit_inst_len =
			vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
A
Avi Kivity 已提交
7122
		kvm_run->exit_reason = KVM_EXIT_DEBUG;
7123
		rip = kvm_rip_read(vcpu);
J
Jan Kiszka 已提交
7124 7125
		kvm_run->debug.arch.pc = vmcs_readl(GUEST_CS_BASE) + rip;
		kvm_run->debug.arch.exception = ex_no;
7126 7127
		break;
	default:
J
Jan Kiszka 已提交
7128 7129 7130
		kvm_run->exit_reason = KVM_EXIT_EXCEPTION;
		kvm_run->ex.exception = ex_no;
		kvm_run->ex.error_code = error_code;
7131
		break;
A
Avi Kivity 已提交
7132 7133 7134 7135
	}
	return 0;
}

A
Avi Kivity 已提交
7136
static int handle_external_interrupt(struct kvm_vcpu *vcpu)
A
Avi Kivity 已提交
7137
{
A
Avi Kivity 已提交
7138
	++vcpu->stat.irq_exits;
A
Avi Kivity 已提交
7139 7140 7141
	return 1;
}

A
Avi Kivity 已提交
7142
static int handle_triple_fault(struct kvm_vcpu *vcpu)
7143
{
A
Avi Kivity 已提交
7144
	vcpu->run->exit_reason = KVM_EXIT_SHUTDOWN;
7145
	vcpu->mmio_needed = 0;
7146 7147
	return 0;
}
A
Avi Kivity 已提交
7148

A
Avi Kivity 已提交
7149
static int handle_io(struct kvm_vcpu *vcpu)
A
Avi Kivity 已提交
7150
{
7151
	unsigned long exit_qualification;
7152
	int size, in, string;
7153
	unsigned port;
A
Avi Kivity 已提交
7154

7155
	exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7156
	string = (exit_qualification & 16) != 0;
7157

7158
	++vcpu->stat.io_exits;
7159

7160
	if (string)
7161
		return kvm_emulate_instruction(vcpu, 0) == EMULATE_DONE;
7162

7163 7164
	port = exit_qualification >> 16;
	size = (exit_qualification & 7) + 1;
7165
	in = (exit_qualification & 8) != 0;
7166

7167
	return kvm_fast_pio(vcpu, size, port, in);
A
Avi Kivity 已提交
7168 7169
}

I
Ingo Molnar 已提交
7170 7171 7172 7173 7174 7175 7176 7177 7178 7179 7180
static void
vmx_patch_hypercall(struct kvm_vcpu *vcpu, unsigned char *hypercall)
{
	/*
	 * Patch in the VMCALL instruction:
	 */
	hypercall[0] = 0x0f;
	hypercall[1] = 0x01;
	hypercall[2] = 0xc1;
}

G
Guo Chao 已提交
7181
/* called to set cr0 as appropriate for a mov-to-cr0 exit. */
7182 7183 7184
static int handle_set_cr0(struct kvm_vcpu *vcpu, unsigned long val)
{
	if (is_guest_mode(vcpu)) {
7185 7186 7187
		struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
		unsigned long orig_val = val;

7188 7189 7190
		/*
		 * We get here when L2 changed cr0 in a way that did not change
		 * any of L1's shadowed bits (see nested_vmx_exit_handled_cr),
7191 7192 7193 7194
		 * but did change L0 shadowed bits. So we first calculate the
		 * effective cr0 value that L1 would like to write into the
		 * hardware. It consists of the L2-owned bits from the new
		 * value combined with the L1-owned bits from L1's guest_cr0.
7195
		 */
7196 7197 7198
		val = (val & ~vmcs12->cr0_guest_host_mask) |
			(vmcs12->guest_cr0 & vmcs12->cr0_guest_host_mask);

7199
		if (!nested_guest_cr0_valid(vcpu, val))
7200
			return 1;
7201 7202 7203 7204

		if (kvm_set_cr0(vcpu, val))
			return 1;
		vmcs_writel(CR0_READ_SHADOW, orig_val);
7205
		return 0;
7206 7207
	} else {
		if (to_vmx(vcpu)->nested.vmxon &&
7208
		    !nested_host_cr0_valid(vcpu, val))
7209
			return 1;
7210

7211
		return kvm_set_cr0(vcpu, val);
7212
	}
7213 7214 7215 7216 7217
}

static int handle_set_cr4(struct kvm_vcpu *vcpu, unsigned long val)
{
	if (is_guest_mode(vcpu)) {
7218 7219 7220 7221 7222 7223 7224
		struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
		unsigned long orig_val = val;

		/* analogously to handle_set_cr0 */
		val = (val & ~vmcs12->cr4_guest_host_mask) |
			(vmcs12->guest_cr4 & vmcs12->cr4_guest_host_mask);
		if (kvm_set_cr4(vcpu, val))
7225
			return 1;
7226
		vmcs_writel(CR4_READ_SHADOW, orig_val);
7227 7228 7229 7230 7231
		return 0;
	} else
		return kvm_set_cr4(vcpu, val);
}

7232 7233 7234
static int handle_desc(struct kvm_vcpu *vcpu)
{
	WARN_ON(!(vcpu->arch.cr4 & X86_CR4_UMIP));
7235
	return kvm_emulate_instruction(vcpu, 0) == EMULATE_DONE;
7236 7237
}

A
Avi Kivity 已提交
7238
static int handle_cr(struct kvm_vcpu *vcpu)
A
Avi Kivity 已提交
7239
{
7240
	unsigned long exit_qualification, val;
A
Avi Kivity 已提交
7241 7242
	int cr;
	int reg;
7243
	int err;
7244
	int ret;
A
Avi Kivity 已提交
7245

7246
	exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
A
Avi Kivity 已提交
7247 7248 7249 7250
	cr = exit_qualification & 15;
	reg = (exit_qualification >> 8) & 15;
	switch ((exit_qualification >> 4) & 3) {
	case 0: /* mov to cr */
7251
		val = kvm_register_readl(vcpu, reg);
7252
		trace_kvm_cr_write(cr, val);
A
Avi Kivity 已提交
7253 7254
		switch (cr) {
		case 0:
7255
			err = handle_set_cr0(vcpu, val);
7256
			return kvm_complete_insn_gp(vcpu, err);
A
Avi Kivity 已提交
7257
		case 3:
7258
			WARN_ON_ONCE(enable_unrestricted_guest);
7259
			err = kvm_set_cr3(vcpu, val);
7260
			return kvm_complete_insn_gp(vcpu, err);
A
Avi Kivity 已提交
7261
		case 4:
7262
			err = handle_set_cr4(vcpu, val);
7263
			return kvm_complete_insn_gp(vcpu, err);
7264 7265
		case 8: {
				u8 cr8_prev = kvm_get_cr8(vcpu);
7266
				u8 cr8 = (u8)val;
A
Andre Przywara 已提交
7267
				err = kvm_set_cr8(vcpu, cr8);
7268
				ret = kvm_complete_insn_gp(vcpu, err);
7269
				if (lapic_in_kernel(vcpu))
7270
					return ret;
7271
				if (cr8_prev <= cr8)
7272 7273 7274 7275 7276 7277
					return ret;
				/*
				 * TODO: we might be squashing a
				 * KVM_GUESTDBG_SINGLESTEP-triggered
				 * KVM_EXIT_DEBUG here.
				 */
A
Avi Kivity 已提交
7278
				vcpu->run->exit_reason = KVM_EXIT_SET_TPR;
7279 7280
				return 0;
			}
7281
		}
A
Avi Kivity 已提交
7282
		break;
7283
	case 2: /* clts */
7284 7285
		WARN_ONCE(1, "Guest should always own CR0.TS");
		vmx_set_cr0(vcpu, kvm_read_cr0_bits(vcpu, ~X86_CR0_TS));
7286
		trace_kvm_cr_write(0, kvm_read_cr0(vcpu));
7287
		return kvm_skip_emulated_instruction(vcpu);
A
Avi Kivity 已提交
7288 7289 7290
	case 1: /*mov from cr*/
		switch (cr) {
		case 3:
7291
			WARN_ON_ONCE(enable_unrestricted_guest);
7292 7293 7294
			val = kvm_read_cr3(vcpu);
			kvm_register_write(vcpu, reg, val);
			trace_kvm_cr_read(cr, val);
7295
			return kvm_skip_emulated_instruction(vcpu);
A
Avi Kivity 已提交
7296
		case 8:
7297 7298 7299
			val = kvm_get_cr8(vcpu);
			kvm_register_write(vcpu, reg, val);
			trace_kvm_cr_read(cr, val);
7300
			return kvm_skip_emulated_instruction(vcpu);
A
Avi Kivity 已提交
7301 7302 7303
		}
		break;
	case 3: /* lmsw */
7304
		val = (exit_qualification >> LMSW_SOURCE_DATA_SHIFT) & 0x0f;
7305
		trace_kvm_cr_write(0, (kvm_read_cr0(vcpu) & ~0xful) | val);
7306
		kvm_lmsw(vcpu, val);
A
Avi Kivity 已提交
7307

7308
		return kvm_skip_emulated_instruction(vcpu);
A
Avi Kivity 已提交
7309 7310 7311
	default:
		break;
	}
A
Avi Kivity 已提交
7312
	vcpu->run->exit_reason = 0;
7313
	vcpu_unimpl(vcpu, "unhandled control register: op %d cr %d\n",
A
Avi Kivity 已提交
7314 7315 7316 7317
	       (int)(exit_qualification >> 4) & 3, cr);
	return 0;
}

A
Avi Kivity 已提交
7318
static int handle_dr(struct kvm_vcpu *vcpu)
A
Avi Kivity 已提交
7319
{
7320
	unsigned long exit_qualification;
7321 7322 7323 7324 7325 7326 7327 7328
	int dr, dr7, reg;

	exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
	dr = exit_qualification & DEBUG_REG_ACCESS_NUM;

	/* First, if DR does not exist, trigger UD */
	if (!kvm_require_dr(vcpu, dr))
		return 1;
A
Avi Kivity 已提交
7329

7330
	/* Do not handle if the CPL > 0, will trigger GP on re-entry */
7331 7332
	if (!kvm_require_cpl(vcpu, 0))
		return 1;
7333 7334
	dr7 = vmcs_readl(GUEST_DR7);
	if (dr7 & DR7_GD) {
7335 7336 7337 7338 7339 7340
		/*
		 * As the vm-exit takes precedence over the debug trap, we
		 * need to emulate the latter, either for the host or the
		 * guest debugging itself.
		 */
		if (vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP) {
A
Avi Kivity 已提交
7341
			vcpu->run->debug.arch.dr6 = vcpu->arch.dr6;
7342
			vcpu->run->debug.arch.dr7 = dr7;
7343
			vcpu->run->debug.arch.pc = kvm_get_linear_rip(vcpu);
A
Avi Kivity 已提交
7344 7345
			vcpu->run->debug.arch.exception = DB_VECTOR;
			vcpu->run->exit_reason = KVM_EXIT_DEBUG;
7346 7347
			return 0;
		} else {
7348
			vcpu->arch.dr6 &= ~15;
7349
			vcpu->arch.dr6 |= DR6_BD | DR6_RTM;
7350 7351 7352 7353 7354
			kvm_queue_exception(vcpu, DB_VECTOR);
			return 1;
		}
	}

7355
	if (vcpu->guest_debug == 0) {
7356 7357
		vmcs_clear_bits(CPU_BASED_VM_EXEC_CONTROL,
				CPU_BASED_MOV_DR_EXITING);
7358 7359 7360 7361 7362 7363 7364 7365 7366 7367

		/*
		 * No more DR vmexits; force a reload of the debug registers
		 * and reenter on this instruction.  The next vmexit will
		 * retrieve the full state of the debug registers.
		 */
		vcpu->arch.switch_db_regs |= KVM_DEBUGREG_WONT_EXIT;
		return 1;
	}

7368 7369
	reg = DEBUG_REG_ACCESS_REG(exit_qualification);
	if (exit_qualification & TYPE_MOV_FROM_DR) {
7370
		unsigned long val;
7371 7372 7373 7374

		if (kvm_get_dr(vcpu, dr, &val))
			return 1;
		kvm_register_write(vcpu, reg, val);
7375
	} else
7376
		if (kvm_set_dr(vcpu, dr, kvm_register_readl(vcpu, reg)))
7377 7378
			return 1;

7379
	return kvm_skip_emulated_instruction(vcpu);
A
Avi Kivity 已提交
7380 7381
}

J
Jan Kiszka 已提交
7382 7383 7384 7385 7386 7387 7388 7389 7390
static u64 vmx_get_dr6(struct kvm_vcpu *vcpu)
{
	return vcpu->arch.dr6;
}

static void vmx_set_dr6(struct kvm_vcpu *vcpu, unsigned long val)
{
}

7391 7392 7393 7394 7395 7396 7397 7398 7399 7400
static void vmx_sync_dirty_debug_regs(struct kvm_vcpu *vcpu)
{
	get_debugreg(vcpu->arch.db[0], 0);
	get_debugreg(vcpu->arch.db[1], 1);
	get_debugreg(vcpu->arch.db[2], 2);
	get_debugreg(vcpu->arch.db[3], 3);
	get_debugreg(vcpu->arch.dr6, 6);
	vcpu->arch.dr7 = vmcs_readl(GUEST_DR7);

	vcpu->arch.switch_db_regs &= ~KVM_DEBUGREG_WONT_EXIT;
7401
	vmcs_set_bits(CPU_BASED_VM_EXEC_CONTROL, CPU_BASED_MOV_DR_EXITING);
7402 7403
}

7404 7405 7406 7407 7408
static void vmx_set_dr7(struct kvm_vcpu *vcpu, unsigned long val)
{
	vmcs_writel(GUEST_DR7, val);
}

A
Avi Kivity 已提交
7409
static int handle_cpuid(struct kvm_vcpu *vcpu)
A
Avi Kivity 已提交
7410
{
7411
	return kvm_emulate_cpuid(vcpu);
A
Avi Kivity 已提交
7412 7413
}

A
Avi Kivity 已提交
7414
static int handle_rdmsr(struct kvm_vcpu *vcpu)
A
Avi Kivity 已提交
7415
{
7416
	u32 ecx = vcpu->arch.regs[VCPU_REGS_RCX];
7417
	struct msr_data msr_info;
A
Avi Kivity 已提交
7418

7419 7420 7421
	msr_info.index = ecx;
	msr_info.host_initiated = false;
	if (vmx_get_msr(vcpu, &msr_info)) {
7422
		trace_kvm_msr_read_ex(ecx);
7423
		kvm_inject_gp(vcpu, 0);
A
Avi Kivity 已提交
7424 7425 7426
		return 1;
	}

7427
	trace_kvm_msr_read(ecx, msr_info.data);
F
Feng (Eric) Liu 已提交
7428

A
Avi Kivity 已提交
7429
	/* FIXME: handling of bits 32:63 of rax, rdx */
7430 7431
	vcpu->arch.regs[VCPU_REGS_RAX] = msr_info.data & -1u;
	vcpu->arch.regs[VCPU_REGS_RDX] = (msr_info.data >> 32) & -1u;
7432
	return kvm_skip_emulated_instruction(vcpu);
A
Avi Kivity 已提交
7433 7434
}

A
Avi Kivity 已提交
7435
static int handle_wrmsr(struct kvm_vcpu *vcpu)
A
Avi Kivity 已提交
7436
{
7437
	struct msr_data msr;
7438 7439 7440
	u32 ecx = vcpu->arch.regs[VCPU_REGS_RCX];
	u64 data = (vcpu->arch.regs[VCPU_REGS_RAX] & -1u)
		| ((u64)(vcpu->arch.regs[VCPU_REGS_RDX] & -1u) << 32);
A
Avi Kivity 已提交
7441

7442 7443 7444
	msr.data = data;
	msr.index = ecx;
	msr.host_initiated = false;
7445
	if (kvm_set_msr(vcpu, &msr) != 0) {
7446
		trace_kvm_msr_write_ex(ecx, data);
7447
		kvm_inject_gp(vcpu, 0);
A
Avi Kivity 已提交
7448 7449 7450
		return 1;
	}

7451
	trace_kvm_msr_write(ecx, data);
7452
	return kvm_skip_emulated_instruction(vcpu);
A
Avi Kivity 已提交
7453 7454
}

A
Avi Kivity 已提交
7455
static int handle_tpr_below_threshold(struct kvm_vcpu *vcpu)
7456
{
7457
	kvm_apic_update_ppr(vcpu);
7458 7459 7460
	return 1;
}

A
Avi Kivity 已提交
7461
static int handle_interrupt_window(struct kvm_vcpu *vcpu)
A
Avi Kivity 已提交
7462
{
7463 7464
	vmcs_clear_bits(CPU_BASED_VM_EXEC_CONTROL,
			CPU_BASED_VIRTUAL_INTR_PENDING);
F
Feng (Eric) Liu 已提交
7465

7466 7467
	kvm_make_request(KVM_REQ_EVENT, vcpu);

7468
	++vcpu->stat.irq_window_exits;
A
Avi Kivity 已提交
7469 7470 7471
	return 1;
}

A
Avi Kivity 已提交
7472
static int handle_halt(struct kvm_vcpu *vcpu)
A
Avi Kivity 已提交
7473
{
7474
	return kvm_emulate_halt(vcpu);
A
Avi Kivity 已提交
7475 7476
}

A
Avi Kivity 已提交
7477
static int handle_vmcall(struct kvm_vcpu *vcpu)
7478
{
7479
	return kvm_emulate_hypercall(vcpu);
7480 7481
}

7482 7483
static int handle_invd(struct kvm_vcpu *vcpu)
{
7484
	return kvm_emulate_instruction(vcpu, 0) == EMULATE_DONE;
7485 7486
}

A
Avi Kivity 已提交
7487
static int handle_invlpg(struct kvm_vcpu *vcpu)
M
Marcelo Tosatti 已提交
7488
{
7489
	unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
M
Marcelo Tosatti 已提交
7490 7491

	kvm_mmu_invlpg(vcpu, exit_qualification);
7492
	return kvm_skip_emulated_instruction(vcpu);
M
Marcelo Tosatti 已提交
7493 7494
}

A
Avi Kivity 已提交
7495 7496 7497 7498 7499
static int handle_rdpmc(struct kvm_vcpu *vcpu)
{
	int err;

	err = kvm_rdpmc(vcpu);
7500
	return kvm_complete_insn_gp(vcpu, err);
A
Avi Kivity 已提交
7501 7502
}

A
Avi Kivity 已提交
7503
static int handle_wbinvd(struct kvm_vcpu *vcpu)
E
Eddie Dong 已提交
7504
{
7505
	return kvm_emulate_wbinvd(vcpu);
E
Eddie Dong 已提交
7506 7507
}

7508 7509 7510 7511 7512 7513
static int handle_xsetbv(struct kvm_vcpu *vcpu)
{
	u64 new_bv = kvm_read_edx_eax(vcpu);
	u32 index = kvm_register_read(vcpu, VCPU_REGS_RCX);

	if (kvm_set_xcr(vcpu, index, new_bv) == 0)
7514
		return kvm_skip_emulated_instruction(vcpu);
7515 7516 7517
	return 1;
}

7518 7519
static int handle_xsaves(struct kvm_vcpu *vcpu)
{
7520
	kvm_skip_emulated_instruction(vcpu);
7521 7522 7523 7524 7525 7526
	WARN(1, "this should never happen\n");
	return 1;
}

static int handle_xrstors(struct kvm_vcpu *vcpu)
{
7527
	kvm_skip_emulated_instruction(vcpu);
7528 7529 7530 7531
	WARN(1, "this should never happen\n");
	return 1;
}

A
Avi Kivity 已提交
7532
static int handle_apic_access(struct kvm_vcpu *vcpu)
7533
{
7534 7535 7536 7537 7538 7539 7540 7541 7542 7543 7544 7545 7546 7547
	if (likely(fasteoi)) {
		unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
		int access_type, offset;

		access_type = exit_qualification & APIC_ACCESS_TYPE;
		offset = exit_qualification & APIC_ACCESS_OFFSET;
		/*
		 * Sane guest uses MOV to write EOI, with written value
		 * not cared. So make a short-circuit here by avoiding
		 * heavy instruction emulation.
		 */
		if ((access_type == TYPE_LINEAR_APIC_INST_WRITE) &&
		    (offset == APIC_EOI)) {
			kvm_lapic_set_eoi(vcpu);
7548
			return kvm_skip_emulated_instruction(vcpu);
7549 7550
		}
	}
7551
	return kvm_emulate_instruction(vcpu, 0) == EMULATE_DONE;
7552 7553
}

7554 7555 7556 7557 7558 7559 7560 7561 7562 7563
static int handle_apic_eoi_induced(struct kvm_vcpu *vcpu)
{
	unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
	int vector = exit_qualification & 0xff;

	/* EOI-induced VM exit is trap-like and thus no need to adjust IP */
	kvm_apic_set_eoi_accelerated(vcpu, vector);
	return 1;
}

7564 7565 7566 7567 7568 7569 7570 7571 7572 7573
static int handle_apic_write(struct kvm_vcpu *vcpu)
{
	unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
	u32 offset = exit_qualification & 0xfff;

	/* APIC-write VM exit is trap-like and thus no need to adjust IP */
	kvm_apic_write_nodecode(vcpu, offset);
	return 1;
}

A
Avi Kivity 已提交
7574
static int handle_task_switch(struct kvm_vcpu *vcpu)
7575
{
J
Jan Kiszka 已提交
7576
	struct vcpu_vmx *vmx = to_vmx(vcpu);
7577
	unsigned long exit_qualification;
7578 7579
	bool has_error_code = false;
	u32 error_code = 0;
7580
	u16 tss_selector;
7581
	int reason, type, idt_v, idt_index;
7582 7583

	idt_v = (vmx->idt_vectoring_info & VECTORING_INFO_VALID_MASK);
7584
	idt_index = (vmx->idt_vectoring_info & VECTORING_INFO_VECTOR_MASK);
7585
	type = (vmx->idt_vectoring_info & VECTORING_INFO_TYPE_MASK);
7586 7587 7588 7589

	exit_qualification = vmcs_readl(EXIT_QUALIFICATION);

	reason = (u32)exit_qualification >> 30;
7590 7591 7592 7593
	if (reason == TASK_SWITCH_GATE && idt_v) {
		switch (type) {
		case INTR_TYPE_NMI_INTR:
			vcpu->arch.nmi_injected = false;
7594
			vmx_set_nmi_mask(vcpu, true);
7595 7596
			break;
		case INTR_TYPE_EXT_INTR:
7597
		case INTR_TYPE_SOFT_INTR:
7598 7599 7600
			kvm_clear_interrupt_queue(vcpu);
			break;
		case INTR_TYPE_HARD_EXCEPTION:
7601 7602 7603 7604 7605 7606 7607
			if (vmx->idt_vectoring_info &
			    VECTORING_INFO_DELIVER_CODE_MASK) {
				has_error_code = true;
				error_code =
					vmcs_read32(IDT_VECTORING_ERROR_CODE);
			}
			/* fall through */
7608 7609 7610 7611 7612 7613
		case INTR_TYPE_SOFT_EXCEPTION:
			kvm_clear_exception_queue(vcpu);
			break;
		default:
			break;
		}
J
Jan Kiszka 已提交
7614
	}
7615 7616
	tss_selector = exit_qualification;

7617 7618 7619 7620 7621
	if (!idt_v || (type != INTR_TYPE_HARD_EXCEPTION &&
		       type != INTR_TYPE_EXT_INTR &&
		       type != INTR_TYPE_NMI_INTR))
		skip_emulated_instruction(vcpu);

7622 7623 7624
	if (kvm_task_switch(vcpu, tss_selector,
			    type == INTR_TYPE_SOFT_INTR ? idt_index : -1, reason,
			    has_error_code, error_code) == EMULATE_FAIL) {
7625 7626 7627
		vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
		vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
		vcpu->run->internal.ndata = 0;
7628
		return 0;
7629
	}
7630 7631 7632 7633 7634 7635 7636

	/*
	 * TODO: What about debug traps on tss switch?
	 *       Are we supposed to inject them and update dr6?
	 */

	return 1;
7637 7638
}

A
Avi Kivity 已提交
7639
static int handle_ept_violation(struct kvm_vcpu *vcpu)
7640
{
7641
	unsigned long exit_qualification;
7642
	gpa_t gpa;
7643
	u64 error_code;
7644

7645
	exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7646

7647 7648 7649 7650 7651 7652
	/*
	 * EPT violation happened while executing iret from NMI,
	 * "blocked by NMI" bit has to be set before next VM entry.
	 * There are errata that may cause this bit to not be set:
	 * AAK134, BY25.
	 */
7653
	if (!(to_vmx(vcpu)->idt_vectoring_info & VECTORING_INFO_VALID_MASK) &&
7654
			enable_vnmi &&
7655
			(exit_qualification & INTR_INFO_UNBLOCK_NMI))
7656 7657
		vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO, GUEST_INTR_STATE_NMI);

7658
	gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS);
7659
	trace_kvm_page_fault(gpa, exit_qualification);
7660

7661
	/* Is it a read fault? */
7662
	error_code = (exit_qualification & EPT_VIOLATION_ACC_READ)
7663 7664
		     ? PFERR_USER_MASK : 0;
	/* Is it a write fault? */
7665
	error_code |= (exit_qualification & EPT_VIOLATION_ACC_WRITE)
7666 7667
		      ? PFERR_WRITE_MASK : 0;
	/* Is it a fetch fault? */
7668
	error_code |= (exit_qualification & EPT_VIOLATION_ACC_INSTR)
7669 7670 7671 7672 7673 7674
		      ? PFERR_FETCH_MASK : 0;
	/* ept page table entry is present? */
	error_code |= (exit_qualification &
		       (EPT_VIOLATION_READABLE | EPT_VIOLATION_WRITABLE |
			EPT_VIOLATION_EXECUTABLE))
		      ? PFERR_PRESENT_MASK : 0;
7675

7676 7677
	error_code |= (exit_qualification & 0x100) != 0 ?
	       PFERR_GUEST_FINAL_MASK : PFERR_GUEST_PAGE_MASK;
7678 7679

	vcpu->arch.exit_qualification = exit_qualification;
7680
	return kvm_mmu_page_fault(vcpu, gpa, error_code, NULL, 0);
7681 7682
}

A
Avi Kivity 已提交
7683
static int handle_ept_misconfig(struct kvm_vcpu *vcpu)
7684 7685 7686
{
	gpa_t gpa;

7687 7688 7689 7690
	/*
	 * A nested guest cannot optimize MMIO vmexits, because we have an
	 * nGPA here instead of the required GPA.
	 */
7691
	gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS);
7692 7693
	if (!is_guest_mode(vcpu) &&
	    !kvm_io_bus_write(vcpu, KVM_FAST_MMIO_BUS, gpa, 0, NULL)) {
J
Jason Wang 已提交
7694
		trace_kvm_fast_mmio(gpa);
7695 7696 7697 7698 7699 7700 7701 7702 7703 7704 7705 7706 7707
		/*
		 * Doing kvm_skip_emulated_instruction() depends on undefined
		 * behavior: Intel's manual doesn't mandate
		 * VM_EXIT_INSTRUCTION_LEN to be set in VMCS when EPT MISCONFIG
		 * occurs and while on real hardware it was observed to be set,
		 * other hypervisors (namely Hyper-V) don't set it, we end up
		 * advancing IP with some random value. Disable fast mmio when
		 * running nested and keep it for real hardware in hope that
		 * VM_EXIT_INSTRUCTION_LEN will always be set correctly.
		 */
		if (!static_cpu_has(X86_FEATURE_HYPERVISOR))
			return kvm_skip_emulated_instruction(vcpu);
		else
7708
			return kvm_emulate_instruction(vcpu, EMULTYPE_SKIP) ==
7709
								EMULATE_DONE;
7710
	}
7711

7712
	return kvm_mmu_page_fault(vcpu, gpa, PFERR_RSVD_MASK, NULL, 0);
7713 7714
}

A
Avi Kivity 已提交
7715
static int handle_nmi_window(struct kvm_vcpu *vcpu)
7716
{
7717
	WARN_ON_ONCE(!enable_vnmi);
7718 7719
	vmcs_clear_bits(CPU_BASED_VM_EXEC_CONTROL,
			CPU_BASED_VIRTUAL_NMI_PENDING);
7720
	++vcpu->stat.nmi_window_exits;
7721
	kvm_make_request(KVM_REQ_EVENT, vcpu);
7722 7723 7724 7725

	return 1;
}

7726
static int handle_invalid_guest_state(struct kvm_vcpu *vcpu)
7727
{
7728 7729
	struct vcpu_vmx *vmx = to_vmx(vcpu);
	enum emulation_result err = EMULATE_DONE;
7730
	int ret = 1;
7731 7732
	u32 cpu_exec_ctrl;
	bool intr_window_requested;
7733
	unsigned count = 130;
7734

7735 7736 7737 7738 7739 7740 7741
	/*
	 * We should never reach the point where we are emulating L2
	 * due to invalid guest state as that means we incorrectly
	 * allowed a nested VMEntry with an invalid vmcs12.
	 */
	WARN_ON_ONCE(vmx->emulation_required && vmx->nested.nested_run_pending);

7742 7743
	cpu_exec_ctrl = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
	intr_window_requested = cpu_exec_ctrl & CPU_BASED_VIRTUAL_INTR_PENDING;
7744

7745
	while (vmx->emulation_required && count-- != 0) {
7746
		if (intr_window_requested && vmx_interrupt_allowed(vcpu))
7747 7748
			return handle_interrupt_window(&vmx->vcpu);

7749
		if (kvm_test_request(KVM_REQ_EVENT, vcpu))
7750 7751
			return 1;

7752
		err = kvm_emulate_instruction(vcpu, 0);
7753

P
Paolo Bonzini 已提交
7754
		if (err == EMULATE_USER_EXIT) {
7755
			++vcpu->stat.mmio_exits;
7756 7757 7758
			ret = 0;
			goto out;
		}
7759

7760 7761 7762 7763 7764 7765
		if (err != EMULATE_DONE)
			goto emulation_error;

		if (vmx->emulation_required && !vmx->rmode.vm86_active &&
		    vcpu->arch.exception.pending)
			goto emulation_error;
7766

7767 7768
		if (vcpu->arch.halt_request) {
			vcpu->arch.halt_request = 0;
7769
			ret = kvm_vcpu_halt(vcpu);
7770 7771 7772
			goto out;
		}

7773
		if (signal_pending(current))
7774
			goto out;
7775 7776 7777 7778
		if (need_resched())
			schedule();
	}

7779 7780
out:
	return ret;
R
Radim Krčmář 已提交
7781

7782 7783 7784 7785 7786
emulation_error:
	vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
	vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
	vcpu->run->internal.ndata = 0;
	return 0;
R
Radim Krčmář 已提交
7787 7788 7789 7790 7791 7792 7793
}

static void grow_ple_window(struct kvm_vcpu *vcpu)
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);
	int old = vmx->ple_window;

7794 7795 7796
	vmx->ple_window = __grow_ple_window(old, ple_window,
					    ple_window_grow,
					    ple_window_max);
R
Radim Krčmář 已提交
7797 7798 7799

	if (vmx->ple_window != old)
		vmx->ple_window_dirty = true;
7800 7801

	trace_kvm_ple_window_grow(vcpu->vcpu_id, vmx->ple_window, old);
R
Radim Krčmář 已提交
7802 7803 7804 7805 7806 7807 7808
}

static void shrink_ple_window(struct kvm_vcpu *vcpu)
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);
	int old = vmx->ple_window;

7809 7810 7811
	vmx->ple_window = __shrink_ple_window(old, ple_window,
					      ple_window_shrink,
					      ple_window);
R
Radim Krčmář 已提交
7812 7813 7814

	if (vmx->ple_window != old)
		vmx->ple_window_dirty = true;
7815 7816

	trace_kvm_ple_window_shrink(vcpu->vcpu_id, vmx->ple_window, old);
R
Radim Krčmář 已提交
7817 7818
}

7819 7820 7821 7822 7823 7824 7825 7826 7827 7828 7829 7830 7831 7832 7833 7834 7835 7836 7837
/*
 * Handler for POSTED_INTERRUPT_WAKEUP_VECTOR.
 */
static void wakeup_handler(void)
{
	struct kvm_vcpu *vcpu;
	int cpu = smp_processor_id();

	spin_lock(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
	list_for_each_entry(vcpu, &per_cpu(blocked_vcpu_on_cpu, cpu),
			blocked_vcpu_list) {
		struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);

		if (pi_test_on(pi_desc) == 1)
			kvm_vcpu_kick(vcpu);
	}
	spin_unlock(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
}

P
Peng Hao 已提交
7838
static void vmx_enable_tdp(void)
7839 7840 7841 7842 7843 7844
{
	kvm_mmu_set_mask_ptes(VMX_EPT_READABLE_MASK,
		enable_ept_ad_bits ? VMX_EPT_ACCESS_BIT : 0ull,
		enable_ept_ad_bits ? VMX_EPT_DIRTY_BIT : 0ull,
		0ull, VMX_EPT_EXECUTABLE_MASK,
		cpu_has_vmx_ept_execute_only() ? 0ull : VMX_EPT_READABLE_MASK,
7845
		VMX_EPT_RWX_MASK, 0ull);
7846 7847 7848 7849 7850

	ept_set_mmio_spte_mask();
	kvm_enable_tdp();
}

7851 7852
static __init int hardware_setup(void)
{
7853
	unsigned long host_bndcfgs;
7854
	int r = -ENOMEM, i;
7855 7856 7857 7858 7859 7860

	rdmsrl_safe(MSR_EFER, &host_efer);

	for (i = 0; i < ARRAY_SIZE(vmx_msr_index); ++i)
		kvm_define_shared_msr(i, vmx_msr_index[i]);

7861 7862 7863 7864 7865
	for (i = 0; i < VMX_BITMAP_NR; i++) {
		vmx_bitmap[i] = (unsigned long *)__get_free_page(GFP_KERNEL);
		if (!vmx_bitmap[i])
			goto out;
	}
7866 7867 7868 7869 7870 7871

	memset(vmx_vmread_bitmap, 0xff, PAGE_SIZE);
	memset(vmx_vmwrite_bitmap, 0xff, PAGE_SIZE);

	if (setup_vmcs_config(&vmcs_config) < 0) {
		r = -EIO;
7872
		goto out;
7873
	}
7874 7875 7876 7877

	if (boot_cpu_has(X86_FEATURE_NX))
		kvm_enable_efer_bits(EFER_NX);

7878 7879 7880 7881 7882
	if (boot_cpu_has(X86_FEATURE_MPX)) {
		rdmsrl(MSR_IA32_BNDCFGS, host_bndcfgs);
		WARN_ONCE(host_bndcfgs, "KVM: BNDCFGS in host will be lost");
	}

7883 7884
	if (!cpu_has_vmx_vpid() || !cpu_has_vmx_invvpid() ||
		!(cpu_has_vmx_invvpid_single() || cpu_has_vmx_invvpid_global()))
7885
		enable_vpid = 0;
7886

7887
	if (!cpu_has_vmx_ept() ||
7888
	    !cpu_has_vmx_ept_4levels() ||
7889
	    !cpu_has_vmx_ept_mt_wb() ||
7890
	    !cpu_has_vmx_invept_global())
7891 7892
		enable_ept = 0;

7893
	if (!cpu_has_vmx_ept_ad_bits() || !enable_ept)
7894 7895
		enable_ept_ad_bits = 0;

7896
	if (!cpu_has_vmx_unrestricted_guest() || !enable_ept)
7897 7898
		enable_unrestricted_guest = 0;

7899
	if (!cpu_has_vmx_flexpriority())
7900 7901
		flexpriority_enabled = 0;

7902 7903 7904
	if (!cpu_has_virtual_nmis())
		enable_vnmi = 0;

7905 7906 7907 7908 7909 7910
	/*
	 * set_apic_access_page_addr() is used to reload apic access
	 * page upon invalidation.  No need to do anything if not
	 * using the APIC_ACCESS_ADDR VMCS field.
	 */
	if (!flexpriority_enabled)
7911 7912 7913 7914 7915 7916 7917 7918
		kvm_x86_ops->set_apic_access_page_addr = NULL;

	if (!cpu_has_vmx_tpr_shadow())
		kvm_x86_ops->update_cr8_intercept = NULL;

	if (enable_ept && !cpu_has_vmx_ept_2m_page())
		kvm_disable_largepages();

7919 7920 7921 7922 7923 7924
#if IS_ENABLED(CONFIG_HYPERV)
	if (ms_hyperv.nested_features & HV_X64_NESTED_GUEST_MAPPING_FLUSH
	    && enable_ept)
		kvm_x86_ops->tlb_remote_flush = vmx_hv_remote_flush_tlb;
#endif

7925
	if (!cpu_has_vmx_ple()) {
7926
		ple_gap = 0;
7927 7928 7929 7930 7931
		ple_window = 0;
		ple_window_grow = 0;
		ple_window_max = 0;
		ple_window_shrink = 0;
	}
7932

7933
	if (!cpu_has_vmx_apicv()) {
7934
		enable_apicv = 0;
7935 7936
		kvm_x86_ops->sync_pir_to_irr = NULL;
	}
7937

7938 7939 7940 7941 7942 7943
	if (cpu_has_vmx_tsc_scaling()) {
		kvm_has_tsc_control = true;
		kvm_max_tsc_scaling_ratio = KVM_VMX_TSC_MULTIPLIER_MAX;
		kvm_tsc_scaling_ratio_frac_bits = 48;
	}

7944 7945
	set_bit(0, vmx_vpid_bitmap); /* 0 is reserved for host */

7946 7947 7948
	if (enable_ept)
		vmx_enable_tdp();
	else
7949 7950
		kvm_disable_tdp();

7951 7952 7953 7954 7955
	if (!nested) {
		kvm_x86_ops->get_nested_state = NULL;
		kvm_x86_ops->set_nested_state = NULL;
	}

K
Kai Huang 已提交
7956 7957 7958 7959 7960 7961 7962 7963 7964 7965 7966 7967 7968 7969
	/*
	 * Only enable PML when hardware supports PML feature, and both EPT
	 * and EPT A/D bit features are enabled -- PML depends on them to work.
	 */
	if (!enable_ept || !enable_ept_ad_bits || !cpu_has_vmx_pml())
		enable_pml = 0;

	if (!enable_pml) {
		kvm_x86_ops->slot_enable_log_dirty = NULL;
		kvm_x86_ops->slot_disable_log_dirty = NULL;
		kvm_x86_ops->flush_log_dirty = NULL;
		kvm_x86_ops->enable_log_dirty_pt_masked = NULL;
	}

7970 7971 7972 7973 7974 7975 7976 7977 7978 7979 7980
	if (cpu_has_vmx_preemption_timer() && enable_preemption_timer) {
		u64 vmx_msr;

		rdmsrl(MSR_IA32_VMX_MISC, vmx_msr);
		cpu_preemption_timer_multi =
			 vmx_msr & VMX_MISC_PREEMPTION_TIMER_RATE_MASK;
	} else {
		kvm_x86_ops->set_hv_timer = NULL;
		kvm_x86_ops->cancel_hv_timer = NULL;
	}

7981 7982 7983 7984 7985
	if (!cpu_has_vmx_shadow_vmcs())
		enable_shadow_vmcs = 0;
	if (enable_shadow_vmcs)
		init_vmcs_shadow_fields();

7986
	kvm_set_posted_intr_wakeup_handler(wakeup_handler);
7987
	nested_vmx_setup_ctls_msrs(&vmcs_config.nested, enable_apicv);
7988

7989 7990
	kvm_mce_cap_supported |= MCG_LMCE_P;

7991
	return alloc_kvm_area();
7992 7993

out:
7994 7995
	for (i = 0; i < VMX_BITMAP_NR; i++)
		free_page((unsigned long)vmx_bitmap[i]);
7996 7997

    return r;
7998 7999 8000 8001
}

static __exit void hardware_unsetup(void)
{
8002 8003 8004 8005
	int i;

	for (i = 0; i < VMX_BITMAP_NR; i++)
		free_page((unsigned long)vmx_bitmap[i]);
8006

8007 8008 8009
	free_kvm_area();
}

8010 8011 8012 8013
/*
 * Indicate a busy-waiting vcpu in spinlock. We do not enable the PAUSE
 * exiting, so only get here on cpu with PAUSE-Loop-Exiting.
 */
8014
static int handle_pause(struct kvm_vcpu *vcpu)
8015
{
8016
	if (!kvm_pause_in_guest(vcpu->kvm))
R
Radim Krčmář 已提交
8017 8018
		grow_ple_window(vcpu);

8019 8020 8021 8022 8023 8024 8025
	/*
	 * Intel sdm vol3 ch-25.1.3 says: The "PAUSE-loop exiting"
	 * VM-execution control is ignored if CPL > 0. OTOH, KVM
	 * never set PAUSE_EXITING and just set PLE if supported,
	 * so the vcpu must be CPL=0 if it gets a PAUSE exit.
	 */
	kvm_vcpu_on_spin(vcpu, true);
8026
	return kvm_skip_emulated_instruction(vcpu);
8027 8028
}

8029
static int handle_nop(struct kvm_vcpu *vcpu)
8030
{
8031
	return kvm_skip_emulated_instruction(vcpu);
8032 8033
}

8034 8035 8036 8037 8038 8039
static int handle_mwait(struct kvm_vcpu *vcpu)
{
	printk_once(KERN_WARNING "kvm: MWAIT instruction emulated as NOP!\n");
	return handle_nop(vcpu);
}

8040 8041 8042 8043 8044 8045
static int handle_invalid_op(struct kvm_vcpu *vcpu)
{
	kvm_queue_exception(vcpu, UD_VECTOR);
	return 1;
}

8046 8047 8048 8049 8050
static int handle_monitor_trap(struct kvm_vcpu *vcpu)
{
	return 1;
}

8051 8052 8053 8054 8055 8056
static int handle_monitor(struct kvm_vcpu *vcpu)
{
	printk_once(KERN_WARNING "kvm: MONITOR instruction emulated as NOP!\n");
	return handle_nop(vcpu);
}

8057 8058 8059 8060 8061 8062 8063 8064 8065 8066 8067 8068 8069 8070 8071 8072 8073 8074 8075 8076
/*
 * The following 3 functions, nested_vmx_succeed()/failValid()/failInvalid(),
 * set the success or error code of an emulated VMX instruction, as specified
 * by Vol 2B, VMX Instruction Reference, "Conventions".
 */
static void nested_vmx_succeed(struct kvm_vcpu *vcpu)
{
	vmx_set_rflags(vcpu, vmx_get_rflags(vcpu)
			& ~(X86_EFLAGS_CF | X86_EFLAGS_PF | X86_EFLAGS_AF |
			    X86_EFLAGS_ZF | X86_EFLAGS_SF | X86_EFLAGS_OF));
}

static void nested_vmx_failInvalid(struct kvm_vcpu *vcpu)
{
	vmx_set_rflags(vcpu, (vmx_get_rflags(vcpu)
			& ~(X86_EFLAGS_PF | X86_EFLAGS_AF | X86_EFLAGS_ZF |
			    X86_EFLAGS_SF | X86_EFLAGS_OF))
			| X86_EFLAGS_CF);
}

A
Abel Gordon 已提交
8077
static void nested_vmx_failValid(struct kvm_vcpu *vcpu,
8078 8079 8080 8081 8082 8083 8084 8085 8086 8087 8088 8089 8090 8091 8092 8093 8094 8095 8096 8097
					u32 vm_instruction_error)
{
	if (to_vmx(vcpu)->nested.current_vmptr == -1ull) {
		/*
		 * failValid writes the error number to the current VMCS, which
		 * can't be done there isn't a current VMCS.
		 */
		nested_vmx_failInvalid(vcpu);
		return;
	}
	vmx_set_rflags(vcpu, (vmx_get_rflags(vcpu)
			& ~(X86_EFLAGS_CF | X86_EFLAGS_PF | X86_EFLAGS_AF |
			    X86_EFLAGS_SF | X86_EFLAGS_OF))
			| X86_EFLAGS_ZF);
	get_vmcs12(vcpu)->vm_instruction_error = vm_instruction_error;
	/*
	 * We don't need to force a shadow sync because
	 * VM_INSTRUCTION_ERROR is not shadowed
	 */
}
A
Abel Gordon 已提交
8098

8099 8100 8101 8102
static void nested_vmx_abort(struct kvm_vcpu *vcpu, u32 indicator)
{
	/* TODO: not to reset guest simply here. */
	kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
8103
	pr_debug_ratelimited("kvm: nested vmx abort, indicator %d\n", indicator);
8104 8105
}

8106 8107 8108 8109 8110 8111 8112 8113 8114 8115 8116 8117
static enum hrtimer_restart vmx_preemption_timer_fn(struct hrtimer *timer)
{
	struct vcpu_vmx *vmx =
		container_of(timer, struct vcpu_vmx, nested.preemption_timer);

	vmx->nested.preemption_timer_expired = true;
	kvm_make_request(KVM_REQ_EVENT, &vmx->vcpu);
	kvm_vcpu_kick(&vmx->vcpu);

	return HRTIMER_NORESTART;
}

8118 8119 8120 8121 8122 8123 8124 8125
/*
 * Decode the memory-address operand of a vmx instruction, as recorded on an
 * exit caused by such an instruction (run by a guest hypervisor).
 * On success, returns 0. When the operand is invalid, returns 1 and throws
 * #UD or #GP.
 */
static int get_vmx_mem_address(struct kvm_vcpu *vcpu,
				 unsigned long exit_qualification,
8126
				 u32 vmx_instruction_info, bool wr, gva_t *ret)
8127
{
8128 8129 8130 8131
	gva_t off;
	bool exn;
	struct kvm_segment s;

8132 8133 8134 8135 8136 8137 8138 8139 8140 8141 8142 8143 8144 8145 8146 8147 8148 8149 8150 8151 8152 8153 8154 8155
	/*
	 * According to Vol. 3B, "Information for VM Exits Due to Instruction
	 * Execution", on an exit, vmx_instruction_info holds most of the
	 * addressing components of the operand. Only the displacement part
	 * is put in exit_qualification (see 3B, "Basic VM-Exit Information").
	 * For how an actual address is calculated from all these components,
	 * refer to Vol. 1, "Operand Addressing".
	 */
	int  scaling = vmx_instruction_info & 3;
	int  addr_size = (vmx_instruction_info >> 7) & 7;
	bool is_reg = vmx_instruction_info & (1u << 10);
	int  seg_reg = (vmx_instruction_info >> 15) & 7;
	int  index_reg = (vmx_instruction_info >> 18) & 0xf;
	bool index_is_valid = !(vmx_instruction_info & (1u << 22));
	int  base_reg       = (vmx_instruction_info >> 23) & 0xf;
	bool base_is_valid  = !(vmx_instruction_info & (1u << 27));

	if (is_reg) {
		kvm_queue_exception(vcpu, UD_VECTOR);
		return 1;
	}

	/* Addr = segment_base + offset */
	/* offset = base + [index * scale] + displacement */
8156
	off = exit_qualification; /* holds the displacement */
8157
	if (base_is_valid)
8158
		off += kvm_register_read(vcpu, base_reg);
8159
	if (index_is_valid)
8160 8161 8162
		off += kvm_register_read(vcpu, index_reg)<<scaling;
	vmx_get_segment(vcpu, &s, seg_reg);
	*ret = s.base + off;
8163 8164 8165 8166

	if (addr_size == 1) /* 32 bit */
		*ret &= 0xffffffff;

8167 8168
	/* Checks for #GP/#SS exceptions. */
	exn = false;
8169 8170 8171 8172 8173
	if (is_long_mode(vcpu)) {
		/* Long mode: #GP(0)/#SS(0) if the memory address is in a
		 * non-canonical form. This is the only check on the memory
		 * destination for long mode!
		 */
8174
		exn = is_noncanonical_address(*ret, vcpu);
8175
	} else if (is_protmode(vcpu)) {
8176 8177 8178 8179 8180 8181 8182 8183 8184 8185 8186 8187 8188 8189 8190 8191
		/* Protected mode: apply checks for segment validity in the
		 * following order:
		 * - segment type check (#GP(0) may be thrown)
		 * - usability check (#GP(0)/#SS(0))
		 * - limit check (#GP(0)/#SS(0))
		 */
		if (wr)
			/* #GP(0) if the destination operand is located in a
			 * read-only data segment or any code segment.
			 */
			exn = ((s.type & 0xa) == 0 || (s.type & 8));
		else
			/* #GP(0) if the source operand is located in an
			 * execute-only code segment
			 */
			exn = ((s.type & 0xa) == 8);
8192 8193 8194 8195
		if (exn) {
			kvm_queue_exception_e(vcpu, GP_VECTOR, 0);
			return 1;
		}
8196 8197 8198 8199 8200 8201 8202 8203 8204 8205 8206 8207 8208 8209 8210 8211
		/* Protected mode: #GP(0)/#SS(0) if the segment is unusable.
		 */
		exn = (s.unusable != 0);
		/* Protected mode: #GP(0)/#SS(0) if the memory
		 * operand is outside the segment limit.
		 */
		exn = exn || (off + sizeof(u64) > s.limit);
	}
	if (exn) {
		kvm_queue_exception_e(vcpu,
				      seg_reg == VCPU_SREG_SS ?
						SS_VECTOR : GP_VECTOR,
				      0);
		return 1;
	}

8212 8213 8214
	return 0;
}

8215
static int nested_vmx_get_vmptr(struct kvm_vcpu *vcpu, gpa_t *vmpointer)
8216 8217 8218 8219 8220
{
	gva_t gva;
	struct x86_exception e;

	if (get_vmx_mem_address(vcpu, vmcs_readl(EXIT_QUALIFICATION),
8221
			vmcs_read32(VMX_INSTRUCTION_INFO), false, &gva))
8222 8223
		return 1;

8224
	if (kvm_read_guest_virt(vcpu, gva, vmpointer, sizeof(*vmpointer), &e)) {
8225 8226 8227 8228 8229 8230 8231
		kvm_inject_page_fault(vcpu, &e);
		return 1;
	}

	return 0;
}

8232 8233 8234 8235 8236 8237 8238 8239 8240 8241 8242 8243 8244 8245 8246 8247 8248 8249 8250 8251 8252 8253 8254 8255 8256 8257
/*
 * Allocate a shadow VMCS and associate it with the currently loaded
 * VMCS, unless such a shadow VMCS already exists. The newly allocated
 * VMCS is also VMCLEARed, so that it is ready for use.
 */
static struct vmcs *alloc_shadow_vmcs(struct kvm_vcpu *vcpu)
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);
	struct loaded_vmcs *loaded_vmcs = vmx->loaded_vmcs;

	/*
	 * We should allocate a shadow vmcs for vmcs01 only when L1
	 * executes VMXON and free it when L1 executes VMXOFF.
	 * As it is invalid to execute VMXON twice, we shouldn't reach
	 * here when vmcs01 already have an allocated shadow vmcs.
	 */
	WARN_ON(loaded_vmcs == &vmx->vmcs01 && loaded_vmcs->shadow_vmcs);

	if (!loaded_vmcs->shadow_vmcs) {
		loaded_vmcs->shadow_vmcs = alloc_vmcs(true);
		if (loaded_vmcs->shadow_vmcs)
			vmcs_clear(loaded_vmcs->shadow_vmcs);
	}
	return loaded_vmcs->shadow_vmcs;
}

J
Jim Mattson 已提交
8258 8259 8260
static int enter_vmx_operation(struct kvm_vcpu *vcpu)
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);
8261
	int r;
J
Jim Mattson 已提交
8262

8263 8264
	r = alloc_loaded_vmcs(&vmx->nested.vmcs02);
	if (r < 0)
J
Jim Mattson 已提交
8265
		goto out_vmcs02;
J
Jim Mattson 已提交
8266 8267 8268 8269 8270

	vmx->nested.cached_vmcs12 = kmalloc(VMCS12_SIZE, GFP_KERNEL);
	if (!vmx->nested.cached_vmcs12)
		goto out_cached_vmcs12;

8271 8272 8273 8274
	vmx->nested.cached_shadow_vmcs12 = kmalloc(VMCS12_SIZE, GFP_KERNEL);
	if (!vmx->nested.cached_shadow_vmcs12)
		goto out_cached_shadow_vmcs12;

8275 8276
	if (enable_shadow_vmcs && !alloc_shadow_vmcs(vcpu))
		goto out_shadow_vmcs;
J
Jim Mattson 已提交
8277 8278 8279 8280 8281

	hrtimer_init(&vmx->nested.preemption_timer, CLOCK_MONOTONIC,
		     HRTIMER_MODE_REL_PINNED);
	vmx->nested.preemption_timer.function = vmx_preemption_timer_fn;

R
Roman Kagan 已提交
8282 8283
	vmx->nested.vpid02 = allocate_vpid();

J
Jim Mattson 已提交
8284 8285 8286 8287
	vmx->nested.vmxon = true;
	return 0;

out_shadow_vmcs:
8288 8289 8290
	kfree(vmx->nested.cached_shadow_vmcs12);

out_cached_shadow_vmcs12:
J
Jim Mattson 已提交
8291 8292 8293
	kfree(vmx->nested.cached_vmcs12);

out_cached_vmcs12:
J
Jim Mattson 已提交
8294
	free_loaded_vmcs(&vmx->nested.vmcs02);
J
Jim Mattson 已提交
8295

J
Jim Mattson 已提交
8296
out_vmcs02:
J
Jim Mattson 已提交
8297 8298 8299
	return -ENOMEM;
}

8300 8301 8302 8303 8304 8305 8306 8307 8308 8309
/*
 * Emulate the VMXON instruction.
 * Currently, we just remember that VMX is active, and do not save or even
 * inspect the argument to VMXON (the so-called "VMXON pointer") because we
 * do not currently need to store anything in that guest-allocated memory
 * region. Consequently, VMCLEAR and VMPTRLD also do not verify that the their
 * argument is different from the VMXON pointer (which the spec says they do).
 */
static int handle_vmon(struct kvm_vcpu *vcpu)
{
J
Jim Mattson 已提交
8310
	int ret;
8311 8312
	gpa_t vmptr;
	struct page *page;
8313
	struct vcpu_vmx *vmx = to_vmx(vcpu);
8314 8315
	const u64 VMXON_NEEDED_FEATURES = FEATURE_CONTROL_LOCKED
		| FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
8316

8317 8318 8319 8320 8321 8322 8323 8324
	/*
	 * The Intel VMX Instruction Reference lists a bunch of bits that are
	 * prerequisite to running VMXON, most notably cr4.VMXE must be set to
	 * 1 (see vmx_set_cr4() for when we allow the guest to set this).
	 * Otherwise, we should fail with #UD.  But most faulting conditions
	 * have already been checked by hardware, prior to the VM-exit for
	 * VMXON.  We do test guest cr4.VMXE because processor CR4 always has
	 * that bit set to 1 in non-root mode.
8325
	 */
8326
	if (!kvm_read_cr4_bits(vcpu, X86_CR4_VMXE)) {
8327 8328 8329 8330
		kvm_queue_exception(vcpu, UD_VECTOR);
		return 1;
	}

8331 8332
	/* CPL=0 must be checked manually. */
	if (vmx_get_cpl(vcpu)) {
8333
		kvm_inject_gp(vcpu, 0);
8334 8335 8336
		return 1;
	}

A
Abel Gordon 已提交
8337 8338
	if (vmx->nested.vmxon) {
		nested_vmx_failValid(vcpu, VMXERR_VMXON_IN_VMX_ROOT_OPERATION);
8339
		return kvm_skip_emulated_instruction(vcpu);
A
Abel Gordon 已提交
8340
	}
8341

8342
	if ((vmx->msr_ia32_feature_control & VMXON_NEEDED_FEATURES)
8343 8344 8345 8346 8347
			!= VMXON_NEEDED_FEATURES) {
		kvm_inject_gp(vcpu, 0);
		return 1;
	}

8348
	if (nested_vmx_get_vmptr(vcpu, &vmptr))
8349
		return 1;
8350 8351 8352 8353 8354 8355 8356 8357 8358 8359 8360 8361 8362 8363

	/*
	 * SDM 3: 24.11.5
	 * The first 4 bytes of VMXON region contain the supported
	 * VMCS revision identifier
	 *
	 * Note - IA32_VMX_BASIC[48] will never be 1 for the nested case;
	 * which replaces physical address width with 32
	 */
	if (!PAGE_ALIGNED(vmptr) || (vmptr >> cpuid_maxphyaddr(vcpu))) {
		nested_vmx_failInvalid(vcpu);
		return kvm_skip_emulated_instruction(vcpu);
	}

8364 8365
	page = kvm_vcpu_gpa_to_page(vcpu, vmptr);
	if (is_error_page(page)) {
8366 8367 8368 8369 8370
		nested_vmx_failInvalid(vcpu);
		return kvm_skip_emulated_instruction(vcpu);
	}
	if (*(u32 *)kmap(page) != VMCS12_REVISION) {
		kunmap(page);
8371
		kvm_release_page_clean(page);
8372 8373 8374 8375
		nested_vmx_failInvalid(vcpu);
		return kvm_skip_emulated_instruction(vcpu);
	}
	kunmap(page);
8376
	kvm_release_page_clean(page);
8377 8378

	vmx->nested.vmxon_ptr = vmptr;
J
Jim Mattson 已提交
8379 8380 8381
	ret = enter_vmx_operation(vcpu);
	if (ret)
		return ret;
8382

8383
	nested_vmx_succeed(vcpu);
8384
	return kvm_skip_emulated_instruction(vcpu);
8385 8386 8387 8388 8389 8390
}

/*
 * Intel's VMX Instruction Reference specifies a common set of prerequisites
 * for running VMX instructions (except VMXON, whose prerequisites are
 * slightly different). It also specifies what exception to inject otherwise.
8391 8392
 * Note that many of these exceptions have priority over VM exits, so they
 * don't have to be checked again here.
8393 8394 8395
 */
static int nested_vmx_check_permission(struct kvm_vcpu *vcpu)
{
8396
	if (!to_vmx(vcpu)->nested.vmxon) {
8397 8398 8399 8400
		kvm_queue_exception(vcpu, UD_VECTOR);
		return 0;
	}

8401 8402
	if (vmx_get_cpl(vcpu)) {
		kvm_inject_gp(vcpu, 0);
8403 8404
		return 0;
	}
8405

8406 8407 8408
	return 1;
}

8409 8410 8411 8412 8413 8414
static void vmx_disable_shadow_vmcs(struct vcpu_vmx *vmx)
{
	vmcs_clear_bits(SECONDARY_VM_EXEC_CONTROL, SECONDARY_EXEC_SHADOW_VMCS);
	vmcs_write64(VMCS_LINK_POINTER, -1ull);
}

A
Abel Gordon 已提交
8415 8416
static inline void nested_release_vmcs12(struct vcpu_vmx *vmx)
{
8417 8418 8419
	if (vmx->nested.current_vmptr == -1ull)
		return;

8420
	if (enable_shadow_vmcs) {
8421 8422 8423 8424
		/* copy to memory all shadowed fields in case
		   they were modified */
		copy_shadow_to_vmcs12(vmx);
		vmx->nested.sync_shadow_vmcs = false;
8425
		vmx_disable_shadow_vmcs(vmx);
8426
	}
8427
	vmx->nested.posted_intr_nv = -1;
8428 8429

	/* Flush VMCS12 to guest memory */
P
Paolo Bonzini 已提交
8430 8431 8432
	kvm_vcpu_write_guest_page(&vmx->vcpu,
				  vmx->nested.current_vmptr >> PAGE_SHIFT,
				  vmx->nested.cached_vmcs12, 0, VMCS12_SIZE);
8433

8434
	vmx->nested.current_vmptr = -1ull;
A
Abel Gordon 已提交
8435 8436
}

8437 8438 8439 8440 8441 8442
/*
 * Free whatever needs to be freed from vmx->nested when L1 goes down, or
 * just stops using VMX.
 */
static void free_nested(struct vcpu_vmx *vmx)
{
8443
	if (!vmx->nested.vmxon && !vmx->nested.smm.vmxon)
8444
		return;
8445

8446
	vmx->nested.vmxon = false;
8447
	vmx->nested.smm.vmxon = false;
W
Wanpeng Li 已提交
8448
	free_vpid(vmx->nested.vpid02);
8449 8450
	vmx->nested.posted_intr_nv = -1;
	vmx->nested.current_vmptr = -1ull;
8451
	if (enable_shadow_vmcs) {
8452
		vmx_disable_shadow_vmcs(vmx);
8453 8454 8455 8456
		vmcs_clear(vmx->vmcs01.shadow_vmcs);
		free_vmcs(vmx->vmcs01.shadow_vmcs);
		vmx->vmcs01.shadow_vmcs = NULL;
	}
8457
	kfree(vmx->nested.cached_vmcs12);
8458
	kfree(vmx->nested.cached_shadow_vmcs12);
J
Jim Mattson 已提交
8459
	/* Unpin physical memory we referred to in the vmcs02 */
8460
	if (vmx->nested.apic_access_page) {
8461
		kvm_release_page_dirty(vmx->nested.apic_access_page);
8462
		vmx->nested.apic_access_page = NULL;
8463
	}
8464
	if (vmx->nested.virtual_apic_page) {
8465
		kvm_release_page_dirty(vmx->nested.virtual_apic_page);
8466
		vmx->nested.virtual_apic_page = NULL;
8467
	}
8468 8469
	if (vmx->nested.pi_desc_page) {
		kunmap(vmx->nested.pi_desc_page);
8470
		kvm_release_page_dirty(vmx->nested.pi_desc_page);
8471 8472 8473
		vmx->nested.pi_desc_page = NULL;
		vmx->nested.pi_desc = NULL;
	}
8474

J
Jim Mattson 已提交
8475
	free_loaded_vmcs(&vmx->nested.vmcs02);
8476 8477 8478 8479 8480 8481 8482 8483
}

/* Emulate the VMXOFF instruction */
static int handle_vmoff(struct kvm_vcpu *vcpu)
{
	if (!nested_vmx_check_permission(vcpu))
		return 1;
	free_nested(to_vmx(vcpu));
8484
	nested_vmx_succeed(vcpu);
8485
	return kvm_skip_emulated_instruction(vcpu);
8486 8487
}

N
Nadav Har'El 已提交
8488 8489 8490 8491
/* Emulate the VMCLEAR instruction */
static int handle_vmclear(struct kvm_vcpu *vcpu)
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);
8492
	u32 zero = 0;
N
Nadav Har'El 已提交
8493 8494 8495 8496 8497
	gpa_t vmptr;

	if (!nested_vmx_check_permission(vcpu))
		return 1;

8498
	if (nested_vmx_get_vmptr(vcpu, &vmptr))
N
Nadav Har'El 已提交
8499 8500
		return 1;

8501 8502 8503 8504 8505 8506 8507 8508 8509 8510
	if (!PAGE_ALIGNED(vmptr) || (vmptr >> cpuid_maxphyaddr(vcpu))) {
		nested_vmx_failValid(vcpu, VMXERR_VMCLEAR_INVALID_ADDRESS);
		return kvm_skip_emulated_instruction(vcpu);
	}

	if (vmptr == vmx->nested.vmxon_ptr) {
		nested_vmx_failValid(vcpu, VMXERR_VMCLEAR_VMXON_POINTER);
		return kvm_skip_emulated_instruction(vcpu);
	}

8511
	if (vmptr == vmx->nested.current_vmptr)
A
Abel Gordon 已提交
8512
		nested_release_vmcs12(vmx);
N
Nadav Har'El 已提交
8513

8514 8515 8516
	kvm_vcpu_write_guest(vcpu,
			vmptr + offsetof(struct vmcs12, launch_state),
			&zero, sizeof(zero));
N
Nadav Har'El 已提交
8517 8518

	nested_vmx_succeed(vcpu);
8519
	return kvm_skip_emulated_instruction(vcpu);
N
Nadav Har'El 已提交
8520 8521
}

8522 8523 8524 8525 8526 8527 8528 8529 8530 8531 8532 8533 8534 8535 8536
static int nested_vmx_run(struct kvm_vcpu *vcpu, bool launch);

/* Emulate the VMLAUNCH instruction */
static int handle_vmlaunch(struct kvm_vcpu *vcpu)
{
	return nested_vmx_run(vcpu, true);
}

/* Emulate the VMRESUME instruction */
static int handle_vmresume(struct kvm_vcpu *vcpu)
{

	return nested_vmx_run(vcpu, false);
}

8537 8538 8539 8540 8541 8542 8543
/*
 * Read a vmcs12 field. Since these can have varying lengths and we return
 * one type, we chose the biggest type (u64) and zero-extend the return value
 * to that size. Note that the caller, handle_vmread, might need to use only
 * some of the bits we return here (e.g., on 32-bit guests, only 32 bits of
 * 64-bit fields are to be returned).
 */
8544
static inline int vmcs12_read_any(struct vmcs12 *vmcs12,
8545
				  unsigned long field, u64 *ret)
8546 8547 8548 8549 8550
{
	short offset = vmcs_field_to_offset(field);
	char *p;

	if (offset < 0)
8551
		return offset;
8552

8553
	p = (char *)vmcs12 + offset;
8554

8555 8556
	switch (vmcs_field_width(field)) {
	case VMCS_FIELD_WIDTH_NATURAL_WIDTH:
8557
		*ret = *((natural_width *)p);
8558
		return 0;
8559
	case VMCS_FIELD_WIDTH_U16:
8560
		*ret = *((u16 *)p);
8561
		return 0;
8562
	case VMCS_FIELD_WIDTH_U32:
8563
		*ret = *((u32 *)p);
8564
		return 0;
8565
	case VMCS_FIELD_WIDTH_U64:
8566
		*ret = *((u64 *)p);
8567
		return 0;
8568
	default:
8569 8570
		WARN_ON(1);
		return -ENOENT;
8571 8572 8573
	}
}

A
Abel Gordon 已提交
8574

8575
static inline int vmcs12_write_any(struct vmcs12 *vmcs12,
8576
				   unsigned long field, u64 field_value){
A
Abel Gordon 已提交
8577
	short offset = vmcs_field_to_offset(field);
8578
	char *p = (char *)vmcs12 + offset;
A
Abel Gordon 已提交
8579
	if (offset < 0)
8580
		return offset;
A
Abel Gordon 已提交
8581

8582 8583
	switch (vmcs_field_width(field)) {
	case VMCS_FIELD_WIDTH_U16:
A
Abel Gordon 已提交
8584
		*(u16 *)p = field_value;
8585
		return 0;
8586
	case VMCS_FIELD_WIDTH_U32:
A
Abel Gordon 已提交
8587
		*(u32 *)p = field_value;
8588
		return 0;
8589
	case VMCS_FIELD_WIDTH_U64:
A
Abel Gordon 已提交
8590
		*(u64 *)p = field_value;
8591
		return 0;
8592
	case VMCS_FIELD_WIDTH_NATURAL_WIDTH:
A
Abel Gordon 已提交
8593
		*(natural_width *)p = field_value;
8594
		return 0;
A
Abel Gordon 已提交
8595
	default:
8596 8597
		WARN_ON(1);
		return -ENOENT;
A
Abel Gordon 已提交
8598 8599 8600 8601
	}

}

8602 8603 8604 8605 8606 8607
/*
 * Copy the writable VMCS shadow fields back to the VMCS12, in case
 * they have been modified by the L1 guest. Note that the "read-only"
 * VM-exit information fields are actually writable if the vCPU is
 * configured to support "VMWRITE to any supported field in the VMCS."
 */
8608 8609
static void copy_shadow_to_vmcs12(struct vcpu_vmx *vmx)
{
8610 8611 8612 8613 8614 8615 8616 8617 8618
	const u16 *fields[] = {
		shadow_read_write_fields,
		shadow_read_only_fields
	};
	const int max_fields[] = {
		max_shadow_read_write_fields,
		max_shadow_read_only_fields
	};
	int i, q;
8619 8620
	unsigned long field;
	u64 field_value;
8621
	struct vmcs *shadow_vmcs = vmx->vmcs01.shadow_vmcs;
8622

8623 8624
	preempt_disable();

8625 8626
	vmcs_load(shadow_vmcs);

8627 8628 8629 8630
	for (q = 0; q < ARRAY_SIZE(fields); q++) {
		for (i = 0; i < max_fields[q]; i++) {
			field = fields[q][i];
			field_value = __vmcs_readl(field);
8631
			vmcs12_write_any(get_vmcs12(&vmx->vcpu), field, field_value);
8632 8633 8634 8635 8636 8637
		}
		/*
		 * Skip the VM-exit information fields if they are read-only.
		 */
		if (!nested_cpu_has_vmwrite_any_field(&vmx->vcpu))
			break;
8638 8639 8640 8641
	}

	vmcs_clear(shadow_vmcs);
	vmcs_load(vmx->loaded_vmcs->vmcs);
8642 8643

	preempt_enable();
8644 8645
}

8646 8647
static void copy_vmcs12_to_shadow(struct vcpu_vmx *vmx)
{
8648
	const u16 *fields[] = {
8649 8650
		shadow_read_write_fields,
		shadow_read_only_fields
8651
	};
8652
	const int max_fields[] = {
8653 8654 8655 8656 8657 8658
		max_shadow_read_write_fields,
		max_shadow_read_only_fields
	};
	int i, q;
	unsigned long field;
	u64 field_value = 0;
8659
	struct vmcs *shadow_vmcs = vmx->vmcs01.shadow_vmcs;
8660 8661 8662

	vmcs_load(shadow_vmcs);

8663
	for (q = 0; q < ARRAY_SIZE(fields); q++) {
8664 8665
		for (i = 0; i < max_fields[q]; i++) {
			field = fields[q][i];
8666
			vmcs12_read_any(get_vmcs12(&vmx->vcpu), field, &field_value);
8667
			__vmcs_writel(field, field_value);
8668 8669 8670 8671 8672 8673 8674
		}
	}

	vmcs_clear(shadow_vmcs);
	vmcs_load(vmx->loaded_vmcs->vmcs);
}

8675 8676 8677 8678 8679 8680 8681 8682 8683 8684 8685 8686 8687 8688 8689 8690 8691 8692 8693 8694 8695
/*
 * VMX instructions which assume a current vmcs12 (i.e., that VMPTRLD was
 * used before) all generate the same failure when it is missing.
 */
static int nested_vmx_check_vmcs12(struct kvm_vcpu *vcpu)
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);
	if (vmx->nested.current_vmptr == -1ull) {
		nested_vmx_failInvalid(vcpu);
		return 0;
	}
	return 1;
}

static int handle_vmread(struct kvm_vcpu *vcpu)
{
	unsigned long field;
	u64 field_value;
	unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
	u32 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
	gva_t gva = 0;
8696
	struct vmcs12 *vmcs12;
8697

8698
	if (!nested_vmx_check_permission(vcpu))
8699 8700
		return 1;

8701 8702
	if (!nested_vmx_check_vmcs12(vcpu))
		return kvm_skip_emulated_instruction(vcpu);
8703

8704 8705 8706 8707 8708 8709 8710 8711 8712 8713 8714 8715 8716 8717
	if (!is_guest_mode(vcpu))
		vmcs12 = get_vmcs12(vcpu);
	else {
		/*
		 * When vmcs->vmcs_link_pointer is -1ull, any VMREAD
		 * to shadowed-field sets the ALU flags for VMfailInvalid.
		 */
		if (get_vmcs12(vcpu)->vmcs_link_pointer == -1ull) {
			nested_vmx_failInvalid(vcpu);
			return kvm_skip_emulated_instruction(vcpu);
		}
		vmcs12 = get_shadow_vmcs12(vcpu);
	}

8718
	/* Decode instruction info and find the field to read */
8719
	field = kvm_register_readl(vcpu, (((vmx_instruction_info) >> 28) & 0xf));
8720
	/* Read the field, zero-extended to a u64 field_value */
8721
	if (vmcs12_read_any(vmcs12, field, &field_value) < 0) {
8722
		nested_vmx_failValid(vcpu, VMXERR_UNSUPPORTED_VMCS_COMPONENT);
8723
		return kvm_skip_emulated_instruction(vcpu);
8724 8725 8726 8727 8728 8729 8730
	}
	/*
	 * Now copy part of this value to register or memory, as requested.
	 * Note that the number of bits actually copied is 32 or 64 depending
	 * on the guest's mode (32 or 64 bit), not on the given field's length.
	 */
	if (vmx_instruction_info & (1u << 10)) {
8731
		kvm_register_writel(vcpu, (((vmx_instruction_info) >> 3) & 0xf),
8732 8733 8734
			field_value);
	} else {
		if (get_vmx_mem_address(vcpu, exit_qualification,
8735
				vmx_instruction_info, true, &gva))
8736
			return 1;
8737
		/* _system ok, nested_vmx_check_permission has verified cpl=0 */
8738 8739
		kvm_write_guest_virt_system(vcpu, gva, &field_value,
					    (is_long_mode(vcpu) ? 8 : 4), NULL);
8740 8741 8742
	}

	nested_vmx_succeed(vcpu);
8743
	return kvm_skip_emulated_instruction(vcpu);
8744 8745 8746 8747 8748 8749 8750
}


static int handle_vmwrite(struct kvm_vcpu *vcpu)
{
	unsigned long field;
	gva_t gva;
8751
	struct vcpu_vmx *vmx = to_vmx(vcpu);
8752 8753
	unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
	u32 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
8754

8755 8756 8757
	/* The value to write might be 32 or 64 bits, depending on L1's long
	 * mode, and eventually we need to write that into a field of several
	 * possible lengths. The code below first zero-extends the value to 64
8758
	 * bit (field_value), and then copies only the appropriate number of
8759 8760 8761 8762
	 * bits into the vmcs12 field.
	 */
	u64 field_value = 0;
	struct x86_exception e;
8763
	struct vmcs12 *vmcs12;
8764

8765
	if (!nested_vmx_check_permission(vcpu))
8766 8767
		return 1;

8768 8769
	if (!nested_vmx_check_vmcs12(vcpu))
		return kvm_skip_emulated_instruction(vcpu);
8770

8771
	if (vmx_instruction_info & (1u << 10))
8772
		field_value = kvm_register_readl(vcpu,
8773 8774 8775
			(((vmx_instruction_info) >> 3) & 0xf));
	else {
		if (get_vmx_mem_address(vcpu, exit_qualification,
8776
				vmx_instruction_info, false, &gva))
8777
			return 1;
8778 8779
		if (kvm_read_guest_virt(vcpu, gva, &field_value,
					(is_64_bit_mode(vcpu) ? 8 : 4), &e)) {
8780 8781 8782 8783 8784 8785
			kvm_inject_page_fault(vcpu, &e);
			return 1;
		}
	}


8786
	field = kvm_register_readl(vcpu, (((vmx_instruction_info) >> 28) & 0xf));
8787 8788 8789 8790 8791 8792
	/*
	 * If the vCPU supports "VMWRITE to any supported field in the
	 * VMCS," then the "read-only" fields are actually read/write.
	 */
	if (vmcs_field_readonly(field) &&
	    !nested_cpu_has_vmwrite_any_field(vcpu)) {
8793 8794
		nested_vmx_failValid(vcpu,
			VMXERR_VMWRITE_READ_ONLY_VMCS_COMPONENT);
8795
		return kvm_skip_emulated_instruction(vcpu);
8796 8797
	}

8798 8799 8800 8801 8802 8803 8804 8805 8806 8807 8808 8809 8810 8811 8812 8813
	if (!is_guest_mode(vcpu))
		vmcs12 = get_vmcs12(vcpu);
	else {
		/*
		 * When vmcs->vmcs_link_pointer is -1ull, any VMWRITE
		 * to shadowed-field sets the ALU flags for VMfailInvalid.
		 */
		if (get_vmcs12(vcpu)->vmcs_link_pointer == -1ull) {
			nested_vmx_failInvalid(vcpu);
			return kvm_skip_emulated_instruction(vcpu);
		}
		vmcs12 = get_shadow_vmcs12(vcpu);

	}

	if (vmcs12_write_any(vmcs12, field, field_value) < 0) {
8814
		nested_vmx_failValid(vcpu, VMXERR_UNSUPPORTED_VMCS_COMPONENT);
8815
		return kvm_skip_emulated_instruction(vcpu);
8816 8817
	}

8818 8819 8820 8821 8822 8823
	/*
	 * Do not track vmcs12 dirty-state if in guest-mode
	 * as we actually dirty shadow vmcs12 instead of vmcs12.
	 */
	if (!is_guest_mode(vcpu)) {
		switch (field) {
8824 8825
#define SHADOW_FIELD_RW(x) case x:
#include "vmx_shadow_fields.h"
8826 8827 8828 8829 8830 8831 8832 8833 8834 8835
			/*
			 * The fields that can be updated by L1 without a vmexit are
			 * always updated in the vmcs02, the others go down the slow
			 * path of prepare_vmcs02.
			 */
			break;
		default:
			vmx->nested.dirty_vmcs12 = true;
			break;
		}
8836 8837
	}

8838
	nested_vmx_succeed(vcpu);
8839
	return kvm_skip_emulated_instruction(vcpu);
8840 8841
}

8842 8843 8844 8845 8846 8847 8848 8849 8850 8851
static void set_current_vmptr(struct vcpu_vmx *vmx, gpa_t vmptr)
{
	vmx->nested.current_vmptr = vmptr;
	if (enable_shadow_vmcs) {
		vmcs_set_bits(SECONDARY_VM_EXEC_CONTROL,
			      SECONDARY_EXEC_SHADOW_VMCS);
		vmcs_write64(VMCS_LINK_POINTER,
			     __pa(vmx->vmcs01.shadow_vmcs));
		vmx->nested.sync_shadow_vmcs = true;
	}
8852
	vmx->nested.dirty_vmcs12 = true;
8853 8854
}

N
Nadav Har'El 已提交
8855 8856 8857 8858 8859 8860 8861 8862 8863
/* Emulate the VMPTRLD instruction */
static int handle_vmptrld(struct kvm_vcpu *vcpu)
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);
	gpa_t vmptr;

	if (!nested_vmx_check_permission(vcpu))
		return 1;

8864
	if (nested_vmx_get_vmptr(vcpu, &vmptr))
N
Nadav Har'El 已提交
8865 8866
		return 1;

8867 8868 8869 8870 8871 8872 8873 8874 8875 8876
	if (!PAGE_ALIGNED(vmptr) || (vmptr >> cpuid_maxphyaddr(vcpu))) {
		nested_vmx_failValid(vcpu, VMXERR_VMPTRLD_INVALID_ADDRESS);
		return kvm_skip_emulated_instruction(vcpu);
	}

	if (vmptr == vmx->nested.vmxon_ptr) {
		nested_vmx_failValid(vcpu, VMXERR_VMPTRLD_VMXON_POINTER);
		return kvm_skip_emulated_instruction(vcpu);
	}

N
Nadav Har'El 已提交
8877 8878 8879
	if (vmx->nested.current_vmptr != vmptr) {
		struct vmcs12 *new_vmcs12;
		struct page *page;
8880 8881
		page = kvm_vcpu_gpa_to_page(vcpu, vmptr);
		if (is_error_page(page)) {
N
Nadav Har'El 已提交
8882
			nested_vmx_failInvalid(vcpu);
8883
			return kvm_skip_emulated_instruction(vcpu);
N
Nadav Har'El 已提交
8884 8885
		}
		new_vmcs12 = kmap(page);
8886
		if (new_vmcs12->hdr.revision_id != VMCS12_REVISION ||
8887 8888
		    (new_vmcs12->hdr.shadow_vmcs &&
		     !nested_cpu_has_vmx_shadow_vmcs(vcpu))) {
N
Nadav Har'El 已提交
8889
			kunmap(page);
8890
			kvm_release_page_clean(page);
N
Nadav Har'El 已提交
8891 8892
			nested_vmx_failValid(vcpu,
				VMXERR_VMPTRLD_INCORRECT_VMCS_REVISION_ID);
8893
			return kvm_skip_emulated_instruction(vcpu);
N
Nadav Har'El 已提交
8894 8895
		}

8896
		nested_release_vmcs12(vmx);
8897 8898 8899 8900
		/*
		 * Load VMCS12 from guest memory since it is not already
		 * cached.
		 */
P
Paolo Bonzini 已提交
8901 8902
		memcpy(vmx->nested.cached_vmcs12, new_vmcs12, VMCS12_SIZE);
		kunmap(page);
8903
		kvm_release_page_clean(page);
P
Paolo Bonzini 已提交
8904

8905
		set_current_vmptr(vmx, vmptr);
N
Nadav Har'El 已提交
8906 8907 8908
	}

	nested_vmx_succeed(vcpu);
8909
	return kvm_skip_emulated_instruction(vcpu);
N
Nadav Har'El 已提交
8910 8911
}

N
Nadav Har'El 已提交
8912 8913 8914
/* Emulate the VMPTRST instruction */
static int handle_vmptrst(struct kvm_vcpu *vcpu)
{
8915 8916 8917
	unsigned long exit_qual = vmcs_readl(EXIT_QUALIFICATION);
	u32 instr_info = vmcs_read32(VMX_INSTRUCTION_INFO);
	gpa_t current_vmptr = to_vmx(vcpu)->nested.current_vmptr;
N
Nadav Har'El 已提交
8918
	struct x86_exception e;
8919
	gva_t gva;
N
Nadav Har'El 已提交
8920 8921 8922 8923

	if (!nested_vmx_check_permission(vcpu))
		return 1;

8924
	if (get_vmx_mem_address(vcpu, exit_qual, instr_info, true, &gva))
N
Nadav Har'El 已提交
8925
		return 1;
8926
	/* *_system ok, nested_vmx_check_permission has verified cpl=0 */
8927 8928
	if (kvm_write_guest_virt_system(vcpu, gva, (void *)&current_vmptr,
					sizeof(gpa_t), &e)) {
N
Nadav Har'El 已提交
8929 8930 8931 8932
		kvm_inject_page_fault(vcpu, &e);
		return 1;
	}
	nested_vmx_succeed(vcpu);
8933
	return kvm_skip_emulated_instruction(vcpu);
N
Nadav Har'El 已提交
8934 8935
}

N
Nadav Har'El 已提交
8936 8937 8938
/* Emulate the INVEPT instruction */
static int handle_invept(struct kvm_vcpu *vcpu)
{
8939
	struct vcpu_vmx *vmx = to_vmx(vcpu);
N
Nadav Har'El 已提交
8940 8941 8942 8943 8944 8945 8946 8947
	u32 vmx_instruction_info, types;
	unsigned long type;
	gva_t gva;
	struct x86_exception e;
	struct {
		u64 eptp, gpa;
	} operand;

8948
	if (!(vmx->nested.msrs.secondary_ctls_high &
8949
	      SECONDARY_EXEC_ENABLE_EPT) ||
8950
	    !(vmx->nested.msrs.ept_caps & VMX_EPT_INVEPT_BIT)) {
N
Nadav Har'El 已提交
8951 8952 8953 8954 8955 8956 8957 8958
		kvm_queue_exception(vcpu, UD_VECTOR);
		return 1;
	}

	if (!nested_vmx_check_permission(vcpu))
		return 1;

	vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
8959
	type = kvm_register_readl(vcpu, (vmx_instruction_info >> 28) & 0xf);
N
Nadav Har'El 已提交
8960

8961
	types = (vmx->nested.msrs.ept_caps >> VMX_EPT_EXTENT_SHIFT) & 6;
N
Nadav Har'El 已提交
8962

8963
	if (type >= 32 || !(types & (1 << type))) {
N
Nadav Har'El 已提交
8964 8965
		nested_vmx_failValid(vcpu,
				VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID);
8966
		return kvm_skip_emulated_instruction(vcpu);
N
Nadav Har'El 已提交
8967 8968 8969 8970 8971 8972
	}

	/* According to the Intel VMX instruction reference, the memory
	 * operand is read even if it isn't needed (e.g., for type==global)
	 */
	if (get_vmx_mem_address(vcpu, vmcs_readl(EXIT_QUALIFICATION),
8973
			vmx_instruction_info, false, &gva))
N
Nadav Har'El 已提交
8974
		return 1;
8975
	if (kvm_read_guest_virt(vcpu, gva, &operand, sizeof(operand), &e)) {
N
Nadav Har'El 已提交
8976 8977 8978 8979 8980 8981
		kvm_inject_page_fault(vcpu, &e);
		return 1;
	}

	switch (type) {
	case VMX_EPT_EXTENT_GLOBAL:
8982 8983 8984 8985 8986
	/*
	 * TODO: track mappings and invalidate
	 * single context requests appropriately
	 */
	case VMX_EPT_EXTENT_CONTEXT:
N
Nadav Har'El 已提交
8987
		kvm_mmu_sync_roots(vcpu);
8988
		kvm_make_request(KVM_REQ_TLB_FLUSH, vcpu);
N
Nadav Har'El 已提交
8989 8990 8991 8992 8993 8994 8995
		nested_vmx_succeed(vcpu);
		break;
	default:
		BUG_ON(1);
		break;
	}

8996
	return kvm_skip_emulated_instruction(vcpu);
N
Nadav Har'El 已提交
8997 8998
}

8999 9000
static int handle_invvpid(struct kvm_vcpu *vcpu)
{
9001 9002 9003 9004 9005
	struct vcpu_vmx *vmx = to_vmx(vcpu);
	u32 vmx_instruction_info;
	unsigned long type, types;
	gva_t gva;
	struct x86_exception e;
9006 9007 9008 9009
	struct {
		u64 vpid;
		u64 gla;
	} operand;
9010

9011
	if (!(vmx->nested.msrs.secondary_ctls_high &
9012
	      SECONDARY_EXEC_ENABLE_VPID) ||
9013
			!(vmx->nested.msrs.vpid_caps & VMX_VPID_INVVPID_BIT)) {
9014 9015 9016 9017 9018 9019 9020 9021 9022 9023
		kvm_queue_exception(vcpu, UD_VECTOR);
		return 1;
	}

	if (!nested_vmx_check_permission(vcpu))
		return 1;

	vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
	type = kvm_register_readl(vcpu, (vmx_instruction_info >> 28) & 0xf);

9024
	types = (vmx->nested.msrs.vpid_caps &
9025
			VMX_VPID_EXTENT_SUPPORTED_MASK) >> 8;
9026

9027
	if (type >= 32 || !(types & (1 << type))) {
9028 9029
		nested_vmx_failValid(vcpu,
			VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID);
9030
		return kvm_skip_emulated_instruction(vcpu);
9031 9032 9033 9034 9035 9036 9037 9038
	}

	/* according to the intel vmx instruction reference, the memory
	 * operand is read even if it isn't needed (e.g., for type==global)
	 */
	if (get_vmx_mem_address(vcpu, vmcs_readl(EXIT_QUALIFICATION),
			vmx_instruction_info, false, &gva))
		return 1;
9039
	if (kvm_read_guest_virt(vcpu, gva, &operand, sizeof(operand), &e)) {
9040 9041 9042
		kvm_inject_page_fault(vcpu, &e);
		return 1;
	}
9043 9044 9045 9046 9047
	if (operand.vpid >> 16) {
		nested_vmx_failValid(vcpu,
			VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID);
		return kvm_skip_emulated_instruction(vcpu);
	}
9048 9049

	switch (type) {
9050
	case VMX_VPID_EXTENT_INDIVIDUAL_ADDR:
9051 9052
		if (!operand.vpid ||
		    is_noncanonical_address(operand.gla, vcpu)) {
9053 9054 9055 9056
			nested_vmx_failValid(vcpu,
				VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID);
			return kvm_skip_emulated_instruction(vcpu);
		}
9057 9058 9059 9060 9061 9062 9063
		if (cpu_has_vmx_invvpid_individual_addr() &&
		    vmx->nested.vpid02) {
			__invvpid(VMX_VPID_EXTENT_INDIVIDUAL_ADDR,
				vmx->nested.vpid02, operand.gla);
		} else
			__vmx_flush_tlb(vcpu, vmx->nested.vpid02, true);
		break;
9064
	case VMX_VPID_EXTENT_SINGLE_CONTEXT:
9065
	case VMX_VPID_EXTENT_SINGLE_NON_GLOBAL:
9066
		if (!operand.vpid) {
9067 9068
			nested_vmx_failValid(vcpu,
				VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID);
9069
			return kvm_skip_emulated_instruction(vcpu);
9070
		}
9071
		__vmx_flush_tlb(vcpu, vmx->nested.vpid02, true);
9072
		break;
9073
	case VMX_VPID_EXTENT_ALL_CONTEXT:
9074
		__vmx_flush_tlb(vcpu, vmx->nested.vpid02, true);
9075 9076
		break;
	default:
9077
		WARN_ON_ONCE(1);
9078
		return kvm_skip_emulated_instruction(vcpu);
9079 9080
	}

9081 9082
	nested_vmx_succeed(vcpu);

9083
	return kvm_skip_emulated_instruction(vcpu);
9084 9085
}

9086 9087 9088 9089 9090 9091 9092
static int handle_invpcid(struct kvm_vcpu *vcpu)
{
	u32 vmx_instruction_info;
	unsigned long type;
	bool pcid_enabled;
	gva_t gva;
	struct x86_exception e;
9093 9094
	unsigned i;
	unsigned long roots_to_free = 0;
9095 9096 9097 9098 9099 9100 9101 9102 9103 9104 9105 9106 9107 9108 9109 9110 9111 9112 9113 9114 9115 9116 9117 9118 9119 9120 9121 9122 9123 9124 9125 9126 9127 9128 9129 9130 9131 9132 9133 9134 9135 9136 9137 9138 9139 9140 9141 9142 9143 9144 9145 9146 9147 9148 9149 9150 9151 9152
	struct {
		u64 pcid;
		u64 gla;
	} operand;

	if (!guest_cpuid_has(vcpu, X86_FEATURE_INVPCID)) {
		kvm_queue_exception(vcpu, UD_VECTOR);
		return 1;
	}

	vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
	type = kvm_register_readl(vcpu, (vmx_instruction_info >> 28) & 0xf);

	if (type > 3) {
		kvm_inject_gp(vcpu, 0);
		return 1;
	}

	/* According to the Intel instruction reference, the memory operand
	 * is read even if it isn't needed (e.g., for type==all)
	 */
	if (get_vmx_mem_address(vcpu, vmcs_readl(EXIT_QUALIFICATION),
				vmx_instruction_info, false, &gva))
		return 1;

	if (kvm_read_guest_virt(vcpu, gva, &operand, sizeof(operand), &e)) {
		kvm_inject_page_fault(vcpu, &e);
		return 1;
	}

	if (operand.pcid >> 12 != 0) {
		kvm_inject_gp(vcpu, 0);
		return 1;
	}

	pcid_enabled = kvm_read_cr4_bits(vcpu, X86_CR4_PCIDE);

	switch (type) {
	case INVPCID_TYPE_INDIV_ADDR:
		if ((!pcid_enabled && (operand.pcid != 0)) ||
		    is_noncanonical_address(operand.gla, vcpu)) {
			kvm_inject_gp(vcpu, 0);
			return 1;
		}
		kvm_mmu_invpcid_gva(vcpu, operand.gla, operand.pcid);
		return kvm_skip_emulated_instruction(vcpu);

	case INVPCID_TYPE_SINGLE_CTXT:
		if (!pcid_enabled && (operand.pcid != 0)) {
			kvm_inject_gp(vcpu, 0);
			return 1;
		}

		if (kvm_get_active_pcid(vcpu) == operand.pcid) {
			kvm_mmu_sync_roots(vcpu);
			kvm_make_request(KVM_REQ_TLB_FLUSH, vcpu);
		}

9153 9154 9155 9156
		for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
			if (kvm_get_pcid(vcpu, vcpu->arch.mmu.prev_roots[i].cr3)
			    == operand.pcid)
				roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
9157

9158
		kvm_mmu_free_roots(vcpu, roots_to_free);
9159
		/*
9160
		 * If neither the current cr3 nor any of the prev_roots use the
9161 9162
		 * given PCID, then nothing needs to be done here because a
		 * resync will happen anyway before switching to any other CR3.
9163 9164 9165 9166 9167 9168 9169 9170 9171 9172 9173 9174 9175 9176 9177 9178 9179 9180 9181 9182 9183 9184
		 */

		return kvm_skip_emulated_instruction(vcpu);

	case INVPCID_TYPE_ALL_NON_GLOBAL:
		/*
		 * Currently, KVM doesn't mark global entries in the shadow
		 * page tables, so a non-global flush just degenerates to a
		 * global flush. If needed, we could optimize this later by
		 * keeping track of global entries in shadow page tables.
		 */

		/* fall-through */
	case INVPCID_TYPE_ALL_INCL_GLOBAL:
		kvm_mmu_unload(vcpu);
		return kvm_skip_emulated_instruction(vcpu);

	default:
		BUG(); /* We have already checked above that type <= 3 */
	}
}

K
Kai Huang 已提交
9185 9186 9187 9188 9189 9190 9191 9192 9193 9194 9195 9196 9197
static int handle_pml_full(struct kvm_vcpu *vcpu)
{
	unsigned long exit_qualification;

	trace_kvm_pml_full(vcpu->vcpu_id);

	exit_qualification = vmcs_readl(EXIT_QUALIFICATION);

	/*
	 * PML buffer FULL happened while executing iret from NMI,
	 * "blocked by NMI" bit has to be set before next VM entry.
	 */
	if (!(to_vmx(vcpu)->idt_vectoring_info & VECTORING_INFO_VALID_MASK) &&
9198
			enable_vnmi &&
K
Kai Huang 已提交
9199 9200 9201 9202 9203 9204 9205 9206 9207 9208 9209
			(exit_qualification & INTR_INFO_UNBLOCK_NMI))
		vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
				GUEST_INTR_STATE_NMI);

	/*
	 * PML buffer already flushed at beginning of VMEXIT. Nothing to do
	 * here.., and there's no userspace involvement needed for PML.
	 */
	return 1;
}

9210 9211 9212 9213 9214 9215
static int handle_preemption_timer(struct kvm_vcpu *vcpu)
{
	kvm_lapic_expired_hv_timer(vcpu);
	return 1;
}

9216 9217 9218 9219 9220 9221
static bool valid_ept_address(struct kvm_vcpu *vcpu, u64 address)
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);
	int maxphyaddr = cpuid_maxphyaddr(vcpu);

	/* Check for memory type validity */
9222 9223
	switch (address & VMX_EPTP_MT_MASK) {
	case VMX_EPTP_MT_UC:
9224
		if (!(vmx->nested.msrs.ept_caps & VMX_EPTP_UC_BIT))
9225 9226
			return false;
		break;
9227
	case VMX_EPTP_MT_WB:
9228
		if (!(vmx->nested.msrs.ept_caps & VMX_EPTP_WB_BIT))
9229 9230 9231 9232 9233 9234
			return false;
		break;
	default:
		return false;
	}

9235 9236
	/* only 4 levels page-walk length are valid */
	if ((address & VMX_EPTP_PWL_MASK) != VMX_EPTP_PWL_4)
9237 9238 9239 9240 9241 9242 9243
		return false;

	/* Reserved bits should not be set */
	if (address >> maxphyaddr || ((address >> 7) & 0x1f))
		return false;

	/* AD, if set, should be supported */
9244
	if (address & VMX_EPTP_AD_ENABLE_BIT) {
9245
		if (!(vmx->nested.msrs.ept_caps & VMX_EPT_AD_BIT))
9246 9247 9248 9249 9250 9251 9252 9253 9254 9255 9256 9257 9258 9259 9260 9261 9262 9263 9264 9265 9266 9267 9268 9269 9270 9271
			return false;
	}

	return true;
}

static int nested_vmx_eptp_switching(struct kvm_vcpu *vcpu,
				     struct vmcs12 *vmcs12)
{
	u32 index = vcpu->arch.regs[VCPU_REGS_RCX];
	u64 address;
	bool accessed_dirty;
	struct kvm_mmu *mmu = vcpu->arch.walk_mmu;

	if (!nested_cpu_has_eptp_switching(vmcs12) ||
	    !nested_cpu_has_ept(vmcs12))
		return 1;

	if (index >= VMFUNC_EPTP_ENTRIES)
		return 1;


	if (kvm_vcpu_read_guest_page(vcpu, vmcs12->eptp_list_address >> PAGE_SHIFT,
				     &address, index * 8, 8))
		return 1;

9272
	accessed_dirty = !!(address & VMX_EPTP_AD_ENABLE_BIT);
9273 9274 9275 9276 9277 9278 9279 9280 9281 9282 9283 9284 9285 9286 9287 9288 9289 9290 9291 9292 9293 9294 9295 9296

	/*
	 * If the (L2) guest does a vmfunc to the currently
	 * active ept pointer, we don't have to do anything else
	 */
	if (vmcs12->ept_pointer != address) {
		if (!valid_ept_address(vcpu, address))
			return 1;

		kvm_mmu_unload(vcpu);
		mmu->ept_ad = accessed_dirty;
		mmu->base_role.ad_disabled = !accessed_dirty;
		vmcs12->ept_pointer = address;
		/*
		 * TODO: Check what's the correct approach in case
		 * mmu reload fails. Currently, we just let the next
		 * reload potentially fail
		 */
		kvm_mmu_reload(vcpu);
	}

	return 0;
}

B
Bandan Das 已提交
9297 9298
static int handle_vmfunc(struct kvm_vcpu *vcpu)
{
9299 9300 9301 9302 9303 9304 9305 9306 9307 9308 9309 9310 9311 9312 9313 9314 9315
	struct vcpu_vmx *vmx = to_vmx(vcpu);
	struct vmcs12 *vmcs12;
	u32 function = vcpu->arch.regs[VCPU_REGS_RAX];

	/*
	 * VMFUNC is only supported for nested guests, but we always enable the
	 * secondary control for simplicity; for non-nested mode, fake that we
	 * didn't by injecting #UD.
	 */
	if (!is_guest_mode(vcpu)) {
		kvm_queue_exception(vcpu, UD_VECTOR);
		return 1;
	}

	vmcs12 = get_vmcs12(vcpu);
	if ((vmcs12->vm_function_control & (1 << function)) == 0)
		goto fail;
9316 9317 9318 9319 9320 9321 9322 9323 9324 9325

	switch (function) {
	case 0:
		if (nested_vmx_eptp_switching(vcpu, vmcs12))
			goto fail;
		break;
	default:
		goto fail;
	}
	return kvm_skip_emulated_instruction(vcpu);
9326 9327 9328 9329 9330

fail:
	nested_vmx_vmexit(vcpu, vmx->exit_reason,
			  vmcs_read32(VM_EXIT_INTR_INFO),
			  vmcs_readl(EXIT_QUALIFICATION));
B
Bandan Das 已提交
9331 9332 9333
	return 1;
}

9334 9335 9336 9337 9338 9339 9340 9341 9342 9343 9344
static int handle_encls(struct kvm_vcpu *vcpu)
{
	/*
	 * SGX virtualization is not yet supported.  There is no software
	 * enable bit for SGX, so we have to trap ENCLS and inject a #UD
	 * to prevent the guest from executing ENCLS.
	 */
	kvm_queue_exception(vcpu, UD_VECTOR);
	return 1;
}

A
Avi Kivity 已提交
9345 9346 9347 9348 9349
/*
 * The exit handlers return 1 if the exit was handled fully and guest execution
 * may resume.  Otherwise they set the kvm_run parameter to indicate what needs
 * to be done to userspace and return 0.
 */
9350
static int (*const kvm_vmx_exit_handlers[])(struct kvm_vcpu *vcpu) = {
A
Avi Kivity 已提交
9351 9352
	[EXIT_REASON_EXCEPTION_NMI]           = handle_exception,
	[EXIT_REASON_EXTERNAL_INTERRUPT]      = handle_external_interrupt,
9353
	[EXIT_REASON_TRIPLE_FAULT]            = handle_triple_fault,
9354
	[EXIT_REASON_NMI_WINDOW]	      = handle_nmi_window,
A
Avi Kivity 已提交
9355 9356 9357 9358 9359 9360 9361 9362
	[EXIT_REASON_IO_INSTRUCTION]          = handle_io,
	[EXIT_REASON_CR_ACCESS]               = handle_cr,
	[EXIT_REASON_DR_ACCESS]               = handle_dr,
	[EXIT_REASON_CPUID]                   = handle_cpuid,
	[EXIT_REASON_MSR_READ]                = handle_rdmsr,
	[EXIT_REASON_MSR_WRITE]               = handle_wrmsr,
	[EXIT_REASON_PENDING_INTERRUPT]       = handle_interrupt_window,
	[EXIT_REASON_HLT]                     = handle_halt,
9363
	[EXIT_REASON_INVD]		      = handle_invd,
M
Marcelo Tosatti 已提交
9364
	[EXIT_REASON_INVLPG]		      = handle_invlpg,
A
Avi Kivity 已提交
9365
	[EXIT_REASON_RDPMC]                   = handle_rdpmc,
9366
	[EXIT_REASON_VMCALL]                  = handle_vmcall,
N
Nadav Har'El 已提交
9367
	[EXIT_REASON_VMCLEAR]	              = handle_vmclear,
9368
	[EXIT_REASON_VMLAUNCH]                = handle_vmlaunch,
N
Nadav Har'El 已提交
9369
	[EXIT_REASON_VMPTRLD]                 = handle_vmptrld,
N
Nadav Har'El 已提交
9370
	[EXIT_REASON_VMPTRST]                 = handle_vmptrst,
9371
	[EXIT_REASON_VMREAD]                  = handle_vmread,
9372
	[EXIT_REASON_VMRESUME]                = handle_vmresume,
9373
	[EXIT_REASON_VMWRITE]                 = handle_vmwrite,
9374 9375
	[EXIT_REASON_VMOFF]                   = handle_vmoff,
	[EXIT_REASON_VMON]                    = handle_vmon,
9376 9377
	[EXIT_REASON_TPR_BELOW_THRESHOLD]     = handle_tpr_below_threshold,
	[EXIT_REASON_APIC_ACCESS]             = handle_apic_access,
9378
	[EXIT_REASON_APIC_WRITE]              = handle_apic_write,
9379
	[EXIT_REASON_EOI_INDUCED]             = handle_apic_eoi_induced,
E
Eddie Dong 已提交
9380
	[EXIT_REASON_WBINVD]                  = handle_wbinvd,
9381
	[EXIT_REASON_XSETBV]                  = handle_xsetbv,
9382
	[EXIT_REASON_TASK_SWITCH]             = handle_task_switch,
A
Andi Kleen 已提交
9383
	[EXIT_REASON_MCE_DURING_VMENTRY]      = handle_machine_check,
9384 9385
	[EXIT_REASON_GDTR_IDTR]		      = handle_desc,
	[EXIT_REASON_LDTR_TR]		      = handle_desc,
9386 9387
	[EXIT_REASON_EPT_VIOLATION]	      = handle_ept_violation,
	[EXIT_REASON_EPT_MISCONFIG]           = handle_ept_misconfig,
9388
	[EXIT_REASON_PAUSE_INSTRUCTION]       = handle_pause,
9389
	[EXIT_REASON_MWAIT_INSTRUCTION]	      = handle_mwait,
9390
	[EXIT_REASON_MONITOR_TRAP_FLAG]       = handle_monitor_trap,
9391
	[EXIT_REASON_MONITOR_INSTRUCTION]     = handle_monitor,
N
Nadav Har'El 已提交
9392
	[EXIT_REASON_INVEPT]                  = handle_invept,
9393
	[EXIT_REASON_INVVPID]                 = handle_invvpid,
9394
	[EXIT_REASON_RDRAND]                  = handle_invalid_op,
9395
	[EXIT_REASON_RDSEED]                  = handle_invalid_op,
9396 9397
	[EXIT_REASON_XSAVES]                  = handle_xsaves,
	[EXIT_REASON_XRSTORS]                 = handle_xrstors,
K
Kai Huang 已提交
9398
	[EXIT_REASON_PML_FULL]		      = handle_pml_full,
9399
	[EXIT_REASON_INVPCID]                 = handle_invpcid,
B
Bandan Das 已提交
9400
	[EXIT_REASON_VMFUNC]                  = handle_vmfunc,
9401
	[EXIT_REASON_PREEMPTION_TIMER]	      = handle_preemption_timer,
9402
	[EXIT_REASON_ENCLS]		      = handle_encls,
A
Avi Kivity 已提交
9403 9404 9405
};

static const int kvm_vmx_max_exit_handlers =
9406
	ARRAY_SIZE(kvm_vmx_exit_handlers);
A
Avi Kivity 已提交
9407

9408 9409 9410 9411 9412 9413 9414 9415 9416 9417
static bool nested_vmx_exit_handled_io(struct kvm_vcpu *vcpu,
				       struct vmcs12 *vmcs12)
{
	unsigned long exit_qualification;
	gpa_t bitmap, last_bitmap;
	unsigned int port;
	int size;
	u8 b;

	if (!nested_cpu_has(vmcs12, CPU_BASED_USE_IO_BITMAPS))
9418
		return nested_cpu_has(vmcs12, CPU_BASED_UNCOND_IO_EXITING);
9419 9420 9421 9422 9423 9424 9425 9426 9427 9428 9429 9430 9431 9432 9433

	exit_qualification = vmcs_readl(EXIT_QUALIFICATION);

	port = exit_qualification >> 16;
	size = (exit_qualification & 7) + 1;

	last_bitmap = (gpa_t)-1;
	b = -1;

	while (size > 0) {
		if (port < 0x8000)
			bitmap = vmcs12->io_bitmap_a;
		else if (port < 0x10000)
			bitmap = vmcs12->io_bitmap_b;
		else
9434
			return true;
9435 9436 9437
		bitmap += (port & 0x7fff) / 8;

		if (last_bitmap != bitmap)
9438
			if (kvm_vcpu_read_guest(vcpu, bitmap, &b, 1))
9439
				return true;
9440
		if (b & (1 << (port & 7)))
9441
			return true;
9442 9443 9444 9445 9446 9447

		port++;
		size--;
		last_bitmap = bitmap;
	}

9448
	return false;
9449 9450
}

9451 9452 9453 9454 9455 9456 9457 9458 9459 9460 9461 9462
/*
 * Return 1 if we should exit from L2 to L1 to handle an MSR access access,
 * rather than handle it ourselves in L0. I.e., check whether L1 expressed
 * disinterest in the current event (read or write a specific MSR) by using an
 * MSR bitmap. This may be the case even when L0 doesn't use MSR bitmaps.
 */
static bool nested_vmx_exit_handled_msr(struct kvm_vcpu *vcpu,
	struct vmcs12 *vmcs12, u32 exit_reason)
{
	u32 msr_index = vcpu->arch.regs[VCPU_REGS_RCX];
	gpa_t bitmap;

9463
	if (!nested_cpu_has(vmcs12, CPU_BASED_USE_MSR_BITMAPS))
9464
		return true;
9465 9466 9467 9468 9469 9470 9471 9472 9473 9474 9475 9476 9477 9478 9479 9480 9481

	/*
	 * The MSR_BITMAP page is divided into four 1024-byte bitmaps,
	 * for the four combinations of read/write and low/high MSR numbers.
	 * First we need to figure out which of the four to use:
	 */
	bitmap = vmcs12->msr_bitmap;
	if (exit_reason == EXIT_REASON_MSR_WRITE)
		bitmap += 2048;
	if (msr_index >= 0xc0000000) {
		msr_index -= 0xc0000000;
		bitmap += 1024;
	}

	/* Then read the msr_index'th bit from this bitmap: */
	if (msr_index < 1024*8) {
		unsigned char b;
9482
		if (kvm_vcpu_read_guest(vcpu, bitmap + msr_index/8, &b, 1))
9483
			return true;
9484 9485
		return 1 & (b >> (msr_index & 7));
	} else
9486
		return true; /* let L1 handle the wrong parameter */
9487 9488 9489 9490 9491 9492 9493 9494 9495 9496 9497 9498
}

/*
 * Return 1 if we should exit from L2 to L1 to handle a CR access exit,
 * rather than handle it ourselves in L0. I.e., check if L1 wanted to
 * intercept (via guest_host_mask etc.) the current event.
 */
static bool nested_vmx_exit_handled_cr(struct kvm_vcpu *vcpu,
	struct vmcs12 *vmcs12)
{
	unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
	int cr = exit_qualification & 15;
9499 9500
	int reg;
	unsigned long val;
9501 9502 9503

	switch ((exit_qualification >> 4) & 3) {
	case 0: /* mov to cr */
9504 9505
		reg = (exit_qualification >> 8) & 15;
		val = kvm_register_readl(vcpu, reg);
9506 9507 9508 9509
		switch (cr) {
		case 0:
			if (vmcs12->cr0_guest_host_mask &
			    (val ^ vmcs12->cr0_read_shadow))
9510
				return true;
9511 9512 9513 9514 9515 9516 9517 9518 9519 9520
			break;
		case 3:
			if ((vmcs12->cr3_target_count >= 1 &&
					vmcs12->cr3_target_value0 == val) ||
				(vmcs12->cr3_target_count >= 2 &&
					vmcs12->cr3_target_value1 == val) ||
				(vmcs12->cr3_target_count >= 3 &&
					vmcs12->cr3_target_value2 == val) ||
				(vmcs12->cr3_target_count >= 4 &&
					vmcs12->cr3_target_value3 == val))
9521
				return false;
9522
			if (nested_cpu_has(vmcs12, CPU_BASED_CR3_LOAD_EXITING))
9523
				return true;
9524 9525 9526 9527
			break;
		case 4:
			if (vmcs12->cr4_guest_host_mask &
			    (vmcs12->cr4_read_shadow ^ val))
9528
				return true;
9529 9530 9531
			break;
		case 8:
			if (nested_cpu_has(vmcs12, CPU_BASED_CR8_LOAD_EXITING))
9532
				return true;
9533 9534 9535 9536 9537 9538
			break;
		}
		break;
	case 2: /* clts */
		if ((vmcs12->cr0_guest_host_mask & X86_CR0_TS) &&
		    (vmcs12->cr0_read_shadow & X86_CR0_TS))
9539
			return true;
9540 9541 9542 9543 9544 9545
		break;
	case 1: /* mov from cr */
		switch (cr) {
		case 3:
			if (vmcs12->cpu_based_vm_exec_control &
			    CPU_BASED_CR3_STORE_EXITING)
9546
				return true;
9547 9548 9549 9550
			break;
		case 8:
			if (vmcs12->cpu_based_vm_exec_control &
			    CPU_BASED_CR8_STORE_EXITING)
9551
				return true;
9552 9553 9554 9555 9556 9557 9558 9559
			break;
		}
		break;
	case 3: /* lmsw */
		/*
		 * lmsw can change bits 1..3 of cr0, and only set bit 0 of
		 * cr0. Other attempted changes are ignored, with no exit.
		 */
9560
		val = (exit_qualification >> LMSW_SOURCE_DATA_SHIFT) & 0x0f;
9561 9562
		if (vmcs12->cr0_guest_host_mask & 0xe &
		    (val ^ vmcs12->cr0_read_shadow))
9563
			return true;
9564 9565 9566
		if ((vmcs12->cr0_guest_host_mask & 0x1) &&
		    !(vmcs12->cr0_read_shadow & 0x1) &&
		    (val & 0x1))
9567
			return true;
9568 9569
		break;
	}
9570
	return false;
9571 9572
}

9573 9574 9575 9576 9577 9578 9579 9580 9581 9582 9583 9584 9585 9586 9587 9588 9589 9590 9591 9592 9593 9594 9595 9596
static bool nested_vmx_exit_handled_vmcs_access(struct kvm_vcpu *vcpu,
	struct vmcs12 *vmcs12, gpa_t bitmap)
{
	u32 vmx_instruction_info;
	unsigned long field;
	u8 b;

	if (!nested_cpu_has_shadow_vmcs(vmcs12))
		return true;

	/* Decode instruction info and find the field to access */
	vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
	field = kvm_register_read(vcpu, (((vmx_instruction_info) >> 28) & 0xf));

	/* Out-of-range fields always cause a VM exit from L2 to L1 */
	if (field >> 15)
		return true;

	if (kvm_vcpu_read_guest(vcpu, bitmap + field/8, &b, 1))
		return true;

	return 1 & (b >> (field & 7));
}

9597 9598 9599 9600 9601
/*
 * Return 1 if we should exit from L2 to L1 to handle an exit, or 0 if we
 * should handle it ourselves in L0 (and then continue L2). Only call this
 * when in is_guest_mode (L2).
 */
9602
static bool nested_vmx_exit_reflected(struct kvm_vcpu *vcpu, u32 exit_reason)
9603 9604 9605 9606 9607
{
	u32 intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
	struct vcpu_vmx *vmx = to_vmx(vcpu);
	struct vmcs12 *vmcs12 = get_vmcs12(vcpu);

9608 9609 9610 9611 9612 9613 9614 9615
	if (vmx->nested.nested_run_pending)
		return false;

	if (unlikely(vmx->fail)) {
		pr_info_ratelimited("%s failed vm entry %x\n", __func__,
				    vmcs_read32(VM_INSTRUCTION_ERROR));
		return true;
	}
9616

9617 9618
	/*
	 * The host physical addresses of some pages of guest memory
J
Jim Mattson 已提交
9619 9620 9621 9622 9623
	 * are loaded into the vmcs02 (e.g. vmcs12's Virtual APIC
	 * Page). The CPU may write to these pages via their host
	 * physical address while L2 is running, bypassing any
	 * address-translation-based dirty tracking (e.g. EPT write
	 * protection).
9624 9625 9626 9627 9628 9629
	 *
	 * Mark them dirty on every exit from L2 to prevent them from
	 * getting out of sync with dirty tracking.
	 */
	nested_mark_vmcs12_pages_dirty(vcpu);

9630 9631 9632 9633 9634 9635
	trace_kvm_nested_vmexit(kvm_rip_read(vcpu), exit_reason,
				vmcs_readl(EXIT_QUALIFICATION),
				vmx->idt_vectoring_info,
				intr_info,
				vmcs_read32(VM_EXIT_INTR_ERROR_CODE),
				KVM_ISA_VMX);
9636 9637 9638

	switch (exit_reason) {
	case EXIT_REASON_EXCEPTION_NMI:
9639
		if (is_nmi(intr_info))
9640
			return false;
9641
		else if (is_page_fault(intr_info))
9642
			return !vmx->vcpu.arch.apf.host_apf_reason && enable_ept;
9643
		else if (is_no_device(intr_info) &&
9644
			 !(vmcs12->guest_cr0 & X86_CR0_TS))
9645
			return false;
9646 9647 9648 9649 9650 9651 9652
		else if (is_debug(intr_info) &&
			 vcpu->guest_debug &
			 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))
			return false;
		else if (is_breakpoint(intr_info) &&
			 vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
			return false;
9653 9654 9655
		return vmcs12->exception_bitmap &
				(1u << (intr_info & INTR_INFO_VECTOR_MASK));
	case EXIT_REASON_EXTERNAL_INTERRUPT:
9656
		return false;
9657
	case EXIT_REASON_TRIPLE_FAULT:
9658
		return true;
9659
	case EXIT_REASON_PENDING_INTERRUPT:
9660
		return nested_cpu_has(vmcs12, CPU_BASED_VIRTUAL_INTR_PENDING);
9661
	case EXIT_REASON_NMI_WINDOW:
9662
		return nested_cpu_has(vmcs12, CPU_BASED_VIRTUAL_NMI_PENDING);
9663
	case EXIT_REASON_TASK_SWITCH:
9664
		return true;
9665
	case EXIT_REASON_CPUID:
9666
		return true;
9667 9668 9669
	case EXIT_REASON_HLT:
		return nested_cpu_has(vmcs12, CPU_BASED_HLT_EXITING);
	case EXIT_REASON_INVD:
9670
		return true;
9671 9672 9673 9674
	case EXIT_REASON_INVLPG:
		return nested_cpu_has(vmcs12, CPU_BASED_INVLPG_EXITING);
	case EXIT_REASON_RDPMC:
		return nested_cpu_has(vmcs12, CPU_BASED_RDPMC_EXITING);
9675
	case EXIT_REASON_RDRAND:
9676
		return nested_cpu_has2(vmcs12, SECONDARY_EXEC_RDRAND_EXITING);
9677
	case EXIT_REASON_RDSEED:
9678
		return nested_cpu_has2(vmcs12, SECONDARY_EXEC_RDSEED_EXITING);
J
Jan Kiszka 已提交
9679
	case EXIT_REASON_RDTSC: case EXIT_REASON_RDTSCP:
9680
		return nested_cpu_has(vmcs12, CPU_BASED_RDTSC_EXITING);
9681 9682 9683 9684 9685 9686
	case EXIT_REASON_VMREAD:
		return nested_vmx_exit_handled_vmcs_access(vcpu, vmcs12,
			vmcs12->vmread_bitmap);
	case EXIT_REASON_VMWRITE:
		return nested_vmx_exit_handled_vmcs_access(vcpu, vmcs12,
			vmcs12->vmwrite_bitmap);
9687 9688
	case EXIT_REASON_VMCALL: case EXIT_REASON_VMCLEAR:
	case EXIT_REASON_VMLAUNCH: case EXIT_REASON_VMPTRLD:
9689
	case EXIT_REASON_VMPTRST: case EXIT_REASON_VMRESUME:
9690
	case EXIT_REASON_VMOFF: case EXIT_REASON_VMON:
9691
	case EXIT_REASON_INVEPT: case EXIT_REASON_INVVPID:
9692 9693 9694 9695
		/*
		 * VMX instructions trap unconditionally. This allows L1 to
		 * emulate them for its L2 guest, i.e., allows 3-level nesting!
		 */
9696
		return true;
9697 9698 9699 9700 9701
	case EXIT_REASON_CR_ACCESS:
		return nested_vmx_exit_handled_cr(vcpu, vmcs12);
	case EXIT_REASON_DR_ACCESS:
		return nested_cpu_has(vmcs12, CPU_BASED_MOV_DR_EXITING);
	case EXIT_REASON_IO_INSTRUCTION:
9702
		return nested_vmx_exit_handled_io(vcpu, vmcs12);
9703 9704
	case EXIT_REASON_GDTR_IDTR: case EXIT_REASON_LDTR_TR:
		return nested_cpu_has2(vmcs12, SECONDARY_EXEC_DESC);
9705 9706 9707 9708
	case EXIT_REASON_MSR_READ:
	case EXIT_REASON_MSR_WRITE:
		return nested_vmx_exit_handled_msr(vcpu, vmcs12, exit_reason);
	case EXIT_REASON_INVALID_STATE:
9709
		return true;
9710 9711
	case EXIT_REASON_MWAIT_INSTRUCTION:
		return nested_cpu_has(vmcs12, CPU_BASED_MWAIT_EXITING);
9712 9713
	case EXIT_REASON_MONITOR_TRAP_FLAG:
		return nested_cpu_has(vmcs12, CPU_BASED_MONITOR_TRAP_FLAG);
9714 9715 9716 9717 9718 9719 9720
	case EXIT_REASON_MONITOR_INSTRUCTION:
		return nested_cpu_has(vmcs12, CPU_BASED_MONITOR_EXITING);
	case EXIT_REASON_PAUSE_INSTRUCTION:
		return nested_cpu_has(vmcs12, CPU_BASED_PAUSE_EXITING) ||
			nested_cpu_has2(vmcs12,
				SECONDARY_EXEC_PAUSE_LOOP_EXITING);
	case EXIT_REASON_MCE_DURING_VMENTRY:
9721
		return false;
9722
	case EXIT_REASON_TPR_BELOW_THRESHOLD:
9723
		return nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW);
9724
	case EXIT_REASON_APIC_ACCESS:
9725
	case EXIT_REASON_APIC_WRITE:
9726
	case EXIT_REASON_EOI_INDUCED:
9727 9728 9729 9730 9731
		/*
		 * The controls for "virtualize APIC accesses," "APIC-
		 * register virtualization," and "virtual-interrupt
		 * delivery" only come from vmcs12.
		 */
9732
		return true;
9733
	case EXIT_REASON_EPT_VIOLATION:
N
Nadav Har'El 已提交
9734 9735 9736 9737 9738 9739
		/*
		 * L0 always deals with the EPT violation. If nested EPT is
		 * used, and the nested mmu code discovers that the address is
		 * missing in the guest EPT table (EPT12), the EPT violation
		 * will be injected with nested_ept_inject_page_fault()
		 */
9740
		return false;
9741
	case EXIT_REASON_EPT_MISCONFIG:
N
Nadav Har'El 已提交
9742 9743 9744 9745 9746 9747
		/*
		 * L2 never uses directly L1's EPT, but rather L0's own EPT
		 * table (shadow on EPT) or a merged EPT table that L0 built
		 * (EPT on EPT). So any problems with the structure of the
		 * table is L0's fault.
		 */
9748
		return false;
P
Paolo Bonzini 已提交
9749 9750 9751 9752
	case EXIT_REASON_INVPCID:
		return
			nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_INVPCID) &&
			nested_cpu_has(vmcs12, CPU_BASED_INVLPG_EXITING);
9753 9754 9755
	case EXIT_REASON_WBINVD:
		return nested_cpu_has2(vmcs12, SECONDARY_EXEC_WBINVD_EXITING);
	case EXIT_REASON_XSETBV:
9756
		return true;
9757 9758 9759 9760 9761 9762 9763 9764
	case EXIT_REASON_XSAVES: case EXIT_REASON_XRSTORS:
		/*
		 * This should never happen, since it is not possible to
		 * set XSS to a non-zero value---neither in L1 nor in L2.
		 * If if it were, XSS would have to be checked against
		 * the XSS exit bitmap in vmcs12.
		 */
		return nested_cpu_has2(vmcs12, SECONDARY_EXEC_XSAVES);
9765 9766
	case EXIT_REASON_PREEMPTION_TIMER:
		return false;
9767
	case EXIT_REASON_PML_FULL:
9768
		/* We emulate PML support to L1. */
9769
		return false;
B
Bandan Das 已提交
9770 9771 9772
	case EXIT_REASON_VMFUNC:
		/* VM functions are emulated through L2->L0 vmexits. */
		return false;
9773 9774 9775
	case EXIT_REASON_ENCLS:
		/* SGX is never exposed to L1 */
		return false;
9776
	default:
9777
		return true;
9778 9779 9780
	}
}

9781 9782 9783 9784 9785 9786 9787 9788 9789 9790 9791 9792 9793 9794 9795 9796 9797 9798 9799 9800 9801 9802 9803
static int nested_vmx_reflect_vmexit(struct kvm_vcpu *vcpu, u32 exit_reason)
{
	u32 exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);

	/*
	 * At this point, the exit interruption info in exit_intr_info
	 * is only valid for EXCEPTION_NMI exits.  For EXTERNAL_INTERRUPT
	 * we need to query the in-kernel LAPIC.
	 */
	WARN_ON(exit_reason == EXIT_REASON_EXTERNAL_INTERRUPT);
	if ((exit_intr_info &
	     (INTR_INFO_VALID_MASK | INTR_INFO_DELIVER_CODE_MASK)) ==
	    (INTR_INFO_VALID_MASK | INTR_INFO_DELIVER_CODE_MASK)) {
		struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
		vmcs12->vm_exit_intr_error_code =
			vmcs_read32(VM_EXIT_INTR_ERROR_CODE);
	}

	nested_vmx_vmexit(vcpu, exit_reason, exit_intr_info,
			  vmcs_readl(EXIT_QUALIFICATION));
	return 1;
}

9804 9805 9806 9807 9808 9809
static void vmx_get_exit_info(struct kvm_vcpu *vcpu, u64 *info1, u64 *info2)
{
	*info1 = vmcs_readl(EXIT_QUALIFICATION);
	*info2 = vmcs_read32(VM_EXIT_INTR_INFO);
}

K
Kai Huang 已提交
9810
static void vmx_destroy_pml_buffer(struct vcpu_vmx *vmx)
K
Kai Huang 已提交
9811
{
K
Kai Huang 已提交
9812 9813 9814 9815
	if (vmx->pml_pg) {
		__free_page(vmx->pml_pg);
		vmx->pml_pg = NULL;
	}
K
Kai Huang 已提交
9816 9817
}

9818
static void vmx_flush_pml_buffer(struct kvm_vcpu *vcpu)
K
Kai Huang 已提交
9819
{
9820
	struct vcpu_vmx *vmx = to_vmx(vcpu);
K
Kai Huang 已提交
9821 9822 9823 9824 9825 9826 9827 9828 9829 9830 9831 9832 9833 9834 9835 9836 9837 9838 9839 9840 9841
	u64 *pml_buf;
	u16 pml_idx;

	pml_idx = vmcs_read16(GUEST_PML_INDEX);

	/* Do nothing if PML buffer is empty */
	if (pml_idx == (PML_ENTITY_NUM - 1))
		return;

	/* PML index always points to next available PML buffer entity */
	if (pml_idx >= PML_ENTITY_NUM)
		pml_idx = 0;
	else
		pml_idx++;

	pml_buf = page_address(vmx->pml_pg);
	for (; pml_idx < PML_ENTITY_NUM; pml_idx++) {
		u64 gpa;

		gpa = pml_buf[pml_idx];
		WARN_ON(gpa & (PAGE_SIZE - 1));
9842
		kvm_vcpu_mark_page_dirty(vcpu, gpa >> PAGE_SHIFT);
K
Kai Huang 已提交
9843 9844 9845 9846 9847 9848 9849 9850 9851 9852 9853 9854 9855 9856 9857 9858 9859 9860 9861 9862 9863 9864 9865 9866
	}

	/* reset PML index */
	vmcs_write16(GUEST_PML_INDEX, PML_ENTITY_NUM - 1);
}

/*
 * Flush all vcpus' PML buffer and update logged GPAs to dirty_bitmap.
 * Called before reporting dirty_bitmap to userspace.
 */
static void kvm_flush_pml_buffers(struct kvm *kvm)
{
	int i;
	struct kvm_vcpu *vcpu;
	/*
	 * We only need to kick vcpu out of guest mode here, as PML buffer
	 * is flushed at beginning of all VMEXITs, and it's obvious that only
	 * vcpus running in guest are possible to have unflushed GPAs in PML
	 * buffer.
	 */
	kvm_for_each_vcpu(i, vcpu, kvm)
		kvm_vcpu_kick(vcpu);
}

9867 9868 9869
static void vmx_dump_sel(char *name, uint32_t sel)
{
	pr_err("%s sel=0x%04x, attr=0x%05x, limit=0x%08x, base=0x%016lx\n",
9870
	       name, vmcs_read16(sel),
9871 9872 9873 9874 9875 9876 9877 9878 9879 9880 9881 9882 9883 9884 9885 9886 9887 9888 9889 9890
	       vmcs_read32(sel + GUEST_ES_AR_BYTES - GUEST_ES_SELECTOR),
	       vmcs_read32(sel + GUEST_ES_LIMIT - GUEST_ES_SELECTOR),
	       vmcs_readl(sel + GUEST_ES_BASE - GUEST_ES_SELECTOR));
}

static void vmx_dump_dtsel(char *name, uint32_t limit)
{
	pr_err("%s                           limit=0x%08x, base=0x%016lx\n",
	       name, vmcs_read32(limit),
	       vmcs_readl(limit + GUEST_GDTR_BASE - GUEST_GDTR_LIMIT));
}

static void dump_vmcs(void)
{
	u32 vmentry_ctl = vmcs_read32(VM_ENTRY_CONTROLS);
	u32 vmexit_ctl = vmcs_read32(VM_EXIT_CONTROLS);
	u32 cpu_based_exec_ctrl = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
	u32 pin_based_exec_ctrl = vmcs_read32(PIN_BASED_VM_EXEC_CONTROL);
	u32 secondary_exec_control = 0;
	unsigned long cr4 = vmcs_readl(GUEST_CR4);
9891
	u64 efer = vmcs_read64(GUEST_IA32_EFER);
9892 9893 9894 9895 9896 9897 9898 9899 9900 9901 9902 9903 9904 9905 9906
	int i, n;

	if (cpu_has_secondary_exec_ctrls())
		secondary_exec_control = vmcs_read32(SECONDARY_VM_EXEC_CONTROL);

	pr_err("*** Guest State ***\n");
	pr_err("CR0: actual=0x%016lx, shadow=0x%016lx, gh_mask=%016lx\n",
	       vmcs_readl(GUEST_CR0), vmcs_readl(CR0_READ_SHADOW),
	       vmcs_readl(CR0_GUEST_HOST_MASK));
	pr_err("CR4: actual=0x%016lx, shadow=0x%016lx, gh_mask=%016lx\n",
	       cr4, vmcs_readl(CR4_READ_SHADOW), vmcs_readl(CR4_GUEST_HOST_MASK));
	pr_err("CR3 = 0x%016lx\n", vmcs_readl(GUEST_CR3));
	if ((secondary_exec_control & SECONDARY_EXEC_ENABLE_EPT) &&
	    (cr4 & X86_CR4_PAE) && !(efer & EFER_LMA))
	{
9907 9908 9909 9910
		pr_err("PDPTR0 = 0x%016llx  PDPTR1 = 0x%016llx\n",
		       vmcs_read64(GUEST_PDPTR0), vmcs_read64(GUEST_PDPTR1));
		pr_err("PDPTR2 = 0x%016llx  PDPTR3 = 0x%016llx\n",
		       vmcs_read64(GUEST_PDPTR2), vmcs_read64(GUEST_PDPTR3));
9911 9912 9913 9914 9915 9916 9917 9918 9919 9920 9921 9922 9923 9924 9925 9926 9927 9928 9929 9930
	}
	pr_err("RSP = 0x%016lx  RIP = 0x%016lx\n",
	       vmcs_readl(GUEST_RSP), vmcs_readl(GUEST_RIP));
	pr_err("RFLAGS=0x%08lx         DR7 = 0x%016lx\n",
	       vmcs_readl(GUEST_RFLAGS), vmcs_readl(GUEST_DR7));
	pr_err("Sysenter RSP=%016lx CS:RIP=%04x:%016lx\n",
	       vmcs_readl(GUEST_SYSENTER_ESP),
	       vmcs_read32(GUEST_SYSENTER_CS), vmcs_readl(GUEST_SYSENTER_EIP));
	vmx_dump_sel("CS:  ", GUEST_CS_SELECTOR);
	vmx_dump_sel("DS:  ", GUEST_DS_SELECTOR);
	vmx_dump_sel("SS:  ", GUEST_SS_SELECTOR);
	vmx_dump_sel("ES:  ", GUEST_ES_SELECTOR);
	vmx_dump_sel("FS:  ", GUEST_FS_SELECTOR);
	vmx_dump_sel("GS:  ", GUEST_GS_SELECTOR);
	vmx_dump_dtsel("GDTR:", GUEST_GDTR_LIMIT);
	vmx_dump_sel("LDTR:", GUEST_LDTR_SELECTOR);
	vmx_dump_dtsel("IDTR:", GUEST_IDTR_LIMIT);
	vmx_dump_sel("TR:  ", GUEST_TR_SELECTOR);
	if ((vmexit_ctl & (VM_EXIT_SAVE_IA32_PAT | VM_EXIT_SAVE_IA32_EFER)) ||
	    (vmentry_ctl & (VM_ENTRY_LOAD_IA32_PAT | VM_ENTRY_LOAD_IA32_EFER)))
9931 9932 9933 9934
		pr_err("EFER =     0x%016llx  PAT = 0x%016llx\n",
		       efer, vmcs_read64(GUEST_IA32_PAT));
	pr_err("DebugCtl = 0x%016llx  DebugExceptions = 0x%016lx\n",
	       vmcs_read64(GUEST_IA32_DEBUGCTL),
9935
	       vmcs_readl(GUEST_PENDING_DBG_EXCEPTIONS));
9936 9937
	if (cpu_has_load_perf_global_ctrl &&
	    vmentry_ctl & VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL)
9938 9939
		pr_err("PerfGlobCtl = 0x%016llx\n",
		       vmcs_read64(GUEST_IA32_PERF_GLOBAL_CTRL));
9940
	if (vmentry_ctl & VM_ENTRY_LOAD_BNDCFGS)
9941
		pr_err("BndCfgS = 0x%016llx\n", vmcs_read64(GUEST_BNDCFGS));
9942 9943 9944 9945 9946 9947 9948 9949 9950 9951 9952 9953 9954 9955 9956 9957 9958 9959 9960 9961 9962 9963 9964 9965 9966 9967 9968 9969
	pr_err("Interruptibility = %08x  ActivityState = %08x\n",
	       vmcs_read32(GUEST_INTERRUPTIBILITY_INFO),
	       vmcs_read32(GUEST_ACTIVITY_STATE));
	if (secondary_exec_control & SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY)
		pr_err("InterruptStatus = %04x\n",
		       vmcs_read16(GUEST_INTR_STATUS));

	pr_err("*** Host State ***\n");
	pr_err("RIP = 0x%016lx  RSP = 0x%016lx\n",
	       vmcs_readl(HOST_RIP), vmcs_readl(HOST_RSP));
	pr_err("CS=%04x SS=%04x DS=%04x ES=%04x FS=%04x GS=%04x TR=%04x\n",
	       vmcs_read16(HOST_CS_SELECTOR), vmcs_read16(HOST_SS_SELECTOR),
	       vmcs_read16(HOST_DS_SELECTOR), vmcs_read16(HOST_ES_SELECTOR),
	       vmcs_read16(HOST_FS_SELECTOR), vmcs_read16(HOST_GS_SELECTOR),
	       vmcs_read16(HOST_TR_SELECTOR));
	pr_err("FSBase=%016lx GSBase=%016lx TRBase=%016lx\n",
	       vmcs_readl(HOST_FS_BASE), vmcs_readl(HOST_GS_BASE),
	       vmcs_readl(HOST_TR_BASE));
	pr_err("GDTBase=%016lx IDTBase=%016lx\n",
	       vmcs_readl(HOST_GDTR_BASE), vmcs_readl(HOST_IDTR_BASE));
	pr_err("CR0=%016lx CR3=%016lx CR4=%016lx\n",
	       vmcs_readl(HOST_CR0), vmcs_readl(HOST_CR3),
	       vmcs_readl(HOST_CR4));
	pr_err("Sysenter RSP=%016lx CS:RIP=%04x:%016lx\n",
	       vmcs_readl(HOST_IA32_SYSENTER_ESP),
	       vmcs_read32(HOST_IA32_SYSENTER_CS),
	       vmcs_readl(HOST_IA32_SYSENTER_EIP));
	if (vmexit_ctl & (VM_EXIT_LOAD_IA32_PAT | VM_EXIT_LOAD_IA32_EFER))
9970 9971 9972
		pr_err("EFER = 0x%016llx  PAT = 0x%016llx\n",
		       vmcs_read64(HOST_IA32_EFER),
		       vmcs_read64(HOST_IA32_PAT));
9973 9974
	if (cpu_has_load_perf_global_ctrl &&
	    vmexit_ctl & VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL)
9975 9976
		pr_err("PerfGlobCtl = 0x%016llx\n",
		       vmcs_read64(HOST_IA32_PERF_GLOBAL_CTRL));
9977 9978 9979 9980 9981 9982 9983 9984 9985 9986 9987 9988 9989 9990 9991 9992 9993 9994 9995 9996 9997 9998

	pr_err("*** Control State ***\n");
	pr_err("PinBased=%08x CPUBased=%08x SecondaryExec=%08x\n",
	       pin_based_exec_ctrl, cpu_based_exec_ctrl, secondary_exec_control);
	pr_err("EntryControls=%08x ExitControls=%08x\n", vmentry_ctl, vmexit_ctl);
	pr_err("ExceptionBitmap=%08x PFECmask=%08x PFECmatch=%08x\n",
	       vmcs_read32(EXCEPTION_BITMAP),
	       vmcs_read32(PAGE_FAULT_ERROR_CODE_MASK),
	       vmcs_read32(PAGE_FAULT_ERROR_CODE_MATCH));
	pr_err("VMEntry: intr_info=%08x errcode=%08x ilen=%08x\n",
	       vmcs_read32(VM_ENTRY_INTR_INFO_FIELD),
	       vmcs_read32(VM_ENTRY_EXCEPTION_ERROR_CODE),
	       vmcs_read32(VM_ENTRY_INSTRUCTION_LEN));
	pr_err("VMExit: intr_info=%08x errcode=%08x ilen=%08x\n",
	       vmcs_read32(VM_EXIT_INTR_INFO),
	       vmcs_read32(VM_EXIT_INTR_ERROR_CODE),
	       vmcs_read32(VM_EXIT_INSTRUCTION_LEN));
	pr_err("        reason=%08x qualification=%016lx\n",
	       vmcs_read32(VM_EXIT_REASON), vmcs_readl(EXIT_QUALIFICATION));
	pr_err("IDTVectoring: info=%08x errcode=%08x\n",
	       vmcs_read32(IDT_VECTORING_INFO_FIELD),
	       vmcs_read32(IDT_VECTORING_ERROR_CODE));
9999
	pr_err("TSC Offset = 0x%016llx\n", vmcs_read64(TSC_OFFSET));
10000
	if (secondary_exec_control & SECONDARY_EXEC_TSC_SCALING)
10001 10002
		pr_err("TSC Multiplier = 0x%016llx\n",
		       vmcs_read64(TSC_MULTIPLIER));
10003 10004 10005 10006 10007
	if (cpu_based_exec_ctrl & CPU_BASED_TPR_SHADOW)
		pr_err("TPR Threshold = 0x%02x\n", vmcs_read32(TPR_THRESHOLD));
	if (pin_based_exec_ctrl & PIN_BASED_POSTED_INTR)
		pr_err("PostedIntrVec = 0x%02x\n", vmcs_read16(POSTED_INTR_NV));
	if ((secondary_exec_control & SECONDARY_EXEC_ENABLE_EPT))
10008
		pr_err("EPT pointer = 0x%016llx\n", vmcs_read64(EPT_POINTER));
10009 10010 10011 10012 10013 10014 10015 10016 10017 10018 10019 10020 10021 10022 10023 10024
	n = vmcs_read32(CR3_TARGET_COUNT);
	for (i = 0; i + 1 < n; i += 4)
		pr_err("CR3 target%u=%016lx target%u=%016lx\n",
		       i, vmcs_readl(CR3_TARGET_VALUE0 + i * 2),
		       i + 1, vmcs_readl(CR3_TARGET_VALUE0 + i * 2 + 2));
	if (i < n)
		pr_err("CR3 target%u=%016lx\n",
		       i, vmcs_readl(CR3_TARGET_VALUE0 + i * 2));
	if (secondary_exec_control & SECONDARY_EXEC_PAUSE_LOOP_EXITING)
		pr_err("PLE Gap=%08x Window=%08x\n",
		       vmcs_read32(PLE_GAP), vmcs_read32(PLE_WINDOW));
	if (secondary_exec_control & SECONDARY_EXEC_ENABLE_VPID)
		pr_err("Virtual processor ID = 0x%04x\n",
		       vmcs_read16(VIRTUAL_PROCESSOR_ID));
}

A
Avi Kivity 已提交
10025 10026 10027 10028
/*
 * The guest has exited.  See if we can fix it or if we need userspace
 * assistance.
 */
A
Avi Kivity 已提交
10029
static int vmx_handle_exit(struct kvm_vcpu *vcpu)
A
Avi Kivity 已提交
10030
{
10031
	struct vcpu_vmx *vmx = to_vmx(vcpu);
A
Andi Kleen 已提交
10032
	u32 exit_reason = vmx->exit_reason;
10033
	u32 vectoring_info = vmx->idt_vectoring_info;
10034

10035 10036
	trace_kvm_exit(exit_reason, vcpu, KVM_ISA_VMX);

K
Kai Huang 已提交
10037 10038 10039 10040 10041 10042 10043 10044
	/*
	 * Flush logged GPAs PML buffer, this will make dirty_bitmap more
	 * updated. Another good is, in kvm_vm_ioctl_get_dirty_log, before
	 * querying dirty_bitmap, we only need to kick all vcpus out of guest
	 * mode as if vcpus is in root mode, the PML buffer must has been
	 * flushed already.
	 */
	if (enable_pml)
10045
		vmx_flush_pml_buffer(vcpu);
K
Kai Huang 已提交
10046

10047
	/* If guest state is invalid, start emulating */
10048
	if (vmx->emulation_required)
10049
		return handle_invalid_guest_state(vcpu);
10050

10051 10052
	if (is_guest_mode(vcpu) && nested_vmx_exit_reflected(vcpu, exit_reason))
		return nested_vmx_reflect_vmexit(vcpu, exit_reason);
10053

10054
	if (exit_reason & VMX_EXIT_REASONS_FAILED_VMENTRY) {
10055
		dump_vmcs();
10056 10057 10058 10059 10060 10061
		vcpu->run->exit_reason = KVM_EXIT_FAIL_ENTRY;
		vcpu->run->fail_entry.hardware_entry_failure_reason
			= exit_reason;
		return 0;
	}

10062
	if (unlikely(vmx->fail)) {
A
Avi Kivity 已提交
10063 10064
		vcpu->run->exit_reason = KVM_EXIT_FAIL_ENTRY;
		vcpu->run->fail_entry.hardware_entry_failure_reason
10065 10066 10067
			= vmcs_read32(VM_INSTRUCTION_ERROR);
		return 0;
	}
A
Avi Kivity 已提交
10068

10069 10070 10071 10072 10073 10074 10075
	/*
	 * Note:
	 * Do not try to fix EXIT_REASON_EPT_MISCONFIG if it caused by
	 * delivery event since it indicates guest is accessing MMIO.
	 * The vm-exit can be triggered again after return to guest that
	 * will cause infinite loop.
	 */
M
Mike Day 已提交
10076
	if ((vectoring_info & VECTORING_INFO_VALID_MASK) &&
10077
			(exit_reason != EXIT_REASON_EXCEPTION_NMI &&
J
Jan Kiszka 已提交
10078
			exit_reason != EXIT_REASON_EPT_VIOLATION &&
10079
			exit_reason != EXIT_REASON_PML_FULL &&
10080 10081 10082
			exit_reason != EXIT_REASON_TASK_SWITCH)) {
		vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
		vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_DELIVERY_EV;
10083
		vcpu->run->internal.ndata = 3;
10084 10085
		vcpu->run->internal.data[0] = vectoring_info;
		vcpu->run->internal.data[1] = exit_reason;
10086 10087 10088 10089 10090 10091
		vcpu->run->internal.data[2] = vcpu->arch.exit_qualification;
		if (exit_reason == EXIT_REASON_EPT_MISCONFIG) {
			vcpu->run->internal.ndata++;
			vcpu->run->internal.data[3] =
				vmcs_read64(GUEST_PHYSICAL_ADDRESS);
		}
10092 10093
		return 0;
	}
10094

10095
	if (unlikely(!enable_vnmi &&
10096 10097 10098 10099 10100 10101 10102 10103 10104 10105 10106 10107 10108 10109 10110 10111 10112 10113
		     vmx->loaded_vmcs->soft_vnmi_blocked)) {
		if (vmx_interrupt_allowed(vcpu)) {
			vmx->loaded_vmcs->soft_vnmi_blocked = 0;
		} else if (vmx->loaded_vmcs->vnmi_blocked_time > 1000000000LL &&
			   vcpu->arch.nmi_pending) {
			/*
			 * This CPU don't support us in finding the end of an
			 * NMI-blocked window if the guest runs with IRQs
			 * disabled. So we pull the trigger after 1 s of
			 * futile waiting, but inform the user about this.
			 */
			printk(KERN_WARNING "%s: Breaking out of NMI-blocked "
			       "state on VCPU %d after 1 s timeout\n",
			       __func__, vcpu->vcpu_id);
			vmx->loaded_vmcs->soft_vnmi_blocked = 0;
		}
	}

A
Avi Kivity 已提交
10114 10115
	if (exit_reason < kvm_vmx_max_exit_handlers
	    && kvm_vmx_exit_handlers[exit_reason])
A
Avi Kivity 已提交
10116
		return kvm_vmx_exit_handlers[exit_reason](vcpu);
A
Avi Kivity 已提交
10117
	else {
10118 10119
		vcpu_unimpl(vcpu, "vmx: unexpected exit reason 0x%x\n",
				exit_reason);
10120 10121
		kvm_queue_exception(vcpu, UD_VECTOR);
		return 1;
A
Avi Kivity 已提交
10122 10123 10124
	}
}

10125 10126 10127 10128 10129 10130 10131 10132 10133 10134
/*
 * Software based L1D cache flush which is used when microcode providing
 * the cache control MSR is not loaded.
 *
 * The L1D cache is 32 KiB on Nehalem and later microarchitectures, but to
 * flush it is required to read in 64 KiB because the replacement algorithm
 * is not exactly LRU. This could be sized at runtime via topology
 * information but as all relevant affected CPUs have 32KiB L1D cache size
 * there is no point in doing so.
 */
P
Paolo Bonzini 已提交
10135
static void vmx_l1d_flush(struct kvm_vcpu *vcpu)
10136 10137
{
	int size = PAGE_SIZE << L1D_CACHE_ORDER;
P
Paolo Bonzini 已提交
10138 10139

	/*
10140 10141
	 * This code is only executed when the the flush mode is 'cond' or
	 * 'always'
P
Paolo Bonzini 已提交
10142
	 */
10143
	if (static_branch_likely(&vmx_l1d_flush_cond)) {
10144
		bool flush_l1d;
10145

10146
		/*
10147 10148 10149
		 * Clear the per-vcpu flush bit, it gets set again
		 * either from vcpu_run() or from one of the unsafe
		 * VMEXIT handlers.
10150
		 */
10151
		flush_l1d = vcpu->arch.l1tf_flush_l1d;
10152
		vcpu->arch.l1tf_flush_l1d = false;
10153 10154 10155 10156 10157 10158 10159 10160

		/*
		 * Clear the per-cpu flush bit, it gets set again from
		 * the interrupt handlers.
		 */
		flush_l1d |= kvm_get_cpu_l1tf_flush_l1d();
		kvm_clear_cpu_l1tf_flush_l1d();

10161 10162
		if (!flush_l1d)
			return;
10163
	}
P
Paolo Bonzini 已提交
10164 10165

	vcpu->stat.l1d_flush++;
10166

10167 10168 10169 10170 10171
	if (static_cpu_has(X86_FEATURE_FLUSH_L1D)) {
		wrmsrl(MSR_IA32_FLUSH_CMD, L1D_FLUSH);
		return;
	}

10172 10173 10174 10175
	asm volatile(
		/* First ensure the pages are in the TLB */
		"xorl	%%eax, %%eax\n"
		".Lpopulate_tlb:\n\t"
10176
		"movzbl	(%[flush_pages], %%" _ASM_AX "), %%ecx\n\t"
10177 10178 10179 10180 10181 10182 10183 10184
		"addl	$4096, %%eax\n\t"
		"cmpl	%%eax, %[size]\n\t"
		"jne	.Lpopulate_tlb\n\t"
		"xorl	%%eax, %%eax\n\t"
		"cpuid\n\t"
		/* Now fill the cache */
		"xorl	%%eax, %%eax\n"
		".Lfill_cache:\n"
10185
		"movzbl	(%[flush_pages], %%" _ASM_AX "), %%ecx\n\t"
10186 10187 10188 10189
		"addl	$64, %%eax\n\t"
		"cmpl	%%eax, %[size]\n\t"
		"jne	.Lfill_cache\n\t"
		"lfence\n"
10190
		:: [flush_pages] "r" (vmx_l1d_flush_pages),
10191 10192 10193 10194
		    [size] "r" (size)
		: "eax", "ebx", "ecx", "edx");
}

10195
static void update_cr8_intercept(struct kvm_vcpu *vcpu, int tpr, int irr)
10196
{
10197 10198 10199 10200 10201 10202
	struct vmcs12 *vmcs12 = get_vmcs12(vcpu);

	if (is_guest_mode(vcpu) &&
		nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW))
		return;

10203
	if (irr == -1 || tpr < irr) {
10204 10205 10206 10207
		vmcs_write32(TPR_THRESHOLD, 0);
		return;
	}

10208
	vmcs_write32(TPR_THRESHOLD, irr);
10209 10210
}

10211
static void vmx_set_virtual_apic_mode(struct kvm_vcpu *vcpu)
10212 10213 10214
{
	u32 sec_exec_control;

10215 10216 10217
	if (!lapic_in_kernel(vcpu))
		return;

10218 10219
	/* Postpone execution until vmcs01 is the current VMCS. */
	if (is_guest_mode(vcpu)) {
10220
		to_vmx(vcpu)->nested.change_vmcs01_virtual_apic_mode = true;
10221 10222 10223
		return;
	}

10224
	if (!cpu_need_tpr_shadow(vcpu))
10225 10226 10227
		return;

	sec_exec_control = vmcs_read32(SECONDARY_VM_EXEC_CONTROL);
10228 10229
	sec_exec_control &= ~(SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
			      SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE);
10230

10231 10232 10233 10234 10235 10236 10237 10238 10239 10240 10241 10242 10243 10244 10245 10246 10247
	switch (kvm_get_apic_mode(vcpu)) {
	case LAPIC_MODE_INVALID:
		WARN_ONCE(true, "Invalid local APIC state");
	case LAPIC_MODE_DISABLED:
		break;
	case LAPIC_MODE_XAPIC:
		if (flexpriority_enabled) {
			sec_exec_control |=
				SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
			vmx_flush_tlb(vcpu, true);
		}
		break;
	case LAPIC_MODE_X2APIC:
		if (cpu_has_vmx_virtualize_x2apic_mode())
			sec_exec_control |=
				SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
		break;
10248 10249 10250
	}
	vmcs_write32(SECONDARY_VM_EXEC_CONTROL, sec_exec_control);

10251
	vmx_update_msr_bitmap(vcpu);
10252 10253
}

10254 10255
static void vmx_set_apic_access_page_addr(struct kvm_vcpu *vcpu, hpa_t hpa)
{
10256
	if (!is_guest_mode(vcpu)) {
10257
		vmcs_write64(APIC_ACCESS_ADDR, hpa);
10258
		vmx_flush_tlb(vcpu, true);
10259
	}
10260 10261
}

10262
static void vmx_hwapic_isr_update(struct kvm_vcpu *vcpu, int max_isr)
10263 10264 10265 10266
{
	u16 status;
	u8 old;

10267 10268
	if (max_isr == -1)
		max_isr = 0;
10269 10270 10271

	status = vmcs_read16(GUEST_INTR_STATUS);
	old = status >> 8;
10272
	if (max_isr != old) {
10273
		status &= 0xff;
10274
		status |= max_isr << 8;
10275 10276 10277 10278 10279 10280 10281 10282 10283
		vmcs_write16(GUEST_INTR_STATUS, status);
	}
}

static void vmx_set_rvi(int vector)
{
	u16 status;
	u8 old;

W
Wei Wang 已提交
10284 10285 10286
	if (vector == -1)
		vector = 0;

10287 10288 10289 10290 10291 10292 10293 10294 10295 10296 10297
	status = vmcs_read16(GUEST_INTR_STATUS);
	old = (u8)status & 0xff;
	if ((u8)vector != old) {
		status &= ~0xff;
		status |= (u8)vector;
		vmcs_write16(GUEST_INTR_STATUS, status);
	}
}

static void vmx_hwapic_irr_update(struct kvm_vcpu *vcpu, int max_irr)
{
10298
	/*
10299 10300 10301 10302 10303 10304
	 * When running L2, updating RVI is only relevant when
	 * vmcs12 virtual-interrupt-delivery enabled.
	 * However, it can be enabled only when L1 also
	 * intercepts external-interrupts and in that case
	 * we should not update vmcs02 RVI but instead intercept
	 * interrupt. Therefore, do nothing when running L2.
10305
	 */
10306 10307
	if (!is_guest_mode(vcpu))
		vmx_set_rvi(max_irr);
10308 10309
}

10310
static int vmx_sync_pir_to_irr(struct kvm_vcpu *vcpu)
10311 10312
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);
10313
	int max_irr;
10314
	bool max_irr_updated;
10315

10316 10317 10318 10319 10320 10321 10322 10323
	WARN_ON(!vcpu->arch.apicv_active);
	if (pi_test_on(&vmx->pi_desc)) {
		pi_clear_on(&vmx->pi_desc);
		/*
		 * IOMMU can write to PIR.ON, so the barrier matters even on UP.
		 * But on x86 this is just a compiler barrier anyway.
		 */
		smp_mb__after_atomic();
10324 10325 10326 10327 10328 10329 10330
		max_irr_updated =
			kvm_apic_update_irr(vcpu, vmx->pi_desc.pir, &max_irr);

		/*
		 * If we are running L2 and L1 has a new pending interrupt
		 * which can be injected, we should re-evaluate
		 * what should be done with this new L1 interrupt.
10331 10332 10333
		 * If L1 intercepts external-interrupts, we should
		 * exit from L2 to L1. Otherwise, interrupt should be
		 * delivered directly to L2.
10334
		 */
10335 10336 10337 10338 10339 10340
		if (is_guest_mode(vcpu) && max_irr_updated) {
			if (nested_exit_on_intr(vcpu))
				kvm_vcpu_exiting_guest_mode(vcpu);
			else
				kvm_make_request(KVM_REQ_EVENT, vcpu);
		}
10341 10342 10343 10344 10345
	} else {
		max_irr = kvm_lapic_find_highest_irr(vcpu);
	}
	vmx_hwapic_irr_update(vcpu, max_irr);
	return max_irr;
10346 10347
}

10348
static void vmx_load_eoi_exitmap(struct kvm_vcpu *vcpu, u64 *eoi_exit_bitmap)
10349
{
10350
	if (!kvm_vcpu_apicv_active(vcpu))
10351 10352
		return;

10353 10354 10355 10356 10357 10358
	vmcs_write64(EOI_EXIT_BITMAP0, eoi_exit_bitmap[0]);
	vmcs_write64(EOI_EXIT_BITMAP1, eoi_exit_bitmap[1]);
	vmcs_write64(EOI_EXIT_BITMAP2, eoi_exit_bitmap[2]);
	vmcs_write64(EOI_EXIT_BITMAP3, eoi_exit_bitmap[3]);
}

10359 10360 10361 10362 10363 10364 10365 10366
static void vmx_apicv_post_state_restore(struct kvm_vcpu *vcpu)
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);

	pi_clear_on(&vmx->pi_desc);
	memset(vmx->pi_desc.pir, 0, sizeof(vmx->pi_desc.pir));
}

10367
static void vmx_complete_atomic_exit(struct vcpu_vmx *vmx)
10368
{
10369 10370
	u32 exit_intr_info = 0;
	u16 basic_exit_reason = (u16)vmx->exit_reason;
10371

10372 10373
	if (!(basic_exit_reason == EXIT_REASON_MCE_DURING_VMENTRY
	      || basic_exit_reason == EXIT_REASON_EXCEPTION_NMI))
10374 10375
		return;

10376 10377 10378
	if (!(vmx->exit_reason & VMX_EXIT_REASONS_FAILED_VMENTRY))
		exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
	vmx->exit_intr_info = exit_intr_info;
A
Andi Kleen 已提交
10379

10380 10381 10382 10383
	/* if exit due to PF check for async PF */
	if (is_page_fault(exit_intr_info))
		vmx->vcpu.arch.apf.host_apf_reason = kvm_read_and_reset_pf_reason();

A
Andi Kleen 已提交
10384
	/* Handle machine checks before interrupts are enabled */
10385 10386
	if (basic_exit_reason == EXIT_REASON_MCE_DURING_VMENTRY ||
	    is_machine_check(exit_intr_info))
A
Andi Kleen 已提交
10387 10388
		kvm_machine_check();

10389
	/* We need to handle NMIs before interrupts are enabled */
10390
	if (is_nmi(exit_intr_info)) {
10391
		kvm_before_interrupt(&vmx->vcpu);
10392
		asm("int $2");
10393
		kvm_after_interrupt(&vmx->vcpu);
10394
	}
10395
}
10396

10397 10398 10399 10400 10401 10402 10403 10404 10405 10406 10407 10408 10409 10410 10411 10412
static void vmx_handle_external_intr(struct kvm_vcpu *vcpu)
{
	u32 exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);

	if ((exit_intr_info & (INTR_INFO_VALID_MASK | INTR_INFO_INTR_TYPE_MASK))
			== (INTR_INFO_VALID_MASK | INTR_TYPE_EXT_INTR)) {
		unsigned int vector;
		unsigned long entry;
		gate_desc *desc;
		struct vcpu_vmx *vmx = to_vmx(vcpu);
#ifdef CONFIG_X86_64
		unsigned long tmp;
#endif

		vector =  exit_intr_info & INTR_INFO_VECTOR_MASK;
		desc = (gate_desc *)vmx->host_idt_base + vector;
10413
		entry = gate_offset(desc);
10414 10415 10416 10417 10418 10419 10420 10421 10422
		asm volatile(
#ifdef CONFIG_X86_64
			"mov %%" _ASM_SP ", %[sp]\n\t"
			"and $0xfffffffffffffff0, %%" _ASM_SP "\n\t"
			"push $%c[ss]\n\t"
			"push %[sp]\n\t"
#endif
			"pushf\n\t"
			__ASM_SIZE(push) " $%c[cs]\n\t"
10423
			CALL_NOSPEC
10424 10425
			:
#ifdef CONFIG_X86_64
10426
			[sp]"=&r"(tmp),
10427
#endif
10428
			ASM_CALL_CONSTRAINT
10429
			:
10430
			THUNK_TARGET(entry),
10431 10432 10433
			[ss]"i"(__KERNEL_DS),
			[cs]"i"(__KERNEL_CS)
			);
P
Paolo Bonzini 已提交
10434
	}
10435
}
10436
STACK_FRAME_NON_STANDARD(vmx_handle_external_intr);
10437

10438
static bool vmx_has_emulated_msr(int index)
10439
{
10440 10441 10442 10443 10444 10445 10446 10447 10448 10449 10450 10451 10452
	switch (index) {
	case MSR_IA32_SMBASE:
		/*
		 * We cannot do SMM unless we can run the guest in big
		 * real mode.
		 */
		return enable_unrestricted_guest || emulate_invalid_guest_state;
	case MSR_AMD64_VIRT_SPEC_CTRL:
		/* This is AMD only.  */
		return false;
	default:
		return true;
	}
10453 10454
}

10455 10456 10457 10458 10459 10460
static bool vmx_mpx_supported(void)
{
	return (vmcs_config.vmexit_ctrl & VM_EXIT_CLEAR_BNDCFGS) &&
		(vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_BNDCFGS);
}

10461 10462 10463 10464 10465 10466
static bool vmx_xsaves_supported(void)
{
	return vmcs_config.cpu_based_2nd_exec_ctrl &
		SECONDARY_EXEC_XSAVES;
}

10467 10468
static void vmx_recover_nmi_blocking(struct vcpu_vmx *vmx)
{
10469
	u32 exit_intr_info;
10470 10471 10472 10473 10474
	bool unblock_nmi;
	u8 vector;
	bool idtv_info_valid;

	idtv_info_valid = vmx->idt_vectoring_info & VECTORING_INFO_VALID_MASK;
10475

10476
	if (enable_vnmi) {
10477 10478 10479 10480 10481 10482 10483 10484 10485 10486 10487 10488 10489 10490 10491 10492 10493 10494 10495 10496 10497 10498 10499 10500 10501 10502 10503 10504 10505 10506 10507
		if (vmx->loaded_vmcs->nmi_known_unmasked)
			return;
		/*
		 * Can't use vmx->exit_intr_info since we're not sure what
		 * the exit reason is.
		 */
		exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
		unblock_nmi = (exit_intr_info & INTR_INFO_UNBLOCK_NMI) != 0;
		vector = exit_intr_info & INTR_INFO_VECTOR_MASK;
		/*
		 * SDM 3: 27.7.1.2 (September 2008)
		 * Re-set bit "block by NMI" before VM entry if vmexit caused by
		 * a guest IRET fault.
		 * SDM 3: 23.2.2 (September 2008)
		 * Bit 12 is undefined in any of the following cases:
		 *  If the VM exit sets the valid bit in the IDT-vectoring
		 *   information field.
		 *  If the VM exit is due to a double fault.
		 */
		if ((exit_intr_info & INTR_INFO_VALID_MASK) && unblock_nmi &&
		    vector != DF_VECTOR && !idtv_info_valid)
			vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
				      GUEST_INTR_STATE_NMI);
		else
			vmx->loaded_vmcs->nmi_known_unmasked =
				!(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO)
				  & GUEST_INTR_STATE_NMI);
	} else if (unlikely(vmx->loaded_vmcs->soft_vnmi_blocked))
		vmx->loaded_vmcs->vnmi_blocked_time +=
			ktime_to_ns(ktime_sub(ktime_get(),
					      vmx->loaded_vmcs->entry_time));
10508 10509
}

10510
static void __vmx_complete_interrupts(struct kvm_vcpu *vcpu,
10511 10512 10513
				      u32 idt_vectoring_info,
				      int instr_len_field,
				      int error_code_field)
10514 10515 10516 10517 10518 10519
{
	u8 vector;
	int type;
	bool idtv_info_valid;

	idtv_info_valid = idt_vectoring_info & VECTORING_INFO_VALID_MASK;
10520

10521 10522 10523
	vcpu->arch.nmi_injected = false;
	kvm_clear_exception_queue(vcpu);
	kvm_clear_interrupt_queue(vcpu);
10524 10525 10526 10527

	if (!idtv_info_valid)
		return;

10528
	kvm_make_request(KVM_REQ_EVENT, vcpu);
10529

10530 10531
	vector = idt_vectoring_info & VECTORING_INFO_VECTOR_MASK;
	type = idt_vectoring_info & VECTORING_INFO_TYPE_MASK;
10532

10533
	switch (type) {
10534
	case INTR_TYPE_NMI_INTR:
10535
		vcpu->arch.nmi_injected = true;
10536
		/*
10537
		 * SDM 3: 27.7.1.2 (September 2008)
10538 10539
		 * Clear bit "block by NMI" before VM entry if a NMI
		 * delivery faulted.
10540
		 */
10541
		vmx_set_nmi_mask(vcpu, false);
10542 10543
		break;
	case INTR_TYPE_SOFT_EXCEPTION:
10544
		vcpu->arch.event_exit_inst_len = vmcs_read32(instr_len_field);
10545 10546
		/* fall through */
	case INTR_TYPE_HARD_EXCEPTION:
10547
		if (idt_vectoring_info & VECTORING_INFO_DELIVER_CODE_MASK) {
10548
			u32 err = vmcs_read32(error_code_field);
10549
			kvm_requeue_exception_e(vcpu, vector, err);
10550
		} else
10551
			kvm_requeue_exception(vcpu, vector);
10552
		break;
10553
	case INTR_TYPE_SOFT_INTR:
10554
		vcpu->arch.event_exit_inst_len = vmcs_read32(instr_len_field);
10555
		/* fall through */
10556
	case INTR_TYPE_EXT_INTR:
10557
		kvm_queue_interrupt(vcpu, vector, type == INTR_TYPE_SOFT_INTR);
10558 10559 10560
		break;
	default:
		break;
10561
	}
10562 10563
}

10564 10565
static void vmx_complete_interrupts(struct vcpu_vmx *vmx)
{
10566
	__vmx_complete_interrupts(&vmx->vcpu, vmx->idt_vectoring_info,
10567 10568 10569 10570
				  VM_EXIT_INSTRUCTION_LEN,
				  IDT_VECTORING_ERROR_CODE);
}

A
Avi Kivity 已提交
10571 10572
static void vmx_cancel_injection(struct kvm_vcpu *vcpu)
{
10573
	__vmx_complete_interrupts(vcpu,
A
Avi Kivity 已提交
10574 10575 10576 10577 10578 10579 10580
				  vmcs_read32(VM_ENTRY_INTR_INFO_FIELD),
				  VM_ENTRY_INSTRUCTION_LEN,
				  VM_ENTRY_EXCEPTION_ERROR_CODE);

	vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0);
}

10581 10582 10583 10584 10585 10586 10587 10588 10589 10590 10591 10592 10593 10594 10595
static void atomic_switch_perf_msrs(struct vcpu_vmx *vmx)
{
	int i, nr_msrs;
	struct perf_guest_switch_msr *msrs;

	msrs = perf_guest_get_msrs(&nr_msrs);

	if (!msrs)
		return;

	for (i = 0; i < nr_msrs; i++)
		if (msrs[i].host == msrs[i].guest)
			clear_atomic_switch_msr(vmx, msrs[i].msr);
		else
			add_atomic_switch_msr(vmx, msrs[i].msr, msrs[i].guest,
10596
					msrs[i].host, false);
10597 10598
}

10599 10600 10601 10602 10603 10604 10605 10606 10607 10608
static void vmx_arm_hv_timer(struct vcpu_vmx *vmx, u32 val)
{
	vmcs_write32(VMX_PREEMPTION_TIMER_VALUE, val);
	if (!vmx->loaded_vmcs->hv_timer_armed)
		vmcs_set_bits(PIN_BASED_VM_EXEC_CONTROL,
			      PIN_BASED_VMX_PREEMPTION_TIMER);
	vmx->loaded_vmcs->hv_timer_armed = true;
}

static void vmx_update_hv_timer(struct kvm_vcpu *vcpu)
10609 10610 10611 10612 10613
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);
	u64 tscl;
	u32 delta_tsc;

10614 10615 10616 10617 10618 10619 10620 10621
	if (vmx->hv_deadline_tsc != -1) {
		tscl = rdtsc();
		if (vmx->hv_deadline_tsc > tscl)
			/* set_hv_timer ensures the delta fits in 32-bits */
			delta_tsc = (u32)((vmx->hv_deadline_tsc - tscl) >>
				cpu_preemption_timer_multi);
		else
			delta_tsc = 0;
10622

10623 10624 10625
		vmx_arm_hv_timer(vmx, delta_tsc);
		return;
	}
10626

10627 10628 10629 10630
	if (vmx->loaded_vmcs->hv_timer_armed)
		vmcs_clear_bits(PIN_BASED_VM_EXEC_CONTROL,
				PIN_BASED_VMX_PREEMPTION_TIMER);
	vmx->loaded_vmcs->hv_timer_armed = false;
10631 10632
}

10633
static void __noclone vmx_vcpu_run(struct kvm_vcpu *vcpu)
A
Avi Kivity 已提交
10634
{
10635
	struct vcpu_vmx *vmx = to_vmx(vcpu);
10636
	unsigned long cr3, cr4, evmcs_rsp;
10637

10638
	/* Record the guest's net vcpu time for enforced NMI injections. */
10639
	if (unlikely(!enable_vnmi &&
10640 10641 10642
		     vmx->loaded_vmcs->soft_vnmi_blocked))
		vmx->loaded_vmcs->entry_time = ktime_get();

10643 10644
	/* Don't enter VMX if guest state is invalid, let the exit handler
	   start emulation until we arrive back to a valid state */
10645
	if (vmx->emulation_required)
10646 10647
		return;

10648 10649 10650 10651 10652
	if (vmx->ple_window_dirty) {
		vmx->ple_window_dirty = false;
		vmcs_write32(PLE_WINDOW, vmx->ple_window);
	}

10653 10654 10655 10656 10657
	if (vmx->nested.sync_shadow_vmcs) {
		copy_vmcs12_to_shadow(vmx);
		vmx->nested.sync_shadow_vmcs = false;
	}

10658 10659 10660 10661 10662
	if (test_bit(VCPU_REGS_RSP, (unsigned long *)&vcpu->arch.regs_dirty))
		vmcs_writel(GUEST_RSP, vcpu->arch.regs[VCPU_REGS_RSP]);
	if (test_bit(VCPU_REGS_RIP, (unsigned long *)&vcpu->arch.regs_dirty))
		vmcs_writel(GUEST_RIP, vcpu->arch.regs[VCPU_REGS_RIP]);

10663
	cr3 = __get_current_cr3_fast();
10664
	if (unlikely(cr3 != vmx->loaded_vmcs->host_state.cr3)) {
10665
		vmcs_writel(HOST_CR3, cr3);
10666
		vmx->loaded_vmcs->host_state.cr3 = cr3;
10667 10668
	}

10669
	cr4 = cr4_read_shadow();
10670
	if (unlikely(cr4 != vmx->loaded_vmcs->host_state.cr4)) {
10671
		vmcs_writel(HOST_CR4, cr4);
10672
		vmx->loaded_vmcs->host_state.cr4 = cr4;
10673 10674
	}

10675 10676 10677 10678 10679 10680 10681 10682
	/* When single-stepping over STI and MOV SS, we must clear the
	 * corresponding interruptibility bits in the guest state. Otherwise
	 * vmentry fails as it then expects bit 14 (BS) in pending debug
	 * exceptions being set, but that's not correct for the guest debugging
	 * case. */
	if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP)
		vmx_set_interrupt_shadow(vcpu, 0);

10683 10684 10685 10686
	if (static_cpu_has(X86_FEATURE_PKU) &&
	    kvm_read_cr4_bits(vcpu, X86_CR4_PKE) &&
	    vcpu->arch.pkru != vmx->host_pkru)
		__write_pkru(vcpu->arch.pkru);
10687

10688 10689
	atomic_switch_perf_msrs(vmx);

10690
	vmx_update_hv_timer(vcpu);
10691

10692 10693 10694 10695 10696 10697
	/*
	 * If this vCPU has touched SPEC_CTRL, restore the guest's value if
	 * it's non-zero. Since vmentry is serialising on affected CPUs, there
	 * is no need to worry about the conditional branch over the wrmsr
	 * being speculatively taken.
	 */
10698
	x86_spec_ctrl_set_guest(vmx->spec_ctrl, 0);
10699

10700
	vmx->__launched = vmx->loaded_vmcs->launched;
10701 10702 10703 10704

	evmcs_rsp = static_branch_unlikely(&enable_evmcs) ?
		(unsigned long)&current_evmcs->host_rsp : 0;

10705 10706
	if (static_branch_unlikely(&vmx_l1d_should_flush))
		vmx_l1d_flush(vcpu);
P
Paolo Bonzini 已提交
10707

10708
	asm(
A
Avi Kivity 已提交
10709
		/* Store host registers */
A
Avi Kivity 已提交
10710 10711 10712 10713
		"push %%" _ASM_DX "; push %%" _ASM_BP ";"
		"push %%" _ASM_CX " \n\t" /* placeholder for guest rcx */
		"push %%" _ASM_CX " \n\t"
		"cmp %%" _ASM_SP ", %c[host_rsp](%0) \n\t"
10714
		"je 1f \n\t"
A
Avi Kivity 已提交
10715
		"mov %%" _ASM_SP ", %c[host_rsp](%0) \n\t"
10716 10717 10718 10719 10720 10721
		/* Avoid VMWRITE when Enlightened VMCS is in use */
		"test %%" _ASM_SI ", %%" _ASM_SI " \n\t"
		"jz 2f \n\t"
		"mov %%" _ASM_SP ", (%%" _ASM_SI ") \n\t"
		"jmp 1f \n\t"
		"2: \n\t"
10722
		__ex(ASM_VMX_VMWRITE_RSP_RDX) "\n\t"
10723
		"1: \n\t"
10724
		/* Reload cr2 if changed */
A
Avi Kivity 已提交
10725 10726 10727
		"mov %c[cr2](%0), %%" _ASM_AX " \n\t"
		"mov %%cr2, %%" _ASM_DX " \n\t"
		"cmp %%" _ASM_AX ", %%" _ASM_DX " \n\t"
10728
		"je 3f \n\t"
A
Avi Kivity 已提交
10729
		"mov %%" _ASM_AX", %%cr2 \n\t"
10730
		"3: \n\t"
A
Avi Kivity 已提交
10731
		/* Check if vmlaunch of vmresume is needed */
10732
		"cmpl $0, %c[launched](%0) \n\t"
A
Avi Kivity 已提交
10733
		/* Load guest registers.  Don't clobber flags. */
A
Avi Kivity 已提交
10734 10735 10736 10737 10738 10739
		"mov %c[rax](%0), %%" _ASM_AX " \n\t"
		"mov %c[rbx](%0), %%" _ASM_BX " \n\t"
		"mov %c[rdx](%0), %%" _ASM_DX " \n\t"
		"mov %c[rsi](%0), %%" _ASM_SI " \n\t"
		"mov %c[rdi](%0), %%" _ASM_DI " \n\t"
		"mov %c[rbp](%0), %%" _ASM_BP " \n\t"
10740
#ifdef CONFIG_X86_64
10741 10742 10743 10744 10745 10746 10747 10748
		"mov %c[r8](%0),  %%r8  \n\t"
		"mov %c[r9](%0),  %%r9  \n\t"
		"mov %c[r10](%0), %%r10 \n\t"
		"mov %c[r11](%0), %%r11 \n\t"
		"mov %c[r12](%0), %%r12 \n\t"
		"mov %c[r13](%0), %%r13 \n\t"
		"mov %c[r14](%0), %%r14 \n\t"
		"mov %c[r15](%0), %%r15 \n\t"
A
Avi Kivity 已提交
10749
#endif
A
Avi Kivity 已提交
10750
		"mov %c[rcx](%0), %%" _ASM_CX " \n\t" /* kills %0 (ecx) */
10751

A
Avi Kivity 已提交
10752
		/* Enter guest mode */
A
Avi Kivity 已提交
10753
		"jne 1f \n\t"
10754
		__ex(ASM_VMX_VMLAUNCH) "\n\t"
A
Avi Kivity 已提交
10755 10756 10757
		"jmp 2f \n\t"
		"1: " __ex(ASM_VMX_VMRESUME) "\n\t"
		"2: "
A
Avi Kivity 已提交
10758
		/* Save guest registers, load host registers, keep flags */
A
Avi Kivity 已提交
10759
		"mov %0, %c[wordsize](%%" _ASM_SP ") \n\t"
10760
		"pop %0 \n\t"
10761
		"setbe %c[fail](%0)\n\t"
A
Avi Kivity 已提交
10762 10763 10764 10765 10766 10767 10768
		"mov %%" _ASM_AX ", %c[rax](%0) \n\t"
		"mov %%" _ASM_BX ", %c[rbx](%0) \n\t"
		__ASM_SIZE(pop) " %c[rcx](%0) \n\t"
		"mov %%" _ASM_DX ", %c[rdx](%0) \n\t"
		"mov %%" _ASM_SI ", %c[rsi](%0) \n\t"
		"mov %%" _ASM_DI ", %c[rdi](%0) \n\t"
		"mov %%" _ASM_BP ", %c[rbp](%0) \n\t"
10769
#ifdef CONFIG_X86_64
10770 10771 10772 10773 10774 10775 10776 10777
		"mov %%r8,  %c[r8](%0) \n\t"
		"mov %%r9,  %c[r9](%0) \n\t"
		"mov %%r10, %c[r10](%0) \n\t"
		"mov %%r11, %c[r11](%0) \n\t"
		"mov %%r12, %c[r12](%0) \n\t"
		"mov %%r13, %c[r13](%0) \n\t"
		"mov %%r14, %c[r14](%0) \n\t"
		"mov %%r15, %c[r15](%0) \n\t"
10778 10779 10780 10781 10782 10783 10784 10785
		"xor %%r8d,  %%r8d \n\t"
		"xor %%r9d,  %%r9d \n\t"
		"xor %%r10d, %%r10d \n\t"
		"xor %%r11d, %%r11d \n\t"
		"xor %%r12d, %%r12d \n\t"
		"xor %%r13d, %%r13d \n\t"
		"xor %%r14d, %%r14d \n\t"
		"xor %%r15d, %%r15d \n\t"
A
Avi Kivity 已提交
10786
#endif
A
Avi Kivity 已提交
10787 10788
		"mov %%cr2, %%" _ASM_AX "   \n\t"
		"mov %%" _ASM_AX ", %c[cr2](%0) \n\t"
10789

10790 10791 10792 10793
		"xor %%eax, %%eax \n\t"
		"xor %%ebx, %%ebx \n\t"
		"xor %%esi, %%esi \n\t"
		"xor %%edi, %%edi \n\t"
A
Avi Kivity 已提交
10794
		"pop  %%" _ASM_BP "; pop  %%" _ASM_DX " \n\t"
A
Avi Kivity 已提交
10795 10796 10797 10798
		".pushsection .rodata \n\t"
		".global vmx_return \n\t"
		"vmx_return: " _ASM_PTR " 2b \n\t"
		".popsection"
10799
	      : : "c"(vmx), "d"((unsigned long)HOST_RSP), "S"(evmcs_rsp),
10800
		[launched]"i"(offsetof(struct vcpu_vmx, __launched)),
10801
		[fail]"i"(offsetof(struct vcpu_vmx, fail)),
10802
		[host_rsp]"i"(offsetof(struct vcpu_vmx, host_rsp)),
10803 10804 10805 10806 10807 10808 10809
		[rax]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RAX])),
		[rbx]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RBX])),
		[rcx]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RCX])),
		[rdx]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RDX])),
		[rsi]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RSI])),
		[rdi]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RDI])),
		[rbp]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RBP])),
10810
#ifdef CONFIG_X86_64
10811 10812 10813 10814 10815 10816 10817 10818
		[r8]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R8])),
		[r9]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R9])),
		[r10]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R10])),
		[r11]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R11])),
		[r12]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R12])),
		[r13]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R13])),
		[r14]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R14])),
		[r15]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R15])),
A
Avi Kivity 已提交
10819
#endif
10820 10821
		[cr2]"i"(offsetof(struct vcpu_vmx, vcpu.arch.cr2)),
		[wordsize]"i"(sizeof(ulong))
10822 10823
	      : "cc", "memory"
#ifdef CONFIG_X86_64
10824
		, "rax", "rbx", "rdi"
10825
		, "r8", "r9", "r10", "r11", "r12", "r13", "r14", "r15"
A
Avi Kivity 已提交
10826
#else
10827
		, "eax", "ebx", "edi"
10828 10829
#endif
	      );
A
Avi Kivity 已提交
10830

10831 10832 10833 10834 10835 10836 10837 10838 10839 10840 10841 10842 10843 10844 10845
	/*
	 * We do not use IBRS in the kernel. If this vCPU has used the
	 * SPEC_CTRL MSR it may have left it on; save the value and
	 * turn it off. This is much more efficient than blindly adding
	 * it to the atomic save/restore list. Especially as the former
	 * (Saving guest MSRs on vmexit) doesn't even exist in KVM.
	 *
	 * For non-nested case:
	 * If the L01 MSR bitmap does not intercept the MSR, then we need to
	 * save it.
	 *
	 * For nested case:
	 * If the L02 MSR bitmap does not intercept the MSR, then we need to
	 * save it.
	 */
10846
	if (unlikely(!msr_write_intercepted(vcpu, MSR_IA32_SPEC_CTRL)))
10847
		vmx->spec_ctrl = native_read_msr(MSR_IA32_SPEC_CTRL);
10848

10849
	x86_spec_ctrl_restore_host(vmx->spec_ctrl, 0);
10850

10851 10852 10853
	/* Eliminate branch target predictions from guest mode */
	vmexit_fill_RSB();

10854 10855 10856 10857 10858
	/* All fields are clean at this point */
	if (static_branch_unlikely(&enable_evmcs))
		current_evmcs->hv_clean_fields |=
			HV_VMX_ENLIGHTENED_CLEAN_FIELD_ALL;

10859
	/* MSR_IA32_DEBUGCTLMSR is zeroed on vmexit. Restore it if needed */
10860 10861
	if (vmx->host_debugctlmsr)
		update_debugctlmsr(vmx->host_debugctlmsr);
10862

10863 10864 10865 10866 10867
#ifndef CONFIG_X86_64
	/*
	 * The sysexit path does not restore ds/es, so we must set them to
	 * a reasonable value ourselves.
	 *
10868 10869 10870
	 * We can't defer this to vmx_prepare_switch_to_host() since that
	 * function may be executed in interrupt context, which saves and
	 * restore segments around it, nullifying its effect.
10871 10872 10873 10874 10875
	 */
	loadsegment(ds, __USER_DS);
	loadsegment(es, __USER_DS);
#endif

A
Avi Kivity 已提交
10876
	vcpu->arch.regs_avail = ~((1 << VCPU_REGS_RIP) | (1 << VCPU_REGS_RSP)
A
Avi Kivity 已提交
10877
				  | (1 << VCPU_EXREG_RFLAGS)
10878
				  | (1 << VCPU_EXREG_PDPTR)
A
Avi Kivity 已提交
10879
				  | (1 << VCPU_EXREG_SEGMENTS)
10880
				  | (1 << VCPU_EXREG_CR3));
10881 10882
	vcpu->arch.regs_dirty = 0;

10883 10884 10885 10886 10887
	/*
	 * eager fpu is enabled if PKEY is supported and CR4 is switched
	 * back on host, so it is safe to read guest PKRU from current
	 * XSAVE.
	 */
10888 10889 10890 10891
	if (static_cpu_has(X86_FEATURE_PKU) &&
	    kvm_read_cr4_bits(vcpu, X86_CR4_PKE)) {
		vcpu->arch.pkru = __read_pkru();
		if (vcpu->arch.pkru != vmx->host_pkru)
10892 10893 10894
			__write_pkru(vmx->host_pkru);
	}

10895
	vmx->nested.nested_run_pending = 0;
10896 10897 10898 10899 10900 10901 10902 10903
	vmx->idt_vectoring_info = 0;

	vmx->exit_reason = vmx->fail ? 0xdead : vmcs_read32(VM_EXIT_REASON);
	if (vmx->fail || (vmx->exit_reason & VMX_EXIT_REASONS_FAILED_VMENTRY))
		return;

	vmx->loaded_vmcs->launched = 1;
	vmx->idt_vectoring_info = vmcs_read32(IDT_VECTORING_INFO_FIELD);
10904

10905 10906
	vmx_complete_atomic_exit(vmx);
	vmx_recover_nmi_blocking(vmx);
10907
	vmx_complete_interrupts(vmx);
A
Avi Kivity 已提交
10908
}
10909
STACK_FRAME_NON_STANDARD(vmx_vcpu_run);
A
Avi Kivity 已提交
10910

10911 10912
static struct kvm *vmx_vm_alloc(void)
{
10913
	struct kvm_vmx *kvm_vmx = vzalloc(sizeof(struct kvm_vmx));
10914
	return &kvm_vmx->kvm;
10915 10916 10917 10918
}

static void vmx_vm_free(struct kvm *kvm)
{
10919
	vfree(to_kvm_vmx(kvm));
10920 10921
}

10922
static void vmx_switch_vmcs(struct kvm_vcpu *vcpu, struct loaded_vmcs *vmcs)
10923 10924 10925 10926
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);
	int cpu;

10927
	if (vmx->loaded_vmcs == vmcs)
10928 10929 10930 10931
		return;

	cpu = get_cpu();
	vmx_vcpu_put(vcpu);
10932
	vmx->loaded_vmcs = vmcs;
10933 10934 10935 10936
	vmx_vcpu_load(vcpu, cpu);
	put_cpu();
}

10937 10938 10939 10940 10941 10942 10943 10944
/*
 * Ensure that the current vmcs of the logical processor is the
 * vmcs01 of the vcpu before calling free_nested().
 */
static void vmx_free_vcpu_nested(struct kvm_vcpu *vcpu)
{
       struct vcpu_vmx *vmx = to_vmx(vcpu);

10945
       vcpu_load(vcpu);
10946
       vmx_switch_vmcs(vcpu, &vmx->vmcs01);
10947 10948 10949 10950
       free_nested(vmx);
       vcpu_put(vcpu);
}

A
Avi Kivity 已提交
10951 10952
static void vmx_free_vcpu(struct kvm_vcpu *vcpu)
{
R
Rusty Russell 已提交
10953 10954
	struct vcpu_vmx *vmx = to_vmx(vcpu);

K
Kai Huang 已提交
10955
	if (enable_pml)
K
Kai Huang 已提交
10956
		vmx_destroy_pml_buffer(vmx);
10957
	free_vpid(vmx->vpid);
10958
	leave_guest_mode(vcpu);
10959
	vmx_free_vcpu_nested(vcpu);
10960
	free_loaded_vmcs(vmx->loaded_vmcs);
R
Rusty Russell 已提交
10961 10962
	kfree(vmx->guest_msrs);
	kvm_vcpu_uninit(vcpu);
10963
	kmem_cache_free(kvm_vcpu_cache, vmx);
A
Avi Kivity 已提交
10964 10965
}

R
Rusty Russell 已提交
10966
static struct kvm_vcpu *vmx_create_vcpu(struct kvm *kvm, unsigned int id)
A
Avi Kivity 已提交
10967
{
R
Rusty Russell 已提交
10968
	int err;
10969
	struct vcpu_vmx *vmx = kmem_cache_zalloc(kvm_vcpu_cache, GFP_KERNEL);
10970
	unsigned long *msr_bitmap;
10971
	int cpu;
A
Avi Kivity 已提交
10972

10973
	if (!vmx)
R
Rusty Russell 已提交
10974 10975
		return ERR_PTR(-ENOMEM);

10976
	vmx->vpid = allocate_vpid();
10977

R
Rusty Russell 已提交
10978 10979 10980
	err = kvm_vcpu_init(&vmx->vcpu, kvm, id);
	if (err)
		goto free_vcpu;
10981

10982 10983 10984 10985 10986 10987 10988 10989 10990 10991 10992 10993 10994 10995
	err = -ENOMEM;

	/*
	 * If PML is turned on, failure on enabling PML just results in failure
	 * of creating the vcpu, therefore we can simplify PML logic (by
	 * avoiding dealing with cases, such as enabling PML partially on vcpus
	 * for the guest, etc.
	 */
	if (enable_pml) {
		vmx->pml_pg = alloc_page(GFP_KERNEL | __GFP_ZERO);
		if (!vmx->pml_pg)
			goto uninit_vcpu;
	}

10996
	vmx->guest_msrs = kmalloc(PAGE_SIZE, GFP_KERNEL);
10997 10998
	BUILD_BUG_ON(ARRAY_SIZE(vmx_msr_index) * sizeof(vmx->guest_msrs[0])
		     > PAGE_SIZE);
10999

11000 11001
	if (!vmx->guest_msrs)
		goto free_pml;
11002

11003 11004
	err = alloc_loaded_vmcs(&vmx->vmcs01);
	if (err < 0)
R
Rusty Russell 已提交
11005
		goto free_msrs;
11006

11007 11008 11009 11010 11011 11012 11013 11014 11015
	msr_bitmap = vmx->vmcs01.msr_bitmap;
	vmx_disable_intercept_for_msr(msr_bitmap, MSR_FS_BASE, MSR_TYPE_RW);
	vmx_disable_intercept_for_msr(msr_bitmap, MSR_GS_BASE, MSR_TYPE_RW);
	vmx_disable_intercept_for_msr(msr_bitmap, MSR_KERNEL_GS_BASE, MSR_TYPE_RW);
	vmx_disable_intercept_for_msr(msr_bitmap, MSR_IA32_SYSENTER_CS, MSR_TYPE_RW);
	vmx_disable_intercept_for_msr(msr_bitmap, MSR_IA32_SYSENTER_ESP, MSR_TYPE_RW);
	vmx_disable_intercept_for_msr(msr_bitmap, MSR_IA32_SYSENTER_EIP, MSR_TYPE_RW);
	vmx->msr_bitmap_mode = 0;

11016
	vmx->loaded_vmcs = &vmx->vmcs01;
11017 11018
	cpu = get_cpu();
	vmx_vcpu_load(&vmx->vcpu, cpu);
Z
Zachary Amsden 已提交
11019
	vmx->vcpu.cpu = cpu;
11020
	vmx_vcpu_setup(vmx);
R
Rusty Russell 已提交
11021
	vmx_vcpu_put(&vmx->vcpu);
11022
	put_cpu();
11023
	if (cpu_need_virtualize_apic_accesses(&vmx->vcpu)) {
11024 11025
		err = alloc_apic_access_page(kvm);
		if (err)
11026
			goto free_vmcs;
11027
	}
R
Rusty Russell 已提交
11028

11029
	if (enable_ept && !enable_unrestricted_guest) {
11030 11031
		err = init_rmode_identity_map(kvm);
		if (err)
11032
			goto free_vmcs;
11033
	}
11034

R
Roman Kagan 已提交
11035
	if (nested)
11036 11037
		nested_vmx_setup_ctls_msrs(&vmx->nested.msrs,
					   kvm_vcpu_apicv_active(&vmx->vcpu));
11038

11039
	vmx->nested.posted_intr_nv = -1;
11040 11041
	vmx->nested.current_vmptr = -1ull;

11042 11043
	vmx->msr_ia32_feature_control_valid_bits = FEATURE_CONTROL_LOCKED;

11044 11045 11046 11047 11048 11049 11050
	/*
	 * Enforce invariant: pi_desc.nv is always either POSTED_INTR_VECTOR
	 * or POSTED_INTR_WAKEUP_VECTOR.
	 */
	vmx->pi_desc.nv = POSTED_INTR_VECTOR;
	vmx->pi_desc.sn = 1;

R
Rusty Russell 已提交
11051 11052 11053
	return &vmx->vcpu;

free_vmcs:
11054
	free_loaded_vmcs(vmx->loaded_vmcs);
R
Rusty Russell 已提交
11055 11056
free_msrs:
	kfree(vmx->guest_msrs);
11057 11058
free_pml:
	vmx_destroy_pml_buffer(vmx);
R
Rusty Russell 已提交
11059 11060 11061
uninit_vcpu:
	kvm_vcpu_uninit(&vmx->vcpu);
free_vcpu:
11062
	free_vpid(vmx->vpid);
11063
	kmem_cache_free(kvm_vcpu_cache, vmx);
R
Rusty Russell 已提交
11064
	return ERR_PTR(err);
A
Avi Kivity 已提交
11065 11066
}

11067 11068
#define L1TF_MSG_SMT "L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details.\n"
#define L1TF_MSG_L1D "L1TF CPU bug present and virtualization mitigation disabled, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details.\n"
11069

11070 11071
static int vmx_vm_init(struct kvm *kvm)
{
11072 11073
	spin_lock_init(&to_kvm_vmx(kvm)->ept_pointer_lock);

11074 11075
	if (!ple_gap)
		kvm->arch.pause_in_guest = true;
11076

11077 11078 11079 11080 11081 11082 11083 11084 11085 11086 11087 11088 11089 11090 11091 11092 11093 11094 11095 11096 11097
	if (boot_cpu_has(X86_BUG_L1TF) && enable_ept) {
		switch (l1tf_mitigation) {
		case L1TF_MITIGATION_OFF:
		case L1TF_MITIGATION_FLUSH_NOWARN:
			/* 'I explicitly don't care' is set */
			break;
		case L1TF_MITIGATION_FLUSH:
		case L1TF_MITIGATION_FLUSH_NOSMT:
		case L1TF_MITIGATION_FULL:
			/*
			 * Warn upon starting the first VM in a potentially
			 * insecure environment.
			 */
			if (cpu_smt_control == CPU_SMT_ENABLED)
				pr_warn_once(L1TF_MSG_SMT);
			if (l1tf_vmx_mitigation == VMENTER_L1D_FLUSH_NEVER)
				pr_warn_once(L1TF_MSG_L1D);
			break;
		case L1TF_MITIGATION_FULL_FORCE:
			/* Flush is enforced */
			break;
11098 11099
		}
	}
11100 11101 11102
	return 0;
}

Y
Yang, Sheng 已提交
11103 11104 11105 11106 11107 11108 11109
static void __init vmx_check_processor_compat(void *rtn)
{
	struct vmcs_config vmcs_conf;

	*(int *)rtn = 0;
	if (setup_vmcs_config(&vmcs_conf) < 0)
		*(int *)rtn = -EIO;
11110
	nested_vmx_setup_ctls_msrs(&vmcs_conf.nested, enable_apicv);
Y
Yang, Sheng 已提交
11111 11112 11113 11114 11115 11116 11117
	if (memcmp(&vmcs_config, &vmcs_conf, sizeof(struct vmcs_config)) != 0) {
		printk(KERN_ERR "kvm: CPU %d feature inconsistency!\n",
				smp_processor_id());
		*(int *)rtn = -EIO;
	}
}

11118
static u64 vmx_get_mt_mask(struct kvm_vcpu *vcpu, gfn_t gfn, bool is_mmio)
S
Sheng Yang 已提交
11119
{
11120 11121
	u8 cache;
	u64 ipat = 0;
11122

11123
	/* For VT-d and EPT combination
11124
	 * 1. MMIO: always map as UC
11125 11126
	 * 2. EPT with VT-d:
	 *   a. VT-d without snooping control feature: can't guarantee the
11127
	 *	result, try to trust guest.
11128 11129 11130
	 *   b. VT-d with snooping control feature: snooping control feature of
	 *	VT-d engine can guarantee the cache correctness. Just set it
	 *	to WB to keep consistent with host. So the same as item 3.
11131
	 * 3. EPT without VT-d: always map as WB and set IPAT=1 to keep
11132 11133
	 *    consistent with host MTRR
	 */
11134 11135 11136 11137 11138 11139
	if (is_mmio) {
		cache = MTRR_TYPE_UNCACHABLE;
		goto exit;
	}

	if (!kvm_arch_has_noncoherent_dma(vcpu->kvm)) {
11140 11141 11142 11143 11144 11145 11146
		ipat = VMX_EPT_IPAT_BIT;
		cache = MTRR_TYPE_WRBACK;
		goto exit;
	}

	if (kvm_read_cr0(vcpu) & X86_CR0_CD) {
		ipat = VMX_EPT_IPAT_BIT;
11147
		if (kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_CD_NW_CLEARED))
11148 11149 11150
			cache = MTRR_TYPE_WRBACK;
		else
			cache = MTRR_TYPE_UNCACHABLE;
11151 11152 11153
		goto exit;
	}

11154
	cache = kvm_mtrr_get_guest_memory_type(vcpu, gfn);
11155 11156 11157

exit:
	return (cache << VMX_EPT_MT_EPTE_SHIFT) | ipat;
S
Sheng Yang 已提交
11158 11159
}

11160
static int vmx_get_lpage_level(void)
11161
{
11162 11163 11164 11165 11166
	if (enable_ept && !cpu_has_vmx_ept_1g_page())
		return PT_DIRECTORY_LEVEL;
	else
		/* For shadow and EPT supported 1GB page */
		return PT_PDPE_LEVEL;
11167 11168
}

11169 11170 11171 11172 11173 11174 11175 11176 11177 11178 11179
static void vmcs_set_secondary_exec_control(u32 new_ctl)
{
	/*
	 * These bits in the secondary execution controls field
	 * are dynamic, the others are mostly based on the hypervisor
	 * architecture and the guest's CPUID.  Do not touch the
	 * dynamic bits.
	 */
	u32 mask =
		SECONDARY_EXEC_SHADOW_VMCS |
		SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
11180 11181
		SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
		SECONDARY_EXEC_DESC;
11182 11183 11184 11185 11186 11187 11188

	u32 cur_ctl = vmcs_read32(SECONDARY_VM_EXEC_CONTROL);

	vmcs_write32(SECONDARY_VM_EXEC_CONTROL,
		     (new_ctl & ~mask) | (cur_ctl & mask));
}

11189 11190 11191 11192 11193 11194 11195 11196 11197
/*
 * Generate MSR_IA32_VMX_CR{0,4}_FIXED1 according to CPUID. Only set bits
 * (indicating "allowed-1") if they are supported in the guest's CPUID.
 */
static void nested_vmx_cr_fixed1_bits_update(struct kvm_vcpu *vcpu)
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);
	struct kvm_cpuid_entry2 *entry;

11198 11199
	vmx->nested.msrs.cr0_fixed1 = 0xffffffff;
	vmx->nested.msrs.cr4_fixed1 = X86_CR4_PCE;
11200 11201 11202

#define cr4_fixed1_update(_cr4_mask, _reg, _cpuid_mask) do {		\
	if (entry && (entry->_reg & (_cpuid_mask)))			\
11203
		vmx->nested.msrs.cr4_fixed1 |= (_cr4_mask);	\
11204 11205 11206 11207 11208 11209 11210 11211 11212 11213 11214 11215 11216 11217 11218 11219 11220 11221 11222 11223 11224 11225 11226
} while (0)

	entry = kvm_find_cpuid_entry(vcpu, 0x1, 0);
	cr4_fixed1_update(X86_CR4_VME,        edx, bit(X86_FEATURE_VME));
	cr4_fixed1_update(X86_CR4_PVI,        edx, bit(X86_FEATURE_VME));
	cr4_fixed1_update(X86_CR4_TSD,        edx, bit(X86_FEATURE_TSC));
	cr4_fixed1_update(X86_CR4_DE,         edx, bit(X86_FEATURE_DE));
	cr4_fixed1_update(X86_CR4_PSE,        edx, bit(X86_FEATURE_PSE));
	cr4_fixed1_update(X86_CR4_PAE,        edx, bit(X86_FEATURE_PAE));
	cr4_fixed1_update(X86_CR4_MCE,        edx, bit(X86_FEATURE_MCE));
	cr4_fixed1_update(X86_CR4_PGE,        edx, bit(X86_FEATURE_PGE));
	cr4_fixed1_update(X86_CR4_OSFXSR,     edx, bit(X86_FEATURE_FXSR));
	cr4_fixed1_update(X86_CR4_OSXMMEXCPT, edx, bit(X86_FEATURE_XMM));
	cr4_fixed1_update(X86_CR4_VMXE,       ecx, bit(X86_FEATURE_VMX));
	cr4_fixed1_update(X86_CR4_SMXE,       ecx, bit(X86_FEATURE_SMX));
	cr4_fixed1_update(X86_CR4_PCIDE,      ecx, bit(X86_FEATURE_PCID));
	cr4_fixed1_update(X86_CR4_OSXSAVE,    ecx, bit(X86_FEATURE_XSAVE));

	entry = kvm_find_cpuid_entry(vcpu, 0x7, 0);
	cr4_fixed1_update(X86_CR4_FSGSBASE,   ebx, bit(X86_FEATURE_FSGSBASE));
	cr4_fixed1_update(X86_CR4_SMEP,       ebx, bit(X86_FEATURE_SMEP));
	cr4_fixed1_update(X86_CR4_SMAP,       ebx, bit(X86_FEATURE_SMAP));
	cr4_fixed1_update(X86_CR4_PKE,        ecx, bit(X86_FEATURE_PKU));
11227
	cr4_fixed1_update(X86_CR4_UMIP,       ecx, bit(X86_FEATURE_UMIP));
11228 11229 11230 11231

#undef cr4_fixed1_update
}

11232 11233
static void vmx_cpuid_update(struct kvm_vcpu *vcpu)
{
11234 11235
	struct vcpu_vmx *vmx = to_vmx(vcpu);

11236 11237 11238
	if (cpu_has_secondary_exec_ctrls()) {
		vmx_compute_secondary_exec_control(vmx);
		vmcs_set_secondary_exec_control(vmx->secondary_exec_control);
11239
	}
X
Xiao Guangrong 已提交
11240

11241 11242 11243 11244 11245 11246
	if (nested_vmx_allowed(vcpu))
		to_vmx(vcpu)->msr_ia32_feature_control_valid_bits |=
			FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
	else
		to_vmx(vcpu)->msr_ia32_feature_control_valid_bits &=
			~FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
11247 11248 11249

	if (nested_vmx_allowed(vcpu))
		nested_vmx_cr_fixed1_bits_update(vcpu);
11250 11251
}

11252 11253
static void vmx_set_supported_cpuid(u32 func, struct kvm_cpuid_entry2 *entry)
{
11254 11255
	if (func == 1 && nested)
		entry->ecx |= bit(X86_FEATURE_VMX);
11256 11257
}

11258 11259 11260
static void nested_ept_inject_page_fault(struct kvm_vcpu *vcpu,
		struct x86_exception *fault)
{
11261
	struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
11262
	struct vcpu_vmx *vmx = to_vmx(vcpu);
11263
	u32 exit_reason;
11264
	unsigned long exit_qualification = vcpu->arch.exit_qualification;
11265

11266 11267 11268 11269 11270
	if (vmx->nested.pml_full) {
		exit_reason = EXIT_REASON_PML_FULL;
		vmx->nested.pml_full = false;
		exit_qualification &= INTR_INFO_UNBLOCK_NMI;
	} else if (fault->error_code & PFERR_RSVD_MASK)
11271
		exit_reason = EXIT_REASON_EPT_MISCONFIG;
11272
	else
11273
		exit_reason = EXIT_REASON_EPT_VIOLATION;
11274 11275

	nested_vmx_vmexit(vcpu, exit_reason, 0, exit_qualification);
11276 11277 11278
	vmcs12->guest_physical_address = fault->address;
}

11279 11280
static bool nested_ept_ad_enabled(struct kvm_vcpu *vcpu)
{
11281
	return nested_ept_get_cr3(vcpu) & VMX_EPTP_AD_ENABLE_BIT;
11282 11283
}

N
Nadav Har'El 已提交
11284 11285 11286 11287 11288 11289 11290 11291
/* Callbacks for nested_ept_init_mmu_context: */

static unsigned long nested_ept_get_cr3(struct kvm_vcpu *vcpu)
{
	/* return the page table to be shadowed - in our case, EPT12 */
	return get_vmcs12(vcpu)->ept_pointer;
}

11292
static int nested_ept_init_mmu_context(struct kvm_vcpu *vcpu)
N
Nadav Har'El 已提交
11293
{
11294
	WARN_ON(mmu_is_nested(vcpu));
11295
	if (!valid_ept_address(vcpu, nested_ept_get_cr3(vcpu)))
11296 11297
		return 1;

11298
	kvm_init_shadow_ept_mmu(vcpu,
11299
			to_vmx(vcpu)->nested.msrs.ept_caps &
11300
			VMX_EPT_EXECUTE_ONLY_BIT,
11301 11302
			nested_ept_ad_enabled(vcpu),
			nested_ept_get_cr3(vcpu));
N
Nadav Har'El 已提交
11303 11304 11305 11306 11307
	vcpu->arch.mmu.set_cr3           = vmx_set_cr3;
	vcpu->arch.mmu.get_cr3           = nested_ept_get_cr3;
	vcpu->arch.mmu.inject_page_fault = nested_ept_inject_page_fault;

	vcpu->arch.walk_mmu              = &vcpu->arch.nested_mmu;
11308
	return 0;
N
Nadav Har'El 已提交
11309 11310 11311 11312 11313 11314 11315
}

static void nested_ept_uninit_mmu_context(struct kvm_vcpu *vcpu)
{
	vcpu->arch.walk_mmu = &vcpu->arch.mmu;
}

11316 11317 11318 11319 11320 11321 11322 11323 11324 11325 11326 11327
static bool nested_vmx_is_page_fault_vmexit(struct vmcs12 *vmcs12,
					    u16 error_code)
{
	bool inequality, bit;

	bit = (vmcs12->exception_bitmap & (1u << PF_VECTOR)) != 0;
	inequality =
		(error_code & vmcs12->page_fault_error_code_mask) !=
		 vmcs12->page_fault_error_code_match;
	return inequality ^ bit;
}

11328 11329 11330 11331 11332 11333 11334
static void vmx_inject_page_fault_nested(struct kvm_vcpu *vcpu,
		struct x86_exception *fault)
{
	struct vmcs12 *vmcs12 = get_vmcs12(vcpu);

	WARN_ON(!is_guest_mode(vcpu));

11335 11336
	if (nested_vmx_is_page_fault_vmexit(vmcs12, fault->error_code) &&
		!to_vmx(vcpu)->nested.nested_run_pending) {
11337 11338 11339 11340 11341
		vmcs12->vm_exit_intr_error_code = fault->error_code;
		nested_vmx_vmexit(vcpu, EXIT_REASON_EXCEPTION_NMI,
				  PF_VECTOR | INTR_TYPE_HARD_EXCEPTION |
				  INTR_INFO_DELIVER_CODE_MASK | INTR_INFO_VALID_MASK,
				  fault->address);
11342
	} else {
11343
		kvm_inject_page_fault(vcpu, fault);
11344
	}
11345 11346
}

11347 11348
static inline bool nested_vmx_prepare_msr_bitmap(struct kvm_vcpu *vcpu,
						 struct vmcs12 *vmcs12);
11349

11350
static void nested_get_vmcs12_pages(struct kvm_vcpu *vcpu)
11351
{
11352
	struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
11353
	struct vcpu_vmx *vmx = to_vmx(vcpu);
11354
	struct page *page;
11355
	u64 hpa;
11356 11357 11358 11359 11360 11361 11362 11363

	if (nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)) {
		/*
		 * Translate L1 physical address to host physical
		 * address for vmcs02. Keep the page pinned, so this
		 * physical address remains valid. We keep a reference
		 * to it so we can release it later.
		 */
11364
		if (vmx->nested.apic_access_page) { /* shouldn't happen */
11365
			kvm_release_page_dirty(vmx->nested.apic_access_page);
11366 11367 11368
			vmx->nested.apic_access_page = NULL;
		}
		page = kvm_vcpu_gpa_to_page(vcpu, vmcs12->apic_access_addr);
11369 11370 11371 11372 11373 11374
		/*
		 * If translation failed, no matter: This feature asks
		 * to exit when accessing the given address, and if it
		 * can never be accessed, this feature won't do
		 * anything anyway.
		 */
11375 11376
		if (!is_error_page(page)) {
			vmx->nested.apic_access_page = page;
11377 11378 11379 11380 11381 11382
			hpa = page_to_phys(vmx->nested.apic_access_page);
			vmcs_write64(APIC_ACCESS_ADDR, hpa);
		} else {
			vmcs_clear_bits(SECONDARY_VM_EXEC_CONTROL,
					SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES);
		}
11383
	}
11384 11385

	if (nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW)) {
11386
		if (vmx->nested.virtual_apic_page) { /* shouldn't happen */
11387
			kvm_release_page_dirty(vmx->nested.virtual_apic_page);
11388 11389 11390
			vmx->nested.virtual_apic_page = NULL;
		}
		page = kvm_vcpu_gpa_to_page(vcpu, vmcs12->virtual_apic_page_addr);
11391 11392

		/*
11393 11394 11395 11396 11397 11398 11399 11400 11401 11402 11403
		 * If translation failed, VM entry will fail because
		 * prepare_vmcs02 set VIRTUAL_APIC_PAGE_ADDR to -1ull.
		 * Failing the vm entry is _not_ what the processor
		 * does but it's basically the only possibility we
		 * have.  We could still enter the guest if CR8 load
		 * exits are enabled, CR8 store exits are enabled, and
		 * virtualize APIC access is disabled; in this case
		 * the processor would never use the TPR shadow and we
		 * could simply clear the bit from the execution
		 * control.  But such a configuration is useless, so
		 * let's keep the code simple.
11404
		 */
11405 11406
		if (!is_error_page(page)) {
			vmx->nested.virtual_apic_page = page;
11407 11408 11409
			hpa = page_to_phys(vmx->nested.virtual_apic_page);
			vmcs_write64(VIRTUAL_APIC_PAGE_ADDR, hpa);
		}
11410 11411
	}

11412 11413 11414
	if (nested_cpu_has_posted_intr(vmcs12)) {
		if (vmx->nested.pi_desc_page) { /* shouldn't happen */
			kunmap(vmx->nested.pi_desc_page);
11415
			kvm_release_page_dirty(vmx->nested.pi_desc_page);
11416
			vmx->nested.pi_desc_page = NULL;
11417
		}
11418 11419
		page = kvm_vcpu_gpa_to_page(vcpu, vmcs12->posted_intr_desc_addr);
		if (is_error_page(page))
11420
			return;
11421 11422
		vmx->nested.pi_desc_page = page;
		vmx->nested.pi_desc = kmap(vmx->nested.pi_desc_page);
11423 11424 11425 11426
		vmx->nested.pi_desc =
			(struct pi_desc *)((void *)vmx->nested.pi_desc +
			(unsigned long)(vmcs12->posted_intr_desc_addr &
			(PAGE_SIZE - 1)));
11427 11428 11429 11430
		vmcs_write64(POSTED_INTR_DESC_ADDR,
			page_to_phys(vmx->nested.pi_desc_page) +
			(unsigned long)(vmcs12->posted_intr_desc_addr &
			(PAGE_SIZE - 1)));
11431
	}
11432
	if (nested_vmx_prepare_msr_bitmap(vcpu, vmcs12))
11433 11434
		vmcs_set_bits(CPU_BASED_VM_EXEC_CONTROL,
			      CPU_BASED_USE_MSR_BITMAPS);
11435 11436 11437
	else
		vmcs_clear_bits(CPU_BASED_VM_EXEC_CONTROL,
				CPU_BASED_USE_MSR_BITMAPS);
11438 11439
}

11440 11441 11442 11443 11444
static void vmx_start_preemption_timer(struct kvm_vcpu *vcpu)
{
	u64 preemption_timeout = get_vmcs12(vcpu)->vmx_preemption_timer_value;
	struct vcpu_vmx *vmx = to_vmx(vcpu);

11445 11446 11447 11448 11449
	/*
	 * A timer value of zero is architecturally guaranteed to cause
	 * a VMExit prior to executing any instructions in the guest.
	 */
	if (preemption_timeout == 0) {
11450 11451 11452 11453
		vmx_preemption_timer_fn(&vmx->nested.preemption_timer);
		return;
	}

11454 11455 11456
	if (vcpu->arch.virtual_tsc_khz == 0)
		return;

11457 11458 11459 11460 11461 11462 11463
	preemption_timeout <<= VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE;
	preemption_timeout *= 1000000;
	do_div(preemption_timeout, vcpu->arch.virtual_tsc_khz);
	hrtimer_start(&vmx->nested.preemption_timer,
		      ns_to_ktime(preemption_timeout), HRTIMER_MODE_REL);
}

11464 11465 11466 11467 11468 11469 11470 11471 11472 11473 11474 11475 11476
static int nested_vmx_check_io_bitmap_controls(struct kvm_vcpu *vcpu,
					       struct vmcs12 *vmcs12)
{
	if (!nested_cpu_has(vmcs12, CPU_BASED_USE_IO_BITMAPS))
		return 0;

	if (!page_address_valid(vcpu, vmcs12->io_bitmap_a) ||
	    !page_address_valid(vcpu, vmcs12->io_bitmap_b))
		return -EINVAL;

	return 0;
}

11477 11478 11479 11480 11481 11482
static int nested_vmx_check_msr_bitmap_controls(struct kvm_vcpu *vcpu,
						struct vmcs12 *vmcs12)
{
	if (!nested_cpu_has(vmcs12, CPU_BASED_USE_MSR_BITMAPS))
		return 0;

11483
	if (!page_address_valid(vcpu, vmcs12->msr_bitmap))
11484 11485 11486 11487 11488
		return -EINVAL;

	return 0;
}

11489 11490 11491 11492 11493 11494 11495 11496 11497 11498 11499 11500
static int nested_vmx_check_tpr_shadow_controls(struct kvm_vcpu *vcpu,
						struct vmcs12 *vmcs12)
{
	if (!nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW))
		return 0;

	if (!page_address_valid(vcpu, vmcs12->virtual_apic_page_addr))
		return -EINVAL;

	return 0;
}

11501 11502 11503 11504
/*
 * Merge L0's and L1's MSR bitmap, return false to indicate that
 * we do not use the hardware.
 */
11505 11506
static inline bool nested_vmx_prepare_msr_bitmap(struct kvm_vcpu *vcpu,
						 struct vmcs12 *vmcs12)
11507
{
11508
	int msr;
11509
	struct page *page;
11510
	unsigned long *msr_bitmap_l1;
11511
	unsigned long *msr_bitmap_l0 = to_vmx(vcpu)->nested.vmcs02.msr_bitmap;
A
Ashok Raj 已提交
11512
	/*
11513
	 * pred_cmd & spec_ctrl are trying to verify two things:
A
Ashok Raj 已提交
11514 11515 11516 11517 11518 11519 11520 11521 11522 11523 11524
	 *
	 * 1. L0 gave a permission to L1 to actually passthrough the MSR. This
	 *    ensures that we do not accidentally generate an L02 MSR bitmap
	 *    from the L12 MSR bitmap that is too permissive.
	 * 2. That L1 or L2s have actually used the MSR. This avoids
	 *    unnecessarily merging of the bitmap if the MSR is unused. This
	 *    works properly because we only update the L01 MSR bitmap lazily.
	 *    So even if L0 should pass L1 these MSRs, the L01 bitmap is only
	 *    updated to reflect this when L1 (or its L2s) actually write to
	 *    the MSR.
	 */
11525 11526
	bool pred_cmd = !msr_write_intercepted_l01(vcpu, MSR_IA32_PRED_CMD);
	bool spec_ctrl = !msr_write_intercepted_l01(vcpu, MSR_IA32_SPEC_CTRL);
11527

11528 11529 11530 11531 11532
	/* Nothing to do if the MSR bitmap is not in use.  */
	if (!cpu_has_vmx_msr_bitmap() ||
	    !nested_cpu_has(vmcs12, CPU_BASED_USE_MSR_BITMAPS))
		return false;

A
Ashok Raj 已提交
11533
	if (!nested_cpu_has_virt_x2apic_mode(vmcs12) &&
11534
	    !pred_cmd && !spec_ctrl)
11535 11536
		return false;

11537 11538
	page = kvm_vcpu_gpa_to_page(vcpu, vmcs12->msr_bitmap);
	if (is_error_page(page))
11539 11540
		return false;

11541 11542 11543 11544 11545 11546 11547 11548 11549 11550 11551 11552 11553 11554 11555 11556 11557 11558 11559
	msr_bitmap_l1 = (unsigned long *)kmap(page);
	if (nested_cpu_has_apic_reg_virt(vmcs12)) {
		/*
		 * L0 need not intercept reads for MSRs between 0x800 and 0x8ff, it
		 * just lets the processor take the value from the virtual-APIC page;
		 * take those 256 bits directly from the L1 bitmap.
		 */
		for (msr = 0x800; msr <= 0x8ff; msr += BITS_PER_LONG) {
			unsigned word = msr / BITS_PER_LONG;
			msr_bitmap_l0[word] = msr_bitmap_l1[word];
			msr_bitmap_l0[word + (0x800 / sizeof(long))] = ~0;
		}
	} else {
		for (msr = 0x800; msr <= 0x8ff; msr += BITS_PER_LONG) {
			unsigned word = msr / BITS_PER_LONG;
			msr_bitmap_l0[word] = ~0;
			msr_bitmap_l0[word + (0x800 / sizeof(long))] = ~0;
		}
	}
11560

11561 11562
	nested_vmx_disable_intercept_for_msr(
		msr_bitmap_l1, msr_bitmap_l0,
11563
		X2APIC_MSR(APIC_TASKPRI),
11564
		MSR_TYPE_W);
11565

11566
	if (nested_cpu_has_vid(vmcs12)) {
11567
		nested_vmx_disable_intercept_for_msr(
11568
			msr_bitmap_l1, msr_bitmap_l0,
11569
			X2APIC_MSR(APIC_EOI),
11570 11571 11572
			MSR_TYPE_W);
		nested_vmx_disable_intercept_for_msr(
			msr_bitmap_l1, msr_bitmap_l0,
11573
			X2APIC_MSR(APIC_SELF_IPI),
11574
			MSR_TYPE_W);
11575
	}
A
Ashok Raj 已提交
11576

11577 11578 11579 11580 11581 11582
	if (spec_ctrl)
		nested_vmx_disable_intercept_for_msr(
					msr_bitmap_l1, msr_bitmap_l0,
					MSR_IA32_SPEC_CTRL,
					MSR_TYPE_R | MSR_TYPE_W);

A
Ashok Raj 已提交
11583 11584 11585 11586 11587 11588
	if (pred_cmd)
		nested_vmx_disable_intercept_for_msr(
					msr_bitmap_l1, msr_bitmap_l0,
					MSR_IA32_PRED_CMD,
					MSR_TYPE_W);

11589
	kunmap(page);
11590
	kvm_release_page_clean(page);
11591 11592 11593 11594

	return true;
}

11595 11596 11597 11598 11599 11600 11601 11602 11603 11604 11605 11606 11607 11608 11609 11610 11611 11612 11613 11614 11615 11616 11617 11618 11619 11620 11621 11622 11623 11624 11625 11626
static void nested_cache_shadow_vmcs12(struct kvm_vcpu *vcpu,
				       struct vmcs12 *vmcs12)
{
	struct vmcs12 *shadow;
	struct page *page;

	if (!nested_cpu_has_shadow_vmcs(vmcs12) ||
	    vmcs12->vmcs_link_pointer == -1ull)
		return;

	shadow = get_shadow_vmcs12(vcpu);
	page = kvm_vcpu_gpa_to_page(vcpu, vmcs12->vmcs_link_pointer);

	memcpy(shadow, kmap(page), VMCS12_SIZE);

	kunmap(page);
	kvm_release_page_clean(page);
}

static void nested_flush_cached_shadow_vmcs12(struct kvm_vcpu *vcpu,
					      struct vmcs12 *vmcs12)
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);

	if (!nested_cpu_has_shadow_vmcs(vmcs12) ||
	    vmcs12->vmcs_link_pointer == -1ull)
		return;

	kvm_write_guest(vmx->vcpu.kvm, vmcs12->vmcs_link_pointer,
			get_shadow_vmcs12(vcpu), VMCS12_SIZE);
}

11627 11628 11629 11630 11631 11632 11633 11634 11635 11636
static int nested_vmx_check_apic_access_controls(struct kvm_vcpu *vcpu,
					  struct vmcs12 *vmcs12)
{
	if (nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES) &&
	    !page_address_valid(vcpu, vmcs12->apic_access_addr))
		return -EINVAL;
	else
		return 0;
}

11637 11638 11639
static int nested_vmx_check_apicv_controls(struct kvm_vcpu *vcpu,
					   struct vmcs12 *vmcs12)
{
11640
	if (!nested_cpu_has_virt_x2apic_mode(vmcs12) &&
11641
	    !nested_cpu_has_apic_reg_virt(vmcs12) &&
11642 11643
	    !nested_cpu_has_vid(vmcs12) &&
	    !nested_cpu_has_posted_intr(vmcs12))
11644 11645 11646 11647 11648 11649
		return 0;

	/*
	 * If virtualize x2apic mode is enabled,
	 * virtualize apic access must be disabled.
	 */
11650 11651
	if (nested_cpu_has_virt_x2apic_mode(vmcs12) &&
	    nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES))
11652 11653
		return -EINVAL;

11654 11655 11656 11657 11658 11659 11660 11661
	/*
	 * If virtual interrupt delivery is enabled,
	 * we must exit on external interrupts.
	 */
	if (nested_cpu_has_vid(vmcs12) &&
	   !nested_exit_on_intr(vcpu))
		return -EINVAL;

11662 11663 11664 11665 11666 11667 11668 11669 11670 11671 11672
	/*
	 * bits 15:8 should be zero in posted_intr_nv,
	 * the descriptor address has been already checked
	 * in nested_get_vmcs12_pages.
	 */
	if (nested_cpu_has_posted_intr(vmcs12) &&
	   (!nested_cpu_has_vid(vmcs12) ||
	    !nested_exit_intr_ack_set(vcpu) ||
	    vmcs12->posted_intr_nv & 0xff00))
		return -EINVAL;

11673 11674 11675 11676 11677
	/* tpr shadow is needed by all apicv features. */
	if (!nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW))
		return -EINVAL;

	return 0;
11678 11679
}

11680 11681
static int nested_vmx_check_msr_switch(struct kvm_vcpu *vcpu,
				       unsigned long count_field,
11682
				       unsigned long addr_field)
11683
{
11684
	struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
11685
	int maxphyaddr;
11686 11687
	u64 count, addr;

11688 11689
	if (vmcs12_read_any(vmcs12, count_field, &count) ||
	    vmcs12_read_any(vmcs12, addr_field, &addr)) {
11690 11691 11692 11693 11694
		WARN_ON(1);
		return -EINVAL;
	}
	if (count == 0)
		return 0;
11695
	maxphyaddr = cpuid_maxphyaddr(vcpu);
11696 11697
	if (!IS_ALIGNED(addr, 16) || addr >> maxphyaddr ||
	    (addr + count * sizeof(struct vmx_msr_entry) - 1) >> maxphyaddr) {
11698
		pr_debug_ratelimited(
11699 11700 11701 11702 11703 11704 11705 11706 11707 11708 11709 11710 11711 11712 11713
			"nVMX: invalid MSR switch (0x%lx, %d, %llu, 0x%08llx)",
			addr_field, maxphyaddr, count, addr);
		return -EINVAL;
	}
	return 0;
}

static int nested_vmx_check_msr_switch_controls(struct kvm_vcpu *vcpu,
						struct vmcs12 *vmcs12)
{
	if (vmcs12->vm_exit_msr_load_count == 0 &&
	    vmcs12->vm_exit_msr_store_count == 0 &&
	    vmcs12->vm_entry_msr_load_count == 0)
		return 0; /* Fast path */
	if (nested_vmx_check_msr_switch(vcpu, VM_EXIT_MSR_LOAD_COUNT,
11714
					VM_EXIT_MSR_LOAD_ADDR) ||
11715
	    nested_vmx_check_msr_switch(vcpu, VM_EXIT_MSR_STORE_COUNT,
11716
					VM_EXIT_MSR_STORE_ADDR) ||
11717
	    nested_vmx_check_msr_switch(vcpu, VM_ENTRY_MSR_LOAD_COUNT,
11718
					VM_ENTRY_MSR_LOAD_ADDR))
11719 11720 11721 11722
		return -EINVAL;
	return 0;
}

11723 11724 11725 11726 11727 11728 11729 11730 11731 11732 11733 11734 11735 11736 11737 11738
static int nested_vmx_check_pml_controls(struct kvm_vcpu *vcpu,
					 struct vmcs12 *vmcs12)
{
	u64 address = vmcs12->pml_address;
	int maxphyaddr = cpuid_maxphyaddr(vcpu);

	if (nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_PML)) {
		if (!nested_cpu_has_ept(vmcs12) ||
		    !IS_ALIGNED(address, 4096)  ||
		    address >> maxphyaddr)
			return -EINVAL;
	}

	return 0;
}

11739 11740 11741 11742 11743 11744 11745 11746 11747 11748 11749 11750 11751
static int nested_vmx_check_shadow_vmcs_controls(struct kvm_vcpu *vcpu,
						 struct vmcs12 *vmcs12)
{
	if (!nested_cpu_has_shadow_vmcs(vmcs12))
		return 0;

	if (!page_address_valid(vcpu, vmcs12->vmread_bitmap) ||
	    !page_address_valid(vcpu, vmcs12->vmwrite_bitmap))
		return -EINVAL;

	return 0;
}

11752 11753 11754 11755
static int nested_vmx_msr_check_common(struct kvm_vcpu *vcpu,
				       struct vmx_msr_entry *e)
{
	/* x2APIC MSR accesses are not allowed */
11756
	if (vcpu->arch.apic_base & X2APIC_ENABLE && e->index >> 8 == 0x8)
11757 11758 11759 11760 11761
		return -EINVAL;
	if (e->index == MSR_IA32_UCODE_WRITE || /* SDM Table 35-2 */
	    e->index == MSR_IA32_UCODE_REV)
		return -EINVAL;
	if (e->reserved != 0)
11762 11763 11764 11765
		return -EINVAL;
	return 0;
}

11766 11767
static int nested_vmx_load_msr_check(struct kvm_vcpu *vcpu,
				     struct vmx_msr_entry *e)
11768 11769 11770
{
	if (e->index == MSR_FS_BASE ||
	    e->index == MSR_GS_BASE ||
11771 11772 11773 11774 11775 11776 11777 11778 11779 11780 11781
	    e->index == MSR_IA32_SMM_MONITOR_CTL || /* SMM is not supported */
	    nested_vmx_msr_check_common(vcpu, e))
		return -EINVAL;
	return 0;
}

static int nested_vmx_store_msr_check(struct kvm_vcpu *vcpu,
				      struct vmx_msr_entry *e)
{
	if (e->index == MSR_IA32_SMBASE || /* SMM is not supported */
	    nested_vmx_msr_check_common(vcpu, e))
11782 11783 11784 11785 11786 11787 11788 11789 11790 11791 11792 11793 11794 11795 11796 11797
		return -EINVAL;
	return 0;
}

/*
 * Load guest's/host's msr at nested entry/exit.
 * return 0 for success, entry index for failure.
 */
static u32 nested_vmx_load_msr(struct kvm_vcpu *vcpu, u64 gpa, u32 count)
{
	u32 i;
	struct vmx_msr_entry e;
	struct msr_data msr;

	msr.host_initiated = false;
	for (i = 0; i < count; i++) {
11798 11799
		if (kvm_vcpu_read_guest(vcpu, gpa + i * sizeof(e),
					&e, sizeof(e))) {
11800
			pr_debug_ratelimited(
11801 11802
				"%s cannot read MSR entry (%u, 0x%08llx)\n",
				__func__, i, gpa + i * sizeof(e));
11803
			goto fail;
11804 11805
		}
		if (nested_vmx_load_msr_check(vcpu, &e)) {
11806
			pr_debug_ratelimited(
11807 11808 11809 11810
				"%s check failed (%u, 0x%x, 0x%x)\n",
				__func__, i, e.index, e.reserved);
			goto fail;
		}
11811 11812
		msr.index = e.index;
		msr.data = e.value;
11813
		if (kvm_set_msr(vcpu, &msr)) {
11814
			pr_debug_ratelimited(
11815 11816
				"%s cannot write MSR (%u, 0x%x, 0x%llx)\n",
				__func__, i, e.index, e.value);
11817
			goto fail;
11818
		}
11819 11820 11821 11822 11823 11824 11825 11826 11827 11828 11829 11830
	}
	return 0;
fail:
	return i + 1;
}

static int nested_vmx_store_msr(struct kvm_vcpu *vcpu, u64 gpa, u32 count)
{
	u32 i;
	struct vmx_msr_entry e;

	for (i = 0; i < count; i++) {
11831
		struct msr_data msr_info;
11832 11833 11834
		if (kvm_vcpu_read_guest(vcpu,
					gpa + i * sizeof(e),
					&e, 2 * sizeof(u32))) {
11835
			pr_debug_ratelimited(
11836 11837
				"%s cannot read MSR entry (%u, 0x%08llx)\n",
				__func__, i, gpa + i * sizeof(e));
11838
			return -EINVAL;
11839 11840
		}
		if (nested_vmx_store_msr_check(vcpu, &e)) {
11841
			pr_debug_ratelimited(
11842 11843
				"%s check failed (%u, 0x%x, 0x%x)\n",
				__func__, i, e.index, e.reserved);
11844
			return -EINVAL;
11845
		}
11846 11847 11848
		msr_info.host_initiated = false;
		msr_info.index = e.index;
		if (kvm_get_msr(vcpu, &msr_info)) {
11849
			pr_debug_ratelimited(
11850 11851 11852 11853
				"%s cannot read MSR (%u, 0x%x)\n",
				__func__, i, e.index);
			return -EINVAL;
		}
11854 11855 11856 11857
		if (kvm_vcpu_write_guest(vcpu,
					 gpa + i * sizeof(e) +
					     offsetof(struct vmx_msr_entry, value),
					 &msr_info.data, sizeof(msr_info.data))) {
11858
			pr_debug_ratelimited(
11859
				"%s cannot write MSR (%u, 0x%x, 0x%llx)\n",
11860
				__func__, i, e.index, msr_info.data);
11861 11862
			return -EINVAL;
		}
11863 11864 11865 11866
	}
	return 0;
}

11867 11868 11869 11870 11871 11872 11873 11874
static bool nested_cr3_valid(struct kvm_vcpu *vcpu, unsigned long val)
{
	unsigned long invalid_mask;

	invalid_mask = (~0ULL) << cpuid_maxphyaddr(vcpu);
	return (val & invalid_mask) == 0;
}

11875 11876 11877 11878 11879 11880 11881
/*
 * Load guest's/host's cr3 at nested entry/exit. nested_ept is true if we are
 * emulating VM entry into a guest with EPT enabled.
 * Returns 0 on success, 1 on failure. Invalid state exit qualification code
 * is assigned to entry_failure_code on failure.
 */
static int nested_vmx_load_cr3(struct kvm_vcpu *vcpu, unsigned long cr3, bool nested_ept,
11882
			       u32 *entry_failure_code)
11883 11884
{
	if (cr3 != kvm_read_cr3(vcpu) || (!nested_ept && pdptrs_changed(vcpu))) {
11885
		if (!nested_cr3_valid(vcpu, cr3)) {
11886 11887 11888 11889 11890 11891 11892 11893 11894 11895 11896 11897 11898 11899 11900 11901 11902
			*entry_failure_code = ENTRY_FAIL_DEFAULT;
			return 1;
		}

		/*
		 * If PAE paging and EPT are both on, CR3 is not used by the CPU and
		 * must not be dereferenced.
		 */
		if (!is_long_mode(vcpu) && is_pae(vcpu) && is_paging(vcpu) &&
		    !nested_ept) {
			if (!load_pdptrs(vcpu, vcpu->arch.walk_mmu, cr3)) {
				*entry_failure_code = ENTRY_FAIL_PDPTE;
				return 1;
			}
		}
	}

11903
	if (!nested_ept)
11904
		kvm_mmu_new_cr3(vcpu, cr3, false);
11905 11906 11907 11908 11909 11910

	vcpu->arch.cr3 = cr3;
	__set_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail);

	kvm_init_mmu(vcpu, false);

11911 11912 11913
	return 0;
}

11914
static void prepare_vmcs02_full(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12)
11915 11916 11917 11918 11919 11920 11921 11922 11923 11924 11925 11926 11927 11928 11929 11930 11931 11932 11933 11934 11935 11936 11937 11938 11939 11940 11941 11942 11943 11944 11945 11946 11947 11948 11949
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);

	vmcs_write16(GUEST_ES_SELECTOR, vmcs12->guest_es_selector);
	vmcs_write16(GUEST_SS_SELECTOR, vmcs12->guest_ss_selector);
	vmcs_write16(GUEST_DS_SELECTOR, vmcs12->guest_ds_selector);
	vmcs_write16(GUEST_FS_SELECTOR, vmcs12->guest_fs_selector);
	vmcs_write16(GUEST_GS_SELECTOR, vmcs12->guest_gs_selector);
	vmcs_write16(GUEST_LDTR_SELECTOR, vmcs12->guest_ldtr_selector);
	vmcs_write16(GUEST_TR_SELECTOR, vmcs12->guest_tr_selector);
	vmcs_write32(GUEST_ES_LIMIT, vmcs12->guest_es_limit);
	vmcs_write32(GUEST_SS_LIMIT, vmcs12->guest_ss_limit);
	vmcs_write32(GUEST_DS_LIMIT, vmcs12->guest_ds_limit);
	vmcs_write32(GUEST_FS_LIMIT, vmcs12->guest_fs_limit);
	vmcs_write32(GUEST_GS_LIMIT, vmcs12->guest_gs_limit);
	vmcs_write32(GUEST_LDTR_LIMIT, vmcs12->guest_ldtr_limit);
	vmcs_write32(GUEST_TR_LIMIT, vmcs12->guest_tr_limit);
	vmcs_write32(GUEST_GDTR_LIMIT, vmcs12->guest_gdtr_limit);
	vmcs_write32(GUEST_IDTR_LIMIT, vmcs12->guest_idtr_limit);
	vmcs_write32(GUEST_ES_AR_BYTES, vmcs12->guest_es_ar_bytes);
	vmcs_write32(GUEST_SS_AR_BYTES, vmcs12->guest_ss_ar_bytes);
	vmcs_write32(GUEST_DS_AR_BYTES, vmcs12->guest_ds_ar_bytes);
	vmcs_write32(GUEST_FS_AR_BYTES, vmcs12->guest_fs_ar_bytes);
	vmcs_write32(GUEST_GS_AR_BYTES, vmcs12->guest_gs_ar_bytes);
	vmcs_write32(GUEST_LDTR_AR_BYTES, vmcs12->guest_ldtr_ar_bytes);
	vmcs_write32(GUEST_TR_AR_BYTES, vmcs12->guest_tr_ar_bytes);
	vmcs_writel(GUEST_SS_BASE, vmcs12->guest_ss_base);
	vmcs_writel(GUEST_DS_BASE, vmcs12->guest_ds_base);
	vmcs_writel(GUEST_FS_BASE, vmcs12->guest_fs_base);
	vmcs_writel(GUEST_GS_BASE, vmcs12->guest_gs_base);
	vmcs_writel(GUEST_LDTR_BASE, vmcs12->guest_ldtr_base);
	vmcs_writel(GUEST_TR_BASE, vmcs12->guest_tr_base);
	vmcs_writel(GUEST_GDTR_BASE, vmcs12->guest_gdtr_base);
	vmcs_writel(GUEST_IDTR_BASE, vmcs12->guest_idtr_base);

11950 11951 11952 11953 11954 11955 11956 11957 11958 11959 11960 11961 11962 11963 11964 11965 11966 11967 11968 11969 11970 11971 11972 11973 11974 11975 11976 11977 11978 11979 11980 11981 11982 11983 11984 11985 11986 11987 11988 11989 11990 11991 11992 11993 11994 11995 11996
	vmcs_write32(GUEST_SYSENTER_CS, vmcs12->guest_sysenter_cs);
	vmcs_writel(GUEST_PENDING_DBG_EXCEPTIONS,
		vmcs12->guest_pending_dbg_exceptions);
	vmcs_writel(GUEST_SYSENTER_ESP, vmcs12->guest_sysenter_esp);
	vmcs_writel(GUEST_SYSENTER_EIP, vmcs12->guest_sysenter_eip);

	if (nested_cpu_has_xsaves(vmcs12))
		vmcs_write64(XSS_EXIT_BITMAP, vmcs12->xss_exit_bitmap);
	vmcs_write64(VMCS_LINK_POINTER, -1ull);

	if (cpu_has_vmx_posted_intr())
		vmcs_write16(POSTED_INTR_NV, POSTED_INTR_NESTED_VECTOR);

	/*
	 * Whether page-faults are trapped is determined by a combination of
	 * 3 settings: PFEC_MASK, PFEC_MATCH and EXCEPTION_BITMAP.PF.
	 * If enable_ept, L0 doesn't care about page faults and we should
	 * set all of these to L1's desires. However, if !enable_ept, L0 does
	 * care about (at least some) page faults, and because it is not easy
	 * (if at all possible?) to merge L0 and L1's desires, we simply ask
	 * to exit on each and every L2 page fault. This is done by setting
	 * MASK=MATCH=0 and (see below) EB.PF=1.
	 * Note that below we don't need special code to set EB.PF beyond the
	 * "or"ing of the EB of vmcs01 and vmcs12, because when enable_ept,
	 * vmcs01's EB.PF is 0 so the "or" will take vmcs12's value, and when
	 * !enable_ept, EB.PF is 1, so the "or" will always be 1.
	 */
	vmcs_write32(PAGE_FAULT_ERROR_CODE_MASK,
		enable_ept ? vmcs12->page_fault_error_code_mask : 0);
	vmcs_write32(PAGE_FAULT_ERROR_CODE_MATCH,
		enable_ept ? vmcs12->page_fault_error_code_match : 0);

	/* All VMFUNCs are currently emulated through L0 vmexits.  */
	if (cpu_has_vmx_vmfunc())
		vmcs_write64(VM_FUNCTION_CONTROL, 0);

	if (cpu_has_vmx_apicv()) {
		vmcs_write64(EOI_EXIT_BITMAP0, vmcs12->eoi_exit_bitmap0);
		vmcs_write64(EOI_EXIT_BITMAP1, vmcs12->eoi_exit_bitmap1);
		vmcs_write64(EOI_EXIT_BITMAP2, vmcs12->eoi_exit_bitmap2);
		vmcs_write64(EOI_EXIT_BITMAP3, vmcs12->eoi_exit_bitmap3);
	}

	/*
	 * Set host-state according to L0's settings (vmcs12 is irrelevant here)
	 * Some constant fields are set here by vmx_set_constant_host_state().
	 * Other fields are different per CPU, and will be set later when
11997 11998
	 * vmx_vcpu_load() is called, and when vmx_prepare_switch_to_guest()
	 * is called.
11999 12000 12001 12002 12003 12004 12005
	 */
	vmx_set_constant_host_state(vmx);

	/*
	 * Set the MSR load/store lists to match L0's settings.
	 */
	vmcs_write32(VM_EXIT_MSR_STORE_COUNT, 0);
12006 12007 12008 12009
	vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, vmx->msr_autoload.host.nr);
	vmcs_write64(VM_EXIT_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.host.val));
	vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, vmx->msr_autoload.guest.nr);
	vmcs_write64(VM_ENTRY_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.guest.val));
12010 12011 12012 12013 12014 12015 12016 12017 12018 12019 12020 12021 12022 12023 12024 12025 12026 12027 12028 12029 12030 12031

	set_cr4_guest_host_mask(vmx);

	if (vmx_mpx_supported())
		vmcs_write64(GUEST_BNDCFGS, vmcs12->guest_bndcfgs);

	if (enable_vpid) {
		if (nested_cpu_has_vpid(vmcs12) && vmx->nested.vpid02)
			vmcs_write16(VIRTUAL_PROCESSOR_ID, vmx->nested.vpid02);
		else
			vmcs_write16(VIRTUAL_PROCESSOR_ID, vmx->vpid);
	}

	/*
	 * L1 may access the L2's PDPTR, so save them to construct vmcs12
	 */
	if (enable_ept) {
		vmcs_write64(GUEST_PDPTR0, vmcs12->guest_pdptr0);
		vmcs_write64(GUEST_PDPTR1, vmcs12->guest_pdptr1);
		vmcs_write64(GUEST_PDPTR2, vmcs12->guest_pdptr2);
		vmcs_write64(GUEST_PDPTR3, vmcs12->guest_pdptr3);
	}
12032 12033 12034

	if (cpu_has_vmx_msr_bitmap())
		vmcs_write64(MSR_BITMAP, __pa(vmx->nested.vmcs02.msr_bitmap));
12035 12036 12037 12038 12039 12040 12041 12042 12043 12044 12045 12046 12047 12048
}

/*
 * prepare_vmcs02 is called when the L1 guest hypervisor runs its nested
 * L2 guest. L1 has a vmcs for L2 (vmcs12), and this function "merges" it
 * with L0's requirements for its guest (a.k.a. vmcs01), so we can run the L2
 * guest in a way that will both be appropriate to L1's requests, and our
 * needs. In addition to modifying the active vmcs (which is vmcs02), this
 * function also has additional necessary side-effects, like setting various
 * vcpu->arch fields.
 * Returns 0 on success, 1 on failure. Invalid state exit qualification code
 * is assigned to entry_failure_code on failure.
 */
static int prepare_vmcs02(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12,
12049
			  u32 *entry_failure_code)
12050 12051 12052 12053
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);
	u32 exec_control, vmcs12_exec_ctrl;

12054
	if (vmx->nested.dirty_vmcs12) {
12055
		prepare_vmcs02_full(vcpu, vmcs12);
12056 12057 12058
		vmx->nested.dirty_vmcs12 = false;
	}

12059 12060 12061 12062 12063 12064 12065 12066 12067 12068 12069
	/*
	 * First, the fields that are shadowed.  This must be kept in sync
	 * with vmx_shadow_fields.h.
	 */

	vmcs_write16(GUEST_CS_SELECTOR, vmcs12->guest_cs_selector);
	vmcs_write32(GUEST_CS_LIMIT, vmcs12->guest_cs_limit);
	vmcs_write32(GUEST_CS_AR_BYTES, vmcs12->guest_cs_ar_bytes);
	vmcs_writel(GUEST_ES_BASE, vmcs12->guest_es_base);
	vmcs_writel(GUEST_CS_BASE, vmcs12->guest_cs_base);

12070
	if (vmx->nested.nested_run_pending &&
12071
	    (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_DEBUG_CONTROLS)) {
12072 12073 12074 12075 12076 12077
		kvm_set_dr(vcpu, 7, vmcs12->guest_dr7);
		vmcs_write64(GUEST_IA32_DEBUGCTL, vmcs12->guest_ia32_debugctl);
	} else {
		kvm_set_dr(vcpu, 7, vcpu->arch.dr7);
		vmcs_write64(GUEST_IA32_DEBUGCTL, vmx->nested.vmcs01_debugctl);
	}
12078
	if (vmx->nested.nested_run_pending) {
12079 12080 12081 12082 12083 12084 12085 12086
		vmcs_write32(VM_ENTRY_INTR_INFO_FIELD,
			     vmcs12->vm_entry_intr_info_field);
		vmcs_write32(VM_ENTRY_EXCEPTION_ERROR_CODE,
			     vmcs12->vm_entry_exception_error_code);
		vmcs_write32(VM_ENTRY_INSTRUCTION_LEN,
			     vmcs12->vm_entry_instruction_len);
		vmcs_write32(GUEST_INTERRUPTIBILITY_INFO,
			     vmcs12->guest_interruptibility_info);
12087 12088
		vmx->loaded_vmcs->nmi_known_unmasked =
			!(vmcs12->guest_interruptibility_info & GUEST_INTR_STATE_NMI);
12089 12090 12091
	} else {
		vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0);
	}
12092
	vmx_set_rflags(vcpu, vmcs12->guest_rflags);
12093

12094
	exec_control = vmcs12->pin_based_vm_exec_control;
12095

12096
	/* Preemption timer setting is computed directly in vmx_vcpu_run.  */
12097
	exec_control |= vmcs_config.pin_based_exec_ctrl;
12098 12099
	exec_control &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
	vmx->loaded_vmcs->hv_timer_armed = false;
12100

12101
	/* Posted interrupts setting is only taken from vmcs12.  */
12102 12103 12104
	if (nested_cpu_has_posted_intr(vmcs12)) {
		vmx->nested.posted_intr_nv = vmcs12->posted_intr_nv;
		vmx->nested.pi_pending = false;
12105
	} else {
12106
		exec_control &= ~PIN_BASED_POSTED_INTR;
12107
	}
12108

12109
	vmcs_write32(PIN_BASED_VM_EXEC_CONTROL, exec_control);
12110

12111 12112 12113
	vmx->nested.preemption_timer_expired = false;
	if (nested_cpu_has_preemption_timer(vmcs12))
		vmx_start_preemption_timer(vcpu);
12114

12115
	if (cpu_has_secondary_exec_ctrls()) {
12116
		exec_control = vmx->secondary_exec_control;
12117

12118
		/* Take the following fields only from vmcs12 */
12119
		exec_control &= ~(SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
P
Paolo Bonzini 已提交
12120
				  SECONDARY_EXEC_ENABLE_INVPCID |
J
Jan Kiszka 已提交
12121
				  SECONDARY_EXEC_RDTSCP |
12122
				  SECONDARY_EXEC_XSAVES |
12123
				  SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY |
12124 12125
				  SECONDARY_EXEC_APIC_REGISTER_VIRT |
				  SECONDARY_EXEC_ENABLE_VMFUNC);
12126
		if (nested_cpu_has(vmcs12,
12127 12128 12129 12130 12131
				   CPU_BASED_ACTIVATE_SECONDARY_CONTROLS)) {
			vmcs12_exec_ctrl = vmcs12->secondary_vm_exec_control &
				~SECONDARY_EXEC_ENABLE_PML;
			exec_control |= vmcs12_exec_ctrl;
		}
12132

12133 12134 12135
		/* VMCS shadowing for L2 is emulated for now */
		exec_control &= ~SECONDARY_EXEC_SHADOW_VMCS;

12136
		if (exec_control & SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY)
12137 12138 12139
			vmcs_write16(GUEST_INTR_STATUS,
				vmcs12->guest_intr_status);

12140 12141 12142 12143 12144 12145 12146 12147
		/*
		 * Write an illegal value to APIC_ACCESS_ADDR. Later,
		 * nested_get_vmcs12_pages will either fix it up or
		 * remove the VM execution control.
		 */
		if (exec_control & SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)
			vmcs_write64(APIC_ACCESS_ADDR, -1ull);

12148 12149 12150
		if (exec_control & SECONDARY_EXEC_ENCLS_EXITING)
			vmcs_write64(ENCLS_EXITING_BITMAP, -1ull);

12151 12152 12153 12154 12155 12156 12157 12158 12159 12160 12161 12162 12163 12164 12165 12166 12167
		vmcs_write32(SECONDARY_VM_EXEC_CONTROL, exec_control);
	}

	/*
	 * HOST_RSP is normally set correctly in vmx_vcpu_run() just before
	 * entry, but only if the current (host) sp changed from the value
	 * we wrote last (vmx->host_rsp). This cache is no longer relevant
	 * if we switch vmcs, and rather than hold a separate cache per vmcs,
	 * here we just force the write to happen on entry.
	 */
	vmx->host_rsp = 0;

	exec_control = vmx_exec_control(vmx); /* L0's desires */
	exec_control &= ~CPU_BASED_VIRTUAL_INTR_PENDING;
	exec_control &= ~CPU_BASED_VIRTUAL_NMI_PENDING;
	exec_control &= ~CPU_BASED_TPR_SHADOW;
	exec_control |= vmcs12->cpu_based_vm_exec_control;
12168

12169 12170 12171 12172 12173
	/*
	 * Write an illegal value to VIRTUAL_APIC_PAGE_ADDR. Later, if
	 * nested_get_vmcs12_pages can't fix it up, the illegal value
	 * will result in a VM entry failure.
	 */
12174
	if (exec_control & CPU_BASED_TPR_SHADOW) {
12175
		vmcs_write64(VIRTUAL_APIC_PAGE_ADDR, -1ull);
12176
		vmcs_write32(TPR_THRESHOLD, vmcs12->tpr_threshold);
12177 12178 12179 12180 12181
	} else {
#ifdef CONFIG_X86_64
		exec_control |= CPU_BASED_CR8_LOAD_EXITING |
				CPU_BASED_CR8_STORE_EXITING;
#endif
12182 12183
	}

12184
	/*
Q
Quan Xu 已提交
12185 12186
	 * A vmexit (to either L1 hypervisor or L0 userspace) is always needed
	 * for I/O port accesses.
12187 12188 12189 12190 12191 12192 12193 12194 12195 12196 12197 12198 12199 12200
	 */
	exec_control &= ~CPU_BASED_USE_IO_BITMAPS;
	exec_control |= CPU_BASED_UNCOND_IO_EXITING;

	vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, exec_control);

	/* EXCEPTION_BITMAP and CR0_GUEST_HOST_MASK should basically be the
	 * bitwise-or of what L1 wants to trap for L2, and what we want to
	 * trap. Note that CR0.TS also needs updating - we do this later.
	 */
	update_exception_bitmap(vcpu);
	vcpu->arch.cr0_guest_owned_bits &= ~vmcs12->cr0_guest_host_mask;
	vmcs_writel(CR0_GUEST_HOST_MASK, ~vcpu->arch.cr0_guest_owned_bits);

12201 12202 12203 12204
	/* L2->L1 exit controls are emulated - the hardware exit is to L0 so
	 * we should use its exit controls. Note that VM_EXIT_LOAD_IA32_EFER
	 * bits are further modified by vmx_set_efer() below.
	 */
12205
	vmcs_write32(VM_EXIT_CONTROLS, vmcs_config.vmexit_ctrl);
12206 12207 12208 12209

	/* vmcs12's VM_ENTRY_LOAD_IA32_EFER and VM_ENTRY_IA32E_MODE are
	 * emulated by vmx_set_efer(), below.
	 */
12210
	vm_entry_controls_init(vmx, 
12211 12212
		(vmcs12->vm_entry_controls & ~VM_ENTRY_LOAD_IA32_EFER &
			~VM_ENTRY_IA32E_MODE) |
12213 12214
		(vmcs_config.vmentry_ctrl & ~VM_ENTRY_IA32E_MODE));

12215
	if (vmx->nested.nested_run_pending &&
12216
	    (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_IA32_PAT)) {
12217
		vmcs_write64(GUEST_IA32_PAT, vmcs12->guest_ia32_pat);
12218
		vcpu->arch.pat = vmcs12->guest_ia32_pat;
12219
	} else if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT) {
12220
		vmcs_write64(GUEST_IA32_PAT, vmx->vcpu.arch.pat);
12221
	}
12222

12223 12224
	vmcs_write64(TSC_OFFSET, vcpu->arch.tsc_offset);

P
Peter Feiner 已提交
12225 12226
	if (kvm_has_tsc_control)
		decache_tsc_multiplier(vmx);
12227 12228 12229

	if (enable_vpid) {
		/*
W
Wanpeng Li 已提交
12230 12231 12232 12233 12234 12235
		 * There is no direct mapping between vpid02 and vpid12, the
		 * vpid02 is per-vCPU for L0 and reused while the value of
		 * vpid12 is changed w/ one invvpid during nested vmentry.
		 * The vpid12 is allocated by L1 for L2, so it will not
		 * influence global bitmap(for vpid01 and vpid02 allocation)
		 * even if spawn a lot of nested vCPUs.
12236
		 */
W
Wanpeng Li 已提交
12237 12238 12239
		if (nested_cpu_has_vpid(vmcs12) && vmx->nested.vpid02) {
			if (vmcs12->virtual_processor_id != vmx->nested.last_vpid) {
				vmx->nested.last_vpid = vmcs12->virtual_processor_id;
12240
				__vmx_flush_tlb(vcpu, vmx->nested.vpid02, true);
W
Wanpeng Li 已提交
12241 12242
			}
		} else {
12243
			vmx_flush_tlb(vcpu, true);
W
Wanpeng Li 已提交
12244
		}
12245 12246
	}

12247 12248 12249 12250 12251 12252 12253 12254 12255 12256 12257 12258
	if (enable_pml) {
		/*
		 * Conceptually we want to copy the PML address and index from
		 * vmcs01 here, and then back to vmcs01 on nested vmexit. But,
		 * since we always flush the log on each vmexit, this happens
		 * to be equivalent to simply resetting the fields in vmcs02.
		 */
		ASSERT(vmx->pml_pg);
		vmcs_write64(PML_ADDRESS, page_to_phys(vmx->pml_pg));
		vmcs_write16(GUEST_PML_INDEX, PML_ENTITY_NUM - 1);
	}

N
Nadav Har'El 已提交
12259
	if (nested_cpu_has_ept(vmcs12)) {
12260 12261 12262 12263
		if (nested_ept_init_mmu_context(vcpu)) {
			*entry_failure_code = ENTRY_FAIL_DEFAULT;
			return 1;
		}
12264 12265
	} else if (nested_cpu_has2(vmcs12,
				   SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)) {
12266
		vmx_flush_tlb(vcpu, true);
N
Nadav Har'El 已提交
12267 12268
	}

12269
	/*
12270 12271
	 * This sets GUEST_CR0 to vmcs12->guest_cr0, possibly modifying those
	 * bits which we consider mandatory enabled.
12272 12273 12274 12275 12276 12277 12278 12279 12280 12281 12282
	 * The CR0_READ_SHADOW is what L2 should have expected to read given
	 * the specifications by L1; It's not enough to take
	 * vmcs12->cr0_read_shadow because on our cr0_guest_host_mask we we
	 * have more bits than L1 expected.
	 */
	vmx_set_cr0(vcpu, vmcs12->guest_cr0);
	vmcs_writel(CR0_READ_SHADOW, nested_read_cr0(vmcs12));

	vmx_set_cr4(vcpu, vmcs12->guest_cr4);
	vmcs_writel(CR4_READ_SHADOW, nested_read_cr4(vmcs12));

12283
	if (vmx->nested.nested_run_pending &&
12284
	    (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_IA32_EFER))
12285 12286 12287 12288 12289 12290 12291 12292
		vcpu->arch.efer = vmcs12->guest_ia32_efer;
	else if (vmcs12->vm_entry_controls & VM_ENTRY_IA32E_MODE)
		vcpu->arch.efer |= (EFER_LMA | EFER_LME);
	else
		vcpu->arch.efer &= ~(EFER_LMA | EFER_LME);
	/* Note: modifies VM_ENTRY/EXIT_CONTROLS and GUEST/HOST_IA32_EFER */
	vmx_set_efer(vcpu, vcpu->arch.efer);

12293 12294 12295 12296 12297
	/*
	 * Guest state is invalid and unrestricted guest is disabled,
	 * which means L1 attempted VMEntry to L2 with invalid state.
	 * Fail the VMEntry.
	 */
12298 12299
	if (vmx->emulation_required) {
		*entry_failure_code = ENTRY_FAIL_DEFAULT;
12300
		return 1;
12301
	}
12302

12303
	/* Shadow page tables on either EPT or shadow page tables. */
12304
	if (nested_vmx_load_cr3(vcpu, vmcs12->guest_cr3, nested_cpu_has_ept(vmcs12),
12305 12306
				entry_failure_code))
		return 1;
12307

12308 12309 12310
	if (!enable_ept)
		vcpu->arch.walk_mmu->inject_page_fault = vmx_inject_page_fault_nested;

12311 12312
	kvm_register_write(vcpu, VCPU_REGS_RSP, vmcs12->guest_rsp);
	kvm_register_write(vcpu, VCPU_REGS_RIP, vmcs12->guest_rip);
12313
	return 0;
12314 12315
}

12316 12317 12318 12319 12320 12321 12322 12323 12324 12325 12326 12327 12328
static int nested_vmx_check_nmi_controls(struct vmcs12 *vmcs12)
{
	if (!nested_cpu_has_nmi_exiting(vmcs12) &&
	    nested_cpu_has_virtual_nmis(vmcs12))
		return -EINVAL;

	if (!nested_cpu_has_virtual_nmis(vmcs12) &&
	    nested_cpu_has(vmcs12, CPU_BASED_VIRTUAL_NMI_PENDING))
		return -EINVAL;

	return 0;
}

12329
static int check_vmentry_prereqs(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12)
12330 12331
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);
12332

12333
	if (vmcs12->guest_activity_state != GUEST_ACTIVITY_ACTIVE &&
12334 12335
	    vmcs12->guest_activity_state != GUEST_ACTIVITY_HLT)
		return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
12336

12337 12338 12339
	if (nested_vmx_check_io_bitmap_controls(vcpu, vmcs12))
		return VMXERR_ENTRY_INVALID_CONTROL_FIELD;

12340 12341
	if (nested_vmx_check_msr_bitmap_controls(vcpu, vmcs12))
		return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
12342

12343 12344 12345
	if (nested_vmx_check_apic_access_controls(vcpu, vmcs12))
		return VMXERR_ENTRY_INVALID_CONTROL_FIELD;

12346 12347 12348
	if (nested_vmx_check_tpr_shadow_controls(vcpu, vmcs12))
		return VMXERR_ENTRY_INVALID_CONTROL_FIELD;

12349 12350
	if (nested_vmx_check_apicv_controls(vcpu, vmcs12))
		return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
12351

12352 12353
	if (nested_vmx_check_msr_switch_controls(vcpu, vmcs12))
		return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
12354

12355 12356 12357
	if (nested_vmx_check_pml_controls(vcpu, vmcs12))
		return VMXERR_ENTRY_INVALID_CONTROL_FIELD;

12358 12359 12360
	if (nested_vmx_check_shadow_vmcs_controls(vcpu, vmcs12))
		return VMXERR_ENTRY_INVALID_CONTROL_FIELD;

12361
	if (!vmx_control_verify(vmcs12->cpu_based_vm_exec_control,
12362 12363
				vmx->nested.msrs.procbased_ctls_low,
				vmx->nested.msrs.procbased_ctls_high) ||
12364 12365
	    (nested_cpu_has(vmcs12, CPU_BASED_ACTIVATE_SECONDARY_CONTROLS) &&
	     !vmx_control_verify(vmcs12->secondary_vm_exec_control,
12366 12367
				 vmx->nested.msrs.secondary_ctls_low,
				 vmx->nested.msrs.secondary_ctls_high)) ||
12368
	    !vmx_control_verify(vmcs12->pin_based_vm_exec_control,
12369 12370
				vmx->nested.msrs.pinbased_ctls_low,
				vmx->nested.msrs.pinbased_ctls_high) ||
12371
	    !vmx_control_verify(vmcs12->vm_exit_controls,
12372 12373
				vmx->nested.msrs.exit_ctls_low,
				vmx->nested.msrs.exit_ctls_high) ||
12374
	    !vmx_control_verify(vmcs12->vm_entry_controls,
12375 12376
				vmx->nested.msrs.entry_ctls_low,
				vmx->nested.msrs.entry_ctls_high))
12377
		return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
12378

12379
	if (nested_vmx_check_nmi_controls(vmcs12))
12380
		return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
12381

12382 12383
	if (nested_cpu_has_vmfunc(vmcs12)) {
		if (vmcs12->vm_function_control &
12384
		    ~vmx->nested.msrs.vmfunc_controls)
12385 12386 12387 12388 12389 12390 12391 12392
			return VMXERR_ENTRY_INVALID_CONTROL_FIELD;

		if (nested_cpu_has_eptp_switching(vmcs12)) {
			if (!nested_cpu_has_ept(vmcs12) ||
			    !page_address_valid(vcpu, vmcs12->eptp_list_address))
				return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
		}
	}
12393

12394 12395 12396
	if (vmcs12->cr3_target_count > nested_cpu_vmx_misc_cr3_count(vcpu))
		return VMXERR_ENTRY_INVALID_CONTROL_FIELD;

12397
	if (!nested_host_cr0_valid(vcpu, vmcs12->host_cr0) ||
12398
	    !nested_host_cr4_valid(vcpu, vmcs12->host_cr4) ||
12399 12400 12401
	    !nested_cr3_valid(vcpu, vmcs12->host_cr3))
		return VMXERR_ENTRY_INVALID_HOST_STATE_FIELD;

12402 12403 12404 12405 12406 12407 12408 12409 12410 12411 12412 12413 12414 12415 12416 12417 12418 12419 12420 12421 12422 12423 12424 12425 12426 12427 12428 12429 12430 12431 12432 12433 12434 12435 12436 12437 12438 12439 12440 12441 12442 12443 12444 12445 12446 12447 12448 12449 12450 12451 12452 12453 12454 12455 12456 12457
	/*
	 * From the Intel SDM, volume 3:
	 * Fields relevant to VM-entry event injection must be set properly.
	 * These fields are the VM-entry interruption-information field, the
	 * VM-entry exception error code, and the VM-entry instruction length.
	 */
	if (vmcs12->vm_entry_intr_info_field & INTR_INFO_VALID_MASK) {
		u32 intr_info = vmcs12->vm_entry_intr_info_field;
		u8 vector = intr_info & INTR_INFO_VECTOR_MASK;
		u32 intr_type = intr_info & INTR_INFO_INTR_TYPE_MASK;
		bool has_error_code = intr_info & INTR_INFO_DELIVER_CODE_MASK;
		bool should_have_error_code;
		bool urg = nested_cpu_has2(vmcs12,
					   SECONDARY_EXEC_UNRESTRICTED_GUEST);
		bool prot_mode = !urg || vmcs12->guest_cr0 & X86_CR0_PE;

		/* VM-entry interruption-info field: interruption type */
		if (intr_type == INTR_TYPE_RESERVED ||
		    (intr_type == INTR_TYPE_OTHER_EVENT &&
		     !nested_cpu_supports_monitor_trap_flag(vcpu)))
			return VMXERR_ENTRY_INVALID_CONTROL_FIELD;

		/* VM-entry interruption-info field: vector */
		if ((intr_type == INTR_TYPE_NMI_INTR && vector != NMI_VECTOR) ||
		    (intr_type == INTR_TYPE_HARD_EXCEPTION && vector > 31) ||
		    (intr_type == INTR_TYPE_OTHER_EVENT && vector != 0))
			return VMXERR_ENTRY_INVALID_CONTROL_FIELD;

		/* VM-entry interruption-info field: deliver error code */
		should_have_error_code =
			intr_type == INTR_TYPE_HARD_EXCEPTION && prot_mode &&
			x86_exception_has_error_code(vector);
		if (has_error_code != should_have_error_code)
			return VMXERR_ENTRY_INVALID_CONTROL_FIELD;

		/* VM-entry exception error code */
		if (has_error_code &&
		    vmcs12->vm_entry_exception_error_code & GENMASK(31, 15))
			return VMXERR_ENTRY_INVALID_CONTROL_FIELD;

		/* VM-entry interruption-info field: reserved bits */
		if (intr_info & INTR_INFO_RESVD_BITS_MASK)
			return VMXERR_ENTRY_INVALID_CONTROL_FIELD;

		/* VM-entry instruction length */
		switch (intr_type) {
		case INTR_TYPE_SOFT_EXCEPTION:
		case INTR_TYPE_SOFT_INTR:
		case INTR_TYPE_PRIV_SW_EXCEPTION:
			if ((vmcs12->vm_entry_instruction_len > 15) ||
			    (vmcs12->vm_entry_instruction_len == 0 &&
			     !nested_cpu_has_zero_length_injection(vcpu)))
				return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
		}
	}

12458 12459 12460
	return 0;
}

12461 12462 12463 12464 12465 12466 12467 12468 12469 12470 12471 12472 12473 12474 12475 12476 12477 12478 12479 12480 12481 12482 12483 12484 12485 12486 12487
static int nested_vmx_check_vmcs_link_ptr(struct kvm_vcpu *vcpu,
					  struct vmcs12 *vmcs12)
{
	int r;
	struct page *page;
	struct vmcs12 *shadow;

	if (vmcs12->vmcs_link_pointer == -1ull)
		return 0;

	if (!page_address_valid(vcpu, vmcs12->vmcs_link_pointer))
		return -EINVAL;

	page = kvm_vcpu_gpa_to_page(vcpu, vmcs12->vmcs_link_pointer);
	if (is_error_page(page))
		return -EINVAL;

	r = 0;
	shadow = kmap(page);
	if (shadow->hdr.revision_id != VMCS12_REVISION ||
	    shadow->hdr.shadow_vmcs != nested_cpu_has_shadow_vmcs(vmcs12))
		r = -EINVAL;
	kunmap(page);
	kvm_release_page_clean(page);
	return r;
}

12488 12489 12490 12491 12492 12493
static int check_vmentry_postreqs(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12,
				  u32 *exit_qual)
{
	bool ia32e;

	*exit_qual = ENTRY_FAIL_DEFAULT;
12494

12495
	if (!nested_guest_cr0_valid(vcpu, vmcs12->guest_cr0) ||
12496
	    !nested_guest_cr4_valid(vcpu, vmcs12->guest_cr4))
12497
		return 1;
12498

12499
	if (nested_vmx_check_vmcs_link_ptr(vcpu, vmcs12)) {
12500
		*exit_qual = ENTRY_FAIL_VMCS_LINK_PTR;
12501
		return 1;
12502 12503
	}

12504
	/*
12505
	 * If the load IA32_EFER VM-entry control is 1, the following checks
12506 12507 12508 12509 12510 12511 12512
	 * are performed on the field for the IA32_EFER MSR:
	 * - Bits reserved in the IA32_EFER MSR must be 0.
	 * - Bit 10 (corresponding to IA32_EFER.LMA) must equal the value of
	 *   the IA-32e mode guest VM-exit control. It must also be identical
	 *   to bit 8 (LME) if bit 31 in the CR0 field (corresponding to
	 *   CR0.PG) is 1.
	 */
12513 12514
	if (to_vmx(vcpu)->nested.nested_run_pending &&
	    (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_IA32_EFER)) {
12515 12516 12517 12518
		ia32e = (vmcs12->vm_entry_controls & VM_ENTRY_IA32E_MODE) != 0;
		if (!kvm_valid_efer(vcpu, vmcs12->guest_ia32_efer) ||
		    ia32e != !!(vmcs12->guest_ia32_efer & EFER_LMA) ||
		    ((vmcs12->guest_cr0 & X86_CR0_PG) &&
12519
		     ia32e != !!(vmcs12->guest_ia32_efer & EFER_LME)))
12520
			return 1;
12521 12522 12523 12524 12525 12526 12527 12528 12529 12530 12531 12532 12533
	}

	/*
	 * If the load IA32_EFER VM-exit control is 1, bits reserved in the
	 * IA32_EFER MSR must be 0 in the field for that register. In addition,
	 * the values of the LMA and LME bits in the field must each be that of
	 * the host address-space size VM-exit control.
	 */
	if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_EFER) {
		ia32e = (vmcs12->vm_exit_controls &
			 VM_EXIT_HOST_ADDR_SPACE_SIZE) != 0;
		if (!kvm_valid_efer(vcpu, vmcs12->host_ia32_efer) ||
		    ia32e != !!(vmcs12->host_ia32_efer & EFER_LMA) ||
12534
		    ia32e != !!(vmcs12->host_ia32_efer & EFER_LME))
12535
			return 1;
12536 12537
	}

12538 12539 12540 12541 12542
	if ((vmcs12->vm_entry_controls & VM_ENTRY_LOAD_BNDCFGS) &&
		(is_noncanonical_address(vmcs12->guest_bndcfgs & PAGE_MASK, vcpu) ||
		(vmcs12->guest_bndcfgs & MSR_IA32_BNDCFGS_RSVD)))
			return 1;

12543 12544 12545
	return 0;
}

12546
/*
12547 12548
 * If exit_qual is NULL, this is being called from state restore (either RSM
 * or KVM_SET_NESTED_STATE).  Otherwise it's called from vmlaunch/vmresume.
12549 12550
 */
static int enter_vmx_non_root_mode(struct kvm_vcpu *vcpu, u32 *exit_qual)
12551 12552 12553
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);
	struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
12554 12555
	bool from_vmentry = !!exit_qual;
	u32 dummy_exit_qual;
12556
	u32 vmcs01_cpu_exec_ctrl;
12557
	int r = 0;
12558

12559 12560
	vmcs01_cpu_exec_ctrl = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);

12561 12562 12563 12564 12565
	enter_guest_mode(vcpu);

	if (!(vmcs12->vm_entry_controls & VM_ENTRY_LOAD_DEBUG_CONTROLS))
		vmx->nested.vmcs01_debugctl = vmcs_read64(GUEST_IA32_DEBUGCTL);

J
Jim Mattson 已提交
12566
	vmx_switch_vmcs(vcpu, &vmx->nested.vmcs02);
12567 12568
	vmx_segment_cache_clear(vmx);

12569 12570 12571 12572
	if (vmcs12->cpu_based_vm_exec_control & CPU_BASED_USE_TSC_OFFSETING)
		vcpu->arch.tsc_offset += vmcs12->tsc_offset;

	r = EXIT_REASON_INVALID_STATE;
12573
	if (prepare_vmcs02(vcpu, vmcs12, from_vmentry ? exit_qual : &dummy_exit_qual))
12574
		goto fail;
12575

12576 12577
	if (from_vmentry) {
		nested_get_vmcs12_pages(vcpu);
12578

12579 12580 12581 12582 12583 12584 12585 12586 12587 12588 12589 12590 12591 12592 12593 12594
		r = EXIT_REASON_MSR_LOAD_FAIL;
		*exit_qual = nested_vmx_load_msr(vcpu,
	     					 vmcs12->vm_entry_msr_load_addr,
					      	 vmcs12->vm_entry_msr_load_count);
		if (*exit_qual)
			goto fail;
	} else {
		/*
		 * The MMU is not initialized to point at the right entities yet and
		 * "get pages" would need to read data from the guest (i.e. we will
		 * need to perform gpa to hpa translation). Request a call
		 * to nested_get_vmcs12_pages before the next VM-entry.  The MSRs
		 * have already been set at vmentry time and should not be reset.
		 */
		kvm_make_request(KVM_REQ_GET_VMCS12_PAGES, vcpu);
	}
12595

12596 12597 12598 12599 12600 12601 12602 12603 12604 12605 12606 12607 12608 12609 12610 12611 12612 12613 12614
	/*
	 * If L1 had a pending IRQ/NMI until it executed
	 * VMLAUNCH/VMRESUME which wasn't delivered because it was
	 * disallowed (e.g. interrupts disabled), L0 needs to
	 * evaluate if this pending event should cause an exit from L2
	 * to L1 or delivered directly to L2 (e.g. In case L1 don't
	 * intercept EXTERNAL_INTERRUPT).
	 *
	 * Usually this would be handled by L0 requesting a
	 * IRQ/NMI window by setting VMCS accordingly. However,
	 * this setting was done on VMCS01 and now VMCS02 is active
	 * instead. Thus, we force L0 to perform pending event
	 * evaluation by requesting a KVM_REQ_EVENT.
	 */
	if (vmcs01_cpu_exec_ctrl &
		(CPU_BASED_VIRTUAL_INTR_PENDING | CPU_BASED_VIRTUAL_NMI_PENDING)) {
		kvm_make_request(KVM_REQ_EVENT, vcpu);
	}

12615 12616 12617 12618 12619 12620 12621
	/*
	 * Note no nested_vmx_succeed or nested_vmx_fail here. At this point
	 * we are no longer running L1, and VMLAUNCH/VMRESUME has not yet
	 * returned as far as L1 is concerned. It will only return (and set
	 * the success flag) when L2 exits (see nested_vmx_vmexit()).
	 */
	return 0;
12622 12623 12624 12625 12626 12627

fail:
	if (vmcs12->cpu_based_vm_exec_control & CPU_BASED_USE_TSC_OFFSETING)
		vcpu->arch.tsc_offset -= vmcs12->tsc_offset;
	leave_guest_mode(vcpu);
	vmx_switch_vmcs(vcpu, &vmx->vmcs01);
12628
	return r;
12629 12630
}

12631 12632 12633 12634 12635 12636 12637 12638
/*
 * nested_vmx_run() handles a nested entry, i.e., a VMLAUNCH or VMRESUME on L1
 * for running an L2 nested guest.
 */
static int nested_vmx_run(struct kvm_vcpu *vcpu, bool launch)
{
	struct vmcs12 *vmcs12;
	struct vcpu_vmx *vmx = to_vmx(vcpu);
12639
	u32 interrupt_shadow = vmx_get_interrupt_shadow(vcpu);
12640 12641 12642 12643 12644 12645 12646 12647 12648 12649 12650
	u32 exit_qual;
	int ret;

	if (!nested_vmx_check_permission(vcpu))
		return 1;

	if (!nested_vmx_check_vmcs12(vcpu))
		goto out;

	vmcs12 = get_vmcs12(vcpu);

12651 12652 12653 12654 12655 12656 12657 12658 12659 12660 12661
	/*
	 * Can't VMLAUNCH or VMRESUME a shadow VMCS. Despite the fact
	 * that there *is* a valid VMCS pointer, RFLAGS.CF is set
	 * rather than RFLAGS.ZF, and no error number is stored to the
	 * VM-instruction error field.
	 */
	if (vmcs12->hdr.shadow_vmcs) {
		nested_vmx_failInvalid(vcpu);
		goto out;
	}

12662 12663 12664 12665 12666 12667 12668 12669 12670 12671 12672 12673 12674
	if (enable_shadow_vmcs)
		copy_shadow_to_vmcs12(vmx);

	/*
	 * The nested entry process starts with enforcing various prerequisites
	 * on vmcs12 as required by the Intel SDM, and act appropriately when
	 * they fail: As the SDM explains, some conditions should cause the
	 * instruction to fail, while others will cause the instruction to seem
	 * to succeed, but return an EXIT_REASON_INVALID_STATE.
	 * To speed up the normal (success) code path, we should avoid checking
	 * for misconfigurations which will anyway be caught by the processor
	 * when using the merged vmcs02.
	 */
12675 12676 12677 12678 12679 12680
	if (interrupt_shadow & KVM_X86_SHADOW_INT_MOV_SS) {
		nested_vmx_failValid(vcpu,
				     VMXERR_ENTRY_EVENTS_BLOCKED_BY_MOV_SS);
		goto out;
	}

12681 12682 12683 12684 12685 12686 12687 12688 12689 12690 12691 12692 12693 12694 12695 12696 12697 12698 12699 12700 12701 12702 12703 12704 12705 12706 12707
	if (vmcs12->launch_state == launch) {
		nested_vmx_failValid(vcpu,
			launch ? VMXERR_VMLAUNCH_NONCLEAR_VMCS
			       : VMXERR_VMRESUME_NONLAUNCHED_VMCS);
		goto out;
	}

	ret = check_vmentry_prereqs(vcpu, vmcs12);
	if (ret) {
		nested_vmx_failValid(vcpu, ret);
		goto out;
	}

	/*
	 * After this point, the trap flag no longer triggers a singlestep trap
	 * on the vm entry instructions; don't call kvm_skip_emulated_instruction.
	 * This is not 100% correct; for performance reasons, we delegate most
	 * of the checks on host state to the processor.  If those fail,
	 * the singlestep trap is missed.
	 */
	skip_emulated_instruction(vcpu);

	ret = check_vmentry_postreqs(vcpu, vmcs12, &exit_qual);
	if (ret) {
		nested_vmx_entry_failure(vcpu, vmcs12,
					 EXIT_REASON_INVALID_STATE, exit_qual);
		return 1;
12708 12709
	}

12710 12711 12712 12713 12714
	/*
	 * We're finally done with prerequisite checking, and can start with
	 * the nested entry.
	 */

12715
	vmx->nested.nested_run_pending = 1;
12716
	ret = enter_vmx_non_root_mode(vcpu, &exit_qual);
12717
	if (ret) {
12718
		nested_vmx_entry_failure(vcpu, vmcs12, ret, exit_qual);
12719
		vmx->nested.nested_run_pending = 0;
12720
		return 1;
12721
	}
12722

P
Paolo Bonzini 已提交
12723 12724 12725
	/* Hide L1D cache contents from the nested guest.  */
	vmx->vcpu.arch.l1tf_flush_l1d = true;

12726 12727 12728 12729 12730 12731 12732 12733 12734 12735 12736 12737
	/*
	 * Must happen outside of enter_vmx_non_root_mode() as it will
	 * also be used as part of restoring nVMX state for
	 * snapshot restore (migration).
	 *
	 * In this flow, it is assumed that vmcs12 cache was
	 * trasferred as part of captured nVMX state and should
	 * therefore not be read from guest memory (which may not
	 * exist on destination host yet).
	 */
	nested_cache_shadow_vmcs12(vcpu, vmcs12);

12738 12739 12740 12741 12742
	/*
	 * If we're entering a halted L2 vcpu and the L2 vcpu won't be woken
	 * by event injection, halt vcpu.
	 */
	if ((vmcs12->guest_activity_state == GUEST_ACTIVITY_HLT) &&
12743 12744
	    !(vmcs12->vm_entry_intr_info_field & INTR_INFO_VALID_MASK)) {
		vmx->nested.nested_run_pending = 0;
12745
		return kvm_vcpu_halt(vcpu);
12746
	}
12747
	return 1;
12748 12749

out:
12750
	return kvm_skip_emulated_instruction(vcpu);
12751 12752
}

N
Nadav Har'El 已提交
12753 12754 12755 12756 12757 12758 12759 12760 12761 12762 12763 12764 12765 12766 12767 12768 12769 12770 12771 12772 12773 12774 12775 12776 12777 12778 12779 12780 12781 12782 12783 12784 12785 12786 12787 12788 12789
/*
 * On a nested exit from L2 to L1, vmcs12.guest_cr0 might not be up-to-date
 * because L2 may have changed some cr0 bits directly (CRO_GUEST_HOST_MASK).
 * This function returns the new value we should put in vmcs12.guest_cr0.
 * It's not enough to just return the vmcs02 GUEST_CR0. Rather,
 *  1. Bits that neither L0 nor L1 trapped, were set directly by L2 and are now
 *     available in vmcs02 GUEST_CR0. (Note: It's enough to check that L0
 *     didn't trap the bit, because if L1 did, so would L0).
 *  2. Bits that L1 asked to trap (and therefore L0 also did) could not have
 *     been modified by L2, and L1 knows it. So just leave the old value of
 *     the bit from vmcs12.guest_cr0. Note that the bit from vmcs02 GUEST_CR0
 *     isn't relevant, because if L0 traps this bit it can set it to anything.
 *  3. Bits that L1 didn't trap, but L0 did. L1 believes the guest could have
 *     changed these bits, and therefore they need to be updated, but L0
 *     didn't necessarily allow them to be changed in GUEST_CR0 - and rather
 *     put them in vmcs02 CR0_READ_SHADOW. So take these bits from there.
 */
static inline unsigned long
vmcs12_guest_cr0(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12)
{
	return
	/*1*/	(vmcs_readl(GUEST_CR0) & vcpu->arch.cr0_guest_owned_bits) |
	/*2*/	(vmcs12->guest_cr0 & vmcs12->cr0_guest_host_mask) |
	/*3*/	(vmcs_readl(CR0_READ_SHADOW) & ~(vmcs12->cr0_guest_host_mask |
			vcpu->arch.cr0_guest_owned_bits));
}

static inline unsigned long
vmcs12_guest_cr4(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12)
{
	return
	/*1*/	(vmcs_readl(GUEST_CR4) & vcpu->arch.cr4_guest_owned_bits) |
	/*2*/	(vmcs12->guest_cr4 & vmcs12->cr4_guest_host_mask) |
	/*3*/	(vmcs_readl(CR4_READ_SHADOW) & ~(vmcs12->cr4_guest_host_mask |
			vcpu->arch.cr4_guest_owned_bits));
}

12790 12791 12792 12793 12794 12795
static void vmcs12_save_pending_event(struct kvm_vcpu *vcpu,
				       struct vmcs12 *vmcs12)
{
	u32 idt_vectoring;
	unsigned int nr;

12796
	if (vcpu->arch.exception.injected) {
12797 12798 12799 12800 12801 12802 12803 12804 12805 12806 12807 12808 12809 12810 12811 12812 12813
		nr = vcpu->arch.exception.nr;
		idt_vectoring = nr | VECTORING_INFO_VALID_MASK;

		if (kvm_exception_is_soft(nr)) {
			vmcs12->vm_exit_instruction_len =
				vcpu->arch.event_exit_inst_len;
			idt_vectoring |= INTR_TYPE_SOFT_EXCEPTION;
		} else
			idt_vectoring |= INTR_TYPE_HARD_EXCEPTION;

		if (vcpu->arch.exception.has_error_code) {
			idt_vectoring |= VECTORING_INFO_DELIVER_CODE_MASK;
			vmcs12->idt_vectoring_error_code =
				vcpu->arch.exception.error_code;
		}

		vmcs12->idt_vectoring_info_field = idt_vectoring;
J
Jan Kiszka 已提交
12814
	} else if (vcpu->arch.nmi_injected) {
12815 12816
		vmcs12->idt_vectoring_info_field =
			INTR_TYPE_NMI_INTR | INTR_INFO_VALID_MASK | NMI_VECTOR;
12817
	} else if (vcpu->arch.interrupt.injected) {
12818 12819 12820 12821 12822 12823 12824 12825 12826 12827 12828 12829 12830 12831
		nr = vcpu->arch.interrupt.nr;
		idt_vectoring = nr | VECTORING_INFO_VALID_MASK;

		if (vcpu->arch.interrupt.soft) {
			idt_vectoring |= INTR_TYPE_SOFT_INTR;
			vmcs12->vm_entry_instruction_len =
				vcpu->arch.event_exit_inst_len;
		} else
			idt_vectoring |= INTR_TYPE_EXT_INTR;

		vmcs12->idt_vectoring_info_field = idt_vectoring;
	}
}

12832 12833 12834
static int vmx_check_nested_events(struct kvm_vcpu *vcpu, bool external_intr)
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);
12835
	unsigned long exit_qual;
12836 12837
	bool block_nested_events =
	    vmx->nested.nested_run_pending || kvm_event_needs_reinjection(vcpu);
12838

12839 12840
	if (vcpu->arch.exception.pending &&
		nested_vmx_check_exception(vcpu, &exit_qual)) {
12841
		if (block_nested_events)
12842 12843 12844 12845 12846
			return -EBUSY;
		nested_vmx_inject_exception_vmexit(vcpu, exit_qual);
		return 0;
	}

12847 12848
	if (nested_cpu_has_preemption_timer(get_vmcs12(vcpu)) &&
	    vmx->nested.preemption_timer_expired) {
12849
		if (block_nested_events)
12850 12851 12852 12853 12854
			return -EBUSY;
		nested_vmx_vmexit(vcpu, EXIT_REASON_PREEMPTION_TIMER, 0, 0);
		return 0;
	}

12855
	if (vcpu->arch.nmi_pending && nested_exit_on_nmi(vcpu)) {
12856
		if (block_nested_events)
12857 12858 12859 12860 12861 12862 12863 12864 12865 12866 12867 12868 12869 12870 12871
			return -EBUSY;
		nested_vmx_vmexit(vcpu, EXIT_REASON_EXCEPTION_NMI,
				  NMI_VECTOR | INTR_TYPE_NMI_INTR |
				  INTR_INFO_VALID_MASK, 0);
		/*
		 * The NMI-triggered VM exit counts as injection:
		 * clear this one and block further NMIs.
		 */
		vcpu->arch.nmi_pending = 0;
		vmx_set_nmi_mask(vcpu, true);
		return 0;
	}

	if ((kvm_cpu_has_interrupt(vcpu) || external_intr) &&
	    nested_exit_on_intr(vcpu)) {
12872
		if (block_nested_events)
12873 12874
			return -EBUSY;
		nested_vmx_vmexit(vcpu, EXIT_REASON_EXTERNAL_INTERRUPT, 0, 0);
12875
		return 0;
12876 12877
	}

12878 12879
	vmx_complete_nested_posted_interrupt(vcpu);
	return 0;
12880 12881
}

12882 12883 12884 12885 12886 12887 12888 12889 12890 12891 12892 12893 12894 12895
static u32 vmx_get_preemption_timer_value(struct kvm_vcpu *vcpu)
{
	ktime_t remaining =
		hrtimer_get_remaining(&to_vmx(vcpu)->nested.preemption_timer);
	u64 value;

	if (ktime_to_ns(remaining) <= 0)
		return 0;

	value = ktime_to_ns(remaining) * vcpu->arch.virtual_tsc_khz;
	do_div(value, 1000000);
	return value >> VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE;
}

N
Nadav Har'El 已提交
12896
/*
12897 12898 12899 12900
 * Update the guest state fields of vmcs12 to reflect changes that
 * occurred while L2 was running. (The "IA-32e mode guest" bit of the
 * VM-entry controls is also updated, since this is really a guest
 * state bit.)
N
Nadav Har'El 已提交
12901
 */
12902
static void sync_vmcs12(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12)
N
Nadav Har'El 已提交
12903 12904 12905 12906 12907 12908 12909 12910 12911 12912 12913 12914 12915 12916 12917 12918 12919 12920 12921 12922 12923 12924 12925 12926 12927 12928 12929 12930 12931 12932 12933 12934 12935 12936 12937 12938 12939 12940 12941 12942 12943 12944 12945 12946 12947 12948 12949 12950 12951
{
	vmcs12->guest_cr0 = vmcs12_guest_cr0(vcpu, vmcs12);
	vmcs12->guest_cr4 = vmcs12_guest_cr4(vcpu, vmcs12);

	vmcs12->guest_rsp = kvm_register_read(vcpu, VCPU_REGS_RSP);
	vmcs12->guest_rip = kvm_register_read(vcpu, VCPU_REGS_RIP);
	vmcs12->guest_rflags = vmcs_readl(GUEST_RFLAGS);

	vmcs12->guest_es_selector = vmcs_read16(GUEST_ES_SELECTOR);
	vmcs12->guest_cs_selector = vmcs_read16(GUEST_CS_SELECTOR);
	vmcs12->guest_ss_selector = vmcs_read16(GUEST_SS_SELECTOR);
	vmcs12->guest_ds_selector = vmcs_read16(GUEST_DS_SELECTOR);
	vmcs12->guest_fs_selector = vmcs_read16(GUEST_FS_SELECTOR);
	vmcs12->guest_gs_selector = vmcs_read16(GUEST_GS_SELECTOR);
	vmcs12->guest_ldtr_selector = vmcs_read16(GUEST_LDTR_SELECTOR);
	vmcs12->guest_tr_selector = vmcs_read16(GUEST_TR_SELECTOR);
	vmcs12->guest_es_limit = vmcs_read32(GUEST_ES_LIMIT);
	vmcs12->guest_cs_limit = vmcs_read32(GUEST_CS_LIMIT);
	vmcs12->guest_ss_limit = vmcs_read32(GUEST_SS_LIMIT);
	vmcs12->guest_ds_limit = vmcs_read32(GUEST_DS_LIMIT);
	vmcs12->guest_fs_limit = vmcs_read32(GUEST_FS_LIMIT);
	vmcs12->guest_gs_limit = vmcs_read32(GUEST_GS_LIMIT);
	vmcs12->guest_ldtr_limit = vmcs_read32(GUEST_LDTR_LIMIT);
	vmcs12->guest_tr_limit = vmcs_read32(GUEST_TR_LIMIT);
	vmcs12->guest_gdtr_limit = vmcs_read32(GUEST_GDTR_LIMIT);
	vmcs12->guest_idtr_limit = vmcs_read32(GUEST_IDTR_LIMIT);
	vmcs12->guest_es_ar_bytes = vmcs_read32(GUEST_ES_AR_BYTES);
	vmcs12->guest_cs_ar_bytes = vmcs_read32(GUEST_CS_AR_BYTES);
	vmcs12->guest_ss_ar_bytes = vmcs_read32(GUEST_SS_AR_BYTES);
	vmcs12->guest_ds_ar_bytes = vmcs_read32(GUEST_DS_AR_BYTES);
	vmcs12->guest_fs_ar_bytes = vmcs_read32(GUEST_FS_AR_BYTES);
	vmcs12->guest_gs_ar_bytes = vmcs_read32(GUEST_GS_AR_BYTES);
	vmcs12->guest_ldtr_ar_bytes = vmcs_read32(GUEST_LDTR_AR_BYTES);
	vmcs12->guest_tr_ar_bytes = vmcs_read32(GUEST_TR_AR_BYTES);
	vmcs12->guest_es_base = vmcs_readl(GUEST_ES_BASE);
	vmcs12->guest_cs_base = vmcs_readl(GUEST_CS_BASE);
	vmcs12->guest_ss_base = vmcs_readl(GUEST_SS_BASE);
	vmcs12->guest_ds_base = vmcs_readl(GUEST_DS_BASE);
	vmcs12->guest_fs_base = vmcs_readl(GUEST_FS_BASE);
	vmcs12->guest_gs_base = vmcs_readl(GUEST_GS_BASE);
	vmcs12->guest_ldtr_base = vmcs_readl(GUEST_LDTR_BASE);
	vmcs12->guest_tr_base = vmcs_readl(GUEST_TR_BASE);
	vmcs12->guest_gdtr_base = vmcs_readl(GUEST_GDTR_BASE);
	vmcs12->guest_idtr_base = vmcs_readl(GUEST_IDTR_BASE);

	vmcs12->guest_interruptibility_info =
		vmcs_read32(GUEST_INTERRUPTIBILITY_INFO);
	vmcs12->guest_pending_dbg_exceptions =
		vmcs_readl(GUEST_PENDING_DBG_EXCEPTIONS);
12952 12953 12954 12955
	if (vcpu->arch.mp_state == KVM_MP_STATE_HALTED)
		vmcs12->guest_activity_state = GUEST_ACTIVITY_HLT;
	else
		vmcs12->guest_activity_state = GUEST_ACTIVITY_ACTIVE;
N
Nadav Har'El 已提交
12956

12957 12958 12959 12960 12961 12962 12963
	if (nested_cpu_has_preemption_timer(vmcs12)) {
		if (vmcs12->vm_exit_controls &
		    VM_EXIT_SAVE_VMX_PREEMPTION_TIMER)
			vmcs12->vmx_preemption_timer_value =
				vmx_get_preemption_timer_value(vcpu);
		hrtimer_cancel(&to_vmx(vcpu)->nested.preemption_timer);
	}
12964

12965 12966 12967 12968 12969 12970 12971 12972 12973
	/*
	 * In some cases (usually, nested EPT), L2 is allowed to change its
	 * own CR3 without exiting. If it has changed it, we must keep it.
	 * Of course, if L0 is using shadow page tables, GUEST_CR3 was defined
	 * by L0, not L1 or L2, so we mustn't unconditionally copy it to vmcs12.
	 *
	 * Additionally, restore L2's PDPTR to vmcs12.
	 */
	if (enable_ept) {
12974
		vmcs12->guest_cr3 = vmcs_readl(GUEST_CR3);
12975 12976 12977 12978 12979 12980
		vmcs12->guest_pdptr0 = vmcs_read64(GUEST_PDPTR0);
		vmcs12->guest_pdptr1 = vmcs_read64(GUEST_PDPTR1);
		vmcs12->guest_pdptr2 = vmcs_read64(GUEST_PDPTR2);
		vmcs12->guest_pdptr3 = vmcs_read64(GUEST_PDPTR3);
	}

12981
	vmcs12->guest_linear_address = vmcs_readl(GUEST_LINEAR_ADDRESS);
12982

12983 12984 12985
	if (nested_cpu_has_vid(vmcs12))
		vmcs12->guest_intr_status = vmcs_read16(GUEST_INTR_STATUS);

12986 12987
	vmcs12->vm_entry_controls =
		(vmcs12->vm_entry_controls & ~VM_ENTRY_IA32E_MODE) |
12988
		(vm_entry_controls_get(to_vmx(vcpu)) & VM_ENTRY_IA32E_MODE);
12989

12990 12991 12992 12993 12994
	if (vmcs12->vm_exit_controls & VM_EXIT_SAVE_DEBUG_CONTROLS) {
		kvm_get_dr(vcpu, 7, (unsigned long *)&vmcs12->guest_dr7);
		vmcs12->guest_ia32_debugctl = vmcs_read64(GUEST_IA32_DEBUGCTL);
	}

N
Nadav Har'El 已提交
12995 12996
	/* TODO: These cannot have changed unless we have MSR bitmaps and
	 * the relevant bit asks not to trap the change */
12997
	if (vmcs12->vm_exit_controls & VM_EXIT_SAVE_IA32_PAT)
N
Nadav Har'El 已提交
12998
		vmcs12->guest_ia32_pat = vmcs_read64(GUEST_IA32_PAT);
12999 13000
	if (vmcs12->vm_exit_controls & VM_EXIT_SAVE_IA32_EFER)
		vmcs12->guest_ia32_efer = vcpu->arch.efer;
N
Nadav Har'El 已提交
13001 13002 13003
	vmcs12->guest_sysenter_cs = vmcs_read32(GUEST_SYSENTER_CS);
	vmcs12->guest_sysenter_esp = vmcs_readl(GUEST_SYSENTER_ESP);
	vmcs12->guest_sysenter_eip = vmcs_readl(GUEST_SYSENTER_EIP);
13004
	if (kvm_mpx_supported())
13005
		vmcs12->guest_bndcfgs = vmcs_read64(GUEST_BNDCFGS);
13006 13007 13008 13009 13010 13011 13012 13013 13014 13015 13016 13017 13018 13019 13020 13021 13022 13023 13024
}

/*
 * prepare_vmcs12 is part of what we need to do when the nested L2 guest exits
 * and we want to prepare to run its L1 parent. L1 keeps a vmcs for L2 (vmcs12),
 * and this function updates it to reflect the changes to the guest state while
 * L2 was running (and perhaps made some exits which were handled directly by L0
 * without going back to L1), and to reflect the exit reason.
 * Note that we do not have to copy here all VMCS fields, just those that
 * could have changed by the L2 guest or the exit - i.e., the guest-state and
 * exit-information fields only. Other fields are modified by L1 with VMWRITE,
 * which already writes to vmcs12 directly.
 */
static void prepare_vmcs12(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12,
			   u32 exit_reason, u32 exit_intr_info,
			   unsigned long exit_qualification)
{
	/* update guest state fields: */
	sync_vmcs12(vcpu, vmcs12);
N
Nadav Har'El 已提交
13025 13026 13027

	/* update exit information fields: */

13028 13029 13030
	vmcs12->vm_exit_reason = exit_reason;
	vmcs12->exit_qualification = exit_qualification;
	vmcs12->vm_exit_intr_info = exit_intr_info;
13031

13032
	vmcs12->idt_vectoring_info_field = 0;
N
Nadav Har'El 已提交
13033 13034 13035
	vmcs12->vm_exit_instruction_len = vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
	vmcs12->vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);

13036
	if (!(vmcs12->vm_exit_reason & VMX_EXIT_REASONS_FAILED_VMENTRY)) {
13037 13038
		vmcs12->launch_state = 1;

13039 13040
		/* vm_entry_intr_info_field is cleared on exit. Emulate this
		 * instead of reading the real value. */
N
Nadav Har'El 已提交
13041
		vmcs12->vm_entry_intr_info_field &= ~INTR_INFO_VALID_MASK;
13042 13043 13044 13045 13046 13047 13048 13049 13050 13051 13052 13053 13054 13055 13056

		/*
		 * Transfer the event that L0 or L1 may wanted to inject into
		 * L2 to IDT_VECTORING_INFO_FIELD.
		 */
		vmcs12_save_pending_event(vcpu, vmcs12);
	}

	/*
	 * Drop what we picked up for L2 via vmx_complete_interrupts. It is
	 * preserved above and would only end up incorrectly in L1.
	 */
	vcpu->arch.nmi_injected = false;
	kvm_clear_exception_queue(vcpu);
	kvm_clear_interrupt_queue(vcpu);
N
Nadav Har'El 已提交
13057 13058
}

13059 13060 13061 13062 13063 13064 13065 13066 13067 13068 13069 13070 13071 13072 13073 13074 13075 13076
static void load_vmcs12_mmu_host_state(struct kvm_vcpu *vcpu,
			struct vmcs12 *vmcs12)
{
	u32 entry_failure_code;

	nested_ept_uninit_mmu_context(vcpu);

	/*
	 * Only PDPTE load can fail as the value of cr3 was checked on entry and
	 * couldn't have changed.
	 */
	if (nested_vmx_load_cr3(vcpu, vmcs12->host_cr3, false, &entry_failure_code))
		nested_vmx_abort(vcpu, VMX_ABORT_LOAD_HOST_PDPTE_FAIL);

	if (!enable_ept)
		vcpu->arch.walk_mmu->inject_page_fault = kvm_inject_page_fault;
}

N
Nadav Har'El 已提交
13077 13078 13079 13080 13081 13082 13083 13084 13085
/*
 * A part of what we need to when the nested L2 guest exits and we want to
 * run its L1 parent, is to reset L1's guest state to the host state specified
 * in vmcs12.
 * This function is to be called not only on normal nested exit, but also on
 * a nested entry failure, as explained in Intel's spec, 3B.23.7 ("VM-Entry
 * Failures During or After Loading Guest State").
 * This function should be called when the active VMCS is L1's (vmcs01).
 */
13086 13087
static void load_vmcs12_host_state(struct kvm_vcpu *vcpu,
				   struct vmcs12 *vmcs12)
N
Nadav Har'El 已提交
13088
{
13089 13090
	struct kvm_segment seg;

N
Nadav Har'El 已提交
13091 13092
	if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_EFER)
		vcpu->arch.efer = vmcs12->host_ia32_efer;
13093
	else if (vmcs12->vm_exit_controls & VM_EXIT_HOST_ADDR_SPACE_SIZE)
N
Nadav Har'El 已提交
13094 13095 13096 13097 13098 13099 13100
		vcpu->arch.efer |= (EFER_LMA | EFER_LME);
	else
		vcpu->arch.efer &= ~(EFER_LMA | EFER_LME);
	vmx_set_efer(vcpu, vcpu->arch.efer);

	kvm_register_write(vcpu, VCPU_REGS_RSP, vmcs12->host_rsp);
	kvm_register_write(vcpu, VCPU_REGS_RIP, vmcs12->host_rip);
13101
	vmx_set_rflags(vcpu, X86_EFLAGS_FIXED);
N
Nadav Har'El 已提交
13102 13103
	/*
	 * Note that calling vmx_set_cr0 is important, even if cr0 hasn't
13104 13105 13106 13107
	 * actually changed, because vmx_set_cr0 refers to efer set above.
	 *
	 * CR0_GUEST_HOST_MASK is already set in the original vmcs01
	 * (KVM doesn't change it);
N
Nadav Har'El 已提交
13108
	 */
13109
	vcpu->arch.cr0_guest_owned_bits = X86_CR0_TS;
13110
	vmx_set_cr0(vcpu, vmcs12->host_cr0);
N
Nadav Har'El 已提交
13111

13112
	/* Same as above - no reason to call set_cr4_guest_host_mask().  */
N
Nadav Har'El 已提交
13113
	vcpu->arch.cr4_guest_owned_bits = ~vmcs_readl(CR4_GUEST_HOST_MASK);
13114
	vmx_set_cr4(vcpu, vmcs12->host_cr4);
N
Nadav Har'El 已提交
13115

13116
	load_vmcs12_mmu_host_state(vcpu, vmcs12);
13117

13118 13119 13120 13121 13122 13123 13124 13125 13126 13127 13128 13129 13130 13131
	/*
	 * If vmcs01 don't use VPID, CPU flushes TLB on every
	 * VMEntry/VMExit. Thus, no need to flush TLB.
	 *
	 * If vmcs12 uses VPID, TLB entries populated by L2 are
	 * tagged with vmx->nested.vpid02 while L1 entries are tagged
	 * with vmx->vpid. Thus, no need to flush TLB.
	 *
	 * Therefore, flush TLB only in case vmcs01 uses VPID and
	 * vmcs12 don't use VPID as in this case L1 & L2 TLB entries
	 * are both tagged with vmx->vpid.
	 */
	if (enable_vpid &&
	    !(nested_cpu_has_vpid(vmcs12) && to_vmx(vcpu)->nested.vpid02)) {
13132
		vmx_flush_tlb(vcpu, true);
N
Nadav Har'El 已提交
13133 13134 13135 13136 13137 13138 13139
	}

	vmcs_write32(GUEST_SYSENTER_CS, vmcs12->host_ia32_sysenter_cs);
	vmcs_writel(GUEST_SYSENTER_ESP, vmcs12->host_ia32_sysenter_esp);
	vmcs_writel(GUEST_SYSENTER_EIP, vmcs12->host_ia32_sysenter_eip);
	vmcs_writel(GUEST_IDTR_BASE, vmcs12->host_idtr_base);
	vmcs_writel(GUEST_GDTR_BASE, vmcs12->host_gdtr_base);
13140 13141
	vmcs_write32(GUEST_IDTR_LIMIT, 0xFFFF);
	vmcs_write32(GUEST_GDTR_LIMIT, 0xFFFF);
N
Nadav Har'El 已提交
13142

13143 13144 13145 13146
	/* If not VM_EXIT_CLEAR_BNDCFGS, the L2 value propagates to L1.  */
	if (vmcs12->vm_exit_controls & VM_EXIT_CLEAR_BNDCFGS)
		vmcs_write64(GUEST_BNDCFGS, 0);

13147
	if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_PAT) {
N
Nadav Har'El 已提交
13148
		vmcs_write64(GUEST_IA32_PAT, vmcs12->host_ia32_pat);
13149 13150
		vcpu->arch.pat = vmcs12->host_ia32_pat;
	}
N
Nadav Har'El 已提交
13151 13152 13153
	if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL)
		vmcs_write64(GUEST_IA32_PERF_GLOBAL_CTRL,
			vmcs12->host_ia32_perf_global_ctrl);
13154

13155 13156 13157 13158 13159 13160 13161 13162 13163 13164 13165 13166 13167 13168 13169 13170 13171 13172 13173 13174 13175 13176 13177 13178 13179 13180 13181 13182 13183 13184 13185 13186 13187 13188 13189 13190 13191 13192
	/* Set L1 segment info according to Intel SDM
	    27.5.2 Loading Host Segment and Descriptor-Table Registers */
	seg = (struct kvm_segment) {
		.base = 0,
		.limit = 0xFFFFFFFF,
		.selector = vmcs12->host_cs_selector,
		.type = 11,
		.present = 1,
		.s = 1,
		.g = 1
	};
	if (vmcs12->vm_exit_controls & VM_EXIT_HOST_ADDR_SPACE_SIZE)
		seg.l = 1;
	else
		seg.db = 1;
	vmx_set_segment(vcpu, &seg, VCPU_SREG_CS);
	seg = (struct kvm_segment) {
		.base = 0,
		.limit = 0xFFFFFFFF,
		.type = 3,
		.present = 1,
		.s = 1,
		.db = 1,
		.g = 1
	};
	seg.selector = vmcs12->host_ds_selector;
	vmx_set_segment(vcpu, &seg, VCPU_SREG_DS);
	seg.selector = vmcs12->host_es_selector;
	vmx_set_segment(vcpu, &seg, VCPU_SREG_ES);
	seg.selector = vmcs12->host_ss_selector;
	vmx_set_segment(vcpu, &seg, VCPU_SREG_SS);
	seg.selector = vmcs12->host_fs_selector;
	seg.base = vmcs12->host_fs_base;
	vmx_set_segment(vcpu, &seg, VCPU_SREG_FS);
	seg.selector = vmcs12->host_gs_selector;
	seg.base = vmcs12->host_gs_base;
	vmx_set_segment(vcpu, &seg, VCPU_SREG_GS);
	seg = (struct kvm_segment) {
13193
		.base = vmcs12->host_tr_base,
13194 13195 13196 13197 13198 13199 13200
		.limit = 0x67,
		.selector = vmcs12->host_tr_selector,
		.type = 11,
		.present = 1
	};
	vmx_set_segment(vcpu, &seg, VCPU_SREG_TR);

13201 13202
	kvm_set_dr(vcpu, 7, 0x400);
	vmcs_write64(GUEST_IA32_DEBUGCTL, 0);
13203

13204
	if (cpu_has_vmx_msr_bitmap())
13205
		vmx_update_msr_bitmap(vcpu);
13206

13207 13208 13209
	if (nested_vmx_load_msr(vcpu, vmcs12->vm_exit_msr_load_addr,
				vmcs12->vm_exit_msr_load_count))
		nested_vmx_abort(vcpu, VMX_ABORT_LOAD_HOST_MSR_FAIL);
N
Nadav Har'El 已提交
13210 13211 13212 13213 13214 13215 13216
}

/*
 * Emulate an exit from nested guest (L2) to L1, i.e., prepare to run L1
 * and modify vmcs12 to make it see what it would expect to see there if
 * L2 was its real guest. Must only be called when in L2 (is_guest_mode())
 */
13217 13218 13219
static void nested_vmx_vmexit(struct kvm_vcpu *vcpu, u32 exit_reason,
			      u32 exit_intr_info,
			      unsigned long exit_qualification)
N
Nadav Har'El 已提交
13220 13221 13222 13223
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);
	struct vmcs12 *vmcs12 = get_vmcs12(vcpu);

13224 13225 13226
	/* trying to cancel vmlaunch/vmresume is a bug */
	WARN_ON_ONCE(vmx->nested.nested_run_pending);

13227 13228 13229 13230 13231 13232 13233 13234
	/*
	 * The only expected VM-instruction error is "VM entry with
	 * invalid control field(s)." Anything else indicates a
	 * problem with L0.
	 */
	WARN_ON_ONCE(vmx->fail && (vmcs_read32(VM_INSTRUCTION_ERROR) !=
				   VMXERR_ENTRY_INVALID_CONTROL_FIELD));

N
Nadav Har'El 已提交
13235 13236
	leave_guest_mode(vcpu);

13237 13238 13239
	if (vmcs12->cpu_based_vm_exec_control & CPU_BASED_USE_TSC_OFFSETING)
		vcpu->arch.tsc_offset -= vmcs12->tsc_offset;

13240
	if (likely(!vmx->fail)) {
13241 13242 13243 13244 13245
		if (exit_reason == -1)
			sync_vmcs12(vcpu, vmcs12);
		else
			prepare_vmcs12(vcpu, vmcs12, exit_reason, exit_intr_info,
				       exit_qualification);
13246

13247 13248 13249 13250 13251 13252 13253 13254 13255 13256 13257
		/*
		 * Must happen outside of sync_vmcs12() as it will
		 * also be used to capture vmcs12 cache as part of
		 * capturing nVMX state for snapshot (migration).
		 *
		 * Otherwise, this flush will dirty guest memory at a
		 * point it is already assumed by user-space to be
		 * immutable.
		 */
		nested_flush_cached_shadow_vmcs12(vcpu, vmcs12);

13258 13259 13260 13261
		if (nested_vmx_store_msr(vcpu, vmcs12->vm_exit_msr_store_addr,
					 vmcs12->vm_exit_msr_store_count))
			nested_vmx_abort(vcpu, VMX_ABORT_SAVE_GUEST_MSR_FAIL);
	}
13262

13263
	vmx_switch_vmcs(vcpu, &vmx->vmcs01);
13264 13265
	vm_entry_controls_reset_shadow(vmx);
	vm_exit_controls_reset_shadow(vmx);
13266 13267
	vmx_segment_cache_clear(vmx);

13268
	/* Update any VMCS fields that might have changed while L2 ran */
13269 13270
	vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, vmx->msr_autoload.host.nr);
	vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, vmx->msr_autoload.guest.nr);
13271
	vmcs_write64(TSC_OFFSET, vcpu->arch.tsc_offset);
13272

P
Peter Feiner 已提交
13273 13274
	if (kvm_has_tsc_control)
		decache_tsc_multiplier(vmx);
N
Nadav Har'El 已提交
13275

13276 13277 13278
	if (vmx->nested.change_vmcs01_virtual_apic_mode) {
		vmx->nested.change_vmcs01_virtual_apic_mode = false;
		vmx_set_virtual_apic_mode(vcpu);
13279 13280 13281
	} else if (!nested_cpu_has_ept(vmcs12) &&
		   nested_cpu_has2(vmcs12,
				   SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)) {
13282
		vmx_flush_tlb(vcpu, true);
13283
	}
N
Nadav Har'El 已提交
13284 13285 13286 13287 13288 13289

	/* This is needed for same reason as it was needed in prepare_vmcs02 */
	vmx->host_rsp = 0;

	/* Unpin physical memory we referred to in vmcs02 */
	if (vmx->nested.apic_access_page) {
13290
		kvm_release_page_dirty(vmx->nested.apic_access_page);
13291
		vmx->nested.apic_access_page = NULL;
N
Nadav Har'El 已提交
13292
	}
13293
	if (vmx->nested.virtual_apic_page) {
13294
		kvm_release_page_dirty(vmx->nested.virtual_apic_page);
13295
		vmx->nested.virtual_apic_page = NULL;
13296
	}
13297 13298
	if (vmx->nested.pi_desc_page) {
		kunmap(vmx->nested.pi_desc_page);
13299
		kvm_release_page_dirty(vmx->nested.pi_desc_page);
13300 13301 13302
		vmx->nested.pi_desc_page = NULL;
		vmx->nested.pi_desc = NULL;
	}
N
Nadav Har'El 已提交
13303

13304 13305 13306 13307
	/*
	 * We are now running in L2, mmu_notifier will force to reload the
	 * page's hpa for L2 vmcs. Need to reload it for L1 before entering L1.
	 */
13308
	kvm_make_request(KVM_REQ_APIC_PAGE_RELOAD, vcpu);
13309

13310
	if (enable_shadow_vmcs && exit_reason != -1)
13311
		vmx->nested.sync_shadow_vmcs = true;
13312 13313 13314

	/* in case we halted in L2 */
	vcpu->arch.mp_state = KVM_MP_STATE_RUNNABLE;
13315 13316 13317 13318 13319 13320 13321 13322 13323 13324 13325 13326 13327 13328 13329 13330 13331 13332 13333

	if (likely(!vmx->fail)) {
		/*
		 * TODO: SDM says that with acknowledge interrupt on
		 * exit, bit 31 of the VM-exit interrupt information
		 * (valid interrupt) is always set to 1 on
		 * EXIT_REASON_EXTERNAL_INTERRUPT, so we shouldn't
		 * need kvm_cpu_has_interrupt().  See the commit
		 * message for details.
		 */
		if (nested_exit_intr_ack_set(vcpu) &&
		    exit_reason == EXIT_REASON_EXTERNAL_INTERRUPT &&
		    kvm_cpu_has_interrupt(vcpu)) {
			int irq = kvm_cpu_get_interrupt(vcpu);
			WARN_ON(irq < 0);
			vmcs12->vm_exit_intr_info = irq |
				INTR_INFO_VALID_MASK | INTR_TYPE_EXT_INTR;
		}

13334 13335 13336 13337 13338 13339 13340
		if (exit_reason != -1)
			trace_kvm_nested_vmexit_inject(vmcs12->vm_exit_reason,
						       vmcs12->exit_qualification,
						       vmcs12->idt_vectoring_info_field,
						       vmcs12->vm_exit_intr_info,
						       vmcs12->vm_exit_intr_error_code,
						       KVM_ISA_VMX);
13341 13342 13343 13344 13345 13346 13347 13348 13349 13350 13351 13352 13353 13354

		load_vmcs12_host_state(vcpu, vmcs12);

		return;
	}
	
	/*
	 * After an early L2 VM-entry failure, we're now back
	 * in L1 which thinks it just finished a VMLAUNCH or
	 * VMRESUME instruction, so we need to set the failure
	 * flag and the VM-instruction error field of the VMCS
	 * accordingly.
	 */
	nested_vmx_failValid(vcpu, VMXERR_ENTRY_INVALID_CONTROL_FIELD);
13355 13356 13357

	load_vmcs12_mmu_host_state(vcpu, vmcs12);

13358 13359 13360 13361 13362 13363 13364
	/*
	 * The emulated instruction was already skipped in
	 * nested_vmx_run, but the updated RIP was never
	 * written back to the vmcs01.
	 */
	skip_emulated_instruction(vcpu);
	vmx->fail = 0;
N
Nadav Har'El 已提交
13365 13366
}

13367 13368 13369 13370 13371
/*
 * Forcibly leave nested mode in order to be able to reset the VCPU later on.
 */
static void vmx_leave_nested(struct kvm_vcpu *vcpu)
{
13372 13373
	if (is_guest_mode(vcpu)) {
		to_vmx(vcpu)->nested.nested_run_pending = 0;
13374
		nested_vmx_vmexit(vcpu, -1, 0, 0);
13375
	}
13376 13377 13378
	free_nested(to_vmx(vcpu));
}

13379 13380 13381 13382 13383 13384 13385 13386 13387 13388 13389 13390 13391 13392 13393
/*
 * L1's failure to enter L2 is a subset of a normal exit, as explained in
 * 23.7 "VM-entry failures during or after loading guest state" (this also
 * lists the acceptable exit-reason and exit-qualification parameters).
 * It should only be called before L2 actually succeeded to run, and when
 * vmcs01 is current (it doesn't leave_guest_mode() or switch vmcss).
 */
static void nested_vmx_entry_failure(struct kvm_vcpu *vcpu,
			struct vmcs12 *vmcs12,
			u32 reason, unsigned long qualification)
{
	load_vmcs12_host_state(vcpu, vmcs12);
	vmcs12->vm_exit_reason = reason | VMX_EXIT_REASONS_FAILED_VMENTRY;
	vmcs12->exit_qualification = qualification;
	nested_vmx_succeed(vcpu);
13394 13395
	if (enable_shadow_vmcs)
		to_vmx(vcpu)->nested.sync_shadow_vmcs = true;
13396 13397
}

13398 13399 13400 13401
static int vmx_check_intercept(struct kvm_vcpu *vcpu,
			       struct x86_instruction_info *info,
			       enum x86_intercept_stage stage)
{
P
Paolo Bonzini 已提交
13402 13403 13404 13405 13406 13407 13408 13409 13410 13411 13412 13413 13414 13415 13416
	struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
	struct x86_emulate_ctxt *ctxt = &vcpu->arch.emulate_ctxt;

	/*
	 * RDPID causes #UD if disabled through secondary execution controls.
	 * Because it is marked as EmulateOnUD, we need to intercept it here.
	 */
	if (info->intercept == x86_intercept_rdtscp &&
	    !nested_cpu_has2(vmcs12, SECONDARY_EXEC_RDTSCP)) {
		ctxt->exception.vector = UD_VECTOR;
		ctxt->exception.error_code_valid = false;
		return X86EMUL_PROPAGATE_FAULT;
	}

	/* TODO: check more intercepts... */
13417 13418 13419
	return X86EMUL_CONTINUE;
}

13420 13421 13422 13423 13424 13425 13426 13427 13428 13429 13430 13431 13432 13433 13434 13435 13436 13437 13438 13439 13440
#ifdef CONFIG_X86_64
/* (a << shift) / divisor, return 1 if overflow otherwise 0 */
static inline int u64_shl_div_u64(u64 a, unsigned int shift,
				  u64 divisor, u64 *result)
{
	u64 low = a << shift, high = a >> (64 - shift);

	/* To avoid the overflow on divq */
	if (high >= divisor)
		return 1;

	/* Low hold the result, high hold rem which is discarded */
	asm("divq %2\n\t" : "=a" (low), "=d" (high) :
	    "rm" (divisor), "0" (low), "1" (high));
	*result = low;

	return 0;
}

static int vmx_set_hv_timer(struct kvm_vcpu *vcpu, u64 guest_deadline_tsc)
{
13441
	struct vcpu_vmx *vmx;
13442
	u64 tscl, guest_tscl, delta_tsc, lapic_timer_advance_cycles;
13443 13444 13445 13446 13447 13448 13449 13450

	if (kvm_mwait_in_guest(vcpu->kvm))
		return -EOPNOTSUPP;

	vmx = to_vmx(vcpu);
	tscl = rdtsc();
	guest_tscl = kvm_read_l1_tsc(vcpu, tscl);
	delta_tsc = max(guest_deadline_tsc, guest_tscl) - guest_tscl;
13451 13452 13453 13454 13455 13456
	lapic_timer_advance_cycles = nsec_to_cycles(vcpu, lapic_timer_advance_ns);

	if (delta_tsc > lapic_timer_advance_cycles)
		delta_tsc -= lapic_timer_advance_cycles;
	else
		delta_tsc = 0;
13457 13458 13459 13460 13461 13462 13463 13464 13465 13466 13467 13468 13469 13470 13471 13472 13473 13474 13475

	/* Convert to host delta tsc if tsc scaling is enabled */
	if (vcpu->arch.tsc_scaling_ratio != kvm_default_tsc_scaling_ratio &&
			u64_shl_div_u64(delta_tsc,
				kvm_tsc_scaling_ratio_frac_bits,
				vcpu->arch.tsc_scaling_ratio,
				&delta_tsc))
		return -ERANGE;

	/*
	 * If the delta tsc can't fit in the 32 bit after the multi shift,
	 * we can't use the preemption timer.
	 * It's possible that it fits on later vmentries, but checking
	 * on every vmentry is costly so we just use an hrtimer.
	 */
	if (delta_tsc >> (cpu_preemption_timer_multi + 32))
		return -ERANGE;

	vmx->hv_deadline_tsc = tscl + delta_tsc;
13476
	return delta_tsc == 0;
13477 13478 13479 13480
}

static void vmx_cancel_hv_timer(struct kvm_vcpu *vcpu)
{
13481
	to_vmx(vcpu)->hv_deadline_tsc = -1;
13482 13483 13484
}
#endif

13485
static void vmx_sched_in(struct kvm_vcpu *vcpu, int cpu)
13486
{
13487
	if (!kvm_pause_in_guest(vcpu->kvm))
R
Radim Krčmář 已提交
13488
		shrink_ple_window(vcpu);
13489 13490
}

K
Kai Huang 已提交
13491 13492 13493 13494 13495 13496 13497 13498 13499 13500 13501 13502 13503 13504 13505 13506 13507 13508
static void vmx_slot_enable_log_dirty(struct kvm *kvm,
				     struct kvm_memory_slot *slot)
{
	kvm_mmu_slot_leaf_clear_dirty(kvm, slot);
	kvm_mmu_slot_largepage_remove_write_access(kvm, slot);
}

static void vmx_slot_disable_log_dirty(struct kvm *kvm,
				       struct kvm_memory_slot *slot)
{
	kvm_mmu_slot_set_dirty(kvm, slot);
}

static void vmx_flush_log_dirty(struct kvm *kvm)
{
	kvm_flush_pml_buffers(kvm);
}

13509 13510 13511 13512 13513 13514 13515 13516 13517 13518 13519 13520 13521 13522 13523 13524 13525 13526 13527 13528
static int vmx_write_pml_buffer(struct kvm_vcpu *vcpu)
{
	struct vmcs12 *vmcs12;
	struct vcpu_vmx *vmx = to_vmx(vcpu);
	gpa_t gpa;
	struct page *page = NULL;
	u64 *pml_address;

	if (is_guest_mode(vcpu)) {
		WARN_ON_ONCE(vmx->nested.pml_full);

		/*
		 * Check if PML is enabled for the nested guest.
		 * Whether eptp bit 6 is set is already checked
		 * as part of A/D emulation.
		 */
		vmcs12 = get_vmcs12(vcpu);
		if (!nested_cpu_has_pml(vmcs12))
			return 0;

13529
		if (vmcs12->guest_pml_index >= PML_ENTITY_NUM) {
13530 13531 13532 13533 13534 13535
			vmx->nested.pml_full = true;
			return 1;
		}

		gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS) & ~0xFFFull;

13536 13537
		page = kvm_vcpu_gpa_to_page(vcpu, vmcs12->pml_address);
		if (is_error_page(page))
13538 13539 13540 13541 13542
			return 0;

		pml_address = kmap(page);
		pml_address[vmcs12->guest_pml_index--] = gpa;
		kunmap(page);
13543
		kvm_release_page_clean(page);
13544 13545 13546 13547 13548
	}

	return 0;
}

K
Kai Huang 已提交
13549 13550 13551 13552 13553 13554 13555
static void vmx_enable_log_dirty_pt_masked(struct kvm *kvm,
					   struct kvm_memory_slot *memslot,
					   gfn_t offset, unsigned long mask)
{
	kvm_mmu_clear_dirty_pt_masked(kvm, memslot, offset, mask);
}

13556 13557 13558 13559 13560 13561 13562 13563
static void __pi_post_block(struct kvm_vcpu *vcpu)
{
	struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
	struct pi_desc old, new;
	unsigned int dest;

	do {
		old.control = new.control = pi_desc->control;
13564 13565
		WARN(old.nv != POSTED_INTR_WAKEUP_VECTOR,
		     "Wakeup handler not enabled while the VCPU is blocked\n");
13566 13567 13568 13569 13570 13571 13572 13573 13574 13575

		dest = cpu_physical_id(vcpu->cpu);

		if (x2apic_enabled())
			new.ndst = dest;
		else
			new.ndst = (dest << 8) & 0xFF00;

		/* set 'NV' to 'notification vector' */
		new.nv = POSTED_INTR_VECTOR;
P
Paolo Bonzini 已提交
13576 13577
	} while (cmpxchg64(&pi_desc->control, old.control,
			   new.control) != old.control);
13578

13579 13580
	if (!WARN_ON_ONCE(vcpu->pre_pcpu == -1)) {
		spin_lock(&per_cpu(blocked_vcpu_on_cpu_lock, vcpu->pre_pcpu));
13581
		list_del(&vcpu->blocked_vcpu_list);
13582
		spin_unlock(&per_cpu(blocked_vcpu_on_cpu_lock, vcpu->pre_pcpu));
13583 13584 13585 13586
		vcpu->pre_pcpu = -1;
	}
}

13587 13588 13589 13590 13591 13592 13593 13594 13595 13596 13597 13598 13599
/*
 * This routine does the following things for vCPU which is going
 * to be blocked if VT-d PI is enabled.
 * - Store the vCPU to the wakeup list, so when interrupts happen
 *   we can find the right vCPU to wake up.
 * - Change the Posted-interrupt descriptor as below:
 *      'NDST' <-- vcpu->pre_pcpu
 *      'NV' <-- POSTED_INTR_WAKEUP_VECTOR
 * - If 'ON' is set during this process, which means at least one
 *   interrupt is posted for this vCPU, we cannot block it, in
 *   this case, return 1, otherwise, return 0.
 *
 */
13600
static int pi_pre_block(struct kvm_vcpu *vcpu)
13601 13602 13603 13604 13605 13606
{
	unsigned int dest;
	struct pi_desc old, new;
	struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);

	if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
13607 13608
		!irq_remapping_cap(IRQ_POSTING_CAP)  ||
		!kvm_vcpu_apicv_active(vcpu))
13609 13610
		return 0;

13611 13612 13613 13614 13615 13616 13617 13618 13619 13620
	WARN_ON(irqs_disabled());
	local_irq_disable();
	if (!WARN_ON_ONCE(vcpu->pre_pcpu != -1)) {
		vcpu->pre_pcpu = vcpu->cpu;
		spin_lock(&per_cpu(blocked_vcpu_on_cpu_lock, vcpu->pre_pcpu));
		list_add_tail(&vcpu->blocked_vcpu_list,
			      &per_cpu(blocked_vcpu_on_cpu,
				       vcpu->pre_pcpu));
		spin_unlock(&per_cpu(blocked_vcpu_on_cpu_lock, vcpu->pre_pcpu));
	}
13621 13622 13623 13624 13625 13626 13627 13628 13629 13630 13631 13632 13633 13634 13635 13636 13637 13638 13639 13640 13641 13642 13643 13644 13645

	do {
		old.control = new.control = pi_desc->control;

		WARN((pi_desc->sn == 1),
		     "Warning: SN field of posted-interrupts "
		     "is set before blocking\n");

		/*
		 * Since vCPU can be preempted during this process,
		 * vcpu->cpu could be different with pre_pcpu, we
		 * need to set pre_pcpu as the destination of wakeup
		 * notification event, then we can find the right vCPU
		 * to wakeup in wakeup handler if interrupts happen
		 * when the vCPU is in blocked state.
		 */
		dest = cpu_physical_id(vcpu->pre_pcpu);

		if (x2apic_enabled())
			new.ndst = dest;
		else
			new.ndst = (dest << 8) & 0xFF00;

		/* set 'NV' to 'wakeup vector' */
		new.nv = POSTED_INTR_WAKEUP_VECTOR;
P
Paolo Bonzini 已提交
13646 13647
	} while (cmpxchg64(&pi_desc->control, old.control,
			   new.control) != old.control);
13648

13649 13650 13651 13652 13653 13654
	/* We should not block the vCPU if an interrupt is posted for it.  */
	if (pi_test_on(pi_desc) == 1)
		__pi_post_block(vcpu);

	local_irq_enable();
	return (vcpu->pre_pcpu == -1);
13655 13656
}

13657 13658 13659 13660 13661
static int vmx_pre_block(struct kvm_vcpu *vcpu)
{
	if (pi_pre_block(vcpu))
		return 1;

13662 13663 13664
	if (kvm_lapic_hv_timer_in_use(vcpu))
		kvm_lapic_switch_to_sw_timer(vcpu);

13665 13666 13667 13668
	return 0;
}

static void pi_post_block(struct kvm_vcpu *vcpu)
13669
{
13670
	if (vcpu->pre_pcpu == -1)
13671 13672
		return;

13673 13674
	WARN_ON(irqs_disabled());
	local_irq_disable();
13675
	__pi_post_block(vcpu);
13676
	local_irq_enable();
13677 13678
}

13679 13680
static void vmx_post_block(struct kvm_vcpu *vcpu)
{
13681 13682 13683
	if (kvm_x86_ops->set_hv_timer)
		kvm_lapic_switch_to_hv_timer(vcpu);

13684 13685 13686
	pi_post_block(vcpu);
}

13687 13688 13689 13690 13691 13692 13693 13694 13695 13696 13697 13698 13699 13700 13701 13702 13703
/*
 * vmx_update_pi_irte - set IRTE for Posted-Interrupts
 *
 * @kvm: kvm
 * @host_irq: host irq of the interrupt
 * @guest_irq: gsi of the interrupt
 * @set: set or unset PI
 * returns 0 on success, < 0 on failure
 */
static int vmx_update_pi_irte(struct kvm *kvm, unsigned int host_irq,
			      uint32_t guest_irq, bool set)
{
	struct kvm_kernel_irq_routing_entry *e;
	struct kvm_irq_routing_table *irq_rt;
	struct kvm_lapic_irq irq;
	struct kvm_vcpu *vcpu;
	struct vcpu_data vcpu_info;
13704
	int idx, ret = 0;
13705 13706

	if (!kvm_arch_has_assigned_device(kvm) ||
13707 13708
		!irq_remapping_cap(IRQ_POSTING_CAP) ||
		!kvm_vcpu_apicv_active(kvm->vcpus[0]))
13709 13710 13711 13712
		return 0;

	idx = srcu_read_lock(&kvm->irq_srcu);
	irq_rt = srcu_dereference(kvm->irq_routing, &kvm->irq_srcu);
13713 13714 13715 13716 13717 13718
	if (guest_irq >= irq_rt->nr_rt_entries ||
	    hlist_empty(&irq_rt->map[guest_irq])) {
		pr_warn_once("no route for guest_irq %u/%u (broken user space?)\n",
			     guest_irq, irq_rt->nr_rt_entries);
		goto out;
	}
13719 13720 13721 13722 13723 13724 13725 13726 13727 13728 13729 13730 13731 13732 13733 13734 13735

	hlist_for_each_entry(e, &irq_rt->map[guest_irq], link) {
		if (e->type != KVM_IRQ_ROUTING_MSI)
			continue;
		/*
		 * VT-d PI cannot support posting multicast/broadcast
		 * interrupts to a vCPU, we still use interrupt remapping
		 * for these kind of interrupts.
		 *
		 * For lowest-priority interrupts, we only support
		 * those with single CPU as the destination, e.g. user
		 * configures the interrupts via /proc/irq or uses
		 * irqbalance to make the interrupts single-CPU.
		 *
		 * We will support full lowest-priority interrupt later.
		 */

13736
		kvm_set_msi_irq(kvm, e, &irq);
13737 13738 13739 13740 13741 13742 13743 13744 13745 13746 13747 13748 13749
		if (!kvm_intr_is_single_vcpu(kvm, &irq, &vcpu)) {
			/*
			 * Make sure the IRTE is in remapped mode if
			 * we don't handle it in posted mode.
			 */
			ret = irq_set_vcpu_affinity(host_irq, NULL);
			if (ret < 0) {
				printk(KERN_INFO
				   "failed to back to remapped mode, irq: %u\n",
				   host_irq);
				goto out;
			}

13750
			continue;
13751
		}
13752 13753 13754 13755

		vcpu_info.pi_desc_addr = __pa(vcpu_to_pi_desc(vcpu));
		vcpu_info.vector = irq.vector;

13756
		trace_kvm_pi_irte_update(host_irq, vcpu->vcpu_id, e->gsi,
13757 13758 13759 13760
				vcpu_info.vector, vcpu_info.pi_desc_addr, set);

		if (set)
			ret = irq_set_vcpu_affinity(host_irq, &vcpu_info);
13761
		else
13762 13763 13764 13765 13766 13767 13768 13769 13770 13771 13772 13773 13774 13775 13776
			ret = irq_set_vcpu_affinity(host_irq, NULL);

		if (ret < 0) {
			printk(KERN_INFO "%s: failed to update PI IRTE\n",
					__func__);
			goto out;
		}
	}

	ret = 0;
out:
	srcu_read_unlock(&kvm->irq_srcu, idx);
	return ret;
}

13777 13778 13779 13780 13781 13782 13783 13784 13785 13786
static void vmx_setup_mce(struct kvm_vcpu *vcpu)
{
	if (vcpu->arch.mcg_cap & MCG_LMCE_P)
		to_vmx(vcpu)->msr_ia32_feature_control_valid_bits |=
			FEATURE_CONTROL_LMCE;
	else
		to_vmx(vcpu)->msr_ia32_feature_control_valid_bits &=
			~FEATURE_CONTROL_LMCE;
}

13787 13788
static int vmx_smi_allowed(struct kvm_vcpu *vcpu)
{
13789 13790 13791
	/* we need a nested vmexit to enter SMM, postpone if run is pending */
	if (to_vmx(vcpu)->nested.nested_run_pending)
		return 0;
13792 13793 13794
	return 1;
}

13795 13796
static int vmx_pre_enter_smm(struct kvm_vcpu *vcpu, char *smstate)
{
13797 13798 13799 13800 13801 13802 13803 13804
	struct vcpu_vmx *vmx = to_vmx(vcpu);

	vmx->nested.smm.guest_mode = is_guest_mode(vcpu);
	if (vmx->nested.smm.guest_mode)
		nested_vmx_vmexit(vcpu, -1, 0, 0);

	vmx->nested.smm.vmxon = vmx->nested.vmxon;
	vmx->nested.vmxon = false;
13805
	vmx_clear_hlt(vcpu);
13806 13807 13808 13809 13810
	return 0;
}

static int vmx_pre_leave_smm(struct kvm_vcpu *vcpu, u64 smbase)
{
13811 13812 13813 13814 13815 13816 13817 13818 13819 13820
	struct vcpu_vmx *vmx = to_vmx(vcpu);
	int ret;

	if (vmx->nested.smm.vmxon) {
		vmx->nested.vmxon = true;
		vmx->nested.smm.vmxon = false;
	}

	if (vmx->nested.smm.guest_mode) {
		vcpu->arch.hflags &= ~HF_SMM_MASK;
13821
		ret = enter_vmx_non_root_mode(vcpu, NULL);
13822 13823 13824 13825 13826 13827
		vcpu->arch.hflags |= HF_SMM_MASK;
		if (ret)
			return ret;

		vmx->nested.smm.guest_mode = false;
	}
13828 13829 13830
	return 0;
}

13831 13832 13833 13834 13835
static int enable_smi_window(struct kvm_vcpu *vcpu)
{
	return 0;
}

13836 13837 13838 13839 13840 13841 13842 13843 13844 13845 13846 13847 13848 13849 13850 13851 13852 13853 13854 13855 13856 13857 13858 13859
static int vmx_get_nested_state(struct kvm_vcpu *vcpu,
				struct kvm_nested_state __user *user_kvm_nested_state,
				u32 user_data_size)
{
	struct vcpu_vmx *vmx;
	struct vmcs12 *vmcs12;
	struct kvm_nested_state kvm_state = {
		.flags = 0,
		.format = 0,
		.size = sizeof(kvm_state),
		.vmx.vmxon_pa = -1ull,
		.vmx.vmcs_pa = -1ull,
	};

	if (!vcpu)
		return kvm_state.size + 2 * VMCS12_SIZE;

	vmx = to_vmx(vcpu);
	vmcs12 = get_vmcs12(vcpu);
	if (nested_vmx_allowed(vcpu) &&
	    (vmx->nested.vmxon || vmx->nested.smm.vmxon)) {
		kvm_state.vmx.vmxon_pa = vmx->nested.vmxon_ptr;
		kvm_state.vmx.vmcs_pa = vmx->nested.current_vmptr;

13860
		if (vmx->nested.current_vmptr != -1ull) {
13861 13862
			kvm_state.size += VMCS12_SIZE;

13863 13864 13865 13866 13867 13868
			if (is_guest_mode(vcpu) &&
			    nested_cpu_has_shadow_vmcs(vmcs12) &&
			    vmcs12->vmcs_link_pointer != -1ull)
				kvm_state.size += VMCS12_SIZE;
		}

13869 13870 13871 13872 13873 13874 13875 13876 13877 13878 13879 13880 13881 13882 13883 13884 13885 13886 13887 13888 13889 13890 13891 13892 13893 13894 13895 13896 13897 13898 13899 13900 13901 13902 13903 13904 13905 13906
		if (vmx->nested.smm.vmxon)
			kvm_state.vmx.smm.flags |= KVM_STATE_NESTED_SMM_VMXON;

		if (vmx->nested.smm.guest_mode)
			kvm_state.vmx.smm.flags |= KVM_STATE_NESTED_SMM_GUEST_MODE;

		if (is_guest_mode(vcpu)) {
			kvm_state.flags |= KVM_STATE_NESTED_GUEST_MODE;

			if (vmx->nested.nested_run_pending)
				kvm_state.flags |= KVM_STATE_NESTED_RUN_PENDING;
		}
	}

	if (user_data_size < kvm_state.size)
		goto out;

	if (copy_to_user(user_kvm_nested_state, &kvm_state, sizeof(kvm_state)))
		return -EFAULT;

	if (vmx->nested.current_vmptr == -1ull)
		goto out;

	/*
	 * When running L2, the authoritative vmcs12 state is in the
	 * vmcs02. When running L1, the authoritative vmcs12 state is
	 * in the shadow vmcs linked to vmcs01, unless
	 * sync_shadow_vmcs is set, in which case, the authoritative
	 * vmcs12 state is in the vmcs12 already.
	 */
	if (is_guest_mode(vcpu))
		sync_vmcs12(vcpu, vmcs12);
	else if (enable_shadow_vmcs && !vmx->nested.sync_shadow_vmcs)
		copy_shadow_to_vmcs12(vmx);

	if (copy_to_user(user_kvm_nested_state->data, vmcs12, sizeof(*vmcs12)))
		return -EFAULT;

13907 13908 13909 13910 13911 13912 13913
	if (nested_cpu_has_shadow_vmcs(vmcs12) &&
	    vmcs12->vmcs_link_pointer != -1ull) {
		if (copy_to_user(user_kvm_nested_state->data + VMCS12_SIZE,
				 get_shadow_vmcs12(vcpu), sizeof(*vmcs12)))
			return -EFAULT;
	}

13914 13915 13916 13917 13918 13919 13920 13921 13922 13923 13924 13925 13926 13927 13928 13929 13930 13931 13932 13933 13934 13935 13936 13937 13938 13939 13940 13941 13942 13943 13944 13945 13946 13947 13948 13949 13950 13951 13952 13953 13954 13955 13956 13957 13958 13959 13960 13961 13962 13963 13964 13965 13966 13967 13968 13969 13970 13971 13972 13973 13974 13975 13976 13977 13978 13979 13980 13981 13982 13983 13984 13985 13986 13987 13988
out:
	return kvm_state.size;
}

static int vmx_set_nested_state(struct kvm_vcpu *vcpu,
				struct kvm_nested_state __user *user_kvm_nested_state,
				struct kvm_nested_state *kvm_state)
{
	struct vcpu_vmx *vmx = to_vmx(vcpu);
	struct vmcs12 *vmcs12;
	u32 exit_qual;
	int ret;

	if (kvm_state->format != 0)
		return -EINVAL;

	if (!nested_vmx_allowed(vcpu))
		return kvm_state->vmx.vmxon_pa == -1ull ? 0 : -EINVAL;

	if (kvm_state->vmx.vmxon_pa == -1ull) {
		if (kvm_state->vmx.smm.flags)
			return -EINVAL;

		if (kvm_state->vmx.vmcs_pa != -1ull)
			return -EINVAL;

		vmx_leave_nested(vcpu);
		return 0;
	}

	if (!page_address_valid(vcpu, kvm_state->vmx.vmxon_pa))
		return -EINVAL;

	if (kvm_state->size < sizeof(kvm_state) + sizeof(*vmcs12))
		return -EINVAL;

	if (kvm_state->vmx.vmcs_pa == kvm_state->vmx.vmxon_pa ||
	    !page_address_valid(vcpu, kvm_state->vmx.vmcs_pa))
		return -EINVAL;

	if ((kvm_state->vmx.smm.flags & KVM_STATE_NESTED_SMM_GUEST_MODE) &&
	    (kvm_state->flags & KVM_STATE_NESTED_GUEST_MODE))
		return -EINVAL;

	if (kvm_state->vmx.smm.flags &
	    ~(KVM_STATE_NESTED_SMM_GUEST_MODE | KVM_STATE_NESTED_SMM_VMXON))
		return -EINVAL;

	if ((kvm_state->vmx.smm.flags & KVM_STATE_NESTED_SMM_GUEST_MODE) &&
	    !(kvm_state->vmx.smm.flags & KVM_STATE_NESTED_SMM_VMXON))
		return -EINVAL;

	vmx_leave_nested(vcpu);
	if (kvm_state->vmx.vmxon_pa == -1ull)
		return 0;

	vmx->nested.vmxon_ptr = kvm_state->vmx.vmxon_pa;
	ret = enter_vmx_operation(vcpu);
	if (ret)
		return ret;

	set_current_vmptr(vmx, kvm_state->vmx.vmcs_pa);

	if (kvm_state->vmx.smm.flags & KVM_STATE_NESTED_SMM_VMXON) {
		vmx->nested.smm.vmxon = true;
		vmx->nested.vmxon = false;

		if (kvm_state->vmx.smm.flags & KVM_STATE_NESTED_SMM_GUEST_MODE)
			vmx->nested.smm.guest_mode = true;
	}

	vmcs12 = get_vmcs12(vcpu);
	if (copy_from_user(vmcs12, user_kvm_nested_state->data, sizeof(*vmcs12)))
		return -EFAULT;

13989
	if (vmcs12->hdr.revision_id != VMCS12_REVISION)
13990 13991 13992 13993 13994 13995 13996 13997
		return -EINVAL;

	if (!(kvm_state->flags & KVM_STATE_NESTED_GUEST_MODE))
		return 0;

	vmx->nested.nested_run_pending =
		!!(kvm_state->flags & KVM_STATE_NESTED_RUN_PENDING);

13998 13999 14000 14001 14002 14003 14004 14005 14006 14007 14008 14009 14010 14011 14012 14013
	if (nested_cpu_has_shadow_vmcs(vmcs12) &&
	    vmcs12->vmcs_link_pointer != -1ull) {
		struct vmcs12 *shadow_vmcs12 = get_shadow_vmcs12(vcpu);
		if (kvm_state->size < sizeof(kvm_state) + 2 * sizeof(*vmcs12))
			return -EINVAL;

		if (copy_from_user(shadow_vmcs12,
				   user_kvm_nested_state->data + VMCS12_SIZE,
				   sizeof(*vmcs12)))
			return -EFAULT;

		if (shadow_vmcs12->hdr.revision_id != VMCS12_REVISION ||
		    !shadow_vmcs12->hdr.shadow_vmcs)
			return -EINVAL;
	}

14014 14015 14016 14017 14018 14019 14020 14021 14022 14023 14024 14025
	if (check_vmentry_prereqs(vcpu, vmcs12) ||
	    check_vmentry_postreqs(vcpu, vmcs12, &exit_qual))
		return -EINVAL;

	vmx->nested.dirty_vmcs12 = true;
	ret = enter_vmx_non_root_mode(vcpu, NULL);
	if (ret)
		return -EINVAL;

	return 0;
}

14026
static struct kvm_x86_ops vmx_x86_ops __ro_after_init = {
A
Avi Kivity 已提交
14027 14028 14029 14030
	.cpu_has_kvm_support = cpu_has_kvm_support,
	.disabled_by_bios = vmx_disabled_by_bios,
	.hardware_setup = hardware_setup,
	.hardware_unsetup = hardware_unsetup,
Y
Yang, Sheng 已提交
14031
	.check_processor_compatibility = vmx_check_processor_compat,
A
Avi Kivity 已提交
14032 14033
	.hardware_enable = hardware_enable,
	.hardware_disable = hardware_disable,
14034
	.cpu_has_accelerated_tpr = report_flexpriority,
14035
	.has_emulated_msr = vmx_has_emulated_msr,
A
Avi Kivity 已提交
14036

14037
	.vm_init = vmx_vm_init,
14038 14039
	.vm_alloc = vmx_vm_alloc,
	.vm_free = vmx_vm_free,
14040

A
Avi Kivity 已提交
14041 14042
	.vcpu_create = vmx_create_vcpu,
	.vcpu_free = vmx_free_vcpu,
14043
	.vcpu_reset = vmx_vcpu_reset,
A
Avi Kivity 已提交
14044

14045
	.prepare_guest_switch = vmx_prepare_switch_to_guest,
A
Avi Kivity 已提交
14046 14047 14048
	.vcpu_load = vmx_vcpu_load,
	.vcpu_put = vmx_vcpu_put,

14049
	.update_bp_intercept = update_exception_bitmap,
14050
	.get_msr_feature = vmx_get_msr_feature,
A
Avi Kivity 已提交
14051 14052 14053 14054 14055
	.get_msr = vmx_get_msr,
	.set_msr = vmx_set_msr,
	.get_segment_base = vmx_get_segment_base,
	.get_segment = vmx_get_segment,
	.set_segment = vmx_set_segment,
14056
	.get_cpl = vmx_get_cpl,
A
Avi Kivity 已提交
14057
	.get_cs_db_l_bits = vmx_get_cs_db_l_bits,
14058
	.decache_cr0_guest_bits = vmx_decache_cr0_guest_bits,
14059
	.decache_cr3 = vmx_decache_cr3,
14060
	.decache_cr4_guest_bits = vmx_decache_cr4_guest_bits,
A
Avi Kivity 已提交
14061 14062 14063 14064 14065 14066 14067 14068
	.set_cr0 = vmx_set_cr0,
	.set_cr3 = vmx_set_cr3,
	.set_cr4 = vmx_set_cr4,
	.set_efer = vmx_set_efer,
	.get_idt = vmx_get_idt,
	.set_idt = vmx_set_idt,
	.get_gdt = vmx_get_gdt,
	.set_gdt = vmx_set_gdt,
J
Jan Kiszka 已提交
14069 14070
	.get_dr6 = vmx_get_dr6,
	.set_dr6 = vmx_set_dr6,
14071
	.set_dr7 = vmx_set_dr7,
14072
	.sync_dirty_debug_regs = vmx_sync_dirty_debug_regs,
14073
	.cache_reg = vmx_cache_reg,
A
Avi Kivity 已提交
14074 14075
	.get_rflags = vmx_get_rflags,
	.set_rflags = vmx_set_rflags,
14076

A
Avi Kivity 已提交
14077
	.tlb_flush = vmx_flush_tlb,
14078
	.tlb_flush_gva = vmx_flush_tlb_gva,
A
Avi Kivity 已提交
14079 14080

	.run = vmx_vcpu_run,
14081
	.handle_exit = vmx_handle_exit,
A
Avi Kivity 已提交
14082
	.skip_emulated_instruction = skip_emulated_instruction,
14083 14084
	.set_interrupt_shadow = vmx_set_interrupt_shadow,
	.get_interrupt_shadow = vmx_get_interrupt_shadow,
I
Ingo Molnar 已提交
14085
	.patch_hypercall = vmx_patch_hypercall,
E
Eddie Dong 已提交
14086
	.set_irq = vmx_inject_irq,
14087
	.set_nmi = vmx_inject_nmi,
14088
	.queue_exception = vmx_queue_exception,
A
Avi Kivity 已提交
14089
	.cancel_injection = vmx_cancel_injection,
14090
	.interrupt_allowed = vmx_interrupt_allowed,
14091
	.nmi_allowed = vmx_nmi_allowed,
J
Jan Kiszka 已提交
14092 14093
	.get_nmi_mask = vmx_get_nmi_mask,
	.set_nmi_mask = vmx_set_nmi_mask,
14094 14095 14096
	.enable_nmi_window = enable_nmi_window,
	.enable_irq_window = enable_irq_window,
	.update_cr8_intercept = update_cr8_intercept,
14097
	.set_virtual_apic_mode = vmx_set_virtual_apic_mode,
14098
	.set_apic_access_page_addr = vmx_set_apic_access_page_addr,
14099 14100
	.get_enable_apicv = vmx_get_enable_apicv,
	.refresh_apicv_exec_ctrl = vmx_refresh_apicv_exec_ctrl,
14101
	.load_eoi_exitmap = vmx_load_eoi_exitmap,
14102
	.apicv_post_state_restore = vmx_apicv_post_state_restore,
14103 14104
	.hwapic_irr_update = vmx_hwapic_irr_update,
	.hwapic_isr_update = vmx_hwapic_isr_update,
14105 14106
	.sync_pir_to_irr = vmx_sync_pir_to_irr,
	.deliver_posted_interrupt = vmx_deliver_posted_interrupt,
14107

14108
	.set_tss_addr = vmx_set_tss_addr,
14109
	.set_identity_map_addr = vmx_set_identity_map_addr,
14110
	.get_tdp_level = get_ept_level,
14111
	.get_mt_mask = vmx_get_mt_mask,
14112

14113 14114
	.get_exit_info = vmx_get_exit_info,

14115
	.get_lpage_level = vmx_get_lpage_level,
14116 14117

	.cpuid_update = vmx_cpuid_update,
14118 14119

	.rdtscp_supported = vmx_rdtscp_supported,
14120
	.invpcid_supported = vmx_invpcid_supported,
14121 14122

	.set_supported_cpuid = vmx_set_supported_cpuid,
14123 14124

	.has_wbinvd_exit = cpu_has_vmx_wbinvd_exit,
14125

14126
	.read_l1_tsc_offset = vmx_read_l1_tsc_offset,
14127
	.write_tsc_offset = vmx_write_tsc_offset,
14128 14129

	.set_tdp_cr3 = vmx_set_cr3,
14130 14131

	.check_intercept = vmx_check_intercept,
14132
	.handle_external_intr = vmx_handle_external_intr,
14133
	.mpx_supported = vmx_mpx_supported,
14134
	.xsaves_supported = vmx_xsaves_supported,
14135
	.umip_emulated = vmx_umip_emulated,
14136 14137

	.check_nested_events = vmx_check_nested_events,
14138 14139

	.sched_in = vmx_sched_in,
K
Kai Huang 已提交
14140 14141 14142 14143 14144

	.slot_enable_log_dirty = vmx_slot_enable_log_dirty,
	.slot_disable_log_dirty = vmx_slot_disable_log_dirty,
	.flush_log_dirty = vmx_flush_log_dirty,
	.enable_log_dirty_pt_masked = vmx_enable_log_dirty_pt_masked,
14145
	.write_log_dirty = vmx_write_pml_buffer,
14146

14147 14148 14149
	.pre_block = vmx_pre_block,
	.post_block = vmx_post_block,

14150
	.pmu_ops = &intel_pmu_ops,
14151 14152

	.update_pi_irte = vmx_update_pi_irte,
14153 14154 14155 14156 14157

#ifdef CONFIG_X86_64
	.set_hv_timer = vmx_set_hv_timer,
	.cancel_hv_timer = vmx_cancel_hv_timer,
#endif
14158 14159

	.setup_mce = vmx_setup_mce,
14160

14161 14162
	.get_nested_state = vmx_get_nested_state,
	.set_nested_state = vmx_set_nested_state,
14163 14164
	.get_vmcs12_pages = nested_get_vmcs12_pages,

14165
	.smi_allowed = vmx_smi_allowed,
14166 14167
	.pre_enter_smm = vmx_pre_enter_smm,
	.pre_leave_smm = vmx_pre_leave_smm,
14168
	.enable_smi_window = enable_smi_window,
A
Avi Kivity 已提交
14169 14170
};

14171
static void vmx_cleanup_l1d_flush(void)
14172 14173 14174 14175 14176
{
	if (vmx_l1d_flush_pages) {
		free_pages((unsigned long)vmx_l1d_flush_pages, L1D_CACHE_ORDER);
		vmx_l1d_flush_pages = NULL;
	}
14177 14178
	/* Restore state so sysfs ignores VMX */
	l1tf_vmx_mitigation = VMENTER_L1D_FLUSH_AUTO;
14179 14180
}

14181 14182 14183 14184 14185 14186 14187 14188 14189 14190 14191 14192 14193 14194 14195 14196 14197 14198 14199 14200 14201 14202 14203 14204 14205 14206 14207 14208 14209 14210 14211 14212 14213 14214 14215
static void vmx_exit(void)
{
#ifdef CONFIG_KEXEC_CORE
	RCU_INIT_POINTER(crash_vmclear_loaded_vmcss, NULL);
	synchronize_rcu();
#endif

	kvm_exit();

#if IS_ENABLED(CONFIG_HYPERV)
	if (static_branch_unlikely(&enable_evmcs)) {
		int cpu;
		struct hv_vp_assist_page *vp_ap;
		/*
		 * Reset everything to support using non-enlightened VMCS
		 * access later (e.g. when we reload the module with
		 * enlightened_vmcs=0)
		 */
		for_each_online_cpu(cpu) {
			vp_ap =	hv_get_vp_assist_page(cpu);

			if (!vp_ap)
				continue;

			vp_ap->current_nested_vmcs = 0;
			vp_ap->enlighten_vmentry = 0;
		}

		static_branch_disable(&enable_evmcs);
	}
#endif
	vmx_cleanup_l1d_flush();
}
module_exit(vmx_exit);

A
Avi Kivity 已提交
14216 14217
static int __init vmx_init(void)
{
14218 14219 14220 14221 14222 14223 14224 14225 14226 14227 14228 14229 14230 14231 14232 14233 14234 14235 14236 14237 14238 14239 14240 14241 14242 14243 14244 14245 14246 14247 14248 14249
	int r;

#if IS_ENABLED(CONFIG_HYPERV)
	/*
	 * Enlightened VMCS usage should be recommended and the host needs
	 * to support eVMCS v1 or above. We can also disable eVMCS support
	 * with module parameter.
	 */
	if (enlightened_vmcs &&
	    ms_hyperv.hints & HV_X64_ENLIGHTENED_VMCS_RECOMMENDED &&
	    (ms_hyperv.nested_features & HV_X64_ENLIGHTENED_VMCS_VERSION) >=
	    KVM_EVMCS_VERSION) {
		int cpu;

		/* Check that we have assist pages on all online CPUs */
		for_each_online_cpu(cpu) {
			if (!hv_get_vp_assist_page(cpu)) {
				enlightened_vmcs = false;
				break;
			}
		}

		if (enlightened_vmcs) {
			pr_info("KVM: vmx: using Hyper-V Enlightened VMCS\n");
			static_branch_enable(&enable_evmcs);
		}
	} else {
		enlightened_vmcs = false;
	}
#endif

	r = kvm_init(&vmx_x86_ops, sizeof(struct vcpu_vmx),
14250
		     __alignof__(struct vcpu_vmx), THIS_MODULE);
14251
	if (r)
14252
		return r;
S
Sheng Yang 已提交
14253

14254
	/*
14255 14256 14257 14258 14259 14260 14261 14262 14263 14264 14265 14266
	 * Must be called after kvm_init() so enable_ept is properly set
	 * up. Hand the parameter mitigation value in which was stored in
	 * the pre module init parser. If no parameter was given, it will
	 * contain 'auto' which will be turned into the default 'cond'
	 * mitigation mode.
	 */
	if (boot_cpu_has(X86_BUG_L1TF)) {
		r = vmx_setup_l1d_flush(vmentry_l1d_flush_param);
		if (r) {
			vmx_exit();
			return r;
		}
14267
	}
S
Sheng Yang 已提交
14268

14269
#ifdef CONFIG_KEXEC_CORE
14270 14271 14272
	rcu_assign_pointer(crash_vmclear_loaded_vmcss,
			   crash_vmclear_local_loaded_vmcss);
#endif
14273
	vmx_check_vmcs12_offsets();
14274

14275
	return 0;
A
Avi Kivity 已提交
14276
}
14277
module_init(vmx_init);