1 // SPDX-License-Identifier: GPL-2.0-only 2 /* 3 * Kernel-based Virtual Machine driver for Linux 4 * 5 * This module enables machines with Intel VT-x extensions to run virtual 6 * machines without emulation or binary translation. 7 * 8 * Copyright (C) 2006 Qumranet, Inc. 9 * Copyright 2010 Red Hat, Inc. and/or its affiliates. 10 * 11 * Authors: 12 * Avi Kivity <avi@qumranet.com> 13 * Yaniv Kamay <yaniv@qumranet.com> 14 */ 15 16 #include <linux/frame.h> 17 #include <linux/highmem.h> 18 #include <linux/hrtimer.h> 19 #include <linux/kernel.h> 20 #include <linux/kvm_host.h> 21 #include <linux/module.h> 22 #include <linux/moduleparam.h> 23 #include <linux/mod_devicetable.h> 24 #include <linux/mm.h> 25 #include <linux/sched.h> 26 #include <linux/sched/smt.h> 27 #include <linux/slab.h> 28 #include <linux/tboot.h> 29 #include <linux/trace_events.h> 30 31 #include <asm/apic.h> 32 #include <asm/asm.h> 33 #include <asm/cpu.h> 34 #include <asm/cpu_device_id.h> 35 #include <asm/debugreg.h> 36 #include <asm/desc.h> 37 #include <asm/fpu/internal.h> 38 #include <asm/io.h> 39 #include <asm/irq_remapping.h> 40 #include <asm/kexec.h> 41 #include <asm/perf_event.h> 42 #include <asm/mce.h> 43 #include <asm/mmu_context.h> 44 #include <asm/mshyperv.h> 45 #include <asm/mwait.h> 46 #include <asm/spec-ctrl.h> 47 #include <asm/virtext.h> 48 #include <asm/vmx.h> 49 50 #include "capabilities.h" 51 #include "cpuid.h" 52 #include "evmcs.h" 53 #include "irq.h" 54 #include "kvm_cache_regs.h" 55 #include "lapic.h" 56 #include "mmu.h" 57 #include "nested.h" 58 #include "ops.h" 59 #include "pmu.h" 60 #include "trace.h" 61 #include "vmcs.h" 62 #include "vmcs12.h" 63 #include "vmx.h" 64 #include "x86.h" 65 66 MODULE_AUTHOR("Qumranet"); 67 MODULE_LICENSE("GPL"); 68 69 #ifdef MODULE 70 static const struct x86_cpu_id vmx_cpu_id[] = { 71 X86_MATCH_FEATURE(X86_FEATURE_VMX, NULL), 72 {} 73 }; 74 MODULE_DEVICE_TABLE(x86cpu, vmx_cpu_id); 75 #endif 76 77 bool __read_mostly enable_vpid = 1; 78 module_param_named(vpid, enable_vpid, bool, 0444); 79 80 static bool __read_mostly enable_vnmi = 1; 81 module_param_named(vnmi, enable_vnmi, bool, S_IRUGO); 82 83 bool __read_mostly flexpriority_enabled = 1; 84 module_param_named(flexpriority, flexpriority_enabled, bool, S_IRUGO); 85 86 bool __read_mostly enable_ept = 1; 87 module_param_named(ept, enable_ept, bool, S_IRUGO); 88 89 bool __read_mostly enable_unrestricted_guest = 1; 90 module_param_named(unrestricted_guest, 91 enable_unrestricted_guest, bool, S_IRUGO); 92 93 bool __read_mostly enable_ept_ad_bits = 1; 94 module_param_named(eptad, enable_ept_ad_bits, bool, S_IRUGO); 95 96 static bool __read_mostly emulate_invalid_guest_state = true; 97 module_param(emulate_invalid_guest_state, bool, S_IRUGO); 98 99 static bool __read_mostly fasteoi = 1; 100 module_param(fasteoi, bool, S_IRUGO); 101 102 bool __read_mostly enable_apicv = 1; 103 module_param(enable_apicv, bool, S_IRUGO); 104 105 /* 106 * If nested=1, nested virtualization is supported, i.e., guests may use 107 * VMX and be a hypervisor for its own guests. If nested=0, guests may not 108 * use VMX instructions. 109 */ 110 static bool __read_mostly nested = 1; 111 module_param(nested, bool, S_IRUGO); 112 113 bool __read_mostly enable_pml = 1; 114 module_param_named(pml, enable_pml, bool, S_IRUGO); 115 116 static bool __read_mostly dump_invalid_vmcs = 0; 117 module_param(dump_invalid_vmcs, bool, 0644); 118 119 #define MSR_BITMAP_MODE_X2APIC 1 120 #define MSR_BITMAP_MODE_X2APIC_APICV 2 121 122 #define KVM_VMX_TSC_MULTIPLIER_MAX 0xffffffffffffffffULL 123 124 /* Guest_tsc -> host_tsc conversion requires 64-bit division. */ 125 static int __read_mostly cpu_preemption_timer_multi; 126 static bool __read_mostly enable_preemption_timer = 1; 127 #ifdef CONFIG_X86_64 128 module_param_named(preemption_timer, enable_preemption_timer, bool, S_IRUGO); 129 #endif 130 131 #define KVM_VM_CR0_ALWAYS_OFF (X86_CR0_NW | X86_CR0_CD) 132 #define KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST X86_CR0_NE 133 #define KVM_VM_CR0_ALWAYS_ON \ 134 (KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST | \ 135 X86_CR0_WP | X86_CR0_PG | X86_CR0_PE) 136 #define KVM_CR4_GUEST_OWNED_BITS \ 137 (X86_CR4_PVI | X86_CR4_DE | X86_CR4_PCE | X86_CR4_OSFXSR \ 138 | X86_CR4_OSXMMEXCPT | X86_CR4_LA57 | X86_CR4_TSD) 139 140 #define KVM_VM_CR4_ALWAYS_ON_UNRESTRICTED_GUEST X86_CR4_VMXE 141 #define KVM_PMODE_VM_CR4_ALWAYS_ON (X86_CR4_PAE | X86_CR4_VMXE) 142 #define KVM_RMODE_VM_CR4_ALWAYS_ON (X86_CR4_VME | X86_CR4_PAE | X86_CR4_VMXE) 143 144 #define RMODE_GUEST_OWNED_EFLAGS_BITS (~(X86_EFLAGS_IOPL | X86_EFLAGS_VM)) 145 146 #define MSR_IA32_RTIT_STATUS_MASK (~(RTIT_STATUS_FILTEREN | \ 147 RTIT_STATUS_CONTEXTEN | RTIT_STATUS_TRIGGEREN | \ 148 RTIT_STATUS_ERROR | RTIT_STATUS_STOPPED | \ 149 RTIT_STATUS_BYTECNT)) 150 151 #define MSR_IA32_RTIT_OUTPUT_BASE_MASK \ 152 (~((1UL << cpuid_query_maxphyaddr(vcpu)) - 1) | 0x7f) 153 154 /* 155 * These 2 parameters are used to config the controls for Pause-Loop Exiting: 156 * ple_gap: upper bound on the amount of time between two successive 157 * executions of PAUSE in a loop. Also indicate if ple enabled. 158 * According to test, this time is usually smaller than 128 cycles. 159 * ple_window: upper bound on the amount of time a guest is allowed to execute 160 * in a PAUSE loop. Tests indicate that most spinlocks are held for 161 * less than 2^12 cycles 162 * Time is measured based on a counter that runs at the same rate as the TSC, 163 * refer SDM volume 3b section 21.6.13 & 22.1.3. 164 */ 165 static unsigned int ple_gap = KVM_DEFAULT_PLE_GAP; 166 module_param(ple_gap, uint, 0444); 167 168 static unsigned int ple_window = KVM_VMX_DEFAULT_PLE_WINDOW; 169 module_param(ple_window, uint, 0444); 170 171 /* Default doubles per-vcpu window every exit. */ 172 static unsigned int ple_window_grow = KVM_DEFAULT_PLE_WINDOW_GROW; 173 module_param(ple_window_grow, uint, 0444); 174 175 /* Default resets per-vcpu window every exit to ple_window. */ 176 static unsigned int ple_window_shrink = KVM_DEFAULT_PLE_WINDOW_SHRINK; 177 module_param(ple_window_shrink, uint, 0444); 178 179 /* Default is to compute the maximum so we can never overflow. */ 180 static unsigned int ple_window_max = KVM_VMX_DEFAULT_PLE_WINDOW_MAX; 181 module_param(ple_window_max, uint, 0444); 182 183 /* Default is SYSTEM mode, 1 for host-guest mode */ 184 int __read_mostly pt_mode = PT_MODE_SYSTEM; 185 module_param(pt_mode, int, S_IRUGO); 186 187 static DEFINE_STATIC_KEY_FALSE(vmx_l1d_should_flush); 188 static DEFINE_STATIC_KEY_FALSE(vmx_l1d_flush_cond); 189 static DEFINE_MUTEX(vmx_l1d_flush_mutex); 190 191 /* Storage for pre module init parameter parsing */ 192 static enum vmx_l1d_flush_state __read_mostly vmentry_l1d_flush_param = VMENTER_L1D_FLUSH_AUTO; 193 194 static const struct { 195 const char *option; 196 bool for_parse; 197 } vmentry_l1d_param[] = { 198 [VMENTER_L1D_FLUSH_AUTO] = {"auto", true}, 199 [VMENTER_L1D_FLUSH_NEVER] = {"never", true}, 200 [VMENTER_L1D_FLUSH_COND] = {"cond", true}, 201 [VMENTER_L1D_FLUSH_ALWAYS] = {"always", true}, 202 [VMENTER_L1D_FLUSH_EPT_DISABLED] = {"EPT disabled", false}, 203 [VMENTER_L1D_FLUSH_NOT_REQUIRED] = {"not required", false}, 204 }; 205 206 #define L1D_CACHE_ORDER 4 207 static void *vmx_l1d_flush_pages; 208 209 static int vmx_setup_l1d_flush(enum vmx_l1d_flush_state l1tf) 210 { 211 struct page *page; 212 unsigned int i; 213 214 if (!boot_cpu_has_bug(X86_BUG_L1TF)) { 215 l1tf_vmx_mitigation = VMENTER_L1D_FLUSH_NOT_REQUIRED; 216 return 0; 217 } 218 219 if (!enable_ept) { 220 l1tf_vmx_mitigation = VMENTER_L1D_FLUSH_EPT_DISABLED; 221 return 0; 222 } 223 224 if (boot_cpu_has(X86_FEATURE_ARCH_CAPABILITIES)) { 225 u64 msr; 226 227 rdmsrl(MSR_IA32_ARCH_CAPABILITIES, msr); 228 if (msr & ARCH_CAP_SKIP_VMENTRY_L1DFLUSH) { 229 l1tf_vmx_mitigation = VMENTER_L1D_FLUSH_NOT_REQUIRED; 230 return 0; 231 } 232 } 233 234 /* If set to auto use the default l1tf mitigation method */ 235 if (l1tf == VMENTER_L1D_FLUSH_AUTO) { 236 switch (l1tf_mitigation) { 237 case L1TF_MITIGATION_OFF: 238 l1tf = VMENTER_L1D_FLUSH_NEVER; 239 break; 240 case L1TF_MITIGATION_FLUSH_NOWARN: 241 case L1TF_MITIGATION_FLUSH: 242 case L1TF_MITIGATION_FLUSH_NOSMT: 243 l1tf = VMENTER_L1D_FLUSH_COND; 244 break; 245 case L1TF_MITIGATION_FULL: 246 case L1TF_MITIGATION_FULL_FORCE: 247 l1tf = VMENTER_L1D_FLUSH_ALWAYS; 248 break; 249 } 250 } else if (l1tf_mitigation == L1TF_MITIGATION_FULL_FORCE) { 251 l1tf = VMENTER_L1D_FLUSH_ALWAYS; 252 } 253 254 if (l1tf != VMENTER_L1D_FLUSH_NEVER && !vmx_l1d_flush_pages && 255 !boot_cpu_has(X86_FEATURE_FLUSH_L1D)) { 256 /* 257 * This allocation for vmx_l1d_flush_pages is not tied to a VM 258 * lifetime and so should not be charged to a memcg. 259 */ 260 page = alloc_pages(GFP_KERNEL, L1D_CACHE_ORDER); 261 if (!page) 262 return -ENOMEM; 263 vmx_l1d_flush_pages = page_address(page); 264 265 /* 266 * Initialize each page with a different pattern in 267 * order to protect against KSM in the nested 268 * virtualization case. 269 */ 270 for (i = 0; i < 1u << L1D_CACHE_ORDER; ++i) { 271 memset(vmx_l1d_flush_pages + i * PAGE_SIZE, i + 1, 272 PAGE_SIZE); 273 } 274 } 275 276 l1tf_vmx_mitigation = l1tf; 277 278 if (l1tf != VMENTER_L1D_FLUSH_NEVER) 279 static_branch_enable(&vmx_l1d_should_flush); 280 else 281 static_branch_disable(&vmx_l1d_should_flush); 282 283 if (l1tf == VMENTER_L1D_FLUSH_COND) 284 static_branch_enable(&vmx_l1d_flush_cond); 285 else 286 static_branch_disable(&vmx_l1d_flush_cond); 287 return 0; 288 } 289 290 static int vmentry_l1d_flush_parse(const char *s) 291 { 292 unsigned int i; 293 294 if (s) { 295 for (i = 0; i < ARRAY_SIZE(vmentry_l1d_param); i++) { 296 if (vmentry_l1d_param[i].for_parse && 297 sysfs_streq(s, vmentry_l1d_param[i].option)) 298 return i; 299 } 300 } 301 return -EINVAL; 302 } 303 304 static int vmentry_l1d_flush_set(const char *s, const struct kernel_param *kp) 305 { 306 int l1tf, ret; 307 308 l1tf = vmentry_l1d_flush_parse(s); 309 if (l1tf < 0) 310 return l1tf; 311 312 if (!boot_cpu_has(X86_BUG_L1TF)) 313 return 0; 314 315 /* 316 * Has vmx_init() run already? If not then this is the pre init 317 * parameter parsing. In that case just store the value and let 318 * vmx_init() do the proper setup after enable_ept has been 319 * established. 320 */ 321 if (l1tf_vmx_mitigation == VMENTER_L1D_FLUSH_AUTO) { 322 vmentry_l1d_flush_param = l1tf; 323 return 0; 324 } 325 326 mutex_lock(&vmx_l1d_flush_mutex); 327 ret = vmx_setup_l1d_flush(l1tf); 328 mutex_unlock(&vmx_l1d_flush_mutex); 329 return ret; 330 } 331 332 static int vmentry_l1d_flush_get(char *s, const struct kernel_param *kp) 333 { 334 if (WARN_ON_ONCE(l1tf_vmx_mitigation >= ARRAY_SIZE(vmentry_l1d_param))) 335 return sprintf(s, "???\n"); 336 337 return sprintf(s, "%s\n", vmentry_l1d_param[l1tf_vmx_mitigation].option); 338 } 339 340 static const struct kernel_param_ops vmentry_l1d_flush_ops = { 341 .set = vmentry_l1d_flush_set, 342 .get = vmentry_l1d_flush_get, 343 }; 344 module_param_cb(vmentry_l1d_flush, &vmentry_l1d_flush_ops, NULL, 0644); 345 346 static bool guest_state_valid(struct kvm_vcpu *vcpu); 347 static u32 vmx_segment_access_rights(struct kvm_segment *var); 348 static __always_inline void vmx_disable_intercept_for_msr(unsigned long *msr_bitmap, 349 u32 msr, int type); 350 351 void vmx_vmexit(void); 352 353 #define vmx_insn_failed(fmt...) \ 354 do { \ 355 WARN_ONCE(1, fmt); \ 356 pr_warn_ratelimited(fmt); \ 357 } while (0) 358 359 asmlinkage void vmread_error(unsigned long field, bool fault) 360 { 361 if (fault) 362 kvm_spurious_fault(); 363 else 364 vmx_insn_failed("kvm: vmread failed: field=%lx\n", field); 365 } 366 367 noinline void vmwrite_error(unsigned long field, unsigned long value) 368 { 369 vmx_insn_failed("kvm: vmwrite failed: field=%lx val=%lx err=%d\n", 370 field, value, vmcs_read32(VM_INSTRUCTION_ERROR)); 371 } 372 373 noinline void vmclear_error(struct vmcs *vmcs, u64 phys_addr) 374 { 375 vmx_insn_failed("kvm: vmclear failed: %p/%llx\n", vmcs, phys_addr); 376 } 377 378 noinline void vmptrld_error(struct vmcs *vmcs, u64 phys_addr) 379 { 380 vmx_insn_failed("kvm: vmptrld failed: %p/%llx\n", vmcs, phys_addr); 381 } 382 383 noinline void invvpid_error(unsigned long ext, u16 vpid, gva_t gva) 384 { 385 vmx_insn_failed("kvm: invvpid failed: ext=0x%lx vpid=%u gva=0x%lx\n", 386 ext, vpid, gva); 387 } 388 389 noinline void invept_error(unsigned long ext, u64 eptp, gpa_t gpa) 390 { 391 vmx_insn_failed("kvm: invept failed: ext=0x%lx eptp=%llx gpa=0x%llx\n", 392 ext, eptp, gpa); 393 } 394 395 static DEFINE_PER_CPU(struct vmcs *, vmxarea); 396 DEFINE_PER_CPU(struct vmcs *, current_vmcs); 397 /* 398 * We maintain a per-CPU linked-list of VMCS loaded on that CPU. This is needed 399 * when a CPU is brought down, and we need to VMCLEAR all VMCSs loaded on it. 400 */ 401 static DEFINE_PER_CPU(struct list_head, loaded_vmcss_on_cpu); 402 403 /* 404 * We maintian a per-CPU linked-list of vCPU, so in wakeup_handler() we 405 * can find which vCPU should be waken up. 406 */ 407 static DEFINE_PER_CPU(struct list_head, blocked_vcpu_on_cpu); 408 static DEFINE_PER_CPU(spinlock_t, blocked_vcpu_on_cpu_lock); 409 410 static DECLARE_BITMAP(vmx_vpid_bitmap, VMX_NR_VPIDS); 411 static DEFINE_SPINLOCK(vmx_vpid_lock); 412 413 struct vmcs_config vmcs_config; 414 struct vmx_capability vmx_capability; 415 416 #define VMX_SEGMENT_FIELD(seg) \ 417 [VCPU_SREG_##seg] = { \ 418 .selector = GUEST_##seg##_SELECTOR, \ 419 .base = GUEST_##seg##_BASE, \ 420 .limit = GUEST_##seg##_LIMIT, \ 421 .ar_bytes = GUEST_##seg##_AR_BYTES, \ 422 } 423 424 static const struct kvm_vmx_segment_field { 425 unsigned selector; 426 unsigned base; 427 unsigned limit; 428 unsigned ar_bytes; 429 } kvm_vmx_segment_fields[] = { 430 VMX_SEGMENT_FIELD(CS), 431 VMX_SEGMENT_FIELD(DS), 432 VMX_SEGMENT_FIELD(ES), 433 VMX_SEGMENT_FIELD(FS), 434 VMX_SEGMENT_FIELD(GS), 435 VMX_SEGMENT_FIELD(SS), 436 VMX_SEGMENT_FIELD(TR), 437 VMX_SEGMENT_FIELD(LDTR), 438 }; 439 440 static inline void vmx_segment_cache_clear(struct vcpu_vmx *vmx) 441 { 442 vmx->segment_cache.bitmask = 0; 443 } 444 445 static unsigned long host_idt_base; 446 447 /* 448 * Though SYSCALL is only supported in 64-bit mode on Intel CPUs, kvm 449 * will emulate SYSCALL in legacy mode if the vendor string in guest 450 * CPUID.0:{EBX,ECX,EDX} is "AuthenticAMD" or "AMDisbetter!" To 451 * support this emulation, IA32_STAR must always be included in 452 * vmx_msr_index[], even in i386 builds. 453 */ 454 const u32 vmx_msr_index[] = { 455 #ifdef CONFIG_X86_64 456 MSR_SYSCALL_MASK, MSR_LSTAR, MSR_CSTAR, 457 #endif 458 MSR_EFER, MSR_TSC_AUX, MSR_STAR, 459 MSR_IA32_TSX_CTRL, 460 }; 461 462 #if IS_ENABLED(CONFIG_HYPERV) 463 static bool __read_mostly enlightened_vmcs = true; 464 module_param(enlightened_vmcs, bool, 0444); 465 466 /* check_ept_pointer() should be under protection of ept_pointer_lock. */ 467 static void check_ept_pointer_match(struct kvm *kvm) 468 { 469 struct kvm_vcpu *vcpu; 470 u64 tmp_eptp = INVALID_PAGE; 471 int i; 472 473 kvm_for_each_vcpu(i, vcpu, kvm) { 474 if (!VALID_PAGE(tmp_eptp)) { 475 tmp_eptp = to_vmx(vcpu)->ept_pointer; 476 } else if (tmp_eptp != to_vmx(vcpu)->ept_pointer) { 477 to_kvm_vmx(kvm)->ept_pointers_match 478 = EPT_POINTERS_MISMATCH; 479 return; 480 } 481 } 482 483 to_kvm_vmx(kvm)->ept_pointers_match = EPT_POINTERS_MATCH; 484 } 485 486 static int kvm_fill_hv_flush_list_func(struct hv_guest_mapping_flush_list *flush, 487 void *data) 488 { 489 struct kvm_tlb_range *range = data; 490 491 return hyperv_fill_flush_guest_mapping_list(flush, range->start_gfn, 492 range->pages); 493 } 494 495 static inline int __hv_remote_flush_tlb_with_range(struct kvm *kvm, 496 struct kvm_vcpu *vcpu, struct kvm_tlb_range *range) 497 { 498 u64 ept_pointer = to_vmx(vcpu)->ept_pointer; 499 500 /* 501 * FLUSH_GUEST_PHYSICAL_ADDRESS_SPACE hypercall needs address 502 * of the base of EPT PML4 table, strip off EPT configuration 503 * information. 504 */ 505 if (range) 506 return hyperv_flush_guest_mapping_range(ept_pointer & PAGE_MASK, 507 kvm_fill_hv_flush_list_func, (void *)range); 508 else 509 return hyperv_flush_guest_mapping(ept_pointer & PAGE_MASK); 510 } 511 512 static int hv_remote_flush_tlb_with_range(struct kvm *kvm, 513 struct kvm_tlb_range *range) 514 { 515 struct kvm_vcpu *vcpu; 516 int ret = 0, i; 517 518 spin_lock(&to_kvm_vmx(kvm)->ept_pointer_lock); 519 520 if (to_kvm_vmx(kvm)->ept_pointers_match == EPT_POINTERS_CHECK) 521 check_ept_pointer_match(kvm); 522 523 if (to_kvm_vmx(kvm)->ept_pointers_match != EPT_POINTERS_MATCH) { 524 kvm_for_each_vcpu(i, vcpu, kvm) { 525 /* If ept_pointer is invalid pointer, bypass flush request. */ 526 if (VALID_PAGE(to_vmx(vcpu)->ept_pointer)) 527 ret |= __hv_remote_flush_tlb_with_range( 528 kvm, vcpu, range); 529 } 530 } else { 531 ret = __hv_remote_flush_tlb_with_range(kvm, 532 kvm_get_vcpu(kvm, 0), range); 533 } 534 535 spin_unlock(&to_kvm_vmx(kvm)->ept_pointer_lock); 536 return ret; 537 } 538 static int hv_remote_flush_tlb(struct kvm *kvm) 539 { 540 return hv_remote_flush_tlb_with_range(kvm, NULL); 541 } 542 543 static int hv_enable_direct_tlbflush(struct kvm_vcpu *vcpu) 544 { 545 struct hv_enlightened_vmcs *evmcs; 546 struct hv_partition_assist_pg **p_hv_pa_pg = 547 &vcpu->kvm->arch.hyperv.hv_pa_pg; 548 /* 549 * Synthetic VM-Exit is not enabled in current code and so All 550 * evmcs in singe VM shares same assist page. 551 */ 552 if (!*p_hv_pa_pg) 553 *p_hv_pa_pg = kzalloc(PAGE_SIZE, GFP_KERNEL); 554 555 if (!*p_hv_pa_pg) 556 return -ENOMEM; 557 558 evmcs = (struct hv_enlightened_vmcs *)to_vmx(vcpu)->loaded_vmcs->vmcs; 559 560 evmcs->partition_assist_page = 561 __pa(*p_hv_pa_pg); 562 evmcs->hv_vm_id = (unsigned long)vcpu->kvm; 563 evmcs->hv_enlightenments_control.nested_flush_hypercall = 1; 564 565 return 0; 566 } 567 568 #endif /* IS_ENABLED(CONFIG_HYPERV) */ 569 570 /* 571 * Comment's format: document - errata name - stepping - processor name. 572 * Refer from 573 * https://www.virtualbox.org/svn/vbox/trunk/src/VBox/VMM/VMMR0/HMR0.cpp 574 */ 575 static u32 vmx_preemption_cpu_tfms[] = { 576 /* 323344.pdf - BA86 - D0 - Xeon 7500 Series */ 577 0x000206E6, 578 /* 323056.pdf - AAX65 - C2 - Xeon L3406 */ 579 /* 322814.pdf - AAT59 - C2 - i7-600, i5-500, i5-400 and i3-300 Mobile */ 580 /* 322911.pdf - AAU65 - C2 - i5-600, i3-500 Desktop and Pentium G6950 */ 581 0x00020652, 582 /* 322911.pdf - AAU65 - K0 - i5-600, i3-500 Desktop and Pentium G6950 */ 583 0x00020655, 584 /* 322373.pdf - AAO95 - B1 - Xeon 3400 Series */ 585 /* 322166.pdf - AAN92 - B1 - i7-800 and i5-700 Desktop */ 586 /* 587 * 320767.pdf - AAP86 - B1 - 588 * i7-900 Mobile Extreme, i7-800 and i7-700 Mobile 589 */ 590 0x000106E5, 591 /* 321333.pdf - AAM126 - C0 - Xeon 3500 */ 592 0x000106A0, 593 /* 321333.pdf - AAM126 - C1 - Xeon 3500 */ 594 0x000106A1, 595 /* 320836.pdf - AAJ124 - C0 - i7-900 Desktop Extreme and i7-900 Desktop */ 596 0x000106A4, 597 /* 321333.pdf - AAM126 - D0 - Xeon 3500 */ 598 /* 321324.pdf - AAK139 - D0 - Xeon 5500 */ 599 /* 320836.pdf - AAJ124 - D0 - i7-900 Extreme and i7-900 Desktop */ 600 0x000106A5, 601 /* Xeon E3-1220 V2 */ 602 0x000306A8, 603 }; 604 605 static inline bool cpu_has_broken_vmx_preemption_timer(void) 606 { 607 u32 eax = cpuid_eax(0x00000001), i; 608 609 /* Clear the reserved bits */ 610 eax &= ~(0x3U << 14 | 0xfU << 28); 611 for (i = 0; i < ARRAY_SIZE(vmx_preemption_cpu_tfms); i++) 612 if (eax == vmx_preemption_cpu_tfms[i]) 613 return true; 614 615 return false; 616 } 617 618 static inline bool cpu_need_virtualize_apic_accesses(struct kvm_vcpu *vcpu) 619 { 620 return flexpriority_enabled && lapic_in_kernel(vcpu); 621 } 622 623 static inline bool report_flexpriority(void) 624 { 625 return flexpriority_enabled; 626 } 627 628 static inline int __find_msr_index(struct vcpu_vmx *vmx, u32 msr) 629 { 630 int i; 631 632 for (i = 0; i < vmx->nmsrs; ++i) 633 if (vmx_msr_index[vmx->guest_msrs[i].index] == msr) 634 return i; 635 return -1; 636 } 637 638 struct shared_msr_entry *find_msr_entry(struct vcpu_vmx *vmx, u32 msr) 639 { 640 int i; 641 642 i = __find_msr_index(vmx, msr); 643 if (i >= 0) 644 return &vmx->guest_msrs[i]; 645 return NULL; 646 } 647 648 static int vmx_set_guest_msr(struct vcpu_vmx *vmx, struct shared_msr_entry *msr, u64 data) 649 { 650 int ret = 0; 651 652 u64 old_msr_data = msr->data; 653 msr->data = data; 654 if (msr - vmx->guest_msrs < vmx->save_nmsrs) { 655 preempt_disable(); 656 ret = kvm_set_shared_msr(msr->index, msr->data, 657 msr->mask); 658 preempt_enable(); 659 if (ret) 660 msr->data = old_msr_data; 661 } 662 return ret; 663 } 664 665 #ifdef CONFIG_KEXEC_CORE 666 static void crash_vmclear_local_loaded_vmcss(void) 667 { 668 int cpu = raw_smp_processor_id(); 669 struct loaded_vmcs *v; 670 671 list_for_each_entry(v, &per_cpu(loaded_vmcss_on_cpu, cpu), 672 loaded_vmcss_on_cpu_link) 673 vmcs_clear(v->vmcs); 674 } 675 #endif /* CONFIG_KEXEC_CORE */ 676 677 static void __loaded_vmcs_clear(void *arg) 678 { 679 struct loaded_vmcs *loaded_vmcs = arg; 680 int cpu = raw_smp_processor_id(); 681 682 if (loaded_vmcs->cpu != cpu) 683 return; /* vcpu migration can race with cpu offline */ 684 if (per_cpu(current_vmcs, cpu) == loaded_vmcs->vmcs) 685 per_cpu(current_vmcs, cpu) = NULL; 686 687 vmcs_clear(loaded_vmcs->vmcs); 688 if (loaded_vmcs->shadow_vmcs && loaded_vmcs->launched) 689 vmcs_clear(loaded_vmcs->shadow_vmcs); 690 691 list_del(&loaded_vmcs->loaded_vmcss_on_cpu_link); 692 693 /* 694 * Ensure all writes to loaded_vmcs, including deleting it from its 695 * current percpu list, complete before setting loaded_vmcs->vcpu to 696 * -1, otherwise a different cpu can see vcpu == -1 first and add 697 * loaded_vmcs to its percpu list before it's deleted from this cpu's 698 * list. Pairs with the smp_rmb() in vmx_vcpu_load_vmcs(). 699 */ 700 smp_wmb(); 701 702 loaded_vmcs->cpu = -1; 703 loaded_vmcs->launched = 0; 704 } 705 706 void loaded_vmcs_clear(struct loaded_vmcs *loaded_vmcs) 707 { 708 int cpu = loaded_vmcs->cpu; 709 710 if (cpu != -1) 711 smp_call_function_single(cpu, 712 __loaded_vmcs_clear, loaded_vmcs, 1); 713 } 714 715 static bool vmx_segment_cache_test_set(struct vcpu_vmx *vmx, unsigned seg, 716 unsigned field) 717 { 718 bool ret; 719 u32 mask = 1 << (seg * SEG_FIELD_NR + field); 720 721 if (!kvm_register_is_available(&vmx->vcpu, VCPU_EXREG_SEGMENTS)) { 722 kvm_register_mark_available(&vmx->vcpu, VCPU_EXREG_SEGMENTS); 723 vmx->segment_cache.bitmask = 0; 724 } 725 ret = vmx->segment_cache.bitmask & mask; 726 vmx->segment_cache.bitmask |= mask; 727 return ret; 728 } 729 730 static u16 vmx_read_guest_seg_selector(struct vcpu_vmx *vmx, unsigned seg) 731 { 732 u16 *p = &vmx->segment_cache.seg[seg].selector; 733 734 if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_SEL)) 735 *p = vmcs_read16(kvm_vmx_segment_fields[seg].selector); 736 return *p; 737 } 738 739 static ulong vmx_read_guest_seg_base(struct vcpu_vmx *vmx, unsigned seg) 740 { 741 ulong *p = &vmx->segment_cache.seg[seg].base; 742 743 if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_BASE)) 744 *p = vmcs_readl(kvm_vmx_segment_fields[seg].base); 745 return *p; 746 } 747 748 static u32 vmx_read_guest_seg_limit(struct vcpu_vmx *vmx, unsigned seg) 749 { 750 u32 *p = &vmx->segment_cache.seg[seg].limit; 751 752 if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_LIMIT)) 753 *p = vmcs_read32(kvm_vmx_segment_fields[seg].limit); 754 return *p; 755 } 756 757 static u32 vmx_read_guest_seg_ar(struct vcpu_vmx *vmx, unsigned seg) 758 { 759 u32 *p = &vmx->segment_cache.seg[seg].ar; 760 761 if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_AR)) 762 *p = vmcs_read32(kvm_vmx_segment_fields[seg].ar_bytes); 763 return *p; 764 } 765 766 void update_exception_bitmap(struct kvm_vcpu *vcpu) 767 { 768 u32 eb; 769 770 eb = (1u << PF_VECTOR) | (1u << UD_VECTOR) | (1u << MC_VECTOR) | 771 (1u << DB_VECTOR) | (1u << AC_VECTOR); 772 /* 773 * Guest access to VMware backdoor ports could legitimately 774 * trigger #GP because of TSS I/O permission bitmap. 775 * We intercept those #GP and allow access to them anyway 776 * as VMware does. 777 */ 778 if (enable_vmware_backdoor) 779 eb |= (1u << GP_VECTOR); 780 if ((vcpu->guest_debug & 781 (KVM_GUESTDBG_ENABLE | KVM_GUESTDBG_USE_SW_BP)) == 782 (KVM_GUESTDBG_ENABLE | KVM_GUESTDBG_USE_SW_BP)) 783 eb |= 1u << BP_VECTOR; 784 if (to_vmx(vcpu)->rmode.vm86_active) 785 eb = ~0; 786 if (enable_ept) 787 eb &= ~(1u << PF_VECTOR); 788 789 /* When we are running a nested L2 guest and L1 specified for it a 790 * certain exception bitmap, we must trap the same exceptions and pass 791 * them to L1. When running L2, we will only handle the exceptions 792 * specified above if L1 did not want them. 793 */ 794 if (is_guest_mode(vcpu)) 795 eb |= get_vmcs12(vcpu)->exception_bitmap; 796 797 vmcs_write32(EXCEPTION_BITMAP, eb); 798 } 799 800 /* 801 * Check if MSR is intercepted for currently loaded MSR bitmap. 802 */ 803 static bool msr_write_intercepted(struct kvm_vcpu *vcpu, u32 msr) 804 { 805 unsigned long *msr_bitmap; 806 int f = sizeof(unsigned long); 807 808 if (!cpu_has_vmx_msr_bitmap()) 809 return true; 810 811 msr_bitmap = to_vmx(vcpu)->loaded_vmcs->msr_bitmap; 812 813 if (msr <= 0x1fff) { 814 return !!test_bit(msr, msr_bitmap + 0x800 / f); 815 } else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) { 816 msr &= 0x1fff; 817 return !!test_bit(msr, msr_bitmap + 0xc00 / f); 818 } 819 820 return true; 821 } 822 823 static void clear_atomic_switch_msr_special(struct vcpu_vmx *vmx, 824 unsigned long entry, unsigned long exit) 825 { 826 vm_entry_controls_clearbit(vmx, entry); 827 vm_exit_controls_clearbit(vmx, exit); 828 } 829 830 int vmx_find_msr_index(struct vmx_msrs *m, u32 msr) 831 { 832 unsigned int i; 833 834 for (i = 0; i < m->nr; ++i) { 835 if (m->val[i].index == msr) 836 return i; 837 } 838 return -ENOENT; 839 } 840 841 static void clear_atomic_switch_msr(struct vcpu_vmx *vmx, unsigned msr) 842 { 843 int i; 844 struct msr_autoload *m = &vmx->msr_autoload; 845 846 switch (msr) { 847 case MSR_EFER: 848 if (cpu_has_load_ia32_efer()) { 849 clear_atomic_switch_msr_special(vmx, 850 VM_ENTRY_LOAD_IA32_EFER, 851 VM_EXIT_LOAD_IA32_EFER); 852 return; 853 } 854 break; 855 case MSR_CORE_PERF_GLOBAL_CTRL: 856 if (cpu_has_load_perf_global_ctrl()) { 857 clear_atomic_switch_msr_special(vmx, 858 VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL, 859 VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL); 860 return; 861 } 862 break; 863 } 864 i = vmx_find_msr_index(&m->guest, msr); 865 if (i < 0) 866 goto skip_guest; 867 --m->guest.nr; 868 m->guest.val[i] = m->guest.val[m->guest.nr]; 869 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, m->guest.nr); 870 871 skip_guest: 872 i = vmx_find_msr_index(&m->host, msr); 873 if (i < 0) 874 return; 875 876 --m->host.nr; 877 m->host.val[i] = m->host.val[m->host.nr]; 878 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, m->host.nr); 879 } 880 881 static void add_atomic_switch_msr_special(struct vcpu_vmx *vmx, 882 unsigned long entry, unsigned long exit, 883 unsigned long guest_val_vmcs, unsigned long host_val_vmcs, 884 u64 guest_val, u64 host_val) 885 { 886 vmcs_write64(guest_val_vmcs, guest_val); 887 if (host_val_vmcs != HOST_IA32_EFER) 888 vmcs_write64(host_val_vmcs, host_val); 889 vm_entry_controls_setbit(vmx, entry); 890 vm_exit_controls_setbit(vmx, exit); 891 } 892 893 static void add_atomic_switch_msr(struct vcpu_vmx *vmx, unsigned msr, 894 u64 guest_val, u64 host_val, bool entry_only) 895 { 896 int i, j = 0; 897 struct msr_autoload *m = &vmx->msr_autoload; 898 899 switch (msr) { 900 case MSR_EFER: 901 if (cpu_has_load_ia32_efer()) { 902 add_atomic_switch_msr_special(vmx, 903 VM_ENTRY_LOAD_IA32_EFER, 904 VM_EXIT_LOAD_IA32_EFER, 905 GUEST_IA32_EFER, 906 HOST_IA32_EFER, 907 guest_val, host_val); 908 return; 909 } 910 break; 911 case MSR_CORE_PERF_GLOBAL_CTRL: 912 if (cpu_has_load_perf_global_ctrl()) { 913 add_atomic_switch_msr_special(vmx, 914 VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL, 915 VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL, 916 GUEST_IA32_PERF_GLOBAL_CTRL, 917 HOST_IA32_PERF_GLOBAL_CTRL, 918 guest_val, host_val); 919 return; 920 } 921 break; 922 case MSR_IA32_PEBS_ENABLE: 923 /* PEBS needs a quiescent period after being disabled (to write 924 * a record). Disabling PEBS through VMX MSR swapping doesn't 925 * provide that period, so a CPU could write host's record into 926 * guest's memory. 927 */ 928 wrmsrl(MSR_IA32_PEBS_ENABLE, 0); 929 } 930 931 i = vmx_find_msr_index(&m->guest, msr); 932 if (!entry_only) 933 j = vmx_find_msr_index(&m->host, msr); 934 935 if ((i < 0 && m->guest.nr == NR_LOADSTORE_MSRS) || 936 (j < 0 && m->host.nr == NR_LOADSTORE_MSRS)) { 937 printk_once(KERN_WARNING "Not enough msr switch entries. " 938 "Can't add msr %x\n", msr); 939 return; 940 } 941 if (i < 0) { 942 i = m->guest.nr++; 943 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, m->guest.nr); 944 } 945 m->guest.val[i].index = msr; 946 m->guest.val[i].value = guest_val; 947 948 if (entry_only) 949 return; 950 951 if (j < 0) { 952 j = m->host.nr++; 953 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, m->host.nr); 954 } 955 m->host.val[j].index = msr; 956 m->host.val[j].value = host_val; 957 } 958 959 static bool update_transition_efer(struct vcpu_vmx *vmx, int efer_offset) 960 { 961 u64 guest_efer = vmx->vcpu.arch.efer; 962 u64 ignore_bits = 0; 963 964 /* Shadow paging assumes NX to be available. */ 965 if (!enable_ept) 966 guest_efer |= EFER_NX; 967 968 /* 969 * LMA and LME handled by hardware; SCE meaningless outside long mode. 970 */ 971 ignore_bits |= EFER_SCE; 972 #ifdef CONFIG_X86_64 973 ignore_bits |= EFER_LMA | EFER_LME; 974 /* SCE is meaningful only in long mode on Intel */ 975 if (guest_efer & EFER_LMA) 976 ignore_bits &= ~(u64)EFER_SCE; 977 #endif 978 979 /* 980 * On EPT, we can't emulate NX, so we must switch EFER atomically. 981 * On CPUs that support "load IA32_EFER", always switch EFER 982 * atomically, since it's faster than switching it manually. 983 */ 984 if (cpu_has_load_ia32_efer() || 985 (enable_ept && ((vmx->vcpu.arch.efer ^ host_efer) & EFER_NX))) { 986 if (!(guest_efer & EFER_LMA)) 987 guest_efer &= ~EFER_LME; 988 if (guest_efer != host_efer) 989 add_atomic_switch_msr(vmx, MSR_EFER, 990 guest_efer, host_efer, false); 991 else 992 clear_atomic_switch_msr(vmx, MSR_EFER); 993 return false; 994 } else { 995 clear_atomic_switch_msr(vmx, MSR_EFER); 996 997 guest_efer &= ~ignore_bits; 998 guest_efer |= host_efer & ignore_bits; 999 1000 vmx->guest_msrs[efer_offset].data = guest_efer; 1001 vmx->guest_msrs[efer_offset].mask = ~ignore_bits; 1002 1003 return true; 1004 } 1005 } 1006 1007 #ifdef CONFIG_X86_32 1008 /* 1009 * On 32-bit kernels, VM exits still load the FS and GS bases from the 1010 * VMCS rather than the segment table. KVM uses this helper to figure 1011 * out the current bases to poke them into the VMCS before entry. 1012 */ 1013 static unsigned long segment_base(u16 selector) 1014 { 1015 struct desc_struct *table; 1016 unsigned long v; 1017 1018 if (!(selector & ~SEGMENT_RPL_MASK)) 1019 return 0; 1020 1021 table = get_current_gdt_ro(); 1022 1023 if ((selector & SEGMENT_TI_MASK) == SEGMENT_LDT) { 1024 u16 ldt_selector = kvm_read_ldt(); 1025 1026 if (!(ldt_selector & ~SEGMENT_RPL_MASK)) 1027 return 0; 1028 1029 table = (struct desc_struct *)segment_base(ldt_selector); 1030 } 1031 v = get_desc_base(&table[selector >> 3]); 1032 return v; 1033 } 1034 #endif 1035 1036 static inline bool pt_can_write_msr(struct vcpu_vmx *vmx) 1037 { 1038 return vmx_pt_mode_is_host_guest() && 1039 !(vmx->pt_desc.guest.ctl & RTIT_CTL_TRACEEN); 1040 } 1041 1042 static inline void pt_load_msr(struct pt_ctx *ctx, u32 addr_range) 1043 { 1044 u32 i; 1045 1046 wrmsrl(MSR_IA32_RTIT_STATUS, ctx->status); 1047 wrmsrl(MSR_IA32_RTIT_OUTPUT_BASE, ctx->output_base); 1048 wrmsrl(MSR_IA32_RTIT_OUTPUT_MASK, ctx->output_mask); 1049 wrmsrl(MSR_IA32_RTIT_CR3_MATCH, ctx->cr3_match); 1050 for (i = 0; i < addr_range; i++) { 1051 wrmsrl(MSR_IA32_RTIT_ADDR0_A + i * 2, ctx->addr_a[i]); 1052 wrmsrl(MSR_IA32_RTIT_ADDR0_B + i * 2, ctx->addr_b[i]); 1053 } 1054 } 1055 1056 static inline void pt_save_msr(struct pt_ctx *ctx, u32 addr_range) 1057 { 1058 u32 i; 1059 1060 rdmsrl(MSR_IA32_RTIT_STATUS, ctx->status); 1061 rdmsrl(MSR_IA32_RTIT_OUTPUT_BASE, ctx->output_base); 1062 rdmsrl(MSR_IA32_RTIT_OUTPUT_MASK, ctx->output_mask); 1063 rdmsrl(MSR_IA32_RTIT_CR3_MATCH, ctx->cr3_match); 1064 for (i = 0; i < addr_range; i++) { 1065 rdmsrl(MSR_IA32_RTIT_ADDR0_A + i * 2, ctx->addr_a[i]); 1066 rdmsrl(MSR_IA32_RTIT_ADDR0_B + i * 2, ctx->addr_b[i]); 1067 } 1068 } 1069 1070 static void pt_guest_enter(struct vcpu_vmx *vmx) 1071 { 1072 if (vmx_pt_mode_is_system()) 1073 return; 1074 1075 /* 1076 * GUEST_IA32_RTIT_CTL is already set in the VMCS. 1077 * Save host state before VM entry. 1078 */ 1079 rdmsrl(MSR_IA32_RTIT_CTL, vmx->pt_desc.host.ctl); 1080 if (vmx->pt_desc.guest.ctl & RTIT_CTL_TRACEEN) { 1081 wrmsrl(MSR_IA32_RTIT_CTL, 0); 1082 pt_save_msr(&vmx->pt_desc.host, vmx->pt_desc.addr_range); 1083 pt_load_msr(&vmx->pt_desc.guest, vmx->pt_desc.addr_range); 1084 } 1085 } 1086 1087 static void pt_guest_exit(struct vcpu_vmx *vmx) 1088 { 1089 if (vmx_pt_mode_is_system()) 1090 return; 1091 1092 if (vmx->pt_desc.guest.ctl & RTIT_CTL_TRACEEN) { 1093 pt_save_msr(&vmx->pt_desc.guest, vmx->pt_desc.addr_range); 1094 pt_load_msr(&vmx->pt_desc.host, vmx->pt_desc.addr_range); 1095 } 1096 1097 /* Reload host state (IA32_RTIT_CTL will be cleared on VM exit). */ 1098 wrmsrl(MSR_IA32_RTIT_CTL, vmx->pt_desc.host.ctl); 1099 } 1100 1101 void vmx_set_host_fs_gs(struct vmcs_host_state *host, u16 fs_sel, u16 gs_sel, 1102 unsigned long fs_base, unsigned long gs_base) 1103 { 1104 if (unlikely(fs_sel != host->fs_sel)) { 1105 if (!(fs_sel & 7)) 1106 vmcs_write16(HOST_FS_SELECTOR, fs_sel); 1107 else 1108 vmcs_write16(HOST_FS_SELECTOR, 0); 1109 host->fs_sel = fs_sel; 1110 } 1111 if (unlikely(gs_sel != host->gs_sel)) { 1112 if (!(gs_sel & 7)) 1113 vmcs_write16(HOST_GS_SELECTOR, gs_sel); 1114 else 1115 vmcs_write16(HOST_GS_SELECTOR, 0); 1116 host->gs_sel = gs_sel; 1117 } 1118 if (unlikely(fs_base != host->fs_base)) { 1119 vmcs_writel(HOST_FS_BASE, fs_base); 1120 host->fs_base = fs_base; 1121 } 1122 if (unlikely(gs_base != host->gs_base)) { 1123 vmcs_writel(HOST_GS_BASE, gs_base); 1124 host->gs_base = gs_base; 1125 } 1126 } 1127 1128 void vmx_prepare_switch_to_guest(struct kvm_vcpu *vcpu) 1129 { 1130 struct vcpu_vmx *vmx = to_vmx(vcpu); 1131 struct vmcs_host_state *host_state; 1132 #ifdef CONFIG_X86_64 1133 int cpu = raw_smp_processor_id(); 1134 #endif 1135 unsigned long fs_base, gs_base; 1136 u16 fs_sel, gs_sel; 1137 int i; 1138 1139 vmx->req_immediate_exit = false; 1140 1141 /* 1142 * Note that guest MSRs to be saved/restored can also be changed 1143 * when guest state is loaded. This happens when guest transitions 1144 * to/from long-mode by setting MSR_EFER.LMA. 1145 */ 1146 if (!vmx->guest_msrs_ready) { 1147 vmx->guest_msrs_ready = true; 1148 for (i = 0; i < vmx->save_nmsrs; ++i) 1149 kvm_set_shared_msr(vmx->guest_msrs[i].index, 1150 vmx->guest_msrs[i].data, 1151 vmx->guest_msrs[i].mask); 1152 1153 } 1154 1155 if (vmx->nested.need_vmcs12_to_shadow_sync) 1156 nested_sync_vmcs12_to_shadow(vcpu); 1157 1158 if (vmx->guest_state_loaded) 1159 return; 1160 1161 host_state = &vmx->loaded_vmcs->host_state; 1162 1163 /* 1164 * Set host fs and gs selectors. Unfortunately, 22.2.3 does not 1165 * allow segment selectors with cpl > 0 or ti == 1. 1166 */ 1167 host_state->ldt_sel = kvm_read_ldt(); 1168 1169 #ifdef CONFIG_X86_64 1170 savesegment(ds, host_state->ds_sel); 1171 savesegment(es, host_state->es_sel); 1172 1173 gs_base = cpu_kernelmode_gs_base(cpu); 1174 if (likely(is_64bit_mm(current->mm))) { 1175 save_fsgs_for_kvm(); 1176 fs_sel = current->thread.fsindex; 1177 gs_sel = current->thread.gsindex; 1178 fs_base = current->thread.fsbase; 1179 vmx->msr_host_kernel_gs_base = current->thread.gsbase; 1180 } else { 1181 savesegment(fs, fs_sel); 1182 savesegment(gs, gs_sel); 1183 fs_base = read_msr(MSR_FS_BASE); 1184 vmx->msr_host_kernel_gs_base = read_msr(MSR_KERNEL_GS_BASE); 1185 } 1186 1187 wrmsrl(MSR_KERNEL_GS_BASE, vmx->msr_guest_kernel_gs_base); 1188 #else 1189 savesegment(fs, fs_sel); 1190 savesegment(gs, gs_sel); 1191 fs_base = segment_base(fs_sel); 1192 gs_base = segment_base(gs_sel); 1193 #endif 1194 1195 vmx_set_host_fs_gs(host_state, fs_sel, gs_sel, fs_base, gs_base); 1196 vmx->guest_state_loaded = true; 1197 } 1198 1199 static void vmx_prepare_switch_to_host(struct vcpu_vmx *vmx) 1200 { 1201 struct vmcs_host_state *host_state; 1202 1203 if (!vmx->guest_state_loaded) 1204 return; 1205 1206 host_state = &vmx->loaded_vmcs->host_state; 1207 1208 ++vmx->vcpu.stat.host_state_reload; 1209 1210 #ifdef CONFIG_X86_64 1211 rdmsrl(MSR_KERNEL_GS_BASE, vmx->msr_guest_kernel_gs_base); 1212 #endif 1213 if (host_state->ldt_sel || (host_state->gs_sel & 7)) { 1214 kvm_load_ldt(host_state->ldt_sel); 1215 #ifdef CONFIG_X86_64 1216 load_gs_index(host_state->gs_sel); 1217 #else 1218 loadsegment(gs, host_state->gs_sel); 1219 #endif 1220 } 1221 if (host_state->fs_sel & 7) 1222 loadsegment(fs, host_state->fs_sel); 1223 #ifdef CONFIG_X86_64 1224 if (unlikely(host_state->ds_sel | host_state->es_sel)) { 1225 loadsegment(ds, host_state->ds_sel); 1226 loadsegment(es, host_state->es_sel); 1227 } 1228 #endif 1229 invalidate_tss_limit(); 1230 #ifdef CONFIG_X86_64 1231 wrmsrl(MSR_KERNEL_GS_BASE, vmx->msr_host_kernel_gs_base); 1232 #endif 1233 load_fixmap_gdt(raw_smp_processor_id()); 1234 vmx->guest_state_loaded = false; 1235 vmx->guest_msrs_ready = false; 1236 } 1237 1238 #ifdef CONFIG_X86_64 1239 static u64 vmx_read_guest_kernel_gs_base(struct vcpu_vmx *vmx) 1240 { 1241 preempt_disable(); 1242 if (vmx->guest_state_loaded) 1243 rdmsrl(MSR_KERNEL_GS_BASE, vmx->msr_guest_kernel_gs_base); 1244 preempt_enable(); 1245 return vmx->msr_guest_kernel_gs_base; 1246 } 1247 1248 static void vmx_write_guest_kernel_gs_base(struct vcpu_vmx *vmx, u64 data) 1249 { 1250 preempt_disable(); 1251 if (vmx->guest_state_loaded) 1252 wrmsrl(MSR_KERNEL_GS_BASE, data); 1253 preempt_enable(); 1254 vmx->msr_guest_kernel_gs_base = data; 1255 } 1256 #endif 1257 1258 static void vmx_vcpu_pi_load(struct kvm_vcpu *vcpu, int cpu) 1259 { 1260 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu); 1261 struct pi_desc old, new; 1262 unsigned int dest; 1263 1264 /* 1265 * In case of hot-plug or hot-unplug, we may have to undo 1266 * vmx_vcpu_pi_put even if there is no assigned device. And we 1267 * always keep PI.NDST up to date for simplicity: it makes the 1268 * code easier, and CPU migration is not a fast path. 1269 */ 1270 if (!pi_test_sn(pi_desc) && vcpu->cpu == cpu) 1271 return; 1272 1273 /* 1274 * If the 'nv' field is POSTED_INTR_WAKEUP_VECTOR, do not change 1275 * PI.NDST: pi_post_block is the one expected to change PID.NDST and the 1276 * wakeup handler expects the vCPU to be on the blocked_vcpu_list that 1277 * matches PI.NDST. Otherwise, a vcpu may not be able to be woken up 1278 * correctly. 1279 */ 1280 if (pi_desc->nv == POSTED_INTR_WAKEUP_VECTOR || vcpu->cpu == cpu) { 1281 pi_clear_sn(pi_desc); 1282 goto after_clear_sn; 1283 } 1284 1285 /* The full case. */ 1286 do { 1287 old.control = new.control = pi_desc->control; 1288 1289 dest = cpu_physical_id(cpu); 1290 1291 if (x2apic_enabled()) 1292 new.ndst = dest; 1293 else 1294 new.ndst = (dest << 8) & 0xFF00; 1295 1296 new.sn = 0; 1297 } while (cmpxchg64(&pi_desc->control, old.control, 1298 new.control) != old.control); 1299 1300 after_clear_sn: 1301 1302 /* 1303 * Clear SN before reading the bitmap. The VT-d firmware 1304 * writes the bitmap and reads SN atomically (5.2.3 in the 1305 * spec), so it doesn't really have a memory barrier that 1306 * pairs with this, but we cannot do that and we need one. 1307 */ 1308 smp_mb__after_atomic(); 1309 1310 if (!pi_is_pir_empty(pi_desc)) 1311 pi_set_on(pi_desc); 1312 } 1313 1314 void vmx_vcpu_load_vmcs(struct kvm_vcpu *vcpu, int cpu, 1315 struct loaded_vmcs *buddy) 1316 { 1317 struct vcpu_vmx *vmx = to_vmx(vcpu); 1318 bool already_loaded = vmx->loaded_vmcs->cpu == cpu; 1319 struct vmcs *prev; 1320 1321 if (!already_loaded) { 1322 loaded_vmcs_clear(vmx->loaded_vmcs); 1323 local_irq_disable(); 1324 1325 /* 1326 * Ensure loaded_vmcs->cpu is read before adding loaded_vmcs to 1327 * this cpu's percpu list, otherwise it may not yet be deleted 1328 * from its previous cpu's percpu list. Pairs with the 1329 * smb_wmb() in __loaded_vmcs_clear(). 1330 */ 1331 smp_rmb(); 1332 1333 list_add(&vmx->loaded_vmcs->loaded_vmcss_on_cpu_link, 1334 &per_cpu(loaded_vmcss_on_cpu, cpu)); 1335 local_irq_enable(); 1336 } 1337 1338 prev = per_cpu(current_vmcs, cpu); 1339 if (prev != vmx->loaded_vmcs->vmcs) { 1340 per_cpu(current_vmcs, cpu) = vmx->loaded_vmcs->vmcs; 1341 vmcs_load(vmx->loaded_vmcs->vmcs); 1342 1343 /* 1344 * No indirect branch prediction barrier needed when switching 1345 * the active VMCS within a guest, e.g. on nested VM-Enter. 1346 * The L1 VMM can protect itself with retpolines, IBPB or IBRS. 1347 */ 1348 if (!buddy || WARN_ON_ONCE(buddy->vmcs != prev)) 1349 indirect_branch_prediction_barrier(); 1350 } 1351 1352 if (!already_loaded) { 1353 void *gdt = get_current_gdt_ro(); 1354 unsigned long sysenter_esp; 1355 1356 /* 1357 * Flush all EPTP/VPID contexts, the new pCPU may have stale 1358 * TLB entries from its previous association with the vCPU. 1359 */ 1360 kvm_make_request(KVM_REQ_TLB_FLUSH, vcpu); 1361 1362 /* 1363 * Linux uses per-cpu TSS and GDT, so set these when switching 1364 * processors. See 22.2.4. 1365 */ 1366 vmcs_writel(HOST_TR_BASE, 1367 (unsigned long)&get_cpu_entry_area(cpu)->tss.x86_tss); 1368 vmcs_writel(HOST_GDTR_BASE, (unsigned long)gdt); /* 22.2.4 */ 1369 1370 rdmsrl(MSR_IA32_SYSENTER_ESP, sysenter_esp); 1371 vmcs_writel(HOST_IA32_SYSENTER_ESP, sysenter_esp); /* 22.2.3 */ 1372 1373 vmx->loaded_vmcs->cpu = cpu; 1374 } 1375 1376 /* Setup TSC multiplier */ 1377 if (kvm_has_tsc_control && 1378 vmx->current_tsc_ratio != vcpu->arch.tsc_scaling_ratio) 1379 decache_tsc_multiplier(vmx); 1380 } 1381 1382 /* 1383 * Switches to specified vcpu, until a matching vcpu_put(), but assumes 1384 * vcpu mutex is already taken. 1385 */ 1386 static void vmx_vcpu_load(struct kvm_vcpu *vcpu, int cpu) 1387 { 1388 struct vcpu_vmx *vmx = to_vmx(vcpu); 1389 1390 vmx_vcpu_load_vmcs(vcpu, cpu, NULL); 1391 1392 vmx_vcpu_pi_load(vcpu, cpu); 1393 1394 vmx->host_debugctlmsr = get_debugctlmsr(); 1395 } 1396 1397 static void vmx_vcpu_pi_put(struct kvm_vcpu *vcpu) 1398 { 1399 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu); 1400 1401 if (!kvm_arch_has_assigned_device(vcpu->kvm) || 1402 !irq_remapping_cap(IRQ_POSTING_CAP) || 1403 !kvm_vcpu_apicv_active(vcpu)) 1404 return; 1405 1406 /* Set SN when the vCPU is preempted */ 1407 if (vcpu->preempted) 1408 pi_set_sn(pi_desc); 1409 } 1410 1411 static void vmx_vcpu_put(struct kvm_vcpu *vcpu) 1412 { 1413 vmx_vcpu_pi_put(vcpu); 1414 1415 vmx_prepare_switch_to_host(to_vmx(vcpu)); 1416 } 1417 1418 static bool emulation_required(struct kvm_vcpu *vcpu) 1419 { 1420 return emulate_invalid_guest_state && !guest_state_valid(vcpu); 1421 } 1422 1423 unsigned long vmx_get_rflags(struct kvm_vcpu *vcpu) 1424 { 1425 struct vcpu_vmx *vmx = to_vmx(vcpu); 1426 unsigned long rflags, save_rflags; 1427 1428 if (!kvm_register_is_available(vcpu, VCPU_EXREG_RFLAGS)) { 1429 kvm_register_mark_available(vcpu, VCPU_EXREG_RFLAGS); 1430 rflags = vmcs_readl(GUEST_RFLAGS); 1431 if (vmx->rmode.vm86_active) { 1432 rflags &= RMODE_GUEST_OWNED_EFLAGS_BITS; 1433 save_rflags = vmx->rmode.save_rflags; 1434 rflags |= save_rflags & ~RMODE_GUEST_OWNED_EFLAGS_BITS; 1435 } 1436 vmx->rflags = rflags; 1437 } 1438 return vmx->rflags; 1439 } 1440 1441 void vmx_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags) 1442 { 1443 struct vcpu_vmx *vmx = to_vmx(vcpu); 1444 unsigned long old_rflags; 1445 1446 if (enable_unrestricted_guest) { 1447 kvm_register_mark_available(vcpu, VCPU_EXREG_RFLAGS); 1448 vmx->rflags = rflags; 1449 vmcs_writel(GUEST_RFLAGS, rflags); 1450 return; 1451 } 1452 1453 old_rflags = vmx_get_rflags(vcpu); 1454 vmx->rflags = rflags; 1455 if (vmx->rmode.vm86_active) { 1456 vmx->rmode.save_rflags = rflags; 1457 rflags |= X86_EFLAGS_IOPL | X86_EFLAGS_VM; 1458 } 1459 vmcs_writel(GUEST_RFLAGS, rflags); 1460 1461 if ((old_rflags ^ vmx->rflags) & X86_EFLAGS_VM) 1462 vmx->emulation_required = emulation_required(vcpu); 1463 } 1464 1465 u32 vmx_get_interrupt_shadow(struct kvm_vcpu *vcpu) 1466 { 1467 u32 interruptibility = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO); 1468 int ret = 0; 1469 1470 if (interruptibility & GUEST_INTR_STATE_STI) 1471 ret |= KVM_X86_SHADOW_INT_STI; 1472 if (interruptibility & GUEST_INTR_STATE_MOV_SS) 1473 ret |= KVM_X86_SHADOW_INT_MOV_SS; 1474 1475 return ret; 1476 } 1477 1478 void vmx_set_interrupt_shadow(struct kvm_vcpu *vcpu, int mask) 1479 { 1480 u32 interruptibility_old = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO); 1481 u32 interruptibility = interruptibility_old; 1482 1483 interruptibility &= ~(GUEST_INTR_STATE_STI | GUEST_INTR_STATE_MOV_SS); 1484 1485 if (mask & KVM_X86_SHADOW_INT_MOV_SS) 1486 interruptibility |= GUEST_INTR_STATE_MOV_SS; 1487 else if (mask & KVM_X86_SHADOW_INT_STI) 1488 interruptibility |= GUEST_INTR_STATE_STI; 1489 1490 if ((interruptibility != interruptibility_old)) 1491 vmcs_write32(GUEST_INTERRUPTIBILITY_INFO, interruptibility); 1492 } 1493 1494 static int vmx_rtit_ctl_check(struct kvm_vcpu *vcpu, u64 data) 1495 { 1496 struct vcpu_vmx *vmx = to_vmx(vcpu); 1497 unsigned long value; 1498 1499 /* 1500 * Any MSR write that attempts to change bits marked reserved will 1501 * case a #GP fault. 1502 */ 1503 if (data & vmx->pt_desc.ctl_bitmask) 1504 return 1; 1505 1506 /* 1507 * Any attempt to modify IA32_RTIT_CTL while TraceEn is set will 1508 * result in a #GP unless the same write also clears TraceEn. 1509 */ 1510 if ((vmx->pt_desc.guest.ctl & RTIT_CTL_TRACEEN) && 1511 ((vmx->pt_desc.guest.ctl ^ data) & ~RTIT_CTL_TRACEEN)) 1512 return 1; 1513 1514 /* 1515 * WRMSR to IA32_RTIT_CTL that sets TraceEn but clears this bit 1516 * and FabricEn would cause #GP, if 1517 * CPUID.(EAX=14H, ECX=0):ECX.SNGLRGNOUT[bit 2] = 0 1518 */ 1519 if ((data & RTIT_CTL_TRACEEN) && !(data & RTIT_CTL_TOPA) && 1520 !(data & RTIT_CTL_FABRIC_EN) && 1521 !intel_pt_validate_cap(vmx->pt_desc.caps, 1522 PT_CAP_single_range_output)) 1523 return 1; 1524 1525 /* 1526 * MTCFreq, CycThresh and PSBFreq encodings check, any MSR write that 1527 * utilize encodings marked reserved will casue a #GP fault. 1528 */ 1529 value = intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_mtc_periods); 1530 if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_mtc) && 1531 !test_bit((data & RTIT_CTL_MTC_RANGE) >> 1532 RTIT_CTL_MTC_RANGE_OFFSET, &value)) 1533 return 1; 1534 value = intel_pt_validate_cap(vmx->pt_desc.caps, 1535 PT_CAP_cycle_thresholds); 1536 if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_psb_cyc) && 1537 !test_bit((data & RTIT_CTL_CYC_THRESH) >> 1538 RTIT_CTL_CYC_THRESH_OFFSET, &value)) 1539 return 1; 1540 value = intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_psb_periods); 1541 if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_psb_cyc) && 1542 !test_bit((data & RTIT_CTL_PSB_FREQ) >> 1543 RTIT_CTL_PSB_FREQ_OFFSET, &value)) 1544 return 1; 1545 1546 /* 1547 * If ADDRx_CFG is reserved or the encodings is >2 will 1548 * cause a #GP fault. 1549 */ 1550 value = (data & RTIT_CTL_ADDR0) >> RTIT_CTL_ADDR0_OFFSET; 1551 if ((value && (vmx->pt_desc.addr_range < 1)) || (value > 2)) 1552 return 1; 1553 value = (data & RTIT_CTL_ADDR1) >> RTIT_CTL_ADDR1_OFFSET; 1554 if ((value && (vmx->pt_desc.addr_range < 2)) || (value > 2)) 1555 return 1; 1556 value = (data & RTIT_CTL_ADDR2) >> RTIT_CTL_ADDR2_OFFSET; 1557 if ((value && (vmx->pt_desc.addr_range < 3)) || (value > 2)) 1558 return 1; 1559 value = (data & RTIT_CTL_ADDR3) >> RTIT_CTL_ADDR3_OFFSET; 1560 if ((value && (vmx->pt_desc.addr_range < 4)) || (value > 2)) 1561 return 1; 1562 1563 return 0; 1564 } 1565 1566 static int skip_emulated_instruction(struct kvm_vcpu *vcpu) 1567 { 1568 unsigned long rip, orig_rip; 1569 1570 /* 1571 * Using VMCS.VM_EXIT_INSTRUCTION_LEN on EPT misconfig depends on 1572 * undefined behavior: Intel's SDM doesn't mandate the VMCS field be 1573 * set when EPT misconfig occurs. In practice, real hardware updates 1574 * VM_EXIT_INSTRUCTION_LEN on EPT misconfig, but other hypervisors 1575 * (namely Hyper-V) don't set it due to it being undefined behavior, 1576 * i.e. we end up advancing IP with some random value. 1577 */ 1578 if (!static_cpu_has(X86_FEATURE_HYPERVISOR) || 1579 to_vmx(vcpu)->exit_reason != EXIT_REASON_EPT_MISCONFIG) { 1580 orig_rip = kvm_rip_read(vcpu); 1581 rip = orig_rip + vmcs_read32(VM_EXIT_INSTRUCTION_LEN); 1582 #ifdef CONFIG_X86_64 1583 /* 1584 * We need to mask out the high 32 bits of RIP if not in 64-bit 1585 * mode, but just finding out that we are in 64-bit mode is 1586 * quite expensive. Only do it if there was a carry. 1587 */ 1588 if (unlikely(((rip ^ orig_rip) >> 31) == 3) && !is_64_bit_mode(vcpu)) 1589 rip = (u32)rip; 1590 #endif 1591 kvm_rip_write(vcpu, rip); 1592 } else { 1593 if (!kvm_emulate_instruction(vcpu, EMULTYPE_SKIP)) 1594 return 0; 1595 } 1596 1597 /* skipping an emulated instruction also counts */ 1598 vmx_set_interrupt_shadow(vcpu, 0); 1599 1600 return 1; 1601 } 1602 1603 /* 1604 * Handles kvm_read/write_guest_virt*() result and either injects #PF or returns 1605 * KVM_EXIT_INTERNAL_ERROR for cases not currently handled by KVM. Return value 1606 * indicates whether exit to userspace is needed. 1607 */ 1608 int vmx_handle_memory_failure(struct kvm_vcpu *vcpu, int r, 1609 struct x86_exception *e) 1610 { 1611 if (r == X86EMUL_PROPAGATE_FAULT) { 1612 kvm_inject_emulated_page_fault(vcpu, e); 1613 return 1; 1614 } 1615 1616 /* 1617 * In case kvm_read/write_guest_virt*() failed with X86EMUL_IO_NEEDED 1618 * while handling a VMX instruction KVM could've handled the request 1619 * correctly by exiting to userspace and performing I/O but there 1620 * doesn't seem to be a real use-case behind such requests, just return 1621 * KVM_EXIT_INTERNAL_ERROR for now. 1622 */ 1623 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR; 1624 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION; 1625 vcpu->run->internal.ndata = 0; 1626 1627 return 0; 1628 } 1629 1630 /* 1631 * Recognizes a pending MTF VM-exit and records the nested state for later 1632 * delivery. 1633 */ 1634 static void vmx_update_emulated_instruction(struct kvm_vcpu *vcpu) 1635 { 1636 struct vmcs12 *vmcs12 = get_vmcs12(vcpu); 1637 struct vcpu_vmx *vmx = to_vmx(vcpu); 1638 1639 if (!is_guest_mode(vcpu)) 1640 return; 1641 1642 /* 1643 * Per the SDM, MTF takes priority over debug-trap exceptions besides 1644 * T-bit traps. As instruction emulation is completed (i.e. at the 1645 * instruction boundary), any #DB exception pending delivery must be a 1646 * debug-trap. Record the pending MTF state to be delivered in 1647 * vmx_check_nested_events(). 1648 */ 1649 if (nested_cpu_has_mtf(vmcs12) && 1650 (!vcpu->arch.exception.pending || 1651 vcpu->arch.exception.nr == DB_VECTOR)) 1652 vmx->nested.mtf_pending = true; 1653 else 1654 vmx->nested.mtf_pending = false; 1655 } 1656 1657 static int vmx_skip_emulated_instruction(struct kvm_vcpu *vcpu) 1658 { 1659 vmx_update_emulated_instruction(vcpu); 1660 return skip_emulated_instruction(vcpu); 1661 } 1662 1663 static void vmx_clear_hlt(struct kvm_vcpu *vcpu) 1664 { 1665 /* 1666 * Ensure that we clear the HLT state in the VMCS. We don't need to 1667 * explicitly skip the instruction because if the HLT state is set, 1668 * then the instruction is already executing and RIP has already been 1669 * advanced. 1670 */ 1671 if (kvm_hlt_in_guest(vcpu->kvm) && 1672 vmcs_read32(GUEST_ACTIVITY_STATE) == GUEST_ACTIVITY_HLT) 1673 vmcs_write32(GUEST_ACTIVITY_STATE, GUEST_ACTIVITY_ACTIVE); 1674 } 1675 1676 static void vmx_queue_exception(struct kvm_vcpu *vcpu) 1677 { 1678 struct vcpu_vmx *vmx = to_vmx(vcpu); 1679 unsigned nr = vcpu->arch.exception.nr; 1680 bool has_error_code = vcpu->arch.exception.has_error_code; 1681 u32 error_code = vcpu->arch.exception.error_code; 1682 u32 intr_info = nr | INTR_INFO_VALID_MASK; 1683 1684 kvm_deliver_exception_payload(vcpu); 1685 1686 if (has_error_code) { 1687 vmcs_write32(VM_ENTRY_EXCEPTION_ERROR_CODE, error_code); 1688 intr_info |= INTR_INFO_DELIVER_CODE_MASK; 1689 } 1690 1691 if (vmx->rmode.vm86_active) { 1692 int inc_eip = 0; 1693 if (kvm_exception_is_soft(nr)) 1694 inc_eip = vcpu->arch.event_exit_inst_len; 1695 kvm_inject_realmode_interrupt(vcpu, nr, inc_eip); 1696 return; 1697 } 1698 1699 WARN_ON_ONCE(vmx->emulation_required); 1700 1701 if (kvm_exception_is_soft(nr)) { 1702 vmcs_write32(VM_ENTRY_INSTRUCTION_LEN, 1703 vmx->vcpu.arch.event_exit_inst_len); 1704 intr_info |= INTR_TYPE_SOFT_EXCEPTION; 1705 } else 1706 intr_info |= INTR_TYPE_HARD_EXCEPTION; 1707 1708 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, intr_info); 1709 1710 vmx_clear_hlt(vcpu); 1711 } 1712 1713 /* 1714 * Swap MSR entry in host/guest MSR entry array. 1715 */ 1716 static void move_msr_up(struct vcpu_vmx *vmx, int from, int to) 1717 { 1718 struct shared_msr_entry tmp; 1719 1720 tmp = vmx->guest_msrs[to]; 1721 vmx->guest_msrs[to] = vmx->guest_msrs[from]; 1722 vmx->guest_msrs[from] = tmp; 1723 } 1724 1725 /* 1726 * Set up the vmcs to automatically save and restore system 1727 * msrs. Don't touch the 64-bit msrs if the guest is in legacy 1728 * mode, as fiddling with msrs is very expensive. 1729 */ 1730 static void setup_msrs(struct vcpu_vmx *vmx) 1731 { 1732 int save_nmsrs, index; 1733 1734 save_nmsrs = 0; 1735 #ifdef CONFIG_X86_64 1736 /* 1737 * The SYSCALL MSRs are only needed on long mode guests, and only 1738 * when EFER.SCE is set. 1739 */ 1740 if (is_long_mode(&vmx->vcpu) && (vmx->vcpu.arch.efer & EFER_SCE)) { 1741 index = __find_msr_index(vmx, MSR_STAR); 1742 if (index >= 0) 1743 move_msr_up(vmx, index, save_nmsrs++); 1744 index = __find_msr_index(vmx, MSR_LSTAR); 1745 if (index >= 0) 1746 move_msr_up(vmx, index, save_nmsrs++); 1747 index = __find_msr_index(vmx, MSR_SYSCALL_MASK); 1748 if (index >= 0) 1749 move_msr_up(vmx, index, save_nmsrs++); 1750 } 1751 #endif 1752 index = __find_msr_index(vmx, MSR_EFER); 1753 if (index >= 0 && update_transition_efer(vmx, index)) 1754 move_msr_up(vmx, index, save_nmsrs++); 1755 index = __find_msr_index(vmx, MSR_TSC_AUX); 1756 if (index >= 0 && guest_cpuid_has(&vmx->vcpu, X86_FEATURE_RDTSCP)) 1757 move_msr_up(vmx, index, save_nmsrs++); 1758 index = __find_msr_index(vmx, MSR_IA32_TSX_CTRL); 1759 if (index >= 0) 1760 move_msr_up(vmx, index, save_nmsrs++); 1761 1762 vmx->save_nmsrs = save_nmsrs; 1763 vmx->guest_msrs_ready = false; 1764 1765 if (cpu_has_vmx_msr_bitmap()) 1766 vmx_update_msr_bitmap(&vmx->vcpu); 1767 } 1768 1769 static u64 vmx_write_l1_tsc_offset(struct kvm_vcpu *vcpu, u64 offset) 1770 { 1771 struct vmcs12 *vmcs12 = get_vmcs12(vcpu); 1772 u64 g_tsc_offset = 0; 1773 1774 /* 1775 * We're here if L1 chose not to trap WRMSR to TSC. According 1776 * to the spec, this should set L1's TSC; The offset that L1 1777 * set for L2 remains unchanged, and still needs to be added 1778 * to the newly set TSC to get L2's TSC. 1779 */ 1780 if (is_guest_mode(vcpu) && 1781 (vmcs12->cpu_based_vm_exec_control & CPU_BASED_USE_TSC_OFFSETTING)) 1782 g_tsc_offset = vmcs12->tsc_offset; 1783 1784 trace_kvm_write_tsc_offset(vcpu->vcpu_id, 1785 vcpu->arch.tsc_offset - g_tsc_offset, 1786 offset); 1787 vmcs_write64(TSC_OFFSET, offset + g_tsc_offset); 1788 return offset + g_tsc_offset; 1789 } 1790 1791 /* 1792 * nested_vmx_allowed() checks whether a guest should be allowed to use VMX 1793 * instructions and MSRs (i.e., nested VMX). Nested VMX is disabled for 1794 * all guests if the "nested" module option is off, and can also be disabled 1795 * for a single guest by disabling its VMX cpuid bit. 1796 */ 1797 bool nested_vmx_allowed(struct kvm_vcpu *vcpu) 1798 { 1799 return nested && guest_cpuid_has(vcpu, X86_FEATURE_VMX); 1800 } 1801 1802 static inline bool vmx_feature_control_msr_valid(struct kvm_vcpu *vcpu, 1803 uint64_t val) 1804 { 1805 uint64_t valid_bits = to_vmx(vcpu)->msr_ia32_feature_control_valid_bits; 1806 1807 return !(val & ~valid_bits); 1808 } 1809 1810 static int vmx_get_msr_feature(struct kvm_msr_entry *msr) 1811 { 1812 switch (msr->index) { 1813 case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC: 1814 if (!nested) 1815 return 1; 1816 return vmx_get_vmx_msr(&vmcs_config.nested, msr->index, &msr->data); 1817 case MSR_IA32_PERF_CAPABILITIES: 1818 msr->data = vmx_get_perf_capabilities(); 1819 return 0; 1820 default: 1821 return 1; 1822 } 1823 } 1824 1825 /* 1826 * Reads an msr value (of 'msr_index') into 'pdata'. 1827 * Returns 0 on success, non-0 otherwise. 1828 * Assumes vcpu_load() was already called. 1829 */ 1830 static int vmx_get_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info) 1831 { 1832 struct vcpu_vmx *vmx = to_vmx(vcpu); 1833 struct shared_msr_entry *msr; 1834 u32 index; 1835 1836 switch (msr_info->index) { 1837 #ifdef CONFIG_X86_64 1838 case MSR_FS_BASE: 1839 msr_info->data = vmcs_readl(GUEST_FS_BASE); 1840 break; 1841 case MSR_GS_BASE: 1842 msr_info->data = vmcs_readl(GUEST_GS_BASE); 1843 break; 1844 case MSR_KERNEL_GS_BASE: 1845 msr_info->data = vmx_read_guest_kernel_gs_base(vmx); 1846 break; 1847 #endif 1848 case MSR_EFER: 1849 return kvm_get_msr_common(vcpu, msr_info); 1850 case MSR_IA32_TSX_CTRL: 1851 if (!msr_info->host_initiated && 1852 !(vcpu->arch.arch_capabilities & ARCH_CAP_TSX_CTRL_MSR)) 1853 return 1; 1854 goto find_shared_msr; 1855 case MSR_IA32_UMWAIT_CONTROL: 1856 if (!msr_info->host_initiated && !vmx_has_waitpkg(vmx)) 1857 return 1; 1858 1859 msr_info->data = vmx->msr_ia32_umwait_control; 1860 break; 1861 case MSR_IA32_SPEC_CTRL: 1862 if (!msr_info->host_initiated && 1863 !guest_cpuid_has(vcpu, X86_FEATURE_SPEC_CTRL)) 1864 return 1; 1865 1866 msr_info->data = to_vmx(vcpu)->spec_ctrl; 1867 break; 1868 case MSR_IA32_SYSENTER_CS: 1869 msr_info->data = vmcs_read32(GUEST_SYSENTER_CS); 1870 break; 1871 case MSR_IA32_SYSENTER_EIP: 1872 msr_info->data = vmcs_readl(GUEST_SYSENTER_EIP); 1873 break; 1874 case MSR_IA32_SYSENTER_ESP: 1875 msr_info->data = vmcs_readl(GUEST_SYSENTER_ESP); 1876 break; 1877 case MSR_IA32_BNDCFGS: 1878 if (!kvm_mpx_supported() || 1879 (!msr_info->host_initiated && 1880 !guest_cpuid_has(vcpu, X86_FEATURE_MPX))) 1881 return 1; 1882 msr_info->data = vmcs_read64(GUEST_BNDCFGS); 1883 break; 1884 case MSR_IA32_MCG_EXT_CTL: 1885 if (!msr_info->host_initiated && 1886 !(vmx->msr_ia32_feature_control & 1887 FEAT_CTL_LMCE_ENABLED)) 1888 return 1; 1889 msr_info->data = vcpu->arch.mcg_ext_ctl; 1890 break; 1891 case MSR_IA32_FEAT_CTL: 1892 msr_info->data = vmx->msr_ia32_feature_control; 1893 break; 1894 case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC: 1895 if (!nested_vmx_allowed(vcpu)) 1896 return 1; 1897 if (vmx_get_vmx_msr(&vmx->nested.msrs, msr_info->index, 1898 &msr_info->data)) 1899 return 1; 1900 /* 1901 * Enlightened VMCS v1 doesn't have certain fields, but buggy 1902 * Hyper-V versions are still trying to use corresponding 1903 * features when they are exposed. Filter out the essential 1904 * minimum. 1905 */ 1906 if (!msr_info->host_initiated && 1907 vmx->nested.enlightened_vmcs_enabled) 1908 nested_evmcs_filter_control_msr(msr_info->index, 1909 &msr_info->data); 1910 break; 1911 case MSR_IA32_RTIT_CTL: 1912 if (!vmx_pt_mode_is_host_guest()) 1913 return 1; 1914 msr_info->data = vmx->pt_desc.guest.ctl; 1915 break; 1916 case MSR_IA32_RTIT_STATUS: 1917 if (!vmx_pt_mode_is_host_guest()) 1918 return 1; 1919 msr_info->data = vmx->pt_desc.guest.status; 1920 break; 1921 case MSR_IA32_RTIT_CR3_MATCH: 1922 if (!vmx_pt_mode_is_host_guest() || 1923 !intel_pt_validate_cap(vmx->pt_desc.caps, 1924 PT_CAP_cr3_filtering)) 1925 return 1; 1926 msr_info->data = vmx->pt_desc.guest.cr3_match; 1927 break; 1928 case MSR_IA32_RTIT_OUTPUT_BASE: 1929 if (!vmx_pt_mode_is_host_guest() || 1930 (!intel_pt_validate_cap(vmx->pt_desc.caps, 1931 PT_CAP_topa_output) && 1932 !intel_pt_validate_cap(vmx->pt_desc.caps, 1933 PT_CAP_single_range_output))) 1934 return 1; 1935 msr_info->data = vmx->pt_desc.guest.output_base; 1936 break; 1937 case MSR_IA32_RTIT_OUTPUT_MASK: 1938 if (!vmx_pt_mode_is_host_guest() || 1939 (!intel_pt_validate_cap(vmx->pt_desc.caps, 1940 PT_CAP_topa_output) && 1941 !intel_pt_validate_cap(vmx->pt_desc.caps, 1942 PT_CAP_single_range_output))) 1943 return 1; 1944 msr_info->data = vmx->pt_desc.guest.output_mask; 1945 break; 1946 case MSR_IA32_RTIT_ADDR0_A ... MSR_IA32_RTIT_ADDR3_B: 1947 index = msr_info->index - MSR_IA32_RTIT_ADDR0_A; 1948 if (!vmx_pt_mode_is_host_guest() || 1949 (index >= 2 * intel_pt_validate_cap(vmx->pt_desc.caps, 1950 PT_CAP_num_address_ranges))) 1951 return 1; 1952 if (index % 2) 1953 msr_info->data = vmx->pt_desc.guest.addr_b[index / 2]; 1954 else 1955 msr_info->data = vmx->pt_desc.guest.addr_a[index / 2]; 1956 break; 1957 case MSR_TSC_AUX: 1958 if (!msr_info->host_initiated && 1959 !guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP)) 1960 return 1; 1961 goto find_shared_msr; 1962 default: 1963 find_shared_msr: 1964 msr = find_msr_entry(vmx, msr_info->index); 1965 if (msr) { 1966 msr_info->data = msr->data; 1967 break; 1968 } 1969 return kvm_get_msr_common(vcpu, msr_info); 1970 } 1971 1972 return 0; 1973 } 1974 1975 static u64 nested_vmx_truncate_sysenter_addr(struct kvm_vcpu *vcpu, 1976 u64 data) 1977 { 1978 #ifdef CONFIG_X86_64 1979 if (!guest_cpuid_has(vcpu, X86_FEATURE_LM)) 1980 return (u32)data; 1981 #endif 1982 return (unsigned long)data; 1983 } 1984 1985 /* 1986 * Writes msr value into the appropriate "register". 1987 * Returns 0 on success, non-0 otherwise. 1988 * Assumes vcpu_load() was already called. 1989 */ 1990 static int vmx_set_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info) 1991 { 1992 struct vcpu_vmx *vmx = to_vmx(vcpu); 1993 struct shared_msr_entry *msr; 1994 int ret = 0; 1995 u32 msr_index = msr_info->index; 1996 u64 data = msr_info->data; 1997 u32 index; 1998 1999 switch (msr_index) { 2000 case MSR_EFER: 2001 ret = kvm_set_msr_common(vcpu, msr_info); 2002 break; 2003 #ifdef CONFIG_X86_64 2004 case MSR_FS_BASE: 2005 vmx_segment_cache_clear(vmx); 2006 vmcs_writel(GUEST_FS_BASE, data); 2007 break; 2008 case MSR_GS_BASE: 2009 vmx_segment_cache_clear(vmx); 2010 vmcs_writel(GUEST_GS_BASE, data); 2011 break; 2012 case MSR_KERNEL_GS_BASE: 2013 vmx_write_guest_kernel_gs_base(vmx, data); 2014 break; 2015 #endif 2016 case MSR_IA32_SYSENTER_CS: 2017 if (is_guest_mode(vcpu)) 2018 get_vmcs12(vcpu)->guest_sysenter_cs = data; 2019 vmcs_write32(GUEST_SYSENTER_CS, data); 2020 break; 2021 case MSR_IA32_SYSENTER_EIP: 2022 if (is_guest_mode(vcpu)) { 2023 data = nested_vmx_truncate_sysenter_addr(vcpu, data); 2024 get_vmcs12(vcpu)->guest_sysenter_eip = data; 2025 } 2026 vmcs_writel(GUEST_SYSENTER_EIP, data); 2027 break; 2028 case MSR_IA32_SYSENTER_ESP: 2029 if (is_guest_mode(vcpu)) { 2030 data = nested_vmx_truncate_sysenter_addr(vcpu, data); 2031 get_vmcs12(vcpu)->guest_sysenter_esp = data; 2032 } 2033 vmcs_writel(GUEST_SYSENTER_ESP, data); 2034 break; 2035 case MSR_IA32_DEBUGCTLMSR: 2036 if (is_guest_mode(vcpu) && get_vmcs12(vcpu)->vm_exit_controls & 2037 VM_EXIT_SAVE_DEBUG_CONTROLS) 2038 get_vmcs12(vcpu)->guest_ia32_debugctl = data; 2039 2040 ret = kvm_set_msr_common(vcpu, msr_info); 2041 break; 2042 2043 case MSR_IA32_BNDCFGS: 2044 if (!kvm_mpx_supported() || 2045 (!msr_info->host_initiated && 2046 !guest_cpuid_has(vcpu, X86_FEATURE_MPX))) 2047 return 1; 2048 if (is_noncanonical_address(data & PAGE_MASK, vcpu) || 2049 (data & MSR_IA32_BNDCFGS_RSVD)) 2050 return 1; 2051 vmcs_write64(GUEST_BNDCFGS, data); 2052 break; 2053 case MSR_IA32_UMWAIT_CONTROL: 2054 if (!msr_info->host_initiated && !vmx_has_waitpkg(vmx)) 2055 return 1; 2056 2057 /* The reserved bit 1 and non-32 bit [63:32] should be zero */ 2058 if (data & (BIT_ULL(1) | GENMASK_ULL(63, 32))) 2059 return 1; 2060 2061 vmx->msr_ia32_umwait_control = data; 2062 break; 2063 case MSR_IA32_SPEC_CTRL: 2064 if (!msr_info->host_initiated && 2065 !guest_cpuid_has(vcpu, X86_FEATURE_SPEC_CTRL)) 2066 return 1; 2067 2068 if (data & ~kvm_spec_ctrl_valid_bits(vcpu)) 2069 return 1; 2070 2071 vmx->spec_ctrl = data; 2072 if (!data) 2073 break; 2074 2075 /* 2076 * For non-nested: 2077 * When it's written (to non-zero) for the first time, pass 2078 * it through. 2079 * 2080 * For nested: 2081 * The handling of the MSR bitmap for L2 guests is done in 2082 * nested_vmx_prepare_msr_bitmap. We should not touch the 2083 * vmcs02.msr_bitmap here since it gets completely overwritten 2084 * in the merging. We update the vmcs01 here for L1 as well 2085 * since it will end up touching the MSR anyway now. 2086 */ 2087 vmx_disable_intercept_for_msr(vmx->vmcs01.msr_bitmap, 2088 MSR_IA32_SPEC_CTRL, 2089 MSR_TYPE_RW); 2090 break; 2091 case MSR_IA32_TSX_CTRL: 2092 if (!msr_info->host_initiated && 2093 !(vcpu->arch.arch_capabilities & ARCH_CAP_TSX_CTRL_MSR)) 2094 return 1; 2095 if (data & ~(TSX_CTRL_RTM_DISABLE | TSX_CTRL_CPUID_CLEAR)) 2096 return 1; 2097 goto find_shared_msr; 2098 case MSR_IA32_PRED_CMD: 2099 if (!msr_info->host_initiated && 2100 !guest_cpuid_has(vcpu, X86_FEATURE_SPEC_CTRL)) 2101 return 1; 2102 2103 if (data & ~PRED_CMD_IBPB) 2104 return 1; 2105 if (!boot_cpu_has(X86_FEATURE_SPEC_CTRL)) 2106 return 1; 2107 if (!data) 2108 break; 2109 2110 wrmsrl(MSR_IA32_PRED_CMD, PRED_CMD_IBPB); 2111 2112 /* 2113 * For non-nested: 2114 * When it's written (to non-zero) for the first time, pass 2115 * it through. 2116 * 2117 * For nested: 2118 * The handling of the MSR bitmap for L2 guests is done in 2119 * nested_vmx_prepare_msr_bitmap. We should not touch the 2120 * vmcs02.msr_bitmap here since it gets completely overwritten 2121 * in the merging. 2122 */ 2123 vmx_disable_intercept_for_msr(vmx->vmcs01.msr_bitmap, MSR_IA32_PRED_CMD, 2124 MSR_TYPE_W); 2125 break; 2126 case MSR_IA32_CR_PAT: 2127 if (!kvm_pat_valid(data)) 2128 return 1; 2129 2130 if (is_guest_mode(vcpu) && 2131 get_vmcs12(vcpu)->vm_exit_controls & VM_EXIT_SAVE_IA32_PAT) 2132 get_vmcs12(vcpu)->guest_ia32_pat = data; 2133 2134 if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT) { 2135 vmcs_write64(GUEST_IA32_PAT, data); 2136 vcpu->arch.pat = data; 2137 break; 2138 } 2139 ret = kvm_set_msr_common(vcpu, msr_info); 2140 break; 2141 case MSR_IA32_TSC_ADJUST: 2142 ret = kvm_set_msr_common(vcpu, msr_info); 2143 break; 2144 case MSR_IA32_MCG_EXT_CTL: 2145 if ((!msr_info->host_initiated && 2146 !(to_vmx(vcpu)->msr_ia32_feature_control & 2147 FEAT_CTL_LMCE_ENABLED)) || 2148 (data & ~MCG_EXT_CTL_LMCE_EN)) 2149 return 1; 2150 vcpu->arch.mcg_ext_ctl = data; 2151 break; 2152 case MSR_IA32_FEAT_CTL: 2153 if (!vmx_feature_control_msr_valid(vcpu, data) || 2154 (to_vmx(vcpu)->msr_ia32_feature_control & 2155 FEAT_CTL_LOCKED && !msr_info->host_initiated)) 2156 return 1; 2157 vmx->msr_ia32_feature_control = data; 2158 if (msr_info->host_initiated && data == 0) 2159 vmx_leave_nested(vcpu); 2160 break; 2161 case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC: 2162 if (!msr_info->host_initiated) 2163 return 1; /* they are read-only */ 2164 if (!nested_vmx_allowed(vcpu)) 2165 return 1; 2166 return vmx_set_vmx_msr(vcpu, msr_index, data); 2167 case MSR_IA32_RTIT_CTL: 2168 if (!vmx_pt_mode_is_host_guest() || 2169 vmx_rtit_ctl_check(vcpu, data) || 2170 vmx->nested.vmxon) 2171 return 1; 2172 vmcs_write64(GUEST_IA32_RTIT_CTL, data); 2173 vmx->pt_desc.guest.ctl = data; 2174 pt_update_intercept_for_msr(vmx); 2175 break; 2176 case MSR_IA32_RTIT_STATUS: 2177 if (!pt_can_write_msr(vmx)) 2178 return 1; 2179 if (data & MSR_IA32_RTIT_STATUS_MASK) 2180 return 1; 2181 vmx->pt_desc.guest.status = data; 2182 break; 2183 case MSR_IA32_RTIT_CR3_MATCH: 2184 if (!pt_can_write_msr(vmx)) 2185 return 1; 2186 if (!intel_pt_validate_cap(vmx->pt_desc.caps, 2187 PT_CAP_cr3_filtering)) 2188 return 1; 2189 vmx->pt_desc.guest.cr3_match = data; 2190 break; 2191 case MSR_IA32_RTIT_OUTPUT_BASE: 2192 if (!pt_can_write_msr(vmx)) 2193 return 1; 2194 if (!intel_pt_validate_cap(vmx->pt_desc.caps, 2195 PT_CAP_topa_output) && 2196 !intel_pt_validate_cap(vmx->pt_desc.caps, 2197 PT_CAP_single_range_output)) 2198 return 1; 2199 if (data & MSR_IA32_RTIT_OUTPUT_BASE_MASK) 2200 return 1; 2201 vmx->pt_desc.guest.output_base = data; 2202 break; 2203 case MSR_IA32_RTIT_OUTPUT_MASK: 2204 if (!pt_can_write_msr(vmx)) 2205 return 1; 2206 if (!intel_pt_validate_cap(vmx->pt_desc.caps, 2207 PT_CAP_topa_output) && 2208 !intel_pt_validate_cap(vmx->pt_desc.caps, 2209 PT_CAP_single_range_output)) 2210 return 1; 2211 vmx->pt_desc.guest.output_mask = data; 2212 break; 2213 case MSR_IA32_RTIT_ADDR0_A ... MSR_IA32_RTIT_ADDR3_B: 2214 if (!pt_can_write_msr(vmx)) 2215 return 1; 2216 index = msr_info->index - MSR_IA32_RTIT_ADDR0_A; 2217 if (index >= 2 * intel_pt_validate_cap(vmx->pt_desc.caps, 2218 PT_CAP_num_address_ranges)) 2219 return 1; 2220 if (is_noncanonical_address(data, vcpu)) 2221 return 1; 2222 if (index % 2) 2223 vmx->pt_desc.guest.addr_b[index / 2] = data; 2224 else 2225 vmx->pt_desc.guest.addr_a[index / 2] = data; 2226 break; 2227 case MSR_TSC_AUX: 2228 if (!msr_info->host_initiated && 2229 !guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP)) 2230 return 1; 2231 /* Check reserved bit, higher 32 bits should be zero */ 2232 if ((data >> 32) != 0) 2233 return 1; 2234 goto find_shared_msr; 2235 2236 default: 2237 find_shared_msr: 2238 msr = find_msr_entry(vmx, msr_index); 2239 if (msr) 2240 ret = vmx_set_guest_msr(vmx, msr, data); 2241 else 2242 ret = kvm_set_msr_common(vcpu, msr_info); 2243 } 2244 2245 return ret; 2246 } 2247 2248 static void vmx_cache_reg(struct kvm_vcpu *vcpu, enum kvm_reg reg) 2249 { 2250 unsigned long guest_owned_bits; 2251 2252 kvm_register_mark_available(vcpu, reg); 2253 2254 switch (reg) { 2255 case VCPU_REGS_RSP: 2256 vcpu->arch.regs[VCPU_REGS_RSP] = vmcs_readl(GUEST_RSP); 2257 break; 2258 case VCPU_REGS_RIP: 2259 vcpu->arch.regs[VCPU_REGS_RIP] = vmcs_readl(GUEST_RIP); 2260 break; 2261 case VCPU_EXREG_PDPTR: 2262 if (enable_ept) 2263 ept_save_pdptrs(vcpu); 2264 break; 2265 case VCPU_EXREG_CR0: 2266 guest_owned_bits = vcpu->arch.cr0_guest_owned_bits; 2267 2268 vcpu->arch.cr0 &= ~guest_owned_bits; 2269 vcpu->arch.cr0 |= vmcs_readl(GUEST_CR0) & guest_owned_bits; 2270 break; 2271 case VCPU_EXREG_CR3: 2272 if (enable_unrestricted_guest || (enable_ept && is_paging(vcpu))) 2273 vcpu->arch.cr3 = vmcs_readl(GUEST_CR3); 2274 break; 2275 case VCPU_EXREG_CR4: 2276 guest_owned_bits = vcpu->arch.cr4_guest_owned_bits; 2277 2278 vcpu->arch.cr4 &= ~guest_owned_bits; 2279 vcpu->arch.cr4 |= vmcs_readl(GUEST_CR4) & guest_owned_bits; 2280 break; 2281 default: 2282 WARN_ON_ONCE(1); 2283 break; 2284 } 2285 } 2286 2287 static __init int cpu_has_kvm_support(void) 2288 { 2289 return cpu_has_vmx(); 2290 } 2291 2292 static __init int vmx_disabled_by_bios(void) 2293 { 2294 return !boot_cpu_has(X86_FEATURE_MSR_IA32_FEAT_CTL) || 2295 !boot_cpu_has(X86_FEATURE_VMX); 2296 } 2297 2298 static int kvm_cpu_vmxon(u64 vmxon_pointer) 2299 { 2300 u64 msr; 2301 2302 cr4_set_bits(X86_CR4_VMXE); 2303 intel_pt_handle_vmx(1); 2304 2305 asm_volatile_goto("1: vmxon %[vmxon_pointer]\n\t" 2306 _ASM_EXTABLE(1b, %l[fault]) 2307 : : [vmxon_pointer] "m"(vmxon_pointer) 2308 : : fault); 2309 return 0; 2310 2311 fault: 2312 WARN_ONCE(1, "VMXON faulted, MSR_IA32_FEAT_CTL (0x3a) = 0x%llx\n", 2313 rdmsrl_safe(MSR_IA32_FEAT_CTL, &msr) ? 0xdeadbeef : msr); 2314 intel_pt_handle_vmx(0); 2315 cr4_clear_bits(X86_CR4_VMXE); 2316 2317 return -EFAULT; 2318 } 2319 2320 static int hardware_enable(void) 2321 { 2322 int cpu = raw_smp_processor_id(); 2323 u64 phys_addr = __pa(per_cpu(vmxarea, cpu)); 2324 int r; 2325 2326 if (cr4_read_shadow() & X86_CR4_VMXE) 2327 return -EBUSY; 2328 2329 /* 2330 * This can happen if we hot-added a CPU but failed to allocate 2331 * VP assist page for it. 2332 */ 2333 if (static_branch_unlikely(&enable_evmcs) && 2334 !hv_get_vp_assist_page(cpu)) 2335 return -EFAULT; 2336 2337 r = kvm_cpu_vmxon(phys_addr); 2338 if (r) 2339 return r; 2340 2341 if (enable_ept) 2342 ept_sync_global(); 2343 2344 return 0; 2345 } 2346 2347 static void vmclear_local_loaded_vmcss(void) 2348 { 2349 int cpu = raw_smp_processor_id(); 2350 struct loaded_vmcs *v, *n; 2351 2352 list_for_each_entry_safe(v, n, &per_cpu(loaded_vmcss_on_cpu, cpu), 2353 loaded_vmcss_on_cpu_link) 2354 __loaded_vmcs_clear(v); 2355 } 2356 2357 2358 /* Just like cpu_vmxoff(), but with the __kvm_handle_fault_on_reboot() 2359 * tricks. 2360 */ 2361 static void kvm_cpu_vmxoff(void) 2362 { 2363 asm volatile (__ex("vmxoff")); 2364 2365 intel_pt_handle_vmx(0); 2366 cr4_clear_bits(X86_CR4_VMXE); 2367 } 2368 2369 static void hardware_disable(void) 2370 { 2371 vmclear_local_loaded_vmcss(); 2372 kvm_cpu_vmxoff(); 2373 } 2374 2375 /* 2376 * There is no X86_FEATURE for SGX yet, but anyway we need to query CPUID 2377 * directly instead of going through cpu_has(), to ensure KVM is trapping 2378 * ENCLS whenever it's supported in hardware. It does not matter whether 2379 * the host OS supports or has enabled SGX. 2380 */ 2381 static bool cpu_has_sgx(void) 2382 { 2383 return cpuid_eax(0) >= 0x12 && (cpuid_eax(0x12) & BIT(0)); 2384 } 2385 2386 static __init int adjust_vmx_controls(u32 ctl_min, u32 ctl_opt, 2387 u32 msr, u32 *result) 2388 { 2389 u32 vmx_msr_low, vmx_msr_high; 2390 u32 ctl = ctl_min | ctl_opt; 2391 2392 rdmsr(msr, vmx_msr_low, vmx_msr_high); 2393 2394 ctl &= vmx_msr_high; /* bit == 0 in high word ==> must be zero */ 2395 ctl |= vmx_msr_low; /* bit == 1 in low word ==> must be one */ 2396 2397 /* Ensure minimum (required) set of control bits are supported. */ 2398 if (ctl_min & ~ctl) 2399 return -EIO; 2400 2401 *result = ctl; 2402 return 0; 2403 } 2404 2405 static __init int setup_vmcs_config(struct vmcs_config *vmcs_conf, 2406 struct vmx_capability *vmx_cap) 2407 { 2408 u32 vmx_msr_low, vmx_msr_high; 2409 u32 min, opt, min2, opt2; 2410 u32 _pin_based_exec_control = 0; 2411 u32 _cpu_based_exec_control = 0; 2412 u32 _cpu_based_2nd_exec_control = 0; 2413 u32 _vmexit_control = 0; 2414 u32 _vmentry_control = 0; 2415 2416 memset(vmcs_conf, 0, sizeof(*vmcs_conf)); 2417 min = CPU_BASED_HLT_EXITING | 2418 #ifdef CONFIG_X86_64 2419 CPU_BASED_CR8_LOAD_EXITING | 2420 CPU_BASED_CR8_STORE_EXITING | 2421 #endif 2422 CPU_BASED_CR3_LOAD_EXITING | 2423 CPU_BASED_CR3_STORE_EXITING | 2424 CPU_BASED_UNCOND_IO_EXITING | 2425 CPU_BASED_MOV_DR_EXITING | 2426 CPU_BASED_USE_TSC_OFFSETTING | 2427 CPU_BASED_MWAIT_EXITING | 2428 CPU_BASED_MONITOR_EXITING | 2429 CPU_BASED_INVLPG_EXITING | 2430 CPU_BASED_RDPMC_EXITING; 2431 2432 opt = CPU_BASED_TPR_SHADOW | 2433 CPU_BASED_USE_MSR_BITMAPS | 2434 CPU_BASED_ACTIVATE_SECONDARY_CONTROLS; 2435 if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_PROCBASED_CTLS, 2436 &_cpu_based_exec_control) < 0) 2437 return -EIO; 2438 #ifdef CONFIG_X86_64 2439 if ((_cpu_based_exec_control & CPU_BASED_TPR_SHADOW)) 2440 _cpu_based_exec_control &= ~CPU_BASED_CR8_LOAD_EXITING & 2441 ~CPU_BASED_CR8_STORE_EXITING; 2442 #endif 2443 if (_cpu_based_exec_control & CPU_BASED_ACTIVATE_SECONDARY_CONTROLS) { 2444 min2 = 0; 2445 opt2 = SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES | 2446 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE | 2447 SECONDARY_EXEC_WBINVD_EXITING | 2448 SECONDARY_EXEC_ENABLE_VPID | 2449 SECONDARY_EXEC_ENABLE_EPT | 2450 SECONDARY_EXEC_UNRESTRICTED_GUEST | 2451 SECONDARY_EXEC_PAUSE_LOOP_EXITING | 2452 SECONDARY_EXEC_DESC | 2453 SECONDARY_EXEC_RDTSCP | 2454 SECONDARY_EXEC_ENABLE_INVPCID | 2455 SECONDARY_EXEC_APIC_REGISTER_VIRT | 2456 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY | 2457 SECONDARY_EXEC_SHADOW_VMCS | 2458 SECONDARY_EXEC_XSAVES | 2459 SECONDARY_EXEC_RDSEED_EXITING | 2460 SECONDARY_EXEC_RDRAND_EXITING | 2461 SECONDARY_EXEC_ENABLE_PML | 2462 SECONDARY_EXEC_TSC_SCALING | 2463 SECONDARY_EXEC_ENABLE_USR_WAIT_PAUSE | 2464 SECONDARY_EXEC_PT_USE_GPA | 2465 SECONDARY_EXEC_PT_CONCEAL_VMX | 2466 SECONDARY_EXEC_ENABLE_VMFUNC; 2467 if (cpu_has_sgx()) 2468 opt2 |= SECONDARY_EXEC_ENCLS_EXITING; 2469 if (adjust_vmx_controls(min2, opt2, 2470 MSR_IA32_VMX_PROCBASED_CTLS2, 2471 &_cpu_based_2nd_exec_control) < 0) 2472 return -EIO; 2473 } 2474 #ifndef CONFIG_X86_64 2475 if (!(_cpu_based_2nd_exec_control & 2476 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)) 2477 _cpu_based_exec_control &= ~CPU_BASED_TPR_SHADOW; 2478 #endif 2479 2480 if (!(_cpu_based_exec_control & CPU_BASED_TPR_SHADOW)) 2481 _cpu_based_2nd_exec_control &= ~( 2482 SECONDARY_EXEC_APIC_REGISTER_VIRT | 2483 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE | 2484 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY); 2485 2486 rdmsr_safe(MSR_IA32_VMX_EPT_VPID_CAP, 2487 &vmx_cap->ept, &vmx_cap->vpid); 2488 2489 if (_cpu_based_2nd_exec_control & SECONDARY_EXEC_ENABLE_EPT) { 2490 /* CR3 accesses and invlpg don't need to cause VM Exits when EPT 2491 enabled */ 2492 _cpu_based_exec_control &= ~(CPU_BASED_CR3_LOAD_EXITING | 2493 CPU_BASED_CR3_STORE_EXITING | 2494 CPU_BASED_INVLPG_EXITING); 2495 } else if (vmx_cap->ept) { 2496 vmx_cap->ept = 0; 2497 pr_warn_once("EPT CAP should not exist if not support " 2498 "1-setting enable EPT VM-execution control\n"); 2499 } 2500 if (!(_cpu_based_2nd_exec_control & SECONDARY_EXEC_ENABLE_VPID) && 2501 vmx_cap->vpid) { 2502 vmx_cap->vpid = 0; 2503 pr_warn_once("VPID CAP should not exist if not support " 2504 "1-setting enable VPID VM-execution control\n"); 2505 } 2506 2507 min = VM_EXIT_SAVE_DEBUG_CONTROLS | VM_EXIT_ACK_INTR_ON_EXIT; 2508 #ifdef CONFIG_X86_64 2509 min |= VM_EXIT_HOST_ADDR_SPACE_SIZE; 2510 #endif 2511 opt = VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL | 2512 VM_EXIT_LOAD_IA32_PAT | 2513 VM_EXIT_LOAD_IA32_EFER | 2514 VM_EXIT_CLEAR_BNDCFGS | 2515 VM_EXIT_PT_CONCEAL_PIP | 2516 VM_EXIT_CLEAR_IA32_RTIT_CTL; 2517 if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_EXIT_CTLS, 2518 &_vmexit_control) < 0) 2519 return -EIO; 2520 2521 min = PIN_BASED_EXT_INTR_MASK | PIN_BASED_NMI_EXITING; 2522 opt = PIN_BASED_VIRTUAL_NMIS | PIN_BASED_POSTED_INTR | 2523 PIN_BASED_VMX_PREEMPTION_TIMER; 2524 if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_PINBASED_CTLS, 2525 &_pin_based_exec_control) < 0) 2526 return -EIO; 2527 2528 if (cpu_has_broken_vmx_preemption_timer()) 2529 _pin_based_exec_control &= ~PIN_BASED_VMX_PREEMPTION_TIMER; 2530 if (!(_cpu_based_2nd_exec_control & 2531 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY)) 2532 _pin_based_exec_control &= ~PIN_BASED_POSTED_INTR; 2533 2534 min = VM_ENTRY_LOAD_DEBUG_CONTROLS; 2535 opt = VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL | 2536 VM_ENTRY_LOAD_IA32_PAT | 2537 VM_ENTRY_LOAD_IA32_EFER | 2538 VM_ENTRY_LOAD_BNDCFGS | 2539 VM_ENTRY_PT_CONCEAL_PIP | 2540 VM_ENTRY_LOAD_IA32_RTIT_CTL; 2541 if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_ENTRY_CTLS, 2542 &_vmentry_control) < 0) 2543 return -EIO; 2544 2545 /* 2546 * Some cpus support VM_{ENTRY,EXIT}_IA32_PERF_GLOBAL_CTRL but they 2547 * can't be used due to an errata where VM Exit may incorrectly clear 2548 * IA32_PERF_GLOBAL_CTRL[34:32]. Workaround the errata by using the 2549 * MSR load mechanism to switch IA32_PERF_GLOBAL_CTRL. 2550 */ 2551 if (boot_cpu_data.x86 == 0x6) { 2552 switch (boot_cpu_data.x86_model) { 2553 case 26: /* AAK155 */ 2554 case 30: /* AAP115 */ 2555 case 37: /* AAT100 */ 2556 case 44: /* BC86,AAY89,BD102 */ 2557 case 46: /* BA97 */ 2558 _vmentry_control &= ~VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL; 2559 _vmexit_control &= ~VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL; 2560 pr_warn_once("kvm: VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL " 2561 "does not work properly. Using workaround\n"); 2562 break; 2563 default: 2564 break; 2565 } 2566 } 2567 2568 2569 rdmsr(MSR_IA32_VMX_BASIC, vmx_msr_low, vmx_msr_high); 2570 2571 /* IA-32 SDM Vol 3B: VMCS size is never greater than 4kB. */ 2572 if ((vmx_msr_high & 0x1fff) > PAGE_SIZE) 2573 return -EIO; 2574 2575 #ifdef CONFIG_X86_64 2576 /* IA-32 SDM Vol 3B: 64-bit CPUs always have VMX_BASIC_MSR[48]==0. */ 2577 if (vmx_msr_high & (1u<<16)) 2578 return -EIO; 2579 #endif 2580 2581 /* Require Write-Back (WB) memory type for VMCS accesses. */ 2582 if (((vmx_msr_high >> 18) & 15) != 6) 2583 return -EIO; 2584 2585 vmcs_conf->size = vmx_msr_high & 0x1fff; 2586 vmcs_conf->order = get_order(vmcs_conf->size); 2587 vmcs_conf->basic_cap = vmx_msr_high & ~0x1fff; 2588 2589 vmcs_conf->revision_id = vmx_msr_low; 2590 2591 vmcs_conf->pin_based_exec_ctrl = _pin_based_exec_control; 2592 vmcs_conf->cpu_based_exec_ctrl = _cpu_based_exec_control; 2593 vmcs_conf->cpu_based_2nd_exec_ctrl = _cpu_based_2nd_exec_control; 2594 vmcs_conf->vmexit_ctrl = _vmexit_control; 2595 vmcs_conf->vmentry_ctrl = _vmentry_control; 2596 2597 if (static_branch_unlikely(&enable_evmcs)) 2598 evmcs_sanitize_exec_ctrls(vmcs_conf); 2599 2600 return 0; 2601 } 2602 2603 struct vmcs *alloc_vmcs_cpu(bool shadow, int cpu, gfp_t flags) 2604 { 2605 int node = cpu_to_node(cpu); 2606 struct page *pages; 2607 struct vmcs *vmcs; 2608 2609 pages = __alloc_pages_node(node, flags, vmcs_config.order); 2610 if (!pages) 2611 return NULL; 2612 vmcs = page_address(pages); 2613 memset(vmcs, 0, vmcs_config.size); 2614 2615 /* KVM supports Enlightened VMCS v1 only */ 2616 if (static_branch_unlikely(&enable_evmcs)) 2617 vmcs->hdr.revision_id = KVM_EVMCS_VERSION; 2618 else 2619 vmcs->hdr.revision_id = vmcs_config.revision_id; 2620 2621 if (shadow) 2622 vmcs->hdr.shadow_vmcs = 1; 2623 return vmcs; 2624 } 2625 2626 void free_vmcs(struct vmcs *vmcs) 2627 { 2628 free_pages((unsigned long)vmcs, vmcs_config.order); 2629 } 2630 2631 /* 2632 * Free a VMCS, but before that VMCLEAR it on the CPU where it was last loaded 2633 */ 2634 void free_loaded_vmcs(struct loaded_vmcs *loaded_vmcs) 2635 { 2636 if (!loaded_vmcs->vmcs) 2637 return; 2638 loaded_vmcs_clear(loaded_vmcs); 2639 free_vmcs(loaded_vmcs->vmcs); 2640 loaded_vmcs->vmcs = NULL; 2641 if (loaded_vmcs->msr_bitmap) 2642 free_page((unsigned long)loaded_vmcs->msr_bitmap); 2643 WARN_ON(loaded_vmcs->shadow_vmcs != NULL); 2644 } 2645 2646 int alloc_loaded_vmcs(struct loaded_vmcs *loaded_vmcs) 2647 { 2648 loaded_vmcs->vmcs = alloc_vmcs(false); 2649 if (!loaded_vmcs->vmcs) 2650 return -ENOMEM; 2651 2652 vmcs_clear(loaded_vmcs->vmcs); 2653 2654 loaded_vmcs->shadow_vmcs = NULL; 2655 loaded_vmcs->hv_timer_soft_disabled = false; 2656 loaded_vmcs->cpu = -1; 2657 loaded_vmcs->launched = 0; 2658 2659 if (cpu_has_vmx_msr_bitmap()) { 2660 loaded_vmcs->msr_bitmap = (unsigned long *) 2661 __get_free_page(GFP_KERNEL_ACCOUNT); 2662 if (!loaded_vmcs->msr_bitmap) 2663 goto out_vmcs; 2664 memset(loaded_vmcs->msr_bitmap, 0xff, PAGE_SIZE); 2665 2666 if (IS_ENABLED(CONFIG_HYPERV) && 2667 static_branch_unlikely(&enable_evmcs) && 2668 (ms_hyperv.nested_features & HV_X64_NESTED_MSR_BITMAP)) { 2669 struct hv_enlightened_vmcs *evmcs = 2670 (struct hv_enlightened_vmcs *)loaded_vmcs->vmcs; 2671 2672 evmcs->hv_enlightenments_control.msr_bitmap = 1; 2673 } 2674 } 2675 2676 memset(&loaded_vmcs->host_state, 0, sizeof(struct vmcs_host_state)); 2677 memset(&loaded_vmcs->controls_shadow, 0, 2678 sizeof(struct vmcs_controls_shadow)); 2679 2680 return 0; 2681 2682 out_vmcs: 2683 free_loaded_vmcs(loaded_vmcs); 2684 return -ENOMEM; 2685 } 2686 2687 static void free_kvm_area(void) 2688 { 2689 int cpu; 2690 2691 for_each_possible_cpu(cpu) { 2692 free_vmcs(per_cpu(vmxarea, cpu)); 2693 per_cpu(vmxarea, cpu) = NULL; 2694 } 2695 } 2696 2697 static __init int alloc_kvm_area(void) 2698 { 2699 int cpu; 2700 2701 for_each_possible_cpu(cpu) { 2702 struct vmcs *vmcs; 2703 2704 vmcs = alloc_vmcs_cpu(false, cpu, GFP_KERNEL); 2705 if (!vmcs) { 2706 free_kvm_area(); 2707 return -ENOMEM; 2708 } 2709 2710 /* 2711 * When eVMCS is enabled, alloc_vmcs_cpu() sets 2712 * vmcs->revision_id to KVM_EVMCS_VERSION instead of 2713 * revision_id reported by MSR_IA32_VMX_BASIC. 2714 * 2715 * However, even though not explicitly documented by 2716 * TLFS, VMXArea passed as VMXON argument should 2717 * still be marked with revision_id reported by 2718 * physical CPU. 2719 */ 2720 if (static_branch_unlikely(&enable_evmcs)) 2721 vmcs->hdr.revision_id = vmcs_config.revision_id; 2722 2723 per_cpu(vmxarea, cpu) = vmcs; 2724 } 2725 return 0; 2726 } 2727 2728 static void fix_pmode_seg(struct kvm_vcpu *vcpu, int seg, 2729 struct kvm_segment *save) 2730 { 2731 if (!emulate_invalid_guest_state) { 2732 /* 2733 * CS and SS RPL should be equal during guest entry according 2734 * to VMX spec, but in reality it is not always so. Since vcpu 2735 * is in the middle of the transition from real mode to 2736 * protected mode it is safe to assume that RPL 0 is a good 2737 * default value. 2738 */ 2739 if (seg == VCPU_SREG_CS || seg == VCPU_SREG_SS) 2740 save->selector &= ~SEGMENT_RPL_MASK; 2741 save->dpl = save->selector & SEGMENT_RPL_MASK; 2742 save->s = 1; 2743 } 2744 vmx_set_segment(vcpu, save, seg); 2745 } 2746 2747 static void enter_pmode(struct kvm_vcpu *vcpu) 2748 { 2749 unsigned long flags; 2750 struct vcpu_vmx *vmx = to_vmx(vcpu); 2751 2752 /* 2753 * Update real mode segment cache. It may be not up-to-date if sement 2754 * register was written while vcpu was in a guest mode. 2755 */ 2756 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_ES], VCPU_SREG_ES); 2757 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_DS], VCPU_SREG_DS); 2758 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_FS], VCPU_SREG_FS); 2759 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_GS], VCPU_SREG_GS); 2760 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_SS], VCPU_SREG_SS); 2761 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_CS], VCPU_SREG_CS); 2762 2763 vmx->rmode.vm86_active = 0; 2764 2765 vmx_set_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_TR], VCPU_SREG_TR); 2766 2767 flags = vmcs_readl(GUEST_RFLAGS); 2768 flags &= RMODE_GUEST_OWNED_EFLAGS_BITS; 2769 flags |= vmx->rmode.save_rflags & ~RMODE_GUEST_OWNED_EFLAGS_BITS; 2770 vmcs_writel(GUEST_RFLAGS, flags); 2771 2772 vmcs_writel(GUEST_CR4, (vmcs_readl(GUEST_CR4) & ~X86_CR4_VME) | 2773 (vmcs_readl(CR4_READ_SHADOW) & X86_CR4_VME)); 2774 2775 update_exception_bitmap(vcpu); 2776 2777 fix_pmode_seg(vcpu, VCPU_SREG_CS, &vmx->rmode.segs[VCPU_SREG_CS]); 2778 fix_pmode_seg(vcpu, VCPU_SREG_SS, &vmx->rmode.segs[VCPU_SREG_SS]); 2779 fix_pmode_seg(vcpu, VCPU_SREG_ES, &vmx->rmode.segs[VCPU_SREG_ES]); 2780 fix_pmode_seg(vcpu, VCPU_SREG_DS, &vmx->rmode.segs[VCPU_SREG_DS]); 2781 fix_pmode_seg(vcpu, VCPU_SREG_FS, &vmx->rmode.segs[VCPU_SREG_FS]); 2782 fix_pmode_seg(vcpu, VCPU_SREG_GS, &vmx->rmode.segs[VCPU_SREG_GS]); 2783 } 2784 2785 static void fix_rmode_seg(int seg, struct kvm_segment *save) 2786 { 2787 const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg]; 2788 struct kvm_segment var = *save; 2789 2790 var.dpl = 0x3; 2791 if (seg == VCPU_SREG_CS) 2792 var.type = 0x3; 2793 2794 if (!emulate_invalid_guest_state) { 2795 var.selector = var.base >> 4; 2796 var.base = var.base & 0xffff0; 2797 var.limit = 0xffff; 2798 var.g = 0; 2799 var.db = 0; 2800 var.present = 1; 2801 var.s = 1; 2802 var.l = 0; 2803 var.unusable = 0; 2804 var.type = 0x3; 2805 var.avl = 0; 2806 if (save->base & 0xf) 2807 printk_once(KERN_WARNING "kvm: segment base is not " 2808 "paragraph aligned when entering " 2809 "protected mode (seg=%d)", seg); 2810 } 2811 2812 vmcs_write16(sf->selector, var.selector); 2813 vmcs_writel(sf->base, var.base); 2814 vmcs_write32(sf->limit, var.limit); 2815 vmcs_write32(sf->ar_bytes, vmx_segment_access_rights(&var)); 2816 } 2817 2818 static void enter_rmode(struct kvm_vcpu *vcpu) 2819 { 2820 unsigned long flags; 2821 struct vcpu_vmx *vmx = to_vmx(vcpu); 2822 struct kvm_vmx *kvm_vmx = to_kvm_vmx(vcpu->kvm); 2823 2824 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_TR], VCPU_SREG_TR); 2825 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_ES], VCPU_SREG_ES); 2826 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_DS], VCPU_SREG_DS); 2827 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_FS], VCPU_SREG_FS); 2828 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_GS], VCPU_SREG_GS); 2829 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_SS], VCPU_SREG_SS); 2830 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_CS], VCPU_SREG_CS); 2831 2832 vmx->rmode.vm86_active = 1; 2833 2834 /* 2835 * Very old userspace does not call KVM_SET_TSS_ADDR before entering 2836 * vcpu. Warn the user that an update is overdue. 2837 */ 2838 if (!kvm_vmx->tss_addr) 2839 printk_once(KERN_WARNING "kvm: KVM_SET_TSS_ADDR need to be " 2840 "called before entering vcpu\n"); 2841 2842 vmx_segment_cache_clear(vmx); 2843 2844 vmcs_writel(GUEST_TR_BASE, kvm_vmx->tss_addr); 2845 vmcs_write32(GUEST_TR_LIMIT, RMODE_TSS_SIZE - 1); 2846 vmcs_write32(GUEST_TR_AR_BYTES, 0x008b); 2847 2848 flags = vmcs_readl(GUEST_RFLAGS); 2849 vmx->rmode.save_rflags = flags; 2850 2851 flags |= X86_EFLAGS_IOPL | X86_EFLAGS_VM; 2852 2853 vmcs_writel(GUEST_RFLAGS, flags); 2854 vmcs_writel(GUEST_CR4, vmcs_readl(GUEST_CR4) | X86_CR4_VME); 2855 update_exception_bitmap(vcpu); 2856 2857 fix_rmode_seg(VCPU_SREG_SS, &vmx->rmode.segs[VCPU_SREG_SS]); 2858 fix_rmode_seg(VCPU_SREG_CS, &vmx->rmode.segs[VCPU_SREG_CS]); 2859 fix_rmode_seg(VCPU_SREG_ES, &vmx->rmode.segs[VCPU_SREG_ES]); 2860 fix_rmode_seg(VCPU_SREG_DS, &vmx->rmode.segs[VCPU_SREG_DS]); 2861 fix_rmode_seg(VCPU_SREG_GS, &vmx->rmode.segs[VCPU_SREG_GS]); 2862 fix_rmode_seg(VCPU_SREG_FS, &vmx->rmode.segs[VCPU_SREG_FS]); 2863 2864 kvm_mmu_reset_context(vcpu); 2865 } 2866 2867 void vmx_set_efer(struct kvm_vcpu *vcpu, u64 efer) 2868 { 2869 struct vcpu_vmx *vmx = to_vmx(vcpu); 2870 struct shared_msr_entry *msr = find_msr_entry(vmx, MSR_EFER); 2871 2872 if (!msr) 2873 return; 2874 2875 vcpu->arch.efer = efer; 2876 if (efer & EFER_LMA) { 2877 vm_entry_controls_setbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE); 2878 msr->data = efer; 2879 } else { 2880 vm_entry_controls_clearbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE); 2881 2882 msr->data = efer & ~EFER_LME; 2883 } 2884 setup_msrs(vmx); 2885 } 2886 2887 #ifdef CONFIG_X86_64 2888 2889 static void enter_lmode(struct kvm_vcpu *vcpu) 2890 { 2891 u32 guest_tr_ar; 2892 2893 vmx_segment_cache_clear(to_vmx(vcpu)); 2894 2895 guest_tr_ar = vmcs_read32(GUEST_TR_AR_BYTES); 2896 if ((guest_tr_ar & VMX_AR_TYPE_MASK) != VMX_AR_TYPE_BUSY_64_TSS) { 2897 pr_debug_ratelimited("%s: tss fixup for long mode. \n", 2898 __func__); 2899 vmcs_write32(GUEST_TR_AR_BYTES, 2900 (guest_tr_ar & ~VMX_AR_TYPE_MASK) 2901 | VMX_AR_TYPE_BUSY_64_TSS); 2902 } 2903 vmx_set_efer(vcpu, vcpu->arch.efer | EFER_LMA); 2904 } 2905 2906 static void exit_lmode(struct kvm_vcpu *vcpu) 2907 { 2908 vm_entry_controls_clearbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE); 2909 vmx_set_efer(vcpu, vcpu->arch.efer & ~EFER_LMA); 2910 } 2911 2912 #endif 2913 2914 static void vmx_flush_tlb_all(struct kvm_vcpu *vcpu) 2915 { 2916 struct vcpu_vmx *vmx = to_vmx(vcpu); 2917 2918 /* 2919 * INVEPT must be issued when EPT is enabled, irrespective of VPID, as 2920 * the CPU is not required to invalidate guest-physical mappings on 2921 * VM-Entry, even if VPID is disabled. Guest-physical mappings are 2922 * associated with the root EPT structure and not any particular VPID 2923 * (INVVPID also isn't required to invalidate guest-physical mappings). 2924 */ 2925 if (enable_ept) { 2926 ept_sync_global(); 2927 } else if (enable_vpid) { 2928 if (cpu_has_vmx_invvpid_global()) { 2929 vpid_sync_vcpu_global(); 2930 } else { 2931 vpid_sync_vcpu_single(vmx->vpid); 2932 vpid_sync_vcpu_single(vmx->nested.vpid02); 2933 } 2934 } 2935 } 2936 2937 static void vmx_flush_tlb_current(struct kvm_vcpu *vcpu) 2938 { 2939 u64 root_hpa = vcpu->arch.mmu->root_hpa; 2940 2941 /* No flush required if the current context is invalid. */ 2942 if (!VALID_PAGE(root_hpa)) 2943 return; 2944 2945 if (enable_ept) 2946 ept_sync_context(construct_eptp(vcpu, root_hpa)); 2947 else if (!is_guest_mode(vcpu)) 2948 vpid_sync_context(to_vmx(vcpu)->vpid); 2949 else 2950 vpid_sync_context(nested_get_vpid02(vcpu)); 2951 } 2952 2953 static void vmx_flush_tlb_gva(struct kvm_vcpu *vcpu, gva_t addr) 2954 { 2955 /* 2956 * vpid_sync_vcpu_addr() is a nop if vmx->vpid==0, see the comment in 2957 * vmx_flush_tlb_guest() for an explanation of why this is ok. 2958 */ 2959 vpid_sync_vcpu_addr(to_vmx(vcpu)->vpid, addr); 2960 } 2961 2962 static void vmx_flush_tlb_guest(struct kvm_vcpu *vcpu) 2963 { 2964 /* 2965 * vpid_sync_context() is a nop if vmx->vpid==0, e.g. if enable_vpid==0 2966 * or a vpid couldn't be allocated for this vCPU. VM-Enter and VM-Exit 2967 * are required to flush GVA->{G,H}PA mappings from the TLB if vpid is 2968 * disabled (VM-Enter with vpid enabled and vpid==0 is disallowed), 2969 * i.e. no explicit INVVPID is necessary. 2970 */ 2971 vpid_sync_context(to_vmx(vcpu)->vpid); 2972 } 2973 2974 static void ept_load_pdptrs(struct kvm_vcpu *vcpu) 2975 { 2976 struct kvm_mmu *mmu = vcpu->arch.walk_mmu; 2977 2978 if (!kvm_register_is_dirty(vcpu, VCPU_EXREG_PDPTR)) 2979 return; 2980 2981 if (is_pae_paging(vcpu)) { 2982 vmcs_write64(GUEST_PDPTR0, mmu->pdptrs[0]); 2983 vmcs_write64(GUEST_PDPTR1, mmu->pdptrs[1]); 2984 vmcs_write64(GUEST_PDPTR2, mmu->pdptrs[2]); 2985 vmcs_write64(GUEST_PDPTR3, mmu->pdptrs[3]); 2986 } 2987 } 2988 2989 void ept_save_pdptrs(struct kvm_vcpu *vcpu) 2990 { 2991 struct kvm_mmu *mmu = vcpu->arch.walk_mmu; 2992 2993 if (WARN_ON_ONCE(!is_pae_paging(vcpu))) 2994 return; 2995 2996 mmu->pdptrs[0] = vmcs_read64(GUEST_PDPTR0); 2997 mmu->pdptrs[1] = vmcs_read64(GUEST_PDPTR1); 2998 mmu->pdptrs[2] = vmcs_read64(GUEST_PDPTR2); 2999 mmu->pdptrs[3] = vmcs_read64(GUEST_PDPTR3); 3000 3001 kvm_register_mark_dirty(vcpu, VCPU_EXREG_PDPTR); 3002 } 3003 3004 static void ept_update_paging_mode_cr0(unsigned long *hw_cr0, 3005 unsigned long cr0, 3006 struct kvm_vcpu *vcpu) 3007 { 3008 struct vcpu_vmx *vmx = to_vmx(vcpu); 3009 3010 if (!kvm_register_is_available(vcpu, VCPU_EXREG_CR3)) 3011 vmx_cache_reg(vcpu, VCPU_EXREG_CR3); 3012 if (!(cr0 & X86_CR0_PG)) { 3013 /* From paging/starting to nonpaging */ 3014 exec_controls_setbit(vmx, CPU_BASED_CR3_LOAD_EXITING | 3015 CPU_BASED_CR3_STORE_EXITING); 3016 vcpu->arch.cr0 = cr0; 3017 vmx_set_cr4(vcpu, kvm_read_cr4(vcpu)); 3018 } else if (!is_paging(vcpu)) { 3019 /* From nonpaging to paging */ 3020 exec_controls_clearbit(vmx, CPU_BASED_CR3_LOAD_EXITING | 3021 CPU_BASED_CR3_STORE_EXITING); 3022 vcpu->arch.cr0 = cr0; 3023 vmx_set_cr4(vcpu, kvm_read_cr4(vcpu)); 3024 } 3025 3026 if (!(cr0 & X86_CR0_WP)) 3027 *hw_cr0 &= ~X86_CR0_WP; 3028 } 3029 3030 void vmx_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0) 3031 { 3032 struct vcpu_vmx *vmx = to_vmx(vcpu); 3033 unsigned long hw_cr0; 3034 3035 hw_cr0 = (cr0 & ~KVM_VM_CR0_ALWAYS_OFF); 3036 if (enable_unrestricted_guest) 3037 hw_cr0 |= KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST; 3038 else { 3039 hw_cr0 |= KVM_VM_CR0_ALWAYS_ON; 3040 3041 if (vmx->rmode.vm86_active && (cr0 & X86_CR0_PE)) 3042 enter_pmode(vcpu); 3043 3044 if (!vmx->rmode.vm86_active && !(cr0 & X86_CR0_PE)) 3045 enter_rmode(vcpu); 3046 } 3047 3048 #ifdef CONFIG_X86_64 3049 if (vcpu->arch.efer & EFER_LME) { 3050 if (!is_paging(vcpu) && (cr0 & X86_CR0_PG)) 3051 enter_lmode(vcpu); 3052 if (is_paging(vcpu) && !(cr0 & X86_CR0_PG)) 3053 exit_lmode(vcpu); 3054 } 3055 #endif 3056 3057 if (enable_ept && !enable_unrestricted_guest) 3058 ept_update_paging_mode_cr0(&hw_cr0, cr0, vcpu); 3059 3060 vmcs_writel(CR0_READ_SHADOW, cr0); 3061 vmcs_writel(GUEST_CR0, hw_cr0); 3062 vcpu->arch.cr0 = cr0; 3063 kvm_register_mark_available(vcpu, VCPU_EXREG_CR0); 3064 3065 /* depends on vcpu->arch.cr0 to be set to a new value */ 3066 vmx->emulation_required = emulation_required(vcpu); 3067 } 3068 3069 static int vmx_get_tdp_level(struct kvm_vcpu *vcpu) 3070 { 3071 if (cpu_has_vmx_ept_5levels() && (cpuid_maxphyaddr(vcpu) > 48)) 3072 return 5; 3073 return 4; 3074 } 3075 3076 static int get_ept_level(struct kvm_vcpu *vcpu) 3077 { 3078 if (is_guest_mode(vcpu) && nested_cpu_has_ept(get_vmcs12(vcpu))) 3079 return vmx_eptp_page_walk_level(nested_ept_get_eptp(vcpu)); 3080 3081 return vmx_get_tdp_level(vcpu); 3082 } 3083 3084 u64 construct_eptp(struct kvm_vcpu *vcpu, unsigned long root_hpa) 3085 { 3086 u64 eptp = VMX_EPTP_MT_WB; 3087 3088 eptp |= (get_ept_level(vcpu) == 5) ? VMX_EPTP_PWL_5 : VMX_EPTP_PWL_4; 3089 3090 if (enable_ept_ad_bits && 3091 (!is_guest_mode(vcpu) || nested_ept_ad_enabled(vcpu))) 3092 eptp |= VMX_EPTP_AD_ENABLE_BIT; 3093 eptp |= (root_hpa & PAGE_MASK); 3094 3095 return eptp; 3096 } 3097 3098 void vmx_load_mmu_pgd(struct kvm_vcpu *vcpu, unsigned long pgd) 3099 { 3100 struct kvm *kvm = vcpu->kvm; 3101 bool update_guest_cr3 = true; 3102 unsigned long guest_cr3; 3103 u64 eptp; 3104 3105 if (enable_ept) { 3106 eptp = construct_eptp(vcpu, pgd); 3107 vmcs_write64(EPT_POINTER, eptp); 3108 3109 if (kvm_x86_ops.tlb_remote_flush) { 3110 spin_lock(&to_kvm_vmx(kvm)->ept_pointer_lock); 3111 to_vmx(vcpu)->ept_pointer = eptp; 3112 to_kvm_vmx(kvm)->ept_pointers_match 3113 = EPT_POINTERS_CHECK; 3114 spin_unlock(&to_kvm_vmx(kvm)->ept_pointer_lock); 3115 } 3116 3117 if (!enable_unrestricted_guest && !is_paging(vcpu)) 3118 guest_cr3 = to_kvm_vmx(kvm)->ept_identity_map_addr; 3119 else if (test_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail)) 3120 guest_cr3 = vcpu->arch.cr3; 3121 else /* vmcs01.GUEST_CR3 is already up-to-date. */ 3122 update_guest_cr3 = false; 3123 ept_load_pdptrs(vcpu); 3124 } else { 3125 guest_cr3 = pgd; 3126 } 3127 3128 if (update_guest_cr3) 3129 vmcs_writel(GUEST_CR3, guest_cr3); 3130 } 3131 3132 int vmx_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4) 3133 { 3134 struct vcpu_vmx *vmx = to_vmx(vcpu); 3135 /* 3136 * Pass through host's Machine Check Enable value to hw_cr4, which 3137 * is in force while we are in guest mode. Do not let guests control 3138 * this bit, even if host CR4.MCE == 0. 3139 */ 3140 unsigned long hw_cr4; 3141 3142 hw_cr4 = (cr4_read_shadow() & X86_CR4_MCE) | (cr4 & ~X86_CR4_MCE); 3143 if (enable_unrestricted_guest) 3144 hw_cr4 |= KVM_VM_CR4_ALWAYS_ON_UNRESTRICTED_GUEST; 3145 else if (vmx->rmode.vm86_active) 3146 hw_cr4 |= KVM_RMODE_VM_CR4_ALWAYS_ON; 3147 else 3148 hw_cr4 |= KVM_PMODE_VM_CR4_ALWAYS_ON; 3149 3150 if (!boot_cpu_has(X86_FEATURE_UMIP) && vmx_umip_emulated()) { 3151 if (cr4 & X86_CR4_UMIP) { 3152 secondary_exec_controls_setbit(vmx, SECONDARY_EXEC_DESC); 3153 hw_cr4 &= ~X86_CR4_UMIP; 3154 } else if (!is_guest_mode(vcpu) || 3155 !nested_cpu_has2(get_vmcs12(vcpu), SECONDARY_EXEC_DESC)) { 3156 secondary_exec_controls_clearbit(vmx, SECONDARY_EXEC_DESC); 3157 } 3158 } 3159 3160 if (cr4 & X86_CR4_VMXE) { 3161 /* 3162 * To use VMXON (and later other VMX instructions), a guest 3163 * must first be able to turn on cr4.VMXE (see handle_vmon()). 3164 * So basically the check on whether to allow nested VMX 3165 * is here. We operate under the default treatment of SMM, 3166 * so VMX cannot be enabled under SMM. 3167 */ 3168 if (!nested_vmx_allowed(vcpu) || is_smm(vcpu)) 3169 return 1; 3170 } 3171 3172 if (vmx->nested.vmxon && !nested_cr4_valid(vcpu, cr4)) 3173 return 1; 3174 3175 vcpu->arch.cr4 = cr4; 3176 kvm_register_mark_available(vcpu, VCPU_EXREG_CR4); 3177 3178 if (!enable_unrestricted_guest) { 3179 if (enable_ept) { 3180 if (!is_paging(vcpu)) { 3181 hw_cr4 &= ~X86_CR4_PAE; 3182 hw_cr4 |= X86_CR4_PSE; 3183 } else if (!(cr4 & X86_CR4_PAE)) { 3184 hw_cr4 &= ~X86_CR4_PAE; 3185 } 3186 } 3187 3188 /* 3189 * SMEP/SMAP/PKU is disabled if CPU is in non-paging mode in 3190 * hardware. To emulate this behavior, SMEP/SMAP/PKU needs 3191 * to be manually disabled when guest switches to non-paging 3192 * mode. 3193 * 3194 * If !enable_unrestricted_guest, the CPU is always running 3195 * with CR0.PG=1 and CR4 needs to be modified. 3196 * If enable_unrestricted_guest, the CPU automatically 3197 * disables SMEP/SMAP/PKU when the guest sets CR0.PG=0. 3198 */ 3199 if (!is_paging(vcpu)) 3200 hw_cr4 &= ~(X86_CR4_SMEP | X86_CR4_SMAP | X86_CR4_PKE); 3201 } 3202 3203 vmcs_writel(CR4_READ_SHADOW, cr4); 3204 vmcs_writel(GUEST_CR4, hw_cr4); 3205 return 0; 3206 } 3207 3208 void vmx_get_segment(struct kvm_vcpu *vcpu, struct kvm_segment *var, int seg) 3209 { 3210 struct vcpu_vmx *vmx = to_vmx(vcpu); 3211 u32 ar; 3212 3213 if (vmx->rmode.vm86_active && seg != VCPU_SREG_LDTR) { 3214 *var = vmx->rmode.segs[seg]; 3215 if (seg == VCPU_SREG_TR 3216 || var->selector == vmx_read_guest_seg_selector(vmx, seg)) 3217 return; 3218 var->base = vmx_read_guest_seg_base(vmx, seg); 3219 var->selector = vmx_read_guest_seg_selector(vmx, seg); 3220 return; 3221 } 3222 var->base = vmx_read_guest_seg_base(vmx, seg); 3223 var->limit = vmx_read_guest_seg_limit(vmx, seg); 3224 var->selector = vmx_read_guest_seg_selector(vmx, seg); 3225 ar = vmx_read_guest_seg_ar(vmx, seg); 3226 var->unusable = (ar >> 16) & 1; 3227 var->type = ar & 15; 3228 var->s = (ar >> 4) & 1; 3229 var->dpl = (ar >> 5) & 3; 3230 /* 3231 * Some userspaces do not preserve unusable property. Since usable 3232 * segment has to be present according to VMX spec we can use present 3233 * property to amend userspace bug by making unusable segment always 3234 * nonpresent. vmx_segment_access_rights() already marks nonpresent 3235 * segment as unusable. 3236 */ 3237 var->present = !var->unusable; 3238 var->avl = (ar >> 12) & 1; 3239 var->l = (ar >> 13) & 1; 3240 var->db = (ar >> 14) & 1; 3241 var->g = (ar >> 15) & 1; 3242 } 3243 3244 static u64 vmx_get_segment_base(struct kvm_vcpu *vcpu, int seg) 3245 { 3246 struct kvm_segment s; 3247 3248 if (to_vmx(vcpu)->rmode.vm86_active) { 3249 vmx_get_segment(vcpu, &s, seg); 3250 return s.base; 3251 } 3252 return vmx_read_guest_seg_base(to_vmx(vcpu), seg); 3253 } 3254 3255 int vmx_get_cpl(struct kvm_vcpu *vcpu) 3256 { 3257 struct vcpu_vmx *vmx = to_vmx(vcpu); 3258 3259 if (unlikely(vmx->rmode.vm86_active)) 3260 return 0; 3261 else { 3262 int ar = vmx_read_guest_seg_ar(vmx, VCPU_SREG_SS); 3263 return VMX_AR_DPL(ar); 3264 } 3265 } 3266 3267 static u32 vmx_segment_access_rights(struct kvm_segment *var) 3268 { 3269 u32 ar; 3270 3271 if (var->unusable || !var->present) 3272 ar = 1 << 16; 3273 else { 3274 ar = var->type & 15; 3275 ar |= (var->s & 1) << 4; 3276 ar |= (var->dpl & 3) << 5; 3277 ar |= (var->present & 1) << 7; 3278 ar |= (var->avl & 1) << 12; 3279 ar |= (var->l & 1) << 13; 3280 ar |= (var->db & 1) << 14; 3281 ar |= (var->g & 1) << 15; 3282 } 3283 3284 return ar; 3285 } 3286 3287 void vmx_set_segment(struct kvm_vcpu *vcpu, struct kvm_segment *var, int seg) 3288 { 3289 struct vcpu_vmx *vmx = to_vmx(vcpu); 3290 const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg]; 3291 3292 vmx_segment_cache_clear(vmx); 3293 3294 if (vmx->rmode.vm86_active && seg != VCPU_SREG_LDTR) { 3295 vmx->rmode.segs[seg] = *var; 3296 if (seg == VCPU_SREG_TR) 3297 vmcs_write16(sf->selector, var->selector); 3298 else if (var->s) 3299 fix_rmode_seg(seg, &vmx->rmode.segs[seg]); 3300 goto out; 3301 } 3302 3303 vmcs_writel(sf->base, var->base); 3304 vmcs_write32(sf->limit, var->limit); 3305 vmcs_write16(sf->selector, var->selector); 3306 3307 /* 3308 * Fix the "Accessed" bit in AR field of segment registers for older 3309 * qemu binaries. 3310 * IA32 arch specifies that at the time of processor reset the 3311 * "Accessed" bit in the AR field of segment registers is 1. And qemu 3312 * is setting it to 0 in the userland code. This causes invalid guest 3313 * state vmexit when "unrestricted guest" mode is turned on. 3314 * Fix for this setup issue in cpu_reset is being pushed in the qemu 3315 * tree. Newer qemu binaries with that qemu fix would not need this 3316 * kvm hack. 3317 */ 3318 if (enable_unrestricted_guest && (seg != VCPU_SREG_LDTR)) 3319 var->type |= 0x1; /* Accessed */ 3320 3321 vmcs_write32(sf->ar_bytes, vmx_segment_access_rights(var)); 3322 3323 out: 3324 vmx->emulation_required = emulation_required(vcpu); 3325 } 3326 3327 static void vmx_get_cs_db_l_bits(struct kvm_vcpu *vcpu, int *db, int *l) 3328 { 3329 u32 ar = vmx_read_guest_seg_ar(to_vmx(vcpu), VCPU_SREG_CS); 3330 3331 *db = (ar >> 14) & 1; 3332 *l = (ar >> 13) & 1; 3333 } 3334 3335 static void vmx_get_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt) 3336 { 3337 dt->size = vmcs_read32(GUEST_IDTR_LIMIT); 3338 dt->address = vmcs_readl(GUEST_IDTR_BASE); 3339 } 3340 3341 static void vmx_set_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt) 3342 { 3343 vmcs_write32(GUEST_IDTR_LIMIT, dt->size); 3344 vmcs_writel(GUEST_IDTR_BASE, dt->address); 3345 } 3346 3347 static void vmx_get_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt) 3348 { 3349 dt->size = vmcs_read32(GUEST_GDTR_LIMIT); 3350 dt->address = vmcs_readl(GUEST_GDTR_BASE); 3351 } 3352 3353 static void vmx_set_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt) 3354 { 3355 vmcs_write32(GUEST_GDTR_LIMIT, dt->size); 3356 vmcs_writel(GUEST_GDTR_BASE, dt->address); 3357 } 3358 3359 static bool rmode_segment_valid(struct kvm_vcpu *vcpu, int seg) 3360 { 3361 struct kvm_segment var; 3362 u32 ar; 3363 3364 vmx_get_segment(vcpu, &var, seg); 3365 var.dpl = 0x3; 3366 if (seg == VCPU_SREG_CS) 3367 var.type = 0x3; 3368 ar = vmx_segment_access_rights(&var); 3369 3370 if (var.base != (var.selector << 4)) 3371 return false; 3372 if (var.limit != 0xffff) 3373 return false; 3374 if (ar != 0xf3) 3375 return false; 3376 3377 return true; 3378 } 3379 3380 static bool code_segment_valid(struct kvm_vcpu *vcpu) 3381 { 3382 struct kvm_segment cs; 3383 unsigned int cs_rpl; 3384 3385 vmx_get_segment(vcpu, &cs, VCPU_SREG_CS); 3386 cs_rpl = cs.selector & SEGMENT_RPL_MASK; 3387 3388 if (cs.unusable) 3389 return false; 3390 if (~cs.type & (VMX_AR_TYPE_CODE_MASK|VMX_AR_TYPE_ACCESSES_MASK)) 3391 return false; 3392 if (!cs.s) 3393 return false; 3394 if (cs.type & VMX_AR_TYPE_WRITEABLE_MASK) { 3395 if (cs.dpl > cs_rpl) 3396 return false; 3397 } else { 3398 if (cs.dpl != cs_rpl) 3399 return false; 3400 } 3401 if (!cs.present) 3402 return false; 3403 3404 /* TODO: Add Reserved field check, this'll require a new member in the kvm_segment_field structure */ 3405 return true; 3406 } 3407 3408 static bool stack_segment_valid(struct kvm_vcpu *vcpu) 3409 { 3410 struct kvm_segment ss; 3411 unsigned int ss_rpl; 3412 3413 vmx_get_segment(vcpu, &ss, VCPU_SREG_SS); 3414 ss_rpl = ss.selector & SEGMENT_RPL_MASK; 3415 3416 if (ss.unusable) 3417 return true; 3418 if (ss.type != 3 && ss.type != 7) 3419 return false; 3420 if (!ss.s) 3421 return false; 3422 if (ss.dpl != ss_rpl) /* DPL != RPL */ 3423 return false; 3424 if (!ss.present) 3425 return false; 3426 3427 return true; 3428 } 3429 3430 static bool data_segment_valid(struct kvm_vcpu *vcpu, int seg) 3431 { 3432 struct kvm_segment var; 3433 unsigned int rpl; 3434 3435 vmx_get_segment(vcpu, &var, seg); 3436 rpl = var.selector & SEGMENT_RPL_MASK; 3437 3438 if (var.unusable) 3439 return true; 3440 if (!var.s) 3441 return false; 3442 if (!var.present) 3443 return false; 3444 if (~var.type & (VMX_AR_TYPE_CODE_MASK|VMX_AR_TYPE_WRITEABLE_MASK)) { 3445 if (var.dpl < rpl) /* DPL < RPL */ 3446 return false; 3447 } 3448 3449 /* TODO: Add other members to kvm_segment_field to allow checking for other access 3450 * rights flags 3451 */ 3452 return true; 3453 } 3454 3455 static bool tr_valid(struct kvm_vcpu *vcpu) 3456 { 3457 struct kvm_segment tr; 3458 3459 vmx_get_segment(vcpu, &tr, VCPU_SREG_TR); 3460 3461 if (tr.unusable) 3462 return false; 3463 if (tr.selector & SEGMENT_TI_MASK) /* TI = 1 */ 3464 return false; 3465 if (tr.type != 3 && tr.type != 11) /* TODO: Check if guest is in IA32e mode */ 3466 return false; 3467 if (!tr.present) 3468 return false; 3469 3470 return true; 3471 } 3472 3473 static bool ldtr_valid(struct kvm_vcpu *vcpu) 3474 { 3475 struct kvm_segment ldtr; 3476 3477 vmx_get_segment(vcpu, &ldtr, VCPU_SREG_LDTR); 3478 3479 if (ldtr.unusable) 3480 return true; 3481 if (ldtr.selector & SEGMENT_TI_MASK) /* TI = 1 */ 3482 return false; 3483 if (ldtr.type != 2) 3484 return false; 3485 if (!ldtr.present) 3486 return false; 3487 3488 return true; 3489 } 3490 3491 static bool cs_ss_rpl_check(struct kvm_vcpu *vcpu) 3492 { 3493 struct kvm_segment cs, ss; 3494 3495 vmx_get_segment(vcpu, &cs, VCPU_SREG_CS); 3496 vmx_get_segment(vcpu, &ss, VCPU_SREG_SS); 3497 3498 return ((cs.selector & SEGMENT_RPL_MASK) == 3499 (ss.selector & SEGMENT_RPL_MASK)); 3500 } 3501 3502 /* 3503 * Check if guest state is valid. Returns true if valid, false if 3504 * not. 3505 * We assume that registers are always usable 3506 */ 3507 static bool guest_state_valid(struct kvm_vcpu *vcpu) 3508 { 3509 if (enable_unrestricted_guest) 3510 return true; 3511 3512 /* real mode guest state checks */ 3513 if (!is_protmode(vcpu) || (vmx_get_rflags(vcpu) & X86_EFLAGS_VM)) { 3514 if (!rmode_segment_valid(vcpu, VCPU_SREG_CS)) 3515 return false; 3516 if (!rmode_segment_valid(vcpu, VCPU_SREG_SS)) 3517 return false; 3518 if (!rmode_segment_valid(vcpu, VCPU_SREG_DS)) 3519 return false; 3520 if (!rmode_segment_valid(vcpu, VCPU_SREG_ES)) 3521 return false; 3522 if (!rmode_segment_valid(vcpu, VCPU_SREG_FS)) 3523 return false; 3524 if (!rmode_segment_valid(vcpu, VCPU_SREG_GS)) 3525 return false; 3526 } else { 3527 /* protected mode guest state checks */ 3528 if (!cs_ss_rpl_check(vcpu)) 3529 return false; 3530 if (!code_segment_valid(vcpu)) 3531 return false; 3532 if (!stack_segment_valid(vcpu)) 3533 return false; 3534 if (!data_segment_valid(vcpu, VCPU_SREG_DS)) 3535 return false; 3536 if (!data_segment_valid(vcpu, VCPU_SREG_ES)) 3537 return false; 3538 if (!data_segment_valid(vcpu, VCPU_SREG_FS)) 3539 return false; 3540 if (!data_segment_valid(vcpu, VCPU_SREG_GS)) 3541 return false; 3542 if (!tr_valid(vcpu)) 3543 return false; 3544 if (!ldtr_valid(vcpu)) 3545 return false; 3546 } 3547 /* TODO: 3548 * - Add checks on RIP 3549 * - Add checks on RFLAGS 3550 */ 3551 3552 return true; 3553 } 3554 3555 static int init_rmode_tss(struct kvm *kvm) 3556 { 3557 gfn_t fn; 3558 u16 data = 0; 3559 int idx, r; 3560 3561 idx = srcu_read_lock(&kvm->srcu); 3562 fn = to_kvm_vmx(kvm)->tss_addr >> PAGE_SHIFT; 3563 r = kvm_clear_guest_page(kvm, fn, 0, PAGE_SIZE); 3564 if (r < 0) 3565 goto out; 3566 data = TSS_BASE_SIZE + TSS_REDIRECTION_SIZE; 3567 r = kvm_write_guest_page(kvm, fn++, &data, 3568 TSS_IOPB_BASE_OFFSET, sizeof(u16)); 3569 if (r < 0) 3570 goto out; 3571 r = kvm_clear_guest_page(kvm, fn++, 0, PAGE_SIZE); 3572 if (r < 0) 3573 goto out; 3574 r = kvm_clear_guest_page(kvm, fn, 0, PAGE_SIZE); 3575 if (r < 0) 3576 goto out; 3577 data = ~0; 3578 r = kvm_write_guest_page(kvm, fn, &data, 3579 RMODE_TSS_SIZE - 2 * PAGE_SIZE - 1, 3580 sizeof(u8)); 3581 out: 3582 srcu_read_unlock(&kvm->srcu, idx); 3583 return r; 3584 } 3585 3586 static int init_rmode_identity_map(struct kvm *kvm) 3587 { 3588 struct kvm_vmx *kvm_vmx = to_kvm_vmx(kvm); 3589 int i, r = 0; 3590 kvm_pfn_t identity_map_pfn; 3591 u32 tmp; 3592 3593 /* Protect kvm_vmx->ept_identity_pagetable_done. */ 3594 mutex_lock(&kvm->slots_lock); 3595 3596 if (likely(kvm_vmx->ept_identity_pagetable_done)) 3597 goto out; 3598 3599 if (!kvm_vmx->ept_identity_map_addr) 3600 kvm_vmx->ept_identity_map_addr = VMX_EPT_IDENTITY_PAGETABLE_ADDR; 3601 identity_map_pfn = kvm_vmx->ept_identity_map_addr >> PAGE_SHIFT; 3602 3603 r = __x86_set_memory_region(kvm, IDENTITY_PAGETABLE_PRIVATE_MEMSLOT, 3604 kvm_vmx->ept_identity_map_addr, PAGE_SIZE); 3605 if (r < 0) 3606 goto out; 3607 3608 r = kvm_clear_guest_page(kvm, identity_map_pfn, 0, PAGE_SIZE); 3609 if (r < 0) 3610 goto out; 3611 /* Set up identity-mapping pagetable for EPT in real mode */ 3612 for (i = 0; i < PT32_ENT_PER_PAGE; i++) { 3613 tmp = (i << 22) + (_PAGE_PRESENT | _PAGE_RW | _PAGE_USER | 3614 _PAGE_ACCESSED | _PAGE_DIRTY | _PAGE_PSE); 3615 r = kvm_write_guest_page(kvm, identity_map_pfn, 3616 &tmp, i * sizeof(tmp), sizeof(tmp)); 3617 if (r < 0) 3618 goto out; 3619 } 3620 kvm_vmx->ept_identity_pagetable_done = true; 3621 3622 out: 3623 mutex_unlock(&kvm->slots_lock); 3624 return r; 3625 } 3626 3627 static void seg_setup(int seg) 3628 { 3629 const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg]; 3630 unsigned int ar; 3631 3632 vmcs_write16(sf->selector, 0); 3633 vmcs_writel(sf->base, 0); 3634 vmcs_write32(sf->limit, 0xffff); 3635 ar = 0x93; 3636 if (seg == VCPU_SREG_CS) 3637 ar |= 0x08; /* code segment */ 3638 3639 vmcs_write32(sf->ar_bytes, ar); 3640 } 3641 3642 static int alloc_apic_access_page(struct kvm *kvm) 3643 { 3644 struct page *page; 3645 int r = 0; 3646 3647 mutex_lock(&kvm->slots_lock); 3648 if (kvm->arch.apic_access_page_done) 3649 goto out; 3650 r = __x86_set_memory_region(kvm, APIC_ACCESS_PAGE_PRIVATE_MEMSLOT, 3651 APIC_DEFAULT_PHYS_BASE, PAGE_SIZE); 3652 if (r) 3653 goto out; 3654 3655 page = gfn_to_page(kvm, APIC_DEFAULT_PHYS_BASE >> PAGE_SHIFT); 3656 if (is_error_page(page)) { 3657 r = -EFAULT; 3658 goto out; 3659 } 3660 3661 /* 3662 * Do not pin the page in memory, so that memory hot-unplug 3663 * is able to migrate it. 3664 */ 3665 put_page(page); 3666 kvm->arch.apic_access_page_done = true; 3667 out: 3668 mutex_unlock(&kvm->slots_lock); 3669 return r; 3670 } 3671 3672 int allocate_vpid(void) 3673 { 3674 int vpid; 3675 3676 if (!enable_vpid) 3677 return 0; 3678 spin_lock(&vmx_vpid_lock); 3679 vpid = find_first_zero_bit(vmx_vpid_bitmap, VMX_NR_VPIDS); 3680 if (vpid < VMX_NR_VPIDS) 3681 __set_bit(vpid, vmx_vpid_bitmap); 3682 else 3683 vpid = 0; 3684 spin_unlock(&vmx_vpid_lock); 3685 return vpid; 3686 } 3687 3688 void free_vpid(int vpid) 3689 { 3690 if (!enable_vpid || vpid == 0) 3691 return; 3692 spin_lock(&vmx_vpid_lock); 3693 __clear_bit(vpid, vmx_vpid_bitmap); 3694 spin_unlock(&vmx_vpid_lock); 3695 } 3696 3697 static __always_inline void vmx_disable_intercept_for_msr(unsigned long *msr_bitmap, 3698 u32 msr, int type) 3699 { 3700 int f = sizeof(unsigned long); 3701 3702 if (!cpu_has_vmx_msr_bitmap()) 3703 return; 3704 3705 if (static_branch_unlikely(&enable_evmcs)) 3706 evmcs_touch_msr_bitmap(); 3707 3708 /* 3709 * See Intel PRM Vol. 3, 20.6.9 (MSR-Bitmap Address). Early manuals 3710 * have the write-low and read-high bitmap offsets the wrong way round. 3711 * We can control MSRs 0x00000000-0x00001fff and 0xc0000000-0xc0001fff. 3712 */ 3713 if (msr <= 0x1fff) { 3714 if (type & MSR_TYPE_R) 3715 /* read-low */ 3716 __clear_bit(msr, msr_bitmap + 0x000 / f); 3717 3718 if (type & MSR_TYPE_W) 3719 /* write-low */ 3720 __clear_bit(msr, msr_bitmap + 0x800 / f); 3721 3722 } else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) { 3723 msr &= 0x1fff; 3724 if (type & MSR_TYPE_R) 3725 /* read-high */ 3726 __clear_bit(msr, msr_bitmap + 0x400 / f); 3727 3728 if (type & MSR_TYPE_W) 3729 /* write-high */ 3730 __clear_bit(msr, msr_bitmap + 0xc00 / f); 3731 3732 } 3733 } 3734 3735 static __always_inline void vmx_enable_intercept_for_msr(unsigned long *msr_bitmap, 3736 u32 msr, int type) 3737 { 3738 int f = sizeof(unsigned long); 3739 3740 if (!cpu_has_vmx_msr_bitmap()) 3741 return; 3742 3743 if (static_branch_unlikely(&enable_evmcs)) 3744 evmcs_touch_msr_bitmap(); 3745 3746 /* 3747 * See Intel PRM Vol. 3, 20.6.9 (MSR-Bitmap Address). Early manuals 3748 * have the write-low and read-high bitmap offsets the wrong way round. 3749 * We can control MSRs 0x00000000-0x00001fff and 0xc0000000-0xc0001fff. 3750 */ 3751 if (msr <= 0x1fff) { 3752 if (type & MSR_TYPE_R) 3753 /* read-low */ 3754 __set_bit(msr, msr_bitmap + 0x000 / f); 3755 3756 if (type & MSR_TYPE_W) 3757 /* write-low */ 3758 __set_bit(msr, msr_bitmap + 0x800 / f); 3759 3760 } else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) { 3761 msr &= 0x1fff; 3762 if (type & MSR_TYPE_R) 3763 /* read-high */ 3764 __set_bit(msr, msr_bitmap + 0x400 / f); 3765 3766 if (type & MSR_TYPE_W) 3767 /* write-high */ 3768 __set_bit(msr, msr_bitmap + 0xc00 / f); 3769 3770 } 3771 } 3772 3773 static __always_inline void vmx_set_intercept_for_msr(unsigned long *msr_bitmap, 3774 u32 msr, int type, bool value) 3775 { 3776 if (value) 3777 vmx_enable_intercept_for_msr(msr_bitmap, msr, type); 3778 else 3779 vmx_disable_intercept_for_msr(msr_bitmap, msr, type); 3780 } 3781 3782 static u8 vmx_msr_bitmap_mode(struct kvm_vcpu *vcpu) 3783 { 3784 u8 mode = 0; 3785 3786 if (cpu_has_secondary_exec_ctrls() && 3787 (secondary_exec_controls_get(to_vmx(vcpu)) & 3788 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE)) { 3789 mode |= MSR_BITMAP_MODE_X2APIC; 3790 if (enable_apicv && kvm_vcpu_apicv_active(vcpu)) 3791 mode |= MSR_BITMAP_MODE_X2APIC_APICV; 3792 } 3793 3794 return mode; 3795 } 3796 3797 static void vmx_update_msr_bitmap_x2apic(unsigned long *msr_bitmap, 3798 u8 mode) 3799 { 3800 int msr; 3801 3802 for (msr = 0x800; msr <= 0x8ff; msr += BITS_PER_LONG) { 3803 unsigned word = msr / BITS_PER_LONG; 3804 msr_bitmap[word] = (mode & MSR_BITMAP_MODE_X2APIC_APICV) ? 0 : ~0; 3805 msr_bitmap[word + (0x800 / sizeof(long))] = ~0; 3806 } 3807 3808 if (mode & MSR_BITMAP_MODE_X2APIC) { 3809 /* 3810 * TPR reads and writes can be virtualized even if virtual interrupt 3811 * delivery is not in use. 3812 */ 3813 vmx_disable_intercept_for_msr(msr_bitmap, X2APIC_MSR(APIC_TASKPRI), MSR_TYPE_RW); 3814 if (mode & MSR_BITMAP_MODE_X2APIC_APICV) { 3815 vmx_enable_intercept_for_msr(msr_bitmap, X2APIC_MSR(APIC_TMCCT), MSR_TYPE_R); 3816 vmx_disable_intercept_for_msr(msr_bitmap, X2APIC_MSR(APIC_EOI), MSR_TYPE_W); 3817 vmx_disable_intercept_for_msr(msr_bitmap, X2APIC_MSR(APIC_SELF_IPI), MSR_TYPE_W); 3818 } 3819 } 3820 } 3821 3822 void vmx_update_msr_bitmap(struct kvm_vcpu *vcpu) 3823 { 3824 struct vcpu_vmx *vmx = to_vmx(vcpu); 3825 unsigned long *msr_bitmap = vmx->vmcs01.msr_bitmap; 3826 u8 mode = vmx_msr_bitmap_mode(vcpu); 3827 u8 changed = mode ^ vmx->msr_bitmap_mode; 3828 3829 if (!changed) 3830 return; 3831 3832 if (changed & (MSR_BITMAP_MODE_X2APIC | MSR_BITMAP_MODE_X2APIC_APICV)) 3833 vmx_update_msr_bitmap_x2apic(msr_bitmap, mode); 3834 3835 vmx->msr_bitmap_mode = mode; 3836 } 3837 3838 void pt_update_intercept_for_msr(struct vcpu_vmx *vmx) 3839 { 3840 unsigned long *msr_bitmap = vmx->vmcs01.msr_bitmap; 3841 bool flag = !(vmx->pt_desc.guest.ctl & RTIT_CTL_TRACEEN); 3842 u32 i; 3843 3844 vmx_set_intercept_for_msr(msr_bitmap, MSR_IA32_RTIT_STATUS, 3845 MSR_TYPE_RW, flag); 3846 vmx_set_intercept_for_msr(msr_bitmap, MSR_IA32_RTIT_OUTPUT_BASE, 3847 MSR_TYPE_RW, flag); 3848 vmx_set_intercept_for_msr(msr_bitmap, MSR_IA32_RTIT_OUTPUT_MASK, 3849 MSR_TYPE_RW, flag); 3850 vmx_set_intercept_for_msr(msr_bitmap, MSR_IA32_RTIT_CR3_MATCH, 3851 MSR_TYPE_RW, flag); 3852 for (i = 0; i < vmx->pt_desc.addr_range; i++) { 3853 vmx_set_intercept_for_msr(msr_bitmap, 3854 MSR_IA32_RTIT_ADDR0_A + i * 2, MSR_TYPE_RW, flag); 3855 vmx_set_intercept_for_msr(msr_bitmap, 3856 MSR_IA32_RTIT_ADDR0_B + i * 2, MSR_TYPE_RW, flag); 3857 } 3858 } 3859 3860 static bool vmx_guest_apic_has_interrupt(struct kvm_vcpu *vcpu) 3861 { 3862 struct vcpu_vmx *vmx = to_vmx(vcpu); 3863 void *vapic_page; 3864 u32 vppr; 3865 int rvi; 3866 3867 if (WARN_ON_ONCE(!is_guest_mode(vcpu)) || 3868 !nested_cpu_has_vid(get_vmcs12(vcpu)) || 3869 WARN_ON_ONCE(!vmx->nested.virtual_apic_map.gfn)) 3870 return false; 3871 3872 rvi = vmx_get_rvi(); 3873 3874 vapic_page = vmx->nested.virtual_apic_map.hva; 3875 vppr = *((u32 *)(vapic_page + APIC_PROCPRI)); 3876 3877 return ((rvi & 0xf0) > (vppr & 0xf0)); 3878 } 3879 3880 static inline bool kvm_vcpu_trigger_posted_interrupt(struct kvm_vcpu *vcpu, 3881 bool nested) 3882 { 3883 #ifdef CONFIG_SMP 3884 int pi_vec = nested ? POSTED_INTR_NESTED_VECTOR : POSTED_INTR_VECTOR; 3885 3886 if (vcpu->mode == IN_GUEST_MODE) { 3887 /* 3888 * The vector of interrupt to be delivered to vcpu had 3889 * been set in PIR before this function. 3890 * 3891 * Following cases will be reached in this block, and 3892 * we always send a notification event in all cases as 3893 * explained below. 3894 * 3895 * Case 1: vcpu keeps in non-root mode. Sending a 3896 * notification event posts the interrupt to vcpu. 3897 * 3898 * Case 2: vcpu exits to root mode and is still 3899 * runnable. PIR will be synced to vIRR before the 3900 * next vcpu entry. Sending a notification event in 3901 * this case has no effect, as vcpu is not in root 3902 * mode. 3903 * 3904 * Case 3: vcpu exits to root mode and is blocked. 3905 * vcpu_block() has already synced PIR to vIRR and 3906 * never blocks vcpu if vIRR is not cleared. Therefore, 3907 * a blocked vcpu here does not wait for any requested 3908 * interrupts in PIR, and sending a notification event 3909 * which has no effect is safe here. 3910 */ 3911 3912 apic->send_IPI_mask(get_cpu_mask(vcpu->cpu), pi_vec); 3913 return true; 3914 } 3915 #endif 3916 return false; 3917 } 3918 3919 static int vmx_deliver_nested_posted_interrupt(struct kvm_vcpu *vcpu, 3920 int vector) 3921 { 3922 struct vcpu_vmx *vmx = to_vmx(vcpu); 3923 3924 if (is_guest_mode(vcpu) && 3925 vector == vmx->nested.posted_intr_nv) { 3926 /* 3927 * If a posted intr is not recognized by hardware, 3928 * we will accomplish it in the next vmentry. 3929 */ 3930 vmx->nested.pi_pending = true; 3931 kvm_make_request(KVM_REQ_EVENT, vcpu); 3932 /* the PIR and ON have been set by L1. */ 3933 if (!kvm_vcpu_trigger_posted_interrupt(vcpu, true)) 3934 kvm_vcpu_kick(vcpu); 3935 return 0; 3936 } 3937 return -1; 3938 } 3939 /* 3940 * Send interrupt to vcpu via posted interrupt way. 3941 * 1. If target vcpu is running(non-root mode), send posted interrupt 3942 * notification to vcpu and hardware will sync PIR to vIRR atomically. 3943 * 2. If target vcpu isn't running(root mode), kick it to pick up the 3944 * interrupt from PIR in next vmentry. 3945 */ 3946 static int vmx_deliver_posted_interrupt(struct kvm_vcpu *vcpu, int vector) 3947 { 3948 struct vcpu_vmx *vmx = to_vmx(vcpu); 3949 int r; 3950 3951 r = vmx_deliver_nested_posted_interrupt(vcpu, vector); 3952 if (!r) 3953 return 0; 3954 3955 if (!vcpu->arch.apicv_active) 3956 return -1; 3957 3958 if (pi_test_and_set_pir(vector, &vmx->pi_desc)) 3959 return 0; 3960 3961 /* If a previous notification has sent the IPI, nothing to do. */ 3962 if (pi_test_and_set_on(&vmx->pi_desc)) 3963 return 0; 3964 3965 if (vcpu != kvm_get_running_vcpu() && 3966 !kvm_vcpu_trigger_posted_interrupt(vcpu, false)) 3967 kvm_vcpu_kick(vcpu); 3968 3969 return 0; 3970 } 3971 3972 /* 3973 * Set up the vmcs's constant host-state fields, i.e., host-state fields that 3974 * will not change in the lifetime of the guest. 3975 * Note that host-state that does change is set elsewhere. E.g., host-state 3976 * that is set differently for each CPU is set in vmx_vcpu_load(), not here. 3977 */ 3978 void vmx_set_constant_host_state(struct vcpu_vmx *vmx) 3979 { 3980 u32 low32, high32; 3981 unsigned long tmpl; 3982 unsigned long cr0, cr3, cr4; 3983 3984 cr0 = read_cr0(); 3985 WARN_ON(cr0 & X86_CR0_TS); 3986 vmcs_writel(HOST_CR0, cr0); /* 22.2.3 */ 3987 3988 /* 3989 * Save the most likely value for this task's CR3 in the VMCS. 3990 * We can't use __get_current_cr3_fast() because we're not atomic. 3991 */ 3992 cr3 = __read_cr3(); 3993 vmcs_writel(HOST_CR3, cr3); /* 22.2.3 FIXME: shadow tables */ 3994 vmx->loaded_vmcs->host_state.cr3 = cr3; 3995 3996 /* Save the most likely value for this task's CR4 in the VMCS. */ 3997 cr4 = cr4_read_shadow(); 3998 vmcs_writel(HOST_CR4, cr4); /* 22.2.3, 22.2.5 */ 3999 vmx->loaded_vmcs->host_state.cr4 = cr4; 4000 4001 vmcs_write16(HOST_CS_SELECTOR, __KERNEL_CS); /* 22.2.4 */ 4002 #ifdef CONFIG_X86_64 4003 /* 4004 * Load null selectors, so we can avoid reloading them in 4005 * vmx_prepare_switch_to_host(), in case userspace uses 4006 * the null selectors too (the expected case). 4007 */ 4008 vmcs_write16(HOST_DS_SELECTOR, 0); 4009 vmcs_write16(HOST_ES_SELECTOR, 0); 4010 #else 4011 vmcs_write16(HOST_DS_SELECTOR, __KERNEL_DS); /* 22.2.4 */ 4012 vmcs_write16(HOST_ES_SELECTOR, __KERNEL_DS); /* 22.2.4 */ 4013 #endif 4014 vmcs_write16(HOST_SS_SELECTOR, __KERNEL_DS); /* 22.2.4 */ 4015 vmcs_write16(HOST_TR_SELECTOR, GDT_ENTRY_TSS*8); /* 22.2.4 */ 4016 4017 vmcs_writel(HOST_IDTR_BASE, host_idt_base); /* 22.2.4 */ 4018 4019 vmcs_writel(HOST_RIP, (unsigned long)vmx_vmexit); /* 22.2.5 */ 4020 4021 rdmsr(MSR_IA32_SYSENTER_CS, low32, high32); 4022 vmcs_write32(HOST_IA32_SYSENTER_CS, low32); 4023 rdmsrl(MSR_IA32_SYSENTER_EIP, tmpl); 4024 vmcs_writel(HOST_IA32_SYSENTER_EIP, tmpl); /* 22.2.3 */ 4025 4026 if (vmcs_config.vmexit_ctrl & VM_EXIT_LOAD_IA32_PAT) { 4027 rdmsr(MSR_IA32_CR_PAT, low32, high32); 4028 vmcs_write64(HOST_IA32_PAT, low32 | ((u64) high32 << 32)); 4029 } 4030 4031 if (cpu_has_load_ia32_efer()) 4032 vmcs_write64(HOST_IA32_EFER, host_efer); 4033 } 4034 4035 void set_cr4_guest_host_mask(struct vcpu_vmx *vmx) 4036 { 4037 vmx->vcpu.arch.cr4_guest_owned_bits = KVM_CR4_GUEST_OWNED_BITS; 4038 if (enable_ept) 4039 vmx->vcpu.arch.cr4_guest_owned_bits |= X86_CR4_PGE; 4040 if (is_guest_mode(&vmx->vcpu)) 4041 vmx->vcpu.arch.cr4_guest_owned_bits &= 4042 ~get_vmcs12(&vmx->vcpu)->cr4_guest_host_mask; 4043 vmcs_writel(CR4_GUEST_HOST_MASK, ~vmx->vcpu.arch.cr4_guest_owned_bits); 4044 } 4045 4046 u32 vmx_pin_based_exec_ctrl(struct vcpu_vmx *vmx) 4047 { 4048 u32 pin_based_exec_ctrl = vmcs_config.pin_based_exec_ctrl; 4049 4050 if (!kvm_vcpu_apicv_active(&vmx->vcpu)) 4051 pin_based_exec_ctrl &= ~PIN_BASED_POSTED_INTR; 4052 4053 if (!enable_vnmi) 4054 pin_based_exec_ctrl &= ~PIN_BASED_VIRTUAL_NMIS; 4055 4056 if (!enable_preemption_timer) 4057 pin_based_exec_ctrl &= ~PIN_BASED_VMX_PREEMPTION_TIMER; 4058 4059 return pin_based_exec_ctrl; 4060 } 4061 4062 static void vmx_refresh_apicv_exec_ctrl(struct kvm_vcpu *vcpu) 4063 { 4064 struct vcpu_vmx *vmx = to_vmx(vcpu); 4065 4066 pin_controls_set(vmx, vmx_pin_based_exec_ctrl(vmx)); 4067 if (cpu_has_secondary_exec_ctrls()) { 4068 if (kvm_vcpu_apicv_active(vcpu)) 4069 secondary_exec_controls_setbit(vmx, 4070 SECONDARY_EXEC_APIC_REGISTER_VIRT | 4071 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY); 4072 else 4073 secondary_exec_controls_clearbit(vmx, 4074 SECONDARY_EXEC_APIC_REGISTER_VIRT | 4075 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY); 4076 } 4077 4078 if (cpu_has_vmx_msr_bitmap()) 4079 vmx_update_msr_bitmap(vcpu); 4080 } 4081 4082 u32 vmx_exec_control(struct vcpu_vmx *vmx) 4083 { 4084 u32 exec_control = vmcs_config.cpu_based_exec_ctrl; 4085 4086 if (vmx->vcpu.arch.switch_db_regs & KVM_DEBUGREG_WONT_EXIT) 4087 exec_control &= ~CPU_BASED_MOV_DR_EXITING; 4088 4089 if (!cpu_need_tpr_shadow(&vmx->vcpu)) { 4090 exec_control &= ~CPU_BASED_TPR_SHADOW; 4091 #ifdef CONFIG_X86_64 4092 exec_control |= CPU_BASED_CR8_STORE_EXITING | 4093 CPU_BASED_CR8_LOAD_EXITING; 4094 #endif 4095 } 4096 if (!enable_ept) 4097 exec_control |= CPU_BASED_CR3_STORE_EXITING | 4098 CPU_BASED_CR3_LOAD_EXITING | 4099 CPU_BASED_INVLPG_EXITING; 4100 if (kvm_mwait_in_guest(vmx->vcpu.kvm)) 4101 exec_control &= ~(CPU_BASED_MWAIT_EXITING | 4102 CPU_BASED_MONITOR_EXITING); 4103 if (kvm_hlt_in_guest(vmx->vcpu.kvm)) 4104 exec_control &= ~CPU_BASED_HLT_EXITING; 4105 return exec_control; 4106 } 4107 4108 4109 static void vmx_compute_secondary_exec_control(struct vcpu_vmx *vmx) 4110 { 4111 struct kvm_vcpu *vcpu = &vmx->vcpu; 4112 4113 u32 exec_control = vmcs_config.cpu_based_2nd_exec_ctrl; 4114 4115 if (vmx_pt_mode_is_system()) 4116 exec_control &= ~(SECONDARY_EXEC_PT_USE_GPA | SECONDARY_EXEC_PT_CONCEAL_VMX); 4117 if (!cpu_need_virtualize_apic_accesses(vcpu)) 4118 exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES; 4119 if (vmx->vpid == 0) 4120 exec_control &= ~SECONDARY_EXEC_ENABLE_VPID; 4121 if (!enable_ept) { 4122 exec_control &= ~SECONDARY_EXEC_ENABLE_EPT; 4123 enable_unrestricted_guest = 0; 4124 } 4125 if (!enable_unrestricted_guest) 4126 exec_control &= ~SECONDARY_EXEC_UNRESTRICTED_GUEST; 4127 if (kvm_pause_in_guest(vmx->vcpu.kvm)) 4128 exec_control &= ~SECONDARY_EXEC_PAUSE_LOOP_EXITING; 4129 if (!kvm_vcpu_apicv_active(vcpu)) 4130 exec_control &= ~(SECONDARY_EXEC_APIC_REGISTER_VIRT | 4131 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY); 4132 exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE; 4133 4134 /* SECONDARY_EXEC_DESC is enabled/disabled on writes to CR4.UMIP, 4135 * in vmx_set_cr4. */ 4136 exec_control &= ~SECONDARY_EXEC_DESC; 4137 4138 /* SECONDARY_EXEC_SHADOW_VMCS is enabled when L1 executes VMPTRLD 4139 (handle_vmptrld). 4140 We can NOT enable shadow_vmcs here because we don't have yet 4141 a current VMCS12 4142 */ 4143 exec_control &= ~SECONDARY_EXEC_SHADOW_VMCS; 4144 4145 if (!enable_pml) 4146 exec_control &= ~SECONDARY_EXEC_ENABLE_PML; 4147 4148 if (vmx_xsaves_supported()) { 4149 /* Exposing XSAVES only when XSAVE is exposed */ 4150 bool xsaves_enabled = 4151 boot_cpu_has(X86_FEATURE_XSAVE) && 4152 guest_cpuid_has(vcpu, X86_FEATURE_XSAVE) && 4153 guest_cpuid_has(vcpu, X86_FEATURE_XSAVES); 4154 4155 vcpu->arch.xsaves_enabled = xsaves_enabled; 4156 4157 if (!xsaves_enabled) 4158 exec_control &= ~SECONDARY_EXEC_XSAVES; 4159 4160 if (nested) { 4161 if (xsaves_enabled) 4162 vmx->nested.msrs.secondary_ctls_high |= 4163 SECONDARY_EXEC_XSAVES; 4164 else 4165 vmx->nested.msrs.secondary_ctls_high &= 4166 ~SECONDARY_EXEC_XSAVES; 4167 } 4168 } 4169 4170 if (cpu_has_vmx_rdtscp()) { 4171 bool rdtscp_enabled = guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP); 4172 if (!rdtscp_enabled) 4173 exec_control &= ~SECONDARY_EXEC_RDTSCP; 4174 4175 if (nested) { 4176 if (rdtscp_enabled) 4177 vmx->nested.msrs.secondary_ctls_high |= 4178 SECONDARY_EXEC_RDTSCP; 4179 else 4180 vmx->nested.msrs.secondary_ctls_high &= 4181 ~SECONDARY_EXEC_RDTSCP; 4182 } 4183 } 4184 4185 if (cpu_has_vmx_invpcid()) { 4186 /* Exposing INVPCID only when PCID is exposed */ 4187 bool invpcid_enabled = 4188 guest_cpuid_has(vcpu, X86_FEATURE_INVPCID) && 4189 guest_cpuid_has(vcpu, X86_FEATURE_PCID); 4190 4191 if (!invpcid_enabled) { 4192 exec_control &= ~SECONDARY_EXEC_ENABLE_INVPCID; 4193 guest_cpuid_clear(vcpu, X86_FEATURE_INVPCID); 4194 } 4195 4196 if (nested) { 4197 if (invpcid_enabled) 4198 vmx->nested.msrs.secondary_ctls_high |= 4199 SECONDARY_EXEC_ENABLE_INVPCID; 4200 else 4201 vmx->nested.msrs.secondary_ctls_high &= 4202 ~SECONDARY_EXEC_ENABLE_INVPCID; 4203 } 4204 } 4205 4206 if (vmx_rdrand_supported()) { 4207 bool rdrand_enabled = guest_cpuid_has(vcpu, X86_FEATURE_RDRAND); 4208 if (rdrand_enabled) 4209 exec_control &= ~SECONDARY_EXEC_RDRAND_EXITING; 4210 4211 if (nested) { 4212 if (rdrand_enabled) 4213 vmx->nested.msrs.secondary_ctls_high |= 4214 SECONDARY_EXEC_RDRAND_EXITING; 4215 else 4216 vmx->nested.msrs.secondary_ctls_high &= 4217 ~SECONDARY_EXEC_RDRAND_EXITING; 4218 } 4219 } 4220 4221 if (vmx_rdseed_supported()) { 4222 bool rdseed_enabled = guest_cpuid_has(vcpu, X86_FEATURE_RDSEED); 4223 if (rdseed_enabled) 4224 exec_control &= ~SECONDARY_EXEC_RDSEED_EXITING; 4225 4226 if (nested) { 4227 if (rdseed_enabled) 4228 vmx->nested.msrs.secondary_ctls_high |= 4229 SECONDARY_EXEC_RDSEED_EXITING; 4230 else 4231 vmx->nested.msrs.secondary_ctls_high &= 4232 ~SECONDARY_EXEC_RDSEED_EXITING; 4233 } 4234 } 4235 4236 if (vmx_waitpkg_supported()) { 4237 bool waitpkg_enabled = 4238 guest_cpuid_has(vcpu, X86_FEATURE_WAITPKG); 4239 4240 if (!waitpkg_enabled) 4241 exec_control &= ~SECONDARY_EXEC_ENABLE_USR_WAIT_PAUSE; 4242 4243 if (nested) { 4244 if (waitpkg_enabled) 4245 vmx->nested.msrs.secondary_ctls_high |= 4246 SECONDARY_EXEC_ENABLE_USR_WAIT_PAUSE; 4247 else 4248 vmx->nested.msrs.secondary_ctls_high &= 4249 ~SECONDARY_EXEC_ENABLE_USR_WAIT_PAUSE; 4250 } 4251 } 4252 4253 vmx->secondary_exec_control = exec_control; 4254 } 4255 4256 static void ept_set_mmio_spte_mask(void) 4257 { 4258 /* 4259 * EPT Misconfigurations can be generated if the value of bits 2:0 4260 * of an EPT paging-structure entry is 110b (write/execute). 4261 */ 4262 kvm_mmu_set_mmio_spte_mask(VMX_EPT_MISCONFIG_WX_VALUE, 0); 4263 } 4264 4265 #define VMX_XSS_EXIT_BITMAP 0 4266 4267 /* 4268 * Noting that the initialization of Guest-state Area of VMCS is in 4269 * vmx_vcpu_reset(). 4270 */ 4271 static void init_vmcs(struct vcpu_vmx *vmx) 4272 { 4273 if (nested) 4274 nested_vmx_set_vmcs_shadowing_bitmap(); 4275 4276 if (cpu_has_vmx_msr_bitmap()) 4277 vmcs_write64(MSR_BITMAP, __pa(vmx->vmcs01.msr_bitmap)); 4278 4279 vmcs_write64(VMCS_LINK_POINTER, -1ull); /* 22.3.1.5 */ 4280 4281 /* Control */ 4282 pin_controls_set(vmx, vmx_pin_based_exec_ctrl(vmx)); 4283 4284 exec_controls_set(vmx, vmx_exec_control(vmx)); 4285 4286 if (cpu_has_secondary_exec_ctrls()) { 4287 vmx_compute_secondary_exec_control(vmx); 4288 secondary_exec_controls_set(vmx, vmx->secondary_exec_control); 4289 } 4290 4291 if (kvm_vcpu_apicv_active(&vmx->vcpu)) { 4292 vmcs_write64(EOI_EXIT_BITMAP0, 0); 4293 vmcs_write64(EOI_EXIT_BITMAP1, 0); 4294 vmcs_write64(EOI_EXIT_BITMAP2, 0); 4295 vmcs_write64(EOI_EXIT_BITMAP3, 0); 4296 4297 vmcs_write16(GUEST_INTR_STATUS, 0); 4298 4299 vmcs_write16(POSTED_INTR_NV, POSTED_INTR_VECTOR); 4300 vmcs_write64(POSTED_INTR_DESC_ADDR, __pa((&vmx->pi_desc))); 4301 } 4302 4303 if (!kvm_pause_in_guest(vmx->vcpu.kvm)) { 4304 vmcs_write32(PLE_GAP, ple_gap); 4305 vmx->ple_window = ple_window; 4306 vmx->ple_window_dirty = true; 4307 } 4308 4309 vmcs_write32(PAGE_FAULT_ERROR_CODE_MASK, 0); 4310 vmcs_write32(PAGE_FAULT_ERROR_CODE_MATCH, 0); 4311 vmcs_write32(CR3_TARGET_COUNT, 0); /* 22.2.1 */ 4312 4313 vmcs_write16(HOST_FS_SELECTOR, 0); /* 22.2.4 */ 4314 vmcs_write16(HOST_GS_SELECTOR, 0); /* 22.2.4 */ 4315 vmx_set_constant_host_state(vmx); 4316 vmcs_writel(HOST_FS_BASE, 0); /* 22.2.4 */ 4317 vmcs_writel(HOST_GS_BASE, 0); /* 22.2.4 */ 4318 4319 if (cpu_has_vmx_vmfunc()) 4320 vmcs_write64(VM_FUNCTION_CONTROL, 0); 4321 4322 vmcs_write32(VM_EXIT_MSR_STORE_COUNT, 0); 4323 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, 0); 4324 vmcs_write64(VM_EXIT_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.host.val)); 4325 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, 0); 4326 vmcs_write64(VM_ENTRY_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.guest.val)); 4327 4328 if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT) 4329 vmcs_write64(GUEST_IA32_PAT, vmx->vcpu.arch.pat); 4330 4331 vm_exit_controls_set(vmx, vmx_vmexit_ctrl()); 4332 4333 /* 22.2.1, 20.8.1 */ 4334 vm_entry_controls_set(vmx, vmx_vmentry_ctrl()); 4335 4336 vmx->vcpu.arch.cr0_guest_owned_bits = X86_CR0_TS; 4337 vmcs_writel(CR0_GUEST_HOST_MASK, ~X86_CR0_TS); 4338 4339 set_cr4_guest_host_mask(vmx); 4340 4341 if (vmx->vpid != 0) 4342 vmcs_write16(VIRTUAL_PROCESSOR_ID, vmx->vpid); 4343 4344 if (vmx_xsaves_supported()) 4345 vmcs_write64(XSS_EXIT_BITMAP, VMX_XSS_EXIT_BITMAP); 4346 4347 if (enable_pml) { 4348 vmcs_write64(PML_ADDRESS, page_to_phys(vmx->pml_pg)); 4349 vmcs_write16(GUEST_PML_INDEX, PML_ENTITY_NUM - 1); 4350 } 4351 4352 if (cpu_has_vmx_encls_vmexit()) 4353 vmcs_write64(ENCLS_EXITING_BITMAP, -1ull); 4354 4355 if (vmx_pt_mode_is_host_guest()) { 4356 memset(&vmx->pt_desc, 0, sizeof(vmx->pt_desc)); 4357 /* Bit[6~0] are forced to 1, writes are ignored. */ 4358 vmx->pt_desc.guest.output_mask = 0x7F; 4359 vmcs_write64(GUEST_IA32_RTIT_CTL, 0); 4360 } 4361 } 4362 4363 static void vmx_vcpu_reset(struct kvm_vcpu *vcpu, bool init_event) 4364 { 4365 struct vcpu_vmx *vmx = to_vmx(vcpu); 4366 struct msr_data apic_base_msr; 4367 u64 cr0; 4368 4369 vmx->rmode.vm86_active = 0; 4370 vmx->spec_ctrl = 0; 4371 4372 vmx->msr_ia32_umwait_control = 0; 4373 4374 vmx->vcpu.arch.regs[VCPU_REGS_RDX] = get_rdx_init_val(); 4375 vmx->hv_deadline_tsc = -1; 4376 kvm_set_cr8(vcpu, 0); 4377 4378 if (!init_event) { 4379 apic_base_msr.data = APIC_DEFAULT_PHYS_BASE | 4380 MSR_IA32_APICBASE_ENABLE; 4381 if (kvm_vcpu_is_reset_bsp(vcpu)) 4382 apic_base_msr.data |= MSR_IA32_APICBASE_BSP; 4383 apic_base_msr.host_initiated = true; 4384 kvm_set_apic_base(vcpu, &apic_base_msr); 4385 } 4386 4387 vmx_segment_cache_clear(vmx); 4388 4389 seg_setup(VCPU_SREG_CS); 4390 vmcs_write16(GUEST_CS_SELECTOR, 0xf000); 4391 vmcs_writel(GUEST_CS_BASE, 0xffff0000ul); 4392 4393 seg_setup(VCPU_SREG_DS); 4394 seg_setup(VCPU_SREG_ES); 4395 seg_setup(VCPU_SREG_FS); 4396 seg_setup(VCPU_SREG_GS); 4397 seg_setup(VCPU_SREG_SS); 4398 4399 vmcs_write16(GUEST_TR_SELECTOR, 0); 4400 vmcs_writel(GUEST_TR_BASE, 0); 4401 vmcs_write32(GUEST_TR_LIMIT, 0xffff); 4402 vmcs_write32(GUEST_TR_AR_BYTES, 0x008b); 4403 4404 vmcs_write16(GUEST_LDTR_SELECTOR, 0); 4405 vmcs_writel(GUEST_LDTR_BASE, 0); 4406 vmcs_write32(GUEST_LDTR_LIMIT, 0xffff); 4407 vmcs_write32(GUEST_LDTR_AR_BYTES, 0x00082); 4408 4409 if (!init_event) { 4410 vmcs_write32(GUEST_SYSENTER_CS, 0); 4411 vmcs_writel(GUEST_SYSENTER_ESP, 0); 4412 vmcs_writel(GUEST_SYSENTER_EIP, 0); 4413 vmcs_write64(GUEST_IA32_DEBUGCTL, 0); 4414 } 4415 4416 kvm_set_rflags(vcpu, X86_EFLAGS_FIXED); 4417 kvm_rip_write(vcpu, 0xfff0); 4418 4419 vmcs_writel(GUEST_GDTR_BASE, 0); 4420 vmcs_write32(GUEST_GDTR_LIMIT, 0xffff); 4421 4422 vmcs_writel(GUEST_IDTR_BASE, 0); 4423 vmcs_write32(GUEST_IDTR_LIMIT, 0xffff); 4424 4425 vmcs_write32(GUEST_ACTIVITY_STATE, GUEST_ACTIVITY_ACTIVE); 4426 vmcs_write32(GUEST_INTERRUPTIBILITY_INFO, 0); 4427 vmcs_writel(GUEST_PENDING_DBG_EXCEPTIONS, 0); 4428 if (kvm_mpx_supported()) 4429 vmcs_write64(GUEST_BNDCFGS, 0); 4430 4431 setup_msrs(vmx); 4432 4433 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0); /* 22.2.1 */ 4434 4435 if (cpu_has_vmx_tpr_shadow() && !init_event) { 4436 vmcs_write64(VIRTUAL_APIC_PAGE_ADDR, 0); 4437 if (cpu_need_tpr_shadow(vcpu)) 4438 vmcs_write64(VIRTUAL_APIC_PAGE_ADDR, 4439 __pa(vcpu->arch.apic->regs)); 4440 vmcs_write32(TPR_THRESHOLD, 0); 4441 } 4442 4443 kvm_make_request(KVM_REQ_APIC_PAGE_RELOAD, vcpu); 4444 4445 cr0 = X86_CR0_NW | X86_CR0_CD | X86_CR0_ET; 4446 vmx->vcpu.arch.cr0 = cr0; 4447 vmx_set_cr0(vcpu, cr0); /* enter rmode */ 4448 vmx_set_cr4(vcpu, 0); 4449 vmx_set_efer(vcpu, 0); 4450 4451 update_exception_bitmap(vcpu); 4452 4453 vpid_sync_context(vmx->vpid); 4454 if (init_event) 4455 vmx_clear_hlt(vcpu); 4456 } 4457 4458 static void enable_irq_window(struct kvm_vcpu *vcpu) 4459 { 4460 exec_controls_setbit(to_vmx(vcpu), CPU_BASED_INTR_WINDOW_EXITING); 4461 } 4462 4463 static void enable_nmi_window(struct kvm_vcpu *vcpu) 4464 { 4465 if (!enable_vnmi || 4466 vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) & GUEST_INTR_STATE_STI) { 4467 enable_irq_window(vcpu); 4468 return; 4469 } 4470 4471 exec_controls_setbit(to_vmx(vcpu), CPU_BASED_NMI_WINDOW_EXITING); 4472 } 4473 4474 static void vmx_inject_irq(struct kvm_vcpu *vcpu) 4475 { 4476 struct vcpu_vmx *vmx = to_vmx(vcpu); 4477 uint32_t intr; 4478 int irq = vcpu->arch.interrupt.nr; 4479 4480 trace_kvm_inj_virq(irq); 4481 4482 ++vcpu->stat.irq_injections; 4483 if (vmx->rmode.vm86_active) { 4484 int inc_eip = 0; 4485 if (vcpu->arch.interrupt.soft) 4486 inc_eip = vcpu->arch.event_exit_inst_len; 4487 kvm_inject_realmode_interrupt(vcpu, irq, inc_eip); 4488 return; 4489 } 4490 intr = irq | INTR_INFO_VALID_MASK; 4491 if (vcpu->arch.interrupt.soft) { 4492 intr |= INTR_TYPE_SOFT_INTR; 4493 vmcs_write32(VM_ENTRY_INSTRUCTION_LEN, 4494 vmx->vcpu.arch.event_exit_inst_len); 4495 } else 4496 intr |= INTR_TYPE_EXT_INTR; 4497 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, intr); 4498 4499 vmx_clear_hlt(vcpu); 4500 } 4501 4502 static void vmx_inject_nmi(struct kvm_vcpu *vcpu) 4503 { 4504 struct vcpu_vmx *vmx = to_vmx(vcpu); 4505 4506 if (!enable_vnmi) { 4507 /* 4508 * Tracking the NMI-blocked state in software is built upon 4509 * finding the next open IRQ window. This, in turn, depends on 4510 * well-behaving guests: They have to keep IRQs disabled at 4511 * least as long as the NMI handler runs. Otherwise we may 4512 * cause NMI nesting, maybe breaking the guest. But as this is 4513 * highly unlikely, we can live with the residual risk. 4514 */ 4515 vmx->loaded_vmcs->soft_vnmi_blocked = 1; 4516 vmx->loaded_vmcs->vnmi_blocked_time = 0; 4517 } 4518 4519 ++vcpu->stat.nmi_injections; 4520 vmx->loaded_vmcs->nmi_known_unmasked = false; 4521 4522 if (vmx->rmode.vm86_active) { 4523 kvm_inject_realmode_interrupt(vcpu, NMI_VECTOR, 0); 4524 return; 4525 } 4526 4527 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 4528 INTR_TYPE_NMI_INTR | INTR_INFO_VALID_MASK | NMI_VECTOR); 4529 4530 vmx_clear_hlt(vcpu); 4531 } 4532 4533 bool vmx_get_nmi_mask(struct kvm_vcpu *vcpu) 4534 { 4535 struct vcpu_vmx *vmx = to_vmx(vcpu); 4536 bool masked; 4537 4538 if (!enable_vnmi) 4539 return vmx->loaded_vmcs->soft_vnmi_blocked; 4540 if (vmx->loaded_vmcs->nmi_known_unmasked) 4541 return false; 4542 masked = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) & GUEST_INTR_STATE_NMI; 4543 vmx->loaded_vmcs->nmi_known_unmasked = !masked; 4544 return masked; 4545 } 4546 4547 void vmx_set_nmi_mask(struct kvm_vcpu *vcpu, bool masked) 4548 { 4549 struct vcpu_vmx *vmx = to_vmx(vcpu); 4550 4551 if (!enable_vnmi) { 4552 if (vmx->loaded_vmcs->soft_vnmi_blocked != masked) { 4553 vmx->loaded_vmcs->soft_vnmi_blocked = masked; 4554 vmx->loaded_vmcs->vnmi_blocked_time = 0; 4555 } 4556 } else { 4557 vmx->loaded_vmcs->nmi_known_unmasked = !masked; 4558 if (masked) 4559 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO, 4560 GUEST_INTR_STATE_NMI); 4561 else 4562 vmcs_clear_bits(GUEST_INTERRUPTIBILITY_INFO, 4563 GUEST_INTR_STATE_NMI); 4564 } 4565 } 4566 4567 bool vmx_nmi_blocked(struct kvm_vcpu *vcpu) 4568 { 4569 if (is_guest_mode(vcpu) && nested_exit_on_nmi(vcpu)) 4570 return false; 4571 4572 if (!enable_vnmi && to_vmx(vcpu)->loaded_vmcs->soft_vnmi_blocked) 4573 return true; 4574 4575 return (vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) & 4576 (GUEST_INTR_STATE_MOV_SS | GUEST_INTR_STATE_STI | 4577 GUEST_INTR_STATE_NMI)); 4578 } 4579 4580 static int vmx_nmi_allowed(struct kvm_vcpu *vcpu, bool for_injection) 4581 { 4582 if (to_vmx(vcpu)->nested.nested_run_pending) 4583 return -EBUSY; 4584 4585 /* An NMI must not be injected into L2 if it's supposed to VM-Exit. */ 4586 if (for_injection && is_guest_mode(vcpu) && nested_exit_on_nmi(vcpu)) 4587 return -EBUSY; 4588 4589 return !vmx_nmi_blocked(vcpu); 4590 } 4591 4592 bool vmx_interrupt_blocked(struct kvm_vcpu *vcpu) 4593 { 4594 if (is_guest_mode(vcpu) && nested_exit_on_intr(vcpu)) 4595 return false; 4596 4597 return !(vmx_get_rflags(vcpu) & X86_EFLAGS_IF) || 4598 (vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) & 4599 (GUEST_INTR_STATE_STI | GUEST_INTR_STATE_MOV_SS)); 4600 } 4601 4602 static int vmx_interrupt_allowed(struct kvm_vcpu *vcpu, bool for_injection) 4603 { 4604 if (to_vmx(vcpu)->nested.nested_run_pending) 4605 return -EBUSY; 4606 4607 /* 4608 * An IRQ must not be injected into L2 if it's supposed to VM-Exit, 4609 * e.g. if the IRQ arrived asynchronously after checking nested events. 4610 */ 4611 if (for_injection && is_guest_mode(vcpu) && nested_exit_on_intr(vcpu)) 4612 return -EBUSY; 4613 4614 return !vmx_interrupt_blocked(vcpu); 4615 } 4616 4617 static int vmx_set_tss_addr(struct kvm *kvm, unsigned int addr) 4618 { 4619 int ret; 4620 4621 if (enable_unrestricted_guest) 4622 return 0; 4623 4624 mutex_lock(&kvm->slots_lock); 4625 ret = __x86_set_memory_region(kvm, TSS_PRIVATE_MEMSLOT, addr, 4626 PAGE_SIZE * 3); 4627 mutex_unlock(&kvm->slots_lock); 4628 4629 if (ret) 4630 return ret; 4631 to_kvm_vmx(kvm)->tss_addr = addr; 4632 return init_rmode_tss(kvm); 4633 } 4634 4635 static int vmx_set_identity_map_addr(struct kvm *kvm, u64 ident_addr) 4636 { 4637 to_kvm_vmx(kvm)->ept_identity_map_addr = ident_addr; 4638 return 0; 4639 } 4640 4641 static bool rmode_exception(struct kvm_vcpu *vcpu, int vec) 4642 { 4643 switch (vec) { 4644 case BP_VECTOR: 4645 /* 4646 * Update instruction length as we may reinject the exception 4647 * from user space while in guest debugging mode. 4648 */ 4649 to_vmx(vcpu)->vcpu.arch.event_exit_inst_len = 4650 vmcs_read32(VM_EXIT_INSTRUCTION_LEN); 4651 if (vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP) 4652 return false; 4653 /* fall through */ 4654 case DB_VECTOR: 4655 return !(vcpu->guest_debug & 4656 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP)); 4657 case DE_VECTOR: 4658 case OF_VECTOR: 4659 case BR_VECTOR: 4660 case UD_VECTOR: 4661 case DF_VECTOR: 4662 case SS_VECTOR: 4663 case GP_VECTOR: 4664 case MF_VECTOR: 4665 return true; 4666 } 4667 return false; 4668 } 4669 4670 static int handle_rmode_exception(struct kvm_vcpu *vcpu, 4671 int vec, u32 err_code) 4672 { 4673 /* 4674 * Instruction with address size override prefix opcode 0x67 4675 * Cause the #SS fault with 0 error code in VM86 mode. 4676 */ 4677 if (((vec == GP_VECTOR) || (vec == SS_VECTOR)) && err_code == 0) { 4678 if (kvm_emulate_instruction(vcpu, 0)) { 4679 if (vcpu->arch.halt_request) { 4680 vcpu->arch.halt_request = 0; 4681 return kvm_vcpu_halt(vcpu); 4682 } 4683 return 1; 4684 } 4685 return 0; 4686 } 4687 4688 /* 4689 * Forward all other exceptions that are valid in real mode. 4690 * FIXME: Breaks guest debugging in real mode, needs to be fixed with 4691 * the required debugging infrastructure rework. 4692 */ 4693 kvm_queue_exception(vcpu, vec); 4694 return 1; 4695 } 4696 4697 /* 4698 * Trigger machine check on the host. We assume all the MSRs are already set up 4699 * by the CPU and that we still run on the same CPU as the MCE occurred on. 4700 * We pass a fake environment to the machine check handler because we want 4701 * the guest to be always treated like user space, no matter what context 4702 * it used internally. 4703 */ 4704 static void kvm_machine_check(void) 4705 { 4706 #if defined(CONFIG_X86_MCE) 4707 struct pt_regs regs = { 4708 .cs = 3, /* Fake ring 3 no matter what the guest ran on */ 4709 .flags = X86_EFLAGS_IF, 4710 }; 4711 4712 do_machine_check(®s); 4713 #endif 4714 } 4715 4716 static int handle_machine_check(struct kvm_vcpu *vcpu) 4717 { 4718 /* handled by vmx_vcpu_run() */ 4719 return 1; 4720 } 4721 4722 /* 4723 * If the host has split lock detection disabled, then #AC is 4724 * unconditionally injected into the guest, which is the pre split lock 4725 * detection behaviour. 4726 * 4727 * If the host has split lock detection enabled then #AC is 4728 * only injected into the guest when: 4729 * - Guest CPL == 3 (user mode) 4730 * - Guest has #AC detection enabled in CR0 4731 * - Guest EFLAGS has AC bit set 4732 */ 4733 static inline bool guest_inject_ac(struct kvm_vcpu *vcpu) 4734 { 4735 if (!boot_cpu_has(X86_FEATURE_SPLIT_LOCK_DETECT)) 4736 return true; 4737 4738 return vmx_get_cpl(vcpu) == 3 && kvm_read_cr0_bits(vcpu, X86_CR0_AM) && 4739 (kvm_get_rflags(vcpu) & X86_EFLAGS_AC); 4740 } 4741 4742 static int handle_exception_nmi(struct kvm_vcpu *vcpu) 4743 { 4744 struct vcpu_vmx *vmx = to_vmx(vcpu); 4745 struct kvm_run *kvm_run = vcpu->run; 4746 u32 intr_info, ex_no, error_code; 4747 unsigned long cr2, rip, dr6; 4748 u32 vect_info; 4749 4750 vect_info = vmx->idt_vectoring_info; 4751 intr_info = vmx_get_intr_info(vcpu); 4752 4753 if (is_machine_check(intr_info) || is_nmi(intr_info)) 4754 return 1; /* handled by handle_exception_nmi_irqoff() */ 4755 4756 if (is_invalid_opcode(intr_info)) 4757 return handle_ud(vcpu); 4758 4759 error_code = 0; 4760 if (intr_info & INTR_INFO_DELIVER_CODE_MASK) 4761 error_code = vmcs_read32(VM_EXIT_INTR_ERROR_CODE); 4762 4763 if (!vmx->rmode.vm86_active && is_gp_fault(intr_info)) { 4764 WARN_ON_ONCE(!enable_vmware_backdoor); 4765 4766 /* 4767 * VMware backdoor emulation on #GP interception only handles 4768 * IN{S}, OUT{S}, and RDPMC, none of which generate a non-zero 4769 * error code on #GP. 4770 */ 4771 if (error_code) { 4772 kvm_queue_exception_e(vcpu, GP_VECTOR, error_code); 4773 return 1; 4774 } 4775 return kvm_emulate_instruction(vcpu, EMULTYPE_VMWARE_GP); 4776 } 4777 4778 /* 4779 * The #PF with PFEC.RSVD = 1 indicates the guest is accessing 4780 * MMIO, it is better to report an internal error. 4781 * See the comments in vmx_handle_exit. 4782 */ 4783 if ((vect_info & VECTORING_INFO_VALID_MASK) && 4784 !(is_page_fault(intr_info) && !(error_code & PFERR_RSVD_MASK))) { 4785 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR; 4786 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_SIMUL_EX; 4787 vcpu->run->internal.ndata = 3; 4788 vcpu->run->internal.data[0] = vect_info; 4789 vcpu->run->internal.data[1] = intr_info; 4790 vcpu->run->internal.data[2] = error_code; 4791 return 0; 4792 } 4793 4794 if (is_page_fault(intr_info)) { 4795 cr2 = vmx_get_exit_qual(vcpu); 4796 /* EPT won't cause page fault directly */ 4797 WARN_ON_ONCE(!vcpu->arch.apf.host_apf_flags && enable_ept); 4798 return kvm_handle_page_fault(vcpu, error_code, cr2, NULL, 0); 4799 } 4800 4801 ex_no = intr_info & INTR_INFO_VECTOR_MASK; 4802 4803 if (vmx->rmode.vm86_active && rmode_exception(vcpu, ex_no)) 4804 return handle_rmode_exception(vcpu, ex_no, error_code); 4805 4806 switch (ex_no) { 4807 case DB_VECTOR: 4808 dr6 = vmx_get_exit_qual(vcpu); 4809 if (!(vcpu->guest_debug & 4810 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))) { 4811 if (is_icebp(intr_info)) 4812 WARN_ON(!skip_emulated_instruction(vcpu)); 4813 4814 kvm_queue_exception_p(vcpu, DB_VECTOR, dr6); 4815 return 1; 4816 } 4817 kvm_run->debug.arch.dr6 = dr6 | DR6_FIXED_1 | DR6_RTM; 4818 kvm_run->debug.arch.dr7 = vmcs_readl(GUEST_DR7); 4819 /* fall through */ 4820 case BP_VECTOR: 4821 /* 4822 * Update instruction length as we may reinject #BP from 4823 * user space while in guest debugging mode. Reading it for 4824 * #DB as well causes no harm, it is not used in that case. 4825 */ 4826 vmx->vcpu.arch.event_exit_inst_len = 4827 vmcs_read32(VM_EXIT_INSTRUCTION_LEN); 4828 kvm_run->exit_reason = KVM_EXIT_DEBUG; 4829 rip = kvm_rip_read(vcpu); 4830 kvm_run->debug.arch.pc = vmcs_readl(GUEST_CS_BASE) + rip; 4831 kvm_run->debug.arch.exception = ex_no; 4832 break; 4833 case AC_VECTOR: 4834 if (guest_inject_ac(vcpu)) { 4835 kvm_queue_exception_e(vcpu, AC_VECTOR, error_code); 4836 return 1; 4837 } 4838 4839 /* 4840 * Handle split lock. Depending on detection mode this will 4841 * either warn and disable split lock detection for this 4842 * task or force SIGBUS on it. 4843 */ 4844 if (handle_guest_split_lock(kvm_rip_read(vcpu))) 4845 return 1; 4846 fallthrough; 4847 default: 4848 kvm_run->exit_reason = KVM_EXIT_EXCEPTION; 4849 kvm_run->ex.exception = ex_no; 4850 kvm_run->ex.error_code = error_code; 4851 break; 4852 } 4853 return 0; 4854 } 4855 4856 static __always_inline int handle_external_interrupt(struct kvm_vcpu *vcpu) 4857 { 4858 ++vcpu->stat.irq_exits; 4859 return 1; 4860 } 4861 4862 static int handle_triple_fault(struct kvm_vcpu *vcpu) 4863 { 4864 vcpu->run->exit_reason = KVM_EXIT_SHUTDOWN; 4865 vcpu->mmio_needed = 0; 4866 return 0; 4867 } 4868 4869 static int handle_io(struct kvm_vcpu *vcpu) 4870 { 4871 unsigned long exit_qualification; 4872 int size, in, string; 4873 unsigned port; 4874 4875 exit_qualification = vmx_get_exit_qual(vcpu); 4876 string = (exit_qualification & 16) != 0; 4877 4878 ++vcpu->stat.io_exits; 4879 4880 if (string) 4881 return kvm_emulate_instruction(vcpu, 0); 4882 4883 port = exit_qualification >> 16; 4884 size = (exit_qualification & 7) + 1; 4885 in = (exit_qualification & 8) != 0; 4886 4887 return kvm_fast_pio(vcpu, size, port, in); 4888 } 4889 4890 static void 4891 vmx_patch_hypercall(struct kvm_vcpu *vcpu, unsigned char *hypercall) 4892 { 4893 /* 4894 * Patch in the VMCALL instruction: 4895 */ 4896 hypercall[0] = 0x0f; 4897 hypercall[1] = 0x01; 4898 hypercall[2] = 0xc1; 4899 } 4900 4901 /* called to set cr0 as appropriate for a mov-to-cr0 exit. */ 4902 static int handle_set_cr0(struct kvm_vcpu *vcpu, unsigned long val) 4903 { 4904 if (is_guest_mode(vcpu)) { 4905 struct vmcs12 *vmcs12 = get_vmcs12(vcpu); 4906 unsigned long orig_val = val; 4907 4908 /* 4909 * We get here when L2 changed cr0 in a way that did not change 4910 * any of L1's shadowed bits (see nested_vmx_exit_handled_cr), 4911 * but did change L0 shadowed bits. So we first calculate the 4912 * effective cr0 value that L1 would like to write into the 4913 * hardware. It consists of the L2-owned bits from the new 4914 * value combined with the L1-owned bits from L1's guest_cr0. 4915 */ 4916 val = (val & ~vmcs12->cr0_guest_host_mask) | 4917 (vmcs12->guest_cr0 & vmcs12->cr0_guest_host_mask); 4918 4919 if (!nested_guest_cr0_valid(vcpu, val)) 4920 return 1; 4921 4922 if (kvm_set_cr0(vcpu, val)) 4923 return 1; 4924 vmcs_writel(CR0_READ_SHADOW, orig_val); 4925 return 0; 4926 } else { 4927 if (to_vmx(vcpu)->nested.vmxon && 4928 !nested_host_cr0_valid(vcpu, val)) 4929 return 1; 4930 4931 return kvm_set_cr0(vcpu, val); 4932 } 4933 } 4934 4935 static int handle_set_cr4(struct kvm_vcpu *vcpu, unsigned long val) 4936 { 4937 if (is_guest_mode(vcpu)) { 4938 struct vmcs12 *vmcs12 = get_vmcs12(vcpu); 4939 unsigned long orig_val = val; 4940 4941 /* analogously to handle_set_cr0 */ 4942 val = (val & ~vmcs12->cr4_guest_host_mask) | 4943 (vmcs12->guest_cr4 & vmcs12->cr4_guest_host_mask); 4944 if (kvm_set_cr4(vcpu, val)) 4945 return 1; 4946 vmcs_writel(CR4_READ_SHADOW, orig_val); 4947 return 0; 4948 } else 4949 return kvm_set_cr4(vcpu, val); 4950 } 4951 4952 static int handle_desc(struct kvm_vcpu *vcpu) 4953 { 4954 WARN_ON(!(vcpu->arch.cr4 & X86_CR4_UMIP)); 4955 return kvm_emulate_instruction(vcpu, 0); 4956 } 4957 4958 static int handle_cr(struct kvm_vcpu *vcpu) 4959 { 4960 unsigned long exit_qualification, val; 4961 int cr; 4962 int reg; 4963 int err; 4964 int ret; 4965 4966 exit_qualification = vmx_get_exit_qual(vcpu); 4967 cr = exit_qualification & 15; 4968 reg = (exit_qualification >> 8) & 15; 4969 switch ((exit_qualification >> 4) & 3) { 4970 case 0: /* mov to cr */ 4971 val = kvm_register_readl(vcpu, reg); 4972 trace_kvm_cr_write(cr, val); 4973 switch (cr) { 4974 case 0: 4975 err = handle_set_cr0(vcpu, val); 4976 return kvm_complete_insn_gp(vcpu, err); 4977 case 3: 4978 WARN_ON_ONCE(enable_unrestricted_guest); 4979 err = kvm_set_cr3(vcpu, val); 4980 return kvm_complete_insn_gp(vcpu, err); 4981 case 4: 4982 err = handle_set_cr4(vcpu, val); 4983 return kvm_complete_insn_gp(vcpu, err); 4984 case 8: { 4985 u8 cr8_prev = kvm_get_cr8(vcpu); 4986 u8 cr8 = (u8)val; 4987 err = kvm_set_cr8(vcpu, cr8); 4988 ret = kvm_complete_insn_gp(vcpu, err); 4989 if (lapic_in_kernel(vcpu)) 4990 return ret; 4991 if (cr8_prev <= cr8) 4992 return ret; 4993 /* 4994 * TODO: we might be squashing a 4995 * KVM_GUESTDBG_SINGLESTEP-triggered 4996 * KVM_EXIT_DEBUG here. 4997 */ 4998 vcpu->run->exit_reason = KVM_EXIT_SET_TPR; 4999 return 0; 5000 } 5001 } 5002 break; 5003 case 2: /* clts */ 5004 WARN_ONCE(1, "Guest should always own CR0.TS"); 5005 vmx_set_cr0(vcpu, kvm_read_cr0_bits(vcpu, ~X86_CR0_TS)); 5006 trace_kvm_cr_write(0, kvm_read_cr0(vcpu)); 5007 return kvm_skip_emulated_instruction(vcpu); 5008 case 1: /*mov from cr*/ 5009 switch (cr) { 5010 case 3: 5011 WARN_ON_ONCE(enable_unrestricted_guest); 5012 val = kvm_read_cr3(vcpu); 5013 kvm_register_write(vcpu, reg, val); 5014 trace_kvm_cr_read(cr, val); 5015 return kvm_skip_emulated_instruction(vcpu); 5016 case 8: 5017 val = kvm_get_cr8(vcpu); 5018 kvm_register_write(vcpu, reg, val); 5019 trace_kvm_cr_read(cr, val); 5020 return kvm_skip_emulated_instruction(vcpu); 5021 } 5022 break; 5023 case 3: /* lmsw */ 5024 val = (exit_qualification >> LMSW_SOURCE_DATA_SHIFT) & 0x0f; 5025 trace_kvm_cr_write(0, (kvm_read_cr0(vcpu) & ~0xful) | val); 5026 kvm_lmsw(vcpu, val); 5027 5028 return kvm_skip_emulated_instruction(vcpu); 5029 default: 5030 break; 5031 } 5032 vcpu->run->exit_reason = 0; 5033 vcpu_unimpl(vcpu, "unhandled control register: op %d cr %d\n", 5034 (int)(exit_qualification >> 4) & 3, cr); 5035 return 0; 5036 } 5037 5038 static int handle_dr(struct kvm_vcpu *vcpu) 5039 { 5040 unsigned long exit_qualification; 5041 int dr, dr7, reg; 5042 5043 exit_qualification = vmx_get_exit_qual(vcpu); 5044 dr = exit_qualification & DEBUG_REG_ACCESS_NUM; 5045 5046 /* First, if DR does not exist, trigger UD */ 5047 if (!kvm_require_dr(vcpu, dr)) 5048 return 1; 5049 5050 /* Do not handle if the CPL > 0, will trigger GP on re-entry */ 5051 if (!kvm_require_cpl(vcpu, 0)) 5052 return 1; 5053 dr7 = vmcs_readl(GUEST_DR7); 5054 if (dr7 & DR7_GD) { 5055 /* 5056 * As the vm-exit takes precedence over the debug trap, we 5057 * need to emulate the latter, either for the host or the 5058 * guest debugging itself. 5059 */ 5060 if (vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP) { 5061 vcpu->run->debug.arch.dr6 = DR6_BD | DR6_RTM | DR6_FIXED_1; 5062 vcpu->run->debug.arch.dr7 = dr7; 5063 vcpu->run->debug.arch.pc = kvm_get_linear_rip(vcpu); 5064 vcpu->run->debug.arch.exception = DB_VECTOR; 5065 vcpu->run->exit_reason = KVM_EXIT_DEBUG; 5066 return 0; 5067 } else { 5068 kvm_queue_exception_p(vcpu, DB_VECTOR, DR6_BD); 5069 return 1; 5070 } 5071 } 5072 5073 if (vcpu->guest_debug == 0) { 5074 exec_controls_clearbit(to_vmx(vcpu), CPU_BASED_MOV_DR_EXITING); 5075 5076 /* 5077 * No more DR vmexits; force a reload of the debug registers 5078 * and reenter on this instruction. The next vmexit will 5079 * retrieve the full state of the debug registers. 5080 */ 5081 vcpu->arch.switch_db_regs |= KVM_DEBUGREG_WONT_EXIT; 5082 return 1; 5083 } 5084 5085 reg = DEBUG_REG_ACCESS_REG(exit_qualification); 5086 if (exit_qualification & TYPE_MOV_FROM_DR) { 5087 unsigned long val; 5088 5089 if (kvm_get_dr(vcpu, dr, &val)) 5090 return 1; 5091 kvm_register_write(vcpu, reg, val); 5092 } else 5093 if (kvm_set_dr(vcpu, dr, kvm_register_readl(vcpu, reg))) 5094 return 1; 5095 5096 return kvm_skip_emulated_instruction(vcpu); 5097 } 5098 5099 static void vmx_sync_dirty_debug_regs(struct kvm_vcpu *vcpu) 5100 { 5101 get_debugreg(vcpu->arch.db[0], 0); 5102 get_debugreg(vcpu->arch.db[1], 1); 5103 get_debugreg(vcpu->arch.db[2], 2); 5104 get_debugreg(vcpu->arch.db[3], 3); 5105 get_debugreg(vcpu->arch.dr6, 6); 5106 vcpu->arch.dr7 = vmcs_readl(GUEST_DR7); 5107 5108 vcpu->arch.switch_db_regs &= ~KVM_DEBUGREG_WONT_EXIT; 5109 exec_controls_setbit(to_vmx(vcpu), CPU_BASED_MOV_DR_EXITING); 5110 } 5111 5112 static void vmx_set_dr7(struct kvm_vcpu *vcpu, unsigned long val) 5113 { 5114 vmcs_writel(GUEST_DR7, val); 5115 } 5116 5117 static int handle_tpr_below_threshold(struct kvm_vcpu *vcpu) 5118 { 5119 kvm_apic_update_ppr(vcpu); 5120 return 1; 5121 } 5122 5123 static int handle_interrupt_window(struct kvm_vcpu *vcpu) 5124 { 5125 exec_controls_clearbit(to_vmx(vcpu), CPU_BASED_INTR_WINDOW_EXITING); 5126 5127 kvm_make_request(KVM_REQ_EVENT, vcpu); 5128 5129 ++vcpu->stat.irq_window_exits; 5130 return 1; 5131 } 5132 5133 static int handle_vmcall(struct kvm_vcpu *vcpu) 5134 { 5135 return kvm_emulate_hypercall(vcpu); 5136 } 5137 5138 static int handle_invd(struct kvm_vcpu *vcpu) 5139 { 5140 return kvm_emulate_instruction(vcpu, 0); 5141 } 5142 5143 static int handle_invlpg(struct kvm_vcpu *vcpu) 5144 { 5145 unsigned long exit_qualification = vmx_get_exit_qual(vcpu); 5146 5147 kvm_mmu_invlpg(vcpu, exit_qualification); 5148 return kvm_skip_emulated_instruction(vcpu); 5149 } 5150 5151 static int handle_rdpmc(struct kvm_vcpu *vcpu) 5152 { 5153 int err; 5154 5155 err = kvm_rdpmc(vcpu); 5156 return kvm_complete_insn_gp(vcpu, err); 5157 } 5158 5159 static int handle_wbinvd(struct kvm_vcpu *vcpu) 5160 { 5161 return kvm_emulate_wbinvd(vcpu); 5162 } 5163 5164 static int handle_xsetbv(struct kvm_vcpu *vcpu) 5165 { 5166 u64 new_bv = kvm_read_edx_eax(vcpu); 5167 u32 index = kvm_rcx_read(vcpu); 5168 5169 if (kvm_set_xcr(vcpu, index, new_bv) == 0) 5170 return kvm_skip_emulated_instruction(vcpu); 5171 return 1; 5172 } 5173 5174 static int handle_apic_access(struct kvm_vcpu *vcpu) 5175 { 5176 if (likely(fasteoi)) { 5177 unsigned long exit_qualification = vmx_get_exit_qual(vcpu); 5178 int access_type, offset; 5179 5180 access_type = exit_qualification & APIC_ACCESS_TYPE; 5181 offset = exit_qualification & APIC_ACCESS_OFFSET; 5182 /* 5183 * Sane guest uses MOV to write EOI, with written value 5184 * not cared. So make a short-circuit here by avoiding 5185 * heavy instruction emulation. 5186 */ 5187 if ((access_type == TYPE_LINEAR_APIC_INST_WRITE) && 5188 (offset == APIC_EOI)) { 5189 kvm_lapic_set_eoi(vcpu); 5190 return kvm_skip_emulated_instruction(vcpu); 5191 } 5192 } 5193 return kvm_emulate_instruction(vcpu, 0); 5194 } 5195 5196 static int handle_apic_eoi_induced(struct kvm_vcpu *vcpu) 5197 { 5198 unsigned long exit_qualification = vmx_get_exit_qual(vcpu); 5199 int vector = exit_qualification & 0xff; 5200 5201 /* EOI-induced VM exit is trap-like and thus no need to adjust IP */ 5202 kvm_apic_set_eoi_accelerated(vcpu, vector); 5203 return 1; 5204 } 5205 5206 static int handle_apic_write(struct kvm_vcpu *vcpu) 5207 { 5208 unsigned long exit_qualification = vmx_get_exit_qual(vcpu); 5209 u32 offset = exit_qualification & 0xfff; 5210 5211 /* APIC-write VM exit is trap-like and thus no need to adjust IP */ 5212 kvm_apic_write_nodecode(vcpu, offset); 5213 return 1; 5214 } 5215 5216 static int handle_task_switch(struct kvm_vcpu *vcpu) 5217 { 5218 struct vcpu_vmx *vmx = to_vmx(vcpu); 5219 unsigned long exit_qualification; 5220 bool has_error_code = false; 5221 u32 error_code = 0; 5222 u16 tss_selector; 5223 int reason, type, idt_v, idt_index; 5224 5225 idt_v = (vmx->idt_vectoring_info & VECTORING_INFO_VALID_MASK); 5226 idt_index = (vmx->idt_vectoring_info & VECTORING_INFO_VECTOR_MASK); 5227 type = (vmx->idt_vectoring_info & VECTORING_INFO_TYPE_MASK); 5228 5229 exit_qualification = vmx_get_exit_qual(vcpu); 5230 5231 reason = (u32)exit_qualification >> 30; 5232 if (reason == TASK_SWITCH_GATE && idt_v) { 5233 switch (type) { 5234 case INTR_TYPE_NMI_INTR: 5235 vcpu->arch.nmi_injected = false; 5236 vmx_set_nmi_mask(vcpu, true); 5237 break; 5238 case INTR_TYPE_EXT_INTR: 5239 case INTR_TYPE_SOFT_INTR: 5240 kvm_clear_interrupt_queue(vcpu); 5241 break; 5242 case INTR_TYPE_HARD_EXCEPTION: 5243 if (vmx->idt_vectoring_info & 5244 VECTORING_INFO_DELIVER_CODE_MASK) { 5245 has_error_code = true; 5246 error_code = 5247 vmcs_read32(IDT_VECTORING_ERROR_CODE); 5248 } 5249 /* fall through */ 5250 case INTR_TYPE_SOFT_EXCEPTION: 5251 kvm_clear_exception_queue(vcpu); 5252 break; 5253 default: 5254 break; 5255 } 5256 } 5257 tss_selector = exit_qualification; 5258 5259 if (!idt_v || (type != INTR_TYPE_HARD_EXCEPTION && 5260 type != INTR_TYPE_EXT_INTR && 5261 type != INTR_TYPE_NMI_INTR)) 5262 WARN_ON(!skip_emulated_instruction(vcpu)); 5263 5264 /* 5265 * TODO: What about debug traps on tss switch? 5266 * Are we supposed to inject them and update dr6? 5267 */ 5268 return kvm_task_switch(vcpu, tss_selector, 5269 type == INTR_TYPE_SOFT_INTR ? idt_index : -1, 5270 reason, has_error_code, error_code); 5271 } 5272 5273 static int handle_ept_violation(struct kvm_vcpu *vcpu) 5274 { 5275 unsigned long exit_qualification; 5276 gpa_t gpa; 5277 u64 error_code; 5278 5279 exit_qualification = vmx_get_exit_qual(vcpu); 5280 5281 /* 5282 * EPT violation happened while executing iret from NMI, 5283 * "blocked by NMI" bit has to be set before next VM entry. 5284 * There are errata that may cause this bit to not be set: 5285 * AAK134, BY25. 5286 */ 5287 if (!(to_vmx(vcpu)->idt_vectoring_info & VECTORING_INFO_VALID_MASK) && 5288 enable_vnmi && 5289 (exit_qualification & INTR_INFO_UNBLOCK_NMI)) 5290 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO, GUEST_INTR_STATE_NMI); 5291 5292 gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS); 5293 trace_kvm_page_fault(gpa, exit_qualification); 5294 5295 /* Is it a read fault? */ 5296 error_code = (exit_qualification & EPT_VIOLATION_ACC_READ) 5297 ? PFERR_USER_MASK : 0; 5298 /* Is it a write fault? */ 5299 error_code |= (exit_qualification & EPT_VIOLATION_ACC_WRITE) 5300 ? PFERR_WRITE_MASK : 0; 5301 /* Is it a fetch fault? */ 5302 error_code |= (exit_qualification & EPT_VIOLATION_ACC_INSTR) 5303 ? PFERR_FETCH_MASK : 0; 5304 /* ept page table entry is present? */ 5305 error_code |= (exit_qualification & 5306 (EPT_VIOLATION_READABLE | EPT_VIOLATION_WRITABLE | 5307 EPT_VIOLATION_EXECUTABLE)) 5308 ? PFERR_PRESENT_MASK : 0; 5309 5310 error_code |= (exit_qualification & 0x100) != 0 ? 5311 PFERR_GUEST_FINAL_MASK : PFERR_GUEST_PAGE_MASK; 5312 5313 vcpu->arch.exit_qualification = exit_qualification; 5314 return kvm_mmu_page_fault(vcpu, gpa, error_code, NULL, 0); 5315 } 5316 5317 static int handle_ept_misconfig(struct kvm_vcpu *vcpu) 5318 { 5319 gpa_t gpa; 5320 5321 /* 5322 * A nested guest cannot optimize MMIO vmexits, because we have an 5323 * nGPA here instead of the required GPA. 5324 */ 5325 gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS); 5326 if (!is_guest_mode(vcpu) && 5327 !kvm_io_bus_write(vcpu, KVM_FAST_MMIO_BUS, gpa, 0, NULL)) { 5328 trace_kvm_fast_mmio(gpa); 5329 return kvm_skip_emulated_instruction(vcpu); 5330 } 5331 5332 return kvm_mmu_page_fault(vcpu, gpa, PFERR_RSVD_MASK, NULL, 0); 5333 } 5334 5335 static int handle_nmi_window(struct kvm_vcpu *vcpu) 5336 { 5337 WARN_ON_ONCE(!enable_vnmi); 5338 exec_controls_clearbit(to_vmx(vcpu), CPU_BASED_NMI_WINDOW_EXITING); 5339 ++vcpu->stat.nmi_window_exits; 5340 kvm_make_request(KVM_REQ_EVENT, vcpu); 5341 5342 return 1; 5343 } 5344 5345 static int handle_invalid_guest_state(struct kvm_vcpu *vcpu) 5346 { 5347 struct vcpu_vmx *vmx = to_vmx(vcpu); 5348 bool intr_window_requested; 5349 unsigned count = 130; 5350 5351 intr_window_requested = exec_controls_get(vmx) & 5352 CPU_BASED_INTR_WINDOW_EXITING; 5353 5354 while (vmx->emulation_required && count-- != 0) { 5355 if (intr_window_requested && !vmx_interrupt_blocked(vcpu)) 5356 return handle_interrupt_window(&vmx->vcpu); 5357 5358 if (kvm_test_request(KVM_REQ_EVENT, vcpu)) 5359 return 1; 5360 5361 if (!kvm_emulate_instruction(vcpu, 0)) 5362 return 0; 5363 5364 if (vmx->emulation_required && !vmx->rmode.vm86_active && 5365 vcpu->arch.exception.pending) { 5366 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR; 5367 vcpu->run->internal.suberror = 5368 KVM_INTERNAL_ERROR_EMULATION; 5369 vcpu->run->internal.ndata = 0; 5370 return 0; 5371 } 5372 5373 if (vcpu->arch.halt_request) { 5374 vcpu->arch.halt_request = 0; 5375 return kvm_vcpu_halt(vcpu); 5376 } 5377 5378 /* 5379 * Note, return 1 and not 0, vcpu_run() is responsible for 5380 * morphing the pending signal into the proper return code. 5381 */ 5382 if (signal_pending(current)) 5383 return 1; 5384 5385 if (need_resched()) 5386 schedule(); 5387 } 5388 5389 return 1; 5390 } 5391 5392 static void grow_ple_window(struct kvm_vcpu *vcpu) 5393 { 5394 struct vcpu_vmx *vmx = to_vmx(vcpu); 5395 unsigned int old = vmx->ple_window; 5396 5397 vmx->ple_window = __grow_ple_window(old, ple_window, 5398 ple_window_grow, 5399 ple_window_max); 5400 5401 if (vmx->ple_window != old) { 5402 vmx->ple_window_dirty = true; 5403 trace_kvm_ple_window_update(vcpu->vcpu_id, 5404 vmx->ple_window, old); 5405 } 5406 } 5407 5408 static void shrink_ple_window(struct kvm_vcpu *vcpu) 5409 { 5410 struct vcpu_vmx *vmx = to_vmx(vcpu); 5411 unsigned int old = vmx->ple_window; 5412 5413 vmx->ple_window = __shrink_ple_window(old, ple_window, 5414 ple_window_shrink, 5415 ple_window); 5416 5417 if (vmx->ple_window != old) { 5418 vmx->ple_window_dirty = true; 5419 trace_kvm_ple_window_update(vcpu->vcpu_id, 5420 vmx->ple_window, old); 5421 } 5422 } 5423 5424 /* 5425 * Handler for POSTED_INTERRUPT_WAKEUP_VECTOR. 5426 */ 5427 static void wakeup_handler(void) 5428 { 5429 struct kvm_vcpu *vcpu; 5430 int cpu = smp_processor_id(); 5431 5432 spin_lock(&per_cpu(blocked_vcpu_on_cpu_lock, cpu)); 5433 list_for_each_entry(vcpu, &per_cpu(blocked_vcpu_on_cpu, cpu), 5434 blocked_vcpu_list) { 5435 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu); 5436 5437 if (pi_test_on(pi_desc) == 1) 5438 kvm_vcpu_kick(vcpu); 5439 } 5440 spin_unlock(&per_cpu(blocked_vcpu_on_cpu_lock, cpu)); 5441 } 5442 5443 static void vmx_enable_tdp(void) 5444 { 5445 kvm_mmu_set_mask_ptes(VMX_EPT_READABLE_MASK, 5446 enable_ept_ad_bits ? VMX_EPT_ACCESS_BIT : 0ull, 5447 enable_ept_ad_bits ? VMX_EPT_DIRTY_BIT : 0ull, 5448 0ull, VMX_EPT_EXECUTABLE_MASK, 5449 cpu_has_vmx_ept_execute_only() ? 0ull : VMX_EPT_READABLE_MASK, 5450 VMX_EPT_RWX_MASK, 0ull); 5451 5452 ept_set_mmio_spte_mask(); 5453 } 5454 5455 /* 5456 * Indicate a busy-waiting vcpu in spinlock. We do not enable the PAUSE 5457 * exiting, so only get here on cpu with PAUSE-Loop-Exiting. 5458 */ 5459 static int handle_pause(struct kvm_vcpu *vcpu) 5460 { 5461 if (!kvm_pause_in_guest(vcpu->kvm)) 5462 grow_ple_window(vcpu); 5463 5464 /* 5465 * Intel sdm vol3 ch-25.1.3 says: The "PAUSE-loop exiting" 5466 * VM-execution control is ignored if CPL > 0. OTOH, KVM 5467 * never set PAUSE_EXITING and just set PLE if supported, 5468 * so the vcpu must be CPL=0 if it gets a PAUSE exit. 5469 */ 5470 kvm_vcpu_on_spin(vcpu, true); 5471 return kvm_skip_emulated_instruction(vcpu); 5472 } 5473 5474 static int handle_nop(struct kvm_vcpu *vcpu) 5475 { 5476 return kvm_skip_emulated_instruction(vcpu); 5477 } 5478 5479 static int handle_mwait(struct kvm_vcpu *vcpu) 5480 { 5481 printk_once(KERN_WARNING "kvm: MWAIT instruction emulated as NOP!\n"); 5482 return handle_nop(vcpu); 5483 } 5484 5485 static int handle_invalid_op(struct kvm_vcpu *vcpu) 5486 { 5487 kvm_queue_exception(vcpu, UD_VECTOR); 5488 return 1; 5489 } 5490 5491 static int handle_monitor_trap(struct kvm_vcpu *vcpu) 5492 { 5493 return 1; 5494 } 5495 5496 static int handle_monitor(struct kvm_vcpu *vcpu) 5497 { 5498 printk_once(KERN_WARNING "kvm: MONITOR instruction emulated as NOP!\n"); 5499 return handle_nop(vcpu); 5500 } 5501 5502 static int handle_invpcid(struct kvm_vcpu *vcpu) 5503 { 5504 u32 vmx_instruction_info; 5505 unsigned long type; 5506 bool pcid_enabled; 5507 gva_t gva; 5508 struct x86_exception e; 5509 unsigned i; 5510 unsigned long roots_to_free = 0; 5511 struct { 5512 u64 pcid; 5513 u64 gla; 5514 } operand; 5515 int r; 5516 5517 if (!guest_cpuid_has(vcpu, X86_FEATURE_INVPCID)) { 5518 kvm_queue_exception(vcpu, UD_VECTOR); 5519 return 1; 5520 } 5521 5522 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO); 5523 type = kvm_register_readl(vcpu, (vmx_instruction_info >> 28) & 0xf); 5524 5525 if (type > 3) { 5526 kvm_inject_gp(vcpu, 0); 5527 return 1; 5528 } 5529 5530 /* According to the Intel instruction reference, the memory operand 5531 * is read even if it isn't needed (e.g., for type==all) 5532 */ 5533 if (get_vmx_mem_address(vcpu, vmx_get_exit_qual(vcpu), 5534 vmx_instruction_info, false, 5535 sizeof(operand), &gva)) 5536 return 1; 5537 5538 r = kvm_read_guest_virt(vcpu, gva, &operand, sizeof(operand), &e); 5539 if (r != X86EMUL_CONTINUE) 5540 return vmx_handle_memory_failure(vcpu, r, &e); 5541 5542 if (operand.pcid >> 12 != 0) { 5543 kvm_inject_gp(vcpu, 0); 5544 return 1; 5545 } 5546 5547 pcid_enabled = kvm_read_cr4_bits(vcpu, X86_CR4_PCIDE); 5548 5549 switch (type) { 5550 case INVPCID_TYPE_INDIV_ADDR: 5551 if ((!pcid_enabled && (operand.pcid != 0)) || 5552 is_noncanonical_address(operand.gla, vcpu)) { 5553 kvm_inject_gp(vcpu, 0); 5554 return 1; 5555 } 5556 kvm_mmu_invpcid_gva(vcpu, operand.gla, operand.pcid); 5557 return kvm_skip_emulated_instruction(vcpu); 5558 5559 case INVPCID_TYPE_SINGLE_CTXT: 5560 if (!pcid_enabled && (operand.pcid != 0)) { 5561 kvm_inject_gp(vcpu, 0); 5562 return 1; 5563 } 5564 5565 if (kvm_get_active_pcid(vcpu) == operand.pcid) { 5566 kvm_mmu_sync_roots(vcpu); 5567 kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu); 5568 } 5569 5570 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) 5571 if (kvm_get_pcid(vcpu, vcpu->arch.mmu->prev_roots[i].pgd) 5572 == operand.pcid) 5573 roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i); 5574 5575 kvm_mmu_free_roots(vcpu, vcpu->arch.mmu, roots_to_free); 5576 /* 5577 * If neither the current cr3 nor any of the prev_roots use the 5578 * given PCID, then nothing needs to be done here because a 5579 * resync will happen anyway before switching to any other CR3. 5580 */ 5581 5582 return kvm_skip_emulated_instruction(vcpu); 5583 5584 case INVPCID_TYPE_ALL_NON_GLOBAL: 5585 /* 5586 * Currently, KVM doesn't mark global entries in the shadow 5587 * page tables, so a non-global flush just degenerates to a 5588 * global flush. If needed, we could optimize this later by 5589 * keeping track of global entries in shadow page tables. 5590 */ 5591 5592 /* fall-through */ 5593 case INVPCID_TYPE_ALL_INCL_GLOBAL: 5594 kvm_mmu_unload(vcpu); 5595 return kvm_skip_emulated_instruction(vcpu); 5596 5597 default: 5598 BUG(); /* We have already checked above that type <= 3 */ 5599 } 5600 } 5601 5602 static int handle_pml_full(struct kvm_vcpu *vcpu) 5603 { 5604 unsigned long exit_qualification; 5605 5606 trace_kvm_pml_full(vcpu->vcpu_id); 5607 5608 exit_qualification = vmx_get_exit_qual(vcpu); 5609 5610 /* 5611 * PML buffer FULL happened while executing iret from NMI, 5612 * "blocked by NMI" bit has to be set before next VM entry. 5613 */ 5614 if (!(to_vmx(vcpu)->idt_vectoring_info & VECTORING_INFO_VALID_MASK) && 5615 enable_vnmi && 5616 (exit_qualification & INTR_INFO_UNBLOCK_NMI)) 5617 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO, 5618 GUEST_INTR_STATE_NMI); 5619 5620 /* 5621 * PML buffer already flushed at beginning of VMEXIT. Nothing to do 5622 * here.., and there's no userspace involvement needed for PML. 5623 */ 5624 return 1; 5625 } 5626 5627 static fastpath_t handle_fastpath_preemption_timer(struct kvm_vcpu *vcpu) 5628 { 5629 struct vcpu_vmx *vmx = to_vmx(vcpu); 5630 5631 if (!vmx->req_immediate_exit && 5632 !unlikely(vmx->loaded_vmcs->hv_timer_soft_disabled)) { 5633 kvm_lapic_expired_hv_timer(vcpu); 5634 return EXIT_FASTPATH_REENTER_GUEST; 5635 } 5636 5637 return EXIT_FASTPATH_NONE; 5638 } 5639 5640 static int handle_preemption_timer(struct kvm_vcpu *vcpu) 5641 { 5642 handle_fastpath_preemption_timer(vcpu); 5643 return 1; 5644 } 5645 5646 /* 5647 * When nested=0, all VMX instruction VM Exits filter here. The handlers 5648 * are overwritten by nested_vmx_setup() when nested=1. 5649 */ 5650 static int handle_vmx_instruction(struct kvm_vcpu *vcpu) 5651 { 5652 kvm_queue_exception(vcpu, UD_VECTOR); 5653 return 1; 5654 } 5655 5656 static int handle_encls(struct kvm_vcpu *vcpu) 5657 { 5658 /* 5659 * SGX virtualization is not yet supported. There is no software 5660 * enable bit for SGX, so we have to trap ENCLS and inject a #UD 5661 * to prevent the guest from executing ENCLS. 5662 */ 5663 kvm_queue_exception(vcpu, UD_VECTOR); 5664 return 1; 5665 } 5666 5667 /* 5668 * The exit handlers return 1 if the exit was handled fully and guest execution 5669 * may resume. Otherwise they set the kvm_run parameter to indicate what needs 5670 * to be done to userspace and return 0. 5671 */ 5672 static int (*kvm_vmx_exit_handlers[])(struct kvm_vcpu *vcpu) = { 5673 [EXIT_REASON_EXCEPTION_NMI] = handle_exception_nmi, 5674 [EXIT_REASON_EXTERNAL_INTERRUPT] = handle_external_interrupt, 5675 [EXIT_REASON_TRIPLE_FAULT] = handle_triple_fault, 5676 [EXIT_REASON_NMI_WINDOW] = handle_nmi_window, 5677 [EXIT_REASON_IO_INSTRUCTION] = handle_io, 5678 [EXIT_REASON_CR_ACCESS] = handle_cr, 5679 [EXIT_REASON_DR_ACCESS] = handle_dr, 5680 [EXIT_REASON_CPUID] = kvm_emulate_cpuid, 5681 [EXIT_REASON_MSR_READ] = kvm_emulate_rdmsr, 5682 [EXIT_REASON_MSR_WRITE] = kvm_emulate_wrmsr, 5683 [EXIT_REASON_INTERRUPT_WINDOW] = handle_interrupt_window, 5684 [EXIT_REASON_HLT] = kvm_emulate_halt, 5685 [EXIT_REASON_INVD] = handle_invd, 5686 [EXIT_REASON_INVLPG] = handle_invlpg, 5687 [EXIT_REASON_RDPMC] = handle_rdpmc, 5688 [EXIT_REASON_VMCALL] = handle_vmcall, 5689 [EXIT_REASON_VMCLEAR] = handle_vmx_instruction, 5690 [EXIT_REASON_VMLAUNCH] = handle_vmx_instruction, 5691 [EXIT_REASON_VMPTRLD] = handle_vmx_instruction, 5692 [EXIT_REASON_VMPTRST] = handle_vmx_instruction, 5693 [EXIT_REASON_VMREAD] = handle_vmx_instruction, 5694 [EXIT_REASON_VMRESUME] = handle_vmx_instruction, 5695 [EXIT_REASON_VMWRITE] = handle_vmx_instruction, 5696 [EXIT_REASON_VMOFF] = handle_vmx_instruction, 5697 [EXIT_REASON_VMON] = handle_vmx_instruction, 5698 [EXIT_REASON_TPR_BELOW_THRESHOLD] = handle_tpr_below_threshold, 5699 [EXIT_REASON_APIC_ACCESS] = handle_apic_access, 5700 [EXIT_REASON_APIC_WRITE] = handle_apic_write, 5701 [EXIT_REASON_EOI_INDUCED] = handle_apic_eoi_induced, 5702 [EXIT_REASON_WBINVD] = handle_wbinvd, 5703 [EXIT_REASON_XSETBV] = handle_xsetbv, 5704 [EXIT_REASON_TASK_SWITCH] = handle_task_switch, 5705 [EXIT_REASON_MCE_DURING_VMENTRY] = handle_machine_check, 5706 [EXIT_REASON_GDTR_IDTR] = handle_desc, 5707 [EXIT_REASON_LDTR_TR] = handle_desc, 5708 [EXIT_REASON_EPT_VIOLATION] = handle_ept_violation, 5709 [EXIT_REASON_EPT_MISCONFIG] = handle_ept_misconfig, 5710 [EXIT_REASON_PAUSE_INSTRUCTION] = handle_pause, 5711 [EXIT_REASON_MWAIT_INSTRUCTION] = handle_mwait, 5712 [EXIT_REASON_MONITOR_TRAP_FLAG] = handle_monitor_trap, 5713 [EXIT_REASON_MONITOR_INSTRUCTION] = handle_monitor, 5714 [EXIT_REASON_INVEPT] = handle_vmx_instruction, 5715 [EXIT_REASON_INVVPID] = handle_vmx_instruction, 5716 [EXIT_REASON_RDRAND] = handle_invalid_op, 5717 [EXIT_REASON_RDSEED] = handle_invalid_op, 5718 [EXIT_REASON_PML_FULL] = handle_pml_full, 5719 [EXIT_REASON_INVPCID] = handle_invpcid, 5720 [EXIT_REASON_VMFUNC] = handle_vmx_instruction, 5721 [EXIT_REASON_PREEMPTION_TIMER] = handle_preemption_timer, 5722 [EXIT_REASON_ENCLS] = handle_encls, 5723 }; 5724 5725 static const int kvm_vmx_max_exit_handlers = 5726 ARRAY_SIZE(kvm_vmx_exit_handlers); 5727 5728 static void vmx_get_exit_info(struct kvm_vcpu *vcpu, u64 *info1, u64 *info2) 5729 { 5730 *info1 = vmx_get_exit_qual(vcpu); 5731 *info2 = vmx_get_intr_info(vcpu); 5732 } 5733 5734 static void vmx_destroy_pml_buffer(struct vcpu_vmx *vmx) 5735 { 5736 if (vmx->pml_pg) { 5737 __free_page(vmx->pml_pg); 5738 vmx->pml_pg = NULL; 5739 } 5740 } 5741 5742 static void vmx_flush_pml_buffer(struct kvm_vcpu *vcpu) 5743 { 5744 struct vcpu_vmx *vmx = to_vmx(vcpu); 5745 u64 *pml_buf; 5746 u16 pml_idx; 5747 5748 pml_idx = vmcs_read16(GUEST_PML_INDEX); 5749 5750 /* Do nothing if PML buffer is empty */ 5751 if (pml_idx == (PML_ENTITY_NUM - 1)) 5752 return; 5753 5754 /* PML index always points to next available PML buffer entity */ 5755 if (pml_idx >= PML_ENTITY_NUM) 5756 pml_idx = 0; 5757 else 5758 pml_idx++; 5759 5760 pml_buf = page_address(vmx->pml_pg); 5761 for (; pml_idx < PML_ENTITY_NUM; pml_idx++) { 5762 u64 gpa; 5763 5764 gpa = pml_buf[pml_idx]; 5765 WARN_ON(gpa & (PAGE_SIZE - 1)); 5766 kvm_vcpu_mark_page_dirty(vcpu, gpa >> PAGE_SHIFT); 5767 } 5768 5769 /* reset PML index */ 5770 vmcs_write16(GUEST_PML_INDEX, PML_ENTITY_NUM - 1); 5771 } 5772 5773 /* 5774 * Flush all vcpus' PML buffer and update logged GPAs to dirty_bitmap. 5775 * Called before reporting dirty_bitmap to userspace. 5776 */ 5777 static void kvm_flush_pml_buffers(struct kvm *kvm) 5778 { 5779 int i; 5780 struct kvm_vcpu *vcpu; 5781 /* 5782 * We only need to kick vcpu out of guest mode here, as PML buffer 5783 * is flushed at beginning of all VMEXITs, and it's obvious that only 5784 * vcpus running in guest are possible to have unflushed GPAs in PML 5785 * buffer. 5786 */ 5787 kvm_for_each_vcpu(i, vcpu, kvm) 5788 kvm_vcpu_kick(vcpu); 5789 } 5790 5791 static void vmx_dump_sel(char *name, uint32_t sel) 5792 { 5793 pr_err("%s sel=0x%04x, attr=0x%05x, limit=0x%08x, base=0x%016lx\n", 5794 name, vmcs_read16(sel), 5795 vmcs_read32(sel + GUEST_ES_AR_BYTES - GUEST_ES_SELECTOR), 5796 vmcs_read32(sel + GUEST_ES_LIMIT - GUEST_ES_SELECTOR), 5797 vmcs_readl(sel + GUEST_ES_BASE - GUEST_ES_SELECTOR)); 5798 } 5799 5800 static void vmx_dump_dtsel(char *name, uint32_t limit) 5801 { 5802 pr_err("%s limit=0x%08x, base=0x%016lx\n", 5803 name, vmcs_read32(limit), 5804 vmcs_readl(limit + GUEST_GDTR_BASE - GUEST_GDTR_LIMIT)); 5805 } 5806 5807 void dump_vmcs(void) 5808 { 5809 u32 vmentry_ctl, vmexit_ctl; 5810 u32 cpu_based_exec_ctrl, pin_based_exec_ctrl, secondary_exec_control; 5811 unsigned long cr4; 5812 u64 efer; 5813 5814 if (!dump_invalid_vmcs) { 5815 pr_warn_ratelimited("set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state.\n"); 5816 return; 5817 } 5818 5819 vmentry_ctl = vmcs_read32(VM_ENTRY_CONTROLS); 5820 vmexit_ctl = vmcs_read32(VM_EXIT_CONTROLS); 5821 cpu_based_exec_ctrl = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL); 5822 pin_based_exec_ctrl = vmcs_read32(PIN_BASED_VM_EXEC_CONTROL); 5823 cr4 = vmcs_readl(GUEST_CR4); 5824 efer = vmcs_read64(GUEST_IA32_EFER); 5825 secondary_exec_control = 0; 5826 if (cpu_has_secondary_exec_ctrls()) 5827 secondary_exec_control = vmcs_read32(SECONDARY_VM_EXEC_CONTROL); 5828 5829 pr_err("*** Guest State ***\n"); 5830 pr_err("CR0: actual=0x%016lx, shadow=0x%016lx, gh_mask=%016lx\n", 5831 vmcs_readl(GUEST_CR0), vmcs_readl(CR0_READ_SHADOW), 5832 vmcs_readl(CR0_GUEST_HOST_MASK)); 5833 pr_err("CR4: actual=0x%016lx, shadow=0x%016lx, gh_mask=%016lx\n", 5834 cr4, vmcs_readl(CR4_READ_SHADOW), vmcs_readl(CR4_GUEST_HOST_MASK)); 5835 pr_err("CR3 = 0x%016lx\n", vmcs_readl(GUEST_CR3)); 5836 if ((secondary_exec_control & SECONDARY_EXEC_ENABLE_EPT) && 5837 (cr4 & X86_CR4_PAE) && !(efer & EFER_LMA)) 5838 { 5839 pr_err("PDPTR0 = 0x%016llx PDPTR1 = 0x%016llx\n", 5840 vmcs_read64(GUEST_PDPTR0), vmcs_read64(GUEST_PDPTR1)); 5841 pr_err("PDPTR2 = 0x%016llx PDPTR3 = 0x%016llx\n", 5842 vmcs_read64(GUEST_PDPTR2), vmcs_read64(GUEST_PDPTR3)); 5843 } 5844 pr_err("RSP = 0x%016lx RIP = 0x%016lx\n", 5845 vmcs_readl(GUEST_RSP), vmcs_readl(GUEST_RIP)); 5846 pr_err("RFLAGS=0x%08lx DR7 = 0x%016lx\n", 5847 vmcs_readl(GUEST_RFLAGS), vmcs_readl(GUEST_DR7)); 5848 pr_err("Sysenter RSP=%016lx CS:RIP=%04x:%016lx\n", 5849 vmcs_readl(GUEST_SYSENTER_ESP), 5850 vmcs_read32(GUEST_SYSENTER_CS), vmcs_readl(GUEST_SYSENTER_EIP)); 5851 vmx_dump_sel("CS: ", GUEST_CS_SELECTOR); 5852 vmx_dump_sel("DS: ", GUEST_DS_SELECTOR); 5853 vmx_dump_sel("SS: ", GUEST_SS_SELECTOR); 5854 vmx_dump_sel("ES: ", GUEST_ES_SELECTOR); 5855 vmx_dump_sel("FS: ", GUEST_FS_SELECTOR); 5856 vmx_dump_sel("GS: ", GUEST_GS_SELECTOR); 5857 vmx_dump_dtsel("GDTR:", GUEST_GDTR_LIMIT); 5858 vmx_dump_sel("LDTR:", GUEST_LDTR_SELECTOR); 5859 vmx_dump_dtsel("IDTR:", GUEST_IDTR_LIMIT); 5860 vmx_dump_sel("TR: ", GUEST_TR_SELECTOR); 5861 if ((vmexit_ctl & (VM_EXIT_SAVE_IA32_PAT | VM_EXIT_SAVE_IA32_EFER)) || 5862 (vmentry_ctl & (VM_ENTRY_LOAD_IA32_PAT | VM_ENTRY_LOAD_IA32_EFER))) 5863 pr_err("EFER = 0x%016llx PAT = 0x%016llx\n", 5864 efer, vmcs_read64(GUEST_IA32_PAT)); 5865 pr_err("DebugCtl = 0x%016llx DebugExceptions = 0x%016lx\n", 5866 vmcs_read64(GUEST_IA32_DEBUGCTL), 5867 vmcs_readl(GUEST_PENDING_DBG_EXCEPTIONS)); 5868 if (cpu_has_load_perf_global_ctrl() && 5869 vmentry_ctl & VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL) 5870 pr_err("PerfGlobCtl = 0x%016llx\n", 5871 vmcs_read64(GUEST_IA32_PERF_GLOBAL_CTRL)); 5872 if (vmentry_ctl & VM_ENTRY_LOAD_BNDCFGS) 5873 pr_err("BndCfgS = 0x%016llx\n", vmcs_read64(GUEST_BNDCFGS)); 5874 pr_err("Interruptibility = %08x ActivityState = %08x\n", 5875 vmcs_read32(GUEST_INTERRUPTIBILITY_INFO), 5876 vmcs_read32(GUEST_ACTIVITY_STATE)); 5877 if (secondary_exec_control & SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY) 5878 pr_err("InterruptStatus = %04x\n", 5879 vmcs_read16(GUEST_INTR_STATUS)); 5880 5881 pr_err("*** Host State ***\n"); 5882 pr_err("RIP = 0x%016lx RSP = 0x%016lx\n", 5883 vmcs_readl(HOST_RIP), vmcs_readl(HOST_RSP)); 5884 pr_err("CS=%04x SS=%04x DS=%04x ES=%04x FS=%04x GS=%04x TR=%04x\n", 5885 vmcs_read16(HOST_CS_SELECTOR), vmcs_read16(HOST_SS_SELECTOR), 5886 vmcs_read16(HOST_DS_SELECTOR), vmcs_read16(HOST_ES_SELECTOR), 5887 vmcs_read16(HOST_FS_SELECTOR), vmcs_read16(HOST_GS_SELECTOR), 5888 vmcs_read16(HOST_TR_SELECTOR)); 5889 pr_err("FSBase=%016lx GSBase=%016lx TRBase=%016lx\n", 5890 vmcs_readl(HOST_FS_BASE), vmcs_readl(HOST_GS_BASE), 5891 vmcs_readl(HOST_TR_BASE)); 5892 pr_err("GDTBase=%016lx IDTBase=%016lx\n", 5893 vmcs_readl(HOST_GDTR_BASE), vmcs_readl(HOST_IDTR_BASE)); 5894 pr_err("CR0=%016lx CR3=%016lx CR4=%016lx\n", 5895 vmcs_readl(HOST_CR0), vmcs_readl(HOST_CR3), 5896 vmcs_readl(HOST_CR4)); 5897 pr_err("Sysenter RSP=%016lx CS:RIP=%04x:%016lx\n", 5898 vmcs_readl(HOST_IA32_SYSENTER_ESP), 5899 vmcs_read32(HOST_IA32_SYSENTER_CS), 5900 vmcs_readl(HOST_IA32_SYSENTER_EIP)); 5901 if (vmexit_ctl & (VM_EXIT_LOAD_IA32_PAT | VM_EXIT_LOAD_IA32_EFER)) 5902 pr_err("EFER = 0x%016llx PAT = 0x%016llx\n", 5903 vmcs_read64(HOST_IA32_EFER), 5904 vmcs_read64(HOST_IA32_PAT)); 5905 if (cpu_has_load_perf_global_ctrl() && 5906 vmexit_ctl & VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL) 5907 pr_err("PerfGlobCtl = 0x%016llx\n", 5908 vmcs_read64(HOST_IA32_PERF_GLOBAL_CTRL)); 5909 5910 pr_err("*** Control State ***\n"); 5911 pr_err("PinBased=%08x CPUBased=%08x SecondaryExec=%08x\n", 5912 pin_based_exec_ctrl, cpu_based_exec_ctrl, secondary_exec_control); 5913 pr_err("EntryControls=%08x ExitControls=%08x\n", vmentry_ctl, vmexit_ctl); 5914 pr_err("ExceptionBitmap=%08x PFECmask=%08x PFECmatch=%08x\n", 5915 vmcs_read32(EXCEPTION_BITMAP), 5916 vmcs_read32(PAGE_FAULT_ERROR_CODE_MASK), 5917 vmcs_read32(PAGE_FAULT_ERROR_CODE_MATCH)); 5918 pr_err("VMEntry: intr_info=%08x errcode=%08x ilen=%08x\n", 5919 vmcs_read32(VM_ENTRY_INTR_INFO_FIELD), 5920 vmcs_read32(VM_ENTRY_EXCEPTION_ERROR_CODE), 5921 vmcs_read32(VM_ENTRY_INSTRUCTION_LEN)); 5922 pr_err("VMExit: intr_info=%08x errcode=%08x ilen=%08x\n", 5923 vmcs_read32(VM_EXIT_INTR_INFO), 5924 vmcs_read32(VM_EXIT_INTR_ERROR_CODE), 5925 vmcs_read32(VM_EXIT_INSTRUCTION_LEN)); 5926 pr_err(" reason=%08x qualification=%016lx\n", 5927 vmcs_read32(VM_EXIT_REASON), vmcs_readl(EXIT_QUALIFICATION)); 5928 pr_err("IDTVectoring: info=%08x errcode=%08x\n", 5929 vmcs_read32(IDT_VECTORING_INFO_FIELD), 5930 vmcs_read32(IDT_VECTORING_ERROR_CODE)); 5931 pr_err("TSC Offset = 0x%016llx\n", vmcs_read64(TSC_OFFSET)); 5932 if (secondary_exec_control & SECONDARY_EXEC_TSC_SCALING) 5933 pr_err("TSC Multiplier = 0x%016llx\n", 5934 vmcs_read64(TSC_MULTIPLIER)); 5935 if (cpu_based_exec_ctrl & CPU_BASED_TPR_SHADOW) { 5936 if (secondary_exec_control & SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY) { 5937 u16 status = vmcs_read16(GUEST_INTR_STATUS); 5938 pr_err("SVI|RVI = %02x|%02x ", status >> 8, status & 0xff); 5939 } 5940 pr_cont("TPR Threshold = 0x%02x\n", vmcs_read32(TPR_THRESHOLD)); 5941 if (secondary_exec_control & SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES) 5942 pr_err("APIC-access addr = 0x%016llx ", vmcs_read64(APIC_ACCESS_ADDR)); 5943 pr_cont("virt-APIC addr = 0x%016llx\n", vmcs_read64(VIRTUAL_APIC_PAGE_ADDR)); 5944 } 5945 if (pin_based_exec_ctrl & PIN_BASED_POSTED_INTR) 5946 pr_err("PostedIntrVec = 0x%02x\n", vmcs_read16(POSTED_INTR_NV)); 5947 if ((secondary_exec_control & SECONDARY_EXEC_ENABLE_EPT)) 5948 pr_err("EPT pointer = 0x%016llx\n", vmcs_read64(EPT_POINTER)); 5949 if (secondary_exec_control & SECONDARY_EXEC_PAUSE_LOOP_EXITING) 5950 pr_err("PLE Gap=%08x Window=%08x\n", 5951 vmcs_read32(PLE_GAP), vmcs_read32(PLE_WINDOW)); 5952 if (secondary_exec_control & SECONDARY_EXEC_ENABLE_VPID) 5953 pr_err("Virtual processor ID = 0x%04x\n", 5954 vmcs_read16(VIRTUAL_PROCESSOR_ID)); 5955 } 5956 5957 /* 5958 * The guest has exited. See if we can fix it or if we need userspace 5959 * assistance. 5960 */ 5961 static int vmx_handle_exit(struct kvm_vcpu *vcpu, fastpath_t exit_fastpath) 5962 { 5963 struct vcpu_vmx *vmx = to_vmx(vcpu); 5964 u32 exit_reason = vmx->exit_reason; 5965 u32 vectoring_info = vmx->idt_vectoring_info; 5966 5967 /* 5968 * Flush logged GPAs PML buffer, this will make dirty_bitmap more 5969 * updated. Another good is, in kvm_vm_ioctl_get_dirty_log, before 5970 * querying dirty_bitmap, we only need to kick all vcpus out of guest 5971 * mode as if vcpus is in root mode, the PML buffer must has been 5972 * flushed already. 5973 */ 5974 if (enable_pml) 5975 vmx_flush_pml_buffer(vcpu); 5976 5977 /* 5978 * We should never reach this point with a pending nested VM-Enter, and 5979 * more specifically emulation of L2 due to invalid guest state (see 5980 * below) should never happen as that means we incorrectly allowed a 5981 * nested VM-Enter with an invalid vmcs12. 5982 */ 5983 WARN_ON_ONCE(vmx->nested.nested_run_pending); 5984 5985 /* If guest state is invalid, start emulating */ 5986 if (vmx->emulation_required) 5987 return handle_invalid_guest_state(vcpu); 5988 5989 if (is_guest_mode(vcpu)) { 5990 /* 5991 * The host physical addresses of some pages of guest memory 5992 * are loaded into the vmcs02 (e.g. vmcs12's Virtual APIC 5993 * Page). The CPU may write to these pages via their host 5994 * physical address while L2 is running, bypassing any 5995 * address-translation-based dirty tracking (e.g. EPT write 5996 * protection). 5997 * 5998 * Mark them dirty on every exit from L2 to prevent them from 5999 * getting out of sync with dirty tracking. 6000 */ 6001 nested_mark_vmcs12_pages_dirty(vcpu); 6002 6003 if (nested_vmx_reflect_vmexit(vcpu)) 6004 return 1; 6005 } 6006 6007 if (exit_reason & VMX_EXIT_REASONS_FAILED_VMENTRY) { 6008 dump_vmcs(); 6009 vcpu->run->exit_reason = KVM_EXIT_FAIL_ENTRY; 6010 vcpu->run->fail_entry.hardware_entry_failure_reason 6011 = exit_reason; 6012 return 0; 6013 } 6014 6015 if (unlikely(vmx->fail)) { 6016 dump_vmcs(); 6017 vcpu->run->exit_reason = KVM_EXIT_FAIL_ENTRY; 6018 vcpu->run->fail_entry.hardware_entry_failure_reason 6019 = vmcs_read32(VM_INSTRUCTION_ERROR); 6020 return 0; 6021 } 6022 6023 /* 6024 * Note: 6025 * Do not try to fix EXIT_REASON_EPT_MISCONFIG if it caused by 6026 * delivery event since it indicates guest is accessing MMIO. 6027 * The vm-exit can be triggered again after return to guest that 6028 * will cause infinite loop. 6029 */ 6030 if ((vectoring_info & VECTORING_INFO_VALID_MASK) && 6031 (exit_reason != EXIT_REASON_EXCEPTION_NMI && 6032 exit_reason != EXIT_REASON_EPT_VIOLATION && 6033 exit_reason != EXIT_REASON_PML_FULL && 6034 exit_reason != EXIT_REASON_TASK_SWITCH)) { 6035 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR; 6036 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_DELIVERY_EV; 6037 vcpu->run->internal.ndata = 3; 6038 vcpu->run->internal.data[0] = vectoring_info; 6039 vcpu->run->internal.data[1] = exit_reason; 6040 vcpu->run->internal.data[2] = vcpu->arch.exit_qualification; 6041 if (exit_reason == EXIT_REASON_EPT_MISCONFIG) { 6042 vcpu->run->internal.ndata++; 6043 vcpu->run->internal.data[3] = 6044 vmcs_read64(GUEST_PHYSICAL_ADDRESS); 6045 } 6046 return 0; 6047 } 6048 6049 if (unlikely(!enable_vnmi && 6050 vmx->loaded_vmcs->soft_vnmi_blocked)) { 6051 if (!vmx_interrupt_blocked(vcpu)) { 6052 vmx->loaded_vmcs->soft_vnmi_blocked = 0; 6053 } else if (vmx->loaded_vmcs->vnmi_blocked_time > 1000000000LL && 6054 vcpu->arch.nmi_pending) { 6055 /* 6056 * This CPU don't support us in finding the end of an 6057 * NMI-blocked window if the guest runs with IRQs 6058 * disabled. So we pull the trigger after 1 s of 6059 * futile waiting, but inform the user about this. 6060 */ 6061 printk(KERN_WARNING "%s: Breaking out of NMI-blocked " 6062 "state on VCPU %d after 1 s timeout\n", 6063 __func__, vcpu->vcpu_id); 6064 vmx->loaded_vmcs->soft_vnmi_blocked = 0; 6065 } 6066 } 6067 6068 if (exit_fastpath != EXIT_FASTPATH_NONE) 6069 return 1; 6070 6071 if (exit_reason >= kvm_vmx_max_exit_handlers) 6072 goto unexpected_vmexit; 6073 #ifdef CONFIG_RETPOLINE 6074 if (exit_reason == EXIT_REASON_MSR_WRITE) 6075 return kvm_emulate_wrmsr(vcpu); 6076 else if (exit_reason == EXIT_REASON_PREEMPTION_TIMER) 6077 return handle_preemption_timer(vcpu); 6078 else if (exit_reason == EXIT_REASON_INTERRUPT_WINDOW) 6079 return handle_interrupt_window(vcpu); 6080 else if (exit_reason == EXIT_REASON_EXTERNAL_INTERRUPT) 6081 return handle_external_interrupt(vcpu); 6082 else if (exit_reason == EXIT_REASON_HLT) 6083 return kvm_emulate_halt(vcpu); 6084 else if (exit_reason == EXIT_REASON_EPT_MISCONFIG) 6085 return handle_ept_misconfig(vcpu); 6086 #endif 6087 6088 exit_reason = array_index_nospec(exit_reason, 6089 kvm_vmx_max_exit_handlers); 6090 if (!kvm_vmx_exit_handlers[exit_reason]) 6091 goto unexpected_vmexit; 6092 6093 return kvm_vmx_exit_handlers[exit_reason](vcpu); 6094 6095 unexpected_vmexit: 6096 vcpu_unimpl(vcpu, "vmx: unexpected exit reason 0x%x\n", exit_reason); 6097 dump_vmcs(); 6098 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR; 6099 vcpu->run->internal.suberror = 6100 KVM_INTERNAL_ERROR_UNEXPECTED_EXIT_REASON; 6101 vcpu->run->internal.ndata = 1; 6102 vcpu->run->internal.data[0] = exit_reason; 6103 return 0; 6104 } 6105 6106 /* 6107 * Software based L1D cache flush which is used when microcode providing 6108 * the cache control MSR is not loaded. 6109 * 6110 * The L1D cache is 32 KiB on Nehalem and later microarchitectures, but to 6111 * flush it is required to read in 64 KiB because the replacement algorithm 6112 * is not exactly LRU. This could be sized at runtime via topology 6113 * information but as all relevant affected CPUs have 32KiB L1D cache size 6114 * there is no point in doing so. 6115 */ 6116 static void vmx_l1d_flush(struct kvm_vcpu *vcpu) 6117 { 6118 int size = PAGE_SIZE << L1D_CACHE_ORDER; 6119 6120 /* 6121 * This code is only executed when the the flush mode is 'cond' or 6122 * 'always' 6123 */ 6124 if (static_branch_likely(&vmx_l1d_flush_cond)) { 6125 bool flush_l1d; 6126 6127 /* 6128 * Clear the per-vcpu flush bit, it gets set again 6129 * either from vcpu_run() or from one of the unsafe 6130 * VMEXIT handlers. 6131 */ 6132 flush_l1d = vcpu->arch.l1tf_flush_l1d; 6133 vcpu->arch.l1tf_flush_l1d = false; 6134 6135 /* 6136 * Clear the per-cpu flush bit, it gets set again from 6137 * the interrupt handlers. 6138 */ 6139 flush_l1d |= kvm_get_cpu_l1tf_flush_l1d(); 6140 kvm_clear_cpu_l1tf_flush_l1d(); 6141 6142 if (!flush_l1d) 6143 return; 6144 } 6145 6146 vcpu->stat.l1d_flush++; 6147 6148 if (static_cpu_has(X86_FEATURE_FLUSH_L1D)) { 6149 wrmsrl(MSR_IA32_FLUSH_CMD, L1D_FLUSH); 6150 return; 6151 } 6152 6153 asm volatile( 6154 /* First ensure the pages are in the TLB */ 6155 "xorl %%eax, %%eax\n" 6156 ".Lpopulate_tlb:\n\t" 6157 "movzbl (%[flush_pages], %%" _ASM_AX "), %%ecx\n\t" 6158 "addl $4096, %%eax\n\t" 6159 "cmpl %%eax, %[size]\n\t" 6160 "jne .Lpopulate_tlb\n\t" 6161 "xorl %%eax, %%eax\n\t" 6162 "cpuid\n\t" 6163 /* Now fill the cache */ 6164 "xorl %%eax, %%eax\n" 6165 ".Lfill_cache:\n" 6166 "movzbl (%[flush_pages], %%" _ASM_AX "), %%ecx\n\t" 6167 "addl $64, %%eax\n\t" 6168 "cmpl %%eax, %[size]\n\t" 6169 "jne .Lfill_cache\n\t" 6170 "lfence\n" 6171 :: [flush_pages] "r" (vmx_l1d_flush_pages), 6172 [size] "r" (size) 6173 : "eax", "ebx", "ecx", "edx"); 6174 } 6175 6176 static void update_cr8_intercept(struct kvm_vcpu *vcpu, int tpr, int irr) 6177 { 6178 struct vmcs12 *vmcs12 = get_vmcs12(vcpu); 6179 int tpr_threshold; 6180 6181 if (is_guest_mode(vcpu) && 6182 nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW)) 6183 return; 6184 6185 tpr_threshold = (irr == -1 || tpr < irr) ? 0 : irr; 6186 if (is_guest_mode(vcpu)) 6187 to_vmx(vcpu)->nested.l1_tpr_threshold = tpr_threshold; 6188 else 6189 vmcs_write32(TPR_THRESHOLD, tpr_threshold); 6190 } 6191 6192 void vmx_set_virtual_apic_mode(struct kvm_vcpu *vcpu) 6193 { 6194 struct vcpu_vmx *vmx = to_vmx(vcpu); 6195 u32 sec_exec_control; 6196 6197 if (!lapic_in_kernel(vcpu)) 6198 return; 6199 6200 if (!flexpriority_enabled && 6201 !cpu_has_vmx_virtualize_x2apic_mode()) 6202 return; 6203 6204 /* Postpone execution until vmcs01 is the current VMCS. */ 6205 if (is_guest_mode(vcpu)) { 6206 vmx->nested.change_vmcs01_virtual_apic_mode = true; 6207 return; 6208 } 6209 6210 sec_exec_control = secondary_exec_controls_get(vmx); 6211 sec_exec_control &= ~(SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES | 6212 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE); 6213 6214 switch (kvm_get_apic_mode(vcpu)) { 6215 case LAPIC_MODE_INVALID: 6216 WARN_ONCE(true, "Invalid local APIC state"); 6217 case LAPIC_MODE_DISABLED: 6218 break; 6219 case LAPIC_MODE_XAPIC: 6220 if (flexpriority_enabled) { 6221 sec_exec_control |= 6222 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES; 6223 kvm_make_request(KVM_REQ_APIC_PAGE_RELOAD, vcpu); 6224 6225 /* 6226 * Flush the TLB, reloading the APIC access page will 6227 * only do so if its physical address has changed, but 6228 * the guest may have inserted a non-APIC mapping into 6229 * the TLB while the APIC access page was disabled. 6230 */ 6231 kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu); 6232 } 6233 break; 6234 case LAPIC_MODE_X2APIC: 6235 if (cpu_has_vmx_virtualize_x2apic_mode()) 6236 sec_exec_control |= 6237 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE; 6238 break; 6239 } 6240 secondary_exec_controls_set(vmx, sec_exec_control); 6241 6242 vmx_update_msr_bitmap(vcpu); 6243 } 6244 6245 static void vmx_set_apic_access_page_addr(struct kvm_vcpu *vcpu) 6246 { 6247 struct page *page; 6248 6249 /* Defer reload until vmcs01 is the current VMCS. */ 6250 if (is_guest_mode(vcpu)) { 6251 to_vmx(vcpu)->nested.reload_vmcs01_apic_access_page = true; 6252 return; 6253 } 6254 6255 if (!(secondary_exec_controls_get(to_vmx(vcpu)) & 6256 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)) 6257 return; 6258 6259 page = gfn_to_page(vcpu->kvm, APIC_DEFAULT_PHYS_BASE >> PAGE_SHIFT); 6260 if (is_error_page(page)) 6261 return; 6262 6263 vmcs_write64(APIC_ACCESS_ADDR, page_to_phys(page)); 6264 vmx_flush_tlb_current(vcpu); 6265 6266 /* 6267 * Do not pin apic access page in memory, the MMU notifier 6268 * will call us again if it is migrated or swapped out. 6269 */ 6270 put_page(page); 6271 } 6272 6273 static void vmx_hwapic_isr_update(struct kvm_vcpu *vcpu, int max_isr) 6274 { 6275 u16 status; 6276 u8 old; 6277 6278 if (max_isr == -1) 6279 max_isr = 0; 6280 6281 status = vmcs_read16(GUEST_INTR_STATUS); 6282 old = status >> 8; 6283 if (max_isr != old) { 6284 status &= 0xff; 6285 status |= max_isr << 8; 6286 vmcs_write16(GUEST_INTR_STATUS, status); 6287 } 6288 } 6289 6290 static void vmx_set_rvi(int vector) 6291 { 6292 u16 status; 6293 u8 old; 6294 6295 if (vector == -1) 6296 vector = 0; 6297 6298 status = vmcs_read16(GUEST_INTR_STATUS); 6299 old = (u8)status & 0xff; 6300 if ((u8)vector != old) { 6301 status &= ~0xff; 6302 status |= (u8)vector; 6303 vmcs_write16(GUEST_INTR_STATUS, status); 6304 } 6305 } 6306 6307 static void vmx_hwapic_irr_update(struct kvm_vcpu *vcpu, int max_irr) 6308 { 6309 /* 6310 * When running L2, updating RVI is only relevant when 6311 * vmcs12 virtual-interrupt-delivery enabled. 6312 * However, it can be enabled only when L1 also 6313 * intercepts external-interrupts and in that case 6314 * we should not update vmcs02 RVI but instead intercept 6315 * interrupt. Therefore, do nothing when running L2. 6316 */ 6317 if (!is_guest_mode(vcpu)) 6318 vmx_set_rvi(max_irr); 6319 } 6320 6321 static int vmx_sync_pir_to_irr(struct kvm_vcpu *vcpu) 6322 { 6323 struct vcpu_vmx *vmx = to_vmx(vcpu); 6324 int max_irr; 6325 bool max_irr_updated; 6326 6327 WARN_ON(!vcpu->arch.apicv_active); 6328 if (pi_test_on(&vmx->pi_desc)) { 6329 pi_clear_on(&vmx->pi_desc); 6330 /* 6331 * IOMMU can write to PID.ON, so the barrier matters even on UP. 6332 * But on x86 this is just a compiler barrier anyway. 6333 */ 6334 smp_mb__after_atomic(); 6335 max_irr_updated = 6336 kvm_apic_update_irr(vcpu, vmx->pi_desc.pir, &max_irr); 6337 6338 /* 6339 * If we are running L2 and L1 has a new pending interrupt 6340 * which can be injected, we should re-evaluate 6341 * what should be done with this new L1 interrupt. 6342 * If L1 intercepts external-interrupts, we should 6343 * exit from L2 to L1. Otherwise, interrupt should be 6344 * delivered directly to L2. 6345 */ 6346 if (is_guest_mode(vcpu) && max_irr_updated) { 6347 if (nested_exit_on_intr(vcpu)) 6348 kvm_vcpu_exiting_guest_mode(vcpu); 6349 else 6350 kvm_make_request(KVM_REQ_EVENT, vcpu); 6351 } 6352 } else { 6353 max_irr = kvm_lapic_find_highest_irr(vcpu); 6354 } 6355 vmx_hwapic_irr_update(vcpu, max_irr); 6356 return max_irr; 6357 } 6358 6359 static bool vmx_dy_apicv_has_pending_interrupt(struct kvm_vcpu *vcpu) 6360 { 6361 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu); 6362 6363 return pi_test_on(pi_desc) || 6364 (pi_test_sn(pi_desc) && !pi_is_pir_empty(pi_desc)); 6365 } 6366 6367 static void vmx_load_eoi_exitmap(struct kvm_vcpu *vcpu, u64 *eoi_exit_bitmap) 6368 { 6369 if (!kvm_vcpu_apicv_active(vcpu)) 6370 return; 6371 6372 vmcs_write64(EOI_EXIT_BITMAP0, eoi_exit_bitmap[0]); 6373 vmcs_write64(EOI_EXIT_BITMAP1, eoi_exit_bitmap[1]); 6374 vmcs_write64(EOI_EXIT_BITMAP2, eoi_exit_bitmap[2]); 6375 vmcs_write64(EOI_EXIT_BITMAP3, eoi_exit_bitmap[3]); 6376 } 6377 6378 static void vmx_apicv_post_state_restore(struct kvm_vcpu *vcpu) 6379 { 6380 struct vcpu_vmx *vmx = to_vmx(vcpu); 6381 6382 pi_clear_on(&vmx->pi_desc); 6383 memset(vmx->pi_desc.pir, 0, sizeof(vmx->pi_desc.pir)); 6384 } 6385 6386 static void handle_exception_nmi_irqoff(struct vcpu_vmx *vmx) 6387 { 6388 u32 intr_info = vmx_get_intr_info(&vmx->vcpu); 6389 6390 /* if exit due to PF check for async PF */ 6391 if (is_page_fault(intr_info)) { 6392 vmx->vcpu.arch.apf.host_apf_flags = kvm_read_and_reset_apf_flags(); 6393 /* Handle machine checks before interrupts are enabled */ 6394 } else if (is_machine_check(intr_info)) { 6395 kvm_machine_check(); 6396 /* We need to handle NMIs before interrupts are enabled */ 6397 } else if (is_nmi(intr_info)) { 6398 kvm_before_interrupt(&vmx->vcpu); 6399 asm("int $2"); 6400 kvm_after_interrupt(&vmx->vcpu); 6401 } 6402 } 6403 6404 static void handle_external_interrupt_irqoff(struct kvm_vcpu *vcpu) 6405 { 6406 unsigned int vector; 6407 unsigned long entry; 6408 #ifdef CONFIG_X86_64 6409 unsigned long tmp; 6410 #endif 6411 gate_desc *desc; 6412 u32 intr_info = vmx_get_intr_info(vcpu); 6413 6414 if (WARN_ONCE(!is_external_intr(intr_info), 6415 "KVM: unexpected VM-Exit interrupt info: 0x%x", intr_info)) 6416 return; 6417 6418 vector = intr_info & INTR_INFO_VECTOR_MASK; 6419 desc = (gate_desc *)host_idt_base + vector; 6420 entry = gate_offset(desc); 6421 6422 kvm_before_interrupt(vcpu); 6423 6424 asm volatile( 6425 #ifdef CONFIG_X86_64 6426 "mov %%rsp, %[sp]\n\t" 6427 "and $-16, %%rsp\n\t" 6428 "push %[ss]\n\t" 6429 "push %[sp]\n\t" 6430 #endif 6431 "pushf\n\t" 6432 "push %[cs]\n\t" 6433 CALL_NOSPEC 6434 : 6435 #ifdef CONFIG_X86_64 6436 [sp]"=&r"(tmp), 6437 #endif 6438 ASM_CALL_CONSTRAINT 6439 : 6440 [thunk_target]"r"(entry), 6441 #ifdef CONFIG_X86_64 6442 [ss]"i"(__KERNEL_DS), 6443 #endif 6444 [cs]"i"(__KERNEL_CS) 6445 ); 6446 6447 kvm_after_interrupt(vcpu); 6448 } 6449 STACK_FRAME_NON_STANDARD(handle_external_interrupt_irqoff); 6450 6451 static void vmx_handle_exit_irqoff(struct kvm_vcpu *vcpu) 6452 { 6453 struct vcpu_vmx *vmx = to_vmx(vcpu); 6454 6455 if (vmx->exit_reason == EXIT_REASON_EXTERNAL_INTERRUPT) 6456 handle_external_interrupt_irqoff(vcpu); 6457 else if (vmx->exit_reason == EXIT_REASON_EXCEPTION_NMI) 6458 handle_exception_nmi_irqoff(vmx); 6459 } 6460 6461 static bool vmx_has_emulated_msr(u32 index) 6462 { 6463 switch (index) { 6464 case MSR_IA32_SMBASE: 6465 /* 6466 * We cannot do SMM unless we can run the guest in big 6467 * real mode. 6468 */ 6469 return enable_unrestricted_guest || emulate_invalid_guest_state; 6470 case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC: 6471 return nested; 6472 case MSR_AMD64_VIRT_SPEC_CTRL: 6473 /* This is AMD only. */ 6474 return false; 6475 default: 6476 return true; 6477 } 6478 } 6479 6480 static void vmx_recover_nmi_blocking(struct vcpu_vmx *vmx) 6481 { 6482 u32 exit_intr_info; 6483 bool unblock_nmi; 6484 u8 vector; 6485 bool idtv_info_valid; 6486 6487 idtv_info_valid = vmx->idt_vectoring_info & VECTORING_INFO_VALID_MASK; 6488 6489 if (enable_vnmi) { 6490 if (vmx->loaded_vmcs->nmi_known_unmasked) 6491 return; 6492 6493 exit_intr_info = vmx_get_intr_info(&vmx->vcpu); 6494 unblock_nmi = (exit_intr_info & INTR_INFO_UNBLOCK_NMI) != 0; 6495 vector = exit_intr_info & INTR_INFO_VECTOR_MASK; 6496 /* 6497 * SDM 3: 27.7.1.2 (September 2008) 6498 * Re-set bit "block by NMI" before VM entry if vmexit caused by 6499 * a guest IRET fault. 6500 * SDM 3: 23.2.2 (September 2008) 6501 * Bit 12 is undefined in any of the following cases: 6502 * If the VM exit sets the valid bit in the IDT-vectoring 6503 * information field. 6504 * If the VM exit is due to a double fault. 6505 */ 6506 if ((exit_intr_info & INTR_INFO_VALID_MASK) && unblock_nmi && 6507 vector != DF_VECTOR && !idtv_info_valid) 6508 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO, 6509 GUEST_INTR_STATE_NMI); 6510 else 6511 vmx->loaded_vmcs->nmi_known_unmasked = 6512 !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) 6513 & GUEST_INTR_STATE_NMI); 6514 } else if (unlikely(vmx->loaded_vmcs->soft_vnmi_blocked)) 6515 vmx->loaded_vmcs->vnmi_blocked_time += 6516 ktime_to_ns(ktime_sub(ktime_get(), 6517 vmx->loaded_vmcs->entry_time)); 6518 } 6519 6520 static void __vmx_complete_interrupts(struct kvm_vcpu *vcpu, 6521 u32 idt_vectoring_info, 6522 int instr_len_field, 6523 int error_code_field) 6524 { 6525 u8 vector; 6526 int type; 6527 bool idtv_info_valid; 6528 6529 idtv_info_valid = idt_vectoring_info & VECTORING_INFO_VALID_MASK; 6530 6531 vcpu->arch.nmi_injected = false; 6532 kvm_clear_exception_queue(vcpu); 6533 kvm_clear_interrupt_queue(vcpu); 6534 6535 if (!idtv_info_valid) 6536 return; 6537 6538 kvm_make_request(KVM_REQ_EVENT, vcpu); 6539 6540 vector = idt_vectoring_info & VECTORING_INFO_VECTOR_MASK; 6541 type = idt_vectoring_info & VECTORING_INFO_TYPE_MASK; 6542 6543 switch (type) { 6544 case INTR_TYPE_NMI_INTR: 6545 vcpu->arch.nmi_injected = true; 6546 /* 6547 * SDM 3: 27.7.1.2 (September 2008) 6548 * Clear bit "block by NMI" before VM entry if a NMI 6549 * delivery faulted. 6550 */ 6551 vmx_set_nmi_mask(vcpu, false); 6552 break; 6553 case INTR_TYPE_SOFT_EXCEPTION: 6554 vcpu->arch.event_exit_inst_len = vmcs_read32(instr_len_field); 6555 /* fall through */ 6556 case INTR_TYPE_HARD_EXCEPTION: 6557 if (idt_vectoring_info & VECTORING_INFO_DELIVER_CODE_MASK) { 6558 u32 err = vmcs_read32(error_code_field); 6559 kvm_requeue_exception_e(vcpu, vector, err); 6560 } else 6561 kvm_requeue_exception(vcpu, vector); 6562 break; 6563 case INTR_TYPE_SOFT_INTR: 6564 vcpu->arch.event_exit_inst_len = vmcs_read32(instr_len_field); 6565 /* fall through */ 6566 case INTR_TYPE_EXT_INTR: 6567 kvm_queue_interrupt(vcpu, vector, type == INTR_TYPE_SOFT_INTR); 6568 break; 6569 default: 6570 break; 6571 } 6572 } 6573 6574 static void vmx_complete_interrupts(struct vcpu_vmx *vmx) 6575 { 6576 __vmx_complete_interrupts(&vmx->vcpu, vmx->idt_vectoring_info, 6577 VM_EXIT_INSTRUCTION_LEN, 6578 IDT_VECTORING_ERROR_CODE); 6579 } 6580 6581 static void vmx_cancel_injection(struct kvm_vcpu *vcpu) 6582 { 6583 __vmx_complete_interrupts(vcpu, 6584 vmcs_read32(VM_ENTRY_INTR_INFO_FIELD), 6585 VM_ENTRY_INSTRUCTION_LEN, 6586 VM_ENTRY_EXCEPTION_ERROR_CODE); 6587 6588 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0); 6589 } 6590 6591 static void atomic_switch_perf_msrs(struct vcpu_vmx *vmx) 6592 { 6593 int i, nr_msrs; 6594 struct perf_guest_switch_msr *msrs; 6595 6596 msrs = perf_guest_get_msrs(&nr_msrs); 6597 6598 if (!msrs) 6599 return; 6600 6601 for (i = 0; i < nr_msrs; i++) 6602 if (msrs[i].host == msrs[i].guest) 6603 clear_atomic_switch_msr(vmx, msrs[i].msr); 6604 else 6605 add_atomic_switch_msr(vmx, msrs[i].msr, msrs[i].guest, 6606 msrs[i].host, false); 6607 } 6608 6609 static void vmx_update_hv_timer(struct kvm_vcpu *vcpu) 6610 { 6611 struct vcpu_vmx *vmx = to_vmx(vcpu); 6612 u64 tscl; 6613 u32 delta_tsc; 6614 6615 if (vmx->req_immediate_exit) { 6616 vmcs_write32(VMX_PREEMPTION_TIMER_VALUE, 0); 6617 vmx->loaded_vmcs->hv_timer_soft_disabled = false; 6618 } else if (vmx->hv_deadline_tsc != -1) { 6619 tscl = rdtsc(); 6620 if (vmx->hv_deadline_tsc > tscl) 6621 /* set_hv_timer ensures the delta fits in 32-bits */ 6622 delta_tsc = (u32)((vmx->hv_deadline_tsc - tscl) >> 6623 cpu_preemption_timer_multi); 6624 else 6625 delta_tsc = 0; 6626 6627 vmcs_write32(VMX_PREEMPTION_TIMER_VALUE, delta_tsc); 6628 vmx->loaded_vmcs->hv_timer_soft_disabled = false; 6629 } else if (!vmx->loaded_vmcs->hv_timer_soft_disabled) { 6630 vmcs_write32(VMX_PREEMPTION_TIMER_VALUE, -1); 6631 vmx->loaded_vmcs->hv_timer_soft_disabled = true; 6632 } 6633 } 6634 6635 void vmx_update_host_rsp(struct vcpu_vmx *vmx, unsigned long host_rsp) 6636 { 6637 if (unlikely(host_rsp != vmx->loaded_vmcs->host_state.rsp)) { 6638 vmx->loaded_vmcs->host_state.rsp = host_rsp; 6639 vmcs_writel(HOST_RSP, host_rsp); 6640 } 6641 } 6642 6643 static fastpath_t vmx_exit_handlers_fastpath(struct kvm_vcpu *vcpu) 6644 { 6645 switch (to_vmx(vcpu)->exit_reason) { 6646 case EXIT_REASON_MSR_WRITE: 6647 return handle_fastpath_set_msr_irqoff(vcpu); 6648 case EXIT_REASON_PREEMPTION_TIMER: 6649 return handle_fastpath_preemption_timer(vcpu); 6650 default: 6651 return EXIT_FASTPATH_NONE; 6652 } 6653 } 6654 6655 bool __vmx_vcpu_run(struct vcpu_vmx *vmx, unsigned long *regs, bool launched); 6656 6657 static fastpath_t vmx_vcpu_run(struct kvm_vcpu *vcpu) 6658 { 6659 fastpath_t exit_fastpath; 6660 struct vcpu_vmx *vmx = to_vmx(vcpu); 6661 unsigned long cr3, cr4; 6662 6663 reenter_guest: 6664 /* Record the guest's net vcpu time for enforced NMI injections. */ 6665 if (unlikely(!enable_vnmi && 6666 vmx->loaded_vmcs->soft_vnmi_blocked)) 6667 vmx->loaded_vmcs->entry_time = ktime_get(); 6668 6669 /* Don't enter VMX if guest state is invalid, let the exit handler 6670 start emulation until we arrive back to a valid state */ 6671 if (vmx->emulation_required) 6672 return EXIT_FASTPATH_NONE; 6673 6674 if (vmx->ple_window_dirty) { 6675 vmx->ple_window_dirty = false; 6676 vmcs_write32(PLE_WINDOW, vmx->ple_window); 6677 } 6678 6679 /* 6680 * We did this in prepare_switch_to_guest, because it needs to 6681 * be within srcu_read_lock. 6682 */ 6683 WARN_ON_ONCE(vmx->nested.need_vmcs12_to_shadow_sync); 6684 6685 if (kvm_register_is_dirty(vcpu, VCPU_REGS_RSP)) 6686 vmcs_writel(GUEST_RSP, vcpu->arch.regs[VCPU_REGS_RSP]); 6687 if (kvm_register_is_dirty(vcpu, VCPU_REGS_RIP)) 6688 vmcs_writel(GUEST_RIP, vcpu->arch.regs[VCPU_REGS_RIP]); 6689 6690 cr3 = __get_current_cr3_fast(); 6691 if (unlikely(cr3 != vmx->loaded_vmcs->host_state.cr3)) { 6692 vmcs_writel(HOST_CR3, cr3); 6693 vmx->loaded_vmcs->host_state.cr3 = cr3; 6694 } 6695 6696 cr4 = cr4_read_shadow(); 6697 if (unlikely(cr4 != vmx->loaded_vmcs->host_state.cr4)) { 6698 vmcs_writel(HOST_CR4, cr4); 6699 vmx->loaded_vmcs->host_state.cr4 = cr4; 6700 } 6701 6702 /* When single-stepping over STI and MOV SS, we must clear the 6703 * corresponding interruptibility bits in the guest state. Otherwise 6704 * vmentry fails as it then expects bit 14 (BS) in pending debug 6705 * exceptions being set, but that's not correct for the guest debugging 6706 * case. */ 6707 if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP) 6708 vmx_set_interrupt_shadow(vcpu, 0); 6709 6710 kvm_load_guest_xsave_state(vcpu); 6711 6712 pt_guest_enter(vmx); 6713 6714 atomic_switch_perf_msrs(vmx); 6715 6716 if (enable_preemption_timer) 6717 vmx_update_hv_timer(vcpu); 6718 6719 if (lapic_in_kernel(vcpu) && 6720 vcpu->arch.apic->lapic_timer.timer_advance_ns) 6721 kvm_wait_lapic_expire(vcpu); 6722 6723 /* 6724 * If this vCPU has touched SPEC_CTRL, restore the guest's value if 6725 * it's non-zero. Since vmentry is serialising on affected CPUs, there 6726 * is no need to worry about the conditional branch over the wrmsr 6727 * being speculatively taken. 6728 */ 6729 x86_spec_ctrl_set_guest(vmx->spec_ctrl, 0); 6730 6731 /* L1D Flush includes CPU buffer clear to mitigate MDS */ 6732 if (static_branch_unlikely(&vmx_l1d_should_flush)) 6733 vmx_l1d_flush(vcpu); 6734 else if (static_branch_unlikely(&mds_user_clear)) 6735 mds_clear_cpu_buffers(); 6736 6737 if (vcpu->arch.cr2 != read_cr2()) 6738 write_cr2(vcpu->arch.cr2); 6739 6740 vmx->fail = __vmx_vcpu_run(vmx, (unsigned long *)&vcpu->arch.regs, 6741 vmx->loaded_vmcs->launched); 6742 6743 vcpu->arch.cr2 = read_cr2(); 6744 6745 /* 6746 * We do not use IBRS in the kernel. If this vCPU has used the 6747 * SPEC_CTRL MSR it may have left it on; save the value and 6748 * turn it off. This is much more efficient than blindly adding 6749 * it to the atomic save/restore list. Especially as the former 6750 * (Saving guest MSRs on vmexit) doesn't even exist in KVM. 6751 * 6752 * For non-nested case: 6753 * If the L01 MSR bitmap does not intercept the MSR, then we need to 6754 * save it. 6755 * 6756 * For nested case: 6757 * If the L02 MSR bitmap does not intercept the MSR, then we need to 6758 * save it. 6759 */ 6760 if (unlikely(!msr_write_intercepted(vcpu, MSR_IA32_SPEC_CTRL))) 6761 vmx->spec_ctrl = native_read_msr(MSR_IA32_SPEC_CTRL); 6762 6763 x86_spec_ctrl_restore_host(vmx->spec_ctrl, 0); 6764 6765 /* All fields are clean at this point */ 6766 if (static_branch_unlikely(&enable_evmcs)) 6767 current_evmcs->hv_clean_fields |= 6768 HV_VMX_ENLIGHTENED_CLEAN_FIELD_ALL; 6769 6770 if (static_branch_unlikely(&enable_evmcs)) 6771 current_evmcs->hv_vp_id = vcpu->arch.hyperv.vp_index; 6772 6773 /* MSR_IA32_DEBUGCTLMSR is zeroed on vmexit. Restore it if needed */ 6774 if (vmx->host_debugctlmsr) 6775 update_debugctlmsr(vmx->host_debugctlmsr); 6776 6777 #ifndef CONFIG_X86_64 6778 /* 6779 * The sysexit path does not restore ds/es, so we must set them to 6780 * a reasonable value ourselves. 6781 * 6782 * We can't defer this to vmx_prepare_switch_to_host() since that 6783 * function may be executed in interrupt context, which saves and 6784 * restore segments around it, nullifying its effect. 6785 */ 6786 loadsegment(ds, __USER_DS); 6787 loadsegment(es, __USER_DS); 6788 #endif 6789 6790 vmx_register_cache_reset(vcpu); 6791 6792 pt_guest_exit(vmx); 6793 6794 kvm_load_host_xsave_state(vcpu); 6795 6796 vmx->nested.nested_run_pending = 0; 6797 vmx->idt_vectoring_info = 0; 6798 6799 if (unlikely(vmx->fail)) { 6800 vmx->exit_reason = 0xdead; 6801 return EXIT_FASTPATH_NONE; 6802 } 6803 6804 vmx->exit_reason = vmcs_read32(VM_EXIT_REASON); 6805 if (unlikely((u16)vmx->exit_reason == EXIT_REASON_MCE_DURING_VMENTRY)) 6806 kvm_machine_check(); 6807 6808 trace_kvm_exit(vmx->exit_reason, vcpu, KVM_ISA_VMX); 6809 6810 if (unlikely(vmx->exit_reason & VMX_EXIT_REASONS_FAILED_VMENTRY)) 6811 return EXIT_FASTPATH_NONE; 6812 6813 vmx->loaded_vmcs->launched = 1; 6814 vmx->idt_vectoring_info = vmcs_read32(IDT_VECTORING_INFO_FIELD); 6815 6816 vmx_recover_nmi_blocking(vmx); 6817 vmx_complete_interrupts(vmx); 6818 6819 if (is_guest_mode(vcpu)) 6820 return EXIT_FASTPATH_NONE; 6821 6822 exit_fastpath = vmx_exit_handlers_fastpath(vcpu); 6823 if (exit_fastpath == EXIT_FASTPATH_REENTER_GUEST) { 6824 if (!kvm_vcpu_exit_request(vcpu)) { 6825 /* 6826 * FIXME: this goto should be a loop in vcpu_enter_guest, 6827 * but it would incur the cost of a retpoline for now. 6828 * Revisit once static calls are available. 6829 */ 6830 if (vcpu->arch.apicv_active) 6831 vmx_sync_pir_to_irr(vcpu); 6832 goto reenter_guest; 6833 } 6834 exit_fastpath = EXIT_FASTPATH_EXIT_HANDLED; 6835 } 6836 6837 return exit_fastpath; 6838 } 6839 6840 static void vmx_free_vcpu(struct kvm_vcpu *vcpu) 6841 { 6842 struct vcpu_vmx *vmx = to_vmx(vcpu); 6843 6844 if (enable_pml) 6845 vmx_destroy_pml_buffer(vmx); 6846 free_vpid(vmx->vpid); 6847 nested_vmx_free_vcpu(vcpu); 6848 free_loaded_vmcs(vmx->loaded_vmcs); 6849 } 6850 6851 static int vmx_create_vcpu(struct kvm_vcpu *vcpu) 6852 { 6853 struct vcpu_vmx *vmx; 6854 unsigned long *msr_bitmap; 6855 int i, cpu, err; 6856 6857 BUILD_BUG_ON(offsetof(struct vcpu_vmx, vcpu) != 0); 6858 vmx = to_vmx(vcpu); 6859 6860 err = -ENOMEM; 6861 6862 vmx->vpid = allocate_vpid(); 6863 6864 /* 6865 * If PML is turned on, failure on enabling PML just results in failure 6866 * of creating the vcpu, therefore we can simplify PML logic (by 6867 * avoiding dealing with cases, such as enabling PML partially on vcpus 6868 * for the guest), etc. 6869 */ 6870 if (enable_pml) { 6871 vmx->pml_pg = alloc_page(GFP_KERNEL_ACCOUNT | __GFP_ZERO); 6872 if (!vmx->pml_pg) 6873 goto free_vpid; 6874 } 6875 6876 BUILD_BUG_ON(ARRAY_SIZE(vmx_msr_index) != NR_SHARED_MSRS); 6877 6878 for (i = 0; i < ARRAY_SIZE(vmx_msr_index); ++i) { 6879 u32 index = vmx_msr_index[i]; 6880 u32 data_low, data_high; 6881 int j = vmx->nmsrs; 6882 6883 if (rdmsr_safe(index, &data_low, &data_high) < 0) 6884 continue; 6885 if (wrmsr_safe(index, data_low, data_high) < 0) 6886 continue; 6887 6888 vmx->guest_msrs[j].index = i; 6889 vmx->guest_msrs[j].data = 0; 6890 switch (index) { 6891 case MSR_IA32_TSX_CTRL: 6892 /* 6893 * No need to pass TSX_CTRL_CPUID_CLEAR through, so 6894 * let's avoid changing CPUID bits under the host 6895 * kernel's feet. 6896 */ 6897 vmx->guest_msrs[j].mask = ~(u64)TSX_CTRL_CPUID_CLEAR; 6898 break; 6899 default: 6900 vmx->guest_msrs[j].mask = -1ull; 6901 break; 6902 } 6903 ++vmx->nmsrs; 6904 } 6905 6906 err = alloc_loaded_vmcs(&vmx->vmcs01); 6907 if (err < 0) 6908 goto free_pml; 6909 6910 msr_bitmap = vmx->vmcs01.msr_bitmap; 6911 vmx_disable_intercept_for_msr(msr_bitmap, MSR_IA32_TSC, MSR_TYPE_R); 6912 vmx_disable_intercept_for_msr(msr_bitmap, MSR_FS_BASE, MSR_TYPE_RW); 6913 vmx_disable_intercept_for_msr(msr_bitmap, MSR_GS_BASE, MSR_TYPE_RW); 6914 vmx_disable_intercept_for_msr(msr_bitmap, MSR_KERNEL_GS_BASE, MSR_TYPE_RW); 6915 vmx_disable_intercept_for_msr(msr_bitmap, MSR_IA32_SYSENTER_CS, MSR_TYPE_RW); 6916 vmx_disable_intercept_for_msr(msr_bitmap, MSR_IA32_SYSENTER_ESP, MSR_TYPE_RW); 6917 vmx_disable_intercept_for_msr(msr_bitmap, MSR_IA32_SYSENTER_EIP, MSR_TYPE_RW); 6918 if (kvm_cstate_in_guest(vcpu->kvm)) { 6919 vmx_disable_intercept_for_msr(msr_bitmap, MSR_CORE_C1_RES, MSR_TYPE_R); 6920 vmx_disable_intercept_for_msr(msr_bitmap, MSR_CORE_C3_RESIDENCY, MSR_TYPE_R); 6921 vmx_disable_intercept_for_msr(msr_bitmap, MSR_CORE_C6_RESIDENCY, MSR_TYPE_R); 6922 vmx_disable_intercept_for_msr(msr_bitmap, MSR_CORE_C7_RESIDENCY, MSR_TYPE_R); 6923 } 6924 vmx->msr_bitmap_mode = 0; 6925 6926 vmx->loaded_vmcs = &vmx->vmcs01; 6927 cpu = get_cpu(); 6928 vmx_vcpu_load(vcpu, cpu); 6929 vcpu->cpu = cpu; 6930 init_vmcs(vmx); 6931 vmx_vcpu_put(vcpu); 6932 put_cpu(); 6933 if (cpu_need_virtualize_apic_accesses(vcpu)) { 6934 err = alloc_apic_access_page(vcpu->kvm); 6935 if (err) 6936 goto free_vmcs; 6937 } 6938 6939 if (enable_ept && !enable_unrestricted_guest) { 6940 err = init_rmode_identity_map(vcpu->kvm); 6941 if (err) 6942 goto free_vmcs; 6943 } 6944 6945 if (nested) 6946 nested_vmx_setup_ctls_msrs(&vmx->nested.msrs, 6947 vmx_capability.ept); 6948 else 6949 memset(&vmx->nested.msrs, 0, sizeof(vmx->nested.msrs)); 6950 6951 vmx->nested.posted_intr_nv = -1; 6952 vmx->nested.current_vmptr = -1ull; 6953 6954 vcpu->arch.microcode_version = 0x100000000ULL; 6955 vmx->msr_ia32_feature_control_valid_bits = FEAT_CTL_LOCKED; 6956 6957 /* 6958 * Enforce invariant: pi_desc.nv is always either POSTED_INTR_VECTOR 6959 * or POSTED_INTR_WAKEUP_VECTOR. 6960 */ 6961 vmx->pi_desc.nv = POSTED_INTR_VECTOR; 6962 vmx->pi_desc.sn = 1; 6963 6964 vmx->ept_pointer = INVALID_PAGE; 6965 6966 return 0; 6967 6968 free_vmcs: 6969 free_loaded_vmcs(vmx->loaded_vmcs); 6970 free_pml: 6971 vmx_destroy_pml_buffer(vmx); 6972 free_vpid: 6973 free_vpid(vmx->vpid); 6974 return err; 6975 } 6976 6977 #define L1TF_MSG_SMT "L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details.\n" 6978 #define L1TF_MSG_L1D "L1TF CPU bug present and virtualization mitigation disabled, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details.\n" 6979 6980 static int vmx_vm_init(struct kvm *kvm) 6981 { 6982 spin_lock_init(&to_kvm_vmx(kvm)->ept_pointer_lock); 6983 6984 if (!ple_gap) 6985 kvm->arch.pause_in_guest = true; 6986 6987 if (boot_cpu_has(X86_BUG_L1TF) && enable_ept) { 6988 switch (l1tf_mitigation) { 6989 case L1TF_MITIGATION_OFF: 6990 case L1TF_MITIGATION_FLUSH_NOWARN: 6991 /* 'I explicitly don't care' is set */ 6992 break; 6993 case L1TF_MITIGATION_FLUSH: 6994 case L1TF_MITIGATION_FLUSH_NOSMT: 6995 case L1TF_MITIGATION_FULL: 6996 /* 6997 * Warn upon starting the first VM in a potentially 6998 * insecure environment. 6999 */ 7000 if (sched_smt_active()) 7001 pr_warn_once(L1TF_MSG_SMT); 7002 if (l1tf_vmx_mitigation == VMENTER_L1D_FLUSH_NEVER) 7003 pr_warn_once(L1TF_MSG_L1D); 7004 break; 7005 case L1TF_MITIGATION_FULL_FORCE: 7006 /* Flush is enforced */ 7007 break; 7008 } 7009 } 7010 kvm_apicv_init(kvm, enable_apicv); 7011 return 0; 7012 } 7013 7014 static int __init vmx_check_processor_compat(void) 7015 { 7016 struct vmcs_config vmcs_conf; 7017 struct vmx_capability vmx_cap; 7018 7019 if (!this_cpu_has(X86_FEATURE_MSR_IA32_FEAT_CTL) || 7020 !this_cpu_has(X86_FEATURE_VMX)) { 7021 pr_err("kvm: VMX is disabled on CPU %d\n", smp_processor_id()); 7022 return -EIO; 7023 } 7024 7025 if (setup_vmcs_config(&vmcs_conf, &vmx_cap) < 0) 7026 return -EIO; 7027 if (nested) 7028 nested_vmx_setup_ctls_msrs(&vmcs_conf.nested, vmx_cap.ept); 7029 if (memcmp(&vmcs_config, &vmcs_conf, sizeof(struct vmcs_config)) != 0) { 7030 printk(KERN_ERR "kvm: CPU %d feature inconsistency!\n", 7031 smp_processor_id()); 7032 return -EIO; 7033 } 7034 return 0; 7035 } 7036 7037 static u64 vmx_get_mt_mask(struct kvm_vcpu *vcpu, gfn_t gfn, bool is_mmio) 7038 { 7039 u8 cache; 7040 u64 ipat = 0; 7041 7042 /* We wanted to honor guest CD/MTRR/PAT, but doing so could result in 7043 * memory aliases with conflicting memory types and sometimes MCEs. 7044 * We have to be careful as to what are honored and when. 7045 * 7046 * For MMIO, guest CD/MTRR are ignored. The EPT memory type is set to 7047 * UC. The effective memory type is UC or WC depending on guest PAT. 7048 * This was historically the source of MCEs and we want to be 7049 * conservative. 7050 * 7051 * When there is no need to deal with noncoherent DMA (e.g., no VT-d 7052 * or VT-d has snoop control), guest CD/MTRR/PAT are all ignored. The 7053 * EPT memory type is set to WB. The effective memory type is forced 7054 * WB. 7055 * 7056 * Otherwise, we trust guest. Guest CD/MTRR/PAT are all honored. The 7057 * EPT memory type is used to emulate guest CD/MTRR. 7058 */ 7059 7060 if (is_mmio) { 7061 cache = MTRR_TYPE_UNCACHABLE; 7062 goto exit; 7063 } 7064 7065 if (!kvm_arch_has_noncoherent_dma(vcpu->kvm)) { 7066 ipat = VMX_EPT_IPAT_BIT; 7067 cache = MTRR_TYPE_WRBACK; 7068 goto exit; 7069 } 7070 7071 if (kvm_read_cr0(vcpu) & X86_CR0_CD) { 7072 ipat = VMX_EPT_IPAT_BIT; 7073 if (kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_CD_NW_CLEARED)) 7074 cache = MTRR_TYPE_WRBACK; 7075 else 7076 cache = MTRR_TYPE_UNCACHABLE; 7077 goto exit; 7078 } 7079 7080 cache = kvm_mtrr_get_guest_memory_type(vcpu, gfn); 7081 7082 exit: 7083 return (cache << VMX_EPT_MT_EPTE_SHIFT) | ipat; 7084 } 7085 7086 static void vmcs_set_secondary_exec_control(struct vcpu_vmx *vmx) 7087 { 7088 /* 7089 * These bits in the secondary execution controls field 7090 * are dynamic, the others are mostly based on the hypervisor 7091 * architecture and the guest's CPUID. Do not touch the 7092 * dynamic bits. 7093 */ 7094 u32 mask = 7095 SECONDARY_EXEC_SHADOW_VMCS | 7096 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE | 7097 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES | 7098 SECONDARY_EXEC_DESC; 7099 7100 u32 new_ctl = vmx->secondary_exec_control; 7101 u32 cur_ctl = secondary_exec_controls_get(vmx); 7102 7103 secondary_exec_controls_set(vmx, (new_ctl & ~mask) | (cur_ctl & mask)); 7104 } 7105 7106 /* 7107 * Generate MSR_IA32_VMX_CR{0,4}_FIXED1 according to CPUID. Only set bits 7108 * (indicating "allowed-1") if they are supported in the guest's CPUID. 7109 */ 7110 static void nested_vmx_cr_fixed1_bits_update(struct kvm_vcpu *vcpu) 7111 { 7112 struct vcpu_vmx *vmx = to_vmx(vcpu); 7113 struct kvm_cpuid_entry2 *entry; 7114 7115 vmx->nested.msrs.cr0_fixed1 = 0xffffffff; 7116 vmx->nested.msrs.cr4_fixed1 = X86_CR4_PCE; 7117 7118 #define cr4_fixed1_update(_cr4_mask, _reg, _cpuid_mask) do { \ 7119 if (entry && (entry->_reg & (_cpuid_mask))) \ 7120 vmx->nested.msrs.cr4_fixed1 |= (_cr4_mask); \ 7121 } while (0) 7122 7123 entry = kvm_find_cpuid_entry(vcpu, 0x1, 0); 7124 cr4_fixed1_update(X86_CR4_VME, edx, feature_bit(VME)); 7125 cr4_fixed1_update(X86_CR4_PVI, edx, feature_bit(VME)); 7126 cr4_fixed1_update(X86_CR4_TSD, edx, feature_bit(TSC)); 7127 cr4_fixed1_update(X86_CR4_DE, edx, feature_bit(DE)); 7128 cr4_fixed1_update(X86_CR4_PSE, edx, feature_bit(PSE)); 7129 cr4_fixed1_update(X86_CR4_PAE, edx, feature_bit(PAE)); 7130 cr4_fixed1_update(X86_CR4_MCE, edx, feature_bit(MCE)); 7131 cr4_fixed1_update(X86_CR4_PGE, edx, feature_bit(PGE)); 7132 cr4_fixed1_update(X86_CR4_OSFXSR, edx, feature_bit(FXSR)); 7133 cr4_fixed1_update(X86_CR4_OSXMMEXCPT, edx, feature_bit(XMM)); 7134 cr4_fixed1_update(X86_CR4_VMXE, ecx, feature_bit(VMX)); 7135 cr4_fixed1_update(X86_CR4_SMXE, ecx, feature_bit(SMX)); 7136 cr4_fixed1_update(X86_CR4_PCIDE, ecx, feature_bit(PCID)); 7137 cr4_fixed1_update(X86_CR4_OSXSAVE, ecx, feature_bit(XSAVE)); 7138 7139 entry = kvm_find_cpuid_entry(vcpu, 0x7, 0); 7140 cr4_fixed1_update(X86_CR4_FSGSBASE, ebx, feature_bit(FSGSBASE)); 7141 cr4_fixed1_update(X86_CR4_SMEP, ebx, feature_bit(SMEP)); 7142 cr4_fixed1_update(X86_CR4_SMAP, ebx, feature_bit(SMAP)); 7143 cr4_fixed1_update(X86_CR4_PKE, ecx, feature_bit(PKU)); 7144 cr4_fixed1_update(X86_CR4_UMIP, ecx, feature_bit(UMIP)); 7145 cr4_fixed1_update(X86_CR4_LA57, ecx, feature_bit(LA57)); 7146 7147 #undef cr4_fixed1_update 7148 } 7149 7150 static void nested_vmx_entry_exit_ctls_update(struct kvm_vcpu *vcpu) 7151 { 7152 struct vcpu_vmx *vmx = to_vmx(vcpu); 7153 7154 if (kvm_mpx_supported()) { 7155 bool mpx_enabled = guest_cpuid_has(vcpu, X86_FEATURE_MPX); 7156 7157 if (mpx_enabled) { 7158 vmx->nested.msrs.entry_ctls_high |= VM_ENTRY_LOAD_BNDCFGS; 7159 vmx->nested.msrs.exit_ctls_high |= VM_EXIT_CLEAR_BNDCFGS; 7160 } else { 7161 vmx->nested.msrs.entry_ctls_high &= ~VM_ENTRY_LOAD_BNDCFGS; 7162 vmx->nested.msrs.exit_ctls_high &= ~VM_EXIT_CLEAR_BNDCFGS; 7163 } 7164 } 7165 } 7166 7167 static void update_intel_pt_cfg(struct kvm_vcpu *vcpu) 7168 { 7169 struct vcpu_vmx *vmx = to_vmx(vcpu); 7170 struct kvm_cpuid_entry2 *best = NULL; 7171 int i; 7172 7173 for (i = 0; i < PT_CPUID_LEAVES; i++) { 7174 best = kvm_find_cpuid_entry(vcpu, 0x14, i); 7175 if (!best) 7176 return; 7177 vmx->pt_desc.caps[CPUID_EAX + i*PT_CPUID_REGS_NUM] = best->eax; 7178 vmx->pt_desc.caps[CPUID_EBX + i*PT_CPUID_REGS_NUM] = best->ebx; 7179 vmx->pt_desc.caps[CPUID_ECX + i*PT_CPUID_REGS_NUM] = best->ecx; 7180 vmx->pt_desc.caps[CPUID_EDX + i*PT_CPUID_REGS_NUM] = best->edx; 7181 } 7182 7183 /* Get the number of configurable Address Ranges for filtering */ 7184 vmx->pt_desc.addr_range = intel_pt_validate_cap(vmx->pt_desc.caps, 7185 PT_CAP_num_address_ranges); 7186 7187 /* Initialize and clear the no dependency bits */ 7188 vmx->pt_desc.ctl_bitmask = ~(RTIT_CTL_TRACEEN | RTIT_CTL_OS | 7189 RTIT_CTL_USR | RTIT_CTL_TSC_EN | RTIT_CTL_DISRETC); 7190 7191 /* 7192 * If CPUID.(EAX=14H,ECX=0):EBX[0]=1 CR3Filter can be set otherwise 7193 * will inject an #GP 7194 */ 7195 if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_cr3_filtering)) 7196 vmx->pt_desc.ctl_bitmask &= ~RTIT_CTL_CR3EN; 7197 7198 /* 7199 * If CPUID.(EAX=14H,ECX=0):EBX[1]=1 CYCEn, CycThresh and 7200 * PSBFreq can be set 7201 */ 7202 if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_psb_cyc)) 7203 vmx->pt_desc.ctl_bitmask &= ~(RTIT_CTL_CYCLEACC | 7204 RTIT_CTL_CYC_THRESH | RTIT_CTL_PSB_FREQ); 7205 7206 /* 7207 * If CPUID.(EAX=14H,ECX=0):EBX[3]=1 MTCEn BranchEn and 7208 * MTCFreq can be set 7209 */ 7210 if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_mtc)) 7211 vmx->pt_desc.ctl_bitmask &= ~(RTIT_CTL_MTC_EN | 7212 RTIT_CTL_BRANCH_EN | RTIT_CTL_MTC_RANGE); 7213 7214 /* If CPUID.(EAX=14H,ECX=0):EBX[4]=1 FUPonPTW and PTWEn can be set */ 7215 if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_ptwrite)) 7216 vmx->pt_desc.ctl_bitmask &= ~(RTIT_CTL_FUP_ON_PTW | 7217 RTIT_CTL_PTW_EN); 7218 7219 /* If CPUID.(EAX=14H,ECX=0):EBX[5]=1 PwrEvEn can be set */ 7220 if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_power_event_trace)) 7221 vmx->pt_desc.ctl_bitmask &= ~RTIT_CTL_PWR_EVT_EN; 7222 7223 /* If CPUID.(EAX=14H,ECX=0):ECX[0]=1 ToPA can be set */ 7224 if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_topa_output)) 7225 vmx->pt_desc.ctl_bitmask &= ~RTIT_CTL_TOPA; 7226 7227 /* If CPUID.(EAX=14H,ECX=0):ECX[3]=1 FabircEn can be set */ 7228 if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_output_subsys)) 7229 vmx->pt_desc.ctl_bitmask &= ~RTIT_CTL_FABRIC_EN; 7230 7231 /* unmask address range configure area */ 7232 for (i = 0; i < vmx->pt_desc.addr_range; i++) 7233 vmx->pt_desc.ctl_bitmask &= ~(0xfULL << (32 + i * 4)); 7234 } 7235 7236 static void vmx_cpuid_update(struct kvm_vcpu *vcpu) 7237 { 7238 struct vcpu_vmx *vmx = to_vmx(vcpu); 7239 7240 /* xsaves_enabled is recomputed in vmx_compute_secondary_exec_control(). */ 7241 vcpu->arch.xsaves_enabled = false; 7242 7243 if (cpu_has_secondary_exec_ctrls()) { 7244 vmx_compute_secondary_exec_control(vmx); 7245 vmcs_set_secondary_exec_control(vmx); 7246 } 7247 7248 if (nested_vmx_allowed(vcpu)) 7249 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits |= 7250 FEAT_CTL_VMX_ENABLED_INSIDE_SMX | 7251 FEAT_CTL_VMX_ENABLED_OUTSIDE_SMX; 7252 else 7253 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits &= 7254 ~(FEAT_CTL_VMX_ENABLED_INSIDE_SMX | 7255 FEAT_CTL_VMX_ENABLED_OUTSIDE_SMX); 7256 7257 if (nested_vmx_allowed(vcpu)) { 7258 nested_vmx_cr_fixed1_bits_update(vcpu); 7259 nested_vmx_entry_exit_ctls_update(vcpu); 7260 } 7261 7262 if (boot_cpu_has(X86_FEATURE_INTEL_PT) && 7263 guest_cpuid_has(vcpu, X86_FEATURE_INTEL_PT)) 7264 update_intel_pt_cfg(vcpu); 7265 7266 if (boot_cpu_has(X86_FEATURE_RTM)) { 7267 struct shared_msr_entry *msr; 7268 msr = find_msr_entry(vmx, MSR_IA32_TSX_CTRL); 7269 if (msr) { 7270 bool enabled = guest_cpuid_has(vcpu, X86_FEATURE_RTM); 7271 vmx_set_guest_msr(vmx, msr, enabled ? 0 : TSX_CTRL_RTM_DISABLE); 7272 } 7273 } 7274 } 7275 7276 static __init void vmx_set_cpu_caps(void) 7277 { 7278 kvm_set_cpu_caps(); 7279 7280 /* CPUID 0x1 */ 7281 if (nested) 7282 kvm_cpu_cap_set(X86_FEATURE_VMX); 7283 7284 /* CPUID 0x7 */ 7285 if (kvm_mpx_supported()) 7286 kvm_cpu_cap_check_and_set(X86_FEATURE_MPX); 7287 if (cpu_has_vmx_invpcid()) 7288 kvm_cpu_cap_check_and_set(X86_FEATURE_INVPCID); 7289 if (vmx_pt_mode_is_host_guest()) 7290 kvm_cpu_cap_check_and_set(X86_FEATURE_INTEL_PT); 7291 7292 if (vmx_umip_emulated()) 7293 kvm_cpu_cap_set(X86_FEATURE_UMIP); 7294 7295 /* CPUID 0xD.1 */ 7296 supported_xss = 0; 7297 if (!vmx_xsaves_supported()) 7298 kvm_cpu_cap_clear(X86_FEATURE_XSAVES); 7299 7300 /* CPUID 0x80000001 */ 7301 if (!cpu_has_vmx_rdtscp()) 7302 kvm_cpu_cap_clear(X86_FEATURE_RDTSCP); 7303 7304 if (vmx_waitpkg_supported()) 7305 kvm_cpu_cap_check_and_set(X86_FEATURE_WAITPKG); 7306 } 7307 7308 static void vmx_request_immediate_exit(struct kvm_vcpu *vcpu) 7309 { 7310 to_vmx(vcpu)->req_immediate_exit = true; 7311 } 7312 7313 static int vmx_check_intercept_io(struct kvm_vcpu *vcpu, 7314 struct x86_instruction_info *info) 7315 { 7316 struct vmcs12 *vmcs12 = get_vmcs12(vcpu); 7317 unsigned short port; 7318 bool intercept; 7319 int size; 7320 7321 if (info->intercept == x86_intercept_in || 7322 info->intercept == x86_intercept_ins) { 7323 port = info->src_val; 7324 size = info->dst_bytes; 7325 } else { 7326 port = info->dst_val; 7327 size = info->src_bytes; 7328 } 7329 7330 /* 7331 * If the 'use IO bitmaps' VM-execution control is 0, IO instruction 7332 * VM-exits depend on the 'unconditional IO exiting' VM-execution 7333 * control. 7334 * 7335 * Otherwise, IO instruction VM-exits are controlled by the IO bitmaps. 7336 */ 7337 if (!nested_cpu_has(vmcs12, CPU_BASED_USE_IO_BITMAPS)) 7338 intercept = nested_cpu_has(vmcs12, 7339 CPU_BASED_UNCOND_IO_EXITING); 7340 else 7341 intercept = nested_vmx_check_io_bitmaps(vcpu, port, size); 7342 7343 /* FIXME: produce nested vmexit and return X86EMUL_INTERCEPTED. */ 7344 return intercept ? X86EMUL_UNHANDLEABLE : X86EMUL_CONTINUE; 7345 } 7346 7347 static int vmx_check_intercept(struct kvm_vcpu *vcpu, 7348 struct x86_instruction_info *info, 7349 enum x86_intercept_stage stage, 7350 struct x86_exception *exception) 7351 { 7352 struct vmcs12 *vmcs12 = get_vmcs12(vcpu); 7353 7354 switch (info->intercept) { 7355 /* 7356 * RDPID causes #UD if disabled through secondary execution controls. 7357 * Because it is marked as EmulateOnUD, we need to intercept it here. 7358 */ 7359 case x86_intercept_rdtscp: 7360 if (!nested_cpu_has2(vmcs12, SECONDARY_EXEC_RDTSCP)) { 7361 exception->vector = UD_VECTOR; 7362 exception->error_code_valid = false; 7363 return X86EMUL_PROPAGATE_FAULT; 7364 } 7365 break; 7366 7367 case x86_intercept_in: 7368 case x86_intercept_ins: 7369 case x86_intercept_out: 7370 case x86_intercept_outs: 7371 return vmx_check_intercept_io(vcpu, info); 7372 7373 case x86_intercept_lgdt: 7374 case x86_intercept_lidt: 7375 case x86_intercept_lldt: 7376 case x86_intercept_ltr: 7377 case x86_intercept_sgdt: 7378 case x86_intercept_sidt: 7379 case x86_intercept_sldt: 7380 case x86_intercept_str: 7381 if (!nested_cpu_has2(vmcs12, SECONDARY_EXEC_DESC)) 7382 return X86EMUL_CONTINUE; 7383 7384 /* FIXME: produce nested vmexit and return X86EMUL_INTERCEPTED. */ 7385 break; 7386 7387 /* TODO: check more intercepts... */ 7388 default: 7389 break; 7390 } 7391 7392 return X86EMUL_UNHANDLEABLE; 7393 } 7394 7395 #ifdef CONFIG_X86_64 7396 /* (a << shift) / divisor, return 1 if overflow otherwise 0 */ 7397 static inline int u64_shl_div_u64(u64 a, unsigned int shift, 7398 u64 divisor, u64 *result) 7399 { 7400 u64 low = a << shift, high = a >> (64 - shift); 7401 7402 /* To avoid the overflow on divq */ 7403 if (high >= divisor) 7404 return 1; 7405 7406 /* Low hold the result, high hold rem which is discarded */ 7407 asm("divq %2\n\t" : "=a" (low), "=d" (high) : 7408 "rm" (divisor), "0" (low), "1" (high)); 7409 *result = low; 7410 7411 return 0; 7412 } 7413 7414 static int vmx_set_hv_timer(struct kvm_vcpu *vcpu, u64 guest_deadline_tsc, 7415 bool *expired) 7416 { 7417 struct vcpu_vmx *vmx; 7418 u64 tscl, guest_tscl, delta_tsc, lapic_timer_advance_cycles; 7419 struct kvm_timer *ktimer = &vcpu->arch.apic->lapic_timer; 7420 7421 vmx = to_vmx(vcpu); 7422 tscl = rdtsc(); 7423 guest_tscl = kvm_read_l1_tsc(vcpu, tscl); 7424 delta_tsc = max(guest_deadline_tsc, guest_tscl) - guest_tscl; 7425 lapic_timer_advance_cycles = nsec_to_cycles(vcpu, 7426 ktimer->timer_advance_ns); 7427 7428 if (delta_tsc > lapic_timer_advance_cycles) 7429 delta_tsc -= lapic_timer_advance_cycles; 7430 else 7431 delta_tsc = 0; 7432 7433 /* Convert to host delta tsc if tsc scaling is enabled */ 7434 if (vcpu->arch.tsc_scaling_ratio != kvm_default_tsc_scaling_ratio && 7435 delta_tsc && u64_shl_div_u64(delta_tsc, 7436 kvm_tsc_scaling_ratio_frac_bits, 7437 vcpu->arch.tsc_scaling_ratio, &delta_tsc)) 7438 return -ERANGE; 7439 7440 /* 7441 * If the delta tsc can't fit in the 32 bit after the multi shift, 7442 * we can't use the preemption timer. 7443 * It's possible that it fits on later vmentries, but checking 7444 * on every vmentry is costly so we just use an hrtimer. 7445 */ 7446 if (delta_tsc >> (cpu_preemption_timer_multi + 32)) 7447 return -ERANGE; 7448 7449 vmx->hv_deadline_tsc = tscl + delta_tsc; 7450 *expired = !delta_tsc; 7451 return 0; 7452 } 7453 7454 static void vmx_cancel_hv_timer(struct kvm_vcpu *vcpu) 7455 { 7456 to_vmx(vcpu)->hv_deadline_tsc = -1; 7457 } 7458 #endif 7459 7460 static void vmx_sched_in(struct kvm_vcpu *vcpu, int cpu) 7461 { 7462 if (!kvm_pause_in_guest(vcpu->kvm)) 7463 shrink_ple_window(vcpu); 7464 } 7465 7466 static void vmx_slot_enable_log_dirty(struct kvm *kvm, 7467 struct kvm_memory_slot *slot) 7468 { 7469 if (!kvm_dirty_log_manual_protect_and_init_set(kvm)) 7470 kvm_mmu_slot_leaf_clear_dirty(kvm, slot); 7471 kvm_mmu_slot_largepage_remove_write_access(kvm, slot); 7472 } 7473 7474 static void vmx_slot_disable_log_dirty(struct kvm *kvm, 7475 struct kvm_memory_slot *slot) 7476 { 7477 kvm_mmu_slot_set_dirty(kvm, slot); 7478 } 7479 7480 static void vmx_flush_log_dirty(struct kvm *kvm) 7481 { 7482 kvm_flush_pml_buffers(kvm); 7483 } 7484 7485 static int vmx_write_pml_buffer(struct kvm_vcpu *vcpu, gpa_t gpa) 7486 { 7487 struct vmcs12 *vmcs12; 7488 struct vcpu_vmx *vmx = to_vmx(vcpu); 7489 gpa_t dst; 7490 7491 if (is_guest_mode(vcpu)) { 7492 WARN_ON_ONCE(vmx->nested.pml_full); 7493 7494 /* 7495 * Check if PML is enabled for the nested guest. 7496 * Whether eptp bit 6 is set is already checked 7497 * as part of A/D emulation. 7498 */ 7499 vmcs12 = get_vmcs12(vcpu); 7500 if (!nested_cpu_has_pml(vmcs12)) 7501 return 0; 7502 7503 if (vmcs12->guest_pml_index >= PML_ENTITY_NUM) { 7504 vmx->nested.pml_full = true; 7505 return 1; 7506 } 7507 7508 gpa &= ~0xFFFull; 7509 dst = vmcs12->pml_address + sizeof(u64) * vmcs12->guest_pml_index; 7510 7511 if (kvm_write_guest_page(vcpu->kvm, gpa_to_gfn(dst), &gpa, 7512 offset_in_page(dst), sizeof(gpa))) 7513 return 0; 7514 7515 vmcs12->guest_pml_index--; 7516 } 7517 7518 return 0; 7519 } 7520 7521 static void vmx_enable_log_dirty_pt_masked(struct kvm *kvm, 7522 struct kvm_memory_slot *memslot, 7523 gfn_t offset, unsigned long mask) 7524 { 7525 kvm_mmu_clear_dirty_pt_masked(kvm, memslot, offset, mask); 7526 } 7527 7528 static void __pi_post_block(struct kvm_vcpu *vcpu) 7529 { 7530 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu); 7531 struct pi_desc old, new; 7532 unsigned int dest; 7533 7534 do { 7535 old.control = new.control = pi_desc->control; 7536 WARN(old.nv != POSTED_INTR_WAKEUP_VECTOR, 7537 "Wakeup handler not enabled while the VCPU is blocked\n"); 7538 7539 dest = cpu_physical_id(vcpu->cpu); 7540 7541 if (x2apic_enabled()) 7542 new.ndst = dest; 7543 else 7544 new.ndst = (dest << 8) & 0xFF00; 7545 7546 /* set 'NV' to 'notification vector' */ 7547 new.nv = POSTED_INTR_VECTOR; 7548 } while (cmpxchg64(&pi_desc->control, old.control, 7549 new.control) != old.control); 7550 7551 if (!WARN_ON_ONCE(vcpu->pre_pcpu == -1)) { 7552 spin_lock(&per_cpu(blocked_vcpu_on_cpu_lock, vcpu->pre_pcpu)); 7553 list_del(&vcpu->blocked_vcpu_list); 7554 spin_unlock(&per_cpu(blocked_vcpu_on_cpu_lock, vcpu->pre_pcpu)); 7555 vcpu->pre_pcpu = -1; 7556 } 7557 } 7558 7559 /* 7560 * This routine does the following things for vCPU which is going 7561 * to be blocked if VT-d PI is enabled. 7562 * - Store the vCPU to the wakeup list, so when interrupts happen 7563 * we can find the right vCPU to wake up. 7564 * - Change the Posted-interrupt descriptor as below: 7565 * 'NDST' <-- vcpu->pre_pcpu 7566 * 'NV' <-- POSTED_INTR_WAKEUP_VECTOR 7567 * - If 'ON' is set during this process, which means at least one 7568 * interrupt is posted for this vCPU, we cannot block it, in 7569 * this case, return 1, otherwise, return 0. 7570 * 7571 */ 7572 static int pi_pre_block(struct kvm_vcpu *vcpu) 7573 { 7574 unsigned int dest; 7575 struct pi_desc old, new; 7576 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu); 7577 7578 if (!kvm_arch_has_assigned_device(vcpu->kvm) || 7579 !irq_remapping_cap(IRQ_POSTING_CAP) || 7580 !kvm_vcpu_apicv_active(vcpu)) 7581 return 0; 7582 7583 WARN_ON(irqs_disabled()); 7584 local_irq_disable(); 7585 if (!WARN_ON_ONCE(vcpu->pre_pcpu != -1)) { 7586 vcpu->pre_pcpu = vcpu->cpu; 7587 spin_lock(&per_cpu(blocked_vcpu_on_cpu_lock, vcpu->pre_pcpu)); 7588 list_add_tail(&vcpu->blocked_vcpu_list, 7589 &per_cpu(blocked_vcpu_on_cpu, 7590 vcpu->pre_pcpu)); 7591 spin_unlock(&per_cpu(blocked_vcpu_on_cpu_lock, vcpu->pre_pcpu)); 7592 } 7593 7594 do { 7595 old.control = new.control = pi_desc->control; 7596 7597 WARN((pi_desc->sn == 1), 7598 "Warning: SN field of posted-interrupts " 7599 "is set before blocking\n"); 7600 7601 /* 7602 * Since vCPU can be preempted during this process, 7603 * vcpu->cpu could be different with pre_pcpu, we 7604 * need to set pre_pcpu as the destination of wakeup 7605 * notification event, then we can find the right vCPU 7606 * to wakeup in wakeup handler if interrupts happen 7607 * when the vCPU is in blocked state. 7608 */ 7609 dest = cpu_physical_id(vcpu->pre_pcpu); 7610 7611 if (x2apic_enabled()) 7612 new.ndst = dest; 7613 else 7614 new.ndst = (dest << 8) & 0xFF00; 7615 7616 /* set 'NV' to 'wakeup vector' */ 7617 new.nv = POSTED_INTR_WAKEUP_VECTOR; 7618 } while (cmpxchg64(&pi_desc->control, old.control, 7619 new.control) != old.control); 7620 7621 /* We should not block the vCPU if an interrupt is posted for it. */ 7622 if (pi_test_on(pi_desc) == 1) 7623 __pi_post_block(vcpu); 7624 7625 local_irq_enable(); 7626 return (vcpu->pre_pcpu == -1); 7627 } 7628 7629 static int vmx_pre_block(struct kvm_vcpu *vcpu) 7630 { 7631 if (pi_pre_block(vcpu)) 7632 return 1; 7633 7634 if (kvm_lapic_hv_timer_in_use(vcpu)) 7635 kvm_lapic_switch_to_sw_timer(vcpu); 7636 7637 return 0; 7638 } 7639 7640 static void pi_post_block(struct kvm_vcpu *vcpu) 7641 { 7642 if (vcpu->pre_pcpu == -1) 7643 return; 7644 7645 WARN_ON(irqs_disabled()); 7646 local_irq_disable(); 7647 __pi_post_block(vcpu); 7648 local_irq_enable(); 7649 } 7650 7651 static void vmx_post_block(struct kvm_vcpu *vcpu) 7652 { 7653 if (kvm_x86_ops.set_hv_timer) 7654 kvm_lapic_switch_to_hv_timer(vcpu); 7655 7656 pi_post_block(vcpu); 7657 } 7658 7659 /* 7660 * vmx_update_pi_irte - set IRTE for Posted-Interrupts 7661 * 7662 * @kvm: kvm 7663 * @host_irq: host irq of the interrupt 7664 * @guest_irq: gsi of the interrupt 7665 * @set: set or unset PI 7666 * returns 0 on success, < 0 on failure 7667 */ 7668 static int vmx_update_pi_irte(struct kvm *kvm, unsigned int host_irq, 7669 uint32_t guest_irq, bool set) 7670 { 7671 struct kvm_kernel_irq_routing_entry *e; 7672 struct kvm_irq_routing_table *irq_rt; 7673 struct kvm_lapic_irq irq; 7674 struct kvm_vcpu *vcpu; 7675 struct vcpu_data vcpu_info; 7676 int idx, ret = 0; 7677 7678 if (!kvm_arch_has_assigned_device(kvm) || 7679 !irq_remapping_cap(IRQ_POSTING_CAP) || 7680 !kvm_vcpu_apicv_active(kvm->vcpus[0])) 7681 return 0; 7682 7683 idx = srcu_read_lock(&kvm->irq_srcu); 7684 irq_rt = srcu_dereference(kvm->irq_routing, &kvm->irq_srcu); 7685 if (guest_irq >= irq_rt->nr_rt_entries || 7686 hlist_empty(&irq_rt->map[guest_irq])) { 7687 pr_warn_once("no route for guest_irq %u/%u (broken user space?)\n", 7688 guest_irq, irq_rt->nr_rt_entries); 7689 goto out; 7690 } 7691 7692 hlist_for_each_entry(e, &irq_rt->map[guest_irq], link) { 7693 if (e->type != KVM_IRQ_ROUTING_MSI) 7694 continue; 7695 /* 7696 * VT-d PI cannot support posting multicast/broadcast 7697 * interrupts to a vCPU, we still use interrupt remapping 7698 * for these kind of interrupts. 7699 * 7700 * For lowest-priority interrupts, we only support 7701 * those with single CPU as the destination, e.g. user 7702 * configures the interrupts via /proc/irq or uses 7703 * irqbalance to make the interrupts single-CPU. 7704 * 7705 * We will support full lowest-priority interrupt later. 7706 * 7707 * In addition, we can only inject generic interrupts using 7708 * the PI mechanism, refuse to route others through it. 7709 */ 7710 7711 kvm_set_msi_irq(kvm, e, &irq); 7712 if (!kvm_intr_is_single_vcpu(kvm, &irq, &vcpu) || 7713 !kvm_irq_is_postable(&irq)) { 7714 /* 7715 * Make sure the IRTE is in remapped mode if 7716 * we don't handle it in posted mode. 7717 */ 7718 ret = irq_set_vcpu_affinity(host_irq, NULL); 7719 if (ret < 0) { 7720 printk(KERN_INFO 7721 "failed to back to remapped mode, irq: %u\n", 7722 host_irq); 7723 goto out; 7724 } 7725 7726 continue; 7727 } 7728 7729 vcpu_info.pi_desc_addr = __pa(vcpu_to_pi_desc(vcpu)); 7730 vcpu_info.vector = irq.vector; 7731 7732 trace_kvm_pi_irte_update(host_irq, vcpu->vcpu_id, e->gsi, 7733 vcpu_info.vector, vcpu_info.pi_desc_addr, set); 7734 7735 if (set) 7736 ret = irq_set_vcpu_affinity(host_irq, &vcpu_info); 7737 else 7738 ret = irq_set_vcpu_affinity(host_irq, NULL); 7739 7740 if (ret < 0) { 7741 printk(KERN_INFO "%s: failed to update PI IRTE\n", 7742 __func__); 7743 goto out; 7744 } 7745 } 7746 7747 ret = 0; 7748 out: 7749 srcu_read_unlock(&kvm->irq_srcu, idx); 7750 return ret; 7751 } 7752 7753 static void vmx_setup_mce(struct kvm_vcpu *vcpu) 7754 { 7755 if (vcpu->arch.mcg_cap & MCG_LMCE_P) 7756 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits |= 7757 FEAT_CTL_LMCE_ENABLED; 7758 else 7759 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits &= 7760 ~FEAT_CTL_LMCE_ENABLED; 7761 } 7762 7763 static int vmx_smi_allowed(struct kvm_vcpu *vcpu, bool for_injection) 7764 { 7765 /* we need a nested vmexit to enter SMM, postpone if run is pending */ 7766 if (to_vmx(vcpu)->nested.nested_run_pending) 7767 return -EBUSY; 7768 return !is_smm(vcpu); 7769 } 7770 7771 static int vmx_pre_enter_smm(struct kvm_vcpu *vcpu, char *smstate) 7772 { 7773 struct vcpu_vmx *vmx = to_vmx(vcpu); 7774 7775 vmx->nested.smm.guest_mode = is_guest_mode(vcpu); 7776 if (vmx->nested.smm.guest_mode) 7777 nested_vmx_vmexit(vcpu, -1, 0, 0); 7778 7779 vmx->nested.smm.vmxon = vmx->nested.vmxon; 7780 vmx->nested.vmxon = false; 7781 vmx_clear_hlt(vcpu); 7782 return 0; 7783 } 7784 7785 static int vmx_pre_leave_smm(struct kvm_vcpu *vcpu, const char *smstate) 7786 { 7787 struct vcpu_vmx *vmx = to_vmx(vcpu); 7788 int ret; 7789 7790 if (vmx->nested.smm.vmxon) { 7791 vmx->nested.vmxon = true; 7792 vmx->nested.smm.vmxon = false; 7793 } 7794 7795 if (vmx->nested.smm.guest_mode) { 7796 ret = nested_vmx_enter_non_root_mode(vcpu, false); 7797 if (ret) 7798 return ret; 7799 7800 vmx->nested.smm.guest_mode = false; 7801 } 7802 return 0; 7803 } 7804 7805 static void enable_smi_window(struct kvm_vcpu *vcpu) 7806 { 7807 /* RSM will cause a vmexit anyway. */ 7808 } 7809 7810 static bool vmx_need_emulation_on_page_fault(struct kvm_vcpu *vcpu) 7811 { 7812 return false; 7813 } 7814 7815 static bool vmx_apic_init_signal_blocked(struct kvm_vcpu *vcpu) 7816 { 7817 return to_vmx(vcpu)->nested.vmxon; 7818 } 7819 7820 static void vmx_migrate_timers(struct kvm_vcpu *vcpu) 7821 { 7822 if (is_guest_mode(vcpu)) { 7823 struct hrtimer *timer = &to_vmx(vcpu)->nested.preemption_timer; 7824 7825 if (hrtimer_try_to_cancel(timer) == 1) 7826 hrtimer_start_expires(timer, HRTIMER_MODE_ABS_PINNED); 7827 } 7828 } 7829 7830 static void hardware_unsetup(void) 7831 { 7832 if (nested) 7833 nested_vmx_hardware_unsetup(); 7834 7835 free_kvm_area(); 7836 } 7837 7838 static bool vmx_check_apicv_inhibit_reasons(ulong bit) 7839 { 7840 ulong supported = BIT(APICV_INHIBIT_REASON_DISABLE) | 7841 BIT(APICV_INHIBIT_REASON_HYPERV); 7842 7843 return supported & BIT(bit); 7844 } 7845 7846 static struct kvm_x86_ops vmx_x86_ops __initdata = { 7847 .hardware_unsetup = hardware_unsetup, 7848 7849 .hardware_enable = hardware_enable, 7850 .hardware_disable = hardware_disable, 7851 .cpu_has_accelerated_tpr = report_flexpriority, 7852 .has_emulated_msr = vmx_has_emulated_msr, 7853 7854 .vm_size = sizeof(struct kvm_vmx), 7855 .vm_init = vmx_vm_init, 7856 7857 .vcpu_create = vmx_create_vcpu, 7858 .vcpu_free = vmx_free_vcpu, 7859 .vcpu_reset = vmx_vcpu_reset, 7860 7861 .prepare_guest_switch = vmx_prepare_switch_to_guest, 7862 .vcpu_load = vmx_vcpu_load, 7863 .vcpu_put = vmx_vcpu_put, 7864 7865 .update_bp_intercept = update_exception_bitmap, 7866 .get_msr_feature = vmx_get_msr_feature, 7867 .get_msr = vmx_get_msr, 7868 .set_msr = vmx_set_msr, 7869 .get_segment_base = vmx_get_segment_base, 7870 .get_segment = vmx_get_segment, 7871 .set_segment = vmx_set_segment, 7872 .get_cpl = vmx_get_cpl, 7873 .get_cs_db_l_bits = vmx_get_cs_db_l_bits, 7874 .set_cr0 = vmx_set_cr0, 7875 .set_cr4 = vmx_set_cr4, 7876 .set_efer = vmx_set_efer, 7877 .get_idt = vmx_get_idt, 7878 .set_idt = vmx_set_idt, 7879 .get_gdt = vmx_get_gdt, 7880 .set_gdt = vmx_set_gdt, 7881 .set_dr7 = vmx_set_dr7, 7882 .sync_dirty_debug_regs = vmx_sync_dirty_debug_regs, 7883 .cache_reg = vmx_cache_reg, 7884 .get_rflags = vmx_get_rflags, 7885 .set_rflags = vmx_set_rflags, 7886 7887 .tlb_flush_all = vmx_flush_tlb_all, 7888 .tlb_flush_current = vmx_flush_tlb_current, 7889 .tlb_flush_gva = vmx_flush_tlb_gva, 7890 .tlb_flush_guest = vmx_flush_tlb_guest, 7891 7892 .run = vmx_vcpu_run, 7893 .handle_exit = vmx_handle_exit, 7894 .skip_emulated_instruction = vmx_skip_emulated_instruction, 7895 .update_emulated_instruction = vmx_update_emulated_instruction, 7896 .set_interrupt_shadow = vmx_set_interrupt_shadow, 7897 .get_interrupt_shadow = vmx_get_interrupt_shadow, 7898 .patch_hypercall = vmx_patch_hypercall, 7899 .set_irq = vmx_inject_irq, 7900 .set_nmi = vmx_inject_nmi, 7901 .queue_exception = vmx_queue_exception, 7902 .cancel_injection = vmx_cancel_injection, 7903 .interrupt_allowed = vmx_interrupt_allowed, 7904 .nmi_allowed = vmx_nmi_allowed, 7905 .get_nmi_mask = vmx_get_nmi_mask, 7906 .set_nmi_mask = vmx_set_nmi_mask, 7907 .enable_nmi_window = enable_nmi_window, 7908 .enable_irq_window = enable_irq_window, 7909 .update_cr8_intercept = update_cr8_intercept, 7910 .set_virtual_apic_mode = vmx_set_virtual_apic_mode, 7911 .set_apic_access_page_addr = vmx_set_apic_access_page_addr, 7912 .refresh_apicv_exec_ctrl = vmx_refresh_apicv_exec_ctrl, 7913 .load_eoi_exitmap = vmx_load_eoi_exitmap, 7914 .apicv_post_state_restore = vmx_apicv_post_state_restore, 7915 .check_apicv_inhibit_reasons = vmx_check_apicv_inhibit_reasons, 7916 .hwapic_irr_update = vmx_hwapic_irr_update, 7917 .hwapic_isr_update = vmx_hwapic_isr_update, 7918 .guest_apic_has_interrupt = vmx_guest_apic_has_interrupt, 7919 .sync_pir_to_irr = vmx_sync_pir_to_irr, 7920 .deliver_posted_interrupt = vmx_deliver_posted_interrupt, 7921 .dy_apicv_has_pending_interrupt = vmx_dy_apicv_has_pending_interrupt, 7922 7923 .set_tss_addr = vmx_set_tss_addr, 7924 .set_identity_map_addr = vmx_set_identity_map_addr, 7925 .get_tdp_level = vmx_get_tdp_level, 7926 .get_mt_mask = vmx_get_mt_mask, 7927 7928 .get_exit_info = vmx_get_exit_info, 7929 7930 .cpuid_update = vmx_cpuid_update, 7931 7932 .has_wbinvd_exit = cpu_has_vmx_wbinvd_exit, 7933 7934 .write_l1_tsc_offset = vmx_write_l1_tsc_offset, 7935 7936 .load_mmu_pgd = vmx_load_mmu_pgd, 7937 7938 .check_intercept = vmx_check_intercept, 7939 .handle_exit_irqoff = vmx_handle_exit_irqoff, 7940 7941 .request_immediate_exit = vmx_request_immediate_exit, 7942 7943 .sched_in = vmx_sched_in, 7944 7945 .slot_enable_log_dirty = vmx_slot_enable_log_dirty, 7946 .slot_disable_log_dirty = vmx_slot_disable_log_dirty, 7947 .flush_log_dirty = vmx_flush_log_dirty, 7948 .enable_log_dirty_pt_masked = vmx_enable_log_dirty_pt_masked, 7949 .write_log_dirty = vmx_write_pml_buffer, 7950 7951 .pre_block = vmx_pre_block, 7952 .post_block = vmx_post_block, 7953 7954 .pmu_ops = &intel_pmu_ops, 7955 .nested_ops = &vmx_nested_ops, 7956 7957 .update_pi_irte = vmx_update_pi_irte, 7958 7959 #ifdef CONFIG_X86_64 7960 .set_hv_timer = vmx_set_hv_timer, 7961 .cancel_hv_timer = vmx_cancel_hv_timer, 7962 #endif 7963 7964 .setup_mce = vmx_setup_mce, 7965 7966 .smi_allowed = vmx_smi_allowed, 7967 .pre_enter_smm = vmx_pre_enter_smm, 7968 .pre_leave_smm = vmx_pre_leave_smm, 7969 .enable_smi_window = enable_smi_window, 7970 7971 .need_emulation_on_page_fault = vmx_need_emulation_on_page_fault, 7972 .apic_init_signal_blocked = vmx_apic_init_signal_blocked, 7973 .migrate_timers = vmx_migrate_timers, 7974 }; 7975 7976 static __init int hardware_setup(void) 7977 { 7978 unsigned long host_bndcfgs; 7979 struct desc_ptr dt; 7980 int r, i, ept_lpage_level; 7981 7982 store_idt(&dt); 7983 host_idt_base = dt.address; 7984 7985 for (i = 0; i < ARRAY_SIZE(vmx_msr_index); ++i) 7986 kvm_define_shared_msr(i, vmx_msr_index[i]); 7987 7988 if (setup_vmcs_config(&vmcs_config, &vmx_capability) < 0) 7989 return -EIO; 7990 7991 if (boot_cpu_has(X86_FEATURE_NX)) 7992 kvm_enable_efer_bits(EFER_NX); 7993 7994 if (boot_cpu_has(X86_FEATURE_MPX)) { 7995 rdmsrl(MSR_IA32_BNDCFGS, host_bndcfgs); 7996 WARN_ONCE(host_bndcfgs, "KVM: BNDCFGS in host will be lost"); 7997 } 7998 7999 if (!cpu_has_vmx_mpx()) 8000 supported_xcr0 &= ~(XFEATURE_MASK_BNDREGS | 8001 XFEATURE_MASK_BNDCSR); 8002 8003 if (!cpu_has_vmx_vpid() || !cpu_has_vmx_invvpid() || 8004 !(cpu_has_vmx_invvpid_single() || cpu_has_vmx_invvpid_global())) 8005 enable_vpid = 0; 8006 8007 if (!cpu_has_vmx_ept() || 8008 !cpu_has_vmx_ept_4levels() || 8009 !cpu_has_vmx_ept_mt_wb() || 8010 !cpu_has_vmx_invept_global()) 8011 enable_ept = 0; 8012 8013 if (!cpu_has_vmx_ept_ad_bits() || !enable_ept) 8014 enable_ept_ad_bits = 0; 8015 8016 if (!cpu_has_vmx_unrestricted_guest() || !enable_ept) 8017 enable_unrestricted_guest = 0; 8018 8019 if (!cpu_has_vmx_flexpriority()) 8020 flexpriority_enabled = 0; 8021 8022 if (!cpu_has_virtual_nmis()) 8023 enable_vnmi = 0; 8024 8025 /* 8026 * set_apic_access_page_addr() is used to reload apic access 8027 * page upon invalidation. No need to do anything if not 8028 * using the APIC_ACCESS_ADDR VMCS field. 8029 */ 8030 if (!flexpriority_enabled) 8031 vmx_x86_ops.set_apic_access_page_addr = NULL; 8032 8033 if (!cpu_has_vmx_tpr_shadow()) 8034 vmx_x86_ops.update_cr8_intercept = NULL; 8035 8036 #if IS_ENABLED(CONFIG_HYPERV) 8037 if (ms_hyperv.nested_features & HV_X64_NESTED_GUEST_MAPPING_FLUSH 8038 && enable_ept) { 8039 vmx_x86_ops.tlb_remote_flush = hv_remote_flush_tlb; 8040 vmx_x86_ops.tlb_remote_flush_with_range = 8041 hv_remote_flush_tlb_with_range; 8042 } 8043 #endif 8044 8045 if (!cpu_has_vmx_ple()) { 8046 ple_gap = 0; 8047 ple_window = 0; 8048 ple_window_grow = 0; 8049 ple_window_max = 0; 8050 ple_window_shrink = 0; 8051 } 8052 8053 if (!cpu_has_vmx_apicv()) { 8054 enable_apicv = 0; 8055 vmx_x86_ops.sync_pir_to_irr = NULL; 8056 } 8057 8058 if (cpu_has_vmx_tsc_scaling()) { 8059 kvm_has_tsc_control = true; 8060 kvm_max_tsc_scaling_ratio = KVM_VMX_TSC_MULTIPLIER_MAX; 8061 kvm_tsc_scaling_ratio_frac_bits = 48; 8062 } 8063 8064 set_bit(0, vmx_vpid_bitmap); /* 0 is reserved for host */ 8065 8066 if (enable_ept) 8067 vmx_enable_tdp(); 8068 8069 if (!enable_ept) 8070 ept_lpage_level = 0; 8071 else if (cpu_has_vmx_ept_1g_page()) 8072 ept_lpage_level = PG_LEVEL_1G; 8073 else if (cpu_has_vmx_ept_2m_page()) 8074 ept_lpage_level = PG_LEVEL_2M; 8075 else 8076 ept_lpage_level = PG_LEVEL_4K; 8077 kvm_configure_mmu(enable_ept, ept_lpage_level); 8078 8079 /* 8080 * Only enable PML when hardware supports PML feature, and both EPT 8081 * and EPT A/D bit features are enabled -- PML depends on them to work. 8082 */ 8083 if (!enable_ept || !enable_ept_ad_bits || !cpu_has_vmx_pml()) 8084 enable_pml = 0; 8085 8086 if (!enable_pml) { 8087 vmx_x86_ops.slot_enable_log_dirty = NULL; 8088 vmx_x86_ops.slot_disable_log_dirty = NULL; 8089 vmx_x86_ops.flush_log_dirty = NULL; 8090 vmx_x86_ops.enable_log_dirty_pt_masked = NULL; 8091 } 8092 8093 if (!cpu_has_vmx_preemption_timer()) 8094 enable_preemption_timer = false; 8095 8096 if (enable_preemption_timer) { 8097 u64 use_timer_freq = 5000ULL * 1000 * 1000; 8098 u64 vmx_msr; 8099 8100 rdmsrl(MSR_IA32_VMX_MISC, vmx_msr); 8101 cpu_preemption_timer_multi = 8102 vmx_msr & VMX_MISC_PREEMPTION_TIMER_RATE_MASK; 8103 8104 if (tsc_khz) 8105 use_timer_freq = (u64)tsc_khz * 1000; 8106 use_timer_freq >>= cpu_preemption_timer_multi; 8107 8108 /* 8109 * KVM "disables" the preemption timer by setting it to its max 8110 * value. Don't use the timer if it might cause spurious exits 8111 * at a rate faster than 0.1 Hz (of uninterrupted guest time). 8112 */ 8113 if (use_timer_freq > 0xffffffffu / 10) 8114 enable_preemption_timer = false; 8115 } 8116 8117 if (!enable_preemption_timer) { 8118 vmx_x86_ops.set_hv_timer = NULL; 8119 vmx_x86_ops.cancel_hv_timer = NULL; 8120 vmx_x86_ops.request_immediate_exit = __kvm_request_immediate_exit; 8121 } 8122 8123 kvm_set_posted_intr_wakeup_handler(wakeup_handler); 8124 8125 kvm_mce_cap_supported |= MCG_LMCE_P; 8126 8127 if (pt_mode != PT_MODE_SYSTEM && pt_mode != PT_MODE_HOST_GUEST) 8128 return -EINVAL; 8129 if (!enable_ept || !cpu_has_vmx_intel_pt()) 8130 pt_mode = PT_MODE_SYSTEM; 8131 8132 if (nested) { 8133 nested_vmx_setup_ctls_msrs(&vmcs_config.nested, 8134 vmx_capability.ept); 8135 8136 r = nested_vmx_hardware_setup(kvm_vmx_exit_handlers); 8137 if (r) 8138 return r; 8139 } 8140 8141 vmx_set_cpu_caps(); 8142 8143 r = alloc_kvm_area(); 8144 if (r) 8145 nested_vmx_hardware_unsetup(); 8146 return r; 8147 } 8148 8149 static struct kvm_x86_init_ops vmx_init_ops __initdata = { 8150 .cpu_has_kvm_support = cpu_has_kvm_support, 8151 .disabled_by_bios = vmx_disabled_by_bios, 8152 .check_processor_compatibility = vmx_check_processor_compat, 8153 .hardware_setup = hardware_setup, 8154 8155 .runtime_ops = &vmx_x86_ops, 8156 }; 8157 8158 static void vmx_cleanup_l1d_flush(void) 8159 { 8160 if (vmx_l1d_flush_pages) { 8161 free_pages((unsigned long)vmx_l1d_flush_pages, L1D_CACHE_ORDER); 8162 vmx_l1d_flush_pages = NULL; 8163 } 8164 /* Restore state so sysfs ignores VMX */ 8165 l1tf_vmx_mitigation = VMENTER_L1D_FLUSH_AUTO; 8166 } 8167 8168 static void vmx_exit(void) 8169 { 8170 #ifdef CONFIG_KEXEC_CORE 8171 RCU_INIT_POINTER(crash_vmclear_loaded_vmcss, NULL); 8172 synchronize_rcu(); 8173 #endif 8174 8175 kvm_exit(); 8176 8177 #if IS_ENABLED(CONFIG_HYPERV) 8178 if (static_branch_unlikely(&enable_evmcs)) { 8179 int cpu; 8180 struct hv_vp_assist_page *vp_ap; 8181 /* 8182 * Reset everything to support using non-enlightened VMCS 8183 * access later (e.g. when we reload the module with 8184 * enlightened_vmcs=0) 8185 */ 8186 for_each_online_cpu(cpu) { 8187 vp_ap = hv_get_vp_assist_page(cpu); 8188 8189 if (!vp_ap) 8190 continue; 8191 8192 vp_ap->nested_control.features.directhypercall = 0; 8193 vp_ap->current_nested_vmcs = 0; 8194 vp_ap->enlighten_vmentry = 0; 8195 } 8196 8197 static_branch_disable(&enable_evmcs); 8198 } 8199 #endif 8200 vmx_cleanup_l1d_flush(); 8201 } 8202 module_exit(vmx_exit); 8203 8204 static int __init vmx_init(void) 8205 { 8206 int r, cpu; 8207 8208 #if IS_ENABLED(CONFIG_HYPERV) 8209 /* 8210 * Enlightened VMCS usage should be recommended and the host needs 8211 * to support eVMCS v1 or above. We can also disable eVMCS support 8212 * with module parameter. 8213 */ 8214 if (enlightened_vmcs && 8215 ms_hyperv.hints & HV_X64_ENLIGHTENED_VMCS_RECOMMENDED && 8216 (ms_hyperv.nested_features & HV_X64_ENLIGHTENED_VMCS_VERSION) >= 8217 KVM_EVMCS_VERSION) { 8218 int cpu; 8219 8220 /* Check that we have assist pages on all online CPUs */ 8221 for_each_online_cpu(cpu) { 8222 if (!hv_get_vp_assist_page(cpu)) { 8223 enlightened_vmcs = false; 8224 break; 8225 } 8226 } 8227 8228 if (enlightened_vmcs) { 8229 pr_info("KVM: vmx: using Hyper-V Enlightened VMCS\n"); 8230 static_branch_enable(&enable_evmcs); 8231 } 8232 8233 if (ms_hyperv.nested_features & HV_X64_NESTED_DIRECT_FLUSH) 8234 vmx_x86_ops.enable_direct_tlbflush 8235 = hv_enable_direct_tlbflush; 8236 8237 } else { 8238 enlightened_vmcs = false; 8239 } 8240 #endif 8241 8242 r = kvm_init(&vmx_init_ops, sizeof(struct vcpu_vmx), 8243 __alignof__(struct vcpu_vmx), THIS_MODULE); 8244 if (r) 8245 return r; 8246 8247 /* 8248 * Must be called after kvm_init() so enable_ept is properly set 8249 * up. Hand the parameter mitigation value in which was stored in 8250 * the pre module init parser. If no parameter was given, it will 8251 * contain 'auto' which will be turned into the default 'cond' 8252 * mitigation mode. 8253 */ 8254 r = vmx_setup_l1d_flush(vmentry_l1d_flush_param); 8255 if (r) { 8256 vmx_exit(); 8257 return r; 8258 } 8259 8260 for_each_possible_cpu(cpu) { 8261 INIT_LIST_HEAD(&per_cpu(loaded_vmcss_on_cpu, cpu)); 8262 INIT_LIST_HEAD(&per_cpu(blocked_vcpu_on_cpu, cpu)); 8263 spin_lock_init(&per_cpu(blocked_vcpu_on_cpu_lock, cpu)); 8264 } 8265 8266 #ifdef CONFIG_KEXEC_CORE 8267 rcu_assign_pointer(crash_vmclear_loaded_vmcss, 8268 crash_vmclear_local_loaded_vmcss); 8269 #endif 8270 vmx_check_vmcs12_offsets(); 8271 8272 return 0; 8273 } 8274 module_init(vmx_init); 8275