Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 1 | /* |
| 2 | * Kernel-based Virtual Machine driver for Linux |
| 3 | * |
| 4 | * This module enables machines with Intel VT-x extensions to run virtual |
| 5 | * machines without emulation or binary translation. |
| 6 | * |
| 7 | * Copyright (C) 2006 Qumranet, Inc. |
Nicolas Kaiser | 9611c18 | 2010-10-06 14:23:22 +0200 | [diff] [blame] | 8 | * Copyright 2010 Red Hat, Inc. and/or its affiliates. |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 9 | * |
| 10 | * Authors: |
| 11 | * Avi Kivity <avi@qumranet.com> |
| 12 | * Yaniv Kamay <yaniv@qumranet.com> |
| 13 | * |
| 14 | * This work is licensed under the terms of the GNU GPL, version 2. See |
| 15 | * the COPYING file in the top-level directory. |
| 16 | * |
| 17 | */ |
| 18 | |
Eddie Dong | 85f455f | 2007-07-06 12:20:49 +0300 | [diff] [blame] | 19 | #include "irq.h" |
Zhang Xiantao | 1d737c8 | 2007-12-14 09:35:10 +0800 | [diff] [blame] | 20 | #include "mmu.h" |
Avi Kivity | 00b27a3 | 2011-11-23 16:30:32 +0200 | [diff] [blame] | 21 | #include "cpuid.h" |
Andrey Smetanin | d62caab | 2015-11-10 15:36:33 +0300 | [diff] [blame] | 22 | #include "lapic.h" |
Avi Kivity | e495606 | 2007-06-28 14:15:57 -0400 | [diff] [blame] | 23 | |
Avi Kivity | edf8841 | 2007-12-16 11:02:48 +0200 | [diff] [blame] | 24 | #include <linux/kvm_host.h> |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 25 | #include <linux/module.h> |
Ahmed S. Darwish | 9d8f549 | 2007-02-19 14:37:46 +0200 | [diff] [blame] | 26 | #include <linux/kernel.h> |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 27 | #include <linux/mm.h> |
| 28 | #include <linux/highmem.h> |
Alexey Dobriyan | e8edc6e | 2007-05-21 01:22:52 +0400 | [diff] [blame] | 29 | #include <linux/sched.h> |
Avi Kivity | c7addb9 | 2007-09-16 18:58:32 +0200 | [diff] [blame] | 30 | #include <linux/moduleparam.h> |
Josh Triplett | e9bda3b | 2012-03-20 23:33:51 -0700 | [diff] [blame] | 31 | #include <linux/mod_devicetable.h> |
Steven Rostedt (Red Hat) | af658dc | 2015-04-29 14:36:05 -0400 | [diff] [blame] | 32 | #include <linux/trace_events.h> |
Tejun Heo | 5a0e3ad | 2010-03-24 17:04:11 +0900 | [diff] [blame] | 33 | #include <linux/slab.h> |
Shane Wang | cafd665 | 2010-04-29 12:09:01 -0400 | [diff] [blame] | 34 | #include <linux/tboot.h> |
Jan Kiszka | f412450 | 2014-03-07 20:03:13 +0100 | [diff] [blame] | 35 | #include <linux/hrtimer.h> |
Josh Poimboeuf | 935893a | 2017-06-28 10:11:06 -0500 | [diff] [blame] | 36 | #include <linux/frame.h> |
Dan Williams | eb99bd6 | 2018-01-31 17:47:03 -0800 | [diff] [blame] | 37 | #include <linux/nospec.h> |
Marcelo Tosatti | 5fdbf97 | 2008-06-27 14:58:02 -0300 | [diff] [blame] | 38 | #include "kvm_cache_regs.h" |
Avi Kivity | 35920a3 | 2008-07-03 14:50:12 +0300 | [diff] [blame] | 39 | #include "x86.h" |
Avi Kivity | e495606 | 2007-06-28 14:15:57 -0400 | [diff] [blame] | 40 | |
Feng Wu | 28b835d | 2015-09-18 22:29:54 +0800 | [diff] [blame] | 41 | #include <asm/cpu.h> |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 42 | #include <asm/io.h> |
Anthony Liguori | 3b3be0d | 2006-12-13 00:33:43 -0800 | [diff] [blame] | 43 | #include <asm/desc.h> |
Eduardo Habkost | 13673a9 | 2008-11-17 19:03:13 -0200 | [diff] [blame] | 44 | #include <asm/vmx.h> |
Eduardo Habkost | 6210e37 | 2008-11-17 19:03:16 -0200 | [diff] [blame] | 45 | #include <asm/virtext.h> |
Andi Kleen | a0861c0 | 2009-06-08 17:37:09 +0800 | [diff] [blame] | 46 | #include <asm/mce.h> |
Ingo Molnar | 952f07e | 2015-04-26 16:56:05 +0200 | [diff] [blame] | 47 | #include <asm/fpu/internal.h> |
Gleb Natapov | d7cd979 | 2011-10-05 14:01:23 +0200 | [diff] [blame] | 48 | #include <asm/perf_event.h> |
Paolo Bonzini | 81908bf | 2014-02-21 10:32:27 +0100 | [diff] [blame] | 49 | #include <asm/debugreg.h> |
Zhang Yanfei | 8f536b7 | 2012-12-06 23:43:34 +0800 | [diff] [blame] | 50 | #include <asm/kexec.h> |
Radim Krčmář | dab2087 | 2015-02-09 22:44:07 +0100 | [diff] [blame] | 51 | #include <asm/apic.h> |
Feng Wu | efc6440 | 2015-09-18 22:29:51 +0800 | [diff] [blame] | 52 | #include <asm/irq_remapping.h> |
Paolo Bonzini | a175d51 | 2018-02-22 16:43:17 +0100 | [diff] [blame] | 53 | #include <asm/microcode.h> |
Thomas Gleixner | 7a2d235 | 2018-04-29 15:01:37 +0200 | [diff] [blame] | 54 | #include <asm/spec-ctrl.h> |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 55 | |
Marcelo Tosatti | 229456f | 2009-06-17 09:22:14 -0300 | [diff] [blame] | 56 | #include "trace.h" |
Wei Huang | 25462f7 | 2015-06-19 15:45:05 +0200 | [diff] [blame] | 57 | #include "pmu.h" |
Marcelo Tosatti | 229456f | 2009-06-17 09:22:14 -0300 | [diff] [blame] | 58 | |
Avi Kivity | 4ecac3f | 2008-05-13 13:23:38 +0300 | [diff] [blame] | 59 | #define __ex(x) __kvm_handle_fault_on_reboot(x) |
Avi Kivity | 5e520e6 | 2011-05-15 10:13:12 -0400 | [diff] [blame] | 60 | #define __ex_clear(x, reg) \ |
| 61 | ____kvm_handle_fault_on_reboot(x, "xor " reg " , " reg) |
Avi Kivity | 4ecac3f | 2008-05-13 13:23:38 +0300 | [diff] [blame] | 62 | |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 63 | MODULE_AUTHOR("Qumranet"); |
| 64 | MODULE_LICENSE("GPL"); |
| 65 | |
Josh Triplett | e9bda3b | 2012-03-20 23:33:51 -0700 | [diff] [blame] | 66 | static const struct x86_cpu_id vmx_cpu_id[] = { |
| 67 | X86_FEATURE_MATCH(X86_FEATURE_VMX), |
| 68 | {} |
| 69 | }; |
| 70 | MODULE_DEVICE_TABLE(x86cpu, vmx_cpu_id); |
| 71 | |
Rusty Russell | 476bc00 | 2012-01-13 09:32:18 +1030 | [diff] [blame] | 72 | static bool __read_mostly enable_vpid = 1; |
Avi Kivity | 736caef | 2009-03-23 17:39:48 +0200 | [diff] [blame] | 73 | module_param_named(vpid, enable_vpid, bool, 0444); |
Sheng Yang | 2384d2b | 2008-01-17 15:14:33 +0800 | [diff] [blame] | 74 | |
Rusty Russell | 476bc00 | 2012-01-13 09:32:18 +1030 | [diff] [blame] | 75 | static bool __read_mostly flexpriority_enabled = 1; |
Avi Kivity | 736caef | 2009-03-23 17:39:48 +0200 | [diff] [blame] | 76 | module_param_named(flexpriority, flexpriority_enabled, bool, S_IRUGO); |
Avi Kivity | 4c9fc8e | 2008-03-24 18:15:14 +0200 | [diff] [blame] | 77 | |
Rusty Russell | 476bc00 | 2012-01-13 09:32:18 +1030 | [diff] [blame] | 78 | static bool __read_mostly enable_ept = 1; |
Avi Kivity | 736caef | 2009-03-23 17:39:48 +0200 | [diff] [blame] | 79 | module_param_named(ept, enable_ept, bool, S_IRUGO); |
Sheng Yang | d56f546 | 2008-04-25 10:13:16 +0800 | [diff] [blame] | 80 | |
Rusty Russell | 476bc00 | 2012-01-13 09:32:18 +1030 | [diff] [blame] | 81 | static bool __read_mostly enable_unrestricted_guest = 1; |
Nitin A Kamble | 3a624e2 | 2009-06-08 11:34:16 -0700 | [diff] [blame] | 82 | module_param_named(unrestricted_guest, |
| 83 | enable_unrestricted_guest, bool, S_IRUGO); |
| 84 | |
Xudong Hao | 83c3a33 | 2012-05-28 19:33:35 +0800 | [diff] [blame] | 85 | static bool __read_mostly enable_ept_ad_bits = 1; |
| 86 | module_param_named(eptad, enable_ept_ad_bits, bool, S_IRUGO); |
| 87 | |
Avi Kivity | a27685c | 2012-06-12 20:30:18 +0300 | [diff] [blame] | 88 | static bool __read_mostly emulate_invalid_guest_state = true; |
Avi Kivity | c1f8bc0 | 2009-03-23 15:41:17 +0200 | [diff] [blame] | 89 | module_param(emulate_invalid_guest_state, bool, S_IRUGO); |
Mohammed Gamal | 04fa4d3 | 2008-08-17 16:39:48 +0300 | [diff] [blame] | 90 | |
Rusty Russell | 476bc00 | 2012-01-13 09:32:18 +1030 | [diff] [blame] | 91 | static bool __read_mostly vmm_exclusive = 1; |
Dongxiao Xu | b923e62 | 2010-05-11 18:29:45 +0800 | [diff] [blame] | 92 | module_param(vmm_exclusive, bool, S_IRUGO); |
| 93 | |
Rusty Russell | 476bc00 | 2012-01-13 09:32:18 +1030 | [diff] [blame] | 94 | static bool __read_mostly fasteoi = 1; |
Kevin Tian | 58fbbf2 | 2011-08-30 13:56:17 +0300 | [diff] [blame] | 95 | module_param(fasteoi, bool, S_IRUGO); |
| 96 | |
Yang Zhang | 5a71785 | 2013-04-11 19:25:16 +0800 | [diff] [blame] | 97 | static bool __read_mostly enable_apicv = 1; |
Yang Zhang | 01e439b | 2013-04-11 19:25:12 +0800 | [diff] [blame] | 98 | module_param(enable_apicv, bool, S_IRUGO); |
Yang Zhang | 83d4c28 | 2013-01-25 10:18:49 +0800 | [diff] [blame] | 99 | |
Abel Gordon | abc4fc5 | 2013-04-18 14:35:25 +0300 | [diff] [blame] | 100 | static bool __read_mostly enable_shadow_vmcs = 1; |
| 101 | module_param_named(enable_shadow_vmcs, enable_shadow_vmcs, bool, S_IRUGO); |
Nadav Har'El | 801d342 | 2011-05-25 23:02:23 +0300 | [diff] [blame] | 102 | /* |
| 103 | * If nested=1, nested virtualization is supported, i.e., guests may use |
| 104 | * VMX and be a hypervisor for its own guests. If nested=0, guests may not |
| 105 | * use VMX instructions. |
| 106 | */ |
Rusty Russell | 476bc00 | 2012-01-13 09:32:18 +1030 | [diff] [blame] | 107 | static bool __read_mostly nested = 0; |
Nadav Har'El | 801d342 | 2011-05-25 23:02:23 +0300 | [diff] [blame] | 108 | module_param(nested, bool, S_IRUGO); |
| 109 | |
Wanpeng Li | 2030009 | 2014-12-02 19:14:59 +0800 | [diff] [blame] | 110 | static u64 __read_mostly host_xss; |
| 111 | |
Kai Huang | 843e433 | 2015-01-28 10:54:28 +0800 | [diff] [blame] | 112 | static bool __read_mostly enable_pml = 1; |
| 113 | module_param_named(pml, enable_pml, bool, S_IRUGO); |
| 114 | |
Paolo Bonzini | 6236b78 | 2018-01-16 16:51:18 +0100 | [diff] [blame] | 115 | #define MSR_TYPE_R 1 |
| 116 | #define MSR_TYPE_W 2 |
| 117 | #define MSR_TYPE_RW 3 |
| 118 | |
| 119 | #define MSR_BITMAP_MODE_X2APIC 1 |
| 120 | #define MSR_BITMAP_MODE_X2APIC_APICV 2 |
| 121 | #define MSR_BITMAP_MODE_LM 4 |
| 122 | |
Haozhong Zhang | 64903d6 | 2015-10-20 15:39:09 +0800 | [diff] [blame] | 123 | #define KVM_VMX_TSC_MULTIPLIER_MAX 0xffffffffffffffffULL |
| 124 | |
Yunhong Jiang | 64672c9 | 2016-06-13 14:19:59 -0700 | [diff] [blame] | 125 | /* Guest_tsc -> host_tsc conversion requires 64-bit division. */ |
| 126 | static int __read_mostly cpu_preemption_timer_multi; |
| 127 | static bool __read_mostly enable_preemption_timer = 1; |
| 128 | #ifdef CONFIG_X86_64 |
| 129 | module_param_named(preemption_timer, enable_preemption_timer, bool, S_IRUGO); |
| 130 | #endif |
| 131 | |
Gleb Natapov | 5037878 | 2013-02-04 16:00:28 +0200 | [diff] [blame] | 132 | #define KVM_GUEST_CR0_MASK (X86_CR0_NW | X86_CR0_CD) |
| 133 | #define KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST (X86_CR0_WP | X86_CR0_NE) |
Avi Kivity | cdc0e24 | 2009-12-06 17:21:14 +0200 | [diff] [blame] | 134 | #define KVM_VM_CR0_ALWAYS_ON \ |
| 135 | (KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST | X86_CR0_PG | X86_CR0_PE) |
Avi Kivity | 4c38609 | 2009-12-07 12:26:18 +0200 | [diff] [blame] | 136 | #define KVM_CR4_GUEST_OWNED_BITS \ |
| 137 | (X86_CR4_PVI | X86_CR4_DE | X86_CR4_PCE | X86_CR4_OSFXSR \ |
Andy Lutomirski | 52ce3c2 | 2014-10-07 17:16:21 -0700 | [diff] [blame] | 138 | | X86_CR4_OSXMMEXCPT | X86_CR4_TSD) |
Avi Kivity | 4c38609 | 2009-12-07 12:26:18 +0200 | [diff] [blame] | 139 | |
Avi Kivity | cdc0e24 | 2009-12-06 17:21:14 +0200 | [diff] [blame] | 140 | #define KVM_PMODE_VM_CR4_ALWAYS_ON (X86_CR4_PAE | X86_CR4_VMXE) |
| 141 | #define KVM_RMODE_VM_CR4_ALWAYS_ON (X86_CR4_VME | X86_CR4_PAE | X86_CR4_VMXE) |
| 142 | |
Avi Kivity | 78ac8b4 | 2010-04-08 18:19:35 +0300 | [diff] [blame] | 143 | #define RMODE_GUEST_OWNED_EFLAGS_BITS (~(X86_EFLAGS_IOPL | X86_EFLAGS_VM)) |
| 144 | |
Jan Kiszka | f412450 | 2014-03-07 20:03:13 +0100 | [diff] [blame] | 145 | #define VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE 5 |
| 146 | |
Jan Dakinevich | 04c776e | 2018-02-23 11:42:18 +0100 | [diff] [blame] | 147 | #define VMX_VPID_EXTENT_SUPPORTED_MASK \ |
| 148 | (VMX_VPID_EXTENT_INDIVIDUAL_ADDR_BIT | \ |
| 149 | VMX_VPID_EXTENT_SINGLE_CONTEXT_BIT | \ |
| 150 | VMX_VPID_EXTENT_GLOBAL_CONTEXT_BIT | \ |
| 151 | VMX_VPID_EXTENT_SINGLE_NON_GLOBAL_BIT) |
| 152 | |
Zhai, Edwin | 4b8d54f | 2009-10-09 18:03:20 +0800 | [diff] [blame] | 153 | /* |
| 154 | * These 2 parameters are used to config the controls for Pause-Loop Exiting: |
| 155 | * ple_gap: upper bound on the amount of time between two successive |
| 156 | * executions of PAUSE in a loop. Also indicate if ple enabled. |
Rik van Riel | 00c25bc | 2011-01-04 09:51:33 -0500 | [diff] [blame] | 157 | * According to test, this time is usually smaller than 128 cycles. |
Zhai, Edwin | 4b8d54f | 2009-10-09 18:03:20 +0800 | [diff] [blame] | 158 | * ple_window: upper bound on the amount of time a guest is allowed to execute |
| 159 | * in a PAUSE loop. Tests indicate that most spinlocks are held for |
| 160 | * less than 2^12 cycles |
| 161 | * Time is measured based on a counter that runs at the same rate as the TSC, |
| 162 | * refer SDM volume 3b section 21.6.13 & 22.1.3. |
| 163 | */ |
Radim Krčmář | b4a2d31 | 2014-08-21 18:08:08 +0200 | [diff] [blame] | 164 | #define KVM_VMX_DEFAULT_PLE_GAP 128 |
| 165 | #define KVM_VMX_DEFAULT_PLE_WINDOW 4096 |
| 166 | #define KVM_VMX_DEFAULT_PLE_WINDOW_GROW 2 |
| 167 | #define KVM_VMX_DEFAULT_PLE_WINDOW_SHRINK 0 |
| 168 | #define KVM_VMX_DEFAULT_PLE_WINDOW_MAX \ |
| 169 | INT_MAX / KVM_VMX_DEFAULT_PLE_WINDOW_GROW |
| 170 | |
Zhai, Edwin | 4b8d54f | 2009-10-09 18:03:20 +0800 | [diff] [blame] | 171 | static int ple_gap = KVM_VMX_DEFAULT_PLE_GAP; |
| 172 | module_param(ple_gap, int, S_IRUGO); |
| 173 | |
| 174 | static int ple_window = KVM_VMX_DEFAULT_PLE_WINDOW; |
| 175 | module_param(ple_window, int, S_IRUGO); |
| 176 | |
Radim Krčmář | b4a2d31 | 2014-08-21 18:08:08 +0200 | [diff] [blame] | 177 | /* Default doubles per-vcpu window every exit. */ |
| 178 | static int ple_window_grow = KVM_VMX_DEFAULT_PLE_WINDOW_GROW; |
| 179 | module_param(ple_window_grow, int, S_IRUGO); |
| 180 | |
| 181 | /* Default resets per-vcpu window every exit to ple_window. */ |
| 182 | static int ple_window_shrink = KVM_VMX_DEFAULT_PLE_WINDOW_SHRINK; |
| 183 | module_param(ple_window_shrink, int, S_IRUGO); |
| 184 | |
| 185 | /* Default is to compute the maximum so we can never overflow. */ |
| 186 | static int ple_window_actual_max = KVM_VMX_DEFAULT_PLE_WINDOW_MAX; |
| 187 | static int ple_window_max = KVM_VMX_DEFAULT_PLE_WINDOW_MAX; |
| 188 | module_param(ple_window_max, int, S_IRUGO); |
| 189 | |
Avi Kivity | 83287ea42 | 2012-09-16 15:10:57 +0300 | [diff] [blame] | 190 | extern const ulong vmx_return; |
| 191 | |
Konrad Rzeszutek Wilk | af6ce92 | 2018-07-02 12:29:30 +0200 | [diff] [blame] | 192 | static DEFINE_STATIC_KEY_FALSE(vmx_l1d_should_flush); |
Nicolai Stange | 936f566 | 2018-07-21 22:25:00 +0200 | [diff] [blame] | 193 | static DEFINE_STATIC_KEY_FALSE(vmx_l1d_flush_cond); |
Thomas Gleixner | 6ccf633 | 2018-07-13 16:23:21 +0200 | [diff] [blame] | 194 | static DEFINE_MUTEX(vmx_l1d_flush_mutex); |
Konrad Rzeszutek Wilk | af6ce92 | 2018-07-02 12:29:30 +0200 | [diff] [blame] | 195 | |
Thomas Gleixner | 641a211 | 2018-07-13 16:23:19 +0200 | [diff] [blame] | 196 | /* Storage for pre module init parameter parsing */ |
| 197 | static enum vmx_l1d_flush_state __read_mostly vmentry_l1d_flush_param = VMENTER_L1D_FLUSH_AUTO; |
Konrad Rzeszutek Wilk | af6ce92 | 2018-07-02 12:29:30 +0200 | [diff] [blame] | 198 | |
| 199 | static const struct { |
| 200 | const char *option; |
Paolo Bonzini | 8729412 | 2018-08-22 16:43:39 +0200 | [diff] [blame] | 201 | bool for_parse; |
Konrad Rzeszutek Wilk | af6ce92 | 2018-07-02 12:29:30 +0200 | [diff] [blame] | 202 | } vmentry_l1d_param[] = { |
Paolo Bonzini | 8729412 | 2018-08-22 16:43:39 +0200 | [diff] [blame] | 203 | [VMENTER_L1D_FLUSH_AUTO] = {"auto", true}, |
| 204 | [VMENTER_L1D_FLUSH_NEVER] = {"never", true}, |
| 205 | [VMENTER_L1D_FLUSH_COND] = {"cond", true}, |
| 206 | [VMENTER_L1D_FLUSH_ALWAYS] = {"always", true}, |
| 207 | [VMENTER_L1D_FLUSH_EPT_DISABLED] = {"EPT disabled", false}, |
| 208 | [VMENTER_L1D_FLUSH_NOT_REQUIRED] = {"not required", false}, |
Konrad Rzeszutek Wilk | af6ce92 | 2018-07-02 12:29:30 +0200 | [diff] [blame] | 209 | }; |
| 210 | |
Thomas Gleixner | 641a211 | 2018-07-13 16:23:19 +0200 | [diff] [blame] | 211 | #define L1D_CACHE_ORDER 4 |
| 212 | static void *vmx_l1d_flush_pages; |
| 213 | |
| 214 | static int vmx_setup_l1d_flush(enum vmx_l1d_flush_state l1tf) |
| 215 | { |
| 216 | struct page *page; |
Nicolai Stange | 587d499 | 2018-07-18 19:07:38 +0200 | [diff] [blame] | 217 | unsigned int i; |
Thomas Gleixner | 641a211 | 2018-07-13 16:23:19 +0200 | [diff] [blame] | 218 | |
Thomas Gleixner | 641a211 | 2018-07-13 16:23:19 +0200 | [diff] [blame] | 219 | if (!enable_ept) { |
| 220 | l1tf_vmx_mitigation = VMENTER_L1D_FLUSH_EPT_DISABLED; |
| 221 | return 0; |
| 222 | } |
| 223 | |
Paolo Bonzini | 383f160 | 2018-08-05 16:07:46 +0200 | [diff] [blame] | 224 | if (boot_cpu_has(X86_FEATURE_ARCH_CAPABILITIES)) { |
| 225 | u64 msr; |
| 226 | |
| 227 | rdmsrl(MSR_IA32_ARCH_CAPABILITIES, msr); |
| 228 | if (msr & ARCH_CAP_SKIP_VMENTRY_L1DFLUSH) { |
| 229 | l1tf_vmx_mitigation = VMENTER_L1D_FLUSH_NOT_REQUIRED; |
| 230 | return 0; |
| 231 | } |
| 232 | } |
| 233 | |
Jiri Kosina | 2decbf5 | 2018-07-13 16:23:25 +0200 | [diff] [blame] | 234 | /* If set to auto use the default l1tf mitigation method */ |
| 235 | if (l1tf == VMENTER_L1D_FLUSH_AUTO) { |
| 236 | switch (l1tf_mitigation) { |
| 237 | case L1TF_MITIGATION_OFF: |
| 238 | l1tf = VMENTER_L1D_FLUSH_NEVER; |
| 239 | break; |
| 240 | case L1TF_MITIGATION_FLUSH_NOWARN: |
| 241 | case L1TF_MITIGATION_FLUSH: |
| 242 | case L1TF_MITIGATION_FLUSH_NOSMT: |
| 243 | l1tf = VMENTER_L1D_FLUSH_COND; |
| 244 | break; |
| 245 | case L1TF_MITIGATION_FULL: |
| 246 | case L1TF_MITIGATION_FULL_FORCE: |
| 247 | l1tf = VMENTER_L1D_FLUSH_ALWAYS; |
| 248 | break; |
| 249 | } |
| 250 | } else if (l1tf_mitigation == L1TF_MITIGATION_FULL_FORCE) { |
| 251 | l1tf = VMENTER_L1D_FLUSH_ALWAYS; |
| 252 | } |
| 253 | |
Thomas Gleixner | 641a211 | 2018-07-13 16:23:19 +0200 | [diff] [blame] | 254 | if (l1tf != VMENTER_L1D_FLUSH_NEVER && !vmx_l1d_flush_pages && |
| 255 | !boot_cpu_has(X86_FEATURE_FLUSH_L1D)) { |
| 256 | page = alloc_pages(GFP_KERNEL, L1D_CACHE_ORDER); |
| 257 | if (!page) |
| 258 | return -ENOMEM; |
| 259 | vmx_l1d_flush_pages = page_address(page); |
Nicolai Stange | 587d499 | 2018-07-18 19:07:38 +0200 | [diff] [blame] | 260 | |
| 261 | /* |
| 262 | * Initialize each page with a different pattern in |
| 263 | * order to protect against KSM in the nested |
| 264 | * virtualization case. |
| 265 | */ |
| 266 | for (i = 0; i < 1u << L1D_CACHE_ORDER; ++i) { |
| 267 | memset(vmx_l1d_flush_pages + i * PAGE_SIZE, i + 1, |
| 268 | PAGE_SIZE); |
| 269 | } |
Thomas Gleixner | 641a211 | 2018-07-13 16:23:19 +0200 | [diff] [blame] | 270 | } |
| 271 | |
| 272 | l1tf_vmx_mitigation = l1tf; |
| 273 | |
Thomas Gleixner | 4797c2f | 2018-07-13 16:23:22 +0200 | [diff] [blame] | 274 | if (l1tf != VMENTER_L1D_FLUSH_NEVER) |
| 275 | static_branch_enable(&vmx_l1d_should_flush); |
| 276 | else |
| 277 | static_branch_disable(&vmx_l1d_should_flush); |
Thomas Gleixner | dff0982 | 2018-07-13 16:23:20 +0200 | [diff] [blame] | 278 | |
Nicolai Stange | 936f566 | 2018-07-21 22:25:00 +0200 | [diff] [blame] | 279 | if (l1tf == VMENTER_L1D_FLUSH_COND) |
| 280 | static_branch_enable(&vmx_l1d_flush_cond); |
Thomas Gleixner | 4797c2f | 2018-07-13 16:23:22 +0200 | [diff] [blame] | 281 | else |
Nicolai Stange | 936f566 | 2018-07-21 22:25:00 +0200 | [diff] [blame] | 282 | static_branch_disable(&vmx_l1d_flush_cond); |
Thomas Gleixner | 641a211 | 2018-07-13 16:23:19 +0200 | [diff] [blame] | 283 | return 0; |
| 284 | } |
| 285 | |
| 286 | static int vmentry_l1d_flush_parse(const char *s) |
Konrad Rzeszutek Wilk | af6ce92 | 2018-07-02 12:29:30 +0200 | [diff] [blame] | 287 | { |
| 288 | unsigned int i; |
| 289 | |
Thomas Gleixner | 641a211 | 2018-07-13 16:23:19 +0200 | [diff] [blame] | 290 | if (s) { |
| 291 | for (i = 0; i < ARRAY_SIZE(vmentry_l1d_param); i++) { |
Paolo Bonzini | 8729412 | 2018-08-22 16:43:39 +0200 | [diff] [blame] | 292 | if (vmentry_l1d_param[i].for_parse && |
| 293 | sysfs_streq(s, vmentry_l1d_param[i].option)) |
| 294 | return i; |
Konrad Rzeszutek Wilk | af6ce92 | 2018-07-02 12:29:30 +0200 | [diff] [blame] | 295 | } |
| 296 | } |
Konrad Rzeszutek Wilk | af6ce92 | 2018-07-02 12:29:30 +0200 | [diff] [blame] | 297 | return -EINVAL; |
| 298 | } |
| 299 | |
Thomas Gleixner | 641a211 | 2018-07-13 16:23:19 +0200 | [diff] [blame] | 300 | static int vmentry_l1d_flush_set(const char *s, const struct kernel_param *kp) |
| 301 | { |
Thomas Gleixner | 6ccf633 | 2018-07-13 16:23:21 +0200 | [diff] [blame] | 302 | int l1tf, ret; |
Thomas Gleixner | 641a211 | 2018-07-13 16:23:19 +0200 | [diff] [blame] | 303 | |
Thomas Gleixner | 641a211 | 2018-07-13 16:23:19 +0200 | [diff] [blame] | 304 | l1tf = vmentry_l1d_flush_parse(s); |
| 305 | if (l1tf < 0) |
| 306 | return l1tf; |
| 307 | |
Paolo Bonzini | 8729412 | 2018-08-22 16:43:39 +0200 | [diff] [blame] | 308 | if (!boot_cpu_has(X86_BUG_L1TF)) |
| 309 | return 0; |
| 310 | |
Thomas Gleixner | 641a211 | 2018-07-13 16:23:19 +0200 | [diff] [blame] | 311 | /* |
| 312 | * Has vmx_init() run already? If not then this is the pre init |
| 313 | * parameter parsing. In that case just store the value and let |
| 314 | * vmx_init() do the proper setup after enable_ept has been |
| 315 | * established. |
| 316 | */ |
| 317 | if (l1tf_vmx_mitigation == VMENTER_L1D_FLUSH_AUTO) { |
| 318 | vmentry_l1d_flush_param = l1tf; |
| 319 | return 0; |
| 320 | } |
| 321 | |
Thomas Gleixner | 6ccf633 | 2018-07-13 16:23:21 +0200 | [diff] [blame] | 322 | mutex_lock(&vmx_l1d_flush_mutex); |
| 323 | ret = vmx_setup_l1d_flush(l1tf); |
| 324 | mutex_unlock(&vmx_l1d_flush_mutex); |
| 325 | return ret; |
Thomas Gleixner | 641a211 | 2018-07-13 16:23:19 +0200 | [diff] [blame] | 326 | } |
| 327 | |
Konrad Rzeszutek Wilk | af6ce92 | 2018-07-02 12:29:30 +0200 | [diff] [blame] | 328 | static int vmentry_l1d_flush_get(char *s, const struct kernel_param *kp) |
| 329 | { |
Paolo Bonzini | 8729412 | 2018-08-22 16:43:39 +0200 | [diff] [blame] | 330 | if (WARN_ON_ONCE(l1tf_vmx_mitigation >= ARRAY_SIZE(vmentry_l1d_param))) |
| 331 | return sprintf(s, "???\n"); |
| 332 | |
Thomas Gleixner | 641a211 | 2018-07-13 16:23:19 +0200 | [diff] [blame] | 333 | return sprintf(s, "%s\n", vmentry_l1d_param[l1tf_vmx_mitigation].option); |
Konrad Rzeszutek Wilk | af6ce92 | 2018-07-02 12:29:30 +0200 | [diff] [blame] | 334 | } |
| 335 | |
| 336 | static const struct kernel_param_ops vmentry_l1d_flush_ops = { |
| 337 | .set = vmentry_l1d_flush_set, |
| 338 | .get = vmentry_l1d_flush_get, |
| 339 | }; |
Thomas Gleixner | 4797c2f | 2018-07-13 16:23:22 +0200 | [diff] [blame] | 340 | module_param_cb(vmentry_l1d_flush, &vmentry_l1d_flush_ops, NULL, 0644); |
Konrad Rzeszutek Wilk | af6ce92 | 2018-07-02 12:29:30 +0200 | [diff] [blame] | 341 | |
Gleb Natapov | 8bf00a5 | 2011-10-05 14:01:22 +0200 | [diff] [blame] | 342 | #define NR_AUTOLOAD_MSRS 8 |
Avi Kivity | 61d2ef2 | 2010-04-28 16:40:38 +0300 | [diff] [blame] | 343 | |
Gregory Haskins | a2fa3e9 | 2007-07-27 08:13:10 -0400 | [diff] [blame] | 344 | struct vmcs { |
| 345 | u32 revision_id; |
| 346 | u32 abort; |
| 347 | char data[0]; |
| 348 | }; |
| 349 | |
Nadav Har'El | d462b81 | 2011-05-24 15:26:10 +0300 | [diff] [blame] | 350 | /* |
| 351 | * Track a VMCS that may be loaded on a certain CPU. If it is (cpu!=-1), also |
| 352 | * remember whether it was VMLAUNCHed, and maintain a linked list of all VMCSs |
| 353 | * loaded on this CPU (so we can clear them if the CPU goes down). |
| 354 | */ |
| 355 | struct loaded_vmcs { |
| 356 | struct vmcs *vmcs; |
Jim Mattson | 355f4fb | 2016-10-28 08:29:39 -0700 | [diff] [blame] | 357 | struct vmcs *shadow_vmcs; |
Nadav Har'El | d462b81 | 2011-05-24 15:26:10 +0300 | [diff] [blame] | 358 | int cpu; |
| 359 | int launched; |
Paolo Bonzini | 6236b78 | 2018-01-16 16:51:18 +0100 | [diff] [blame] | 360 | unsigned long *msr_bitmap; |
Nadav Har'El | d462b81 | 2011-05-24 15:26:10 +0300 | [diff] [blame] | 361 | struct list_head loaded_vmcss_on_cpu_link; |
| 362 | }; |
| 363 | |
Avi Kivity | 26bb098 | 2009-09-07 11:14:12 +0300 | [diff] [blame] | 364 | struct shared_msr_entry { |
| 365 | unsigned index; |
| 366 | u64 data; |
Avi Kivity | d569672 | 2009-12-02 12:28:47 +0200 | [diff] [blame] | 367 | u64 mask; |
Avi Kivity | 26bb098 | 2009-09-07 11:14:12 +0300 | [diff] [blame] | 368 | }; |
| 369 | |
Nadav Har'El | ec378ae | 2011-05-25 23:02:54 +0300 | [diff] [blame] | 370 | /* |
Nadav Har'El | a9d30f3 | 2011-05-25 23:03:55 +0300 | [diff] [blame] | 371 | * struct vmcs12 describes the state that our guest hypervisor (L1) keeps for a |
| 372 | * single nested guest (L2), hence the name vmcs12. Any VMX implementation has |
| 373 | * a VMCS structure, and vmcs12 is our emulated VMX's VMCS. This structure is |
| 374 | * stored in guest memory specified by VMPTRLD, but is opaque to the guest, |
| 375 | * which must access it using VMREAD/VMWRITE/VMCLEAR instructions. |
| 376 | * More than one of these structures may exist, if L1 runs multiple L2 guests. |
Jim Mattson | 46e24df | 2017-11-27 17:22:25 -0600 | [diff] [blame] | 377 | * nested_vmx_run() will use the data here to build the vmcs02: a VMCS for the |
Nadav Har'El | a9d30f3 | 2011-05-25 23:03:55 +0300 | [diff] [blame] | 378 | * underlying hardware which will be used to run L2. |
| 379 | * This structure is packed to ensure that its layout is identical across |
| 380 | * machines (necessary for live migration). |
| 381 | * If there are changes in this struct, VMCS12_REVISION must be changed. |
| 382 | */ |
Nadav Har'El | 22bd035 | 2011-05-25 23:05:57 +0300 | [diff] [blame] | 383 | typedef u64 natural_width; |
Nadav Har'El | a9d30f3 | 2011-05-25 23:03:55 +0300 | [diff] [blame] | 384 | struct __packed vmcs12 { |
| 385 | /* According to the Intel spec, a VMCS region must start with the |
| 386 | * following two fields. Then follow implementation-specific data. |
| 387 | */ |
| 388 | u32 revision_id; |
| 389 | u32 abort; |
Nadav Har'El | 22bd035 | 2011-05-25 23:05:57 +0300 | [diff] [blame] | 390 | |
Nadav Har'El | 27d6c86 | 2011-05-25 23:06:59 +0300 | [diff] [blame] | 391 | u32 launch_state; /* set to 0 by VMCLEAR, to 1 by VMLAUNCH */ |
| 392 | u32 padding[7]; /* room for future expansion */ |
| 393 | |
Nadav Har'El | 22bd035 | 2011-05-25 23:05:57 +0300 | [diff] [blame] | 394 | u64 io_bitmap_a; |
| 395 | u64 io_bitmap_b; |
| 396 | u64 msr_bitmap; |
| 397 | u64 vm_exit_msr_store_addr; |
| 398 | u64 vm_exit_msr_load_addr; |
| 399 | u64 vm_entry_msr_load_addr; |
| 400 | u64 tsc_offset; |
| 401 | u64 virtual_apic_page_addr; |
| 402 | u64 apic_access_addr; |
Wincy Van | 705699a | 2015-02-03 23:58:17 +0800 | [diff] [blame] | 403 | u64 posted_intr_desc_addr; |
Nadav Har'El | 22bd035 | 2011-05-25 23:05:57 +0300 | [diff] [blame] | 404 | u64 ept_pointer; |
Wincy Van | 608406e | 2015-02-03 23:57:51 +0800 | [diff] [blame] | 405 | u64 eoi_exit_bitmap0; |
| 406 | u64 eoi_exit_bitmap1; |
| 407 | u64 eoi_exit_bitmap2; |
| 408 | u64 eoi_exit_bitmap3; |
Wanpeng Li | 81dc01f | 2014-12-04 19:11:07 +0800 | [diff] [blame] | 409 | u64 xss_exit_bitmap; |
Nadav Har'El | 22bd035 | 2011-05-25 23:05:57 +0300 | [diff] [blame] | 410 | u64 guest_physical_address; |
| 411 | u64 vmcs_link_pointer; |
| 412 | u64 guest_ia32_debugctl; |
| 413 | u64 guest_ia32_pat; |
| 414 | u64 guest_ia32_efer; |
| 415 | u64 guest_ia32_perf_global_ctrl; |
| 416 | u64 guest_pdptr0; |
| 417 | u64 guest_pdptr1; |
| 418 | u64 guest_pdptr2; |
| 419 | u64 guest_pdptr3; |
Paolo Bonzini | 36be0b9 | 2014-02-24 12:30:04 +0100 | [diff] [blame] | 420 | u64 guest_bndcfgs; |
Nadav Har'El | 22bd035 | 2011-05-25 23:05:57 +0300 | [diff] [blame] | 421 | u64 host_ia32_pat; |
| 422 | u64 host_ia32_efer; |
| 423 | u64 host_ia32_perf_global_ctrl; |
| 424 | u64 padding64[8]; /* room for future expansion */ |
| 425 | /* |
| 426 | * To allow migration of L1 (complete with its L2 guests) between |
| 427 | * machines of different natural widths (32 or 64 bit), we cannot have |
| 428 | * unsigned long fields with no explict size. We use u64 (aliased |
| 429 | * natural_width) instead. Luckily, x86 is little-endian. |
| 430 | */ |
| 431 | natural_width cr0_guest_host_mask; |
| 432 | natural_width cr4_guest_host_mask; |
| 433 | natural_width cr0_read_shadow; |
| 434 | natural_width cr4_read_shadow; |
| 435 | natural_width cr3_target_value0; |
| 436 | natural_width cr3_target_value1; |
| 437 | natural_width cr3_target_value2; |
| 438 | natural_width cr3_target_value3; |
| 439 | natural_width exit_qualification; |
| 440 | natural_width guest_linear_address; |
| 441 | natural_width guest_cr0; |
| 442 | natural_width guest_cr3; |
| 443 | natural_width guest_cr4; |
| 444 | natural_width guest_es_base; |
| 445 | natural_width guest_cs_base; |
| 446 | natural_width guest_ss_base; |
| 447 | natural_width guest_ds_base; |
| 448 | natural_width guest_fs_base; |
| 449 | natural_width guest_gs_base; |
| 450 | natural_width guest_ldtr_base; |
| 451 | natural_width guest_tr_base; |
| 452 | natural_width guest_gdtr_base; |
| 453 | natural_width guest_idtr_base; |
| 454 | natural_width guest_dr7; |
| 455 | natural_width guest_rsp; |
| 456 | natural_width guest_rip; |
| 457 | natural_width guest_rflags; |
| 458 | natural_width guest_pending_dbg_exceptions; |
| 459 | natural_width guest_sysenter_esp; |
| 460 | natural_width guest_sysenter_eip; |
| 461 | natural_width host_cr0; |
| 462 | natural_width host_cr3; |
| 463 | natural_width host_cr4; |
| 464 | natural_width host_fs_base; |
| 465 | natural_width host_gs_base; |
| 466 | natural_width host_tr_base; |
| 467 | natural_width host_gdtr_base; |
| 468 | natural_width host_idtr_base; |
| 469 | natural_width host_ia32_sysenter_esp; |
| 470 | natural_width host_ia32_sysenter_eip; |
| 471 | natural_width host_rsp; |
| 472 | natural_width host_rip; |
| 473 | natural_width paddingl[8]; /* room for future expansion */ |
| 474 | u32 pin_based_vm_exec_control; |
| 475 | u32 cpu_based_vm_exec_control; |
| 476 | u32 exception_bitmap; |
| 477 | u32 page_fault_error_code_mask; |
| 478 | u32 page_fault_error_code_match; |
| 479 | u32 cr3_target_count; |
| 480 | u32 vm_exit_controls; |
| 481 | u32 vm_exit_msr_store_count; |
| 482 | u32 vm_exit_msr_load_count; |
| 483 | u32 vm_entry_controls; |
| 484 | u32 vm_entry_msr_load_count; |
| 485 | u32 vm_entry_intr_info_field; |
| 486 | u32 vm_entry_exception_error_code; |
| 487 | u32 vm_entry_instruction_len; |
| 488 | u32 tpr_threshold; |
| 489 | u32 secondary_vm_exec_control; |
| 490 | u32 vm_instruction_error; |
| 491 | u32 vm_exit_reason; |
| 492 | u32 vm_exit_intr_info; |
| 493 | u32 vm_exit_intr_error_code; |
| 494 | u32 idt_vectoring_info_field; |
| 495 | u32 idt_vectoring_error_code; |
| 496 | u32 vm_exit_instruction_len; |
| 497 | u32 vmx_instruction_info; |
| 498 | u32 guest_es_limit; |
| 499 | u32 guest_cs_limit; |
| 500 | u32 guest_ss_limit; |
| 501 | u32 guest_ds_limit; |
| 502 | u32 guest_fs_limit; |
| 503 | u32 guest_gs_limit; |
| 504 | u32 guest_ldtr_limit; |
| 505 | u32 guest_tr_limit; |
| 506 | u32 guest_gdtr_limit; |
| 507 | u32 guest_idtr_limit; |
| 508 | u32 guest_es_ar_bytes; |
| 509 | u32 guest_cs_ar_bytes; |
| 510 | u32 guest_ss_ar_bytes; |
| 511 | u32 guest_ds_ar_bytes; |
| 512 | u32 guest_fs_ar_bytes; |
| 513 | u32 guest_gs_ar_bytes; |
| 514 | u32 guest_ldtr_ar_bytes; |
| 515 | u32 guest_tr_ar_bytes; |
| 516 | u32 guest_interruptibility_info; |
| 517 | u32 guest_activity_state; |
| 518 | u32 guest_sysenter_cs; |
| 519 | u32 host_ia32_sysenter_cs; |
Jan Kiszka | 0238ea9 | 2013-03-13 11:31:24 +0100 | [diff] [blame] | 520 | u32 vmx_preemption_timer_value; |
| 521 | u32 padding32[7]; /* room for future expansion */ |
Nadav Har'El | 22bd035 | 2011-05-25 23:05:57 +0300 | [diff] [blame] | 522 | u16 virtual_processor_id; |
Wincy Van | 705699a | 2015-02-03 23:58:17 +0800 | [diff] [blame] | 523 | u16 posted_intr_nv; |
Nadav Har'El | 22bd035 | 2011-05-25 23:05:57 +0300 | [diff] [blame] | 524 | u16 guest_es_selector; |
| 525 | u16 guest_cs_selector; |
| 526 | u16 guest_ss_selector; |
| 527 | u16 guest_ds_selector; |
| 528 | u16 guest_fs_selector; |
| 529 | u16 guest_gs_selector; |
| 530 | u16 guest_ldtr_selector; |
| 531 | u16 guest_tr_selector; |
Wincy Van | 608406e | 2015-02-03 23:57:51 +0800 | [diff] [blame] | 532 | u16 guest_intr_status; |
Nadav Har'El | 22bd035 | 2011-05-25 23:05:57 +0300 | [diff] [blame] | 533 | u16 host_es_selector; |
| 534 | u16 host_cs_selector; |
| 535 | u16 host_ss_selector; |
| 536 | u16 host_ds_selector; |
| 537 | u16 host_fs_selector; |
| 538 | u16 host_gs_selector; |
| 539 | u16 host_tr_selector; |
Nadav Har'El | a9d30f3 | 2011-05-25 23:03:55 +0300 | [diff] [blame] | 540 | }; |
| 541 | |
| 542 | /* |
| 543 | * VMCS12_REVISION is an arbitrary id that should be changed if the content or |
| 544 | * layout of struct vmcs12 is changed. MSR_IA32_VMX_BASIC returns this id, and |
| 545 | * VMPTRLD verifies that the VMCS region that L1 is loading contains this id. |
| 546 | */ |
| 547 | #define VMCS12_REVISION 0x11e57ed0 |
| 548 | |
| 549 | /* |
| 550 | * VMCS12_SIZE is the number of bytes L1 should allocate for the VMXON region |
| 551 | * and any VMCS region. Although only sizeof(struct vmcs12) are used by the |
| 552 | * current implementation, 4K are reserved to avoid future complications. |
| 553 | */ |
| 554 | #define VMCS12_SIZE 0x1000 |
| 555 | |
| 556 | /* |
Nadav Har'El | ec378ae | 2011-05-25 23:02:54 +0300 | [diff] [blame] | 557 | * The nested_vmx structure is part of vcpu_vmx, and holds information we need |
| 558 | * for correct emulation of VMX (i.e., nested VMX) on this vcpu. |
| 559 | */ |
| 560 | struct nested_vmx { |
| 561 | /* Has the level1 guest done vmxon? */ |
| 562 | bool vmxon; |
Bandan Das | 3573e22 | 2014-05-06 02:19:16 -0400 | [diff] [blame] | 563 | gpa_t vmxon_ptr; |
Nadav Har'El | a9d30f3 | 2011-05-25 23:03:55 +0300 | [diff] [blame] | 564 | |
| 565 | /* The guest-physical address of the current VMCS L1 keeps for L2 */ |
| 566 | gpa_t current_vmptr; |
| 567 | /* The host-usable pointer to the above */ |
| 568 | struct page *current_vmcs12_page; |
| 569 | struct vmcs12 *current_vmcs12; |
David Matlack | 4f2777b | 2016-07-13 17:16:37 -0700 | [diff] [blame] | 570 | /* |
| 571 | * Cache of the guest's VMCS, existing outside of guest memory. |
| 572 | * Loaded from guest memory during VMPTRLD. Flushed to guest |
| 573 | * memory during VMXOFF, VMCLEAR, VMPTRLD. |
| 574 | */ |
| 575 | struct vmcs12 *cached_vmcs12; |
Abel Gordon | 012f83c | 2013-04-18 14:39:25 +0300 | [diff] [blame] | 576 | /* |
| 577 | * Indicates if the shadow vmcs must be updated with the |
| 578 | * data hold by vmcs12 |
| 579 | */ |
| 580 | bool sync_shadow_vmcs; |
Nadav Har'El | ff2f6fe | 2011-05-25 23:05:27 +0300 | [diff] [blame] | 581 | |
Radim Krčmář | dccbfcf | 2016-08-08 20:16:23 +0200 | [diff] [blame] | 582 | bool change_vmcs01_virtual_x2apic_mode; |
Nadav Har'El | 644d711 | 2011-05-25 23:12:35 +0300 | [diff] [blame] | 583 | /* L2 must run next, and mustn't decide to exit to L1. */ |
| 584 | bool nested_run_pending; |
Jim Mattson | 46e24df | 2017-11-27 17:22:25 -0600 | [diff] [blame] | 585 | |
| 586 | struct loaded_vmcs vmcs02; |
| 587 | |
Nadav Har'El | fe3ef05 | 2011-05-25 23:10:02 +0300 | [diff] [blame] | 588 | /* |
Jim Mattson | 46e24df | 2017-11-27 17:22:25 -0600 | [diff] [blame] | 589 | * Guest pages referred to in the vmcs02 with host-physical |
| 590 | * pointers, so we must keep them pinned while L2 runs. |
Nadav Har'El | fe3ef05 | 2011-05-25 23:10:02 +0300 | [diff] [blame] | 591 | */ |
| 592 | struct page *apic_access_page; |
Wanpeng Li | a7c0b07 | 2014-08-21 19:46:50 +0800 | [diff] [blame] | 593 | struct page *virtual_apic_page; |
Wincy Van | 705699a | 2015-02-03 23:58:17 +0800 | [diff] [blame] | 594 | struct page *pi_desc_page; |
| 595 | struct pi_desc *pi_desc; |
| 596 | bool pi_pending; |
| 597 | u16 posted_intr_nv; |
Jan Kiszka | f412450 | 2014-03-07 20:03:13 +0100 | [diff] [blame] | 598 | |
| 599 | struct hrtimer preemption_timer; |
| 600 | bool preemption_timer_expired; |
Jan Kiszka | 2996fca | 2014-06-16 13:59:43 +0200 | [diff] [blame] | 601 | |
| 602 | /* to migrate it to L2 if VM_ENTRY_LOAD_DEBUG_CONTROLS is off */ |
| 603 | u64 vmcs01_debugctl; |
Wincy Van | b9c237b | 2015-02-03 23:56:30 +0800 | [diff] [blame] | 604 | |
Wanpeng Li | 5c614b3 | 2015-10-13 09:18:36 -0700 | [diff] [blame] | 605 | u16 vpid02; |
| 606 | u16 last_vpid; |
| 607 | |
Wincy Van | b9c237b | 2015-02-03 23:56:30 +0800 | [diff] [blame] | 608 | u32 nested_vmx_procbased_ctls_low; |
| 609 | u32 nested_vmx_procbased_ctls_high; |
| 610 | u32 nested_vmx_true_procbased_ctls_low; |
| 611 | u32 nested_vmx_secondary_ctls_low; |
| 612 | u32 nested_vmx_secondary_ctls_high; |
| 613 | u32 nested_vmx_pinbased_ctls_low; |
| 614 | u32 nested_vmx_pinbased_ctls_high; |
| 615 | u32 nested_vmx_exit_ctls_low; |
| 616 | u32 nested_vmx_exit_ctls_high; |
| 617 | u32 nested_vmx_true_exit_ctls_low; |
| 618 | u32 nested_vmx_entry_ctls_low; |
| 619 | u32 nested_vmx_entry_ctls_high; |
| 620 | u32 nested_vmx_true_entry_ctls_low; |
| 621 | u32 nested_vmx_misc_low; |
| 622 | u32 nested_vmx_misc_high; |
| 623 | u32 nested_vmx_ept_caps; |
Wanpeng Li | 99b83ac | 2015-10-13 09:12:21 -0700 | [diff] [blame] | 624 | u32 nested_vmx_vpid_caps; |
Nadav Har'El | ec378ae | 2011-05-25 23:02:54 +0300 | [diff] [blame] | 625 | }; |
| 626 | |
Yang Zhang | 01e439b | 2013-04-11 19:25:12 +0800 | [diff] [blame] | 627 | #define POSTED_INTR_ON 0 |
Feng Wu | ebbfc76 | 2015-09-18 22:29:46 +0800 | [diff] [blame] | 628 | #define POSTED_INTR_SN 1 |
| 629 | |
Yang Zhang | 01e439b | 2013-04-11 19:25:12 +0800 | [diff] [blame] | 630 | /* Posted-Interrupt Descriptor */ |
| 631 | struct pi_desc { |
| 632 | u32 pir[8]; /* Posted interrupt requested */ |
Feng Wu | 6ef1522 | 2015-09-18 22:29:45 +0800 | [diff] [blame] | 633 | union { |
| 634 | struct { |
| 635 | /* bit 256 - Outstanding Notification */ |
| 636 | u16 on : 1, |
| 637 | /* bit 257 - Suppress Notification */ |
| 638 | sn : 1, |
| 639 | /* bit 271:258 - Reserved */ |
| 640 | rsvd_1 : 14; |
| 641 | /* bit 279:272 - Notification Vector */ |
| 642 | u8 nv; |
| 643 | /* bit 287:280 - Reserved */ |
| 644 | u8 rsvd_2; |
| 645 | /* bit 319:288 - Notification Destination */ |
| 646 | u32 ndst; |
| 647 | }; |
| 648 | u64 control; |
| 649 | }; |
| 650 | u32 rsvd[6]; |
Yang Zhang | 01e439b | 2013-04-11 19:25:12 +0800 | [diff] [blame] | 651 | } __aligned(64); |
| 652 | |
Yang Zhang | a20ed54 | 2013-04-11 19:25:15 +0800 | [diff] [blame] | 653 | static bool pi_test_and_set_on(struct pi_desc *pi_desc) |
| 654 | { |
| 655 | return test_and_set_bit(POSTED_INTR_ON, |
| 656 | (unsigned long *)&pi_desc->control); |
| 657 | } |
| 658 | |
| 659 | static bool pi_test_and_clear_on(struct pi_desc *pi_desc) |
| 660 | { |
| 661 | return test_and_clear_bit(POSTED_INTR_ON, |
| 662 | (unsigned long *)&pi_desc->control); |
| 663 | } |
| 664 | |
| 665 | static int pi_test_and_set_pir(int vector, struct pi_desc *pi_desc) |
| 666 | { |
| 667 | return test_and_set_bit(vector, (unsigned long *)pi_desc->pir); |
| 668 | } |
| 669 | |
Feng Wu | ebbfc76 | 2015-09-18 22:29:46 +0800 | [diff] [blame] | 670 | static inline void pi_clear_sn(struct pi_desc *pi_desc) |
| 671 | { |
| 672 | return clear_bit(POSTED_INTR_SN, |
| 673 | (unsigned long *)&pi_desc->control); |
| 674 | } |
| 675 | |
| 676 | static inline void pi_set_sn(struct pi_desc *pi_desc) |
| 677 | { |
| 678 | return set_bit(POSTED_INTR_SN, |
| 679 | (unsigned long *)&pi_desc->control); |
| 680 | } |
| 681 | |
| 682 | static inline int pi_test_on(struct pi_desc *pi_desc) |
| 683 | { |
| 684 | return test_bit(POSTED_INTR_ON, |
| 685 | (unsigned long *)&pi_desc->control); |
| 686 | } |
| 687 | |
| 688 | static inline int pi_test_sn(struct pi_desc *pi_desc) |
| 689 | { |
| 690 | return test_bit(POSTED_INTR_SN, |
| 691 | (unsigned long *)&pi_desc->control); |
| 692 | } |
| 693 | |
Konrad Rzeszutek Wilk | 57e3ada | 2018-06-20 13:58:37 -0400 | [diff] [blame] | 694 | struct vmx_msrs { |
| 695 | unsigned int nr; |
| 696 | struct vmx_msr_entry val[NR_AUTOLOAD_MSRS]; |
| 697 | }; |
| 698 | |
Gregory Haskins | a2fa3e9 | 2007-07-27 08:13:10 -0400 | [diff] [blame] | 699 | struct vcpu_vmx { |
Rusty Russell | fb3f0f5 | 2007-07-27 17:16:56 +1000 | [diff] [blame] | 700 | struct kvm_vcpu vcpu; |
Avi Kivity | 313dbd4 | 2008-07-17 18:04:30 +0300 | [diff] [blame] | 701 | unsigned long host_rsp; |
Avi Kivity | 29bd8a7 | 2007-09-10 17:27:03 +0300 | [diff] [blame] | 702 | u8 fail; |
Avi Kivity | 9d58b93 | 2011-03-07 16:52:07 +0200 | [diff] [blame] | 703 | bool nmi_known_unmasked; |
Paolo Bonzini | 6236b78 | 2018-01-16 16:51:18 +0100 | [diff] [blame] | 704 | u8 msr_bitmap_mode; |
Avi Kivity | 51aa01d | 2010-07-20 14:31:20 +0300 | [diff] [blame] | 705 | u32 exit_intr_info; |
Avi Kivity | 1155f76 | 2007-11-22 11:30:47 +0200 | [diff] [blame] | 706 | u32 idt_vectoring_info; |
Avi Kivity | 6de1273 | 2011-03-07 12:51:22 +0200 | [diff] [blame] | 707 | ulong rflags; |
Avi Kivity | 26bb098 | 2009-09-07 11:14:12 +0300 | [diff] [blame] | 708 | struct shared_msr_entry *guest_msrs; |
Gregory Haskins | a2fa3e9 | 2007-07-27 08:13:10 -0400 | [diff] [blame] | 709 | int nmsrs; |
| 710 | int save_nmsrs; |
Yang Zhang | a547c6d | 2013-04-11 19:25:10 +0800 | [diff] [blame] | 711 | unsigned long host_idt_base; |
Gregory Haskins | a2fa3e9 | 2007-07-27 08:13:10 -0400 | [diff] [blame] | 712 | #ifdef CONFIG_X86_64 |
Avi Kivity | 44ea2b1 | 2009-09-06 15:55:37 +0300 | [diff] [blame] | 713 | u64 msr_host_kernel_gs_base; |
| 714 | u64 msr_guest_kernel_gs_base; |
Gregory Haskins | a2fa3e9 | 2007-07-27 08:13:10 -0400 | [diff] [blame] | 715 | #endif |
Ashok Raj | 7013129 | 2018-02-01 22:59:43 +0100 | [diff] [blame] | 716 | |
KarimAllah Ahmed | 755502f | 2018-02-01 22:59:44 +0100 | [diff] [blame] | 717 | u64 arch_capabilities; |
KarimAllah Ahmed | e5a8341 | 2018-02-01 22:59:45 +0100 | [diff] [blame] | 718 | u64 spec_ctrl; |
KarimAllah Ahmed | 755502f | 2018-02-01 22:59:44 +0100 | [diff] [blame] | 719 | |
Gleb Natapov | 2961e876 | 2013-11-25 15:37:13 +0200 | [diff] [blame] | 720 | u32 vm_entry_controls_shadow; |
| 721 | u32 vm_exit_controls_shadow; |
Nadav Har'El | d462b81 | 2011-05-24 15:26:10 +0300 | [diff] [blame] | 722 | /* |
| 723 | * loaded_vmcs points to the VMCS currently used in this vcpu. For a |
| 724 | * non-nested (L1) guest, it always points to vmcs01. For a nested |
| 725 | * guest (L2), it points to a different VMCS. |
| 726 | */ |
| 727 | struct loaded_vmcs vmcs01; |
| 728 | struct loaded_vmcs *loaded_vmcs; |
| 729 | bool __launched; /* temporary, used in vmx_vcpu_run */ |
Avi Kivity | 61d2ef2 | 2010-04-28 16:40:38 +0300 | [diff] [blame] | 730 | struct msr_autoload { |
Konrad Rzeszutek Wilk | 57e3ada | 2018-06-20 13:58:37 -0400 | [diff] [blame] | 731 | struct vmx_msrs guest; |
| 732 | struct vmx_msrs host; |
Avi Kivity | 61d2ef2 | 2010-04-28 16:40:38 +0300 | [diff] [blame] | 733 | } msr_autoload; |
Gregory Haskins | a2fa3e9 | 2007-07-27 08:13:10 -0400 | [diff] [blame] | 734 | struct { |
| 735 | int loaded; |
| 736 | u16 fs_sel, gs_sel, ldt_sel; |
Avi Kivity | b2da15a | 2012-05-13 19:53:24 +0300 | [diff] [blame] | 737 | #ifdef CONFIG_X86_64 |
| 738 | u16 ds_sel, es_sel; |
| 739 | #endif |
Laurent Vivier | 152d3f2 | 2007-08-23 16:33:11 +0200 | [diff] [blame] | 740 | int gs_ldt_reload_needed; |
| 741 | int fs_reload_needed; |
Liu, Jinsong | da8999d | 2014-02-24 10:55:46 +0000 | [diff] [blame] | 742 | u64 msr_host_bndcfgs; |
Andy Lutomirski | d974baa | 2014-10-08 09:02:13 -0700 | [diff] [blame] | 743 | unsigned long vmcs_host_cr4; /* May not match real cr4 */ |
Mike Day | d77c26f | 2007-10-08 09:02:08 -0400 | [diff] [blame] | 744 | } host_state; |
Avi Kivity | 9c8cba3 | 2007-11-22 11:42:59 +0200 | [diff] [blame] | 745 | struct { |
Avi Kivity | 7ffd92c | 2009-06-09 14:10:45 +0300 | [diff] [blame] | 746 | int vm86_active; |
Avi Kivity | 78ac8b4 | 2010-04-08 18:19:35 +0300 | [diff] [blame] | 747 | ulong save_rflags; |
Avi Kivity | f5f7b2f | 2012-08-21 17:07:00 +0300 | [diff] [blame] | 748 | struct kvm_segment segs[8]; |
| 749 | } rmode; |
| 750 | struct { |
| 751 | u32 bitmask; /* 4 bits per segment (1 bit per field) */ |
Avi Kivity | 7ffd92c | 2009-06-09 14:10:45 +0300 | [diff] [blame] | 752 | struct kvm_save_segment { |
| 753 | u16 selector; |
| 754 | unsigned long base; |
| 755 | u32 limit; |
| 756 | u32 ar; |
Avi Kivity | f5f7b2f | 2012-08-21 17:07:00 +0300 | [diff] [blame] | 757 | } seg[8]; |
Avi Kivity | 2fb92db | 2011-04-27 19:42:18 +0300 | [diff] [blame] | 758 | } segment_cache; |
Sheng Yang | 2384d2b | 2008-01-17 15:14:33 +0800 | [diff] [blame] | 759 | int vpid; |
Mohammed Gamal | 04fa4d3 | 2008-08-17 16:39:48 +0300 | [diff] [blame] | 760 | bool emulation_required; |
Jan Kiszka | 3b86cd9 | 2008-09-26 09:30:57 +0200 | [diff] [blame] | 761 | |
| 762 | /* Support for vnmi-less CPUs */ |
| 763 | int soft_vnmi_blocked; |
| 764 | ktime_t entry_time; |
| 765 | s64 vnmi_blocked_time; |
Andi Kleen | a0861c0 | 2009-06-08 17:37:09 +0800 | [diff] [blame] | 766 | u32 exit_reason; |
Sheng Yang | 4e47c7a | 2009-12-18 16:48:47 +0800 | [diff] [blame] | 767 | |
Yang Zhang | 01e439b | 2013-04-11 19:25:12 +0800 | [diff] [blame] | 768 | /* Posted interrupt descriptor */ |
| 769 | struct pi_desc pi_desc; |
| 770 | |
Nadav Har'El | ec378ae | 2011-05-25 23:02:54 +0300 | [diff] [blame] | 771 | /* Support for a guest hypervisor (nested VMX) */ |
| 772 | struct nested_vmx nested; |
Radim Krčmář | a7653ec | 2014-08-21 18:08:07 +0200 | [diff] [blame] | 773 | |
| 774 | /* Dynamic PLE window. */ |
| 775 | int ple_window; |
| 776 | bool ple_window_dirty; |
Kai Huang | 843e433 | 2015-01-28 10:54:28 +0800 | [diff] [blame] | 777 | |
| 778 | /* Support for PML */ |
| 779 | #define PML_ENTITY_NUM 512 |
| 780 | struct page *pml_pg; |
Owen Hofmann | 2680d6d | 2016-03-01 13:36:13 -0800 | [diff] [blame] | 781 | |
Yunhong Jiang | 64672c9 | 2016-06-13 14:19:59 -0700 | [diff] [blame] | 782 | /* apic deadline value in host tsc */ |
| 783 | u64 hv_deadline_tsc; |
| 784 | |
Owen Hofmann | 2680d6d | 2016-03-01 13:36:13 -0800 | [diff] [blame] | 785 | u64 current_tsc_ratio; |
Xiao Guangrong | 1be0e61 | 2016-03-22 16:51:18 +0800 | [diff] [blame] | 786 | |
| 787 | bool guest_pkru_valid; |
| 788 | u32 guest_pkru; |
| 789 | u32 host_pkru; |
Haozhong Zhang | 3b84080 | 2016-06-22 14:59:54 +0800 | [diff] [blame] | 790 | |
Haozhong Zhang | 37e4c99 | 2016-06-22 14:59:55 +0800 | [diff] [blame] | 791 | /* |
| 792 | * Only bits masked by msr_ia32_feature_control_valid_bits can be set in |
| 793 | * msr_ia32_feature_control. FEATURE_CONTROL_LOCKED is always included |
| 794 | * in msr_ia32_feature_control_valid_bits. |
| 795 | */ |
Haozhong Zhang | 3b84080 | 2016-06-22 14:59:54 +0800 | [diff] [blame] | 796 | u64 msr_ia32_feature_control; |
Haozhong Zhang | 37e4c99 | 2016-06-22 14:59:55 +0800 | [diff] [blame] | 797 | u64 msr_ia32_feature_control_valid_bits; |
Gregory Haskins | a2fa3e9 | 2007-07-27 08:13:10 -0400 | [diff] [blame] | 798 | }; |
| 799 | |
Avi Kivity | 2fb92db | 2011-04-27 19:42:18 +0300 | [diff] [blame] | 800 | enum segment_cache_field { |
| 801 | SEG_FIELD_SEL = 0, |
| 802 | SEG_FIELD_BASE = 1, |
| 803 | SEG_FIELD_LIMIT = 2, |
| 804 | SEG_FIELD_AR = 3, |
| 805 | |
| 806 | SEG_FIELD_NR = 4 |
| 807 | }; |
| 808 | |
Gregory Haskins | a2fa3e9 | 2007-07-27 08:13:10 -0400 | [diff] [blame] | 809 | static inline struct vcpu_vmx *to_vmx(struct kvm_vcpu *vcpu) |
| 810 | { |
Rusty Russell | fb3f0f5 | 2007-07-27 17:16:56 +1000 | [diff] [blame] | 811 | return container_of(vcpu, struct vcpu_vmx, vcpu); |
Gregory Haskins | a2fa3e9 | 2007-07-27 08:13:10 -0400 | [diff] [blame] | 812 | } |
| 813 | |
Feng Wu | efc6440 | 2015-09-18 22:29:51 +0800 | [diff] [blame] | 814 | static struct pi_desc *vcpu_to_pi_desc(struct kvm_vcpu *vcpu) |
| 815 | { |
| 816 | return &(to_vmx(vcpu)->pi_desc); |
| 817 | } |
| 818 | |
Nadav Har'El | 22bd035 | 2011-05-25 23:05:57 +0300 | [diff] [blame] | 819 | #define VMCS12_OFFSET(x) offsetof(struct vmcs12, x) |
| 820 | #define FIELD(number, name) [number] = VMCS12_OFFSET(name) |
| 821 | #define FIELD64(number, name) [number] = VMCS12_OFFSET(name), \ |
| 822 | [number##_HIGH] = VMCS12_OFFSET(name)+4 |
| 823 | |
Abel Gordon | 4607c2d | 2013-04-18 14:35:55 +0300 | [diff] [blame] | 824 | |
Bandan Das | fe2b201 | 2014-04-21 15:20:14 -0400 | [diff] [blame] | 825 | static unsigned long shadow_read_only_fields[] = { |
Abel Gordon | 4607c2d | 2013-04-18 14:35:55 +0300 | [diff] [blame] | 826 | /* |
| 827 | * We do NOT shadow fields that are modified when L0 |
| 828 | * traps and emulates any vmx instruction (e.g. VMPTRLD, |
| 829 | * VMXON...) executed by L1. |
| 830 | * For example, VM_INSTRUCTION_ERROR is read |
| 831 | * by L1 if a vmx instruction fails (part of the error path). |
| 832 | * Note the code assumes this logic. If for some reason |
| 833 | * we start shadowing these fields then we need to |
| 834 | * force a shadow sync when L0 emulates vmx instructions |
| 835 | * (e.g. force a sync if VM_INSTRUCTION_ERROR is modified |
| 836 | * by nested_vmx_failValid) |
| 837 | */ |
| 838 | VM_EXIT_REASON, |
| 839 | VM_EXIT_INTR_INFO, |
| 840 | VM_EXIT_INSTRUCTION_LEN, |
| 841 | IDT_VECTORING_INFO_FIELD, |
| 842 | IDT_VECTORING_ERROR_CODE, |
| 843 | VM_EXIT_INTR_ERROR_CODE, |
| 844 | EXIT_QUALIFICATION, |
| 845 | GUEST_LINEAR_ADDRESS, |
| 846 | GUEST_PHYSICAL_ADDRESS |
| 847 | }; |
Bandan Das | fe2b201 | 2014-04-21 15:20:14 -0400 | [diff] [blame] | 848 | static int max_shadow_read_only_fields = |
Abel Gordon | 4607c2d | 2013-04-18 14:35:55 +0300 | [diff] [blame] | 849 | ARRAY_SIZE(shadow_read_only_fields); |
| 850 | |
Bandan Das | fe2b201 | 2014-04-21 15:20:14 -0400 | [diff] [blame] | 851 | static unsigned long shadow_read_write_fields[] = { |
Wanpeng Li | a7c0b07 | 2014-08-21 19:46:50 +0800 | [diff] [blame] | 852 | TPR_THRESHOLD, |
Abel Gordon | 4607c2d | 2013-04-18 14:35:55 +0300 | [diff] [blame] | 853 | GUEST_RIP, |
| 854 | GUEST_RSP, |
| 855 | GUEST_CR0, |
| 856 | GUEST_CR3, |
| 857 | GUEST_CR4, |
| 858 | GUEST_INTERRUPTIBILITY_INFO, |
| 859 | GUEST_RFLAGS, |
| 860 | GUEST_CS_SELECTOR, |
| 861 | GUEST_CS_AR_BYTES, |
| 862 | GUEST_CS_LIMIT, |
| 863 | GUEST_CS_BASE, |
| 864 | GUEST_ES_BASE, |
Paolo Bonzini | 36be0b9 | 2014-02-24 12:30:04 +0100 | [diff] [blame] | 865 | GUEST_BNDCFGS, |
Abel Gordon | 4607c2d | 2013-04-18 14:35:55 +0300 | [diff] [blame] | 866 | CR0_GUEST_HOST_MASK, |
| 867 | CR0_READ_SHADOW, |
| 868 | CR4_READ_SHADOW, |
| 869 | TSC_OFFSET, |
| 870 | EXCEPTION_BITMAP, |
| 871 | CPU_BASED_VM_EXEC_CONTROL, |
| 872 | VM_ENTRY_EXCEPTION_ERROR_CODE, |
| 873 | VM_ENTRY_INTR_INFO_FIELD, |
| 874 | VM_ENTRY_INSTRUCTION_LEN, |
| 875 | VM_ENTRY_EXCEPTION_ERROR_CODE, |
| 876 | HOST_FS_BASE, |
| 877 | HOST_GS_BASE, |
| 878 | HOST_FS_SELECTOR, |
| 879 | HOST_GS_SELECTOR |
| 880 | }; |
Bandan Das | fe2b201 | 2014-04-21 15:20:14 -0400 | [diff] [blame] | 881 | static int max_shadow_read_write_fields = |
Abel Gordon | 4607c2d | 2013-04-18 14:35:55 +0300 | [diff] [blame] | 882 | ARRAY_SIZE(shadow_read_write_fields); |
| 883 | |
Mathias Krause | 772e031 | 2012-08-30 01:30:19 +0200 | [diff] [blame] | 884 | static const unsigned short vmcs_field_to_offset_table[] = { |
Nadav Har'El | 22bd035 | 2011-05-25 23:05:57 +0300 | [diff] [blame] | 885 | FIELD(VIRTUAL_PROCESSOR_ID, virtual_processor_id), |
Wincy Van | 705699a | 2015-02-03 23:58:17 +0800 | [diff] [blame] | 886 | FIELD(POSTED_INTR_NV, posted_intr_nv), |
Nadav Har'El | 22bd035 | 2011-05-25 23:05:57 +0300 | [diff] [blame] | 887 | FIELD(GUEST_ES_SELECTOR, guest_es_selector), |
| 888 | FIELD(GUEST_CS_SELECTOR, guest_cs_selector), |
| 889 | FIELD(GUEST_SS_SELECTOR, guest_ss_selector), |
| 890 | FIELD(GUEST_DS_SELECTOR, guest_ds_selector), |
| 891 | FIELD(GUEST_FS_SELECTOR, guest_fs_selector), |
| 892 | FIELD(GUEST_GS_SELECTOR, guest_gs_selector), |
| 893 | FIELD(GUEST_LDTR_SELECTOR, guest_ldtr_selector), |
| 894 | FIELD(GUEST_TR_SELECTOR, guest_tr_selector), |
Wincy Van | 608406e | 2015-02-03 23:57:51 +0800 | [diff] [blame] | 895 | FIELD(GUEST_INTR_STATUS, guest_intr_status), |
Nadav Har'El | 22bd035 | 2011-05-25 23:05:57 +0300 | [diff] [blame] | 896 | FIELD(HOST_ES_SELECTOR, host_es_selector), |
| 897 | FIELD(HOST_CS_SELECTOR, host_cs_selector), |
| 898 | FIELD(HOST_SS_SELECTOR, host_ss_selector), |
| 899 | FIELD(HOST_DS_SELECTOR, host_ds_selector), |
| 900 | FIELD(HOST_FS_SELECTOR, host_fs_selector), |
| 901 | FIELD(HOST_GS_SELECTOR, host_gs_selector), |
| 902 | FIELD(HOST_TR_SELECTOR, host_tr_selector), |
| 903 | FIELD64(IO_BITMAP_A, io_bitmap_a), |
| 904 | FIELD64(IO_BITMAP_B, io_bitmap_b), |
| 905 | FIELD64(MSR_BITMAP, msr_bitmap), |
| 906 | FIELD64(VM_EXIT_MSR_STORE_ADDR, vm_exit_msr_store_addr), |
| 907 | FIELD64(VM_EXIT_MSR_LOAD_ADDR, vm_exit_msr_load_addr), |
| 908 | FIELD64(VM_ENTRY_MSR_LOAD_ADDR, vm_entry_msr_load_addr), |
| 909 | FIELD64(TSC_OFFSET, tsc_offset), |
| 910 | FIELD64(VIRTUAL_APIC_PAGE_ADDR, virtual_apic_page_addr), |
| 911 | FIELD64(APIC_ACCESS_ADDR, apic_access_addr), |
Wincy Van | 705699a | 2015-02-03 23:58:17 +0800 | [diff] [blame] | 912 | FIELD64(POSTED_INTR_DESC_ADDR, posted_intr_desc_addr), |
Nadav Har'El | 22bd035 | 2011-05-25 23:05:57 +0300 | [diff] [blame] | 913 | FIELD64(EPT_POINTER, ept_pointer), |
Wincy Van | 608406e | 2015-02-03 23:57:51 +0800 | [diff] [blame] | 914 | FIELD64(EOI_EXIT_BITMAP0, eoi_exit_bitmap0), |
| 915 | FIELD64(EOI_EXIT_BITMAP1, eoi_exit_bitmap1), |
| 916 | FIELD64(EOI_EXIT_BITMAP2, eoi_exit_bitmap2), |
| 917 | FIELD64(EOI_EXIT_BITMAP3, eoi_exit_bitmap3), |
Wanpeng Li | 81dc01f | 2014-12-04 19:11:07 +0800 | [diff] [blame] | 918 | FIELD64(XSS_EXIT_BITMAP, xss_exit_bitmap), |
Nadav Har'El | 22bd035 | 2011-05-25 23:05:57 +0300 | [diff] [blame] | 919 | FIELD64(GUEST_PHYSICAL_ADDRESS, guest_physical_address), |
| 920 | FIELD64(VMCS_LINK_POINTER, vmcs_link_pointer), |
| 921 | FIELD64(GUEST_IA32_DEBUGCTL, guest_ia32_debugctl), |
| 922 | FIELD64(GUEST_IA32_PAT, guest_ia32_pat), |
| 923 | FIELD64(GUEST_IA32_EFER, guest_ia32_efer), |
| 924 | FIELD64(GUEST_IA32_PERF_GLOBAL_CTRL, guest_ia32_perf_global_ctrl), |
| 925 | FIELD64(GUEST_PDPTR0, guest_pdptr0), |
| 926 | FIELD64(GUEST_PDPTR1, guest_pdptr1), |
| 927 | FIELD64(GUEST_PDPTR2, guest_pdptr2), |
| 928 | FIELD64(GUEST_PDPTR3, guest_pdptr3), |
Paolo Bonzini | 36be0b9 | 2014-02-24 12:30:04 +0100 | [diff] [blame] | 929 | FIELD64(GUEST_BNDCFGS, guest_bndcfgs), |
Nadav Har'El | 22bd035 | 2011-05-25 23:05:57 +0300 | [diff] [blame] | 930 | FIELD64(HOST_IA32_PAT, host_ia32_pat), |
| 931 | FIELD64(HOST_IA32_EFER, host_ia32_efer), |
| 932 | FIELD64(HOST_IA32_PERF_GLOBAL_CTRL, host_ia32_perf_global_ctrl), |
| 933 | FIELD(PIN_BASED_VM_EXEC_CONTROL, pin_based_vm_exec_control), |
| 934 | FIELD(CPU_BASED_VM_EXEC_CONTROL, cpu_based_vm_exec_control), |
| 935 | FIELD(EXCEPTION_BITMAP, exception_bitmap), |
| 936 | FIELD(PAGE_FAULT_ERROR_CODE_MASK, page_fault_error_code_mask), |
| 937 | FIELD(PAGE_FAULT_ERROR_CODE_MATCH, page_fault_error_code_match), |
| 938 | FIELD(CR3_TARGET_COUNT, cr3_target_count), |
| 939 | FIELD(VM_EXIT_CONTROLS, vm_exit_controls), |
| 940 | FIELD(VM_EXIT_MSR_STORE_COUNT, vm_exit_msr_store_count), |
| 941 | FIELD(VM_EXIT_MSR_LOAD_COUNT, vm_exit_msr_load_count), |
| 942 | FIELD(VM_ENTRY_CONTROLS, vm_entry_controls), |
| 943 | FIELD(VM_ENTRY_MSR_LOAD_COUNT, vm_entry_msr_load_count), |
| 944 | FIELD(VM_ENTRY_INTR_INFO_FIELD, vm_entry_intr_info_field), |
| 945 | FIELD(VM_ENTRY_EXCEPTION_ERROR_CODE, vm_entry_exception_error_code), |
| 946 | FIELD(VM_ENTRY_INSTRUCTION_LEN, vm_entry_instruction_len), |
| 947 | FIELD(TPR_THRESHOLD, tpr_threshold), |
| 948 | FIELD(SECONDARY_VM_EXEC_CONTROL, secondary_vm_exec_control), |
| 949 | FIELD(VM_INSTRUCTION_ERROR, vm_instruction_error), |
| 950 | FIELD(VM_EXIT_REASON, vm_exit_reason), |
| 951 | FIELD(VM_EXIT_INTR_INFO, vm_exit_intr_info), |
| 952 | FIELD(VM_EXIT_INTR_ERROR_CODE, vm_exit_intr_error_code), |
| 953 | FIELD(IDT_VECTORING_INFO_FIELD, idt_vectoring_info_field), |
| 954 | FIELD(IDT_VECTORING_ERROR_CODE, idt_vectoring_error_code), |
| 955 | FIELD(VM_EXIT_INSTRUCTION_LEN, vm_exit_instruction_len), |
| 956 | FIELD(VMX_INSTRUCTION_INFO, vmx_instruction_info), |
| 957 | FIELD(GUEST_ES_LIMIT, guest_es_limit), |
| 958 | FIELD(GUEST_CS_LIMIT, guest_cs_limit), |
| 959 | FIELD(GUEST_SS_LIMIT, guest_ss_limit), |
| 960 | FIELD(GUEST_DS_LIMIT, guest_ds_limit), |
| 961 | FIELD(GUEST_FS_LIMIT, guest_fs_limit), |
| 962 | FIELD(GUEST_GS_LIMIT, guest_gs_limit), |
| 963 | FIELD(GUEST_LDTR_LIMIT, guest_ldtr_limit), |
| 964 | FIELD(GUEST_TR_LIMIT, guest_tr_limit), |
| 965 | FIELD(GUEST_GDTR_LIMIT, guest_gdtr_limit), |
| 966 | FIELD(GUEST_IDTR_LIMIT, guest_idtr_limit), |
| 967 | FIELD(GUEST_ES_AR_BYTES, guest_es_ar_bytes), |
| 968 | FIELD(GUEST_CS_AR_BYTES, guest_cs_ar_bytes), |
| 969 | FIELD(GUEST_SS_AR_BYTES, guest_ss_ar_bytes), |
| 970 | FIELD(GUEST_DS_AR_BYTES, guest_ds_ar_bytes), |
| 971 | FIELD(GUEST_FS_AR_BYTES, guest_fs_ar_bytes), |
| 972 | FIELD(GUEST_GS_AR_BYTES, guest_gs_ar_bytes), |
| 973 | FIELD(GUEST_LDTR_AR_BYTES, guest_ldtr_ar_bytes), |
| 974 | FIELD(GUEST_TR_AR_BYTES, guest_tr_ar_bytes), |
| 975 | FIELD(GUEST_INTERRUPTIBILITY_INFO, guest_interruptibility_info), |
| 976 | FIELD(GUEST_ACTIVITY_STATE, guest_activity_state), |
| 977 | FIELD(GUEST_SYSENTER_CS, guest_sysenter_cs), |
| 978 | FIELD(HOST_IA32_SYSENTER_CS, host_ia32_sysenter_cs), |
Jan Kiszka | 0238ea9 | 2013-03-13 11:31:24 +0100 | [diff] [blame] | 979 | FIELD(VMX_PREEMPTION_TIMER_VALUE, vmx_preemption_timer_value), |
Nadav Har'El | 22bd035 | 2011-05-25 23:05:57 +0300 | [diff] [blame] | 980 | FIELD(CR0_GUEST_HOST_MASK, cr0_guest_host_mask), |
| 981 | FIELD(CR4_GUEST_HOST_MASK, cr4_guest_host_mask), |
| 982 | FIELD(CR0_READ_SHADOW, cr0_read_shadow), |
| 983 | FIELD(CR4_READ_SHADOW, cr4_read_shadow), |
| 984 | FIELD(CR3_TARGET_VALUE0, cr3_target_value0), |
| 985 | FIELD(CR3_TARGET_VALUE1, cr3_target_value1), |
| 986 | FIELD(CR3_TARGET_VALUE2, cr3_target_value2), |
| 987 | FIELD(CR3_TARGET_VALUE3, cr3_target_value3), |
| 988 | FIELD(EXIT_QUALIFICATION, exit_qualification), |
| 989 | FIELD(GUEST_LINEAR_ADDRESS, guest_linear_address), |
| 990 | FIELD(GUEST_CR0, guest_cr0), |
| 991 | FIELD(GUEST_CR3, guest_cr3), |
| 992 | FIELD(GUEST_CR4, guest_cr4), |
| 993 | FIELD(GUEST_ES_BASE, guest_es_base), |
| 994 | FIELD(GUEST_CS_BASE, guest_cs_base), |
| 995 | FIELD(GUEST_SS_BASE, guest_ss_base), |
| 996 | FIELD(GUEST_DS_BASE, guest_ds_base), |
| 997 | FIELD(GUEST_FS_BASE, guest_fs_base), |
| 998 | FIELD(GUEST_GS_BASE, guest_gs_base), |
| 999 | FIELD(GUEST_LDTR_BASE, guest_ldtr_base), |
| 1000 | FIELD(GUEST_TR_BASE, guest_tr_base), |
| 1001 | FIELD(GUEST_GDTR_BASE, guest_gdtr_base), |
| 1002 | FIELD(GUEST_IDTR_BASE, guest_idtr_base), |
| 1003 | FIELD(GUEST_DR7, guest_dr7), |
| 1004 | FIELD(GUEST_RSP, guest_rsp), |
| 1005 | FIELD(GUEST_RIP, guest_rip), |
| 1006 | FIELD(GUEST_RFLAGS, guest_rflags), |
| 1007 | FIELD(GUEST_PENDING_DBG_EXCEPTIONS, guest_pending_dbg_exceptions), |
| 1008 | FIELD(GUEST_SYSENTER_ESP, guest_sysenter_esp), |
| 1009 | FIELD(GUEST_SYSENTER_EIP, guest_sysenter_eip), |
| 1010 | FIELD(HOST_CR0, host_cr0), |
| 1011 | FIELD(HOST_CR3, host_cr3), |
| 1012 | FIELD(HOST_CR4, host_cr4), |
| 1013 | FIELD(HOST_FS_BASE, host_fs_base), |
| 1014 | FIELD(HOST_GS_BASE, host_gs_base), |
| 1015 | FIELD(HOST_TR_BASE, host_tr_base), |
| 1016 | FIELD(HOST_GDTR_BASE, host_gdtr_base), |
| 1017 | FIELD(HOST_IDTR_BASE, host_idtr_base), |
| 1018 | FIELD(HOST_IA32_SYSENTER_ESP, host_ia32_sysenter_esp), |
| 1019 | FIELD(HOST_IA32_SYSENTER_EIP, host_ia32_sysenter_eip), |
| 1020 | FIELD(HOST_RSP, host_rsp), |
| 1021 | FIELD(HOST_RIP, host_rip), |
| 1022 | }; |
Nadav Har'El | 22bd035 | 2011-05-25 23:05:57 +0300 | [diff] [blame] | 1023 | |
| 1024 | static inline short vmcs_field_to_offset(unsigned long field) |
| 1025 | { |
Dan Williams | eb99bd6 | 2018-01-31 17:47:03 -0800 | [diff] [blame] | 1026 | const size_t size = ARRAY_SIZE(vmcs_field_to_offset_table); |
| 1027 | unsigned short offset; |
Paolo Bonzini | a2ae9df | 2014-11-04 18:31:19 +0100 | [diff] [blame] | 1028 | |
Dan Williams | eb99bd6 | 2018-01-31 17:47:03 -0800 | [diff] [blame] | 1029 | BUILD_BUG_ON(size > SHRT_MAX); |
| 1030 | if (field >= size) |
Andrew Honig | 012df71 | 2018-01-10 10:12:03 -0800 | [diff] [blame] | 1031 | return -ENOENT; |
| 1032 | |
Dan Williams | eb99bd6 | 2018-01-31 17:47:03 -0800 | [diff] [blame] | 1033 | field = array_index_nospec(field, size); |
| 1034 | offset = vmcs_field_to_offset_table[field]; |
| 1035 | if (offset == 0) |
Paolo Bonzini | a2ae9df | 2014-11-04 18:31:19 +0100 | [diff] [blame] | 1036 | return -ENOENT; |
Dan Williams | eb99bd6 | 2018-01-31 17:47:03 -0800 | [diff] [blame] | 1037 | return offset; |
Nadav Har'El | 22bd035 | 2011-05-25 23:05:57 +0300 | [diff] [blame] | 1038 | } |
| 1039 | |
Nadav Har'El | a9d30f3 | 2011-05-25 23:03:55 +0300 | [diff] [blame] | 1040 | static inline struct vmcs12 *get_vmcs12(struct kvm_vcpu *vcpu) |
| 1041 | { |
David Matlack | 4f2777b | 2016-07-13 17:16:37 -0700 | [diff] [blame] | 1042 | return to_vmx(vcpu)->nested.cached_vmcs12; |
Nadav Har'El | a9d30f3 | 2011-05-25 23:03:55 +0300 | [diff] [blame] | 1043 | } |
| 1044 | |
| 1045 | static struct page *nested_get_page(struct kvm_vcpu *vcpu, gpa_t addr) |
| 1046 | { |
Paolo Bonzini | 54bf36a | 2015-04-08 15:39:23 +0200 | [diff] [blame] | 1047 | struct page *page = kvm_vcpu_gfn_to_page(vcpu, addr >> PAGE_SHIFT); |
Xiao Guangrong | 32cad84 | 2012-08-03 15:42:52 +0800 | [diff] [blame] | 1048 | if (is_error_page(page)) |
Nadav Har'El | a9d30f3 | 2011-05-25 23:03:55 +0300 | [diff] [blame] | 1049 | return NULL; |
Xiao Guangrong | 32cad84 | 2012-08-03 15:42:52 +0800 | [diff] [blame] | 1050 | |
Nadav Har'El | a9d30f3 | 2011-05-25 23:03:55 +0300 | [diff] [blame] | 1051 | return page; |
| 1052 | } |
| 1053 | |
| 1054 | static void nested_release_page(struct page *page) |
| 1055 | { |
| 1056 | kvm_release_page_dirty(page); |
| 1057 | } |
| 1058 | |
| 1059 | static void nested_release_page_clean(struct page *page) |
| 1060 | { |
| 1061 | kvm_release_page_clean(page); |
| 1062 | } |
| 1063 | |
Nadav Har'El | bfd0a56 | 2013-08-05 11:07:17 +0300 | [diff] [blame] | 1064 | static unsigned long nested_ept_get_cr3(struct kvm_vcpu *vcpu); |
Sheng Yang | 4e1096d | 2008-07-06 19:16:51 +0800 | [diff] [blame] | 1065 | static u64 construct_eptp(unsigned long root_hpa); |
Dongxiao Xu | 4610c9c | 2010-05-11 18:29:48 +0800 | [diff] [blame] | 1066 | static void kvm_cpu_vmxon(u64 addr); |
| 1067 | static void kvm_cpu_vmxoff(void); |
Wanpeng Li | f53cd63 | 2014-12-02 19:14:58 +0800 | [diff] [blame] | 1068 | static bool vmx_xsaves_supported(void); |
Gleb Natapov | 776e58e | 2011-03-13 12:34:27 +0200 | [diff] [blame] | 1069 | static int vmx_set_tss_addr(struct kvm *kvm, unsigned int addr); |
Orit Wasserman | b246dd5 | 2012-05-31 14:49:22 +0300 | [diff] [blame] | 1070 | static void vmx_set_segment(struct kvm_vcpu *vcpu, |
| 1071 | struct kvm_segment *var, int seg); |
| 1072 | static void vmx_get_segment(struct kvm_vcpu *vcpu, |
| 1073 | struct kvm_segment *var, int seg); |
Gleb Natapov | d99e415 | 2012-12-20 16:57:45 +0200 | [diff] [blame] | 1074 | static bool guest_state_valid(struct kvm_vcpu *vcpu); |
| 1075 | static u32 vmx_segment_access_rights(struct kvm_segment *var); |
Abel Gordon | c311442 | 2013-04-18 14:38:55 +0300 | [diff] [blame] | 1076 | static void copy_vmcs12_to_shadow(struct vcpu_vmx *vmx); |
Abel Gordon | 16f5b90 | 2013-04-18 14:38:25 +0300 | [diff] [blame] | 1077 | static void copy_shadow_to_vmcs12(struct vcpu_vmx *vmx); |
Tang Chen | a255d47 | 2014-09-16 18:41:58 +0800 | [diff] [blame] | 1078 | static int alloc_identity_pagetable(struct kvm *kvm); |
Paolo Bonzini | 6236b78 | 2018-01-16 16:51:18 +0100 | [diff] [blame] | 1079 | static void vmx_update_msr_bitmap(struct kvm_vcpu *vcpu); |
Yi Wang | 0c4d57a | 2018-11-08 11:22:21 +0800 | [diff] [blame] | 1080 | static __always_inline void vmx_disable_intercept_for_msr(unsigned long *msr_bitmap, |
Ashok Raj | 7013129 | 2018-02-01 22:59:43 +0100 | [diff] [blame] | 1081 | u32 msr, int type); |
Avi Kivity | 75880a0 | 2007-06-20 11:20:04 +0300 | [diff] [blame] | 1082 | |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 1083 | static DEFINE_PER_CPU(struct vmcs *, vmxarea); |
| 1084 | static DEFINE_PER_CPU(struct vmcs *, current_vmcs); |
Nadav Har'El | d462b81 | 2011-05-24 15:26:10 +0300 | [diff] [blame] | 1085 | /* |
| 1086 | * We maintain a per-CPU linked-list of VMCS loaded on that CPU. This is needed |
| 1087 | * when a CPU is brought down, and we need to VMCLEAR all VMCSs loaded on it. |
| 1088 | */ |
| 1089 | static DEFINE_PER_CPU(struct list_head, loaded_vmcss_on_cpu); |
Avi Kivity | 3444d7d | 2010-07-26 18:32:38 +0300 | [diff] [blame] | 1090 | static DEFINE_PER_CPU(struct desc_ptr, host_gdt); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 1091 | |
Feng Wu | bf9f6ac | 2015-09-18 22:29:55 +0800 | [diff] [blame] | 1092 | /* |
| 1093 | * We maintian a per-CPU linked-list of vCPU, so in wakeup_handler() we |
| 1094 | * can find which vCPU should be waken up. |
| 1095 | */ |
| 1096 | static DEFINE_PER_CPU(struct list_head, blocked_vcpu_on_cpu); |
| 1097 | static DEFINE_PER_CPU(spinlock_t, blocked_vcpu_on_cpu_lock); |
| 1098 | |
Avi Kivity | 3e7c73e | 2009-02-24 21:46:19 +0200 | [diff] [blame] | 1099 | static unsigned long *vmx_io_bitmap_a; |
| 1100 | static unsigned long *vmx_io_bitmap_b; |
Abel Gordon | 4607c2d | 2013-04-18 14:35:55 +0300 | [diff] [blame] | 1101 | static unsigned long *vmx_vmread_bitmap; |
| 1102 | static unsigned long *vmx_vmwrite_bitmap; |
He, Qing | fdef3ad | 2007-04-30 09:45:24 +0300 | [diff] [blame] | 1103 | |
Avi Kivity | 110312c | 2010-12-21 12:54:20 +0200 | [diff] [blame] | 1104 | static bool cpu_has_load_ia32_efer; |
Gleb Natapov | 8bf00a5 | 2011-10-05 14:01:22 +0200 | [diff] [blame] | 1105 | static bool cpu_has_load_perf_global_ctrl; |
Avi Kivity | 110312c | 2010-12-21 12:54:20 +0200 | [diff] [blame] | 1106 | |
Sheng Yang | 2384d2b | 2008-01-17 15:14:33 +0800 | [diff] [blame] | 1107 | static DECLARE_BITMAP(vmx_vpid_bitmap, VMX_NR_VPIDS); |
| 1108 | static DEFINE_SPINLOCK(vmx_vpid_lock); |
| 1109 | |
Yang, Sheng | 1c3d14fe | 2007-07-29 11:07:42 +0300 | [diff] [blame] | 1110 | static struct vmcs_config { |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 1111 | int size; |
| 1112 | int order; |
Jan Dakinevich | 9ac7e3e | 2016-09-04 21:23:15 +0300 | [diff] [blame] | 1113 | u32 basic_cap; |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 1114 | u32 revision_id; |
Yang, Sheng | 1c3d14fe | 2007-07-29 11:07:42 +0300 | [diff] [blame] | 1115 | u32 pin_based_exec_ctrl; |
| 1116 | u32 cpu_based_exec_ctrl; |
Sheng Yang | f78e0e2 | 2007-10-29 09:40:42 +0800 | [diff] [blame] | 1117 | u32 cpu_based_2nd_exec_ctrl; |
Yang, Sheng | 1c3d14fe | 2007-07-29 11:07:42 +0300 | [diff] [blame] | 1118 | u32 vmexit_ctrl; |
| 1119 | u32 vmentry_ctrl; |
| 1120 | } vmcs_config; |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 1121 | |
Hannes Eder | efff9e5 | 2008-11-28 17:02:06 +0100 | [diff] [blame] | 1122 | static struct vmx_capability { |
Sheng Yang | d56f546 | 2008-04-25 10:13:16 +0800 | [diff] [blame] | 1123 | u32 ept; |
| 1124 | u32 vpid; |
| 1125 | } vmx_capability; |
| 1126 | |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 1127 | #define VMX_SEGMENT_FIELD(seg) \ |
| 1128 | [VCPU_SREG_##seg] = { \ |
| 1129 | .selector = GUEST_##seg##_SELECTOR, \ |
| 1130 | .base = GUEST_##seg##_BASE, \ |
| 1131 | .limit = GUEST_##seg##_LIMIT, \ |
| 1132 | .ar_bytes = GUEST_##seg##_AR_BYTES, \ |
| 1133 | } |
| 1134 | |
Mathias Krause | 772e031 | 2012-08-30 01:30:19 +0200 | [diff] [blame] | 1135 | static const struct kvm_vmx_segment_field { |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 1136 | unsigned selector; |
| 1137 | unsigned base; |
| 1138 | unsigned limit; |
| 1139 | unsigned ar_bytes; |
| 1140 | } kvm_vmx_segment_fields[] = { |
| 1141 | VMX_SEGMENT_FIELD(CS), |
| 1142 | VMX_SEGMENT_FIELD(DS), |
| 1143 | VMX_SEGMENT_FIELD(ES), |
| 1144 | VMX_SEGMENT_FIELD(FS), |
| 1145 | VMX_SEGMENT_FIELD(GS), |
| 1146 | VMX_SEGMENT_FIELD(SS), |
| 1147 | VMX_SEGMENT_FIELD(TR), |
| 1148 | VMX_SEGMENT_FIELD(LDTR), |
| 1149 | }; |
| 1150 | |
Avi Kivity | 26bb098 | 2009-09-07 11:14:12 +0300 | [diff] [blame] | 1151 | static u64 host_efer; |
| 1152 | |
Avi Kivity | 6de4f3a | 2009-05-31 22:58:47 +0300 | [diff] [blame] | 1153 | static void ept_save_pdptrs(struct kvm_vcpu *vcpu); |
| 1154 | |
Avi Kivity | 4d56c8a | 2007-04-19 14:28:44 +0300 | [diff] [blame] | 1155 | /* |
Brian Gerst | 8c06585 | 2010-07-17 09:03:26 -0400 | [diff] [blame] | 1156 | * Keep MSR_STAR at the end, as setup_msrs() will try to optimize it |
Avi Kivity | 4d56c8a | 2007-04-19 14:28:44 +0300 | [diff] [blame] | 1157 | * away by decrementing the array size. |
| 1158 | */ |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 1159 | static const u32 vmx_msr_index[] = { |
Avi Kivity | 05b3e0c | 2006-12-13 00:33:45 -0800 | [diff] [blame] | 1160 | #ifdef CONFIG_X86_64 |
Avi Kivity | 44ea2b1 | 2009-09-06 15:55:37 +0300 | [diff] [blame] | 1161 | MSR_SYSCALL_MASK, MSR_LSTAR, MSR_CSTAR, |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 1162 | #endif |
Brian Gerst | 8c06585 | 2010-07-17 09:03:26 -0400 | [diff] [blame] | 1163 | MSR_EFER, MSR_TSC_AUX, MSR_STAR, |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 1164 | }; |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 1165 | |
Jan Kiszka | 5bb1601 | 2016-02-09 20:14:21 +0100 | [diff] [blame] | 1166 | static inline bool is_exception_n(u32 intr_info, u8 vector) |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 1167 | { |
| 1168 | return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VECTOR_MASK | |
| 1169 | INTR_INFO_VALID_MASK)) == |
Jan Kiszka | 5bb1601 | 2016-02-09 20:14:21 +0100 | [diff] [blame] | 1170 | (INTR_TYPE_HARD_EXCEPTION | vector | INTR_INFO_VALID_MASK); |
| 1171 | } |
| 1172 | |
Jan Kiszka | 6f05485 | 2016-02-09 20:15:18 +0100 | [diff] [blame] | 1173 | static inline bool is_debug(u32 intr_info) |
| 1174 | { |
| 1175 | return is_exception_n(intr_info, DB_VECTOR); |
| 1176 | } |
| 1177 | |
| 1178 | static inline bool is_breakpoint(u32 intr_info) |
| 1179 | { |
| 1180 | return is_exception_n(intr_info, BP_VECTOR); |
| 1181 | } |
| 1182 | |
Jan Kiszka | 5bb1601 | 2016-02-09 20:14:21 +0100 | [diff] [blame] | 1183 | static inline bool is_page_fault(u32 intr_info) |
| 1184 | { |
| 1185 | return is_exception_n(intr_info, PF_VECTOR); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 1186 | } |
| 1187 | |
Gui Jianfeng | 3129994 | 2010-03-15 17:29:09 +0800 | [diff] [blame] | 1188 | static inline bool is_no_device(u32 intr_info) |
Anthony Liguori | 2ab455c | 2007-04-27 09:29:49 +0300 | [diff] [blame] | 1189 | { |
Jan Kiszka | 5bb1601 | 2016-02-09 20:14:21 +0100 | [diff] [blame] | 1190 | return is_exception_n(intr_info, NM_VECTOR); |
Anthony Liguori | 2ab455c | 2007-04-27 09:29:49 +0300 | [diff] [blame] | 1191 | } |
| 1192 | |
Gui Jianfeng | 3129994 | 2010-03-15 17:29:09 +0800 | [diff] [blame] | 1193 | static inline bool is_invalid_opcode(u32 intr_info) |
Anthony Liguori | 7aa81cc | 2007-09-17 14:57:50 -0500 | [diff] [blame] | 1194 | { |
Jan Kiszka | 5bb1601 | 2016-02-09 20:14:21 +0100 | [diff] [blame] | 1195 | return is_exception_n(intr_info, UD_VECTOR); |
Anthony Liguori | 7aa81cc | 2007-09-17 14:57:50 -0500 | [diff] [blame] | 1196 | } |
| 1197 | |
Gui Jianfeng | 3129994 | 2010-03-15 17:29:09 +0800 | [diff] [blame] | 1198 | static inline bool is_external_interrupt(u32 intr_info) |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 1199 | { |
| 1200 | return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VALID_MASK)) |
| 1201 | == (INTR_TYPE_EXT_INTR | INTR_INFO_VALID_MASK); |
| 1202 | } |
| 1203 | |
Gui Jianfeng | 3129994 | 2010-03-15 17:29:09 +0800 | [diff] [blame] | 1204 | static inline bool is_machine_check(u32 intr_info) |
Andi Kleen | a0861c0 | 2009-06-08 17:37:09 +0800 | [diff] [blame] | 1205 | { |
| 1206 | return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VECTOR_MASK | |
| 1207 | INTR_INFO_VALID_MASK)) == |
| 1208 | (INTR_TYPE_HARD_EXCEPTION | MC_VECTOR | INTR_INFO_VALID_MASK); |
| 1209 | } |
| 1210 | |
Linus Torvalds | 587da2b | 2018-03-20 12:16:59 -0700 | [diff] [blame] | 1211 | /* Undocumented: icebp/int1 */ |
| 1212 | static inline bool is_icebp(u32 intr_info) |
| 1213 | { |
| 1214 | return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VALID_MASK)) |
| 1215 | == (INTR_TYPE_PRIV_SW_EXCEPTION | INTR_INFO_VALID_MASK); |
| 1216 | } |
| 1217 | |
Gui Jianfeng | 3129994 | 2010-03-15 17:29:09 +0800 | [diff] [blame] | 1218 | static inline bool cpu_has_vmx_msr_bitmap(void) |
Sheng Yang | 25c5f22 | 2008-03-28 13:18:56 +0800 | [diff] [blame] | 1219 | { |
Sheng Yang | 0454715 | 2009-04-01 15:52:31 +0800 | [diff] [blame] | 1220 | return vmcs_config.cpu_based_exec_ctrl & CPU_BASED_USE_MSR_BITMAPS; |
Sheng Yang | 25c5f22 | 2008-03-28 13:18:56 +0800 | [diff] [blame] | 1221 | } |
| 1222 | |
Gui Jianfeng | 3129994 | 2010-03-15 17:29:09 +0800 | [diff] [blame] | 1223 | static inline bool cpu_has_vmx_tpr_shadow(void) |
Yang, Sheng | 6e5d865 | 2007-09-12 18:03:11 +0800 | [diff] [blame] | 1224 | { |
Sheng Yang | 0454715 | 2009-04-01 15:52:31 +0800 | [diff] [blame] | 1225 | return vmcs_config.cpu_based_exec_ctrl & CPU_BASED_TPR_SHADOW; |
Yang, Sheng | 6e5d865 | 2007-09-12 18:03:11 +0800 | [diff] [blame] | 1226 | } |
| 1227 | |
Paolo Bonzini | 35754c9 | 2015-07-29 12:05:37 +0200 | [diff] [blame] | 1228 | static inline bool cpu_need_tpr_shadow(struct kvm_vcpu *vcpu) |
Yang, Sheng | 6e5d865 | 2007-09-12 18:03:11 +0800 | [diff] [blame] | 1229 | { |
Paolo Bonzini | 35754c9 | 2015-07-29 12:05:37 +0200 | [diff] [blame] | 1230 | return cpu_has_vmx_tpr_shadow() && lapic_in_kernel(vcpu); |
Yang, Sheng | 6e5d865 | 2007-09-12 18:03:11 +0800 | [diff] [blame] | 1231 | } |
| 1232 | |
Gui Jianfeng | 3129994 | 2010-03-15 17:29:09 +0800 | [diff] [blame] | 1233 | static inline bool cpu_has_secondary_exec_ctrls(void) |
Sheng Yang | f78e0e2 | 2007-10-29 09:40:42 +0800 | [diff] [blame] | 1234 | { |
Sheng Yang | 0454715 | 2009-04-01 15:52:31 +0800 | [diff] [blame] | 1235 | return vmcs_config.cpu_based_exec_ctrl & |
| 1236 | CPU_BASED_ACTIVATE_SECONDARY_CONTROLS; |
Sheng Yang | f78e0e2 | 2007-10-29 09:40:42 +0800 | [diff] [blame] | 1237 | } |
| 1238 | |
Avi Kivity | 774ead3 | 2007-12-26 13:57:04 +0200 | [diff] [blame] | 1239 | static inline bool cpu_has_vmx_virtualize_apic_accesses(void) |
Sheng Yang | f78e0e2 | 2007-10-29 09:40:42 +0800 | [diff] [blame] | 1240 | { |
Sheng Yang | 0454715 | 2009-04-01 15:52:31 +0800 | [diff] [blame] | 1241 | return vmcs_config.cpu_based_2nd_exec_ctrl & |
| 1242 | SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES; |
| 1243 | } |
| 1244 | |
Yang Zhang | 8d14695 | 2013-01-25 10:18:50 +0800 | [diff] [blame] | 1245 | static inline bool cpu_has_vmx_virtualize_x2apic_mode(void) |
| 1246 | { |
| 1247 | return vmcs_config.cpu_based_2nd_exec_ctrl & |
| 1248 | SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE; |
| 1249 | } |
| 1250 | |
Yang Zhang | 83d4c28 | 2013-01-25 10:18:49 +0800 | [diff] [blame] | 1251 | static inline bool cpu_has_vmx_apic_register_virt(void) |
| 1252 | { |
| 1253 | return vmcs_config.cpu_based_2nd_exec_ctrl & |
| 1254 | SECONDARY_EXEC_APIC_REGISTER_VIRT; |
| 1255 | } |
| 1256 | |
Yang Zhang | c7c9c56 | 2013-01-25 10:18:51 +0800 | [diff] [blame] | 1257 | static inline bool cpu_has_vmx_virtual_intr_delivery(void) |
| 1258 | { |
| 1259 | return vmcs_config.cpu_based_2nd_exec_ctrl & |
| 1260 | SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY; |
| 1261 | } |
| 1262 | |
Yunhong Jiang | 64672c9 | 2016-06-13 14:19:59 -0700 | [diff] [blame] | 1263 | /* |
| 1264 | * Comment's format: document - errata name - stepping - processor name. |
| 1265 | * Refer from |
| 1266 | * https://www.virtualbox.org/svn/vbox/trunk/src/VBox/VMM/VMMR0/HMR0.cpp |
| 1267 | */ |
| 1268 | static u32 vmx_preemption_cpu_tfms[] = { |
| 1269 | /* 323344.pdf - BA86 - D0 - Xeon 7500 Series */ |
| 1270 | 0x000206E6, |
| 1271 | /* 323056.pdf - AAX65 - C2 - Xeon L3406 */ |
| 1272 | /* 322814.pdf - AAT59 - C2 - i7-600, i5-500, i5-400 and i3-300 Mobile */ |
| 1273 | /* 322911.pdf - AAU65 - C2 - i5-600, i3-500 Desktop and Pentium G6950 */ |
| 1274 | 0x00020652, |
| 1275 | /* 322911.pdf - AAU65 - K0 - i5-600, i3-500 Desktop and Pentium G6950 */ |
| 1276 | 0x00020655, |
| 1277 | /* 322373.pdf - AAO95 - B1 - Xeon 3400 Series */ |
| 1278 | /* 322166.pdf - AAN92 - B1 - i7-800 and i5-700 Desktop */ |
| 1279 | /* |
| 1280 | * 320767.pdf - AAP86 - B1 - |
| 1281 | * i7-900 Mobile Extreme, i7-800 and i7-700 Mobile |
| 1282 | */ |
| 1283 | 0x000106E5, |
| 1284 | /* 321333.pdf - AAM126 - C0 - Xeon 3500 */ |
| 1285 | 0x000106A0, |
| 1286 | /* 321333.pdf - AAM126 - C1 - Xeon 3500 */ |
| 1287 | 0x000106A1, |
| 1288 | /* 320836.pdf - AAJ124 - C0 - i7-900 Desktop Extreme and i7-900 Desktop */ |
| 1289 | 0x000106A4, |
| 1290 | /* 321333.pdf - AAM126 - D0 - Xeon 3500 */ |
| 1291 | /* 321324.pdf - AAK139 - D0 - Xeon 5500 */ |
| 1292 | /* 320836.pdf - AAJ124 - D0 - i7-900 Extreme and i7-900 Desktop */ |
| 1293 | 0x000106A5, |
| 1294 | }; |
| 1295 | |
| 1296 | static inline bool cpu_has_broken_vmx_preemption_timer(void) |
| 1297 | { |
| 1298 | u32 eax = cpuid_eax(0x00000001), i; |
| 1299 | |
| 1300 | /* Clear the reserved bits */ |
| 1301 | eax &= ~(0x3U << 14 | 0xfU << 28); |
Wei Yongjun | 03f6a22 | 2016-07-04 15:13:07 +0000 | [diff] [blame] | 1302 | for (i = 0; i < ARRAY_SIZE(vmx_preemption_cpu_tfms); i++) |
Yunhong Jiang | 64672c9 | 2016-06-13 14:19:59 -0700 | [diff] [blame] | 1303 | if (eax == vmx_preemption_cpu_tfms[i]) |
| 1304 | return true; |
| 1305 | |
| 1306 | return false; |
| 1307 | } |
| 1308 | |
| 1309 | static inline bool cpu_has_vmx_preemption_timer(void) |
| 1310 | { |
Yunhong Jiang | 64672c9 | 2016-06-13 14:19:59 -0700 | [diff] [blame] | 1311 | return vmcs_config.pin_based_exec_ctrl & |
| 1312 | PIN_BASED_VMX_PREEMPTION_TIMER; |
| 1313 | } |
| 1314 | |
Yang Zhang | 01e439b | 2013-04-11 19:25:12 +0800 | [diff] [blame] | 1315 | static inline bool cpu_has_vmx_posted_intr(void) |
| 1316 | { |
Paolo Bonzini | d6a858d | 2015-09-28 11:58:14 +0200 | [diff] [blame] | 1317 | return IS_ENABLED(CONFIG_X86_LOCAL_APIC) && |
| 1318 | vmcs_config.pin_based_exec_ctrl & PIN_BASED_POSTED_INTR; |
Yang Zhang | 01e439b | 2013-04-11 19:25:12 +0800 | [diff] [blame] | 1319 | } |
| 1320 | |
| 1321 | static inline bool cpu_has_vmx_apicv(void) |
| 1322 | { |
| 1323 | return cpu_has_vmx_apic_register_virt() && |
| 1324 | cpu_has_vmx_virtual_intr_delivery() && |
| 1325 | cpu_has_vmx_posted_intr(); |
| 1326 | } |
| 1327 | |
Sheng Yang | 0454715 | 2009-04-01 15:52:31 +0800 | [diff] [blame] | 1328 | static inline bool cpu_has_vmx_flexpriority(void) |
| 1329 | { |
| 1330 | return cpu_has_vmx_tpr_shadow() && |
| 1331 | cpu_has_vmx_virtualize_apic_accesses(); |
Sheng Yang | f78e0e2 | 2007-10-29 09:40:42 +0800 | [diff] [blame] | 1332 | } |
| 1333 | |
Marcelo Tosatti | e799794 | 2009-06-11 12:07:40 -0300 | [diff] [blame] | 1334 | static inline bool cpu_has_vmx_ept_execute_only(void) |
| 1335 | { |
Gui Jianfeng | 3129994 | 2010-03-15 17:29:09 +0800 | [diff] [blame] | 1336 | return vmx_capability.ept & VMX_EPT_EXECUTE_ONLY_BIT; |
Marcelo Tosatti | e799794 | 2009-06-11 12:07:40 -0300 | [diff] [blame] | 1337 | } |
| 1338 | |
Marcelo Tosatti | e799794 | 2009-06-11 12:07:40 -0300 | [diff] [blame] | 1339 | static inline bool cpu_has_vmx_ept_2m_page(void) |
| 1340 | { |
Gui Jianfeng | 3129994 | 2010-03-15 17:29:09 +0800 | [diff] [blame] | 1341 | return vmx_capability.ept & VMX_EPT_2MB_PAGE_BIT; |
Marcelo Tosatti | e799794 | 2009-06-11 12:07:40 -0300 | [diff] [blame] | 1342 | } |
| 1343 | |
Sheng Yang | 878403b | 2010-01-05 19:02:29 +0800 | [diff] [blame] | 1344 | static inline bool cpu_has_vmx_ept_1g_page(void) |
| 1345 | { |
Gui Jianfeng | 3129994 | 2010-03-15 17:29:09 +0800 | [diff] [blame] | 1346 | return vmx_capability.ept & VMX_EPT_1GB_PAGE_BIT; |
Sheng Yang | 878403b | 2010-01-05 19:02:29 +0800 | [diff] [blame] | 1347 | } |
| 1348 | |
Sheng Yang | 4bc9b98 | 2010-06-02 14:05:24 +0800 | [diff] [blame] | 1349 | static inline bool cpu_has_vmx_ept_4levels(void) |
| 1350 | { |
| 1351 | return vmx_capability.ept & VMX_EPT_PAGE_WALK_4_BIT; |
| 1352 | } |
| 1353 | |
Xudong Hao | 83c3a33 | 2012-05-28 19:33:35 +0800 | [diff] [blame] | 1354 | static inline bool cpu_has_vmx_ept_ad_bits(void) |
| 1355 | { |
| 1356 | return vmx_capability.ept & VMX_EPT_AD_BIT; |
| 1357 | } |
| 1358 | |
Gui Jianfeng | 3129994 | 2010-03-15 17:29:09 +0800 | [diff] [blame] | 1359 | static inline bool cpu_has_vmx_invept_context(void) |
Sheng Yang | d56f546 | 2008-04-25 10:13:16 +0800 | [diff] [blame] | 1360 | { |
Gui Jianfeng | 3129994 | 2010-03-15 17:29:09 +0800 | [diff] [blame] | 1361 | return vmx_capability.ept & VMX_EPT_EXTENT_CONTEXT_BIT; |
Sheng Yang | d56f546 | 2008-04-25 10:13:16 +0800 | [diff] [blame] | 1362 | } |
| 1363 | |
Gui Jianfeng | 3129994 | 2010-03-15 17:29:09 +0800 | [diff] [blame] | 1364 | static inline bool cpu_has_vmx_invept_global(void) |
Sheng Yang | d56f546 | 2008-04-25 10:13:16 +0800 | [diff] [blame] | 1365 | { |
Gui Jianfeng | 3129994 | 2010-03-15 17:29:09 +0800 | [diff] [blame] | 1366 | return vmx_capability.ept & VMX_EPT_EXTENT_GLOBAL_BIT; |
Sheng Yang | d56f546 | 2008-04-25 10:13:16 +0800 | [diff] [blame] | 1367 | } |
| 1368 | |
Gui Jianfeng | 518c8ae | 2010-06-04 08:51:39 +0800 | [diff] [blame] | 1369 | static inline bool cpu_has_vmx_invvpid_single(void) |
| 1370 | { |
| 1371 | return vmx_capability.vpid & VMX_VPID_EXTENT_SINGLE_CONTEXT_BIT; |
| 1372 | } |
| 1373 | |
Gui Jianfeng | b9d762f | 2010-06-07 10:32:29 +0800 | [diff] [blame] | 1374 | static inline bool cpu_has_vmx_invvpid_global(void) |
| 1375 | { |
| 1376 | return vmx_capability.vpid & VMX_VPID_EXTENT_GLOBAL_CONTEXT_BIT; |
| 1377 | } |
| 1378 | |
Wanpeng Li | 2df1969 | 2017-03-23 05:30:08 -0700 | [diff] [blame] | 1379 | static inline bool cpu_has_vmx_invvpid(void) |
| 1380 | { |
| 1381 | return vmx_capability.vpid & VMX_VPID_INVVPID_BIT; |
| 1382 | } |
| 1383 | |
Gui Jianfeng | 3129994 | 2010-03-15 17:29:09 +0800 | [diff] [blame] | 1384 | static inline bool cpu_has_vmx_ept(void) |
Sheng Yang | d56f546 | 2008-04-25 10:13:16 +0800 | [diff] [blame] | 1385 | { |
Sheng Yang | 0454715 | 2009-04-01 15:52:31 +0800 | [diff] [blame] | 1386 | return vmcs_config.cpu_based_2nd_exec_ctrl & |
| 1387 | SECONDARY_EXEC_ENABLE_EPT; |
Sheng Yang | d56f546 | 2008-04-25 10:13:16 +0800 | [diff] [blame] | 1388 | } |
| 1389 | |
Gui Jianfeng | 3129994 | 2010-03-15 17:29:09 +0800 | [diff] [blame] | 1390 | static inline bool cpu_has_vmx_unrestricted_guest(void) |
Nitin A Kamble | 3a624e2 | 2009-06-08 11:34:16 -0700 | [diff] [blame] | 1391 | { |
| 1392 | return vmcs_config.cpu_based_2nd_exec_ctrl & |
| 1393 | SECONDARY_EXEC_UNRESTRICTED_GUEST; |
| 1394 | } |
| 1395 | |
Gui Jianfeng | 3129994 | 2010-03-15 17:29:09 +0800 | [diff] [blame] | 1396 | static inline bool cpu_has_vmx_ple(void) |
Zhai, Edwin | 4b8d54f | 2009-10-09 18:03:20 +0800 | [diff] [blame] | 1397 | { |
| 1398 | return vmcs_config.cpu_based_2nd_exec_ctrl & |
| 1399 | SECONDARY_EXEC_PAUSE_LOOP_EXITING; |
| 1400 | } |
| 1401 | |
Jan Dakinevich | 9ac7e3e | 2016-09-04 21:23:15 +0300 | [diff] [blame] | 1402 | static inline bool cpu_has_vmx_basic_inout(void) |
| 1403 | { |
| 1404 | return (((u64)vmcs_config.basic_cap << 32) & VMX_BASIC_INOUT); |
| 1405 | } |
| 1406 | |
Paolo Bonzini | 35754c9 | 2015-07-29 12:05:37 +0200 | [diff] [blame] | 1407 | static inline bool cpu_need_virtualize_apic_accesses(struct kvm_vcpu *vcpu) |
Sheng Yang | f78e0e2 | 2007-10-29 09:40:42 +0800 | [diff] [blame] | 1408 | { |
Paolo Bonzini | 35754c9 | 2015-07-29 12:05:37 +0200 | [diff] [blame] | 1409 | return flexpriority_enabled && lapic_in_kernel(vcpu); |
Sheng Yang | f78e0e2 | 2007-10-29 09:40:42 +0800 | [diff] [blame] | 1410 | } |
| 1411 | |
Gui Jianfeng | 3129994 | 2010-03-15 17:29:09 +0800 | [diff] [blame] | 1412 | static inline bool cpu_has_vmx_vpid(void) |
Sheng Yang | 2384d2b | 2008-01-17 15:14:33 +0800 | [diff] [blame] | 1413 | { |
Sheng Yang | 0454715 | 2009-04-01 15:52:31 +0800 | [diff] [blame] | 1414 | return vmcs_config.cpu_based_2nd_exec_ctrl & |
| 1415 | SECONDARY_EXEC_ENABLE_VPID; |
Sheng Yang | 2384d2b | 2008-01-17 15:14:33 +0800 | [diff] [blame] | 1416 | } |
| 1417 | |
Gui Jianfeng | 3129994 | 2010-03-15 17:29:09 +0800 | [diff] [blame] | 1418 | static inline bool cpu_has_vmx_rdtscp(void) |
Sheng Yang | 4e47c7a | 2009-12-18 16:48:47 +0800 | [diff] [blame] | 1419 | { |
| 1420 | return vmcs_config.cpu_based_2nd_exec_ctrl & |
| 1421 | SECONDARY_EXEC_RDTSCP; |
| 1422 | } |
| 1423 | |
Mao, Junjie | ad756a1 | 2012-07-02 01:18:48 +0000 | [diff] [blame] | 1424 | static inline bool cpu_has_vmx_invpcid(void) |
| 1425 | { |
| 1426 | return vmcs_config.cpu_based_2nd_exec_ctrl & |
| 1427 | SECONDARY_EXEC_ENABLE_INVPCID; |
| 1428 | } |
| 1429 | |
Gui Jianfeng | 3129994 | 2010-03-15 17:29:09 +0800 | [diff] [blame] | 1430 | static inline bool cpu_has_virtual_nmis(void) |
Sheng Yang | f08864b | 2008-05-15 18:23:25 +0800 | [diff] [blame] | 1431 | { |
| 1432 | return vmcs_config.pin_based_exec_ctrl & PIN_BASED_VIRTUAL_NMIS; |
| 1433 | } |
| 1434 | |
Sheng Yang | f5f48ee | 2010-06-30 12:25:15 +0800 | [diff] [blame] | 1435 | static inline bool cpu_has_vmx_wbinvd_exit(void) |
| 1436 | { |
| 1437 | return vmcs_config.cpu_based_2nd_exec_ctrl & |
| 1438 | SECONDARY_EXEC_WBINVD_EXITING; |
| 1439 | } |
| 1440 | |
Abel Gordon | abc4fc5 | 2013-04-18 14:35:25 +0300 | [diff] [blame] | 1441 | static inline bool cpu_has_vmx_shadow_vmcs(void) |
| 1442 | { |
| 1443 | u64 vmx_msr; |
| 1444 | rdmsrl(MSR_IA32_VMX_MISC, vmx_msr); |
| 1445 | /* check if the cpu supports writing r/o exit information fields */ |
| 1446 | if (!(vmx_msr & MSR_IA32_VMX_MISC_VMWRITE_SHADOW_RO_FIELDS)) |
| 1447 | return false; |
| 1448 | |
| 1449 | return vmcs_config.cpu_based_2nd_exec_ctrl & |
| 1450 | SECONDARY_EXEC_SHADOW_VMCS; |
| 1451 | } |
| 1452 | |
Kai Huang | 843e433 | 2015-01-28 10:54:28 +0800 | [diff] [blame] | 1453 | static inline bool cpu_has_vmx_pml(void) |
| 1454 | { |
| 1455 | return vmcs_config.cpu_based_2nd_exec_ctrl & SECONDARY_EXEC_ENABLE_PML; |
| 1456 | } |
| 1457 | |
Haozhong Zhang | 64903d6 | 2015-10-20 15:39:09 +0800 | [diff] [blame] | 1458 | static inline bool cpu_has_vmx_tsc_scaling(void) |
| 1459 | { |
| 1460 | return vmcs_config.cpu_based_2nd_exec_ctrl & |
| 1461 | SECONDARY_EXEC_TSC_SCALING; |
| 1462 | } |
| 1463 | |
Sheng Yang | 0454715 | 2009-04-01 15:52:31 +0800 | [diff] [blame] | 1464 | static inline bool report_flexpriority(void) |
| 1465 | { |
| 1466 | return flexpriority_enabled; |
| 1467 | } |
| 1468 | |
Nadav Har'El | fe3ef05 | 2011-05-25 23:10:02 +0300 | [diff] [blame] | 1469 | static inline bool nested_cpu_has(struct vmcs12 *vmcs12, u32 bit) |
| 1470 | { |
| 1471 | return vmcs12->cpu_based_vm_exec_control & bit; |
| 1472 | } |
| 1473 | |
| 1474 | static inline bool nested_cpu_has2(struct vmcs12 *vmcs12, u32 bit) |
| 1475 | { |
| 1476 | return (vmcs12->cpu_based_vm_exec_control & |
| 1477 | CPU_BASED_ACTIVATE_SECONDARY_CONTROLS) && |
| 1478 | (vmcs12->secondary_vm_exec_control & bit); |
| 1479 | } |
| 1480 | |
Nadav Har'El | f5c4368 | 2013-08-05 11:07:20 +0300 | [diff] [blame] | 1481 | static inline bool nested_cpu_has_virtual_nmis(struct vmcs12 *vmcs12) |
Nadav Har'El | 644d711 | 2011-05-25 23:12:35 +0300 | [diff] [blame] | 1482 | { |
| 1483 | return vmcs12->pin_based_vm_exec_control & PIN_BASED_VIRTUAL_NMIS; |
| 1484 | } |
| 1485 | |
Jan Kiszka | f412450 | 2014-03-07 20:03:13 +0100 | [diff] [blame] | 1486 | static inline bool nested_cpu_has_preemption_timer(struct vmcs12 *vmcs12) |
| 1487 | { |
| 1488 | return vmcs12->pin_based_vm_exec_control & |
| 1489 | PIN_BASED_VMX_PREEMPTION_TIMER; |
| 1490 | } |
| 1491 | |
Nadav Har'El | 155a97a | 2013-08-05 11:07:16 +0300 | [diff] [blame] | 1492 | static inline int nested_cpu_has_ept(struct vmcs12 *vmcs12) |
| 1493 | { |
| 1494 | return nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_EPT); |
| 1495 | } |
| 1496 | |
Wanpeng Li | 81dc01f | 2014-12-04 19:11:07 +0800 | [diff] [blame] | 1497 | static inline bool nested_cpu_has_xsaves(struct vmcs12 *vmcs12) |
| 1498 | { |
| 1499 | return nested_cpu_has2(vmcs12, SECONDARY_EXEC_XSAVES) && |
| 1500 | vmx_xsaves_supported(); |
| 1501 | } |
| 1502 | |
Wincy Van | f2b9328 | 2015-02-03 23:56:03 +0800 | [diff] [blame] | 1503 | static inline bool nested_cpu_has_virt_x2apic_mode(struct vmcs12 *vmcs12) |
| 1504 | { |
| 1505 | return nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE); |
| 1506 | } |
| 1507 | |
Wanpeng Li | 5c614b3 | 2015-10-13 09:18:36 -0700 | [diff] [blame] | 1508 | static inline bool nested_cpu_has_vpid(struct vmcs12 *vmcs12) |
| 1509 | { |
| 1510 | return nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_VPID); |
| 1511 | } |
| 1512 | |
Wincy Van | 82f0dd4 | 2015-02-03 23:57:18 +0800 | [diff] [blame] | 1513 | static inline bool nested_cpu_has_apic_reg_virt(struct vmcs12 *vmcs12) |
| 1514 | { |
| 1515 | return nested_cpu_has2(vmcs12, SECONDARY_EXEC_APIC_REGISTER_VIRT); |
| 1516 | } |
| 1517 | |
Wincy Van | 608406e | 2015-02-03 23:57:51 +0800 | [diff] [blame] | 1518 | static inline bool nested_cpu_has_vid(struct vmcs12 *vmcs12) |
| 1519 | { |
| 1520 | return nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY); |
| 1521 | } |
| 1522 | |
Wincy Van | 705699a | 2015-02-03 23:58:17 +0800 | [diff] [blame] | 1523 | static inline bool nested_cpu_has_posted_intr(struct vmcs12 *vmcs12) |
| 1524 | { |
| 1525 | return vmcs12->pin_based_vm_exec_control & PIN_BASED_POSTED_INTR; |
| 1526 | } |
| 1527 | |
Jim Mattson | 3f618a0 | 2016-12-12 11:01:37 -0800 | [diff] [blame] | 1528 | static inline bool is_nmi(u32 intr_info) |
Nadav Har'El | 644d711 | 2011-05-25 23:12:35 +0300 | [diff] [blame] | 1529 | { |
| 1530 | return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VALID_MASK)) |
Jim Mattson | 3f618a0 | 2016-12-12 11:01:37 -0800 | [diff] [blame] | 1531 | == (INTR_TYPE_NMI_INTR | INTR_INFO_VALID_MASK); |
Nadav Har'El | 644d711 | 2011-05-25 23:12:35 +0300 | [diff] [blame] | 1532 | } |
| 1533 | |
Jan Kiszka | 533558b | 2014-01-04 18:47:20 +0100 | [diff] [blame] | 1534 | static void nested_vmx_vmexit(struct kvm_vcpu *vcpu, u32 exit_reason, |
| 1535 | u32 exit_intr_info, |
| 1536 | unsigned long exit_qualification); |
Nadav Har'El | 7c17793 | 2011-05-25 23:12:04 +0300 | [diff] [blame] | 1537 | static void nested_vmx_entry_failure(struct kvm_vcpu *vcpu, |
| 1538 | struct vmcs12 *vmcs12, |
| 1539 | u32 reason, unsigned long qualification); |
| 1540 | |
Rusty Russell | 8b9cf98 | 2007-07-30 16:31:43 +1000 | [diff] [blame] | 1541 | static int __find_msr_index(struct vcpu_vmx *vmx, u32 msr) |
Avi Kivity | 7725f0b | 2006-12-13 00:34:01 -0800 | [diff] [blame] | 1542 | { |
| 1543 | int i; |
| 1544 | |
Gregory Haskins | a2fa3e9 | 2007-07-27 08:13:10 -0400 | [diff] [blame] | 1545 | for (i = 0; i < vmx->nmsrs; ++i) |
Avi Kivity | 26bb098 | 2009-09-07 11:14:12 +0300 | [diff] [blame] | 1546 | if (vmx_msr_index[vmx->guest_msrs[i].index] == msr) |
Eddie Dong | a75beee | 2007-05-17 18:55:15 +0300 | [diff] [blame] | 1547 | return i; |
| 1548 | return -1; |
| 1549 | } |
| 1550 | |
Sheng Yang | 2384d2b | 2008-01-17 15:14:33 +0800 | [diff] [blame] | 1551 | static inline void __invvpid(int ext, u16 vpid, gva_t gva) |
| 1552 | { |
| 1553 | struct { |
| 1554 | u64 vpid : 16; |
| 1555 | u64 rsvd : 48; |
| 1556 | u64 gva; |
| 1557 | } operand = { vpid, 0, gva }; |
| 1558 | |
Avi Kivity | 4ecac3f | 2008-05-13 13:23:38 +0300 | [diff] [blame] | 1559 | asm volatile (__ex(ASM_VMX_INVVPID) |
Sheng Yang | 2384d2b | 2008-01-17 15:14:33 +0800 | [diff] [blame] | 1560 | /* CF==1 or ZF==1 --> rc = -1 */ |
| 1561 | "; ja 1f ; ud2 ; 1:" |
| 1562 | : : "a"(&operand), "c"(ext) : "cc", "memory"); |
| 1563 | } |
| 1564 | |
Sheng Yang | 1439442 | 2008-04-28 12:24:45 +0800 | [diff] [blame] | 1565 | static inline void __invept(int ext, u64 eptp, gpa_t gpa) |
| 1566 | { |
| 1567 | struct { |
| 1568 | u64 eptp, gpa; |
| 1569 | } operand = {eptp, gpa}; |
| 1570 | |
Avi Kivity | 4ecac3f | 2008-05-13 13:23:38 +0300 | [diff] [blame] | 1571 | asm volatile (__ex(ASM_VMX_INVEPT) |
Sheng Yang | 1439442 | 2008-04-28 12:24:45 +0800 | [diff] [blame] | 1572 | /* CF==1 or ZF==1 --> rc = -1 */ |
| 1573 | "; ja 1f ; ud2 ; 1:\n" |
| 1574 | : : "a" (&operand), "c" (ext) : "cc", "memory"); |
| 1575 | } |
| 1576 | |
Avi Kivity | 26bb098 | 2009-09-07 11:14:12 +0300 | [diff] [blame] | 1577 | static struct shared_msr_entry *find_msr_entry(struct vcpu_vmx *vmx, u32 msr) |
Eddie Dong | a75beee | 2007-05-17 18:55:15 +0300 | [diff] [blame] | 1578 | { |
| 1579 | int i; |
| 1580 | |
Rusty Russell | 8b9cf98 | 2007-07-30 16:31:43 +1000 | [diff] [blame] | 1581 | i = __find_msr_index(vmx, msr); |
Eddie Dong | a75beee | 2007-05-17 18:55:15 +0300 | [diff] [blame] | 1582 | if (i >= 0) |
Gregory Haskins | a2fa3e9 | 2007-07-27 08:13:10 -0400 | [diff] [blame] | 1583 | return &vmx->guest_msrs[i]; |
Al Viro | 8b6d44c | 2007-02-09 16:38:40 +0000 | [diff] [blame] | 1584 | return NULL; |
Avi Kivity | 7725f0b | 2006-12-13 00:34:01 -0800 | [diff] [blame] | 1585 | } |
| 1586 | |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 1587 | static void vmcs_clear(struct vmcs *vmcs) |
| 1588 | { |
| 1589 | u64 phys_addr = __pa(vmcs); |
| 1590 | u8 error; |
| 1591 | |
Avi Kivity | 4ecac3f | 2008-05-13 13:23:38 +0300 | [diff] [blame] | 1592 | asm volatile (__ex(ASM_VMX_VMCLEAR_RAX) "; setna %0" |
Avi Kivity | 16d8f72 | 2010-12-21 16:51:50 +0200 | [diff] [blame] | 1593 | : "=qm"(error) : "a"(&phys_addr), "m"(phys_addr) |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 1594 | : "cc", "memory"); |
| 1595 | if (error) |
| 1596 | printk(KERN_ERR "kvm: vmclear fail: %p/%llx\n", |
| 1597 | vmcs, phys_addr); |
| 1598 | } |
| 1599 | |
Nadav Har'El | d462b81 | 2011-05-24 15:26:10 +0300 | [diff] [blame] | 1600 | static inline void loaded_vmcs_init(struct loaded_vmcs *loaded_vmcs) |
| 1601 | { |
| 1602 | vmcs_clear(loaded_vmcs->vmcs); |
Jim Mattson | 355f4fb | 2016-10-28 08:29:39 -0700 | [diff] [blame] | 1603 | if (loaded_vmcs->shadow_vmcs && loaded_vmcs->launched) |
| 1604 | vmcs_clear(loaded_vmcs->shadow_vmcs); |
Nadav Har'El | d462b81 | 2011-05-24 15:26:10 +0300 | [diff] [blame] | 1605 | loaded_vmcs->cpu = -1; |
| 1606 | loaded_vmcs->launched = 0; |
| 1607 | } |
| 1608 | |
Dongxiao Xu | 7725b89 | 2010-05-11 18:29:38 +0800 | [diff] [blame] | 1609 | static void vmcs_load(struct vmcs *vmcs) |
| 1610 | { |
| 1611 | u64 phys_addr = __pa(vmcs); |
| 1612 | u8 error; |
| 1613 | |
| 1614 | asm volatile (__ex(ASM_VMX_VMPTRLD_RAX) "; setna %0" |
Avi Kivity | 16d8f72 | 2010-12-21 16:51:50 +0200 | [diff] [blame] | 1615 | : "=qm"(error) : "a"(&phys_addr), "m"(phys_addr) |
Dongxiao Xu | 7725b89 | 2010-05-11 18:29:38 +0800 | [diff] [blame] | 1616 | : "cc", "memory"); |
| 1617 | if (error) |
Nadav Har'El | 2844d84 | 2011-05-25 23:16:40 +0300 | [diff] [blame] | 1618 | printk(KERN_ERR "kvm: vmptrld %p/%llx failed\n", |
Dongxiao Xu | 7725b89 | 2010-05-11 18:29:38 +0800 | [diff] [blame] | 1619 | vmcs, phys_addr); |
| 1620 | } |
| 1621 | |
Dave Young | 2965faa | 2015-09-09 15:38:55 -0700 | [diff] [blame] | 1622 | #ifdef CONFIG_KEXEC_CORE |
Zhang Yanfei | 8f536b7 | 2012-12-06 23:43:34 +0800 | [diff] [blame] | 1623 | /* |
| 1624 | * This bitmap is used to indicate whether the vmclear |
| 1625 | * operation is enabled on all cpus. All disabled by |
| 1626 | * default. |
| 1627 | */ |
| 1628 | static cpumask_t crash_vmclear_enabled_bitmap = CPU_MASK_NONE; |
| 1629 | |
| 1630 | static inline void crash_enable_local_vmclear(int cpu) |
| 1631 | { |
| 1632 | cpumask_set_cpu(cpu, &crash_vmclear_enabled_bitmap); |
| 1633 | } |
| 1634 | |
| 1635 | static inline void crash_disable_local_vmclear(int cpu) |
| 1636 | { |
| 1637 | cpumask_clear_cpu(cpu, &crash_vmclear_enabled_bitmap); |
| 1638 | } |
| 1639 | |
| 1640 | static inline int crash_local_vmclear_enabled(int cpu) |
| 1641 | { |
| 1642 | return cpumask_test_cpu(cpu, &crash_vmclear_enabled_bitmap); |
| 1643 | } |
| 1644 | |
| 1645 | static void crash_vmclear_local_loaded_vmcss(void) |
| 1646 | { |
| 1647 | int cpu = raw_smp_processor_id(); |
| 1648 | struct loaded_vmcs *v; |
| 1649 | |
| 1650 | if (!crash_local_vmclear_enabled(cpu)) |
| 1651 | return; |
| 1652 | |
| 1653 | list_for_each_entry(v, &per_cpu(loaded_vmcss_on_cpu, cpu), |
| 1654 | loaded_vmcss_on_cpu_link) |
| 1655 | vmcs_clear(v->vmcs); |
| 1656 | } |
| 1657 | #else |
| 1658 | static inline void crash_enable_local_vmclear(int cpu) { } |
| 1659 | static inline void crash_disable_local_vmclear(int cpu) { } |
Dave Young | 2965faa | 2015-09-09 15:38:55 -0700 | [diff] [blame] | 1660 | #endif /* CONFIG_KEXEC_CORE */ |
Zhang Yanfei | 8f536b7 | 2012-12-06 23:43:34 +0800 | [diff] [blame] | 1661 | |
Nadav Har'El | d462b81 | 2011-05-24 15:26:10 +0300 | [diff] [blame] | 1662 | static void __loaded_vmcs_clear(void *arg) |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 1663 | { |
Nadav Har'El | d462b81 | 2011-05-24 15:26:10 +0300 | [diff] [blame] | 1664 | struct loaded_vmcs *loaded_vmcs = arg; |
Ingo Molnar | d3b2c33 | 2007-01-05 16:36:23 -0800 | [diff] [blame] | 1665 | int cpu = raw_smp_processor_id(); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 1666 | |
Nadav Har'El | d462b81 | 2011-05-24 15:26:10 +0300 | [diff] [blame] | 1667 | if (loaded_vmcs->cpu != cpu) |
| 1668 | return; /* vcpu migration can race with cpu offline */ |
| 1669 | if (per_cpu(current_vmcs, cpu) == loaded_vmcs->vmcs) |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 1670 | per_cpu(current_vmcs, cpu) = NULL; |
Zhang Yanfei | 8f536b7 | 2012-12-06 23:43:34 +0800 | [diff] [blame] | 1671 | crash_disable_local_vmclear(cpu); |
Nadav Har'El | d462b81 | 2011-05-24 15:26:10 +0300 | [diff] [blame] | 1672 | list_del(&loaded_vmcs->loaded_vmcss_on_cpu_link); |
Xiao Guangrong | 5a560f8 | 2012-11-28 20:54:14 +0800 | [diff] [blame] | 1673 | |
| 1674 | /* |
| 1675 | * we should ensure updating loaded_vmcs->loaded_vmcss_on_cpu_link |
| 1676 | * is before setting loaded_vmcs->vcpu to -1 which is done in |
| 1677 | * loaded_vmcs_init. Otherwise, other cpu can see vcpu = -1 fist |
| 1678 | * then adds the vmcs into percpu list before it is deleted. |
| 1679 | */ |
| 1680 | smp_wmb(); |
| 1681 | |
Nadav Har'El | d462b81 | 2011-05-24 15:26:10 +0300 | [diff] [blame] | 1682 | loaded_vmcs_init(loaded_vmcs); |
Zhang Yanfei | 8f536b7 | 2012-12-06 23:43:34 +0800 | [diff] [blame] | 1683 | crash_enable_local_vmclear(cpu); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 1684 | } |
| 1685 | |
Nadav Har'El | d462b81 | 2011-05-24 15:26:10 +0300 | [diff] [blame] | 1686 | static void loaded_vmcs_clear(struct loaded_vmcs *loaded_vmcs) |
Avi Kivity | 8d0be2b | 2007-02-12 00:54:46 -0800 | [diff] [blame] | 1687 | { |
Xiao Guangrong | e6c7d32 | 2012-11-28 20:53:15 +0800 | [diff] [blame] | 1688 | int cpu = loaded_vmcs->cpu; |
| 1689 | |
| 1690 | if (cpu != -1) |
| 1691 | smp_call_function_single(cpu, |
| 1692 | __loaded_vmcs_clear, loaded_vmcs, 1); |
Avi Kivity | 8d0be2b | 2007-02-12 00:54:46 -0800 | [diff] [blame] | 1693 | } |
| 1694 | |
Wanpeng Li | dd5f534 | 2015-09-23 18:26:57 +0800 | [diff] [blame] | 1695 | static inline void vpid_sync_vcpu_single(int vpid) |
Sheng Yang | 2384d2b | 2008-01-17 15:14:33 +0800 | [diff] [blame] | 1696 | { |
Wanpeng Li | dd5f534 | 2015-09-23 18:26:57 +0800 | [diff] [blame] | 1697 | if (vpid == 0) |
Sheng Yang | 2384d2b | 2008-01-17 15:14:33 +0800 | [diff] [blame] | 1698 | return; |
| 1699 | |
Gui Jianfeng | 518c8ae | 2010-06-04 08:51:39 +0800 | [diff] [blame] | 1700 | if (cpu_has_vmx_invvpid_single()) |
Wanpeng Li | dd5f534 | 2015-09-23 18:26:57 +0800 | [diff] [blame] | 1701 | __invvpid(VMX_VPID_EXTENT_SINGLE_CONTEXT, vpid, 0); |
Sheng Yang | 2384d2b | 2008-01-17 15:14:33 +0800 | [diff] [blame] | 1702 | } |
| 1703 | |
Gui Jianfeng | b9d762f | 2010-06-07 10:32:29 +0800 | [diff] [blame] | 1704 | static inline void vpid_sync_vcpu_global(void) |
| 1705 | { |
| 1706 | if (cpu_has_vmx_invvpid_global()) |
| 1707 | __invvpid(VMX_VPID_EXTENT_ALL_CONTEXT, 0, 0); |
| 1708 | } |
| 1709 | |
Wanpeng Li | dd5f534 | 2015-09-23 18:26:57 +0800 | [diff] [blame] | 1710 | static inline void vpid_sync_context(int vpid) |
Gui Jianfeng | b9d762f | 2010-06-07 10:32:29 +0800 | [diff] [blame] | 1711 | { |
| 1712 | if (cpu_has_vmx_invvpid_single()) |
Wanpeng Li | dd5f534 | 2015-09-23 18:26:57 +0800 | [diff] [blame] | 1713 | vpid_sync_vcpu_single(vpid); |
Gui Jianfeng | b9d762f | 2010-06-07 10:32:29 +0800 | [diff] [blame] | 1714 | else |
| 1715 | vpid_sync_vcpu_global(); |
| 1716 | } |
| 1717 | |
Sheng Yang | 1439442 | 2008-04-28 12:24:45 +0800 | [diff] [blame] | 1718 | static inline void ept_sync_global(void) |
| 1719 | { |
| 1720 | if (cpu_has_vmx_invept_global()) |
| 1721 | __invept(VMX_EPT_EXTENT_GLOBAL, 0, 0); |
| 1722 | } |
| 1723 | |
| 1724 | static inline void ept_sync_context(u64 eptp) |
| 1725 | { |
Avi Kivity | 089d034 | 2009-03-23 18:26:32 +0200 | [diff] [blame] | 1726 | if (enable_ept) { |
Sheng Yang | 1439442 | 2008-04-28 12:24:45 +0800 | [diff] [blame] | 1727 | if (cpu_has_vmx_invept_context()) |
| 1728 | __invept(VMX_EPT_EXTENT_CONTEXT, eptp, 0); |
| 1729 | else |
| 1730 | ept_sync_global(); |
| 1731 | } |
| 1732 | } |
| 1733 | |
Paolo Bonzini | 8a86aea9 | 2015-12-03 15:56:55 +0100 | [diff] [blame] | 1734 | static __always_inline void vmcs_check16(unsigned long field) |
| 1735 | { |
| 1736 | BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2000, |
| 1737 | "16-bit accessor invalid for 64-bit field"); |
| 1738 | BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2001, |
| 1739 | "16-bit accessor invalid for 64-bit high field"); |
| 1740 | BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x4000, |
| 1741 | "16-bit accessor invalid for 32-bit high field"); |
| 1742 | BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x6000, |
| 1743 | "16-bit accessor invalid for natural width field"); |
| 1744 | } |
| 1745 | |
| 1746 | static __always_inline void vmcs_check32(unsigned long field) |
| 1747 | { |
| 1748 | BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0, |
| 1749 | "32-bit accessor invalid for 16-bit field"); |
| 1750 | BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x6000, |
| 1751 | "32-bit accessor invalid for natural width field"); |
| 1752 | } |
| 1753 | |
| 1754 | static __always_inline void vmcs_check64(unsigned long field) |
| 1755 | { |
| 1756 | BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0, |
| 1757 | "64-bit accessor invalid for 16-bit field"); |
| 1758 | BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2001, |
| 1759 | "64-bit accessor invalid for 64-bit high field"); |
| 1760 | BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x4000, |
| 1761 | "64-bit accessor invalid for 32-bit field"); |
| 1762 | BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x6000, |
| 1763 | "64-bit accessor invalid for natural width field"); |
| 1764 | } |
| 1765 | |
| 1766 | static __always_inline void vmcs_checkl(unsigned long field) |
| 1767 | { |
| 1768 | BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0, |
| 1769 | "Natural width accessor invalid for 16-bit field"); |
| 1770 | BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2000, |
| 1771 | "Natural width accessor invalid for 64-bit field"); |
| 1772 | BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2001, |
| 1773 | "Natural width accessor invalid for 64-bit high field"); |
| 1774 | BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x4000, |
| 1775 | "Natural width accessor invalid for 32-bit field"); |
| 1776 | } |
| 1777 | |
| 1778 | static __always_inline unsigned long __vmcs_readl(unsigned long field) |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 1779 | { |
Avi Kivity | 5e520e6 | 2011-05-15 10:13:12 -0400 | [diff] [blame] | 1780 | unsigned long value; |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 1781 | |
Avi Kivity | 5e520e6 | 2011-05-15 10:13:12 -0400 | [diff] [blame] | 1782 | asm volatile (__ex_clear(ASM_VMX_VMREAD_RDX_RAX, "%0") |
| 1783 | : "=a"(value) : "d"(field) : "cc"); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 1784 | return value; |
| 1785 | } |
| 1786 | |
Avi Kivity | 9630421 | 2011-05-15 10:13:13 -0400 | [diff] [blame] | 1787 | static __always_inline u16 vmcs_read16(unsigned long field) |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 1788 | { |
Paolo Bonzini | 8a86aea9 | 2015-12-03 15:56:55 +0100 | [diff] [blame] | 1789 | vmcs_check16(field); |
| 1790 | return __vmcs_readl(field); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 1791 | } |
| 1792 | |
Avi Kivity | 9630421 | 2011-05-15 10:13:13 -0400 | [diff] [blame] | 1793 | static __always_inline u32 vmcs_read32(unsigned long field) |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 1794 | { |
Paolo Bonzini | 8a86aea9 | 2015-12-03 15:56:55 +0100 | [diff] [blame] | 1795 | vmcs_check32(field); |
| 1796 | return __vmcs_readl(field); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 1797 | } |
| 1798 | |
Avi Kivity | 9630421 | 2011-05-15 10:13:13 -0400 | [diff] [blame] | 1799 | static __always_inline u64 vmcs_read64(unsigned long field) |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 1800 | { |
Paolo Bonzini | 8a86aea9 | 2015-12-03 15:56:55 +0100 | [diff] [blame] | 1801 | vmcs_check64(field); |
Avi Kivity | 05b3e0c | 2006-12-13 00:33:45 -0800 | [diff] [blame] | 1802 | #ifdef CONFIG_X86_64 |
Paolo Bonzini | 8a86aea9 | 2015-12-03 15:56:55 +0100 | [diff] [blame] | 1803 | return __vmcs_readl(field); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 1804 | #else |
Paolo Bonzini | 8a86aea9 | 2015-12-03 15:56:55 +0100 | [diff] [blame] | 1805 | return __vmcs_readl(field) | ((u64)__vmcs_readl(field+1) << 32); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 1806 | #endif |
| 1807 | } |
| 1808 | |
Paolo Bonzini | 8a86aea9 | 2015-12-03 15:56:55 +0100 | [diff] [blame] | 1809 | static __always_inline unsigned long vmcs_readl(unsigned long field) |
| 1810 | { |
| 1811 | vmcs_checkl(field); |
| 1812 | return __vmcs_readl(field); |
| 1813 | } |
| 1814 | |
Avi Kivity | e52de1b | 2007-01-05 16:36:56 -0800 | [diff] [blame] | 1815 | static noinline void vmwrite_error(unsigned long field, unsigned long value) |
| 1816 | { |
| 1817 | printk(KERN_ERR "vmwrite error: reg %lx value %lx (err %d)\n", |
| 1818 | field, value, vmcs_read32(VM_INSTRUCTION_ERROR)); |
| 1819 | dump_stack(); |
| 1820 | } |
| 1821 | |
Paolo Bonzini | 8a86aea9 | 2015-12-03 15:56:55 +0100 | [diff] [blame] | 1822 | static __always_inline void __vmcs_writel(unsigned long field, unsigned long value) |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 1823 | { |
| 1824 | u8 error; |
| 1825 | |
Avi Kivity | 4ecac3f | 2008-05-13 13:23:38 +0300 | [diff] [blame] | 1826 | asm volatile (__ex(ASM_VMX_VMWRITE_RAX_RDX) "; setna %0" |
Mike Day | d77c26f | 2007-10-08 09:02:08 -0400 | [diff] [blame] | 1827 | : "=q"(error) : "a"(value), "d"(field) : "cc"); |
Avi Kivity | e52de1b | 2007-01-05 16:36:56 -0800 | [diff] [blame] | 1828 | if (unlikely(error)) |
| 1829 | vmwrite_error(field, value); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 1830 | } |
| 1831 | |
Paolo Bonzini | 8a86aea9 | 2015-12-03 15:56:55 +0100 | [diff] [blame] | 1832 | static __always_inline void vmcs_write16(unsigned long field, u16 value) |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 1833 | { |
Paolo Bonzini | 8a86aea9 | 2015-12-03 15:56:55 +0100 | [diff] [blame] | 1834 | vmcs_check16(field); |
| 1835 | __vmcs_writel(field, value); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 1836 | } |
| 1837 | |
Paolo Bonzini | 8a86aea9 | 2015-12-03 15:56:55 +0100 | [diff] [blame] | 1838 | static __always_inline void vmcs_write32(unsigned long field, u32 value) |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 1839 | { |
Paolo Bonzini | 8a86aea9 | 2015-12-03 15:56:55 +0100 | [diff] [blame] | 1840 | vmcs_check32(field); |
| 1841 | __vmcs_writel(field, value); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 1842 | } |
| 1843 | |
Paolo Bonzini | 8a86aea9 | 2015-12-03 15:56:55 +0100 | [diff] [blame] | 1844 | static __always_inline void vmcs_write64(unsigned long field, u64 value) |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 1845 | { |
Paolo Bonzini | 8a86aea9 | 2015-12-03 15:56:55 +0100 | [diff] [blame] | 1846 | vmcs_check64(field); |
| 1847 | __vmcs_writel(field, value); |
Avi Kivity | 7682f2d | 2008-05-12 19:25:43 +0300 | [diff] [blame] | 1848 | #ifndef CONFIG_X86_64 |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 1849 | asm volatile (""); |
Paolo Bonzini | 8a86aea9 | 2015-12-03 15:56:55 +0100 | [diff] [blame] | 1850 | __vmcs_writel(field+1, value >> 32); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 1851 | #endif |
| 1852 | } |
| 1853 | |
Paolo Bonzini | 8a86aea9 | 2015-12-03 15:56:55 +0100 | [diff] [blame] | 1854 | static __always_inline void vmcs_writel(unsigned long field, unsigned long value) |
Anthony Liguori | 2ab455c | 2007-04-27 09:29:49 +0300 | [diff] [blame] | 1855 | { |
Paolo Bonzini | 8a86aea9 | 2015-12-03 15:56:55 +0100 | [diff] [blame] | 1856 | vmcs_checkl(field); |
| 1857 | __vmcs_writel(field, value); |
Anthony Liguori | 2ab455c | 2007-04-27 09:29:49 +0300 | [diff] [blame] | 1858 | } |
| 1859 | |
Paolo Bonzini | 8a86aea9 | 2015-12-03 15:56:55 +0100 | [diff] [blame] | 1860 | static __always_inline void vmcs_clear_bits(unsigned long field, u32 mask) |
Anthony Liguori | 2ab455c | 2007-04-27 09:29:49 +0300 | [diff] [blame] | 1861 | { |
Paolo Bonzini | 8a86aea9 | 2015-12-03 15:56:55 +0100 | [diff] [blame] | 1862 | BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x2000, |
| 1863 | "vmcs_clear_bits does not support 64-bit fields"); |
| 1864 | __vmcs_writel(field, __vmcs_readl(field) & ~mask); |
| 1865 | } |
| 1866 | |
| 1867 | static __always_inline void vmcs_set_bits(unsigned long field, u32 mask) |
| 1868 | { |
| 1869 | BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x2000, |
| 1870 | "vmcs_set_bits does not support 64-bit fields"); |
| 1871 | __vmcs_writel(field, __vmcs_readl(field) | mask); |
Anthony Liguori | 2ab455c | 2007-04-27 09:29:49 +0300 | [diff] [blame] | 1872 | } |
| 1873 | |
Paolo Bonzini | 8391ce4 | 2016-07-07 14:58:33 +0200 | [diff] [blame] | 1874 | static inline void vm_entry_controls_reset_shadow(struct vcpu_vmx *vmx) |
| 1875 | { |
| 1876 | vmx->vm_entry_controls_shadow = vmcs_read32(VM_ENTRY_CONTROLS); |
| 1877 | } |
| 1878 | |
Gleb Natapov | 2961e876 | 2013-11-25 15:37:13 +0200 | [diff] [blame] | 1879 | static inline void vm_entry_controls_init(struct vcpu_vmx *vmx, u32 val) |
| 1880 | { |
| 1881 | vmcs_write32(VM_ENTRY_CONTROLS, val); |
| 1882 | vmx->vm_entry_controls_shadow = val; |
| 1883 | } |
| 1884 | |
| 1885 | static inline void vm_entry_controls_set(struct vcpu_vmx *vmx, u32 val) |
| 1886 | { |
| 1887 | if (vmx->vm_entry_controls_shadow != val) |
| 1888 | vm_entry_controls_init(vmx, val); |
| 1889 | } |
| 1890 | |
| 1891 | static inline u32 vm_entry_controls_get(struct vcpu_vmx *vmx) |
| 1892 | { |
| 1893 | return vmx->vm_entry_controls_shadow; |
| 1894 | } |
| 1895 | |
| 1896 | |
| 1897 | static inline void vm_entry_controls_setbit(struct vcpu_vmx *vmx, u32 val) |
| 1898 | { |
| 1899 | vm_entry_controls_set(vmx, vm_entry_controls_get(vmx) | val); |
| 1900 | } |
| 1901 | |
| 1902 | static inline void vm_entry_controls_clearbit(struct vcpu_vmx *vmx, u32 val) |
| 1903 | { |
| 1904 | vm_entry_controls_set(vmx, vm_entry_controls_get(vmx) & ~val); |
| 1905 | } |
| 1906 | |
Paolo Bonzini | 8391ce4 | 2016-07-07 14:58:33 +0200 | [diff] [blame] | 1907 | static inline void vm_exit_controls_reset_shadow(struct vcpu_vmx *vmx) |
| 1908 | { |
| 1909 | vmx->vm_exit_controls_shadow = vmcs_read32(VM_EXIT_CONTROLS); |
| 1910 | } |
| 1911 | |
Gleb Natapov | 2961e876 | 2013-11-25 15:37:13 +0200 | [diff] [blame] | 1912 | static inline void vm_exit_controls_init(struct vcpu_vmx *vmx, u32 val) |
| 1913 | { |
| 1914 | vmcs_write32(VM_EXIT_CONTROLS, val); |
| 1915 | vmx->vm_exit_controls_shadow = val; |
| 1916 | } |
| 1917 | |
| 1918 | static inline void vm_exit_controls_set(struct vcpu_vmx *vmx, u32 val) |
| 1919 | { |
| 1920 | if (vmx->vm_exit_controls_shadow != val) |
| 1921 | vm_exit_controls_init(vmx, val); |
| 1922 | } |
| 1923 | |
| 1924 | static inline u32 vm_exit_controls_get(struct vcpu_vmx *vmx) |
| 1925 | { |
| 1926 | return vmx->vm_exit_controls_shadow; |
| 1927 | } |
| 1928 | |
| 1929 | |
| 1930 | static inline void vm_exit_controls_setbit(struct vcpu_vmx *vmx, u32 val) |
| 1931 | { |
| 1932 | vm_exit_controls_set(vmx, vm_exit_controls_get(vmx) | val); |
| 1933 | } |
| 1934 | |
| 1935 | static inline void vm_exit_controls_clearbit(struct vcpu_vmx *vmx, u32 val) |
| 1936 | { |
| 1937 | vm_exit_controls_set(vmx, vm_exit_controls_get(vmx) & ~val); |
| 1938 | } |
| 1939 | |
Avi Kivity | 2fb92db | 2011-04-27 19:42:18 +0300 | [diff] [blame] | 1940 | static void vmx_segment_cache_clear(struct vcpu_vmx *vmx) |
| 1941 | { |
| 1942 | vmx->segment_cache.bitmask = 0; |
| 1943 | } |
| 1944 | |
| 1945 | static bool vmx_segment_cache_test_set(struct vcpu_vmx *vmx, unsigned seg, |
| 1946 | unsigned field) |
| 1947 | { |
| 1948 | bool ret; |
| 1949 | u32 mask = 1 << (seg * SEG_FIELD_NR + field); |
| 1950 | |
| 1951 | if (!(vmx->vcpu.arch.regs_avail & (1 << VCPU_EXREG_SEGMENTS))) { |
| 1952 | vmx->vcpu.arch.regs_avail |= (1 << VCPU_EXREG_SEGMENTS); |
| 1953 | vmx->segment_cache.bitmask = 0; |
| 1954 | } |
| 1955 | ret = vmx->segment_cache.bitmask & mask; |
| 1956 | vmx->segment_cache.bitmask |= mask; |
| 1957 | return ret; |
| 1958 | } |
| 1959 | |
| 1960 | static u16 vmx_read_guest_seg_selector(struct vcpu_vmx *vmx, unsigned seg) |
| 1961 | { |
| 1962 | u16 *p = &vmx->segment_cache.seg[seg].selector; |
| 1963 | |
| 1964 | if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_SEL)) |
| 1965 | *p = vmcs_read16(kvm_vmx_segment_fields[seg].selector); |
| 1966 | return *p; |
| 1967 | } |
| 1968 | |
| 1969 | static ulong vmx_read_guest_seg_base(struct vcpu_vmx *vmx, unsigned seg) |
| 1970 | { |
| 1971 | ulong *p = &vmx->segment_cache.seg[seg].base; |
| 1972 | |
| 1973 | if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_BASE)) |
| 1974 | *p = vmcs_readl(kvm_vmx_segment_fields[seg].base); |
| 1975 | return *p; |
| 1976 | } |
| 1977 | |
| 1978 | static u32 vmx_read_guest_seg_limit(struct vcpu_vmx *vmx, unsigned seg) |
| 1979 | { |
| 1980 | u32 *p = &vmx->segment_cache.seg[seg].limit; |
| 1981 | |
| 1982 | if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_LIMIT)) |
| 1983 | *p = vmcs_read32(kvm_vmx_segment_fields[seg].limit); |
| 1984 | return *p; |
| 1985 | } |
| 1986 | |
| 1987 | static u32 vmx_read_guest_seg_ar(struct vcpu_vmx *vmx, unsigned seg) |
| 1988 | { |
| 1989 | u32 *p = &vmx->segment_cache.seg[seg].ar; |
| 1990 | |
| 1991 | if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_AR)) |
| 1992 | *p = vmcs_read32(kvm_vmx_segment_fields[seg].ar_bytes); |
| 1993 | return *p; |
| 1994 | } |
| 1995 | |
Avi Kivity | abd3f2d | 2007-05-02 17:57:40 +0300 | [diff] [blame] | 1996 | static void update_exception_bitmap(struct kvm_vcpu *vcpu) |
| 1997 | { |
| 1998 | u32 eb; |
| 1999 | |
Jan Kiszka | fd7373c | 2010-01-20 18:20:20 +0100 | [diff] [blame] | 2000 | eb = (1u << PF_VECTOR) | (1u << UD_VECTOR) | (1u << MC_VECTOR) | |
Eric Northup | 54a2055 | 2015-11-03 18:03:53 +0100 | [diff] [blame] | 2001 | (1u << NM_VECTOR) | (1u << DB_VECTOR) | (1u << AC_VECTOR); |
Jan Kiszka | fd7373c | 2010-01-20 18:20:20 +0100 | [diff] [blame] | 2002 | if ((vcpu->guest_debug & |
| 2003 | (KVM_GUESTDBG_ENABLE | KVM_GUESTDBG_USE_SW_BP)) == |
| 2004 | (KVM_GUESTDBG_ENABLE | KVM_GUESTDBG_USE_SW_BP)) |
| 2005 | eb |= 1u << BP_VECTOR; |
Avi Kivity | 7ffd92c | 2009-06-09 14:10:45 +0300 | [diff] [blame] | 2006 | if (to_vmx(vcpu)->rmode.vm86_active) |
Avi Kivity | abd3f2d | 2007-05-02 17:57:40 +0300 | [diff] [blame] | 2007 | eb = ~0; |
Avi Kivity | 089d034 | 2009-03-23 18:26:32 +0200 | [diff] [blame] | 2008 | if (enable_ept) |
Sheng Yang | 1439442 | 2008-04-28 12:24:45 +0800 | [diff] [blame] | 2009 | eb &= ~(1u << PF_VECTOR); /* bypass_guest_pf = 0 */ |
Avi Kivity | 02daab2 | 2009-12-30 12:40:26 +0200 | [diff] [blame] | 2010 | if (vcpu->fpu_active) |
| 2011 | eb &= ~(1u << NM_VECTOR); |
Nadav Har'El | 36cf24e | 2011-05-25 23:15:08 +0300 | [diff] [blame] | 2012 | |
| 2013 | /* When we are running a nested L2 guest and L1 specified for it a |
| 2014 | * certain exception bitmap, we must trap the same exceptions and pass |
| 2015 | * them to L1. When running L2, we will only handle the exceptions |
| 2016 | * specified above if L1 did not want them. |
| 2017 | */ |
| 2018 | if (is_guest_mode(vcpu)) |
| 2019 | eb |= get_vmcs12(vcpu)->exception_bitmap; |
| 2020 | |
Avi Kivity | abd3f2d | 2007-05-02 17:57:40 +0300 | [diff] [blame] | 2021 | vmcs_write32(EXCEPTION_BITMAP, eb); |
| 2022 | } |
| 2023 | |
Ashok Raj | 7013129 | 2018-02-01 22:59:43 +0100 | [diff] [blame] | 2024 | /* |
KarimAllah Ahmed | e5a8341 | 2018-02-01 22:59:45 +0100 | [diff] [blame] | 2025 | * Check if MSR is intercepted for currently loaded MSR bitmap. |
| 2026 | */ |
| 2027 | static bool msr_write_intercepted(struct kvm_vcpu *vcpu, u32 msr) |
| 2028 | { |
| 2029 | unsigned long *msr_bitmap; |
| 2030 | int f = sizeof(unsigned long); |
| 2031 | |
| 2032 | if (!cpu_has_vmx_msr_bitmap()) |
| 2033 | return true; |
| 2034 | |
| 2035 | msr_bitmap = to_vmx(vcpu)->loaded_vmcs->msr_bitmap; |
| 2036 | |
| 2037 | if (msr <= 0x1fff) { |
| 2038 | return !!test_bit(msr, msr_bitmap + 0x800 / f); |
| 2039 | } else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) { |
| 2040 | msr &= 0x1fff; |
| 2041 | return !!test_bit(msr, msr_bitmap + 0xc00 / f); |
| 2042 | } |
| 2043 | |
| 2044 | return true; |
| 2045 | } |
| 2046 | |
| 2047 | /* |
Ashok Raj | 7013129 | 2018-02-01 22:59:43 +0100 | [diff] [blame] | 2048 | * Check if MSR is intercepted for L01 MSR bitmap. |
| 2049 | */ |
| 2050 | static bool msr_write_intercepted_l01(struct kvm_vcpu *vcpu, u32 msr) |
| 2051 | { |
| 2052 | unsigned long *msr_bitmap; |
| 2053 | int f = sizeof(unsigned long); |
| 2054 | |
| 2055 | if (!cpu_has_vmx_msr_bitmap()) |
| 2056 | return true; |
| 2057 | |
| 2058 | msr_bitmap = to_vmx(vcpu)->vmcs01.msr_bitmap; |
| 2059 | |
| 2060 | if (msr <= 0x1fff) { |
| 2061 | return !!test_bit(msr, msr_bitmap + 0x800 / f); |
| 2062 | } else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) { |
| 2063 | msr &= 0x1fff; |
| 2064 | return !!test_bit(msr, msr_bitmap + 0xc00 / f); |
| 2065 | } |
| 2066 | |
| 2067 | return true; |
| 2068 | } |
| 2069 | |
Gleb Natapov | 2961e876 | 2013-11-25 15:37:13 +0200 | [diff] [blame] | 2070 | static void clear_atomic_switch_msr_special(struct vcpu_vmx *vmx, |
| 2071 | unsigned long entry, unsigned long exit) |
Gleb Natapov | 8bf00a5 | 2011-10-05 14:01:22 +0200 | [diff] [blame] | 2072 | { |
Gleb Natapov | 2961e876 | 2013-11-25 15:37:13 +0200 | [diff] [blame] | 2073 | vm_entry_controls_clearbit(vmx, entry); |
| 2074 | vm_exit_controls_clearbit(vmx, exit); |
Gleb Natapov | 8bf00a5 | 2011-10-05 14:01:22 +0200 | [diff] [blame] | 2075 | } |
| 2076 | |
Konrad Rzeszutek Wilk | 1555f9e | 2018-06-20 20:11:39 -0400 | [diff] [blame] | 2077 | static int find_msr(struct vmx_msrs *m, unsigned int msr) |
| 2078 | { |
| 2079 | unsigned int i; |
| 2080 | |
| 2081 | for (i = 0; i < m->nr; ++i) { |
| 2082 | if (m->val[i].index == msr) |
| 2083 | return i; |
| 2084 | } |
| 2085 | return -ENOENT; |
| 2086 | } |
| 2087 | |
Avi Kivity | 61d2ef2 | 2010-04-28 16:40:38 +0300 | [diff] [blame] | 2088 | static void clear_atomic_switch_msr(struct vcpu_vmx *vmx, unsigned msr) |
| 2089 | { |
Konrad Rzeszutek Wilk | 1555f9e | 2018-06-20 20:11:39 -0400 | [diff] [blame] | 2090 | int i; |
Avi Kivity | 61d2ef2 | 2010-04-28 16:40:38 +0300 | [diff] [blame] | 2091 | struct msr_autoload *m = &vmx->msr_autoload; |
| 2092 | |
Gleb Natapov | 8bf00a5 | 2011-10-05 14:01:22 +0200 | [diff] [blame] | 2093 | switch (msr) { |
| 2094 | case MSR_EFER: |
| 2095 | if (cpu_has_load_ia32_efer) { |
Gleb Natapov | 2961e876 | 2013-11-25 15:37:13 +0200 | [diff] [blame] | 2096 | clear_atomic_switch_msr_special(vmx, |
| 2097 | VM_ENTRY_LOAD_IA32_EFER, |
Gleb Natapov | 8bf00a5 | 2011-10-05 14:01:22 +0200 | [diff] [blame] | 2098 | VM_EXIT_LOAD_IA32_EFER); |
| 2099 | return; |
| 2100 | } |
| 2101 | break; |
| 2102 | case MSR_CORE_PERF_GLOBAL_CTRL: |
| 2103 | if (cpu_has_load_perf_global_ctrl) { |
Gleb Natapov | 2961e876 | 2013-11-25 15:37:13 +0200 | [diff] [blame] | 2104 | clear_atomic_switch_msr_special(vmx, |
Gleb Natapov | 8bf00a5 | 2011-10-05 14:01:22 +0200 | [diff] [blame] | 2105 | VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL, |
| 2106 | VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL); |
| 2107 | return; |
| 2108 | } |
| 2109 | break; |
Avi Kivity | 110312c | 2010-12-21 12:54:20 +0200 | [diff] [blame] | 2110 | } |
Konrad Rzeszutek Wilk | 1555f9e | 2018-06-20 20:11:39 -0400 | [diff] [blame] | 2111 | i = find_msr(&m->guest, msr); |
| 2112 | if (i < 0) |
Konrad Rzeszutek Wilk | 5d3eaa2 | 2018-06-20 22:00:47 -0400 | [diff] [blame] | 2113 | goto skip_guest; |
Konrad Rzeszutek Wilk | 57e3ada | 2018-06-20 13:58:37 -0400 | [diff] [blame] | 2114 | --m->guest.nr; |
Konrad Rzeszutek Wilk | 57e3ada | 2018-06-20 13:58:37 -0400 | [diff] [blame] | 2115 | m->guest.val[i] = m->guest.val[m->guest.nr]; |
Konrad Rzeszutek Wilk | 57e3ada | 2018-06-20 13:58:37 -0400 | [diff] [blame] | 2116 | vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, m->guest.nr); |
Konrad Rzeszutek Wilk | 5d3eaa2 | 2018-06-20 22:00:47 -0400 | [diff] [blame] | 2117 | |
| 2118 | skip_guest: |
| 2119 | i = find_msr(&m->host, msr); |
| 2120 | if (i < 0) |
| 2121 | return; |
| 2122 | |
| 2123 | --m->host.nr; |
| 2124 | m->host.val[i] = m->host.val[m->host.nr]; |
Konrad Rzeszutek Wilk | 57e3ada | 2018-06-20 13:58:37 -0400 | [diff] [blame] | 2125 | vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, m->host.nr); |
Avi Kivity | 61d2ef2 | 2010-04-28 16:40:38 +0300 | [diff] [blame] | 2126 | } |
| 2127 | |
Gleb Natapov | 2961e876 | 2013-11-25 15:37:13 +0200 | [diff] [blame] | 2128 | static void add_atomic_switch_msr_special(struct vcpu_vmx *vmx, |
| 2129 | unsigned long entry, unsigned long exit, |
| 2130 | unsigned long guest_val_vmcs, unsigned long host_val_vmcs, |
| 2131 | u64 guest_val, u64 host_val) |
Gleb Natapov | 8bf00a5 | 2011-10-05 14:01:22 +0200 | [diff] [blame] | 2132 | { |
| 2133 | vmcs_write64(guest_val_vmcs, guest_val); |
| 2134 | vmcs_write64(host_val_vmcs, host_val); |
Gleb Natapov | 2961e876 | 2013-11-25 15:37:13 +0200 | [diff] [blame] | 2135 | vm_entry_controls_setbit(vmx, entry); |
| 2136 | vm_exit_controls_setbit(vmx, exit); |
Gleb Natapov | 8bf00a5 | 2011-10-05 14:01:22 +0200 | [diff] [blame] | 2137 | } |
| 2138 | |
Avi Kivity | 61d2ef2 | 2010-04-28 16:40:38 +0300 | [diff] [blame] | 2139 | static void add_atomic_switch_msr(struct vcpu_vmx *vmx, unsigned msr, |
Konrad Rzeszutek Wilk | c45ff81 | 2018-06-20 22:01:22 -0400 | [diff] [blame] | 2140 | u64 guest_val, u64 host_val, bool entry_only) |
Avi Kivity | 61d2ef2 | 2010-04-28 16:40:38 +0300 | [diff] [blame] | 2141 | { |
Konrad Rzeszutek Wilk | c45ff81 | 2018-06-20 22:01:22 -0400 | [diff] [blame] | 2142 | int i, j = 0; |
Avi Kivity | 61d2ef2 | 2010-04-28 16:40:38 +0300 | [diff] [blame] | 2143 | struct msr_autoload *m = &vmx->msr_autoload; |
| 2144 | |
Gleb Natapov | 8bf00a5 | 2011-10-05 14:01:22 +0200 | [diff] [blame] | 2145 | switch (msr) { |
| 2146 | case MSR_EFER: |
| 2147 | if (cpu_has_load_ia32_efer) { |
Gleb Natapov | 2961e876 | 2013-11-25 15:37:13 +0200 | [diff] [blame] | 2148 | add_atomic_switch_msr_special(vmx, |
| 2149 | VM_ENTRY_LOAD_IA32_EFER, |
Gleb Natapov | 8bf00a5 | 2011-10-05 14:01:22 +0200 | [diff] [blame] | 2150 | VM_EXIT_LOAD_IA32_EFER, |
| 2151 | GUEST_IA32_EFER, |
| 2152 | HOST_IA32_EFER, |
| 2153 | guest_val, host_val); |
| 2154 | return; |
| 2155 | } |
| 2156 | break; |
| 2157 | case MSR_CORE_PERF_GLOBAL_CTRL: |
| 2158 | if (cpu_has_load_perf_global_ctrl) { |
Gleb Natapov | 2961e876 | 2013-11-25 15:37:13 +0200 | [diff] [blame] | 2159 | add_atomic_switch_msr_special(vmx, |
Gleb Natapov | 8bf00a5 | 2011-10-05 14:01:22 +0200 | [diff] [blame] | 2160 | VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL, |
| 2161 | VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL, |
| 2162 | GUEST_IA32_PERF_GLOBAL_CTRL, |
| 2163 | HOST_IA32_PERF_GLOBAL_CTRL, |
| 2164 | guest_val, host_val); |
| 2165 | return; |
| 2166 | } |
| 2167 | break; |
Radim Krčmář | 7099e2e | 2016-03-04 15:08:42 +0100 | [diff] [blame] | 2168 | case MSR_IA32_PEBS_ENABLE: |
| 2169 | /* PEBS needs a quiescent period after being disabled (to write |
| 2170 | * a record). Disabling PEBS through VMX MSR swapping doesn't |
| 2171 | * provide that period, so a CPU could write host's record into |
| 2172 | * guest's memory. |
| 2173 | */ |
| 2174 | wrmsrl(MSR_IA32_PEBS_ENABLE, 0); |
Avi Kivity | 110312c | 2010-12-21 12:54:20 +0200 | [diff] [blame] | 2175 | } |
| 2176 | |
Konrad Rzeszutek Wilk | 1555f9e | 2018-06-20 20:11:39 -0400 | [diff] [blame] | 2177 | i = find_msr(&m->guest, msr); |
Konrad Rzeszutek Wilk | c45ff81 | 2018-06-20 22:01:22 -0400 | [diff] [blame] | 2178 | if (!entry_only) |
| 2179 | j = find_msr(&m->host, msr); |
| 2180 | |
Xiaoyao Li | acd744b | 2019-02-14 12:08:58 +0800 | [diff] [blame] | 2181 | if ((i < 0 && m->guest.nr == NR_AUTOLOAD_MSRS) || |
| 2182 | (j < 0 && m->host.nr == NR_AUTOLOAD_MSRS)) { |
Michael S. Tsirkin | 6026620 | 2013-10-31 00:34:56 +0200 | [diff] [blame] | 2183 | printk_once(KERN_WARNING "Not enough msr switch entries. " |
Gleb Natapov | e7fc6f93b | 2011-10-05 14:01:24 +0200 | [diff] [blame] | 2184 | "Can't add msr %x\n", msr); |
| 2185 | return; |
Konrad Rzeszutek Wilk | 5d3eaa2 | 2018-06-20 22:00:47 -0400 | [diff] [blame] | 2186 | } |
| 2187 | if (i < 0) { |
Konrad Rzeszutek Wilk | 1555f9e | 2018-06-20 20:11:39 -0400 | [diff] [blame] | 2188 | i = m->guest.nr++; |
Konrad Rzeszutek Wilk | 57e3ada | 2018-06-20 13:58:37 -0400 | [diff] [blame] | 2189 | vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, m->guest.nr); |
Konrad Rzeszutek Wilk | 5d3eaa2 | 2018-06-20 22:00:47 -0400 | [diff] [blame] | 2190 | } |
Konrad Rzeszutek Wilk | c45ff81 | 2018-06-20 22:01:22 -0400 | [diff] [blame] | 2191 | m->guest.val[i].index = msr; |
| 2192 | m->guest.val[i].value = guest_val; |
| 2193 | |
| 2194 | if (entry_only) |
| 2195 | return; |
| 2196 | |
Konrad Rzeszutek Wilk | 5d3eaa2 | 2018-06-20 22:00:47 -0400 | [diff] [blame] | 2197 | if (j < 0) { |
| 2198 | j = m->host.nr++; |
Konrad Rzeszutek Wilk | 57e3ada | 2018-06-20 13:58:37 -0400 | [diff] [blame] | 2199 | vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, m->host.nr); |
Avi Kivity | 61d2ef2 | 2010-04-28 16:40:38 +0300 | [diff] [blame] | 2200 | } |
Konrad Rzeszutek Wilk | 5d3eaa2 | 2018-06-20 22:00:47 -0400 | [diff] [blame] | 2201 | m->host.val[j].index = msr; |
| 2202 | m->host.val[j].value = host_val; |
Avi Kivity | 61d2ef2 | 2010-04-28 16:40:38 +0300 | [diff] [blame] | 2203 | } |
| 2204 | |
Avi Kivity | 33ed632 | 2007-05-02 16:54:03 +0300 | [diff] [blame] | 2205 | static void reload_tss(void) |
| 2206 | { |
Avi Kivity | 33ed632 | 2007-05-02 16:54:03 +0300 | [diff] [blame] | 2207 | /* |
| 2208 | * VT restores TR but not its size. Useless. |
| 2209 | */ |
Christoph Lameter | 89cbc76 | 2014-08-17 12:30:40 -0500 | [diff] [blame] | 2210 | struct desc_ptr *gdt = this_cpu_ptr(&host_gdt); |
Avi Kivity | a5f6130 | 2008-02-20 17:57:21 +0200 | [diff] [blame] | 2211 | struct desc_struct *descs; |
Avi Kivity | 33ed632 | 2007-05-02 16:54:03 +0300 | [diff] [blame] | 2212 | |
Avi Kivity | d359192 | 2010-07-26 18:32:39 +0300 | [diff] [blame] | 2213 | descs = (void *)gdt->address; |
Avi Kivity | 33ed632 | 2007-05-02 16:54:03 +0300 | [diff] [blame] | 2214 | descs[GDT_ENTRY_TSS].type = 9; /* available TSS */ |
| 2215 | load_TR_desc(); |
Avi Kivity | 33ed632 | 2007-05-02 16:54:03 +0300 | [diff] [blame] | 2216 | } |
| 2217 | |
Avi Kivity | 92c0d90 | 2009-10-29 11:00:16 +0200 | [diff] [blame] | 2218 | static bool update_transition_efer(struct vcpu_vmx *vmx, int efer_offset) |
Eddie Dong | 2cc5156 | 2007-05-21 07:28:09 +0300 | [diff] [blame] | 2219 | { |
Paolo Bonzini | 844a5fe | 2016-03-08 12:13:39 +0100 | [diff] [blame] | 2220 | u64 guest_efer = vmx->vcpu.arch.efer; |
| 2221 | u64 ignore_bits = 0; |
Eddie Dong | 2cc5156 | 2007-05-21 07:28:09 +0300 | [diff] [blame] | 2222 | |
Paolo Bonzini | 844a5fe | 2016-03-08 12:13:39 +0100 | [diff] [blame] | 2223 | if (!enable_ept) { |
| 2224 | /* |
| 2225 | * NX is needed to handle CR0.WP=1, CR4.SMEP=1. Testing |
| 2226 | * host CPUID is more efficient than testing guest CPUID |
| 2227 | * or CR4. Host SMEP is anyway a requirement for guest SMEP. |
| 2228 | */ |
| 2229 | if (boot_cpu_has(X86_FEATURE_SMEP)) |
| 2230 | guest_efer |= EFER_NX; |
| 2231 | else if (!(guest_efer & EFER_NX)) |
| 2232 | ignore_bits |= EFER_NX; |
| 2233 | } |
Roel Kluin | 3a34a88 | 2009-08-04 02:08:45 -0700 | [diff] [blame] | 2234 | |
Avi Kivity | 51c6cf6 | 2007-08-29 03:48:05 +0300 | [diff] [blame] | 2235 | /* |
Paolo Bonzini | 844a5fe | 2016-03-08 12:13:39 +0100 | [diff] [blame] | 2236 | * LMA and LME handled by hardware; SCE meaningless outside long mode. |
Avi Kivity | 51c6cf6 | 2007-08-29 03:48:05 +0300 | [diff] [blame] | 2237 | */ |
Paolo Bonzini | 844a5fe | 2016-03-08 12:13:39 +0100 | [diff] [blame] | 2238 | ignore_bits |= EFER_SCE; |
Avi Kivity | 51c6cf6 | 2007-08-29 03:48:05 +0300 | [diff] [blame] | 2239 | #ifdef CONFIG_X86_64 |
| 2240 | ignore_bits |= EFER_LMA | EFER_LME; |
| 2241 | /* SCE is meaningful only in long mode on Intel */ |
| 2242 | if (guest_efer & EFER_LMA) |
| 2243 | ignore_bits &= ~(u64)EFER_SCE; |
| 2244 | #endif |
Avi Kivity | 84ad33e | 2010-04-28 16:42:29 +0300 | [diff] [blame] | 2245 | |
| 2246 | clear_atomic_switch_msr(vmx, MSR_EFER); |
Andy Lutomirski | f6577a5f | 2014-11-07 18:25:18 -0800 | [diff] [blame] | 2247 | |
| 2248 | /* |
| 2249 | * On EPT, we can't emulate NX, so we must switch EFER atomically. |
| 2250 | * On CPUs that support "load IA32_EFER", always switch EFER |
| 2251 | * atomically, since it's faster than switching it manually. |
| 2252 | */ |
| 2253 | if (cpu_has_load_ia32_efer || |
| 2254 | (enable_ept && ((vmx->vcpu.arch.efer ^ host_efer) & EFER_NX))) { |
Avi Kivity | 84ad33e | 2010-04-28 16:42:29 +0300 | [diff] [blame] | 2255 | if (!(guest_efer & EFER_LMA)) |
| 2256 | guest_efer &= ~EFER_LME; |
Andy Lutomirski | 54b98bf | 2014-11-10 11:19:15 -0800 | [diff] [blame] | 2257 | if (guest_efer != host_efer) |
| 2258 | add_atomic_switch_msr(vmx, MSR_EFER, |
Konrad Rzeszutek Wilk | c45ff81 | 2018-06-20 22:01:22 -0400 | [diff] [blame] | 2259 | guest_efer, host_efer, false); |
Avi Kivity | 84ad33e | 2010-04-28 16:42:29 +0300 | [diff] [blame] | 2260 | return false; |
Paolo Bonzini | 844a5fe | 2016-03-08 12:13:39 +0100 | [diff] [blame] | 2261 | } else { |
| 2262 | guest_efer &= ~ignore_bits; |
| 2263 | guest_efer |= host_efer & ignore_bits; |
Avi Kivity | 84ad33e | 2010-04-28 16:42:29 +0300 | [diff] [blame] | 2264 | |
Paolo Bonzini | 844a5fe | 2016-03-08 12:13:39 +0100 | [diff] [blame] | 2265 | vmx->guest_msrs[efer_offset].data = guest_efer; |
| 2266 | vmx->guest_msrs[efer_offset].mask = ~ignore_bits; |
| 2267 | |
| 2268 | return true; |
| 2269 | } |
Avi Kivity | 51c6cf6 | 2007-08-29 03:48:05 +0300 | [diff] [blame] | 2270 | } |
| 2271 | |
Gleb Natapov | 2d49ec7 | 2010-02-25 12:43:09 +0200 | [diff] [blame] | 2272 | static unsigned long segment_base(u16 selector) |
| 2273 | { |
Christoph Lameter | 89cbc76 | 2014-08-17 12:30:40 -0500 | [diff] [blame] | 2274 | struct desc_ptr *gdt = this_cpu_ptr(&host_gdt); |
Gleb Natapov | 2d49ec7 | 2010-02-25 12:43:09 +0200 | [diff] [blame] | 2275 | struct desc_struct *d; |
| 2276 | unsigned long table_base; |
| 2277 | unsigned long v; |
| 2278 | |
| 2279 | if (!(selector & ~3)) |
| 2280 | return 0; |
| 2281 | |
Avi Kivity | d359192 | 2010-07-26 18:32:39 +0300 | [diff] [blame] | 2282 | table_base = gdt->address; |
Gleb Natapov | 2d49ec7 | 2010-02-25 12:43:09 +0200 | [diff] [blame] | 2283 | |
| 2284 | if (selector & 4) { /* from ldt */ |
| 2285 | u16 ldt_selector = kvm_read_ldt(); |
| 2286 | |
| 2287 | if (!(ldt_selector & ~3)) |
| 2288 | return 0; |
| 2289 | |
| 2290 | table_base = segment_base(ldt_selector); |
| 2291 | } |
| 2292 | d = (struct desc_struct *)(table_base + (selector & ~7)); |
| 2293 | v = get_desc_base(d); |
| 2294 | #ifdef CONFIG_X86_64 |
| 2295 | if (d->s == 0 && (d->type == 2 || d->type == 9 || d->type == 11)) |
| 2296 | v |= ((unsigned long)((struct ldttss_desc64 *)d)->base3) << 32; |
| 2297 | #endif |
| 2298 | return v; |
| 2299 | } |
| 2300 | |
| 2301 | static inline unsigned long kvm_read_tr_base(void) |
| 2302 | { |
| 2303 | u16 tr; |
| 2304 | asm("str %0" : "=g"(tr)); |
| 2305 | return segment_base(tr); |
| 2306 | } |
| 2307 | |
Avi Kivity | 04d2cc7 | 2007-09-10 18:10:54 +0300 | [diff] [blame] | 2308 | static void vmx_save_host_state(struct kvm_vcpu *vcpu) |
Avi Kivity | 33ed632 | 2007-05-02 16:54:03 +0300 | [diff] [blame] | 2309 | { |
Avi Kivity | 04d2cc7 | 2007-09-10 18:10:54 +0300 | [diff] [blame] | 2310 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
Avi Kivity | 26bb098 | 2009-09-07 11:14:12 +0300 | [diff] [blame] | 2311 | int i; |
Avi Kivity | 04d2cc7 | 2007-09-10 18:10:54 +0300 | [diff] [blame] | 2312 | |
Gregory Haskins | a2fa3e9 | 2007-07-27 08:13:10 -0400 | [diff] [blame] | 2313 | if (vmx->host_state.loaded) |
Avi Kivity | 33ed632 | 2007-05-02 16:54:03 +0300 | [diff] [blame] | 2314 | return; |
| 2315 | |
Gregory Haskins | a2fa3e9 | 2007-07-27 08:13:10 -0400 | [diff] [blame] | 2316 | vmx->host_state.loaded = 1; |
Avi Kivity | 33ed632 | 2007-05-02 16:54:03 +0300 | [diff] [blame] | 2317 | /* |
| 2318 | * Set host fs and gs selectors. Unfortunately, 22.2.3 does not |
| 2319 | * allow segment selectors with cpl > 0 or ti == 1. |
| 2320 | */ |
Avi Kivity | d6e88ae | 2008-07-10 16:53:33 +0300 | [diff] [blame] | 2321 | vmx->host_state.ldt_sel = kvm_read_ldt(); |
Laurent Vivier | 152d3f2 | 2007-08-23 16:33:11 +0200 | [diff] [blame] | 2322 | vmx->host_state.gs_ldt_reload_needed = vmx->host_state.ldt_sel; |
Avi Kivity | 9581d44 | 2010-10-19 16:46:55 +0200 | [diff] [blame] | 2323 | savesegment(fs, vmx->host_state.fs_sel); |
Laurent Vivier | 152d3f2 | 2007-08-23 16:33:11 +0200 | [diff] [blame] | 2324 | if (!(vmx->host_state.fs_sel & 7)) { |
Gregory Haskins | a2fa3e9 | 2007-07-27 08:13:10 -0400 | [diff] [blame] | 2325 | vmcs_write16(HOST_FS_SELECTOR, vmx->host_state.fs_sel); |
Laurent Vivier | 152d3f2 | 2007-08-23 16:33:11 +0200 | [diff] [blame] | 2326 | vmx->host_state.fs_reload_needed = 0; |
| 2327 | } else { |
Avi Kivity | 33ed632 | 2007-05-02 16:54:03 +0300 | [diff] [blame] | 2328 | vmcs_write16(HOST_FS_SELECTOR, 0); |
Laurent Vivier | 152d3f2 | 2007-08-23 16:33:11 +0200 | [diff] [blame] | 2329 | vmx->host_state.fs_reload_needed = 1; |
Avi Kivity | 33ed632 | 2007-05-02 16:54:03 +0300 | [diff] [blame] | 2330 | } |
Avi Kivity | 9581d44 | 2010-10-19 16:46:55 +0200 | [diff] [blame] | 2331 | savesegment(gs, vmx->host_state.gs_sel); |
Gregory Haskins | a2fa3e9 | 2007-07-27 08:13:10 -0400 | [diff] [blame] | 2332 | if (!(vmx->host_state.gs_sel & 7)) |
| 2333 | vmcs_write16(HOST_GS_SELECTOR, vmx->host_state.gs_sel); |
Avi Kivity | 33ed632 | 2007-05-02 16:54:03 +0300 | [diff] [blame] | 2334 | else { |
| 2335 | vmcs_write16(HOST_GS_SELECTOR, 0); |
Laurent Vivier | 152d3f2 | 2007-08-23 16:33:11 +0200 | [diff] [blame] | 2336 | vmx->host_state.gs_ldt_reload_needed = 1; |
Avi Kivity | 33ed632 | 2007-05-02 16:54:03 +0300 | [diff] [blame] | 2337 | } |
| 2338 | |
| 2339 | #ifdef CONFIG_X86_64 |
Avi Kivity | b2da15a | 2012-05-13 19:53:24 +0300 | [diff] [blame] | 2340 | savesegment(ds, vmx->host_state.ds_sel); |
| 2341 | savesegment(es, vmx->host_state.es_sel); |
| 2342 | #endif |
| 2343 | |
| 2344 | #ifdef CONFIG_X86_64 |
Avi Kivity | 33ed632 | 2007-05-02 16:54:03 +0300 | [diff] [blame] | 2345 | vmcs_writel(HOST_FS_BASE, read_msr(MSR_FS_BASE)); |
| 2346 | vmcs_writel(HOST_GS_BASE, read_msr(MSR_GS_BASE)); |
| 2347 | #else |
Gregory Haskins | a2fa3e9 | 2007-07-27 08:13:10 -0400 | [diff] [blame] | 2348 | vmcs_writel(HOST_FS_BASE, segment_base(vmx->host_state.fs_sel)); |
| 2349 | vmcs_writel(HOST_GS_BASE, segment_base(vmx->host_state.gs_sel)); |
Avi Kivity | 33ed632 | 2007-05-02 16:54:03 +0300 | [diff] [blame] | 2350 | #endif |
Avi Kivity | 707c087 | 2007-05-02 17:33:43 +0300 | [diff] [blame] | 2351 | |
| 2352 | #ifdef CONFIG_X86_64 |
Avi Kivity | c8770e7 | 2010-11-11 12:37:26 +0200 | [diff] [blame] | 2353 | rdmsrl(MSR_KERNEL_GS_BASE, vmx->msr_host_kernel_gs_base); |
| 2354 | if (is_long_mode(&vmx->vcpu)) |
Avi Kivity | 44ea2b1 | 2009-09-06 15:55:37 +0300 | [diff] [blame] | 2355 | wrmsrl(MSR_KERNEL_GS_BASE, vmx->msr_guest_kernel_gs_base); |
Avi Kivity | 707c087 | 2007-05-02 17:33:43 +0300 | [diff] [blame] | 2356 | #endif |
Liu, Jinsong | da8999d | 2014-02-24 10:55:46 +0000 | [diff] [blame] | 2357 | if (boot_cpu_has(X86_FEATURE_MPX)) |
| 2358 | rdmsrl(MSR_IA32_BNDCFGS, vmx->host_state.msr_host_bndcfgs); |
Avi Kivity | 26bb098 | 2009-09-07 11:14:12 +0300 | [diff] [blame] | 2359 | for (i = 0; i < vmx->save_nmsrs; ++i) |
| 2360 | kvm_set_shared_msr(vmx->guest_msrs[i].index, |
Avi Kivity | d569672 | 2009-12-02 12:28:47 +0200 | [diff] [blame] | 2361 | vmx->guest_msrs[i].data, |
| 2362 | vmx->guest_msrs[i].mask); |
Avi Kivity | 33ed632 | 2007-05-02 16:54:03 +0300 | [diff] [blame] | 2363 | } |
| 2364 | |
Avi Kivity | a9b21b6 | 2008-06-24 11:48:49 +0300 | [diff] [blame] | 2365 | static void __vmx_load_host_state(struct vcpu_vmx *vmx) |
Avi Kivity | 33ed632 | 2007-05-02 16:54:03 +0300 | [diff] [blame] | 2366 | { |
Gregory Haskins | a2fa3e9 | 2007-07-27 08:13:10 -0400 | [diff] [blame] | 2367 | if (!vmx->host_state.loaded) |
Avi Kivity | 33ed632 | 2007-05-02 16:54:03 +0300 | [diff] [blame] | 2368 | return; |
| 2369 | |
Avi Kivity | e1beb1d | 2007-11-18 13:50:24 +0200 | [diff] [blame] | 2370 | ++vmx->vcpu.stat.host_state_reload; |
Gregory Haskins | a2fa3e9 | 2007-07-27 08:13:10 -0400 | [diff] [blame] | 2371 | vmx->host_state.loaded = 0; |
Avi Kivity | c8770e7 | 2010-11-11 12:37:26 +0200 | [diff] [blame] | 2372 | #ifdef CONFIG_X86_64 |
| 2373 | if (is_long_mode(&vmx->vcpu)) |
| 2374 | rdmsrl(MSR_KERNEL_GS_BASE, vmx->msr_guest_kernel_gs_base); |
| 2375 | #endif |
Laurent Vivier | 152d3f2 | 2007-08-23 16:33:11 +0200 | [diff] [blame] | 2376 | if (vmx->host_state.gs_ldt_reload_needed) { |
Avi Kivity | d6e88ae | 2008-07-10 16:53:33 +0300 | [diff] [blame] | 2377 | kvm_load_ldt(vmx->host_state.ldt_sel); |
Avi Kivity | 33ed632 | 2007-05-02 16:54:03 +0300 | [diff] [blame] | 2378 | #ifdef CONFIG_X86_64 |
Avi Kivity | 9581d44 | 2010-10-19 16:46:55 +0200 | [diff] [blame] | 2379 | load_gs_index(vmx->host_state.gs_sel); |
Avi Kivity | 9581d44 | 2010-10-19 16:46:55 +0200 | [diff] [blame] | 2380 | #else |
| 2381 | loadsegment(gs, vmx->host_state.gs_sel); |
Avi Kivity | 33ed632 | 2007-05-02 16:54:03 +0300 | [diff] [blame] | 2382 | #endif |
Avi Kivity | 33ed632 | 2007-05-02 16:54:03 +0300 | [diff] [blame] | 2383 | } |
Avi Kivity | 0a77fe4 | 2010-10-19 18:48:35 +0200 | [diff] [blame] | 2384 | if (vmx->host_state.fs_reload_needed) |
| 2385 | loadsegment(fs, vmx->host_state.fs_sel); |
Avi Kivity | b2da15a | 2012-05-13 19:53:24 +0300 | [diff] [blame] | 2386 | #ifdef CONFIG_X86_64 |
| 2387 | if (unlikely(vmx->host_state.ds_sel | vmx->host_state.es_sel)) { |
| 2388 | loadsegment(ds, vmx->host_state.ds_sel); |
| 2389 | loadsegment(es, vmx->host_state.es_sel); |
| 2390 | } |
Avi Kivity | b2da15a | 2012-05-13 19:53:24 +0300 | [diff] [blame] | 2391 | #endif |
Laurent Vivier | 152d3f2 | 2007-08-23 16:33:11 +0200 | [diff] [blame] | 2392 | reload_tss(); |
Avi Kivity | 44ea2b1 | 2009-09-06 15:55:37 +0300 | [diff] [blame] | 2393 | #ifdef CONFIG_X86_64 |
Avi Kivity | c8770e7 | 2010-11-11 12:37:26 +0200 | [diff] [blame] | 2394 | wrmsrl(MSR_KERNEL_GS_BASE, vmx->msr_host_kernel_gs_base); |
Avi Kivity | 44ea2b1 | 2009-09-06 15:55:37 +0300 | [diff] [blame] | 2395 | #endif |
Liu, Jinsong | da8999d | 2014-02-24 10:55:46 +0000 | [diff] [blame] | 2396 | if (vmx->host_state.msr_host_bndcfgs) |
| 2397 | wrmsrl(MSR_IA32_BNDCFGS, vmx->host_state.msr_host_bndcfgs); |
Suresh Siddha | b1a74bf | 2012-09-20 11:01:49 -0700 | [diff] [blame] | 2398 | /* |
| 2399 | * If the FPU is not active (through the host task or |
| 2400 | * the guest vcpu), then restore the cr0.TS bit. |
| 2401 | */ |
Ingo Molnar | 3c6dffa | 2015-04-28 12:28:08 +0200 | [diff] [blame] | 2402 | if (!fpregs_active() && !vmx->vcpu.guest_fpu_loaded) |
Suresh Siddha | b1a74bf | 2012-09-20 11:01:49 -0700 | [diff] [blame] | 2403 | stts(); |
Christoph Lameter | 89cbc76 | 2014-08-17 12:30:40 -0500 | [diff] [blame] | 2404 | load_gdt(this_cpu_ptr(&host_gdt)); |
Avi Kivity | 33ed632 | 2007-05-02 16:54:03 +0300 | [diff] [blame] | 2405 | } |
| 2406 | |
Avi Kivity | a9b21b6 | 2008-06-24 11:48:49 +0300 | [diff] [blame] | 2407 | static void vmx_load_host_state(struct vcpu_vmx *vmx) |
| 2408 | { |
| 2409 | preempt_disable(); |
| 2410 | __vmx_load_host_state(vmx); |
| 2411 | preempt_enable(); |
| 2412 | } |
| 2413 | |
Feng Wu | 28b835d | 2015-09-18 22:29:54 +0800 | [diff] [blame] | 2414 | static void vmx_vcpu_pi_load(struct kvm_vcpu *vcpu, int cpu) |
| 2415 | { |
| 2416 | struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu); |
| 2417 | struct pi_desc old, new; |
| 2418 | unsigned int dest; |
| 2419 | |
Paolo Bonzini | 58d2fb1 | 2017-06-06 12:57:06 +0200 | [diff] [blame] | 2420 | /* |
| 2421 | * In case of hot-plug or hot-unplug, we may have to undo |
| 2422 | * vmx_vcpu_pi_put even if there is no assigned device. And we |
| 2423 | * always keep PI.NDST up to date for simplicity: it makes the |
| 2424 | * code easier, and CPU migration is not a fast path. |
| 2425 | */ |
| 2426 | if (!pi_test_sn(pi_desc) && vcpu->cpu == cpu) |
Feng Wu | 28b835d | 2015-09-18 22:29:54 +0800 | [diff] [blame] | 2427 | return; |
| 2428 | |
Paolo Bonzini | 58d2fb1 | 2017-06-06 12:57:06 +0200 | [diff] [blame] | 2429 | /* |
| 2430 | * First handle the simple case where no cmpxchg is necessary; just |
| 2431 | * allow posting non-urgent interrupts. |
| 2432 | * |
| 2433 | * If the 'nv' field is POSTED_INTR_WAKEUP_VECTOR, do not change |
| 2434 | * PI.NDST: pi_post_block will do it for us and the wakeup_handler |
| 2435 | * expects the VCPU to be on the blocked_vcpu_list that matches |
| 2436 | * PI.NDST. |
| 2437 | */ |
| 2438 | if (pi_desc->nv == POSTED_INTR_WAKEUP_VECTOR || |
| 2439 | vcpu->cpu == cpu) { |
| 2440 | pi_clear_sn(pi_desc); |
| 2441 | return; |
| 2442 | } |
| 2443 | |
| 2444 | /* The full case. */ |
Feng Wu | 28b835d | 2015-09-18 22:29:54 +0800 | [diff] [blame] | 2445 | do { |
| 2446 | old.control = new.control = pi_desc->control; |
| 2447 | |
Paolo Bonzini | 58d2fb1 | 2017-06-06 12:57:06 +0200 | [diff] [blame] | 2448 | dest = cpu_physical_id(cpu); |
Feng Wu | 28b835d | 2015-09-18 22:29:54 +0800 | [diff] [blame] | 2449 | |
Paolo Bonzini | 58d2fb1 | 2017-06-06 12:57:06 +0200 | [diff] [blame] | 2450 | if (x2apic_enabled()) |
| 2451 | new.ndst = dest; |
| 2452 | else |
| 2453 | new.ndst = (dest << 8) & 0xFF00; |
Feng Wu | 28b835d | 2015-09-18 22:29:54 +0800 | [diff] [blame] | 2454 | |
Feng Wu | 28b835d | 2015-09-18 22:29:54 +0800 | [diff] [blame] | 2455 | new.sn = 0; |
Paolo Bonzini | ea37f61 | 2017-09-28 17:58:41 +0200 | [diff] [blame] | 2456 | } while (cmpxchg64(&pi_desc->control, old.control, |
| 2457 | new.control) != old.control); |
Feng Wu | 28b835d | 2015-09-18 22:29:54 +0800 | [diff] [blame] | 2458 | } |
Xiao Guangrong | 1be0e61 | 2016-03-22 16:51:18 +0800 | [diff] [blame] | 2459 | |
Peter Feiner | c95ba92 | 2016-08-17 09:36:47 -0700 | [diff] [blame] | 2460 | static void decache_tsc_multiplier(struct vcpu_vmx *vmx) |
| 2461 | { |
| 2462 | vmx->current_tsc_ratio = vmx->vcpu.arch.tsc_scaling_ratio; |
| 2463 | vmcs_write64(TSC_MULTIPLIER, vmx->current_tsc_ratio); |
| 2464 | } |
| 2465 | |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 2466 | /* |
| 2467 | * Switches to specified vcpu, until a matching vcpu_put(), but assumes |
| 2468 | * vcpu mutex is already taken. |
| 2469 | */ |
Avi Kivity | 15ad714 | 2007-07-11 18:17:21 +0300 | [diff] [blame] | 2470 | static void vmx_vcpu_load(struct kvm_vcpu *vcpu, int cpu) |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 2471 | { |
Gregory Haskins | a2fa3e9 | 2007-07-27 08:13:10 -0400 | [diff] [blame] | 2472 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
Dongxiao Xu | 4610c9c | 2010-05-11 18:29:48 +0800 | [diff] [blame] | 2473 | u64 phys_addr = __pa(per_cpu(vmxarea, cpu)); |
Jim Mattson | b80c76e | 2016-07-29 18:56:53 -0700 | [diff] [blame] | 2474 | bool already_loaded = vmx->loaded_vmcs->cpu == cpu; |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 2475 | |
Dongxiao Xu | 4610c9c | 2010-05-11 18:29:48 +0800 | [diff] [blame] | 2476 | if (!vmm_exclusive) |
| 2477 | kvm_cpu_vmxon(phys_addr); |
Jim Mattson | b80c76e | 2016-07-29 18:56:53 -0700 | [diff] [blame] | 2478 | else if (!already_loaded) |
Nadav Har'El | d462b81 | 2011-05-24 15:26:10 +0300 | [diff] [blame] | 2479 | loaded_vmcs_clear(vmx->loaded_vmcs); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 2480 | |
Jim Mattson | b80c76e | 2016-07-29 18:56:53 -0700 | [diff] [blame] | 2481 | if (!already_loaded) { |
Dongxiao Xu | 92fe13b | 2010-05-11 18:29:42 +0800 | [diff] [blame] | 2482 | local_irq_disable(); |
Zhang Yanfei | 8f536b7 | 2012-12-06 23:43:34 +0800 | [diff] [blame] | 2483 | crash_disable_local_vmclear(cpu); |
Xiao Guangrong | 5a560f8 | 2012-11-28 20:54:14 +0800 | [diff] [blame] | 2484 | |
| 2485 | /* |
| 2486 | * Read loaded_vmcs->cpu should be before fetching |
| 2487 | * loaded_vmcs->loaded_vmcss_on_cpu_link. |
| 2488 | * See the comments in __loaded_vmcs_clear(). |
| 2489 | */ |
| 2490 | smp_rmb(); |
| 2491 | |
Nadav Har'El | d462b81 | 2011-05-24 15:26:10 +0300 | [diff] [blame] | 2492 | list_add(&vmx->loaded_vmcs->loaded_vmcss_on_cpu_link, |
| 2493 | &per_cpu(loaded_vmcss_on_cpu, cpu)); |
Zhang Yanfei | 8f536b7 | 2012-12-06 23:43:34 +0800 | [diff] [blame] | 2494 | crash_enable_local_vmclear(cpu); |
Dongxiao Xu | 92fe13b | 2010-05-11 18:29:42 +0800 | [diff] [blame] | 2495 | local_irq_enable(); |
Jim Mattson | b80c76e | 2016-07-29 18:56:53 -0700 | [diff] [blame] | 2496 | } |
| 2497 | |
| 2498 | if (per_cpu(current_vmcs, cpu) != vmx->loaded_vmcs->vmcs) { |
| 2499 | per_cpu(current_vmcs, cpu) = vmx->loaded_vmcs->vmcs; |
| 2500 | vmcs_load(vmx->loaded_vmcs->vmcs); |
Ashok Raj | 7013129 | 2018-02-01 22:59:43 +0100 | [diff] [blame] | 2501 | indirect_branch_prediction_barrier(); |
Jim Mattson | b80c76e | 2016-07-29 18:56:53 -0700 | [diff] [blame] | 2502 | } |
| 2503 | |
| 2504 | if (!already_loaded) { |
| 2505 | struct desc_ptr *gdt = this_cpu_ptr(&host_gdt); |
| 2506 | unsigned long sysenter_esp; |
| 2507 | |
| 2508 | kvm_make_request(KVM_REQ_TLB_FLUSH, vcpu); |
Dongxiao Xu | 92fe13b | 2010-05-11 18:29:42 +0800 | [diff] [blame] | 2509 | |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 2510 | /* |
| 2511 | * Linux uses per-cpu TSS and GDT, so set these when switching |
| 2512 | * processors. |
| 2513 | */ |
Avi Kivity | d6e88ae | 2008-07-10 16:53:33 +0300 | [diff] [blame] | 2514 | vmcs_writel(HOST_TR_BASE, kvm_read_tr_base()); /* 22.2.4 */ |
Avi Kivity | d359192 | 2010-07-26 18:32:39 +0300 | [diff] [blame] | 2515 | vmcs_writel(HOST_GDTR_BASE, gdt->address); /* 22.2.4 */ |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 2516 | |
| 2517 | rdmsrl(MSR_IA32_SYSENTER_ESP, sysenter_esp); |
| 2518 | vmcs_writel(HOST_IA32_SYSENTER_ESP, sysenter_esp); /* 22.2.3 */ |
Haozhong Zhang | ff2c3a1 | 2015-10-20 15:39:10 +0800 | [diff] [blame] | 2519 | |
Nadav Har'El | d462b81 | 2011-05-24 15:26:10 +0300 | [diff] [blame] | 2520 | vmx->loaded_vmcs->cpu = cpu; |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 2521 | } |
Feng Wu | 28b835d | 2015-09-18 22:29:54 +0800 | [diff] [blame] | 2522 | |
Owen Hofmann | 2680d6d | 2016-03-01 13:36:13 -0800 | [diff] [blame] | 2523 | /* Setup TSC multiplier */ |
| 2524 | if (kvm_has_tsc_control && |
Peter Feiner | c95ba92 | 2016-08-17 09:36:47 -0700 | [diff] [blame] | 2525 | vmx->current_tsc_ratio != vcpu->arch.tsc_scaling_ratio) |
| 2526 | decache_tsc_multiplier(vmx); |
Owen Hofmann | 2680d6d | 2016-03-01 13:36:13 -0800 | [diff] [blame] | 2527 | |
Feng Wu | 28b835d | 2015-09-18 22:29:54 +0800 | [diff] [blame] | 2528 | vmx_vcpu_pi_load(vcpu, cpu); |
Xiao Guangrong | 1be0e61 | 2016-03-22 16:51:18 +0800 | [diff] [blame] | 2529 | vmx->host_pkru = read_pkru(); |
Feng Wu | 28b835d | 2015-09-18 22:29:54 +0800 | [diff] [blame] | 2530 | } |
| 2531 | |
| 2532 | static void vmx_vcpu_pi_put(struct kvm_vcpu *vcpu) |
| 2533 | { |
| 2534 | struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu); |
| 2535 | |
| 2536 | if (!kvm_arch_has_assigned_device(vcpu->kvm) || |
Yang Zhang | a005219 | 2016-06-13 09:56:56 +0800 | [diff] [blame] | 2537 | !irq_remapping_cap(IRQ_POSTING_CAP) || |
| 2538 | !kvm_vcpu_apicv_active(vcpu)) |
Feng Wu | 28b835d | 2015-09-18 22:29:54 +0800 | [diff] [blame] | 2539 | return; |
| 2540 | |
| 2541 | /* Set SN when the vCPU is preempted */ |
| 2542 | if (vcpu->preempted) |
| 2543 | pi_set_sn(pi_desc); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 2544 | } |
| 2545 | |
| 2546 | static void vmx_vcpu_put(struct kvm_vcpu *vcpu) |
| 2547 | { |
Feng Wu | 28b835d | 2015-09-18 22:29:54 +0800 | [diff] [blame] | 2548 | vmx_vcpu_pi_put(vcpu); |
| 2549 | |
Avi Kivity | a9b21b6 | 2008-06-24 11:48:49 +0300 | [diff] [blame] | 2550 | __vmx_load_host_state(to_vmx(vcpu)); |
Dongxiao Xu | 4610c9c | 2010-05-11 18:29:48 +0800 | [diff] [blame] | 2551 | if (!vmm_exclusive) { |
Nadav Har'El | d462b81 | 2011-05-24 15:26:10 +0300 | [diff] [blame] | 2552 | __loaded_vmcs_clear(to_vmx(vcpu)->loaded_vmcs); |
| 2553 | vcpu->cpu = -1; |
Dongxiao Xu | 4610c9c | 2010-05-11 18:29:48 +0800 | [diff] [blame] | 2554 | kvm_cpu_vmxoff(); |
| 2555 | } |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 2556 | } |
| 2557 | |
Avi Kivity | 5fd86fc | 2007-05-02 20:40:00 +0300 | [diff] [blame] | 2558 | static void vmx_fpu_activate(struct kvm_vcpu *vcpu) |
| 2559 | { |
Avi Kivity | 81231c6 | 2010-01-24 16:26:40 +0200 | [diff] [blame] | 2560 | ulong cr0; |
| 2561 | |
Avi Kivity | 5fd86fc | 2007-05-02 20:40:00 +0300 | [diff] [blame] | 2562 | if (vcpu->fpu_active) |
| 2563 | return; |
| 2564 | vcpu->fpu_active = 1; |
Avi Kivity | 81231c6 | 2010-01-24 16:26:40 +0200 | [diff] [blame] | 2565 | cr0 = vmcs_readl(GUEST_CR0); |
| 2566 | cr0 &= ~(X86_CR0_TS | X86_CR0_MP); |
| 2567 | cr0 |= kvm_read_cr0_bits(vcpu, X86_CR0_TS | X86_CR0_MP); |
| 2568 | vmcs_writel(GUEST_CR0, cr0); |
Avi Kivity | 5fd86fc | 2007-05-02 20:40:00 +0300 | [diff] [blame] | 2569 | update_exception_bitmap(vcpu); |
Avi Kivity | edcafe3 | 2009-12-30 18:07:40 +0200 | [diff] [blame] | 2570 | vcpu->arch.cr0_guest_owned_bits = X86_CR0_TS; |
Nadav Har'El | 36cf24e | 2011-05-25 23:15:08 +0300 | [diff] [blame] | 2571 | if (is_guest_mode(vcpu)) |
| 2572 | vcpu->arch.cr0_guest_owned_bits &= |
| 2573 | ~get_vmcs12(vcpu)->cr0_guest_host_mask; |
Avi Kivity | edcafe3 | 2009-12-30 18:07:40 +0200 | [diff] [blame] | 2574 | vmcs_writel(CR0_GUEST_HOST_MASK, ~vcpu->arch.cr0_guest_owned_bits); |
Avi Kivity | 5fd86fc | 2007-05-02 20:40:00 +0300 | [diff] [blame] | 2575 | } |
| 2576 | |
Avi Kivity | edcafe3 | 2009-12-30 18:07:40 +0200 | [diff] [blame] | 2577 | static void vmx_decache_cr0_guest_bits(struct kvm_vcpu *vcpu); |
| 2578 | |
Nadav Har'El | fe3ef05 | 2011-05-25 23:10:02 +0300 | [diff] [blame] | 2579 | /* |
| 2580 | * Return the cr0 value that a nested guest would read. This is a combination |
| 2581 | * of the real cr0 used to run the guest (guest_cr0), and the bits shadowed by |
| 2582 | * its hypervisor (cr0_read_shadow). |
| 2583 | */ |
| 2584 | static inline unsigned long nested_read_cr0(struct vmcs12 *fields) |
| 2585 | { |
| 2586 | return (fields->guest_cr0 & ~fields->cr0_guest_host_mask) | |
| 2587 | (fields->cr0_read_shadow & fields->cr0_guest_host_mask); |
| 2588 | } |
| 2589 | static inline unsigned long nested_read_cr4(struct vmcs12 *fields) |
| 2590 | { |
| 2591 | return (fields->guest_cr4 & ~fields->cr4_guest_host_mask) | |
| 2592 | (fields->cr4_read_shadow & fields->cr4_guest_host_mask); |
| 2593 | } |
| 2594 | |
Avi Kivity | 5fd86fc | 2007-05-02 20:40:00 +0300 | [diff] [blame] | 2595 | static void vmx_fpu_deactivate(struct kvm_vcpu *vcpu) |
| 2596 | { |
Nadav Har'El | 36cf24e | 2011-05-25 23:15:08 +0300 | [diff] [blame] | 2597 | /* Note that there is no vcpu->fpu_active = 0 here. The caller must |
| 2598 | * set this *before* calling this function. |
| 2599 | */ |
Avi Kivity | edcafe3 | 2009-12-30 18:07:40 +0200 | [diff] [blame] | 2600 | vmx_decache_cr0_guest_bits(vcpu); |
Avi Kivity | 81231c6 | 2010-01-24 16:26:40 +0200 | [diff] [blame] | 2601 | vmcs_set_bits(GUEST_CR0, X86_CR0_TS | X86_CR0_MP); |
Avi Kivity | 5fd86fc | 2007-05-02 20:40:00 +0300 | [diff] [blame] | 2602 | update_exception_bitmap(vcpu); |
Avi Kivity | edcafe3 | 2009-12-30 18:07:40 +0200 | [diff] [blame] | 2603 | vcpu->arch.cr0_guest_owned_bits = 0; |
| 2604 | vmcs_writel(CR0_GUEST_HOST_MASK, ~vcpu->arch.cr0_guest_owned_bits); |
Nadav Har'El | 36cf24e | 2011-05-25 23:15:08 +0300 | [diff] [blame] | 2605 | if (is_guest_mode(vcpu)) { |
| 2606 | /* |
| 2607 | * L1's specified read shadow might not contain the TS bit, |
| 2608 | * so now that we turned on shadowing of this bit, we need to |
| 2609 | * set this bit of the shadow. Like in nested_vmx_run we need |
| 2610 | * nested_read_cr0(vmcs12), but vmcs12->guest_cr0 is not yet |
| 2611 | * up-to-date here because we just decached cr0.TS (and we'll |
| 2612 | * only update vmcs12->guest_cr0 on nested exit). |
| 2613 | */ |
| 2614 | struct vmcs12 *vmcs12 = get_vmcs12(vcpu); |
| 2615 | vmcs12->guest_cr0 = (vmcs12->guest_cr0 & ~X86_CR0_TS) | |
| 2616 | (vcpu->arch.cr0 & X86_CR0_TS); |
| 2617 | vmcs_writel(CR0_READ_SHADOW, nested_read_cr0(vmcs12)); |
| 2618 | } else |
| 2619 | vmcs_writel(CR0_READ_SHADOW, vcpu->arch.cr0); |
Avi Kivity | 5fd86fc | 2007-05-02 20:40:00 +0300 | [diff] [blame] | 2620 | } |
| 2621 | |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 2622 | static unsigned long vmx_get_rflags(struct kvm_vcpu *vcpu) |
| 2623 | { |
Avi Kivity | 78ac8b4 | 2010-04-08 18:19:35 +0300 | [diff] [blame] | 2624 | unsigned long rflags, save_rflags; |
Avi Kivity | 345dcaa | 2009-08-12 15:29:37 +0300 | [diff] [blame] | 2625 | |
Avi Kivity | 6de1273 | 2011-03-07 12:51:22 +0200 | [diff] [blame] | 2626 | if (!test_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail)) { |
| 2627 | __set_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail); |
| 2628 | rflags = vmcs_readl(GUEST_RFLAGS); |
| 2629 | if (to_vmx(vcpu)->rmode.vm86_active) { |
| 2630 | rflags &= RMODE_GUEST_OWNED_EFLAGS_BITS; |
| 2631 | save_rflags = to_vmx(vcpu)->rmode.save_rflags; |
| 2632 | rflags |= save_rflags & ~RMODE_GUEST_OWNED_EFLAGS_BITS; |
| 2633 | } |
| 2634 | to_vmx(vcpu)->rflags = rflags; |
Avi Kivity | 78ac8b4 | 2010-04-08 18:19:35 +0300 | [diff] [blame] | 2635 | } |
Avi Kivity | 6de1273 | 2011-03-07 12:51:22 +0200 | [diff] [blame] | 2636 | return to_vmx(vcpu)->rflags; |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 2637 | } |
| 2638 | |
| 2639 | static void vmx_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags) |
| 2640 | { |
Avi Kivity | 6de1273 | 2011-03-07 12:51:22 +0200 | [diff] [blame] | 2641 | __set_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail); |
| 2642 | to_vmx(vcpu)->rflags = rflags; |
Avi Kivity | 78ac8b4 | 2010-04-08 18:19:35 +0300 | [diff] [blame] | 2643 | if (to_vmx(vcpu)->rmode.vm86_active) { |
| 2644 | to_vmx(vcpu)->rmode.save_rflags = rflags; |
Glauber de Oliveira Costa | 053de04 | 2008-01-30 13:31:27 +0100 | [diff] [blame] | 2645 | rflags |= X86_EFLAGS_IOPL | X86_EFLAGS_VM; |
Avi Kivity | 78ac8b4 | 2010-04-08 18:19:35 +0300 | [diff] [blame] | 2646 | } |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 2647 | vmcs_writel(GUEST_RFLAGS, rflags); |
| 2648 | } |
| 2649 | |
Huaitong Han | be94f6b | 2016-03-22 16:51:20 +0800 | [diff] [blame] | 2650 | static u32 vmx_get_pkru(struct kvm_vcpu *vcpu) |
| 2651 | { |
| 2652 | return to_vmx(vcpu)->guest_pkru; |
| 2653 | } |
| 2654 | |
Paolo Bonzini | 37ccdcb | 2014-05-20 14:29:47 +0200 | [diff] [blame] | 2655 | static u32 vmx_get_interrupt_shadow(struct kvm_vcpu *vcpu) |
Glauber Costa | 2809f5d | 2009-05-12 16:21:05 -0400 | [diff] [blame] | 2656 | { |
| 2657 | u32 interruptibility = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO); |
| 2658 | int ret = 0; |
| 2659 | |
| 2660 | if (interruptibility & GUEST_INTR_STATE_STI) |
Jan Kiszka | 48005f6 | 2010-02-19 19:38:07 +0100 | [diff] [blame] | 2661 | ret |= KVM_X86_SHADOW_INT_STI; |
Glauber Costa | 2809f5d | 2009-05-12 16:21:05 -0400 | [diff] [blame] | 2662 | if (interruptibility & GUEST_INTR_STATE_MOV_SS) |
Jan Kiszka | 48005f6 | 2010-02-19 19:38:07 +0100 | [diff] [blame] | 2663 | ret |= KVM_X86_SHADOW_INT_MOV_SS; |
Glauber Costa | 2809f5d | 2009-05-12 16:21:05 -0400 | [diff] [blame] | 2664 | |
Paolo Bonzini | 37ccdcb | 2014-05-20 14:29:47 +0200 | [diff] [blame] | 2665 | return ret; |
Glauber Costa | 2809f5d | 2009-05-12 16:21:05 -0400 | [diff] [blame] | 2666 | } |
| 2667 | |
| 2668 | static void vmx_set_interrupt_shadow(struct kvm_vcpu *vcpu, int mask) |
| 2669 | { |
| 2670 | u32 interruptibility_old = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO); |
| 2671 | u32 interruptibility = interruptibility_old; |
| 2672 | |
| 2673 | interruptibility &= ~(GUEST_INTR_STATE_STI | GUEST_INTR_STATE_MOV_SS); |
| 2674 | |
Jan Kiszka | 48005f6 | 2010-02-19 19:38:07 +0100 | [diff] [blame] | 2675 | if (mask & KVM_X86_SHADOW_INT_MOV_SS) |
Glauber Costa | 2809f5d | 2009-05-12 16:21:05 -0400 | [diff] [blame] | 2676 | interruptibility |= GUEST_INTR_STATE_MOV_SS; |
Jan Kiszka | 48005f6 | 2010-02-19 19:38:07 +0100 | [diff] [blame] | 2677 | else if (mask & KVM_X86_SHADOW_INT_STI) |
Glauber Costa | 2809f5d | 2009-05-12 16:21:05 -0400 | [diff] [blame] | 2678 | interruptibility |= GUEST_INTR_STATE_STI; |
| 2679 | |
| 2680 | if ((interruptibility != interruptibility_old)) |
| 2681 | vmcs_write32(GUEST_INTERRUPTIBILITY_INFO, interruptibility); |
| 2682 | } |
| 2683 | |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 2684 | static void skip_emulated_instruction(struct kvm_vcpu *vcpu) |
| 2685 | { |
| 2686 | unsigned long rip; |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 2687 | |
Marcelo Tosatti | 5fdbf97 | 2008-06-27 14:58:02 -0300 | [diff] [blame] | 2688 | rip = kvm_rip_read(vcpu); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 2689 | rip += vmcs_read32(VM_EXIT_INSTRUCTION_LEN); |
Marcelo Tosatti | 5fdbf97 | 2008-06-27 14:58:02 -0300 | [diff] [blame] | 2690 | kvm_rip_write(vcpu, rip); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 2691 | |
Glauber Costa | 2809f5d | 2009-05-12 16:21:05 -0400 | [diff] [blame] | 2692 | /* skipping an emulated instruction also counts */ |
| 2693 | vmx_set_interrupt_shadow(vcpu, 0); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 2694 | } |
| 2695 | |
Nadav Har'El | 0b6ac34 | 2011-05-25 23:13:36 +0300 | [diff] [blame] | 2696 | /* |
| 2697 | * KVM wants to inject page-faults which it got to the guest. This function |
| 2698 | * checks whether in a nested guest, we need to inject them to L1 or L2. |
Nadav Har'El | 0b6ac34 | 2011-05-25 23:13:36 +0300 | [diff] [blame] | 2699 | */ |
Gleb Natapov | e011c66 | 2013-09-25 12:51:35 +0300 | [diff] [blame] | 2700 | static int nested_vmx_check_exception(struct kvm_vcpu *vcpu, unsigned nr) |
Nadav Har'El | 0b6ac34 | 2011-05-25 23:13:36 +0300 | [diff] [blame] | 2701 | { |
| 2702 | struct vmcs12 *vmcs12 = get_vmcs12(vcpu); |
| 2703 | |
Gleb Natapov | e011c66 | 2013-09-25 12:51:35 +0300 | [diff] [blame] | 2704 | if (!(vmcs12->exception_bitmap & (1u << nr))) |
Nadav Har'El | 0b6ac34 | 2011-05-25 23:13:36 +0300 | [diff] [blame] | 2705 | return 0; |
| 2706 | |
Wanpeng Li | a29fd27 | 2017-06-05 05:19:09 -0700 | [diff] [blame] | 2707 | nested_vmx_vmexit(vcpu, EXIT_REASON_EXCEPTION_NMI, |
Jan Kiszka | 533558b | 2014-01-04 18:47:20 +0100 | [diff] [blame] | 2708 | vmcs_read32(VM_EXIT_INTR_INFO), |
| 2709 | vmcs_readl(EXIT_QUALIFICATION)); |
Nadav Har'El | 0b6ac34 | 2011-05-25 23:13:36 +0300 | [diff] [blame] | 2710 | return 1; |
| 2711 | } |
| 2712 | |
Avi Kivity | 298101d | 2007-11-25 13:41:11 +0200 | [diff] [blame] | 2713 | static void vmx_queue_exception(struct kvm_vcpu *vcpu, unsigned nr, |
Joerg Roedel | ce7ddec | 2010-04-22 12:33:13 +0200 | [diff] [blame] | 2714 | bool has_error_code, u32 error_code, |
| 2715 | bool reinject) |
Avi Kivity | 298101d | 2007-11-25 13:41:11 +0200 | [diff] [blame] | 2716 | { |
Jan Kiszka | 77ab6db | 2008-07-14 12:28:51 +0200 | [diff] [blame] | 2717 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
Jan Kiszka | 8ab2d2e | 2008-12-15 13:52:10 +0100 | [diff] [blame] | 2718 | u32 intr_info = nr | INTR_INFO_VALID_MASK; |
Jan Kiszka | 77ab6db | 2008-07-14 12:28:51 +0200 | [diff] [blame] | 2719 | |
Gleb Natapov | e011c66 | 2013-09-25 12:51:35 +0300 | [diff] [blame] | 2720 | if (!reinject && is_guest_mode(vcpu) && |
| 2721 | nested_vmx_check_exception(vcpu, nr)) |
Nadav Har'El | 0b6ac34 | 2011-05-25 23:13:36 +0300 | [diff] [blame] | 2722 | return; |
| 2723 | |
Jan Kiszka | 8ab2d2e | 2008-12-15 13:52:10 +0100 | [diff] [blame] | 2724 | if (has_error_code) { |
Jan Kiszka | 77ab6db | 2008-07-14 12:28:51 +0200 | [diff] [blame] | 2725 | vmcs_write32(VM_ENTRY_EXCEPTION_ERROR_CODE, error_code); |
Jan Kiszka | 8ab2d2e | 2008-12-15 13:52:10 +0100 | [diff] [blame] | 2726 | intr_info |= INTR_INFO_DELIVER_CODE_MASK; |
| 2727 | } |
Jan Kiszka | 77ab6db | 2008-07-14 12:28:51 +0200 | [diff] [blame] | 2728 | |
Avi Kivity | 7ffd92c | 2009-06-09 14:10:45 +0300 | [diff] [blame] | 2729 | if (vmx->rmode.vm86_active) { |
Serge E. Hallyn | 71f9833 | 2011-04-13 09:12:54 -0500 | [diff] [blame] | 2730 | int inc_eip = 0; |
| 2731 | if (kvm_exception_is_soft(nr)) |
| 2732 | inc_eip = vcpu->arch.event_exit_inst_len; |
| 2733 | if (kvm_inject_realmode_interrupt(vcpu, nr, inc_eip) != EMULATE_DONE) |
Mohammed Gamal | a92601b | 2010-09-19 14:34:07 +0200 | [diff] [blame] | 2734 | kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu); |
Jan Kiszka | 77ab6db | 2008-07-14 12:28:51 +0200 | [diff] [blame] | 2735 | return; |
| 2736 | } |
| 2737 | |
Sean Christopherson | 94b4fed | 2018-03-23 09:34:00 -0700 | [diff] [blame] | 2738 | WARN_ON_ONCE(vmx->emulation_required); |
| 2739 | |
Gleb Natapov | 66fd3f7 | 2009-05-11 13:35:50 +0300 | [diff] [blame] | 2740 | if (kvm_exception_is_soft(nr)) { |
| 2741 | vmcs_write32(VM_ENTRY_INSTRUCTION_LEN, |
| 2742 | vmx->vcpu.arch.event_exit_inst_len); |
Jan Kiszka | 8ab2d2e | 2008-12-15 13:52:10 +0100 | [diff] [blame] | 2743 | intr_info |= INTR_TYPE_SOFT_EXCEPTION; |
| 2744 | } else |
| 2745 | intr_info |= INTR_TYPE_HARD_EXCEPTION; |
| 2746 | |
| 2747 | vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, intr_info); |
Avi Kivity | 298101d | 2007-11-25 13:41:11 +0200 | [diff] [blame] | 2748 | } |
| 2749 | |
Sheng Yang | 4e47c7a | 2009-12-18 16:48:47 +0800 | [diff] [blame] | 2750 | static bool vmx_rdtscp_supported(void) |
| 2751 | { |
| 2752 | return cpu_has_vmx_rdtscp(); |
| 2753 | } |
| 2754 | |
Mao, Junjie | ad756a1 | 2012-07-02 01:18:48 +0000 | [diff] [blame] | 2755 | static bool vmx_invpcid_supported(void) |
| 2756 | { |
| 2757 | return cpu_has_vmx_invpcid() && enable_ept; |
| 2758 | } |
| 2759 | |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 2760 | /* |
Eddie Dong | a75beee | 2007-05-17 18:55:15 +0300 | [diff] [blame] | 2761 | * Swap MSR entry in host/guest MSR entry array. |
| 2762 | */ |
Rusty Russell | 8b9cf98 | 2007-07-30 16:31:43 +1000 | [diff] [blame] | 2763 | static void move_msr_up(struct vcpu_vmx *vmx, int from, int to) |
Eddie Dong | a75beee | 2007-05-17 18:55:15 +0300 | [diff] [blame] | 2764 | { |
Avi Kivity | 26bb098 | 2009-09-07 11:14:12 +0300 | [diff] [blame] | 2765 | struct shared_msr_entry tmp; |
Gregory Haskins | a2fa3e9 | 2007-07-27 08:13:10 -0400 | [diff] [blame] | 2766 | |
| 2767 | tmp = vmx->guest_msrs[to]; |
| 2768 | vmx->guest_msrs[to] = vmx->guest_msrs[from]; |
| 2769 | vmx->guest_msrs[from] = tmp; |
Eddie Dong | a75beee | 2007-05-17 18:55:15 +0300 | [diff] [blame] | 2770 | } |
| 2771 | |
| 2772 | /* |
Avi Kivity | e38aea3 | 2007-04-19 13:22:48 +0300 | [diff] [blame] | 2773 | * Set up the vmcs to automatically save and restore system |
| 2774 | * msrs. Don't touch the 64-bit msrs if the guest is in legacy |
| 2775 | * mode, as fiddling with msrs is very expensive. |
| 2776 | */ |
Rusty Russell | 8b9cf98 | 2007-07-30 16:31:43 +1000 | [diff] [blame] | 2777 | static void setup_msrs(struct vcpu_vmx *vmx) |
Avi Kivity | e38aea3 | 2007-04-19 13:22:48 +0300 | [diff] [blame] | 2778 | { |
Avi Kivity | 26bb098 | 2009-09-07 11:14:12 +0300 | [diff] [blame] | 2779 | int save_nmsrs, index; |
Avi Kivity | e38aea3 | 2007-04-19 13:22:48 +0300 | [diff] [blame] | 2780 | |
Eddie Dong | a75beee | 2007-05-17 18:55:15 +0300 | [diff] [blame] | 2781 | save_nmsrs = 0; |
Avi Kivity | 4d56c8a | 2007-04-19 14:28:44 +0300 | [diff] [blame] | 2782 | #ifdef CONFIG_X86_64 |
Rusty Russell | 8b9cf98 | 2007-07-30 16:31:43 +1000 | [diff] [blame] | 2783 | if (is_long_mode(&vmx->vcpu)) { |
Rusty Russell | 8b9cf98 | 2007-07-30 16:31:43 +1000 | [diff] [blame] | 2784 | index = __find_msr_index(vmx, MSR_SYSCALL_MASK); |
Eddie Dong | a75beee | 2007-05-17 18:55:15 +0300 | [diff] [blame] | 2785 | if (index >= 0) |
Rusty Russell | 8b9cf98 | 2007-07-30 16:31:43 +1000 | [diff] [blame] | 2786 | move_msr_up(vmx, index, save_nmsrs++); |
| 2787 | index = __find_msr_index(vmx, MSR_LSTAR); |
Eddie Dong | a75beee | 2007-05-17 18:55:15 +0300 | [diff] [blame] | 2788 | if (index >= 0) |
Rusty Russell | 8b9cf98 | 2007-07-30 16:31:43 +1000 | [diff] [blame] | 2789 | move_msr_up(vmx, index, save_nmsrs++); |
| 2790 | index = __find_msr_index(vmx, MSR_CSTAR); |
Eddie Dong | a75beee | 2007-05-17 18:55:15 +0300 | [diff] [blame] | 2791 | if (index >= 0) |
Rusty Russell | 8b9cf98 | 2007-07-30 16:31:43 +1000 | [diff] [blame] | 2792 | move_msr_up(vmx, index, save_nmsrs++); |
Sheng Yang | 4e47c7a | 2009-12-18 16:48:47 +0800 | [diff] [blame] | 2793 | index = __find_msr_index(vmx, MSR_TSC_AUX); |
Xiao Guangrong | 1cea0ce | 2015-09-09 14:05:57 +0800 | [diff] [blame] | 2794 | if (index >= 0 && guest_cpuid_has_rdtscp(&vmx->vcpu)) |
Sheng Yang | 4e47c7a | 2009-12-18 16:48:47 +0800 | [diff] [blame] | 2795 | move_msr_up(vmx, index, save_nmsrs++); |
Eddie Dong | a75beee | 2007-05-17 18:55:15 +0300 | [diff] [blame] | 2796 | /* |
Brian Gerst | 8c06585 | 2010-07-17 09:03:26 -0400 | [diff] [blame] | 2797 | * MSR_STAR is only needed on long mode guests, and only |
Eddie Dong | a75beee | 2007-05-17 18:55:15 +0300 | [diff] [blame] | 2798 | * if efer.sce is enabled. |
| 2799 | */ |
Brian Gerst | 8c06585 | 2010-07-17 09:03:26 -0400 | [diff] [blame] | 2800 | index = __find_msr_index(vmx, MSR_STAR); |
Avi Kivity | f6801df | 2010-01-21 15:31:50 +0200 | [diff] [blame] | 2801 | if ((index >= 0) && (vmx->vcpu.arch.efer & EFER_SCE)) |
Rusty Russell | 8b9cf98 | 2007-07-30 16:31:43 +1000 | [diff] [blame] | 2802 | move_msr_up(vmx, index, save_nmsrs++); |
Avi Kivity | 4d56c8a | 2007-04-19 14:28:44 +0300 | [diff] [blame] | 2803 | } |
Eddie Dong | a75beee | 2007-05-17 18:55:15 +0300 | [diff] [blame] | 2804 | #endif |
Avi Kivity | 92c0d90 | 2009-10-29 11:00:16 +0200 | [diff] [blame] | 2805 | index = __find_msr_index(vmx, MSR_EFER); |
| 2806 | if (index >= 0 && update_transition_efer(vmx, index)) |
Avi Kivity | 26bb098 | 2009-09-07 11:14:12 +0300 | [diff] [blame] | 2807 | move_msr_up(vmx, index, save_nmsrs++); |
Avi Kivity | 4d56c8a | 2007-04-19 14:28:44 +0300 | [diff] [blame] | 2808 | |
Avi Kivity | 26bb098 | 2009-09-07 11:14:12 +0300 | [diff] [blame] | 2809 | vmx->save_nmsrs = save_nmsrs; |
Avi Kivity | 5897297 | 2009-02-24 22:26:47 +0200 | [diff] [blame] | 2810 | |
Yang Zhang | 8d14695 | 2013-01-25 10:18:50 +0800 | [diff] [blame] | 2811 | if (cpu_has_vmx_msr_bitmap()) |
Paolo Bonzini | 6236b78 | 2018-01-16 16:51:18 +0100 | [diff] [blame] | 2812 | vmx_update_msr_bitmap(&vmx->vcpu); |
Avi Kivity | e38aea3 | 2007-04-19 13:22:48 +0300 | [diff] [blame] | 2813 | } |
| 2814 | |
| 2815 | /* |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 2816 | * reads and returns guest's timestamp counter "register" |
Haozhong Zhang | be7b263 | 2015-10-20 15:39:11 +0800 | [diff] [blame] | 2817 | * guest_tsc = (host_tsc * tsc multiplier) >> 48 + tsc_offset |
| 2818 | * -- Intel TSC Scaling for Virtualization White Paper, sec 1.3 |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 2819 | */ |
Haozhong Zhang | be7b263 | 2015-10-20 15:39:11 +0800 | [diff] [blame] | 2820 | static u64 guest_read_tsc(struct kvm_vcpu *vcpu) |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 2821 | { |
| 2822 | u64 host_tsc, tsc_offset; |
| 2823 | |
Andy Lutomirski | 4ea1636 | 2015-06-25 18:44:07 +0200 | [diff] [blame] | 2824 | host_tsc = rdtsc(); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 2825 | tsc_offset = vmcs_read64(TSC_OFFSET); |
Haozhong Zhang | be7b263 | 2015-10-20 15:39:11 +0800 | [diff] [blame] | 2826 | return kvm_scale_tsc(vcpu, host_tsc) + tsc_offset; |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 2827 | } |
| 2828 | |
| 2829 | /* |
Zachary Amsden | 99e3e30 | 2010-08-19 22:07:17 -1000 | [diff] [blame] | 2830 | * writes 'offset' into guest's timestamp counter offset register |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 2831 | */ |
Zachary Amsden | 99e3e30 | 2010-08-19 22:07:17 -1000 | [diff] [blame] | 2832 | static void vmx_write_tsc_offset(struct kvm_vcpu *vcpu, u64 offset) |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 2833 | { |
Nadav Har'El | 27fc51b | 2011-08-02 15:54:52 +0300 | [diff] [blame] | 2834 | if (is_guest_mode(vcpu)) { |
Nadav Har'El | 7991825 | 2011-05-25 23:15:39 +0300 | [diff] [blame] | 2835 | /* |
Nadav Har'El | 27fc51b | 2011-08-02 15:54:52 +0300 | [diff] [blame] | 2836 | * We're here if L1 chose not to trap WRMSR to TSC. According |
| 2837 | * to the spec, this should set L1's TSC; The offset that L1 |
| 2838 | * set for L2 remains unchanged, and still needs to be added |
| 2839 | * to the newly set TSC to get L2's TSC. |
Nadav Har'El | 7991825 | 2011-05-25 23:15:39 +0300 | [diff] [blame] | 2840 | */ |
Nadav Har'El | 27fc51b | 2011-08-02 15:54:52 +0300 | [diff] [blame] | 2841 | struct vmcs12 *vmcs12; |
Nadav Har'El | 27fc51b | 2011-08-02 15:54:52 +0300 | [diff] [blame] | 2842 | /* recalculate vmcs02.TSC_OFFSET: */ |
| 2843 | vmcs12 = get_vmcs12(vcpu); |
| 2844 | vmcs_write64(TSC_OFFSET, offset + |
| 2845 | (nested_cpu_has(vmcs12, CPU_BASED_USE_TSC_OFFSETING) ? |
| 2846 | vmcs12->tsc_offset : 0)); |
| 2847 | } else { |
Yoshihiro YUNOMAE | 489223e | 2013-06-12 16:43:44 +0900 | [diff] [blame] | 2848 | trace_kvm_write_tsc_offset(vcpu->vcpu_id, |
| 2849 | vmcs_read64(TSC_OFFSET), offset); |
Nadav Har'El | 27fc51b | 2011-08-02 15:54:52 +0300 | [diff] [blame] | 2850 | vmcs_write64(TSC_OFFSET, offset); |
| 2851 | } |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 2852 | } |
| 2853 | |
Nadav Har'El | 801d342 | 2011-05-25 23:02:23 +0300 | [diff] [blame] | 2854 | static bool guest_cpuid_has_vmx(struct kvm_vcpu *vcpu) |
| 2855 | { |
| 2856 | struct kvm_cpuid_entry2 *best = kvm_find_cpuid_entry(vcpu, 1, 0); |
| 2857 | return best && (best->ecx & (1 << (X86_FEATURE_VMX & 31))); |
| 2858 | } |
| 2859 | |
| 2860 | /* |
| 2861 | * nested_vmx_allowed() checks whether a guest should be allowed to use VMX |
| 2862 | * instructions and MSRs (i.e., nested VMX). Nested VMX is disabled for |
| 2863 | * all guests if the "nested" module option is off, and can also be disabled |
| 2864 | * for a single guest by disabling its VMX cpuid bit. |
| 2865 | */ |
| 2866 | static inline bool nested_vmx_allowed(struct kvm_vcpu *vcpu) |
| 2867 | { |
| 2868 | return nested && guest_cpuid_has_vmx(vcpu); |
| 2869 | } |
| 2870 | |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 2871 | /* |
Nadav Har'El | b87a51a | 2011-05-25 23:04:25 +0300 | [diff] [blame] | 2872 | * nested_vmx_setup_ctls_msrs() sets up variables containing the values to be |
| 2873 | * returned for the various VMX controls MSRs when nested VMX is enabled. |
| 2874 | * The same values should also be used to verify that vmcs12 control fields are |
| 2875 | * valid during nested entry from L1 to L2. |
| 2876 | * Each of these control msrs has a low and high 32-bit half: A low bit is on |
| 2877 | * if the corresponding bit in the (32-bit) control field *must* be on, and a |
| 2878 | * bit in the high half is on if the corresponding bit in the control field |
| 2879 | * may be on. See also vmx_control_verify(). |
Nadav Har'El | b87a51a | 2011-05-25 23:04:25 +0300 | [diff] [blame] | 2880 | */ |
Wincy Van | b9c237b | 2015-02-03 23:56:30 +0800 | [diff] [blame] | 2881 | static void nested_vmx_setup_ctls_msrs(struct vcpu_vmx *vmx) |
Nadav Har'El | b87a51a | 2011-05-25 23:04:25 +0300 | [diff] [blame] | 2882 | { |
| 2883 | /* |
| 2884 | * Note that as a general rule, the high half of the MSRs (bits in |
| 2885 | * the control fields which may be 1) should be initialized by the |
| 2886 | * intersection of the underlying hardware's MSR (i.e., features which |
| 2887 | * can be supported) and the list of features we want to expose - |
| 2888 | * because they are known to be properly supported in our code. |
| 2889 | * Also, usually, the low half of the MSRs (bits which must be 1) can |
| 2890 | * be set to 0, meaning that L1 may turn off any of these bits. The |
| 2891 | * reason is that if one of these bits is necessary, it will appear |
| 2892 | * in vmcs01 and prepare_vmcs02, when it bitwise-or's the control |
| 2893 | * fields of vmcs01 and vmcs02, will turn these bits off - and |
| 2894 | * nested_vmx_exit_handled() will not pass related exits to L1. |
| 2895 | * These rules have exceptions below. |
| 2896 | */ |
| 2897 | |
| 2898 | /* pin-based controls */ |
Jan Kiszka | eabeaac | 2013-03-13 11:30:50 +0100 | [diff] [blame] | 2899 | rdmsr(MSR_IA32_VMX_PINBASED_CTLS, |
Wincy Van | b9c237b | 2015-02-03 23:56:30 +0800 | [diff] [blame] | 2900 | vmx->nested.nested_vmx_pinbased_ctls_low, |
| 2901 | vmx->nested.nested_vmx_pinbased_ctls_high); |
| 2902 | vmx->nested.nested_vmx_pinbased_ctls_low |= |
| 2903 | PIN_BASED_ALWAYSON_WITHOUT_TRUE_MSR; |
| 2904 | vmx->nested.nested_vmx_pinbased_ctls_high &= |
| 2905 | PIN_BASED_EXT_INTR_MASK | |
| 2906 | PIN_BASED_NMI_EXITING | |
| 2907 | PIN_BASED_VIRTUAL_NMIS; |
| 2908 | vmx->nested.nested_vmx_pinbased_ctls_high |= |
| 2909 | PIN_BASED_ALWAYSON_WITHOUT_TRUE_MSR | |
Jan Kiszka | 0238ea9 | 2013-03-13 11:31:24 +0100 | [diff] [blame] | 2910 | PIN_BASED_VMX_PREEMPTION_TIMER; |
Andrey Smetanin | d62caab | 2015-11-10 15:36:33 +0300 | [diff] [blame] | 2911 | if (kvm_vcpu_apicv_active(&vmx->vcpu)) |
Wincy Van | 705699a | 2015-02-03 23:58:17 +0800 | [diff] [blame] | 2912 | vmx->nested.nested_vmx_pinbased_ctls_high |= |
| 2913 | PIN_BASED_POSTED_INTR; |
Nadav Har'El | b87a51a | 2011-05-25 23:04:25 +0300 | [diff] [blame] | 2914 | |
Jan Kiszka | 3dbcd8d | 2014-06-16 13:59:40 +0200 | [diff] [blame] | 2915 | /* exit controls */ |
Arthur Chunqi Li | c0dfee5 | 2013-08-06 18:41:45 +0800 | [diff] [blame] | 2916 | rdmsr(MSR_IA32_VMX_EXIT_CTLS, |
Wincy Van | b9c237b | 2015-02-03 23:56:30 +0800 | [diff] [blame] | 2917 | vmx->nested.nested_vmx_exit_ctls_low, |
| 2918 | vmx->nested.nested_vmx_exit_ctls_high); |
| 2919 | vmx->nested.nested_vmx_exit_ctls_low = |
| 2920 | VM_EXIT_ALWAYSON_WITHOUT_TRUE_MSR; |
Bandan Das | e0ba1a6 | 2014-04-19 18:17:46 -0400 | [diff] [blame] | 2921 | |
Wincy Van | b9c237b | 2015-02-03 23:56:30 +0800 | [diff] [blame] | 2922 | vmx->nested.nested_vmx_exit_ctls_high &= |
Nadav Har'El | b87a51a | 2011-05-25 23:04:25 +0300 | [diff] [blame] | 2923 | #ifdef CONFIG_X86_64 |
Arthur Chunqi Li | c0dfee5 | 2013-08-06 18:41:45 +0800 | [diff] [blame] | 2924 | VM_EXIT_HOST_ADDR_SPACE_SIZE | |
Nadav Har'El | b87a51a | 2011-05-25 23:04:25 +0300 | [diff] [blame] | 2925 | #endif |
Jan Kiszka | f412450 | 2014-03-07 20:03:13 +0100 | [diff] [blame] | 2926 | VM_EXIT_LOAD_IA32_PAT | VM_EXIT_SAVE_IA32_PAT; |
Wincy Van | b9c237b | 2015-02-03 23:56:30 +0800 | [diff] [blame] | 2927 | vmx->nested.nested_vmx_exit_ctls_high |= |
| 2928 | VM_EXIT_ALWAYSON_WITHOUT_TRUE_MSR | |
Jan Kiszka | f412450 | 2014-03-07 20:03:13 +0100 | [diff] [blame] | 2929 | VM_EXIT_LOAD_IA32_EFER | VM_EXIT_SAVE_IA32_EFER | |
Bandan Das | e0ba1a6 | 2014-04-19 18:17:46 -0400 | [diff] [blame] | 2930 | VM_EXIT_SAVE_VMX_PREEMPTION_TIMER | VM_EXIT_ACK_INTR_ON_EXIT; |
| 2931 | |
Paolo Bonzini | a87036a | 2016-03-08 09:52:13 +0100 | [diff] [blame] | 2932 | if (kvm_mpx_supported()) |
Wincy Van | b9c237b | 2015-02-03 23:56:30 +0800 | [diff] [blame] | 2933 | vmx->nested.nested_vmx_exit_ctls_high |= VM_EXIT_CLEAR_BNDCFGS; |
Nadav Har'El | b87a51a | 2011-05-25 23:04:25 +0300 | [diff] [blame] | 2934 | |
Jan Kiszka | 2996fca | 2014-06-16 13:59:43 +0200 | [diff] [blame] | 2935 | /* We support free control of debug control saving. */ |
Wincy Van | b9c237b | 2015-02-03 23:56:30 +0800 | [diff] [blame] | 2936 | vmx->nested.nested_vmx_true_exit_ctls_low = |
| 2937 | vmx->nested.nested_vmx_exit_ctls_low & |
Jan Kiszka | 2996fca | 2014-06-16 13:59:43 +0200 | [diff] [blame] | 2938 | ~VM_EXIT_SAVE_DEBUG_CONTROLS; |
| 2939 | |
Nadav Har'El | b87a51a | 2011-05-25 23:04:25 +0300 | [diff] [blame] | 2940 | /* entry controls */ |
| 2941 | rdmsr(MSR_IA32_VMX_ENTRY_CTLS, |
Wincy Van | b9c237b | 2015-02-03 23:56:30 +0800 | [diff] [blame] | 2942 | vmx->nested.nested_vmx_entry_ctls_low, |
| 2943 | vmx->nested.nested_vmx_entry_ctls_high); |
| 2944 | vmx->nested.nested_vmx_entry_ctls_low = |
| 2945 | VM_ENTRY_ALWAYSON_WITHOUT_TRUE_MSR; |
| 2946 | vmx->nested.nested_vmx_entry_ctls_high &= |
Jan Kiszka | 5743534 | 2013-08-06 10:39:56 +0200 | [diff] [blame] | 2947 | #ifdef CONFIG_X86_64 |
| 2948 | VM_ENTRY_IA32E_MODE | |
| 2949 | #endif |
| 2950 | VM_ENTRY_LOAD_IA32_PAT; |
Wincy Van | b9c237b | 2015-02-03 23:56:30 +0800 | [diff] [blame] | 2951 | vmx->nested.nested_vmx_entry_ctls_high |= |
| 2952 | (VM_ENTRY_ALWAYSON_WITHOUT_TRUE_MSR | VM_ENTRY_LOAD_IA32_EFER); |
Paolo Bonzini | a87036a | 2016-03-08 09:52:13 +0100 | [diff] [blame] | 2953 | if (kvm_mpx_supported()) |
Wincy Van | b9c237b | 2015-02-03 23:56:30 +0800 | [diff] [blame] | 2954 | vmx->nested.nested_vmx_entry_ctls_high |= VM_ENTRY_LOAD_BNDCFGS; |
Jan Kiszka | 5743534 | 2013-08-06 10:39:56 +0200 | [diff] [blame] | 2955 | |
Jan Kiszka | 2996fca | 2014-06-16 13:59:43 +0200 | [diff] [blame] | 2956 | /* We support free control of debug control loading. */ |
Wincy Van | b9c237b | 2015-02-03 23:56:30 +0800 | [diff] [blame] | 2957 | vmx->nested.nested_vmx_true_entry_ctls_low = |
| 2958 | vmx->nested.nested_vmx_entry_ctls_low & |
Jan Kiszka | 2996fca | 2014-06-16 13:59:43 +0200 | [diff] [blame] | 2959 | ~VM_ENTRY_LOAD_DEBUG_CONTROLS; |
| 2960 | |
Nadav Har'El | b87a51a | 2011-05-25 23:04:25 +0300 | [diff] [blame] | 2961 | /* cpu-based controls */ |
| 2962 | rdmsr(MSR_IA32_VMX_PROCBASED_CTLS, |
Wincy Van | b9c237b | 2015-02-03 23:56:30 +0800 | [diff] [blame] | 2963 | vmx->nested.nested_vmx_procbased_ctls_low, |
| 2964 | vmx->nested.nested_vmx_procbased_ctls_high); |
| 2965 | vmx->nested.nested_vmx_procbased_ctls_low = |
| 2966 | CPU_BASED_ALWAYSON_WITHOUT_TRUE_MSR; |
| 2967 | vmx->nested.nested_vmx_procbased_ctls_high &= |
Jan Kiszka | a294c9b | 2013-10-23 17:43:09 +0100 | [diff] [blame] | 2968 | CPU_BASED_VIRTUAL_INTR_PENDING | |
| 2969 | CPU_BASED_VIRTUAL_NMI_PENDING | CPU_BASED_USE_TSC_OFFSETING | |
Nadav Har'El | b87a51a | 2011-05-25 23:04:25 +0300 | [diff] [blame] | 2970 | CPU_BASED_HLT_EXITING | CPU_BASED_INVLPG_EXITING | |
| 2971 | CPU_BASED_MWAIT_EXITING | CPU_BASED_CR3_LOAD_EXITING | |
| 2972 | CPU_BASED_CR3_STORE_EXITING | |
| 2973 | #ifdef CONFIG_X86_64 |
| 2974 | CPU_BASED_CR8_LOAD_EXITING | CPU_BASED_CR8_STORE_EXITING | |
| 2975 | #endif |
| 2976 | CPU_BASED_MOV_DR_EXITING | CPU_BASED_UNCOND_IO_EXITING | |
Mihai Donțu | 5f3d45e | 2015-07-05 20:08:57 +0300 | [diff] [blame] | 2977 | CPU_BASED_USE_IO_BITMAPS | CPU_BASED_MONITOR_TRAP_FLAG | |
| 2978 | CPU_BASED_MONITOR_EXITING | CPU_BASED_RDPMC_EXITING | |
| 2979 | CPU_BASED_RDTSC_EXITING | CPU_BASED_PAUSE_EXITING | |
| 2980 | CPU_BASED_TPR_SHADOW | CPU_BASED_ACTIVATE_SECONDARY_CONTROLS; |
Nadav Har'El | b87a51a | 2011-05-25 23:04:25 +0300 | [diff] [blame] | 2981 | /* |
| 2982 | * We can allow some features even when not supported by the |
| 2983 | * hardware. For example, L1 can specify an MSR bitmap - and we |
| 2984 | * can use it to avoid exits to L1 - even when L0 runs L2 |
| 2985 | * without MSR bitmaps. |
| 2986 | */ |
Wincy Van | b9c237b | 2015-02-03 23:56:30 +0800 | [diff] [blame] | 2987 | vmx->nested.nested_vmx_procbased_ctls_high |= |
| 2988 | CPU_BASED_ALWAYSON_WITHOUT_TRUE_MSR | |
Jan Kiszka | 560b7ee | 2014-06-16 13:59:42 +0200 | [diff] [blame] | 2989 | CPU_BASED_USE_MSR_BITMAPS; |
Nadav Har'El | b87a51a | 2011-05-25 23:04:25 +0300 | [diff] [blame] | 2990 | |
Jan Kiszka | 3dcdf3e | 2014-06-16 13:59:41 +0200 | [diff] [blame] | 2991 | /* We support free control of CR3 access interception. */ |
Wincy Van | b9c237b | 2015-02-03 23:56:30 +0800 | [diff] [blame] | 2992 | vmx->nested.nested_vmx_true_procbased_ctls_low = |
| 2993 | vmx->nested.nested_vmx_procbased_ctls_low & |
Jan Kiszka | 3dcdf3e | 2014-06-16 13:59:41 +0200 | [diff] [blame] | 2994 | ~(CPU_BASED_CR3_LOAD_EXITING | CPU_BASED_CR3_STORE_EXITING); |
| 2995 | |
Nadav Har'El | b87a51a | 2011-05-25 23:04:25 +0300 | [diff] [blame] | 2996 | /* secondary cpu-based controls */ |
| 2997 | rdmsr(MSR_IA32_VMX_PROCBASED_CTLS2, |
Wincy Van | b9c237b | 2015-02-03 23:56:30 +0800 | [diff] [blame] | 2998 | vmx->nested.nested_vmx_secondary_ctls_low, |
| 2999 | vmx->nested.nested_vmx_secondary_ctls_high); |
| 3000 | vmx->nested.nested_vmx_secondary_ctls_low = 0; |
| 3001 | vmx->nested.nested_vmx_secondary_ctls_high &= |
Jan Kiszka | d6851fb | 2013-02-23 22:34:39 +0100 | [diff] [blame] | 3002 | SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES | |
Jan Kiszka | b3a2a90 | 2015-03-23 19:27:19 +0100 | [diff] [blame] | 3003 | SECONDARY_EXEC_RDTSCP | |
Wincy Van | f2b9328 | 2015-02-03 23:56:03 +0800 | [diff] [blame] | 3004 | SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE | |
Wanpeng Li | 5c614b3 | 2015-10-13 09:18:36 -0700 | [diff] [blame] | 3005 | SECONDARY_EXEC_ENABLE_VPID | |
Wincy Van | 82f0dd4 | 2015-02-03 23:57:18 +0800 | [diff] [blame] | 3006 | SECONDARY_EXEC_APIC_REGISTER_VIRT | |
Wincy Van | 608406e | 2015-02-03 23:57:51 +0800 | [diff] [blame] | 3007 | SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY | |
Wanpeng Li | 81dc01f | 2014-12-04 19:11:07 +0800 | [diff] [blame] | 3008 | SECONDARY_EXEC_WBINVD_EXITING | |
Dan Williams | dfa169b | 2016-06-02 11:17:24 -0700 | [diff] [blame] | 3009 | SECONDARY_EXEC_XSAVES; |
Jan Kiszka | c18911a | 2013-03-13 16:06:41 +0100 | [diff] [blame] | 3010 | |
Nadav Har'El | afa61f7 | 2013-08-07 14:59:22 +0200 | [diff] [blame] | 3011 | if (enable_ept) { |
| 3012 | /* nested EPT: emulate EPT also to L1 */ |
Wincy Van | b9c237b | 2015-02-03 23:56:30 +0800 | [diff] [blame] | 3013 | vmx->nested.nested_vmx_secondary_ctls_high |= |
Radim Krčmář | 0790ec1 | 2015-03-17 14:02:32 +0100 | [diff] [blame] | 3014 | SECONDARY_EXEC_ENABLE_EPT; |
Wincy Van | b9c237b | 2015-02-03 23:56:30 +0800 | [diff] [blame] | 3015 | vmx->nested.nested_vmx_ept_caps = VMX_EPT_PAGE_WALK_4_BIT | |
Jan Kiszka | d3134db | 2013-10-23 14:40:31 +0100 | [diff] [blame] | 3016 | VMX_EPTP_WB_BIT | VMX_EPT_2MB_PAGE_BIT | |
| 3017 | VMX_EPT_INVEPT_BIT; |
Bandan Das | 02120c4 | 2016-07-12 18:18:52 -0400 | [diff] [blame] | 3018 | if (cpu_has_vmx_ept_execute_only()) |
| 3019 | vmx->nested.nested_vmx_ept_caps |= |
| 3020 | VMX_EPT_EXECUTE_ONLY_BIT; |
Wincy Van | b9c237b | 2015-02-03 23:56:30 +0800 | [diff] [blame] | 3021 | vmx->nested.nested_vmx_ept_caps &= vmx_capability.ept; |
Bandan Das | 45e1181 | 2016-08-02 16:32:36 -0400 | [diff] [blame] | 3022 | vmx->nested.nested_vmx_ept_caps |= VMX_EPT_EXTENT_GLOBAL_BIT | |
| 3023 | VMX_EPT_EXTENT_CONTEXT_BIT; |
Nadav Har'El | afa61f7 | 2013-08-07 14:59:22 +0200 | [diff] [blame] | 3024 | } else |
Wincy Van | b9c237b | 2015-02-03 23:56:30 +0800 | [diff] [blame] | 3025 | vmx->nested.nested_vmx_ept_caps = 0; |
Nadav Har'El | afa61f7 | 2013-08-07 14:59:22 +0200 | [diff] [blame] | 3026 | |
Paolo Bonzini | ef697a7 | 2016-03-18 16:58:38 +0100 | [diff] [blame] | 3027 | /* |
| 3028 | * Old versions of KVM use the single-context version without |
| 3029 | * checking for support, so declare that it is supported even |
| 3030 | * though it is treated as global context. The alternative is |
| 3031 | * not failing the single-context invvpid, and it is worse. |
| 3032 | */ |
Wanpeng Li | 089d7b6 | 2015-10-13 09:18:37 -0700 | [diff] [blame] | 3033 | if (enable_vpid) |
| 3034 | vmx->nested.nested_vmx_vpid_caps = VMX_VPID_INVVPID_BIT | |
Jan Dakinevich | 04c776e | 2018-02-23 11:42:18 +0100 | [diff] [blame] | 3035 | VMX_VPID_EXTENT_SUPPORTED_MASK; |
Wanpeng Li | 089d7b6 | 2015-10-13 09:18:37 -0700 | [diff] [blame] | 3036 | else |
| 3037 | vmx->nested.nested_vmx_vpid_caps = 0; |
Wanpeng Li | 99b83ac | 2015-10-13 09:12:21 -0700 | [diff] [blame] | 3038 | |
Radim Krčmář | 0790ec1 | 2015-03-17 14:02:32 +0100 | [diff] [blame] | 3039 | if (enable_unrestricted_guest) |
| 3040 | vmx->nested.nested_vmx_secondary_ctls_high |= |
| 3041 | SECONDARY_EXEC_UNRESTRICTED_GUEST; |
| 3042 | |
Jan Kiszka | c18911a | 2013-03-13 16:06:41 +0100 | [diff] [blame] | 3043 | /* miscellaneous data */ |
Wincy Van | b9c237b | 2015-02-03 23:56:30 +0800 | [diff] [blame] | 3044 | rdmsr(MSR_IA32_VMX_MISC, |
| 3045 | vmx->nested.nested_vmx_misc_low, |
| 3046 | vmx->nested.nested_vmx_misc_high); |
| 3047 | vmx->nested.nested_vmx_misc_low &= VMX_MISC_SAVE_EFER_LMA; |
| 3048 | vmx->nested.nested_vmx_misc_low |= |
| 3049 | VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE | |
Jan Kiszka | f412450 | 2014-03-07 20:03:13 +0100 | [diff] [blame] | 3050 | VMX_MISC_ACTIVITY_HLT; |
Wincy Van | b9c237b | 2015-02-03 23:56:30 +0800 | [diff] [blame] | 3051 | vmx->nested.nested_vmx_misc_high = 0; |
Nadav Har'El | b87a51a | 2011-05-25 23:04:25 +0300 | [diff] [blame] | 3052 | } |
| 3053 | |
| 3054 | static inline bool vmx_control_verify(u32 control, u32 low, u32 high) |
| 3055 | { |
| 3056 | /* |
| 3057 | * Bits 0 in high must be 0, and bits 1 in low must be 1. |
| 3058 | */ |
| 3059 | return ((control & high) | low) == control; |
| 3060 | } |
| 3061 | |
| 3062 | static inline u64 vmx_control_msr(u32 low, u32 high) |
| 3063 | { |
| 3064 | return low | ((u64)high << 32); |
| 3065 | } |
| 3066 | |
Jan Kiszka | cae5013 | 2014-01-04 18:47:22 +0100 | [diff] [blame] | 3067 | /* Returns 0 on success, non-0 otherwise. */ |
Nadav Har'El | b87a51a | 2011-05-25 23:04:25 +0300 | [diff] [blame] | 3068 | static int vmx_get_vmx_msr(struct kvm_vcpu *vcpu, u32 msr_index, u64 *pdata) |
| 3069 | { |
Wincy Van | b9c237b | 2015-02-03 23:56:30 +0800 | [diff] [blame] | 3070 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
| 3071 | |
Nadav Har'El | b87a51a | 2011-05-25 23:04:25 +0300 | [diff] [blame] | 3072 | switch (msr_index) { |
Nadav Har'El | b87a51a | 2011-05-25 23:04:25 +0300 | [diff] [blame] | 3073 | case MSR_IA32_VMX_BASIC: |
| 3074 | /* |
| 3075 | * This MSR reports some information about VMX support. We |
| 3076 | * should return information about the VMX we emulate for the |
| 3077 | * guest, and the VMCS structure we give it - not about the |
| 3078 | * VMX support of the underlying hardware. |
| 3079 | */ |
Jan Kiszka | 3dbcd8d | 2014-06-16 13:59:40 +0200 | [diff] [blame] | 3080 | *pdata = VMCS12_REVISION | VMX_BASIC_TRUE_CTLS | |
Nadav Har'El | b87a51a | 2011-05-25 23:04:25 +0300 | [diff] [blame] | 3081 | ((u64)VMCS12_SIZE << VMX_BASIC_VMCS_SIZE_SHIFT) | |
| 3082 | (VMX_BASIC_MEM_TYPE_WB << VMX_BASIC_MEM_TYPE_SHIFT); |
Jan Dakinevich | 9ac7e3e | 2016-09-04 21:23:15 +0300 | [diff] [blame] | 3083 | if (cpu_has_vmx_basic_inout()) |
| 3084 | *pdata |= VMX_BASIC_INOUT; |
Nadav Har'El | b87a51a | 2011-05-25 23:04:25 +0300 | [diff] [blame] | 3085 | break; |
| 3086 | case MSR_IA32_VMX_TRUE_PINBASED_CTLS: |
| 3087 | case MSR_IA32_VMX_PINBASED_CTLS: |
Wincy Van | b9c237b | 2015-02-03 23:56:30 +0800 | [diff] [blame] | 3088 | *pdata = vmx_control_msr( |
| 3089 | vmx->nested.nested_vmx_pinbased_ctls_low, |
| 3090 | vmx->nested.nested_vmx_pinbased_ctls_high); |
Nadav Har'El | b87a51a | 2011-05-25 23:04:25 +0300 | [diff] [blame] | 3091 | break; |
| 3092 | case MSR_IA32_VMX_TRUE_PROCBASED_CTLS: |
Wincy Van | b9c237b | 2015-02-03 23:56:30 +0800 | [diff] [blame] | 3093 | *pdata = vmx_control_msr( |
| 3094 | vmx->nested.nested_vmx_true_procbased_ctls_low, |
| 3095 | vmx->nested.nested_vmx_procbased_ctls_high); |
Jan Kiszka | 3dcdf3e | 2014-06-16 13:59:41 +0200 | [diff] [blame] | 3096 | break; |
Nadav Har'El | b87a51a | 2011-05-25 23:04:25 +0300 | [diff] [blame] | 3097 | case MSR_IA32_VMX_PROCBASED_CTLS: |
Wincy Van | b9c237b | 2015-02-03 23:56:30 +0800 | [diff] [blame] | 3098 | *pdata = vmx_control_msr( |
| 3099 | vmx->nested.nested_vmx_procbased_ctls_low, |
| 3100 | vmx->nested.nested_vmx_procbased_ctls_high); |
Nadav Har'El | b87a51a | 2011-05-25 23:04:25 +0300 | [diff] [blame] | 3101 | break; |
| 3102 | case MSR_IA32_VMX_TRUE_EXIT_CTLS: |
Wincy Van | b9c237b | 2015-02-03 23:56:30 +0800 | [diff] [blame] | 3103 | *pdata = vmx_control_msr( |
| 3104 | vmx->nested.nested_vmx_true_exit_ctls_low, |
| 3105 | vmx->nested.nested_vmx_exit_ctls_high); |
Jan Kiszka | 2996fca | 2014-06-16 13:59:43 +0200 | [diff] [blame] | 3106 | break; |
Nadav Har'El | b87a51a | 2011-05-25 23:04:25 +0300 | [diff] [blame] | 3107 | case MSR_IA32_VMX_EXIT_CTLS: |
Wincy Van | b9c237b | 2015-02-03 23:56:30 +0800 | [diff] [blame] | 3108 | *pdata = vmx_control_msr( |
| 3109 | vmx->nested.nested_vmx_exit_ctls_low, |
| 3110 | vmx->nested.nested_vmx_exit_ctls_high); |
Nadav Har'El | b87a51a | 2011-05-25 23:04:25 +0300 | [diff] [blame] | 3111 | break; |
| 3112 | case MSR_IA32_VMX_TRUE_ENTRY_CTLS: |
Wincy Van | b9c237b | 2015-02-03 23:56:30 +0800 | [diff] [blame] | 3113 | *pdata = vmx_control_msr( |
| 3114 | vmx->nested.nested_vmx_true_entry_ctls_low, |
| 3115 | vmx->nested.nested_vmx_entry_ctls_high); |
Jan Kiszka | 2996fca | 2014-06-16 13:59:43 +0200 | [diff] [blame] | 3116 | break; |
Nadav Har'El | b87a51a | 2011-05-25 23:04:25 +0300 | [diff] [blame] | 3117 | case MSR_IA32_VMX_ENTRY_CTLS: |
Wincy Van | b9c237b | 2015-02-03 23:56:30 +0800 | [diff] [blame] | 3118 | *pdata = vmx_control_msr( |
| 3119 | vmx->nested.nested_vmx_entry_ctls_low, |
| 3120 | vmx->nested.nested_vmx_entry_ctls_high); |
Nadav Har'El | b87a51a | 2011-05-25 23:04:25 +0300 | [diff] [blame] | 3121 | break; |
| 3122 | case MSR_IA32_VMX_MISC: |
Wincy Van | b9c237b | 2015-02-03 23:56:30 +0800 | [diff] [blame] | 3123 | *pdata = vmx_control_msr( |
| 3124 | vmx->nested.nested_vmx_misc_low, |
| 3125 | vmx->nested.nested_vmx_misc_high); |
Nadav Har'El | b87a51a | 2011-05-25 23:04:25 +0300 | [diff] [blame] | 3126 | break; |
| 3127 | /* |
| 3128 | * These MSRs specify bits which the guest must keep fixed (on or off) |
| 3129 | * while L1 is in VMXON mode (in L1's root mode, or running an L2). |
| 3130 | * We picked the standard core2 setting. |
| 3131 | */ |
| 3132 | #define VMXON_CR0_ALWAYSON (X86_CR0_PE | X86_CR0_PG | X86_CR0_NE) |
| 3133 | #define VMXON_CR4_ALWAYSON X86_CR4_VMXE |
| 3134 | case MSR_IA32_VMX_CR0_FIXED0: |
| 3135 | *pdata = VMXON_CR0_ALWAYSON; |
| 3136 | break; |
| 3137 | case MSR_IA32_VMX_CR0_FIXED1: |
| 3138 | *pdata = -1ULL; |
| 3139 | break; |
| 3140 | case MSR_IA32_VMX_CR4_FIXED0: |
| 3141 | *pdata = VMXON_CR4_ALWAYSON; |
| 3142 | break; |
| 3143 | case MSR_IA32_VMX_CR4_FIXED1: |
| 3144 | *pdata = -1ULL; |
| 3145 | break; |
| 3146 | case MSR_IA32_VMX_VMCS_ENUM: |
Jan Kiszka | 5381417 | 2014-06-16 13:59:44 +0200 | [diff] [blame] | 3147 | *pdata = 0x2e; /* highest index: VMX_PREEMPTION_TIMER_VALUE */ |
Nadav Har'El | b87a51a | 2011-05-25 23:04:25 +0300 | [diff] [blame] | 3148 | break; |
| 3149 | case MSR_IA32_VMX_PROCBASED_CTLS2: |
Wincy Van | b9c237b | 2015-02-03 23:56:30 +0800 | [diff] [blame] | 3150 | *pdata = vmx_control_msr( |
| 3151 | vmx->nested.nested_vmx_secondary_ctls_low, |
| 3152 | vmx->nested.nested_vmx_secondary_ctls_high); |
Nadav Har'El | b87a51a | 2011-05-25 23:04:25 +0300 | [diff] [blame] | 3153 | break; |
| 3154 | case MSR_IA32_VMX_EPT_VPID_CAP: |
Wanpeng Li | 089d7b6 | 2015-10-13 09:18:37 -0700 | [diff] [blame] | 3155 | *pdata = vmx->nested.nested_vmx_ept_caps | |
| 3156 | ((u64)vmx->nested.nested_vmx_vpid_caps << 32); |
Nadav Har'El | b87a51a | 2011-05-25 23:04:25 +0300 | [diff] [blame] | 3157 | break; |
| 3158 | default: |
Nadav Har'El | b87a51a | 2011-05-25 23:04:25 +0300 | [diff] [blame] | 3159 | return 1; |
Nadav Har'El | b3897a4 | 2013-07-08 19:12:35 +0800 | [diff] [blame] | 3160 | } |
| 3161 | |
Nadav Har'El | b87a51a | 2011-05-25 23:04:25 +0300 | [diff] [blame] | 3162 | return 0; |
| 3163 | } |
| 3164 | |
Haozhong Zhang | 37e4c99 | 2016-06-22 14:59:55 +0800 | [diff] [blame] | 3165 | static inline bool vmx_feature_control_msr_valid(struct kvm_vcpu *vcpu, |
| 3166 | uint64_t val) |
| 3167 | { |
| 3168 | uint64_t valid_bits = to_vmx(vcpu)->msr_ia32_feature_control_valid_bits; |
| 3169 | |
| 3170 | return !(val & ~valid_bits); |
| 3171 | } |
| 3172 | |
Tom Lendacky | 62d88fc | 2018-02-21 13:39:51 -0600 | [diff] [blame] | 3173 | static int vmx_get_msr_feature(struct kvm_msr_entry *msr) |
| 3174 | { |
| 3175 | return 1; |
| 3176 | } |
| 3177 | |
Nadav Har'El | b87a51a | 2011-05-25 23:04:25 +0300 | [diff] [blame] | 3178 | /* |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 3179 | * Reads an msr value (of 'msr_index') into 'pdata'. |
| 3180 | * Returns 0 on success, non-0 otherwise. |
| 3181 | * Assumes vcpu_load() was already called. |
| 3182 | */ |
Paolo Bonzini | 609e36d | 2015-04-08 15:30:38 +0200 | [diff] [blame] | 3183 | static int vmx_get_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info) |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 3184 | { |
Avi Kivity | 26bb098 | 2009-09-07 11:14:12 +0300 | [diff] [blame] | 3185 | struct shared_msr_entry *msr; |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 3186 | |
Paolo Bonzini | 609e36d | 2015-04-08 15:30:38 +0200 | [diff] [blame] | 3187 | switch (msr_info->index) { |
Avi Kivity | 05b3e0c | 2006-12-13 00:33:45 -0800 | [diff] [blame] | 3188 | #ifdef CONFIG_X86_64 |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 3189 | case MSR_FS_BASE: |
Paolo Bonzini | 609e36d | 2015-04-08 15:30:38 +0200 | [diff] [blame] | 3190 | msr_info->data = vmcs_readl(GUEST_FS_BASE); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 3191 | break; |
| 3192 | case MSR_GS_BASE: |
Paolo Bonzini | 609e36d | 2015-04-08 15:30:38 +0200 | [diff] [blame] | 3193 | msr_info->data = vmcs_readl(GUEST_GS_BASE); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 3194 | break; |
Avi Kivity | 44ea2b1 | 2009-09-06 15:55:37 +0300 | [diff] [blame] | 3195 | case MSR_KERNEL_GS_BASE: |
| 3196 | vmx_load_host_state(to_vmx(vcpu)); |
Paolo Bonzini | 609e36d | 2015-04-08 15:30:38 +0200 | [diff] [blame] | 3197 | msr_info->data = to_vmx(vcpu)->msr_guest_kernel_gs_base; |
Avi Kivity | 44ea2b1 | 2009-09-06 15:55:37 +0300 | [diff] [blame] | 3198 | break; |
Avi Kivity | 26bb098 | 2009-09-07 11:14:12 +0300 | [diff] [blame] | 3199 | #endif |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 3200 | case MSR_EFER: |
Paolo Bonzini | 609e36d | 2015-04-08 15:30:38 +0200 | [diff] [blame] | 3201 | return kvm_get_msr_common(vcpu, msr_info); |
Jaswinder Singh Rajput | af24a4e | 2009-05-15 18:42:05 +0530 | [diff] [blame] | 3202 | case MSR_IA32_TSC: |
Haozhong Zhang | be7b263 | 2015-10-20 15:39:11 +0800 | [diff] [blame] | 3203 | msr_info->data = guest_read_tsc(vcpu); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 3204 | break; |
KarimAllah Ahmed | e5a8341 | 2018-02-01 22:59:45 +0100 | [diff] [blame] | 3205 | case MSR_IA32_SPEC_CTRL: |
| 3206 | if (!msr_info->host_initiated && |
Konrad Rzeszutek Wilk | 99318ec | 2018-04-25 22:04:25 -0400 | [diff] [blame] | 3207 | !guest_cpuid_has_spec_ctrl(vcpu)) |
KarimAllah Ahmed | e5a8341 | 2018-02-01 22:59:45 +0100 | [diff] [blame] | 3208 | return 1; |
| 3209 | |
| 3210 | msr_info->data = to_vmx(vcpu)->spec_ctrl; |
| 3211 | break; |
KarimAllah Ahmed | 755502f | 2018-02-01 22:59:44 +0100 | [diff] [blame] | 3212 | case MSR_IA32_ARCH_CAPABILITIES: |
| 3213 | if (!msr_info->host_initiated && |
| 3214 | !guest_cpuid_has_arch_capabilities(vcpu)) |
| 3215 | return 1; |
| 3216 | msr_info->data = to_vmx(vcpu)->arch_capabilities; |
| 3217 | break; |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 3218 | case MSR_IA32_SYSENTER_CS: |
Paolo Bonzini | 609e36d | 2015-04-08 15:30:38 +0200 | [diff] [blame] | 3219 | msr_info->data = vmcs_read32(GUEST_SYSENTER_CS); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 3220 | break; |
| 3221 | case MSR_IA32_SYSENTER_EIP: |
Paolo Bonzini | 609e36d | 2015-04-08 15:30:38 +0200 | [diff] [blame] | 3222 | msr_info->data = vmcs_readl(GUEST_SYSENTER_EIP); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 3223 | break; |
| 3224 | case MSR_IA32_SYSENTER_ESP: |
Paolo Bonzini | 609e36d | 2015-04-08 15:30:38 +0200 | [diff] [blame] | 3225 | msr_info->data = vmcs_readl(GUEST_SYSENTER_ESP); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 3226 | break; |
Liu, Jinsong | 0dd376e | 2014-02-24 10:56:53 +0000 | [diff] [blame] | 3227 | case MSR_IA32_BNDCFGS: |
Haozhong Zhang | cce8d2e | 2017-07-04 10:27:41 +0800 | [diff] [blame] | 3228 | if (!kvm_mpx_supported() || |
| 3229 | (!msr_info->host_initiated && !guest_cpuid_has_mpx(vcpu))) |
Paolo Bonzini | 93c4adc | 2014-03-05 23:19:52 +0100 | [diff] [blame] | 3230 | return 1; |
Paolo Bonzini | 609e36d | 2015-04-08 15:30:38 +0200 | [diff] [blame] | 3231 | msr_info->data = vmcs_read64(GUEST_BNDCFGS); |
Liu, Jinsong | 0dd376e | 2014-02-24 10:56:53 +0000 | [diff] [blame] | 3232 | break; |
Ashok Raj | c45dcc7 | 2016-06-22 14:59:56 +0800 | [diff] [blame] | 3233 | case MSR_IA32_MCG_EXT_CTL: |
| 3234 | if (!msr_info->host_initiated && |
| 3235 | !(to_vmx(vcpu)->msr_ia32_feature_control & |
| 3236 | FEATURE_CONTROL_LMCE)) |
Jan Kiszka | cae5013 | 2014-01-04 18:47:22 +0100 | [diff] [blame] | 3237 | return 1; |
Ashok Raj | c45dcc7 | 2016-06-22 14:59:56 +0800 | [diff] [blame] | 3238 | msr_info->data = vcpu->arch.mcg_ext_ctl; |
| 3239 | break; |
Jan Kiszka | cae5013 | 2014-01-04 18:47:22 +0100 | [diff] [blame] | 3240 | case MSR_IA32_FEATURE_CONTROL: |
Haozhong Zhang | 3b84080 | 2016-06-22 14:59:54 +0800 | [diff] [blame] | 3241 | msr_info->data = to_vmx(vcpu)->msr_ia32_feature_control; |
Jan Kiszka | cae5013 | 2014-01-04 18:47:22 +0100 | [diff] [blame] | 3242 | break; |
| 3243 | case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC: |
| 3244 | if (!nested_vmx_allowed(vcpu)) |
| 3245 | return 1; |
Paolo Bonzini | 609e36d | 2015-04-08 15:30:38 +0200 | [diff] [blame] | 3246 | return vmx_get_vmx_msr(vcpu, msr_info->index, &msr_info->data); |
Wanpeng Li | 2030009 | 2014-12-02 19:14:59 +0800 | [diff] [blame] | 3247 | case MSR_IA32_XSS: |
| 3248 | if (!vmx_xsaves_supported()) |
| 3249 | return 1; |
Paolo Bonzini | 609e36d | 2015-04-08 15:30:38 +0200 | [diff] [blame] | 3250 | msr_info->data = vcpu->arch.ia32_xss; |
Wanpeng Li | 2030009 | 2014-12-02 19:14:59 +0800 | [diff] [blame] | 3251 | break; |
Sheng Yang | 4e47c7a | 2009-12-18 16:48:47 +0800 | [diff] [blame] | 3252 | case MSR_TSC_AUX: |
Haozhong Zhang | 81b1b9c | 2015-12-14 23:13:38 +0800 | [diff] [blame] | 3253 | if (!guest_cpuid_has_rdtscp(vcpu) && !msr_info->host_initiated) |
Sheng Yang | 4e47c7a | 2009-12-18 16:48:47 +0800 | [diff] [blame] | 3254 | return 1; |
| 3255 | /* Otherwise falls through */ |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 3256 | default: |
Paolo Bonzini | 609e36d | 2015-04-08 15:30:38 +0200 | [diff] [blame] | 3257 | msr = find_msr_entry(to_vmx(vcpu), msr_info->index); |
Avi Kivity | 3bab1f5 | 2006-12-29 16:49:48 -0800 | [diff] [blame] | 3258 | if (msr) { |
Paolo Bonzini | 609e36d | 2015-04-08 15:30:38 +0200 | [diff] [blame] | 3259 | msr_info->data = msr->data; |
Avi Kivity | 3bab1f5 | 2006-12-29 16:49:48 -0800 | [diff] [blame] | 3260 | break; |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 3261 | } |
Paolo Bonzini | 609e36d | 2015-04-08 15:30:38 +0200 | [diff] [blame] | 3262 | return kvm_get_msr_common(vcpu, msr_info); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 3263 | } |
| 3264 | |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 3265 | return 0; |
| 3266 | } |
| 3267 | |
Jan Kiszka | cae5013 | 2014-01-04 18:47:22 +0100 | [diff] [blame] | 3268 | static void vmx_leave_nested(struct kvm_vcpu *vcpu); |
| 3269 | |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 3270 | /* |
| 3271 | * Writes msr value into into the appropriate "register". |
| 3272 | * Returns 0 on success, non-0 otherwise. |
| 3273 | * Assumes vcpu_load() was already called. |
| 3274 | */ |
Will Auld | 8fe8ab4 | 2012-11-29 12:42:12 -0800 | [diff] [blame] | 3275 | static int vmx_set_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info) |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 3276 | { |
Gregory Haskins | a2fa3e9 | 2007-07-27 08:13:10 -0400 | [diff] [blame] | 3277 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
Avi Kivity | 26bb098 | 2009-09-07 11:14:12 +0300 | [diff] [blame] | 3278 | struct shared_msr_entry *msr; |
Eddie Dong | 2cc5156 | 2007-05-21 07:28:09 +0300 | [diff] [blame] | 3279 | int ret = 0; |
Will Auld | 8fe8ab4 | 2012-11-29 12:42:12 -0800 | [diff] [blame] | 3280 | u32 msr_index = msr_info->index; |
| 3281 | u64 data = msr_info->data; |
Eddie Dong | 2cc5156 | 2007-05-21 07:28:09 +0300 | [diff] [blame] | 3282 | |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 3283 | switch (msr_index) { |
Avi Kivity | 3bab1f5 | 2006-12-29 16:49:48 -0800 | [diff] [blame] | 3284 | case MSR_EFER: |
Will Auld | 8fe8ab4 | 2012-11-29 12:42:12 -0800 | [diff] [blame] | 3285 | ret = kvm_set_msr_common(vcpu, msr_info); |
Eddie Dong | 2cc5156 | 2007-05-21 07:28:09 +0300 | [diff] [blame] | 3286 | break; |
Avi Kivity | 16175a7 | 2009-03-23 22:13:44 +0200 | [diff] [blame] | 3287 | #ifdef CONFIG_X86_64 |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 3288 | case MSR_FS_BASE: |
Avi Kivity | 2fb92db | 2011-04-27 19:42:18 +0300 | [diff] [blame] | 3289 | vmx_segment_cache_clear(vmx); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 3290 | vmcs_writel(GUEST_FS_BASE, data); |
| 3291 | break; |
| 3292 | case MSR_GS_BASE: |
Avi Kivity | 2fb92db | 2011-04-27 19:42:18 +0300 | [diff] [blame] | 3293 | vmx_segment_cache_clear(vmx); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 3294 | vmcs_writel(GUEST_GS_BASE, data); |
| 3295 | break; |
Avi Kivity | 44ea2b1 | 2009-09-06 15:55:37 +0300 | [diff] [blame] | 3296 | case MSR_KERNEL_GS_BASE: |
| 3297 | vmx_load_host_state(vmx); |
| 3298 | vmx->msr_guest_kernel_gs_base = data; |
| 3299 | break; |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 3300 | #endif |
| 3301 | case MSR_IA32_SYSENTER_CS: |
| 3302 | vmcs_write32(GUEST_SYSENTER_CS, data); |
| 3303 | break; |
| 3304 | case MSR_IA32_SYSENTER_EIP: |
Avi Kivity | f5b42c3 | 2007-03-06 12:05:53 +0200 | [diff] [blame] | 3305 | vmcs_writel(GUEST_SYSENTER_EIP, data); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 3306 | break; |
| 3307 | case MSR_IA32_SYSENTER_ESP: |
Avi Kivity | f5b42c3 | 2007-03-06 12:05:53 +0200 | [diff] [blame] | 3308 | vmcs_writel(GUEST_SYSENTER_ESP, data); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 3309 | break; |
Liu, Jinsong | 0dd376e | 2014-02-24 10:56:53 +0000 | [diff] [blame] | 3310 | case MSR_IA32_BNDCFGS: |
Haozhong Zhang | cce8d2e | 2017-07-04 10:27:41 +0800 | [diff] [blame] | 3311 | if (!kvm_mpx_supported() || |
| 3312 | (!msr_info->host_initiated && !guest_cpuid_has_mpx(vcpu))) |
Paolo Bonzini | 93c4adc | 2014-03-05 23:19:52 +0100 | [diff] [blame] | 3313 | return 1; |
Jim Mattson | 07592d6 | 2017-05-23 11:52:54 -0700 | [diff] [blame] | 3314 | if (is_noncanonical_address(data & PAGE_MASK) || |
| 3315 | (data & MSR_IA32_BNDCFGS_RSVD)) |
| 3316 | return 1; |
Liu, Jinsong | 0dd376e | 2014-02-24 10:56:53 +0000 | [diff] [blame] | 3317 | vmcs_write64(GUEST_BNDCFGS, data); |
| 3318 | break; |
Jaswinder Singh Rajput | af24a4e | 2009-05-15 18:42:05 +0530 | [diff] [blame] | 3319 | case MSR_IA32_TSC: |
Will Auld | 8fe8ab4 | 2012-11-29 12:42:12 -0800 | [diff] [blame] | 3320 | kvm_write_tsc(vcpu, msr_info); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 3321 | break; |
KarimAllah Ahmed | e5a8341 | 2018-02-01 22:59:45 +0100 | [diff] [blame] | 3322 | case MSR_IA32_SPEC_CTRL: |
| 3323 | if (!msr_info->host_initiated && |
Konrad Rzeszutek Wilk | 99318ec | 2018-04-25 22:04:25 -0400 | [diff] [blame] | 3324 | !guest_cpuid_has_spec_ctrl(vcpu)) |
KarimAllah Ahmed | e5a8341 | 2018-02-01 22:59:45 +0100 | [diff] [blame] | 3325 | return 1; |
| 3326 | |
| 3327 | /* The STIBP bit doesn't fault even if it's not advertised */ |
Konrad Rzeszutek Wilk | bf3da84 | 2018-05-09 21:41:38 +0200 | [diff] [blame] | 3328 | if (data & ~(SPEC_CTRL_IBRS | SPEC_CTRL_STIBP | SPEC_CTRL_SSBD)) |
KarimAllah Ahmed | e5a8341 | 2018-02-01 22:59:45 +0100 | [diff] [blame] | 3329 | return 1; |
| 3330 | |
| 3331 | vmx->spec_ctrl = data; |
| 3332 | |
| 3333 | if (!data) |
| 3334 | break; |
| 3335 | |
| 3336 | /* |
| 3337 | * For non-nested: |
| 3338 | * When it's written (to non-zero) for the first time, pass |
| 3339 | * it through. |
| 3340 | * |
| 3341 | * For nested: |
| 3342 | * The handling of the MSR bitmap for L2 guests is done in |
| 3343 | * nested_vmx_merge_msr_bitmap. We should not touch the |
| 3344 | * vmcs02.msr_bitmap here since it gets completely overwritten |
| 3345 | * in the merging. We update the vmcs01 here for L1 as well |
| 3346 | * since it will end up touching the MSR anyway now. |
| 3347 | */ |
| 3348 | vmx_disable_intercept_for_msr(vmx->vmcs01.msr_bitmap, |
| 3349 | MSR_IA32_SPEC_CTRL, |
| 3350 | MSR_TYPE_RW); |
| 3351 | break; |
Ashok Raj | 7013129 | 2018-02-01 22:59:43 +0100 | [diff] [blame] | 3352 | case MSR_IA32_PRED_CMD: |
| 3353 | if (!msr_info->host_initiated && |
| 3354 | !guest_cpuid_has_ibpb(vcpu)) |
| 3355 | return 1; |
| 3356 | |
| 3357 | if (data & ~PRED_CMD_IBPB) |
| 3358 | return 1; |
| 3359 | |
| 3360 | if (!data) |
| 3361 | break; |
| 3362 | |
| 3363 | wrmsrl(MSR_IA32_PRED_CMD, PRED_CMD_IBPB); |
| 3364 | |
| 3365 | /* |
| 3366 | * For non-nested: |
| 3367 | * When it's written (to non-zero) for the first time, pass |
| 3368 | * it through. |
| 3369 | * |
| 3370 | * For nested: |
| 3371 | * The handling of the MSR bitmap for L2 guests is done in |
| 3372 | * nested_vmx_merge_msr_bitmap. We should not touch the |
| 3373 | * vmcs02.msr_bitmap here since it gets completely overwritten |
| 3374 | * in the merging. |
| 3375 | */ |
| 3376 | vmx_disable_intercept_for_msr(vmx->vmcs01.msr_bitmap, MSR_IA32_PRED_CMD, |
| 3377 | MSR_TYPE_W); |
| 3378 | break; |
KarimAllah Ahmed | 755502f | 2018-02-01 22:59:44 +0100 | [diff] [blame] | 3379 | case MSR_IA32_ARCH_CAPABILITIES: |
| 3380 | if (!msr_info->host_initiated) |
| 3381 | return 1; |
| 3382 | vmx->arch_capabilities = data; |
| 3383 | break; |
Sheng Yang | 468d472 | 2008-10-09 16:01:55 +0800 | [diff] [blame] | 3384 | case MSR_IA32_CR_PAT: |
| 3385 | if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT) { |
Nadav Amit | 4566654 | 2014-09-18 22:39:44 +0300 | [diff] [blame] | 3386 | if (!kvm_mtrr_valid(vcpu, MSR_IA32_CR_PAT, data)) |
| 3387 | return 1; |
Sheng Yang | 468d472 | 2008-10-09 16:01:55 +0800 | [diff] [blame] | 3388 | vmcs_write64(GUEST_IA32_PAT, data); |
| 3389 | vcpu->arch.pat = data; |
| 3390 | break; |
| 3391 | } |
Will Auld | 8fe8ab4 | 2012-11-29 12:42:12 -0800 | [diff] [blame] | 3392 | ret = kvm_set_msr_common(vcpu, msr_info); |
Sheng Yang | 4e47c7a | 2009-12-18 16:48:47 +0800 | [diff] [blame] | 3393 | break; |
Will Auld | ba90463 | 2012-11-29 12:42:50 -0800 | [diff] [blame] | 3394 | case MSR_IA32_TSC_ADJUST: |
| 3395 | ret = kvm_set_msr_common(vcpu, msr_info); |
Sheng Yang | 4e47c7a | 2009-12-18 16:48:47 +0800 | [diff] [blame] | 3396 | break; |
Ashok Raj | c45dcc7 | 2016-06-22 14:59:56 +0800 | [diff] [blame] | 3397 | case MSR_IA32_MCG_EXT_CTL: |
| 3398 | if ((!msr_info->host_initiated && |
| 3399 | !(to_vmx(vcpu)->msr_ia32_feature_control & |
| 3400 | FEATURE_CONTROL_LMCE)) || |
| 3401 | (data & ~MCG_EXT_CTL_LMCE_EN)) |
| 3402 | return 1; |
| 3403 | vcpu->arch.mcg_ext_ctl = data; |
| 3404 | break; |
Jan Kiszka | cae5013 | 2014-01-04 18:47:22 +0100 | [diff] [blame] | 3405 | case MSR_IA32_FEATURE_CONTROL: |
Haozhong Zhang | 37e4c99 | 2016-06-22 14:59:55 +0800 | [diff] [blame] | 3406 | if (!vmx_feature_control_msr_valid(vcpu, data) || |
Haozhong Zhang | 3b84080 | 2016-06-22 14:59:54 +0800 | [diff] [blame] | 3407 | (to_vmx(vcpu)->msr_ia32_feature_control & |
Jan Kiszka | cae5013 | 2014-01-04 18:47:22 +0100 | [diff] [blame] | 3408 | FEATURE_CONTROL_LOCKED && !msr_info->host_initiated)) |
| 3409 | return 1; |
Haozhong Zhang | 3b84080 | 2016-06-22 14:59:54 +0800 | [diff] [blame] | 3410 | vmx->msr_ia32_feature_control = data; |
Jan Kiszka | cae5013 | 2014-01-04 18:47:22 +0100 | [diff] [blame] | 3411 | if (msr_info->host_initiated && data == 0) |
| 3412 | vmx_leave_nested(vcpu); |
| 3413 | break; |
| 3414 | case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC: |
| 3415 | return 1; /* they are read-only */ |
Wanpeng Li | 2030009 | 2014-12-02 19:14:59 +0800 | [diff] [blame] | 3416 | case MSR_IA32_XSS: |
| 3417 | if (!vmx_xsaves_supported()) |
| 3418 | return 1; |
| 3419 | /* |
| 3420 | * The only supported bit as of Skylake is bit 8, but |
| 3421 | * it is not supported on KVM. |
| 3422 | */ |
| 3423 | if (data != 0) |
| 3424 | return 1; |
| 3425 | vcpu->arch.ia32_xss = data; |
| 3426 | if (vcpu->arch.ia32_xss != host_xss) |
| 3427 | add_atomic_switch_msr(vmx, MSR_IA32_XSS, |
Konrad Rzeszutek Wilk | c45ff81 | 2018-06-20 22:01:22 -0400 | [diff] [blame] | 3428 | vcpu->arch.ia32_xss, host_xss, false); |
Wanpeng Li | 2030009 | 2014-12-02 19:14:59 +0800 | [diff] [blame] | 3429 | else |
| 3430 | clear_atomic_switch_msr(vmx, MSR_IA32_XSS); |
| 3431 | break; |
Sheng Yang | 4e47c7a | 2009-12-18 16:48:47 +0800 | [diff] [blame] | 3432 | case MSR_TSC_AUX: |
Haozhong Zhang | 81b1b9c | 2015-12-14 23:13:38 +0800 | [diff] [blame] | 3433 | if (!guest_cpuid_has_rdtscp(vcpu) && !msr_info->host_initiated) |
Sheng Yang | 4e47c7a | 2009-12-18 16:48:47 +0800 | [diff] [blame] | 3434 | return 1; |
| 3435 | /* Check reserved bit, higher 32 bits should be zero */ |
| 3436 | if ((data >> 32) != 0) |
| 3437 | return 1; |
| 3438 | /* Otherwise falls through */ |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 3439 | default: |
Rusty Russell | 8b9cf98 | 2007-07-30 16:31:43 +1000 | [diff] [blame] | 3440 | msr = find_msr_entry(vmx, msr_index); |
Avi Kivity | 3bab1f5 | 2006-12-29 16:49:48 -0800 | [diff] [blame] | 3441 | if (msr) { |
Andy Honig | 8b3c310 | 2014-08-27 11:16:44 -0700 | [diff] [blame] | 3442 | u64 old_msr_data = msr->data; |
Avi Kivity | 3bab1f5 | 2006-12-29 16:49:48 -0800 | [diff] [blame] | 3443 | msr->data = data; |
Avi Kivity | 2225fd5 | 2012-04-18 15:03:04 +0300 | [diff] [blame] | 3444 | if (msr - vmx->guest_msrs < vmx->save_nmsrs) { |
| 3445 | preempt_disable(); |
Andy Honig | 8b3c310 | 2014-08-27 11:16:44 -0700 | [diff] [blame] | 3446 | ret = kvm_set_shared_msr(msr->index, msr->data, |
| 3447 | msr->mask); |
Avi Kivity | 2225fd5 | 2012-04-18 15:03:04 +0300 | [diff] [blame] | 3448 | preempt_enable(); |
Andy Honig | 8b3c310 | 2014-08-27 11:16:44 -0700 | [diff] [blame] | 3449 | if (ret) |
| 3450 | msr->data = old_msr_data; |
Avi Kivity | 2225fd5 | 2012-04-18 15:03:04 +0300 | [diff] [blame] | 3451 | } |
Avi Kivity | 3bab1f5 | 2006-12-29 16:49:48 -0800 | [diff] [blame] | 3452 | break; |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 3453 | } |
Will Auld | 8fe8ab4 | 2012-11-29 12:42:12 -0800 | [diff] [blame] | 3454 | ret = kvm_set_msr_common(vcpu, msr_info); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 3455 | } |
| 3456 | |
Eddie Dong | 2cc5156 | 2007-05-21 07:28:09 +0300 | [diff] [blame] | 3457 | return ret; |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 3458 | } |
| 3459 | |
Marcelo Tosatti | 5fdbf97 | 2008-06-27 14:58:02 -0300 | [diff] [blame] | 3460 | static void vmx_cache_reg(struct kvm_vcpu *vcpu, enum kvm_reg reg) |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 3461 | { |
Marcelo Tosatti | 5fdbf97 | 2008-06-27 14:58:02 -0300 | [diff] [blame] | 3462 | __set_bit(reg, (unsigned long *)&vcpu->arch.regs_avail); |
| 3463 | switch (reg) { |
| 3464 | case VCPU_REGS_RSP: |
| 3465 | vcpu->arch.regs[VCPU_REGS_RSP] = vmcs_readl(GUEST_RSP); |
| 3466 | break; |
| 3467 | case VCPU_REGS_RIP: |
| 3468 | vcpu->arch.regs[VCPU_REGS_RIP] = vmcs_readl(GUEST_RIP); |
| 3469 | break; |
Avi Kivity | 6de4f3a | 2009-05-31 22:58:47 +0300 | [diff] [blame] | 3470 | case VCPU_EXREG_PDPTR: |
| 3471 | if (enable_ept) |
| 3472 | ept_save_pdptrs(vcpu); |
| 3473 | break; |
Marcelo Tosatti | 5fdbf97 | 2008-06-27 14:58:02 -0300 | [diff] [blame] | 3474 | default: |
| 3475 | break; |
| 3476 | } |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 3477 | } |
| 3478 | |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 3479 | static __init int cpu_has_kvm_support(void) |
| 3480 | { |
Eduardo Habkost | 6210e37 | 2008-11-17 19:03:16 -0200 | [diff] [blame] | 3481 | return cpu_has_vmx(); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 3482 | } |
| 3483 | |
| 3484 | static __init int vmx_disabled_by_bios(void) |
| 3485 | { |
| 3486 | u64 msr; |
| 3487 | |
| 3488 | rdmsrl(MSR_IA32_FEATURE_CONTROL, msr); |
Shane Wang | cafd665 | 2010-04-29 12:09:01 -0400 | [diff] [blame] | 3489 | if (msr & FEATURE_CONTROL_LOCKED) { |
Joseph Cihula | 23f3e99 | 2011-02-08 11:45:56 -0800 | [diff] [blame] | 3490 | /* launched w/ TXT and VMX disabled */ |
Shane Wang | cafd665 | 2010-04-29 12:09:01 -0400 | [diff] [blame] | 3491 | if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX) |
| 3492 | && tboot_enabled()) |
| 3493 | return 1; |
Joseph Cihula | 23f3e99 | 2011-02-08 11:45:56 -0800 | [diff] [blame] | 3494 | /* launched w/o TXT and VMX only enabled w/ TXT */ |
Shane Wang | cafd665 | 2010-04-29 12:09:01 -0400 | [diff] [blame] | 3495 | if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX) |
Joseph Cihula | 23f3e99 | 2011-02-08 11:45:56 -0800 | [diff] [blame] | 3496 | && (msr & FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX) |
Shane Wang | f9335af | 2010-11-17 11:40:17 +0800 | [diff] [blame] | 3497 | && !tboot_enabled()) { |
| 3498 | printk(KERN_WARNING "kvm: disable TXT in the BIOS or " |
Joseph Cihula | 23f3e99 | 2011-02-08 11:45:56 -0800 | [diff] [blame] | 3499 | "activate TXT before enabling KVM\n"); |
Shane Wang | cafd665 | 2010-04-29 12:09:01 -0400 | [diff] [blame] | 3500 | return 1; |
Shane Wang | f9335af | 2010-11-17 11:40:17 +0800 | [diff] [blame] | 3501 | } |
Joseph Cihula | 23f3e99 | 2011-02-08 11:45:56 -0800 | [diff] [blame] | 3502 | /* launched w/o TXT and VMX disabled */ |
| 3503 | if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX) |
| 3504 | && !tboot_enabled()) |
| 3505 | return 1; |
Shane Wang | cafd665 | 2010-04-29 12:09:01 -0400 | [diff] [blame] | 3506 | } |
| 3507 | |
| 3508 | return 0; |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 3509 | } |
| 3510 | |
Dongxiao Xu | 7725b89 | 2010-05-11 18:29:38 +0800 | [diff] [blame] | 3511 | static void kvm_cpu_vmxon(u64 addr) |
| 3512 | { |
Alexander Shishkin | 1c5ac21 | 2016-03-29 17:43:10 +0300 | [diff] [blame] | 3513 | intel_pt_handle_vmx(1); |
| 3514 | |
Dongxiao Xu | 7725b89 | 2010-05-11 18:29:38 +0800 | [diff] [blame] | 3515 | asm volatile (ASM_VMX_VMXON_RAX |
| 3516 | : : "a"(&addr), "m"(addr) |
| 3517 | : "memory", "cc"); |
| 3518 | } |
| 3519 | |
Radim Krčmář | 13a34e0 | 2014-08-28 15:13:03 +0200 | [diff] [blame] | 3520 | static int hardware_enable(void) |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 3521 | { |
| 3522 | int cpu = raw_smp_processor_id(); |
| 3523 | u64 phys_addr = __pa(per_cpu(vmxarea, cpu)); |
Shane Wang | cafd665 | 2010-04-29 12:09:01 -0400 | [diff] [blame] | 3524 | u64 old, test_bits; |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 3525 | |
Andy Lutomirski | 1e02ce4 | 2014-10-24 15:58:08 -0700 | [diff] [blame] | 3526 | if (cr4_read_shadow() & X86_CR4_VMXE) |
Alexander Graf | 10474ae | 2009-09-15 11:37:46 +0200 | [diff] [blame] | 3527 | return -EBUSY; |
| 3528 | |
Nadav Har'El | d462b81 | 2011-05-24 15:26:10 +0300 | [diff] [blame] | 3529 | INIT_LIST_HEAD(&per_cpu(loaded_vmcss_on_cpu, cpu)); |
Feng Wu | bf9f6ac | 2015-09-18 22:29:55 +0800 | [diff] [blame] | 3530 | INIT_LIST_HEAD(&per_cpu(blocked_vcpu_on_cpu, cpu)); |
| 3531 | spin_lock_init(&per_cpu(blocked_vcpu_on_cpu_lock, cpu)); |
Zhang Yanfei | 8f536b7 | 2012-12-06 23:43:34 +0800 | [diff] [blame] | 3532 | |
| 3533 | /* |
| 3534 | * Now we can enable the vmclear operation in kdump |
| 3535 | * since the loaded_vmcss_on_cpu list on this cpu |
| 3536 | * has been initialized. |
| 3537 | * |
| 3538 | * Though the cpu is not in VMX operation now, there |
| 3539 | * is no problem to enable the vmclear operation |
| 3540 | * for the loaded_vmcss_on_cpu list is empty! |
| 3541 | */ |
| 3542 | crash_enable_local_vmclear(cpu); |
| 3543 | |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 3544 | rdmsrl(MSR_IA32_FEATURE_CONTROL, old); |
Shane Wang | cafd665 | 2010-04-29 12:09:01 -0400 | [diff] [blame] | 3545 | |
| 3546 | test_bits = FEATURE_CONTROL_LOCKED; |
| 3547 | test_bits |= FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX; |
| 3548 | if (tboot_enabled()) |
| 3549 | test_bits |= FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX; |
| 3550 | |
| 3551 | if ((old & test_bits) != test_bits) { |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 3552 | /* enable and lock */ |
Shane Wang | cafd665 | 2010-04-29 12:09:01 -0400 | [diff] [blame] | 3553 | wrmsrl(MSR_IA32_FEATURE_CONTROL, old | test_bits); |
| 3554 | } |
Andy Lutomirski | 375074c | 2014-10-24 15:58:07 -0700 | [diff] [blame] | 3555 | cr4_set_bits(X86_CR4_VMXE); |
Alexander Graf | 10474ae | 2009-09-15 11:37:46 +0200 | [diff] [blame] | 3556 | |
Dongxiao Xu | 4610c9c | 2010-05-11 18:29:48 +0800 | [diff] [blame] | 3557 | if (vmm_exclusive) { |
| 3558 | kvm_cpu_vmxon(phys_addr); |
| 3559 | ept_sync_global(); |
| 3560 | } |
Alexander Graf | 10474ae | 2009-09-15 11:37:46 +0200 | [diff] [blame] | 3561 | |
Christoph Lameter | 89cbc76 | 2014-08-17 12:30:40 -0500 | [diff] [blame] | 3562 | native_store_gdt(this_cpu_ptr(&host_gdt)); |
Avi Kivity | 3444d7d | 2010-07-26 18:32:38 +0300 | [diff] [blame] | 3563 | |
Alexander Graf | 10474ae | 2009-09-15 11:37:46 +0200 | [diff] [blame] | 3564 | return 0; |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 3565 | } |
| 3566 | |
Nadav Har'El | d462b81 | 2011-05-24 15:26:10 +0300 | [diff] [blame] | 3567 | static void vmclear_local_loaded_vmcss(void) |
Avi Kivity | 543e424 | 2008-05-13 16:22:47 +0300 | [diff] [blame] | 3568 | { |
| 3569 | int cpu = raw_smp_processor_id(); |
Nadav Har'El | d462b81 | 2011-05-24 15:26:10 +0300 | [diff] [blame] | 3570 | struct loaded_vmcs *v, *n; |
Avi Kivity | 543e424 | 2008-05-13 16:22:47 +0300 | [diff] [blame] | 3571 | |
Nadav Har'El | d462b81 | 2011-05-24 15:26:10 +0300 | [diff] [blame] | 3572 | list_for_each_entry_safe(v, n, &per_cpu(loaded_vmcss_on_cpu, cpu), |
| 3573 | loaded_vmcss_on_cpu_link) |
| 3574 | __loaded_vmcs_clear(v); |
Avi Kivity | 543e424 | 2008-05-13 16:22:47 +0300 | [diff] [blame] | 3575 | } |
| 3576 | |
Eduardo Habkost | 710ff4a | 2008-11-17 19:03:18 -0200 | [diff] [blame] | 3577 | |
| 3578 | /* Just like cpu_vmxoff(), but with the __kvm_handle_fault_on_reboot() |
| 3579 | * tricks. |
| 3580 | */ |
| 3581 | static void kvm_cpu_vmxoff(void) |
| 3582 | { |
| 3583 | asm volatile (__ex(ASM_VMX_VMXOFF) : : : "cc"); |
Alexander Shishkin | 1c5ac21 | 2016-03-29 17:43:10 +0300 | [diff] [blame] | 3584 | |
| 3585 | intel_pt_handle_vmx(0); |
Eduardo Habkost | 710ff4a | 2008-11-17 19:03:18 -0200 | [diff] [blame] | 3586 | } |
| 3587 | |
Radim Krčmář | 13a34e0 | 2014-08-28 15:13:03 +0200 | [diff] [blame] | 3588 | static void hardware_disable(void) |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 3589 | { |
Dongxiao Xu | 4610c9c | 2010-05-11 18:29:48 +0800 | [diff] [blame] | 3590 | if (vmm_exclusive) { |
Nadav Har'El | d462b81 | 2011-05-24 15:26:10 +0300 | [diff] [blame] | 3591 | vmclear_local_loaded_vmcss(); |
Dongxiao Xu | 4610c9c | 2010-05-11 18:29:48 +0800 | [diff] [blame] | 3592 | kvm_cpu_vmxoff(); |
| 3593 | } |
Andy Lutomirski | 375074c | 2014-10-24 15:58:07 -0700 | [diff] [blame] | 3594 | cr4_clear_bits(X86_CR4_VMXE); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 3595 | } |
| 3596 | |
Yang, Sheng | 1c3d14fe | 2007-07-29 11:07:42 +0300 | [diff] [blame] | 3597 | static __init int adjust_vmx_controls(u32 ctl_min, u32 ctl_opt, |
Mike Day | d77c26f | 2007-10-08 09:02:08 -0400 | [diff] [blame] | 3598 | u32 msr, u32 *result) |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 3599 | { |
| 3600 | u32 vmx_msr_low, vmx_msr_high; |
Yang, Sheng | 1c3d14fe | 2007-07-29 11:07:42 +0300 | [diff] [blame] | 3601 | u32 ctl = ctl_min | ctl_opt; |
| 3602 | |
| 3603 | rdmsr(msr, vmx_msr_low, vmx_msr_high); |
| 3604 | |
| 3605 | ctl &= vmx_msr_high; /* bit == 0 in high word ==> must be zero */ |
| 3606 | ctl |= vmx_msr_low; /* bit == 1 in low word ==> must be one */ |
| 3607 | |
| 3608 | /* Ensure minimum (required) set of control bits are supported. */ |
| 3609 | if (ctl_min & ~ctl) |
Yang, Sheng | 002c7f7 | 2007-07-31 14:23:01 +0300 | [diff] [blame] | 3610 | return -EIO; |
Yang, Sheng | 1c3d14fe | 2007-07-29 11:07:42 +0300 | [diff] [blame] | 3611 | |
| 3612 | *result = ctl; |
| 3613 | return 0; |
| 3614 | } |
| 3615 | |
Avi Kivity | 110312c | 2010-12-21 12:54:20 +0200 | [diff] [blame] | 3616 | static __init bool allow_1_setting(u32 msr, u32 ctl) |
| 3617 | { |
| 3618 | u32 vmx_msr_low, vmx_msr_high; |
| 3619 | |
| 3620 | rdmsr(msr, vmx_msr_low, vmx_msr_high); |
| 3621 | return vmx_msr_high & ctl; |
| 3622 | } |
| 3623 | |
Yang, Sheng | 002c7f7 | 2007-07-31 14:23:01 +0300 | [diff] [blame] | 3624 | static __init int setup_vmcs_config(struct vmcs_config *vmcs_conf) |
Yang, Sheng | 1c3d14fe | 2007-07-29 11:07:42 +0300 | [diff] [blame] | 3625 | { |
| 3626 | u32 vmx_msr_low, vmx_msr_high; |
Sheng Yang | d56f546 | 2008-04-25 10:13:16 +0800 | [diff] [blame] | 3627 | u32 min, opt, min2, opt2; |
Yang, Sheng | 1c3d14fe | 2007-07-29 11:07:42 +0300 | [diff] [blame] | 3628 | u32 _pin_based_exec_control = 0; |
| 3629 | u32 _cpu_based_exec_control = 0; |
Sheng Yang | f78e0e2 | 2007-10-29 09:40:42 +0800 | [diff] [blame] | 3630 | u32 _cpu_based_2nd_exec_control = 0; |
Yang, Sheng | 1c3d14fe | 2007-07-29 11:07:42 +0300 | [diff] [blame] | 3631 | u32 _vmexit_control = 0; |
| 3632 | u32 _vmentry_control = 0; |
| 3633 | |
Raghavendra K T | 1016674 | 2012-02-07 23:19:20 +0530 | [diff] [blame] | 3634 | min = CPU_BASED_HLT_EXITING | |
Yang, Sheng | 1c3d14fe | 2007-07-29 11:07:42 +0300 | [diff] [blame] | 3635 | #ifdef CONFIG_X86_64 |
| 3636 | CPU_BASED_CR8_LOAD_EXITING | |
| 3637 | CPU_BASED_CR8_STORE_EXITING | |
| 3638 | #endif |
Sheng Yang | d56f546 | 2008-04-25 10:13:16 +0800 | [diff] [blame] | 3639 | CPU_BASED_CR3_LOAD_EXITING | |
| 3640 | CPU_BASED_CR3_STORE_EXITING | |
Yang, Sheng | 1c3d14fe | 2007-07-29 11:07:42 +0300 | [diff] [blame] | 3641 | CPU_BASED_USE_IO_BITMAPS | |
| 3642 | CPU_BASED_MOV_DR_EXITING | |
Marcelo Tosatti | a705289 | 2008-09-23 13:18:35 -0300 | [diff] [blame] | 3643 | CPU_BASED_USE_TSC_OFFSETING | |
Sheng Yang | 5970867 | 2009-12-15 13:29:54 +0800 | [diff] [blame] | 3644 | CPU_BASED_MWAIT_EXITING | |
| 3645 | CPU_BASED_MONITOR_EXITING | |
Avi Kivity | fee84b0 | 2011-11-10 14:57:25 +0200 | [diff] [blame] | 3646 | CPU_BASED_INVLPG_EXITING | |
| 3647 | CPU_BASED_RDPMC_EXITING; |
Anthony Liguori | 443381a | 2010-12-06 10:53:38 -0600 | [diff] [blame] | 3648 | |
Sheng Yang | f78e0e2 | 2007-10-29 09:40:42 +0800 | [diff] [blame] | 3649 | opt = CPU_BASED_TPR_SHADOW | |
Sheng Yang | 25c5f22 | 2008-03-28 13:18:56 +0800 | [diff] [blame] | 3650 | CPU_BASED_USE_MSR_BITMAPS | |
Sheng Yang | f78e0e2 | 2007-10-29 09:40:42 +0800 | [diff] [blame] | 3651 | CPU_BASED_ACTIVATE_SECONDARY_CONTROLS; |
Yang, Sheng | 1c3d14fe | 2007-07-29 11:07:42 +0300 | [diff] [blame] | 3652 | if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_PROCBASED_CTLS, |
| 3653 | &_cpu_based_exec_control) < 0) |
Yang, Sheng | 002c7f7 | 2007-07-31 14:23:01 +0300 | [diff] [blame] | 3654 | return -EIO; |
Yang, Sheng | 6e5d865 | 2007-09-12 18:03:11 +0800 | [diff] [blame] | 3655 | #ifdef CONFIG_X86_64 |
| 3656 | if ((_cpu_based_exec_control & CPU_BASED_TPR_SHADOW)) |
| 3657 | _cpu_based_exec_control &= ~CPU_BASED_CR8_LOAD_EXITING & |
| 3658 | ~CPU_BASED_CR8_STORE_EXITING; |
| 3659 | #endif |
Sheng Yang | f78e0e2 | 2007-10-29 09:40:42 +0800 | [diff] [blame] | 3660 | if (_cpu_based_exec_control & CPU_BASED_ACTIVATE_SECONDARY_CONTROLS) { |
Sheng Yang | d56f546 | 2008-04-25 10:13:16 +0800 | [diff] [blame] | 3661 | min2 = 0; |
| 3662 | opt2 = SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES | |
Yang Zhang | 8d14695 | 2013-01-25 10:18:50 +0800 | [diff] [blame] | 3663 | SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE | |
Sheng Yang | 2384d2b | 2008-01-17 15:14:33 +0800 | [diff] [blame] | 3664 | SECONDARY_EXEC_WBINVD_EXITING | |
Sheng Yang | d56f546 | 2008-04-25 10:13:16 +0800 | [diff] [blame] | 3665 | SECONDARY_EXEC_ENABLE_VPID | |
Nitin A Kamble | 3a624e2 | 2009-06-08 11:34:16 -0700 | [diff] [blame] | 3666 | SECONDARY_EXEC_ENABLE_EPT | |
Zhai, Edwin | 4b8d54f | 2009-10-09 18:03:20 +0800 | [diff] [blame] | 3667 | SECONDARY_EXEC_UNRESTRICTED_GUEST | |
Sheng Yang | 4e47c7a | 2009-12-18 16:48:47 +0800 | [diff] [blame] | 3668 | SECONDARY_EXEC_PAUSE_LOOP_EXITING | |
Mao, Junjie | ad756a1 | 2012-07-02 01:18:48 +0000 | [diff] [blame] | 3669 | SECONDARY_EXEC_RDTSCP | |
Yang Zhang | 83d4c28 | 2013-01-25 10:18:49 +0800 | [diff] [blame] | 3670 | SECONDARY_EXEC_ENABLE_INVPCID | |
Yang Zhang | c7c9c56 | 2013-01-25 10:18:51 +0800 | [diff] [blame] | 3671 | SECONDARY_EXEC_APIC_REGISTER_VIRT | |
Abel Gordon | abc4fc5 | 2013-04-18 14:35:25 +0300 | [diff] [blame] | 3672 | SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY | |
Wanpeng Li | 2030009 | 2014-12-02 19:14:59 +0800 | [diff] [blame] | 3673 | SECONDARY_EXEC_SHADOW_VMCS | |
Kai Huang | 843e433 | 2015-01-28 10:54:28 +0800 | [diff] [blame] | 3674 | SECONDARY_EXEC_XSAVES | |
Xiao Guangrong | 8b3e34e | 2015-09-09 14:05:51 +0800 | [diff] [blame] | 3675 | SECONDARY_EXEC_ENABLE_PML | |
Haozhong Zhang | 64903d6 | 2015-10-20 15:39:09 +0800 | [diff] [blame] | 3676 | SECONDARY_EXEC_TSC_SCALING; |
Sheng Yang | d56f546 | 2008-04-25 10:13:16 +0800 | [diff] [blame] | 3677 | if (adjust_vmx_controls(min2, opt2, |
| 3678 | MSR_IA32_VMX_PROCBASED_CTLS2, |
Sheng Yang | f78e0e2 | 2007-10-29 09:40:42 +0800 | [diff] [blame] | 3679 | &_cpu_based_2nd_exec_control) < 0) |
| 3680 | return -EIO; |
| 3681 | } |
| 3682 | #ifndef CONFIG_X86_64 |
| 3683 | if (!(_cpu_based_2nd_exec_control & |
| 3684 | SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)) |
| 3685 | _cpu_based_exec_control &= ~CPU_BASED_TPR_SHADOW; |
| 3686 | #endif |
Yang Zhang | 83d4c28 | 2013-01-25 10:18:49 +0800 | [diff] [blame] | 3687 | |
| 3688 | if (!(_cpu_based_exec_control & CPU_BASED_TPR_SHADOW)) |
| 3689 | _cpu_based_2nd_exec_control &= ~( |
Yang Zhang | 8d14695 | 2013-01-25 10:18:50 +0800 | [diff] [blame] | 3690 | SECONDARY_EXEC_APIC_REGISTER_VIRT | |
Yang Zhang | c7c9c56 | 2013-01-25 10:18:51 +0800 | [diff] [blame] | 3691 | SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE | |
| 3692 | SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY); |
Yang Zhang | 83d4c28 | 2013-01-25 10:18:49 +0800 | [diff] [blame] | 3693 | |
Sheng Yang | d56f546 | 2008-04-25 10:13:16 +0800 | [diff] [blame] | 3694 | if (_cpu_based_2nd_exec_control & SECONDARY_EXEC_ENABLE_EPT) { |
Marcelo Tosatti | a705289 | 2008-09-23 13:18:35 -0300 | [diff] [blame] | 3695 | /* CR3 accesses and invlpg don't need to cause VM Exits when EPT |
| 3696 | enabled */ |
Gleb Natapov | 5fff7d2 | 2009-08-27 18:41:30 +0300 | [diff] [blame] | 3697 | _cpu_based_exec_control &= ~(CPU_BASED_CR3_LOAD_EXITING | |
| 3698 | CPU_BASED_CR3_STORE_EXITING | |
| 3699 | CPU_BASED_INVLPG_EXITING); |
Sheng Yang | d56f546 | 2008-04-25 10:13:16 +0800 | [diff] [blame] | 3700 | rdmsr(MSR_IA32_VMX_EPT_VPID_CAP, |
| 3701 | vmx_capability.ept, vmx_capability.vpid); |
| 3702 | } |
Yang, Sheng | 1c3d14fe | 2007-07-29 11:07:42 +0300 | [diff] [blame] | 3703 | |
Paolo Bonzini | 91fa0f8 | 2016-06-15 20:55:08 +0200 | [diff] [blame] | 3704 | min = VM_EXIT_SAVE_DEBUG_CONTROLS | VM_EXIT_ACK_INTR_ON_EXIT; |
Yang, Sheng | 1c3d14fe | 2007-07-29 11:07:42 +0300 | [diff] [blame] | 3705 | #ifdef CONFIG_X86_64 |
| 3706 | min |= VM_EXIT_HOST_ADDR_SPACE_SIZE; |
| 3707 | #endif |
Yang Zhang | a547c6d | 2013-04-11 19:25:10 +0800 | [diff] [blame] | 3708 | opt = VM_EXIT_SAVE_IA32_PAT | VM_EXIT_LOAD_IA32_PAT | |
Paolo Bonzini | 91fa0f8 | 2016-06-15 20:55:08 +0200 | [diff] [blame] | 3709 | VM_EXIT_CLEAR_BNDCFGS; |
Yang, Sheng | 1c3d14fe | 2007-07-29 11:07:42 +0300 | [diff] [blame] | 3710 | if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_EXIT_CTLS, |
| 3711 | &_vmexit_control) < 0) |
Yang, Sheng | 002c7f7 | 2007-07-31 14:23:01 +0300 | [diff] [blame] | 3712 | return -EIO; |
Yang, Sheng | 1c3d14fe | 2007-07-29 11:07:42 +0300 | [diff] [blame] | 3713 | |
Yang Zhang | 01e439b | 2013-04-11 19:25:12 +0800 | [diff] [blame] | 3714 | min = PIN_BASED_EXT_INTR_MASK | PIN_BASED_NMI_EXITING; |
Yunhong Jiang | 64672c9 | 2016-06-13 14:19:59 -0700 | [diff] [blame] | 3715 | opt = PIN_BASED_VIRTUAL_NMIS | PIN_BASED_POSTED_INTR | |
| 3716 | PIN_BASED_VMX_PREEMPTION_TIMER; |
Yang Zhang | 01e439b | 2013-04-11 19:25:12 +0800 | [diff] [blame] | 3717 | if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_PINBASED_CTLS, |
| 3718 | &_pin_based_exec_control) < 0) |
| 3719 | return -EIO; |
| 3720 | |
Paolo Bonzini | 1c17c3e | 2016-07-08 11:53:38 +0200 | [diff] [blame] | 3721 | if (cpu_has_broken_vmx_preemption_timer()) |
| 3722 | _pin_based_exec_control &= ~PIN_BASED_VMX_PREEMPTION_TIMER; |
Yang Zhang | 01e439b | 2013-04-11 19:25:12 +0800 | [diff] [blame] | 3723 | if (!(_cpu_based_2nd_exec_control & |
Paolo Bonzini | 91fa0f8 | 2016-06-15 20:55:08 +0200 | [diff] [blame] | 3724 | SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY)) |
Yang Zhang | 01e439b | 2013-04-11 19:25:12 +0800 | [diff] [blame] | 3725 | _pin_based_exec_control &= ~PIN_BASED_POSTED_INTR; |
| 3726 | |
Paolo Bonzini | c845f9c | 2014-02-21 10:55:44 +0100 | [diff] [blame] | 3727 | min = VM_ENTRY_LOAD_DEBUG_CONTROLS; |
Liu, Jinsong | da8999d | 2014-02-24 10:55:46 +0000 | [diff] [blame] | 3728 | opt = VM_ENTRY_LOAD_IA32_PAT | VM_ENTRY_LOAD_BNDCFGS; |
Yang, Sheng | 1c3d14fe | 2007-07-29 11:07:42 +0300 | [diff] [blame] | 3729 | if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_ENTRY_CTLS, |
| 3730 | &_vmentry_control) < 0) |
Yang, Sheng | 002c7f7 | 2007-07-31 14:23:01 +0300 | [diff] [blame] | 3731 | return -EIO; |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 3732 | |
Nguyen Anh Quynh | c68876f | 2006-12-29 16:49:54 -0800 | [diff] [blame] | 3733 | rdmsr(MSR_IA32_VMX_BASIC, vmx_msr_low, vmx_msr_high); |
Yang, Sheng | 1c3d14fe | 2007-07-29 11:07:42 +0300 | [diff] [blame] | 3734 | |
| 3735 | /* IA-32 SDM Vol 3B: VMCS size is never greater than 4kB. */ |
| 3736 | if ((vmx_msr_high & 0x1fff) > PAGE_SIZE) |
Yang, Sheng | 002c7f7 | 2007-07-31 14:23:01 +0300 | [diff] [blame] | 3737 | return -EIO; |
Yang, Sheng | 1c3d14fe | 2007-07-29 11:07:42 +0300 | [diff] [blame] | 3738 | |
| 3739 | #ifdef CONFIG_X86_64 |
| 3740 | /* IA-32 SDM Vol 3B: 64-bit CPUs always have VMX_BASIC_MSR[48]==0. */ |
| 3741 | if (vmx_msr_high & (1u<<16)) |
Yang, Sheng | 002c7f7 | 2007-07-31 14:23:01 +0300 | [diff] [blame] | 3742 | return -EIO; |
Yang, Sheng | 1c3d14fe | 2007-07-29 11:07:42 +0300 | [diff] [blame] | 3743 | #endif |
| 3744 | |
| 3745 | /* Require Write-Back (WB) memory type for VMCS accesses. */ |
| 3746 | if (((vmx_msr_high >> 18) & 15) != 6) |
Yang, Sheng | 002c7f7 | 2007-07-31 14:23:01 +0300 | [diff] [blame] | 3747 | return -EIO; |
Yang, Sheng | 1c3d14fe | 2007-07-29 11:07:42 +0300 | [diff] [blame] | 3748 | |
Yang, Sheng | 002c7f7 | 2007-07-31 14:23:01 +0300 | [diff] [blame] | 3749 | vmcs_conf->size = vmx_msr_high & 0x1fff; |
Paolo Bonzini | 16cb025 | 2016-09-05 15:57:00 +0200 | [diff] [blame] | 3750 | vmcs_conf->order = get_order(vmcs_conf->size); |
Jan Dakinevich | 9ac7e3e | 2016-09-04 21:23:15 +0300 | [diff] [blame] | 3751 | vmcs_conf->basic_cap = vmx_msr_high & ~0x1fff; |
Yang, Sheng | 002c7f7 | 2007-07-31 14:23:01 +0300 | [diff] [blame] | 3752 | vmcs_conf->revision_id = vmx_msr_low; |
Yang, Sheng | 1c3d14fe | 2007-07-29 11:07:42 +0300 | [diff] [blame] | 3753 | |
Yang, Sheng | 002c7f7 | 2007-07-31 14:23:01 +0300 | [diff] [blame] | 3754 | vmcs_conf->pin_based_exec_ctrl = _pin_based_exec_control; |
| 3755 | vmcs_conf->cpu_based_exec_ctrl = _cpu_based_exec_control; |
Sheng Yang | f78e0e2 | 2007-10-29 09:40:42 +0800 | [diff] [blame] | 3756 | vmcs_conf->cpu_based_2nd_exec_ctrl = _cpu_based_2nd_exec_control; |
Yang, Sheng | 002c7f7 | 2007-07-31 14:23:01 +0300 | [diff] [blame] | 3757 | vmcs_conf->vmexit_ctrl = _vmexit_control; |
| 3758 | vmcs_conf->vmentry_ctrl = _vmentry_control; |
Yang, Sheng | 1c3d14fe | 2007-07-29 11:07:42 +0300 | [diff] [blame] | 3759 | |
Avi Kivity | 110312c | 2010-12-21 12:54:20 +0200 | [diff] [blame] | 3760 | cpu_has_load_ia32_efer = |
| 3761 | allow_1_setting(MSR_IA32_VMX_ENTRY_CTLS, |
| 3762 | VM_ENTRY_LOAD_IA32_EFER) |
| 3763 | && allow_1_setting(MSR_IA32_VMX_EXIT_CTLS, |
| 3764 | VM_EXIT_LOAD_IA32_EFER); |
| 3765 | |
Gleb Natapov | 8bf00a5 | 2011-10-05 14:01:22 +0200 | [diff] [blame] | 3766 | cpu_has_load_perf_global_ctrl = |
| 3767 | allow_1_setting(MSR_IA32_VMX_ENTRY_CTLS, |
| 3768 | VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL) |
| 3769 | && allow_1_setting(MSR_IA32_VMX_EXIT_CTLS, |
| 3770 | VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL); |
| 3771 | |
| 3772 | /* |
| 3773 | * Some cpus support VM_ENTRY_(LOAD|SAVE)_IA32_PERF_GLOBAL_CTRL |
Andrea Gelmini | bb3541f | 2016-05-21 14:14:44 +0200 | [diff] [blame] | 3774 | * but due to errata below it can't be used. Workaround is to use |
Gleb Natapov | 8bf00a5 | 2011-10-05 14:01:22 +0200 | [diff] [blame] | 3775 | * msr load mechanism to switch IA32_PERF_GLOBAL_CTRL. |
| 3776 | * |
| 3777 | * VM Exit May Incorrectly Clear IA32_PERF_GLOBAL_CTRL [34:32] |
| 3778 | * |
| 3779 | * AAK155 (model 26) |
| 3780 | * AAP115 (model 30) |
| 3781 | * AAT100 (model 37) |
| 3782 | * BC86,AAY89,BD102 (model 44) |
| 3783 | * BA97 (model 46) |
| 3784 | * |
| 3785 | */ |
| 3786 | if (cpu_has_load_perf_global_ctrl && boot_cpu_data.x86 == 0x6) { |
| 3787 | switch (boot_cpu_data.x86_model) { |
| 3788 | case 26: |
| 3789 | case 30: |
| 3790 | case 37: |
| 3791 | case 44: |
| 3792 | case 46: |
| 3793 | cpu_has_load_perf_global_ctrl = false; |
| 3794 | printk_once(KERN_WARNING"kvm: VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL " |
| 3795 | "does not work properly. Using workaround\n"); |
| 3796 | break; |
| 3797 | default: |
| 3798 | break; |
| 3799 | } |
| 3800 | } |
| 3801 | |
Borislav Petkov | 782511b | 2016-04-04 22:25:03 +0200 | [diff] [blame] | 3802 | if (boot_cpu_has(X86_FEATURE_XSAVES)) |
Wanpeng Li | 2030009 | 2014-12-02 19:14:59 +0800 | [diff] [blame] | 3803 | rdmsrl(MSR_IA32_XSS, host_xss); |
| 3804 | |
Yang, Sheng | 1c3d14fe | 2007-07-29 11:07:42 +0300 | [diff] [blame] | 3805 | return 0; |
Nguyen Anh Quynh | c68876f | 2006-12-29 16:49:54 -0800 | [diff] [blame] | 3806 | } |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 3807 | |
| 3808 | static struct vmcs *alloc_vmcs_cpu(int cpu) |
| 3809 | { |
| 3810 | int node = cpu_to_node(cpu); |
| 3811 | struct page *pages; |
| 3812 | struct vmcs *vmcs; |
| 3813 | |
Vlastimil Babka | 96db800 | 2015-09-08 15:03:50 -0700 | [diff] [blame] | 3814 | pages = __alloc_pages_node(node, GFP_KERNEL, vmcs_config.order); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 3815 | if (!pages) |
| 3816 | return NULL; |
| 3817 | vmcs = page_address(pages); |
Yang, Sheng | 1c3d14fe | 2007-07-29 11:07:42 +0300 | [diff] [blame] | 3818 | memset(vmcs, 0, vmcs_config.size); |
| 3819 | vmcs->revision_id = vmcs_config.revision_id; /* vmcs revision id */ |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 3820 | return vmcs; |
| 3821 | } |
| 3822 | |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 3823 | static void free_vmcs(struct vmcs *vmcs) |
| 3824 | { |
Yang, Sheng | 1c3d14fe | 2007-07-29 11:07:42 +0300 | [diff] [blame] | 3825 | free_pages((unsigned long)vmcs, vmcs_config.order); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 3826 | } |
| 3827 | |
Nadav Har'El | d462b81 | 2011-05-24 15:26:10 +0300 | [diff] [blame] | 3828 | /* |
| 3829 | * Free a VMCS, but before that VMCLEAR it on the CPU where it was last loaded |
| 3830 | */ |
| 3831 | static void free_loaded_vmcs(struct loaded_vmcs *loaded_vmcs) |
| 3832 | { |
| 3833 | if (!loaded_vmcs->vmcs) |
| 3834 | return; |
| 3835 | loaded_vmcs_clear(loaded_vmcs); |
| 3836 | free_vmcs(loaded_vmcs->vmcs); |
| 3837 | loaded_vmcs->vmcs = NULL; |
Paolo Bonzini | 6236b78 | 2018-01-16 16:51:18 +0100 | [diff] [blame] | 3838 | if (loaded_vmcs->msr_bitmap) |
| 3839 | free_page((unsigned long)loaded_vmcs->msr_bitmap); |
Jim Mattson | 355f4fb | 2016-10-28 08:29:39 -0700 | [diff] [blame] | 3840 | WARN_ON(loaded_vmcs->shadow_vmcs != NULL); |
Nadav Har'El | d462b81 | 2011-05-24 15:26:10 +0300 | [diff] [blame] | 3841 | } |
| 3842 | |
Paolo Bonzini | ff546f9 | 2018-01-11 12:16:15 +0100 | [diff] [blame] | 3843 | static struct vmcs *alloc_vmcs(void) |
| 3844 | { |
| 3845 | return alloc_vmcs_cpu(raw_smp_processor_id()); |
| 3846 | } |
| 3847 | |
| 3848 | static int alloc_loaded_vmcs(struct loaded_vmcs *loaded_vmcs) |
| 3849 | { |
| 3850 | loaded_vmcs->vmcs = alloc_vmcs(); |
| 3851 | if (!loaded_vmcs->vmcs) |
| 3852 | return -ENOMEM; |
| 3853 | |
| 3854 | loaded_vmcs->shadow_vmcs = NULL; |
| 3855 | loaded_vmcs_init(loaded_vmcs); |
Paolo Bonzini | 6236b78 | 2018-01-16 16:51:18 +0100 | [diff] [blame] | 3856 | |
| 3857 | if (cpu_has_vmx_msr_bitmap()) { |
| 3858 | loaded_vmcs->msr_bitmap = (unsigned long *)__get_free_page(GFP_KERNEL); |
| 3859 | if (!loaded_vmcs->msr_bitmap) |
| 3860 | goto out_vmcs; |
| 3861 | memset(loaded_vmcs->msr_bitmap, 0xff, PAGE_SIZE); |
| 3862 | } |
Paolo Bonzini | ff546f9 | 2018-01-11 12:16:15 +0100 | [diff] [blame] | 3863 | return 0; |
Paolo Bonzini | 6236b78 | 2018-01-16 16:51:18 +0100 | [diff] [blame] | 3864 | |
| 3865 | out_vmcs: |
| 3866 | free_loaded_vmcs(loaded_vmcs); |
| 3867 | return -ENOMEM; |
Paolo Bonzini | ff546f9 | 2018-01-11 12:16:15 +0100 | [diff] [blame] | 3868 | } |
| 3869 | |
Sam Ravnborg | 3995958 | 2007-06-01 00:47:13 -0700 | [diff] [blame] | 3870 | static void free_kvm_area(void) |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 3871 | { |
| 3872 | int cpu; |
| 3873 | |
Zachary Amsden | 3230bb4 | 2009-09-29 11:38:37 -1000 | [diff] [blame] | 3874 | for_each_possible_cpu(cpu) { |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 3875 | free_vmcs(per_cpu(vmxarea, cpu)); |
Zachary Amsden | 3230bb4 | 2009-09-29 11:38:37 -1000 | [diff] [blame] | 3876 | per_cpu(vmxarea, cpu) = NULL; |
| 3877 | } |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 3878 | } |
| 3879 | |
Bandan Das | fe2b201 | 2014-04-21 15:20:14 -0400 | [diff] [blame] | 3880 | static void init_vmcs_shadow_fields(void) |
| 3881 | { |
| 3882 | int i, j; |
| 3883 | |
| 3884 | /* No checks for read only fields yet */ |
| 3885 | |
| 3886 | for (i = j = 0; i < max_shadow_read_write_fields; i++) { |
| 3887 | switch (shadow_read_write_fields[i]) { |
| 3888 | case GUEST_BNDCFGS: |
Paolo Bonzini | a87036a | 2016-03-08 09:52:13 +0100 | [diff] [blame] | 3889 | if (!kvm_mpx_supported()) |
Bandan Das | fe2b201 | 2014-04-21 15:20:14 -0400 | [diff] [blame] | 3890 | continue; |
| 3891 | break; |
| 3892 | default: |
| 3893 | break; |
| 3894 | } |
| 3895 | |
| 3896 | if (j < i) |
| 3897 | shadow_read_write_fields[j] = |
| 3898 | shadow_read_write_fields[i]; |
| 3899 | j++; |
| 3900 | } |
| 3901 | max_shadow_read_write_fields = j; |
| 3902 | |
| 3903 | /* shadowed fields guest access without vmexit */ |
| 3904 | for (i = 0; i < max_shadow_read_write_fields; i++) { |
| 3905 | clear_bit(shadow_read_write_fields[i], |
| 3906 | vmx_vmwrite_bitmap); |
| 3907 | clear_bit(shadow_read_write_fields[i], |
| 3908 | vmx_vmread_bitmap); |
| 3909 | } |
| 3910 | for (i = 0; i < max_shadow_read_only_fields; i++) |
| 3911 | clear_bit(shadow_read_only_fields[i], |
| 3912 | vmx_vmread_bitmap); |
| 3913 | } |
| 3914 | |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 3915 | static __init int alloc_kvm_area(void) |
| 3916 | { |
| 3917 | int cpu; |
| 3918 | |
Zachary Amsden | 3230bb4 | 2009-09-29 11:38:37 -1000 | [diff] [blame] | 3919 | for_each_possible_cpu(cpu) { |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 3920 | struct vmcs *vmcs; |
| 3921 | |
| 3922 | vmcs = alloc_vmcs_cpu(cpu); |
| 3923 | if (!vmcs) { |
| 3924 | free_kvm_area(); |
| 3925 | return -ENOMEM; |
| 3926 | } |
| 3927 | |
| 3928 | per_cpu(vmxarea, cpu) = vmcs; |
| 3929 | } |
| 3930 | return 0; |
| 3931 | } |
| 3932 | |
Gleb Natapov | 1416878 | 2013-01-21 15:36:49 +0200 | [diff] [blame] | 3933 | static bool emulation_required(struct kvm_vcpu *vcpu) |
| 3934 | { |
| 3935 | return emulate_invalid_guest_state && !guest_state_valid(vcpu); |
| 3936 | } |
| 3937 | |
Gleb Natapov | 91b0aa2 | 2013-01-21 15:36:47 +0200 | [diff] [blame] | 3938 | static void fix_pmode_seg(struct kvm_vcpu *vcpu, int seg, |
Gleb Natapov | d99e415 | 2012-12-20 16:57:45 +0200 | [diff] [blame] | 3939 | struct kvm_segment *save) |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 3940 | { |
Gleb Natapov | d99e415 | 2012-12-20 16:57:45 +0200 | [diff] [blame] | 3941 | if (!emulate_invalid_guest_state) { |
| 3942 | /* |
| 3943 | * CS and SS RPL should be equal during guest entry according |
| 3944 | * to VMX spec, but in reality it is not always so. Since vcpu |
| 3945 | * is in the middle of the transition from real mode to |
| 3946 | * protected mode it is safe to assume that RPL 0 is a good |
| 3947 | * default value. |
| 3948 | */ |
| 3949 | if (seg == VCPU_SREG_CS || seg == VCPU_SREG_SS) |
Nadav Amit | b32a991 | 2015-03-29 16:33:04 +0300 | [diff] [blame] | 3950 | save->selector &= ~SEGMENT_RPL_MASK; |
| 3951 | save->dpl = save->selector & SEGMENT_RPL_MASK; |
Gleb Natapov | d99e415 | 2012-12-20 16:57:45 +0200 | [diff] [blame] | 3952 | save->s = 1; |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 3953 | } |
Gleb Natapov | d99e415 | 2012-12-20 16:57:45 +0200 | [diff] [blame] | 3954 | vmx_set_segment(vcpu, save, seg); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 3955 | } |
| 3956 | |
| 3957 | static void enter_pmode(struct kvm_vcpu *vcpu) |
| 3958 | { |
| 3959 | unsigned long flags; |
Mohammed Gamal | a89a8fb | 2008-08-17 16:42:16 +0300 | [diff] [blame] | 3960 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 3961 | |
Gleb Natapov | d99e415 | 2012-12-20 16:57:45 +0200 | [diff] [blame] | 3962 | /* |
| 3963 | * Update real mode segment cache. It may be not up-to-date if sement |
| 3964 | * register was written while vcpu was in a guest mode. |
| 3965 | */ |
| 3966 | vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_ES], VCPU_SREG_ES); |
| 3967 | vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_DS], VCPU_SREG_DS); |
| 3968 | vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_FS], VCPU_SREG_FS); |
| 3969 | vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_GS], VCPU_SREG_GS); |
| 3970 | vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_SS], VCPU_SREG_SS); |
| 3971 | vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_CS], VCPU_SREG_CS); |
| 3972 | |
Avi Kivity | 7ffd92c | 2009-06-09 14:10:45 +0300 | [diff] [blame] | 3973 | vmx->rmode.vm86_active = 0; |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 3974 | |
Avi Kivity | 2fb92db | 2011-04-27 19:42:18 +0300 | [diff] [blame] | 3975 | vmx_segment_cache_clear(vmx); |
| 3976 | |
Avi Kivity | f5f7b2f | 2012-08-21 17:07:00 +0300 | [diff] [blame] | 3977 | vmx_set_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_TR], VCPU_SREG_TR); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 3978 | |
| 3979 | flags = vmcs_readl(GUEST_RFLAGS); |
Avi Kivity | 78ac8b4 | 2010-04-08 18:19:35 +0300 | [diff] [blame] | 3980 | flags &= RMODE_GUEST_OWNED_EFLAGS_BITS; |
| 3981 | flags |= vmx->rmode.save_rflags & ~RMODE_GUEST_OWNED_EFLAGS_BITS; |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 3982 | vmcs_writel(GUEST_RFLAGS, flags); |
| 3983 | |
Rusty Russell | 66aee91 | 2007-07-17 23:34:16 +1000 | [diff] [blame] | 3984 | vmcs_writel(GUEST_CR4, (vmcs_readl(GUEST_CR4) & ~X86_CR4_VME) | |
| 3985 | (vmcs_readl(CR4_READ_SHADOW) & X86_CR4_VME)); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 3986 | |
| 3987 | update_exception_bitmap(vcpu); |
| 3988 | |
Gleb Natapov | 91b0aa2 | 2013-01-21 15:36:47 +0200 | [diff] [blame] | 3989 | fix_pmode_seg(vcpu, VCPU_SREG_CS, &vmx->rmode.segs[VCPU_SREG_CS]); |
| 3990 | fix_pmode_seg(vcpu, VCPU_SREG_SS, &vmx->rmode.segs[VCPU_SREG_SS]); |
| 3991 | fix_pmode_seg(vcpu, VCPU_SREG_ES, &vmx->rmode.segs[VCPU_SREG_ES]); |
| 3992 | fix_pmode_seg(vcpu, VCPU_SREG_DS, &vmx->rmode.segs[VCPU_SREG_DS]); |
| 3993 | fix_pmode_seg(vcpu, VCPU_SREG_FS, &vmx->rmode.segs[VCPU_SREG_FS]); |
| 3994 | fix_pmode_seg(vcpu, VCPU_SREG_GS, &vmx->rmode.segs[VCPU_SREG_GS]); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 3995 | } |
| 3996 | |
Avi Kivity | f5f7b2f | 2012-08-21 17:07:00 +0300 | [diff] [blame] | 3997 | static void fix_rmode_seg(int seg, struct kvm_segment *save) |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 3998 | { |
Mathias Krause | 772e031 | 2012-08-30 01:30:19 +0200 | [diff] [blame] | 3999 | const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg]; |
Gleb Natapov | d99e415 | 2012-12-20 16:57:45 +0200 | [diff] [blame] | 4000 | struct kvm_segment var = *save; |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 4001 | |
Gleb Natapov | d99e415 | 2012-12-20 16:57:45 +0200 | [diff] [blame] | 4002 | var.dpl = 0x3; |
| 4003 | if (seg == VCPU_SREG_CS) |
| 4004 | var.type = 0x3; |
| 4005 | |
| 4006 | if (!emulate_invalid_guest_state) { |
| 4007 | var.selector = var.base >> 4; |
| 4008 | var.base = var.base & 0xffff0; |
| 4009 | var.limit = 0xffff; |
| 4010 | var.g = 0; |
| 4011 | var.db = 0; |
| 4012 | var.present = 1; |
| 4013 | var.s = 1; |
| 4014 | var.l = 0; |
| 4015 | var.unusable = 0; |
| 4016 | var.type = 0x3; |
| 4017 | var.avl = 0; |
| 4018 | if (save->base & 0xf) |
| 4019 | printk_once(KERN_WARNING "kvm: segment base is not " |
| 4020 | "paragraph aligned when entering " |
| 4021 | "protected mode (seg=%d)", seg); |
| 4022 | } |
| 4023 | |
| 4024 | vmcs_write16(sf->selector, var.selector); |
Chao Peng | 7c3bab1 | 2017-02-21 03:50:01 -0500 | [diff] [blame] | 4025 | vmcs_writel(sf->base, var.base); |
Gleb Natapov | d99e415 | 2012-12-20 16:57:45 +0200 | [diff] [blame] | 4026 | vmcs_write32(sf->limit, var.limit); |
| 4027 | vmcs_write32(sf->ar_bytes, vmx_segment_access_rights(&var)); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 4028 | } |
| 4029 | |
| 4030 | static void enter_rmode(struct kvm_vcpu *vcpu) |
| 4031 | { |
| 4032 | unsigned long flags; |
Mohammed Gamal | a89a8fb | 2008-08-17 16:42:16 +0300 | [diff] [blame] | 4033 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 4034 | |
Avi Kivity | f5f7b2f | 2012-08-21 17:07:00 +0300 | [diff] [blame] | 4035 | vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_TR], VCPU_SREG_TR); |
| 4036 | vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_ES], VCPU_SREG_ES); |
| 4037 | vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_DS], VCPU_SREG_DS); |
| 4038 | vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_FS], VCPU_SREG_FS); |
| 4039 | vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_GS], VCPU_SREG_GS); |
Gleb Natapov | c6ad1153 | 2012-12-12 19:10:51 +0200 | [diff] [blame] | 4040 | vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_SS], VCPU_SREG_SS); |
| 4041 | vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_CS], VCPU_SREG_CS); |
Avi Kivity | f5f7b2f | 2012-08-21 17:07:00 +0300 | [diff] [blame] | 4042 | |
Avi Kivity | 7ffd92c | 2009-06-09 14:10:45 +0300 | [diff] [blame] | 4043 | vmx->rmode.vm86_active = 1; |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 4044 | |
Gleb Natapov | 776e58e | 2011-03-13 12:34:27 +0200 | [diff] [blame] | 4045 | /* |
| 4046 | * Very old userspace does not call KVM_SET_TSS_ADDR before entering |
Jan Kiszka | 4918c6c | 2013-03-15 08:38:56 +0100 | [diff] [blame] | 4047 | * vcpu. Warn the user that an update is overdue. |
Gleb Natapov | 776e58e | 2011-03-13 12:34:27 +0200 | [diff] [blame] | 4048 | */ |
Jan Kiszka | 4918c6c | 2013-03-15 08:38:56 +0100 | [diff] [blame] | 4049 | if (!vcpu->kvm->arch.tss_addr) |
Gleb Natapov | 776e58e | 2011-03-13 12:34:27 +0200 | [diff] [blame] | 4050 | printk_once(KERN_WARNING "kvm: KVM_SET_TSS_ADDR need to be " |
| 4051 | "called before entering vcpu\n"); |
Gleb Natapov | 776e58e | 2011-03-13 12:34:27 +0200 | [diff] [blame] | 4052 | |
Avi Kivity | 2fb92db | 2011-04-27 19:42:18 +0300 | [diff] [blame] | 4053 | vmx_segment_cache_clear(vmx); |
| 4054 | |
Jan Kiszka | 4918c6c | 2013-03-15 08:38:56 +0100 | [diff] [blame] | 4055 | vmcs_writel(GUEST_TR_BASE, vcpu->kvm->arch.tss_addr); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 4056 | vmcs_write32(GUEST_TR_LIMIT, RMODE_TSS_SIZE - 1); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 4057 | vmcs_write32(GUEST_TR_AR_BYTES, 0x008b); |
| 4058 | |
| 4059 | flags = vmcs_readl(GUEST_RFLAGS); |
Avi Kivity | 78ac8b4 | 2010-04-08 18:19:35 +0300 | [diff] [blame] | 4060 | vmx->rmode.save_rflags = flags; |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 4061 | |
Glauber de Oliveira Costa | 053de04 | 2008-01-30 13:31:27 +0100 | [diff] [blame] | 4062 | flags |= X86_EFLAGS_IOPL | X86_EFLAGS_VM; |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 4063 | |
| 4064 | vmcs_writel(GUEST_RFLAGS, flags); |
Rusty Russell | 66aee91 | 2007-07-17 23:34:16 +1000 | [diff] [blame] | 4065 | vmcs_writel(GUEST_CR4, vmcs_readl(GUEST_CR4) | X86_CR4_VME); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 4066 | update_exception_bitmap(vcpu); |
| 4067 | |
Gleb Natapov | d99e415 | 2012-12-20 16:57:45 +0200 | [diff] [blame] | 4068 | fix_rmode_seg(VCPU_SREG_SS, &vmx->rmode.segs[VCPU_SREG_SS]); |
| 4069 | fix_rmode_seg(VCPU_SREG_CS, &vmx->rmode.segs[VCPU_SREG_CS]); |
| 4070 | fix_rmode_seg(VCPU_SREG_ES, &vmx->rmode.segs[VCPU_SREG_ES]); |
| 4071 | fix_rmode_seg(VCPU_SREG_DS, &vmx->rmode.segs[VCPU_SREG_DS]); |
| 4072 | fix_rmode_seg(VCPU_SREG_GS, &vmx->rmode.segs[VCPU_SREG_GS]); |
| 4073 | fix_rmode_seg(VCPU_SREG_FS, &vmx->rmode.segs[VCPU_SREG_FS]); |
Mohammed Gamal | a89a8fb | 2008-08-17 16:42:16 +0300 | [diff] [blame] | 4074 | |
Eddie Dong | 8668a3c | 2007-10-10 14:26:45 +0800 | [diff] [blame] | 4075 | kvm_mmu_reset_context(vcpu); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 4076 | } |
| 4077 | |
Amit Shah | 401d10d | 2009-02-20 22:53:37 +0530 | [diff] [blame] | 4078 | static void vmx_set_efer(struct kvm_vcpu *vcpu, u64 efer) |
| 4079 | { |
| 4080 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
Avi Kivity | 26bb098 | 2009-09-07 11:14:12 +0300 | [diff] [blame] | 4081 | struct shared_msr_entry *msr = find_msr_entry(vmx, MSR_EFER); |
| 4082 | |
| 4083 | if (!msr) |
| 4084 | return; |
Amit Shah | 401d10d | 2009-02-20 22:53:37 +0530 | [diff] [blame] | 4085 | |
Avi Kivity | 44ea2b1 | 2009-09-06 15:55:37 +0300 | [diff] [blame] | 4086 | /* |
| 4087 | * Force kernel_gs_base reloading before EFER changes, as control |
| 4088 | * of this msr depends on is_long_mode(). |
| 4089 | */ |
| 4090 | vmx_load_host_state(to_vmx(vcpu)); |
Avi Kivity | f6801df | 2010-01-21 15:31:50 +0200 | [diff] [blame] | 4091 | vcpu->arch.efer = efer; |
Amit Shah | 401d10d | 2009-02-20 22:53:37 +0530 | [diff] [blame] | 4092 | if (efer & EFER_LMA) { |
Gleb Natapov | 2961e876 | 2013-11-25 15:37:13 +0200 | [diff] [blame] | 4093 | vm_entry_controls_setbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE); |
Amit Shah | 401d10d | 2009-02-20 22:53:37 +0530 | [diff] [blame] | 4094 | msr->data = efer; |
| 4095 | } else { |
Gleb Natapov | 2961e876 | 2013-11-25 15:37:13 +0200 | [diff] [blame] | 4096 | vm_entry_controls_clearbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE); |
Amit Shah | 401d10d | 2009-02-20 22:53:37 +0530 | [diff] [blame] | 4097 | |
| 4098 | msr->data = efer & ~EFER_LME; |
| 4099 | } |
| 4100 | setup_msrs(vmx); |
| 4101 | } |
| 4102 | |
Avi Kivity | 05b3e0c | 2006-12-13 00:33:45 -0800 | [diff] [blame] | 4103 | #ifdef CONFIG_X86_64 |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 4104 | |
| 4105 | static void enter_lmode(struct kvm_vcpu *vcpu) |
| 4106 | { |
| 4107 | u32 guest_tr_ar; |
| 4108 | |
Avi Kivity | 2fb92db | 2011-04-27 19:42:18 +0300 | [diff] [blame] | 4109 | vmx_segment_cache_clear(to_vmx(vcpu)); |
| 4110 | |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 4111 | guest_tr_ar = vmcs_read32(GUEST_TR_AR_BYTES); |
Andy Lutomirski | 4d283ec | 2015-08-13 13:18:48 -0700 | [diff] [blame] | 4112 | if ((guest_tr_ar & VMX_AR_TYPE_MASK) != VMX_AR_TYPE_BUSY_64_TSS) { |
Jan Kiszka | bd80158 | 2011-09-12 11:26:22 +0200 | [diff] [blame] | 4113 | pr_debug_ratelimited("%s: tss fixup for long mode. \n", |
| 4114 | __func__); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 4115 | vmcs_write32(GUEST_TR_AR_BYTES, |
Andy Lutomirski | 4d283ec | 2015-08-13 13:18:48 -0700 | [diff] [blame] | 4116 | (guest_tr_ar & ~VMX_AR_TYPE_MASK) |
| 4117 | | VMX_AR_TYPE_BUSY_64_TSS); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 4118 | } |
Avi Kivity | da38f43 | 2010-07-06 11:30:49 +0300 | [diff] [blame] | 4119 | vmx_set_efer(vcpu, vcpu->arch.efer | EFER_LMA); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 4120 | } |
| 4121 | |
| 4122 | static void exit_lmode(struct kvm_vcpu *vcpu) |
| 4123 | { |
Gleb Natapov | 2961e876 | 2013-11-25 15:37:13 +0200 | [diff] [blame] | 4124 | vm_entry_controls_clearbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE); |
Avi Kivity | da38f43 | 2010-07-06 11:30:49 +0300 | [diff] [blame] | 4125 | vmx_set_efer(vcpu, vcpu->arch.efer & ~EFER_LMA); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 4126 | } |
| 4127 | |
| 4128 | #endif |
| 4129 | |
Wanpeng Li | dd5f534 | 2015-09-23 18:26:57 +0800 | [diff] [blame] | 4130 | static inline void __vmx_flush_tlb(struct kvm_vcpu *vcpu, int vpid) |
Sheng Yang | 2384d2b | 2008-01-17 15:14:33 +0800 | [diff] [blame] | 4131 | { |
Wanpeng Li | dd5f534 | 2015-09-23 18:26:57 +0800 | [diff] [blame] | 4132 | vpid_sync_context(vpid); |
Xiao Guangrong | dd180b3 | 2010-07-03 16:02:42 +0800 | [diff] [blame] | 4133 | if (enable_ept) { |
| 4134 | if (!VALID_PAGE(vcpu->arch.mmu.root_hpa)) |
| 4135 | return; |
Sheng Yang | 4e1096d | 2008-07-06 19:16:51 +0800 | [diff] [blame] | 4136 | ept_sync_context(construct_eptp(vcpu->arch.mmu.root_hpa)); |
Xiao Guangrong | dd180b3 | 2010-07-03 16:02:42 +0800 | [diff] [blame] | 4137 | } |
Sheng Yang | 2384d2b | 2008-01-17 15:14:33 +0800 | [diff] [blame] | 4138 | } |
| 4139 | |
Wanpeng Li | dd5f534 | 2015-09-23 18:26:57 +0800 | [diff] [blame] | 4140 | static void vmx_flush_tlb(struct kvm_vcpu *vcpu) |
| 4141 | { |
| 4142 | __vmx_flush_tlb(vcpu, to_vmx(vcpu)->vpid); |
| 4143 | } |
| 4144 | |
Jim Mattson | 8386ff5 | 2017-03-16 13:53:59 -0700 | [diff] [blame] | 4145 | static void vmx_flush_tlb_ept_only(struct kvm_vcpu *vcpu) |
| 4146 | { |
| 4147 | if (enable_ept) |
| 4148 | vmx_flush_tlb(vcpu); |
| 4149 | } |
| 4150 | |
Avi Kivity | e8467fd | 2009-12-29 18:43:06 +0200 | [diff] [blame] | 4151 | static void vmx_decache_cr0_guest_bits(struct kvm_vcpu *vcpu) |
| 4152 | { |
| 4153 | ulong cr0_guest_owned_bits = vcpu->arch.cr0_guest_owned_bits; |
| 4154 | |
| 4155 | vcpu->arch.cr0 &= ~cr0_guest_owned_bits; |
| 4156 | vcpu->arch.cr0 |= vmcs_readl(GUEST_CR0) & cr0_guest_owned_bits; |
| 4157 | } |
| 4158 | |
Avi Kivity | aff48ba | 2010-12-05 18:56:11 +0200 | [diff] [blame] | 4159 | static void vmx_decache_cr3(struct kvm_vcpu *vcpu) |
| 4160 | { |
| 4161 | if (enable_ept && is_paging(vcpu)) |
| 4162 | vcpu->arch.cr3 = vmcs_readl(GUEST_CR3); |
| 4163 | __set_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail); |
| 4164 | } |
| 4165 | |
Anthony Liguori | 25c4c27 | 2007-04-27 09:29:21 +0300 | [diff] [blame] | 4166 | static void vmx_decache_cr4_guest_bits(struct kvm_vcpu *vcpu) |
Avi Kivity | 399badf | 2007-01-05 16:36:38 -0800 | [diff] [blame] | 4167 | { |
Avi Kivity | fc78f51 | 2009-12-07 12:16:48 +0200 | [diff] [blame] | 4168 | ulong cr4_guest_owned_bits = vcpu->arch.cr4_guest_owned_bits; |
| 4169 | |
| 4170 | vcpu->arch.cr4 &= ~cr4_guest_owned_bits; |
| 4171 | vcpu->arch.cr4 |= vmcs_readl(GUEST_CR4) & cr4_guest_owned_bits; |
Avi Kivity | 399badf | 2007-01-05 16:36:38 -0800 | [diff] [blame] | 4172 | } |
| 4173 | |
Sheng Yang | 1439442 | 2008-04-28 12:24:45 +0800 | [diff] [blame] | 4174 | static void ept_load_pdptrs(struct kvm_vcpu *vcpu) |
| 4175 | { |
Gleb Natapov | d0d538b | 2013-10-09 19:13:19 +0300 | [diff] [blame] | 4176 | struct kvm_mmu *mmu = vcpu->arch.walk_mmu; |
| 4177 | |
Avi Kivity | 6de4f3a | 2009-05-31 22:58:47 +0300 | [diff] [blame] | 4178 | if (!test_bit(VCPU_EXREG_PDPTR, |
| 4179 | (unsigned long *)&vcpu->arch.regs_dirty)) |
| 4180 | return; |
| 4181 | |
Sheng Yang | 1439442 | 2008-04-28 12:24:45 +0800 | [diff] [blame] | 4182 | if (is_paging(vcpu) && is_pae(vcpu) && !is_long_mode(vcpu)) { |
Gleb Natapov | d0d538b | 2013-10-09 19:13:19 +0300 | [diff] [blame] | 4183 | vmcs_write64(GUEST_PDPTR0, mmu->pdptrs[0]); |
| 4184 | vmcs_write64(GUEST_PDPTR1, mmu->pdptrs[1]); |
| 4185 | vmcs_write64(GUEST_PDPTR2, mmu->pdptrs[2]); |
| 4186 | vmcs_write64(GUEST_PDPTR3, mmu->pdptrs[3]); |
Sheng Yang | 1439442 | 2008-04-28 12:24:45 +0800 | [diff] [blame] | 4187 | } |
| 4188 | } |
| 4189 | |
Avi Kivity | 8f5d549 | 2009-05-31 18:41:29 +0300 | [diff] [blame] | 4190 | static void ept_save_pdptrs(struct kvm_vcpu *vcpu) |
| 4191 | { |
Gleb Natapov | d0d538b | 2013-10-09 19:13:19 +0300 | [diff] [blame] | 4192 | struct kvm_mmu *mmu = vcpu->arch.walk_mmu; |
| 4193 | |
Avi Kivity | 8f5d549 | 2009-05-31 18:41:29 +0300 | [diff] [blame] | 4194 | if (is_paging(vcpu) && is_pae(vcpu) && !is_long_mode(vcpu)) { |
Gleb Natapov | d0d538b | 2013-10-09 19:13:19 +0300 | [diff] [blame] | 4195 | mmu->pdptrs[0] = vmcs_read64(GUEST_PDPTR0); |
| 4196 | mmu->pdptrs[1] = vmcs_read64(GUEST_PDPTR1); |
| 4197 | mmu->pdptrs[2] = vmcs_read64(GUEST_PDPTR2); |
| 4198 | mmu->pdptrs[3] = vmcs_read64(GUEST_PDPTR3); |
Avi Kivity | 8f5d549 | 2009-05-31 18:41:29 +0300 | [diff] [blame] | 4199 | } |
Avi Kivity | 6de4f3a | 2009-05-31 22:58:47 +0300 | [diff] [blame] | 4200 | |
| 4201 | __set_bit(VCPU_EXREG_PDPTR, |
| 4202 | (unsigned long *)&vcpu->arch.regs_avail); |
| 4203 | __set_bit(VCPU_EXREG_PDPTR, |
| 4204 | (unsigned long *)&vcpu->arch.regs_dirty); |
Avi Kivity | 8f5d549 | 2009-05-31 18:41:29 +0300 | [diff] [blame] | 4205 | } |
| 4206 | |
Nadav Har'El | 5e1746d | 2011-05-25 23:03:24 +0300 | [diff] [blame] | 4207 | static int vmx_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4); |
Sheng Yang | 1439442 | 2008-04-28 12:24:45 +0800 | [diff] [blame] | 4208 | |
| 4209 | static void ept_update_paging_mode_cr0(unsigned long *hw_cr0, |
| 4210 | unsigned long cr0, |
| 4211 | struct kvm_vcpu *vcpu) |
| 4212 | { |
Marcelo Tosatti | 5233dd5 | 2011-06-06 14:27:47 -0300 | [diff] [blame] | 4213 | if (!test_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail)) |
| 4214 | vmx_decache_cr3(vcpu); |
Sheng Yang | 1439442 | 2008-04-28 12:24:45 +0800 | [diff] [blame] | 4215 | if (!(cr0 & X86_CR0_PG)) { |
| 4216 | /* From paging/starting to nonpaging */ |
| 4217 | vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, |
Sheng Yang | 65267ea | 2008-06-18 14:43:38 +0800 | [diff] [blame] | 4218 | vmcs_read32(CPU_BASED_VM_EXEC_CONTROL) | |
Sheng Yang | 1439442 | 2008-04-28 12:24:45 +0800 | [diff] [blame] | 4219 | (CPU_BASED_CR3_LOAD_EXITING | |
| 4220 | CPU_BASED_CR3_STORE_EXITING)); |
| 4221 | vcpu->arch.cr0 = cr0; |
Avi Kivity | fc78f51 | 2009-12-07 12:16:48 +0200 | [diff] [blame] | 4222 | vmx_set_cr4(vcpu, kvm_read_cr4(vcpu)); |
Sheng Yang | 1439442 | 2008-04-28 12:24:45 +0800 | [diff] [blame] | 4223 | } else if (!is_paging(vcpu)) { |
| 4224 | /* From nonpaging to paging */ |
| 4225 | vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, |
Sheng Yang | 65267ea | 2008-06-18 14:43:38 +0800 | [diff] [blame] | 4226 | vmcs_read32(CPU_BASED_VM_EXEC_CONTROL) & |
Sheng Yang | 1439442 | 2008-04-28 12:24:45 +0800 | [diff] [blame] | 4227 | ~(CPU_BASED_CR3_LOAD_EXITING | |
| 4228 | CPU_BASED_CR3_STORE_EXITING)); |
| 4229 | vcpu->arch.cr0 = cr0; |
Avi Kivity | fc78f51 | 2009-12-07 12:16:48 +0200 | [diff] [blame] | 4230 | vmx_set_cr4(vcpu, kvm_read_cr4(vcpu)); |
Sheng Yang | 1439442 | 2008-04-28 12:24:45 +0800 | [diff] [blame] | 4231 | } |
Sheng Yang | 95eb84a | 2009-08-19 09:52:18 +0800 | [diff] [blame] | 4232 | |
| 4233 | if (!(cr0 & X86_CR0_WP)) |
| 4234 | *hw_cr0 &= ~X86_CR0_WP; |
Sheng Yang | 1439442 | 2008-04-28 12:24:45 +0800 | [diff] [blame] | 4235 | } |
| 4236 | |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 4237 | static void vmx_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0) |
| 4238 | { |
Avi Kivity | 7ffd92c | 2009-06-09 14:10:45 +0300 | [diff] [blame] | 4239 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
Nitin A Kamble | 3a624e2 | 2009-06-08 11:34:16 -0700 | [diff] [blame] | 4240 | unsigned long hw_cr0; |
| 4241 | |
Gleb Natapov | 5037878 | 2013-02-04 16:00:28 +0200 | [diff] [blame] | 4242 | hw_cr0 = (cr0 & ~KVM_GUEST_CR0_MASK); |
Nitin A Kamble | 3a624e2 | 2009-06-08 11:34:16 -0700 | [diff] [blame] | 4243 | if (enable_unrestricted_guest) |
Gleb Natapov | 5037878 | 2013-02-04 16:00:28 +0200 | [diff] [blame] | 4244 | hw_cr0 |= KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST; |
Gleb Natapov | 218e763 | 2013-01-21 15:36:45 +0200 | [diff] [blame] | 4245 | else { |
Gleb Natapov | 5037878 | 2013-02-04 16:00:28 +0200 | [diff] [blame] | 4246 | hw_cr0 |= KVM_VM_CR0_ALWAYS_ON; |
Sheng Yang | 1439442 | 2008-04-28 12:24:45 +0800 | [diff] [blame] | 4247 | |
Gleb Natapov | 218e763 | 2013-01-21 15:36:45 +0200 | [diff] [blame] | 4248 | if (vmx->rmode.vm86_active && (cr0 & X86_CR0_PE)) |
| 4249 | enter_pmode(vcpu); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 4250 | |
Gleb Natapov | 218e763 | 2013-01-21 15:36:45 +0200 | [diff] [blame] | 4251 | if (!vmx->rmode.vm86_active && !(cr0 & X86_CR0_PE)) |
| 4252 | enter_rmode(vcpu); |
| 4253 | } |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 4254 | |
Avi Kivity | 05b3e0c | 2006-12-13 00:33:45 -0800 | [diff] [blame] | 4255 | #ifdef CONFIG_X86_64 |
Avi Kivity | f6801df | 2010-01-21 15:31:50 +0200 | [diff] [blame] | 4256 | if (vcpu->arch.efer & EFER_LME) { |
Rusty Russell | 707d92fa | 2007-07-17 23:19:08 +1000 | [diff] [blame] | 4257 | if (!is_paging(vcpu) && (cr0 & X86_CR0_PG)) |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 4258 | enter_lmode(vcpu); |
Rusty Russell | 707d92fa | 2007-07-17 23:19:08 +1000 | [diff] [blame] | 4259 | if (is_paging(vcpu) && !(cr0 & X86_CR0_PG)) |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 4260 | exit_lmode(vcpu); |
| 4261 | } |
| 4262 | #endif |
| 4263 | |
Avi Kivity | 089d034 | 2009-03-23 18:26:32 +0200 | [diff] [blame] | 4264 | if (enable_ept) |
Sheng Yang | 1439442 | 2008-04-28 12:24:45 +0800 | [diff] [blame] | 4265 | ept_update_paging_mode_cr0(&hw_cr0, cr0, vcpu); |
| 4266 | |
Avi Kivity | 02daab2 | 2009-12-30 12:40:26 +0200 | [diff] [blame] | 4267 | if (!vcpu->fpu_active) |
Avi Kivity | 81231c6 | 2010-01-24 16:26:40 +0200 | [diff] [blame] | 4268 | hw_cr0 |= X86_CR0_TS | X86_CR0_MP; |
Avi Kivity | 02daab2 | 2009-12-30 12:40:26 +0200 | [diff] [blame] | 4269 | |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 4270 | vmcs_writel(CR0_READ_SHADOW, cr0); |
Sheng Yang | 1439442 | 2008-04-28 12:24:45 +0800 | [diff] [blame] | 4271 | vmcs_writel(GUEST_CR0, hw_cr0); |
Zhang Xiantao | ad312c7 | 2007-12-13 23:50:52 +0800 | [diff] [blame] | 4272 | vcpu->arch.cr0 = cr0; |
Gleb Natapov | 1416878 | 2013-01-21 15:36:49 +0200 | [diff] [blame] | 4273 | |
| 4274 | /* depends on vcpu->arch.cr0 to be set to a new value */ |
| 4275 | vmx->emulation_required = emulation_required(vcpu); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 4276 | } |
| 4277 | |
Sheng Yang | 1439442 | 2008-04-28 12:24:45 +0800 | [diff] [blame] | 4278 | static u64 construct_eptp(unsigned long root_hpa) |
| 4279 | { |
| 4280 | u64 eptp; |
| 4281 | |
| 4282 | /* TODO write the value reading from MSR */ |
| 4283 | eptp = VMX_EPT_DEFAULT_MT | |
| 4284 | VMX_EPT_DEFAULT_GAW << VMX_EPT_GAW_EPTP_SHIFT; |
Xudong Hao | b38f993 | 2012-05-28 19:33:36 +0800 | [diff] [blame] | 4285 | if (enable_ept_ad_bits) |
| 4286 | eptp |= VMX_EPT_AD_ENABLE_BIT; |
Sheng Yang | 1439442 | 2008-04-28 12:24:45 +0800 | [diff] [blame] | 4287 | eptp |= (root_hpa & PAGE_MASK); |
| 4288 | |
| 4289 | return eptp; |
| 4290 | } |
| 4291 | |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 4292 | static void vmx_set_cr3(struct kvm_vcpu *vcpu, unsigned long cr3) |
| 4293 | { |
Sheng Yang | 1439442 | 2008-04-28 12:24:45 +0800 | [diff] [blame] | 4294 | unsigned long guest_cr3; |
| 4295 | u64 eptp; |
| 4296 | |
| 4297 | guest_cr3 = cr3; |
Avi Kivity | 089d034 | 2009-03-23 18:26:32 +0200 | [diff] [blame] | 4298 | if (enable_ept) { |
Sheng Yang | 1439442 | 2008-04-28 12:24:45 +0800 | [diff] [blame] | 4299 | eptp = construct_eptp(cr3); |
| 4300 | vmcs_write64(EPT_POINTER, eptp); |
Jan Kiszka | 59ab5a8 | 2013-08-08 16:26:29 +0200 | [diff] [blame] | 4301 | if (is_paging(vcpu) || is_guest_mode(vcpu)) |
| 4302 | guest_cr3 = kvm_read_cr3(vcpu); |
| 4303 | else |
| 4304 | guest_cr3 = vcpu->kvm->arch.ept_identity_map_addr; |
Marcelo Tosatti | 7c93be4 | 2009-10-26 16:48:33 -0200 | [diff] [blame] | 4305 | ept_load_pdptrs(vcpu); |
Sheng Yang | 1439442 | 2008-04-28 12:24:45 +0800 | [diff] [blame] | 4306 | } |
| 4307 | |
Sheng Yang | 2384d2b | 2008-01-17 15:14:33 +0800 | [diff] [blame] | 4308 | vmx_flush_tlb(vcpu); |
Sheng Yang | 1439442 | 2008-04-28 12:24:45 +0800 | [diff] [blame] | 4309 | vmcs_writel(GUEST_CR3, guest_cr3); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 4310 | } |
| 4311 | |
Nadav Har'El | 5e1746d | 2011-05-25 23:03:24 +0300 | [diff] [blame] | 4312 | static int vmx_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4) |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 4313 | { |
Ben Serebrin | 085e68e | 2015-04-16 11:58:05 -0700 | [diff] [blame] | 4314 | /* |
| 4315 | * Pass through host's Machine Check Enable value to hw_cr4, which |
| 4316 | * is in force while we are in guest mode. Do not let guests control |
| 4317 | * this bit, even if host CR4.MCE == 0. |
| 4318 | */ |
| 4319 | unsigned long hw_cr4 = |
| 4320 | (cr4_read_shadow() & X86_CR4_MCE) | |
| 4321 | (cr4 & ~X86_CR4_MCE) | |
| 4322 | (to_vmx(vcpu)->rmode.vm86_active ? |
| 4323 | KVM_RMODE_VM_CR4_ALWAYS_ON : KVM_PMODE_VM_CR4_ALWAYS_ON); |
Sheng Yang | 1439442 | 2008-04-28 12:24:45 +0800 | [diff] [blame] | 4324 | |
Nadav Har'El | 5e1746d | 2011-05-25 23:03:24 +0300 | [diff] [blame] | 4325 | if (cr4 & X86_CR4_VMXE) { |
| 4326 | /* |
| 4327 | * To use VMXON (and later other VMX instructions), a guest |
| 4328 | * must first be able to turn on cr4.VMXE (see handle_vmon()). |
| 4329 | * So basically the check on whether to allow nested VMX |
| 4330 | * is here. |
| 4331 | */ |
| 4332 | if (!nested_vmx_allowed(vcpu)) |
| 4333 | return 1; |
Jan Kiszka | 1a0d74e | 2013-03-07 14:08:07 +0100 | [diff] [blame] | 4334 | } |
| 4335 | if (to_vmx(vcpu)->nested.vmxon && |
| 4336 | ((cr4 & VMXON_CR4_ALWAYSON) != VMXON_CR4_ALWAYSON)) |
Nadav Har'El | 5e1746d | 2011-05-25 23:03:24 +0300 | [diff] [blame] | 4337 | return 1; |
| 4338 | |
Zhang Xiantao | ad312c7 | 2007-12-13 23:50:52 +0800 | [diff] [blame] | 4339 | vcpu->arch.cr4 = cr4; |
Avi Kivity | bc23008 | 2009-12-08 12:14:42 +0200 | [diff] [blame] | 4340 | if (enable_ept) { |
| 4341 | if (!is_paging(vcpu)) { |
| 4342 | hw_cr4 &= ~X86_CR4_PAE; |
| 4343 | hw_cr4 |= X86_CR4_PSE; |
| 4344 | } else if (!(cr4 & X86_CR4_PAE)) { |
| 4345 | hw_cr4 &= ~X86_CR4_PAE; |
| 4346 | } |
| 4347 | } |
Sheng Yang | 1439442 | 2008-04-28 12:24:45 +0800 | [diff] [blame] | 4348 | |
Radim Krčmář | 656ec4a | 2015-11-02 22:20:00 +0100 | [diff] [blame] | 4349 | if (!enable_unrestricted_guest && !is_paging(vcpu)) |
| 4350 | /* |
Huaitong Han | ddba262 | 2016-03-22 16:51:15 +0800 | [diff] [blame] | 4351 | * SMEP/SMAP/PKU is disabled if CPU is in non-paging mode in |
| 4352 | * hardware. To emulate this behavior, SMEP/SMAP/PKU needs |
| 4353 | * to be manually disabled when guest switches to non-paging |
| 4354 | * mode. |
| 4355 | * |
| 4356 | * If !enable_unrestricted_guest, the CPU is always running |
| 4357 | * with CR0.PG=1 and CR4 needs to be modified. |
| 4358 | * If enable_unrestricted_guest, the CPU automatically |
| 4359 | * disables SMEP/SMAP/PKU when the guest sets CR0.PG=0. |
Radim Krčmář | 656ec4a | 2015-11-02 22:20:00 +0100 | [diff] [blame] | 4360 | */ |
Huaitong Han | ddba262 | 2016-03-22 16:51:15 +0800 | [diff] [blame] | 4361 | hw_cr4 &= ~(X86_CR4_SMEP | X86_CR4_SMAP | X86_CR4_PKE); |
Radim Krčmář | 656ec4a | 2015-11-02 22:20:00 +0100 | [diff] [blame] | 4362 | |
Sheng Yang | 1439442 | 2008-04-28 12:24:45 +0800 | [diff] [blame] | 4363 | vmcs_writel(CR4_READ_SHADOW, cr4); |
| 4364 | vmcs_writel(GUEST_CR4, hw_cr4); |
Nadav Har'El | 5e1746d | 2011-05-25 23:03:24 +0300 | [diff] [blame] | 4365 | return 0; |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 4366 | } |
| 4367 | |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 4368 | static void vmx_get_segment(struct kvm_vcpu *vcpu, |
| 4369 | struct kvm_segment *var, int seg) |
| 4370 | { |
Avi Kivity | a917949 | 2011-01-03 14:28:52 +0200 | [diff] [blame] | 4371 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 4372 | u32 ar; |
| 4373 | |
Gleb Natapov | c6ad1153 | 2012-12-12 19:10:51 +0200 | [diff] [blame] | 4374 | if (vmx->rmode.vm86_active && seg != VCPU_SREG_LDTR) { |
Avi Kivity | f5f7b2f | 2012-08-21 17:07:00 +0300 | [diff] [blame] | 4375 | *var = vmx->rmode.segs[seg]; |
Avi Kivity | a917949 | 2011-01-03 14:28:52 +0200 | [diff] [blame] | 4376 | if (seg == VCPU_SREG_TR |
Avi Kivity | 2fb92db | 2011-04-27 19:42:18 +0300 | [diff] [blame] | 4377 | || var->selector == vmx_read_guest_seg_selector(vmx, seg)) |
Avi Kivity | f5f7b2f | 2012-08-21 17:07:00 +0300 | [diff] [blame] | 4378 | return; |
Avi Kivity | 1390a28 | 2012-08-21 17:07:08 +0300 | [diff] [blame] | 4379 | var->base = vmx_read_guest_seg_base(vmx, seg); |
| 4380 | var->selector = vmx_read_guest_seg_selector(vmx, seg); |
| 4381 | return; |
Avi Kivity | a917949 | 2011-01-03 14:28:52 +0200 | [diff] [blame] | 4382 | } |
Avi Kivity | 2fb92db | 2011-04-27 19:42:18 +0300 | [diff] [blame] | 4383 | var->base = vmx_read_guest_seg_base(vmx, seg); |
| 4384 | var->limit = vmx_read_guest_seg_limit(vmx, seg); |
| 4385 | var->selector = vmx_read_guest_seg_selector(vmx, seg); |
| 4386 | ar = vmx_read_guest_seg_ar(vmx, seg); |
Gleb Natapov | 03617c1 | 2013-06-28 13:17:18 +0300 | [diff] [blame] | 4387 | var->unusable = (ar >> 16) & 1; |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 4388 | var->type = ar & 15; |
| 4389 | var->s = (ar >> 4) & 1; |
| 4390 | var->dpl = (ar >> 5) & 3; |
Gleb Natapov | 03617c1 | 2013-06-28 13:17:18 +0300 | [diff] [blame] | 4391 | /* |
| 4392 | * Some userspaces do not preserve unusable property. Since usable |
| 4393 | * segment has to be present according to VMX spec we can use present |
| 4394 | * property to amend userspace bug by making unusable segment always |
| 4395 | * nonpresent. vmx_segment_access_rights() already marks nonpresent |
| 4396 | * segment as unusable. |
| 4397 | */ |
| 4398 | var->present = !var->unusable; |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 4399 | var->avl = (ar >> 12) & 1; |
| 4400 | var->l = (ar >> 13) & 1; |
| 4401 | var->db = (ar >> 14) & 1; |
| 4402 | var->g = (ar >> 15) & 1; |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 4403 | } |
| 4404 | |
Avi Kivity | a917949 | 2011-01-03 14:28:52 +0200 | [diff] [blame] | 4405 | static u64 vmx_get_segment_base(struct kvm_vcpu *vcpu, int seg) |
| 4406 | { |
Avi Kivity | a917949 | 2011-01-03 14:28:52 +0200 | [diff] [blame] | 4407 | struct kvm_segment s; |
| 4408 | |
| 4409 | if (to_vmx(vcpu)->rmode.vm86_active) { |
| 4410 | vmx_get_segment(vcpu, &s, seg); |
| 4411 | return s.base; |
| 4412 | } |
Avi Kivity | 2fb92db | 2011-04-27 19:42:18 +0300 | [diff] [blame] | 4413 | return vmx_read_guest_seg_base(to_vmx(vcpu), seg); |
Avi Kivity | a917949 | 2011-01-03 14:28:52 +0200 | [diff] [blame] | 4414 | } |
| 4415 | |
Marcelo Tosatti | b09408d | 2013-01-07 19:27:06 -0200 | [diff] [blame] | 4416 | static int vmx_get_cpl(struct kvm_vcpu *vcpu) |
Izik Eidus | 2e4d265 | 2008-03-24 19:38:34 +0200 | [diff] [blame] | 4417 | { |
Marcelo Tosatti | b09408d | 2013-01-07 19:27:06 -0200 | [diff] [blame] | 4418 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
| 4419 | |
Paolo Bonzini | ae9fedc | 2014-05-14 09:39:49 +0200 | [diff] [blame] | 4420 | if (unlikely(vmx->rmode.vm86_active)) |
Izik Eidus | 2e4d265 | 2008-03-24 19:38:34 +0200 | [diff] [blame] | 4421 | return 0; |
Paolo Bonzini | ae9fedc | 2014-05-14 09:39:49 +0200 | [diff] [blame] | 4422 | else { |
| 4423 | int ar = vmx_read_guest_seg_ar(vmx, VCPU_SREG_SS); |
Andy Lutomirski | 4d283ec | 2015-08-13 13:18:48 -0700 | [diff] [blame] | 4424 | return VMX_AR_DPL(ar); |
Avi Kivity | 69c7302 | 2011-03-07 15:26:44 +0200 | [diff] [blame] | 4425 | } |
Avi Kivity | 69c7302 | 2011-03-07 15:26:44 +0200 | [diff] [blame] | 4426 | } |
| 4427 | |
Avi Kivity | 653e310 | 2007-05-07 10:55:37 +0300 | [diff] [blame] | 4428 | static u32 vmx_segment_access_rights(struct kvm_segment *var) |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 4429 | { |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 4430 | u32 ar; |
| 4431 | |
Avi Kivity | f0495f9 | 2012-06-07 17:06:10 +0300 | [diff] [blame] | 4432 | if (var->unusable || !var->present) |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 4433 | ar = 1 << 16; |
| 4434 | else { |
| 4435 | ar = var->type & 15; |
| 4436 | ar |= (var->s & 1) << 4; |
| 4437 | ar |= (var->dpl & 3) << 5; |
| 4438 | ar |= (var->present & 1) << 7; |
| 4439 | ar |= (var->avl & 1) << 12; |
| 4440 | ar |= (var->l & 1) << 13; |
| 4441 | ar |= (var->db & 1) << 14; |
| 4442 | ar |= (var->g & 1) << 15; |
| 4443 | } |
Avi Kivity | 653e310 | 2007-05-07 10:55:37 +0300 | [diff] [blame] | 4444 | |
| 4445 | return ar; |
| 4446 | } |
| 4447 | |
| 4448 | static void vmx_set_segment(struct kvm_vcpu *vcpu, |
| 4449 | struct kvm_segment *var, int seg) |
| 4450 | { |
Avi Kivity | 7ffd92c | 2009-06-09 14:10:45 +0300 | [diff] [blame] | 4451 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
Mathias Krause | 772e031 | 2012-08-30 01:30:19 +0200 | [diff] [blame] | 4452 | const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg]; |
Avi Kivity | 653e310 | 2007-05-07 10:55:37 +0300 | [diff] [blame] | 4453 | |
Avi Kivity | 2fb92db | 2011-04-27 19:42:18 +0300 | [diff] [blame] | 4454 | vmx_segment_cache_clear(vmx); |
| 4455 | |
Gleb Natapov | 1ecd50a | 2012-12-12 19:10:54 +0200 | [diff] [blame] | 4456 | if (vmx->rmode.vm86_active && seg != VCPU_SREG_LDTR) { |
| 4457 | vmx->rmode.segs[seg] = *var; |
| 4458 | if (seg == VCPU_SREG_TR) |
| 4459 | vmcs_write16(sf->selector, var->selector); |
| 4460 | else if (var->s) |
| 4461 | fix_rmode_seg(seg, &vmx->rmode.segs[seg]); |
Gleb Natapov | d99e415 | 2012-12-20 16:57:45 +0200 | [diff] [blame] | 4462 | goto out; |
Avi Kivity | 653e310 | 2007-05-07 10:55:37 +0300 | [diff] [blame] | 4463 | } |
Gleb Natapov | 1ecd50a | 2012-12-12 19:10:54 +0200 | [diff] [blame] | 4464 | |
Avi Kivity | 653e310 | 2007-05-07 10:55:37 +0300 | [diff] [blame] | 4465 | vmcs_writel(sf->base, var->base); |
| 4466 | vmcs_write32(sf->limit, var->limit); |
| 4467 | vmcs_write16(sf->selector, var->selector); |
Nitin A Kamble | 3a624e2 | 2009-06-08 11:34:16 -0700 | [diff] [blame] | 4468 | |
| 4469 | /* |
| 4470 | * Fix the "Accessed" bit in AR field of segment registers for older |
| 4471 | * qemu binaries. |
| 4472 | * IA32 arch specifies that at the time of processor reset the |
| 4473 | * "Accessed" bit in the AR field of segment registers is 1. And qemu |
Guo Chao | 0fa0607 | 2012-06-28 15:16:19 +0800 | [diff] [blame] | 4474 | * is setting it to 0 in the userland code. This causes invalid guest |
Nitin A Kamble | 3a624e2 | 2009-06-08 11:34:16 -0700 | [diff] [blame] | 4475 | * state vmexit when "unrestricted guest" mode is turned on. |
| 4476 | * Fix for this setup issue in cpu_reset is being pushed in the qemu |
| 4477 | * tree. Newer qemu binaries with that qemu fix would not need this |
| 4478 | * kvm hack. |
| 4479 | */ |
| 4480 | if (enable_unrestricted_guest && (seg != VCPU_SREG_LDTR)) |
Gleb Natapov | f924d66 | 2012-12-12 19:10:55 +0200 | [diff] [blame] | 4481 | var->type |= 0x1; /* Accessed */ |
Nitin A Kamble | 3a624e2 | 2009-06-08 11:34:16 -0700 | [diff] [blame] | 4482 | |
Gleb Natapov | f924d66 | 2012-12-12 19:10:55 +0200 | [diff] [blame] | 4483 | vmcs_write32(sf->ar_bytes, vmx_segment_access_rights(var)); |
Gleb Natapov | d99e415 | 2012-12-20 16:57:45 +0200 | [diff] [blame] | 4484 | |
| 4485 | out: |
Paolo Bonzini | 98eb2f8 | 2014-03-27 09:51:52 +0100 | [diff] [blame] | 4486 | vmx->emulation_required = emulation_required(vcpu); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 4487 | } |
| 4488 | |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 4489 | static void vmx_get_cs_db_l_bits(struct kvm_vcpu *vcpu, int *db, int *l) |
| 4490 | { |
Avi Kivity | 2fb92db | 2011-04-27 19:42:18 +0300 | [diff] [blame] | 4491 | u32 ar = vmx_read_guest_seg_ar(to_vmx(vcpu), VCPU_SREG_CS); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 4492 | |
| 4493 | *db = (ar >> 14) & 1; |
| 4494 | *l = (ar >> 13) & 1; |
| 4495 | } |
| 4496 | |
Gleb Natapov | 89a27f4 | 2010-02-16 10:51:48 +0200 | [diff] [blame] | 4497 | static void vmx_get_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt) |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 4498 | { |
Gleb Natapov | 89a27f4 | 2010-02-16 10:51:48 +0200 | [diff] [blame] | 4499 | dt->size = vmcs_read32(GUEST_IDTR_LIMIT); |
| 4500 | dt->address = vmcs_readl(GUEST_IDTR_BASE); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 4501 | } |
| 4502 | |
Gleb Natapov | 89a27f4 | 2010-02-16 10:51:48 +0200 | [diff] [blame] | 4503 | static void vmx_set_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt) |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 4504 | { |
Gleb Natapov | 89a27f4 | 2010-02-16 10:51:48 +0200 | [diff] [blame] | 4505 | vmcs_write32(GUEST_IDTR_LIMIT, dt->size); |
| 4506 | vmcs_writel(GUEST_IDTR_BASE, dt->address); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 4507 | } |
| 4508 | |
Gleb Natapov | 89a27f4 | 2010-02-16 10:51:48 +0200 | [diff] [blame] | 4509 | static void vmx_get_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt) |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 4510 | { |
Gleb Natapov | 89a27f4 | 2010-02-16 10:51:48 +0200 | [diff] [blame] | 4511 | dt->size = vmcs_read32(GUEST_GDTR_LIMIT); |
| 4512 | dt->address = vmcs_readl(GUEST_GDTR_BASE); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 4513 | } |
| 4514 | |
Gleb Natapov | 89a27f4 | 2010-02-16 10:51:48 +0200 | [diff] [blame] | 4515 | static void vmx_set_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt) |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 4516 | { |
Gleb Natapov | 89a27f4 | 2010-02-16 10:51:48 +0200 | [diff] [blame] | 4517 | vmcs_write32(GUEST_GDTR_LIMIT, dt->size); |
| 4518 | vmcs_writel(GUEST_GDTR_BASE, dt->address); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 4519 | } |
| 4520 | |
Mohammed Gamal | 648dfaa | 2008-08-17 16:38:32 +0300 | [diff] [blame] | 4521 | static bool rmode_segment_valid(struct kvm_vcpu *vcpu, int seg) |
| 4522 | { |
| 4523 | struct kvm_segment var; |
| 4524 | u32 ar; |
| 4525 | |
| 4526 | vmx_get_segment(vcpu, &var, seg); |
Gleb Natapov | 07f42f5 | 2012-12-12 19:10:49 +0200 | [diff] [blame] | 4527 | var.dpl = 0x3; |
Gleb Natapov | 0647f4a | 2012-12-12 19:10:50 +0200 | [diff] [blame] | 4528 | if (seg == VCPU_SREG_CS) |
| 4529 | var.type = 0x3; |
Mohammed Gamal | 648dfaa | 2008-08-17 16:38:32 +0300 | [diff] [blame] | 4530 | ar = vmx_segment_access_rights(&var); |
| 4531 | |
| 4532 | if (var.base != (var.selector << 4)) |
| 4533 | return false; |
Gleb Natapov | 89efbed | 2012-12-20 16:57:44 +0200 | [diff] [blame] | 4534 | if (var.limit != 0xffff) |
Mohammed Gamal | 648dfaa | 2008-08-17 16:38:32 +0300 | [diff] [blame] | 4535 | return false; |
Gleb Natapov | 07f42f5 | 2012-12-12 19:10:49 +0200 | [diff] [blame] | 4536 | if (ar != 0xf3) |
Mohammed Gamal | 648dfaa | 2008-08-17 16:38:32 +0300 | [diff] [blame] | 4537 | return false; |
| 4538 | |
| 4539 | return true; |
| 4540 | } |
| 4541 | |
| 4542 | static bool code_segment_valid(struct kvm_vcpu *vcpu) |
| 4543 | { |
| 4544 | struct kvm_segment cs; |
| 4545 | unsigned int cs_rpl; |
| 4546 | |
| 4547 | vmx_get_segment(vcpu, &cs, VCPU_SREG_CS); |
Nadav Amit | b32a991 | 2015-03-29 16:33:04 +0300 | [diff] [blame] | 4548 | cs_rpl = cs.selector & SEGMENT_RPL_MASK; |
Mohammed Gamal | 648dfaa | 2008-08-17 16:38:32 +0300 | [diff] [blame] | 4549 | |
Avi Kivity | 1872a3f | 2009-01-04 23:26:52 +0200 | [diff] [blame] | 4550 | if (cs.unusable) |
| 4551 | return false; |
Andy Lutomirski | 4d283ec | 2015-08-13 13:18:48 -0700 | [diff] [blame] | 4552 | if (~cs.type & (VMX_AR_TYPE_CODE_MASK|VMX_AR_TYPE_ACCESSES_MASK)) |
Mohammed Gamal | 648dfaa | 2008-08-17 16:38:32 +0300 | [diff] [blame] | 4553 | return false; |
| 4554 | if (!cs.s) |
| 4555 | return false; |
Andy Lutomirski | 4d283ec | 2015-08-13 13:18:48 -0700 | [diff] [blame] | 4556 | if (cs.type & VMX_AR_TYPE_WRITEABLE_MASK) { |
Mohammed Gamal | 648dfaa | 2008-08-17 16:38:32 +0300 | [diff] [blame] | 4557 | if (cs.dpl > cs_rpl) |
| 4558 | return false; |
Avi Kivity | 1872a3f | 2009-01-04 23:26:52 +0200 | [diff] [blame] | 4559 | } else { |
Mohammed Gamal | 648dfaa | 2008-08-17 16:38:32 +0300 | [diff] [blame] | 4560 | if (cs.dpl != cs_rpl) |
| 4561 | return false; |
| 4562 | } |
| 4563 | if (!cs.present) |
| 4564 | return false; |
| 4565 | |
| 4566 | /* TODO: Add Reserved field check, this'll require a new member in the kvm_segment_field structure */ |
| 4567 | return true; |
| 4568 | } |
| 4569 | |
| 4570 | static bool stack_segment_valid(struct kvm_vcpu *vcpu) |
| 4571 | { |
| 4572 | struct kvm_segment ss; |
| 4573 | unsigned int ss_rpl; |
| 4574 | |
| 4575 | vmx_get_segment(vcpu, &ss, VCPU_SREG_SS); |
Nadav Amit | b32a991 | 2015-03-29 16:33:04 +0300 | [diff] [blame] | 4576 | ss_rpl = ss.selector & SEGMENT_RPL_MASK; |
Mohammed Gamal | 648dfaa | 2008-08-17 16:38:32 +0300 | [diff] [blame] | 4577 | |
Avi Kivity | 1872a3f | 2009-01-04 23:26:52 +0200 | [diff] [blame] | 4578 | if (ss.unusable) |
| 4579 | return true; |
| 4580 | if (ss.type != 3 && ss.type != 7) |
Mohammed Gamal | 648dfaa | 2008-08-17 16:38:32 +0300 | [diff] [blame] | 4581 | return false; |
| 4582 | if (!ss.s) |
| 4583 | return false; |
| 4584 | if (ss.dpl != ss_rpl) /* DPL != RPL */ |
| 4585 | return false; |
| 4586 | if (!ss.present) |
| 4587 | return false; |
| 4588 | |
| 4589 | return true; |
| 4590 | } |
| 4591 | |
| 4592 | static bool data_segment_valid(struct kvm_vcpu *vcpu, int seg) |
| 4593 | { |
| 4594 | struct kvm_segment var; |
| 4595 | unsigned int rpl; |
| 4596 | |
| 4597 | vmx_get_segment(vcpu, &var, seg); |
Nadav Amit | b32a991 | 2015-03-29 16:33:04 +0300 | [diff] [blame] | 4598 | rpl = var.selector & SEGMENT_RPL_MASK; |
Mohammed Gamal | 648dfaa | 2008-08-17 16:38:32 +0300 | [diff] [blame] | 4599 | |
Avi Kivity | 1872a3f | 2009-01-04 23:26:52 +0200 | [diff] [blame] | 4600 | if (var.unusable) |
| 4601 | return true; |
Mohammed Gamal | 648dfaa | 2008-08-17 16:38:32 +0300 | [diff] [blame] | 4602 | if (!var.s) |
| 4603 | return false; |
| 4604 | if (!var.present) |
| 4605 | return false; |
Andy Lutomirski | 4d283ec | 2015-08-13 13:18:48 -0700 | [diff] [blame] | 4606 | if (~var.type & (VMX_AR_TYPE_CODE_MASK|VMX_AR_TYPE_WRITEABLE_MASK)) { |
Mohammed Gamal | 648dfaa | 2008-08-17 16:38:32 +0300 | [diff] [blame] | 4607 | if (var.dpl < rpl) /* DPL < RPL */ |
| 4608 | return false; |
| 4609 | } |
| 4610 | |
| 4611 | /* TODO: Add other members to kvm_segment_field to allow checking for other access |
| 4612 | * rights flags |
| 4613 | */ |
| 4614 | return true; |
| 4615 | } |
| 4616 | |
| 4617 | static bool tr_valid(struct kvm_vcpu *vcpu) |
| 4618 | { |
| 4619 | struct kvm_segment tr; |
| 4620 | |
| 4621 | vmx_get_segment(vcpu, &tr, VCPU_SREG_TR); |
| 4622 | |
Avi Kivity | 1872a3f | 2009-01-04 23:26:52 +0200 | [diff] [blame] | 4623 | if (tr.unusable) |
| 4624 | return false; |
Nadav Amit | b32a991 | 2015-03-29 16:33:04 +0300 | [diff] [blame] | 4625 | if (tr.selector & SEGMENT_TI_MASK) /* TI = 1 */ |
Mohammed Gamal | 648dfaa | 2008-08-17 16:38:32 +0300 | [diff] [blame] | 4626 | return false; |
Avi Kivity | 1872a3f | 2009-01-04 23:26:52 +0200 | [diff] [blame] | 4627 | if (tr.type != 3 && tr.type != 11) /* TODO: Check if guest is in IA32e mode */ |
Mohammed Gamal | 648dfaa | 2008-08-17 16:38:32 +0300 | [diff] [blame] | 4628 | return false; |
| 4629 | if (!tr.present) |
| 4630 | return false; |
| 4631 | |
| 4632 | return true; |
| 4633 | } |
| 4634 | |
| 4635 | static bool ldtr_valid(struct kvm_vcpu *vcpu) |
| 4636 | { |
| 4637 | struct kvm_segment ldtr; |
| 4638 | |
| 4639 | vmx_get_segment(vcpu, &ldtr, VCPU_SREG_LDTR); |
| 4640 | |
Avi Kivity | 1872a3f | 2009-01-04 23:26:52 +0200 | [diff] [blame] | 4641 | if (ldtr.unusable) |
| 4642 | return true; |
Nadav Amit | b32a991 | 2015-03-29 16:33:04 +0300 | [diff] [blame] | 4643 | if (ldtr.selector & SEGMENT_TI_MASK) /* TI = 1 */ |
Mohammed Gamal | 648dfaa | 2008-08-17 16:38:32 +0300 | [diff] [blame] | 4644 | return false; |
| 4645 | if (ldtr.type != 2) |
| 4646 | return false; |
| 4647 | if (!ldtr.present) |
| 4648 | return false; |
| 4649 | |
| 4650 | return true; |
| 4651 | } |
| 4652 | |
| 4653 | static bool cs_ss_rpl_check(struct kvm_vcpu *vcpu) |
| 4654 | { |
| 4655 | struct kvm_segment cs, ss; |
| 4656 | |
| 4657 | vmx_get_segment(vcpu, &cs, VCPU_SREG_CS); |
| 4658 | vmx_get_segment(vcpu, &ss, VCPU_SREG_SS); |
| 4659 | |
Nadav Amit | b32a991 | 2015-03-29 16:33:04 +0300 | [diff] [blame] | 4660 | return ((cs.selector & SEGMENT_RPL_MASK) == |
| 4661 | (ss.selector & SEGMENT_RPL_MASK)); |
Mohammed Gamal | 648dfaa | 2008-08-17 16:38:32 +0300 | [diff] [blame] | 4662 | } |
| 4663 | |
| 4664 | /* |
| 4665 | * Check if guest state is valid. Returns true if valid, false if |
| 4666 | * not. |
| 4667 | * We assume that registers are always usable |
| 4668 | */ |
| 4669 | static bool guest_state_valid(struct kvm_vcpu *vcpu) |
| 4670 | { |
Gleb Natapov | c5e97c8 | 2013-01-21 15:36:43 +0200 | [diff] [blame] | 4671 | if (enable_unrestricted_guest) |
| 4672 | return true; |
| 4673 | |
Mohammed Gamal | 648dfaa | 2008-08-17 16:38:32 +0300 | [diff] [blame] | 4674 | /* real mode guest state checks */ |
Gleb Natapov | f13882d | 2013-04-14 16:07:37 +0300 | [diff] [blame] | 4675 | if (!is_protmode(vcpu) || (vmx_get_rflags(vcpu) & X86_EFLAGS_VM)) { |
Mohammed Gamal | 648dfaa | 2008-08-17 16:38:32 +0300 | [diff] [blame] | 4676 | if (!rmode_segment_valid(vcpu, VCPU_SREG_CS)) |
| 4677 | return false; |
| 4678 | if (!rmode_segment_valid(vcpu, VCPU_SREG_SS)) |
| 4679 | return false; |
| 4680 | if (!rmode_segment_valid(vcpu, VCPU_SREG_DS)) |
| 4681 | return false; |
| 4682 | if (!rmode_segment_valid(vcpu, VCPU_SREG_ES)) |
| 4683 | return false; |
| 4684 | if (!rmode_segment_valid(vcpu, VCPU_SREG_FS)) |
| 4685 | return false; |
| 4686 | if (!rmode_segment_valid(vcpu, VCPU_SREG_GS)) |
| 4687 | return false; |
| 4688 | } else { |
| 4689 | /* protected mode guest state checks */ |
| 4690 | if (!cs_ss_rpl_check(vcpu)) |
| 4691 | return false; |
| 4692 | if (!code_segment_valid(vcpu)) |
| 4693 | return false; |
| 4694 | if (!stack_segment_valid(vcpu)) |
| 4695 | return false; |
| 4696 | if (!data_segment_valid(vcpu, VCPU_SREG_DS)) |
| 4697 | return false; |
| 4698 | if (!data_segment_valid(vcpu, VCPU_SREG_ES)) |
| 4699 | return false; |
| 4700 | if (!data_segment_valid(vcpu, VCPU_SREG_FS)) |
| 4701 | return false; |
| 4702 | if (!data_segment_valid(vcpu, VCPU_SREG_GS)) |
| 4703 | return false; |
| 4704 | if (!tr_valid(vcpu)) |
| 4705 | return false; |
| 4706 | if (!ldtr_valid(vcpu)) |
| 4707 | return false; |
| 4708 | } |
| 4709 | /* TODO: |
| 4710 | * - Add checks on RIP |
| 4711 | * - Add checks on RFLAGS |
| 4712 | */ |
| 4713 | |
| 4714 | return true; |
| 4715 | } |
| 4716 | |
Mike Day | d77c26f | 2007-10-08 09:02:08 -0400 | [diff] [blame] | 4717 | static int init_rmode_tss(struct kvm *kvm) |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 4718 | { |
Xiao Guangrong | 40dcaa9 | 2011-03-09 15:41:04 +0800 | [diff] [blame] | 4719 | gfn_t fn; |
Izik Eidus | 195aefd | 2007-10-01 22:14:18 +0200 | [diff] [blame] | 4720 | u16 data = 0; |
Paolo Bonzini | 1f755a8 | 2014-09-16 13:37:40 +0200 | [diff] [blame] | 4721 | int idx, r; |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 4722 | |
Xiao Guangrong | 40dcaa9 | 2011-03-09 15:41:04 +0800 | [diff] [blame] | 4723 | idx = srcu_read_lock(&kvm->srcu); |
Jan Kiszka | 4918c6c | 2013-03-15 08:38:56 +0100 | [diff] [blame] | 4724 | fn = kvm->arch.tss_addr >> PAGE_SHIFT; |
Izik Eidus | 195aefd | 2007-10-01 22:14:18 +0200 | [diff] [blame] | 4725 | r = kvm_clear_guest_page(kvm, fn, 0, PAGE_SIZE); |
| 4726 | if (r < 0) |
Marcelo Tosatti | 10589a4 | 2007-12-20 19:18:22 -0500 | [diff] [blame] | 4727 | goto out; |
Izik Eidus | 195aefd | 2007-10-01 22:14:18 +0200 | [diff] [blame] | 4728 | data = TSS_BASE_SIZE + TSS_REDIRECTION_SIZE; |
Sheng Yang | 464d17c | 2008-08-13 14:10:33 +0800 | [diff] [blame] | 4729 | r = kvm_write_guest_page(kvm, fn++, &data, |
| 4730 | TSS_IOPB_BASE_OFFSET, sizeof(u16)); |
Izik Eidus | 195aefd | 2007-10-01 22:14:18 +0200 | [diff] [blame] | 4731 | if (r < 0) |
Marcelo Tosatti | 10589a4 | 2007-12-20 19:18:22 -0500 | [diff] [blame] | 4732 | goto out; |
Izik Eidus | 195aefd | 2007-10-01 22:14:18 +0200 | [diff] [blame] | 4733 | r = kvm_clear_guest_page(kvm, fn++, 0, PAGE_SIZE); |
| 4734 | if (r < 0) |
Marcelo Tosatti | 10589a4 | 2007-12-20 19:18:22 -0500 | [diff] [blame] | 4735 | goto out; |
Izik Eidus | 195aefd | 2007-10-01 22:14:18 +0200 | [diff] [blame] | 4736 | r = kvm_clear_guest_page(kvm, fn, 0, PAGE_SIZE); |
| 4737 | if (r < 0) |
Marcelo Tosatti | 10589a4 | 2007-12-20 19:18:22 -0500 | [diff] [blame] | 4738 | goto out; |
Izik Eidus | 195aefd | 2007-10-01 22:14:18 +0200 | [diff] [blame] | 4739 | data = ~0; |
Marcelo Tosatti | 10589a4 | 2007-12-20 19:18:22 -0500 | [diff] [blame] | 4740 | r = kvm_write_guest_page(kvm, fn, &data, |
| 4741 | RMODE_TSS_SIZE - 2 * PAGE_SIZE - 1, |
| 4742 | sizeof(u8)); |
Marcelo Tosatti | 10589a4 | 2007-12-20 19:18:22 -0500 | [diff] [blame] | 4743 | out: |
Xiao Guangrong | 40dcaa9 | 2011-03-09 15:41:04 +0800 | [diff] [blame] | 4744 | srcu_read_unlock(&kvm->srcu, idx); |
Paolo Bonzini | 1f755a8 | 2014-09-16 13:37:40 +0200 | [diff] [blame] | 4745 | return r; |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 4746 | } |
| 4747 | |
Sheng Yang | b7ebfb0 | 2008-04-25 21:44:52 +0800 | [diff] [blame] | 4748 | static int init_rmode_identity_map(struct kvm *kvm) |
| 4749 | { |
Tang Chen | f51770e | 2014-09-16 18:41:59 +0800 | [diff] [blame] | 4750 | int i, idx, r = 0; |
Dan Williams | ba049e9 | 2016-01-15 16:56:11 -0800 | [diff] [blame] | 4751 | kvm_pfn_t identity_map_pfn; |
Sheng Yang | b7ebfb0 | 2008-04-25 21:44:52 +0800 | [diff] [blame] | 4752 | u32 tmp; |
| 4753 | |
Avi Kivity | 089d034 | 2009-03-23 18:26:32 +0200 | [diff] [blame] | 4754 | if (!enable_ept) |
Tang Chen | f51770e | 2014-09-16 18:41:59 +0800 | [diff] [blame] | 4755 | return 0; |
Tang Chen | a255d47 | 2014-09-16 18:41:58 +0800 | [diff] [blame] | 4756 | |
| 4757 | /* Protect kvm->arch.ept_identity_pagetable_done. */ |
| 4758 | mutex_lock(&kvm->slots_lock); |
| 4759 | |
Tang Chen | f51770e | 2014-09-16 18:41:59 +0800 | [diff] [blame] | 4760 | if (likely(kvm->arch.ept_identity_pagetable_done)) |
Tang Chen | a255d47 | 2014-09-16 18:41:58 +0800 | [diff] [blame] | 4761 | goto out2; |
Tang Chen | a255d47 | 2014-09-16 18:41:58 +0800 | [diff] [blame] | 4762 | |
Sheng Yang | b927a3c | 2009-07-21 10:42:48 +0800 | [diff] [blame] | 4763 | identity_map_pfn = kvm->arch.ept_identity_map_addr >> PAGE_SHIFT; |
Tang Chen | a255d47 | 2014-09-16 18:41:58 +0800 | [diff] [blame] | 4764 | |
| 4765 | r = alloc_identity_pagetable(kvm); |
Tang Chen | f51770e | 2014-09-16 18:41:59 +0800 | [diff] [blame] | 4766 | if (r < 0) |
Tang Chen | a255d47 | 2014-09-16 18:41:58 +0800 | [diff] [blame] | 4767 | goto out2; |
| 4768 | |
Xiao Guangrong | 40dcaa9 | 2011-03-09 15:41:04 +0800 | [diff] [blame] | 4769 | idx = srcu_read_lock(&kvm->srcu); |
Sheng Yang | b7ebfb0 | 2008-04-25 21:44:52 +0800 | [diff] [blame] | 4770 | r = kvm_clear_guest_page(kvm, identity_map_pfn, 0, PAGE_SIZE); |
| 4771 | if (r < 0) |
| 4772 | goto out; |
| 4773 | /* Set up identity-mapping pagetable for EPT in real mode */ |
| 4774 | for (i = 0; i < PT32_ENT_PER_PAGE; i++) { |
| 4775 | tmp = (i << 22) + (_PAGE_PRESENT | _PAGE_RW | _PAGE_USER | |
| 4776 | _PAGE_ACCESSED | _PAGE_DIRTY | _PAGE_PSE); |
| 4777 | r = kvm_write_guest_page(kvm, identity_map_pfn, |
| 4778 | &tmp, i * sizeof(tmp), sizeof(tmp)); |
| 4779 | if (r < 0) |
| 4780 | goto out; |
| 4781 | } |
| 4782 | kvm->arch.ept_identity_pagetable_done = true; |
Tang Chen | f51770e | 2014-09-16 18:41:59 +0800 | [diff] [blame] | 4783 | |
Sheng Yang | b7ebfb0 | 2008-04-25 21:44:52 +0800 | [diff] [blame] | 4784 | out: |
Xiao Guangrong | 40dcaa9 | 2011-03-09 15:41:04 +0800 | [diff] [blame] | 4785 | srcu_read_unlock(&kvm->srcu, idx); |
Tang Chen | a255d47 | 2014-09-16 18:41:58 +0800 | [diff] [blame] | 4786 | |
| 4787 | out2: |
| 4788 | mutex_unlock(&kvm->slots_lock); |
Tang Chen | f51770e | 2014-09-16 18:41:59 +0800 | [diff] [blame] | 4789 | return r; |
Sheng Yang | b7ebfb0 | 2008-04-25 21:44:52 +0800 | [diff] [blame] | 4790 | } |
| 4791 | |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 4792 | static void seg_setup(int seg) |
| 4793 | { |
Mathias Krause | 772e031 | 2012-08-30 01:30:19 +0200 | [diff] [blame] | 4794 | const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg]; |
Nitin A Kamble | 3a624e2 | 2009-06-08 11:34:16 -0700 | [diff] [blame] | 4795 | unsigned int ar; |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 4796 | |
| 4797 | vmcs_write16(sf->selector, 0); |
| 4798 | vmcs_writel(sf->base, 0); |
| 4799 | vmcs_write32(sf->limit, 0xffff); |
Gleb Natapov | d54d07b | 2012-12-20 16:57:46 +0200 | [diff] [blame] | 4800 | ar = 0x93; |
| 4801 | if (seg == VCPU_SREG_CS) |
| 4802 | ar |= 0x08; /* code segment */ |
Nitin A Kamble | 3a624e2 | 2009-06-08 11:34:16 -0700 | [diff] [blame] | 4803 | |
| 4804 | vmcs_write32(sf->ar_bytes, ar); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 4805 | } |
| 4806 | |
Sheng Yang | f78e0e2 | 2007-10-29 09:40:42 +0800 | [diff] [blame] | 4807 | static int alloc_apic_access_page(struct kvm *kvm) |
| 4808 | { |
Xiao Guangrong | 4484141 | 2012-09-07 14:14:20 +0800 | [diff] [blame] | 4809 | struct page *page; |
Sheng Yang | f78e0e2 | 2007-10-29 09:40:42 +0800 | [diff] [blame] | 4810 | int r = 0; |
| 4811 | |
Marcelo Tosatti | 79fac95 | 2009-12-23 14:35:26 -0200 | [diff] [blame] | 4812 | mutex_lock(&kvm->slots_lock); |
Tang Chen | c24ae0d | 2014-09-24 15:57:58 +0800 | [diff] [blame] | 4813 | if (kvm->arch.apic_access_page_done) |
Sheng Yang | f78e0e2 | 2007-10-29 09:40:42 +0800 | [diff] [blame] | 4814 | goto out; |
Paolo Bonzini | 1d8007b | 2015-10-12 13:38:32 +0200 | [diff] [blame] | 4815 | r = __x86_set_memory_region(kvm, APIC_ACCESS_PAGE_PRIVATE_MEMSLOT, |
| 4816 | APIC_DEFAULT_PHYS_BASE, PAGE_SIZE); |
Sheng Yang | f78e0e2 | 2007-10-29 09:40:42 +0800 | [diff] [blame] | 4817 | if (r) |
| 4818 | goto out; |
Izik Eidus | 72dc67a | 2008-02-10 18:04:15 +0200 | [diff] [blame] | 4819 | |
Tang Chen | 73a6d94 | 2014-09-11 13:38:00 +0800 | [diff] [blame] | 4820 | page = gfn_to_page(kvm, APIC_DEFAULT_PHYS_BASE >> PAGE_SHIFT); |
Xiao Guangrong | 4484141 | 2012-09-07 14:14:20 +0800 | [diff] [blame] | 4821 | if (is_error_page(page)) { |
| 4822 | r = -EFAULT; |
| 4823 | goto out; |
| 4824 | } |
| 4825 | |
Tang Chen | c24ae0d | 2014-09-24 15:57:58 +0800 | [diff] [blame] | 4826 | /* |
| 4827 | * Do not pin the page in memory, so that memory hot-unplug |
| 4828 | * is able to migrate it. |
| 4829 | */ |
| 4830 | put_page(page); |
| 4831 | kvm->arch.apic_access_page_done = true; |
Sheng Yang | f78e0e2 | 2007-10-29 09:40:42 +0800 | [diff] [blame] | 4832 | out: |
Marcelo Tosatti | 79fac95 | 2009-12-23 14:35:26 -0200 | [diff] [blame] | 4833 | mutex_unlock(&kvm->slots_lock); |
Sheng Yang | f78e0e2 | 2007-10-29 09:40:42 +0800 | [diff] [blame] | 4834 | return r; |
| 4835 | } |
| 4836 | |
Sheng Yang | b7ebfb0 | 2008-04-25 21:44:52 +0800 | [diff] [blame] | 4837 | static int alloc_identity_pagetable(struct kvm *kvm) |
| 4838 | { |
Tang Chen | a255d47 | 2014-09-16 18:41:58 +0800 | [diff] [blame] | 4839 | /* Called with kvm->slots_lock held. */ |
| 4840 | |
Sheng Yang | b7ebfb0 | 2008-04-25 21:44:52 +0800 | [diff] [blame] | 4841 | int r = 0; |
| 4842 | |
Tang Chen | a255d47 | 2014-09-16 18:41:58 +0800 | [diff] [blame] | 4843 | BUG_ON(kvm->arch.ept_identity_pagetable_done); |
| 4844 | |
Paolo Bonzini | 1d8007b | 2015-10-12 13:38:32 +0200 | [diff] [blame] | 4845 | r = __x86_set_memory_region(kvm, IDENTITY_PAGETABLE_PRIVATE_MEMSLOT, |
| 4846 | kvm->arch.ept_identity_map_addr, PAGE_SIZE); |
Sheng Yang | b7ebfb0 | 2008-04-25 21:44:52 +0800 | [diff] [blame] | 4847 | |
Sheng Yang | b7ebfb0 | 2008-04-25 21:44:52 +0800 | [diff] [blame] | 4848 | return r; |
| 4849 | } |
| 4850 | |
Wanpeng Li | 991e7a0 | 2015-09-16 17:30:05 +0800 | [diff] [blame] | 4851 | static int allocate_vpid(void) |
Sheng Yang | 2384d2b | 2008-01-17 15:14:33 +0800 | [diff] [blame] | 4852 | { |
| 4853 | int vpid; |
| 4854 | |
Avi Kivity | 919818a | 2009-03-23 18:01:29 +0200 | [diff] [blame] | 4855 | if (!enable_vpid) |
Wanpeng Li | 991e7a0 | 2015-09-16 17:30:05 +0800 | [diff] [blame] | 4856 | return 0; |
Sheng Yang | 2384d2b | 2008-01-17 15:14:33 +0800 | [diff] [blame] | 4857 | spin_lock(&vmx_vpid_lock); |
| 4858 | vpid = find_first_zero_bit(vmx_vpid_bitmap, VMX_NR_VPIDS); |
Wanpeng Li | 991e7a0 | 2015-09-16 17:30:05 +0800 | [diff] [blame] | 4859 | if (vpid < VMX_NR_VPIDS) |
Sheng Yang | 2384d2b | 2008-01-17 15:14:33 +0800 | [diff] [blame] | 4860 | __set_bit(vpid, vmx_vpid_bitmap); |
Wanpeng Li | 991e7a0 | 2015-09-16 17:30:05 +0800 | [diff] [blame] | 4861 | else |
| 4862 | vpid = 0; |
Sheng Yang | 2384d2b | 2008-01-17 15:14:33 +0800 | [diff] [blame] | 4863 | spin_unlock(&vmx_vpid_lock); |
Wanpeng Li | 991e7a0 | 2015-09-16 17:30:05 +0800 | [diff] [blame] | 4864 | return vpid; |
Sheng Yang | 2384d2b | 2008-01-17 15:14:33 +0800 | [diff] [blame] | 4865 | } |
| 4866 | |
Wanpeng Li | 991e7a0 | 2015-09-16 17:30:05 +0800 | [diff] [blame] | 4867 | static void free_vpid(int vpid) |
Lai Jiangshan | cdbecfc | 2010-04-17 16:41:47 +0800 | [diff] [blame] | 4868 | { |
Wanpeng Li | 991e7a0 | 2015-09-16 17:30:05 +0800 | [diff] [blame] | 4869 | if (!enable_vpid || vpid == 0) |
Lai Jiangshan | cdbecfc | 2010-04-17 16:41:47 +0800 | [diff] [blame] | 4870 | return; |
| 4871 | spin_lock(&vmx_vpid_lock); |
Wanpeng Li | 991e7a0 | 2015-09-16 17:30:05 +0800 | [diff] [blame] | 4872 | __clear_bit(vpid, vmx_vpid_bitmap); |
Lai Jiangshan | cdbecfc | 2010-04-17 16:41:47 +0800 | [diff] [blame] | 4873 | spin_unlock(&vmx_vpid_lock); |
| 4874 | } |
| 4875 | |
Yi Wang | 0c4d57a | 2018-11-08 11:22:21 +0800 | [diff] [blame] | 4876 | static __always_inline void vmx_disable_intercept_for_msr(unsigned long *msr_bitmap, |
Paolo Bonzini | 6236b78 | 2018-01-16 16:51:18 +0100 | [diff] [blame] | 4877 | u32 msr, int type) |
Sheng Yang | 25c5f22 | 2008-03-28 13:18:56 +0800 | [diff] [blame] | 4878 | { |
Avi Kivity | 3e7c73e | 2009-02-24 21:46:19 +0200 | [diff] [blame] | 4879 | int f = sizeof(unsigned long); |
Sheng Yang | 25c5f22 | 2008-03-28 13:18:56 +0800 | [diff] [blame] | 4880 | |
| 4881 | if (!cpu_has_vmx_msr_bitmap()) |
| 4882 | return; |
| 4883 | |
| 4884 | /* |
| 4885 | * See Intel PRM Vol. 3, 20.6.9 (MSR-Bitmap Address). Early manuals |
| 4886 | * have the write-low and read-high bitmap offsets the wrong way round. |
| 4887 | * We can control MSRs 0x00000000-0x00001fff and 0xc0000000-0xc0001fff. |
| 4888 | */ |
Sheng Yang | 25c5f22 | 2008-03-28 13:18:56 +0800 | [diff] [blame] | 4889 | if (msr <= 0x1fff) { |
Yang Zhang | 8d14695 | 2013-01-25 10:18:50 +0800 | [diff] [blame] | 4890 | if (type & MSR_TYPE_R) |
| 4891 | /* read-low */ |
| 4892 | __clear_bit(msr, msr_bitmap + 0x000 / f); |
| 4893 | |
| 4894 | if (type & MSR_TYPE_W) |
| 4895 | /* write-low */ |
| 4896 | __clear_bit(msr, msr_bitmap + 0x800 / f); |
| 4897 | |
Sheng Yang | 25c5f22 | 2008-03-28 13:18:56 +0800 | [diff] [blame] | 4898 | } else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) { |
| 4899 | msr &= 0x1fff; |
Yang Zhang | 8d14695 | 2013-01-25 10:18:50 +0800 | [diff] [blame] | 4900 | if (type & MSR_TYPE_R) |
| 4901 | /* read-high */ |
| 4902 | __clear_bit(msr, msr_bitmap + 0x400 / f); |
| 4903 | |
| 4904 | if (type & MSR_TYPE_W) |
| 4905 | /* write-high */ |
| 4906 | __clear_bit(msr, msr_bitmap + 0xc00 / f); |
| 4907 | |
| 4908 | } |
| 4909 | } |
| 4910 | |
Yi Wang | 0c4d57a | 2018-11-08 11:22:21 +0800 | [diff] [blame] | 4911 | static __always_inline void vmx_enable_intercept_for_msr(unsigned long *msr_bitmap, |
Paolo Bonzini | 6236b78 | 2018-01-16 16:51:18 +0100 | [diff] [blame] | 4912 | u32 msr, int type) |
Yang Zhang | 8d14695 | 2013-01-25 10:18:50 +0800 | [diff] [blame] | 4913 | { |
| 4914 | int f = sizeof(unsigned long); |
| 4915 | |
| 4916 | if (!cpu_has_vmx_msr_bitmap()) |
| 4917 | return; |
| 4918 | |
| 4919 | /* |
| 4920 | * See Intel PRM Vol. 3, 20.6.9 (MSR-Bitmap Address). Early manuals |
| 4921 | * have the write-low and read-high bitmap offsets the wrong way round. |
| 4922 | * We can control MSRs 0x00000000-0x00001fff and 0xc0000000-0xc0001fff. |
| 4923 | */ |
| 4924 | if (msr <= 0x1fff) { |
| 4925 | if (type & MSR_TYPE_R) |
| 4926 | /* read-low */ |
| 4927 | __set_bit(msr, msr_bitmap + 0x000 / f); |
| 4928 | |
| 4929 | if (type & MSR_TYPE_W) |
| 4930 | /* write-low */ |
| 4931 | __set_bit(msr, msr_bitmap + 0x800 / f); |
| 4932 | |
| 4933 | } else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) { |
| 4934 | msr &= 0x1fff; |
| 4935 | if (type & MSR_TYPE_R) |
| 4936 | /* read-high */ |
| 4937 | __set_bit(msr, msr_bitmap + 0x400 / f); |
| 4938 | |
| 4939 | if (type & MSR_TYPE_W) |
| 4940 | /* write-high */ |
| 4941 | __set_bit(msr, msr_bitmap + 0xc00 / f); |
| 4942 | |
Sheng Yang | 25c5f22 | 2008-03-28 13:18:56 +0800 | [diff] [blame] | 4943 | } |
Sheng Yang | 25c5f22 | 2008-03-28 13:18:56 +0800 | [diff] [blame] | 4944 | } |
| 4945 | |
Yi Wang | 0c4d57a | 2018-11-08 11:22:21 +0800 | [diff] [blame] | 4946 | static __always_inline void vmx_set_intercept_for_msr(unsigned long *msr_bitmap, |
Paolo Bonzini | 6236b78 | 2018-01-16 16:51:18 +0100 | [diff] [blame] | 4947 | u32 msr, int type, bool value) |
| 4948 | { |
| 4949 | if (value) |
| 4950 | vmx_enable_intercept_for_msr(msr_bitmap, msr, type); |
| 4951 | else |
| 4952 | vmx_disable_intercept_for_msr(msr_bitmap, msr, type); |
| 4953 | } |
| 4954 | |
Wincy Van | f2b9328 | 2015-02-03 23:56:03 +0800 | [diff] [blame] | 4955 | /* |
| 4956 | * If a msr is allowed by L0, we should check whether it is allowed by L1. |
| 4957 | * The corresponding bit will be cleared unless both of L0 and L1 allow it. |
| 4958 | */ |
| 4959 | static void nested_vmx_disable_intercept_for_msr(unsigned long *msr_bitmap_l1, |
| 4960 | unsigned long *msr_bitmap_nested, |
| 4961 | u32 msr, int type) |
| 4962 | { |
| 4963 | int f = sizeof(unsigned long); |
| 4964 | |
| 4965 | if (!cpu_has_vmx_msr_bitmap()) { |
| 4966 | WARN_ON(1); |
| 4967 | return; |
| 4968 | } |
| 4969 | |
| 4970 | /* |
| 4971 | * See Intel PRM Vol. 3, 20.6.9 (MSR-Bitmap Address). Early manuals |
| 4972 | * have the write-low and read-high bitmap offsets the wrong way round. |
| 4973 | * We can control MSRs 0x00000000-0x00001fff and 0xc0000000-0xc0001fff. |
| 4974 | */ |
| 4975 | if (msr <= 0x1fff) { |
| 4976 | if (type & MSR_TYPE_R && |
| 4977 | !test_bit(msr, msr_bitmap_l1 + 0x000 / f)) |
| 4978 | /* read-low */ |
| 4979 | __clear_bit(msr, msr_bitmap_nested + 0x000 / f); |
| 4980 | |
| 4981 | if (type & MSR_TYPE_W && |
| 4982 | !test_bit(msr, msr_bitmap_l1 + 0x800 / f)) |
| 4983 | /* write-low */ |
| 4984 | __clear_bit(msr, msr_bitmap_nested + 0x800 / f); |
| 4985 | |
| 4986 | } else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) { |
| 4987 | msr &= 0x1fff; |
| 4988 | if (type & MSR_TYPE_R && |
| 4989 | !test_bit(msr, msr_bitmap_l1 + 0x400 / f)) |
| 4990 | /* read-high */ |
| 4991 | __clear_bit(msr, msr_bitmap_nested + 0x400 / f); |
| 4992 | |
| 4993 | if (type & MSR_TYPE_W && |
| 4994 | !test_bit(msr, msr_bitmap_l1 + 0xc00 / f)) |
| 4995 | /* write-high */ |
| 4996 | __clear_bit(msr, msr_bitmap_nested + 0xc00 / f); |
| 4997 | |
| 4998 | } |
| 4999 | } |
| 5000 | |
Paolo Bonzini | 6236b78 | 2018-01-16 16:51:18 +0100 | [diff] [blame] | 5001 | static u8 vmx_msr_bitmap_mode(struct kvm_vcpu *vcpu) |
Avi Kivity | 5897297 | 2009-02-24 22:26:47 +0200 | [diff] [blame] | 5002 | { |
Paolo Bonzini | 6236b78 | 2018-01-16 16:51:18 +0100 | [diff] [blame] | 5003 | u8 mode = 0; |
| 5004 | |
| 5005 | if (cpu_has_secondary_exec_ctrls() && |
| 5006 | (vmcs_read32(SECONDARY_VM_EXEC_CONTROL) & |
| 5007 | SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE)) { |
| 5008 | mode |= MSR_BITMAP_MODE_X2APIC; |
| 5009 | if (enable_apicv && kvm_vcpu_apicv_active(vcpu)) |
| 5010 | mode |= MSR_BITMAP_MODE_X2APIC_APICV; |
| 5011 | } |
| 5012 | |
| 5013 | if (is_long_mode(vcpu)) |
| 5014 | mode |= MSR_BITMAP_MODE_LM; |
| 5015 | |
| 5016 | return mode; |
Yang Zhang | 8d14695 | 2013-01-25 10:18:50 +0800 | [diff] [blame] | 5017 | } |
| 5018 | |
Paolo Bonzini | 6236b78 | 2018-01-16 16:51:18 +0100 | [diff] [blame] | 5019 | #define X2APIC_MSR(r) (APIC_BASE_MSR + ((r) >> 4)) |
| 5020 | |
| 5021 | static void vmx_update_msr_bitmap_x2apic(unsigned long *msr_bitmap, |
| 5022 | u8 mode) |
Yang Zhang | 8d14695 | 2013-01-25 10:18:50 +0800 | [diff] [blame] | 5023 | { |
Paolo Bonzini | 6236b78 | 2018-01-16 16:51:18 +0100 | [diff] [blame] | 5024 | int msr; |
| 5025 | |
| 5026 | for (msr = 0x800; msr <= 0x8ff; msr += BITS_PER_LONG) { |
| 5027 | unsigned word = msr / BITS_PER_LONG; |
| 5028 | msr_bitmap[word] = (mode & MSR_BITMAP_MODE_X2APIC_APICV) ? 0 : ~0; |
| 5029 | msr_bitmap[word + (0x800 / sizeof(long))] = ~0; |
| 5030 | } |
| 5031 | |
| 5032 | if (mode & MSR_BITMAP_MODE_X2APIC) { |
| 5033 | /* |
| 5034 | * TPR reads and writes can be virtualized even if virtual interrupt |
| 5035 | * delivery is not in use. |
| 5036 | */ |
| 5037 | vmx_disable_intercept_for_msr(msr_bitmap, X2APIC_MSR(APIC_TASKPRI), MSR_TYPE_RW); |
| 5038 | if (mode & MSR_BITMAP_MODE_X2APIC_APICV) { |
| 5039 | vmx_enable_intercept_for_msr(msr_bitmap, X2APIC_MSR(APIC_TMCCT), MSR_TYPE_R); |
| 5040 | vmx_disable_intercept_for_msr(msr_bitmap, X2APIC_MSR(APIC_EOI), MSR_TYPE_W); |
| 5041 | vmx_disable_intercept_for_msr(msr_bitmap, X2APIC_MSR(APIC_SELF_IPI), MSR_TYPE_W); |
| 5042 | } |
Wanpeng Li | f6e90f9 | 2016-09-22 07:43:25 +0800 | [diff] [blame] | 5043 | } |
Yang Zhang | 8d14695 | 2013-01-25 10:18:50 +0800 | [diff] [blame] | 5044 | } |
| 5045 | |
Paolo Bonzini | 6236b78 | 2018-01-16 16:51:18 +0100 | [diff] [blame] | 5046 | static void vmx_update_msr_bitmap(struct kvm_vcpu *vcpu) |
Yang Zhang | 8d14695 | 2013-01-25 10:18:50 +0800 | [diff] [blame] | 5047 | { |
Paolo Bonzini | 6236b78 | 2018-01-16 16:51:18 +0100 | [diff] [blame] | 5048 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
| 5049 | unsigned long *msr_bitmap = vmx->vmcs01.msr_bitmap; |
| 5050 | u8 mode = vmx_msr_bitmap_mode(vcpu); |
| 5051 | u8 changed = mode ^ vmx->msr_bitmap_mode; |
Yang Zhang | 8d14695 | 2013-01-25 10:18:50 +0800 | [diff] [blame] | 5052 | |
Paolo Bonzini | 6236b78 | 2018-01-16 16:51:18 +0100 | [diff] [blame] | 5053 | if (!changed) |
| 5054 | return; |
| 5055 | |
| 5056 | vmx_set_intercept_for_msr(msr_bitmap, MSR_KERNEL_GS_BASE, MSR_TYPE_RW, |
| 5057 | !(mode & MSR_BITMAP_MODE_LM)); |
| 5058 | |
| 5059 | if (changed & (MSR_BITMAP_MODE_X2APIC | MSR_BITMAP_MODE_X2APIC_APICV)) |
| 5060 | vmx_update_msr_bitmap_x2apic(msr_bitmap, mode); |
| 5061 | |
| 5062 | vmx->msr_bitmap_mode = mode; |
Avi Kivity | 5897297 | 2009-02-24 22:26:47 +0200 | [diff] [blame] | 5063 | } |
| 5064 | |
Andrey Smetanin | d62caab | 2015-11-10 15:36:33 +0300 | [diff] [blame] | 5065 | static bool vmx_get_enable_apicv(void) |
Paolo Bonzini | d50ab6c | 2015-07-29 11:49:59 +0200 | [diff] [blame] | 5066 | { |
Andrey Smetanin | d62caab | 2015-11-10 15:36:33 +0300 | [diff] [blame] | 5067 | return enable_apicv; |
Paolo Bonzini | d50ab6c | 2015-07-29 11:49:59 +0200 | [diff] [blame] | 5068 | } |
| 5069 | |
David Matlack | b7649e1 | 2017-08-01 14:00:40 -0700 | [diff] [blame] | 5070 | static void nested_mark_vmcs12_pages_dirty(struct kvm_vcpu *vcpu) |
| 5071 | { |
| 5072 | struct vmcs12 *vmcs12 = get_vmcs12(vcpu); |
| 5073 | gfn_t gfn; |
| 5074 | |
| 5075 | /* |
| 5076 | * Don't need to mark the APIC access page dirty; it is never |
| 5077 | * written to by the CPU during APIC virtualization. |
| 5078 | */ |
| 5079 | |
| 5080 | if (nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW)) { |
| 5081 | gfn = vmcs12->virtual_apic_page_addr >> PAGE_SHIFT; |
| 5082 | kvm_vcpu_mark_page_dirty(vcpu, gfn); |
| 5083 | } |
| 5084 | |
| 5085 | if (nested_cpu_has_posted_intr(vmcs12)) { |
| 5086 | gfn = vmcs12->posted_intr_desc_addr >> PAGE_SHIFT; |
| 5087 | kvm_vcpu_mark_page_dirty(vcpu, gfn); |
| 5088 | } |
| 5089 | } |
| 5090 | |
| 5091 | |
David Hildenbrand | 1edccf2 | 2017-01-25 11:58:58 +0100 | [diff] [blame] | 5092 | static void vmx_complete_nested_posted_interrupt(struct kvm_vcpu *vcpu) |
Wincy Van | 705699a | 2015-02-03 23:58:17 +0800 | [diff] [blame] | 5093 | { |
| 5094 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
| 5095 | int max_irr; |
| 5096 | void *vapic_page; |
| 5097 | u16 status; |
| 5098 | |
David Matlack | b7649e1 | 2017-08-01 14:00:40 -0700 | [diff] [blame] | 5099 | if (!vmx->nested.pi_desc || !vmx->nested.pi_pending) |
| 5100 | return; |
Wincy Van | 705699a | 2015-02-03 23:58:17 +0800 | [diff] [blame] | 5101 | |
David Matlack | b7649e1 | 2017-08-01 14:00:40 -0700 | [diff] [blame] | 5102 | vmx->nested.pi_pending = false; |
| 5103 | if (!pi_test_and_clear_on(vmx->nested.pi_desc)) |
| 5104 | return; |
Wincy Van | 705699a | 2015-02-03 23:58:17 +0800 | [diff] [blame] | 5105 | |
David Matlack | b7649e1 | 2017-08-01 14:00:40 -0700 | [diff] [blame] | 5106 | max_irr = find_last_bit((unsigned long *)vmx->nested.pi_desc->pir, 256); |
| 5107 | if (max_irr != 256) { |
Wincy Van | 705699a | 2015-02-03 23:58:17 +0800 | [diff] [blame] | 5108 | vapic_page = kmap(vmx->nested.virtual_apic_page); |
Wincy Van | 705699a | 2015-02-03 23:58:17 +0800 | [diff] [blame] | 5109 | __kvm_apic_update_irr(vmx->nested.pi_desc->pir, vapic_page); |
| 5110 | kunmap(vmx->nested.virtual_apic_page); |
| 5111 | |
| 5112 | status = vmcs_read16(GUEST_INTR_STATUS); |
| 5113 | if ((u8)max_irr > ((u8)status & 0xff)) { |
| 5114 | status &= ~0xff; |
| 5115 | status |= (u8)max_irr; |
| 5116 | vmcs_write16(GUEST_INTR_STATUS, status); |
| 5117 | } |
| 5118 | } |
David Matlack | b7649e1 | 2017-08-01 14:00:40 -0700 | [diff] [blame] | 5119 | |
| 5120 | nested_mark_vmcs12_pages_dirty(vcpu); |
Wincy Van | 705699a | 2015-02-03 23:58:17 +0800 | [diff] [blame] | 5121 | } |
| 5122 | |
Radim Krčmář | 21bc8dc | 2015-02-16 15:36:33 +0100 | [diff] [blame] | 5123 | static inline bool kvm_vcpu_trigger_posted_interrupt(struct kvm_vcpu *vcpu) |
| 5124 | { |
| 5125 | #ifdef CONFIG_SMP |
| 5126 | if (vcpu->mode == IN_GUEST_MODE) { |
Feng Wu | 28b835d | 2015-09-18 22:29:54 +0800 | [diff] [blame] | 5127 | /* |
Haozhong Zhang | 3ffbe62 | 2017-09-18 09:56:50 +0800 | [diff] [blame] | 5128 | * The vector of interrupt to be delivered to vcpu had |
| 5129 | * been set in PIR before this function. |
Feng Wu | 28b835d | 2015-09-18 22:29:54 +0800 | [diff] [blame] | 5130 | * |
Haozhong Zhang | 3ffbe62 | 2017-09-18 09:56:50 +0800 | [diff] [blame] | 5131 | * Following cases will be reached in this block, and |
| 5132 | * we always send a notification event in all cases as |
| 5133 | * explained below. |
| 5134 | * |
| 5135 | * Case 1: vcpu keeps in non-root mode. Sending a |
| 5136 | * notification event posts the interrupt to vcpu. |
| 5137 | * |
| 5138 | * Case 2: vcpu exits to root mode and is still |
| 5139 | * runnable. PIR will be synced to vIRR before the |
| 5140 | * next vcpu entry. Sending a notification event in |
| 5141 | * this case has no effect, as vcpu is not in root |
| 5142 | * mode. |
| 5143 | * |
| 5144 | * Case 3: vcpu exits to root mode and is blocked. |
| 5145 | * vcpu_block() has already synced PIR to vIRR and |
| 5146 | * never blocks vcpu if vIRR is not cleared. Therefore, |
| 5147 | * a blocked vcpu here does not wait for any requested |
| 5148 | * interrupts in PIR, and sending a notification event |
| 5149 | * which has no effect is safe here. |
Feng Wu | 28b835d | 2015-09-18 22:29:54 +0800 | [diff] [blame] | 5150 | */ |
Feng Wu | 28b835d | 2015-09-18 22:29:54 +0800 | [diff] [blame] | 5151 | |
Radim Krčmář | 21bc8dc | 2015-02-16 15:36:33 +0100 | [diff] [blame] | 5152 | apic->send_IPI_mask(get_cpu_mask(vcpu->cpu), |
| 5153 | POSTED_INTR_VECTOR); |
| 5154 | return true; |
| 5155 | } |
| 5156 | #endif |
| 5157 | return false; |
| 5158 | } |
| 5159 | |
Wincy Van | 705699a | 2015-02-03 23:58:17 +0800 | [diff] [blame] | 5160 | static int vmx_deliver_nested_posted_interrupt(struct kvm_vcpu *vcpu, |
| 5161 | int vector) |
| 5162 | { |
| 5163 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
| 5164 | |
| 5165 | if (is_guest_mode(vcpu) && |
| 5166 | vector == vmx->nested.posted_intr_nv) { |
Wincy Van | 705699a | 2015-02-03 23:58:17 +0800 | [diff] [blame] | 5167 | /* |
| 5168 | * If a posted intr is not recognized by hardware, |
| 5169 | * we will accomplish it in the next vmentry. |
| 5170 | */ |
| 5171 | vmx->nested.pi_pending = true; |
| 5172 | kvm_make_request(KVM_REQ_EVENT, vcpu); |
Liran Alon | ba88289 | 2017-11-09 20:27:20 +0200 | [diff] [blame] | 5173 | /* the PIR and ON have been set by L1. */ |
| 5174 | if (!kvm_vcpu_trigger_posted_interrupt(vcpu)) |
| 5175 | kvm_vcpu_kick(vcpu); |
Wincy Van | 705699a | 2015-02-03 23:58:17 +0800 | [diff] [blame] | 5176 | return 0; |
| 5177 | } |
| 5178 | return -1; |
| 5179 | } |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 5180 | /* |
Yang Zhang | a20ed54 | 2013-04-11 19:25:15 +0800 | [diff] [blame] | 5181 | * Send interrupt to vcpu via posted interrupt way. |
| 5182 | * 1. If target vcpu is running(non-root mode), send posted interrupt |
| 5183 | * notification to vcpu and hardware will sync PIR to vIRR atomically. |
| 5184 | * 2. If target vcpu isn't running(root mode), kick it to pick up the |
| 5185 | * interrupt from PIR in next vmentry. |
| 5186 | */ |
| 5187 | static void vmx_deliver_posted_interrupt(struct kvm_vcpu *vcpu, int vector) |
| 5188 | { |
| 5189 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
| 5190 | int r; |
| 5191 | |
Wincy Van | 705699a | 2015-02-03 23:58:17 +0800 | [diff] [blame] | 5192 | r = vmx_deliver_nested_posted_interrupt(vcpu, vector); |
| 5193 | if (!r) |
| 5194 | return; |
| 5195 | |
Yang Zhang | a20ed54 | 2013-04-11 19:25:15 +0800 | [diff] [blame] | 5196 | if (pi_test_and_set_pir(vector, &vmx->pi_desc)) |
| 5197 | return; |
| 5198 | |
| 5199 | r = pi_test_and_set_on(&vmx->pi_desc); |
| 5200 | kvm_make_request(KVM_REQ_EVENT, vcpu); |
Radim Krčmář | 21bc8dc | 2015-02-16 15:36:33 +0100 | [diff] [blame] | 5201 | if (r || !kvm_vcpu_trigger_posted_interrupt(vcpu)) |
Yang Zhang | a20ed54 | 2013-04-11 19:25:15 +0800 | [diff] [blame] | 5202 | kvm_vcpu_kick(vcpu); |
| 5203 | } |
| 5204 | |
| 5205 | static void vmx_sync_pir_to_irr(struct kvm_vcpu *vcpu) |
| 5206 | { |
| 5207 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
| 5208 | |
| 5209 | if (!pi_test_and_clear_on(&vmx->pi_desc)) |
| 5210 | return; |
| 5211 | |
| 5212 | kvm_apic_update_irr(vcpu, vmx->pi_desc.pir); |
| 5213 | } |
| 5214 | |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 5215 | /* |
Nadav Har'El | a3a8ff8 | 2011-05-25 23:09:01 +0300 | [diff] [blame] | 5216 | * Set up the vmcs's constant host-state fields, i.e., host-state fields that |
| 5217 | * will not change in the lifetime of the guest. |
| 5218 | * Note that host-state that does change is set elsewhere. E.g., host-state |
| 5219 | * that is set differently for each CPU is set in vmx_vcpu_load(), not here. |
| 5220 | */ |
Yang Zhang | a547c6d | 2013-04-11 19:25:10 +0800 | [diff] [blame] | 5221 | static void vmx_set_constant_host_state(struct vcpu_vmx *vmx) |
Nadav Har'El | a3a8ff8 | 2011-05-25 23:09:01 +0300 | [diff] [blame] | 5222 | { |
| 5223 | u32 low32, high32; |
| 5224 | unsigned long tmpl; |
| 5225 | struct desc_ptr dt; |
Andy Lutomirski | d974baa | 2014-10-08 09:02:13 -0700 | [diff] [blame] | 5226 | unsigned long cr4; |
Nadav Har'El | a3a8ff8 | 2011-05-25 23:09:01 +0300 | [diff] [blame] | 5227 | |
Suresh Siddha | b1a74bf | 2012-09-20 11:01:49 -0700 | [diff] [blame] | 5228 | vmcs_writel(HOST_CR0, read_cr0() & ~X86_CR0_TS); /* 22.2.3 */ |
Nadav Har'El | a3a8ff8 | 2011-05-25 23:09:01 +0300 | [diff] [blame] | 5229 | vmcs_writel(HOST_CR3, read_cr3()); /* 22.2.3 FIXME: shadow tables */ |
| 5230 | |
Andy Lutomirski | d974baa | 2014-10-08 09:02:13 -0700 | [diff] [blame] | 5231 | /* Save the most likely value for this task's CR4 in the VMCS. */ |
Andy Lutomirski | 1e02ce4 | 2014-10-24 15:58:08 -0700 | [diff] [blame] | 5232 | cr4 = cr4_read_shadow(); |
Andy Lutomirski | d974baa | 2014-10-08 09:02:13 -0700 | [diff] [blame] | 5233 | vmcs_writel(HOST_CR4, cr4); /* 22.2.3, 22.2.5 */ |
| 5234 | vmx->host_state.vmcs_host_cr4 = cr4; |
| 5235 | |
Nadav Har'El | a3a8ff8 | 2011-05-25 23:09:01 +0300 | [diff] [blame] | 5236 | vmcs_write16(HOST_CS_SELECTOR, __KERNEL_CS); /* 22.2.4 */ |
Avi Kivity | b2da15a | 2012-05-13 19:53:24 +0300 | [diff] [blame] | 5237 | #ifdef CONFIG_X86_64 |
| 5238 | /* |
| 5239 | * Load null selectors, so we can avoid reloading them in |
| 5240 | * __vmx_load_host_state(), in case userspace uses the null selectors |
| 5241 | * too (the expected case). |
| 5242 | */ |
| 5243 | vmcs_write16(HOST_DS_SELECTOR, 0); |
| 5244 | vmcs_write16(HOST_ES_SELECTOR, 0); |
| 5245 | #else |
Nadav Har'El | a3a8ff8 | 2011-05-25 23:09:01 +0300 | [diff] [blame] | 5246 | vmcs_write16(HOST_DS_SELECTOR, __KERNEL_DS); /* 22.2.4 */ |
| 5247 | vmcs_write16(HOST_ES_SELECTOR, __KERNEL_DS); /* 22.2.4 */ |
Avi Kivity | b2da15a | 2012-05-13 19:53:24 +0300 | [diff] [blame] | 5248 | #endif |
Nadav Har'El | a3a8ff8 | 2011-05-25 23:09:01 +0300 | [diff] [blame] | 5249 | vmcs_write16(HOST_SS_SELECTOR, __KERNEL_DS); /* 22.2.4 */ |
| 5250 | vmcs_write16(HOST_TR_SELECTOR, GDT_ENTRY_TSS*8); /* 22.2.4 */ |
| 5251 | |
| 5252 | native_store_idt(&dt); |
| 5253 | vmcs_writel(HOST_IDTR_BASE, dt.address); /* 22.2.4 */ |
Yang Zhang | a547c6d | 2013-04-11 19:25:10 +0800 | [diff] [blame] | 5254 | vmx->host_idt_base = dt.address; |
Nadav Har'El | a3a8ff8 | 2011-05-25 23:09:01 +0300 | [diff] [blame] | 5255 | |
Avi Kivity | 83287ea42 | 2012-09-16 15:10:57 +0300 | [diff] [blame] | 5256 | vmcs_writel(HOST_RIP, vmx_return); /* 22.2.5 */ |
Nadav Har'El | a3a8ff8 | 2011-05-25 23:09:01 +0300 | [diff] [blame] | 5257 | |
| 5258 | rdmsr(MSR_IA32_SYSENTER_CS, low32, high32); |
| 5259 | vmcs_write32(HOST_IA32_SYSENTER_CS, low32); |
| 5260 | rdmsrl(MSR_IA32_SYSENTER_EIP, tmpl); |
| 5261 | vmcs_writel(HOST_IA32_SYSENTER_EIP, tmpl); /* 22.2.3 */ |
| 5262 | |
| 5263 | if (vmcs_config.vmexit_ctrl & VM_EXIT_LOAD_IA32_PAT) { |
| 5264 | rdmsr(MSR_IA32_CR_PAT, low32, high32); |
| 5265 | vmcs_write64(HOST_IA32_PAT, low32 | ((u64) high32 << 32)); |
| 5266 | } |
| 5267 | } |
| 5268 | |
Nadav Har'El | bf8179a | 2011-05-25 23:09:31 +0300 | [diff] [blame] | 5269 | static void set_cr4_guest_host_mask(struct vcpu_vmx *vmx) |
| 5270 | { |
| 5271 | vmx->vcpu.arch.cr4_guest_owned_bits = KVM_CR4_GUEST_OWNED_BITS; |
| 5272 | if (enable_ept) |
| 5273 | vmx->vcpu.arch.cr4_guest_owned_bits |= X86_CR4_PGE; |
Nadav Har'El | fe3ef05 | 2011-05-25 23:10:02 +0300 | [diff] [blame] | 5274 | if (is_guest_mode(&vmx->vcpu)) |
| 5275 | vmx->vcpu.arch.cr4_guest_owned_bits &= |
| 5276 | ~get_vmcs12(&vmx->vcpu)->cr4_guest_host_mask; |
Nadav Har'El | bf8179a | 2011-05-25 23:09:31 +0300 | [diff] [blame] | 5277 | vmcs_writel(CR4_GUEST_HOST_MASK, ~vmx->vcpu.arch.cr4_guest_owned_bits); |
| 5278 | } |
| 5279 | |
Yang Zhang | 01e439b | 2013-04-11 19:25:12 +0800 | [diff] [blame] | 5280 | static u32 vmx_pin_based_exec_ctrl(struct vcpu_vmx *vmx) |
| 5281 | { |
| 5282 | u32 pin_based_exec_ctrl = vmcs_config.pin_based_exec_ctrl; |
| 5283 | |
Andrey Smetanin | d62caab | 2015-11-10 15:36:33 +0300 | [diff] [blame] | 5284 | if (!kvm_vcpu_apicv_active(&vmx->vcpu)) |
Yang Zhang | 01e439b | 2013-04-11 19:25:12 +0800 | [diff] [blame] | 5285 | pin_based_exec_ctrl &= ~PIN_BASED_POSTED_INTR; |
Yunhong Jiang | 64672c9 | 2016-06-13 14:19:59 -0700 | [diff] [blame] | 5286 | /* Enable the preemption timer dynamically */ |
| 5287 | pin_based_exec_ctrl &= ~PIN_BASED_VMX_PREEMPTION_TIMER; |
Yang Zhang | 01e439b | 2013-04-11 19:25:12 +0800 | [diff] [blame] | 5288 | return pin_based_exec_ctrl; |
| 5289 | } |
| 5290 | |
Andrey Smetanin | d62caab | 2015-11-10 15:36:33 +0300 | [diff] [blame] | 5291 | static void vmx_refresh_apicv_exec_ctrl(struct kvm_vcpu *vcpu) |
| 5292 | { |
| 5293 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
| 5294 | |
| 5295 | vmcs_write32(PIN_BASED_VM_EXEC_CONTROL, vmx_pin_based_exec_ctrl(vmx)); |
Roman Kagan | 3ce424e | 2016-05-18 17:48:20 +0300 | [diff] [blame] | 5296 | if (cpu_has_secondary_exec_ctrls()) { |
| 5297 | if (kvm_vcpu_apicv_active(vcpu)) |
| 5298 | vmcs_set_bits(SECONDARY_VM_EXEC_CONTROL, |
| 5299 | SECONDARY_EXEC_APIC_REGISTER_VIRT | |
| 5300 | SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY); |
| 5301 | else |
| 5302 | vmcs_clear_bits(SECONDARY_VM_EXEC_CONTROL, |
| 5303 | SECONDARY_EXEC_APIC_REGISTER_VIRT | |
| 5304 | SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY); |
| 5305 | } |
| 5306 | |
| 5307 | if (cpu_has_vmx_msr_bitmap()) |
Paolo Bonzini | 6236b78 | 2018-01-16 16:51:18 +0100 | [diff] [blame] | 5308 | vmx_update_msr_bitmap(vcpu); |
Andrey Smetanin | d62caab | 2015-11-10 15:36:33 +0300 | [diff] [blame] | 5309 | } |
| 5310 | |
Nadav Har'El | bf8179a | 2011-05-25 23:09:31 +0300 | [diff] [blame] | 5311 | static u32 vmx_exec_control(struct vcpu_vmx *vmx) |
| 5312 | { |
| 5313 | u32 exec_control = vmcs_config.cpu_based_exec_ctrl; |
Paolo Bonzini | d16c293 | 2014-02-21 10:36:37 +0100 | [diff] [blame] | 5314 | |
| 5315 | if (vmx->vcpu.arch.switch_db_regs & KVM_DEBUGREG_WONT_EXIT) |
| 5316 | exec_control &= ~CPU_BASED_MOV_DR_EXITING; |
| 5317 | |
Paolo Bonzini | 35754c9 | 2015-07-29 12:05:37 +0200 | [diff] [blame] | 5318 | if (!cpu_need_tpr_shadow(&vmx->vcpu)) { |
Nadav Har'El | bf8179a | 2011-05-25 23:09:31 +0300 | [diff] [blame] | 5319 | exec_control &= ~CPU_BASED_TPR_SHADOW; |
| 5320 | #ifdef CONFIG_X86_64 |
| 5321 | exec_control |= CPU_BASED_CR8_STORE_EXITING | |
| 5322 | CPU_BASED_CR8_LOAD_EXITING; |
| 5323 | #endif |
| 5324 | } |
| 5325 | if (!enable_ept) |
| 5326 | exec_control |= CPU_BASED_CR3_STORE_EXITING | |
| 5327 | CPU_BASED_CR3_LOAD_EXITING | |
| 5328 | CPU_BASED_INVLPG_EXITING; |
| 5329 | return exec_control; |
| 5330 | } |
| 5331 | |
| 5332 | static u32 vmx_secondary_exec_control(struct vcpu_vmx *vmx) |
| 5333 | { |
| 5334 | u32 exec_control = vmcs_config.cpu_based_2nd_exec_ctrl; |
Paolo Bonzini | 35754c9 | 2015-07-29 12:05:37 +0200 | [diff] [blame] | 5335 | if (!cpu_need_virtualize_apic_accesses(&vmx->vcpu)) |
Nadav Har'El | bf8179a | 2011-05-25 23:09:31 +0300 | [diff] [blame] | 5336 | exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES; |
| 5337 | if (vmx->vpid == 0) |
| 5338 | exec_control &= ~SECONDARY_EXEC_ENABLE_VPID; |
| 5339 | if (!enable_ept) { |
| 5340 | exec_control &= ~SECONDARY_EXEC_ENABLE_EPT; |
| 5341 | enable_unrestricted_guest = 0; |
Mao, Junjie | ad756a1 | 2012-07-02 01:18:48 +0000 | [diff] [blame] | 5342 | /* Enable INVPCID for non-ept guests may cause performance regression. */ |
| 5343 | exec_control &= ~SECONDARY_EXEC_ENABLE_INVPCID; |
Nadav Har'El | bf8179a | 2011-05-25 23:09:31 +0300 | [diff] [blame] | 5344 | } |
| 5345 | if (!enable_unrestricted_guest) |
| 5346 | exec_control &= ~SECONDARY_EXEC_UNRESTRICTED_GUEST; |
| 5347 | if (!ple_gap) |
| 5348 | exec_control &= ~SECONDARY_EXEC_PAUSE_LOOP_EXITING; |
Andrey Smetanin | d62caab | 2015-11-10 15:36:33 +0300 | [diff] [blame] | 5349 | if (!kvm_vcpu_apicv_active(&vmx->vcpu)) |
Yang Zhang | c7c9c56 | 2013-01-25 10:18:51 +0800 | [diff] [blame] | 5350 | exec_control &= ~(SECONDARY_EXEC_APIC_REGISTER_VIRT | |
| 5351 | SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY); |
Yang Zhang | 8d14695 | 2013-01-25 10:18:50 +0800 | [diff] [blame] | 5352 | exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE; |
Abel Gordon | abc4fc5 | 2013-04-18 14:35:25 +0300 | [diff] [blame] | 5353 | /* SECONDARY_EXEC_SHADOW_VMCS is enabled when L1 executes VMPTRLD |
| 5354 | (handle_vmptrld). |
| 5355 | We can NOT enable shadow_vmcs here because we don't have yet |
| 5356 | a current VMCS12 |
| 5357 | */ |
| 5358 | exec_control &= ~SECONDARY_EXEC_SHADOW_VMCS; |
Kai Huang | a3eaa86 | 2015-11-04 13:46:05 +0800 | [diff] [blame] | 5359 | |
| 5360 | if (!enable_pml) |
| 5361 | exec_control &= ~SECONDARY_EXEC_ENABLE_PML; |
Kai Huang | 843e433 | 2015-01-28 10:54:28 +0800 | [diff] [blame] | 5362 | |
Nadav Har'El | bf8179a | 2011-05-25 23:09:31 +0300 | [diff] [blame] | 5363 | return exec_control; |
| 5364 | } |
| 5365 | |
Xiao Guangrong | ce88dec | 2011-07-12 03:33:44 +0800 | [diff] [blame] | 5366 | static void ept_set_mmio_spte_mask(void) |
| 5367 | { |
| 5368 | /* |
| 5369 | * EPT Misconfigurations can be generated if the value of bits 2:0 |
| 5370 | * of an EPT paging-structure entry is 110b (write/execute). |
Xiao Guangrong | 885032b | 2013-06-07 16:51:23 +0800 | [diff] [blame] | 5371 | * Also, magic bits (0x3ull << 62) is set to quickly identify mmio |
Xiao Guangrong | ce88dec | 2011-07-12 03:33:44 +0800 | [diff] [blame] | 5372 | * spte. |
| 5373 | */ |
Xiao Guangrong | 885032b | 2013-06-07 16:51:23 +0800 | [diff] [blame] | 5374 | kvm_mmu_set_mmio_spte_mask((0x3ull << 62) | 0x6ull); |
Xiao Guangrong | ce88dec | 2011-07-12 03:33:44 +0800 | [diff] [blame] | 5375 | } |
| 5376 | |
Wanpeng Li | f53cd63 | 2014-12-02 19:14:58 +0800 | [diff] [blame] | 5377 | #define VMX_XSS_EXIT_BITMAP 0 |
Nadav Har'El | a3a8ff8 | 2011-05-25 23:09:01 +0300 | [diff] [blame] | 5378 | /* |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 5379 | * Sets up the vmcs for emulated real mode. |
| 5380 | */ |
Rusty Russell | 8b9cf98 | 2007-07-30 16:31:43 +1000 | [diff] [blame] | 5381 | static int vmx_vcpu_setup(struct vcpu_vmx *vmx) |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 5382 | { |
Jan Kiszka | 2e4ce7f | 2011-06-01 12:57:30 +0200 | [diff] [blame] | 5383 | #ifdef CONFIG_X86_64 |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 5384 | unsigned long a; |
Jan Kiszka | 2e4ce7f | 2011-06-01 12:57:30 +0200 | [diff] [blame] | 5385 | #endif |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 5386 | int i; |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 5387 | |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 5388 | /* I/O */ |
Avi Kivity | 3e7c73e | 2009-02-24 21:46:19 +0200 | [diff] [blame] | 5389 | vmcs_write64(IO_BITMAP_A, __pa(vmx_io_bitmap_a)); |
| 5390 | vmcs_write64(IO_BITMAP_B, __pa(vmx_io_bitmap_b)); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 5391 | |
Abel Gordon | 4607c2d | 2013-04-18 14:35:55 +0300 | [diff] [blame] | 5392 | if (enable_shadow_vmcs) { |
| 5393 | vmcs_write64(VMREAD_BITMAP, __pa(vmx_vmread_bitmap)); |
| 5394 | vmcs_write64(VMWRITE_BITMAP, __pa(vmx_vmwrite_bitmap)); |
| 5395 | } |
Sheng Yang | 25c5f22 | 2008-03-28 13:18:56 +0800 | [diff] [blame] | 5396 | if (cpu_has_vmx_msr_bitmap()) |
Paolo Bonzini | 6236b78 | 2018-01-16 16:51:18 +0100 | [diff] [blame] | 5397 | vmcs_write64(MSR_BITMAP, __pa(vmx->vmcs01.msr_bitmap)); |
Sheng Yang | 25c5f22 | 2008-03-28 13:18:56 +0800 | [diff] [blame] | 5398 | |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 5399 | vmcs_write64(VMCS_LINK_POINTER, -1ull); /* 22.3.1.5 */ |
| 5400 | |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 5401 | /* Control */ |
Yang Zhang | 01e439b | 2013-04-11 19:25:12 +0800 | [diff] [blame] | 5402 | vmcs_write32(PIN_BASED_VM_EXEC_CONTROL, vmx_pin_based_exec_ctrl(vmx)); |
Yunhong Jiang | 64672c9 | 2016-06-13 14:19:59 -0700 | [diff] [blame] | 5403 | vmx->hv_deadline_tsc = -1; |
Yang, Sheng | 6e5d865 | 2007-09-12 18:03:11 +0800 | [diff] [blame] | 5404 | |
Nadav Har'El | bf8179a | 2011-05-25 23:09:31 +0300 | [diff] [blame] | 5405 | vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, vmx_exec_control(vmx)); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 5406 | |
Dan Williams | dfa169b | 2016-06-02 11:17:24 -0700 | [diff] [blame] | 5407 | if (cpu_has_secondary_exec_ctrls()) { |
Nadav Har'El | bf8179a | 2011-05-25 23:09:31 +0300 | [diff] [blame] | 5408 | vmcs_write32(SECONDARY_VM_EXEC_CONTROL, |
| 5409 | vmx_secondary_exec_control(vmx)); |
Dan Williams | dfa169b | 2016-06-02 11:17:24 -0700 | [diff] [blame] | 5410 | } |
Sheng Yang | f78e0e2 | 2007-10-29 09:40:42 +0800 | [diff] [blame] | 5411 | |
Andrey Smetanin | d62caab | 2015-11-10 15:36:33 +0300 | [diff] [blame] | 5412 | if (kvm_vcpu_apicv_active(&vmx->vcpu)) { |
Yang Zhang | c7c9c56 | 2013-01-25 10:18:51 +0800 | [diff] [blame] | 5413 | vmcs_write64(EOI_EXIT_BITMAP0, 0); |
| 5414 | vmcs_write64(EOI_EXIT_BITMAP1, 0); |
| 5415 | vmcs_write64(EOI_EXIT_BITMAP2, 0); |
| 5416 | vmcs_write64(EOI_EXIT_BITMAP3, 0); |
| 5417 | |
| 5418 | vmcs_write16(GUEST_INTR_STATUS, 0); |
Yang Zhang | 01e439b | 2013-04-11 19:25:12 +0800 | [diff] [blame] | 5419 | |
Li RongQing | 0bcf261 | 2015-12-03 13:29:34 +0800 | [diff] [blame] | 5420 | vmcs_write16(POSTED_INTR_NV, POSTED_INTR_VECTOR); |
Yang Zhang | 01e439b | 2013-04-11 19:25:12 +0800 | [diff] [blame] | 5421 | vmcs_write64(POSTED_INTR_DESC_ADDR, __pa((&vmx->pi_desc))); |
Yang Zhang | c7c9c56 | 2013-01-25 10:18:51 +0800 | [diff] [blame] | 5422 | } |
| 5423 | |
Zhai, Edwin | 4b8d54f | 2009-10-09 18:03:20 +0800 | [diff] [blame] | 5424 | if (ple_gap) { |
| 5425 | vmcs_write32(PLE_GAP, ple_gap); |
Radim Krčmář | a7653ec | 2014-08-21 18:08:07 +0200 | [diff] [blame] | 5426 | vmx->ple_window = ple_window; |
| 5427 | vmx->ple_window_dirty = true; |
Zhai, Edwin | 4b8d54f | 2009-10-09 18:03:20 +0800 | [diff] [blame] | 5428 | } |
| 5429 | |
Xiao Guangrong | c370795 | 2011-07-12 03:28:04 +0800 | [diff] [blame] | 5430 | vmcs_write32(PAGE_FAULT_ERROR_CODE_MASK, 0); |
| 5431 | vmcs_write32(PAGE_FAULT_ERROR_CODE_MATCH, 0); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 5432 | vmcs_write32(CR3_TARGET_COUNT, 0); /* 22.2.1 */ |
| 5433 | |
Avi Kivity | 9581d44 | 2010-10-19 16:46:55 +0200 | [diff] [blame] | 5434 | vmcs_write16(HOST_FS_SELECTOR, 0); /* 22.2.4 */ |
| 5435 | vmcs_write16(HOST_GS_SELECTOR, 0); /* 22.2.4 */ |
Yang Zhang | a547c6d | 2013-04-11 19:25:10 +0800 | [diff] [blame] | 5436 | vmx_set_constant_host_state(vmx); |
Avi Kivity | 05b3e0c | 2006-12-13 00:33:45 -0800 | [diff] [blame] | 5437 | #ifdef CONFIG_X86_64 |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 5438 | rdmsrl(MSR_FS_BASE, a); |
| 5439 | vmcs_writel(HOST_FS_BASE, a); /* 22.2.4 */ |
| 5440 | rdmsrl(MSR_GS_BASE, a); |
| 5441 | vmcs_writel(HOST_GS_BASE, a); /* 22.2.4 */ |
| 5442 | #else |
| 5443 | vmcs_writel(HOST_FS_BASE, 0); /* 22.2.4 */ |
| 5444 | vmcs_writel(HOST_GS_BASE, 0); /* 22.2.4 */ |
| 5445 | #endif |
| 5446 | |
Eddie Dong | 2cc5156 | 2007-05-21 07:28:09 +0300 | [diff] [blame] | 5447 | vmcs_write32(VM_EXIT_MSR_STORE_COUNT, 0); |
| 5448 | vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, 0); |
Konrad Rzeszutek Wilk | 57e3ada | 2018-06-20 13:58:37 -0400 | [diff] [blame] | 5449 | vmcs_write64(VM_EXIT_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.host.val)); |
Eddie Dong | 2cc5156 | 2007-05-21 07:28:09 +0300 | [diff] [blame] | 5450 | vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, 0); |
Konrad Rzeszutek Wilk | 57e3ada | 2018-06-20 13:58:37 -0400 | [diff] [blame] | 5451 | vmcs_write64(VM_ENTRY_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.guest.val)); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 5452 | |
Radim Krčmář | 7454570 | 2015-04-27 15:11:25 +0200 | [diff] [blame] | 5453 | if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT) |
| 5454 | vmcs_write64(GUEST_IA32_PAT, vmx->vcpu.arch.pat); |
Sheng Yang | 468d472 | 2008-10-09 16:01:55 +0800 | [diff] [blame] | 5455 | |
Paolo Bonzini | 03916db | 2014-07-24 14:21:57 +0200 | [diff] [blame] | 5456 | for (i = 0; i < ARRAY_SIZE(vmx_msr_index); ++i) { |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 5457 | u32 index = vmx_msr_index[i]; |
| 5458 | u32 data_low, data_high; |
Gregory Haskins | a2fa3e9 | 2007-07-27 08:13:10 -0400 | [diff] [blame] | 5459 | int j = vmx->nmsrs; |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 5460 | |
| 5461 | if (rdmsr_safe(index, &data_low, &data_high) < 0) |
| 5462 | continue; |
Avi Kivity | 432bd6c | 2007-01-31 23:48:13 -0800 | [diff] [blame] | 5463 | if (wrmsr_safe(index, data_low, data_high) < 0) |
| 5464 | continue; |
Avi Kivity | 26bb098 | 2009-09-07 11:14:12 +0300 | [diff] [blame] | 5465 | vmx->guest_msrs[j].index = i; |
| 5466 | vmx->guest_msrs[j].data = 0; |
Avi Kivity | d569672 | 2009-12-02 12:28:47 +0200 | [diff] [blame] | 5467 | vmx->guest_msrs[j].mask = -1ull; |
Gregory Haskins | a2fa3e9 | 2007-07-27 08:13:10 -0400 | [diff] [blame] | 5468 | ++vmx->nmsrs; |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 5469 | } |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 5470 | |
Paolo Bonzini | f56c8ee | 2018-08-05 16:07:47 +0200 | [diff] [blame] | 5471 | vmx->arch_capabilities = kvm_get_arch_capabilities(); |
Gleb Natapov | 2961e876 | 2013-11-25 15:37:13 +0200 | [diff] [blame] | 5472 | |
| 5473 | vm_exit_controls_init(vmx, vmcs_config.vmexit_ctrl); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 5474 | |
| 5475 | /* 22.2.1, 20.8.1 */ |
Gleb Natapov | 2961e876 | 2013-11-25 15:37:13 +0200 | [diff] [blame] | 5476 | vm_entry_controls_init(vmx, vmcs_config.vmentry_ctrl); |
Yang, Sheng | 1c3d14fe | 2007-07-29 11:07:42 +0300 | [diff] [blame] | 5477 | |
Avi Kivity | e00c8cf | 2007-10-21 11:00:39 +0200 | [diff] [blame] | 5478 | vmcs_writel(CR0_GUEST_HOST_MASK, ~0UL); |
Nadav Har'El | bf8179a | 2011-05-25 23:09:31 +0300 | [diff] [blame] | 5479 | set_cr4_guest_host_mask(vmx); |
Avi Kivity | e00c8cf | 2007-10-21 11:00:39 +0200 | [diff] [blame] | 5480 | |
Wanpeng Li | f53cd63 | 2014-12-02 19:14:58 +0800 | [diff] [blame] | 5481 | if (vmx_xsaves_supported()) |
| 5482 | vmcs_write64(XSS_EXIT_BITMAP, VMX_XSS_EXIT_BITMAP); |
| 5483 | |
Peter Feiner | 4e59516 | 2016-07-07 14:49:58 -0700 | [diff] [blame] | 5484 | if (enable_pml) { |
| 5485 | ASSERT(vmx->pml_pg); |
| 5486 | vmcs_write64(PML_ADDRESS, page_to_phys(vmx->pml_pg)); |
| 5487 | vmcs_write16(GUEST_PML_INDEX, PML_ENTITY_NUM - 1); |
| 5488 | } |
| 5489 | |
Avi Kivity | e00c8cf | 2007-10-21 11:00:39 +0200 | [diff] [blame] | 5490 | return 0; |
| 5491 | } |
| 5492 | |
Nadav Amit | d28bc9d | 2015-04-13 14:34:08 +0300 | [diff] [blame] | 5493 | static void vmx_vcpu_reset(struct kvm_vcpu *vcpu, bool init_event) |
Avi Kivity | e00c8cf | 2007-10-21 11:00:39 +0200 | [diff] [blame] | 5494 | { |
| 5495 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
Jan Kiszka | 58cb628 | 2014-01-24 16:48:44 +0100 | [diff] [blame] | 5496 | struct msr_data apic_base_msr; |
Nadav Amit | d28bc9d | 2015-04-13 14:34:08 +0300 | [diff] [blame] | 5497 | u64 cr0; |
Avi Kivity | e00c8cf | 2007-10-21 11:00:39 +0200 | [diff] [blame] | 5498 | |
Avi Kivity | 7ffd92c | 2009-06-09 14:10:45 +0300 | [diff] [blame] | 5499 | vmx->rmode.vm86_active = 0; |
Wanpeng Li | 7a1eac8 | 2018-02-28 14:03:31 +0800 | [diff] [blame] | 5500 | vcpu->arch.microcode_version = 0x100000000ULL; |
KarimAllah Ahmed | e5a8341 | 2018-02-01 22:59:45 +0100 | [diff] [blame] | 5501 | vmx->spec_ctrl = 0; |
Avi Kivity | e00c8cf | 2007-10-21 11:00:39 +0200 | [diff] [blame] | 5502 | |
Jan Kiszka | 3b86cd9 | 2008-09-26 09:30:57 +0200 | [diff] [blame] | 5503 | vmx->soft_vnmi_blocked = 0; |
| 5504 | |
Zhang Xiantao | ad312c7 | 2007-12-13 23:50:52 +0800 | [diff] [blame] | 5505 | vmx->vcpu.arch.regs[VCPU_REGS_RDX] = get_rdx_init_val(); |
Nadav Amit | d28bc9d | 2015-04-13 14:34:08 +0300 | [diff] [blame] | 5506 | kvm_set_cr8(vcpu, 0); |
| 5507 | |
| 5508 | if (!init_event) { |
| 5509 | apic_base_msr.data = APIC_DEFAULT_PHYS_BASE | |
| 5510 | MSR_IA32_APICBASE_ENABLE; |
| 5511 | if (kvm_vcpu_is_reset_bsp(vcpu)) |
| 5512 | apic_base_msr.data |= MSR_IA32_APICBASE_BSP; |
| 5513 | apic_base_msr.host_initiated = true; |
| 5514 | kvm_set_apic_base(vcpu, &apic_base_msr); |
| 5515 | } |
Avi Kivity | e00c8cf | 2007-10-21 11:00:39 +0200 | [diff] [blame] | 5516 | |
Avi Kivity | 2fb92db | 2011-04-27 19:42:18 +0300 | [diff] [blame] | 5517 | vmx_segment_cache_clear(vmx); |
| 5518 | |
Avi Kivity | 5706be0 | 2008-08-20 15:07:31 +0300 | [diff] [blame] | 5519 | seg_setup(VCPU_SREG_CS); |
Jan Kiszka | 66450a2 | 2013-03-13 12:42:34 +0100 | [diff] [blame] | 5520 | vmcs_write16(GUEST_CS_SELECTOR, 0xf000); |
Paolo Bonzini | f353105 | 2015-12-03 15:49:56 +0100 | [diff] [blame] | 5521 | vmcs_writel(GUEST_CS_BASE, 0xffff0000ul); |
Avi Kivity | e00c8cf | 2007-10-21 11:00:39 +0200 | [diff] [blame] | 5522 | |
| 5523 | seg_setup(VCPU_SREG_DS); |
| 5524 | seg_setup(VCPU_SREG_ES); |
| 5525 | seg_setup(VCPU_SREG_FS); |
| 5526 | seg_setup(VCPU_SREG_GS); |
| 5527 | seg_setup(VCPU_SREG_SS); |
| 5528 | |
| 5529 | vmcs_write16(GUEST_TR_SELECTOR, 0); |
| 5530 | vmcs_writel(GUEST_TR_BASE, 0); |
| 5531 | vmcs_write32(GUEST_TR_LIMIT, 0xffff); |
| 5532 | vmcs_write32(GUEST_TR_AR_BYTES, 0x008b); |
| 5533 | |
| 5534 | vmcs_write16(GUEST_LDTR_SELECTOR, 0); |
| 5535 | vmcs_writel(GUEST_LDTR_BASE, 0); |
| 5536 | vmcs_write32(GUEST_LDTR_LIMIT, 0xffff); |
| 5537 | vmcs_write32(GUEST_LDTR_AR_BYTES, 0x00082); |
| 5538 | |
Nadav Amit | d28bc9d | 2015-04-13 14:34:08 +0300 | [diff] [blame] | 5539 | if (!init_event) { |
| 5540 | vmcs_write32(GUEST_SYSENTER_CS, 0); |
| 5541 | vmcs_writel(GUEST_SYSENTER_ESP, 0); |
| 5542 | vmcs_writel(GUEST_SYSENTER_EIP, 0); |
| 5543 | vmcs_write64(GUEST_IA32_DEBUGCTL, 0); |
| 5544 | } |
Avi Kivity | e00c8cf | 2007-10-21 11:00:39 +0200 | [diff] [blame] | 5545 | |
Wanpeng Li | 5c0b19b | 2017-11-20 14:52:21 -0800 | [diff] [blame] | 5546 | kvm_set_rflags(vcpu, X86_EFLAGS_FIXED); |
Jan Kiszka | 66450a2 | 2013-03-13 12:42:34 +0100 | [diff] [blame] | 5547 | kvm_rip_write(vcpu, 0xfff0); |
Avi Kivity | e00c8cf | 2007-10-21 11:00:39 +0200 | [diff] [blame] | 5548 | |
Avi Kivity | e00c8cf | 2007-10-21 11:00:39 +0200 | [diff] [blame] | 5549 | vmcs_writel(GUEST_GDTR_BASE, 0); |
| 5550 | vmcs_write32(GUEST_GDTR_LIMIT, 0xffff); |
| 5551 | |
| 5552 | vmcs_writel(GUEST_IDTR_BASE, 0); |
| 5553 | vmcs_write32(GUEST_IDTR_LIMIT, 0xffff); |
| 5554 | |
Anthony Liguori | 443381a | 2010-12-06 10:53:38 -0600 | [diff] [blame] | 5555 | vmcs_write32(GUEST_ACTIVITY_STATE, GUEST_ACTIVITY_ACTIVE); |
Avi Kivity | e00c8cf | 2007-10-21 11:00:39 +0200 | [diff] [blame] | 5556 | vmcs_write32(GUEST_INTERRUPTIBILITY_INFO, 0); |
Paolo Bonzini | f353105 | 2015-12-03 15:49:56 +0100 | [diff] [blame] | 5557 | vmcs_writel(GUEST_PENDING_DBG_EXCEPTIONS, 0); |
Avi Kivity | e00c8cf | 2007-10-21 11:00:39 +0200 | [diff] [blame] | 5558 | |
Avi Kivity | e00c8cf | 2007-10-21 11:00:39 +0200 | [diff] [blame] | 5559 | setup_msrs(vmx); |
| 5560 | |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 5561 | vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0); /* 22.2.1 */ |
| 5562 | |
Nadav Amit | d28bc9d | 2015-04-13 14:34:08 +0300 | [diff] [blame] | 5563 | if (cpu_has_vmx_tpr_shadow() && !init_event) { |
Sheng Yang | f78e0e2 | 2007-10-29 09:40:42 +0800 | [diff] [blame] | 5564 | vmcs_write64(VIRTUAL_APIC_PAGE_ADDR, 0); |
Paolo Bonzini | 35754c9 | 2015-07-29 12:05:37 +0200 | [diff] [blame] | 5565 | if (cpu_need_tpr_shadow(vcpu)) |
Sheng Yang | f78e0e2 | 2007-10-29 09:40:42 +0800 | [diff] [blame] | 5566 | vmcs_write64(VIRTUAL_APIC_PAGE_ADDR, |
Nadav Amit | d28bc9d | 2015-04-13 14:34:08 +0300 | [diff] [blame] | 5567 | __pa(vcpu->arch.apic->regs)); |
Sheng Yang | f78e0e2 | 2007-10-29 09:40:42 +0800 | [diff] [blame] | 5568 | vmcs_write32(TPR_THRESHOLD, 0); |
| 5569 | } |
| 5570 | |
Paolo Bonzini | a73896c | 2014-11-02 07:54:30 +0100 | [diff] [blame] | 5571 | kvm_make_request(KVM_REQ_APIC_PAGE_RELOAD, vcpu); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 5572 | |
Andrey Smetanin | d62caab | 2015-11-10 15:36:33 +0300 | [diff] [blame] | 5573 | if (kvm_vcpu_apicv_active(vcpu)) |
Yang Zhang | 01e439b | 2013-04-11 19:25:12 +0800 | [diff] [blame] | 5574 | memset(&vmx->pi_desc, 0, sizeof(struct pi_desc)); |
| 5575 | |
Sheng Yang | 2384d2b | 2008-01-17 15:14:33 +0800 | [diff] [blame] | 5576 | if (vmx->vpid != 0) |
| 5577 | vmcs_write16(VIRTUAL_PROCESSOR_ID, vmx->vpid); |
| 5578 | |
Nadav Amit | d28bc9d | 2015-04-13 14:34:08 +0300 | [diff] [blame] | 5579 | cr0 = X86_CR0_NW | X86_CR0_CD | X86_CR0_ET; |
Nadav Amit | d28bc9d | 2015-04-13 14:34:08 +0300 | [diff] [blame] | 5580 | vmx->vcpu.arch.cr0 = cr0; |
Bruce Rogers | f246324 | 2016-04-28 14:49:21 -0600 | [diff] [blame] | 5581 | vmx_set_cr0(vcpu, cr0); /* enter rmode */ |
Nadav Amit | d28bc9d | 2015-04-13 14:34:08 +0300 | [diff] [blame] | 5582 | vmx_set_cr4(vcpu, 0); |
Paolo Bonzini | 5690891 | 2015-10-19 11:30:19 +0200 | [diff] [blame] | 5583 | vmx_set_efer(vcpu, 0); |
Nadav Amit | d28bc9d | 2015-04-13 14:34:08 +0300 | [diff] [blame] | 5584 | vmx_fpu_activate(vcpu); |
| 5585 | update_exception_bitmap(vcpu); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 5586 | |
Wanpeng Li | dd5f534 | 2015-09-23 18:26:57 +0800 | [diff] [blame] | 5587 | vpid_sync_context(vmx->vpid); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 5588 | } |
| 5589 | |
Nadav Har'El | b6f1250 | 2011-05-25 23:13:06 +0300 | [diff] [blame] | 5590 | /* |
| 5591 | * In nested virtualization, check if L1 asked to exit on external interrupts. |
| 5592 | * For most existing hypervisors, this will always return true. |
| 5593 | */ |
| 5594 | static bool nested_exit_on_intr(struct kvm_vcpu *vcpu) |
| 5595 | { |
| 5596 | return get_vmcs12(vcpu)->pin_based_vm_exec_control & |
| 5597 | PIN_BASED_EXT_INTR_MASK; |
| 5598 | } |
| 5599 | |
Bandan Das | 77b0f5d | 2014-04-19 18:17:45 -0400 | [diff] [blame] | 5600 | /* |
| 5601 | * In nested virtualization, check if L1 has set |
| 5602 | * VM_EXIT_ACK_INTR_ON_EXIT |
| 5603 | */ |
| 5604 | static bool nested_exit_intr_ack_set(struct kvm_vcpu *vcpu) |
| 5605 | { |
| 5606 | return get_vmcs12(vcpu)->vm_exit_controls & |
| 5607 | VM_EXIT_ACK_INTR_ON_EXIT; |
| 5608 | } |
| 5609 | |
Jan Kiszka | ea8ceb8 | 2013-04-14 21:04:26 +0200 | [diff] [blame] | 5610 | static bool nested_exit_on_nmi(struct kvm_vcpu *vcpu) |
| 5611 | { |
| 5612 | return get_vmcs12(vcpu)->pin_based_vm_exec_control & |
| 5613 | PIN_BASED_NMI_EXITING; |
| 5614 | } |
| 5615 | |
Jan Kiszka | c9a7953 | 2014-03-07 20:03:15 +0100 | [diff] [blame] | 5616 | static void enable_irq_window(struct kvm_vcpu *vcpu) |
Jan Kiszka | 3b86cd9 | 2008-09-26 09:30:57 +0200 | [diff] [blame] | 5617 | { |
| 5618 | u32 cpu_based_vm_exec_control; |
Jan Kiszka | 730dca4 | 2013-04-28 10:50:52 +0200 | [diff] [blame] | 5619 | |
Jan Kiszka | 3b86cd9 | 2008-09-26 09:30:57 +0200 | [diff] [blame] | 5620 | cpu_based_vm_exec_control = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL); |
| 5621 | cpu_based_vm_exec_control |= CPU_BASED_VIRTUAL_INTR_PENDING; |
| 5622 | vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, cpu_based_vm_exec_control); |
| 5623 | } |
| 5624 | |
Jan Kiszka | c9a7953 | 2014-03-07 20:03:15 +0100 | [diff] [blame] | 5625 | static void enable_nmi_window(struct kvm_vcpu *vcpu) |
Jan Kiszka | 3b86cd9 | 2008-09-26 09:30:57 +0200 | [diff] [blame] | 5626 | { |
| 5627 | u32 cpu_based_vm_exec_control; |
| 5628 | |
Jan Kiszka | c9a7953 | 2014-03-07 20:03:15 +0100 | [diff] [blame] | 5629 | if (!cpu_has_virtual_nmis() || |
| 5630 | vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) & GUEST_INTR_STATE_STI) { |
| 5631 | enable_irq_window(vcpu); |
| 5632 | return; |
| 5633 | } |
Jan Kiszka | 03b28f8 | 2013-04-29 16:46:42 +0200 | [diff] [blame] | 5634 | |
Jan Kiszka | 3b86cd9 | 2008-09-26 09:30:57 +0200 | [diff] [blame] | 5635 | cpu_based_vm_exec_control = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL); |
| 5636 | cpu_based_vm_exec_control |= CPU_BASED_VIRTUAL_NMI_PENDING; |
| 5637 | vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, cpu_based_vm_exec_control); |
| 5638 | } |
| 5639 | |
Gleb Natapov | 66fd3f7 | 2009-05-11 13:35:50 +0300 | [diff] [blame] | 5640 | static void vmx_inject_irq(struct kvm_vcpu *vcpu) |
Eddie Dong | 85f455f | 2007-07-06 12:20:49 +0300 | [diff] [blame] | 5641 | { |
Avi Kivity | 9c8cba3 | 2007-11-22 11:42:59 +0200 | [diff] [blame] | 5642 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
Gleb Natapov | 66fd3f7 | 2009-05-11 13:35:50 +0300 | [diff] [blame] | 5643 | uint32_t intr; |
| 5644 | int irq = vcpu->arch.interrupt.nr; |
Avi Kivity | 9c8cba3 | 2007-11-22 11:42:59 +0200 | [diff] [blame] | 5645 | |
Marcelo Tosatti | 229456f | 2009-06-17 09:22:14 -0300 | [diff] [blame] | 5646 | trace_kvm_inj_virq(irq); |
Feng (Eric) Liu | 2714d1d | 2008-04-10 15:31:10 -0400 | [diff] [blame] | 5647 | |
Avi Kivity | fa89a81 | 2008-09-01 15:57:51 +0300 | [diff] [blame] | 5648 | ++vcpu->stat.irq_injections; |
Avi Kivity | 7ffd92c | 2009-06-09 14:10:45 +0300 | [diff] [blame] | 5649 | if (vmx->rmode.vm86_active) { |
Serge E. Hallyn | 71f9833 | 2011-04-13 09:12:54 -0500 | [diff] [blame] | 5650 | int inc_eip = 0; |
| 5651 | if (vcpu->arch.interrupt.soft) |
| 5652 | inc_eip = vcpu->arch.event_exit_inst_len; |
| 5653 | if (kvm_inject_realmode_interrupt(vcpu, irq, inc_eip) != EMULATE_DONE) |
Mohammed Gamal | a92601b | 2010-09-19 14:34:07 +0200 | [diff] [blame] | 5654 | kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu); |
Eddie Dong | 85f455f | 2007-07-06 12:20:49 +0300 | [diff] [blame] | 5655 | return; |
| 5656 | } |
Gleb Natapov | 66fd3f7 | 2009-05-11 13:35:50 +0300 | [diff] [blame] | 5657 | intr = irq | INTR_INFO_VALID_MASK; |
| 5658 | if (vcpu->arch.interrupt.soft) { |
| 5659 | intr |= INTR_TYPE_SOFT_INTR; |
| 5660 | vmcs_write32(VM_ENTRY_INSTRUCTION_LEN, |
| 5661 | vmx->vcpu.arch.event_exit_inst_len); |
| 5662 | } else |
| 5663 | intr |= INTR_TYPE_EXT_INTR; |
| 5664 | vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, intr); |
Eddie Dong | 85f455f | 2007-07-06 12:20:49 +0300 | [diff] [blame] | 5665 | } |
| 5666 | |
Sheng Yang | f08864b | 2008-05-15 18:23:25 +0800 | [diff] [blame] | 5667 | static void vmx_inject_nmi(struct kvm_vcpu *vcpu) |
| 5668 | { |
Jan Kiszka | 66a5a34 | 2008-09-26 09:30:51 +0200 | [diff] [blame] | 5669 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
| 5670 | |
Wanpeng Li | c5a6d5f | 2016-09-22 17:55:54 +0800 | [diff] [blame] | 5671 | if (!is_guest_mode(vcpu)) { |
| 5672 | if (!cpu_has_virtual_nmis()) { |
| 5673 | /* |
| 5674 | * Tracking the NMI-blocked state in software is built upon |
| 5675 | * finding the next open IRQ window. This, in turn, depends on |
| 5676 | * well-behaving guests: They have to keep IRQs disabled at |
| 5677 | * least as long as the NMI handler runs. Otherwise we may |
| 5678 | * cause NMI nesting, maybe breaking the guest. But as this is |
| 5679 | * highly unlikely, we can live with the residual risk. |
| 5680 | */ |
| 5681 | vmx->soft_vnmi_blocked = 1; |
| 5682 | vmx->vnmi_blocked_time = 0; |
| 5683 | } |
Nadav Har'El | 0b6ac34 | 2011-05-25 23:13:36 +0300 | [diff] [blame] | 5684 | |
Wanpeng Li | c5a6d5f | 2016-09-22 17:55:54 +0800 | [diff] [blame] | 5685 | ++vcpu->stat.nmi_injections; |
| 5686 | vmx->nmi_known_unmasked = false; |
Jan Kiszka | 3b86cd9 | 2008-09-26 09:30:57 +0200 | [diff] [blame] | 5687 | } |
| 5688 | |
Avi Kivity | 7ffd92c | 2009-06-09 14:10:45 +0300 | [diff] [blame] | 5689 | if (vmx->rmode.vm86_active) { |
Serge E. Hallyn | 71f9833 | 2011-04-13 09:12:54 -0500 | [diff] [blame] | 5690 | if (kvm_inject_realmode_interrupt(vcpu, NMI_VECTOR, 0) != EMULATE_DONE) |
Mohammed Gamal | a92601b | 2010-09-19 14:34:07 +0200 | [diff] [blame] | 5691 | kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu); |
Jan Kiszka | 66a5a34 | 2008-09-26 09:30:51 +0200 | [diff] [blame] | 5692 | return; |
| 5693 | } |
Wanpeng Li | c5a6d5f | 2016-09-22 17:55:54 +0800 | [diff] [blame] | 5694 | |
Sheng Yang | f08864b | 2008-05-15 18:23:25 +0800 | [diff] [blame] | 5695 | vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, |
| 5696 | INTR_TYPE_NMI_INTR | INTR_INFO_VALID_MASK | NMI_VECTOR); |
Sheng Yang | f08864b | 2008-05-15 18:23:25 +0800 | [diff] [blame] | 5697 | } |
| 5698 | |
Jan Kiszka | 3cfc309 | 2009-11-12 01:04:25 +0100 | [diff] [blame] | 5699 | static bool vmx_get_nmi_mask(struct kvm_vcpu *vcpu) |
| 5700 | { |
| 5701 | if (!cpu_has_virtual_nmis()) |
| 5702 | return to_vmx(vcpu)->soft_vnmi_blocked; |
Avi Kivity | 9d58b93 | 2011-03-07 16:52:07 +0200 | [diff] [blame] | 5703 | if (to_vmx(vcpu)->nmi_known_unmasked) |
| 5704 | return false; |
Avi Kivity | c332c83 | 2010-05-04 12:24:12 +0300 | [diff] [blame] | 5705 | return vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) & GUEST_INTR_STATE_NMI; |
Jan Kiszka | 3cfc309 | 2009-11-12 01:04:25 +0100 | [diff] [blame] | 5706 | } |
| 5707 | |
| 5708 | static void vmx_set_nmi_mask(struct kvm_vcpu *vcpu, bool masked) |
| 5709 | { |
| 5710 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
| 5711 | |
| 5712 | if (!cpu_has_virtual_nmis()) { |
| 5713 | if (vmx->soft_vnmi_blocked != masked) { |
| 5714 | vmx->soft_vnmi_blocked = masked; |
| 5715 | vmx->vnmi_blocked_time = 0; |
| 5716 | } |
| 5717 | } else { |
Avi Kivity | 9d58b93 | 2011-03-07 16:52:07 +0200 | [diff] [blame] | 5718 | vmx->nmi_known_unmasked = !masked; |
Jan Kiszka | 3cfc309 | 2009-11-12 01:04:25 +0100 | [diff] [blame] | 5719 | if (masked) |
| 5720 | vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO, |
| 5721 | GUEST_INTR_STATE_NMI); |
| 5722 | else |
| 5723 | vmcs_clear_bits(GUEST_INTERRUPTIBILITY_INFO, |
| 5724 | GUEST_INTR_STATE_NMI); |
| 5725 | } |
| 5726 | } |
| 5727 | |
Jan Kiszka | 2505dc9 | 2013-04-14 12:12:47 +0200 | [diff] [blame] | 5728 | static int vmx_nmi_allowed(struct kvm_vcpu *vcpu) |
| 5729 | { |
Jan Kiszka | b6b8a14 | 2014-03-07 20:03:12 +0100 | [diff] [blame] | 5730 | if (to_vmx(vcpu)->nested.nested_run_pending) |
| 5731 | return 0; |
Jan Kiszka | ea8ceb8 | 2013-04-14 21:04:26 +0200 | [diff] [blame] | 5732 | |
Jan Kiszka | 2505dc9 | 2013-04-14 12:12:47 +0200 | [diff] [blame] | 5733 | if (!cpu_has_virtual_nmis() && to_vmx(vcpu)->soft_vnmi_blocked) |
| 5734 | return 0; |
| 5735 | |
| 5736 | return !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) & |
| 5737 | (GUEST_INTR_STATE_MOV_SS | GUEST_INTR_STATE_STI |
| 5738 | | GUEST_INTR_STATE_NMI)); |
| 5739 | } |
| 5740 | |
Gleb Natapov | 7864612 | 2009-03-23 12:12:11 +0200 | [diff] [blame] | 5741 | static int vmx_interrupt_allowed(struct kvm_vcpu *vcpu) |
| 5742 | { |
Jan Kiszka | b6b8a14 | 2014-03-07 20:03:12 +0100 | [diff] [blame] | 5743 | return (!to_vmx(vcpu)->nested.nested_run_pending && |
| 5744 | vmcs_readl(GUEST_RFLAGS) & X86_EFLAGS_IF) && |
Gleb Natapov | c4282df | 2009-04-21 17:45:07 +0300 | [diff] [blame] | 5745 | !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) & |
| 5746 | (GUEST_INTR_STATE_STI | GUEST_INTR_STATE_MOV_SS)); |
Gleb Natapov | 7864612 | 2009-03-23 12:12:11 +0200 | [diff] [blame] | 5747 | } |
| 5748 | |
Izik Eidus | cbc9402 | 2007-10-25 00:29:55 +0200 | [diff] [blame] | 5749 | static int vmx_set_tss_addr(struct kvm *kvm, unsigned int addr) |
| 5750 | { |
| 5751 | int ret; |
Izik Eidus | cbc9402 | 2007-10-25 00:29:55 +0200 | [diff] [blame] | 5752 | |
Paolo Bonzini | 1d8007b | 2015-10-12 13:38:32 +0200 | [diff] [blame] | 5753 | ret = x86_set_memory_region(kvm, TSS_PRIVATE_MEMSLOT, addr, |
| 5754 | PAGE_SIZE * 3); |
Izik Eidus | cbc9402 | 2007-10-25 00:29:55 +0200 | [diff] [blame] | 5755 | if (ret) |
| 5756 | return ret; |
Zhang Xiantao | bfc6d22 | 2007-12-14 10:20:16 +0800 | [diff] [blame] | 5757 | kvm->arch.tss_addr = addr; |
Paolo Bonzini | 1f755a8 | 2014-09-16 13:37:40 +0200 | [diff] [blame] | 5758 | return init_rmode_tss(kvm); |
Izik Eidus | cbc9402 | 2007-10-25 00:29:55 +0200 | [diff] [blame] | 5759 | } |
| 5760 | |
Gleb Natapov | 0ca1b4f | 2012-12-20 16:57:47 +0200 | [diff] [blame] | 5761 | static bool rmode_exception(struct kvm_vcpu *vcpu, int vec) |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 5762 | { |
Jan Kiszka | 77ab6db | 2008-07-14 12:28:51 +0200 | [diff] [blame] | 5763 | switch (vec) { |
Jan Kiszka | 77ab6db | 2008-07-14 12:28:51 +0200 | [diff] [blame] | 5764 | case BP_VECTOR: |
Jan Kiszka | c573cd2 | 2010-02-23 17:47:53 +0100 | [diff] [blame] | 5765 | /* |
| 5766 | * Update instruction length as we may reinject the exception |
| 5767 | * from user space while in guest debugging mode. |
| 5768 | */ |
| 5769 | to_vmx(vcpu)->vcpu.arch.event_exit_inst_len = |
| 5770 | vmcs_read32(VM_EXIT_INSTRUCTION_LEN); |
Jan Kiszka | d0bfb94 | 2008-12-15 13:52:10 +0100 | [diff] [blame] | 5771 | if (vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP) |
Gleb Natapov | 0ca1b4f | 2012-12-20 16:57:47 +0200 | [diff] [blame] | 5772 | return false; |
| 5773 | /* fall through */ |
| 5774 | case DB_VECTOR: |
| 5775 | if (vcpu->guest_debug & |
| 5776 | (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP)) |
| 5777 | return false; |
Jan Kiszka | d0bfb94 | 2008-12-15 13:52:10 +0100 | [diff] [blame] | 5778 | /* fall through */ |
| 5779 | case DE_VECTOR: |
Jan Kiszka | 77ab6db | 2008-07-14 12:28:51 +0200 | [diff] [blame] | 5780 | case OF_VECTOR: |
| 5781 | case BR_VECTOR: |
| 5782 | case UD_VECTOR: |
| 5783 | case DF_VECTOR: |
| 5784 | case SS_VECTOR: |
| 5785 | case GP_VECTOR: |
| 5786 | case MF_VECTOR: |
Gleb Natapov | 0ca1b4f | 2012-12-20 16:57:47 +0200 | [diff] [blame] | 5787 | return true; |
| 5788 | break; |
Jan Kiszka | 77ab6db | 2008-07-14 12:28:51 +0200 | [diff] [blame] | 5789 | } |
Gleb Natapov | 0ca1b4f | 2012-12-20 16:57:47 +0200 | [diff] [blame] | 5790 | return false; |
| 5791 | } |
| 5792 | |
| 5793 | static int handle_rmode_exception(struct kvm_vcpu *vcpu, |
| 5794 | int vec, u32 err_code) |
| 5795 | { |
| 5796 | /* |
| 5797 | * Instruction with address size override prefix opcode 0x67 |
| 5798 | * Cause the #SS fault with 0 error code in VM86 mode. |
| 5799 | */ |
| 5800 | if (((vec == GP_VECTOR) || (vec == SS_VECTOR)) && err_code == 0) { |
| 5801 | if (emulate_instruction(vcpu, 0) == EMULATE_DONE) { |
| 5802 | if (vcpu->arch.halt_request) { |
| 5803 | vcpu->arch.halt_request = 0; |
Joel Schopp | 5cb5605 | 2015-03-02 13:43:31 -0600 | [diff] [blame] | 5804 | return kvm_vcpu_halt(vcpu); |
Gleb Natapov | 0ca1b4f | 2012-12-20 16:57:47 +0200 | [diff] [blame] | 5805 | } |
| 5806 | return 1; |
| 5807 | } |
| 5808 | return 0; |
| 5809 | } |
| 5810 | |
| 5811 | /* |
| 5812 | * Forward all other exceptions that are valid in real mode. |
| 5813 | * FIXME: Breaks guest debugging in real mode, needs to be fixed with |
| 5814 | * the required debugging infrastructure rework. |
| 5815 | */ |
| 5816 | kvm_queue_exception(vcpu, vec); |
| 5817 | return 1; |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 5818 | } |
| 5819 | |
Andi Kleen | a0861c0 | 2009-06-08 17:37:09 +0800 | [diff] [blame] | 5820 | /* |
| 5821 | * Trigger machine check on the host. We assume all the MSRs are already set up |
| 5822 | * by the CPU and that we still run on the same CPU as the MCE occurred on. |
| 5823 | * We pass a fake environment to the machine check handler because we want |
| 5824 | * the guest to be always treated like user space, no matter what context |
| 5825 | * it used internally. |
| 5826 | */ |
| 5827 | static void kvm_machine_check(void) |
| 5828 | { |
| 5829 | #if defined(CONFIG_X86_MCE) && defined(CONFIG_X86_64) |
| 5830 | struct pt_regs regs = { |
| 5831 | .cs = 3, /* Fake ring 3 no matter what the guest ran on */ |
| 5832 | .flags = X86_EFLAGS_IF, |
| 5833 | }; |
| 5834 | |
| 5835 | do_machine_check(®s, 0); |
| 5836 | #endif |
| 5837 | } |
| 5838 | |
Avi Kivity | 851ba69 | 2009-08-24 11:10:17 +0300 | [diff] [blame] | 5839 | static int handle_machine_check(struct kvm_vcpu *vcpu) |
Andi Kleen | a0861c0 | 2009-06-08 17:37:09 +0800 | [diff] [blame] | 5840 | { |
| 5841 | /* already handled by vcpu_run */ |
| 5842 | return 1; |
| 5843 | } |
| 5844 | |
Avi Kivity | 851ba69 | 2009-08-24 11:10:17 +0300 | [diff] [blame] | 5845 | static int handle_exception(struct kvm_vcpu *vcpu) |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 5846 | { |
Avi Kivity | 1155f76 | 2007-11-22 11:30:47 +0200 | [diff] [blame] | 5847 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
Avi Kivity | 851ba69 | 2009-08-24 11:10:17 +0300 | [diff] [blame] | 5848 | struct kvm_run *kvm_run = vcpu->run; |
Jan Kiszka | d0bfb94 | 2008-12-15 13:52:10 +0100 | [diff] [blame] | 5849 | u32 intr_info, ex_no, error_code; |
Jan Kiszka | 42dbaa5 | 2008-12-15 13:52:10 +0100 | [diff] [blame] | 5850 | unsigned long cr2, rip, dr6; |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 5851 | u32 vect_info; |
| 5852 | enum emulation_result er; |
| 5853 | |
Avi Kivity | 1155f76 | 2007-11-22 11:30:47 +0200 | [diff] [blame] | 5854 | vect_info = vmx->idt_vectoring_info; |
Avi Kivity | 8878647 | 2011-03-07 17:39:45 +0200 | [diff] [blame] | 5855 | intr_info = vmx->exit_intr_info; |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 5856 | |
Andi Kleen | a0861c0 | 2009-06-08 17:37:09 +0800 | [diff] [blame] | 5857 | if (is_machine_check(intr_info)) |
Avi Kivity | 851ba69 | 2009-08-24 11:10:17 +0300 | [diff] [blame] | 5858 | return handle_machine_check(vcpu); |
Andi Kleen | a0861c0 | 2009-06-08 17:37:09 +0800 | [diff] [blame] | 5859 | |
Jim Mattson | 3f618a0 | 2016-12-12 11:01:37 -0800 | [diff] [blame] | 5860 | if (is_nmi(intr_info)) |
Avi Kivity | 1b6269d | 2007-10-09 12:12:19 +0200 | [diff] [blame] | 5861 | return 1; /* already handled by vmx_vcpu_run() */ |
Anthony Liguori | 2ab455c | 2007-04-27 09:29:49 +0300 | [diff] [blame] | 5862 | |
| 5863 | if (is_no_device(intr_info)) { |
Avi Kivity | 5fd86fc | 2007-05-02 20:40:00 +0300 | [diff] [blame] | 5864 | vmx_fpu_activate(vcpu); |
Anthony Liguori | 2ab455c | 2007-04-27 09:29:49 +0300 | [diff] [blame] | 5865 | return 1; |
| 5866 | } |
| 5867 | |
Anthony Liguori | 7aa81cc | 2007-09-17 14:57:50 -0500 | [diff] [blame] | 5868 | if (is_invalid_opcode(intr_info)) { |
Jan Kiszka | ae1f576 | 2015-03-09 20:56:43 +0100 | [diff] [blame] | 5869 | if (is_guest_mode(vcpu)) { |
| 5870 | kvm_queue_exception(vcpu, UD_VECTOR); |
| 5871 | return 1; |
| 5872 | } |
Andre Przywara | 51d8b66 | 2010-12-21 11:12:02 +0100 | [diff] [blame] | 5873 | er = emulate_instruction(vcpu, EMULTYPE_TRAP_UD); |
Liran Alon | c0a4c22 | 2017-11-05 16:56:32 +0200 | [diff] [blame] | 5874 | if (er == EMULATE_USER_EXIT) |
| 5875 | return 0; |
Anthony Liguori | 7aa81cc | 2007-09-17 14:57:50 -0500 | [diff] [blame] | 5876 | if (er != EMULATE_DONE) |
Avi Kivity | 7ee5d940 | 2007-11-25 15:22:50 +0200 | [diff] [blame] | 5877 | kvm_queue_exception(vcpu, UD_VECTOR); |
Anthony Liguori | 7aa81cc | 2007-09-17 14:57:50 -0500 | [diff] [blame] | 5878 | return 1; |
| 5879 | } |
| 5880 | |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 5881 | error_code = 0; |
Ryan Harper | 2e11384 | 2008-02-11 10:26:38 -0600 | [diff] [blame] | 5882 | if (intr_info & INTR_INFO_DELIVER_CODE_MASK) |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 5883 | error_code = vmcs_read32(VM_EXIT_INTR_ERROR_CODE); |
Xiao Guangrong | bf4ca23 | 2012-10-17 13:48:06 +0800 | [diff] [blame] | 5884 | |
| 5885 | /* |
| 5886 | * The #PF with PFEC.RSVD = 1 indicates the guest is accessing |
| 5887 | * MMIO, it is better to report an internal error. |
| 5888 | * See the comments in vmx_handle_exit. |
| 5889 | */ |
| 5890 | if ((vect_info & VECTORING_INFO_VALID_MASK) && |
| 5891 | !(is_page_fault(intr_info) && !(error_code & PFERR_RSVD_MASK))) { |
| 5892 | vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR; |
| 5893 | vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_SIMUL_EX; |
Radim Krčmář | 80f0e95 | 2015-04-02 21:11:05 +0200 | [diff] [blame] | 5894 | vcpu->run->internal.ndata = 3; |
Xiao Guangrong | bf4ca23 | 2012-10-17 13:48:06 +0800 | [diff] [blame] | 5895 | vcpu->run->internal.data[0] = vect_info; |
| 5896 | vcpu->run->internal.data[1] = intr_info; |
Radim Krčmář | 80f0e95 | 2015-04-02 21:11:05 +0200 | [diff] [blame] | 5897 | vcpu->run->internal.data[2] = error_code; |
Xiao Guangrong | bf4ca23 | 2012-10-17 13:48:06 +0800 | [diff] [blame] | 5898 | return 0; |
| 5899 | } |
| 5900 | |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 5901 | if (is_page_fault(intr_info)) { |
Sheng Yang | 1439442 | 2008-04-28 12:24:45 +0800 | [diff] [blame] | 5902 | /* EPT won't cause page fault directly */ |
Julia Lawall | cf3ace7 | 2011-08-02 12:34:57 +0200 | [diff] [blame] | 5903 | BUG_ON(enable_ept); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 5904 | cr2 = vmcs_readl(EXIT_QUALIFICATION); |
Marcelo Tosatti | 229456f | 2009-06-17 09:22:14 -0300 | [diff] [blame] | 5905 | trace_kvm_page_fault(cr2, error_code); |
Paolo Bonzini | b3dc63c | 2018-07-02 13:07:14 +0200 | [diff] [blame] | 5906 | vcpu->arch.l1tf_flush_l1d = true; |
Marcelo Tosatti | 229456f | 2009-06-17 09:22:14 -0300 | [diff] [blame] | 5907 | |
Gleb Natapov | 3298b75 | 2009-05-11 13:35:46 +0300 | [diff] [blame] | 5908 | if (kvm_event_needs_reinjection(vcpu)) |
Avi Kivity | 577bdc4 | 2008-07-19 08:57:05 +0300 | [diff] [blame] | 5909 | kvm_mmu_unprotect_page_virt(vcpu, cr2); |
Andre Przywara | dc25e89 | 2010-12-21 11:12:07 +0100 | [diff] [blame] | 5910 | return kvm_mmu_page_fault(vcpu, cr2, error_code, NULL, 0); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 5911 | } |
| 5912 | |
Jan Kiszka | d0bfb94 | 2008-12-15 13:52:10 +0100 | [diff] [blame] | 5913 | ex_no = intr_info & INTR_INFO_VECTOR_MASK; |
Gleb Natapov | 0ca1b4f | 2012-12-20 16:57:47 +0200 | [diff] [blame] | 5914 | |
| 5915 | if (vmx->rmode.vm86_active && rmode_exception(vcpu, ex_no)) |
| 5916 | return handle_rmode_exception(vcpu, ex_no, error_code); |
| 5917 | |
Jan Kiszka | 42dbaa5 | 2008-12-15 13:52:10 +0100 | [diff] [blame] | 5918 | switch (ex_no) { |
Eric Northup | 54a2055 | 2015-11-03 18:03:53 +0100 | [diff] [blame] | 5919 | case AC_VECTOR: |
| 5920 | kvm_queue_exception_e(vcpu, AC_VECTOR, error_code); |
| 5921 | return 1; |
Jan Kiszka | 42dbaa5 | 2008-12-15 13:52:10 +0100 | [diff] [blame] | 5922 | case DB_VECTOR: |
| 5923 | dr6 = vmcs_readl(EXIT_QUALIFICATION); |
| 5924 | if (!(vcpu->guest_debug & |
| 5925 | (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))) { |
Jan Kiszka | 8246bf5 | 2014-01-04 18:47:17 +0100 | [diff] [blame] | 5926 | vcpu->arch.dr6 &= ~15; |
Nadav Amit | 6f43ed0 | 2014-07-15 17:37:46 +0300 | [diff] [blame] | 5927 | vcpu->arch.dr6 |= dr6 | DR6_RTM; |
Linus Torvalds | 587da2b | 2018-03-20 12:16:59 -0700 | [diff] [blame] | 5928 | if (is_icebp(intr_info)) |
Huw Davies | fd2a445 | 2014-04-16 10:02:51 +0100 | [diff] [blame] | 5929 | skip_emulated_instruction(vcpu); |
| 5930 | |
Jan Kiszka | 42dbaa5 | 2008-12-15 13:52:10 +0100 | [diff] [blame] | 5931 | kvm_queue_exception(vcpu, DB_VECTOR); |
| 5932 | return 1; |
| 5933 | } |
| 5934 | kvm_run->debug.arch.dr6 = dr6 | DR6_FIXED_1; |
| 5935 | kvm_run->debug.arch.dr7 = vmcs_readl(GUEST_DR7); |
| 5936 | /* fall through */ |
| 5937 | case BP_VECTOR: |
Jan Kiszka | c573cd2 | 2010-02-23 17:47:53 +0100 | [diff] [blame] | 5938 | /* |
| 5939 | * Update instruction length as we may reinject #BP from |
| 5940 | * user space while in guest debugging mode. Reading it for |
| 5941 | * #DB as well causes no harm, it is not used in that case. |
| 5942 | */ |
| 5943 | vmx->vcpu.arch.event_exit_inst_len = |
| 5944 | vmcs_read32(VM_EXIT_INSTRUCTION_LEN); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 5945 | kvm_run->exit_reason = KVM_EXIT_DEBUG; |
Avi Kivity | 0a434bb | 2011-04-28 15:59:33 +0300 | [diff] [blame] | 5946 | rip = kvm_rip_read(vcpu); |
Jan Kiszka | d0bfb94 | 2008-12-15 13:52:10 +0100 | [diff] [blame] | 5947 | kvm_run->debug.arch.pc = vmcs_readl(GUEST_CS_BASE) + rip; |
| 5948 | kvm_run->debug.arch.exception = ex_no; |
Jan Kiszka | 42dbaa5 | 2008-12-15 13:52:10 +0100 | [diff] [blame] | 5949 | break; |
| 5950 | default: |
Jan Kiszka | d0bfb94 | 2008-12-15 13:52:10 +0100 | [diff] [blame] | 5951 | kvm_run->exit_reason = KVM_EXIT_EXCEPTION; |
| 5952 | kvm_run->ex.exception = ex_no; |
| 5953 | kvm_run->ex.error_code = error_code; |
Jan Kiszka | 42dbaa5 | 2008-12-15 13:52:10 +0100 | [diff] [blame] | 5954 | break; |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 5955 | } |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 5956 | return 0; |
| 5957 | } |
| 5958 | |
Avi Kivity | 851ba69 | 2009-08-24 11:10:17 +0300 | [diff] [blame] | 5959 | static int handle_external_interrupt(struct kvm_vcpu *vcpu) |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 5960 | { |
Avi Kivity | 1165f5f | 2007-04-19 17:27:43 +0300 | [diff] [blame] | 5961 | ++vcpu->stat.irq_exits; |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 5962 | return 1; |
| 5963 | } |
| 5964 | |
Avi Kivity | 851ba69 | 2009-08-24 11:10:17 +0300 | [diff] [blame] | 5965 | static int handle_triple_fault(struct kvm_vcpu *vcpu) |
Avi Kivity | 988ad74 | 2007-02-12 00:54:36 -0800 | [diff] [blame] | 5966 | { |
Avi Kivity | 851ba69 | 2009-08-24 11:10:17 +0300 | [diff] [blame] | 5967 | vcpu->run->exit_reason = KVM_EXIT_SHUTDOWN; |
Wanpeng Li | 5e29da0 | 2017-08-09 22:33:12 -0700 | [diff] [blame^] | 5968 | vcpu->mmio_needed = 0; |
Avi Kivity | 988ad74 | 2007-02-12 00:54:36 -0800 | [diff] [blame] | 5969 | return 0; |
| 5970 | } |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 5971 | |
Avi Kivity | 851ba69 | 2009-08-24 11:10:17 +0300 | [diff] [blame] | 5972 | static int handle_io(struct kvm_vcpu *vcpu) |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 5973 | { |
He, Qing | bfdaab0 | 2007-09-12 14:18:28 +0800 | [diff] [blame] | 5974 | unsigned long exit_qualification; |
Jan Kiszka | 34c33d1 | 2009-02-08 13:28:15 +0100 | [diff] [blame] | 5975 | int size, in, string; |
Avi Kivity | 039576c | 2007-03-20 12:46:50 +0200 | [diff] [blame] | 5976 | unsigned port; |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 5977 | |
He, Qing | bfdaab0 | 2007-09-12 14:18:28 +0800 | [diff] [blame] | 5978 | exit_qualification = vmcs_readl(EXIT_QUALIFICATION); |
Avi Kivity | 039576c | 2007-03-20 12:46:50 +0200 | [diff] [blame] | 5979 | string = (exit_qualification & 16) != 0; |
Laurent Vivier | e70669a | 2007-08-05 10:36:40 +0300 | [diff] [blame] | 5980 | in = (exit_qualification & 8) != 0; |
Laurent Vivier | e70669a | 2007-08-05 10:36:40 +0300 | [diff] [blame] | 5981 | |
Gleb Natapov | cf8f70b | 2010-03-18 15:20:23 +0200 | [diff] [blame] | 5982 | ++vcpu->stat.io_exits; |
| 5983 | |
| 5984 | if (string || in) |
Andre Przywara | 51d8b66 | 2010-12-21 11:12:02 +0100 | [diff] [blame] | 5985 | return emulate_instruction(vcpu, 0) == EMULATE_DONE; |
Gleb Natapov | cf8f70b | 2010-03-18 15:20:23 +0200 | [diff] [blame] | 5986 | |
| 5987 | port = exit_qualification >> 16; |
| 5988 | size = (exit_qualification & 7) + 1; |
Guillaume Thouvenin | e93f36b | 2008-10-28 10:51:30 +0100 | [diff] [blame] | 5989 | skip_emulated_instruction(vcpu); |
Gleb Natapov | cf8f70b | 2010-03-18 15:20:23 +0200 | [diff] [blame] | 5990 | |
| 5991 | return kvm_fast_pio_out(vcpu, size, port); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 5992 | } |
| 5993 | |
Ingo Molnar | 102d832 | 2007-02-19 14:37:47 +0200 | [diff] [blame] | 5994 | static void |
| 5995 | vmx_patch_hypercall(struct kvm_vcpu *vcpu, unsigned char *hypercall) |
| 5996 | { |
| 5997 | /* |
| 5998 | * Patch in the VMCALL instruction: |
| 5999 | */ |
| 6000 | hypercall[0] = 0x0f; |
| 6001 | hypercall[1] = 0x01; |
| 6002 | hypercall[2] = 0xc1; |
Ingo Molnar | 102d832 | 2007-02-19 14:37:47 +0200 | [diff] [blame] | 6003 | } |
| 6004 | |
Wincy Van | b9c237b | 2015-02-03 23:56:30 +0800 | [diff] [blame] | 6005 | static bool nested_cr0_valid(struct kvm_vcpu *vcpu, unsigned long val) |
Jan Kiszka | 92fbc7b | 2013-08-08 16:26:33 +0200 | [diff] [blame] | 6006 | { |
| 6007 | unsigned long always_on = VMXON_CR0_ALWAYSON; |
Wincy Van | b9c237b | 2015-02-03 23:56:30 +0800 | [diff] [blame] | 6008 | struct vmcs12 *vmcs12 = get_vmcs12(vcpu); |
Jan Kiszka | 92fbc7b | 2013-08-08 16:26:33 +0200 | [diff] [blame] | 6009 | |
Wincy Van | b9c237b | 2015-02-03 23:56:30 +0800 | [diff] [blame] | 6010 | if (to_vmx(vcpu)->nested.nested_vmx_secondary_ctls_high & |
Jan Kiszka | 92fbc7b | 2013-08-08 16:26:33 +0200 | [diff] [blame] | 6011 | SECONDARY_EXEC_UNRESTRICTED_GUEST && |
| 6012 | nested_cpu_has2(vmcs12, SECONDARY_EXEC_UNRESTRICTED_GUEST)) |
| 6013 | always_on &= ~(X86_CR0_PE | X86_CR0_PG); |
| 6014 | return (val & always_on) == always_on; |
| 6015 | } |
| 6016 | |
Guo Chao | 0fa0607 | 2012-06-28 15:16:19 +0800 | [diff] [blame] | 6017 | /* called to set cr0 as appropriate for a mov-to-cr0 exit. */ |
Nadav Har'El | eeadf9e | 2011-05-25 23:14:38 +0300 | [diff] [blame] | 6018 | static int handle_set_cr0(struct kvm_vcpu *vcpu, unsigned long val) |
| 6019 | { |
Nadav Har'El | eeadf9e | 2011-05-25 23:14:38 +0300 | [diff] [blame] | 6020 | if (is_guest_mode(vcpu)) { |
Jan Kiszka | 1a0d74e | 2013-03-07 14:08:07 +0100 | [diff] [blame] | 6021 | struct vmcs12 *vmcs12 = get_vmcs12(vcpu); |
| 6022 | unsigned long orig_val = val; |
| 6023 | |
Nadav Har'El | eeadf9e | 2011-05-25 23:14:38 +0300 | [diff] [blame] | 6024 | /* |
| 6025 | * We get here when L2 changed cr0 in a way that did not change |
| 6026 | * any of L1's shadowed bits (see nested_vmx_exit_handled_cr), |
Jan Kiszka | 1a0d74e | 2013-03-07 14:08:07 +0100 | [diff] [blame] | 6027 | * but did change L0 shadowed bits. So we first calculate the |
| 6028 | * effective cr0 value that L1 would like to write into the |
| 6029 | * hardware. It consists of the L2-owned bits from the new |
| 6030 | * value combined with the L1-owned bits from L1's guest_cr0. |
Nadav Har'El | eeadf9e | 2011-05-25 23:14:38 +0300 | [diff] [blame] | 6031 | */ |
Jan Kiszka | 1a0d74e | 2013-03-07 14:08:07 +0100 | [diff] [blame] | 6032 | val = (val & ~vmcs12->cr0_guest_host_mask) | |
| 6033 | (vmcs12->guest_cr0 & vmcs12->cr0_guest_host_mask); |
| 6034 | |
Wincy Van | b9c237b | 2015-02-03 23:56:30 +0800 | [diff] [blame] | 6035 | if (!nested_cr0_valid(vcpu, val)) |
Nadav Har'El | eeadf9e | 2011-05-25 23:14:38 +0300 | [diff] [blame] | 6036 | return 1; |
Jan Kiszka | 1a0d74e | 2013-03-07 14:08:07 +0100 | [diff] [blame] | 6037 | |
| 6038 | if (kvm_set_cr0(vcpu, val)) |
| 6039 | return 1; |
| 6040 | vmcs_writel(CR0_READ_SHADOW, orig_val); |
Nadav Har'El | eeadf9e | 2011-05-25 23:14:38 +0300 | [diff] [blame] | 6041 | return 0; |
Jan Kiszka | 1a0d74e | 2013-03-07 14:08:07 +0100 | [diff] [blame] | 6042 | } else { |
| 6043 | if (to_vmx(vcpu)->nested.vmxon && |
| 6044 | ((val & VMXON_CR0_ALWAYSON) != VMXON_CR0_ALWAYSON)) |
| 6045 | return 1; |
Nadav Har'El | eeadf9e | 2011-05-25 23:14:38 +0300 | [diff] [blame] | 6046 | return kvm_set_cr0(vcpu, val); |
Jan Kiszka | 1a0d74e | 2013-03-07 14:08:07 +0100 | [diff] [blame] | 6047 | } |
Nadav Har'El | eeadf9e | 2011-05-25 23:14:38 +0300 | [diff] [blame] | 6048 | } |
| 6049 | |
| 6050 | static int handle_set_cr4(struct kvm_vcpu *vcpu, unsigned long val) |
| 6051 | { |
| 6052 | if (is_guest_mode(vcpu)) { |
Jan Kiszka | 1a0d74e | 2013-03-07 14:08:07 +0100 | [diff] [blame] | 6053 | struct vmcs12 *vmcs12 = get_vmcs12(vcpu); |
| 6054 | unsigned long orig_val = val; |
| 6055 | |
| 6056 | /* analogously to handle_set_cr0 */ |
| 6057 | val = (val & ~vmcs12->cr4_guest_host_mask) | |
| 6058 | (vmcs12->guest_cr4 & vmcs12->cr4_guest_host_mask); |
| 6059 | if (kvm_set_cr4(vcpu, val)) |
Nadav Har'El | eeadf9e | 2011-05-25 23:14:38 +0300 | [diff] [blame] | 6060 | return 1; |
Jan Kiszka | 1a0d74e | 2013-03-07 14:08:07 +0100 | [diff] [blame] | 6061 | vmcs_writel(CR4_READ_SHADOW, orig_val); |
Nadav Har'El | eeadf9e | 2011-05-25 23:14:38 +0300 | [diff] [blame] | 6062 | return 0; |
| 6063 | } else |
| 6064 | return kvm_set_cr4(vcpu, val); |
| 6065 | } |
| 6066 | |
Adam Buchbinder | 6a6256f | 2016-02-23 15:34:30 -0800 | [diff] [blame] | 6067 | /* called to set cr0 as appropriate for clts instruction exit. */ |
Nadav Har'El | eeadf9e | 2011-05-25 23:14:38 +0300 | [diff] [blame] | 6068 | static void handle_clts(struct kvm_vcpu *vcpu) |
| 6069 | { |
| 6070 | if (is_guest_mode(vcpu)) { |
| 6071 | /* |
| 6072 | * We get here when L2 did CLTS, and L1 didn't shadow CR0.TS |
| 6073 | * but we did (!fpu_active). We need to keep GUEST_CR0.TS on, |
| 6074 | * just pretend it's off (also in arch.cr0 for fpu_activate). |
| 6075 | */ |
| 6076 | vmcs_writel(CR0_READ_SHADOW, |
| 6077 | vmcs_readl(CR0_READ_SHADOW) & ~X86_CR0_TS); |
| 6078 | vcpu->arch.cr0 &= ~X86_CR0_TS; |
| 6079 | } else |
| 6080 | vmx_set_cr0(vcpu, kvm_read_cr0_bits(vcpu, ~X86_CR0_TS)); |
| 6081 | } |
| 6082 | |
Avi Kivity | 851ba69 | 2009-08-24 11:10:17 +0300 | [diff] [blame] | 6083 | static int handle_cr(struct kvm_vcpu *vcpu) |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 6084 | { |
Marcelo Tosatti | 229456f | 2009-06-17 09:22:14 -0300 | [diff] [blame] | 6085 | unsigned long exit_qualification, val; |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 6086 | int cr; |
| 6087 | int reg; |
Avi Kivity | 49a9b07 | 2010-06-10 17:02:14 +0300 | [diff] [blame] | 6088 | int err; |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 6089 | |
He, Qing | bfdaab0 | 2007-09-12 14:18:28 +0800 | [diff] [blame] | 6090 | exit_qualification = vmcs_readl(EXIT_QUALIFICATION); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 6091 | cr = exit_qualification & 15; |
| 6092 | reg = (exit_qualification >> 8) & 15; |
| 6093 | switch ((exit_qualification >> 4) & 3) { |
| 6094 | case 0: /* mov to cr */ |
Nadav Amit | 1e32c07 | 2014-06-18 17:19:25 +0300 | [diff] [blame] | 6095 | val = kvm_register_readl(vcpu, reg); |
Marcelo Tosatti | 229456f | 2009-06-17 09:22:14 -0300 | [diff] [blame] | 6096 | trace_kvm_cr_write(cr, val); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 6097 | switch (cr) { |
| 6098 | case 0: |
Nadav Har'El | eeadf9e | 2011-05-25 23:14:38 +0300 | [diff] [blame] | 6099 | err = handle_set_cr0(vcpu, val); |
Andre Przywara | db8fcef | 2010-12-21 11:12:01 +0100 | [diff] [blame] | 6100 | kvm_complete_insn_gp(vcpu, err); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 6101 | return 1; |
| 6102 | case 3: |
Avi Kivity | 2390218 | 2010-06-10 17:02:16 +0300 | [diff] [blame] | 6103 | err = kvm_set_cr3(vcpu, val); |
Andre Przywara | db8fcef | 2010-12-21 11:12:01 +0100 | [diff] [blame] | 6104 | kvm_complete_insn_gp(vcpu, err); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 6105 | return 1; |
| 6106 | case 4: |
Nadav Har'El | eeadf9e | 2011-05-25 23:14:38 +0300 | [diff] [blame] | 6107 | err = handle_set_cr4(vcpu, val); |
Andre Przywara | db8fcef | 2010-12-21 11:12:01 +0100 | [diff] [blame] | 6108 | kvm_complete_insn_gp(vcpu, err); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 6109 | return 1; |
Gleb Natapov | 0a5fff19 | 2009-04-21 17:45:06 +0300 | [diff] [blame] | 6110 | case 8: { |
| 6111 | u8 cr8_prev = kvm_get_cr8(vcpu); |
Nadav Amit | 1e32c07 | 2014-06-18 17:19:25 +0300 | [diff] [blame] | 6112 | u8 cr8 = (u8)val; |
Andre Przywara | eea1cff | 2010-12-21 11:12:00 +0100 | [diff] [blame] | 6113 | err = kvm_set_cr8(vcpu, cr8); |
Andre Przywara | db8fcef | 2010-12-21 11:12:01 +0100 | [diff] [blame] | 6114 | kvm_complete_insn_gp(vcpu, err); |
Paolo Bonzini | 35754c9 | 2015-07-29 12:05:37 +0200 | [diff] [blame] | 6115 | if (lapic_in_kernel(vcpu)) |
Gleb Natapov | 0a5fff19 | 2009-04-21 17:45:06 +0300 | [diff] [blame] | 6116 | return 1; |
| 6117 | if (cr8_prev <= cr8) |
| 6118 | return 1; |
Avi Kivity | 851ba69 | 2009-08-24 11:10:17 +0300 | [diff] [blame] | 6119 | vcpu->run->exit_reason = KVM_EXIT_SET_TPR; |
Gleb Natapov | 0a5fff19 | 2009-04-21 17:45:06 +0300 | [diff] [blame] | 6120 | return 0; |
| 6121 | } |
Peter Senna Tschudin | 4b8073e | 2012-09-18 18:36:14 +0200 | [diff] [blame] | 6122 | } |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 6123 | break; |
Anthony Liguori | 25c4c27 | 2007-04-27 09:29:21 +0300 | [diff] [blame] | 6124 | case 2: /* clts */ |
Nadav Har'El | eeadf9e | 2011-05-25 23:14:38 +0300 | [diff] [blame] | 6125 | handle_clts(vcpu); |
Avi Kivity | 4d4ec08 | 2009-12-29 18:07:30 +0200 | [diff] [blame] | 6126 | trace_kvm_cr_write(0, kvm_read_cr0(vcpu)); |
Anthony Liguori | 25c4c27 | 2007-04-27 09:29:21 +0300 | [diff] [blame] | 6127 | skip_emulated_instruction(vcpu); |
Avi Kivity | 6b52d18 | 2010-01-21 15:31:47 +0200 | [diff] [blame] | 6128 | vmx_fpu_activate(vcpu); |
Anthony Liguori | 25c4c27 | 2007-04-27 09:29:21 +0300 | [diff] [blame] | 6129 | return 1; |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 6130 | case 1: /*mov from cr*/ |
| 6131 | switch (cr) { |
| 6132 | case 3: |
Avi Kivity | 9f8fe50 | 2010-12-05 17:30:00 +0200 | [diff] [blame] | 6133 | val = kvm_read_cr3(vcpu); |
| 6134 | kvm_register_write(vcpu, reg, val); |
| 6135 | trace_kvm_cr_read(cr, val); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 6136 | skip_emulated_instruction(vcpu); |
| 6137 | return 1; |
| 6138 | case 8: |
Marcelo Tosatti | 229456f | 2009-06-17 09:22:14 -0300 | [diff] [blame] | 6139 | val = kvm_get_cr8(vcpu); |
| 6140 | kvm_register_write(vcpu, reg, val); |
| 6141 | trace_kvm_cr_read(cr, val); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 6142 | skip_emulated_instruction(vcpu); |
| 6143 | return 1; |
| 6144 | } |
| 6145 | break; |
| 6146 | case 3: /* lmsw */ |
Avi Kivity | a1f83a7 | 2009-12-29 17:33:58 +0200 | [diff] [blame] | 6147 | val = (exit_qualification >> LMSW_SOURCE_DATA_SHIFT) & 0x0f; |
Avi Kivity | 4d4ec08 | 2009-12-29 18:07:30 +0200 | [diff] [blame] | 6148 | trace_kvm_cr_write(0, (kvm_read_cr0(vcpu) & ~0xful) | val); |
Avi Kivity | a1f83a7 | 2009-12-29 17:33:58 +0200 | [diff] [blame] | 6149 | kvm_lmsw(vcpu, val); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 6150 | |
| 6151 | skip_emulated_instruction(vcpu); |
| 6152 | return 1; |
| 6153 | default: |
| 6154 | break; |
| 6155 | } |
Avi Kivity | 851ba69 | 2009-08-24 11:10:17 +0300 | [diff] [blame] | 6156 | vcpu->run->exit_reason = 0; |
Christoffer Dall | a737f25 | 2012-06-03 21:17:48 +0300 | [diff] [blame] | 6157 | vcpu_unimpl(vcpu, "unhandled control register: op %d cr %d\n", |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 6158 | (int)(exit_qualification >> 4) & 3, cr); |
| 6159 | return 0; |
| 6160 | } |
| 6161 | |
Avi Kivity | 851ba69 | 2009-08-24 11:10:17 +0300 | [diff] [blame] | 6162 | static int handle_dr(struct kvm_vcpu *vcpu) |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 6163 | { |
He, Qing | bfdaab0 | 2007-09-12 14:18:28 +0800 | [diff] [blame] | 6164 | unsigned long exit_qualification; |
Nadav Amit | 16f8a6f | 2014-10-03 01:10:05 +0300 | [diff] [blame] | 6165 | int dr, dr7, reg; |
| 6166 | |
| 6167 | exit_qualification = vmcs_readl(EXIT_QUALIFICATION); |
| 6168 | dr = exit_qualification & DEBUG_REG_ACCESS_NUM; |
| 6169 | |
| 6170 | /* First, if DR does not exist, trigger UD */ |
| 6171 | if (!kvm_require_dr(vcpu, dr)) |
| 6172 | return 1; |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 6173 | |
Jan Kiszka | f248341 | 2010-01-20 18:20:20 +0100 | [diff] [blame] | 6174 | /* Do not handle if the CPL > 0, will trigger GP on re-entry */ |
Avi Kivity | 0a79b00 | 2009-09-01 12:03:25 +0300 | [diff] [blame] | 6175 | if (!kvm_require_cpl(vcpu, 0)) |
| 6176 | return 1; |
Nadav Amit | 16f8a6f | 2014-10-03 01:10:05 +0300 | [diff] [blame] | 6177 | dr7 = vmcs_readl(GUEST_DR7); |
| 6178 | if (dr7 & DR7_GD) { |
Jan Kiszka | 42dbaa5 | 2008-12-15 13:52:10 +0100 | [diff] [blame] | 6179 | /* |
| 6180 | * As the vm-exit takes precedence over the debug trap, we |
| 6181 | * need to emulate the latter, either for the host or the |
| 6182 | * guest debugging itself. |
| 6183 | */ |
| 6184 | if (vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP) { |
Avi Kivity | 851ba69 | 2009-08-24 11:10:17 +0300 | [diff] [blame] | 6185 | vcpu->run->debug.arch.dr6 = vcpu->arch.dr6; |
Nadav Amit | 16f8a6f | 2014-10-03 01:10:05 +0300 | [diff] [blame] | 6186 | vcpu->run->debug.arch.dr7 = dr7; |
Nadav Amit | 82b3277 | 2014-11-02 11:54:45 +0200 | [diff] [blame] | 6187 | vcpu->run->debug.arch.pc = kvm_get_linear_rip(vcpu); |
Avi Kivity | 851ba69 | 2009-08-24 11:10:17 +0300 | [diff] [blame] | 6188 | vcpu->run->debug.arch.exception = DB_VECTOR; |
| 6189 | vcpu->run->exit_reason = KVM_EXIT_DEBUG; |
Jan Kiszka | 42dbaa5 | 2008-12-15 13:52:10 +0100 | [diff] [blame] | 6190 | return 0; |
| 6191 | } else { |
Nadav Amit | 7305eb5 | 2014-11-02 11:54:44 +0200 | [diff] [blame] | 6192 | vcpu->arch.dr6 &= ~15; |
Nadav Amit | 6f43ed0 | 2014-07-15 17:37:46 +0300 | [diff] [blame] | 6193 | vcpu->arch.dr6 |= DR6_BD | DR6_RTM; |
Jan Kiszka | 42dbaa5 | 2008-12-15 13:52:10 +0100 | [diff] [blame] | 6194 | kvm_queue_exception(vcpu, DB_VECTOR); |
| 6195 | return 1; |
| 6196 | } |
| 6197 | } |
| 6198 | |
Paolo Bonzini | 81908bf | 2014-02-21 10:32:27 +0100 | [diff] [blame] | 6199 | if (vcpu->guest_debug == 0) { |
Paolo Bonzini | 8f22372 | 2016-02-26 12:09:49 +0100 | [diff] [blame] | 6200 | vmcs_clear_bits(CPU_BASED_VM_EXEC_CONTROL, |
| 6201 | CPU_BASED_MOV_DR_EXITING); |
Paolo Bonzini | 81908bf | 2014-02-21 10:32:27 +0100 | [diff] [blame] | 6202 | |
| 6203 | /* |
| 6204 | * No more DR vmexits; force a reload of the debug registers |
| 6205 | * and reenter on this instruction. The next vmexit will |
| 6206 | * retrieve the full state of the debug registers. |
| 6207 | */ |
| 6208 | vcpu->arch.switch_db_regs |= KVM_DEBUGREG_WONT_EXIT; |
| 6209 | return 1; |
| 6210 | } |
| 6211 | |
Jan Kiszka | 42dbaa5 | 2008-12-15 13:52:10 +0100 | [diff] [blame] | 6212 | reg = DEBUG_REG_ACCESS_REG(exit_qualification); |
| 6213 | if (exit_qualification & TYPE_MOV_FROM_DR) { |
Gleb Natapov | 020df07 | 2010-04-13 10:05:23 +0300 | [diff] [blame] | 6214 | unsigned long val; |
Jan Kiszka | 4c4d563 | 2013-12-18 19:16:24 +0100 | [diff] [blame] | 6215 | |
| 6216 | if (kvm_get_dr(vcpu, dr, &val)) |
| 6217 | return 1; |
| 6218 | kvm_register_write(vcpu, reg, val); |
Gleb Natapov | 020df07 | 2010-04-13 10:05:23 +0300 | [diff] [blame] | 6219 | } else |
Nadav Amit | 5777392 | 2014-06-18 17:19:23 +0300 | [diff] [blame] | 6220 | if (kvm_set_dr(vcpu, dr, kvm_register_readl(vcpu, reg))) |
Jan Kiszka | 4c4d563 | 2013-12-18 19:16:24 +0100 | [diff] [blame] | 6221 | return 1; |
| 6222 | |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 6223 | skip_emulated_instruction(vcpu); |
| 6224 | return 1; |
| 6225 | } |
| 6226 | |
Jan Kiszka | 73aaf249e | 2014-01-04 18:47:16 +0100 | [diff] [blame] | 6227 | static u64 vmx_get_dr6(struct kvm_vcpu *vcpu) |
| 6228 | { |
| 6229 | return vcpu->arch.dr6; |
| 6230 | } |
| 6231 | |
| 6232 | static void vmx_set_dr6(struct kvm_vcpu *vcpu, unsigned long val) |
| 6233 | { |
| 6234 | } |
| 6235 | |
Paolo Bonzini | 81908bf | 2014-02-21 10:32:27 +0100 | [diff] [blame] | 6236 | static void vmx_sync_dirty_debug_regs(struct kvm_vcpu *vcpu) |
| 6237 | { |
Paolo Bonzini | 81908bf | 2014-02-21 10:32:27 +0100 | [diff] [blame] | 6238 | get_debugreg(vcpu->arch.db[0], 0); |
| 6239 | get_debugreg(vcpu->arch.db[1], 1); |
| 6240 | get_debugreg(vcpu->arch.db[2], 2); |
| 6241 | get_debugreg(vcpu->arch.db[3], 3); |
| 6242 | get_debugreg(vcpu->arch.dr6, 6); |
| 6243 | vcpu->arch.dr7 = vmcs_readl(GUEST_DR7); |
| 6244 | |
| 6245 | vcpu->arch.switch_db_regs &= ~KVM_DEBUGREG_WONT_EXIT; |
Paolo Bonzini | 8f22372 | 2016-02-26 12:09:49 +0100 | [diff] [blame] | 6246 | vmcs_set_bits(CPU_BASED_VM_EXEC_CONTROL, CPU_BASED_MOV_DR_EXITING); |
Paolo Bonzini | 81908bf | 2014-02-21 10:32:27 +0100 | [diff] [blame] | 6247 | } |
| 6248 | |
Gleb Natapov | 020df07 | 2010-04-13 10:05:23 +0300 | [diff] [blame] | 6249 | static void vmx_set_dr7(struct kvm_vcpu *vcpu, unsigned long val) |
| 6250 | { |
| 6251 | vmcs_writel(GUEST_DR7, val); |
| 6252 | } |
| 6253 | |
Avi Kivity | 851ba69 | 2009-08-24 11:10:17 +0300 | [diff] [blame] | 6254 | static int handle_cpuid(struct kvm_vcpu *vcpu) |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 6255 | { |
Avi Kivity | 06465c5 | 2007-02-28 20:46:53 +0200 | [diff] [blame] | 6256 | kvm_emulate_cpuid(vcpu); |
| 6257 | return 1; |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 6258 | } |
| 6259 | |
Avi Kivity | 851ba69 | 2009-08-24 11:10:17 +0300 | [diff] [blame] | 6260 | static int handle_rdmsr(struct kvm_vcpu *vcpu) |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 6261 | { |
Zhang Xiantao | ad312c7 | 2007-12-13 23:50:52 +0800 | [diff] [blame] | 6262 | u32 ecx = vcpu->arch.regs[VCPU_REGS_RCX]; |
Paolo Bonzini | 609e36d | 2015-04-08 15:30:38 +0200 | [diff] [blame] | 6263 | struct msr_data msr_info; |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 6264 | |
Paolo Bonzini | 609e36d | 2015-04-08 15:30:38 +0200 | [diff] [blame] | 6265 | msr_info.index = ecx; |
| 6266 | msr_info.host_initiated = false; |
| 6267 | if (vmx_get_msr(vcpu, &msr_info)) { |
Avi Kivity | 5920027 | 2010-01-25 19:47:02 +0200 | [diff] [blame] | 6268 | trace_kvm_msr_read_ex(ecx); |
Avi Kivity | c1a5d4f | 2007-11-25 14:12:03 +0200 | [diff] [blame] | 6269 | kvm_inject_gp(vcpu, 0); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 6270 | return 1; |
| 6271 | } |
| 6272 | |
Paolo Bonzini | 609e36d | 2015-04-08 15:30:38 +0200 | [diff] [blame] | 6273 | trace_kvm_msr_read(ecx, msr_info.data); |
Feng (Eric) Liu | 2714d1d | 2008-04-10 15:31:10 -0400 | [diff] [blame] | 6274 | |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 6275 | /* FIXME: handling of bits 32:63 of rax, rdx */ |
Paolo Bonzini | 609e36d | 2015-04-08 15:30:38 +0200 | [diff] [blame] | 6276 | vcpu->arch.regs[VCPU_REGS_RAX] = msr_info.data & -1u; |
| 6277 | vcpu->arch.regs[VCPU_REGS_RDX] = (msr_info.data >> 32) & -1u; |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 6278 | skip_emulated_instruction(vcpu); |
| 6279 | return 1; |
| 6280 | } |
| 6281 | |
Avi Kivity | 851ba69 | 2009-08-24 11:10:17 +0300 | [diff] [blame] | 6282 | static int handle_wrmsr(struct kvm_vcpu *vcpu) |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 6283 | { |
Will Auld | 8fe8ab4 | 2012-11-29 12:42:12 -0800 | [diff] [blame] | 6284 | struct msr_data msr; |
Zhang Xiantao | ad312c7 | 2007-12-13 23:50:52 +0800 | [diff] [blame] | 6285 | u32 ecx = vcpu->arch.regs[VCPU_REGS_RCX]; |
| 6286 | u64 data = (vcpu->arch.regs[VCPU_REGS_RAX] & -1u) |
| 6287 | | ((u64)(vcpu->arch.regs[VCPU_REGS_RDX] & -1u) << 32); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 6288 | |
Will Auld | 8fe8ab4 | 2012-11-29 12:42:12 -0800 | [diff] [blame] | 6289 | msr.data = data; |
| 6290 | msr.index = ecx; |
| 6291 | msr.host_initiated = false; |
Nadav Amit | 854e8bb | 2014-09-16 03:24:05 +0300 | [diff] [blame] | 6292 | if (kvm_set_msr(vcpu, &msr) != 0) { |
Avi Kivity | 5920027 | 2010-01-25 19:47:02 +0200 | [diff] [blame] | 6293 | trace_kvm_msr_write_ex(ecx, data); |
Avi Kivity | c1a5d4f | 2007-11-25 14:12:03 +0200 | [diff] [blame] | 6294 | kvm_inject_gp(vcpu, 0); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 6295 | return 1; |
| 6296 | } |
| 6297 | |
Avi Kivity | 5920027 | 2010-01-25 19:47:02 +0200 | [diff] [blame] | 6298 | trace_kvm_msr_write(ecx, data); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 6299 | skip_emulated_instruction(vcpu); |
| 6300 | return 1; |
| 6301 | } |
| 6302 | |
Avi Kivity | 851ba69 | 2009-08-24 11:10:17 +0300 | [diff] [blame] | 6303 | static int handle_tpr_below_threshold(struct kvm_vcpu *vcpu) |
Yang, Sheng | 6e5d865 | 2007-09-12 18:03:11 +0800 | [diff] [blame] | 6304 | { |
Avi Kivity | 3842d13 | 2010-07-27 12:30:24 +0300 | [diff] [blame] | 6305 | kvm_make_request(KVM_REQ_EVENT, vcpu); |
Yang, Sheng | 6e5d865 | 2007-09-12 18:03:11 +0800 | [diff] [blame] | 6306 | return 1; |
| 6307 | } |
| 6308 | |
Avi Kivity | 851ba69 | 2009-08-24 11:10:17 +0300 | [diff] [blame] | 6309 | static int handle_interrupt_window(struct kvm_vcpu *vcpu) |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 6310 | { |
Eddie Dong | 85f455f | 2007-07-06 12:20:49 +0300 | [diff] [blame] | 6311 | u32 cpu_based_vm_exec_control; |
| 6312 | |
| 6313 | /* clear pending irq */ |
| 6314 | cpu_based_vm_exec_control = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL); |
| 6315 | cpu_based_vm_exec_control &= ~CPU_BASED_VIRTUAL_INTR_PENDING; |
| 6316 | vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, cpu_based_vm_exec_control); |
Feng (Eric) Liu | 2714d1d | 2008-04-10 15:31:10 -0400 | [diff] [blame] | 6317 | |
Avi Kivity | 3842d13 | 2010-07-27 12:30:24 +0300 | [diff] [blame] | 6318 | kvm_make_request(KVM_REQ_EVENT, vcpu); |
| 6319 | |
Jan Kiszka | a26bf12 | 2008-09-26 09:30:45 +0200 | [diff] [blame] | 6320 | ++vcpu->stat.irq_window_exits; |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 6321 | return 1; |
| 6322 | } |
| 6323 | |
Avi Kivity | 851ba69 | 2009-08-24 11:10:17 +0300 | [diff] [blame] | 6324 | static int handle_halt(struct kvm_vcpu *vcpu) |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 6325 | { |
Avi Kivity | d3bef15 | 2007-06-05 15:53:05 +0300 | [diff] [blame] | 6326 | return kvm_emulate_halt(vcpu); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 6327 | } |
| 6328 | |
Avi Kivity | 851ba69 | 2009-08-24 11:10:17 +0300 | [diff] [blame] | 6329 | static int handle_vmcall(struct kvm_vcpu *vcpu) |
Ingo Molnar | c21415e | 2007-02-19 14:37:47 +0200 | [diff] [blame] | 6330 | { |
Andrey Smetanin | 0d9c055 | 2016-02-11 16:44:59 +0300 | [diff] [blame] | 6331 | return kvm_emulate_hypercall(vcpu); |
Ingo Molnar | c21415e | 2007-02-19 14:37:47 +0200 | [diff] [blame] | 6332 | } |
| 6333 | |
Gleb Natapov | ec25d5e | 2010-11-01 15:35:01 +0200 | [diff] [blame] | 6334 | static int handle_invd(struct kvm_vcpu *vcpu) |
| 6335 | { |
Andre Przywara | 51d8b66 | 2010-12-21 11:12:02 +0100 | [diff] [blame] | 6336 | return emulate_instruction(vcpu, 0) == EMULATE_DONE; |
Gleb Natapov | ec25d5e | 2010-11-01 15:35:01 +0200 | [diff] [blame] | 6337 | } |
| 6338 | |
Avi Kivity | 851ba69 | 2009-08-24 11:10:17 +0300 | [diff] [blame] | 6339 | static int handle_invlpg(struct kvm_vcpu *vcpu) |
Marcelo Tosatti | a705289 | 2008-09-23 13:18:35 -0300 | [diff] [blame] | 6340 | { |
Sheng Yang | f9c617f | 2009-03-25 10:08:52 +0800 | [diff] [blame] | 6341 | unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION); |
Marcelo Tosatti | a705289 | 2008-09-23 13:18:35 -0300 | [diff] [blame] | 6342 | |
| 6343 | kvm_mmu_invlpg(vcpu, exit_qualification); |
| 6344 | skip_emulated_instruction(vcpu); |
| 6345 | return 1; |
| 6346 | } |
| 6347 | |
Avi Kivity | fee84b0 | 2011-11-10 14:57:25 +0200 | [diff] [blame] | 6348 | static int handle_rdpmc(struct kvm_vcpu *vcpu) |
| 6349 | { |
| 6350 | int err; |
| 6351 | |
| 6352 | err = kvm_rdpmc(vcpu); |
| 6353 | kvm_complete_insn_gp(vcpu, err); |
| 6354 | |
| 6355 | return 1; |
| 6356 | } |
| 6357 | |
Avi Kivity | 851ba69 | 2009-08-24 11:10:17 +0300 | [diff] [blame] | 6358 | static int handle_wbinvd(struct kvm_vcpu *vcpu) |
Eddie Dong | e5edaa0 | 2007-11-11 12:28:35 +0200 | [diff] [blame] | 6359 | { |
Sheng Yang | f5f48ee | 2010-06-30 12:25:15 +0800 | [diff] [blame] | 6360 | kvm_emulate_wbinvd(vcpu); |
Eddie Dong | e5edaa0 | 2007-11-11 12:28:35 +0200 | [diff] [blame] | 6361 | return 1; |
| 6362 | } |
| 6363 | |
Dexuan Cui | 2acf923 | 2010-06-10 11:27:12 +0800 | [diff] [blame] | 6364 | static int handle_xsetbv(struct kvm_vcpu *vcpu) |
| 6365 | { |
| 6366 | u64 new_bv = kvm_read_edx_eax(vcpu); |
| 6367 | u32 index = kvm_register_read(vcpu, VCPU_REGS_RCX); |
| 6368 | |
| 6369 | if (kvm_set_xcr(vcpu, index, new_bv) == 0) |
| 6370 | skip_emulated_instruction(vcpu); |
| 6371 | return 1; |
| 6372 | } |
| 6373 | |
Wanpeng Li | f53cd63 | 2014-12-02 19:14:58 +0800 | [diff] [blame] | 6374 | static int handle_xsaves(struct kvm_vcpu *vcpu) |
| 6375 | { |
| 6376 | skip_emulated_instruction(vcpu); |
| 6377 | WARN(1, "this should never happen\n"); |
| 6378 | return 1; |
| 6379 | } |
| 6380 | |
| 6381 | static int handle_xrstors(struct kvm_vcpu *vcpu) |
| 6382 | { |
| 6383 | skip_emulated_instruction(vcpu); |
| 6384 | WARN(1, "this should never happen\n"); |
| 6385 | return 1; |
| 6386 | } |
| 6387 | |
Avi Kivity | 851ba69 | 2009-08-24 11:10:17 +0300 | [diff] [blame] | 6388 | static int handle_apic_access(struct kvm_vcpu *vcpu) |
Sheng Yang | f78e0e2 | 2007-10-29 09:40:42 +0800 | [diff] [blame] | 6389 | { |
Kevin Tian | 58fbbf2 | 2011-08-30 13:56:17 +0300 | [diff] [blame] | 6390 | if (likely(fasteoi)) { |
| 6391 | unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION); |
| 6392 | int access_type, offset; |
| 6393 | |
| 6394 | access_type = exit_qualification & APIC_ACCESS_TYPE; |
| 6395 | offset = exit_qualification & APIC_ACCESS_OFFSET; |
| 6396 | /* |
| 6397 | * Sane guest uses MOV to write EOI, with written value |
| 6398 | * not cared. So make a short-circuit here by avoiding |
| 6399 | * heavy instruction emulation. |
| 6400 | */ |
| 6401 | if ((access_type == TYPE_LINEAR_APIC_INST_WRITE) && |
| 6402 | (offset == APIC_EOI)) { |
| 6403 | kvm_lapic_set_eoi(vcpu); |
| 6404 | skip_emulated_instruction(vcpu); |
| 6405 | return 1; |
| 6406 | } |
| 6407 | } |
Andre Przywara | 51d8b66 | 2010-12-21 11:12:02 +0100 | [diff] [blame] | 6408 | return emulate_instruction(vcpu, 0) == EMULATE_DONE; |
Sheng Yang | f78e0e2 | 2007-10-29 09:40:42 +0800 | [diff] [blame] | 6409 | } |
| 6410 | |
Yang Zhang | c7c9c56 | 2013-01-25 10:18:51 +0800 | [diff] [blame] | 6411 | static int handle_apic_eoi_induced(struct kvm_vcpu *vcpu) |
| 6412 | { |
| 6413 | unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION); |
| 6414 | int vector = exit_qualification & 0xff; |
| 6415 | |
| 6416 | /* EOI-induced VM exit is trap-like and thus no need to adjust IP */ |
| 6417 | kvm_apic_set_eoi_accelerated(vcpu, vector); |
| 6418 | return 1; |
| 6419 | } |
| 6420 | |
Yang Zhang | 83d4c28 | 2013-01-25 10:18:49 +0800 | [diff] [blame] | 6421 | static int handle_apic_write(struct kvm_vcpu *vcpu) |
| 6422 | { |
| 6423 | unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION); |
| 6424 | u32 offset = exit_qualification & 0xfff; |
| 6425 | |
| 6426 | /* APIC-write VM exit is trap-like and thus no need to adjust IP */ |
| 6427 | kvm_apic_write_nodecode(vcpu, offset); |
| 6428 | return 1; |
| 6429 | } |
| 6430 | |
Avi Kivity | 851ba69 | 2009-08-24 11:10:17 +0300 | [diff] [blame] | 6431 | static int handle_task_switch(struct kvm_vcpu *vcpu) |
Izik Eidus | 37817f2 | 2008-03-24 23:14:53 +0200 | [diff] [blame] | 6432 | { |
Jan Kiszka | 60637aa | 2008-09-26 09:30:47 +0200 | [diff] [blame] | 6433 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
Izik Eidus | 37817f2 | 2008-03-24 23:14:53 +0200 | [diff] [blame] | 6434 | unsigned long exit_qualification; |
Jan Kiszka | e269fb2 | 2010-04-14 15:51:09 +0200 | [diff] [blame] | 6435 | bool has_error_code = false; |
| 6436 | u32 error_code = 0; |
Izik Eidus | 37817f2 | 2008-03-24 23:14:53 +0200 | [diff] [blame] | 6437 | u16 tss_selector; |
Kevin Wolf | 7f3d35f | 2012-02-08 14:34:38 +0100 | [diff] [blame] | 6438 | int reason, type, idt_v, idt_index; |
Gleb Natapov | 64a7ec0 | 2009-03-30 16:03:29 +0300 | [diff] [blame] | 6439 | |
| 6440 | idt_v = (vmx->idt_vectoring_info & VECTORING_INFO_VALID_MASK); |
Kevin Wolf | 7f3d35f | 2012-02-08 14:34:38 +0100 | [diff] [blame] | 6441 | idt_index = (vmx->idt_vectoring_info & VECTORING_INFO_VECTOR_MASK); |
Gleb Natapov | 64a7ec0 | 2009-03-30 16:03:29 +0300 | [diff] [blame] | 6442 | type = (vmx->idt_vectoring_info & VECTORING_INFO_TYPE_MASK); |
Izik Eidus | 37817f2 | 2008-03-24 23:14:53 +0200 | [diff] [blame] | 6443 | |
| 6444 | exit_qualification = vmcs_readl(EXIT_QUALIFICATION); |
| 6445 | |
| 6446 | reason = (u32)exit_qualification >> 30; |
Gleb Natapov | 64a7ec0 | 2009-03-30 16:03:29 +0300 | [diff] [blame] | 6447 | if (reason == TASK_SWITCH_GATE && idt_v) { |
| 6448 | switch (type) { |
| 6449 | case INTR_TYPE_NMI_INTR: |
| 6450 | vcpu->arch.nmi_injected = false; |
Avi Kivity | 654f06f | 2011-03-23 15:02:47 +0200 | [diff] [blame] | 6451 | vmx_set_nmi_mask(vcpu, true); |
Gleb Natapov | 64a7ec0 | 2009-03-30 16:03:29 +0300 | [diff] [blame] | 6452 | break; |
| 6453 | case INTR_TYPE_EXT_INTR: |
Gleb Natapov | 66fd3f7 | 2009-05-11 13:35:50 +0300 | [diff] [blame] | 6454 | case INTR_TYPE_SOFT_INTR: |
Gleb Natapov | 64a7ec0 | 2009-03-30 16:03:29 +0300 | [diff] [blame] | 6455 | kvm_clear_interrupt_queue(vcpu); |
| 6456 | break; |
| 6457 | case INTR_TYPE_HARD_EXCEPTION: |
Jan Kiszka | e269fb2 | 2010-04-14 15:51:09 +0200 | [diff] [blame] | 6458 | if (vmx->idt_vectoring_info & |
| 6459 | VECTORING_INFO_DELIVER_CODE_MASK) { |
| 6460 | has_error_code = true; |
| 6461 | error_code = |
| 6462 | vmcs_read32(IDT_VECTORING_ERROR_CODE); |
| 6463 | } |
| 6464 | /* fall through */ |
Gleb Natapov | 64a7ec0 | 2009-03-30 16:03:29 +0300 | [diff] [blame] | 6465 | case INTR_TYPE_SOFT_EXCEPTION: |
| 6466 | kvm_clear_exception_queue(vcpu); |
| 6467 | break; |
| 6468 | default: |
| 6469 | break; |
| 6470 | } |
Jan Kiszka | 60637aa | 2008-09-26 09:30:47 +0200 | [diff] [blame] | 6471 | } |
Izik Eidus | 37817f2 | 2008-03-24 23:14:53 +0200 | [diff] [blame] | 6472 | tss_selector = exit_qualification; |
| 6473 | |
Gleb Natapov | 64a7ec0 | 2009-03-30 16:03:29 +0300 | [diff] [blame] | 6474 | if (!idt_v || (type != INTR_TYPE_HARD_EXCEPTION && |
| 6475 | type != INTR_TYPE_EXT_INTR && |
| 6476 | type != INTR_TYPE_NMI_INTR)) |
| 6477 | skip_emulated_instruction(vcpu); |
| 6478 | |
Kevin Wolf | 7f3d35f | 2012-02-08 14:34:38 +0100 | [diff] [blame] | 6479 | if (kvm_task_switch(vcpu, tss_selector, |
| 6480 | type == INTR_TYPE_SOFT_INTR ? idt_index : -1, reason, |
| 6481 | has_error_code, error_code) == EMULATE_FAIL) { |
Gleb Natapov | acb5451 | 2010-04-15 21:03:50 +0300 | [diff] [blame] | 6482 | vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR; |
| 6483 | vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION; |
| 6484 | vcpu->run->internal.ndata = 0; |
Jan Kiszka | 42dbaa5 | 2008-12-15 13:52:10 +0100 | [diff] [blame] | 6485 | return 0; |
Gleb Natapov | acb5451 | 2010-04-15 21:03:50 +0300 | [diff] [blame] | 6486 | } |
Jan Kiszka | 42dbaa5 | 2008-12-15 13:52:10 +0100 | [diff] [blame] | 6487 | |
Jan Kiszka | 42dbaa5 | 2008-12-15 13:52:10 +0100 | [diff] [blame] | 6488 | /* |
| 6489 | * TODO: What about debug traps on tss switch? |
| 6490 | * Are we supposed to inject them and update dr6? |
| 6491 | */ |
| 6492 | |
| 6493 | return 1; |
Izik Eidus | 37817f2 | 2008-03-24 23:14:53 +0200 | [diff] [blame] | 6494 | } |
| 6495 | |
Avi Kivity | 851ba69 | 2009-08-24 11:10:17 +0300 | [diff] [blame] | 6496 | static int handle_ept_violation(struct kvm_vcpu *vcpu) |
Sheng Yang | 1439442 | 2008-04-28 12:24:45 +0800 | [diff] [blame] | 6497 | { |
Sheng Yang | f9c617f | 2009-03-25 10:08:52 +0800 | [diff] [blame] | 6498 | unsigned long exit_qualification; |
Sheng Yang | 1439442 | 2008-04-28 12:24:45 +0800 | [diff] [blame] | 6499 | gpa_t gpa; |
Xiao Guangrong | 4f5982a | 2012-06-20 15:58:04 +0800 | [diff] [blame] | 6500 | u32 error_code; |
Sheng Yang | 1439442 | 2008-04-28 12:24:45 +0800 | [diff] [blame] | 6501 | int gla_validity; |
Sheng Yang | 1439442 | 2008-04-28 12:24:45 +0800 | [diff] [blame] | 6502 | |
Sheng Yang | f9c617f | 2009-03-25 10:08:52 +0800 | [diff] [blame] | 6503 | exit_qualification = vmcs_readl(EXIT_QUALIFICATION); |
Sheng Yang | 1439442 | 2008-04-28 12:24:45 +0800 | [diff] [blame] | 6504 | |
Sheng Yang | 1439442 | 2008-04-28 12:24:45 +0800 | [diff] [blame] | 6505 | gla_validity = (exit_qualification >> 7) & 0x3; |
Liang Li | 72e0ae5 | 2016-08-18 15:49:19 +0800 | [diff] [blame] | 6506 | if (gla_validity == 0x2) { |
Sheng Yang | 1439442 | 2008-04-28 12:24:45 +0800 | [diff] [blame] | 6507 | printk(KERN_ERR "EPT: Handling EPT violation failed!\n"); |
| 6508 | printk(KERN_ERR "EPT: GPA: 0x%lx, GVA: 0x%lx\n", |
| 6509 | (long unsigned int)vmcs_read64(GUEST_PHYSICAL_ADDRESS), |
Sheng Yang | f9c617f | 2009-03-25 10:08:52 +0800 | [diff] [blame] | 6510 | vmcs_readl(GUEST_LINEAR_ADDRESS)); |
Sheng Yang | 1439442 | 2008-04-28 12:24:45 +0800 | [diff] [blame] | 6511 | printk(KERN_ERR "EPT: Exit qualification is 0x%lx\n", |
| 6512 | (long unsigned int)exit_qualification); |
Avi Kivity | 851ba69 | 2009-08-24 11:10:17 +0300 | [diff] [blame] | 6513 | vcpu->run->exit_reason = KVM_EXIT_UNKNOWN; |
| 6514 | vcpu->run->hw.hardware_exit_reason = EXIT_REASON_EPT_VIOLATION; |
Avi Kivity | 596ae89 | 2009-06-03 14:12:10 +0300 | [diff] [blame] | 6515 | return 0; |
Sheng Yang | 1439442 | 2008-04-28 12:24:45 +0800 | [diff] [blame] | 6516 | } |
| 6517 | |
Gleb Natapov | 0be9c7a | 2013-09-15 11:07:23 +0300 | [diff] [blame] | 6518 | /* |
| 6519 | * EPT violation happened while executing iret from NMI, |
| 6520 | * "blocked by NMI" bit has to be set before next VM entry. |
| 6521 | * There are errata that may cause this bit to not be set: |
| 6522 | * AAK134, BY25. |
| 6523 | */ |
Gleb Natapov | bcd1c29 | 2013-09-25 10:58:22 +0300 | [diff] [blame] | 6524 | if (!(to_vmx(vcpu)->idt_vectoring_info & VECTORING_INFO_VALID_MASK) && |
| 6525 | cpu_has_virtual_nmis() && |
| 6526 | (exit_qualification & INTR_INFO_UNBLOCK_NMI)) |
Gleb Natapov | 0be9c7a | 2013-09-15 11:07:23 +0300 | [diff] [blame] | 6527 | vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO, GUEST_INTR_STATE_NMI); |
| 6528 | |
Sheng Yang | 1439442 | 2008-04-28 12:24:45 +0800 | [diff] [blame] | 6529 | gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS); |
Marcelo Tosatti | 229456f | 2009-06-17 09:22:14 -0300 | [diff] [blame] | 6530 | trace_kvm_page_fault(gpa, exit_qualification); |
Xiao Guangrong | 4f5982a | 2012-06-20 15:58:04 +0800 | [diff] [blame] | 6531 | |
Bandan Das | d95c556 | 2016-07-12 18:18:51 -0400 | [diff] [blame] | 6532 | /* it is a read fault? */ |
| 6533 | error_code = (exit_qualification << 2) & PFERR_USER_MASK; |
| 6534 | /* it is a write fault? */ |
| 6535 | error_code |= exit_qualification & PFERR_WRITE_MASK; |
Yang Zhang | 25d9208 | 2013-08-06 12:00:32 +0300 | [diff] [blame] | 6536 | /* It is a fetch fault? */ |
Tiejun Chen | 81ed33e | 2014-11-18 17:12:56 +0800 | [diff] [blame] | 6537 | error_code |= (exit_qualification << 2) & PFERR_FETCH_MASK; |
Xiao Guangrong | 4f5982a | 2012-06-20 15:58:04 +0800 | [diff] [blame] | 6538 | /* ept page table is present? */ |
Bandan Das | d95c556 | 2016-07-12 18:18:51 -0400 | [diff] [blame] | 6539 | error_code |= (exit_qualification & 0x38) != 0; |
Xiao Guangrong | 4f5982a | 2012-06-20 15:58:04 +0800 | [diff] [blame] | 6540 | |
Yang Zhang | 25d9208 | 2013-08-06 12:00:32 +0300 | [diff] [blame] | 6541 | vcpu->arch.exit_qualification = exit_qualification; |
| 6542 | |
Xiao Guangrong | 4f5982a | 2012-06-20 15:58:04 +0800 | [diff] [blame] | 6543 | return kvm_mmu_page_fault(vcpu, gpa, error_code, NULL, 0); |
Sheng Yang | 1439442 | 2008-04-28 12:24:45 +0800 | [diff] [blame] | 6544 | } |
| 6545 | |
Avi Kivity | 851ba69 | 2009-08-24 11:10:17 +0300 | [diff] [blame] | 6546 | static int handle_ept_misconfig(struct kvm_vcpu *vcpu) |
Marcelo Tosatti | 68f8940 | 2009-06-11 12:07:43 -0300 | [diff] [blame] | 6547 | { |
Xiao Guangrong | f735d4a | 2015-08-05 12:04:27 +0800 | [diff] [blame] | 6548 | int ret; |
Marcelo Tosatti | 68f8940 | 2009-06-11 12:07:43 -0300 | [diff] [blame] | 6549 | gpa_t gpa; |
| 6550 | |
| 6551 | gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS); |
Nikolay Nikolaev | e32edf4 | 2015-03-26 14:39:28 +0000 | [diff] [blame] | 6552 | if (!kvm_io_bus_write(vcpu, KVM_FAST_MMIO_BUS, gpa, 0, NULL)) { |
Jason Wang | 931c33b | 2015-09-15 14:41:58 +0800 | [diff] [blame] | 6553 | trace_kvm_fast_mmio(gpa); |
Vitaly Kuznetsov | 737dcb9 | 2018-01-25 16:37:07 +0100 | [diff] [blame] | 6554 | /* |
| 6555 | * Doing kvm_skip_emulated_instruction() depends on undefined |
| 6556 | * behavior: Intel's manual doesn't mandate |
| 6557 | * VM_EXIT_INSTRUCTION_LEN to be set in VMCS when EPT MISCONFIG |
| 6558 | * occurs and while on real hardware it was observed to be set, |
| 6559 | * other hypervisors (namely Hyper-V) don't set it, we end up |
| 6560 | * advancing IP with some random value. Disable fast mmio when |
| 6561 | * running nested and keep it for real hardware in hope that |
| 6562 | * VM_EXIT_INSTRUCTION_LEN will always be set correctly. |
| 6563 | */ |
| 6564 | if (!static_cpu_has(X86_FEATURE_HYPERVISOR)) { |
| 6565 | skip_emulated_instruction(vcpu); |
| 6566 | return 1; |
| 6567 | } |
| 6568 | else |
| 6569 | return x86_emulate_instruction(vcpu, gpa, EMULTYPE_SKIP, |
| 6570 | NULL, 0) == EMULATE_DONE; |
Michael S. Tsirkin | 68c3b4d | 2014-03-31 21:50:44 +0300 | [diff] [blame] | 6571 | } |
Marcelo Tosatti | 68f8940 | 2009-06-11 12:07:43 -0300 | [diff] [blame] | 6572 | |
Paolo Bonzini | 450869d | 2015-11-04 13:41:21 +0100 | [diff] [blame] | 6573 | ret = handle_mmio_page_fault(vcpu, gpa, true); |
Xiao Guangrong | b37fbea | 2013-06-07 16:51:25 +0800 | [diff] [blame] | 6574 | if (likely(ret == RET_MMIO_PF_EMULATE)) |
Xiao Guangrong | ce88dec | 2011-07-12 03:33:44 +0800 | [diff] [blame] | 6575 | return x86_emulate_instruction(vcpu, gpa, 0, NULL, 0) == |
| 6576 | EMULATE_DONE; |
Xiao Guangrong | f8f5594 | 2013-06-07 16:51:26 +0800 | [diff] [blame] | 6577 | |
| 6578 | if (unlikely(ret == RET_MMIO_PF_INVALID)) |
| 6579 | return kvm_mmu_page_fault(vcpu, gpa, 0, NULL, 0); |
| 6580 | |
Xiao Guangrong | b37fbea | 2013-06-07 16:51:25 +0800 | [diff] [blame] | 6581 | if (unlikely(ret == RET_MMIO_PF_RETRY)) |
Xiao Guangrong | ce88dec | 2011-07-12 03:33:44 +0800 | [diff] [blame] | 6582 | return 1; |
| 6583 | |
| 6584 | /* It is the real ept misconfig */ |
Xiao Guangrong | f735d4a | 2015-08-05 12:04:27 +0800 | [diff] [blame] | 6585 | WARN_ON(1); |
Marcelo Tosatti | 68f8940 | 2009-06-11 12:07:43 -0300 | [diff] [blame] | 6586 | |
Avi Kivity | 851ba69 | 2009-08-24 11:10:17 +0300 | [diff] [blame] | 6587 | vcpu->run->exit_reason = KVM_EXIT_UNKNOWN; |
| 6588 | vcpu->run->hw.hardware_exit_reason = EXIT_REASON_EPT_MISCONFIG; |
Marcelo Tosatti | 68f8940 | 2009-06-11 12:07:43 -0300 | [diff] [blame] | 6589 | |
| 6590 | return 0; |
| 6591 | } |
| 6592 | |
Avi Kivity | 851ba69 | 2009-08-24 11:10:17 +0300 | [diff] [blame] | 6593 | static int handle_nmi_window(struct kvm_vcpu *vcpu) |
Sheng Yang | f08864b | 2008-05-15 18:23:25 +0800 | [diff] [blame] | 6594 | { |
| 6595 | u32 cpu_based_vm_exec_control; |
| 6596 | |
| 6597 | /* clear pending NMI */ |
| 6598 | cpu_based_vm_exec_control = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL); |
| 6599 | cpu_based_vm_exec_control &= ~CPU_BASED_VIRTUAL_NMI_PENDING; |
| 6600 | vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, cpu_based_vm_exec_control); |
| 6601 | ++vcpu->stat.nmi_window_exits; |
Avi Kivity | 3842d13 | 2010-07-27 12:30:24 +0300 | [diff] [blame] | 6602 | kvm_make_request(KVM_REQ_EVENT, vcpu); |
Sheng Yang | f08864b | 2008-05-15 18:23:25 +0800 | [diff] [blame] | 6603 | |
| 6604 | return 1; |
| 6605 | } |
| 6606 | |
Mohammed Gamal | 80ced18 | 2009-09-01 12:48:18 +0200 | [diff] [blame] | 6607 | static int handle_invalid_guest_state(struct kvm_vcpu *vcpu) |
Mohammed Gamal | ea953ef | 2008-08-17 16:47:05 +0300 | [diff] [blame] | 6608 | { |
Avi Kivity | 8b3079a | 2009-01-05 12:10:54 +0200 | [diff] [blame] | 6609 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
| 6610 | enum emulation_result err = EMULATE_DONE; |
Mohammed Gamal | 80ced18 | 2009-09-01 12:48:18 +0200 | [diff] [blame] | 6611 | int ret = 1; |
Avi Kivity | 49e9d55 | 2010-09-19 14:34:08 +0200 | [diff] [blame] | 6612 | u32 cpu_exec_ctrl; |
| 6613 | bool intr_window_requested; |
Avi Kivity | b8405c1 | 2012-06-07 17:08:48 +0300 | [diff] [blame] | 6614 | unsigned count = 130; |
Avi Kivity | 49e9d55 | 2010-09-19 14:34:08 +0200 | [diff] [blame] | 6615 | |
| 6616 | cpu_exec_ctrl = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL); |
| 6617 | intr_window_requested = cpu_exec_ctrl & CPU_BASED_VIRTUAL_INTR_PENDING; |
Mohammed Gamal | ea953ef | 2008-08-17 16:47:05 +0300 | [diff] [blame] | 6618 | |
Paolo Bonzini | 98eb2f8 | 2014-03-27 09:51:52 +0100 | [diff] [blame] | 6619 | while (vmx->emulation_required && count-- != 0) { |
Avi Kivity | bdea48e | 2012-06-10 18:07:57 +0300 | [diff] [blame] | 6620 | if (intr_window_requested && vmx_interrupt_allowed(vcpu)) |
Avi Kivity | 49e9d55 | 2010-09-19 14:34:08 +0200 | [diff] [blame] | 6621 | return handle_interrupt_window(&vmx->vcpu); |
| 6622 | |
Avi Kivity | de87dcd | 2012-06-12 20:21:38 +0300 | [diff] [blame] | 6623 | if (test_bit(KVM_REQ_EVENT, &vcpu->requests)) |
| 6624 | return 1; |
| 6625 | |
Liran Alon | 114de9b | 2017-11-05 16:56:34 +0200 | [diff] [blame] | 6626 | err = emulate_instruction(vcpu, 0); |
Mohammed Gamal | ea953ef | 2008-08-17 16:47:05 +0300 | [diff] [blame] | 6627 | |
Paolo Bonzini | ac0a48c | 2013-06-25 18:24:41 +0200 | [diff] [blame] | 6628 | if (err == EMULATE_USER_EXIT) { |
Paolo Bonzini | 94452b9 | 2013-08-27 15:41:42 +0200 | [diff] [blame] | 6629 | ++vcpu->stat.mmio_exits; |
Mohammed Gamal | 80ced18 | 2009-09-01 12:48:18 +0200 | [diff] [blame] | 6630 | ret = 0; |
| 6631 | goto out; |
| 6632 | } |
Guillaume Thouvenin | 1d5a4d9 | 2008-10-29 09:39:42 +0100 | [diff] [blame] | 6633 | |
Sean Christopherson | 94b4fed | 2018-03-23 09:34:00 -0700 | [diff] [blame] | 6634 | if (err != EMULATE_DONE) |
| 6635 | goto emulation_error; |
| 6636 | |
| 6637 | if (vmx->emulation_required && !vmx->rmode.vm86_active && |
| 6638 | vcpu->arch.exception.pending) |
| 6639 | goto emulation_error; |
Mohammed Gamal | ea953ef | 2008-08-17 16:47:05 +0300 | [diff] [blame] | 6640 | |
Gleb Natapov | 8d76c49 | 2013-05-08 18:38:44 +0300 | [diff] [blame] | 6641 | if (vcpu->arch.halt_request) { |
| 6642 | vcpu->arch.halt_request = 0; |
Joel Schopp | 5cb5605 | 2015-03-02 13:43:31 -0600 | [diff] [blame] | 6643 | ret = kvm_vcpu_halt(vcpu); |
Gleb Natapov | 8d76c49 | 2013-05-08 18:38:44 +0300 | [diff] [blame] | 6644 | goto out; |
| 6645 | } |
| 6646 | |
Mohammed Gamal | ea953ef | 2008-08-17 16:47:05 +0300 | [diff] [blame] | 6647 | if (signal_pending(current)) |
Mohammed Gamal | 80ced18 | 2009-09-01 12:48:18 +0200 | [diff] [blame] | 6648 | goto out; |
Mohammed Gamal | ea953ef | 2008-08-17 16:47:05 +0300 | [diff] [blame] | 6649 | if (need_resched()) |
| 6650 | schedule(); |
| 6651 | } |
| 6652 | |
Mohammed Gamal | 80ced18 | 2009-09-01 12:48:18 +0200 | [diff] [blame] | 6653 | out: |
| 6654 | return ret; |
Sean Christopherson | 94b4fed | 2018-03-23 09:34:00 -0700 | [diff] [blame] | 6655 | |
| 6656 | emulation_error: |
| 6657 | vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR; |
| 6658 | vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION; |
| 6659 | vcpu->run->internal.ndata = 0; |
| 6660 | return 0; |
Mohammed Gamal | ea953ef | 2008-08-17 16:47:05 +0300 | [diff] [blame] | 6661 | } |
| 6662 | |
Radim Krčmář | b4a2d31 | 2014-08-21 18:08:08 +0200 | [diff] [blame] | 6663 | static int __grow_ple_window(int val) |
| 6664 | { |
| 6665 | if (ple_window_grow < 1) |
| 6666 | return ple_window; |
| 6667 | |
| 6668 | val = min(val, ple_window_actual_max); |
| 6669 | |
| 6670 | if (ple_window_grow < ple_window) |
| 6671 | val *= ple_window_grow; |
| 6672 | else |
| 6673 | val += ple_window_grow; |
| 6674 | |
| 6675 | return val; |
| 6676 | } |
| 6677 | |
| 6678 | static int __shrink_ple_window(int val, int modifier, int minimum) |
| 6679 | { |
| 6680 | if (modifier < 1) |
| 6681 | return ple_window; |
| 6682 | |
| 6683 | if (modifier < ple_window) |
| 6684 | val /= modifier; |
| 6685 | else |
| 6686 | val -= modifier; |
| 6687 | |
| 6688 | return max(val, minimum); |
| 6689 | } |
| 6690 | |
| 6691 | static void grow_ple_window(struct kvm_vcpu *vcpu) |
| 6692 | { |
| 6693 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
| 6694 | int old = vmx->ple_window; |
| 6695 | |
| 6696 | vmx->ple_window = __grow_ple_window(old); |
| 6697 | |
| 6698 | if (vmx->ple_window != old) |
| 6699 | vmx->ple_window_dirty = true; |
Radim Krčmář | 7b46268 | 2014-08-21 18:08:09 +0200 | [diff] [blame] | 6700 | |
| 6701 | trace_kvm_ple_window_grow(vcpu->vcpu_id, vmx->ple_window, old); |
Radim Krčmář | b4a2d31 | 2014-08-21 18:08:08 +0200 | [diff] [blame] | 6702 | } |
| 6703 | |
| 6704 | static void shrink_ple_window(struct kvm_vcpu *vcpu) |
| 6705 | { |
| 6706 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
| 6707 | int old = vmx->ple_window; |
| 6708 | |
| 6709 | vmx->ple_window = __shrink_ple_window(old, |
| 6710 | ple_window_shrink, ple_window); |
| 6711 | |
| 6712 | if (vmx->ple_window != old) |
| 6713 | vmx->ple_window_dirty = true; |
Radim Krčmář | 7b46268 | 2014-08-21 18:08:09 +0200 | [diff] [blame] | 6714 | |
| 6715 | trace_kvm_ple_window_shrink(vcpu->vcpu_id, vmx->ple_window, old); |
Radim Krčmář | b4a2d31 | 2014-08-21 18:08:08 +0200 | [diff] [blame] | 6716 | } |
| 6717 | |
| 6718 | /* |
| 6719 | * ple_window_actual_max is computed to be one grow_ple_window() below |
| 6720 | * ple_window_max. (See __grow_ple_window for the reason.) |
| 6721 | * This prevents overflows, because ple_window_max is int. |
| 6722 | * ple_window_max effectively rounded down to a multiple of ple_window_grow in |
| 6723 | * this process. |
| 6724 | * ple_window_max is also prevented from setting vmx->ple_window < ple_window. |
| 6725 | */ |
| 6726 | static void update_ple_window_actual_max(void) |
| 6727 | { |
| 6728 | ple_window_actual_max = |
| 6729 | __shrink_ple_window(max(ple_window_max, ple_window), |
| 6730 | ple_window_grow, INT_MIN); |
| 6731 | } |
| 6732 | |
Feng Wu | bf9f6ac | 2015-09-18 22:29:55 +0800 | [diff] [blame] | 6733 | /* |
| 6734 | * Handler for POSTED_INTERRUPT_WAKEUP_VECTOR. |
| 6735 | */ |
| 6736 | static void wakeup_handler(void) |
| 6737 | { |
| 6738 | struct kvm_vcpu *vcpu; |
| 6739 | int cpu = smp_processor_id(); |
| 6740 | |
| 6741 | spin_lock(&per_cpu(blocked_vcpu_on_cpu_lock, cpu)); |
| 6742 | list_for_each_entry(vcpu, &per_cpu(blocked_vcpu_on_cpu, cpu), |
| 6743 | blocked_vcpu_list) { |
| 6744 | struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu); |
| 6745 | |
| 6746 | if (pi_test_on(pi_desc) == 1) |
| 6747 | kvm_vcpu_kick(vcpu); |
| 6748 | } |
| 6749 | spin_unlock(&per_cpu(blocked_vcpu_on_cpu_lock, cpu)); |
| 6750 | } |
| 6751 | |
Tiejun Chen | f2c7648 | 2014-10-28 10:14:47 +0800 | [diff] [blame] | 6752 | static __init int hardware_setup(void) |
| 6753 | { |
Paolo Bonzini | 6236b78 | 2018-01-16 16:51:18 +0100 | [diff] [blame] | 6754 | int r = -ENOMEM, i; |
Tiejun Chen | 34a1cd6 | 2014-10-28 10:14:48 +0800 | [diff] [blame] | 6755 | |
| 6756 | rdmsrl_safe(MSR_EFER, &host_efer); |
| 6757 | |
| 6758 | for (i = 0; i < ARRAY_SIZE(vmx_msr_index); ++i) |
| 6759 | kvm_define_shared_msr(i, vmx_msr_index[i]); |
| 6760 | |
| 6761 | vmx_io_bitmap_a = (unsigned long *)__get_free_page(GFP_KERNEL); |
| 6762 | if (!vmx_io_bitmap_a) |
| 6763 | return r; |
| 6764 | |
| 6765 | vmx_io_bitmap_b = (unsigned long *)__get_free_page(GFP_KERNEL); |
| 6766 | if (!vmx_io_bitmap_b) |
| 6767 | goto out; |
| 6768 | |
Tiejun Chen | 34a1cd6 | 2014-10-28 10:14:48 +0800 | [diff] [blame] | 6769 | vmx_vmread_bitmap = (unsigned long *)__get_free_page(GFP_KERNEL); |
| 6770 | if (!vmx_vmread_bitmap) |
Paolo Bonzini | 6236b78 | 2018-01-16 16:51:18 +0100 | [diff] [blame] | 6771 | goto out1; |
Tiejun Chen | 34a1cd6 | 2014-10-28 10:14:48 +0800 | [diff] [blame] | 6772 | |
| 6773 | vmx_vmwrite_bitmap = (unsigned long *)__get_free_page(GFP_KERNEL); |
| 6774 | if (!vmx_vmwrite_bitmap) |
Paolo Bonzini | 6236b78 | 2018-01-16 16:51:18 +0100 | [diff] [blame] | 6775 | goto out2; |
Tiejun Chen | 34a1cd6 | 2014-10-28 10:14:48 +0800 | [diff] [blame] | 6776 | |
| 6777 | memset(vmx_vmread_bitmap, 0xff, PAGE_SIZE); |
| 6778 | memset(vmx_vmwrite_bitmap, 0xff, PAGE_SIZE); |
| 6779 | |
Tiejun Chen | 34a1cd6 | 2014-10-28 10:14:48 +0800 | [diff] [blame] | 6780 | memset(vmx_io_bitmap_a, 0xff, PAGE_SIZE); |
Tiejun Chen | 34a1cd6 | 2014-10-28 10:14:48 +0800 | [diff] [blame] | 6781 | |
| 6782 | memset(vmx_io_bitmap_b, 0xff, PAGE_SIZE); |
| 6783 | |
Tiejun Chen | 34a1cd6 | 2014-10-28 10:14:48 +0800 | [diff] [blame] | 6784 | if (setup_vmcs_config(&vmcs_config) < 0) { |
| 6785 | r = -EIO; |
Paolo Bonzini | 6236b78 | 2018-01-16 16:51:18 +0100 | [diff] [blame] | 6786 | goto out3; |
Tiejun Chen | baa0352 | 2014-12-23 16:21:11 +0800 | [diff] [blame] | 6787 | } |
Tiejun Chen | f2c7648 | 2014-10-28 10:14:47 +0800 | [diff] [blame] | 6788 | |
| 6789 | if (boot_cpu_has(X86_FEATURE_NX)) |
| 6790 | kvm_enable_efer_bits(EFER_NX); |
| 6791 | |
Wanpeng Li | 2df1969 | 2017-03-23 05:30:08 -0700 | [diff] [blame] | 6792 | if (!cpu_has_vmx_vpid() || !cpu_has_vmx_invvpid() || |
| 6793 | !(cpu_has_vmx_invvpid_single() || cpu_has_vmx_invvpid_global())) |
Tiejun Chen | f2c7648 | 2014-10-28 10:14:47 +0800 | [diff] [blame] | 6794 | enable_vpid = 0; |
Wanpeng Li | 2df1969 | 2017-03-23 05:30:08 -0700 | [diff] [blame] | 6795 | |
Tiejun Chen | f2c7648 | 2014-10-28 10:14:47 +0800 | [diff] [blame] | 6796 | if (!cpu_has_vmx_shadow_vmcs()) |
| 6797 | enable_shadow_vmcs = 0; |
| 6798 | if (enable_shadow_vmcs) |
| 6799 | init_vmcs_shadow_fields(); |
| 6800 | |
| 6801 | if (!cpu_has_vmx_ept() || |
| 6802 | !cpu_has_vmx_ept_4levels()) { |
| 6803 | enable_ept = 0; |
| 6804 | enable_unrestricted_guest = 0; |
| 6805 | enable_ept_ad_bits = 0; |
| 6806 | } |
| 6807 | |
| 6808 | if (!cpu_has_vmx_ept_ad_bits()) |
| 6809 | enable_ept_ad_bits = 0; |
| 6810 | |
| 6811 | if (!cpu_has_vmx_unrestricted_guest()) |
| 6812 | enable_unrestricted_guest = 0; |
| 6813 | |
Paolo Bonzini | ad15a29 | 2015-01-30 16:18:49 +0100 | [diff] [blame] | 6814 | if (!cpu_has_vmx_flexpriority()) |
Tiejun Chen | f2c7648 | 2014-10-28 10:14:47 +0800 | [diff] [blame] | 6815 | flexpriority_enabled = 0; |
| 6816 | |
Paolo Bonzini | ad15a29 | 2015-01-30 16:18:49 +0100 | [diff] [blame] | 6817 | /* |
| 6818 | * set_apic_access_page_addr() is used to reload apic access |
| 6819 | * page upon invalidation. No need to do anything if not |
| 6820 | * using the APIC_ACCESS_ADDR VMCS field. |
| 6821 | */ |
| 6822 | if (!flexpriority_enabled) |
Tiejun Chen | f2c7648 | 2014-10-28 10:14:47 +0800 | [diff] [blame] | 6823 | kvm_x86_ops->set_apic_access_page_addr = NULL; |
Tiejun Chen | f2c7648 | 2014-10-28 10:14:47 +0800 | [diff] [blame] | 6824 | |
| 6825 | if (!cpu_has_vmx_tpr_shadow()) |
| 6826 | kvm_x86_ops->update_cr8_intercept = NULL; |
| 6827 | |
| 6828 | if (enable_ept && !cpu_has_vmx_ept_2m_page()) |
| 6829 | kvm_disable_largepages(); |
| 6830 | |
| 6831 | if (!cpu_has_vmx_ple()) |
| 6832 | ple_gap = 0; |
| 6833 | |
| 6834 | if (!cpu_has_vmx_apicv()) |
| 6835 | enable_apicv = 0; |
| 6836 | |
Haozhong Zhang | 64903d6 | 2015-10-20 15:39:09 +0800 | [diff] [blame] | 6837 | if (cpu_has_vmx_tsc_scaling()) { |
| 6838 | kvm_has_tsc_control = true; |
| 6839 | kvm_max_tsc_scaling_ratio = KVM_VMX_TSC_MULTIPLIER_MAX; |
| 6840 | kvm_tsc_scaling_ratio_frac_bits = 48; |
| 6841 | } |
| 6842 | |
Wanpeng Li | 04bb92e | 2015-09-16 19:31:11 +0800 | [diff] [blame] | 6843 | set_bit(0, vmx_vpid_bitmap); /* 0 is reserved for host */ |
| 6844 | |
Tiejun Chen | baa0352 | 2014-12-23 16:21:11 +0800 | [diff] [blame] | 6845 | if (enable_ept) { |
Bandan Das | d95c556 | 2016-07-12 18:18:51 -0400 | [diff] [blame] | 6846 | kvm_mmu_set_mask_ptes(VMX_EPT_READABLE_MASK, |
Tiejun Chen | baa0352 | 2014-12-23 16:21:11 +0800 | [diff] [blame] | 6847 | (enable_ept_ad_bits) ? VMX_EPT_ACCESS_BIT : 0ull, |
| 6848 | (enable_ept_ad_bits) ? VMX_EPT_DIRTY_BIT : 0ull, |
Bandan Das | d95c556 | 2016-07-12 18:18:51 -0400 | [diff] [blame] | 6849 | 0ull, VMX_EPT_EXECUTABLE_MASK, |
| 6850 | cpu_has_vmx_ept_execute_only() ? |
| 6851 | 0ull : VMX_EPT_READABLE_MASK); |
Tiejun Chen | baa0352 | 2014-12-23 16:21:11 +0800 | [diff] [blame] | 6852 | ept_set_mmio_spte_mask(); |
| 6853 | kvm_enable_tdp(); |
| 6854 | } else |
| 6855 | kvm_disable_tdp(); |
| 6856 | |
| 6857 | update_ple_window_actual_max(); |
| 6858 | |
Kai Huang | 843e433 | 2015-01-28 10:54:28 +0800 | [diff] [blame] | 6859 | /* |
| 6860 | * Only enable PML when hardware supports PML feature, and both EPT |
| 6861 | * and EPT A/D bit features are enabled -- PML depends on them to work. |
| 6862 | */ |
| 6863 | if (!enable_ept || !enable_ept_ad_bits || !cpu_has_vmx_pml()) |
| 6864 | enable_pml = 0; |
| 6865 | |
| 6866 | if (!enable_pml) { |
| 6867 | kvm_x86_ops->slot_enable_log_dirty = NULL; |
| 6868 | kvm_x86_ops->slot_disable_log_dirty = NULL; |
| 6869 | kvm_x86_ops->flush_log_dirty = NULL; |
| 6870 | kvm_x86_ops->enable_log_dirty_pt_masked = NULL; |
| 6871 | } |
| 6872 | |
Yunhong Jiang | 64672c9 | 2016-06-13 14:19:59 -0700 | [diff] [blame] | 6873 | if (cpu_has_vmx_preemption_timer() && enable_preemption_timer) { |
| 6874 | u64 vmx_msr; |
| 6875 | |
| 6876 | rdmsrl(MSR_IA32_VMX_MISC, vmx_msr); |
| 6877 | cpu_preemption_timer_multi = |
| 6878 | vmx_msr & VMX_MISC_PREEMPTION_TIMER_RATE_MASK; |
| 6879 | } else { |
| 6880 | kvm_x86_ops->set_hv_timer = NULL; |
| 6881 | kvm_x86_ops->cancel_hv_timer = NULL; |
| 6882 | } |
| 6883 | |
Feng Wu | bf9f6ac | 2015-09-18 22:29:55 +0800 | [diff] [blame] | 6884 | kvm_set_posted_intr_wakeup_handler(wakeup_handler); |
| 6885 | |
Ashok Raj | c45dcc7 | 2016-06-22 14:59:56 +0800 | [diff] [blame] | 6886 | kvm_mce_cap_supported |= MCG_LMCE_P; |
| 6887 | |
Tiejun Chen | f2c7648 | 2014-10-28 10:14:47 +0800 | [diff] [blame] | 6888 | return alloc_kvm_area(); |
Tiejun Chen | 34a1cd6 | 2014-10-28 10:14:48 +0800 | [diff] [blame] | 6889 | |
Tiejun Chen | 34a1cd6 | 2014-10-28 10:14:48 +0800 | [diff] [blame] | 6890 | out3: |
Paolo Bonzini | 6236b78 | 2018-01-16 16:51:18 +0100 | [diff] [blame] | 6891 | free_page((unsigned long)vmx_vmwrite_bitmap); |
Tiejun Chen | 34a1cd6 | 2014-10-28 10:14:48 +0800 | [diff] [blame] | 6892 | out2: |
Paolo Bonzini | 6236b78 | 2018-01-16 16:51:18 +0100 | [diff] [blame] | 6893 | free_page((unsigned long)vmx_vmread_bitmap); |
Tiejun Chen | 34a1cd6 | 2014-10-28 10:14:48 +0800 | [diff] [blame] | 6894 | out1: |
| 6895 | free_page((unsigned long)vmx_io_bitmap_b); |
| 6896 | out: |
| 6897 | free_page((unsigned long)vmx_io_bitmap_a); |
| 6898 | |
| 6899 | return r; |
Tiejun Chen | f2c7648 | 2014-10-28 10:14:47 +0800 | [diff] [blame] | 6900 | } |
| 6901 | |
| 6902 | static __exit void hardware_unsetup(void) |
| 6903 | { |
Tiejun Chen | 34a1cd6 | 2014-10-28 10:14:48 +0800 | [diff] [blame] | 6904 | free_page((unsigned long)vmx_io_bitmap_b); |
| 6905 | free_page((unsigned long)vmx_io_bitmap_a); |
| 6906 | free_page((unsigned long)vmx_vmwrite_bitmap); |
| 6907 | free_page((unsigned long)vmx_vmread_bitmap); |
| 6908 | |
Tiejun Chen | f2c7648 | 2014-10-28 10:14:47 +0800 | [diff] [blame] | 6909 | free_kvm_area(); |
| 6910 | } |
| 6911 | |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 6912 | /* |
Zhai, Edwin | 4b8d54f | 2009-10-09 18:03:20 +0800 | [diff] [blame] | 6913 | * Indicate a busy-waiting vcpu in spinlock. We do not enable the PAUSE |
| 6914 | * exiting, so only get here on cpu with PAUSE-Loop-Exiting. |
| 6915 | */ |
Marcelo Tosatti | 9fb41ba | 2009-10-12 19:37:31 -0300 | [diff] [blame] | 6916 | static int handle_pause(struct kvm_vcpu *vcpu) |
Zhai, Edwin | 4b8d54f | 2009-10-09 18:03:20 +0800 | [diff] [blame] | 6917 | { |
Radim Krčmář | b4a2d31 | 2014-08-21 18:08:08 +0200 | [diff] [blame] | 6918 | if (ple_gap) |
| 6919 | grow_ple_window(vcpu); |
| 6920 | |
Zhai, Edwin | 4b8d54f | 2009-10-09 18:03:20 +0800 | [diff] [blame] | 6921 | skip_emulated_instruction(vcpu); |
| 6922 | kvm_vcpu_on_spin(vcpu); |
| 6923 | |
| 6924 | return 1; |
| 6925 | } |
| 6926 | |
Gabriel L. Somlo | 87c0057 | 2014-05-07 16:52:13 -0400 | [diff] [blame] | 6927 | static int handle_nop(struct kvm_vcpu *vcpu) |
Sheng Yang | 5970867 | 2009-12-15 13:29:54 +0800 | [diff] [blame] | 6928 | { |
Gabriel L. Somlo | 87c0057 | 2014-05-07 16:52:13 -0400 | [diff] [blame] | 6929 | skip_emulated_instruction(vcpu); |
Sheng Yang | 5970867 | 2009-12-15 13:29:54 +0800 | [diff] [blame] | 6930 | return 1; |
| 6931 | } |
| 6932 | |
Gabriel L. Somlo | 87c0057 | 2014-05-07 16:52:13 -0400 | [diff] [blame] | 6933 | static int handle_mwait(struct kvm_vcpu *vcpu) |
| 6934 | { |
| 6935 | printk_once(KERN_WARNING "kvm: MWAIT instruction emulated as NOP!\n"); |
| 6936 | return handle_nop(vcpu); |
| 6937 | } |
| 6938 | |
Mihai Donțu | 5f3d45e | 2015-07-05 20:08:57 +0300 | [diff] [blame] | 6939 | static int handle_monitor_trap(struct kvm_vcpu *vcpu) |
| 6940 | { |
| 6941 | return 1; |
| 6942 | } |
| 6943 | |
Gabriel L. Somlo | 87c0057 | 2014-05-07 16:52:13 -0400 | [diff] [blame] | 6944 | static int handle_monitor(struct kvm_vcpu *vcpu) |
| 6945 | { |
| 6946 | printk_once(KERN_WARNING "kvm: MONITOR instruction emulated as NOP!\n"); |
| 6947 | return handle_nop(vcpu); |
| 6948 | } |
| 6949 | |
Zhai, Edwin | 4b8d54f | 2009-10-09 18:03:20 +0800 | [diff] [blame] | 6950 | /* |
Arthur Chunqi Li | 0658fba | 2013-07-04 15:03:32 +0800 | [diff] [blame] | 6951 | * The following 3 functions, nested_vmx_succeed()/failValid()/failInvalid(), |
| 6952 | * set the success or error code of an emulated VMX instruction, as specified |
| 6953 | * by Vol 2B, VMX Instruction Reference, "Conventions". |
| 6954 | */ |
| 6955 | static void nested_vmx_succeed(struct kvm_vcpu *vcpu) |
| 6956 | { |
| 6957 | vmx_set_rflags(vcpu, vmx_get_rflags(vcpu) |
| 6958 | & ~(X86_EFLAGS_CF | X86_EFLAGS_PF | X86_EFLAGS_AF | |
| 6959 | X86_EFLAGS_ZF | X86_EFLAGS_SF | X86_EFLAGS_OF)); |
| 6960 | } |
| 6961 | |
| 6962 | static void nested_vmx_failInvalid(struct kvm_vcpu *vcpu) |
| 6963 | { |
| 6964 | vmx_set_rflags(vcpu, (vmx_get_rflags(vcpu) |
| 6965 | & ~(X86_EFLAGS_PF | X86_EFLAGS_AF | X86_EFLAGS_ZF | |
| 6966 | X86_EFLAGS_SF | X86_EFLAGS_OF)) |
| 6967 | | X86_EFLAGS_CF); |
| 6968 | } |
| 6969 | |
Abel Gordon | 145c28d | 2013-04-18 14:36:55 +0300 | [diff] [blame] | 6970 | static void nested_vmx_failValid(struct kvm_vcpu *vcpu, |
Arthur Chunqi Li | 0658fba | 2013-07-04 15:03:32 +0800 | [diff] [blame] | 6971 | u32 vm_instruction_error) |
| 6972 | { |
| 6973 | if (to_vmx(vcpu)->nested.current_vmptr == -1ull) { |
| 6974 | /* |
| 6975 | * failValid writes the error number to the current VMCS, which |
| 6976 | * can't be done there isn't a current VMCS. |
| 6977 | */ |
| 6978 | nested_vmx_failInvalid(vcpu); |
| 6979 | return; |
| 6980 | } |
| 6981 | vmx_set_rflags(vcpu, (vmx_get_rflags(vcpu) |
| 6982 | & ~(X86_EFLAGS_CF | X86_EFLAGS_PF | X86_EFLAGS_AF | |
| 6983 | X86_EFLAGS_SF | X86_EFLAGS_OF)) |
| 6984 | | X86_EFLAGS_ZF); |
| 6985 | get_vmcs12(vcpu)->vm_instruction_error = vm_instruction_error; |
| 6986 | /* |
| 6987 | * We don't need to force a shadow sync because |
| 6988 | * VM_INSTRUCTION_ERROR is not shadowed |
| 6989 | */ |
| 6990 | } |
Abel Gordon | 145c28d | 2013-04-18 14:36:55 +0300 | [diff] [blame] | 6991 | |
Wincy Van | ff651cb | 2014-12-11 08:52:58 +0300 | [diff] [blame] | 6992 | static void nested_vmx_abort(struct kvm_vcpu *vcpu, u32 indicator) |
| 6993 | { |
| 6994 | /* TODO: not to reset guest simply here. */ |
| 6995 | kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu); |
Paolo Bonzini | bbe41b9 | 2016-08-19 17:51:20 +0200 | [diff] [blame] | 6996 | pr_debug_ratelimited("kvm: nested vmx abort, indicator %d\n", indicator); |
Wincy Van | ff651cb | 2014-12-11 08:52:58 +0300 | [diff] [blame] | 6997 | } |
| 6998 | |
Jan Kiszka | f412450 | 2014-03-07 20:03:13 +0100 | [diff] [blame] | 6999 | static enum hrtimer_restart vmx_preemption_timer_fn(struct hrtimer *timer) |
| 7000 | { |
| 7001 | struct vcpu_vmx *vmx = |
| 7002 | container_of(timer, struct vcpu_vmx, nested.preemption_timer); |
| 7003 | |
| 7004 | vmx->nested.preemption_timer_expired = true; |
| 7005 | kvm_make_request(KVM_REQ_EVENT, &vmx->vcpu); |
| 7006 | kvm_vcpu_kick(&vmx->vcpu); |
| 7007 | |
| 7008 | return HRTIMER_NORESTART; |
| 7009 | } |
| 7010 | |
Nadav Har'El | ff2f6fe | 2011-05-25 23:05:27 +0300 | [diff] [blame] | 7011 | /* |
Bandan Das | 19677e3 | 2014-05-06 02:19:15 -0400 | [diff] [blame] | 7012 | * Decode the memory-address operand of a vmx instruction, as recorded on an |
| 7013 | * exit caused by such an instruction (run by a guest hypervisor). |
| 7014 | * On success, returns 0. When the operand is invalid, returns 1 and throws |
| 7015 | * #UD or #GP. |
| 7016 | */ |
| 7017 | static int get_vmx_mem_address(struct kvm_vcpu *vcpu, |
| 7018 | unsigned long exit_qualification, |
Eugene Korenevsky | f9eb4af | 2015-04-17 02:22:21 +0000 | [diff] [blame] | 7019 | u32 vmx_instruction_info, bool wr, gva_t *ret) |
Bandan Das | 19677e3 | 2014-05-06 02:19:15 -0400 | [diff] [blame] | 7020 | { |
Eugene Korenevsky | f9eb4af | 2015-04-17 02:22:21 +0000 | [diff] [blame] | 7021 | gva_t off; |
| 7022 | bool exn; |
| 7023 | struct kvm_segment s; |
| 7024 | |
Bandan Das | 19677e3 | 2014-05-06 02:19:15 -0400 | [diff] [blame] | 7025 | /* |
| 7026 | * According to Vol. 3B, "Information for VM Exits Due to Instruction |
| 7027 | * Execution", on an exit, vmx_instruction_info holds most of the |
| 7028 | * addressing components of the operand. Only the displacement part |
| 7029 | * is put in exit_qualification (see 3B, "Basic VM-Exit Information"). |
| 7030 | * For how an actual address is calculated from all these components, |
| 7031 | * refer to Vol. 1, "Operand Addressing". |
| 7032 | */ |
| 7033 | int scaling = vmx_instruction_info & 3; |
| 7034 | int addr_size = (vmx_instruction_info >> 7) & 7; |
| 7035 | bool is_reg = vmx_instruction_info & (1u << 10); |
| 7036 | int seg_reg = (vmx_instruction_info >> 15) & 7; |
| 7037 | int index_reg = (vmx_instruction_info >> 18) & 0xf; |
| 7038 | bool index_is_valid = !(vmx_instruction_info & (1u << 22)); |
| 7039 | int base_reg = (vmx_instruction_info >> 23) & 0xf; |
| 7040 | bool base_is_valid = !(vmx_instruction_info & (1u << 27)); |
| 7041 | |
| 7042 | if (is_reg) { |
| 7043 | kvm_queue_exception(vcpu, UD_VECTOR); |
| 7044 | return 1; |
| 7045 | } |
| 7046 | |
| 7047 | /* Addr = segment_base + offset */ |
| 7048 | /* offset = base + [index * scale] + displacement */ |
Eugene Korenevsky | f9eb4af | 2015-04-17 02:22:21 +0000 | [diff] [blame] | 7049 | off = exit_qualification; /* holds the displacement */ |
Sean Christopherson | 9748354 | 2019-01-23 14:39:23 -0800 | [diff] [blame] | 7050 | if (addr_size == 1) |
| 7051 | off = (gva_t)sign_extend64(off, 31); |
| 7052 | else if (addr_size == 0) |
| 7053 | off = (gva_t)sign_extend64(off, 15); |
Bandan Das | 19677e3 | 2014-05-06 02:19:15 -0400 | [diff] [blame] | 7054 | if (base_is_valid) |
Eugene Korenevsky | f9eb4af | 2015-04-17 02:22:21 +0000 | [diff] [blame] | 7055 | off += kvm_register_read(vcpu, base_reg); |
Bandan Das | 19677e3 | 2014-05-06 02:19:15 -0400 | [diff] [blame] | 7056 | if (index_is_valid) |
Eugene Korenevsky | f9eb4af | 2015-04-17 02:22:21 +0000 | [diff] [blame] | 7057 | off += kvm_register_read(vcpu, index_reg)<<scaling; |
| 7058 | vmx_get_segment(vcpu, &s, seg_reg); |
| 7059 | *ret = s.base + off; |
Bandan Das | 19677e3 | 2014-05-06 02:19:15 -0400 | [diff] [blame] | 7060 | |
| 7061 | if (addr_size == 1) /* 32 bit */ |
| 7062 | *ret &= 0xffffffff; |
| 7063 | |
Eugene Korenevsky | f9eb4af | 2015-04-17 02:22:21 +0000 | [diff] [blame] | 7064 | /* Checks for #GP/#SS exceptions. */ |
| 7065 | exn = false; |
Quentin Casasnovas | ff30ef4 | 2016-06-18 11:01:05 +0200 | [diff] [blame] | 7066 | if (is_long_mode(vcpu)) { |
| 7067 | /* Long mode: #GP(0)/#SS(0) if the memory address is in a |
| 7068 | * non-canonical form. This is the only check on the memory |
| 7069 | * destination for long mode! |
| 7070 | */ |
| 7071 | exn = is_noncanonical_address(*ret); |
| 7072 | } else if (is_protmode(vcpu)) { |
Eugene Korenevsky | f9eb4af | 2015-04-17 02:22:21 +0000 | [diff] [blame] | 7073 | /* Protected mode: apply checks for segment validity in the |
| 7074 | * following order: |
| 7075 | * - segment type check (#GP(0) may be thrown) |
| 7076 | * - usability check (#GP(0)/#SS(0)) |
| 7077 | * - limit check (#GP(0)/#SS(0)) |
| 7078 | */ |
| 7079 | if (wr) |
| 7080 | /* #GP(0) if the destination operand is located in a |
| 7081 | * read-only data segment or any code segment. |
| 7082 | */ |
| 7083 | exn = ((s.type & 0xa) == 0 || (s.type & 8)); |
| 7084 | else |
| 7085 | /* #GP(0) if the source operand is located in an |
| 7086 | * execute-only code segment |
| 7087 | */ |
| 7088 | exn = ((s.type & 0xa) == 8); |
Quentin Casasnovas | ff30ef4 | 2016-06-18 11:01:05 +0200 | [diff] [blame] | 7089 | if (exn) { |
| 7090 | kvm_queue_exception_e(vcpu, GP_VECTOR, 0); |
| 7091 | return 1; |
| 7092 | } |
Eugene Korenevsky | f9eb4af | 2015-04-17 02:22:21 +0000 | [diff] [blame] | 7093 | /* Protected mode: #GP(0)/#SS(0) if the segment is unusable. |
| 7094 | */ |
| 7095 | exn = (s.unusable != 0); |
Sean Christopherson | 7b3c6c4 | 2019-01-23 14:39:25 -0800 | [diff] [blame] | 7096 | |
| 7097 | /* |
| 7098 | * Protected mode: #GP(0)/#SS(0) if the memory operand is |
| 7099 | * outside the segment limit. All CPUs that support VMX ignore |
| 7100 | * limit checks for flat segments, i.e. segments with base==0, |
| 7101 | * limit==0xffffffff and of type expand-up data or code. |
Eugene Korenevsky | f9eb4af | 2015-04-17 02:22:21 +0000 | [diff] [blame] | 7102 | */ |
Sean Christopherson | 7b3c6c4 | 2019-01-23 14:39:25 -0800 | [diff] [blame] | 7103 | if (!(s.base == 0 && s.limit == 0xffffffff && |
| 7104 | ((s.type & 8) || !(s.type & 4)))) |
| 7105 | exn = exn || (off + sizeof(u64) > s.limit); |
Eugene Korenevsky | f9eb4af | 2015-04-17 02:22:21 +0000 | [diff] [blame] | 7106 | } |
| 7107 | if (exn) { |
| 7108 | kvm_queue_exception_e(vcpu, |
| 7109 | seg_reg == VCPU_SREG_SS ? |
| 7110 | SS_VECTOR : GP_VECTOR, |
| 7111 | 0); |
| 7112 | return 1; |
| 7113 | } |
| 7114 | |
Bandan Das | 19677e3 | 2014-05-06 02:19:15 -0400 | [diff] [blame] | 7115 | return 0; |
| 7116 | } |
| 7117 | |
| 7118 | /* |
Bandan Das | 3573e22 | 2014-05-06 02:19:16 -0400 | [diff] [blame] | 7119 | * This function performs the various checks including |
| 7120 | * - if it's 4KB aligned |
| 7121 | * - No bits beyond the physical address width are set |
| 7122 | * - Returns 0 on success or else 1 |
Bandan Das | 4291b58 | 2014-05-06 02:19:18 -0400 | [diff] [blame] | 7123 | * (Intel SDM Section 30.3) |
Bandan Das | 3573e22 | 2014-05-06 02:19:16 -0400 | [diff] [blame] | 7124 | */ |
Bandan Das | 4291b58 | 2014-05-06 02:19:18 -0400 | [diff] [blame] | 7125 | static int nested_vmx_check_vmptr(struct kvm_vcpu *vcpu, int exit_reason, |
| 7126 | gpa_t *vmpointer) |
Bandan Das | 3573e22 | 2014-05-06 02:19:16 -0400 | [diff] [blame] | 7127 | { |
| 7128 | gva_t gva; |
| 7129 | gpa_t vmptr; |
| 7130 | struct x86_exception e; |
| 7131 | struct page *page; |
| 7132 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
| 7133 | int maxphyaddr = cpuid_maxphyaddr(vcpu); |
| 7134 | |
| 7135 | if (get_vmx_mem_address(vcpu, vmcs_readl(EXIT_QUALIFICATION), |
Eugene Korenevsky | f9eb4af | 2015-04-17 02:22:21 +0000 | [diff] [blame] | 7136 | vmcs_read32(VMX_INSTRUCTION_INFO), false, &gva)) |
Bandan Das | 3573e22 | 2014-05-06 02:19:16 -0400 | [diff] [blame] | 7137 | return 1; |
| 7138 | |
Paolo Bonzini | 838b0e9 | 2018-06-06 17:37:49 +0200 | [diff] [blame] | 7139 | if (kvm_read_guest_virt(vcpu, gva, &vmptr, sizeof(vmptr), &e)) { |
Bandan Das | 3573e22 | 2014-05-06 02:19:16 -0400 | [diff] [blame] | 7140 | kvm_inject_page_fault(vcpu, &e); |
| 7141 | return 1; |
| 7142 | } |
| 7143 | |
| 7144 | switch (exit_reason) { |
| 7145 | case EXIT_REASON_VMON: |
| 7146 | /* |
| 7147 | * SDM 3: 24.11.5 |
| 7148 | * The first 4 bytes of VMXON region contain the supported |
| 7149 | * VMCS revision identifier |
| 7150 | * |
| 7151 | * Note - IA32_VMX_BASIC[48] will never be 1 |
| 7152 | * for the nested case; |
| 7153 | * which replaces physical address width with 32 |
| 7154 | * |
| 7155 | */ |
Fabian Frederick | bc39c4d | 2014-06-14 23:44:29 +0200 | [diff] [blame] | 7156 | if (!PAGE_ALIGNED(vmptr) || (vmptr >> maxphyaddr)) { |
Bandan Das | 3573e22 | 2014-05-06 02:19:16 -0400 | [diff] [blame] | 7157 | nested_vmx_failInvalid(vcpu); |
| 7158 | skip_emulated_instruction(vcpu); |
| 7159 | return 1; |
| 7160 | } |
| 7161 | |
| 7162 | page = nested_get_page(vcpu, vmptr); |
Paolo Bonzini | 75465e7 | 2017-01-24 11:56:21 +0100 | [diff] [blame] | 7163 | if (page == NULL) { |
Bandan Das | 3573e22 | 2014-05-06 02:19:16 -0400 | [diff] [blame] | 7164 | nested_vmx_failInvalid(vcpu); |
Paolo Bonzini | 75465e7 | 2017-01-24 11:56:21 +0100 | [diff] [blame] | 7165 | skip_emulated_instruction(vcpu); |
| 7166 | return 1; |
| 7167 | } |
| 7168 | if (*(u32 *)kmap(page) != VMCS12_REVISION) { |
Bandan Das | 3573e22 | 2014-05-06 02:19:16 -0400 | [diff] [blame] | 7169 | kunmap(page); |
Paolo Bonzini | 75465e7 | 2017-01-24 11:56:21 +0100 | [diff] [blame] | 7170 | nested_release_page_clean(page); |
| 7171 | nested_vmx_failInvalid(vcpu); |
Bandan Das | 3573e22 | 2014-05-06 02:19:16 -0400 | [diff] [blame] | 7172 | skip_emulated_instruction(vcpu); |
| 7173 | return 1; |
| 7174 | } |
| 7175 | kunmap(page); |
Paolo Bonzini | 75465e7 | 2017-01-24 11:56:21 +0100 | [diff] [blame] | 7176 | nested_release_page_clean(page); |
Bandan Das | 3573e22 | 2014-05-06 02:19:16 -0400 | [diff] [blame] | 7177 | vmx->nested.vmxon_ptr = vmptr; |
| 7178 | break; |
Bandan Das | 4291b58 | 2014-05-06 02:19:18 -0400 | [diff] [blame] | 7179 | case EXIT_REASON_VMCLEAR: |
Fabian Frederick | bc39c4d | 2014-06-14 23:44:29 +0200 | [diff] [blame] | 7180 | if (!PAGE_ALIGNED(vmptr) || (vmptr >> maxphyaddr)) { |
Bandan Das | 4291b58 | 2014-05-06 02:19:18 -0400 | [diff] [blame] | 7181 | nested_vmx_failValid(vcpu, |
| 7182 | VMXERR_VMCLEAR_INVALID_ADDRESS); |
| 7183 | skip_emulated_instruction(vcpu); |
| 7184 | return 1; |
| 7185 | } |
Bandan Das | 3573e22 | 2014-05-06 02:19:16 -0400 | [diff] [blame] | 7186 | |
Bandan Das | 4291b58 | 2014-05-06 02:19:18 -0400 | [diff] [blame] | 7187 | if (vmptr == vmx->nested.vmxon_ptr) { |
| 7188 | nested_vmx_failValid(vcpu, |
| 7189 | VMXERR_VMCLEAR_VMXON_POINTER); |
| 7190 | skip_emulated_instruction(vcpu); |
| 7191 | return 1; |
| 7192 | } |
| 7193 | break; |
| 7194 | case EXIT_REASON_VMPTRLD: |
Fabian Frederick | bc39c4d | 2014-06-14 23:44:29 +0200 | [diff] [blame] | 7195 | if (!PAGE_ALIGNED(vmptr) || (vmptr >> maxphyaddr)) { |
Bandan Das | 4291b58 | 2014-05-06 02:19:18 -0400 | [diff] [blame] | 7196 | nested_vmx_failValid(vcpu, |
| 7197 | VMXERR_VMPTRLD_INVALID_ADDRESS); |
| 7198 | skip_emulated_instruction(vcpu); |
| 7199 | return 1; |
| 7200 | } |
| 7201 | |
| 7202 | if (vmptr == vmx->nested.vmxon_ptr) { |
| 7203 | nested_vmx_failValid(vcpu, |
| 7204 | VMXERR_VMCLEAR_VMXON_POINTER); |
| 7205 | skip_emulated_instruction(vcpu); |
| 7206 | return 1; |
| 7207 | } |
| 7208 | break; |
Bandan Das | 3573e22 | 2014-05-06 02:19:16 -0400 | [diff] [blame] | 7209 | default: |
| 7210 | return 1; /* shouldn't happen */ |
| 7211 | } |
| 7212 | |
Bandan Das | 4291b58 | 2014-05-06 02:19:18 -0400 | [diff] [blame] | 7213 | if (vmpointer) |
| 7214 | *vmpointer = vmptr; |
Bandan Das | 3573e22 | 2014-05-06 02:19:16 -0400 | [diff] [blame] | 7215 | return 0; |
| 7216 | } |
| 7217 | |
| 7218 | /* |
Nadav Har'El | ec378ae | 2011-05-25 23:02:54 +0300 | [diff] [blame] | 7219 | * Emulate the VMXON instruction. |
| 7220 | * Currently, we just remember that VMX is active, and do not save or even |
| 7221 | * inspect the argument to VMXON (the so-called "VMXON pointer") because we |
| 7222 | * do not currently need to store anything in that guest-allocated memory |
| 7223 | * region. Consequently, VMCLEAR and VMPTRLD also do not verify that the their |
| 7224 | * argument is different from the VMXON pointer (which the spec says they do). |
| 7225 | */ |
| 7226 | static int handle_vmon(struct kvm_vcpu *vcpu) |
| 7227 | { |
| 7228 | struct kvm_segment cs; |
| 7229 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
Abel Gordon | 8de4883 | 2013-04-18 14:37:25 +0300 | [diff] [blame] | 7230 | struct vmcs *shadow_vmcs; |
Nadav Har'El | b3897a4 | 2013-07-08 19:12:35 +0800 | [diff] [blame] | 7231 | const u64 VMXON_NEEDED_FEATURES = FEATURE_CONTROL_LOCKED |
| 7232 | | FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX; |
Paolo Bonzini | ff546f9 | 2018-01-11 12:16:15 +0100 | [diff] [blame] | 7233 | int r; |
Nadav Har'El | ec378ae | 2011-05-25 23:02:54 +0300 | [diff] [blame] | 7234 | |
| 7235 | /* The Intel VMX Instruction Reference lists a bunch of bits that |
| 7236 | * are prerequisite to running VMXON, most notably cr4.VMXE must be |
| 7237 | * set to 1 (see vmx_set_cr4() for when we allow the guest to set this). |
| 7238 | * Otherwise, we should fail with #UD. We test these now: |
| 7239 | */ |
| 7240 | if (!kvm_read_cr4_bits(vcpu, X86_CR4_VMXE) || |
| 7241 | !kvm_read_cr0_bits(vcpu, X86_CR0_PE) || |
| 7242 | (vmx_get_rflags(vcpu) & X86_EFLAGS_VM)) { |
| 7243 | kvm_queue_exception(vcpu, UD_VECTOR); |
| 7244 | return 1; |
| 7245 | } |
| 7246 | |
| 7247 | vmx_get_segment(vcpu, &cs, VCPU_SREG_CS); |
| 7248 | if (is_long_mode(vcpu) && !cs.l) { |
| 7249 | kvm_queue_exception(vcpu, UD_VECTOR); |
| 7250 | return 1; |
| 7251 | } |
| 7252 | |
| 7253 | if (vmx_get_cpl(vcpu)) { |
| 7254 | kvm_inject_gp(vcpu, 0); |
| 7255 | return 1; |
| 7256 | } |
Bandan Das | 3573e22 | 2014-05-06 02:19:16 -0400 | [diff] [blame] | 7257 | |
Bandan Das | 4291b58 | 2014-05-06 02:19:18 -0400 | [diff] [blame] | 7258 | if (nested_vmx_check_vmptr(vcpu, EXIT_REASON_VMON, NULL)) |
Bandan Das | 3573e22 | 2014-05-06 02:19:16 -0400 | [diff] [blame] | 7259 | return 1; |
| 7260 | |
Abel Gordon | 145c28d | 2013-04-18 14:36:55 +0300 | [diff] [blame] | 7261 | if (vmx->nested.vmxon) { |
| 7262 | nested_vmx_failValid(vcpu, VMXERR_VMXON_IN_VMX_ROOT_OPERATION); |
| 7263 | skip_emulated_instruction(vcpu); |
| 7264 | return 1; |
| 7265 | } |
Nadav Har'El | b3897a4 | 2013-07-08 19:12:35 +0800 | [diff] [blame] | 7266 | |
Haozhong Zhang | 3b84080 | 2016-06-22 14:59:54 +0800 | [diff] [blame] | 7267 | if ((vmx->msr_ia32_feature_control & VMXON_NEEDED_FEATURES) |
Nadav Har'El | b3897a4 | 2013-07-08 19:12:35 +0800 | [diff] [blame] | 7268 | != VMXON_NEEDED_FEATURES) { |
| 7269 | kvm_inject_gp(vcpu, 0); |
| 7270 | return 1; |
| 7271 | } |
| 7272 | |
Paolo Bonzini | ff546f9 | 2018-01-11 12:16:15 +0100 | [diff] [blame] | 7273 | r = alloc_loaded_vmcs(&vmx->nested.vmcs02); |
| 7274 | if (r < 0) |
Jim Mattson | 46e24df | 2017-11-27 17:22:25 -0600 | [diff] [blame] | 7275 | goto out_vmcs02; |
Jim Mattson | 46e24df | 2017-11-27 17:22:25 -0600 | [diff] [blame] | 7276 | |
David Matlack | 4f2777b | 2016-07-13 17:16:37 -0700 | [diff] [blame] | 7277 | vmx->nested.cached_vmcs12 = kmalloc(VMCS12_SIZE, GFP_KERNEL); |
| 7278 | if (!vmx->nested.cached_vmcs12) |
Radim Krčmář | d048c09 | 2016-08-08 20:16:22 +0200 | [diff] [blame] | 7279 | goto out_cached_vmcs12; |
David Matlack | 4f2777b | 2016-07-13 17:16:37 -0700 | [diff] [blame] | 7280 | |
Abel Gordon | 8de4883 | 2013-04-18 14:37:25 +0300 | [diff] [blame] | 7281 | if (enable_shadow_vmcs) { |
| 7282 | shadow_vmcs = alloc_vmcs(); |
Radim Krčmář | d048c09 | 2016-08-08 20:16:22 +0200 | [diff] [blame] | 7283 | if (!shadow_vmcs) |
| 7284 | goto out_shadow_vmcs; |
Abel Gordon | 8de4883 | 2013-04-18 14:37:25 +0300 | [diff] [blame] | 7285 | /* mark vmcs as shadow */ |
| 7286 | shadow_vmcs->revision_id |= (1u << 31); |
| 7287 | /* init shadow vmcs */ |
| 7288 | vmcs_clear(shadow_vmcs); |
Jim Mattson | 355f4fb | 2016-10-28 08:29:39 -0700 | [diff] [blame] | 7289 | vmx->vmcs01.shadow_vmcs = shadow_vmcs; |
Abel Gordon | 8de4883 | 2013-04-18 14:37:25 +0300 | [diff] [blame] | 7290 | } |
Nadav Har'El | ec378ae | 2011-05-25 23:02:54 +0300 | [diff] [blame] | 7291 | |
Jan Kiszka | f412450 | 2014-03-07 20:03:13 +0100 | [diff] [blame] | 7292 | hrtimer_init(&vmx->nested.preemption_timer, CLOCK_MONOTONIC, |
Wanpeng Li | f15a75e | 2016-08-30 16:14:01 +0800 | [diff] [blame] | 7293 | HRTIMER_MODE_REL_PINNED); |
Jan Kiszka | f412450 | 2014-03-07 20:03:13 +0100 | [diff] [blame] | 7294 | vmx->nested.preemption_timer.function = vmx_preemption_timer_fn; |
| 7295 | |
Roman Kagan | 020a90f | 2018-07-19 21:59:07 +0300 | [diff] [blame] | 7296 | vmx->nested.vpid02 = allocate_vpid(); |
| 7297 | |
Nadav Har'El | ec378ae | 2011-05-25 23:02:54 +0300 | [diff] [blame] | 7298 | vmx->nested.vmxon = true; |
| 7299 | |
| 7300 | skip_emulated_instruction(vcpu); |
Arthur Chunqi Li | a25eb11 | 2013-07-04 15:03:33 +0800 | [diff] [blame] | 7301 | nested_vmx_succeed(vcpu); |
Nadav Har'El | ec378ae | 2011-05-25 23:02:54 +0300 | [diff] [blame] | 7302 | return 1; |
Radim Krčmář | d048c09 | 2016-08-08 20:16:22 +0200 | [diff] [blame] | 7303 | |
| 7304 | out_shadow_vmcs: |
| 7305 | kfree(vmx->nested.cached_vmcs12); |
| 7306 | |
| 7307 | out_cached_vmcs12: |
Jim Mattson | 46e24df | 2017-11-27 17:22:25 -0600 | [diff] [blame] | 7308 | free_loaded_vmcs(&vmx->nested.vmcs02); |
| 7309 | |
| 7310 | out_vmcs02: |
Radim Krčmář | d048c09 | 2016-08-08 20:16:22 +0200 | [diff] [blame] | 7311 | return -ENOMEM; |
Nadav Har'El | ec378ae | 2011-05-25 23:02:54 +0300 | [diff] [blame] | 7312 | } |
| 7313 | |
| 7314 | /* |
| 7315 | * Intel's VMX Instruction Reference specifies a common set of prerequisites |
| 7316 | * for running VMX instructions (except VMXON, whose prerequisites are |
| 7317 | * slightly different). It also specifies what exception to inject otherwise. |
| 7318 | */ |
| 7319 | static int nested_vmx_check_permission(struct kvm_vcpu *vcpu) |
| 7320 | { |
| 7321 | struct kvm_segment cs; |
| 7322 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
| 7323 | |
| 7324 | if (!vmx->nested.vmxon) { |
| 7325 | kvm_queue_exception(vcpu, UD_VECTOR); |
| 7326 | return 0; |
| 7327 | } |
| 7328 | |
| 7329 | vmx_get_segment(vcpu, &cs, VCPU_SREG_CS); |
| 7330 | if ((vmx_get_rflags(vcpu) & X86_EFLAGS_VM) || |
| 7331 | (is_long_mode(vcpu) && !cs.l)) { |
| 7332 | kvm_queue_exception(vcpu, UD_VECTOR); |
| 7333 | return 0; |
| 7334 | } |
| 7335 | |
| 7336 | if (vmx_get_cpl(vcpu)) { |
| 7337 | kvm_inject_gp(vcpu, 0); |
| 7338 | return 0; |
| 7339 | } |
| 7340 | |
| 7341 | return 1; |
| 7342 | } |
| 7343 | |
Abel Gordon | e7953d7 | 2013-04-18 14:37:55 +0300 | [diff] [blame] | 7344 | static inline void nested_release_vmcs12(struct vcpu_vmx *vmx) |
| 7345 | { |
Paolo Bonzini | 9a2a05b | 2014-07-17 11:55:46 +0200 | [diff] [blame] | 7346 | if (vmx->nested.current_vmptr == -1ull) |
| 7347 | return; |
| 7348 | |
| 7349 | /* current_vmptr and current_vmcs12 are always set/reset together */ |
| 7350 | if (WARN_ON(vmx->nested.current_vmcs12 == NULL)) |
| 7351 | return; |
| 7352 | |
Abel Gordon | 012f83c | 2013-04-18 14:39:25 +0300 | [diff] [blame] | 7353 | if (enable_shadow_vmcs) { |
Paolo Bonzini | 9a2a05b | 2014-07-17 11:55:46 +0200 | [diff] [blame] | 7354 | /* copy to memory all shadowed fields in case |
| 7355 | they were modified */ |
| 7356 | copy_shadow_to_vmcs12(vmx); |
| 7357 | vmx->nested.sync_shadow_vmcs = false; |
Xiao Guangrong | 7ec3629 | 2015-09-09 14:05:56 +0800 | [diff] [blame] | 7358 | vmcs_clear_bits(SECONDARY_VM_EXEC_CONTROL, |
| 7359 | SECONDARY_EXEC_SHADOW_VMCS); |
Paolo Bonzini | 9a2a05b | 2014-07-17 11:55:46 +0200 | [diff] [blame] | 7360 | vmcs_write64(VMCS_LINK_POINTER, -1ull); |
Abel Gordon | 012f83c | 2013-04-18 14:39:25 +0300 | [diff] [blame] | 7361 | } |
Wincy Van | 705699a | 2015-02-03 23:58:17 +0800 | [diff] [blame] | 7362 | vmx->nested.posted_intr_nv = -1; |
David Matlack | 4f2777b | 2016-07-13 17:16:37 -0700 | [diff] [blame] | 7363 | |
| 7364 | /* Flush VMCS12 to guest memory */ |
| 7365 | memcpy(vmx->nested.current_vmcs12, vmx->nested.cached_vmcs12, |
| 7366 | VMCS12_SIZE); |
| 7367 | |
Abel Gordon | e7953d7 | 2013-04-18 14:37:55 +0300 | [diff] [blame] | 7368 | kunmap(vmx->nested.current_vmcs12_page); |
| 7369 | nested_release_page(vmx->nested.current_vmcs12_page); |
Paolo Bonzini | 9a2a05b | 2014-07-17 11:55:46 +0200 | [diff] [blame] | 7370 | vmx->nested.current_vmptr = -1ull; |
| 7371 | vmx->nested.current_vmcs12 = NULL; |
Abel Gordon | e7953d7 | 2013-04-18 14:37:55 +0300 | [diff] [blame] | 7372 | } |
| 7373 | |
Nadav Har'El | ec378ae | 2011-05-25 23:02:54 +0300 | [diff] [blame] | 7374 | /* |
| 7375 | * Free whatever needs to be freed from vmx->nested when L1 goes down, or |
| 7376 | * just stops using VMX. |
| 7377 | */ |
| 7378 | static void free_nested(struct vcpu_vmx *vmx) |
| 7379 | { |
| 7380 | if (!vmx->nested.vmxon) |
| 7381 | return; |
Paolo Bonzini | 9a2a05b | 2014-07-17 11:55:46 +0200 | [diff] [blame] | 7382 | |
Peter Shier | a2c34d2 | 2018-10-11 11:46:46 -0700 | [diff] [blame] | 7383 | hrtimer_cancel(&vmx->nested.preemption_timer); |
Nadav Har'El | ec378ae | 2011-05-25 23:02:54 +0300 | [diff] [blame] | 7384 | vmx->nested.vmxon = false; |
Wanpeng Li | 5c614b3 | 2015-10-13 09:18:36 -0700 | [diff] [blame] | 7385 | free_vpid(vmx->nested.vpid02); |
Paolo Bonzini | 9a2a05b | 2014-07-17 11:55:46 +0200 | [diff] [blame] | 7386 | nested_release_vmcs12(vmx); |
Jim Mattson | 355f4fb | 2016-10-28 08:29:39 -0700 | [diff] [blame] | 7387 | if (enable_shadow_vmcs) { |
| 7388 | vmcs_clear(vmx->vmcs01.shadow_vmcs); |
| 7389 | free_vmcs(vmx->vmcs01.shadow_vmcs); |
| 7390 | vmx->vmcs01.shadow_vmcs = NULL; |
| 7391 | } |
David Matlack | 4f2777b | 2016-07-13 17:16:37 -0700 | [diff] [blame] | 7392 | kfree(vmx->nested.cached_vmcs12); |
Jim Mattson | 46e24df | 2017-11-27 17:22:25 -0600 | [diff] [blame] | 7393 | /* Unpin physical memory we referred to in the vmcs02 */ |
Nadav Har'El | fe3ef05 | 2011-05-25 23:10:02 +0300 | [diff] [blame] | 7394 | if (vmx->nested.apic_access_page) { |
| 7395 | nested_release_page(vmx->nested.apic_access_page); |
Paolo Bonzini | 48d89b9 | 2014-08-26 13:27:46 +0200 | [diff] [blame] | 7396 | vmx->nested.apic_access_page = NULL; |
Nadav Har'El | fe3ef05 | 2011-05-25 23:10:02 +0300 | [diff] [blame] | 7397 | } |
Wanpeng Li | a7c0b07 | 2014-08-21 19:46:50 +0800 | [diff] [blame] | 7398 | if (vmx->nested.virtual_apic_page) { |
| 7399 | nested_release_page(vmx->nested.virtual_apic_page); |
Paolo Bonzini | 48d89b9 | 2014-08-26 13:27:46 +0200 | [diff] [blame] | 7400 | vmx->nested.virtual_apic_page = NULL; |
Wanpeng Li | a7c0b07 | 2014-08-21 19:46:50 +0800 | [diff] [blame] | 7401 | } |
Wincy Van | 705699a | 2015-02-03 23:58:17 +0800 | [diff] [blame] | 7402 | if (vmx->nested.pi_desc_page) { |
| 7403 | kunmap(vmx->nested.pi_desc_page); |
| 7404 | nested_release_page(vmx->nested.pi_desc_page); |
| 7405 | vmx->nested.pi_desc_page = NULL; |
| 7406 | vmx->nested.pi_desc = NULL; |
| 7407 | } |
Nadav Har'El | ff2f6fe | 2011-05-25 23:05:27 +0300 | [diff] [blame] | 7408 | |
Jim Mattson | 46e24df | 2017-11-27 17:22:25 -0600 | [diff] [blame] | 7409 | free_loaded_vmcs(&vmx->nested.vmcs02); |
Nadav Har'El | ec378ae | 2011-05-25 23:02:54 +0300 | [diff] [blame] | 7410 | } |
| 7411 | |
| 7412 | /* Emulate the VMXOFF instruction */ |
| 7413 | static int handle_vmoff(struct kvm_vcpu *vcpu) |
| 7414 | { |
| 7415 | if (!nested_vmx_check_permission(vcpu)) |
| 7416 | return 1; |
| 7417 | free_nested(to_vmx(vcpu)); |
| 7418 | skip_emulated_instruction(vcpu); |
Arthur Chunqi Li | a25eb11 | 2013-07-04 15:03:33 +0800 | [diff] [blame] | 7419 | nested_vmx_succeed(vcpu); |
Nadav Har'El | ec378ae | 2011-05-25 23:02:54 +0300 | [diff] [blame] | 7420 | return 1; |
| 7421 | } |
| 7422 | |
Nadav Har'El | 27d6c86 | 2011-05-25 23:06:59 +0300 | [diff] [blame] | 7423 | /* Emulate the VMCLEAR instruction */ |
| 7424 | static int handle_vmclear(struct kvm_vcpu *vcpu) |
| 7425 | { |
| 7426 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
Jim Mattson | 29deec4 | 2017-03-02 12:41:48 -0800 | [diff] [blame] | 7427 | u32 zero = 0; |
Nadav Har'El | 27d6c86 | 2011-05-25 23:06:59 +0300 | [diff] [blame] | 7428 | gpa_t vmptr; |
Nadav Har'El | 27d6c86 | 2011-05-25 23:06:59 +0300 | [diff] [blame] | 7429 | |
| 7430 | if (!nested_vmx_check_permission(vcpu)) |
| 7431 | return 1; |
| 7432 | |
Bandan Das | 4291b58 | 2014-05-06 02:19:18 -0400 | [diff] [blame] | 7433 | if (nested_vmx_check_vmptr(vcpu, EXIT_REASON_VMCLEAR, &vmptr)) |
Nadav Har'El | 27d6c86 | 2011-05-25 23:06:59 +0300 | [diff] [blame] | 7434 | return 1; |
| 7435 | |
Paolo Bonzini | 9a2a05b | 2014-07-17 11:55:46 +0200 | [diff] [blame] | 7436 | if (vmptr == vmx->nested.current_vmptr) |
Abel Gordon | e7953d7 | 2013-04-18 14:37:55 +0300 | [diff] [blame] | 7437 | nested_release_vmcs12(vmx); |
Nadav Har'El | 27d6c86 | 2011-05-25 23:06:59 +0300 | [diff] [blame] | 7438 | |
Jim Mattson | 29deec4 | 2017-03-02 12:41:48 -0800 | [diff] [blame] | 7439 | kvm_vcpu_write_guest(vcpu, |
| 7440 | vmptr + offsetof(struct vmcs12, launch_state), |
| 7441 | &zero, sizeof(zero)); |
Nadav Har'El | 27d6c86 | 2011-05-25 23:06:59 +0300 | [diff] [blame] | 7442 | |
Nadav Har'El | 27d6c86 | 2011-05-25 23:06:59 +0300 | [diff] [blame] | 7443 | skip_emulated_instruction(vcpu); |
| 7444 | nested_vmx_succeed(vcpu); |
| 7445 | return 1; |
| 7446 | } |
| 7447 | |
Nadav Har'El | cd232ad | 2011-05-25 23:10:33 +0300 | [diff] [blame] | 7448 | static int nested_vmx_run(struct kvm_vcpu *vcpu, bool launch); |
| 7449 | |
| 7450 | /* Emulate the VMLAUNCH instruction */ |
| 7451 | static int handle_vmlaunch(struct kvm_vcpu *vcpu) |
| 7452 | { |
| 7453 | return nested_vmx_run(vcpu, true); |
| 7454 | } |
| 7455 | |
| 7456 | /* Emulate the VMRESUME instruction */ |
| 7457 | static int handle_vmresume(struct kvm_vcpu *vcpu) |
| 7458 | { |
| 7459 | |
| 7460 | return nested_vmx_run(vcpu, false); |
| 7461 | } |
| 7462 | |
Nadav Har'El | 49f705c | 2011-05-25 23:08:30 +0300 | [diff] [blame] | 7463 | enum vmcs_field_type { |
| 7464 | VMCS_FIELD_TYPE_U16 = 0, |
| 7465 | VMCS_FIELD_TYPE_U64 = 1, |
| 7466 | VMCS_FIELD_TYPE_U32 = 2, |
| 7467 | VMCS_FIELD_TYPE_NATURAL_WIDTH = 3 |
| 7468 | }; |
| 7469 | |
| 7470 | static inline int vmcs_field_type(unsigned long field) |
| 7471 | { |
| 7472 | if (0x1 & field) /* the *_HIGH fields are all 32 bit */ |
| 7473 | return VMCS_FIELD_TYPE_U32; |
| 7474 | return (field >> 13) & 0x3 ; |
| 7475 | } |
| 7476 | |
| 7477 | static inline int vmcs_field_readonly(unsigned long field) |
| 7478 | { |
| 7479 | return (((field >> 10) & 0x3) == 1); |
| 7480 | } |
| 7481 | |
| 7482 | /* |
| 7483 | * Read a vmcs12 field. Since these can have varying lengths and we return |
| 7484 | * one type, we chose the biggest type (u64) and zero-extend the return value |
| 7485 | * to that size. Note that the caller, handle_vmread, might need to use only |
| 7486 | * some of the bits we return here (e.g., on 32-bit guests, only 32 bits of |
| 7487 | * 64-bit fields are to be returned). |
| 7488 | */ |
Paolo Bonzini | a2ae9df | 2014-11-04 18:31:19 +0100 | [diff] [blame] | 7489 | static inline int vmcs12_read_any(struct kvm_vcpu *vcpu, |
| 7490 | unsigned long field, u64 *ret) |
Nadav Har'El | 49f705c | 2011-05-25 23:08:30 +0300 | [diff] [blame] | 7491 | { |
| 7492 | short offset = vmcs_field_to_offset(field); |
| 7493 | char *p; |
| 7494 | |
| 7495 | if (offset < 0) |
Paolo Bonzini | a2ae9df | 2014-11-04 18:31:19 +0100 | [diff] [blame] | 7496 | return offset; |
Nadav Har'El | 49f705c | 2011-05-25 23:08:30 +0300 | [diff] [blame] | 7497 | |
| 7498 | p = ((char *)(get_vmcs12(vcpu))) + offset; |
| 7499 | |
| 7500 | switch (vmcs_field_type(field)) { |
| 7501 | case VMCS_FIELD_TYPE_NATURAL_WIDTH: |
| 7502 | *ret = *((natural_width *)p); |
Paolo Bonzini | a2ae9df | 2014-11-04 18:31:19 +0100 | [diff] [blame] | 7503 | return 0; |
Nadav Har'El | 49f705c | 2011-05-25 23:08:30 +0300 | [diff] [blame] | 7504 | case VMCS_FIELD_TYPE_U16: |
| 7505 | *ret = *((u16 *)p); |
Paolo Bonzini | a2ae9df | 2014-11-04 18:31:19 +0100 | [diff] [blame] | 7506 | return 0; |
Nadav Har'El | 49f705c | 2011-05-25 23:08:30 +0300 | [diff] [blame] | 7507 | case VMCS_FIELD_TYPE_U32: |
| 7508 | *ret = *((u32 *)p); |
Paolo Bonzini | a2ae9df | 2014-11-04 18:31:19 +0100 | [diff] [blame] | 7509 | return 0; |
Nadav Har'El | 49f705c | 2011-05-25 23:08:30 +0300 | [diff] [blame] | 7510 | case VMCS_FIELD_TYPE_U64: |
| 7511 | *ret = *((u64 *)p); |
Paolo Bonzini | a2ae9df | 2014-11-04 18:31:19 +0100 | [diff] [blame] | 7512 | return 0; |
Nadav Har'El | 49f705c | 2011-05-25 23:08:30 +0300 | [diff] [blame] | 7513 | default: |
Paolo Bonzini | a2ae9df | 2014-11-04 18:31:19 +0100 | [diff] [blame] | 7514 | WARN_ON(1); |
| 7515 | return -ENOENT; |
Nadav Har'El | 49f705c | 2011-05-25 23:08:30 +0300 | [diff] [blame] | 7516 | } |
| 7517 | } |
| 7518 | |
Abel Gordon | 20b97fe | 2013-04-18 14:36:25 +0300 | [diff] [blame] | 7519 | |
Paolo Bonzini | a2ae9df | 2014-11-04 18:31:19 +0100 | [diff] [blame] | 7520 | static inline int vmcs12_write_any(struct kvm_vcpu *vcpu, |
| 7521 | unsigned long field, u64 field_value){ |
Abel Gordon | 20b97fe | 2013-04-18 14:36:25 +0300 | [diff] [blame] | 7522 | short offset = vmcs_field_to_offset(field); |
| 7523 | char *p = ((char *) get_vmcs12(vcpu)) + offset; |
| 7524 | if (offset < 0) |
Paolo Bonzini | a2ae9df | 2014-11-04 18:31:19 +0100 | [diff] [blame] | 7525 | return offset; |
Abel Gordon | 20b97fe | 2013-04-18 14:36:25 +0300 | [diff] [blame] | 7526 | |
| 7527 | switch (vmcs_field_type(field)) { |
| 7528 | case VMCS_FIELD_TYPE_U16: |
| 7529 | *(u16 *)p = field_value; |
Paolo Bonzini | a2ae9df | 2014-11-04 18:31:19 +0100 | [diff] [blame] | 7530 | return 0; |
Abel Gordon | 20b97fe | 2013-04-18 14:36:25 +0300 | [diff] [blame] | 7531 | case VMCS_FIELD_TYPE_U32: |
| 7532 | *(u32 *)p = field_value; |
Paolo Bonzini | a2ae9df | 2014-11-04 18:31:19 +0100 | [diff] [blame] | 7533 | return 0; |
Abel Gordon | 20b97fe | 2013-04-18 14:36:25 +0300 | [diff] [blame] | 7534 | case VMCS_FIELD_TYPE_U64: |
| 7535 | *(u64 *)p = field_value; |
Paolo Bonzini | a2ae9df | 2014-11-04 18:31:19 +0100 | [diff] [blame] | 7536 | return 0; |
Abel Gordon | 20b97fe | 2013-04-18 14:36:25 +0300 | [diff] [blame] | 7537 | case VMCS_FIELD_TYPE_NATURAL_WIDTH: |
| 7538 | *(natural_width *)p = field_value; |
Paolo Bonzini | a2ae9df | 2014-11-04 18:31:19 +0100 | [diff] [blame] | 7539 | return 0; |
Abel Gordon | 20b97fe | 2013-04-18 14:36:25 +0300 | [diff] [blame] | 7540 | default: |
Paolo Bonzini | a2ae9df | 2014-11-04 18:31:19 +0100 | [diff] [blame] | 7541 | WARN_ON(1); |
| 7542 | return -ENOENT; |
Abel Gordon | 20b97fe | 2013-04-18 14:36:25 +0300 | [diff] [blame] | 7543 | } |
| 7544 | |
| 7545 | } |
| 7546 | |
Abel Gordon | 16f5b90 | 2013-04-18 14:38:25 +0300 | [diff] [blame] | 7547 | static void copy_shadow_to_vmcs12(struct vcpu_vmx *vmx) |
| 7548 | { |
| 7549 | int i; |
| 7550 | unsigned long field; |
| 7551 | u64 field_value; |
Jim Mattson | 355f4fb | 2016-10-28 08:29:39 -0700 | [diff] [blame] | 7552 | struct vmcs *shadow_vmcs = vmx->vmcs01.shadow_vmcs; |
Mathias Krause | c2bae89 | 2013-06-26 20:36:21 +0200 | [diff] [blame] | 7553 | const unsigned long *fields = shadow_read_write_fields; |
| 7554 | const int num_fields = max_shadow_read_write_fields; |
Abel Gordon | 16f5b90 | 2013-04-18 14:38:25 +0300 | [diff] [blame] | 7555 | |
Jan Kiszka | 282da87 | 2014-10-08 18:05:39 +0200 | [diff] [blame] | 7556 | preempt_disable(); |
| 7557 | |
Abel Gordon | 16f5b90 | 2013-04-18 14:38:25 +0300 | [diff] [blame] | 7558 | vmcs_load(shadow_vmcs); |
| 7559 | |
| 7560 | for (i = 0; i < num_fields; i++) { |
| 7561 | field = fields[i]; |
| 7562 | switch (vmcs_field_type(field)) { |
| 7563 | case VMCS_FIELD_TYPE_U16: |
| 7564 | field_value = vmcs_read16(field); |
| 7565 | break; |
| 7566 | case VMCS_FIELD_TYPE_U32: |
| 7567 | field_value = vmcs_read32(field); |
| 7568 | break; |
| 7569 | case VMCS_FIELD_TYPE_U64: |
| 7570 | field_value = vmcs_read64(field); |
| 7571 | break; |
| 7572 | case VMCS_FIELD_TYPE_NATURAL_WIDTH: |
| 7573 | field_value = vmcs_readl(field); |
| 7574 | break; |
Paolo Bonzini | a2ae9df | 2014-11-04 18:31:19 +0100 | [diff] [blame] | 7575 | default: |
| 7576 | WARN_ON(1); |
| 7577 | continue; |
Abel Gordon | 16f5b90 | 2013-04-18 14:38:25 +0300 | [diff] [blame] | 7578 | } |
| 7579 | vmcs12_write_any(&vmx->vcpu, field, field_value); |
| 7580 | } |
| 7581 | |
| 7582 | vmcs_clear(shadow_vmcs); |
| 7583 | vmcs_load(vmx->loaded_vmcs->vmcs); |
Jan Kiszka | 282da87 | 2014-10-08 18:05:39 +0200 | [diff] [blame] | 7584 | |
| 7585 | preempt_enable(); |
Abel Gordon | 16f5b90 | 2013-04-18 14:38:25 +0300 | [diff] [blame] | 7586 | } |
| 7587 | |
Abel Gordon | c311442 | 2013-04-18 14:38:55 +0300 | [diff] [blame] | 7588 | static void copy_vmcs12_to_shadow(struct vcpu_vmx *vmx) |
| 7589 | { |
Mathias Krause | c2bae89 | 2013-06-26 20:36:21 +0200 | [diff] [blame] | 7590 | const unsigned long *fields[] = { |
| 7591 | shadow_read_write_fields, |
| 7592 | shadow_read_only_fields |
Abel Gordon | c311442 | 2013-04-18 14:38:55 +0300 | [diff] [blame] | 7593 | }; |
Mathias Krause | c2bae89 | 2013-06-26 20:36:21 +0200 | [diff] [blame] | 7594 | const int max_fields[] = { |
Abel Gordon | c311442 | 2013-04-18 14:38:55 +0300 | [diff] [blame] | 7595 | max_shadow_read_write_fields, |
| 7596 | max_shadow_read_only_fields |
| 7597 | }; |
| 7598 | int i, q; |
| 7599 | unsigned long field; |
| 7600 | u64 field_value = 0; |
Jim Mattson | 355f4fb | 2016-10-28 08:29:39 -0700 | [diff] [blame] | 7601 | struct vmcs *shadow_vmcs = vmx->vmcs01.shadow_vmcs; |
Abel Gordon | c311442 | 2013-04-18 14:38:55 +0300 | [diff] [blame] | 7602 | |
| 7603 | vmcs_load(shadow_vmcs); |
| 7604 | |
Mathias Krause | c2bae89 | 2013-06-26 20:36:21 +0200 | [diff] [blame] | 7605 | for (q = 0; q < ARRAY_SIZE(fields); q++) { |
Abel Gordon | c311442 | 2013-04-18 14:38:55 +0300 | [diff] [blame] | 7606 | for (i = 0; i < max_fields[q]; i++) { |
| 7607 | field = fields[q][i]; |
| 7608 | vmcs12_read_any(&vmx->vcpu, field, &field_value); |
| 7609 | |
| 7610 | switch (vmcs_field_type(field)) { |
| 7611 | case VMCS_FIELD_TYPE_U16: |
| 7612 | vmcs_write16(field, (u16)field_value); |
| 7613 | break; |
| 7614 | case VMCS_FIELD_TYPE_U32: |
| 7615 | vmcs_write32(field, (u32)field_value); |
| 7616 | break; |
| 7617 | case VMCS_FIELD_TYPE_U64: |
| 7618 | vmcs_write64(field, (u64)field_value); |
| 7619 | break; |
| 7620 | case VMCS_FIELD_TYPE_NATURAL_WIDTH: |
| 7621 | vmcs_writel(field, (long)field_value); |
| 7622 | break; |
Paolo Bonzini | a2ae9df | 2014-11-04 18:31:19 +0100 | [diff] [blame] | 7623 | default: |
| 7624 | WARN_ON(1); |
| 7625 | break; |
Abel Gordon | c311442 | 2013-04-18 14:38:55 +0300 | [diff] [blame] | 7626 | } |
| 7627 | } |
| 7628 | } |
| 7629 | |
| 7630 | vmcs_clear(shadow_vmcs); |
| 7631 | vmcs_load(vmx->loaded_vmcs->vmcs); |
| 7632 | } |
| 7633 | |
Nadav Har'El | 49f705c | 2011-05-25 23:08:30 +0300 | [diff] [blame] | 7634 | /* |
| 7635 | * VMX instructions which assume a current vmcs12 (i.e., that VMPTRLD was |
| 7636 | * used before) all generate the same failure when it is missing. |
| 7637 | */ |
| 7638 | static int nested_vmx_check_vmcs12(struct kvm_vcpu *vcpu) |
| 7639 | { |
| 7640 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
| 7641 | if (vmx->nested.current_vmptr == -1ull) { |
| 7642 | nested_vmx_failInvalid(vcpu); |
| 7643 | skip_emulated_instruction(vcpu); |
| 7644 | return 0; |
| 7645 | } |
| 7646 | return 1; |
| 7647 | } |
| 7648 | |
| 7649 | static int handle_vmread(struct kvm_vcpu *vcpu) |
| 7650 | { |
| 7651 | unsigned long field; |
| 7652 | u64 field_value; |
| 7653 | unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION); |
| 7654 | u32 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO); |
| 7655 | gva_t gva = 0; |
| 7656 | |
| 7657 | if (!nested_vmx_check_permission(vcpu) || |
| 7658 | !nested_vmx_check_vmcs12(vcpu)) |
| 7659 | return 1; |
| 7660 | |
| 7661 | /* Decode instruction info and find the field to read */ |
Nadav Amit | 27e6fb5 | 2014-06-18 17:19:26 +0300 | [diff] [blame] | 7662 | field = kvm_register_readl(vcpu, (((vmx_instruction_info) >> 28) & 0xf)); |
Nadav Har'El | 49f705c | 2011-05-25 23:08:30 +0300 | [diff] [blame] | 7663 | /* Read the field, zero-extended to a u64 field_value */ |
Paolo Bonzini | a2ae9df | 2014-11-04 18:31:19 +0100 | [diff] [blame] | 7664 | if (vmcs12_read_any(vcpu, field, &field_value) < 0) { |
Nadav Har'El | 49f705c | 2011-05-25 23:08:30 +0300 | [diff] [blame] | 7665 | nested_vmx_failValid(vcpu, VMXERR_UNSUPPORTED_VMCS_COMPONENT); |
| 7666 | skip_emulated_instruction(vcpu); |
| 7667 | return 1; |
| 7668 | } |
| 7669 | /* |
| 7670 | * Now copy part of this value to register or memory, as requested. |
| 7671 | * Note that the number of bits actually copied is 32 or 64 depending |
| 7672 | * on the guest's mode (32 or 64 bit), not on the given field's length. |
| 7673 | */ |
| 7674 | if (vmx_instruction_info & (1u << 10)) { |
Nadav Amit | 27e6fb5 | 2014-06-18 17:19:26 +0300 | [diff] [blame] | 7675 | kvm_register_writel(vcpu, (((vmx_instruction_info) >> 3) & 0xf), |
Nadav Har'El | 49f705c | 2011-05-25 23:08:30 +0300 | [diff] [blame] | 7676 | field_value); |
| 7677 | } else { |
| 7678 | if (get_vmx_mem_address(vcpu, exit_qualification, |
Eugene Korenevsky | f9eb4af | 2015-04-17 02:22:21 +0000 | [diff] [blame] | 7679 | vmx_instruction_info, true, &gva)) |
Nadav Har'El | 49f705c | 2011-05-25 23:08:30 +0300 | [diff] [blame] | 7680 | return 1; |
| 7681 | /* _system ok, as nested_vmx_check_permission verified cpl=0 */ |
Paolo Bonzini | 838b0e9 | 2018-06-06 17:37:49 +0200 | [diff] [blame] | 7682 | kvm_write_guest_virt_system(vcpu, gva, &field_value, |
| 7683 | (is_long_mode(vcpu) ? 8 : 4), NULL); |
Nadav Har'El | 49f705c | 2011-05-25 23:08:30 +0300 | [diff] [blame] | 7684 | } |
| 7685 | |
| 7686 | nested_vmx_succeed(vcpu); |
| 7687 | skip_emulated_instruction(vcpu); |
| 7688 | return 1; |
| 7689 | } |
| 7690 | |
| 7691 | |
| 7692 | static int handle_vmwrite(struct kvm_vcpu *vcpu) |
| 7693 | { |
| 7694 | unsigned long field; |
| 7695 | gva_t gva; |
| 7696 | unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION); |
| 7697 | u32 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO); |
Nadav Har'El | 49f705c | 2011-05-25 23:08:30 +0300 | [diff] [blame] | 7698 | /* The value to write might be 32 or 64 bits, depending on L1's long |
| 7699 | * mode, and eventually we need to write that into a field of several |
| 7700 | * possible lengths. The code below first zero-extends the value to 64 |
Adam Buchbinder | 6a6256f | 2016-02-23 15:34:30 -0800 | [diff] [blame] | 7701 | * bit (field_value), and then copies only the appropriate number of |
Nadav Har'El | 49f705c | 2011-05-25 23:08:30 +0300 | [diff] [blame] | 7702 | * bits into the vmcs12 field. |
| 7703 | */ |
| 7704 | u64 field_value = 0; |
| 7705 | struct x86_exception e; |
| 7706 | |
| 7707 | if (!nested_vmx_check_permission(vcpu) || |
| 7708 | !nested_vmx_check_vmcs12(vcpu)) |
| 7709 | return 1; |
| 7710 | |
| 7711 | if (vmx_instruction_info & (1u << 10)) |
Nadav Amit | 27e6fb5 | 2014-06-18 17:19:26 +0300 | [diff] [blame] | 7712 | field_value = kvm_register_readl(vcpu, |
Nadav Har'El | 49f705c | 2011-05-25 23:08:30 +0300 | [diff] [blame] | 7713 | (((vmx_instruction_info) >> 3) & 0xf)); |
| 7714 | else { |
| 7715 | if (get_vmx_mem_address(vcpu, exit_qualification, |
Eugene Korenevsky | f9eb4af | 2015-04-17 02:22:21 +0000 | [diff] [blame] | 7716 | vmx_instruction_info, false, &gva)) |
Nadav Har'El | 49f705c | 2011-05-25 23:08:30 +0300 | [diff] [blame] | 7717 | return 1; |
Paolo Bonzini | 838b0e9 | 2018-06-06 17:37:49 +0200 | [diff] [blame] | 7718 | if (kvm_read_guest_virt(vcpu, gva, &field_value, |
| 7719 | (is_64_bit_mode(vcpu) ? 8 : 4), &e)) { |
Nadav Har'El | 49f705c | 2011-05-25 23:08:30 +0300 | [diff] [blame] | 7720 | kvm_inject_page_fault(vcpu, &e); |
| 7721 | return 1; |
| 7722 | } |
| 7723 | } |
| 7724 | |
| 7725 | |
Nadav Amit | 27e6fb5 | 2014-06-18 17:19:26 +0300 | [diff] [blame] | 7726 | field = kvm_register_readl(vcpu, (((vmx_instruction_info) >> 28) & 0xf)); |
Nadav Har'El | 49f705c | 2011-05-25 23:08:30 +0300 | [diff] [blame] | 7727 | if (vmcs_field_readonly(field)) { |
| 7728 | nested_vmx_failValid(vcpu, |
| 7729 | VMXERR_VMWRITE_READ_ONLY_VMCS_COMPONENT); |
| 7730 | skip_emulated_instruction(vcpu); |
| 7731 | return 1; |
| 7732 | } |
| 7733 | |
Paolo Bonzini | a2ae9df | 2014-11-04 18:31:19 +0100 | [diff] [blame] | 7734 | if (vmcs12_write_any(vcpu, field, field_value) < 0) { |
Nadav Har'El | 49f705c | 2011-05-25 23:08:30 +0300 | [diff] [blame] | 7735 | nested_vmx_failValid(vcpu, VMXERR_UNSUPPORTED_VMCS_COMPONENT); |
| 7736 | skip_emulated_instruction(vcpu); |
| 7737 | return 1; |
| 7738 | } |
| 7739 | |
| 7740 | nested_vmx_succeed(vcpu); |
| 7741 | skip_emulated_instruction(vcpu); |
| 7742 | return 1; |
| 7743 | } |
| 7744 | |
Nadav Har'El | 6384666 | 2011-05-25 23:07:29 +0300 | [diff] [blame] | 7745 | /* Emulate the VMPTRLD instruction */ |
| 7746 | static int handle_vmptrld(struct kvm_vcpu *vcpu) |
| 7747 | { |
| 7748 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
Nadav Har'El | 6384666 | 2011-05-25 23:07:29 +0300 | [diff] [blame] | 7749 | gpa_t vmptr; |
Nadav Har'El | 6384666 | 2011-05-25 23:07:29 +0300 | [diff] [blame] | 7750 | |
| 7751 | if (!nested_vmx_check_permission(vcpu)) |
| 7752 | return 1; |
| 7753 | |
Bandan Das | 4291b58 | 2014-05-06 02:19:18 -0400 | [diff] [blame] | 7754 | if (nested_vmx_check_vmptr(vcpu, EXIT_REASON_VMPTRLD, &vmptr)) |
Nadav Har'El | 6384666 | 2011-05-25 23:07:29 +0300 | [diff] [blame] | 7755 | return 1; |
| 7756 | |
Nadav Har'El | 6384666 | 2011-05-25 23:07:29 +0300 | [diff] [blame] | 7757 | if (vmx->nested.current_vmptr != vmptr) { |
| 7758 | struct vmcs12 *new_vmcs12; |
| 7759 | struct page *page; |
| 7760 | page = nested_get_page(vcpu, vmptr); |
| 7761 | if (page == NULL) { |
| 7762 | nested_vmx_failInvalid(vcpu); |
| 7763 | skip_emulated_instruction(vcpu); |
| 7764 | return 1; |
| 7765 | } |
| 7766 | new_vmcs12 = kmap(page); |
| 7767 | if (new_vmcs12->revision_id != VMCS12_REVISION) { |
| 7768 | kunmap(page); |
| 7769 | nested_release_page_clean(page); |
| 7770 | nested_vmx_failValid(vcpu, |
| 7771 | VMXERR_VMPTRLD_INCORRECT_VMCS_REVISION_ID); |
| 7772 | skip_emulated_instruction(vcpu); |
| 7773 | return 1; |
| 7774 | } |
Nadav Har'El | 6384666 | 2011-05-25 23:07:29 +0300 | [diff] [blame] | 7775 | |
Paolo Bonzini | 9a2a05b | 2014-07-17 11:55:46 +0200 | [diff] [blame] | 7776 | nested_release_vmcs12(vmx); |
Nadav Har'El | 6384666 | 2011-05-25 23:07:29 +0300 | [diff] [blame] | 7777 | vmx->nested.current_vmptr = vmptr; |
| 7778 | vmx->nested.current_vmcs12 = new_vmcs12; |
| 7779 | vmx->nested.current_vmcs12_page = page; |
David Matlack | 4f2777b | 2016-07-13 17:16:37 -0700 | [diff] [blame] | 7780 | /* |
| 7781 | * Load VMCS12 from guest memory since it is not already |
| 7782 | * cached. |
| 7783 | */ |
| 7784 | memcpy(vmx->nested.cached_vmcs12, |
| 7785 | vmx->nested.current_vmcs12, VMCS12_SIZE); |
| 7786 | |
Abel Gordon | 012f83c | 2013-04-18 14:39:25 +0300 | [diff] [blame] | 7787 | if (enable_shadow_vmcs) { |
Xiao Guangrong | 7ec3629 | 2015-09-09 14:05:56 +0800 | [diff] [blame] | 7788 | vmcs_set_bits(SECONDARY_VM_EXEC_CONTROL, |
| 7789 | SECONDARY_EXEC_SHADOW_VMCS); |
Abel Gordon | 8a1b9dd | 2013-04-18 14:39:55 +0300 | [diff] [blame] | 7790 | vmcs_write64(VMCS_LINK_POINTER, |
Jim Mattson | 355f4fb | 2016-10-28 08:29:39 -0700 | [diff] [blame] | 7791 | __pa(vmx->vmcs01.shadow_vmcs)); |
Abel Gordon | 012f83c | 2013-04-18 14:39:25 +0300 | [diff] [blame] | 7792 | vmx->nested.sync_shadow_vmcs = true; |
| 7793 | } |
Nadav Har'El | 6384666 | 2011-05-25 23:07:29 +0300 | [diff] [blame] | 7794 | } |
| 7795 | |
| 7796 | nested_vmx_succeed(vcpu); |
| 7797 | skip_emulated_instruction(vcpu); |
| 7798 | return 1; |
| 7799 | } |
| 7800 | |
Nadav Har'El | 6a4d755 | 2011-05-25 23:08:00 +0300 | [diff] [blame] | 7801 | /* Emulate the VMPTRST instruction */ |
| 7802 | static int handle_vmptrst(struct kvm_vcpu *vcpu) |
| 7803 | { |
| 7804 | unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION); |
| 7805 | u32 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO); |
| 7806 | gva_t vmcs_gva; |
| 7807 | struct x86_exception e; |
| 7808 | |
| 7809 | if (!nested_vmx_check_permission(vcpu)) |
| 7810 | return 1; |
| 7811 | |
| 7812 | if (get_vmx_mem_address(vcpu, exit_qualification, |
Eugene Korenevsky | f9eb4af | 2015-04-17 02:22:21 +0000 | [diff] [blame] | 7813 | vmx_instruction_info, true, &vmcs_gva)) |
Nadav Har'El | 6a4d755 | 2011-05-25 23:08:00 +0300 | [diff] [blame] | 7814 | return 1; |
| 7815 | /* ok to use *_system, as nested_vmx_check_permission verified cpl=0 */ |
Paolo Bonzini | 838b0e9 | 2018-06-06 17:37:49 +0200 | [diff] [blame] | 7816 | if (kvm_write_guest_virt_system(vcpu, vmcs_gva, |
| 7817 | (void *)&to_vmx(vcpu)->nested.current_vmptr, |
| 7818 | sizeof(u64), &e)) { |
Nadav Har'El | 6a4d755 | 2011-05-25 23:08:00 +0300 | [diff] [blame] | 7819 | kvm_inject_page_fault(vcpu, &e); |
| 7820 | return 1; |
| 7821 | } |
| 7822 | nested_vmx_succeed(vcpu); |
| 7823 | skip_emulated_instruction(vcpu); |
| 7824 | return 1; |
| 7825 | } |
| 7826 | |
Nadav Har'El | bfd0a56 | 2013-08-05 11:07:17 +0300 | [diff] [blame] | 7827 | /* Emulate the INVEPT instruction */ |
| 7828 | static int handle_invept(struct kvm_vcpu *vcpu) |
| 7829 | { |
Wincy Van | b9c237b | 2015-02-03 23:56:30 +0800 | [diff] [blame] | 7830 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
Nadav Har'El | bfd0a56 | 2013-08-05 11:07:17 +0300 | [diff] [blame] | 7831 | u32 vmx_instruction_info, types; |
| 7832 | unsigned long type; |
| 7833 | gva_t gva; |
| 7834 | struct x86_exception e; |
| 7835 | struct { |
| 7836 | u64 eptp, gpa; |
| 7837 | } operand; |
Nadav Har'El | bfd0a56 | 2013-08-05 11:07:17 +0300 | [diff] [blame] | 7838 | |
Wincy Van | b9c237b | 2015-02-03 23:56:30 +0800 | [diff] [blame] | 7839 | if (!(vmx->nested.nested_vmx_secondary_ctls_high & |
| 7840 | SECONDARY_EXEC_ENABLE_EPT) || |
| 7841 | !(vmx->nested.nested_vmx_ept_caps & VMX_EPT_INVEPT_BIT)) { |
Nadav Har'El | bfd0a56 | 2013-08-05 11:07:17 +0300 | [diff] [blame] | 7842 | kvm_queue_exception(vcpu, UD_VECTOR); |
| 7843 | return 1; |
| 7844 | } |
| 7845 | |
| 7846 | if (!nested_vmx_check_permission(vcpu)) |
| 7847 | return 1; |
| 7848 | |
| 7849 | if (!kvm_read_cr0_bits(vcpu, X86_CR0_PE)) { |
| 7850 | kvm_queue_exception(vcpu, UD_VECTOR); |
| 7851 | return 1; |
| 7852 | } |
| 7853 | |
| 7854 | vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO); |
Nadav Amit | 27e6fb5 | 2014-06-18 17:19:26 +0300 | [diff] [blame] | 7855 | type = kvm_register_readl(vcpu, (vmx_instruction_info >> 28) & 0xf); |
Nadav Har'El | bfd0a56 | 2013-08-05 11:07:17 +0300 | [diff] [blame] | 7856 | |
Wincy Van | b9c237b | 2015-02-03 23:56:30 +0800 | [diff] [blame] | 7857 | types = (vmx->nested.nested_vmx_ept_caps >> VMX_EPT_EXTENT_SHIFT) & 6; |
Nadav Har'El | bfd0a56 | 2013-08-05 11:07:17 +0300 | [diff] [blame] | 7858 | |
Jim Mattson | 85c856b | 2016-10-26 08:38:38 -0700 | [diff] [blame] | 7859 | if (type >= 32 || !(types & (1 << type))) { |
Nadav Har'El | bfd0a56 | 2013-08-05 11:07:17 +0300 | [diff] [blame] | 7860 | nested_vmx_failValid(vcpu, |
| 7861 | VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID); |
Paolo Bonzini | 2849eb4 | 2016-03-18 16:53:29 +0100 | [diff] [blame] | 7862 | skip_emulated_instruction(vcpu); |
Nadav Har'El | bfd0a56 | 2013-08-05 11:07:17 +0300 | [diff] [blame] | 7863 | return 1; |
| 7864 | } |
| 7865 | |
| 7866 | /* According to the Intel VMX instruction reference, the memory |
| 7867 | * operand is read even if it isn't needed (e.g., for type==global) |
| 7868 | */ |
| 7869 | if (get_vmx_mem_address(vcpu, vmcs_readl(EXIT_QUALIFICATION), |
Eugene Korenevsky | f9eb4af | 2015-04-17 02:22:21 +0000 | [diff] [blame] | 7870 | vmx_instruction_info, false, &gva)) |
Nadav Har'El | bfd0a56 | 2013-08-05 11:07:17 +0300 | [diff] [blame] | 7871 | return 1; |
Paolo Bonzini | 838b0e9 | 2018-06-06 17:37:49 +0200 | [diff] [blame] | 7872 | if (kvm_read_guest_virt(vcpu, gva, &operand, sizeof(operand), &e)) { |
Nadav Har'El | bfd0a56 | 2013-08-05 11:07:17 +0300 | [diff] [blame] | 7873 | kvm_inject_page_fault(vcpu, &e); |
| 7874 | return 1; |
| 7875 | } |
| 7876 | |
| 7877 | switch (type) { |
Nadav Har'El | bfd0a56 | 2013-08-05 11:07:17 +0300 | [diff] [blame] | 7878 | case VMX_EPT_EXTENT_GLOBAL: |
Bandan Das | 45e1181 | 2016-08-02 16:32:36 -0400 | [diff] [blame] | 7879 | /* |
| 7880 | * TODO: track mappings and invalidate |
| 7881 | * single context requests appropriately |
| 7882 | */ |
| 7883 | case VMX_EPT_EXTENT_CONTEXT: |
Nadav Har'El | bfd0a56 | 2013-08-05 11:07:17 +0300 | [diff] [blame] | 7884 | kvm_mmu_sync_roots(vcpu); |
Liang Chen | 77c3913 | 2014-09-18 12:38:37 -0400 | [diff] [blame] | 7885 | kvm_make_request(KVM_REQ_TLB_FLUSH, vcpu); |
Nadav Har'El | bfd0a56 | 2013-08-05 11:07:17 +0300 | [diff] [blame] | 7886 | nested_vmx_succeed(vcpu); |
| 7887 | break; |
| 7888 | default: |
| 7889 | BUG_ON(1); |
| 7890 | break; |
| 7891 | } |
| 7892 | |
| 7893 | skip_emulated_instruction(vcpu); |
| 7894 | return 1; |
| 7895 | } |
| 7896 | |
Petr Matousek | a642fc3 | 2014-09-23 20:22:30 +0200 | [diff] [blame] | 7897 | static int handle_invvpid(struct kvm_vcpu *vcpu) |
| 7898 | { |
Wanpeng Li | 99b83ac | 2015-10-13 09:12:21 -0700 | [diff] [blame] | 7899 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
| 7900 | u32 vmx_instruction_info; |
| 7901 | unsigned long type, types; |
| 7902 | gva_t gva; |
| 7903 | struct x86_exception e; |
| 7904 | int vpid; |
| 7905 | |
| 7906 | if (!(vmx->nested.nested_vmx_secondary_ctls_high & |
| 7907 | SECONDARY_EXEC_ENABLE_VPID) || |
| 7908 | !(vmx->nested.nested_vmx_vpid_caps & VMX_VPID_INVVPID_BIT)) { |
| 7909 | kvm_queue_exception(vcpu, UD_VECTOR); |
| 7910 | return 1; |
| 7911 | } |
| 7912 | |
| 7913 | if (!nested_vmx_check_permission(vcpu)) |
| 7914 | return 1; |
| 7915 | |
| 7916 | vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO); |
| 7917 | type = kvm_register_readl(vcpu, (vmx_instruction_info >> 28) & 0xf); |
| 7918 | |
Jan Dakinevich | 04c776e | 2018-02-23 11:42:18 +0100 | [diff] [blame] | 7919 | types = (vmx->nested.nested_vmx_vpid_caps & |
| 7920 | VMX_VPID_EXTENT_SUPPORTED_MASK) >> 8; |
Wanpeng Li | 99b83ac | 2015-10-13 09:12:21 -0700 | [diff] [blame] | 7921 | |
Jim Mattson | 85c856b | 2016-10-26 08:38:38 -0700 | [diff] [blame] | 7922 | if (type >= 32 || !(types & (1 << type))) { |
Wanpeng Li | 99b83ac | 2015-10-13 09:12:21 -0700 | [diff] [blame] | 7923 | nested_vmx_failValid(vcpu, |
| 7924 | VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID); |
Paolo Bonzini | f6870ee | 2016-03-18 16:53:42 +0100 | [diff] [blame] | 7925 | skip_emulated_instruction(vcpu); |
Wanpeng Li | 99b83ac | 2015-10-13 09:12:21 -0700 | [diff] [blame] | 7926 | return 1; |
| 7927 | } |
| 7928 | |
| 7929 | /* according to the intel vmx instruction reference, the memory |
| 7930 | * operand is read even if it isn't needed (e.g., for type==global) |
| 7931 | */ |
| 7932 | if (get_vmx_mem_address(vcpu, vmcs_readl(EXIT_QUALIFICATION), |
| 7933 | vmx_instruction_info, false, &gva)) |
| 7934 | return 1; |
Paolo Bonzini | 838b0e9 | 2018-06-06 17:37:49 +0200 | [diff] [blame] | 7935 | if (kvm_read_guest_virt(vcpu, gva, &vpid, sizeof(u32), &e)) { |
Wanpeng Li | 99b83ac | 2015-10-13 09:12:21 -0700 | [diff] [blame] | 7936 | kvm_inject_page_fault(vcpu, &e); |
| 7937 | return 1; |
| 7938 | } |
| 7939 | |
| 7940 | switch (type) { |
Jan Dakinevich | 04c776e | 2018-02-23 11:42:18 +0100 | [diff] [blame] | 7941 | case VMX_VPID_EXTENT_INDIVIDUAL_ADDR: |
Paolo Bonzini | ef697a7 | 2016-03-18 16:58:38 +0100 | [diff] [blame] | 7942 | case VMX_VPID_EXTENT_SINGLE_CONTEXT: |
Jan Dakinevich | 04c776e | 2018-02-23 11:42:18 +0100 | [diff] [blame] | 7943 | case VMX_VPID_EXTENT_SINGLE_NON_GLOBAL: |
| 7944 | if (!vpid) { |
| 7945 | nested_vmx_failValid(vcpu, |
| 7946 | VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID); |
| 7947 | skip_emulated_instruction(vcpu); |
| 7948 | return 1; |
| 7949 | } |
| 7950 | break; |
Wanpeng Li | 99b83ac | 2015-10-13 09:12:21 -0700 | [diff] [blame] | 7951 | case VMX_VPID_EXTENT_ALL_CONTEXT: |
Wanpeng Li | 99b83ac | 2015-10-13 09:12:21 -0700 | [diff] [blame] | 7952 | break; |
| 7953 | default: |
Jan Dakinevich | 04c776e | 2018-02-23 11:42:18 +0100 | [diff] [blame] | 7954 | WARN_ON_ONCE(1); |
| 7955 | skip_emulated_instruction(vcpu); |
| 7956 | return 1; |
Wanpeng Li | 99b83ac | 2015-10-13 09:12:21 -0700 | [diff] [blame] | 7957 | } |
| 7958 | |
Jan Dakinevich | 04c776e | 2018-02-23 11:42:18 +0100 | [diff] [blame] | 7959 | __vmx_flush_tlb(vcpu, vmx->nested.vpid02); |
| 7960 | nested_vmx_succeed(vcpu); |
| 7961 | |
Wanpeng Li | 99b83ac | 2015-10-13 09:12:21 -0700 | [diff] [blame] | 7962 | skip_emulated_instruction(vcpu); |
Petr Matousek | a642fc3 | 2014-09-23 20:22:30 +0200 | [diff] [blame] | 7963 | return 1; |
| 7964 | } |
| 7965 | |
Kai Huang | 843e433 | 2015-01-28 10:54:28 +0800 | [diff] [blame] | 7966 | static int handle_pml_full(struct kvm_vcpu *vcpu) |
| 7967 | { |
| 7968 | unsigned long exit_qualification; |
| 7969 | |
| 7970 | trace_kvm_pml_full(vcpu->vcpu_id); |
| 7971 | |
| 7972 | exit_qualification = vmcs_readl(EXIT_QUALIFICATION); |
| 7973 | |
| 7974 | /* |
| 7975 | * PML buffer FULL happened while executing iret from NMI, |
| 7976 | * "blocked by NMI" bit has to be set before next VM entry. |
| 7977 | */ |
| 7978 | if (!(to_vmx(vcpu)->idt_vectoring_info & VECTORING_INFO_VALID_MASK) && |
| 7979 | cpu_has_virtual_nmis() && |
| 7980 | (exit_qualification & INTR_INFO_UNBLOCK_NMI)) |
| 7981 | vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO, |
| 7982 | GUEST_INTR_STATE_NMI); |
| 7983 | |
| 7984 | /* |
| 7985 | * PML buffer already flushed at beginning of VMEXIT. Nothing to do |
| 7986 | * here.., and there's no userspace involvement needed for PML. |
| 7987 | */ |
| 7988 | return 1; |
| 7989 | } |
| 7990 | |
Yunhong Jiang | 64672c9 | 2016-06-13 14:19:59 -0700 | [diff] [blame] | 7991 | static int handle_preemption_timer(struct kvm_vcpu *vcpu) |
| 7992 | { |
| 7993 | kvm_lapic_expired_hv_timer(vcpu); |
| 7994 | return 1; |
| 7995 | } |
| 7996 | |
Nadav Har'El | 0140cae | 2011-05-25 23:06:28 +0300 | [diff] [blame] | 7997 | /* |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 7998 | * The exit handlers return 1 if the exit was handled fully and guest execution |
| 7999 | * may resume. Otherwise they set the kvm_run parameter to indicate what needs |
| 8000 | * to be done to userspace and return 0. |
| 8001 | */ |
Mathias Krause | 772e031 | 2012-08-30 01:30:19 +0200 | [diff] [blame] | 8002 | static int (*const kvm_vmx_exit_handlers[])(struct kvm_vcpu *vcpu) = { |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 8003 | [EXIT_REASON_EXCEPTION_NMI] = handle_exception, |
| 8004 | [EXIT_REASON_EXTERNAL_INTERRUPT] = handle_external_interrupt, |
Avi Kivity | 988ad74 | 2007-02-12 00:54:36 -0800 | [diff] [blame] | 8005 | [EXIT_REASON_TRIPLE_FAULT] = handle_triple_fault, |
Sheng Yang | f08864b | 2008-05-15 18:23:25 +0800 | [diff] [blame] | 8006 | [EXIT_REASON_NMI_WINDOW] = handle_nmi_window, |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 8007 | [EXIT_REASON_IO_INSTRUCTION] = handle_io, |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 8008 | [EXIT_REASON_CR_ACCESS] = handle_cr, |
| 8009 | [EXIT_REASON_DR_ACCESS] = handle_dr, |
| 8010 | [EXIT_REASON_CPUID] = handle_cpuid, |
| 8011 | [EXIT_REASON_MSR_READ] = handle_rdmsr, |
| 8012 | [EXIT_REASON_MSR_WRITE] = handle_wrmsr, |
| 8013 | [EXIT_REASON_PENDING_INTERRUPT] = handle_interrupt_window, |
| 8014 | [EXIT_REASON_HLT] = handle_halt, |
Gleb Natapov | ec25d5e | 2010-11-01 15:35:01 +0200 | [diff] [blame] | 8015 | [EXIT_REASON_INVD] = handle_invd, |
Marcelo Tosatti | a705289 | 2008-09-23 13:18:35 -0300 | [diff] [blame] | 8016 | [EXIT_REASON_INVLPG] = handle_invlpg, |
Avi Kivity | fee84b0 | 2011-11-10 14:57:25 +0200 | [diff] [blame] | 8017 | [EXIT_REASON_RDPMC] = handle_rdpmc, |
Ingo Molnar | c21415e | 2007-02-19 14:37:47 +0200 | [diff] [blame] | 8018 | [EXIT_REASON_VMCALL] = handle_vmcall, |
Nadav Har'El | 27d6c86 | 2011-05-25 23:06:59 +0300 | [diff] [blame] | 8019 | [EXIT_REASON_VMCLEAR] = handle_vmclear, |
Nadav Har'El | cd232ad | 2011-05-25 23:10:33 +0300 | [diff] [blame] | 8020 | [EXIT_REASON_VMLAUNCH] = handle_vmlaunch, |
Nadav Har'El | 6384666 | 2011-05-25 23:07:29 +0300 | [diff] [blame] | 8021 | [EXIT_REASON_VMPTRLD] = handle_vmptrld, |
Nadav Har'El | 6a4d755 | 2011-05-25 23:08:00 +0300 | [diff] [blame] | 8022 | [EXIT_REASON_VMPTRST] = handle_vmptrst, |
Nadav Har'El | 49f705c | 2011-05-25 23:08:30 +0300 | [diff] [blame] | 8023 | [EXIT_REASON_VMREAD] = handle_vmread, |
Nadav Har'El | cd232ad | 2011-05-25 23:10:33 +0300 | [diff] [blame] | 8024 | [EXIT_REASON_VMRESUME] = handle_vmresume, |
Nadav Har'El | 49f705c | 2011-05-25 23:08:30 +0300 | [diff] [blame] | 8025 | [EXIT_REASON_VMWRITE] = handle_vmwrite, |
Nadav Har'El | ec378ae | 2011-05-25 23:02:54 +0300 | [diff] [blame] | 8026 | [EXIT_REASON_VMOFF] = handle_vmoff, |
| 8027 | [EXIT_REASON_VMON] = handle_vmon, |
Sheng Yang | f78e0e2 | 2007-10-29 09:40:42 +0800 | [diff] [blame] | 8028 | [EXIT_REASON_TPR_BELOW_THRESHOLD] = handle_tpr_below_threshold, |
| 8029 | [EXIT_REASON_APIC_ACCESS] = handle_apic_access, |
Yang Zhang | 83d4c28 | 2013-01-25 10:18:49 +0800 | [diff] [blame] | 8030 | [EXIT_REASON_APIC_WRITE] = handle_apic_write, |
Yang Zhang | c7c9c56 | 2013-01-25 10:18:51 +0800 | [diff] [blame] | 8031 | [EXIT_REASON_EOI_INDUCED] = handle_apic_eoi_induced, |
Eddie Dong | e5edaa0 | 2007-11-11 12:28:35 +0200 | [diff] [blame] | 8032 | [EXIT_REASON_WBINVD] = handle_wbinvd, |
Dexuan Cui | 2acf923 | 2010-06-10 11:27:12 +0800 | [diff] [blame] | 8033 | [EXIT_REASON_XSETBV] = handle_xsetbv, |
Izik Eidus | 37817f2 | 2008-03-24 23:14:53 +0200 | [diff] [blame] | 8034 | [EXIT_REASON_TASK_SWITCH] = handle_task_switch, |
Andi Kleen | a0861c0 | 2009-06-08 17:37:09 +0800 | [diff] [blame] | 8035 | [EXIT_REASON_MCE_DURING_VMENTRY] = handle_machine_check, |
Marcelo Tosatti | 68f8940 | 2009-06-11 12:07:43 -0300 | [diff] [blame] | 8036 | [EXIT_REASON_EPT_VIOLATION] = handle_ept_violation, |
| 8037 | [EXIT_REASON_EPT_MISCONFIG] = handle_ept_misconfig, |
Zhai, Edwin | 4b8d54f | 2009-10-09 18:03:20 +0800 | [diff] [blame] | 8038 | [EXIT_REASON_PAUSE_INSTRUCTION] = handle_pause, |
Gabriel L. Somlo | 87c0057 | 2014-05-07 16:52:13 -0400 | [diff] [blame] | 8039 | [EXIT_REASON_MWAIT_INSTRUCTION] = handle_mwait, |
Mihai Donțu | 5f3d45e | 2015-07-05 20:08:57 +0300 | [diff] [blame] | 8040 | [EXIT_REASON_MONITOR_TRAP_FLAG] = handle_monitor_trap, |
Gabriel L. Somlo | 87c0057 | 2014-05-07 16:52:13 -0400 | [diff] [blame] | 8041 | [EXIT_REASON_MONITOR_INSTRUCTION] = handle_monitor, |
Nadav Har'El | bfd0a56 | 2013-08-05 11:07:17 +0300 | [diff] [blame] | 8042 | [EXIT_REASON_INVEPT] = handle_invept, |
Petr Matousek | a642fc3 | 2014-09-23 20:22:30 +0200 | [diff] [blame] | 8043 | [EXIT_REASON_INVVPID] = handle_invvpid, |
Wanpeng Li | f53cd63 | 2014-12-02 19:14:58 +0800 | [diff] [blame] | 8044 | [EXIT_REASON_XSAVES] = handle_xsaves, |
| 8045 | [EXIT_REASON_XRSTORS] = handle_xrstors, |
Kai Huang | 843e433 | 2015-01-28 10:54:28 +0800 | [diff] [blame] | 8046 | [EXIT_REASON_PML_FULL] = handle_pml_full, |
Yunhong Jiang | 64672c9 | 2016-06-13 14:19:59 -0700 | [diff] [blame] | 8047 | [EXIT_REASON_PREEMPTION_TIMER] = handle_preemption_timer, |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 8048 | }; |
| 8049 | |
| 8050 | static const int kvm_vmx_max_exit_handlers = |
Robert P. J. Day | 50a3485 | 2007-06-03 13:35:29 -0400 | [diff] [blame] | 8051 | ARRAY_SIZE(kvm_vmx_exit_handlers); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 8052 | |
Jan Kiszka | 908a7bd | 2013-02-18 11:21:16 +0100 | [diff] [blame] | 8053 | static bool nested_vmx_exit_handled_io(struct kvm_vcpu *vcpu, |
| 8054 | struct vmcs12 *vmcs12) |
| 8055 | { |
| 8056 | unsigned long exit_qualification; |
| 8057 | gpa_t bitmap, last_bitmap; |
| 8058 | unsigned int port; |
| 8059 | int size; |
| 8060 | u8 b; |
| 8061 | |
Jan Kiszka | 908a7bd | 2013-02-18 11:21:16 +0100 | [diff] [blame] | 8062 | if (!nested_cpu_has(vmcs12, CPU_BASED_USE_IO_BITMAPS)) |
Zhihui Zhang | 2f0a639 | 2013-12-30 15:56:29 -0500 | [diff] [blame] | 8063 | return nested_cpu_has(vmcs12, CPU_BASED_UNCOND_IO_EXITING); |
Jan Kiszka | 908a7bd | 2013-02-18 11:21:16 +0100 | [diff] [blame] | 8064 | |
| 8065 | exit_qualification = vmcs_readl(EXIT_QUALIFICATION); |
| 8066 | |
| 8067 | port = exit_qualification >> 16; |
| 8068 | size = (exit_qualification & 7) + 1; |
| 8069 | |
| 8070 | last_bitmap = (gpa_t)-1; |
| 8071 | b = -1; |
| 8072 | |
| 8073 | while (size > 0) { |
| 8074 | if (port < 0x8000) |
| 8075 | bitmap = vmcs12->io_bitmap_a; |
| 8076 | else if (port < 0x10000) |
| 8077 | bitmap = vmcs12->io_bitmap_b; |
| 8078 | else |
Joe Perches | 1d804d0 | 2015-03-30 16:46:09 -0700 | [diff] [blame] | 8079 | return true; |
Jan Kiszka | 908a7bd | 2013-02-18 11:21:16 +0100 | [diff] [blame] | 8080 | bitmap += (port & 0x7fff) / 8; |
| 8081 | |
| 8082 | if (last_bitmap != bitmap) |
Paolo Bonzini | 54bf36a | 2015-04-08 15:39:23 +0200 | [diff] [blame] | 8083 | if (kvm_vcpu_read_guest(vcpu, bitmap, &b, 1)) |
Joe Perches | 1d804d0 | 2015-03-30 16:46:09 -0700 | [diff] [blame] | 8084 | return true; |
Jan Kiszka | 908a7bd | 2013-02-18 11:21:16 +0100 | [diff] [blame] | 8085 | if (b & (1 << (port & 7))) |
Joe Perches | 1d804d0 | 2015-03-30 16:46:09 -0700 | [diff] [blame] | 8086 | return true; |
Jan Kiszka | 908a7bd | 2013-02-18 11:21:16 +0100 | [diff] [blame] | 8087 | |
| 8088 | port++; |
| 8089 | size--; |
| 8090 | last_bitmap = bitmap; |
| 8091 | } |
| 8092 | |
Joe Perches | 1d804d0 | 2015-03-30 16:46:09 -0700 | [diff] [blame] | 8093 | return false; |
Jan Kiszka | 908a7bd | 2013-02-18 11:21:16 +0100 | [diff] [blame] | 8094 | } |
| 8095 | |
Nadav Har'El | 644d711 | 2011-05-25 23:12:35 +0300 | [diff] [blame] | 8096 | /* |
| 8097 | * Return 1 if we should exit from L2 to L1 to handle an MSR access access, |
| 8098 | * rather than handle it ourselves in L0. I.e., check whether L1 expressed |
| 8099 | * disinterest in the current event (read or write a specific MSR) by using an |
| 8100 | * MSR bitmap. This may be the case even when L0 doesn't use MSR bitmaps. |
| 8101 | */ |
| 8102 | static bool nested_vmx_exit_handled_msr(struct kvm_vcpu *vcpu, |
| 8103 | struct vmcs12 *vmcs12, u32 exit_reason) |
| 8104 | { |
| 8105 | u32 msr_index = vcpu->arch.regs[VCPU_REGS_RCX]; |
| 8106 | gpa_t bitmap; |
| 8107 | |
Jan Kiszka | cbd29cb | 2013-02-11 12:19:28 +0100 | [diff] [blame] | 8108 | if (!nested_cpu_has(vmcs12, CPU_BASED_USE_MSR_BITMAPS)) |
Joe Perches | 1d804d0 | 2015-03-30 16:46:09 -0700 | [diff] [blame] | 8109 | return true; |
Nadav Har'El | 644d711 | 2011-05-25 23:12:35 +0300 | [diff] [blame] | 8110 | |
| 8111 | /* |
| 8112 | * The MSR_BITMAP page is divided into four 1024-byte bitmaps, |
| 8113 | * for the four combinations of read/write and low/high MSR numbers. |
| 8114 | * First we need to figure out which of the four to use: |
| 8115 | */ |
| 8116 | bitmap = vmcs12->msr_bitmap; |
| 8117 | if (exit_reason == EXIT_REASON_MSR_WRITE) |
| 8118 | bitmap += 2048; |
| 8119 | if (msr_index >= 0xc0000000) { |
| 8120 | msr_index -= 0xc0000000; |
| 8121 | bitmap += 1024; |
| 8122 | } |
| 8123 | |
| 8124 | /* Then read the msr_index'th bit from this bitmap: */ |
| 8125 | if (msr_index < 1024*8) { |
| 8126 | unsigned char b; |
Paolo Bonzini | 54bf36a | 2015-04-08 15:39:23 +0200 | [diff] [blame] | 8127 | if (kvm_vcpu_read_guest(vcpu, bitmap + msr_index/8, &b, 1)) |
Joe Perches | 1d804d0 | 2015-03-30 16:46:09 -0700 | [diff] [blame] | 8128 | return true; |
Nadav Har'El | 644d711 | 2011-05-25 23:12:35 +0300 | [diff] [blame] | 8129 | return 1 & (b >> (msr_index & 7)); |
| 8130 | } else |
Joe Perches | 1d804d0 | 2015-03-30 16:46:09 -0700 | [diff] [blame] | 8131 | return true; /* let L1 handle the wrong parameter */ |
Nadav Har'El | 644d711 | 2011-05-25 23:12:35 +0300 | [diff] [blame] | 8132 | } |
| 8133 | |
| 8134 | /* |
| 8135 | * Return 1 if we should exit from L2 to L1 to handle a CR access exit, |
| 8136 | * rather than handle it ourselves in L0. I.e., check if L1 wanted to |
| 8137 | * intercept (via guest_host_mask etc.) the current event. |
| 8138 | */ |
| 8139 | static bool nested_vmx_exit_handled_cr(struct kvm_vcpu *vcpu, |
| 8140 | struct vmcs12 *vmcs12) |
| 8141 | { |
| 8142 | unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION); |
| 8143 | int cr = exit_qualification & 15; |
Jan H. Schönherr | a74bec4 | 2017-05-20 13:22:56 +0200 | [diff] [blame] | 8144 | int reg; |
| 8145 | unsigned long val; |
Nadav Har'El | 644d711 | 2011-05-25 23:12:35 +0300 | [diff] [blame] | 8146 | |
| 8147 | switch ((exit_qualification >> 4) & 3) { |
| 8148 | case 0: /* mov to cr */ |
Jan H. Schönherr | a74bec4 | 2017-05-20 13:22:56 +0200 | [diff] [blame] | 8149 | reg = (exit_qualification >> 8) & 15; |
| 8150 | val = kvm_register_readl(vcpu, reg); |
Nadav Har'El | 644d711 | 2011-05-25 23:12:35 +0300 | [diff] [blame] | 8151 | switch (cr) { |
| 8152 | case 0: |
| 8153 | if (vmcs12->cr0_guest_host_mask & |
| 8154 | (val ^ vmcs12->cr0_read_shadow)) |
Joe Perches | 1d804d0 | 2015-03-30 16:46:09 -0700 | [diff] [blame] | 8155 | return true; |
Nadav Har'El | 644d711 | 2011-05-25 23:12:35 +0300 | [diff] [blame] | 8156 | break; |
| 8157 | case 3: |
| 8158 | if ((vmcs12->cr3_target_count >= 1 && |
| 8159 | vmcs12->cr3_target_value0 == val) || |
| 8160 | (vmcs12->cr3_target_count >= 2 && |
| 8161 | vmcs12->cr3_target_value1 == val) || |
| 8162 | (vmcs12->cr3_target_count >= 3 && |
| 8163 | vmcs12->cr3_target_value2 == val) || |
| 8164 | (vmcs12->cr3_target_count >= 4 && |
| 8165 | vmcs12->cr3_target_value3 == val)) |
Joe Perches | 1d804d0 | 2015-03-30 16:46:09 -0700 | [diff] [blame] | 8166 | return false; |
Nadav Har'El | 644d711 | 2011-05-25 23:12:35 +0300 | [diff] [blame] | 8167 | if (nested_cpu_has(vmcs12, CPU_BASED_CR3_LOAD_EXITING)) |
Joe Perches | 1d804d0 | 2015-03-30 16:46:09 -0700 | [diff] [blame] | 8168 | return true; |
Nadav Har'El | 644d711 | 2011-05-25 23:12:35 +0300 | [diff] [blame] | 8169 | break; |
| 8170 | case 4: |
| 8171 | if (vmcs12->cr4_guest_host_mask & |
| 8172 | (vmcs12->cr4_read_shadow ^ val)) |
Joe Perches | 1d804d0 | 2015-03-30 16:46:09 -0700 | [diff] [blame] | 8173 | return true; |
Nadav Har'El | 644d711 | 2011-05-25 23:12:35 +0300 | [diff] [blame] | 8174 | break; |
| 8175 | case 8: |
| 8176 | if (nested_cpu_has(vmcs12, CPU_BASED_CR8_LOAD_EXITING)) |
Joe Perches | 1d804d0 | 2015-03-30 16:46:09 -0700 | [diff] [blame] | 8177 | return true; |
Nadav Har'El | 644d711 | 2011-05-25 23:12:35 +0300 | [diff] [blame] | 8178 | break; |
| 8179 | } |
| 8180 | break; |
| 8181 | case 2: /* clts */ |
| 8182 | if ((vmcs12->cr0_guest_host_mask & X86_CR0_TS) && |
| 8183 | (vmcs12->cr0_read_shadow & X86_CR0_TS)) |
Joe Perches | 1d804d0 | 2015-03-30 16:46:09 -0700 | [diff] [blame] | 8184 | return true; |
Nadav Har'El | 644d711 | 2011-05-25 23:12:35 +0300 | [diff] [blame] | 8185 | break; |
| 8186 | case 1: /* mov from cr */ |
| 8187 | switch (cr) { |
| 8188 | case 3: |
| 8189 | if (vmcs12->cpu_based_vm_exec_control & |
| 8190 | CPU_BASED_CR3_STORE_EXITING) |
Joe Perches | 1d804d0 | 2015-03-30 16:46:09 -0700 | [diff] [blame] | 8191 | return true; |
Nadav Har'El | 644d711 | 2011-05-25 23:12:35 +0300 | [diff] [blame] | 8192 | break; |
| 8193 | case 8: |
| 8194 | if (vmcs12->cpu_based_vm_exec_control & |
| 8195 | CPU_BASED_CR8_STORE_EXITING) |
Joe Perches | 1d804d0 | 2015-03-30 16:46:09 -0700 | [diff] [blame] | 8196 | return true; |
Nadav Har'El | 644d711 | 2011-05-25 23:12:35 +0300 | [diff] [blame] | 8197 | break; |
| 8198 | } |
| 8199 | break; |
| 8200 | case 3: /* lmsw */ |
| 8201 | /* |
| 8202 | * lmsw can change bits 1..3 of cr0, and only set bit 0 of |
| 8203 | * cr0. Other attempted changes are ignored, with no exit. |
| 8204 | */ |
Jan H. Schönherr | a74bec4 | 2017-05-20 13:22:56 +0200 | [diff] [blame] | 8205 | val = (exit_qualification >> LMSW_SOURCE_DATA_SHIFT) & 0x0f; |
Nadav Har'El | 644d711 | 2011-05-25 23:12:35 +0300 | [diff] [blame] | 8206 | if (vmcs12->cr0_guest_host_mask & 0xe & |
| 8207 | (val ^ vmcs12->cr0_read_shadow)) |
Joe Perches | 1d804d0 | 2015-03-30 16:46:09 -0700 | [diff] [blame] | 8208 | return true; |
Nadav Har'El | 644d711 | 2011-05-25 23:12:35 +0300 | [diff] [blame] | 8209 | if ((vmcs12->cr0_guest_host_mask & 0x1) && |
| 8210 | !(vmcs12->cr0_read_shadow & 0x1) && |
| 8211 | (val & 0x1)) |
Joe Perches | 1d804d0 | 2015-03-30 16:46:09 -0700 | [diff] [blame] | 8212 | return true; |
Nadav Har'El | 644d711 | 2011-05-25 23:12:35 +0300 | [diff] [blame] | 8213 | break; |
| 8214 | } |
Joe Perches | 1d804d0 | 2015-03-30 16:46:09 -0700 | [diff] [blame] | 8215 | return false; |
Nadav Har'El | 644d711 | 2011-05-25 23:12:35 +0300 | [diff] [blame] | 8216 | } |
| 8217 | |
| 8218 | /* |
| 8219 | * Return 1 if we should exit from L2 to L1 to handle an exit, or 0 if we |
| 8220 | * should handle it ourselves in L0 (and then continue L2). Only call this |
| 8221 | * when in is_guest_mode (L2). |
| 8222 | */ |
| 8223 | static bool nested_vmx_exit_handled(struct kvm_vcpu *vcpu) |
| 8224 | { |
Nadav Har'El | 644d711 | 2011-05-25 23:12:35 +0300 | [diff] [blame] | 8225 | u32 intr_info = vmcs_read32(VM_EXIT_INTR_INFO); |
| 8226 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
| 8227 | struct vmcs12 *vmcs12 = get_vmcs12(vcpu); |
Jan Kiszka | 957c897 | 2013-02-24 14:11:34 +0100 | [diff] [blame] | 8228 | u32 exit_reason = vmx->exit_reason; |
Nadav Har'El | 644d711 | 2011-05-25 23:12:35 +0300 | [diff] [blame] | 8229 | |
Jan Kiszka | 542060e | 2014-01-04 18:47:21 +0100 | [diff] [blame] | 8230 | trace_kvm_nested_vmexit(kvm_rip_read(vcpu), exit_reason, |
| 8231 | vmcs_readl(EXIT_QUALIFICATION), |
| 8232 | vmx->idt_vectoring_info, |
| 8233 | intr_info, |
| 8234 | vmcs_read32(VM_EXIT_INTR_ERROR_CODE), |
| 8235 | KVM_ISA_VMX); |
| 8236 | |
David Matlack | b7649e1 | 2017-08-01 14:00:40 -0700 | [diff] [blame] | 8237 | /* |
| 8238 | * The host physical addresses of some pages of guest memory |
Jim Mattson | 46e24df | 2017-11-27 17:22:25 -0600 | [diff] [blame] | 8239 | * are loaded into the vmcs02 (e.g. vmcs12's Virtual APIC |
| 8240 | * Page). The CPU may write to these pages via their host |
| 8241 | * physical address while L2 is running, bypassing any |
| 8242 | * address-translation-based dirty tracking (e.g. EPT write |
| 8243 | * protection). |
David Matlack | b7649e1 | 2017-08-01 14:00:40 -0700 | [diff] [blame] | 8244 | * |
| 8245 | * Mark them dirty on every exit from L2 to prevent them from |
| 8246 | * getting out of sync with dirty tracking. |
| 8247 | */ |
| 8248 | nested_mark_vmcs12_pages_dirty(vcpu); |
| 8249 | |
Nadav Har'El | 644d711 | 2011-05-25 23:12:35 +0300 | [diff] [blame] | 8250 | if (vmx->nested.nested_run_pending) |
Joe Perches | 1d804d0 | 2015-03-30 16:46:09 -0700 | [diff] [blame] | 8251 | return false; |
Nadav Har'El | 644d711 | 2011-05-25 23:12:35 +0300 | [diff] [blame] | 8252 | |
| 8253 | if (unlikely(vmx->fail)) { |
Jan Kiszka | bd80158 | 2011-09-12 11:26:22 +0200 | [diff] [blame] | 8254 | pr_info_ratelimited("%s failed vm entry %x\n", __func__, |
| 8255 | vmcs_read32(VM_INSTRUCTION_ERROR)); |
Joe Perches | 1d804d0 | 2015-03-30 16:46:09 -0700 | [diff] [blame] | 8256 | return true; |
Nadav Har'El | 644d711 | 2011-05-25 23:12:35 +0300 | [diff] [blame] | 8257 | } |
| 8258 | |
| 8259 | switch (exit_reason) { |
| 8260 | case EXIT_REASON_EXCEPTION_NMI: |
Jim Mattson | 3f618a0 | 2016-12-12 11:01:37 -0800 | [diff] [blame] | 8261 | if (is_nmi(intr_info)) |
Joe Perches | 1d804d0 | 2015-03-30 16:46:09 -0700 | [diff] [blame] | 8262 | return false; |
Nadav Har'El | 644d711 | 2011-05-25 23:12:35 +0300 | [diff] [blame] | 8263 | else if (is_page_fault(intr_info)) |
| 8264 | return enable_ept; |
Anthoine Bourgeois | e504c90 | 2013-11-13 11:45:37 +0100 | [diff] [blame] | 8265 | else if (is_no_device(intr_info) && |
Paolo Bonzini | ccf9844 | 2014-02-27 22:54:11 +0100 | [diff] [blame] | 8266 | !(vmcs12->guest_cr0 & X86_CR0_TS)) |
Joe Perches | 1d804d0 | 2015-03-30 16:46:09 -0700 | [diff] [blame] | 8267 | return false; |
Jan Kiszka | 6f05485 | 2016-02-09 20:15:18 +0100 | [diff] [blame] | 8268 | else if (is_debug(intr_info) && |
| 8269 | vcpu->guest_debug & |
| 8270 | (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP)) |
| 8271 | return false; |
| 8272 | else if (is_breakpoint(intr_info) && |
| 8273 | vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP) |
| 8274 | return false; |
Nadav Har'El | 644d711 | 2011-05-25 23:12:35 +0300 | [diff] [blame] | 8275 | return vmcs12->exception_bitmap & |
| 8276 | (1u << (intr_info & INTR_INFO_VECTOR_MASK)); |
| 8277 | case EXIT_REASON_EXTERNAL_INTERRUPT: |
Joe Perches | 1d804d0 | 2015-03-30 16:46:09 -0700 | [diff] [blame] | 8278 | return false; |
Nadav Har'El | 644d711 | 2011-05-25 23:12:35 +0300 | [diff] [blame] | 8279 | case EXIT_REASON_TRIPLE_FAULT: |
Joe Perches | 1d804d0 | 2015-03-30 16:46:09 -0700 | [diff] [blame] | 8280 | return true; |
Nadav Har'El | 644d711 | 2011-05-25 23:12:35 +0300 | [diff] [blame] | 8281 | case EXIT_REASON_PENDING_INTERRUPT: |
Jan Kiszka | 3b656cf | 2013-04-14 12:12:45 +0200 | [diff] [blame] | 8282 | return nested_cpu_has(vmcs12, CPU_BASED_VIRTUAL_INTR_PENDING); |
Nadav Har'El | 644d711 | 2011-05-25 23:12:35 +0300 | [diff] [blame] | 8283 | case EXIT_REASON_NMI_WINDOW: |
Jan Kiszka | 3b656cf | 2013-04-14 12:12:45 +0200 | [diff] [blame] | 8284 | return nested_cpu_has(vmcs12, CPU_BASED_VIRTUAL_NMI_PENDING); |
Nadav Har'El | 644d711 | 2011-05-25 23:12:35 +0300 | [diff] [blame] | 8285 | case EXIT_REASON_TASK_SWITCH: |
Joe Perches | 1d804d0 | 2015-03-30 16:46:09 -0700 | [diff] [blame] | 8286 | return true; |
Nadav Har'El | 644d711 | 2011-05-25 23:12:35 +0300 | [diff] [blame] | 8287 | case EXIT_REASON_CPUID: |
Joe Perches | 1d804d0 | 2015-03-30 16:46:09 -0700 | [diff] [blame] | 8288 | return true; |
Nadav Har'El | 644d711 | 2011-05-25 23:12:35 +0300 | [diff] [blame] | 8289 | case EXIT_REASON_HLT: |
| 8290 | return nested_cpu_has(vmcs12, CPU_BASED_HLT_EXITING); |
| 8291 | case EXIT_REASON_INVD: |
Joe Perches | 1d804d0 | 2015-03-30 16:46:09 -0700 | [diff] [blame] | 8292 | return true; |
Nadav Har'El | 644d711 | 2011-05-25 23:12:35 +0300 | [diff] [blame] | 8293 | case EXIT_REASON_INVLPG: |
| 8294 | return nested_cpu_has(vmcs12, CPU_BASED_INVLPG_EXITING); |
| 8295 | case EXIT_REASON_RDPMC: |
| 8296 | return nested_cpu_has(vmcs12, CPU_BASED_RDPMC_EXITING); |
Jan Kiszka | b3a2a90 | 2015-03-23 19:27:19 +0100 | [diff] [blame] | 8297 | case EXIT_REASON_RDTSC: case EXIT_REASON_RDTSCP: |
Nadav Har'El | 644d711 | 2011-05-25 23:12:35 +0300 | [diff] [blame] | 8298 | return nested_cpu_has(vmcs12, CPU_BASED_RDTSC_EXITING); |
| 8299 | case EXIT_REASON_VMCALL: case EXIT_REASON_VMCLEAR: |
| 8300 | case EXIT_REASON_VMLAUNCH: case EXIT_REASON_VMPTRLD: |
| 8301 | case EXIT_REASON_VMPTRST: case EXIT_REASON_VMREAD: |
| 8302 | case EXIT_REASON_VMRESUME: case EXIT_REASON_VMWRITE: |
| 8303 | case EXIT_REASON_VMOFF: case EXIT_REASON_VMON: |
Petr Matousek | a642fc3 | 2014-09-23 20:22:30 +0200 | [diff] [blame] | 8304 | case EXIT_REASON_INVEPT: case EXIT_REASON_INVVPID: |
Nadav Har'El | 644d711 | 2011-05-25 23:12:35 +0300 | [diff] [blame] | 8305 | /* |
| 8306 | * VMX instructions trap unconditionally. This allows L1 to |
| 8307 | * emulate them for its L2 guest, i.e., allows 3-level nesting! |
| 8308 | */ |
Joe Perches | 1d804d0 | 2015-03-30 16:46:09 -0700 | [diff] [blame] | 8309 | return true; |
Nadav Har'El | 644d711 | 2011-05-25 23:12:35 +0300 | [diff] [blame] | 8310 | case EXIT_REASON_CR_ACCESS: |
| 8311 | return nested_vmx_exit_handled_cr(vcpu, vmcs12); |
| 8312 | case EXIT_REASON_DR_ACCESS: |
| 8313 | return nested_cpu_has(vmcs12, CPU_BASED_MOV_DR_EXITING); |
| 8314 | case EXIT_REASON_IO_INSTRUCTION: |
Jan Kiszka | 908a7bd | 2013-02-18 11:21:16 +0100 | [diff] [blame] | 8315 | return nested_vmx_exit_handled_io(vcpu, vmcs12); |
Nadav Har'El | 644d711 | 2011-05-25 23:12:35 +0300 | [diff] [blame] | 8316 | case EXIT_REASON_MSR_READ: |
| 8317 | case EXIT_REASON_MSR_WRITE: |
| 8318 | return nested_vmx_exit_handled_msr(vcpu, vmcs12, exit_reason); |
| 8319 | case EXIT_REASON_INVALID_STATE: |
Joe Perches | 1d804d0 | 2015-03-30 16:46:09 -0700 | [diff] [blame] | 8320 | return true; |
Nadav Har'El | 644d711 | 2011-05-25 23:12:35 +0300 | [diff] [blame] | 8321 | case EXIT_REASON_MWAIT_INSTRUCTION: |
| 8322 | return nested_cpu_has(vmcs12, CPU_BASED_MWAIT_EXITING); |
Mihai Donțu | 5f3d45e | 2015-07-05 20:08:57 +0300 | [diff] [blame] | 8323 | case EXIT_REASON_MONITOR_TRAP_FLAG: |
| 8324 | return nested_cpu_has(vmcs12, CPU_BASED_MONITOR_TRAP_FLAG); |
Nadav Har'El | 644d711 | 2011-05-25 23:12:35 +0300 | [diff] [blame] | 8325 | case EXIT_REASON_MONITOR_INSTRUCTION: |
| 8326 | return nested_cpu_has(vmcs12, CPU_BASED_MONITOR_EXITING); |
| 8327 | case EXIT_REASON_PAUSE_INSTRUCTION: |
| 8328 | return nested_cpu_has(vmcs12, CPU_BASED_PAUSE_EXITING) || |
| 8329 | nested_cpu_has2(vmcs12, |
| 8330 | SECONDARY_EXEC_PAUSE_LOOP_EXITING); |
| 8331 | case EXIT_REASON_MCE_DURING_VMENTRY: |
Joe Perches | 1d804d0 | 2015-03-30 16:46:09 -0700 | [diff] [blame] | 8332 | return false; |
Nadav Har'El | 644d711 | 2011-05-25 23:12:35 +0300 | [diff] [blame] | 8333 | case EXIT_REASON_TPR_BELOW_THRESHOLD: |
Wanpeng Li | a7c0b07 | 2014-08-21 19:46:50 +0800 | [diff] [blame] | 8334 | return nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW); |
Nadav Har'El | 644d711 | 2011-05-25 23:12:35 +0300 | [diff] [blame] | 8335 | case EXIT_REASON_APIC_ACCESS: |
| 8336 | return nested_cpu_has2(vmcs12, |
| 8337 | SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES); |
Wincy Van | 82f0dd4 | 2015-02-03 23:57:18 +0800 | [diff] [blame] | 8338 | case EXIT_REASON_APIC_WRITE: |
Wincy Van | 608406e | 2015-02-03 23:57:51 +0800 | [diff] [blame] | 8339 | case EXIT_REASON_EOI_INDUCED: |
| 8340 | /* apic_write and eoi_induced should exit unconditionally. */ |
Joe Perches | 1d804d0 | 2015-03-30 16:46:09 -0700 | [diff] [blame] | 8341 | return true; |
Nadav Har'El | 644d711 | 2011-05-25 23:12:35 +0300 | [diff] [blame] | 8342 | case EXIT_REASON_EPT_VIOLATION: |
Nadav Har'El | 2b1be67 | 2013-08-05 11:07:19 +0300 | [diff] [blame] | 8343 | /* |
| 8344 | * L0 always deals with the EPT violation. If nested EPT is |
| 8345 | * used, and the nested mmu code discovers that the address is |
| 8346 | * missing in the guest EPT table (EPT12), the EPT violation |
| 8347 | * will be injected with nested_ept_inject_page_fault() |
| 8348 | */ |
Joe Perches | 1d804d0 | 2015-03-30 16:46:09 -0700 | [diff] [blame] | 8349 | return false; |
Nadav Har'El | 644d711 | 2011-05-25 23:12:35 +0300 | [diff] [blame] | 8350 | case EXIT_REASON_EPT_MISCONFIG: |
Nadav Har'El | 2b1be67 | 2013-08-05 11:07:19 +0300 | [diff] [blame] | 8351 | /* |
| 8352 | * L2 never uses directly L1's EPT, but rather L0's own EPT |
| 8353 | * table (shadow on EPT) or a merged EPT table that L0 built |
| 8354 | * (EPT on EPT). So any problems with the structure of the |
| 8355 | * table is L0's fault. |
| 8356 | */ |
Joe Perches | 1d804d0 | 2015-03-30 16:46:09 -0700 | [diff] [blame] | 8357 | return false; |
Nadav Har'El | 644d711 | 2011-05-25 23:12:35 +0300 | [diff] [blame] | 8358 | case EXIT_REASON_WBINVD: |
| 8359 | return nested_cpu_has2(vmcs12, SECONDARY_EXEC_WBINVD_EXITING); |
| 8360 | case EXIT_REASON_XSETBV: |
Joe Perches | 1d804d0 | 2015-03-30 16:46:09 -0700 | [diff] [blame] | 8361 | return true; |
Wanpeng Li | 81dc01f | 2014-12-04 19:11:07 +0800 | [diff] [blame] | 8362 | case EXIT_REASON_XSAVES: case EXIT_REASON_XRSTORS: |
| 8363 | /* |
| 8364 | * This should never happen, since it is not possible to |
| 8365 | * set XSS to a non-zero value---neither in L1 nor in L2. |
| 8366 | * If if it were, XSS would have to be checked against |
| 8367 | * the XSS exit bitmap in vmcs12. |
| 8368 | */ |
| 8369 | return nested_cpu_has2(vmcs12, SECONDARY_EXEC_XSAVES); |
Wanpeng Li | 55123e3 | 2016-07-06 18:29:58 +0800 | [diff] [blame] | 8370 | case EXIT_REASON_PREEMPTION_TIMER: |
| 8371 | return false; |
Ladi Prosek | d0ee363 | 2017-03-31 10:19:26 +0200 | [diff] [blame] | 8372 | case EXIT_REASON_PML_FULL: |
| 8373 | /* We don't expose PML support to L1. */ |
| 8374 | return false; |
Nadav Har'El | 644d711 | 2011-05-25 23:12:35 +0300 | [diff] [blame] | 8375 | default: |
Joe Perches | 1d804d0 | 2015-03-30 16:46:09 -0700 | [diff] [blame] | 8376 | return true; |
Nadav Har'El | 644d711 | 2011-05-25 23:12:35 +0300 | [diff] [blame] | 8377 | } |
| 8378 | } |
| 8379 | |
Avi Kivity | 586f960 | 2010-11-18 13:09:54 +0200 | [diff] [blame] | 8380 | static void vmx_get_exit_info(struct kvm_vcpu *vcpu, u64 *info1, u64 *info2) |
| 8381 | { |
| 8382 | *info1 = vmcs_readl(EXIT_QUALIFICATION); |
| 8383 | *info2 = vmcs_read32(VM_EXIT_INTR_INFO); |
| 8384 | } |
| 8385 | |
Kai Huang | a3eaa86 | 2015-11-04 13:46:05 +0800 | [diff] [blame] | 8386 | static void vmx_destroy_pml_buffer(struct vcpu_vmx *vmx) |
Kai Huang | 843e433 | 2015-01-28 10:54:28 +0800 | [diff] [blame] | 8387 | { |
Kai Huang | a3eaa86 | 2015-11-04 13:46:05 +0800 | [diff] [blame] | 8388 | if (vmx->pml_pg) { |
| 8389 | __free_page(vmx->pml_pg); |
| 8390 | vmx->pml_pg = NULL; |
| 8391 | } |
Kai Huang | 843e433 | 2015-01-28 10:54:28 +0800 | [diff] [blame] | 8392 | } |
| 8393 | |
Paolo Bonzini | 54bf36a | 2015-04-08 15:39:23 +0200 | [diff] [blame] | 8394 | static void vmx_flush_pml_buffer(struct kvm_vcpu *vcpu) |
Kai Huang | 843e433 | 2015-01-28 10:54:28 +0800 | [diff] [blame] | 8395 | { |
Paolo Bonzini | 54bf36a | 2015-04-08 15:39:23 +0200 | [diff] [blame] | 8396 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
Kai Huang | 843e433 | 2015-01-28 10:54:28 +0800 | [diff] [blame] | 8397 | u64 *pml_buf; |
| 8398 | u16 pml_idx; |
| 8399 | |
| 8400 | pml_idx = vmcs_read16(GUEST_PML_INDEX); |
| 8401 | |
| 8402 | /* Do nothing if PML buffer is empty */ |
| 8403 | if (pml_idx == (PML_ENTITY_NUM - 1)) |
| 8404 | return; |
| 8405 | |
| 8406 | /* PML index always points to next available PML buffer entity */ |
| 8407 | if (pml_idx >= PML_ENTITY_NUM) |
| 8408 | pml_idx = 0; |
| 8409 | else |
| 8410 | pml_idx++; |
| 8411 | |
| 8412 | pml_buf = page_address(vmx->pml_pg); |
| 8413 | for (; pml_idx < PML_ENTITY_NUM; pml_idx++) { |
| 8414 | u64 gpa; |
| 8415 | |
| 8416 | gpa = pml_buf[pml_idx]; |
| 8417 | WARN_ON(gpa & (PAGE_SIZE - 1)); |
Paolo Bonzini | 54bf36a | 2015-04-08 15:39:23 +0200 | [diff] [blame] | 8418 | kvm_vcpu_mark_page_dirty(vcpu, gpa >> PAGE_SHIFT); |
Kai Huang | 843e433 | 2015-01-28 10:54:28 +0800 | [diff] [blame] | 8419 | } |
| 8420 | |
| 8421 | /* reset PML index */ |
| 8422 | vmcs_write16(GUEST_PML_INDEX, PML_ENTITY_NUM - 1); |
| 8423 | } |
| 8424 | |
| 8425 | /* |
| 8426 | * Flush all vcpus' PML buffer and update logged GPAs to dirty_bitmap. |
| 8427 | * Called before reporting dirty_bitmap to userspace. |
| 8428 | */ |
| 8429 | static void kvm_flush_pml_buffers(struct kvm *kvm) |
| 8430 | { |
| 8431 | int i; |
| 8432 | struct kvm_vcpu *vcpu; |
| 8433 | /* |
| 8434 | * We only need to kick vcpu out of guest mode here, as PML buffer |
| 8435 | * is flushed at beginning of all VMEXITs, and it's obvious that only |
| 8436 | * vcpus running in guest are possible to have unflushed GPAs in PML |
| 8437 | * buffer. |
| 8438 | */ |
| 8439 | kvm_for_each_vcpu(i, vcpu, kvm) |
| 8440 | kvm_vcpu_kick(vcpu); |
| 8441 | } |
| 8442 | |
Paolo Bonzini | 4eb64dc | 2015-04-30 12:57:28 +0200 | [diff] [blame] | 8443 | static void vmx_dump_sel(char *name, uint32_t sel) |
| 8444 | { |
| 8445 | pr_err("%s sel=0x%04x, attr=0x%05x, limit=0x%08x, base=0x%016lx\n", |
Chao Peng | 7c3bab1 | 2017-02-21 03:50:01 -0500 | [diff] [blame] | 8446 | name, vmcs_read16(sel), |
Paolo Bonzini | 4eb64dc | 2015-04-30 12:57:28 +0200 | [diff] [blame] | 8447 | vmcs_read32(sel + GUEST_ES_AR_BYTES - GUEST_ES_SELECTOR), |
| 8448 | vmcs_read32(sel + GUEST_ES_LIMIT - GUEST_ES_SELECTOR), |
| 8449 | vmcs_readl(sel + GUEST_ES_BASE - GUEST_ES_SELECTOR)); |
| 8450 | } |
| 8451 | |
| 8452 | static void vmx_dump_dtsel(char *name, uint32_t limit) |
| 8453 | { |
| 8454 | pr_err("%s limit=0x%08x, base=0x%016lx\n", |
| 8455 | name, vmcs_read32(limit), |
| 8456 | vmcs_readl(limit + GUEST_GDTR_BASE - GUEST_GDTR_LIMIT)); |
| 8457 | } |
| 8458 | |
| 8459 | static void dump_vmcs(void) |
| 8460 | { |
| 8461 | u32 vmentry_ctl = vmcs_read32(VM_ENTRY_CONTROLS); |
| 8462 | u32 vmexit_ctl = vmcs_read32(VM_EXIT_CONTROLS); |
| 8463 | u32 cpu_based_exec_ctrl = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL); |
| 8464 | u32 pin_based_exec_ctrl = vmcs_read32(PIN_BASED_VM_EXEC_CONTROL); |
| 8465 | u32 secondary_exec_control = 0; |
| 8466 | unsigned long cr4 = vmcs_readl(GUEST_CR4); |
Paolo Bonzini | f353105 | 2015-12-03 15:49:56 +0100 | [diff] [blame] | 8467 | u64 efer = vmcs_read64(GUEST_IA32_EFER); |
Paolo Bonzini | 4eb64dc | 2015-04-30 12:57:28 +0200 | [diff] [blame] | 8468 | int i, n; |
| 8469 | |
| 8470 | if (cpu_has_secondary_exec_ctrls()) |
| 8471 | secondary_exec_control = vmcs_read32(SECONDARY_VM_EXEC_CONTROL); |
| 8472 | |
| 8473 | pr_err("*** Guest State ***\n"); |
| 8474 | pr_err("CR0: actual=0x%016lx, shadow=0x%016lx, gh_mask=%016lx\n", |
| 8475 | vmcs_readl(GUEST_CR0), vmcs_readl(CR0_READ_SHADOW), |
| 8476 | vmcs_readl(CR0_GUEST_HOST_MASK)); |
| 8477 | pr_err("CR4: actual=0x%016lx, shadow=0x%016lx, gh_mask=%016lx\n", |
| 8478 | cr4, vmcs_readl(CR4_READ_SHADOW), vmcs_readl(CR4_GUEST_HOST_MASK)); |
| 8479 | pr_err("CR3 = 0x%016lx\n", vmcs_readl(GUEST_CR3)); |
| 8480 | if ((secondary_exec_control & SECONDARY_EXEC_ENABLE_EPT) && |
| 8481 | (cr4 & X86_CR4_PAE) && !(efer & EFER_LMA)) |
| 8482 | { |
Paolo Bonzini | 845c5b4 | 2015-12-03 15:51:00 +0100 | [diff] [blame] | 8483 | pr_err("PDPTR0 = 0x%016llx PDPTR1 = 0x%016llx\n", |
| 8484 | vmcs_read64(GUEST_PDPTR0), vmcs_read64(GUEST_PDPTR1)); |
| 8485 | pr_err("PDPTR2 = 0x%016llx PDPTR3 = 0x%016llx\n", |
| 8486 | vmcs_read64(GUEST_PDPTR2), vmcs_read64(GUEST_PDPTR3)); |
Paolo Bonzini | 4eb64dc | 2015-04-30 12:57:28 +0200 | [diff] [blame] | 8487 | } |
| 8488 | pr_err("RSP = 0x%016lx RIP = 0x%016lx\n", |
| 8489 | vmcs_readl(GUEST_RSP), vmcs_readl(GUEST_RIP)); |
| 8490 | pr_err("RFLAGS=0x%08lx DR7 = 0x%016lx\n", |
| 8491 | vmcs_readl(GUEST_RFLAGS), vmcs_readl(GUEST_DR7)); |
| 8492 | pr_err("Sysenter RSP=%016lx CS:RIP=%04x:%016lx\n", |
| 8493 | vmcs_readl(GUEST_SYSENTER_ESP), |
| 8494 | vmcs_read32(GUEST_SYSENTER_CS), vmcs_readl(GUEST_SYSENTER_EIP)); |
| 8495 | vmx_dump_sel("CS: ", GUEST_CS_SELECTOR); |
| 8496 | vmx_dump_sel("DS: ", GUEST_DS_SELECTOR); |
| 8497 | vmx_dump_sel("SS: ", GUEST_SS_SELECTOR); |
| 8498 | vmx_dump_sel("ES: ", GUEST_ES_SELECTOR); |
| 8499 | vmx_dump_sel("FS: ", GUEST_FS_SELECTOR); |
| 8500 | vmx_dump_sel("GS: ", GUEST_GS_SELECTOR); |
| 8501 | vmx_dump_dtsel("GDTR:", GUEST_GDTR_LIMIT); |
| 8502 | vmx_dump_sel("LDTR:", GUEST_LDTR_SELECTOR); |
| 8503 | vmx_dump_dtsel("IDTR:", GUEST_IDTR_LIMIT); |
| 8504 | vmx_dump_sel("TR: ", GUEST_TR_SELECTOR); |
| 8505 | if ((vmexit_ctl & (VM_EXIT_SAVE_IA32_PAT | VM_EXIT_SAVE_IA32_EFER)) || |
| 8506 | (vmentry_ctl & (VM_ENTRY_LOAD_IA32_PAT | VM_ENTRY_LOAD_IA32_EFER))) |
Paolo Bonzini | 845c5b4 | 2015-12-03 15:51:00 +0100 | [diff] [blame] | 8507 | pr_err("EFER = 0x%016llx PAT = 0x%016llx\n", |
| 8508 | efer, vmcs_read64(GUEST_IA32_PAT)); |
| 8509 | pr_err("DebugCtl = 0x%016llx DebugExceptions = 0x%016lx\n", |
| 8510 | vmcs_read64(GUEST_IA32_DEBUGCTL), |
Paolo Bonzini | 4eb64dc | 2015-04-30 12:57:28 +0200 | [diff] [blame] | 8511 | vmcs_readl(GUEST_PENDING_DBG_EXCEPTIONS)); |
| 8512 | if (vmentry_ctl & VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL) |
Paolo Bonzini | 845c5b4 | 2015-12-03 15:51:00 +0100 | [diff] [blame] | 8513 | pr_err("PerfGlobCtl = 0x%016llx\n", |
| 8514 | vmcs_read64(GUEST_IA32_PERF_GLOBAL_CTRL)); |
Paolo Bonzini | 4eb64dc | 2015-04-30 12:57:28 +0200 | [diff] [blame] | 8515 | if (vmentry_ctl & VM_ENTRY_LOAD_BNDCFGS) |
Paolo Bonzini | 845c5b4 | 2015-12-03 15:51:00 +0100 | [diff] [blame] | 8516 | pr_err("BndCfgS = 0x%016llx\n", vmcs_read64(GUEST_BNDCFGS)); |
Paolo Bonzini | 4eb64dc | 2015-04-30 12:57:28 +0200 | [diff] [blame] | 8517 | pr_err("Interruptibility = %08x ActivityState = %08x\n", |
| 8518 | vmcs_read32(GUEST_INTERRUPTIBILITY_INFO), |
| 8519 | vmcs_read32(GUEST_ACTIVITY_STATE)); |
| 8520 | if (secondary_exec_control & SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY) |
| 8521 | pr_err("InterruptStatus = %04x\n", |
| 8522 | vmcs_read16(GUEST_INTR_STATUS)); |
| 8523 | |
| 8524 | pr_err("*** Host State ***\n"); |
| 8525 | pr_err("RIP = 0x%016lx RSP = 0x%016lx\n", |
| 8526 | vmcs_readl(HOST_RIP), vmcs_readl(HOST_RSP)); |
| 8527 | pr_err("CS=%04x SS=%04x DS=%04x ES=%04x FS=%04x GS=%04x TR=%04x\n", |
| 8528 | vmcs_read16(HOST_CS_SELECTOR), vmcs_read16(HOST_SS_SELECTOR), |
| 8529 | vmcs_read16(HOST_DS_SELECTOR), vmcs_read16(HOST_ES_SELECTOR), |
| 8530 | vmcs_read16(HOST_FS_SELECTOR), vmcs_read16(HOST_GS_SELECTOR), |
| 8531 | vmcs_read16(HOST_TR_SELECTOR)); |
| 8532 | pr_err("FSBase=%016lx GSBase=%016lx TRBase=%016lx\n", |
| 8533 | vmcs_readl(HOST_FS_BASE), vmcs_readl(HOST_GS_BASE), |
| 8534 | vmcs_readl(HOST_TR_BASE)); |
| 8535 | pr_err("GDTBase=%016lx IDTBase=%016lx\n", |
| 8536 | vmcs_readl(HOST_GDTR_BASE), vmcs_readl(HOST_IDTR_BASE)); |
| 8537 | pr_err("CR0=%016lx CR3=%016lx CR4=%016lx\n", |
| 8538 | vmcs_readl(HOST_CR0), vmcs_readl(HOST_CR3), |
| 8539 | vmcs_readl(HOST_CR4)); |
| 8540 | pr_err("Sysenter RSP=%016lx CS:RIP=%04x:%016lx\n", |
| 8541 | vmcs_readl(HOST_IA32_SYSENTER_ESP), |
| 8542 | vmcs_read32(HOST_IA32_SYSENTER_CS), |
| 8543 | vmcs_readl(HOST_IA32_SYSENTER_EIP)); |
| 8544 | if (vmexit_ctl & (VM_EXIT_LOAD_IA32_PAT | VM_EXIT_LOAD_IA32_EFER)) |
Paolo Bonzini | 845c5b4 | 2015-12-03 15:51:00 +0100 | [diff] [blame] | 8545 | pr_err("EFER = 0x%016llx PAT = 0x%016llx\n", |
| 8546 | vmcs_read64(HOST_IA32_EFER), |
| 8547 | vmcs_read64(HOST_IA32_PAT)); |
Paolo Bonzini | 4eb64dc | 2015-04-30 12:57:28 +0200 | [diff] [blame] | 8548 | if (vmexit_ctl & VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL) |
Paolo Bonzini | 845c5b4 | 2015-12-03 15:51:00 +0100 | [diff] [blame] | 8549 | pr_err("PerfGlobCtl = 0x%016llx\n", |
| 8550 | vmcs_read64(HOST_IA32_PERF_GLOBAL_CTRL)); |
Paolo Bonzini | 4eb64dc | 2015-04-30 12:57:28 +0200 | [diff] [blame] | 8551 | |
| 8552 | pr_err("*** Control State ***\n"); |
| 8553 | pr_err("PinBased=%08x CPUBased=%08x SecondaryExec=%08x\n", |
| 8554 | pin_based_exec_ctrl, cpu_based_exec_ctrl, secondary_exec_control); |
| 8555 | pr_err("EntryControls=%08x ExitControls=%08x\n", vmentry_ctl, vmexit_ctl); |
| 8556 | pr_err("ExceptionBitmap=%08x PFECmask=%08x PFECmatch=%08x\n", |
| 8557 | vmcs_read32(EXCEPTION_BITMAP), |
| 8558 | vmcs_read32(PAGE_FAULT_ERROR_CODE_MASK), |
| 8559 | vmcs_read32(PAGE_FAULT_ERROR_CODE_MATCH)); |
| 8560 | pr_err("VMEntry: intr_info=%08x errcode=%08x ilen=%08x\n", |
| 8561 | vmcs_read32(VM_ENTRY_INTR_INFO_FIELD), |
| 8562 | vmcs_read32(VM_ENTRY_EXCEPTION_ERROR_CODE), |
| 8563 | vmcs_read32(VM_ENTRY_INSTRUCTION_LEN)); |
| 8564 | pr_err("VMExit: intr_info=%08x errcode=%08x ilen=%08x\n", |
| 8565 | vmcs_read32(VM_EXIT_INTR_INFO), |
| 8566 | vmcs_read32(VM_EXIT_INTR_ERROR_CODE), |
| 8567 | vmcs_read32(VM_EXIT_INSTRUCTION_LEN)); |
| 8568 | pr_err(" reason=%08x qualification=%016lx\n", |
| 8569 | vmcs_read32(VM_EXIT_REASON), vmcs_readl(EXIT_QUALIFICATION)); |
| 8570 | pr_err("IDTVectoring: info=%08x errcode=%08x\n", |
| 8571 | vmcs_read32(IDT_VECTORING_INFO_FIELD), |
| 8572 | vmcs_read32(IDT_VECTORING_ERROR_CODE)); |
Paolo Bonzini | 845c5b4 | 2015-12-03 15:51:00 +0100 | [diff] [blame] | 8573 | pr_err("TSC Offset = 0x%016llx\n", vmcs_read64(TSC_OFFSET)); |
Haozhong Zhang | 8cfe986 | 2015-10-20 15:39:12 +0800 | [diff] [blame] | 8574 | if (secondary_exec_control & SECONDARY_EXEC_TSC_SCALING) |
Paolo Bonzini | 845c5b4 | 2015-12-03 15:51:00 +0100 | [diff] [blame] | 8575 | pr_err("TSC Multiplier = 0x%016llx\n", |
| 8576 | vmcs_read64(TSC_MULTIPLIER)); |
Paolo Bonzini | 4eb64dc | 2015-04-30 12:57:28 +0200 | [diff] [blame] | 8577 | if (cpu_based_exec_ctrl & CPU_BASED_TPR_SHADOW) |
| 8578 | pr_err("TPR Threshold = 0x%02x\n", vmcs_read32(TPR_THRESHOLD)); |
| 8579 | if (pin_based_exec_ctrl & PIN_BASED_POSTED_INTR) |
| 8580 | pr_err("PostedIntrVec = 0x%02x\n", vmcs_read16(POSTED_INTR_NV)); |
| 8581 | if ((secondary_exec_control & SECONDARY_EXEC_ENABLE_EPT)) |
Paolo Bonzini | 845c5b4 | 2015-12-03 15:51:00 +0100 | [diff] [blame] | 8582 | pr_err("EPT pointer = 0x%016llx\n", vmcs_read64(EPT_POINTER)); |
Paolo Bonzini | 4eb64dc | 2015-04-30 12:57:28 +0200 | [diff] [blame] | 8583 | n = vmcs_read32(CR3_TARGET_COUNT); |
| 8584 | for (i = 0; i + 1 < n; i += 4) |
| 8585 | pr_err("CR3 target%u=%016lx target%u=%016lx\n", |
| 8586 | i, vmcs_readl(CR3_TARGET_VALUE0 + i * 2), |
| 8587 | i + 1, vmcs_readl(CR3_TARGET_VALUE0 + i * 2 + 2)); |
| 8588 | if (i < n) |
| 8589 | pr_err("CR3 target%u=%016lx\n", |
| 8590 | i, vmcs_readl(CR3_TARGET_VALUE0 + i * 2)); |
| 8591 | if (secondary_exec_control & SECONDARY_EXEC_PAUSE_LOOP_EXITING) |
| 8592 | pr_err("PLE Gap=%08x Window=%08x\n", |
| 8593 | vmcs_read32(PLE_GAP), vmcs_read32(PLE_WINDOW)); |
| 8594 | if (secondary_exec_control & SECONDARY_EXEC_ENABLE_VPID) |
| 8595 | pr_err("Virtual processor ID = 0x%04x\n", |
| 8596 | vmcs_read16(VIRTUAL_PROCESSOR_ID)); |
| 8597 | } |
| 8598 | |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 8599 | /* |
| 8600 | * The guest has exited. See if we can fix it or if we need userspace |
| 8601 | * assistance. |
| 8602 | */ |
Avi Kivity | 851ba69 | 2009-08-24 11:10:17 +0300 | [diff] [blame] | 8603 | static int vmx_handle_exit(struct kvm_vcpu *vcpu) |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 8604 | { |
Avi Kivity | 29bd8a7 | 2007-09-10 17:27:03 +0300 | [diff] [blame] | 8605 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
Andi Kleen | a0861c0 | 2009-06-08 17:37:09 +0800 | [diff] [blame] | 8606 | u32 exit_reason = vmx->exit_reason; |
Avi Kivity | 1155f76 | 2007-11-22 11:30:47 +0200 | [diff] [blame] | 8607 | u32 vectoring_info = vmx->idt_vectoring_info; |
Avi Kivity | 29bd8a7 | 2007-09-10 17:27:03 +0300 | [diff] [blame] | 8608 | |
Paolo Bonzini | 8b89fe1 | 2015-12-10 18:37:32 +0100 | [diff] [blame] | 8609 | trace_kvm_exit(exit_reason, vcpu, KVM_ISA_VMX); |
| 8610 | |
Kai Huang | 843e433 | 2015-01-28 10:54:28 +0800 | [diff] [blame] | 8611 | /* |
| 8612 | * Flush logged GPAs PML buffer, this will make dirty_bitmap more |
| 8613 | * updated. Another good is, in kvm_vm_ioctl_get_dirty_log, before |
| 8614 | * querying dirty_bitmap, we only need to kick all vcpus out of guest |
| 8615 | * mode as if vcpus is in root mode, the PML buffer must has been |
| 8616 | * flushed already. |
| 8617 | */ |
| 8618 | if (enable_pml) |
Paolo Bonzini | 54bf36a | 2015-04-08 15:39:23 +0200 | [diff] [blame] | 8619 | vmx_flush_pml_buffer(vcpu); |
Kai Huang | 843e433 | 2015-01-28 10:54:28 +0800 | [diff] [blame] | 8620 | |
Mohammed Gamal | 80ced18 | 2009-09-01 12:48:18 +0200 | [diff] [blame] | 8621 | /* If guest state is invalid, start emulating */ |
Gleb Natapov | 1416878 | 2013-01-21 15:36:49 +0200 | [diff] [blame] | 8622 | if (vmx->emulation_required) |
Mohammed Gamal | 80ced18 | 2009-09-01 12:48:18 +0200 | [diff] [blame] | 8623 | return handle_invalid_guest_state(vcpu); |
Guillaume Thouvenin | 1d5a4d9 | 2008-10-29 09:39:42 +0100 | [diff] [blame] | 8624 | |
Nadav Har'El | 644d711 | 2011-05-25 23:12:35 +0300 | [diff] [blame] | 8625 | if (is_guest_mode(vcpu) && nested_vmx_exit_handled(vcpu)) { |
Jan Kiszka | 533558b | 2014-01-04 18:47:20 +0100 | [diff] [blame] | 8626 | nested_vmx_vmexit(vcpu, exit_reason, |
| 8627 | vmcs_read32(VM_EXIT_INTR_INFO), |
| 8628 | vmcs_readl(EXIT_QUALIFICATION)); |
Nadav Har'El | 644d711 | 2011-05-25 23:12:35 +0300 | [diff] [blame] | 8629 | return 1; |
| 8630 | } |
| 8631 | |
Mohammed Gamal | 5120702 | 2010-05-31 22:40:54 +0300 | [diff] [blame] | 8632 | if (exit_reason & VMX_EXIT_REASONS_FAILED_VMENTRY) { |
Paolo Bonzini | 4eb64dc | 2015-04-30 12:57:28 +0200 | [diff] [blame] | 8633 | dump_vmcs(); |
Mohammed Gamal | 5120702 | 2010-05-31 22:40:54 +0300 | [diff] [blame] | 8634 | vcpu->run->exit_reason = KVM_EXIT_FAIL_ENTRY; |
| 8635 | vcpu->run->fail_entry.hardware_entry_failure_reason |
| 8636 | = exit_reason; |
| 8637 | return 0; |
| 8638 | } |
| 8639 | |
Avi Kivity | 29bd8a7 | 2007-09-10 17:27:03 +0300 | [diff] [blame] | 8640 | if (unlikely(vmx->fail)) { |
Avi Kivity | 851ba69 | 2009-08-24 11:10:17 +0300 | [diff] [blame] | 8641 | vcpu->run->exit_reason = KVM_EXIT_FAIL_ENTRY; |
| 8642 | vcpu->run->fail_entry.hardware_entry_failure_reason |
Avi Kivity | 29bd8a7 | 2007-09-10 17:27:03 +0300 | [diff] [blame] | 8643 | = vmcs_read32(VM_INSTRUCTION_ERROR); |
| 8644 | return 0; |
| 8645 | } |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 8646 | |
Xiao Guangrong | b9bf688 | 2012-10-17 13:46:52 +0800 | [diff] [blame] | 8647 | /* |
| 8648 | * Note: |
| 8649 | * Do not try to fix EXIT_REASON_EPT_MISCONFIG if it caused by |
| 8650 | * delivery event since it indicates guest is accessing MMIO. |
| 8651 | * The vm-exit can be triggered again after return to guest that |
| 8652 | * will cause infinite loop. |
| 8653 | */ |
Mike Day | d77c26f | 2007-10-08 09:02:08 -0400 | [diff] [blame] | 8654 | if ((vectoring_info & VECTORING_INFO_VALID_MASK) && |
Sheng Yang | 1439442 | 2008-04-28 12:24:45 +0800 | [diff] [blame] | 8655 | (exit_reason != EXIT_REASON_EXCEPTION_NMI && |
Jan Kiszka | 60637aa | 2008-09-26 09:30:47 +0200 | [diff] [blame] | 8656 | exit_reason != EXIT_REASON_EPT_VIOLATION && |
Cao, Lei | b244c9f | 2016-07-15 13:54:04 +0000 | [diff] [blame] | 8657 | exit_reason != EXIT_REASON_PML_FULL && |
Xiao Guangrong | b9bf688 | 2012-10-17 13:46:52 +0800 | [diff] [blame] | 8658 | exit_reason != EXIT_REASON_TASK_SWITCH)) { |
| 8659 | vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR; |
| 8660 | vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_DELIVERY_EV; |
| 8661 | vcpu->run->internal.ndata = 2; |
| 8662 | vcpu->run->internal.data[0] = vectoring_info; |
| 8663 | vcpu->run->internal.data[1] = exit_reason; |
| 8664 | return 0; |
| 8665 | } |
Jan Kiszka | 3b86cd9 | 2008-09-26 09:30:57 +0200 | [diff] [blame] | 8666 | |
Nadav Har'El | 644d711 | 2011-05-25 23:12:35 +0300 | [diff] [blame] | 8667 | if (unlikely(!cpu_has_virtual_nmis() && vmx->soft_vnmi_blocked && |
| 8668 | !(is_guest_mode(vcpu) && nested_cpu_has_virtual_nmis( |
Nadav Har'El | f5c4368 | 2013-08-05 11:07:20 +0300 | [diff] [blame] | 8669 | get_vmcs12(vcpu))))) { |
Gleb Natapov | c4282df | 2009-04-21 17:45:07 +0300 | [diff] [blame] | 8670 | if (vmx_interrupt_allowed(vcpu)) { |
Jan Kiszka | 3b86cd9 | 2008-09-26 09:30:57 +0200 | [diff] [blame] | 8671 | vmx->soft_vnmi_blocked = 0; |
Jan Kiszka | 3b86cd9 | 2008-09-26 09:30:57 +0200 | [diff] [blame] | 8672 | } else if (vmx->vnmi_blocked_time > 1000000000LL && |
Jan Kiszka | 4531220 | 2008-12-11 16:54:54 +0100 | [diff] [blame] | 8673 | vcpu->arch.nmi_pending) { |
Jan Kiszka | 3b86cd9 | 2008-09-26 09:30:57 +0200 | [diff] [blame] | 8674 | /* |
| 8675 | * This CPU don't support us in finding the end of an |
| 8676 | * NMI-blocked window if the guest runs with IRQs |
| 8677 | * disabled. So we pull the trigger after 1 s of |
| 8678 | * futile waiting, but inform the user about this. |
| 8679 | */ |
| 8680 | printk(KERN_WARNING "%s: Breaking out of NMI-blocked " |
| 8681 | "state on VCPU %d after 1 s timeout\n", |
| 8682 | __func__, vcpu->vcpu_id); |
| 8683 | vmx->soft_vnmi_blocked = 0; |
Jan Kiszka | 3b86cd9 | 2008-09-26 09:30:57 +0200 | [diff] [blame] | 8684 | } |
Jan Kiszka | 3b86cd9 | 2008-09-26 09:30:57 +0200 | [diff] [blame] | 8685 | } |
| 8686 | |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 8687 | if (exit_reason < kvm_vmx_max_exit_handlers |
| 8688 | && kvm_vmx_exit_handlers[exit_reason]) |
Avi Kivity | 851ba69 | 2009-08-24 11:10:17 +0300 | [diff] [blame] | 8689 | return kvm_vmx_exit_handlers[exit_reason](vcpu); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 8690 | else { |
Michael S. Tsirkin | 2bc19dc | 2014-09-18 16:21:16 +0300 | [diff] [blame] | 8691 | WARN_ONCE(1, "vmx: unexpected exit reason 0x%x\n", exit_reason); |
| 8692 | kvm_queue_exception(vcpu, UD_VECTOR); |
| 8693 | return 1; |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 8694 | } |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 8695 | } |
| 8696 | |
Paolo Bonzini | b3d648a | 2018-07-02 12:47:38 +0200 | [diff] [blame] | 8697 | /* |
| 8698 | * Software based L1D cache flush which is used when microcode providing |
| 8699 | * the cache control MSR is not loaded. |
| 8700 | * |
| 8701 | * The L1D cache is 32 KiB on Nehalem and later microarchitectures, but to |
| 8702 | * flush it is required to read in 64 KiB because the replacement algorithm |
| 8703 | * is not exactly LRU. This could be sized at runtime via topology |
| 8704 | * information but as all relevant affected CPUs have 32KiB L1D cache size |
| 8705 | * there is no point in doing so. |
| 8706 | */ |
Paolo Bonzini | b3dc63c | 2018-07-02 13:07:14 +0200 | [diff] [blame] | 8707 | static void vmx_l1d_flush(struct kvm_vcpu *vcpu) |
Paolo Bonzini | b3d648a | 2018-07-02 12:47:38 +0200 | [diff] [blame] | 8708 | { |
| 8709 | int size = PAGE_SIZE << L1D_CACHE_ORDER; |
Paolo Bonzini | b3dc63c | 2018-07-02 13:07:14 +0200 | [diff] [blame] | 8710 | |
| 8711 | /* |
Thomas Gleixner | 31282cf | 2018-07-13 16:23:17 +0200 | [diff] [blame] | 8712 | * This code is only executed when the the flush mode is 'cond' or |
| 8713 | * 'always' |
Paolo Bonzini | b3dc63c | 2018-07-02 13:07:14 +0200 | [diff] [blame] | 8714 | */ |
Nicolai Stange | 936f566 | 2018-07-21 22:25:00 +0200 | [diff] [blame] | 8715 | if (static_branch_likely(&vmx_l1d_flush_cond)) { |
Nicolai Stange | e371c92 | 2018-07-27 13:22:16 +0200 | [diff] [blame] | 8716 | bool flush_l1d; |
Nicolai Stange | 90bc306 | 2018-07-21 22:35:28 +0200 | [diff] [blame] | 8717 | |
Nicolai Stange | 698ac1b | 2018-07-21 22:16:56 +0200 | [diff] [blame] | 8718 | /* |
Nicolai Stange | e371c92 | 2018-07-27 13:22:16 +0200 | [diff] [blame] | 8719 | * Clear the per-vcpu flush bit, it gets set again |
| 8720 | * either from vcpu_run() or from one of the unsafe |
| 8721 | * VMEXIT handlers. |
Nicolai Stange | 698ac1b | 2018-07-21 22:16:56 +0200 | [diff] [blame] | 8722 | */ |
Nicolai Stange | e371c92 | 2018-07-27 13:22:16 +0200 | [diff] [blame] | 8723 | flush_l1d = vcpu->arch.l1tf_flush_l1d; |
Thomas Gleixner | dff0982 | 2018-07-13 16:23:20 +0200 | [diff] [blame] | 8724 | vcpu->arch.l1tf_flush_l1d = false; |
Nicolai Stange | e371c92 | 2018-07-27 13:22:16 +0200 | [diff] [blame] | 8725 | |
| 8726 | /* |
| 8727 | * Clear the per-cpu flush bit, it gets set again from |
| 8728 | * the interrupt handlers. |
| 8729 | */ |
| 8730 | flush_l1d |= kvm_get_cpu_l1tf_flush_l1d(); |
| 8731 | kvm_clear_cpu_l1tf_flush_l1d(); |
| 8732 | |
Nicolai Stange | 90bc306 | 2018-07-21 22:35:28 +0200 | [diff] [blame] | 8733 | if (!flush_l1d) |
| 8734 | return; |
Nicolai Stange | 698ac1b | 2018-07-21 22:16:56 +0200 | [diff] [blame] | 8735 | } |
Paolo Bonzini | b3dc63c | 2018-07-02 13:07:14 +0200 | [diff] [blame] | 8736 | |
| 8737 | vcpu->stat.l1d_flush++; |
Paolo Bonzini | b3d648a | 2018-07-02 12:47:38 +0200 | [diff] [blame] | 8738 | |
Paolo Bonzini | acca8a7 | 2018-07-02 13:03:48 +0200 | [diff] [blame] | 8739 | if (static_cpu_has(X86_FEATURE_FLUSH_L1D)) { |
| 8740 | wrmsrl(MSR_IA32_FLUSH_CMD, L1D_FLUSH); |
| 8741 | return; |
| 8742 | } |
| 8743 | |
Paolo Bonzini | b3d648a | 2018-07-02 12:47:38 +0200 | [diff] [blame] | 8744 | asm volatile( |
| 8745 | /* First ensure the pages are in the TLB */ |
| 8746 | "xorl %%eax, %%eax\n" |
| 8747 | ".Lpopulate_tlb:\n\t" |
Nicolai Stange | 587d499 | 2018-07-18 19:07:38 +0200 | [diff] [blame] | 8748 | "movzbl (%[flush_pages], %%" _ASM_AX "), %%ecx\n\t" |
Paolo Bonzini | b3d648a | 2018-07-02 12:47:38 +0200 | [diff] [blame] | 8749 | "addl $4096, %%eax\n\t" |
| 8750 | "cmpl %%eax, %[size]\n\t" |
| 8751 | "jne .Lpopulate_tlb\n\t" |
| 8752 | "xorl %%eax, %%eax\n\t" |
| 8753 | "cpuid\n\t" |
| 8754 | /* Now fill the cache */ |
| 8755 | "xorl %%eax, %%eax\n" |
| 8756 | ".Lfill_cache:\n" |
Nicolai Stange | 587d499 | 2018-07-18 19:07:38 +0200 | [diff] [blame] | 8757 | "movzbl (%[flush_pages], %%" _ASM_AX "), %%ecx\n\t" |
Paolo Bonzini | b3d648a | 2018-07-02 12:47:38 +0200 | [diff] [blame] | 8758 | "addl $64, %%eax\n\t" |
| 8759 | "cmpl %%eax, %[size]\n\t" |
| 8760 | "jne .Lfill_cache\n\t" |
| 8761 | "lfence\n" |
Nicolai Stange | 587d499 | 2018-07-18 19:07:38 +0200 | [diff] [blame] | 8762 | :: [flush_pages] "r" (vmx_l1d_flush_pages), |
Paolo Bonzini | b3d648a | 2018-07-02 12:47:38 +0200 | [diff] [blame] | 8763 | [size] "r" (size) |
| 8764 | : "eax", "ebx", "ecx", "edx"); |
| 8765 | } |
| 8766 | |
Gleb Natapov | 95ba827313 | 2009-04-21 17:45:08 +0300 | [diff] [blame] | 8767 | static void update_cr8_intercept(struct kvm_vcpu *vcpu, int tpr, int irr) |
Yang, Sheng | 6e5d865 | 2007-09-12 18:03:11 +0800 | [diff] [blame] | 8768 | { |
Wanpeng Li | a7c0b07 | 2014-08-21 19:46:50 +0800 | [diff] [blame] | 8769 | struct vmcs12 *vmcs12 = get_vmcs12(vcpu); |
| 8770 | |
| 8771 | if (is_guest_mode(vcpu) && |
| 8772 | nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW)) |
| 8773 | return; |
| 8774 | |
Gleb Natapov | 95ba827313 | 2009-04-21 17:45:08 +0300 | [diff] [blame] | 8775 | if (irr == -1 || tpr < irr) { |
Yang, Sheng | 6e5d865 | 2007-09-12 18:03:11 +0800 | [diff] [blame] | 8776 | vmcs_write32(TPR_THRESHOLD, 0); |
| 8777 | return; |
| 8778 | } |
| 8779 | |
Gleb Natapov | 95ba827313 | 2009-04-21 17:45:08 +0300 | [diff] [blame] | 8780 | vmcs_write32(TPR_THRESHOLD, irr); |
Yang, Sheng | 6e5d865 | 2007-09-12 18:03:11 +0800 | [diff] [blame] | 8781 | } |
| 8782 | |
Yang Zhang | 8d14695 | 2013-01-25 10:18:50 +0800 | [diff] [blame] | 8783 | static void vmx_set_virtual_x2apic_mode(struct kvm_vcpu *vcpu, bool set) |
| 8784 | { |
| 8785 | u32 sec_exec_control; |
| 8786 | |
Radim Krčmář | dccbfcf | 2016-08-08 20:16:23 +0200 | [diff] [blame] | 8787 | /* Postpone execution until vmcs01 is the current VMCS. */ |
| 8788 | if (is_guest_mode(vcpu)) { |
| 8789 | to_vmx(vcpu)->nested.change_vmcs01_virtual_x2apic_mode = true; |
| 8790 | return; |
| 8791 | } |
| 8792 | |
Wanpeng Li | f6e90f9 | 2016-09-22 07:43:25 +0800 | [diff] [blame] | 8793 | if (!cpu_has_vmx_virtualize_x2apic_mode()) |
Yang Zhang | 8d14695 | 2013-01-25 10:18:50 +0800 | [diff] [blame] | 8794 | return; |
| 8795 | |
Paolo Bonzini | 35754c9 | 2015-07-29 12:05:37 +0200 | [diff] [blame] | 8796 | if (!cpu_need_tpr_shadow(vcpu)) |
Yang Zhang | 8d14695 | 2013-01-25 10:18:50 +0800 | [diff] [blame] | 8797 | return; |
| 8798 | |
| 8799 | sec_exec_control = vmcs_read32(SECONDARY_VM_EXEC_CONTROL); |
| 8800 | |
| 8801 | if (set) { |
| 8802 | sec_exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES; |
| 8803 | sec_exec_control |= SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE; |
| 8804 | } else { |
| 8805 | sec_exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE; |
| 8806 | sec_exec_control |= SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES; |
Jim Mattson | 8386ff5 | 2017-03-16 13:53:59 -0700 | [diff] [blame] | 8807 | vmx_flush_tlb_ept_only(vcpu); |
Yang Zhang | 8d14695 | 2013-01-25 10:18:50 +0800 | [diff] [blame] | 8808 | } |
| 8809 | vmcs_write32(SECONDARY_VM_EXEC_CONTROL, sec_exec_control); |
| 8810 | |
Paolo Bonzini | 6236b78 | 2018-01-16 16:51:18 +0100 | [diff] [blame] | 8811 | vmx_update_msr_bitmap(vcpu); |
Yang Zhang | 8d14695 | 2013-01-25 10:18:50 +0800 | [diff] [blame] | 8812 | } |
| 8813 | |
Tang Chen | 38b9917 | 2014-09-24 15:57:54 +0800 | [diff] [blame] | 8814 | static void vmx_set_apic_access_page_addr(struct kvm_vcpu *vcpu, hpa_t hpa) |
| 8815 | { |
| 8816 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
| 8817 | |
| 8818 | /* |
| 8819 | * Currently we do not handle the nested case where L2 has an |
| 8820 | * APIC access page of its own; that page is still pinned. |
| 8821 | * Hence, we skip the case where the VCPU is in guest mode _and_ |
| 8822 | * L1 prepared an APIC access page for L2. |
| 8823 | * |
| 8824 | * For the case where L1 and L2 share the same APIC access page |
| 8825 | * (flexpriority=Y but SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES clear |
| 8826 | * in the vmcs12), this function will only update either the vmcs01 |
| 8827 | * or the vmcs02. If the former, the vmcs02 will be updated by |
| 8828 | * prepare_vmcs02. If the latter, the vmcs01 will be updated in |
| 8829 | * the next L2->L1 exit. |
| 8830 | */ |
| 8831 | if (!is_guest_mode(vcpu) || |
David Matlack | 4f2777b | 2016-07-13 17:16:37 -0700 | [diff] [blame] | 8832 | !nested_cpu_has2(get_vmcs12(&vmx->vcpu), |
Jim Mattson | 8386ff5 | 2017-03-16 13:53:59 -0700 | [diff] [blame] | 8833 | SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)) { |
Tang Chen | 38b9917 | 2014-09-24 15:57:54 +0800 | [diff] [blame] | 8834 | vmcs_write64(APIC_ACCESS_ADDR, hpa); |
Jim Mattson | 8386ff5 | 2017-03-16 13:53:59 -0700 | [diff] [blame] | 8835 | vmx_flush_tlb_ept_only(vcpu); |
| 8836 | } |
Tang Chen | 38b9917 | 2014-09-24 15:57:54 +0800 | [diff] [blame] | 8837 | } |
| 8838 | |
Paolo Bonzini | 67c9ddd | 2016-05-10 17:01:23 +0200 | [diff] [blame] | 8839 | static void vmx_hwapic_isr_update(struct kvm_vcpu *vcpu, int max_isr) |
Yang Zhang | c7c9c56 | 2013-01-25 10:18:51 +0800 | [diff] [blame] | 8840 | { |
| 8841 | u16 status; |
| 8842 | u8 old; |
| 8843 | |
Paolo Bonzini | 67c9ddd | 2016-05-10 17:01:23 +0200 | [diff] [blame] | 8844 | if (max_isr == -1) |
| 8845 | max_isr = 0; |
Yang Zhang | c7c9c56 | 2013-01-25 10:18:51 +0800 | [diff] [blame] | 8846 | |
| 8847 | status = vmcs_read16(GUEST_INTR_STATUS); |
| 8848 | old = status >> 8; |
Paolo Bonzini | 67c9ddd | 2016-05-10 17:01:23 +0200 | [diff] [blame] | 8849 | if (max_isr != old) { |
Yang Zhang | c7c9c56 | 2013-01-25 10:18:51 +0800 | [diff] [blame] | 8850 | status &= 0xff; |
Paolo Bonzini | 67c9ddd | 2016-05-10 17:01:23 +0200 | [diff] [blame] | 8851 | status |= max_isr << 8; |
Yang Zhang | c7c9c56 | 2013-01-25 10:18:51 +0800 | [diff] [blame] | 8852 | vmcs_write16(GUEST_INTR_STATUS, status); |
| 8853 | } |
| 8854 | } |
| 8855 | |
| 8856 | static void vmx_set_rvi(int vector) |
| 8857 | { |
| 8858 | u16 status; |
| 8859 | u8 old; |
| 8860 | |
Wei Wang | 4114c27 | 2014-11-05 10:53:43 +0800 | [diff] [blame] | 8861 | if (vector == -1) |
| 8862 | vector = 0; |
| 8863 | |
Yang Zhang | c7c9c56 | 2013-01-25 10:18:51 +0800 | [diff] [blame] | 8864 | status = vmcs_read16(GUEST_INTR_STATUS); |
| 8865 | old = (u8)status & 0xff; |
| 8866 | if ((u8)vector != old) { |
| 8867 | status &= ~0xff; |
| 8868 | status |= (u8)vector; |
| 8869 | vmcs_write16(GUEST_INTR_STATUS, status); |
| 8870 | } |
| 8871 | } |
| 8872 | |
| 8873 | static void vmx_hwapic_irr_update(struct kvm_vcpu *vcpu, int max_irr) |
| 8874 | { |
Wanpeng Li | 963fee1 | 2014-07-17 19:03:00 +0800 | [diff] [blame] | 8875 | if (!is_guest_mode(vcpu)) { |
| 8876 | vmx_set_rvi(max_irr); |
| 8877 | return; |
| 8878 | } |
| 8879 | |
Wei Wang | 4114c27 | 2014-11-05 10:53:43 +0800 | [diff] [blame] | 8880 | if (max_irr == -1) |
| 8881 | return; |
| 8882 | |
Wanpeng Li | 963fee1 | 2014-07-17 19:03:00 +0800 | [diff] [blame] | 8883 | /* |
Wei Wang | 4114c27 | 2014-11-05 10:53:43 +0800 | [diff] [blame] | 8884 | * In guest mode. If a vmexit is needed, vmx_check_nested_events |
| 8885 | * handles it. |
| 8886 | */ |
| 8887 | if (nested_exit_on_intr(vcpu)) |
| 8888 | return; |
| 8889 | |
| 8890 | /* |
| 8891 | * Else, fall back to pre-APICv interrupt injection since L2 |
Wanpeng Li | 963fee1 | 2014-07-17 19:03:00 +0800 | [diff] [blame] | 8892 | * is run without virtual interrupt delivery. |
| 8893 | */ |
| 8894 | if (!kvm_event_needs_reinjection(vcpu) && |
| 8895 | vmx_interrupt_allowed(vcpu)) { |
| 8896 | kvm_queue_interrupt(vcpu, max_irr, false); |
| 8897 | vmx_inject_irq(vcpu); |
| 8898 | } |
Yang Zhang | c7c9c56 | 2013-01-25 10:18:51 +0800 | [diff] [blame] | 8899 | } |
| 8900 | |
Andrey Smetanin | 6308630 | 2015-11-10 15:36:32 +0300 | [diff] [blame] | 8901 | static void vmx_load_eoi_exitmap(struct kvm_vcpu *vcpu, u64 *eoi_exit_bitmap) |
Yang Zhang | c7c9c56 | 2013-01-25 10:18:51 +0800 | [diff] [blame] | 8902 | { |
Andrey Smetanin | d62caab | 2015-11-10 15:36:33 +0300 | [diff] [blame] | 8903 | if (!kvm_vcpu_apicv_active(vcpu)) |
Yang Zhang | 3d81bc7 | 2013-04-11 19:25:13 +0800 | [diff] [blame] | 8904 | return; |
| 8905 | |
Yang Zhang | c7c9c56 | 2013-01-25 10:18:51 +0800 | [diff] [blame] | 8906 | vmcs_write64(EOI_EXIT_BITMAP0, eoi_exit_bitmap[0]); |
| 8907 | vmcs_write64(EOI_EXIT_BITMAP1, eoi_exit_bitmap[1]); |
| 8908 | vmcs_write64(EOI_EXIT_BITMAP2, eoi_exit_bitmap[2]); |
| 8909 | vmcs_write64(EOI_EXIT_BITMAP3, eoi_exit_bitmap[3]); |
| 8910 | } |
| 8911 | |
Avi Kivity | 51aa01d | 2010-07-20 14:31:20 +0300 | [diff] [blame] | 8912 | static void vmx_complete_atomic_exit(struct vcpu_vmx *vmx) |
Avi Kivity | cf393f7 | 2008-07-01 16:20:21 +0300 | [diff] [blame] | 8913 | { |
Avi Kivity | 00eba01 | 2011-03-07 17:24:54 +0200 | [diff] [blame] | 8914 | u32 exit_intr_info; |
| 8915 | |
| 8916 | if (!(vmx->exit_reason == EXIT_REASON_MCE_DURING_VMENTRY |
| 8917 | || vmx->exit_reason == EXIT_REASON_EXCEPTION_NMI)) |
| 8918 | return; |
| 8919 | |
Avi Kivity | c5ca8e5 | 2011-03-07 17:37:37 +0200 | [diff] [blame] | 8920 | vmx->exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO); |
Avi Kivity | 00eba01 | 2011-03-07 17:24:54 +0200 | [diff] [blame] | 8921 | exit_intr_info = vmx->exit_intr_info; |
Andi Kleen | a0861c0 | 2009-06-08 17:37:09 +0800 | [diff] [blame] | 8922 | |
| 8923 | /* Handle machine checks before interrupts are enabled */ |
Avi Kivity | 00eba01 | 2011-03-07 17:24:54 +0200 | [diff] [blame] | 8924 | if (is_machine_check(exit_intr_info)) |
Andi Kleen | a0861c0 | 2009-06-08 17:37:09 +0800 | [diff] [blame] | 8925 | kvm_machine_check(); |
| 8926 | |
Gleb Natapov | 20f6598 | 2009-05-11 13:35:55 +0300 | [diff] [blame] | 8927 | /* We need to handle NMIs before interrupts are enabled */ |
Jim Mattson | 3f618a0 | 2016-12-12 11:01:37 -0800 | [diff] [blame] | 8928 | if (is_nmi(exit_intr_info)) { |
Zhang, Yanmin | ff9d07a | 2010-04-19 13:32:45 +0800 | [diff] [blame] | 8929 | kvm_before_handle_nmi(&vmx->vcpu); |
Gleb Natapov | 20f6598 | 2009-05-11 13:35:55 +0300 | [diff] [blame] | 8930 | asm("int $2"); |
Zhang, Yanmin | ff9d07a | 2010-04-19 13:32:45 +0800 | [diff] [blame] | 8931 | kvm_after_handle_nmi(&vmx->vcpu); |
| 8932 | } |
Avi Kivity | 51aa01d | 2010-07-20 14:31:20 +0300 | [diff] [blame] | 8933 | } |
Gleb Natapov | 20f6598 | 2009-05-11 13:35:55 +0300 | [diff] [blame] | 8934 | |
Yang Zhang | a547c6d | 2013-04-11 19:25:10 +0800 | [diff] [blame] | 8935 | static void vmx_handle_external_intr(struct kvm_vcpu *vcpu) |
| 8936 | { |
| 8937 | u32 exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO); |
Chris J Arges | 3f62de5 | 2016-01-22 15:44:38 -0600 | [diff] [blame] | 8938 | register void *__sp asm(_ASM_SP); |
Yang Zhang | a547c6d | 2013-04-11 19:25:10 +0800 | [diff] [blame] | 8939 | |
| 8940 | /* |
| 8941 | * If external interrupt exists, IF bit is set in rflags/eflags on the |
| 8942 | * interrupt stack frame, and interrupt will be enabled on a return |
| 8943 | * from interrupt handler. |
| 8944 | */ |
| 8945 | if ((exit_intr_info & (INTR_INFO_VALID_MASK | INTR_INFO_INTR_TYPE_MASK)) |
| 8946 | == (INTR_INFO_VALID_MASK | INTR_TYPE_EXT_INTR)) { |
| 8947 | unsigned int vector; |
| 8948 | unsigned long entry; |
| 8949 | gate_desc *desc; |
| 8950 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
| 8951 | #ifdef CONFIG_X86_64 |
| 8952 | unsigned long tmp; |
| 8953 | #endif |
| 8954 | |
| 8955 | vector = exit_intr_info & INTR_INFO_VECTOR_MASK; |
| 8956 | desc = (gate_desc *)vmx->host_idt_base + vector; |
| 8957 | entry = gate_offset(*desc); |
| 8958 | asm volatile( |
| 8959 | #ifdef CONFIG_X86_64 |
| 8960 | "mov %%" _ASM_SP ", %[sp]\n\t" |
| 8961 | "and $0xfffffffffffffff0, %%" _ASM_SP "\n\t" |
| 8962 | "push $%c[ss]\n\t" |
| 8963 | "push %[sp]\n\t" |
| 8964 | #endif |
| 8965 | "pushf\n\t" |
Yang Zhang | a547c6d | 2013-04-11 19:25:10 +0800 | [diff] [blame] | 8966 | __ASM_SIZE(push) " $%c[cs]\n\t" |
Peter Zijlstra | ec86a1d | 2018-01-25 10:58:14 +0100 | [diff] [blame] | 8967 | CALL_NOSPEC |
Yang Zhang | a547c6d | 2013-04-11 19:25:10 +0800 | [diff] [blame] | 8968 | : |
| 8969 | #ifdef CONFIG_X86_64 |
Chris J Arges | 3f62de5 | 2016-01-22 15:44:38 -0600 | [diff] [blame] | 8970 | [sp]"=&r"(tmp), |
Yang Zhang | a547c6d | 2013-04-11 19:25:10 +0800 | [diff] [blame] | 8971 | #endif |
Chris J Arges | 3f62de5 | 2016-01-22 15:44:38 -0600 | [diff] [blame] | 8972 | "+r"(__sp) |
Yang Zhang | a547c6d | 2013-04-11 19:25:10 +0800 | [diff] [blame] | 8973 | : |
Peter Zijlstra | ec86a1d | 2018-01-25 10:58:14 +0100 | [diff] [blame] | 8974 | THUNK_TARGET(entry), |
Yang Zhang | a547c6d | 2013-04-11 19:25:10 +0800 | [diff] [blame] | 8975 | [ss]"i"(__KERNEL_DS), |
| 8976 | [cs]"i"(__KERNEL_CS) |
| 8977 | ); |
Paolo Bonzini | f2485b3 | 2016-06-15 15:23:11 +0200 | [diff] [blame] | 8978 | } |
Yang Zhang | a547c6d | 2013-04-11 19:25:10 +0800 | [diff] [blame] | 8979 | } |
Josh Poimboeuf | 935893a | 2017-06-28 10:11:06 -0500 | [diff] [blame] | 8980 | STACK_FRAME_NON_STANDARD(vmx_handle_external_intr); |
Yang Zhang | a547c6d | 2013-04-11 19:25:10 +0800 | [diff] [blame] | 8981 | |
Tom Lendacky | b965592 | 2018-05-10 22:06:39 +0200 | [diff] [blame] | 8982 | static bool vmx_has_emulated_msr(int index) |
Paolo Bonzini | 6d396b5 | 2015-04-01 14:25:33 +0200 | [diff] [blame] | 8983 | { |
Tom Lendacky | b965592 | 2018-05-10 22:06:39 +0200 | [diff] [blame] | 8984 | switch (index) { |
| 8985 | case MSR_IA32_SMBASE: |
| 8986 | /* |
| 8987 | * We cannot do SMM unless we can run the guest in big |
| 8988 | * real mode. |
| 8989 | */ |
| 8990 | return enable_unrestricted_guest || emulate_invalid_guest_state; |
| 8991 | case MSR_AMD64_VIRT_SPEC_CTRL: |
| 8992 | /* This is AMD only. */ |
| 8993 | return false; |
| 8994 | default: |
| 8995 | return true; |
| 8996 | } |
Paolo Bonzini | 6d396b5 | 2015-04-01 14:25:33 +0200 | [diff] [blame] | 8997 | } |
| 8998 | |
Liu, Jinsong | da8999d | 2014-02-24 10:55:46 +0000 | [diff] [blame] | 8999 | static bool vmx_mpx_supported(void) |
| 9000 | { |
| 9001 | return (vmcs_config.vmexit_ctrl & VM_EXIT_CLEAR_BNDCFGS) && |
| 9002 | (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_BNDCFGS); |
| 9003 | } |
| 9004 | |
Wanpeng Li | 55412b2 | 2014-12-02 19:21:30 +0800 | [diff] [blame] | 9005 | static bool vmx_xsaves_supported(void) |
| 9006 | { |
| 9007 | return vmcs_config.cpu_based_2nd_exec_ctrl & |
| 9008 | SECONDARY_EXEC_XSAVES; |
| 9009 | } |
| 9010 | |
Avi Kivity | 51aa01d | 2010-07-20 14:31:20 +0300 | [diff] [blame] | 9011 | static void vmx_recover_nmi_blocking(struct vcpu_vmx *vmx) |
| 9012 | { |
Avi Kivity | c5ca8e5 | 2011-03-07 17:37:37 +0200 | [diff] [blame] | 9013 | u32 exit_intr_info; |
Avi Kivity | 51aa01d | 2010-07-20 14:31:20 +0300 | [diff] [blame] | 9014 | bool unblock_nmi; |
| 9015 | u8 vector; |
| 9016 | bool idtv_info_valid; |
| 9017 | |
| 9018 | idtv_info_valid = vmx->idt_vectoring_info & VECTORING_INFO_VALID_MASK; |
Gleb Natapov | 20f6598 | 2009-05-11 13:35:55 +0300 | [diff] [blame] | 9019 | |
Avi Kivity | cf393f7 | 2008-07-01 16:20:21 +0300 | [diff] [blame] | 9020 | if (cpu_has_virtual_nmis()) { |
Avi Kivity | 9d58b93 | 2011-03-07 16:52:07 +0200 | [diff] [blame] | 9021 | if (vmx->nmi_known_unmasked) |
| 9022 | return; |
Avi Kivity | c5ca8e5 | 2011-03-07 17:37:37 +0200 | [diff] [blame] | 9023 | /* |
| 9024 | * Can't use vmx->exit_intr_info since we're not sure what |
| 9025 | * the exit reason is. |
| 9026 | */ |
| 9027 | exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO); |
Avi Kivity | cf393f7 | 2008-07-01 16:20:21 +0300 | [diff] [blame] | 9028 | unblock_nmi = (exit_intr_info & INTR_INFO_UNBLOCK_NMI) != 0; |
| 9029 | vector = exit_intr_info & INTR_INFO_VECTOR_MASK; |
| 9030 | /* |
Gleb Natapov | 7b4a25c | 2009-03-30 16:03:08 +0300 | [diff] [blame] | 9031 | * SDM 3: 27.7.1.2 (September 2008) |
Avi Kivity | cf393f7 | 2008-07-01 16:20:21 +0300 | [diff] [blame] | 9032 | * Re-set bit "block by NMI" before VM entry if vmexit caused by |
| 9033 | * a guest IRET fault. |
Gleb Natapov | 7b4a25c | 2009-03-30 16:03:08 +0300 | [diff] [blame] | 9034 | * SDM 3: 23.2.2 (September 2008) |
| 9035 | * Bit 12 is undefined in any of the following cases: |
| 9036 | * If the VM exit sets the valid bit in the IDT-vectoring |
| 9037 | * information field. |
| 9038 | * If the VM exit is due to a double fault. |
Avi Kivity | cf393f7 | 2008-07-01 16:20:21 +0300 | [diff] [blame] | 9039 | */ |
Gleb Natapov | 7b4a25c | 2009-03-30 16:03:08 +0300 | [diff] [blame] | 9040 | if ((exit_intr_info & INTR_INFO_VALID_MASK) && unblock_nmi && |
| 9041 | vector != DF_VECTOR && !idtv_info_valid) |
Avi Kivity | cf393f7 | 2008-07-01 16:20:21 +0300 | [diff] [blame] | 9042 | vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO, |
| 9043 | GUEST_INTR_STATE_NMI); |
Avi Kivity | 9d58b93 | 2011-03-07 16:52:07 +0200 | [diff] [blame] | 9044 | else |
| 9045 | vmx->nmi_known_unmasked = |
| 9046 | !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) |
| 9047 | & GUEST_INTR_STATE_NMI); |
Jan Kiszka | 3b86cd9 | 2008-09-26 09:30:57 +0200 | [diff] [blame] | 9048 | } else if (unlikely(vmx->soft_vnmi_blocked)) |
| 9049 | vmx->vnmi_blocked_time += |
| 9050 | ktime_to_ns(ktime_sub(ktime_get(), vmx->entry_time)); |
Avi Kivity | 51aa01d | 2010-07-20 14:31:20 +0300 | [diff] [blame] | 9051 | } |
| 9052 | |
Jan Kiszka | 3ab66e8 | 2013-02-20 14:03:24 +0100 | [diff] [blame] | 9053 | static void __vmx_complete_interrupts(struct kvm_vcpu *vcpu, |
Avi Kivity | 83422e1 | 2010-07-20 14:43:23 +0300 | [diff] [blame] | 9054 | u32 idt_vectoring_info, |
| 9055 | int instr_len_field, |
| 9056 | int error_code_field) |
Avi Kivity | 51aa01d | 2010-07-20 14:31:20 +0300 | [diff] [blame] | 9057 | { |
Avi Kivity | 51aa01d | 2010-07-20 14:31:20 +0300 | [diff] [blame] | 9058 | u8 vector; |
| 9059 | int type; |
| 9060 | bool idtv_info_valid; |
| 9061 | |
| 9062 | idtv_info_valid = idt_vectoring_info & VECTORING_INFO_VALID_MASK; |
Avi Kivity | 668f612 | 2008-07-02 09:28:55 +0300 | [diff] [blame] | 9063 | |
Jan Kiszka | 3ab66e8 | 2013-02-20 14:03:24 +0100 | [diff] [blame] | 9064 | vcpu->arch.nmi_injected = false; |
| 9065 | kvm_clear_exception_queue(vcpu); |
| 9066 | kvm_clear_interrupt_queue(vcpu); |
Gleb Natapov | 37b96e9 | 2009-03-30 16:03:13 +0300 | [diff] [blame] | 9067 | |
| 9068 | if (!idtv_info_valid) |
| 9069 | return; |
| 9070 | |
Jan Kiszka | 3ab66e8 | 2013-02-20 14:03:24 +0100 | [diff] [blame] | 9071 | kvm_make_request(KVM_REQ_EVENT, vcpu); |
Avi Kivity | 3842d13 | 2010-07-27 12:30:24 +0300 | [diff] [blame] | 9072 | |
Avi Kivity | 668f612 | 2008-07-02 09:28:55 +0300 | [diff] [blame] | 9073 | vector = idt_vectoring_info & VECTORING_INFO_VECTOR_MASK; |
| 9074 | type = idt_vectoring_info & VECTORING_INFO_TYPE_MASK; |
Gleb Natapov | 37b96e9 | 2009-03-30 16:03:13 +0300 | [diff] [blame] | 9075 | |
Gleb Natapov | 64a7ec0 | 2009-03-30 16:03:29 +0300 | [diff] [blame] | 9076 | switch (type) { |
Gleb Natapov | 37b96e9 | 2009-03-30 16:03:13 +0300 | [diff] [blame] | 9077 | case INTR_TYPE_NMI_INTR: |
Jan Kiszka | 3ab66e8 | 2013-02-20 14:03:24 +0100 | [diff] [blame] | 9078 | vcpu->arch.nmi_injected = true; |
Avi Kivity | 668f612 | 2008-07-02 09:28:55 +0300 | [diff] [blame] | 9079 | /* |
Gleb Natapov | 7b4a25c | 2009-03-30 16:03:08 +0300 | [diff] [blame] | 9080 | * SDM 3: 27.7.1.2 (September 2008) |
Gleb Natapov | 37b96e9 | 2009-03-30 16:03:13 +0300 | [diff] [blame] | 9081 | * Clear bit "block by NMI" before VM entry if a NMI |
| 9082 | * delivery faulted. |
Avi Kivity | 668f612 | 2008-07-02 09:28:55 +0300 | [diff] [blame] | 9083 | */ |
Jan Kiszka | 3ab66e8 | 2013-02-20 14:03:24 +0100 | [diff] [blame] | 9084 | vmx_set_nmi_mask(vcpu, false); |
Gleb Natapov | 37b96e9 | 2009-03-30 16:03:13 +0300 | [diff] [blame] | 9085 | break; |
Gleb Natapov | 37b96e9 | 2009-03-30 16:03:13 +0300 | [diff] [blame] | 9086 | case INTR_TYPE_SOFT_EXCEPTION: |
Jan Kiszka | 3ab66e8 | 2013-02-20 14:03:24 +0100 | [diff] [blame] | 9087 | vcpu->arch.event_exit_inst_len = vmcs_read32(instr_len_field); |
Gleb Natapov | 66fd3f7 | 2009-05-11 13:35:50 +0300 | [diff] [blame] | 9088 | /* fall through */ |
| 9089 | case INTR_TYPE_HARD_EXCEPTION: |
Avi Kivity | 35920a3 | 2008-07-03 14:50:12 +0300 | [diff] [blame] | 9090 | if (idt_vectoring_info & VECTORING_INFO_DELIVER_CODE_MASK) { |
Avi Kivity | 83422e1 | 2010-07-20 14:43:23 +0300 | [diff] [blame] | 9091 | u32 err = vmcs_read32(error_code_field); |
Gleb Natapov | 851eb667 | 2013-09-25 12:51:34 +0300 | [diff] [blame] | 9092 | kvm_requeue_exception_e(vcpu, vector, err); |
Avi Kivity | 35920a3 | 2008-07-03 14:50:12 +0300 | [diff] [blame] | 9093 | } else |
Gleb Natapov | 851eb667 | 2013-09-25 12:51:34 +0300 | [diff] [blame] | 9094 | kvm_requeue_exception(vcpu, vector); |
Gleb Natapov | 37b96e9 | 2009-03-30 16:03:13 +0300 | [diff] [blame] | 9095 | break; |
Gleb Natapov | 66fd3f7 | 2009-05-11 13:35:50 +0300 | [diff] [blame] | 9096 | case INTR_TYPE_SOFT_INTR: |
Jan Kiszka | 3ab66e8 | 2013-02-20 14:03:24 +0100 | [diff] [blame] | 9097 | vcpu->arch.event_exit_inst_len = vmcs_read32(instr_len_field); |
Gleb Natapov | 66fd3f7 | 2009-05-11 13:35:50 +0300 | [diff] [blame] | 9098 | /* fall through */ |
Gleb Natapov | 37b96e9 | 2009-03-30 16:03:13 +0300 | [diff] [blame] | 9099 | case INTR_TYPE_EXT_INTR: |
Jan Kiszka | 3ab66e8 | 2013-02-20 14:03:24 +0100 | [diff] [blame] | 9100 | kvm_queue_interrupt(vcpu, vector, type == INTR_TYPE_SOFT_INTR); |
Gleb Natapov | 37b96e9 | 2009-03-30 16:03:13 +0300 | [diff] [blame] | 9101 | break; |
| 9102 | default: |
| 9103 | break; |
Avi Kivity | f7d9238 | 2008-07-03 16:14:28 +0300 | [diff] [blame] | 9104 | } |
Avi Kivity | cf393f7 | 2008-07-01 16:20:21 +0300 | [diff] [blame] | 9105 | } |
| 9106 | |
Avi Kivity | 83422e1 | 2010-07-20 14:43:23 +0300 | [diff] [blame] | 9107 | static void vmx_complete_interrupts(struct vcpu_vmx *vmx) |
| 9108 | { |
Jan Kiszka | 3ab66e8 | 2013-02-20 14:03:24 +0100 | [diff] [blame] | 9109 | __vmx_complete_interrupts(&vmx->vcpu, vmx->idt_vectoring_info, |
Avi Kivity | 83422e1 | 2010-07-20 14:43:23 +0300 | [diff] [blame] | 9110 | VM_EXIT_INSTRUCTION_LEN, |
| 9111 | IDT_VECTORING_ERROR_CODE); |
| 9112 | } |
| 9113 | |
Avi Kivity | b463a6f | 2010-07-20 15:06:17 +0300 | [diff] [blame] | 9114 | static void vmx_cancel_injection(struct kvm_vcpu *vcpu) |
| 9115 | { |
Jan Kiszka | 3ab66e8 | 2013-02-20 14:03:24 +0100 | [diff] [blame] | 9116 | __vmx_complete_interrupts(vcpu, |
Avi Kivity | b463a6f | 2010-07-20 15:06:17 +0300 | [diff] [blame] | 9117 | vmcs_read32(VM_ENTRY_INTR_INFO_FIELD), |
| 9118 | VM_ENTRY_INSTRUCTION_LEN, |
| 9119 | VM_ENTRY_EXCEPTION_ERROR_CODE); |
| 9120 | |
| 9121 | vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0); |
| 9122 | } |
| 9123 | |
Gleb Natapov | d7cd979 | 2011-10-05 14:01:23 +0200 | [diff] [blame] | 9124 | static void atomic_switch_perf_msrs(struct vcpu_vmx *vmx) |
| 9125 | { |
| 9126 | int i, nr_msrs; |
| 9127 | struct perf_guest_switch_msr *msrs; |
| 9128 | |
| 9129 | msrs = perf_guest_get_msrs(&nr_msrs); |
| 9130 | |
| 9131 | if (!msrs) |
| 9132 | return; |
| 9133 | |
| 9134 | for (i = 0; i < nr_msrs; i++) |
| 9135 | if (msrs[i].host == msrs[i].guest) |
| 9136 | clear_atomic_switch_msr(vmx, msrs[i].msr); |
| 9137 | else |
| 9138 | add_atomic_switch_msr(vmx, msrs[i].msr, msrs[i].guest, |
Konrad Rzeszutek Wilk | c45ff81 | 2018-06-20 22:01:22 -0400 | [diff] [blame] | 9139 | msrs[i].host, false); |
Gleb Natapov | d7cd979 | 2011-10-05 14:01:23 +0200 | [diff] [blame] | 9140 | } |
| 9141 | |
Yunhong Jiang | 64672c9 | 2016-06-13 14:19:59 -0700 | [diff] [blame] | 9142 | void vmx_arm_hv_timer(struct kvm_vcpu *vcpu) |
| 9143 | { |
| 9144 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
| 9145 | u64 tscl; |
| 9146 | u32 delta_tsc; |
| 9147 | |
| 9148 | if (vmx->hv_deadline_tsc == -1) |
| 9149 | return; |
| 9150 | |
| 9151 | tscl = rdtsc(); |
| 9152 | if (vmx->hv_deadline_tsc > tscl) |
| 9153 | /* sure to be 32 bit only because checked on set_hv_timer */ |
| 9154 | delta_tsc = (u32)((vmx->hv_deadline_tsc - tscl) >> |
| 9155 | cpu_preemption_timer_multi); |
| 9156 | else |
| 9157 | delta_tsc = 0; |
| 9158 | |
| 9159 | vmcs_write32(VMX_PREEMPTION_TIMER_VALUE, delta_tsc); |
| 9160 | } |
| 9161 | |
Lai Jiangshan | a3b5ba4 | 2011-02-11 14:29:40 +0800 | [diff] [blame] | 9162 | static void __noclone vmx_vcpu_run(struct kvm_vcpu *vcpu) |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 9163 | { |
Gregory Haskins | a2fa3e9 | 2007-07-27 08:13:10 -0400 | [diff] [blame] | 9164 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
Andy Lutomirski | d974baa | 2014-10-08 09:02:13 -0700 | [diff] [blame] | 9165 | unsigned long debugctlmsr, cr4; |
Avi Kivity | 104f226 | 2010-11-18 13:12:52 +0200 | [diff] [blame] | 9166 | |
| 9167 | /* Record the guest's net vcpu time for enforced NMI injections. */ |
| 9168 | if (unlikely(!cpu_has_virtual_nmis() && vmx->soft_vnmi_blocked)) |
| 9169 | vmx->entry_time = ktime_get(); |
| 9170 | |
| 9171 | /* Don't enter VMX if guest state is invalid, let the exit handler |
| 9172 | start emulation until we arrive back to a valid state */ |
Gleb Natapov | 1416878 | 2013-01-21 15:36:49 +0200 | [diff] [blame] | 9173 | if (vmx->emulation_required) |
Avi Kivity | 104f226 | 2010-11-18 13:12:52 +0200 | [diff] [blame] | 9174 | return; |
| 9175 | |
Radim Krčmář | a7653ec | 2014-08-21 18:08:07 +0200 | [diff] [blame] | 9176 | if (vmx->ple_window_dirty) { |
| 9177 | vmx->ple_window_dirty = false; |
| 9178 | vmcs_write32(PLE_WINDOW, vmx->ple_window); |
| 9179 | } |
| 9180 | |
Abel Gordon | 012f83c | 2013-04-18 14:39:25 +0300 | [diff] [blame] | 9181 | if (vmx->nested.sync_shadow_vmcs) { |
| 9182 | copy_vmcs12_to_shadow(vmx); |
| 9183 | vmx->nested.sync_shadow_vmcs = false; |
| 9184 | } |
| 9185 | |
Avi Kivity | 104f226 | 2010-11-18 13:12:52 +0200 | [diff] [blame] | 9186 | if (test_bit(VCPU_REGS_RSP, (unsigned long *)&vcpu->arch.regs_dirty)) |
| 9187 | vmcs_writel(GUEST_RSP, vcpu->arch.regs[VCPU_REGS_RSP]); |
| 9188 | if (test_bit(VCPU_REGS_RIP, (unsigned long *)&vcpu->arch.regs_dirty)) |
| 9189 | vmcs_writel(GUEST_RIP, vcpu->arch.regs[VCPU_REGS_RIP]); |
| 9190 | |
Andy Lutomirski | 1e02ce4 | 2014-10-24 15:58:08 -0700 | [diff] [blame] | 9191 | cr4 = cr4_read_shadow(); |
Andy Lutomirski | d974baa | 2014-10-08 09:02:13 -0700 | [diff] [blame] | 9192 | if (unlikely(cr4 != vmx->host_state.vmcs_host_cr4)) { |
| 9193 | vmcs_writel(HOST_CR4, cr4); |
| 9194 | vmx->host_state.vmcs_host_cr4 = cr4; |
| 9195 | } |
| 9196 | |
Avi Kivity | 104f226 | 2010-11-18 13:12:52 +0200 | [diff] [blame] | 9197 | /* When single-stepping over STI and MOV SS, we must clear the |
| 9198 | * corresponding interruptibility bits in the guest state. Otherwise |
| 9199 | * vmentry fails as it then expects bit 14 (BS) in pending debug |
| 9200 | * exceptions being set, but that's not correct for the guest debugging |
| 9201 | * case. */ |
| 9202 | if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP) |
| 9203 | vmx_set_interrupt_shadow(vcpu, 0); |
| 9204 | |
Xiao Guangrong | 1be0e61 | 2016-03-22 16:51:18 +0800 | [diff] [blame] | 9205 | if (vmx->guest_pkru_valid) |
| 9206 | __write_pkru(vmx->guest_pkru); |
| 9207 | |
Gleb Natapov | d7cd979 | 2011-10-05 14:01:23 +0200 | [diff] [blame] | 9208 | atomic_switch_perf_msrs(vmx); |
Gleb Natapov | 2a7921b | 2012-08-12 16:12:29 +0300 | [diff] [blame] | 9209 | debugctlmsr = get_debugctlmsr(); |
Gleb Natapov | d7cd979 | 2011-10-05 14:01:23 +0200 | [diff] [blame] | 9210 | |
Yunhong Jiang | 64672c9 | 2016-06-13 14:19:59 -0700 | [diff] [blame] | 9211 | vmx_arm_hv_timer(vcpu); |
| 9212 | |
KarimAllah Ahmed | e5a8341 | 2018-02-01 22:59:45 +0100 | [diff] [blame] | 9213 | /* |
| 9214 | * If this vCPU has touched SPEC_CTRL, restore the guest's value if |
| 9215 | * it's non-zero. Since vmentry is serialising on affected CPUs, there |
| 9216 | * is no need to worry about the conditional branch over the wrmsr |
| 9217 | * being speculatively taken. |
| 9218 | */ |
Thomas Gleixner | 1189cbf | 2018-05-09 23:01:01 +0200 | [diff] [blame] | 9219 | x86_spec_ctrl_set_guest(vmx->spec_ctrl, 0); |
KarimAllah Ahmed | e5a8341 | 2018-02-01 22:59:45 +0100 | [diff] [blame] | 9220 | |
Nadav Har'El | d462b81 | 2011-05-24 15:26:10 +0300 | [diff] [blame] | 9221 | vmx->__launched = vmx->loaded_vmcs->launched; |
Thomas Gleixner | 1189cbf | 2018-05-09 23:01:01 +0200 | [diff] [blame] | 9222 | |
Nicolai Stange | 90bc306 | 2018-07-21 22:35:28 +0200 | [diff] [blame] | 9223 | if (static_branch_unlikely(&vmx_l1d_should_flush)) |
| 9224 | vmx_l1d_flush(vcpu); |
Paolo Bonzini | b3dc63c | 2018-07-02 13:07:14 +0200 | [diff] [blame] | 9225 | |
Avi Kivity | 104f226 | 2010-11-18 13:12:52 +0200 | [diff] [blame] | 9226 | asm( |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 9227 | /* Store host registers */ |
Avi Kivity | b188c81f | 2012-09-16 15:10:58 +0300 | [diff] [blame] | 9228 | "push %%" _ASM_DX "; push %%" _ASM_BP ";" |
| 9229 | "push %%" _ASM_CX " \n\t" /* placeholder for guest rcx */ |
| 9230 | "push %%" _ASM_CX " \n\t" |
| 9231 | "cmp %%" _ASM_SP ", %c[host_rsp](%0) \n\t" |
Avi Kivity | 313dbd4 | 2008-07-17 18:04:30 +0300 | [diff] [blame] | 9232 | "je 1f \n\t" |
Avi Kivity | b188c81f | 2012-09-16 15:10:58 +0300 | [diff] [blame] | 9233 | "mov %%" _ASM_SP ", %c[host_rsp](%0) \n\t" |
Avi Kivity | 4ecac3f | 2008-05-13 13:23:38 +0300 | [diff] [blame] | 9234 | __ex(ASM_VMX_VMWRITE_RSP_RDX) "\n\t" |
Avi Kivity | 313dbd4 | 2008-07-17 18:04:30 +0300 | [diff] [blame] | 9235 | "1: \n\t" |
Avi Kivity | d3edefc | 2009-06-16 12:33:56 +0300 | [diff] [blame] | 9236 | /* Reload cr2 if changed */ |
Avi Kivity | b188c81f | 2012-09-16 15:10:58 +0300 | [diff] [blame] | 9237 | "mov %c[cr2](%0), %%" _ASM_AX " \n\t" |
| 9238 | "mov %%cr2, %%" _ASM_DX " \n\t" |
| 9239 | "cmp %%" _ASM_AX ", %%" _ASM_DX " \n\t" |
Avi Kivity | d3edefc | 2009-06-16 12:33:56 +0300 | [diff] [blame] | 9240 | "je 2f \n\t" |
Avi Kivity | b188c81f | 2012-09-16 15:10:58 +0300 | [diff] [blame] | 9241 | "mov %%" _ASM_AX", %%cr2 \n\t" |
Avi Kivity | d3edefc | 2009-06-16 12:33:56 +0300 | [diff] [blame] | 9242 | "2: \n\t" |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 9243 | /* Check if vmlaunch of vmresume is needed */ |
Avi Kivity | e08aa78 | 2007-11-15 18:06:18 +0200 | [diff] [blame] | 9244 | "cmpl $0, %c[launched](%0) \n\t" |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 9245 | /* Load guest registers. Don't clobber flags. */ |
Avi Kivity | b188c81f | 2012-09-16 15:10:58 +0300 | [diff] [blame] | 9246 | "mov %c[rax](%0), %%" _ASM_AX " \n\t" |
| 9247 | "mov %c[rbx](%0), %%" _ASM_BX " \n\t" |
| 9248 | "mov %c[rdx](%0), %%" _ASM_DX " \n\t" |
| 9249 | "mov %c[rsi](%0), %%" _ASM_SI " \n\t" |
| 9250 | "mov %c[rdi](%0), %%" _ASM_DI " \n\t" |
| 9251 | "mov %c[rbp](%0), %%" _ASM_BP " \n\t" |
Avi Kivity | 05b3e0c | 2006-12-13 00:33:45 -0800 | [diff] [blame] | 9252 | #ifdef CONFIG_X86_64 |
Avi Kivity | e08aa78 | 2007-11-15 18:06:18 +0200 | [diff] [blame] | 9253 | "mov %c[r8](%0), %%r8 \n\t" |
| 9254 | "mov %c[r9](%0), %%r9 \n\t" |
| 9255 | "mov %c[r10](%0), %%r10 \n\t" |
| 9256 | "mov %c[r11](%0), %%r11 \n\t" |
| 9257 | "mov %c[r12](%0), %%r12 \n\t" |
| 9258 | "mov %c[r13](%0), %%r13 \n\t" |
| 9259 | "mov %c[r14](%0), %%r14 \n\t" |
| 9260 | "mov %c[r15](%0), %%r15 \n\t" |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 9261 | #endif |
Avi Kivity | b188c81f | 2012-09-16 15:10:58 +0300 | [diff] [blame] | 9262 | "mov %c[rcx](%0), %%" _ASM_CX " \n\t" /* kills %0 (ecx) */ |
Avi Kivity | c801949 | 2008-07-14 14:44:59 +0300 | [diff] [blame] | 9263 | |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 9264 | /* Enter guest mode */ |
Avi Kivity | 83287ea42 | 2012-09-16 15:10:57 +0300 | [diff] [blame] | 9265 | "jne 1f \n\t" |
Avi Kivity | 4ecac3f | 2008-05-13 13:23:38 +0300 | [diff] [blame] | 9266 | __ex(ASM_VMX_VMLAUNCH) "\n\t" |
Avi Kivity | 83287ea42 | 2012-09-16 15:10:57 +0300 | [diff] [blame] | 9267 | "jmp 2f \n\t" |
| 9268 | "1: " __ex(ASM_VMX_VMRESUME) "\n\t" |
| 9269 | "2: " |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 9270 | /* Save guest registers, load host registers, keep flags */ |
Avi Kivity | b188c81f | 2012-09-16 15:10:58 +0300 | [diff] [blame] | 9271 | "mov %0, %c[wordsize](%%" _ASM_SP ") \n\t" |
Avi Kivity | 40712fa | 2011-01-06 18:09:12 +0200 | [diff] [blame] | 9272 | "pop %0 \n\t" |
Jim Mattson | 491c0ca | 2018-01-03 14:31:38 -0800 | [diff] [blame] | 9273 | "setbe %c[fail](%0)\n\t" |
Avi Kivity | b188c81f | 2012-09-16 15:10:58 +0300 | [diff] [blame] | 9274 | "mov %%" _ASM_AX ", %c[rax](%0) \n\t" |
| 9275 | "mov %%" _ASM_BX ", %c[rbx](%0) \n\t" |
| 9276 | __ASM_SIZE(pop) " %c[rcx](%0) \n\t" |
| 9277 | "mov %%" _ASM_DX ", %c[rdx](%0) \n\t" |
| 9278 | "mov %%" _ASM_SI ", %c[rsi](%0) \n\t" |
| 9279 | "mov %%" _ASM_DI ", %c[rdi](%0) \n\t" |
| 9280 | "mov %%" _ASM_BP ", %c[rbp](%0) \n\t" |
Avi Kivity | 05b3e0c | 2006-12-13 00:33:45 -0800 | [diff] [blame] | 9281 | #ifdef CONFIG_X86_64 |
Avi Kivity | e08aa78 | 2007-11-15 18:06:18 +0200 | [diff] [blame] | 9282 | "mov %%r8, %c[r8](%0) \n\t" |
| 9283 | "mov %%r9, %c[r9](%0) \n\t" |
| 9284 | "mov %%r10, %c[r10](%0) \n\t" |
| 9285 | "mov %%r11, %c[r11](%0) \n\t" |
| 9286 | "mov %%r12, %c[r12](%0) \n\t" |
| 9287 | "mov %%r13, %c[r13](%0) \n\t" |
| 9288 | "mov %%r14, %c[r14](%0) \n\t" |
| 9289 | "mov %%r15, %c[r15](%0) \n\t" |
Jim Mattson | 491c0ca | 2018-01-03 14:31:38 -0800 | [diff] [blame] | 9290 | "xor %%r8d, %%r8d \n\t" |
| 9291 | "xor %%r9d, %%r9d \n\t" |
| 9292 | "xor %%r10d, %%r10d \n\t" |
| 9293 | "xor %%r11d, %%r11d \n\t" |
| 9294 | "xor %%r12d, %%r12d \n\t" |
| 9295 | "xor %%r13d, %%r13d \n\t" |
| 9296 | "xor %%r14d, %%r14d \n\t" |
| 9297 | "xor %%r15d, %%r15d \n\t" |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 9298 | #endif |
Avi Kivity | b188c81f | 2012-09-16 15:10:58 +0300 | [diff] [blame] | 9299 | "mov %%cr2, %%" _ASM_AX " \n\t" |
| 9300 | "mov %%" _ASM_AX ", %c[cr2](%0) \n\t" |
Avi Kivity | c801949 | 2008-07-14 14:44:59 +0300 | [diff] [blame] | 9301 | |
Jim Mattson | 491c0ca | 2018-01-03 14:31:38 -0800 | [diff] [blame] | 9302 | "xor %%eax, %%eax \n\t" |
| 9303 | "xor %%ebx, %%ebx \n\t" |
| 9304 | "xor %%esi, %%esi \n\t" |
| 9305 | "xor %%edi, %%edi \n\t" |
Avi Kivity | b188c81f | 2012-09-16 15:10:58 +0300 | [diff] [blame] | 9306 | "pop %%" _ASM_BP "; pop %%" _ASM_DX " \n\t" |
Avi Kivity | 83287ea42 | 2012-09-16 15:10:57 +0300 | [diff] [blame] | 9307 | ".pushsection .rodata \n\t" |
| 9308 | ".global vmx_return \n\t" |
| 9309 | "vmx_return: " _ASM_PTR " 2b \n\t" |
| 9310 | ".popsection" |
Avi Kivity | e08aa78 | 2007-11-15 18:06:18 +0200 | [diff] [blame] | 9311 | : : "c"(vmx), "d"((unsigned long)HOST_RSP), |
Nadav Har'El | d462b81 | 2011-05-24 15:26:10 +0300 | [diff] [blame] | 9312 | [launched]"i"(offsetof(struct vcpu_vmx, __launched)), |
Avi Kivity | e08aa78 | 2007-11-15 18:06:18 +0200 | [diff] [blame] | 9313 | [fail]"i"(offsetof(struct vcpu_vmx, fail)), |
Avi Kivity | 313dbd4 | 2008-07-17 18:04:30 +0300 | [diff] [blame] | 9314 | [host_rsp]"i"(offsetof(struct vcpu_vmx, host_rsp)), |
Zhang Xiantao | ad312c7 | 2007-12-13 23:50:52 +0800 | [diff] [blame] | 9315 | [rax]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RAX])), |
| 9316 | [rbx]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RBX])), |
| 9317 | [rcx]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RCX])), |
| 9318 | [rdx]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RDX])), |
| 9319 | [rsi]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RSI])), |
| 9320 | [rdi]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RDI])), |
| 9321 | [rbp]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RBP])), |
Avi Kivity | 05b3e0c | 2006-12-13 00:33:45 -0800 | [diff] [blame] | 9322 | #ifdef CONFIG_X86_64 |
Zhang Xiantao | ad312c7 | 2007-12-13 23:50:52 +0800 | [diff] [blame] | 9323 | [r8]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R8])), |
| 9324 | [r9]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R9])), |
| 9325 | [r10]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R10])), |
| 9326 | [r11]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R11])), |
| 9327 | [r12]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R12])), |
| 9328 | [r13]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R13])), |
| 9329 | [r14]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R14])), |
| 9330 | [r15]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R15])), |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 9331 | #endif |
Avi Kivity | 40712fa | 2011-01-06 18:09:12 +0200 | [diff] [blame] | 9332 | [cr2]"i"(offsetof(struct vcpu_vmx, vcpu.arch.cr2)), |
| 9333 | [wordsize]"i"(sizeof(ulong)) |
Laurent Vivier | c203630 | 2007-10-25 14:18:52 +0200 | [diff] [blame] | 9334 | : "cc", "memory" |
| 9335 | #ifdef CONFIG_X86_64 |
Avi Kivity | b188c81f | 2012-09-16 15:10:58 +0300 | [diff] [blame] | 9336 | , "rax", "rbx", "rdi", "rsi" |
Laurent Vivier | c203630 | 2007-10-25 14:18:52 +0200 | [diff] [blame] | 9337 | , "r8", "r9", "r10", "r11", "r12", "r13", "r14", "r15" |
Avi Kivity | b188c81f | 2012-09-16 15:10:58 +0300 | [diff] [blame] | 9338 | #else |
| 9339 | , "eax", "ebx", "edi", "esi" |
Laurent Vivier | c203630 | 2007-10-25 14:18:52 +0200 | [diff] [blame] | 9340 | #endif |
| 9341 | ); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 9342 | |
KarimAllah Ahmed | e5a8341 | 2018-02-01 22:59:45 +0100 | [diff] [blame] | 9343 | /* |
| 9344 | * We do not use IBRS in the kernel. If this vCPU has used the |
| 9345 | * SPEC_CTRL MSR it may have left it on; save the value and |
| 9346 | * turn it off. This is much more efficient than blindly adding |
| 9347 | * it to the atomic save/restore list. Especially as the former |
| 9348 | * (Saving guest MSRs on vmexit) doesn't even exist in KVM. |
| 9349 | * |
| 9350 | * For non-nested case: |
| 9351 | * If the L01 MSR bitmap does not intercept the MSR, then we need to |
| 9352 | * save it. |
| 9353 | * |
| 9354 | * For nested case: |
| 9355 | * If the L02 MSR bitmap does not intercept the MSR, then we need to |
| 9356 | * save it. |
| 9357 | */ |
Paolo Bonzini | f750e15 | 2018-02-22 16:43:18 +0100 | [diff] [blame] | 9358 | if (unlikely(!msr_write_intercepted(vcpu, MSR_IA32_SPEC_CTRL))) |
Paolo Bonzini | a175d51 | 2018-02-22 16:43:17 +0100 | [diff] [blame] | 9359 | vmx->spec_ctrl = native_read_msr(MSR_IA32_SPEC_CTRL); |
KarimAllah Ahmed | e5a8341 | 2018-02-01 22:59:45 +0100 | [diff] [blame] | 9360 | |
Thomas Gleixner | 1189cbf | 2018-05-09 23:01:01 +0200 | [diff] [blame] | 9361 | x86_spec_ctrl_restore_host(vmx->spec_ctrl, 0); |
KarimAllah Ahmed | e5a8341 | 2018-02-01 22:59:45 +0100 | [diff] [blame] | 9362 | |
David Woodhouse | c1ddd99 | 2018-01-12 11:11:27 +0000 | [diff] [blame] | 9363 | /* Eliminate branch target predictions from guest mode */ |
| 9364 | vmexit_fill_RSB(); |
| 9365 | |
Gleb Natapov | 2a7921b | 2012-08-12 16:12:29 +0300 | [diff] [blame] | 9366 | /* MSR_IA32_DEBUGCTLMSR is zeroed on vmexit. Restore it if needed */ |
| 9367 | if (debugctlmsr) |
| 9368 | update_debugctlmsr(debugctlmsr); |
| 9369 | |
Avi Kivity | aa67f60 | 2012-08-01 16:48:03 +0300 | [diff] [blame] | 9370 | #ifndef CONFIG_X86_64 |
| 9371 | /* |
| 9372 | * The sysexit path does not restore ds/es, so we must set them to |
| 9373 | * a reasonable value ourselves. |
| 9374 | * |
| 9375 | * We can't defer this to vmx_load_host_state() since that function |
| 9376 | * may be executed in interrupt context, which saves and restore segments |
| 9377 | * around it, nullifying its effect. |
| 9378 | */ |
| 9379 | loadsegment(ds, __USER_DS); |
| 9380 | loadsegment(es, __USER_DS); |
| 9381 | #endif |
| 9382 | |
Avi Kivity | 6de4f3a | 2009-05-31 22:58:47 +0300 | [diff] [blame] | 9383 | vcpu->arch.regs_avail = ~((1 << VCPU_REGS_RIP) | (1 << VCPU_REGS_RSP) |
Avi Kivity | 6de1273 | 2011-03-07 12:51:22 +0200 | [diff] [blame] | 9384 | | (1 << VCPU_EXREG_RFLAGS) |
Avi Kivity | aff48ba | 2010-12-05 18:56:11 +0200 | [diff] [blame] | 9385 | | (1 << VCPU_EXREG_PDPTR) |
Avi Kivity | 2fb92db | 2011-04-27 19:42:18 +0300 | [diff] [blame] | 9386 | | (1 << VCPU_EXREG_SEGMENTS) |
Avi Kivity | aff48ba | 2010-12-05 18:56:11 +0200 | [diff] [blame] | 9387 | | (1 << VCPU_EXREG_CR3)); |
Marcelo Tosatti | 5fdbf97 | 2008-06-27 14:58:02 -0300 | [diff] [blame] | 9388 | vcpu->arch.regs_dirty = 0; |
| 9389 | |
Avi Kivity | 1155f76 | 2007-11-22 11:30:47 +0200 | [diff] [blame] | 9390 | vmx->idt_vectoring_info = vmcs_read32(IDT_VECTORING_INFO_FIELD); |
| 9391 | |
Nadav Har'El | d462b81 | 2011-05-24 15:26:10 +0300 | [diff] [blame] | 9392 | vmx->loaded_vmcs->launched = 1; |
Avi Kivity | 1b6269d | 2007-10-09 12:12:19 +0200 | [diff] [blame] | 9393 | |
Avi Kivity | 51aa01d | 2010-07-20 14:31:20 +0300 | [diff] [blame] | 9394 | vmx->exit_reason = vmcs_read32(VM_EXIT_REASON); |
Avi Kivity | 51aa01d | 2010-07-20 14:31:20 +0300 | [diff] [blame] | 9395 | |
Gleb Natapov | e0b890d | 2013-09-25 12:51:33 +0300 | [diff] [blame] | 9396 | /* |
Xiao Guangrong | 1be0e61 | 2016-03-22 16:51:18 +0800 | [diff] [blame] | 9397 | * eager fpu is enabled if PKEY is supported and CR4 is switched |
| 9398 | * back on host, so it is safe to read guest PKRU from current |
| 9399 | * XSAVE. |
| 9400 | */ |
| 9401 | if (boot_cpu_has(X86_FEATURE_OSPKE)) { |
| 9402 | vmx->guest_pkru = __read_pkru(); |
| 9403 | if (vmx->guest_pkru != vmx->host_pkru) { |
| 9404 | vmx->guest_pkru_valid = true; |
| 9405 | __write_pkru(vmx->host_pkru); |
| 9406 | } else |
| 9407 | vmx->guest_pkru_valid = false; |
| 9408 | } |
| 9409 | |
| 9410 | /* |
Gleb Natapov | e0b890d | 2013-09-25 12:51:33 +0300 | [diff] [blame] | 9411 | * the KVM_REQ_EVENT optimization bit is only on for one entry, and if |
| 9412 | * we did not inject a still-pending event to L1 now because of |
| 9413 | * nested_run_pending, we need to re-enable this bit. |
| 9414 | */ |
| 9415 | if (vmx->nested.nested_run_pending) |
| 9416 | kvm_make_request(KVM_REQ_EVENT, vcpu); |
| 9417 | |
| 9418 | vmx->nested.nested_run_pending = 0; |
| 9419 | |
Avi Kivity | 51aa01d | 2010-07-20 14:31:20 +0300 | [diff] [blame] | 9420 | vmx_complete_atomic_exit(vmx); |
| 9421 | vmx_recover_nmi_blocking(vmx); |
Avi Kivity | cf393f7 | 2008-07-01 16:20:21 +0300 | [diff] [blame] | 9422 | vmx_complete_interrupts(vmx); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 9423 | } |
Josh Poimboeuf | 935893a | 2017-06-28 10:11:06 -0500 | [diff] [blame] | 9424 | STACK_FRAME_NON_STANDARD(vmx_vcpu_run); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 9425 | |
Paolo Bonzini | 4fa7734 | 2014-07-17 12:25:16 +0200 | [diff] [blame] | 9426 | static void vmx_load_vmcs01(struct kvm_vcpu *vcpu) |
| 9427 | { |
| 9428 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
| 9429 | int cpu; |
| 9430 | |
| 9431 | if (vmx->loaded_vmcs == &vmx->vmcs01) |
| 9432 | return; |
| 9433 | |
| 9434 | cpu = get_cpu(); |
| 9435 | vmx->loaded_vmcs = &vmx->vmcs01; |
| 9436 | vmx_vcpu_put(vcpu); |
| 9437 | vmx_vcpu_load(vcpu, cpu); |
| 9438 | vcpu->cpu = cpu; |
| 9439 | put_cpu(); |
| 9440 | } |
| 9441 | |
Jim Mattson | 2f1fe81 | 2016-07-08 15:36:06 -0700 | [diff] [blame] | 9442 | /* |
| 9443 | * Ensure that the current vmcs of the logical processor is the |
| 9444 | * vmcs01 of the vcpu before calling free_nested(). |
| 9445 | */ |
| 9446 | static void vmx_free_vcpu_nested(struct kvm_vcpu *vcpu) |
| 9447 | { |
| 9448 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
| 9449 | int r; |
| 9450 | |
| 9451 | r = vcpu_load(vcpu); |
| 9452 | BUG_ON(r); |
| 9453 | vmx_load_vmcs01(vcpu); |
| 9454 | free_nested(vmx); |
| 9455 | vcpu_put(vcpu); |
| 9456 | } |
| 9457 | |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 9458 | static void vmx_free_vcpu(struct kvm_vcpu *vcpu) |
| 9459 | { |
Rusty Russell | fb3f0f5 | 2007-07-27 17:16:56 +1000 | [diff] [blame] | 9460 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
| 9461 | |
Kai Huang | 843e433 | 2015-01-28 10:54:28 +0800 | [diff] [blame] | 9462 | if (enable_pml) |
Kai Huang | a3eaa86 | 2015-11-04 13:46:05 +0800 | [diff] [blame] | 9463 | vmx_destroy_pml_buffer(vmx); |
Wanpeng Li | 991e7a0 | 2015-09-16 17:30:05 +0800 | [diff] [blame] | 9464 | free_vpid(vmx->vpid); |
Paolo Bonzini | 4fa7734 | 2014-07-17 12:25:16 +0200 | [diff] [blame] | 9465 | leave_guest_mode(vcpu); |
Jim Mattson | 2f1fe81 | 2016-07-08 15:36:06 -0700 | [diff] [blame] | 9466 | vmx_free_vcpu_nested(vcpu); |
Paolo Bonzini | 4fa7734 | 2014-07-17 12:25:16 +0200 | [diff] [blame] | 9467 | free_loaded_vmcs(vmx->loaded_vmcs); |
Rusty Russell | fb3f0f5 | 2007-07-27 17:16:56 +1000 | [diff] [blame] | 9468 | kfree(vmx->guest_msrs); |
| 9469 | kvm_vcpu_uninit(vcpu); |
Rusty Russell | a477034 | 2007-08-01 14:46:11 +1000 | [diff] [blame] | 9470 | kmem_cache_free(kvm_vcpu_cache, vmx); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 9471 | } |
| 9472 | |
Rusty Russell | fb3f0f5 | 2007-07-27 17:16:56 +1000 | [diff] [blame] | 9473 | static struct kvm_vcpu *vmx_create_vcpu(struct kvm *kvm, unsigned int id) |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 9474 | { |
Rusty Russell | fb3f0f5 | 2007-07-27 17:16:56 +1000 | [diff] [blame] | 9475 | int err; |
Rusty Russell | c16f862 | 2007-07-30 21:12:19 +1000 | [diff] [blame] | 9476 | struct vcpu_vmx *vmx = kmem_cache_zalloc(kvm_vcpu_cache, GFP_KERNEL); |
Paolo Bonzini | 6236b78 | 2018-01-16 16:51:18 +0100 | [diff] [blame] | 9477 | unsigned long *msr_bitmap; |
Avi Kivity | 15ad714 | 2007-07-11 18:17:21 +0300 | [diff] [blame] | 9478 | int cpu; |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 9479 | |
Gregory Haskins | a2fa3e9 | 2007-07-27 08:13:10 -0400 | [diff] [blame] | 9480 | if (!vmx) |
Rusty Russell | fb3f0f5 | 2007-07-27 17:16:56 +1000 | [diff] [blame] | 9481 | return ERR_PTR(-ENOMEM); |
| 9482 | |
Wanpeng Li | 991e7a0 | 2015-09-16 17:30:05 +0800 | [diff] [blame] | 9483 | vmx->vpid = allocate_vpid(); |
Sheng Yang | 2384d2b | 2008-01-17 15:14:33 +0800 | [diff] [blame] | 9484 | |
Rusty Russell | fb3f0f5 | 2007-07-27 17:16:56 +1000 | [diff] [blame] | 9485 | err = kvm_vcpu_init(&vmx->vcpu, kvm, id); |
| 9486 | if (err) |
| 9487 | goto free_vcpu; |
Ingo Molnar | 965b58a | 2007-01-05 16:36:23 -0800 | [diff] [blame] | 9488 | |
Peter Feiner | 4e59516 | 2016-07-07 14:49:58 -0700 | [diff] [blame] | 9489 | err = -ENOMEM; |
| 9490 | |
| 9491 | /* |
| 9492 | * If PML is turned on, failure on enabling PML just results in failure |
| 9493 | * of creating the vcpu, therefore we can simplify PML logic (by |
| 9494 | * avoiding dealing with cases, such as enabling PML partially on vcpus |
| 9495 | * for the guest, etc. |
| 9496 | */ |
| 9497 | if (enable_pml) { |
| 9498 | vmx->pml_pg = alloc_page(GFP_KERNEL | __GFP_ZERO); |
| 9499 | if (!vmx->pml_pg) |
| 9500 | goto uninit_vcpu; |
| 9501 | } |
| 9502 | |
Gregory Haskins | a2fa3e9 | 2007-07-27 08:13:10 -0400 | [diff] [blame] | 9503 | vmx->guest_msrs = kmalloc(PAGE_SIZE, GFP_KERNEL); |
Paolo Bonzini | 03916db | 2014-07-24 14:21:57 +0200 | [diff] [blame] | 9504 | BUILD_BUG_ON(ARRAY_SIZE(vmx_msr_index) * sizeof(vmx->guest_msrs[0]) |
| 9505 | > PAGE_SIZE); |
Nadav Amit | 0123be4 | 2014-07-24 15:06:56 +0300 | [diff] [blame] | 9506 | |
Peter Feiner | 4e59516 | 2016-07-07 14:49:58 -0700 | [diff] [blame] | 9507 | if (!vmx->guest_msrs) |
| 9508 | goto free_pml; |
Ingo Molnar | 965b58a | 2007-01-05 16:36:23 -0800 | [diff] [blame] | 9509 | |
Nadav Har'El | d462b81 | 2011-05-24 15:26:10 +0300 | [diff] [blame] | 9510 | if (!vmm_exclusive) |
| 9511 | kvm_cpu_vmxon(__pa(per_cpu(vmxarea, raw_smp_processor_id()))); |
Paolo Bonzini | ff546f9 | 2018-01-11 12:16:15 +0100 | [diff] [blame] | 9512 | err = alloc_loaded_vmcs(&vmx->vmcs01); |
Nadav Har'El | d462b81 | 2011-05-24 15:26:10 +0300 | [diff] [blame] | 9513 | if (!vmm_exclusive) |
| 9514 | kvm_cpu_vmxoff(); |
Paolo Bonzini | ff546f9 | 2018-01-11 12:16:15 +0100 | [diff] [blame] | 9515 | if (err < 0) |
| 9516 | goto free_msrs; |
Gregory Haskins | a2fa3e9 | 2007-07-27 08:13:10 -0400 | [diff] [blame] | 9517 | |
Paolo Bonzini | 6236b78 | 2018-01-16 16:51:18 +0100 | [diff] [blame] | 9518 | msr_bitmap = vmx->vmcs01.msr_bitmap; |
| 9519 | vmx_disable_intercept_for_msr(msr_bitmap, MSR_FS_BASE, MSR_TYPE_RW); |
| 9520 | vmx_disable_intercept_for_msr(msr_bitmap, MSR_GS_BASE, MSR_TYPE_RW); |
| 9521 | vmx_disable_intercept_for_msr(msr_bitmap, MSR_KERNEL_GS_BASE, MSR_TYPE_RW); |
| 9522 | vmx_disable_intercept_for_msr(msr_bitmap, MSR_IA32_SYSENTER_CS, MSR_TYPE_RW); |
| 9523 | vmx_disable_intercept_for_msr(msr_bitmap, MSR_IA32_SYSENTER_ESP, MSR_TYPE_RW); |
| 9524 | vmx_disable_intercept_for_msr(msr_bitmap, MSR_IA32_SYSENTER_EIP, MSR_TYPE_RW); |
| 9525 | vmx->msr_bitmap_mode = 0; |
| 9526 | |
Paolo Bonzini | ff546f9 | 2018-01-11 12:16:15 +0100 | [diff] [blame] | 9527 | vmx->loaded_vmcs = &vmx->vmcs01; |
Avi Kivity | 15ad714 | 2007-07-11 18:17:21 +0300 | [diff] [blame] | 9528 | cpu = get_cpu(); |
| 9529 | vmx_vcpu_load(&vmx->vcpu, cpu); |
Zachary Amsden | e48672f | 2010-08-19 22:07:23 -1000 | [diff] [blame] | 9530 | vmx->vcpu.cpu = cpu; |
Rusty Russell | 8b9cf98 | 2007-07-30 16:31:43 +1000 | [diff] [blame] | 9531 | err = vmx_vcpu_setup(vmx); |
Rusty Russell | fb3f0f5 | 2007-07-27 17:16:56 +1000 | [diff] [blame] | 9532 | vmx_vcpu_put(&vmx->vcpu); |
Avi Kivity | 15ad714 | 2007-07-11 18:17:21 +0300 | [diff] [blame] | 9533 | put_cpu(); |
Rusty Russell | fb3f0f5 | 2007-07-27 17:16:56 +1000 | [diff] [blame] | 9534 | if (err) |
| 9535 | goto free_vmcs; |
Paolo Bonzini | 35754c9 | 2015-07-29 12:05:37 +0200 | [diff] [blame] | 9536 | if (cpu_need_virtualize_apic_accesses(&vmx->vcpu)) { |
Jan Kiszka | be6d05c | 2011-04-13 01:27:55 +0200 | [diff] [blame] | 9537 | err = alloc_apic_access_page(kvm); |
| 9538 | if (err) |
Marcelo Tosatti | 5e4a0b3 | 2008-02-14 21:21:43 -0200 | [diff] [blame] | 9539 | goto free_vmcs; |
Jan Kiszka | a63cb56 | 2013-04-08 11:07:46 +0200 | [diff] [blame] | 9540 | } |
Ingo Molnar | 965b58a | 2007-01-05 16:36:23 -0800 | [diff] [blame] | 9541 | |
Sheng Yang | b927a3c | 2009-07-21 10:42:48 +0800 | [diff] [blame] | 9542 | if (enable_ept) { |
| 9543 | if (!kvm->arch.ept_identity_map_addr) |
| 9544 | kvm->arch.ept_identity_map_addr = |
| 9545 | VMX_EPT_IDENTITY_PAGETABLE_ADDR; |
Tang Chen | f51770e | 2014-09-16 18:41:59 +0800 | [diff] [blame] | 9546 | err = init_rmode_identity_map(kvm); |
| 9547 | if (err) |
Gleb Natapov | 93ea538 | 2011-02-21 12:07:59 +0200 | [diff] [blame] | 9548 | goto free_vmcs; |
Sheng Yang | b927a3c | 2009-07-21 10:42:48 +0800 | [diff] [blame] | 9549 | } |
Sheng Yang | b7ebfb0 | 2008-04-25 21:44:52 +0800 | [diff] [blame] | 9550 | |
Roman Kagan | 020a90f | 2018-07-19 21:59:07 +0300 | [diff] [blame] | 9551 | if (nested) |
Wincy Van | b9c237b | 2015-02-03 23:56:30 +0800 | [diff] [blame] | 9552 | nested_vmx_setup_ctls_msrs(vmx); |
| 9553 | |
Wincy Van | 705699a | 2015-02-03 23:58:17 +0800 | [diff] [blame] | 9554 | vmx->nested.posted_intr_nv = -1; |
Nadav Har'El | a9d30f3 | 2011-05-25 23:03:55 +0300 | [diff] [blame] | 9555 | vmx->nested.current_vmptr = -1ull; |
| 9556 | vmx->nested.current_vmcs12 = NULL; |
| 9557 | |
Haozhong Zhang | 37e4c99 | 2016-06-22 14:59:55 +0800 | [diff] [blame] | 9558 | vmx->msr_ia32_feature_control_valid_bits = FEATURE_CONTROL_LOCKED; |
| 9559 | |
Paolo Bonzini | 58d2fb1 | 2017-06-06 12:57:06 +0200 | [diff] [blame] | 9560 | /* |
| 9561 | * Enforce invariant: pi_desc.nv is always either POSTED_INTR_VECTOR |
| 9562 | * or POSTED_INTR_WAKEUP_VECTOR. |
| 9563 | */ |
| 9564 | vmx->pi_desc.nv = POSTED_INTR_VECTOR; |
| 9565 | vmx->pi_desc.sn = 1; |
| 9566 | |
Rusty Russell | fb3f0f5 | 2007-07-27 17:16:56 +1000 | [diff] [blame] | 9567 | return &vmx->vcpu; |
Ingo Molnar | 965b58a | 2007-01-05 16:36:23 -0800 | [diff] [blame] | 9568 | |
Rusty Russell | fb3f0f5 | 2007-07-27 17:16:56 +1000 | [diff] [blame] | 9569 | free_vmcs: |
Xiao Guangrong | 5f3fbc3 | 2012-05-14 14:58:58 +0800 | [diff] [blame] | 9570 | free_loaded_vmcs(vmx->loaded_vmcs); |
Rusty Russell | fb3f0f5 | 2007-07-27 17:16:56 +1000 | [diff] [blame] | 9571 | free_msrs: |
Rusty Russell | fb3f0f5 | 2007-07-27 17:16:56 +1000 | [diff] [blame] | 9572 | kfree(vmx->guest_msrs); |
Peter Feiner | 4e59516 | 2016-07-07 14:49:58 -0700 | [diff] [blame] | 9573 | free_pml: |
| 9574 | vmx_destroy_pml_buffer(vmx); |
Rusty Russell | fb3f0f5 | 2007-07-27 17:16:56 +1000 | [diff] [blame] | 9575 | uninit_vcpu: |
| 9576 | kvm_vcpu_uninit(&vmx->vcpu); |
| 9577 | free_vcpu: |
Wanpeng Li | 991e7a0 | 2015-09-16 17:30:05 +0800 | [diff] [blame] | 9578 | free_vpid(vmx->vpid); |
Rusty Russell | a477034 | 2007-08-01 14:46:11 +1000 | [diff] [blame] | 9579 | kmem_cache_free(kvm_vcpu_cache, vmx); |
Rusty Russell | fb3f0f5 | 2007-07-27 17:16:56 +1000 | [diff] [blame] | 9580 | return ERR_PTR(err); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 9581 | } |
| 9582 | |
Jiri Kosina | 2decbf5 | 2018-07-13 16:23:25 +0200 | [diff] [blame] | 9583 | #define L1TF_MSG_SMT "L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details.\n" |
| 9584 | #define L1TF_MSG_L1D "L1TF CPU bug present and virtualization mitigation disabled, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details.\n" |
Konrad Rzeszutek Wilk | a0695af | 2018-06-20 11:29:53 -0400 | [diff] [blame] | 9585 | |
| 9586 | static int vmx_vm_init(struct kvm *kvm) |
| 9587 | { |
Jiri Kosina | 2decbf5 | 2018-07-13 16:23:25 +0200 | [diff] [blame] | 9588 | if (boot_cpu_has(X86_BUG_L1TF) && enable_ept) { |
| 9589 | switch (l1tf_mitigation) { |
| 9590 | case L1TF_MITIGATION_OFF: |
| 9591 | case L1TF_MITIGATION_FLUSH_NOWARN: |
| 9592 | /* 'I explicitly don't care' is set */ |
| 9593 | break; |
| 9594 | case L1TF_MITIGATION_FLUSH: |
| 9595 | case L1TF_MITIGATION_FLUSH_NOSMT: |
| 9596 | case L1TF_MITIGATION_FULL: |
| 9597 | /* |
| 9598 | * Warn upon starting the first VM in a potentially |
| 9599 | * insecure environment. |
| 9600 | */ |
| 9601 | if (cpu_smt_control == CPU_SMT_ENABLED) |
| 9602 | pr_warn_once(L1TF_MSG_SMT); |
| 9603 | if (l1tf_vmx_mitigation == VMENTER_L1D_FLUSH_NEVER) |
| 9604 | pr_warn_once(L1TF_MSG_L1D); |
| 9605 | break; |
| 9606 | case L1TF_MITIGATION_FULL_FORCE: |
| 9607 | /* Flush is enforced */ |
| 9608 | break; |
Konrad Rzeszutek Wilk | a0695af | 2018-06-20 11:29:53 -0400 | [diff] [blame] | 9609 | } |
Konrad Rzeszutek Wilk | a0695af | 2018-06-20 11:29:53 -0400 | [diff] [blame] | 9610 | } |
| 9611 | return 0; |
| 9612 | } |
| 9613 | |
Yang, Sheng | 002c7f7 | 2007-07-31 14:23:01 +0300 | [diff] [blame] | 9614 | static void __init vmx_check_processor_compat(void *rtn) |
| 9615 | { |
| 9616 | struct vmcs_config vmcs_conf; |
| 9617 | |
| 9618 | *(int *)rtn = 0; |
| 9619 | if (setup_vmcs_config(&vmcs_conf) < 0) |
| 9620 | *(int *)rtn = -EIO; |
| 9621 | if (memcmp(&vmcs_config, &vmcs_conf, sizeof(struct vmcs_config)) != 0) { |
| 9622 | printk(KERN_ERR "kvm: CPU %d feature inconsistency!\n", |
| 9623 | smp_processor_id()); |
| 9624 | *(int *)rtn = -EIO; |
| 9625 | } |
| 9626 | } |
| 9627 | |
Sheng Yang | 67253af | 2008-04-25 10:20:22 +0800 | [diff] [blame] | 9628 | static int get_ept_level(void) |
| 9629 | { |
| 9630 | return VMX_EPT_DEFAULT_GAW + 1; |
| 9631 | } |
| 9632 | |
Sheng Yang | 4b12f0d | 2009-04-27 20:35:42 +0800 | [diff] [blame] | 9633 | static u64 vmx_get_mt_mask(struct kvm_vcpu *vcpu, gfn_t gfn, bool is_mmio) |
Sheng Yang | 64d4d52 | 2008-10-09 16:01:57 +0800 | [diff] [blame] | 9634 | { |
Xiao Guangrong | b18d543 | 2015-06-15 16:55:21 +0800 | [diff] [blame] | 9635 | u8 cache; |
| 9636 | u64 ipat = 0; |
Sheng Yang | 4b12f0d | 2009-04-27 20:35:42 +0800 | [diff] [blame] | 9637 | |
Sheng Yang | 522c68c | 2009-04-27 20:35:43 +0800 | [diff] [blame] | 9638 | /* For VT-d and EPT combination |
Paolo Bonzini | 606decd | 2015-10-01 13:12:47 +0200 | [diff] [blame] | 9639 | * 1. MMIO: always map as UC |
Sheng Yang | 522c68c | 2009-04-27 20:35:43 +0800 | [diff] [blame] | 9640 | * 2. EPT with VT-d: |
| 9641 | * a. VT-d without snooping control feature: can't guarantee the |
Paolo Bonzini | 606decd | 2015-10-01 13:12:47 +0200 | [diff] [blame] | 9642 | * result, try to trust guest. |
Sheng Yang | 522c68c | 2009-04-27 20:35:43 +0800 | [diff] [blame] | 9643 | * b. VT-d with snooping control feature: snooping control feature of |
| 9644 | * VT-d engine can guarantee the cache correctness. Just set it |
| 9645 | * to WB to keep consistent with host. So the same as item 3. |
Sheng Yang | a19a6d1 | 2010-02-09 16:41:53 +0800 | [diff] [blame] | 9646 | * 3. EPT without VT-d: always map as WB and set IPAT=1 to keep |
Sheng Yang | 522c68c | 2009-04-27 20:35:43 +0800 | [diff] [blame] | 9647 | * consistent with host MTRR |
| 9648 | */ |
Paolo Bonzini | 606decd | 2015-10-01 13:12:47 +0200 | [diff] [blame] | 9649 | if (is_mmio) { |
| 9650 | cache = MTRR_TYPE_UNCACHABLE; |
| 9651 | goto exit; |
| 9652 | } |
| 9653 | |
| 9654 | if (!kvm_arch_has_noncoherent_dma(vcpu->kvm)) { |
Xiao Guangrong | b18d543 | 2015-06-15 16:55:21 +0800 | [diff] [blame] | 9655 | ipat = VMX_EPT_IPAT_BIT; |
| 9656 | cache = MTRR_TYPE_WRBACK; |
| 9657 | goto exit; |
| 9658 | } |
| 9659 | |
| 9660 | if (kvm_read_cr0(vcpu) & X86_CR0_CD) { |
| 9661 | ipat = VMX_EPT_IPAT_BIT; |
Paolo Bonzini | 0da029e | 2015-07-23 08:24:42 +0200 | [diff] [blame] | 9662 | if (kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_CD_NW_CLEARED)) |
Xiao Guangrong | fb279950 | 2015-07-16 03:25:56 +0800 | [diff] [blame] | 9663 | cache = MTRR_TYPE_WRBACK; |
| 9664 | else |
| 9665 | cache = MTRR_TYPE_UNCACHABLE; |
Xiao Guangrong | b18d543 | 2015-06-15 16:55:21 +0800 | [diff] [blame] | 9666 | goto exit; |
| 9667 | } |
| 9668 | |
Xiao Guangrong | ff53604 | 2015-06-15 16:55:22 +0800 | [diff] [blame] | 9669 | cache = kvm_mtrr_get_guest_memory_type(vcpu, gfn); |
Xiao Guangrong | b18d543 | 2015-06-15 16:55:21 +0800 | [diff] [blame] | 9670 | |
| 9671 | exit: |
| 9672 | return (cache << VMX_EPT_MT_EPTE_SHIFT) | ipat; |
Sheng Yang | 64d4d52 | 2008-10-09 16:01:57 +0800 | [diff] [blame] | 9673 | } |
| 9674 | |
Sheng Yang | 17cc393 | 2010-01-05 19:02:27 +0800 | [diff] [blame] | 9675 | static int vmx_get_lpage_level(void) |
Joerg Roedel | 344f414 | 2009-07-27 16:30:48 +0200 | [diff] [blame] | 9676 | { |
Sheng Yang | 878403b | 2010-01-05 19:02:29 +0800 | [diff] [blame] | 9677 | if (enable_ept && !cpu_has_vmx_ept_1g_page()) |
| 9678 | return PT_DIRECTORY_LEVEL; |
| 9679 | else |
| 9680 | /* For shadow and EPT supported 1GB page */ |
| 9681 | return PT_PDPE_LEVEL; |
Joerg Roedel | 344f414 | 2009-07-27 16:30:48 +0200 | [diff] [blame] | 9682 | } |
| 9683 | |
Xiao Guangrong | feda805 | 2015-09-09 14:05:55 +0800 | [diff] [blame] | 9684 | static void vmcs_set_secondary_exec_control(u32 new_ctl) |
| 9685 | { |
| 9686 | /* |
| 9687 | * These bits in the secondary execution controls field |
| 9688 | * are dynamic, the others are mostly based on the hypervisor |
| 9689 | * architecture and the guest's CPUID. Do not touch the |
| 9690 | * dynamic bits. |
| 9691 | */ |
| 9692 | u32 mask = |
| 9693 | SECONDARY_EXEC_SHADOW_VMCS | |
| 9694 | SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE | |
| 9695 | SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES; |
| 9696 | |
| 9697 | u32 cur_ctl = vmcs_read32(SECONDARY_VM_EXEC_CONTROL); |
| 9698 | |
| 9699 | vmcs_write32(SECONDARY_VM_EXEC_CONTROL, |
| 9700 | (new_ctl & ~mask) | (cur_ctl & mask)); |
| 9701 | } |
| 9702 | |
Sheng Yang | 0e85188 | 2009-12-18 16:48:46 +0800 | [diff] [blame] | 9703 | static void vmx_cpuid_update(struct kvm_vcpu *vcpu) |
| 9704 | { |
Sheng Yang | 4e47c7a | 2009-12-18 16:48:47 +0800 | [diff] [blame] | 9705 | struct kvm_cpuid_entry2 *best; |
| 9706 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
Xiao Guangrong | feda805 | 2015-09-09 14:05:55 +0800 | [diff] [blame] | 9707 | u32 secondary_exec_ctl = vmx_secondary_exec_control(vmx); |
Sheng Yang | 4e47c7a | 2009-12-18 16:48:47 +0800 | [diff] [blame] | 9708 | |
Sheng Yang | 4e47c7a | 2009-12-18 16:48:47 +0800 | [diff] [blame] | 9709 | if (vmx_rdtscp_supported()) { |
Xiao Guangrong | 1cea0ce | 2015-09-09 14:05:57 +0800 | [diff] [blame] | 9710 | bool rdtscp_enabled = guest_cpuid_has_rdtscp(vcpu); |
| 9711 | if (!rdtscp_enabled) |
Xiao Guangrong | feda805 | 2015-09-09 14:05:55 +0800 | [diff] [blame] | 9712 | secondary_exec_ctl &= ~SECONDARY_EXEC_RDTSCP; |
Xiao Guangrong | f36201e | 2015-09-09 14:05:53 +0800 | [diff] [blame] | 9713 | |
Paolo Bonzini | 8b97265 | 2015-09-15 17:34:42 +0200 | [diff] [blame] | 9714 | if (nested) { |
Xiao Guangrong | 1cea0ce | 2015-09-09 14:05:57 +0800 | [diff] [blame] | 9715 | if (rdtscp_enabled) |
Paolo Bonzini | 8b97265 | 2015-09-15 17:34:42 +0200 | [diff] [blame] | 9716 | vmx->nested.nested_vmx_secondary_ctls_high |= |
| 9717 | SECONDARY_EXEC_RDTSCP; |
| 9718 | else |
| 9719 | vmx->nested.nested_vmx_secondary_ctls_high &= |
| 9720 | ~SECONDARY_EXEC_RDTSCP; |
| 9721 | } |
Sheng Yang | 4e47c7a | 2009-12-18 16:48:47 +0800 | [diff] [blame] | 9722 | } |
Mao, Junjie | ad756a1 | 2012-07-02 01:18:48 +0000 | [diff] [blame] | 9723 | |
Mao, Junjie | ad756a1 | 2012-07-02 01:18:48 +0000 | [diff] [blame] | 9724 | /* Exposing INVPCID only when PCID is exposed */ |
| 9725 | best = kvm_find_cpuid_entry(vcpu, 0x7, 0); |
| 9726 | if (vmx_invpcid_supported() && |
Xiao Guangrong | 29541bb | 2015-09-09 14:05:54 +0800 | [diff] [blame] | 9727 | (!best || !(best->ebx & bit(X86_FEATURE_INVPCID)) || |
| 9728 | !guest_cpuid_has_pcid(vcpu))) { |
Xiao Guangrong | feda805 | 2015-09-09 14:05:55 +0800 | [diff] [blame] | 9729 | secondary_exec_ctl &= ~SECONDARY_EXEC_ENABLE_INVPCID; |
Xiao Guangrong | 29541bb | 2015-09-09 14:05:54 +0800 | [diff] [blame] | 9730 | |
Mao, Junjie | ad756a1 | 2012-07-02 01:18:48 +0000 | [diff] [blame] | 9731 | if (best) |
Ren, Yongjie | 4f97704 | 2012-09-07 07:36:59 +0000 | [diff] [blame] | 9732 | best->ebx &= ~bit(X86_FEATURE_INVPCID); |
Mao, Junjie | ad756a1 | 2012-07-02 01:18:48 +0000 | [diff] [blame] | 9733 | } |
Xiao Guangrong | 8b3e34e | 2015-09-09 14:05:51 +0800 | [diff] [blame] | 9734 | |
Huaitong Han | 45bdbcf | 2016-01-12 16:04:20 +0800 | [diff] [blame] | 9735 | if (cpu_has_secondary_exec_ctrls()) |
| 9736 | vmcs_set_secondary_exec_control(secondary_exec_ctl); |
Xiao Guangrong | feda805 | 2015-09-09 14:05:55 +0800 | [diff] [blame] | 9737 | |
Haozhong Zhang | 37e4c99 | 2016-06-22 14:59:55 +0800 | [diff] [blame] | 9738 | if (nested_vmx_allowed(vcpu)) |
| 9739 | to_vmx(vcpu)->msr_ia32_feature_control_valid_bits |= |
| 9740 | FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX; |
| 9741 | else |
| 9742 | to_vmx(vcpu)->msr_ia32_feature_control_valid_bits &= |
| 9743 | ~FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX; |
Sheng Yang | 0e85188 | 2009-12-18 16:48:46 +0800 | [diff] [blame] | 9744 | } |
| 9745 | |
Joerg Roedel | d4330ef | 2010-04-22 12:33:11 +0200 | [diff] [blame] | 9746 | static void vmx_set_supported_cpuid(u32 func, struct kvm_cpuid_entry2 *entry) |
| 9747 | { |
Nadav Har'El | 7b8050f | 2011-05-25 23:16:10 +0300 | [diff] [blame] | 9748 | if (func == 1 && nested) |
| 9749 | entry->ecx |= bit(X86_FEATURE_VMX); |
Joerg Roedel | d4330ef | 2010-04-22 12:33:11 +0200 | [diff] [blame] | 9750 | } |
| 9751 | |
Yang Zhang | 25d9208 | 2013-08-06 12:00:32 +0300 | [diff] [blame] | 9752 | static void nested_ept_inject_page_fault(struct kvm_vcpu *vcpu, |
| 9753 | struct x86_exception *fault) |
| 9754 | { |
Jan Kiszka | 533558b | 2014-01-04 18:47:20 +0100 | [diff] [blame] | 9755 | struct vmcs12 *vmcs12 = get_vmcs12(vcpu); |
| 9756 | u32 exit_reason; |
Yang Zhang | 25d9208 | 2013-08-06 12:00:32 +0300 | [diff] [blame] | 9757 | |
| 9758 | if (fault->error_code & PFERR_RSVD_MASK) |
Jan Kiszka | 533558b | 2014-01-04 18:47:20 +0100 | [diff] [blame] | 9759 | exit_reason = EXIT_REASON_EPT_MISCONFIG; |
Yang Zhang | 25d9208 | 2013-08-06 12:00:32 +0300 | [diff] [blame] | 9760 | else |
Jan Kiszka | 533558b | 2014-01-04 18:47:20 +0100 | [diff] [blame] | 9761 | exit_reason = EXIT_REASON_EPT_VIOLATION; |
| 9762 | nested_vmx_vmexit(vcpu, exit_reason, 0, vcpu->arch.exit_qualification); |
Yang Zhang | 25d9208 | 2013-08-06 12:00:32 +0300 | [diff] [blame] | 9763 | vmcs12->guest_physical_address = fault->address; |
| 9764 | } |
| 9765 | |
Nadav Har'El | 155a97a | 2013-08-05 11:07:16 +0300 | [diff] [blame] | 9766 | /* Callbacks for nested_ept_init_mmu_context: */ |
| 9767 | |
| 9768 | static unsigned long nested_ept_get_cr3(struct kvm_vcpu *vcpu) |
| 9769 | { |
| 9770 | /* return the page table to be shadowed - in our case, EPT12 */ |
| 9771 | return get_vmcs12(vcpu)->ept_pointer; |
| 9772 | } |
| 9773 | |
Paolo Bonzini | 8a3c1a33 | 2013-10-02 16:56:13 +0200 | [diff] [blame] | 9774 | static void nested_ept_init_mmu_context(struct kvm_vcpu *vcpu) |
Nadav Har'El | 155a97a | 2013-08-05 11:07:16 +0300 | [diff] [blame] | 9775 | { |
Paolo Bonzini | ad896af | 2013-10-02 16:56:14 +0200 | [diff] [blame] | 9776 | WARN_ON(mmu_is_nested(vcpu)); |
| 9777 | kvm_init_shadow_ept_mmu(vcpu, |
Wincy Van | b9c237b | 2015-02-03 23:56:30 +0800 | [diff] [blame] | 9778 | to_vmx(vcpu)->nested.nested_vmx_ept_caps & |
| 9779 | VMX_EPT_EXECUTE_ONLY_BIT); |
Nadav Har'El | 155a97a | 2013-08-05 11:07:16 +0300 | [diff] [blame] | 9780 | vcpu->arch.mmu.set_cr3 = vmx_set_cr3; |
| 9781 | vcpu->arch.mmu.get_cr3 = nested_ept_get_cr3; |
| 9782 | vcpu->arch.mmu.inject_page_fault = nested_ept_inject_page_fault; |
| 9783 | |
| 9784 | vcpu->arch.walk_mmu = &vcpu->arch.nested_mmu; |
Nadav Har'El | 155a97a | 2013-08-05 11:07:16 +0300 | [diff] [blame] | 9785 | } |
| 9786 | |
| 9787 | static void nested_ept_uninit_mmu_context(struct kvm_vcpu *vcpu) |
| 9788 | { |
| 9789 | vcpu->arch.walk_mmu = &vcpu->arch.mmu; |
| 9790 | } |
| 9791 | |
Eugene Korenevsky | 19d5f10 | 2014-12-16 22:35:53 +0300 | [diff] [blame] | 9792 | static bool nested_vmx_is_page_fault_vmexit(struct vmcs12 *vmcs12, |
| 9793 | u16 error_code) |
| 9794 | { |
| 9795 | bool inequality, bit; |
| 9796 | |
| 9797 | bit = (vmcs12->exception_bitmap & (1u << PF_VECTOR)) != 0; |
| 9798 | inequality = |
| 9799 | (error_code & vmcs12->page_fault_error_code_mask) != |
| 9800 | vmcs12->page_fault_error_code_match; |
| 9801 | return inequality ^ bit; |
| 9802 | } |
| 9803 | |
Gleb Natapov | feaf0c7d | 2013-09-25 12:51:36 +0300 | [diff] [blame] | 9804 | static void vmx_inject_page_fault_nested(struct kvm_vcpu *vcpu, |
| 9805 | struct x86_exception *fault) |
| 9806 | { |
| 9807 | struct vmcs12 *vmcs12 = get_vmcs12(vcpu); |
| 9808 | |
| 9809 | WARN_ON(!is_guest_mode(vcpu)); |
| 9810 | |
Eugene Korenevsky | 19d5f10 | 2014-12-16 22:35:53 +0300 | [diff] [blame] | 9811 | if (nested_vmx_is_page_fault_vmexit(vmcs12, fault->error_code)) |
Jan Kiszka | 533558b | 2014-01-04 18:47:20 +0100 | [diff] [blame] | 9812 | nested_vmx_vmexit(vcpu, to_vmx(vcpu)->exit_reason, |
| 9813 | vmcs_read32(VM_EXIT_INTR_INFO), |
| 9814 | vmcs_readl(EXIT_QUALIFICATION)); |
Gleb Natapov | feaf0c7d | 2013-09-25 12:51:36 +0300 | [diff] [blame] | 9815 | else |
| 9816 | kvm_inject_page_fault(vcpu, fault); |
| 9817 | } |
| 9818 | |
Wanpeng Li | a2bcba5 | 2014-08-21 19:46:49 +0800 | [diff] [blame] | 9819 | static bool nested_get_vmcs12_pages(struct kvm_vcpu *vcpu, |
| 9820 | struct vmcs12 *vmcs12) |
| 9821 | { |
| 9822 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
Eugene Korenevsky | 9090422 | 2015-03-29 23:56:27 +0300 | [diff] [blame] | 9823 | int maxphyaddr = cpuid_maxphyaddr(vcpu); |
Wanpeng Li | a2bcba5 | 2014-08-21 19:46:49 +0800 | [diff] [blame] | 9824 | |
| 9825 | if (nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)) { |
Eugene Korenevsky | 9090422 | 2015-03-29 23:56:27 +0300 | [diff] [blame] | 9826 | if (!PAGE_ALIGNED(vmcs12->apic_access_addr) || |
| 9827 | vmcs12->apic_access_addr >> maxphyaddr) |
Wanpeng Li | a2bcba5 | 2014-08-21 19:46:49 +0800 | [diff] [blame] | 9828 | return false; |
| 9829 | |
| 9830 | /* |
| 9831 | * Translate L1 physical address to host physical |
| 9832 | * address for vmcs02. Keep the page pinned, so this |
| 9833 | * physical address remains valid. We keep a reference |
| 9834 | * to it so we can release it later. |
| 9835 | */ |
| 9836 | if (vmx->nested.apic_access_page) /* shouldn't happen */ |
| 9837 | nested_release_page(vmx->nested.apic_access_page); |
| 9838 | vmx->nested.apic_access_page = |
| 9839 | nested_get_page(vcpu, vmcs12->apic_access_addr); |
| 9840 | } |
Wanpeng Li | a7c0b07 | 2014-08-21 19:46:50 +0800 | [diff] [blame] | 9841 | |
| 9842 | if (nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW)) { |
Eugene Korenevsky | 9090422 | 2015-03-29 23:56:27 +0300 | [diff] [blame] | 9843 | if (!PAGE_ALIGNED(vmcs12->virtual_apic_page_addr) || |
| 9844 | vmcs12->virtual_apic_page_addr >> maxphyaddr) |
Wanpeng Li | a7c0b07 | 2014-08-21 19:46:50 +0800 | [diff] [blame] | 9845 | return false; |
| 9846 | |
| 9847 | if (vmx->nested.virtual_apic_page) /* shouldn't happen */ |
| 9848 | nested_release_page(vmx->nested.virtual_apic_page); |
| 9849 | vmx->nested.virtual_apic_page = |
| 9850 | nested_get_page(vcpu, vmcs12->virtual_apic_page_addr); |
| 9851 | |
| 9852 | /* |
| 9853 | * Failing the vm entry is _not_ what the processor does |
| 9854 | * but it's basically the only possibility we have. |
| 9855 | * We could still enter the guest if CR8 load exits are |
| 9856 | * enabled, CR8 store exits are enabled, and virtualize APIC |
| 9857 | * access is disabled; in this case the processor would never |
| 9858 | * use the TPR shadow and we could simply clear the bit from |
| 9859 | * the execution control. But such a configuration is useless, |
| 9860 | * so let's keep the code simple. |
| 9861 | */ |
| 9862 | if (!vmx->nested.virtual_apic_page) |
| 9863 | return false; |
| 9864 | } |
| 9865 | |
Wincy Van | 705699a | 2015-02-03 23:58:17 +0800 | [diff] [blame] | 9866 | if (nested_cpu_has_posted_intr(vmcs12)) { |
Eugene Korenevsky | 9090422 | 2015-03-29 23:56:27 +0300 | [diff] [blame] | 9867 | if (!IS_ALIGNED(vmcs12->posted_intr_desc_addr, 64) || |
| 9868 | vmcs12->posted_intr_desc_addr >> maxphyaddr) |
Wincy Van | 705699a | 2015-02-03 23:58:17 +0800 | [diff] [blame] | 9869 | return false; |
| 9870 | |
| 9871 | if (vmx->nested.pi_desc_page) { /* shouldn't happen */ |
| 9872 | kunmap(vmx->nested.pi_desc_page); |
| 9873 | nested_release_page(vmx->nested.pi_desc_page); |
| 9874 | } |
| 9875 | vmx->nested.pi_desc_page = |
| 9876 | nested_get_page(vcpu, vmcs12->posted_intr_desc_addr); |
| 9877 | if (!vmx->nested.pi_desc_page) |
| 9878 | return false; |
| 9879 | |
| 9880 | vmx->nested.pi_desc = |
| 9881 | (struct pi_desc *)kmap(vmx->nested.pi_desc_page); |
| 9882 | if (!vmx->nested.pi_desc) { |
| 9883 | nested_release_page_clean(vmx->nested.pi_desc_page); |
| 9884 | return false; |
| 9885 | } |
| 9886 | vmx->nested.pi_desc = |
| 9887 | (struct pi_desc *)((void *)vmx->nested.pi_desc + |
| 9888 | (unsigned long)(vmcs12->posted_intr_desc_addr & |
| 9889 | (PAGE_SIZE - 1))); |
| 9890 | } |
| 9891 | |
Wanpeng Li | a2bcba5 | 2014-08-21 19:46:49 +0800 | [diff] [blame] | 9892 | return true; |
| 9893 | } |
| 9894 | |
Jan Kiszka | f412450 | 2014-03-07 20:03:13 +0100 | [diff] [blame] | 9895 | static void vmx_start_preemption_timer(struct kvm_vcpu *vcpu) |
| 9896 | { |
| 9897 | u64 preemption_timeout = get_vmcs12(vcpu)->vmx_preemption_timer_value; |
| 9898 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
| 9899 | |
| 9900 | if (vcpu->arch.virtual_tsc_khz == 0) |
| 9901 | return; |
| 9902 | |
| 9903 | /* Make sure short timeouts reliably trigger an immediate vmexit. |
| 9904 | * hrtimer_start does not guarantee this. */ |
| 9905 | if (preemption_timeout <= 1) { |
| 9906 | vmx_preemption_timer_fn(&vmx->nested.preemption_timer); |
| 9907 | return; |
| 9908 | } |
| 9909 | |
| 9910 | preemption_timeout <<= VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE; |
| 9911 | preemption_timeout *= 1000000; |
| 9912 | do_div(preemption_timeout, vcpu->arch.virtual_tsc_khz); |
| 9913 | hrtimer_start(&vmx->nested.preemption_timer, |
| 9914 | ns_to_ktime(preemption_timeout), HRTIMER_MODE_REL); |
| 9915 | } |
| 9916 | |
Wincy Van | 3af18d9 | 2015-02-03 23:49:31 +0800 | [diff] [blame] | 9917 | static int nested_vmx_check_msr_bitmap_controls(struct kvm_vcpu *vcpu, |
| 9918 | struct vmcs12 *vmcs12) |
| 9919 | { |
| 9920 | int maxphyaddr; |
| 9921 | u64 addr; |
| 9922 | |
| 9923 | if (!nested_cpu_has(vmcs12, CPU_BASED_USE_MSR_BITMAPS)) |
| 9924 | return 0; |
| 9925 | |
| 9926 | if (vmcs12_read_any(vcpu, MSR_BITMAP, &addr)) { |
| 9927 | WARN_ON(1); |
| 9928 | return -EINVAL; |
| 9929 | } |
| 9930 | maxphyaddr = cpuid_maxphyaddr(vcpu); |
| 9931 | |
| 9932 | if (!PAGE_ALIGNED(vmcs12->msr_bitmap) || |
| 9933 | ((addr + PAGE_SIZE) >> maxphyaddr)) |
| 9934 | return -EINVAL; |
| 9935 | |
| 9936 | return 0; |
| 9937 | } |
| 9938 | |
| 9939 | /* |
| 9940 | * Merge L0's and L1's MSR bitmap, return false to indicate that |
| 9941 | * we do not use the hardware. |
| 9942 | */ |
| 9943 | static inline bool nested_vmx_merge_msr_bitmap(struct kvm_vcpu *vcpu, |
| 9944 | struct vmcs12 *vmcs12) |
| 9945 | { |
Wincy Van | 82f0dd4 | 2015-02-03 23:57:18 +0800 | [diff] [blame] | 9946 | int msr; |
Wincy Van | f2b9328 | 2015-02-03 23:56:03 +0800 | [diff] [blame] | 9947 | struct page *page; |
Radim Krčmář | d048c09 | 2016-08-08 20:16:22 +0200 | [diff] [blame] | 9948 | unsigned long *msr_bitmap_l1; |
Paolo Bonzini | 6236b78 | 2018-01-16 16:51:18 +0100 | [diff] [blame] | 9949 | unsigned long *msr_bitmap_l0 = to_vmx(vcpu)->nested.vmcs02.msr_bitmap; |
Ashok Raj | 7013129 | 2018-02-01 22:59:43 +0100 | [diff] [blame] | 9950 | /* |
KarimAllah Ahmed | e5a8341 | 2018-02-01 22:59:45 +0100 | [diff] [blame] | 9951 | * pred_cmd & spec_ctrl are trying to verify two things: |
Ashok Raj | 7013129 | 2018-02-01 22:59:43 +0100 | [diff] [blame] | 9952 | * |
| 9953 | * 1. L0 gave a permission to L1 to actually passthrough the MSR. This |
| 9954 | * ensures that we do not accidentally generate an L02 MSR bitmap |
| 9955 | * from the L12 MSR bitmap that is too permissive. |
| 9956 | * 2. That L1 or L2s have actually used the MSR. This avoids |
| 9957 | * unnecessarily merging of the bitmap if the MSR is unused. This |
| 9958 | * works properly because we only update the L01 MSR bitmap lazily. |
| 9959 | * So even if L0 should pass L1 these MSRs, the L01 bitmap is only |
| 9960 | * updated to reflect this when L1 (or its L2s) actually write to |
| 9961 | * the MSR. |
| 9962 | */ |
KarimAllah Ahmed | 9665296 | 2018-02-10 23:39:25 +0000 | [diff] [blame] | 9963 | bool pred_cmd = !msr_write_intercepted_l01(vcpu, MSR_IA32_PRED_CMD); |
| 9964 | bool spec_ctrl = !msr_write_intercepted_l01(vcpu, MSR_IA32_SPEC_CTRL); |
Wincy Van | f2b9328 | 2015-02-03 23:56:03 +0800 | [diff] [blame] | 9965 | |
Ashok Raj | 7013129 | 2018-02-01 22:59:43 +0100 | [diff] [blame] | 9966 | if (!nested_cpu_has_virt_x2apic_mode(vmcs12) && |
KarimAllah Ahmed | e5a8341 | 2018-02-01 22:59:45 +0100 | [diff] [blame] | 9967 | !pred_cmd && !spec_ctrl) |
Wincy Van | f2b9328 | 2015-02-03 23:56:03 +0800 | [diff] [blame] | 9968 | return false; |
| 9969 | |
| 9970 | page = nested_get_page(vcpu, vmcs12->msr_bitmap); |
Radim Krčmář | 215df1f | 2017-03-07 17:51:49 +0100 | [diff] [blame] | 9971 | if (!page) |
Wincy Van | f2b9328 | 2015-02-03 23:56:03 +0800 | [diff] [blame] | 9972 | return false; |
Radim Krčmář | d048c09 | 2016-08-08 20:16:22 +0200 | [diff] [blame] | 9973 | msr_bitmap_l1 = (unsigned long *)kmap(page); |
Wincy Van | f2b9328 | 2015-02-03 23:56:03 +0800 | [diff] [blame] | 9974 | |
Radim Krčmář | d048c09 | 2016-08-08 20:16:22 +0200 | [diff] [blame] | 9975 | memset(msr_bitmap_l0, 0xff, PAGE_SIZE); |
| 9976 | |
Wincy Van | f2b9328 | 2015-02-03 23:56:03 +0800 | [diff] [blame] | 9977 | if (nested_cpu_has_virt_x2apic_mode(vmcs12)) { |
Wincy Van | 82f0dd4 | 2015-02-03 23:57:18 +0800 | [diff] [blame] | 9978 | if (nested_cpu_has_apic_reg_virt(vmcs12)) |
| 9979 | for (msr = 0x800; msr <= 0x8ff; msr++) |
| 9980 | nested_vmx_disable_intercept_for_msr( |
Radim Krčmář | d048c09 | 2016-08-08 20:16:22 +0200 | [diff] [blame] | 9981 | msr_bitmap_l1, msr_bitmap_l0, |
Wincy Van | 82f0dd4 | 2015-02-03 23:57:18 +0800 | [diff] [blame] | 9982 | msr, MSR_TYPE_R); |
Radim Krčmář | d048c09 | 2016-08-08 20:16:22 +0200 | [diff] [blame] | 9983 | |
| 9984 | nested_vmx_disable_intercept_for_msr( |
| 9985 | msr_bitmap_l1, msr_bitmap_l0, |
Wincy Van | f2b9328 | 2015-02-03 23:56:03 +0800 | [diff] [blame] | 9986 | APIC_BASE_MSR + (APIC_TASKPRI >> 4), |
| 9987 | MSR_TYPE_R | MSR_TYPE_W); |
Radim Krčmář | d048c09 | 2016-08-08 20:16:22 +0200 | [diff] [blame] | 9988 | |
Wincy Van | 608406e | 2015-02-03 23:57:51 +0800 | [diff] [blame] | 9989 | if (nested_cpu_has_vid(vmcs12)) { |
Wincy Van | 608406e | 2015-02-03 23:57:51 +0800 | [diff] [blame] | 9990 | nested_vmx_disable_intercept_for_msr( |
Radim Krčmář | d048c09 | 2016-08-08 20:16:22 +0200 | [diff] [blame] | 9991 | msr_bitmap_l1, msr_bitmap_l0, |
Wincy Van | 608406e | 2015-02-03 23:57:51 +0800 | [diff] [blame] | 9992 | APIC_BASE_MSR + (APIC_EOI >> 4), |
| 9993 | MSR_TYPE_W); |
| 9994 | nested_vmx_disable_intercept_for_msr( |
Radim Krčmář | d048c09 | 2016-08-08 20:16:22 +0200 | [diff] [blame] | 9995 | msr_bitmap_l1, msr_bitmap_l0, |
Wincy Van | 608406e | 2015-02-03 23:57:51 +0800 | [diff] [blame] | 9996 | APIC_BASE_MSR + (APIC_SELF_IPI >> 4), |
| 9997 | MSR_TYPE_W); |
| 9998 | } |
Wincy Van | 82f0dd4 | 2015-02-03 23:57:18 +0800 | [diff] [blame] | 9999 | } |
Ashok Raj | 7013129 | 2018-02-01 22:59:43 +0100 | [diff] [blame] | 10000 | |
KarimAllah Ahmed | e5a8341 | 2018-02-01 22:59:45 +0100 | [diff] [blame] | 10001 | if (spec_ctrl) |
| 10002 | nested_vmx_disable_intercept_for_msr( |
| 10003 | msr_bitmap_l1, msr_bitmap_l0, |
| 10004 | MSR_IA32_SPEC_CTRL, |
| 10005 | MSR_TYPE_R | MSR_TYPE_W); |
| 10006 | |
Ashok Raj | 7013129 | 2018-02-01 22:59:43 +0100 | [diff] [blame] | 10007 | if (pred_cmd) |
| 10008 | nested_vmx_disable_intercept_for_msr( |
| 10009 | msr_bitmap_l1, msr_bitmap_l0, |
| 10010 | MSR_IA32_PRED_CMD, |
| 10011 | MSR_TYPE_W); |
| 10012 | |
Wincy Van | f2b9328 | 2015-02-03 23:56:03 +0800 | [diff] [blame] | 10013 | kunmap(page); |
| 10014 | nested_release_page_clean(page); |
| 10015 | |
| 10016 | return true; |
| 10017 | } |
| 10018 | |
| 10019 | static int nested_vmx_check_apicv_controls(struct kvm_vcpu *vcpu, |
| 10020 | struct vmcs12 *vmcs12) |
| 10021 | { |
Wincy Van | 82f0dd4 | 2015-02-03 23:57:18 +0800 | [diff] [blame] | 10022 | if (!nested_cpu_has_virt_x2apic_mode(vmcs12) && |
Wincy Van | 608406e | 2015-02-03 23:57:51 +0800 | [diff] [blame] | 10023 | !nested_cpu_has_apic_reg_virt(vmcs12) && |
Wincy Van | 705699a | 2015-02-03 23:58:17 +0800 | [diff] [blame] | 10024 | !nested_cpu_has_vid(vmcs12) && |
| 10025 | !nested_cpu_has_posted_intr(vmcs12)) |
Wincy Van | f2b9328 | 2015-02-03 23:56:03 +0800 | [diff] [blame] | 10026 | return 0; |
| 10027 | |
| 10028 | /* |
| 10029 | * If virtualize x2apic mode is enabled, |
| 10030 | * virtualize apic access must be disabled. |
| 10031 | */ |
Wincy Van | 82f0dd4 | 2015-02-03 23:57:18 +0800 | [diff] [blame] | 10032 | if (nested_cpu_has_virt_x2apic_mode(vmcs12) && |
| 10033 | nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)) |
Wincy Van | f2b9328 | 2015-02-03 23:56:03 +0800 | [diff] [blame] | 10034 | return -EINVAL; |
| 10035 | |
Wincy Van | 608406e | 2015-02-03 23:57:51 +0800 | [diff] [blame] | 10036 | /* |
| 10037 | * If virtual interrupt delivery is enabled, |
| 10038 | * we must exit on external interrupts. |
| 10039 | */ |
| 10040 | if (nested_cpu_has_vid(vmcs12) && |
| 10041 | !nested_exit_on_intr(vcpu)) |
| 10042 | return -EINVAL; |
| 10043 | |
Wincy Van | 705699a | 2015-02-03 23:58:17 +0800 | [diff] [blame] | 10044 | /* |
| 10045 | * bits 15:8 should be zero in posted_intr_nv, |
| 10046 | * the descriptor address has been already checked |
| 10047 | * in nested_get_vmcs12_pages. |
| 10048 | */ |
| 10049 | if (nested_cpu_has_posted_intr(vmcs12) && |
| 10050 | (!nested_cpu_has_vid(vmcs12) || |
| 10051 | !nested_exit_intr_ack_set(vcpu) || |
| 10052 | vmcs12->posted_intr_nv & 0xff00)) |
| 10053 | return -EINVAL; |
| 10054 | |
Wincy Van | f2b9328 | 2015-02-03 23:56:03 +0800 | [diff] [blame] | 10055 | /* tpr shadow is needed by all apicv features. */ |
| 10056 | if (!nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW)) |
| 10057 | return -EINVAL; |
| 10058 | |
| 10059 | return 0; |
Wincy Van | 3af18d9 | 2015-02-03 23:49:31 +0800 | [diff] [blame] | 10060 | } |
| 10061 | |
Eugene Korenevsky | e9ac033 | 2014-12-11 08:53:27 +0300 | [diff] [blame] | 10062 | static int nested_vmx_check_msr_switch(struct kvm_vcpu *vcpu, |
| 10063 | unsigned long count_field, |
Eugene Korenevsky | 92d71bc | 2015-03-29 23:56:44 +0300 | [diff] [blame] | 10064 | unsigned long addr_field) |
Wincy Van | ff651cb | 2014-12-11 08:52:58 +0300 | [diff] [blame] | 10065 | { |
Eugene Korenevsky | 92d71bc | 2015-03-29 23:56:44 +0300 | [diff] [blame] | 10066 | int maxphyaddr; |
Eugene Korenevsky | e9ac033 | 2014-12-11 08:53:27 +0300 | [diff] [blame] | 10067 | u64 count, addr; |
| 10068 | |
| 10069 | if (vmcs12_read_any(vcpu, count_field, &count) || |
| 10070 | vmcs12_read_any(vcpu, addr_field, &addr)) { |
| 10071 | WARN_ON(1); |
| 10072 | return -EINVAL; |
| 10073 | } |
| 10074 | if (count == 0) |
| 10075 | return 0; |
Eugene Korenevsky | 92d71bc | 2015-03-29 23:56:44 +0300 | [diff] [blame] | 10076 | maxphyaddr = cpuid_maxphyaddr(vcpu); |
Eugene Korenevsky | e9ac033 | 2014-12-11 08:53:27 +0300 | [diff] [blame] | 10077 | if (!IS_ALIGNED(addr, 16) || addr >> maxphyaddr || |
| 10078 | (addr + count * sizeof(struct vmx_msr_entry) - 1) >> maxphyaddr) { |
Paolo Bonzini | bbe41b9 | 2016-08-19 17:51:20 +0200 | [diff] [blame] | 10079 | pr_debug_ratelimited( |
Eugene Korenevsky | e9ac033 | 2014-12-11 08:53:27 +0300 | [diff] [blame] | 10080 | "nVMX: invalid MSR switch (0x%lx, %d, %llu, 0x%08llx)", |
| 10081 | addr_field, maxphyaddr, count, addr); |
| 10082 | return -EINVAL; |
| 10083 | } |
| 10084 | return 0; |
| 10085 | } |
| 10086 | |
| 10087 | static int nested_vmx_check_msr_switch_controls(struct kvm_vcpu *vcpu, |
| 10088 | struct vmcs12 *vmcs12) |
| 10089 | { |
Eugene Korenevsky | e9ac033 | 2014-12-11 08:53:27 +0300 | [diff] [blame] | 10090 | if (vmcs12->vm_exit_msr_load_count == 0 && |
| 10091 | vmcs12->vm_exit_msr_store_count == 0 && |
| 10092 | vmcs12->vm_entry_msr_load_count == 0) |
| 10093 | return 0; /* Fast path */ |
Eugene Korenevsky | e9ac033 | 2014-12-11 08:53:27 +0300 | [diff] [blame] | 10094 | if (nested_vmx_check_msr_switch(vcpu, VM_EXIT_MSR_LOAD_COUNT, |
Eugene Korenevsky | 92d71bc | 2015-03-29 23:56:44 +0300 | [diff] [blame] | 10095 | VM_EXIT_MSR_LOAD_ADDR) || |
Eugene Korenevsky | e9ac033 | 2014-12-11 08:53:27 +0300 | [diff] [blame] | 10096 | nested_vmx_check_msr_switch(vcpu, VM_EXIT_MSR_STORE_COUNT, |
Eugene Korenevsky | 92d71bc | 2015-03-29 23:56:44 +0300 | [diff] [blame] | 10097 | VM_EXIT_MSR_STORE_ADDR) || |
Eugene Korenevsky | e9ac033 | 2014-12-11 08:53:27 +0300 | [diff] [blame] | 10098 | nested_vmx_check_msr_switch(vcpu, VM_ENTRY_MSR_LOAD_COUNT, |
Eugene Korenevsky | 92d71bc | 2015-03-29 23:56:44 +0300 | [diff] [blame] | 10099 | VM_ENTRY_MSR_LOAD_ADDR)) |
Wincy Van | ff651cb | 2014-12-11 08:52:58 +0300 | [diff] [blame] | 10100 | return -EINVAL; |
| 10101 | return 0; |
| 10102 | } |
| 10103 | |
Eugene Korenevsky | e9ac033 | 2014-12-11 08:53:27 +0300 | [diff] [blame] | 10104 | static int nested_vmx_msr_check_common(struct kvm_vcpu *vcpu, |
| 10105 | struct vmx_msr_entry *e) |
| 10106 | { |
| 10107 | /* x2APIC MSR accesses are not allowed */ |
Jan Kiszka | 8a9781f | 2015-05-04 08:32:32 +0200 | [diff] [blame] | 10108 | if (vcpu->arch.apic_base & X2APIC_ENABLE && e->index >> 8 == 0x8) |
Eugene Korenevsky | e9ac033 | 2014-12-11 08:53:27 +0300 | [diff] [blame] | 10109 | return -EINVAL; |
| 10110 | if (e->index == MSR_IA32_UCODE_WRITE || /* SDM Table 35-2 */ |
| 10111 | e->index == MSR_IA32_UCODE_REV) |
| 10112 | return -EINVAL; |
| 10113 | if (e->reserved != 0) |
| 10114 | return -EINVAL; |
| 10115 | return 0; |
| 10116 | } |
| 10117 | |
| 10118 | static int nested_vmx_load_msr_check(struct kvm_vcpu *vcpu, |
| 10119 | struct vmx_msr_entry *e) |
Wincy Van | ff651cb | 2014-12-11 08:52:58 +0300 | [diff] [blame] | 10120 | { |
| 10121 | if (e->index == MSR_FS_BASE || |
| 10122 | e->index == MSR_GS_BASE || |
Eugene Korenevsky | e9ac033 | 2014-12-11 08:53:27 +0300 | [diff] [blame] | 10123 | e->index == MSR_IA32_SMM_MONITOR_CTL || /* SMM is not supported */ |
| 10124 | nested_vmx_msr_check_common(vcpu, e)) |
| 10125 | return -EINVAL; |
| 10126 | return 0; |
| 10127 | } |
| 10128 | |
| 10129 | static int nested_vmx_store_msr_check(struct kvm_vcpu *vcpu, |
| 10130 | struct vmx_msr_entry *e) |
| 10131 | { |
| 10132 | if (e->index == MSR_IA32_SMBASE || /* SMM is not supported */ |
| 10133 | nested_vmx_msr_check_common(vcpu, e)) |
Wincy Van | ff651cb | 2014-12-11 08:52:58 +0300 | [diff] [blame] | 10134 | return -EINVAL; |
| 10135 | return 0; |
| 10136 | } |
| 10137 | |
| 10138 | /* |
| 10139 | * Load guest's/host's msr at nested entry/exit. |
| 10140 | * return 0 for success, entry index for failure. |
| 10141 | */ |
| 10142 | static u32 nested_vmx_load_msr(struct kvm_vcpu *vcpu, u64 gpa, u32 count) |
| 10143 | { |
| 10144 | u32 i; |
| 10145 | struct vmx_msr_entry e; |
| 10146 | struct msr_data msr; |
| 10147 | |
| 10148 | msr.host_initiated = false; |
| 10149 | for (i = 0; i < count; i++) { |
Paolo Bonzini | 54bf36a | 2015-04-08 15:39:23 +0200 | [diff] [blame] | 10150 | if (kvm_vcpu_read_guest(vcpu, gpa + i * sizeof(e), |
| 10151 | &e, sizeof(e))) { |
Paolo Bonzini | bbe41b9 | 2016-08-19 17:51:20 +0200 | [diff] [blame] | 10152 | pr_debug_ratelimited( |
Eugene Korenevsky | e9ac033 | 2014-12-11 08:53:27 +0300 | [diff] [blame] | 10153 | "%s cannot read MSR entry (%u, 0x%08llx)\n", |
| 10154 | __func__, i, gpa + i * sizeof(e)); |
Wincy Van | ff651cb | 2014-12-11 08:52:58 +0300 | [diff] [blame] | 10155 | goto fail; |
Eugene Korenevsky | e9ac033 | 2014-12-11 08:53:27 +0300 | [diff] [blame] | 10156 | } |
| 10157 | if (nested_vmx_load_msr_check(vcpu, &e)) { |
Paolo Bonzini | bbe41b9 | 2016-08-19 17:51:20 +0200 | [diff] [blame] | 10158 | pr_debug_ratelimited( |
Eugene Korenevsky | e9ac033 | 2014-12-11 08:53:27 +0300 | [diff] [blame] | 10159 | "%s check failed (%u, 0x%x, 0x%x)\n", |
| 10160 | __func__, i, e.index, e.reserved); |
| 10161 | goto fail; |
| 10162 | } |
Wincy Van | ff651cb | 2014-12-11 08:52:58 +0300 | [diff] [blame] | 10163 | msr.index = e.index; |
| 10164 | msr.data = e.value; |
Eugene Korenevsky | e9ac033 | 2014-12-11 08:53:27 +0300 | [diff] [blame] | 10165 | if (kvm_set_msr(vcpu, &msr)) { |
Paolo Bonzini | bbe41b9 | 2016-08-19 17:51:20 +0200 | [diff] [blame] | 10166 | pr_debug_ratelimited( |
Eugene Korenevsky | e9ac033 | 2014-12-11 08:53:27 +0300 | [diff] [blame] | 10167 | "%s cannot write MSR (%u, 0x%x, 0x%llx)\n", |
| 10168 | __func__, i, e.index, e.value); |
Wincy Van | ff651cb | 2014-12-11 08:52:58 +0300 | [diff] [blame] | 10169 | goto fail; |
Eugene Korenevsky | e9ac033 | 2014-12-11 08:53:27 +0300 | [diff] [blame] | 10170 | } |
Wincy Van | ff651cb | 2014-12-11 08:52:58 +0300 | [diff] [blame] | 10171 | } |
| 10172 | return 0; |
| 10173 | fail: |
| 10174 | return i + 1; |
| 10175 | } |
| 10176 | |
| 10177 | static int nested_vmx_store_msr(struct kvm_vcpu *vcpu, u64 gpa, u32 count) |
| 10178 | { |
| 10179 | u32 i; |
| 10180 | struct vmx_msr_entry e; |
| 10181 | |
| 10182 | for (i = 0; i < count; i++) { |
Paolo Bonzini | 609e36d | 2015-04-08 15:30:38 +0200 | [diff] [blame] | 10183 | struct msr_data msr_info; |
Paolo Bonzini | 54bf36a | 2015-04-08 15:39:23 +0200 | [diff] [blame] | 10184 | if (kvm_vcpu_read_guest(vcpu, |
| 10185 | gpa + i * sizeof(e), |
| 10186 | &e, 2 * sizeof(u32))) { |
Paolo Bonzini | bbe41b9 | 2016-08-19 17:51:20 +0200 | [diff] [blame] | 10187 | pr_debug_ratelimited( |
Eugene Korenevsky | e9ac033 | 2014-12-11 08:53:27 +0300 | [diff] [blame] | 10188 | "%s cannot read MSR entry (%u, 0x%08llx)\n", |
| 10189 | __func__, i, gpa + i * sizeof(e)); |
Wincy Van | ff651cb | 2014-12-11 08:52:58 +0300 | [diff] [blame] | 10190 | return -EINVAL; |
Eugene Korenevsky | e9ac033 | 2014-12-11 08:53:27 +0300 | [diff] [blame] | 10191 | } |
| 10192 | if (nested_vmx_store_msr_check(vcpu, &e)) { |
Paolo Bonzini | bbe41b9 | 2016-08-19 17:51:20 +0200 | [diff] [blame] | 10193 | pr_debug_ratelimited( |
Eugene Korenevsky | e9ac033 | 2014-12-11 08:53:27 +0300 | [diff] [blame] | 10194 | "%s check failed (%u, 0x%x, 0x%x)\n", |
| 10195 | __func__, i, e.index, e.reserved); |
Wincy Van | ff651cb | 2014-12-11 08:52:58 +0300 | [diff] [blame] | 10196 | return -EINVAL; |
Eugene Korenevsky | e9ac033 | 2014-12-11 08:53:27 +0300 | [diff] [blame] | 10197 | } |
Paolo Bonzini | 609e36d | 2015-04-08 15:30:38 +0200 | [diff] [blame] | 10198 | msr_info.host_initiated = false; |
| 10199 | msr_info.index = e.index; |
| 10200 | if (kvm_get_msr(vcpu, &msr_info)) { |
Paolo Bonzini | bbe41b9 | 2016-08-19 17:51:20 +0200 | [diff] [blame] | 10201 | pr_debug_ratelimited( |
Eugene Korenevsky | e9ac033 | 2014-12-11 08:53:27 +0300 | [diff] [blame] | 10202 | "%s cannot read MSR (%u, 0x%x)\n", |
| 10203 | __func__, i, e.index); |
| 10204 | return -EINVAL; |
| 10205 | } |
Paolo Bonzini | 54bf36a | 2015-04-08 15:39:23 +0200 | [diff] [blame] | 10206 | if (kvm_vcpu_write_guest(vcpu, |
| 10207 | gpa + i * sizeof(e) + |
| 10208 | offsetof(struct vmx_msr_entry, value), |
| 10209 | &msr_info.data, sizeof(msr_info.data))) { |
Paolo Bonzini | bbe41b9 | 2016-08-19 17:51:20 +0200 | [diff] [blame] | 10210 | pr_debug_ratelimited( |
Eugene Korenevsky | e9ac033 | 2014-12-11 08:53:27 +0300 | [diff] [blame] | 10211 | "%s cannot write MSR (%u, 0x%x, 0x%llx)\n", |
Paolo Bonzini | 609e36d | 2015-04-08 15:30:38 +0200 | [diff] [blame] | 10212 | __func__, i, e.index, msr_info.data); |
Eugene Korenevsky | e9ac033 | 2014-12-11 08:53:27 +0300 | [diff] [blame] | 10213 | return -EINVAL; |
| 10214 | } |
Wincy Van | ff651cb | 2014-12-11 08:52:58 +0300 | [diff] [blame] | 10215 | } |
| 10216 | return 0; |
| 10217 | } |
| 10218 | |
Nadav Har'El | fe3ef05 | 2011-05-25 23:10:02 +0300 | [diff] [blame] | 10219 | /* |
| 10220 | * prepare_vmcs02 is called when the L1 guest hypervisor runs its nested |
| 10221 | * L2 guest. L1 has a vmcs for L2 (vmcs12), and this function "merges" it |
Tiejun Chen | b461966 | 2014-09-22 10:31:38 +0800 | [diff] [blame] | 10222 | * with L0's requirements for its guest (a.k.a. vmcs01), so we can run the L2 |
Nadav Har'El | fe3ef05 | 2011-05-25 23:10:02 +0300 | [diff] [blame] | 10223 | * guest in a way that will both be appropriate to L1's requests, and our |
| 10224 | * needs. In addition to modifying the active vmcs (which is vmcs02), this |
| 10225 | * function also has additional necessary side-effects, like setting various |
| 10226 | * vcpu->arch fields. |
| 10227 | */ |
| 10228 | static void prepare_vmcs02(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12) |
| 10229 | { |
| 10230 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
| 10231 | u32 exec_control; |
| 10232 | |
| 10233 | vmcs_write16(GUEST_ES_SELECTOR, vmcs12->guest_es_selector); |
| 10234 | vmcs_write16(GUEST_CS_SELECTOR, vmcs12->guest_cs_selector); |
| 10235 | vmcs_write16(GUEST_SS_SELECTOR, vmcs12->guest_ss_selector); |
| 10236 | vmcs_write16(GUEST_DS_SELECTOR, vmcs12->guest_ds_selector); |
| 10237 | vmcs_write16(GUEST_FS_SELECTOR, vmcs12->guest_fs_selector); |
| 10238 | vmcs_write16(GUEST_GS_SELECTOR, vmcs12->guest_gs_selector); |
| 10239 | vmcs_write16(GUEST_LDTR_SELECTOR, vmcs12->guest_ldtr_selector); |
| 10240 | vmcs_write16(GUEST_TR_SELECTOR, vmcs12->guest_tr_selector); |
| 10241 | vmcs_write32(GUEST_ES_LIMIT, vmcs12->guest_es_limit); |
| 10242 | vmcs_write32(GUEST_CS_LIMIT, vmcs12->guest_cs_limit); |
| 10243 | vmcs_write32(GUEST_SS_LIMIT, vmcs12->guest_ss_limit); |
| 10244 | vmcs_write32(GUEST_DS_LIMIT, vmcs12->guest_ds_limit); |
| 10245 | vmcs_write32(GUEST_FS_LIMIT, vmcs12->guest_fs_limit); |
| 10246 | vmcs_write32(GUEST_GS_LIMIT, vmcs12->guest_gs_limit); |
| 10247 | vmcs_write32(GUEST_LDTR_LIMIT, vmcs12->guest_ldtr_limit); |
| 10248 | vmcs_write32(GUEST_TR_LIMIT, vmcs12->guest_tr_limit); |
| 10249 | vmcs_write32(GUEST_GDTR_LIMIT, vmcs12->guest_gdtr_limit); |
| 10250 | vmcs_write32(GUEST_IDTR_LIMIT, vmcs12->guest_idtr_limit); |
| 10251 | vmcs_write32(GUEST_ES_AR_BYTES, vmcs12->guest_es_ar_bytes); |
| 10252 | vmcs_write32(GUEST_CS_AR_BYTES, vmcs12->guest_cs_ar_bytes); |
| 10253 | vmcs_write32(GUEST_SS_AR_BYTES, vmcs12->guest_ss_ar_bytes); |
| 10254 | vmcs_write32(GUEST_DS_AR_BYTES, vmcs12->guest_ds_ar_bytes); |
| 10255 | vmcs_write32(GUEST_FS_AR_BYTES, vmcs12->guest_fs_ar_bytes); |
| 10256 | vmcs_write32(GUEST_GS_AR_BYTES, vmcs12->guest_gs_ar_bytes); |
| 10257 | vmcs_write32(GUEST_LDTR_AR_BYTES, vmcs12->guest_ldtr_ar_bytes); |
| 10258 | vmcs_write32(GUEST_TR_AR_BYTES, vmcs12->guest_tr_ar_bytes); |
| 10259 | vmcs_writel(GUEST_ES_BASE, vmcs12->guest_es_base); |
| 10260 | vmcs_writel(GUEST_CS_BASE, vmcs12->guest_cs_base); |
| 10261 | vmcs_writel(GUEST_SS_BASE, vmcs12->guest_ss_base); |
| 10262 | vmcs_writel(GUEST_DS_BASE, vmcs12->guest_ds_base); |
| 10263 | vmcs_writel(GUEST_FS_BASE, vmcs12->guest_fs_base); |
| 10264 | vmcs_writel(GUEST_GS_BASE, vmcs12->guest_gs_base); |
| 10265 | vmcs_writel(GUEST_LDTR_BASE, vmcs12->guest_ldtr_base); |
| 10266 | vmcs_writel(GUEST_TR_BASE, vmcs12->guest_tr_base); |
| 10267 | vmcs_writel(GUEST_GDTR_BASE, vmcs12->guest_gdtr_base); |
| 10268 | vmcs_writel(GUEST_IDTR_BASE, vmcs12->guest_idtr_base); |
| 10269 | |
Jan Kiszka | 2996fca | 2014-06-16 13:59:43 +0200 | [diff] [blame] | 10270 | if (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_DEBUG_CONTROLS) { |
| 10271 | kvm_set_dr(vcpu, 7, vmcs12->guest_dr7); |
| 10272 | vmcs_write64(GUEST_IA32_DEBUGCTL, vmcs12->guest_ia32_debugctl); |
| 10273 | } else { |
| 10274 | kvm_set_dr(vcpu, 7, vcpu->arch.dr7); |
| 10275 | vmcs_write64(GUEST_IA32_DEBUGCTL, vmx->nested.vmcs01_debugctl); |
| 10276 | } |
Nadav Har'El | fe3ef05 | 2011-05-25 23:10:02 +0300 | [diff] [blame] | 10277 | vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, |
| 10278 | vmcs12->vm_entry_intr_info_field); |
| 10279 | vmcs_write32(VM_ENTRY_EXCEPTION_ERROR_CODE, |
| 10280 | vmcs12->vm_entry_exception_error_code); |
| 10281 | vmcs_write32(VM_ENTRY_INSTRUCTION_LEN, |
| 10282 | vmcs12->vm_entry_instruction_len); |
| 10283 | vmcs_write32(GUEST_INTERRUPTIBILITY_INFO, |
| 10284 | vmcs12->guest_interruptibility_info); |
Nadav Har'El | fe3ef05 | 2011-05-25 23:10:02 +0300 | [diff] [blame] | 10285 | vmcs_write32(GUEST_SYSENTER_CS, vmcs12->guest_sysenter_cs); |
Gleb Natapov | 63fbf59 | 2013-07-28 18:31:06 +0300 | [diff] [blame] | 10286 | vmx_set_rflags(vcpu, vmcs12->guest_rflags); |
Nadav Har'El | fe3ef05 | 2011-05-25 23:10:02 +0300 | [diff] [blame] | 10287 | vmcs_writel(GUEST_PENDING_DBG_EXCEPTIONS, |
| 10288 | vmcs12->guest_pending_dbg_exceptions); |
| 10289 | vmcs_writel(GUEST_SYSENTER_ESP, vmcs12->guest_sysenter_esp); |
| 10290 | vmcs_writel(GUEST_SYSENTER_EIP, vmcs12->guest_sysenter_eip); |
| 10291 | |
Wanpeng Li | 81dc01f | 2014-12-04 19:11:07 +0800 | [diff] [blame] | 10292 | if (nested_cpu_has_xsaves(vmcs12)) |
| 10293 | vmcs_write64(XSS_EXIT_BITMAP, vmcs12->xss_exit_bitmap); |
Nadav Har'El | fe3ef05 | 2011-05-25 23:10:02 +0300 | [diff] [blame] | 10294 | vmcs_write64(VMCS_LINK_POINTER, -1ull); |
| 10295 | |
Jan Kiszka | f412450 | 2014-03-07 20:03:13 +0100 | [diff] [blame] | 10296 | exec_control = vmcs12->pin_based_vm_exec_control; |
Wincy Van | 705699a | 2015-02-03 23:58:17 +0800 | [diff] [blame] | 10297 | |
Paolo Bonzini | 9314006 | 2016-07-06 13:23:51 +0200 | [diff] [blame] | 10298 | /* Preemption timer setting is only taken from vmcs01. */ |
| 10299 | exec_control &= ~PIN_BASED_VMX_PREEMPTION_TIMER; |
| 10300 | exec_control |= vmcs_config.pin_based_exec_ctrl; |
| 10301 | if (vmx->hv_deadline_tsc == -1) |
| 10302 | exec_control &= ~PIN_BASED_VMX_PREEMPTION_TIMER; |
| 10303 | |
| 10304 | /* Posted interrupts setting is only taken from vmcs12. */ |
Wincy Van | 705699a | 2015-02-03 23:58:17 +0800 | [diff] [blame] | 10305 | if (nested_cpu_has_posted_intr(vmcs12)) { |
| 10306 | /* |
| 10307 | * Note that we use L0's vector here and in |
| 10308 | * vmx_deliver_nested_posted_interrupt. |
| 10309 | */ |
| 10310 | vmx->nested.posted_intr_nv = vmcs12->posted_intr_nv; |
| 10311 | vmx->nested.pi_pending = false; |
Li RongQing | 0bcf261 | 2015-12-03 13:29:34 +0800 | [diff] [blame] | 10312 | vmcs_write16(POSTED_INTR_NV, POSTED_INTR_VECTOR); |
Wincy Van | 705699a | 2015-02-03 23:58:17 +0800 | [diff] [blame] | 10313 | vmcs_write64(POSTED_INTR_DESC_ADDR, |
| 10314 | page_to_phys(vmx->nested.pi_desc_page) + |
| 10315 | (unsigned long)(vmcs12->posted_intr_desc_addr & |
| 10316 | (PAGE_SIZE - 1))); |
| 10317 | } else |
| 10318 | exec_control &= ~PIN_BASED_POSTED_INTR; |
| 10319 | |
Jan Kiszka | f412450 | 2014-03-07 20:03:13 +0100 | [diff] [blame] | 10320 | vmcs_write32(PIN_BASED_VM_EXEC_CONTROL, exec_control); |
Nadav Har'El | fe3ef05 | 2011-05-25 23:10:02 +0300 | [diff] [blame] | 10321 | |
Jan Kiszka | f412450 | 2014-03-07 20:03:13 +0100 | [diff] [blame] | 10322 | vmx->nested.preemption_timer_expired = false; |
| 10323 | if (nested_cpu_has_preemption_timer(vmcs12)) |
| 10324 | vmx_start_preemption_timer(vcpu); |
Jan Kiszka | 0238ea9 | 2013-03-13 11:31:24 +0100 | [diff] [blame] | 10325 | |
Nadav Har'El | fe3ef05 | 2011-05-25 23:10:02 +0300 | [diff] [blame] | 10326 | /* |
| 10327 | * Whether page-faults are trapped is determined by a combination of |
| 10328 | * 3 settings: PFEC_MASK, PFEC_MATCH and EXCEPTION_BITMAP.PF. |
| 10329 | * If enable_ept, L0 doesn't care about page faults and we should |
| 10330 | * set all of these to L1's desires. However, if !enable_ept, L0 does |
| 10331 | * care about (at least some) page faults, and because it is not easy |
| 10332 | * (if at all possible?) to merge L0 and L1's desires, we simply ask |
| 10333 | * to exit on each and every L2 page fault. This is done by setting |
| 10334 | * MASK=MATCH=0 and (see below) EB.PF=1. |
| 10335 | * Note that below we don't need special code to set EB.PF beyond the |
| 10336 | * "or"ing of the EB of vmcs01 and vmcs12, because when enable_ept, |
| 10337 | * vmcs01's EB.PF is 0 so the "or" will take vmcs12's value, and when |
| 10338 | * !enable_ept, EB.PF is 1, so the "or" will always be 1. |
| 10339 | * |
| 10340 | * A problem with this approach (when !enable_ept) is that L1 may be |
| 10341 | * injected with more page faults than it asked for. This could have |
| 10342 | * caused problems, but in practice existing hypervisors don't care. |
| 10343 | * To fix this, we will need to emulate the PFEC checking (on the L1 |
| 10344 | * page tables), using walk_addr(), when injecting PFs to L1. |
| 10345 | */ |
| 10346 | vmcs_write32(PAGE_FAULT_ERROR_CODE_MASK, |
| 10347 | enable_ept ? vmcs12->page_fault_error_code_mask : 0); |
| 10348 | vmcs_write32(PAGE_FAULT_ERROR_CODE_MATCH, |
| 10349 | enable_ept ? vmcs12->page_fault_error_code_match : 0); |
| 10350 | |
| 10351 | if (cpu_has_secondary_exec_ctrls()) { |
Jan Kiszka | f412450 | 2014-03-07 20:03:13 +0100 | [diff] [blame] | 10352 | exec_control = vmx_secondary_exec_control(vmx); |
Xiao Guangrong | e282162 | 2015-09-09 14:05:52 +0800 | [diff] [blame] | 10353 | |
Nadav Har'El | fe3ef05 | 2011-05-25 23:10:02 +0300 | [diff] [blame] | 10354 | /* Take the following fields only from vmcs12 */ |
Paolo Bonzini | 696dfd9 | 2014-05-07 11:20:54 +0200 | [diff] [blame] | 10355 | exec_control &= ~(SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES | |
Jan Kiszka | b3a2a90 | 2015-03-23 19:27:19 +0100 | [diff] [blame] | 10356 | SECONDARY_EXEC_RDTSCP | |
Paolo Bonzini | 696dfd9 | 2014-05-07 11:20:54 +0200 | [diff] [blame] | 10357 | SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY | |
Dan Williams | dfa169b | 2016-06-02 11:17:24 -0700 | [diff] [blame] | 10358 | SECONDARY_EXEC_APIC_REGISTER_VIRT); |
Nadav Har'El | fe3ef05 | 2011-05-25 23:10:02 +0300 | [diff] [blame] | 10359 | if (nested_cpu_has(vmcs12, |
| 10360 | CPU_BASED_ACTIVATE_SECONDARY_CONTROLS)) |
| 10361 | exec_control |= vmcs12->secondary_vm_exec_control; |
| 10362 | |
| 10363 | if (exec_control & SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES) { |
| 10364 | /* |
Nadav Har'El | fe3ef05 | 2011-05-25 23:10:02 +0300 | [diff] [blame] | 10365 | * If translation failed, no matter: This feature asks |
| 10366 | * to exit when accessing the given address, and if it |
| 10367 | * can never be accessed, this feature won't do |
| 10368 | * anything anyway. |
| 10369 | */ |
| 10370 | if (!vmx->nested.apic_access_page) |
| 10371 | exec_control &= |
| 10372 | ~SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES; |
| 10373 | else |
| 10374 | vmcs_write64(APIC_ACCESS_ADDR, |
| 10375 | page_to_phys(vmx->nested.apic_access_page)); |
Wincy Van | f2b9328 | 2015-02-03 23:56:03 +0800 | [diff] [blame] | 10376 | } else if (!(nested_cpu_has_virt_x2apic_mode(vmcs12)) && |
Paolo Bonzini | 35754c9 | 2015-07-29 12:05:37 +0200 | [diff] [blame] | 10377 | cpu_need_virtualize_apic_accesses(&vmx->vcpu)) { |
Jan Kiszka | ca3f257 | 2013-12-16 12:55:46 +0100 | [diff] [blame] | 10378 | exec_control |= |
| 10379 | SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES; |
Tang Chen | 38b9917 | 2014-09-24 15:57:54 +0800 | [diff] [blame] | 10380 | kvm_vcpu_reload_apic_access_page(vcpu); |
Nadav Har'El | fe3ef05 | 2011-05-25 23:10:02 +0300 | [diff] [blame] | 10381 | } |
| 10382 | |
Wincy Van | 608406e | 2015-02-03 23:57:51 +0800 | [diff] [blame] | 10383 | if (exec_control & SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY) { |
| 10384 | vmcs_write64(EOI_EXIT_BITMAP0, |
| 10385 | vmcs12->eoi_exit_bitmap0); |
| 10386 | vmcs_write64(EOI_EXIT_BITMAP1, |
| 10387 | vmcs12->eoi_exit_bitmap1); |
| 10388 | vmcs_write64(EOI_EXIT_BITMAP2, |
| 10389 | vmcs12->eoi_exit_bitmap2); |
| 10390 | vmcs_write64(EOI_EXIT_BITMAP3, |
| 10391 | vmcs12->eoi_exit_bitmap3); |
| 10392 | vmcs_write16(GUEST_INTR_STATUS, |
| 10393 | vmcs12->guest_intr_status); |
| 10394 | } |
| 10395 | |
Nadav Har'El | fe3ef05 | 2011-05-25 23:10:02 +0300 | [diff] [blame] | 10396 | vmcs_write32(SECONDARY_VM_EXEC_CONTROL, exec_control); |
| 10397 | } |
| 10398 | |
| 10399 | |
| 10400 | /* |
| 10401 | * Set host-state according to L0's settings (vmcs12 is irrelevant here) |
| 10402 | * Some constant fields are set here by vmx_set_constant_host_state(). |
| 10403 | * Other fields are different per CPU, and will be set later when |
| 10404 | * vmx_vcpu_load() is called, and when vmx_save_host_state() is called. |
| 10405 | */ |
Yang Zhang | a547c6d | 2013-04-11 19:25:10 +0800 | [diff] [blame] | 10406 | vmx_set_constant_host_state(vmx); |
Nadav Har'El | fe3ef05 | 2011-05-25 23:10:02 +0300 | [diff] [blame] | 10407 | |
| 10408 | /* |
Jim Mattson | 69c2525 | 2016-10-04 10:48:38 -0700 | [diff] [blame] | 10409 | * Set the MSR load/store lists to match L0's settings. |
| 10410 | */ |
| 10411 | vmcs_write32(VM_EXIT_MSR_STORE_COUNT, 0); |
Konrad Rzeszutek Wilk | 57e3ada | 2018-06-20 13:58:37 -0400 | [diff] [blame] | 10412 | vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, vmx->msr_autoload.host.nr); |
| 10413 | vmcs_write64(VM_EXIT_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.host.val)); |
| 10414 | vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, vmx->msr_autoload.guest.nr); |
| 10415 | vmcs_write64(VM_ENTRY_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.guest.val)); |
Jim Mattson | 69c2525 | 2016-10-04 10:48:38 -0700 | [diff] [blame] | 10416 | |
| 10417 | /* |
Nadav Har'El | fe3ef05 | 2011-05-25 23:10:02 +0300 | [diff] [blame] | 10418 | * HOST_RSP is normally set correctly in vmx_vcpu_run() just before |
| 10419 | * entry, but only if the current (host) sp changed from the value |
| 10420 | * we wrote last (vmx->host_rsp). This cache is no longer relevant |
| 10421 | * if we switch vmcs, and rather than hold a separate cache per vmcs, |
| 10422 | * here we just force the write to happen on entry. |
| 10423 | */ |
| 10424 | vmx->host_rsp = 0; |
| 10425 | |
| 10426 | exec_control = vmx_exec_control(vmx); /* L0's desires */ |
| 10427 | exec_control &= ~CPU_BASED_VIRTUAL_INTR_PENDING; |
| 10428 | exec_control &= ~CPU_BASED_VIRTUAL_NMI_PENDING; |
| 10429 | exec_control &= ~CPU_BASED_TPR_SHADOW; |
| 10430 | exec_control |= vmcs12->cpu_based_vm_exec_control; |
Wanpeng Li | a7c0b07 | 2014-08-21 19:46:50 +0800 | [diff] [blame] | 10431 | |
| 10432 | if (exec_control & CPU_BASED_TPR_SHADOW) { |
| 10433 | vmcs_write64(VIRTUAL_APIC_PAGE_ADDR, |
| 10434 | page_to_phys(vmx->nested.virtual_apic_page)); |
| 10435 | vmcs_write32(TPR_THRESHOLD, vmcs12->tpr_threshold); |
Jim Mattson | 86ef97b | 2017-09-12 13:02:54 -0700 | [diff] [blame] | 10436 | } else { |
| 10437 | #ifdef CONFIG_X86_64 |
| 10438 | exec_control |= CPU_BASED_CR8_LOAD_EXITING | |
| 10439 | CPU_BASED_CR8_STORE_EXITING; |
| 10440 | #endif |
Wanpeng Li | a7c0b07 | 2014-08-21 19:46:50 +0800 | [diff] [blame] | 10441 | } |
| 10442 | |
Wincy Van | 3af18d9 | 2015-02-03 23:49:31 +0800 | [diff] [blame] | 10443 | if (cpu_has_vmx_msr_bitmap() && |
Radim Krčmář | d048c09 | 2016-08-08 20:16:22 +0200 | [diff] [blame] | 10444 | exec_control & CPU_BASED_USE_MSR_BITMAPS && |
| 10445 | nested_vmx_merge_msr_bitmap(vcpu, vmcs12)) |
| 10446 | ; /* MSR_BITMAP will be set by following vmx_set_efer. */ |
| 10447 | else |
Wincy Van | 3af18d9 | 2015-02-03 23:49:31 +0800 | [diff] [blame] | 10448 | exec_control &= ~CPU_BASED_USE_MSR_BITMAPS; |
| 10449 | |
Nadav Har'El | fe3ef05 | 2011-05-25 23:10:02 +0300 | [diff] [blame] | 10450 | /* |
Wincy Van | 3af18d9 | 2015-02-03 23:49:31 +0800 | [diff] [blame] | 10451 | * Merging of IO bitmap not currently supported. |
Nadav Har'El | fe3ef05 | 2011-05-25 23:10:02 +0300 | [diff] [blame] | 10452 | * Rather, exit every time. |
| 10453 | */ |
Nadav Har'El | fe3ef05 | 2011-05-25 23:10:02 +0300 | [diff] [blame] | 10454 | exec_control &= ~CPU_BASED_USE_IO_BITMAPS; |
| 10455 | exec_control |= CPU_BASED_UNCOND_IO_EXITING; |
| 10456 | |
| 10457 | vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, exec_control); |
| 10458 | |
| 10459 | /* EXCEPTION_BITMAP and CR0_GUEST_HOST_MASK should basically be the |
| 10460 | * bitwise-or of what L1 wants to trap for L2, and what we want to |
| 10461 | * trap. Note that CR0.TS also needs updating - we do this later. |
| 10462 | */ |
| 10463 | update_exception_bitmap(vcpu); |
| 10464 | vcpu->arch.cr0_guest_owned_bits &= ~vmcs12->cr0_guest_host_mask; |
| 10465 | vmcs_writel(CR0_GUEST_HOST_MASK, ~vcpu->arch.cr0_guest_owned_bits); |
| 10466 | |
Nadav Har'El | 8049d65 | 2013-08-05 11:07:06 +0300 | [diff] [blame] | 10467 | /* L2->L1 exit controls are emulated - the hardware exit is to L0 so |
| 10468 | * we should use its exit controls. Note that VM_EXIT_LOAD_IA32_EFER |
| 10469 | * bits are further modified by vmx_set_efer() below. |
| 10470 | */ |
Jan Kiszka | f412450 | 2014-03-07 20:03:13 +0100 | [diff] [blame] | 10471 | vmcs_write32(VM_EXIT_CONTROLS, vmcs_config.vmexit_ctrl); |
Nadav Har'El | 8049d65 | 2013-08-05 11:07:06 +0300 | [diff] [blame] | 10472 | |
| 10473 | /* vmcs12's VM_ENTRY_LOAD_IA32_EFER and VM_ENTRY_IA32E_MODE are |
| 10474 | * emulated by vmx_set_efer(), below. |
| 10475 | */ |
Gleb Natapov | 2961e876 | 2013-11-25 15:37:13 +0200 | [diff] [blame] | 10476 | vm_entry_controls_init(vmx, |
Nadav Har'El | 8049d65 | 2013-08-05 11:07:06 +0300 | [diff] [blame] | 10477 | (vmcs12->vm_entry_controls & ~VM_ENTRY_LOAD_IA32_EFER & |
| 10478 | ~VM_ENTRY_IA32E_MODE) | |
Nadav Har'El | fe3ef05 | 2011-05-25 23:10:02 +0300 | [diff] [blame] | 10479 | (vmcs_config.vmentry_ctrl & ~VM_ENTRY_IA32E_MODE)); |
| 10480 | |
Jan Kiszka | 44811c0 | 2013-08-04 17:17:27 +0200 | [diff] [blame] | 10481 | if (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_IA32_PAT) { |
Nadav Har'El | fe3ef05 | 2011-05-25 23:10:02 +0300 | [diff] [blame] | 10482 | vmcs_write64(GUEST_IA32_PAT, vmcs12->guest_ia32_pat); |
Jan Kiszka | 44811c0 | 2013-08-04 17:17:27 +0200 | [diff] [blame] | 10483 | vcpu->arch.pat = vmcs12->guest_ia32_pat; |
| 10484 | } else if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT) |
Nadav Har'El | fe3ef05 | 2011-05-25 23:10:02 +0300 | [diff] [blame] | 10485 | vmcs_write64(GUEST_IA32_PAT, vmx->vcpu.arch.pat); |
| 10486 | |
| 10487 | |
| 10488 | set_cr4_guest_host_mask(vmx); |
| 10489 | |
Paolo Bonzini | 36be0b9 | 2014-02-24 12:30:04 +0100 | [diff] [blame] | 10490 | if (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_BNDCFGS) |
| 10491 | vmcs_write64(GUEST_BNDCFGS, vmcs12->guest_bndcfgs); |
| 10492 | |
Nadav Har'El | 27fc51b | 2011-08-02 15:54:52 +0300 | [diff] [blame] | 10493 | if (vmcs12->cpu_based_vm_exec_control & CPU_BASED_USE_TSC_OFFSETING) |
| 10494 | vmcs_write64(TSC_OFFSET, |
Paolo Bonzini | ea26e4e | 2016-11-01 00:39:48 +0100 | [diff] [blame] | 10495 | vcpu->arch.tsc_offset + vmcs12->tsc_offset); |
Nadav Har'El | 27fc51b | 2011-08-02 15:54:52 +0300 | [diff] [blame] | 10496 | else |
Paolo Bonzini | ea26e4e | 2016-11-01 00:39:48 +0100 | [diff] [blame] | 10497 | vmcs_write64(TSC_OFFSET, vcpu->arch.tsc_offset); |
Peter Feiner | c95ba92 | 2016-08-17 09:36:47 -0700 | [diff] [blame] | 10498 | if (kvm_has_tsc_control) |
| 10499 | decache_tsc_multiplier(vmx); |
Nadav Har'El | fe3ef05 | 2011-05-25 23:10:02 +0300 | [diff] [blame] | 10500 | |
Paolo Bonzini | 6236b78 | 2018-01-16 16:51:18 +0100 | [diff] [blame] | 10501 | if (cpu_has_vmx_msr_bitmap()) |
| 10502 | vmcs_write64(MSR_BITMAP, __pa(vmx->nested.vmcs02.msr_bitmap)); |
| 10503 | |
Nadav Har'El | fe3ef05 | 2011-05-25 23:10:02 +0300 | [diff] [blame] | 10504 | if (enable_vpid) { |
| 10505 | /* |
Wanpeng Li | 5c614b3 | 2015-10-13 09:18:36 -0700 | [diff] [blame] | 10506 | * There is no direct mapping between vpid02 and vpid12, the |
| 10507 | * vpid02 is per-vCPU for L0 and reused while the value of |
| 10508 | * vpid12 is changed w/ one invvpid during nested vmentry. |
| 10509 | * The vpid12 is allocated by L1 for L2, so it will not |
| 10510 | * influence global bitmap(for vpid01 and vpid02 allocation) |
| 10511 | * even if spawn a lot of nested vCPUs. |
Nadav Har'El | fe3ef05 | 2011-05-25 23:10:02 +0300 | [diff] [blame] | 10512 | */ |
Wanpeng Li | 5c614b3 | 2015-10-13 09:18:36 -0700 | [diff] [blame] | 10513 | if (nested_cpu_has_vpid(vmcs12) && vmx->nested.vpid02) { |
| 10514 | vmcs_write16(VIRTUAL_PROCESSOR_ID, vmx->nested.vpid02); |
| 10515 | if (vmcs12->virtual_processor_id != vmx->nested.last_vpid) { |
| 10516 | vmx->nested.last_vpid = vmcs12->virtual_processor_id; |
| 10517 | __vmx_flush_tlb(vcpu, to_vmx(vcpu)->nested.vpid02); |
| 10518 | } |
| 10519 | } else { |
| 10520 | vmcs_write16(VIRTUAL_PROCESSOR_ID, vmx->vpid); |
| 10521 | vmx_flush_tlb(vcpu); |
| 10522 | } |
| 10523 | |
Nadav Har'El | fe3ef05 | 2011-05-25 23:10:02 +0300 | [diff] [blame] | 10524 | } |
| 10525 | |
Ladi Prosek | 560a979 | 2017-04-04 14:18:53 +0200 | [diff] [blame] | 10526 | if (enable_pml) { |
| 10527 | /* |
| 10528 | * Conceptually we want to copy the PML address and index from |
| 10529 | * vmcs01 here, and then back to vmcs01 on nested vmexit. But, |
| 10530 | * since we always flush the log on each vmexit, this happens |
| 10531 | * to be equivalent to simply resetting the fields in vmcs02. |
| 10532 | */ |
| 10533 | ASSERT(vmx->pml_pg); |
| 10534 | vmcs_write64(PML_ADDRESS, page_to_phys(vmx->pml_pg)); |
| 10535 | vmcs_write16(GUEST_PML_INDEX, PML_ENTITY_NUM - 1); |
| 10536 | } |
| 10537 | |
Nadav Har'El | 155a97a | 2013-08-05 11:07:16 +0300 | [diff] [blame] | 10538 | if (nested_cpu_has_ept(vmcs12)) { |
| 10539 | kvm_mmu_unload(vcpu); |
| 10540 | nested_ept_init_mmu_context(vcpu); |
Jim Mattson | 8386ff5 | 2017-03-16 13:53:59 -0700 | [diff] [blame] | 10541 | } else if (nested_cpu_has2(vmcs12, |
| 10542 | SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)) { |
| 10543 | vmx_flush_tlb_ept_only(vcpu); |
Nadav Har'El | 155a97a | 2013-08-05 11:07:16 +0300 | [diff] [blame] | 10544 | } |
| 10545 | |
Nadav Har'El | fe3ef05 | 2011-05-25 23:10:02 +0300 | [diff] [blame] | 10546 | if (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_IA32_EFER) |
| 10547 | vcpu->arch.efer = vmcs12->guest_ia32_efer; |
Jan Kiszka | d1fa035 | 2013-04-14 12:44:54 +0200 | [diff] [blame] | 10548 | else if (vmcs12->vm_entry_controls & VM_ENTRY_IA32E_MODE) |
Nadav Har'El | fe3ef05 | 2011-05-25 23:10:02 +0300 | [diff] [blame] | 10549 | vcpu->arch.efer |= (EFER_LMA | EFER_LME); |
| 10550 | else |
| 10551 | vcpu->arch.efer &= ~(EFER_LMA | EFER_LME); |
| 10552 | /* Note: modifies VM_ENTRY/EXIT_CONTROLS and GUEST/HOST_IA32_EFER */ |
| 10553 | vmx_set_efer(vcpu, vcpu->arch.efer); |
| 10554 | |
| 10555 | /* |
| 10556 | * This sets GUEST_CR0 to vmcs12->guest_cr0, with possibly a modified |
| 10557 | * TS bit (for lazy fpu) and bits which we consider mandatory enabled. |
| 10558 | * The CR0_READ_SHADOW is what L2 should have expected to read given |
| 10559 | * the specifications by L1; It's not enough to take |
| 10560 | * vmcs12->cr0_read_shadow because on our cr0_guest_host_mask we we |
| 10561 | * have more bits than L1 expected. |
| 10562 | */ |
| 10563 | vmx_set_cr0(vcpu, vmcs12->guest_cr0); |
| 10564 | vmcs_writel(CR0_READ_SHADOW, nested_read_cr0(vmcs12)); |
| 10565 | |
| 10566 | vmx_set_cr4(vcpu, vmcs12->guest_cr4); |
| 10567 | vmcs_writel(CR4_READ_SHADOW, nested_read_cr4(vmcs12)); |
| 10568 | |
| 10569 | /* shadow page tables on either EPT or shadow page tables */ |
| 10570 | kvm_set_cr3(vcpu, vmcs12->guest_cr3); |
| 10571 | kvm_mmu_reset_context(vcpu); |
| 10572 | |
Gleb Natapov | feaf0c7d | 2013-09-25 12:51:36 +0300 | [diff] [blame] | 10573 | if (!enable_ept) |
| 10574 | vcpu->arch.walk_mmu->inject_page_fault = vmx_inject_page_fault_nested; |
| 10575 | |
Nadav Har'El | 3633cfc | 2013-08-05 11:07:07 +0300 | [diff] [blame] | 10576 | /* |
| 10577 | * L1 may access the L2's PDPTR, so save them to construct vmcs12 |
| 10578 | */ |
| 10579 | if (enable_ept) { |
| 10580 | vmcs_write64(GUEST_PDPTR0, vmcs12->guest_pdptr0); |
| 10581 | vmcs_write64(GUEST_PDPTR1, vmcs12->guest_pdptr1); |
| 10582 | vmcs_write64(GUEST_PDPTR2, vmcs12->guest_pdptr2); |
| 10583 | vmcs_write64(GUEST_PDPTR3, vmcs12->guest_pdptr3); |
| 10584 | } |
| 10585 | |
Nadav Har'El | fe3ef05 | 2011-05-25 23:10:02 +0300 | [diff] [blame] | 10586 | kvm_register_write(vcpu, VCPU_REGS_RSP, vmcs12->guest_rsp); |
| 10587 | kvm_register_write(vcpu, VCPU_REGS_RIP, vmcs12->guest_rip); |
| 10588 | } |
| 10589 | |
Nadav Har'El | cd232ad | 2011-05-25 23:10:33 +0300 | [diff] [blame] | 10590 | /* |
| 10591 | * nested_vmx_run() handles a nested entry, i.e., a VMLAUNCH or VMRESUME on L1 |
| 10592 | * for running an L2 nested guest. |
| 10593 | */ |
| 10594 | static int nested_vmx_run(struct kvm_vcpu *vcpu, bool launch) |
| 10595 | { |
| 10596 | struct vmcs12 *vmcs12; |
| 10597 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
| 10598 | int cpu; |
Jan Kiszka | 384bb78 | 2013-04-20 10:52:36 +0200 | [diff] [blame] | 10599 | bool ia32e; |
Wincy Van | ff651cb | 2014-12-11 08:52:58 +0300 | [diff] [blame] | 10600 | u32 msr_entry_idx; |
Nadav Har'El | cd232ad | 2011-05-25 23:10:33 +0300 | [diff] [blame] | 10601 | |
| 10602 | if (!nested_vmx_check_permission(vcpu) || |
| 10603 | !nested_vmx_check_vmcs12(vcpu)) |
| 10604 | return 1; |
| 10605 | |
| 10606 | skip_emulated_instruction(vcpu); |
| 10607 | vmcs12 = get_vmcs12(vcpu); |
| 10608 | |
Abel Gordon | 012f83c | 2013-04-18 14:39:25 +0300 | [diff] [blame] | 10609 | if (enable_shadow_vmcs) |
| 10610 | copy_shadow_to_vmcs12(vmx); |
| 10611 | |
Nadav Har'El | 7c17793 | 2011-05-25 23:12:04 +0300 | [diff] [blame] | 10612 | /* |
| 10613 | * The nested entry process starts with enforcing various prerequisites |
| 10614 | * on vmcs12 as required by the Intel SDM, and act appropriately when |
| 10615 | * they fail: As the SDM explains, some conditions should cause the |
| 10616 | * instruction to fail, while others will cause the instruction to seem |
| 10617 | * to succeed, but return an EXIT_REASON_INVALID_STATE. |
| 10618 | * To speed up the normal (success) code path, we should avoid checking |
| 10619 | * for misconfigurations which will anyway be caught by the processor |
| 10620 | * when using the merged vmcs02. |
| 10621 | */ |
| 10622 | if (vmcs12->launch_state == launch) { |
| 10623 | nested_vmx_failValid(vcpu, |
| 10624 | launch ? VMXERR_VMLAUNCH_NONCLEAR_VMCS |
| 10625 | : VMXERR_VMRESUME_NONLAUNCHED_VMCS); |
| 10626 | return 1; |
| 10627 | } |
| 10628 | |
Jan Kiszka | 6dfacad | 2013-12-04 08:58:54 +0100 | [diff] [blame] | 10629 | if (vmcs12->guest_activity_state != GUEST_ACTIVITY_ACTIVE && |
| 10630 | vmcs12->guest_activity_state != GUEST_ACTIVITY_HLT) { |
Paolo Bonzini | 26539bd | 2013-04-15 15:00:27 +0200 | [diff] [blame] | 10631 | nested_vmx_failValid(vcpu, VMXERR_ENTRY_INVALID_CONTROL_FIELD); |
| 10632 | return 1; |
| 10633 | } |
| 10634 | |
Wincy Van | 3af18d9 | 2015-02-03 23:49:31 +0800 | [diff] [blame] | 10635 | if (!nested_get_vmcs12_pages(vcpu, vmcs12)) { |
Nadav Har'El | 7c17793 | 2011-05-25 23:12:04 +0300 | [diff] [blame] | 10636 | nested_vmx_failValid(vcpu, VMXERR_ENTRY_INVALID_CONTROL_FIELD); |
| 10637 | return 1; |
| 10638 | } |
| 10639 | |
Wincy Van | 3af18d9 | 2015-02-03 23:49:31 +0800 | [diff] [blame] | 10640 | if (nested_vmx_check_msr_bitmap_controls(vcpu, vmcs12)) { |
Nadav Har'El | 7c17793 | 2011-05-25 23:12:04 +0300 | [diff] [blame] | 10641 | nested_vmx_failValid(vcpu, VMXERR_ENTRY_INVALID_CONTROL_FIELD); |
| 10642 | return 1; |
| 10643 | } |
| 10644 | |
Wincy Van | f2b9328 | 2015-02-03 23:56:03 +0800 | [diff] [blame] | 10645 | if (nested_vmx_check_apicv_controls(vcpu, vmcs12)) { |
| 10646 | nested_vmx_failValid(vcpu, VMXERR_ENTRY_INVALID_CONTROL_FIELD); |
| 10647 | return 1; |
| 10648 | } |
| 10649 | |
Eugene Korenevsky | e9ac033 | 2014-12-11 08:53:27 +0300 | [diff] [blame] | 10650 | if (nested_vmx_check_msr_switch_controls(vcpu, vmcs12)) { |
| 10651 | nested_vmx_failValid(vcpu, VMXERR_ENTRY_INVALID_CONTROL_FIELD); |
| 10652 | return 1; |
| 10653 | } |
| 10654 | |
Nadav Har'El | 7c17793 | 2011-05-25 23:12:04 +0300 | [diff] [blame] | 10655 | if (!vmx_control_verify(vmcs12->cpu_based_vm_exec_control, |
Wincy Van | b9c237b | 2015-02-03 23:56:30 +0800 | [diff] [blame] | 10656 | vmx->nested.nested_vmx_true_procbased_ctls_low, |
| 10657 | vmx->nested.nested_vmx_procbased_ctls_high) || |
Nadav Har'El | 7c17793 | 2011-05-25 23:12:04 +0300 | [diff] [blame] | 10658 | !vmx_control_verify(vmcs12->secondary_vm_exec_control, |
Wincy Van | b9c237b | 2015-02-03 23:56:30 +0800 | [diff] [blame] | 10659 | vmx->nested.nested_vmx_secondary_ctls_low, |
| 10660 | vmx->nested.nested_vmx_secondary_ctls_high) || |
Nadav Har'El | 7c17793 | 2011-05-25 23:12:04 +0300 | [diff] [blame] | 10661 | !vmx_control_verify(vmcs12->pin_based_vm_exec_control, |
Wincy Van | b9c237b | 2015-02-03 23:56:30 +0800 | [diff] [blame] | 10662 | vmx->nested.nested_vmx_pinbased_ctls_low, |
| 10663 | vmx->nested.nested_vmx_pinbased_ctls_high) || |
Nadav Har'El | 7c17793 | 2011-05-25 23:12:04 +0300 | [diff] [blame] | 10664 | !vmx_control_verify(vmcs12->vm_exit_controls, |
Wincy Van | b9c237b | 2015-02-03 23:56:30 +0800 | [diff] [blame] | 10665 | vmx->nested.nested_vmx_true_exit_ctls_low, |
| 10666 | vmx->nested.nested_vmx_exit_ctls_high) || |
Nadav Har'El | 7c17793 | 2011-05-25 23:12:04 +0300 | [diff] [blame] | 10667 | !vmx_control_verify(vmcs12->vm_entry_controls, |
Wincy Van | b9c237b | 2015-02-03 23:56:30 +0800 | [diff] [blame] | 10668 | vmx->nested.nested_vmx_true_entry_ctls_low, |
| 10669 | vmx->nested.nested_vmx_entry_ctls_high)) |
Nadav Har'El | 7c17793 | 2011-05-25 23:12:04 +0300 | [diff] [blame] | 10670 | { |
| 10671 | nested_vmx_failValid(vcpu, VMXERR_ENTRY_INVALID_CONTROL_FIELD); |
| 10672 | return 1; |
| 10673 | } |
| 10674 | |
| 10675 | if (((vmcs12->host_cr0 & VMXON_CR0_ALWAYSON) != VMXON_CR0_ALWAYSON) || |
| 10676 | ((vmcs12->host_cr4 & VMXON_CR4_ALWAYSON) != VMXON_CR4_ALWAYSON)) { |
| 10677 | nested_vmx_failValid(vcpu, |
| 10678 | VMXERR_ENTRY_INVALID_HOST_STATE_FIELD); |
| 10679 | return 1; |
| 10680 | } |
| 10681 | |
Wincy Van | b9c237b | 2015-02-03 23:56:30 +0800 | [diff] [blame] | 10682 | if (!nested_cr0_valid(vcpu, vmcs12->guest_cr0) || |
Nadav Har'El | 7c17793 | 2011-05-25 23:12:04 +0300 | [diff] [blame] | 10683 | ((vmcs12->guest_cr4 & VMXON_CR4_ALWAYSON) != VMXON_CR4_ALWAYSON)) { |
| 10684 | nested_vmx_entry_failure(vcpu, vmcs12, |
| 10685 | EXIT_REASON_INVALID_STATE, ENTRY_FAIL_DEFAULT); |
| 10686 | return 1; |
| 10687 | } |
| 10688 | if (vmcs12->vmcs_link_pointer != -1ull) { |
| 10689 | nested_vmx_entry_failure(vcpu, vmcs12, |
| 10690 | EXIT_REASON_INVALID_STATE, ENTRY_FAIL_VMCS_LINK_PTR); |
| 10691 | return 1; |
| 10692 | } |
| 10693 | |
| 10694 | /* |
Jan Kiszka | cb0c8cda | 2013-04-27 12:58:00 +0200 | [diff] [blame] | 10695 | * If the load IA32_EFER VM-entry control is 1, the following checks |
Jan Kiszka | 384bb78 | 2013-04-20 10:52:36 +0200 | [diff] [blame] | 10696 | * are performed on the field for the IA32_EFER MSR: |
| 10697 | * - Bits reserved in the IA32_EFER MSR must be 0. |
| 10698 | * - Bit 10 (corresponding to IA32_EFER.LMA) must equal the value of |
| 10699 | * the IA-32e mode guest VM-exit control. It must also be identical |
| 10700 | * to bit 8 (LME) if bit 31 in the CR0 field (corresponding to |
| 10701 | * CR0.PG) is 1. |
| 10702 | */ |
| 10703 | if (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_IA32_EFER) { |
| 10704 | ia32e = (vmcs12->vm_entry_controls & VM_ENTRY_IA32E_MODE) != 0; |
| 10705 | if (!kvm_valid_efer(vcpu, vmcs12->guest_ia32_efer) || |
| 10706 | ia32e != !!(vmcs12->guest_ia32_efer & EFER_LMA) || |
| 10707 | ((vmcs12->guest_cr0 & X86_CR0_PG) && |
| 10708 | ia32e != !!(vmcs12->guest_ia32_efer & EFER_LME))) { |
| 10709 | nested_vmx_entry_failure(vcpu, vmcs12, |
| 10710 | EXIT_REASON_INVALID_STATE, ENTRY_FAIL_DEFAULT); |
| 10711 | return 1; |
| 10712 | } |
| 10713 | } |
| 10714 | |
| 10715 | /* |
| 10716 | * If the load IA32_EFER VM-exit control is 1, bits reserved in the |
| 10717 | * IA32_EFER MSR must be 0 in the field for that register. In addition, |
| 10718 | * the values of the LMA and LME bits in the field must each be that of |
| 10719 | * the host address-space size VM-exit control. |
| 10720 | */ |
| 10721 | if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_EFER) { |
| 10722 | ia32e = (vmcs12->vm_exit_controls & |
| 10723 | VM_EXIT_HOST_ADDR_SPACE_SIZE) != 0; |
| 10724 | if (!kvm_valid_efer(vcpu, vmcs12->host_ia32_efer) || |
| 10725 | ia32e != !!(vmcs12->host_ia32_efer & EFER_LMA) || |
| 10726 | ia32e != !!(vmcs12->host_ia32_efer & EFER_LME)) { |
| 10727 | nested_vmx_entry_failure(vcpu, vmcs12, |
| 10728 | EXIT_REASON_INVALID_STATE, ENTRY_FAIL_DEFAULT); |
| 10729 | return 1; |
| 10730 | } |
| 10731 | } |
| 10732 | |
| 10733 | /* |
Nadav Har'El | 7c17793 | 2011-05-25 23:12:04 +0300 | [diff] [blame] | 10734 | * We're finally done with prerequisite checking, and can start with |
| 10735 | * the nested entry. |
| 10736 | */ |
| 10737 | |
Nadav Har'El | cd232ad | 2011-05-25 23:10:33 +0300 | [diff] [blame] | 10738 | enter_guest_mode(vcpu); |
| 10739 | |
Jan Kiszka | 2996fca | 2014-06-16 13:59:43 +0200 | [diff] [blame] | 10740 | if (!(vmcs12->vm_entry_controls & VM_ENTRY_LOAD_DEBUG_CONTROLS)) |
| 10741 | vmx->nested.vmcs01_debugctl = vmcs_read64(GUEST_IA32_DEBUGCTL); |
| 10742 | |
Nadav Har'El | cd232ad | 2011-05-25 23:10:33 +0300 | [diff] [blame] | 10743 | cpu = get_cpu(); |
Jim Mattson | 46e24df | 2017-11-27 17:22:25 -0600 | [diff] [blame] | 10744 | vmx->loaded_vmcs = &vmx->nested.vmcs02; |
Nadav Har'El | cd232ad | 2011-05-25 23:10:33 +0300 | [diff] [blame] | 10745 | vmx_vcpu_put(vcpu); |
| 10746 | vmx_vcpu_load(vcpu, cpu); |
| 10747 | vcpu->cpu = cpu; |
| 10748 | put_cpu(); |
| 10749 | |
Jan Kiszka | 36c3cc4 | 2013-02-23 22:35:37 +0100 | [diff] [blame] | 10750 | vmx_segment_cache_clear(vmx); |
| 10751 | |
Nadav Har'El | cd232ad | 2011-05-25 23:10:33 +0300 | [diff] [blame] | 10752 | prepare_vmcs02(vcpu, vmcs12); |
| 10753 | |
Wincy Van | ff651cb | 2014-12-11 08:52:58 +0300 | [diff] [blame] | 10754 | msr_entry_idx = nested_vmx_load_msr(vcpu, |
| 10755 | vmcs12->vm_entry_msr_load_addr, |
| 10756 | vmcs12->vm_entry_msr_load_count); |
| 10757 | if (msr_entry_idx) { |
| 10758 | leave_guest_mode(vcpu); |
| 10759 | vmx_load_vmcs01(vcpu); |
| 10760 | nested_vmx_entry_failure(vcpu, vmcs12, |
| 10761 | EXIT_REASON_MSR_LOAD_FAIL, msr_entry_idx); |
| 10762 | return 1; |
| 10763 | } |
| 10764 | |
| 10765 | vmcs12->launch_state = 1; |
| 10766 | |
Paolo Bonzini | b3dc63c | 2018-07-02 13:07:14 +0200 | [diff] [blame] | 10767 | /* Hide L1D cache contents from the nested guest. */ |
| 10768 | vmx->vcpu.arch.l1tf_flush_l1d = true; |
| 10769 | |
Jan Kiszka | 6dfacad | 2013-12-04 08:58:54 +0100 | [diff] [blame] | 10770 | if (vmcs12->guest_activity_state == GUEST_ACTIVITY_HLT) |
Joel Schopp | 5cb5605 | 2015-03-02 13:43:31 -0600 | [diff] [blame] | 10771 | return kvm_vcpu_halt(vcpu); |
Jan Kiszka | 6dfacad | 2013-12-04 08:58:54 +0100 | [diff] [blame] | 10772 | |
Jan Kiszka | 7af40ad3 | 2014-01-04 18:47:23 +0100 | [diff] [blame] | 10773 | vmx->nested.nested_run_pending = 1; |
| 10774 | |
Nadav Har'El | cd232ad | 2011-05-25 23:10:33 +0300 | [diff] [blame] | 10775 | /* |
| 10776 | * Note no nested_vmx_succeed or nested_vmx_fail here. At this point |
| 10777 | * we are no longer running L1, and VMLAUNCH/VMRESUME has not yet |
| 10778 | * returned as far as L1 is concerned. It will only return (and set |
| 10779 | * the success flag) when L2 exits (see nested_vmx_vmexit()). |
| 10780 | */ |
| 10781 | return 1; |
| 10782 | } |
| 10783 | |
Nadav Har'El | 4704d0b | 2011-05-25 23:11:34 +0300 | [diff] [blame] | 10784 | /* |
| 10785 | * On a nested exit from L2 to L1, vmcs12.guest_cr0 might not be up-to-date |
| 10786 | * because L2 may have changed some cr0 bits directly (CRO_GUEST_HOST_MASK). |
| 10787 | * This function returns the new value we should put in vmcs12.guest_cr0. |
| 10788 | * It's not enough to just return the vmcs02 GUEST_CR0. Rather, |
| 10789 | * 1. Bits that neither L0 nor L1 trapped, were set directly by L2 and are now |
| 10790 | * available in vmcs02 GUEST_CR0. (Note: It's enough to check that L0 |
| 10791 | * didn't trap the bit, because if L1 did, so would L0). |
| 10792 | * 2. Bits that L1 asked to trap (and therefore L0 also did) could not have |
| 10793 | * been modified by L2, and L1 knows it. So just leave the old value of |
| 10794 | * the bit from vmcs12.guest_cr0. Note that the bit from vmcs02 GUEST_CR0 |
| 10795 | * isn't relevant, because if L0 traps this bit it can set it to anything. |
| 10796 | * 3. Bits that L1 didn't trap, but L0 did. L1 believes the guest could have |
| 10797 | * changed these bits, and therefore they need to be updated, but L0 |
| 10798 | * didn't necessarily allow them to be changed in GUEST_CR0 - and rather |
| 10799 | * put them in vmcs02 CR0_READ_SHADOW. So take these bits from there. |
| 10800 | */ |
| 10801 | static inline unsigned long |
| 10802 | vmcs12_guest_cr0(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12) |
| 10803 | { |
| 10804 | return |
| 10805 | /*1*/ (vmcs_readl(GUEST_CR0) & vcpu->arch.cr0_guest_owned_bits) | |
| 10806 | /*2*/ (vmcs12->guest_cr0 & vmcs12->cr0_guest_host_mask) | |
| 10807 | /*3*/ (vmcs_readl(CR0_READ_SHADOW) & ~(vmcs12->cr0_guest_host_mask | |
| 10808 | vcpu->arch.cr0_guest_owned_bits)); |
| 10809 | } |
| 10810 | |
| 10811 | static inline unsigned long |
| 10812 | vmcs12_guest_cr4(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12) |
| 10813 | { |
| 10814 | return |
| 10815 | /*1*/ (vmcs_readl(GUEST_CR4) & vcpu->arch.cr4_guest_owned_bits) | |
| 10816 | /*2*/ (vmcs12->guest_cr4 & vmcs12->cr4_guest_host_mask) | |
| 10817 | /*3*/ (vmcs_readl(CR4_READ_SHADOW) & ~(vmcs12->cr4_guest_host_mask | |
| 10818 | vcpu->arch.cr4_guest_owned_bits)); |
| 10819 | } |
| 10820 | |
Jan Kiszka | 5f3d579 | 2013-04-14 12:12:46 +0200 | [diff] [blame] | 10821 | static void vmcs12_save_pending_event(struct kvm_vcpu *vcpu, |
| 10822 | struct vmcs12 *vmcs12) |
| 10823 | { |
| 10824 | u32 idt_vectoring; |
| 10825 | unsigned int nr; |
| 10826 | |
Gleb Natapov | 851eb667 | 2013-09-25 12:51:34 +0300 | [diff] [blame] | 10827 | if (vcpu->arch.exception.pending && vcpu->arch.exception.reinject) { |
Jan Kiszka | 5f3d579 | 2013-04-14 12:12:46 +0200 | [diff] [blame] | 10828 | nr = vcpu->arch.exception.nr; |
| 10829 | idt_vectoring = nr | VECTORING_INFO_VALID_MASK; |
| 10830 | |
| 10831 | if (kvm_exception_is_soft(nr)) { |
| 10832 | vmcs12->vm_exit_instruction_len = |
| 10833 | vcpu->arch.event_exit_inst_len; |
| 10834 | idt_vectoring |= INTR_TYPE_SOFT_EXCEPTION; |
| 10835 | } else |
| 10836 | idt_vectoring |= INTR_TYPE_HARD_EXCEPTION; |
| 10837 | |
| 10838 | if (vcpu->arch.exception.has_error_code) { |
| 10839 | idt_vectoring |= VECTORING_INFO_DELIVER_CODE_MASK; |
| 10840 | vmcs12->idt_vectoring_error_code = |
| 10841 | vcpu->arch.exception.error_code; |
| 10842 | } |
| 10843 | |
| 10844 | vmcs12->idt_vectoring_info_field = idt_vectoring; |
Jan Kiszka | cd2633c | 2013-10-23 17:42:15 +0100 | [diff] [blame] | 10845 | } else if (vcpu->arch.nmi_injected) { |
Jan Kiszka | 5f3d579 | 2013-04-14 12:12:46 +0200 | [diff] [blame] | 10846 | vmcs12->idt_vectoring_info_field = |
| 10847 | INTR_TYPE_NMI_INTR | INTR_INFO_VALID_MASK | NMI_VECTOR; |
| 10848 | } else if (vcpu->arch.interrupt.pending) { |
| 10849 | nr = vcpu->arch.interrupt.nr; |
| 10850 | idt_vectoring = nr | VECTORING_INFO_VALID_MASK; |
| 10851 | |
| 10852 | if (vcpu->arch.interrupt.soft) { |
| 10853 | idt_vectoring |= INTR_TYPE_SOFT_INTR; |
| 10854 | vmcs12->vm_entry_instruction_len = |
| 10855 | vcpu->arch.event_exit_inst_len; |
| 10856 | } else |
| 10857 | idt_vectoring |= INTR_TYPE_EXT_INTR; |
| 10858 | |
| 10859 | vmcs12->idt_vectoring_info_field = idt_vectoring; |
| 10860 | } |
| 10861 | } |
| 10862 | |
Jan Kiszka | b6b8a14 | 2014-03-07 20:03:12 +0100 | [diff] [blame] | 10863 | static int vmx_check_nested_events(struct kvm_vcpu *vcpu, bool external_intr) |
| 10864 | { |
| 10865 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
| 10866 | |
Jan Kiszka | f412450 | 2014-03-07 20:03:13 +0100 | [diff] [blame] | 10867 | if (nested_cpu_has_preemption_timer(get_vmcs12(vcpu)) && |
| 10868 | vmx->nested.preemption_timer_expired) { |
| 10869 | if (vmx->nested.nested_run_pending) |
| 10870 | return -EBUSY; |
| 10871 | nested_vmx_vmexit(vcpu, EXIT_REASON_PREEMPTION_TIMER, 0, 0); |
| 10872 | return 0; |
| 10873 | } |
| 10874 | |
Jan Kiszka | b6b8a14 | 2014-03-07 20:03:12 +0100 | [diff] [blame] | 10875 | if (vcpu->arch.nmi_pending && nested_exit_on_nmi(vcpu)) { |
Jan Kiszka | 220c567 | 2014-03-07 20:03:14 +0100 | [diff] [blame] | 10876 | if (vmx->nested.nested_run_pending || |
| 10877 | vcpu->arch.interrupt.pending) |
Jan Kiszka | b6b8a14 | 2014-03-07 20:03:12 +0100 | [diff] [blame] | 10878 | return -EBUSY; |
| 10879 | nested_vmx_vmexit(vcpu, EXIT_REASON_EXCEPTION_NMI, |
| 10880 | NMI_VECTOR | INTR_TYPE_NMI_INTR | |
| 10881 | INTR_INFO_VALID_MASK, 0); |
| 10882 | /* |
| 10883 | * The NMI-triggered VM exit counts as injection: |
| 10884 | * clear this one and block further NMIs. |
| 10885 | */ |
| 10886 | vcpu->arch.nmi_pending = 0; |
| 10887 | vmx_set_nmi_mask(vcpu, true); |
| 10888 | return 0; |
| 10889 | } |
| 10890 | |
| 10891 | if ((kvm_cpu_has_interrupt(vcpu) || external_intr) && |
| 10892 | nested_exit_on_intr(vcpu)) { |
| 10893 | if (vmx->nested.nested_run_pending) |
| 10894 | return -EBUSY; |
| 10895 | nested_vmx_vmexit(vcpu, EXIT_REASON_EXTERNAL_INTERRUPT, 0, 0); |
Wincy Van | 705699a | 2015-02-03 23:58:17 +0800 | [diff] [blame] | 10896 | return 0; |
Jan Kiszka | b6b8a14 | 2014-03-07 20:03:12 +0100 | [diff] [blame] | 10897 | } |
| 10898 | |
David Hildenbrand | 1edccf2 | 2017-01-25 11:58:58 +0100 | [diff] [blame] | 10899 | vmx_complete_nested_posted_interrupt(vcpu); |
| 10900 | return 0; |
Jan Kiszka | b6b8a14 | 2014-03-07 20:03:12 +0100 | [diff] [blame] | 10901 | } |
| 10902 | |
Jan Kiszka | f412450 | 2014-03-07 20:03:13 +0100 | [diff] [blame] | 10903 | static u32 vmx_get_preemption_timer_value(struct kvm_vcpu *vcpu) |
| 10904 | { |
| 10905 | ktime_t remaining = |
| 10906 | hrtimer_get_remaining(&to_vmx(vcpu)->nested.preemption_timer); |
| 10907 | u64 value; |
| 10908 | |
| 10909 | if (ktime_to_ns(remaining) <= 0) |
| 10910 | return 0; |
| 10911 | |
| 10912 | value = ktime_to_ns(remaining) * vcpu->arch.virtual_tsc_khz; |
| 10913 | do_div(value, 1000000); |
| 10914 | return value >> VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE; |
| 10915 | } |
| 10916 | |
Nadav Har'El | 4704d0b | 2011-05-25 23:11:34 +0300 | [diff] [blame] | 10917 | /* |
| 10918 | * prepare_vmcs12 is part of what we need to do when the nested L2 guest exits |
| 10919 | * and we want to prepare to run its L1 parent. L1 keeps a vmcs for L2 (vmcs12), |
| 10920 | * and this function updates it to reflect the changes to the guest state while |
| 10921 | * L2 was running (and perhaps made some exits which were handled directly by L0 |
| 10922 | * without going back to L1), and to reflect the exit reason. |
| 10923 | * Note that we do not have to copy here all VMCS fields, just those that |
| 10924 | * could have changed by the L2 guest or the exit - i.e., the guest-state and |
| 10925 | * exit-information fields only. Other fields are modified by L1 with VMWRITE, |
| 10926 | * which already writes to vmcs12 directly. |
| 10927 | */ |
Jan Kiszka | 533558b | 2014-01-04 18:47:20 +0100 | [diff] [blame] | 10928 | static void prepare_vmcs12(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12, |
| 10929 | u32 exit_reason, u32 exit_intr_info, |
| 10930 | unsigned long exit_qualification) |
Nadav Har'El | 4704d0b | 2011-05-25 23:11:34 +0300 | [diff] [blame] | 10931 | { |
| 10932 | /* update guest state fields: */ |
| 10933 | vmcs12->guest_cr0 = vmcs12_guest_cr0(vcpu, vmcs12); |
| 10934 | vmcs12->guest_cr4 = vmcs12_guest_cr4(vcpu, vmcs12); |
| 10935 | |
Nadav Har'El | 4704d0b | 2011-05-25 23:11:34 +0300 | [diff] [blame] | 10936 | vmcs12->guest_rsp = kvm_register_read(vcpu, VCPU_REGS_RSP); |
| 10937 | vmcs12->guest_rip = kvm_register_read(vcpu, VCPU_REGS_RIP); |
| 10938 | vmcs12->guest_rflags = vmcs_readl(GUEST_RFLAGS); |
| 10939 | |
| 10940 | vmcs12->guest_es_selector = vmcs_read16(GUEST_ES_SELECTOR); |
| 10941 | vmcs12->guest_cs_selector = vmcs_read16(GUEST_CS_SELECTOR); |
| 10942 | vmcs12->guest_ss_selector = vmcs_read16(GUEST_SS_SELECTOR); |
| 10943 | vmcs12->guest_ds_selector = vmcs_read16(GUEST_DS_SELECTOR); |
| 10944 | vmcs12->guest_fs_selector = vmcs_read16(GUEST_FS_SELECTOR); |
| 10945 | vmcs12->guest_gs_selector = vmcs_read16(GUEST_GS_SELECTOR); |
| 10946 | vmcs12->guest_ldtr_selector = vmcs_read16(GUEST_LDTR_SELECTOR); |
| 10947 | vmcs12->guest_tr_selector = vmcs_read16(GUEST_TR_SELECTOR); |
| 10948 | vmcs12->guest_es_limit = vmcs_read32(GUEST_ES_LIMIT); |
| 10949 | vmcs12->guest_cs_limit = vmcs_read32(GUEST_CS_LIMIT); |
| 10950 | vmcs12->guest_ss_limit = vmcs_read32(GUEST_SS_LIMIT); |
| 10951 | vmcs12->guest_ds_limit = vmcs_read32(GUEST_DS_LIMIT); |
| 10952 | vmcs12->guest_fs_limit = vmcs_read32(GUEST_FS_LIMIT); |
| 10953 | vmcs12->guest_gs_limit = vmcs_read32(GUEST_GS_LIMIT); |
| 10954 | vmcs12->guest_ldtr_limit = vmcs_read32(GUEST_LDTR_LIMIT); |
| 10955 | vmcs12->guest_tr_limit = vmcs_read32(GUEST_TR_LIMIT); |
| 10956 | vmcs12->guest_gdtr_limit = vmcs_read32(GUEST_GDTR_LIMIT); |
| 10957 | vmcs12->guest_idtr_limit = vmcs_read32(GUEST_IDTR_LIMIT); |
| 10958 | vmcs12->guest_es_ar_bytes = vmcs_read32(GUEST_ES_AR_BYTES); |
| 10959 | vmcs12->guest_cs_ar_bytes = vmcs_read32(GUEST_CS_AR_BYTES); |
| 10960 | vmcs12->guest_ss_ar_bytes = vmcs_read32(GUEST_SS_AR_BYTES); |
| 10961 | vmcs12->guest_ds_ar_bytes = vmcs_read32(GUEST_DS_AR_BYTES); |
| 10962 | vmcs12->guest_fs_ar_bytes = vmcs_read32(GUEST_FS_AR_BYTES); |
| 10963 | vmcs12->guest_gs_ar_bytes = vmcs_read32(GUEST_GS_AR_BYTES); |
| 10964 | vmcs12->guest_ldtr_ar_bytes = vmcs_read32(GUEST_LDTR_AR_BYTES); |
| 10965 | vmcs12->guest_tr_ar_bytes = vmcs_read32(GUEST_TR_AR_BYTES); |
| 10966 | vmcs12->guest_es_base = vmcs_readl(GUEST_ES_BASE); |
| 10967 | vmcs12->guest_cs_base = vmcs_readl(GUEST_CS_BASE); |
| 10968 | vmcs12->guest_ss_base = vmcs_readl(GUEST_SS_BASE); |
| 10969 | vmcs12->guest_ds_base = vmcs_readl(GUEST_DS_BASE); |
| 10970 | vmcs12->guest_fs_base = vmcs_readl(GUEST_FS_BASE); |
| 10971 | vmcs12->guest_gs_base = vmcs_readl(GUEST_GS_BASE); |
| 10972 | vmcs12->guest_ldtr_base = vmcs_readl(GUEST_LDTR_BASE); |
| 10973 | vmcs12->guest_tr_base = vmcs_readl(GUEST_TR_BASE); |
| 10974 | vmcs12->guest_gdtr_base = vmcs_readl(GUEST_GDTR_BASE); |
| 10975 | vmcs12->guest_idtr_base = vmcs_readl(GUEST_IDTR_BASE); |
| 10976 | |
Nadav Har'El | 4704d0b | 2011-05-25 23:11:34 +0300 | [diff] [blame] | 10977 | vmcs12->guest_interruptibility_info = |
| 10978 | vmcs_read32(GUEST_INTERRUPTIBILITY_INFO); |
| 10979 | vmcs12->guest_pending_dbg_exceptions = |
| 10980 | vmcs_readl(GUEST_PENDING_DBG_EXCEPTIONS); |
Jan Kiszka | 3edf1e6 | 2014-01-04 18:47:24 +0100 | [diff] [blame] | 10981 | if (vcpu->arch.mp_state == KVM_MP_STATE_HALTED) |
| 10982 | vmcs12->guest_activity_state = GUEST_ACTIVITY_HLT; |
| 10983 | else |
| 10984 | vmcs12->guest_activity_state = GUEST_ACTIVITY_ACTIVE; |
Nadav Har'El | 4704d0b | 2011-05-25 23:11:34 +0300 | [diff] [blame] | 10985 | |
Jan Kiszka | f412450 | 2014-03-07 20:03:13 +0100 | [diff] [blame] | 10986 | if (nested_cpu_has_preemption_timer(vmcs12)) { |
| 10987 | if (vmcs12->vm_exit_controls & |
| 10988 | VM_EXIT_SAVE_VMX_PREEMPTION_TIMER) |
| 10989 | vmcs12->vmx_preemption_timer_value = |
| 10990 | vmx_get_preemption_timer_value(vcpu); |
| 10991 | hrtimer_cancel(&to_vmx(vcpu)->nested.preemption_timer); |
| 10992 | } |
Arthur Chunqi Li | 7854cbc | 2013-09-16 16:11:44 +0800 | [diff] [blame] | 10993 | |
Nadav Har'El | 3633cfc | 2013-08-05 11:07:07 +0300 | [diff] [blame] | 10994 | /* |
| 10995 | * In some cases (usually, nested EPT), L2 is allowed to change its |
| 10996 | * own CR3 without exiting. If it has changed it, we must keep it. |
| 10997 | * Of course, if L0 is using shadow page tables, GUEST_CR3 was defined |
| 10998 | * by L0, not L1 or L2, so we mustn't unconditionally copy it to vmcs12. |
| 10999 | * |
| 11000 | * Additionally, restore L2's PDPTR to vmcs12. |
| 11001 | */ |
| 11002 | if (enable_ept) { |
Paolo Bonzini | f353105 | 2015-12-03 15:49:56 +0100 | [diff] [blame] | 11003 | vmcs12->guest_cr3 = vmcs_readl(GUEST_CR3); |
Nadav Har'El | 3633cfc | 2013-08-05 11:07:07 +0300 | [diff] [blame] | 11004 | vmcs12->guest_pdptr0 = vmcs_read64(GUEST_PDPTR0); |
| 11005 | vmcs12->guest_pdptr1 = vmcs_read64(GUEST_PDPTR1); |
| 11006 | vmcs12->guest_pdptr2 = vmcs_read64(GUEST_PDPTR2); |
| 11007 | vmcs12->guest_pdptr3 = vmcs_read64(GUEST_PDPTR3); |
| 11008 | } |
| 11009 | |
Jim Mattson | 4933e9f | 2017-06-01 12:44:46 -0700 | [diff] [blame] | 11010 | vmcs12->guest_linear_address = vmcs_readl(GUEST_LINEAR_ADDRESS); |
Jan Dakinevich | 119a9c0 | 2016-09-04 21:22:47 +0300 | [diff] [blame] | 11011 | |
Wincy Van | 608406e | 2015-02-03 23:57:51 +0800 | [diff] [blame] | 11012 | if (nested_cpu_has_vid(vmcs12)) |
| 11013 | vmcs12->guest_intr_status = vmcs_read16(GUEST_INTR_STATUS); |
| 11014 | |
Jan Kiszka | c18911a | 2013-03-13 16:06:41 +0100 | [diff] [blame] | 11015 | vmcs12->vm_entry_controls = |
| 11016 | (vmcs12->vm_entry_controls & ~VM_ENTRY_IA32E_MODE) | |
Gleb Natapov | 2961e876 | 2013-11-25 15:37:13 +0200 | [diff] [blame] | 11017 | (vm_entry_controls_get(to_vmx(vcpu)) & VM_ENTRY_IA32E_MODE); |
Jan Kiszka | c18911a | 2013-03-13 16:06:41 +0100 | [diff] [blame] | 11018 | |
Jan Kiszka | 2996fca | 2014-06-16 13:59:43 +0200 | [diff] [blame] | 11019 | if (vmcs12->vm_exit_controls & VM_EXIT_SAVE_DEBUG_CONTROLS) { |
| 11020 | kvm_get_dr(vcpu, 7, (unsigned long *)&vmcs12->guest_dr7); |
| 11021 | vmcs12->guest_ia32_debugctl = vmcs_read64(GUEST_IA32_DEBUGCTL); |
| 11022 | } |
| 11023 | |
Nadav Har'El | 4704d0b | 2011-05-25 23:11:34 +0300 | [diff] [blame] | 11024 | /* TODO: These cannot have changed unless we have MSR bitmaps and |
| 11025 | * the relevant bit asks not to trap the change */ |
Jan Kiszka | b8c07d5 | 2013-04-06 13:51:21 +0200 | [diff] [blame] | 11026 | if (vmcs12->vm_exit_controls & VM_EXIT_SAVE_IA32_PAT) |
Nadav Har'El | 4704d0b | 2011-05-25 23:11:34 +0300 | [diff] [blame] | 11027 | vmcs12->guest_ia32_pat = vmcs_read64(GUEST_IA32_PAT); |
Jan Kiszka | 10ba54a | 2013-08-08 16:26:31 +0200 | [diff] [blame] | 11028 | if (vmcs12->vm_exit_controls & VM_EXIT_SAVE_IA32_EFER) |
| 11029 | vmcs12->guest_ia32_efer = vcpu->arch.efer; |
Nadav Har'El | 4704d0b | 2011-05-25 23:11:34 +0300 | [diff] [blame] | 11030 | vmcs12->guest_sysenter_cs = vmcs_read32(GUEST_SYSENTER_CS); |
| 11031 | vmcs12->guest_sysenter_esp = vmcs_readl(GUEST_SYSENTER_ESP); |
| 11032 | vmcs12->guest_sysenter_eip = vmcs_readl(GUEST_SYSENTER_EIP); |
Paolo Bonzini | a87036a | 2016-03-08 09:52:13 +0100 | [diff] [blame] | 11033 | if (kvm_mpx_supported()) |
Paolo Bonzini | 36be0b9 | 2014-02-24 12:30:04 +0100 | [diff] [blame] | 11034 | vmcs12->guest_bndcfgs = vmcs_read64(GUEST_BNDCFGS); |
Wanpeng Li | 81dc01f | 2014-12-04 19:11:07 +0800 | [diff] [blame] | 11035 | if (nested_cpu_has_xsaves(vmcs12)) |
| 11036 | vmcs12->xss_exit_bitmap = vmcs_read64(XSS_EXIT_BITMAP); |
Nadav Har'El | 4704d0b | 2011-05-25 23:11:34 +0300 | [diff] [blame] | 11037 | |
| 11038 | /* update exit information fields: */ |
| 11039 | |
Jan Kiszka | 533558b | 2014-01-04 18:47:20 +0100 | [diff] [blame] | 11040 | vmcs12->vm_exit_reason = exit_reason; |
| 11041 | vmcs12->exit_qualification = exit_qualification; |
Nadav Har'El | 4704d0b | 2011-05-25 23:11:34 +0300 | [diff] [blame] | 11042 | |
Jan Kiszka | 533558b | 2014-01-04 18:47:20 +0100 | [diff] [blame] | 11043 | vmcs12->vm_exit_intr_info = exit_intr_info; |
Jan Kiszka | c0d1c77 | 2013-04-14 12:12:50 +0200 | [diff] [blame] | 11044 | if ((vmcs12->vm_exit_intr_info & |
| 11045 | (INTR_INFO_VALID_MASK | INTR_INFO_DELIVER_CODE_MASK)) == |
| 11046 | (INTR_INFO_VALID_MASK | INTR_INFO_DELIVER_CODE_MASK)) |
| 11047 | vmcs12->vm_exit_intr_error_code = |
| 11048 | vmcs_read32(VM_EXIT_INTR_ERROR_CODE); |
Jan Kiszka | 5f3d579 | 2013-04-14 12:12:46 +0200 | [diff] [blame] | 11049 | vmcs12->idt_vectoring_info_field = 0; |
Nadav Har'El | 4704d0b | 2011-05-25 23:11:34 +0300 | [diff] [blame] | 11050 | vmcs12->vm_exit_instruction_len = vmcs_read32(VM_EXIT_INSTRUCTION_LEN); |
| 11051 | vmcs12->vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO); |
| 11052 | |
Jan Kiszka | 5f3d579 | 2013-04-14 12:12:46 +0200 | [diff] [blame] | 11053 | if (!(vmcs12->vm_exit_reason & VMX_EXIT_REASONS_FAILED_VMENTRY)) { |
| 11054 | /* vm_entry_intr_info_field is cleared on exit. Emulate this |
| 11055 | * instead of reading the real value. */ |
Nadav Har'El | 4704d0b | 2011-05-25 23:11:34 +0300 | [diff] [blame] | 11056 | vmcs12->vm_entry_intr_info_field &= ~INTR_INFO_VALID_MASK; |
Jan Kiszka | 5f3d579 | 2013-04-14 12:12:46 +0200 | [diff] [blame] | 11057 | |
| 11058 | /* |
| 11059 | * Transfer the event that L0 or L1 may wanted to inject into |
| 11060 | * L2 to IDT_VECTORING_INFO_FIELD. |
| 11061 | */ |
| 11062 | vmcs12_save_pending_event(vcpu, vmcs12); |
| 11063 | } |
| 11064 | |
| 11065 | /* |
| 11066 | * Drop what we picked up for L2 via vmx_complete_interrupts. It is |
| 11067 | * preserved above and would only end up incorrectly in L1. |
| 11068 | */ |
| 11069 | vcpu->arch.nmi_injected = false; |
| 11070 | kvm_clear_exception_queue(vcpu); |
| 11071 | kvm_clear_interrupt_queue(vcpu); |
Nadav Har'El | 4704d0b | 2011-05-25 23:11:34 +0300 | [diff] [blame] | 11072 | } |
| 11073 | |
| 11074 | /* |
| 11075 | * A part of what we need to when the nested L2 guest exits and we want to |
| 11076 | * run its L1 parent, is to reset L1's guest state to the host state specified |
| 11077 | * in vmcs12. |
| 11078 | * This function is to be called not only on normal nested exit, but also on |
| 11079 | * a nested entry failure, as explained in Intel's spec, 3B.23.7 ("VM-Entry |
| 11080 | * Failures During or After Loading Guest State"). |
| 11081 | * This function should be called when the active VMCS is L1's (vmcs01). |
| 11082 | */ |
Jan Kiszka | 733568f | 2013-02-23 15:07:47 +0100 | [diff] [blame] | 11083 | static void load_vmcs12_host_state(struct kvm_vcpu *vcpu, |
| 11084 | struct vmcs12 *vmcs12) |
Nadav Har'El | 4704d0b | 2011-05-25 23:11:34 +0300 | [diff] [blame] | 11085 | { |
Arthur Chunqi Li | 21feb4e | 2013-07-15 16:04:08 +0800 | [diff] [blame] | 11086 | struct kvm_segment seg; |
| 11087 | |
Nadav Har'El | 4704d0b | 2011-05-25 23:11:34 +0300 | [diff] [blame] | 11088 | if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_EFER) |
| 11089 | vcpu->arch.efer = vmcs12->host_ia32_efer; |
Jan Kiszka | d1fa035 | 2013-04-14 12:44:54 +0200 | [diff] [blame] | 11090 | else if (vmcs12->vm_exit_controls & VM_EXIT_HOST_ADDR_SPACE_SIZE) |
Nadav Har'El | 4704d0b | 2011-05-25 23:11:34 +0300 | [diff] [blame] | 11091 | vcpu->arch.efer |= (EFER_LMA | EFER_LME); |
| 11092 | else |
| 11093 | vcpu->arch.efer &= ~(EFER_LMA | EFER_LME); |
| 11094 | vmx_set_efer(vcpu, vcpu->arch.efer); |
| 11095 | |
| 11096 | kvm_register_write(vcpu, VCPU_REGS_RSP, vmcs12->host_rsp); |
| 11097 | kvm_register_write(vcpu, VCPU_REGS_RIP, vmcs12->host_rip); |
H. Peter Anvin | 1adfa76 | 2013-04-27 16:10:11 -0700 | [diff] [blame] | 11098 | vmx_set_rflags(vcpu, X86_EFLAGS_FIXED); |
Nadav Har'El | 4704d0b | 2011-05-25 23:11:34 +0300 | [diff] [blame] | 11099 | /* |
| 11100 | * Note that calling vmx_set_cr0 is important, even if cr0 hasn't |
| 11101 | * actually changed, because it depends on the current state of |
| 11102 | * fpu_active (which may have changed). |
| 11103 | * Note that vmx_set_cr0 refers to efer set above. |
| 11104 | */ |
Jan Kiszka | 9e3e4db | 2013-09-03 21:11:45 +0200 | [diff] [blame] | 11105 | vmx_set_cr0(vcpu, vmcs12->host_cr0); |
Nadav Har'El | 4704d0b | 2011-05-25 23:11:34 +0300 | [diff] [blame] | 11106 | /* |
| 11107 | * If we did fpu_activate()/fpu_deactivate() during L2's run, we need |
| 11108 | * to apply the same changes to L1's vmcs. We just set cr0 correctly, |
| 11109 | * but we also need to update cr0_guest_host_mask and exception_bitmap. |
| 11110 | */ |
| 11111 | update_exception_bitmap(vcpu); |
| 11112 | vcpu->arch.cr0_guest_owned_bits = (vcpu->fpu_active ? X86_CR0_TS : 0); |
| 11113 | vmcs_writel(CR0_GUEST_HOST_MASK, ~vcpu->arch.cr0_guest_owned_bits); |
| 11114 | |
| 11115 | /* |
| 11116 | * Note that CR4_GUEST_HOST_MASK is already set in the original vmcs01 |
| 11117 | * (KVM doesn't change it)- no reason to call set_cr4_guest_host_mask(); |
| 11118 | */ |
| 11119 | vcpu->arch.cr4_guest_owned_bits = ~vmcs_readl(CR4_GUEST_HOST_MASK); |
Haozhong Zhang | 08e1674 | 2017-10-10 15:01:22 +0800 | [diff] [blame] | 11120 | vmx_set_cr4(vcpu, vmcs12->host_cr4); |
Nadav Har'El | 4704d0b | 2011-05-25 23:11:34 +0300 | [diff] [blame] | 11121 | |
Jan Kiszka | 29bf08f | 2013-12-28 16:31:52 +0100 | [diff] [blame] | 11122 | nested_ept_uninit_mmu_context(vcpu); |
Nadav Har'El | 155a97a | 2013-08-05 11:07:16 +0300 | [diff] [blame] | 11123 | |
Nadav Har'El | 4704d0b | 2011-05-25 23:11:34 +0300 | [diff] [blame] | 11124 | kvm_set_cr3(vcpu, vmcs12->host_cr3); |
| 11125 | kvm_mmu_reset_context(vcpu); |
| 11126 | |
Gleb Natapov | feaf0c7d | 2013-09-25 12:51:36 +0300 | [diff] [blame] | 11127 | if (!enable_ept) |
| 11128 | vcpu->arch.walk_mmu->inject_page_fault = kvm_inject_page_fault; |
| 11129 | |
Nadav Har'El | 4704d0b | 2011-05-25 23:11:34 +0300 | [diff] [blame] | 11130 | if (enable_vpid) { |
| 11131 | /* |
| 11132 | * Trivially support vpid by letting L2s share their parent |
| 11133 | * L1's vpid. TODO: move to a more elaborate solution, giving |
| 11134 | * each L2 its own vpid and exposing the vpid feature to L1. |
| 11135 | */ |
| 11136 | vmx_flush_tlb(vcpu); |
| 11137 | } |
| 11138 | |
| 11139 | |
| 11140 | vmcs_write32(GUEST_SYSENTER_CS, vmcs12->host_ia32_sysenter_cs); |
| 11141 | vmcs_writel(GUEST_SYSENTER_ESP, vmcs12->host_ia32_sysenter_esp); |
| 11142 | vmcs_writel(GUEST_SYSENTER_EIP, vmcs12->host_ia32_sysenter_eip); |
| 11143 | vmcs_writel(GUEST_IDTR_BASE, vmcs12->host_idtr_base); |
| 11144 | vmcs_writel(GUEST_GDTR_BASE, vmcs12->host_gdtr_base); |
Ladi Prosek | 1be0c0e | 2017-10-11 16:54:42 +0200 | [diff] [blame] | 11145 | vmcs_write32(GUEST_IDTR_LIMIT, 0xFFFF); |
| 11146 | vmcs_write32(GUEST_GDTR_LIMIT, 0xFFFF); |
Nadav Har'El | 4704d0b | 2011-05-25 23:11:34 +0300 | [diff] [blame] | 11147 | |
Paolo Bonzini | 36be0b9 | 2014-02-24 12:30:04 +0100 | [diff] [blame] | 11148 | /* If not VM_EXIT_CLEAR_BNDCFGS, the L2 value propagates to L1. */ |
| 11149 | if (vmcs12->vm_exit_controls & VM_EXIT_CLEAR_BNDCFGS) |
| 11150 | vmcs_write64(GUEST_BNDCFGS, 0); |
| 11151 | |
Jan Kiszka | 44811c0 | 2013-08-04 17:17:27 +0200 | [diff] [blame] | 11152 | if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_PAT) { |
Nadav Har'El | 4704d0b | 2011-05-25 23:11:34 +0300 | [diff] [blame] | 11153 | vmcs_write64(GUEST_IA32_PAT, vmcs12->host_ia32_pat); |
Jan Kiszka | 44811c0 | 2013-08-04 17:17:27 +0200 | [diff] [blame] | 11154 | vcpu->arch.pat = vmcs12->host_ia32_pat; |
| 11155 | } |
Nadav Har'El | 4704d0b | 2011-05-25 23:11:34 +0300 | [diff] [blame] | 11156 | if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL) |
| 11157 | vmcs_write64(GUEST_IA32_PERF_GLOBAL_CTRL, |
| 11158 | vmcs12->host_ia32_perf_global_ctrl); |
Jan Kiszka | 503cd0c | 2013-03-03 13:05:44 +0100 | [diff] [blame] | 11159 | |
Arthur Chunqi Li | 21feb4e | 2013-07-15 16:04:08 +0800 | [diff] [blame] | 11160 | /* Set L1 segment info according to Intel SDM |
| 11161 | 27.5.2 Loading Host Segment and Descriptor-Table Registers */ |
| 11162 | seg = (struct kvm_segment) { |
| 11163 | .base = 0, |
| 11164 | .limit = 0xFFFFFFFF, |
| 11165 | .selector = vmcs12->host_cs_selector, |
| 11166 | .type = 11, |
| 11167 | .present = 1, |
| 11168 | .s = 1, |
| 11169 | .g = 1 |
| 11170 | }; |
| 11171 | if (vmcs12->vm_exit_controls & VM_EXIT_HOST_ADDR_SPACE_SIZE) |
| 11172 | seg.l = 1; |
| 11173 | else |
| 11174 | seg.db = 1; |
| 11175 | vmx_set_segment(vcpu, &seg, VCPU_SREG_CS); |
| 11176 | seg = (struct kvm_segment) { |
| 11177 | .base = 0, |
| 11178 | .limit = 0xFFFFFFFF, |
| 11179 | .type = 3, |
| 11180 | .present = 1, |
| 11181 | .s = 1, |
| 11182 | .db = 1, |
| 11183 | .g = 1 |
| 11184 | }; |
| 11185 | seg.selector = vmcs12->host_ds_selector; |
| 11186 | vmx_set_segment(vcpu, &seg, VCPU_SREG_DS); |
| 11187 | seg.selector = vmcs12->host_es_selector; |
| 11188 | vmx_set_segment(vcpu, &seg, VCPU_SREG_ES); |
| 11189 | seg.selector = vmcs12->host_ss_selector; |
| 11190 | vmx_set_segment(vcpu, &seg, VCPU_SREG_SS); |
| 11191 | seg.selector = vmcs12->host_fs_selector; |
| 11192 | seg.base = vmcs12->host_fs_base; |
| 11193 | vmx_set_segment(vcpu, &seg, VCPU_SREG_FS); |
| 11194 | seg.selector = vmcs12->host_gs_selector; |
| 11195 | seg.base = vmcs12->host_gs_base; |
| 11196 | vmx_set_segment(vcpu, &seg, VCPU_SREG_GS); |
| 11197 | seg = (struct kvm_segment) { |
Gleb Natapov | 205befd | 2013-08-04 15:08:06 +0300 | [diff] [blame] | 11198 | .base = vmcs12->host_tr_base, |
Arthur Chunqi Li | 21feb4e | 2013-07-15 16:04:08 +0800 | [diff] [blame] | 11199 | .limit = 0x67, |
| 11200 | .selector = vmcs12->host_tr_selector, |
| 11201 | .type = 11, |
| 11202 | .present = 1 |
| 11203 | }; |
| 11204 | vmx_set_segment(vcpu, &seg, VCPU_SREG_TR); |
| 11205 | |
Jan Kiszka | 503cd0c | 2013-03-03 13:05:44 +0100 | [diff] [blame] | 11206 | kvm_set_dr(vcpu, 7, 0x400); |
| 11207 | vmcs_write64(GUEST_IA32_DEBUGCTL, 0); |
Wincy Van | ff651cb | 2014-12-11 08:52:58 +0300 | [diff] [blame] | 11208 | |
Wincy Van | 3af18d9 | 2015-02-03 23:49:31 +0800 | [diff] [blame] | 11209 | if (cpu_has_vmx_msr_bitmap()) |
Paolo Bonzini | 6236b78 | 2018-01-16 16:51:18 +0100 | [diff] [blame] | 11210 | vmx_update_msr_bitmap(vcpu); |
Wincy Van | 3af18d9 | 2015-02-03 23:49:31 +0800 | [diff] [blame] | 11211 | |
Wincy Van | ff651cb | 2014-12-11 08:52:58 +0300 | [diff] [blame] | 11212 | if (nested_vmx_load_msr(vcpu, vmcs12->vm_exit_msr_load_addr, |
| 11213 | vmcs12->vm_exit_msr_load_count)) |
| 11214 | nested_vmx_abort(vcpu, VMX_ABORT_LOAD_HOST_MSR_FAIL); |
Nadav Har'El | 4704d0b | 2011-05-25 23:11:34 +0300 | [diff] [blame] | 11215 | } |
| 11216 | |
| 11217 | /* |
| 11218 | * Emulate an exit from nested guest (L2) to L1, i.e., prepare to run L1 |
| 11219 | * and modify vmcs12 to make it see what it would expect to see there if |
| 11220 | * L2 was its real guest. Must only be called when in L2 (is_guest_mode()) |
| 11221 | */ |
Jan Kiszka | 533558b | 2014-01-04 18:47:20 +0100 | [diff] [blame] | 11222 | static void nested_vmx_vmexit(struct kvm_vcpu *vcpu, u32 exit_reason, |
| 11223 | u32 exit_intr_info, |
| 11224 | unsigned long exit_qualification) |
Nadav Har'El | 4704d0b | 2011-05-25 23:11:34 +0300 | [diff] [blame] | 11225 | { |
| 11226 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
Nadav Har'El | 4704d0b | 2011-05-25 23:11:34 +0300 | [diff] [blame] | 11227 | struct vmcs12 *vmcs12 = get_vmcs12(vcpu); |
| 11228 | |
Jan Kiszka | 5f3d579 | 2013-04-14 12:12:46 +0200 | [diff] [blame] | 11229 | /* trying to cancel vmlaunch/vmresume is a bug */ |
| 11230 | WARN_ON_ONCE(vmx->nested.nested_run_pending); |
| 11231 | |
Nadav Har'El | 4704d0b | 2011-05-25 23:11:34 +0300 | [diff] [blame] | 11232 | leave_guest_mode(vcpu); |
Jan Kiszka | 533558b | 2014-01-04 18:47:20 +0100 | [diff] [blame] | 11233 | prepare_vmcs12(vcpu, vmcs12, exit_reason, exit_intr_info, |
| 11234 | exit_qualification); |
Nadav Har'El | 4704d0b | 2011-05-25 23:11:34 +0300 | [diff] [blame] | 11235 | |
Wincy Van | ff651cb | 2014-12-11 08:52:58 +0300 | [diff] [blame] | 11236 | if (nested_vmx_store_msr(vcpu, vmcs12->vm_exit_msr_store_addr, |
| 11237 | vmcs12->vm_exit_msr_store_count)) |
| 11238 | nested_vmx_abort(vcpu, VMX_ABORT_SAVE_GUEST_MSR_FAIL); |
| 11239 | |
Wanpeng Li | f3380ca | 2014-08-05 12:42:23 +0800 | [diff] [blame] | 11240 | vmx_load_vmcs01(vcpu); |
| 11241 | |
Bandan Das | 77b0f5d | 2014-04-19 18:17:45 -0400 | [diff] [blame] | 11242 | if ((exit_reason == EXIT_REASON_EXTERNAL_INTERRUPT) |
| 11243 | && nested_exit_intr_ack_set(vcpu)) { |
| 11244 | int irq = kvm_cpu_get_interrupt(vcpu); |
| 11245 | WARN_ON(irq < 0); |
| 11246 | vmcs12->vm_exit_intr_info = irq | |
| 11247 | INTR_INFO_VALID_MASK | INTR_TYPE_EXT_INTR; |
| 11248 | } |
| 11249 | |
Jan Kiszka | 542060e | 2014-01-04 18:47:21 +0100 | [diff] [blame] | 11250 | trace_kvm_nested_vmexit_inject(vmcs12->vm_exit_reason, |
| 11251 | vmcs12->exit_qualification, |
| 11252 | vmcs12->idt_vectoring_info_field, |
| 11253 | vmcs12->vm_exit_intr_info, |
| 11254 | vmcs12->vm_exit_intr_error_code, |
| 11255 | KVM_ISA_VMX); |
Nadav Har'El | 4704d0b | 2011-05-25 23:11:34 +0300 | [diff] [blame] | 11256 | |
Paolo Bonzini | 8391ce4 | 2016-07-07 14:58:33 +0200 | [diff] [blame] | 11257 | vm_entry_controls_reset_shadow(vmx); |
| 11258 | vm_exit_controls_reset_shadow(vmx); |
Jan Kiszka | 36c3cc4 | 2013-02-23 22:35:37 +0100 | [diff] [blame] | 11259 | vmx_segment_cache_clear(vmx); |
| 11260 | |
Nadav Har'El | 4704d0b | 2011-05-25 23:11:34 +0300 | [diff] [blame] | 11261 | load_vmcs12_host_state(vcpu, vmcs12); |
| 11262 | |
Paolo Bonzini | 9314006 | 2016-07-06 13:23:51 +0200 | [diff] [blame] | 11263 | /* Update any VMCS fields that might have changed while L2 ran */ |
Konrad Rzeszutek Wilk | 57e3ada | 2018-06-20 13:58:37 -0400 | [diff] [blame] | 11264 | vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, vmx->msr_autoload.host.nr); |
| 11265 | vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, vmx->msr_autoload.guest.nr); |
Paolo Bonzini | ea26e4e | 2016-11-01 00:39:48 +0100 | [diff] [blame] | 11266 | vmcs_write64(TSC_OFFSET, vcpu->arch.tsc_offset); |
Paolo Bonzini | 9314006 | 2016-07-06 13:23:51 +0200 | [diff] [blame] | 11267 | if (vmx->hv_deadline_tsc == -1) |
| 11268 | vmcs_clear_bits(PIN_BASED_VM_EXEC_CONTROL, |
| 11269 | PIN_BASED_VMX_PREEMPTION_TIMER); |
| 11270 | else |
| 11271 | vmcs_set_bits(PIN_BASED_VM_EXEC_CONTROL, |
| 11272 | PIN_BASED_VMX_PREEMPTION_TIMER); |
Peter Feiner | c95ba92 | 2016-08-17 09:36:47 -0700 | [diff] [blame] | 11273 | if (kvm_has_tsc_control) |
| 11274 | decache_tsc_multiplier(vmx); |
Nadav Har'El | 4704d0b | 2011-05-25 23:11:34 +0300 | [diff] [blame] | 11275 | |
Radim Krčmář | dccbfcf | 2016-08-08 20:16:23 +0200 | [diff] [blame] | 11276 | if (vmx->nested.change_vmcs01_virtual_x2apic_mode) { |
| 11277 | vmx->nested.change_vmcs01_virtual_x2apic_mode = false; |
| 11278 | vmx_set_virtual_x2apic_mode(vcpu, |
| 11279 | vcpu->arch.apic_base & X2APIC_ENABLE); |
Jim Mattson | 8386ff5 | 2017-03-16 13:53:59 -0700 | [diff] [blame] | 11280 | } else if (!nested_cpu_has_ept(vmcs12) && |
| 11281 | nested_cpu_has2(vmcs12, |
| 11282 | SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)) { |
| 11283 | vmx_flush_tlb_ept_only(vcpu); |
Radim Krčmář | dccbfcf | 2016-08-08 20:16:23 +0200 | [diff] [blame] | 11284 | } |
Nadav Har'El | 4704d0b | 2011-05-25 23:11:34 +0300 | [diff] [blame] | 11285 | |
| 11286 | /* This is needed for same reason as it was needed in prepare_vmcs02 */ |
| 11287 | vmx->host_rsp = 0; |
| 11288 | |
| 11289 | /* Unpin physical memory we referred to in vmcs02 */ |
| 11290 | if (vmx->nested.apic_access_page) { |
| 11291 | nested_release_page(vmx->nested.apic_access_page); |
Paolo Bonzini | 48d89b9 | 2014-08-26 13:27:46 +0200 | [diff] [blame] | 11292 | vmx->nested.apic_access_page = NULL; |
Nadav Har'El | 4704d0b | 2011-05-25 23:11:34 +0300 | [diff] [blame] | 11293 | } |
Wanpeng Li | a7c0b07 | 2014-08-21 19:46:50 +0800 | [diff] [blame] | 11294 | if (vmx->nested.virtual_apic_page) { |
| 11295 | nested_release_page(vmx->nested.virtual_apic_page); |
Paolo Bonzini | 48d89b9 | 2014-08-26 13:27:46 +0200 | [diff] [blame] | 11296 | vmx->nested.virtual_apic_page = NULL; |
Wanpeng Li | a7c0b07 | 2014-08-21 19:46:50 +0800 | [diff] [blame] | 11297 | } |
Wincy Van | 705699a | 2015-02-03 23:58:17 +0800 | [diff] [blame] | 11298 | if (vmx->nested.pi_desc_page) { |
| 11299 | kunmap(vmx->nested.pi_desc_page); |
| 11300 | nested_release_page(vmx->nested.pi_desc_page); |
| 11301 | vmx->nested.pi_desc_page = NULL; |
| 11302 | vmx->nested.pi_desc = NULL; |
| 11303 | } |
Nadav Har'El | 4704d0b | 2011-05-25 23:11:34 +0300 | [diff] [blame] | 11304 | |
| 11305 | /* |
Tang Chen | 38b9917 | 2014-09-24 15:57:54 +0800 | [diff] [blame] | 11306 | * We are now running in L2, mmu_notifier will force to reload the |
| 11307 | * page's hpa for L2 vmcs. Need to reload it for L1 before entering L1. |
| 11308 | */ |
Wanpeng Li | c83b6d1 | 2016-09-06 17:20:33 +0800 | [diff] [blame] | 11309 | kvm_make_request(KVM_REQ_APIC_PAGE_RELOAD, vcpu); |
Tang Chen | 38b9917 | 2014-09-24 15:57:54 +0800 | [diff] [blame] | 11310 | |
| 11311 | /* |
Nadav Har'El | 4704d0b | 2011-05-25 23:11:34 +0300 | [diff] [blame] | 11312 | * Exiting from L2 to L1, we're now back to L1 which thinks it just |
| 11313 | * finished a VMLAUNCH or VMRESUME instruction, so we need to set the |
| 11314 | * success or failure flag accordingly. |
| 11315 | */ |
| 11316 | if (unlikely(vmx->fail)) { |
| 11317 | vmx->fail = 0; |
| 11318 | nested_vmx_failValid(vcpu, vmcs_read32(VM_INSTRUCTION_ERROR)); |
| 11319 | } else |
| 11320 | nested_vmx_succeed(vcpu); |
Abel Gordon | 012f83c | 2013-04-18 14:39:25 +0300 | [diff] [blame] | 11321 | if (enable_shadow_vmcs) |
| 11322 | vmx->nested.sync_shadow_vmcs = true; |
Jan Kiszka | b6b8a14 | 2014-03-07 20:03:12 +0100 | [diff] [blame] | 11323 | |
| 11324 | /* in case we halted in L2 */ |
| 11325 | vcpu->arch.mp_state = KVM_MP_STATE_RUNNABLE; |
Nadav Har'El | 4704d0b | 2011-05-25 23:11:34 +0300 | [diff] [blame] | 11326 | } |
| 11327 | |
Nadav Har'El | 7c17793 | 2011-05-25 23:12:04 +0300 | [diff] [blame] | 11328 | /* |
Jan Kiszka | 4212492 | 2014-01-04 18:47:19 +0100 | [diff] [blame] | 11329 | * Forcibly leave nested mode in order to be able to reset the VCPU later on. |
| 11330 | */ |
| 11331 | static void vmx_leave_nested(struct kvm_vcpu *vcpu) |
| 11332 | { |
Wanpeng Li | c886f28 | 2017-03-06 04:03:28 -0800 | [diff] [blame] | 11333 | if (is_guest_mode(vcpu)) { |
| 11334 | to_vmx(vcpu)->nested.nested_run_pending = 0; |
Jan Kiszka | 533558b | 2014-01-04 18:47:20 +0100 | [diff] [blame] | 11335 | nested_vmx_vmexit(vcpu, -1, 0, 0); |
Wanpeng Li | c886f28 | 2017-03-06 04:03:28 -0800 | [diff] [blame] | 11336 | } |
Jan Kiszka | 4212492 | 2014-01-04 18:47:19 +0100 | [diff] [blame] | 11337 | free_nested(to_vmx(vcpu)); |
| 11338 | } |
| 11339 | |
| 11340 | /* |
Nadav Har'El | 7c17793 | 2011-05-25 23:12:04 +0300 | [diff] [blame] | 11341 | * L1's failure to enter L2 is a subset of a normal exit, as explained in |
| 11342 | * 23.7 "VM-entry failures during or after loading guest state" (this also |
| 11343 | * lists the acceptable exit-reason and exit-qualification parameters). |
| 11344 | * It should only be called before L2 actually succeeded to run, and when |
| 11345 | * vmcs01 is current (it doesn't leave_guest_mode() or switch vmcss). |
| 11346 | */ |
| 11347 | static void nested_vmx_entry_failure(struct kvm_vcpu *vcpu, |
| 11348 | struct vmcs12 *vmcs12, |
| 11349 | u32 reason, unsigned long qualification) |
| 11350 | { |
| 11351 | load_vmcs12_host_state(vcpu, vmcs12); |
| 11352 | vmcs12->vm_exit_reason = reason | VMX_EXIT_REASONS_FAILED_VMENTRY; |
| 11353 | vmcs12->exit_qualification = qualification; |
| 11354 | nested_vmx_succeed(vcpu); |
Abel Gordon | 012f83c | 2013-04-18 14:39:25 +0300 | [diff] [blame] | 11355 | if (enable_shadow_vmcs) |
| 11356 | to_vmx(vcpu)->nested.sync_shadow_vmcs = true; |
Nadav Har'El | 7c17793 | 2011-05-25 23:12:04 +0300 | [diff] [blame] | 11357 | } |
| 11358 | |
Joerg Roedel | 8a76d7f | 2011-04-04 12:39:27 +0200 | [diff] [blame] | 11359 | static int vmx_check_intercept(struct kvm_vcpu *vcpu, |
| 11360 | struct x86_instruction_info *info, |
| 11361 | enum x86_intercept_stage stage) |
| 11362 | { |
| 11363 | return X86EMUL_CONTINUE; |
| 11364 | } |
| 11365 | |
Yunhong Jiang | 64672c9 | 2016-06-13 14:19:59 -0700 | [diff] [blame] | 11366 | #ifdef CONFIG_X86_64 |
| 11367 | /* (a << shift) / divisor, return 1 if overflow otherwise 0 */ |
| 11368 | static inline int u64_shl_div_u64(u64 a, unsigned int shift, |
| 11369 | u64 divisor, u64 *result) |
| 11370 | { |
| 11371 | u64 low = a << shift, high = a >> (64 - shift); |
| 11372 | |
| 11373 | /* To avoid the overflow on divq */ |
| 11374 | if (high >= divisor) |
| 11375 | return 1; |
| 11376 | |
| 11377 | /* Low hold the result, high hold rem which is discarded */ |
| 11378 | asm("divq %2\n\t" : "=a" (low), "=d" (high) : |
| 11379 | "rm" (divisor), "0" (low), "1" (high)); |
| 11380 | *result = low; |
| 11381 | |
| 11382 | return 0; |
| 11383 | } |
| 11384 | |
| 11385 | static int vmx_set_hv_timer(struct kvm_vcpu *vcpu, u64 guest_deadline_tsc) |
| 11386 | { |
| 11387 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
Paolo Bonzini | 9175d2e | 2016-06-27 15:08:01 +0200 | [diff] [blame] | 11388 | u64 tscl = rdtsc(); |
| 11389 | u64 guest_tscl = kvm_read_l1_tsc(vcpu, tscl); |
| 11390 | u64 delta_tsc = max(guest_deadline_tsc, guest_tscl) - guest_tscl; |
Yunhong Jiang | 64672c9 | 2016-06-13 14:19:59 -0700 | [diff] [blame] | 11391 | |
| 11392 | /* Convert to host delta tsc if tsc scaling is enabled */ |
| 11393 | if (vcpu->arch.tsc_scaling_ratio != kvm_default_tsc_scaling_ratio && |
| 11394 | u64_shl_div_u64(delta_tsc, |
| 11395 | kvm_tsc_scaling_ratio_frac_bits, |
| 11396 | vcpu->arch.tsc_scaling_ratio, |
| 11397 | &delta_tsc)) |
| 11398 | return -ERANGE; |
| 11399 | |
| 11400 | /* |
| 11401 | * If the delta tsc can't fit in the 32 bit after the multi shift, |
| 11402 | * we can't use the preemption timer. |
| 11403 | * It's possible that it fits on later vmentries, but checking |
| 11404 | * on every vmentry is costly so we just use an hrtimer. |
| 11405 | */ |
| 11406 | if (delta_tsc >> (cpu_preemption_timer_multi + 32)) |
| 11407 | return -ERANGE; |
| 11408 | |
| 11409 | vmx->hv_deadline_tsc = tscl + delta_tsc; |
| 11410 | vmcs_set_bits(PIN_BASED_VM_EXEC_CONTROL, |
| 11411 | PIN_BASED_VMX_PREEMPTION_TIMER); |
| 11412 | return 0; |
| 11413 | } |
| 11414 | |
| 11415 | static void vmx_cancel_hv_timer(struct kvm_vcpu *vcpu) |
| 11416 | { |
| 11417 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
| 11418 | vmx->hv_deadline_tsc = -1; |
| 11419 | vmcs_clear_bits(PIN_BASED_VM_EXEC_CONTROL, |
| 11420 | PIN_BASED_VMX_PREEMPTION_TIMER); |
| 11421 | } |
| 11422 | #endif |
| 11423 | |
Paolo Bonzini | 48d89b9 | 2014-08-26 13:27:46 +0200 | [diff] [blame] | 11424 | static void vmx_sched_in(struct kvm_vcpu *vcpu, int cpu) |
Radim Krčmář | ae97a3b | 2014-08-21 18:08:06 +0200 | [diff] [blame] | 11425 | { |
Radim Krčmář | b4a2d31 | 2014-08-21 18:08:08 +0200 | [diff] [blame] | 11426 | if (ple_gap) |
| 11427 | shrink_ple_window(vcpu); |
Radim Krčmář | ae97a3b | 2014-08-21 18:08:06 +0200 | [diff] [blame] | 11428 | } |
| 11429 | |
Kai Huang | 843e433 | 2015-01-28 10:54:28 +0800 | [diff] [blame] | 11430 | static void vmx_slot_enable_log_dirty(struct kvm *kvm, |
| 11431 | struct kvm_memory_slot *slot) |
| 11432 | { |
| 11433 | kvm_mmu_slot_leaf_clear_dirty(kvm, slot); |
| 11434 | kvm_mmu_slot_largepage_remove_write_access(kvm, slot); |
| 11435 | } |
| 11436 | |
| 11437 | static void vmx_slot_disable_log_dirty(struct kvm *kvm, |
| 11438 | struct kvm_memory_slot *slot) |
| 11439 | { |
| 11440 | kvm_mmu_slot_set_dirty(kvm, slot); |
| 11441 | } |
| 11442 | |
| 11443 | static void vmx_flush_log_dirty(struct kvm *kvm) |
| 11444 | { |
| 11445 | kvm_flush_pml_buffers(kvm); |
| 11446 | } |
| 11447 | |
| 11448 | static void vmx_enable_log_dirty_pt_masked(struct kvm *kvm, |
| 11449 | struct kvm_memory_slot *memslot, |
| 11450 | gfn_t offset, unsigned long mask) |
| 11451 | { |
| 11452 | kvm_mmu_clear_dirty_pt_masked(kvm, memslot, offset, mask); |
| 11453 | } |
| 11454 | |
Paolo Bonzini | 01c58b0 | 2017-06-06 12:57:04 +0200 | [diff] [blame] | 11455 | static void __pi_post_block(struct kvm_vcpu *vcpu) |
| 11456 | { |
| 11457 | struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu); |
| 11458 | struct pi_desc old, new; |
| 11459 | unsigned int dest; |
Paolo Bonzini | 01c58b0 | 2017-06-06 12:57:04 +0200 | [diff] [blame] | 11460 | |
| 11461 | do { |
| 11462 | old.control = new.control = pi_desc->control; |
Paolo Bonzini | ff5eb8f | 2017-06-06 12:57:05 +0200 | [diff] [blame] | 11463 | WARN(old.nv != POSTED_INTR_WAKEUP_VECTOR, |
| 11464 | "Wakeup handler not enabled while the VCPU is blocked\n"); |
Paolo Bonzini | 01c58b0 | 2017-06-06 12:57:04 +0200 | [diff] [blame] | 11465 | |
| 11466 | dest = cpu_physical_id(vcpu->cpu); |
| 11467 | |
| 11468 | if (x2apic_enabled()) |
| 11469 | new.ndst = dest; |
| 11470 | else |
| 11471 | new.ndst = (dest << 8) & 0xFF00; |
| 11472 | |
Paolo Bonzini | 01c58b0 | 2017-06-06 12:57:04 +0200 | [diff] [blame] | 11473 | /* set 'NV' to 'notification vector' */ |
| 11474 | new.nv = POSTED_INTR_VECTOR; |
Paolo Bonzini | ea37f61 | 2017-09-28 17:58:41 +0200 | [diff] [blame] | 11475 | } while (cmpxchg64(&pi_desc->control, old.control, |
| 11476 | new.control) != old.control); |
Paolo Bonzini | 01c58b0 | 2017-06-06 12:57:04 +0200 | [diff] [blame] | 11477 | |
Paolo Bonzini | ff5eb8f | 2017-06-06 12:57:05 +0200 | [diff] [blame] | 11478 | if (!WARN_ON_ONCE(vcpu->pre_pcpu == -1)) { |
| 11479 | spin_lock(&per_cpu(blocked_vcpu_on_cpu_lock, vcpu->pre_pcpu)); |
Paolo Bonzini | 01c58b0 | 2017-06-06 12:57:04 +0200 | [diff] [blame] | 11480 | list_del(&vcpu->blocked_vcpu_list); |
Paolo Bonzini | ff5eb8f | 2017-06-06 12:57:05 +0200 | [diff] [blame] | 11481 | spin_unlock(&per_cpu(blocked_vcpu_on_cpu_lock, vcpu->pre_pcpu)); |
Paolo Bonzini | 01c58b0 | 2017-06-06 12:57:04 +0200 | [diff] [blame] | 11482 | vcpu->pre_pcpu = -1; |
| 11483 | } |
| 11484 | } |
| 11485 | |
Feng Wu | efc6440 | 2015-09-18 22:29:51 +0800 | [diff] [blame] | 11486 | /* |
Feng Wu | bf9f6ac | 2015-09-18 22:29:55 +0800 | [diff] [blame] | 11487 | * This routine does the following things for vCPU which is going |
| 11488 | * to be blocked if VT-d PI is enabled. |
| 11489 | * - Store the vCPU to the wakeup list, so when interrupts happen |
| 11490 | * we can find the right vCPU to wake up. |
| 11491 | * - Change the Posted-interrupt descriptor as below: |
| 11492 | * 'NDST' <-- vcpu->pre_pcpu |
| 11493 | * 'NV' <-- POSTED_INTR_WAKEUP_VECTOR |
| 11494 | * - If 'ON' is set during this process, which means at least one |
| 11495 | * interrupt is posted for this vCPU, we cannot block it, in |
| 11496 | * this case, return 1, otherwise, return 0. |
| 11497 | * |
| 11498 | */ |
Yunhong Jiang | bc22512 | 2016-06-13 14:19:58 -0700 | [diff] [blame] | 11499 | static int pi_pre_block(struct kvm_vcpu *vcpu) |
Feng Wu | bf9f6ac | 2015-09-18 22:29:55 +0800 | [diff] [blame] | 11500 | { |
Feng Wu | bf9f6ac | 2015-09-18 22:29:55 +0800 | [diff] [blame] | 11501 | unsigned int dest; |
| 11502 | struct pi_desc old, new; |
| 11503 | struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu); |
| 11504 | |
| 11505 | if (!kvm_arch_has_assigned_device(vcpu->kvm) || |
Yang Zhang | a005219 | 2016-06-13 09:56:56 +0800 | [diff] [blame] | 11506 | !irq_remapping_cap(IRQ_POSTING_CAP) || |
| 11507 | !kvm_vcpu_apicv_active(vcpu)) |
Feng Wu | bf9f6ac | 2015-09-18 22:29:55 +0800 | [diff] [blame] | 11508 | return 0; |
| 11509 | |
Paolo Bonzini | ff5eb8f | 2017-06-06 12:57:05 +0200 | [diff] [blame] | 11510 | WARN_ON(irqs_disabled()); |
| 11511 | local_irq_disable(); |
| 11512 | if (!WARN_ON_ONCE(vcpu->pre_pcpu != -1)) { |
| 11513 | vcpu->pre_pcpu = vcpu->cpu; |
| 11514 | spin_lock(&per_cpu(blocked_vcpu_on_cpu_lock, vcpu->pre_pcpu)); |
| 11515 | list_add_tail(&vcpu->blocked_vcpu_list, |
| 11516 | &per_cpu(blocked_vcpu_on_cpu, |
| 11517 | vcpu->pre_pcpu)); |
| 11518 | spin_unlock(&per_cpu(blocked_vcpu_on_cpu_lock, vcpu->pre_pcpu)); |
| 11519 | } |
Feng Wu | bf9f6ac | 2015-09-18 22:29:55 +0800 | [diff] [blame] | 11520 | |
| 11521 | do { |
| 11522 | old.control = new.control = pi_desc->control; |
| 11523 | |
Feng Wu | bf9f6ac | 2015-09-18 22:29:55 +0800 | [diff] [blame] | 11524 | WARN((pi_desc->sn == 1), |
| 11525 | "Warning: SN field of posted-interrupts " |
| 11526 | "is set before blocking\n"); |
| 11527 | |
| 11528 | /* |
| 11529 | * Since vCPU can be preempted during this process, |
| 11530 | * vcpu->cpu could be different with pre_pcpu, we |
| 11531 | * need to set pre_pcpu as the destination of wakeup |
| 11532 | * notification event, then we can find the right vCPU |
| 11533 | * to wakeup in wakeup handler if interrupts happen |
| 11534 | * when the vCPU is in blocked state. |
| 11535 | */ |
| 11536 | dest = cpu_physical_id(vcpu->pre_pcpu); |
| 11537 | |
| 11538 | if (x2apic_enabled()) |
| 11539 | new.ndst = dest; |
| 11540 | else |
| 11541 | new.ndst = (dest << 8) & 0xFF00; |
| 11542 | |
| 11543 | /* set 'NV' to 'wakeup vector' */ |
| 11544 | new.nv = POSTED_INTR_WAKEUP_VECTOR; |
Paolo Bonzini | ea37f61 | 2017-09-28 17:58:41 +0200 | [diff] [blame] | 11545 | } while (cmpxchg64(&pi_desc->control, old.control, |
| 11546 | new.control) != old.control); |
Feng Wu | bf9f6ac | 2015-09-18 22:29:55 +0800 | [diff] [blame] | 11547 | |
Paolo Bonzini | ff5eb8f | 2017-06-06 12:57:05 +0200 | [diff] [blame] | 11548 | /* We should not block the vCPU if an interrupt is posted for it. */ |
| 11549 | if (pi_test_on(pi_desc) == 1) |
| 11550 | __pi_post_block(vcpu); |
| 11551 | |
| 11552 | local_irq_enable(); |
| 11553 | return (vcpu->pre_pcpu == -1); |
Feng Wu | bf9f6ac | 2015-09-18 22:29:55 +0800 | [diff] [blame] | 11554 | } |
| 11555 | |
Yunhong Jiang | bc22512 | 2016-06-13 14:19:58 -0700 | [diff] [blame] | 11556 | static int vmx_pre_block(struct kvm_vcpu *vcpu) |
| 11557 | { |
| 11558 | if (pi_pre_block(vcpu)) |
| 11559 | return 1; |
| 11560 | |
Yunhong Jiang | 64672c9 | 2016-06-13 14:19:59 -0700 | [diff] [blame] | 11561 | if (kvm_lapic_hv_timer_in_use(vcpu)) |
| 11562 | kvm_lapic_switch_to_sw_timer(vcpu); |
| 11563 | |
Yunhong Jiang | bc22512 | 2016-06-13 14:19:58 -0700 | [diff] [blame] | 11564 | return 0; |
| 11565 | } |
| 11566 | |
| 11567 | static void pi_post_block(struct kvm_vcpu *vcpu) |
Feng Wu | bf9f6ac | 2015-09-18 22:29:55 +0800 | [diff] [blame] | 11568 | { |
Paolo Bonzini | ff5eb8f | 2017-06-06 12:57:05 +0200 | [diff] [blame] | 11569 | if (vcpu->pre_pcpu == -1) |
Feng Wu | bf9f6ac | 2015-09-18 22:29:55 +0800 | [diff] [blame] | 11570 | return; |
| 11571 | |
Paolo Bonzini | ff5eb8f | 2017-06-06 12:57:05 +0200 | [diff] [blame] | 11572 | WARN_ON(irqs_disabled()); |
| 11573 | local_irq_disable(); |
Paolo Bonzini | 01c58b0 | 2017-06-06 12:57:04 +0200 | [diff] [blame] | 11574 | __pi_post_block(vcpu); |
Paolo Bonzini | ff5eb8f | 2017-06-06 12:57:05 +0200 | [diff] [blame] | 11575 | local_irq_enable(); |
Feng Wu | bf9f6ac | 2015-09-18 22:29:55 +0800 | [diff] [blame] | 11576 | } |
| 11577 | |
Yunhong Jiang | bc22512 | 2016-06-13 14:19:58 -0700 | [diff] [blame] | 11578 | static void vmx_post_block(struct kvm_vcpu *vcpu) |
| 11579 | { |
Yunhong Jiang | 64672c9 | 2016-06-13 14:19:59 -0700 | [diff] [blame] | 11580 | if (kvm_x86_ops->set_hv_timer) |
| 11581 | kvm_lapic_switch_to_hv_timer(vcpu); |
| 11582 | |
Yunhong Jiang | bc22512 | 2016-06-13 14:19:58 -0700 | [diff] [blame] | 11583 | pi_post_block(vcpu); |
| 11584 | } |
| 11585 | |
Feng Wu | bf9f6ac | 2015-09-18 22:29:55 +0800 | [diff] [blame] | 11586 | /* |
Feng Wu | efc6440 | 2015-09-18 22:29:51 +0800 | [diff] [blame] | 11587 | * vmx_update_pi_irte - set IRTE for Posted-Interrupts |
| 11588 | * |
| 11589 | * @kvm: kvm |
| 11590 | * @host_irq: host irq of the interrupt |
| 11591 | * @guest_irq: gsi of the interrupt |
| 11592 | * @set: set or unset PI |
| 11593 | * returns 0 on success, < 0 on failure |
| 11594 | */ |
| 11595 | static int vmx_update_pi_irte(struct kvm *kvm, unsigned int host_irq, |
| 11596 | uint32_t guest_irq, bool set) |
| 11597 | { |
| 11598 | struct kvm_kernel_irq_routing_entry *e; |
| 11599 | struct kvm_irq_routing_table *irq_rt; |
| 11600 | struct kvm_lapic_irq irq; |
| 11601 | struct kvm_vcpu *vcpu; |
| 11602 | struct vcpu_data vcpu_info; |
Jan H. Schönherr | 3d4213f | 2017-09-07 19:02:30 +0100 | [diff] [blame] | 11603 | int idx, ret = 0; |
Feng Wu | efc6440 | 2015-09-18 22:29:51 +0800 | [diff] [blame] | 11604 | |
| 11605 | if (!kvm_arch_has_assigned_device(kvm) || |
Yang Zhang | a005219 | 2016-06-13 09:56:56 +0800 | [diff] [blame] | 11606 | !irq_remapping_cap(IRQ_POSTING_CAP) || |
| 11607 | !kvm_vcpu_apicv_active(kvm->vcpus[0])) |
Feng Wu | efc6440 | 2015-09-18 22:29:51 +0800 | [diff] [blame] | 11608 | return 0; |
| 11609 | |
| 11610 | idx = srcu_read_lock(&kvm->irq_srcu); |
| 11611 | irq_rt = srcu_dereference(kvm->irq_routing, &kvm->irq_srcu); |
Jan H. Schönherr | 3d4213f | 2017-09-07 19:02:30 +0100 | [diff] [blame] | 11612 | if (guest_irq >= irq_rt->nr_rt_entries || |
| 11613 | hlist_empty(&irq_rt->map[guest_irq])) { |
| 11614 | pr_warn_once("no route for guest_irq %u/%u (broken user space?)\n", |
| 11615 | guest_irq, irq_rt->nr_rt_entries); |
| 11616 | goto out; |
| 11617 | } |
Feng Wu | efc6440 | 2015-09-18 22:29:51 +0800 | [diff] [blame] | 11618 | |
| 11619 | hlist_for_each_entry(e, &irq_rt->map[guest_irq], link) { |
| 11620 | if (e->type != KVM_IRQ_ROUTING_MSI) |
| 11621 | continue; |
| 11622 | /* |
| 11623 | * VT-d PI cannot support posting multicast/broadcast |
| 11624 | * interrupts to a vCPU, we still use interrupt remapping |
| 11625 | * for these kind of interrupts. |
| 11626 | * |
| 11627 | * For lowest-priority interrupts, we only support |
| 11628 | * those with single CPU as the destination, e.g. user |
| 11629 | * configures the interrupts via /proc/irq or uses |
| 11630 | * irqbalance to make the interrupts single-CPU. |
| 11631 | * |
| 11632 | * We will support full lowest-priority interrupt later. |
| 11633 | */ |
| 11634 | |
Radim Krčmář | 37131313 | 2016-07-12 22:09:27 +0200 | [diff] [blame] | 11635 | kvm_set_msi_irq(kvm, e, &irq); |
Feng Wu | 23a1c25 | 2016-01-25 16:53:32 +0800 | [diff] [blame] | 11636 | if (!kvm_intr_is_single_vcpu(kvm, &irq, &vcpu)) { |
| 11637 | /* |
| 11638 | * Make sure the IRTE is in remapped mode if |
| 11639 | * we don't handle it in posted mode. |
| 11640 | */ |
| 11641 | ret = irq_set_vcpu_affinity(host_irq, NULL); |
| 11642 | if (ret < 0) { |
| 11643 | printk(KERN_INFO |
| 11644 | "failed to back to remapped mode, irq: %u\n", |
| 11645 | host_irq); |
| 11646 | goto out; |
| 11647 | } |
| 11648 | |
Feng Wu | efc6440 | 2015-09-18 22:29:51 +0800 | [diff] [blame] | 11649 | continue; |
Feng Wu | 23a1c25 | 2016-01-25 16:53:32 +0800 | [diff] [blame] | 11650 | } |
Feng Wu | efc6440 | 2015-09-18 22:29:51 +0800 | [diff] [blame] | 11651 | |
| 11652 | vcpu_info.pi_desc_addr = __pa(vcpu_to_pi_desc(vcpu)); |
| 11653 | vcpu_info.vector = irq.vector; |
| 11654 | |
Feng Wu | b6ce978 | 2016-01-25 16:53:35 +0800 | [diff] [blame] | 11655 | trace_kvm_pi_irte_update(vcpu->vcpu_id, host_irq, e->gsi, |
Feng Wu | efc6440 | 2015-09-18 22:29:51 +0800 | [diff] [blame] | 11656 | vcpu_info.vector, vcpu_info.pi_desc_addr, set); |
| 11657 | |
| 11658 | if (set) |
| 11659 | ret = irq_set_vcpu_affinity(host_irq, &vcpu_info); |
Haozhong Zhang | 0c4e39c | 2017-09-18 09:56:49 +0800 | [diff] [blame] | 11660 | else |
Feng Wu | efc6440 | 2015-09-18 22:29:51 +0800 | [diff] [blame] | 11661 | ret = irq_set_vcpu_affinity(host_irq, NULL); |
Feng Wu | efc6440 | 2015-09-18 22:29:51 +0800 | [diff] [blame] | 11662 | |
| 11663 | if (ret < 0) { |
| 11664 | printk(KERN_INFO "%s: failed to update PI IRTE\n", |
| 11665 | __func__); |
| 11666 | goto out; |
| 11667 | } |
| 11668 | } |
| 11669 | |
| 11670 | ret = 0; |
| 11671 | out: |
| 11672 | srcu_read_unlock(&kvm->irq_srcu, idx); |
| 11673 | return ret; |
| 11674 | } |
| 11675 | |
Ashok Raj | c45dcc7 | 2016-06-22 14:59:56 +0800 | [diff] [blame] | 11676 | static void vmx_setup_mce(struct kvm_vcpu *vcpu) |
| 11677 | { |
| 11678 | if (vcpu->arch.mcg_cap & MCG_LMCE_P) |
| 11679 | to_vmx(vcpu)->msr_ia32_feature_control_valid_bits |= |
| 11680 | FEATURE_CONTROL_LMCE; |
| 11681 | else |
| 11682 | to_vmx(vcpu)->msr_ia32_feature_control_valid_bits &= |
| 11683 | ~FEATURE_CONTROL_LMCE; |
| 11684 | } |
| 11685 | |
Kees Cook | 404f6aa | 2016-08-08 16:29:06 -0700 | [diff] [blame] | 11686 | static struct kvm_x86_ops vmx_x86_ops __ro_after_init = { |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 11687 | .cpu_has_kvm_support = cpu_has_kvm_support, |
| 11688 | .disabled_by_bios = vmx_disabled_by_bios, |
| 11689 | .hardware_setup = hardware_setup, |
| 11690 | .hardware_unsetup = hardware_unsetup, |
Yang, Sheng | 002c7f7 | 2007-07-31 14:23:01 +0300 | [diff] [blame] | 11691 | .check_processor_compatibility = vmx_check_processor_compat, |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 11692 | .hardware_enable = hardware_enable, |
| 11693 | .hardware_disable = hardware_disable, |
Sheng Yang | 0454715 | 2009-04-01 15:52:31 +0800 | [diff] [blame] | 11694 | .cpu_has_accelerated_tpr = report_flexpriority, |
Tom Lendacky | b965592 | 2018-05-10 22:06:39 +0200 | [diff] [blame] | 11695 | .has_emulated_msr = vmx_has_emulated_msr, |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 11696 | |
Konrad Rzeszutek Wilk | a0695af | 2018-06-20 11:29:53 -0400 | [diff] [blame] | 11697 | .vm_init = vmx_vm_init, |
| 11698 | |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 11699 | .vcpu_create = vmx_create_vcpu, |
| 11700 | .vcpu_free = vmx_free_vcpu, |
Avi Kivity | 04d2cc7 | 2007-09-10 18:10:54 +0300 | [diff] [blame] | 11701 | .vcpu_reset = vmx_vcpu_reset, |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 11702 | |
Avi Kivity | 04d2cc7 | 2007-09-10 18:10:54 +0300 | [diff] [blame] | 11703 | .prepare_guest_switch = vmx_save_host_state, |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 11704 | .vcpu_load = vmx_vcpu_load, |
| 11705 | .vcpu_put = vmx_vcpu_put, |
| 11706 | |
Paolo Bonzini | a96036b | 2015-11-10 11:55:36 +0100 | [diff] [blame] | 11707 | .update_bp_intercept = update_exception_bitmap, |
Tom Lendacky | 62d88fc | 2018-02-21 13:39:51 -0600 | [diff] [blame] | 11708 | .get_msr_feature = vmx_get_msr_feature, |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 11709 | .get_msr = vmx_get_msr, |
| 11710 | .set_msr = vmx_set_msr, |
| 11711 | .get_segment_base = vmx_get_segment_base, |
| 11712 | .get_segment = vmx_get_segment, |
| 11713 | .set_segment = vmx_set_segment, |
Izik Eidus | 2e4d265 | 2008-03-24 19:38:34 +0200 | [diff] [blame] | 11714 | .get_cpl = vmx_get_cpl, |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 11715 | .get_cs_db_l_bits = vmx_get_cs_db_l_bits, |
Avi Kivity | e8467fd | 2009-12-29 18:43:06 +0200 | [diff] [blame] | 11716 | .decache_cr0_guest_bits = vmx_decache_cr0_guest_bits, |
Avi Kivity | aff48ba | 2010-12-05 18:56:11 +0200 | [diff] [blame] | 11717 | .decache_cr3 = vmx_decache_cr3, |
Anthony Liguori | 25c4c27 | 2007-04-27 09:29:21 +0300 | [diff] [blame] | 11718 | .decache_cr4_guest_bits = vmx_decache_cr4_guest_bits, |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 11719 | .set_cr0 = vmx_set_cr0, |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 11720 | .set_cr3 = vmx_set_cr3, |
| 11721 | .set_cr4 = vmx_set_cr4, |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 11722 | .set_efer = vmx_set_efer, |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 11723 | .get_idt = vmx_get_idt, |
| 11724 | .set_idt = vmx_set_idt, |
| 11725 | .get_gdt = vmx_get_gdt, |
| 11726 | .set_gdt = vmx_set_gdt, |
Jan Kiszka | 73aaf249e | 2014-01-04 18:47:16 +0100 | [diff] [blame] | 11727 | .get_dr6 = vmx_get_dr6, |
| 11728 | .set_dr6 = vmx_set_dr6, |
Gleb Natapov | 020df07 | 2010-04-13 10:05:23 +0300 | [diff] [blame] | 11729 | .set_dr7 = vmx_set_dr7, |
Paolo Bonzini | 81908bf | 2014-02-21 10:32:27 +0100 | [diff] [blame] | 11730 | .sync_dirty_debug_regs = vmx_sync_dirty_debug_regs, |
Marcelo Tosatti | 5fdbf97 | 2008-06-27 14:58:02 -0300 | [diff] [blame] | 11731 | .cache_reg = vmx_cache_reg, |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 11732 | .get_rflags = vmx_get_rflags, |
| 11733 | .set_rflags = vmx_set_rflags, |
Huaitong Han | be94f6b | 2016-03-22 16:51:20 +0800 | [diff] [blame] | 11734 | |
| 11735 | .get_pkru = vmx_get_pkru, |
| 11736 | |
Paolo Bonzini | 0fdd74f | 2015-05-20 11:33:43 +0200 | [diff] [blame] | 11737 | .fpu_activate = vmx_fpu_activate, |
Avi Kivity | 02daab2 | 2009-12-30 12:40:26 +0200 | [diff] [blame] | 11738 | .fpu_deactivate = vmx_fpu_deactivate, |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 11739 | |
| 11740 | .tlb_flush = vmx_flush_tlb, |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 11741 | |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 11742 | .run = vmx_vcpu_run, |
Avi Kivity | 6062d01 | 2009-03-23 17:35:17 +0200 | [diff] [blame] | 11743 | .handle_exit = vmx_handle_exit, |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 11744 | .skip_emulated_instruction = skip_emulated_instruction, |
Glauber Costa | 2809f5d | 2009-05-12 16:21:05 -0400 | [diff] [blame] | 11745 | .set_interrupt_shadow = vmx_set_interrupt_shadow, |
| 11746 | .get_interrupt_shadow = vmx_get_interrupt_shadow, |
Ingo Molnar | 102d832 | 2007-02-19 14:37:47 +0200 | [diff] [blame] | 11747 | .patch_hypercall = vmx_patch_hypercall, |
Eddie Dong | 2a8067f | 2007-08-06 16:29:07 +0300 | [diff] [blame] | 11748 | .set_irq = vmx_inject_irq, |
Gleb Natapov | 95ba827313 | 2009-04-21 17:45:08 +0300 | [diff] [blame] | 11749 | .set_nmi = vmx_inject_nmi, |
Avi Kivity | 298101d | 2007-11-25 13:41:11 +0200 | [diff] [blame] | 11750 | .queue_exception = vmx_queue_exception, |
Avi Kivity | b463a6f | 2010-07-20 15:06:17 +0300 | [diff] [blame] | 11751 | .cancel_injection = vmx_cancel_injection, |
Gleb Natapov | 7864612 | 2009-03-23 12:12:11 +0200 | [diff] [blame] | 11752 | .interrupt_allowed = vmx_interrupt_allowed, |
Gleb Natapov | 95ba827313 | 2009-04-21 17:45:08 +0300 | [diff] [blame] | 11753 | .nmi_allowed = vmx_nmi_allowed, |
Jan Kiszka | 3cfc309 | 2009-11-12 01:04:25 +0100 | [diff] [blame] | 11754 | .get_nmi_mask = vmx_get_nmi_mask, |
| 11755 | .set_nmi_mask = vmx_set_nmi_mask, |
Gleb Natapov | 95ba827313 | 2009-04-21 17:45:08 +0300 | [diff] [blame] | 11756 | .enable_nmi_window = enable_nmi_window, |
| 11757 | .enable_irq_window = enable_irq_window, |
| 11758 | .update_cr8_intercept = update_cr8_intercept, |
Yang Zhang | 8d14695 | 2013-01-25 10:18:50 +0800 | [diff] [blame] | 11759 | .set_virtual_x2apic_mode = vmx_set_virtual_x2apic_mode, |
Tang Chen | 38b9917 | 2014-09-24 15:57:54 +0800 | [diff] [blame] | 11760 | .set_apic_access_page_addr = vmx_set_apic_access_page_addr, |
Andrey Smetanin | d62caab | 2015-11-10 15:36:33 +0300 | [diff] [blame] | 11761 | .get_enable_apicv = vmx_get_enable_apicv, |
| 11762 | .refresh_apicv_exec_ctrl = vmx_refresh_apicv_exec_ctrl, |
Yang Zhang | c7c9c56 | 2013-01-25 10:18:51 +0800 | [diff] [blame] | 11763 | .load_eoi_exitmap = vmx_load_eoi_exitmap, |
| 11764 | .hwapic_irr_update = vmx_hwapic_irr_update, |
| 11765 | .hwapic_isr_update = vmx_hwapic_isr_update, |
Yang Zhang | a20ed54 | 2013-04-11 19:25:15 +0800 | [diff] [blame] | 11766 | .sync_pir_to_irr = vmx_sync_pir_to_irr, |
| 11767 | .deliver_posted_interrupt = vmx_deliver_posted_interrupt, |
Gleb Natapov | 95ba827313 | 2009-04-21 17:45:08 +0300 | [diff] [blame] | 11768 | |
Izik Eidus | cbc9402 | 2007-10-25 00:29:55 +0200 | [diff] [blame] | 11769 | .set_tss_addr = vmx_set_tss_addr, |
Sheng Yang | 67253af | 2008-04-25 10:20:22 +0800 | [diff] [blame] | 11770 | .get_tdp_level = get_ept_level, |
Sheng Yang | 4b12f0d | 2009-04-27 20:35:42 +0800 | [diff] [blame] | 11771 | .get_mt_mask = vmx_get_mt_mask, |
Marcelo Tosatti | 229456f | 2009-06-17 09:22:14 -0300 | [diff] [blame] | 11772 | |
Avi Kivity | 586f960 | 2010-11-18 13:09:54 +0200 | [diff] [blame] | 11773 | .get_exit_info = vmx_get_exit_info, |
Avi Kivity | 586f960 | 2010-11-18 13:09:54 +0200 | [diff] [blame] | 11774 | |
Sheng Yang | 17cc393 | 2010-01-05 19:02:27 +0800 | [diff] [blame] | 11775 | .get_lpage_level = vmx_get_lpage_level, |
Sheng Yang | 0e85188 | 2009-12-18 16:48:46 +0800 | [diff] [blame] | 11776 | |
| 11777 | .cpuid_update = vmx_cpuid_update, |
Sheng Yang | 4e47c7a | 2009-12-18 16:48:47 +0800 | [diff] [blame] | 11778 | |
| 11779 | .rdtscp_supported = vmx_rdtscp_supported, |
Mao, Junjie | ad756a1 | 2012-07-02 01:18:48 +0000 | [diff] [blame] | 11780 | .invpcid_supported = vmx_invpcid_supported, |
Joerg Roedel | d4330ef | 2010-04-22 12:33:11 +0200 | [diff] [blame] | 11781 | |
| 11782 | .set_supported_cpuid = vmx_set_supported_cpuid, |
Sheng Yang | f5f48ee | 2010-06-30 12:25:15 +0800 | [diff] [blame] | 11783 | |
| 11784 | .has_wbinvd_exit = cpu_has_vmx_wbinvd_exit, |
Zachary Amsden | 99e3e30 | 2010-08-19 22:07:17 -1000 | [diff] [blame] | 11785 | |
| 11786 | .write_tsc_offset = vmx_write_tsc_offset, |
Joerg Roedel | 1c97f0a | 2010-09-10 17:30:41 +0200 | [diff] [blame] | 11787 | |
| 11788 | .set_tdp_cr3 = vmx_set_cr3, |
Joerg Roedel | 8a76d7f | 2011-04-04 12:39:27 +0200 | [diff] [blame] | 11789 | |
| 11790 | .check_intercept = vmx_check_intercept, |
Yang Zhang | a547c6d | 2013-04-11 19:25:10 +0800 | [diff] [blame] | 11791 | .handle_external_intr = vmx_handle_external_intr, |
Liu, Jinsong | da8999d | 2014-02-24 10:55:46 +0000 | [diff] [blame] | 11792 | .mpx_supported = vmx_mpx_supported, |
Wanpeng Li | 55412b2 | 2014-12-02 19:21:30 +0800 | [diff] [blame] | 11793 | .xsaves_supported = vmx_xsaves_supported, |
Jan Kiszka | b6b8a14 | 2014-03-07 20:03:12 +0100 | [diff] [blame] | 11794 | |
| 11795 | .check_nested_events = vmx_check_nested_events, |
Radim Krčmář | ae97a3b | 2014-08-21 18:08:06 +0200 | [diff] [blame] | 11796 | |
| 11797 | .sched_in = vmx_sched_in, |
Kai Huang | 843e433 | 2015-01-28 10:54:28 +0800 | [diff] [blame] | 11798 | |
| 11799 | .slot_enable_log_dirty = vmx_slot_enable_log_dirty, |
| 11800 | .slot_disable_log_dirty = vmx_slot_disable_log_dirty, |
| 11801 | .flush_log_dirty = vmx_flush_log_dirty, |
| 11802 | .enable_log_dirty_pt_masked = vmx_enable_log_dirty_pt_masked, |
Wei Huang | 25462f7 | 2015-06-19 15:45:05 +0200 | [diff] [blame] | 11803 | |
Feng Wu | bf9f6ac | 2015-09-18 22:29:55 +0800 | [diff] [blame] | 11804 | .pre_block = vmx_pre_block, |
| 11805 | .post_block = vmx_post_block, |
| 11806 | |
Wei Huang | 25462f7 | 2015-06-19 15:45:05 +0200 | [diff] [blame] | 11807 | .pmu_ops = &intel_pmu_ops, |
Feng Wu | efc6440 | 2015-09-18 22:29:51 +0800 | [diff] [blame] | 11808 | |
| 11809 | .update_pi_irte = vmx_update_pi_irte, |
Yunhong Jiang | 64672c9 | 2016-06-13 14:19:59 -0700 | [diff] [blame] | 11810 | |
| 11811 | #ifdef CONFIG_X86_64 |
| 11812 | .set_hv_timer = vmx_set_hv_timer, |
| 11813 | .cancel_hv_timer = vmx_cancel_hv_timer, |
| 11814 | #endif |
Ashok Raj | c45dcc7 | 2016-06-22 14:59:56 +0800 | [diff] [blame] | 11815 | |
| 11816 | .setup_mce = vmx_setup_mce, |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 11817 | }; |
| 11818 | |
Thomas Gleixner | 80e55b5 | 2018-07-13 16:23:16 +0200 | [diff] [blame] | 11819 | static void vmx_cleanup_l1d_flush(void) |
Paolo Bonzini | b3d648a | 2018-07-02 12:47:38 +0200 | [diff] [blame] | 11820 | { |
| 11821 | if (vmx_l1d_flush_pages) { |
| 11822 | free_pages((unsigned long)vmx_l1d_flush_pages, L1D_CACHE_ORDER); |
| 11823 | vmx_l1d_flush_pages = NULL; |
| 11824 | } |
Thomas Gleixner | 80e55b5 | 2018-07-13 16:23:16 +0200 | [diff] [blame] | 11825 | /* Restore state so sysfs ignores VMX */ |
| 11826 | l1tf_vmx_mitigation = VMENTER_L1D_FLUSH_AUTO; |
Konrad Rzeszutek Wilk | af6ce92 | 2018-07-02 12:29:30 +0200 | [diff] [blame] | 11827 | } |
| 11828 | |
Konrad Rzeszutek Wilk | af6ce92 | 2018-07-02 12:29:30 +0200 | [diff] [blame] | 11829 | |
Thomas Gleixner | 4186ae8 | 2018-07-13 16:23:18 +0200 | [diff] [blame] | 11830 | static void vmx_exit(void) |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 11831 | { |
Dave Young | 2965faa | 2015-09-09 15:38:55 -0700 | [diff] [blame] | 11832 | #ifdef CONFIG_KEXEC_CORE |
Monam Agarwal | 3b63a43 | 2014-03-22 12:28:10 +0530 | [diff] [blame] | 11833 | RCU_INIT_POINTER(crash_vmclear_loaded_vmcss, NULL); |
Zhang Yanfei | 8f536b7 | 2012-12-06 23:43:34 +0800 | [diff] [blame] | 11834 | synchronize_rcu(); |
| 11835 | #endif |
| 11836 | |
Zhang Xiantao | cb498ea | 2007-11-14 20:39:31 +0800 | [diff] [blame] | 11837 | kvm_exit(); |
Paolo Bonzini | b3d648a | 2018-07-02 12:47:38 +0200 | [diff] [blame] | 11838 | |
Thomas Gleixner | 80e55b5 | 2018-07-13 16:23:16 +0200 | [diff] [blame] | 11839 | vmx_cleanup_l1d_flush(); |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 11840 | } |
Avi Kivity | 6aa8b73 | 2006-12-10 02:21:36 -0800 | [diff] [blame] | 11841 | module_exit(vmx_exit) |
Thomas Gleixner | 4186ae8 | 2018-07-13 16:23:18 +0200 | [diff] [blame] | 11842 | |
| 11843 | static int __init vmx_init(void) |
| 11844 | { |
| 11845 | int r; |
| 11846 | |
| 11847 | r = kvm_init(&vmx_x86_ops, sizeof(struct vcpu_vmx), |
| 11848 | __alignof__(struct vcpu_vmx), THIS_MODULE); |
| 11849 | if (r) |
| 11850 | return r; |
| 11851 | |
| 11852 | /* |
Thomas Gleixner | 641a211 | 2018-07-13 16:23:19 +0200 | [diff] [blame] | 11853 | * Must be called after kvm_init() so enable_ept is properly set |
| 11854 | * up. Hand the parameter mitigation value in which was stored in |
| 11855 | * the pre module init parser. If no parameter was given, it will |
| 11856 | * contain 'auto' which will be turned into the default 'cond' |
| 11857 | * mitigation mode. |
Thomas Gleixner | 4186ae8 | 2018-07-13 16:23:18 +0200 | [diff] [blame] | 11858 | */ |
Thomas Gleixner | 641a211 | 2018-07-13 16:23:19 +0200 | [diff] [blame] | 11859 | if (boot_cpu_has(X86_BUG_L1TF)) { |
| 11860 | r = vmx_setup_l1d_flush(vmentry_l1d_flush_param); |
| 11861 | if (r) { |
| 11862 | vmx_exit(); |
| 11863 | return r; |
| 11864 | } |
Thomas Gleixner | 4186ae8 | 2018-07-13 16:23:18 +0200 | [diff] [blame] | 11865 | } |
| 11866 | |
| 11867 | #ifdef CONFIG_KEXEC_CORE |
| 11868 | rcu_assign_pointer(crash_vmclear_loaded_vmcss, |
| 11869 | crash_vmclear_local_loaded_vmcss); |
| 11870 | #endif |
| 11871 | |
| 11872 | return 0; |
| 11873 | } |
| 11874 | module_init(vmx_init) |