1 // SPDX-License-Identifier: GPL-2.0-only
3 * Kernel-based Virtual Machine driver for Linux
5 * This module enables machines with Intel VT-x extensions to run virtual
6 * machines without emulation or binary translation.
8 * Copyright (C) 2006 Qumranet, Inc.
9 * Copyright 2010 Red Hat, Inc. and/or its affiliates.
12 * Avi Kivity <avi@qumranet.com>
13 * Yaniv Kamay <yaniv@qumranet.com>
16 #include <linux/frame.h>
17 #include <linux/highmem.h>
18 #include <linux/hrtimer.h>
19 #include <linux/kernel.h>
20 #include <linux/kvm_host.h>
21 #include <linux/module.h>
22 #include <linux/moduleparam.h>
23 #include <linux/mod_devicetable.h>
25 #include <linux/sched.h>
26 #include <linux/sched/smt.h>
27 #include <linux/slab.h>
28 #include <linux/tboot.h>
29 #include <linux/trace_events.h>
34 #include <asm/cpu_device_id.h>
35 #include <asm/debugreg.h>
37 #include <asm/fpu/internal.h>
39 #include <asm/irq_remapping.h>
40 #include <asm/kexec.h>
41 #include <asm/perf_event.h>
43 #include <asm/mmu_context.h>
44 #include <asm/mshyperv.h>
45 #include <asm/mwait.h>
46 #include <asm/spec-ctrl.h>
47 #include <asm/virtext.h>
50 #include "capabilities.h"
54 #include "kvm_cache_regs.h"
66 MODULE_AUTHOR("Qumranet");
67 MODULE_LICENSE("GPL");
70 static const struct x86_cpu_id vmx_cpu_id
[] = {
71 X86_MATCH_FEATURE(X86_FEATURE_VMX
, NULL
),
74 MODULE_DEVICE_TABLE(x86cpu
, vmx_cpu_id
);
77 bool __read_mostly enable_vpid
= 1;
78 module_param_named(vpid
, enable_vpid
, bool, 0444);
80 static bool __read_mostly enable_vnmi
= 1;
81 module_param_named(vnmi
, enable_vnmi
, bool, S_IRUGO
);
83 bool __read_mostly flexpriority_enabled
= 1;
84 module_param_named(flexpriority
, flexpriority_enabled
, bool, S_IRUGO
);
86 bool __read_mostly enable_ept
= 1;
87 module_param_named(ept
, enable_ept
, bool, S_IRUGO
);
89 bool __read_mostly enable_unrestricted_guest
= 1;
90 module_param_named(unrestricted_guest
,
91 enable_unrestricted_guest
, bool, S_IRUGO
);
93 bool __read_mostly enable_ept_ad_bits
= 1;
94 module_param_named(eptad
, enable_ept_ad_bits
, bool, S_IRUGO
);
96 static bool __read_mostly emulate_invalid_guest_state
= true;
97 module_param(emulate_invalid_guest_state
, bool, S_IRUGO
);
99 static bool __read_mostly fasteoi
= 1;
100 module_param(fasteoi
, bool, S_IRUGO
);
102 bool __read_mostly enable_apicv
= 1;
103 module_param(enable_apicv
, bool, S_IRUGO
);
106 * If nested=1, nested virtualization is supported, i.e., guests may use
107 * VMX and be a hypervisor for its own guests. If nested=0, guests may not
108 * use VMX instructions.
110 static bool __read_mostly nested
= 1;
111 module_param(nested
, bool, S_IRUGO
);
113 bool __read_mostly enable_pml
= 1;
114 module_param_named(pml
, enable_pml
, bool, S_IRUGO
);
116 static bool __read_mostly dump_invalid_vmcs
= 0;
117 module_param(dump_invalid_vmcs
, bool, 0644);
119 #define MSR_BITMAP_MODE_X2APIC 1
120 #define MSR_BITMAP_MODE_X2APIC_APICV 2
122 #define KVM_VMX_TSC_MULTIPLIER_MAX 0xffffffffffffffffULL
124 /* Guest_tsc -> host_tsc conversion requires 64-bit division. */
125 static int __read_mostly cpu_preemption_timer_multi
;
126 static bool __read_mostly enable_preemption_timer
= 1;
128 module_param_named(preemption_timer
, enable_preemption_timer
, bool, S_IRUGO
);
131 #define KVM_VM_CR0_ALWAYS_OFF (X86_CR0_NW | X86_CR0_CD)
132 #define KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST X86_CR0_NE
133 #define KVM_VM_CR0_ALWAYS_ON \
134 (KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST | \
135 X86_CR0_WP | X86_CR0_PG | X86_CR0_PE)
136 #define KVM_CR4_GUEST_OWNED_BITS \
137 (X86_CR4_PVI | X86_CR4_DE | X86_CR4_PCE | X86_CR4_OSFXSR \
138 | X86_CR4_OSXMMEXCPT | X86_CR4_LA57 | X86_CR4_TSD)
140 #define KVM_VM_CR4_ALWAYS_ON_UNRESTRICTED_GUEST X86_CR4_VMXE
141 #define KVM_PMODE_VM_CR4_ALWAYS_ON (X86_CR4_PAE | X86_CR4_VMXE)
142 #define KVM_RMODE_VM_CR4_ALWAYS_ON (X86_CR4_VME | X86_CR4_PAE | X86_CR4_VMXE)
144 #define RMODE_GUEST_OWNED_EFLAGS_BITS (~(X86_EFLAGS_IOPL | X86_EFLAGS_VM))
146 #define MSR_IA32_RTIT_STATUS_MASK (~(RTIT_STATUS_FILTEREN | \
147 RTIT_STATUS_CONTEXTEN | RTIT_STATUS_TRIGGEREN | \
148 RTIT_STATUS_ERROR | RTIT_STATUS_STOPPED | \
149 RTIT_STATUS_BYTECNT))
151 #define MSR_IA32_RTIT_OUTPUT_BASE_MASK \
152 (~((1UL << cpuid_query_maxphyaddr(vcpu)) - 1) | 0x7f)
155 * These 2 parameters are used to config the controls for Pause-Loop Exiting:
156 * ple_gap: upper bound on the amount of time between two successive
157 * executions of PAUSE in a loop. Also indicate if ple enabled.
158 * According to test, this time is usually smaller than 128 cycles.
159 * ple_window: upper bound on the amount of time a guest is allowed to execute
160 * in a PAUSE loop. Tests indicate that most spinlocks are held for
161 * less than 2^12 cycles
162 * Time is measured based on a counter that runs at the same rate as the TSC,
163 * refer SDM volume 3b section 21.6.13 & 22.1.3.
165 static unsigned int ple_gap
= KVM_DEFAULT_PLE_GAP
;
166 module_param(ple_gap
, uint
, 0444);
168 static unsigned int ple_window
= KVM_VMX_DEFAULT_PLE_WINDOW
;
169 module_param(ple_window
, uint
, 0444);
171 /* Default doubles per-vcpu window every exit. */
172 static unsigned int ple_window_grow
= KVM_DEFAULT_PLE_WINDOW_GROW
;
173 module_param(ple_window_grow
, uint
, 0444);
175 /* Default resets per-vcpu window every exit to ple_window. */
176 static unsigned int ple_window_shrink
= KVM_DEFAULT_PLE_WINDOW_SHRINK
;
177 module_param(ple_window_shrink
, uint
, 0444);
179 /* Default is to compute the maximum so we can never overflow. */
180 static unsigned int ple_window_max
= KVM_VMX_DEFAULT_PLE_WINDOW_MAX
;
181 module_param(ple_window_max
, uint
, 0444);
183 /* Default is SYSTEM mode, 1 for host-guest mode */
184 int __read_mostly pt_mode
= PT_MODE_SYSTEM
;
185 module_param(pt_mode
, int, S_IRUGO
);
187 static DEFINE_STATIC_KEY_FALSE(vmx_l1d_should_flush
);
188 static DEFINE_STATIC_KEY_FALSE(vmx_l1d_flush_cond
);
189 static DEFINE_MUTEX(vmx_l1d_flush_mutex
);
191 /* Storage for pre module init parameter parsing */
192 static enum vmx_l1d_flush_state __read_mostly vmentry_l1d_flush_param
= VMENTER_L1D_FLUSH_AUTO
;
194 static const struct {
197 } vmentry_l1d_param
[] = {
198 [VMENTER_L1D_FLUSH_AUTO
] = {"auto", true},
199 [VMENTER_L1D_FLUSH_NEVER
] = {"never", true},
200 [VMENTER_L1D_FLUSH_COND
] = {"cond", true},
201 [VMENTER_L1D_FLUSH_ALWAYS
] = {"always", true},
202 [VMENTER_L1D_FLUSH_EPT_DISABLED
] = {"EPT disabled", false},
203 [VMENTER_L1D_FLUSH_NOT_REQUIRED
] = {"not required", false},
206 #define L1D_CACHE_ORDER 4
207 static void *vmx_l1d_flush_pages
;
209 static int vmx_setup_l1d_flush(enum vmx_l1d_flush_state l1tf
)
214 if (!boot_cpu_has_bug(X86_BUG_L1TF
)) {
215 l1tf_vmx_mitigation
= VMENTER_L1D_FLUSH_NOT_REQUIRED
;
220 l1tf_vmx_mitigation
= VMENTER_L1D_FLUSH_EPT_DISABLED
;
224 if (boot_cpu_has(X86_FEATURE_ARCH_CAPABILITIES
)) {
227 rdmsrl(MSR_IA32_ARCH_CAPABILITIES
, msr
);
228 if (msr
& ARCH_CAP_SKIP_VMENTRY_L1DFLUSH
) {
229 l1tf_vmx_mitigation
= VMENTER_L1D_FLUSH_NOT_REQUIRED
;
234 /* If set to auto use the default l1tf mitigation method */
235 if (l1tf
== VMENTER_L1D_FLUSH_AUTO
) {
236 switch (l1tf_mitigation
) {
237 case L1TF_MITIGATION_OFF
:
238 l1tf
= VMENTER_L1D_FLUSH_NEVER
;
240 case L1TF_MITIGATION_FLUSH_NOWARN
:
241 case L1TF_MITIGATION_FLUSH
:
242 case L1TF_MITIGATION_FLUSH_NOSMT
:
243 l1tf
= VMENTER_L1D_FLUSH_COND
;
245 case L1TF_MITIGATION_FULL
:
246 case L1TF_MITIGATION_FULL_FORCE
:
247 l1tf
= VMENTER_L1D_FLUSH_ALWAYS
;
250 } else if (l1tf_mitigation
== L1TF_MITIGATION_FULL_FORCE
) {
251 l1tf
= VMENTER_L1D_FLUSH_ALWAYS
;
254 if (l1tf
!= VMENTER_L1D_FLUSH_NEVER
&& !vmx_l1d_flush_pages
&&
255 !boot_cpu_has(X86_FEATURE_FLUSH_L1D
)) {
257 * This allocation for vmx_l1d_flush_pages is not tied to a VM
258 * lifetime and so should not be charged to a memcg.
260 page
= alloc_pages(GFP_KERNEL
, L1D_CACHE_ORDER
);
263 vmx_l1d_flush_pages
= page_address(page
);
266 * Initialize each page with a different pattern in
267 * order to protect against KSM in the nested
268 * virtualization case.
270 for (i
= 0; i
< 1u << L1D_CACHE_ORDER
; ++i
) {
271 memset(vmx_l1d_flush_pages
+ i
* PAGE_SIZE
, i
+ 1,
276 l1tf_vmx_mitigation
= l1tf
;
278 if (l1tf
!= VMENTER_L1D_FLUSH_NEVER
)
279 static_branch_enable(&vmx_l1d_should_flush
);
281 static_branch_disable(&vmx_l1d_should_flush
);
283 if (l1tf
== VMENTER_L1D_FLUSH_COND
)
284 static_branch_enable(&vmx_l1d_flush_cond
);
286 static_branch_disable(&vmx_l1d_flush_cond
);
290 static int vmentry_l1d_flush_parse(const char *s
)
295 for (i
= 0; i
< ARRAY_SIZE(vmentry_l1d_param
); i
++) {
296 if (vmentry_l1d_param
[i
].for_parse
&&
297 sysfs_streq(s
, vmentry_l1d_param
[i
].option
))
304 static int vmentry_l1d_flush_set(const char *s
, const struct kernel_param
*kp
)
308 l1tf
= vmentry_l1d_flush_parse(s
);
312 if (!boot_cpu_has(X86_BUG_L1TF
))
316 * Has vmx_init() run already? If not then this is the pre init
317 * parameter parsing. In that case just store the value and let
318 * vmx_init() do the proper setup after enable_ept has been
321 if (l1tf_vmx_mitigation
== VMENTER_L1D_FLUSH_AUTO
) {
322 vmentry_l1d_flush_param
= l1tf
;
326 mutex_lock(&vmx_l1d_flush_mutex
);
327 ret
= vmx_setup_l1d_flush(l1tf
);
328 mutex_unlock(&vmx_l1d_flush_mutex
);
332 static int vmentry_l1d_flush_get(char *s
, const struct kernel_param
*kp
)
334 if (WARN_ON_ONCE(l1tf_vmx_mitigation
>= ARRAY_SIZE(vmentry_l1d_param
)))
335 return sprintf(s
, "???\n");
337 return sprintf(s
, "%s\n", vmentry_l1d_param
[l1tf_vmx_mitigation
].option
);
340 static const struct kernel_param_ops vmentry_l1d_flush_ops
= {
341 .set
= vmentry_l1d_flush_set
,
342 .get
= vmentry_l1d_flush_get
,
344 module_param_cb(vmentry_l1d_flush
, &vmentry_l1d_flush_ops
, NULL
, 0644);
346 static bool guest_state_valid(struct kvm_vcpu
*vcpu
);
347 static u32
vmx_segment_access_rights(struct kvm_segment
*var
);
348 static __always_inline
void vmx_disable_intercept_for_msr(unsigned long *msr_bitmap
,
351 void vmx_vmexit(void);
353 #define vmx_insn_failed(fmt...) \
356 pr_warn_ratelimited(fmt); \
359 asmlinkage
void vmread_error(unsigned long field
, bool fault
)
362 kvm_spurious_fault();
364 vmx_insn_failed("kvm: vmread failed: field=%lx\n", field
);
367 noinline
void vmwrite_error(unsigned long field
, unsigned long value
)
369 vmx_insn_failed("kvm: vmwrite failed: field=%lx val=%lx err=%d\n",
370 field
, value
, vmcs_read32(VM_INSTRUCTION_ERROR
));
373 noinline
void vmclear_error(struct vmcs
*vmcs
, u64 phys_addr
)
375 vmx_insn_failed("kvm: vmclear failed: %p/%llx\n", vmcs
, phys_addr
);
378 noinline
void vmptrld_error(struct vmcs
*vmcs
, u64 phys_addr
)
380 vmx_insn_failed("kvm: vmptrld failed: %p/%llx\n", vmcs
, phys_addr
);
383 noinline
void invvpid_error(unsigned long ext
, u16 vpid
, gva_t gva
)
385 vmx_insn_failed("kvm: invvpid failed: ext=0x%lx vpid=%u gva=0x%lx\n",
389 noinline
void invept_error(unsigned long ext
, u64 eptp
, gpa_t gpa
)
391 vmx_insn_failed("kvm: invept failed: ext=0x%lx eptp=%llx gpa=0x%llx\n",
395 static DEFINE_PER_CPU(struct vmcs
*, vmxarea
);
396 DEFINE_PER_CPU(struct vmcs
*, current_vmcs
);
398 * We maintain a per-CPU linked-list of VMCS loaded on that CPU. This is needed
399 * when a CPU is brought down, and we need to VMCLEAR all VMCSs loaded on it.
401 static DEFINE_PER_CPU(struct list_head
, loaded_vmcss_on_cpu
);
404 * We maintian a per-CPU linked-list of vCPU, so in wakeup_handler() we
405 * can find which vCPU should be waken up.
407 static DEFINE_PER_CPU(struct list_head
, blocked_vcpu_on_cpu
);
408 static DEFINE_PER_CPU(spinlock_t
, blocked_vcpu_on_cpu_lock
);
410 static DECLARE_BITMAP(vmx_vpid_bitmap
, VMX_NR_VPIDS
);
411 static DEFINE_SPINLOCK(vmx_vpid_lock
);
413 struct vmcs_config vmcs_config
;
414 struct vmx_capability vmx_capability
;
416 #define VMX_SEGMENT_FIELD(seg) \
417 [VCPU_SREG_##seg] = { \
418 .selector = GUEST_##seg##_SELECTOR, \
419 .base = GUEST_##seg##_BASE, \
420 .limit = GUEST_##seg##_LIMIT, \
421 .ar_bytes = GUEST_##seg##_AR_BYTES, \
424 static const struct kvm_vmx_segment_field
{
429 } kvm_vmx_segment_fields
[] = {
430 VMX_SEGMENT_FIELD(CS
),
431 VMX_SEGMENT_FIELD(DS
),
432 VMX_SEGMENT_FIELD(ES
),
433 VMX_SEGMENT_FIELD(FS
),
434 VMX_SEGMENT_FIELD(GS
),
435 VMX_SEGMENT_FIELD(SS
),
436 VMX_SEGMENT_FIELD(TR
),
437 VMX_SEGMENT_FIELD(LDTR
),
440 static unsigned long host_idt_base
;
443 * Though SYSCALL is only supported in 64-bit mode on Intel CPUs, kvm
444 * will emulate SYSCALL in legacy mode if the vendor string in guest
445 * CPUID.0:{EBX,ECX,EDX} is "AuthenticAMD" or "AMDisbetter!" To
446 * support this emulation, IA32_STAR must always be included in
447 * vmx_msr_index[], even in i386 builds.
449 const u32 vmx_msr_index
[] = {
451 MSR_SYSCALL_MASK
, MSR_LSTAR
, MSR_CSTAR
,
453 MSR_EFER
, MSR_TSC_AUX
, MSR_STAR
,
457 #if IS_ENABLED(CONFIG_HYPERV)
458 static bool __read_mostly enlightened_vmcs
= true;
459 module_param(enlightened_vmcs
, bool, 0444);
461 /* check_ept_pointer() should be under protection of ept_pointer_lock. */
462 static void check_ept_pointer_match(struct kvm
*kvm
)
464 struct kvm_vcpu
*vcpu
;
465 u64 tmp_eptp
= INVALID_PAGE
;
468 kvm_for_each_vcpu(i
, vcpu
, kvm
) {
469 if (!VALID_PAGE(tmp_eptp
)) {
470 tmp_eptp
= to_vmx(vcpu
)->ept_pointer
;
471 } else if (tmp_eptp
!= to_vmx(vcpu
)->ept_pointer
) {
472 to_kvm_vmx(kvm
)->ept_pointers_match
473 = EPT_POINTERS_MISMATCH
;
478 to_kvm_vmx(kvm
)->ept_pointers_match
= EPT_POINTERS_MATCH
;
481 static int kvm_fill_hv_flush_list_func(struct hv_guest_mapping_flush_list
*flush
,
484 struct kvm_tlb_range
*range
= data
;
486 return hyperv_fill_flush_guest_mapping_list(flush
, range
->start_gfn
,
490 static inline int __hv_remote_flush_tlb_with_range(struct kvm
*kvm
,
491 struct kvm_vcpu
*vcpu
, struct kvm_tlb_range
*range
)
493 u64 ept_pointer
= to_vmx(vcpu
)->ept_pointer
;
496 * FLUSH_GUEST_PHYSICAL_ADDRESS_SPACE hypercall needs address
497 * of the base of EPT PML4 table, strip off EPT configuration
501 return hyperv_flush_guest_mapping_range(ept_pointer
& PAGE_MASK
,
502 kvm_fill_hv_flush_list_func
, (void *)range
);
504 return hyperv_flush_guest_mapping(ept_pointer
& PAGE_MASK
);
507 static int hv_remote_flush_tlb_with_range(struct kvm
*kvm
,
508 struct kvm_tlb_range
*range
)
510 struct kvm_vcpu
*vcpu
;
513 spin_lock(&to_kvm_vmx(kvm
)->ept_pointer_lock
);
515 if (to_kvm_vmx(kvm
)->ept_pointers_match
== EPT_POINTERS_CHECK
)
516 check_ept_pointer_match(kvm
);
518 if (to_kvm_vmx(kvm
)->ept_pointers_match
!= EPT_POINTERS_MATCH
) {
519 kvm_for_each_vcpu(i
, vcpu
, kvm
) {
520 /* If ept_pointer is invalid pointer, bypass flush request. */
521 if (VALID_PAGE(to_vmx(vcpu
)->ept_pointer
))
522 ret
|= __hv_remote_flush_tlb_with_range(
526 ret
= __hv_remote_flush_tlb_with_range(kvm
,
527 kvm_get_vcpu(kvm
, 0), range
);
530 spin_unlock(&to_kvm_vmx(kvm
)->ept_pointer_lock
);
533 static int hv_remote_flush_tlb(struct kvm
*kvm
)
535 return hv_remote_flush_tlb_with_range(kvm
, NULL
);
538 static int hv_enable_direct_tlbflush(struct kvm_vcpu
*vcpu
)
540 struct hv_enlightened_vmcs
*evmcs
;
541 struct hv_partition_assist_pg
**p_hv_pa_pg
=
542 &vcpu
->kvm
->arch
.hyperv
.hv_pa_pg
;
544 * Synthetic VM-Exit is not enabled in current code and so All
545 * evmcs in singe VM shares same assist page.
548 *p_hv_pa_pg
= kzalloc(PAGE_SIZE
, GFP_KERNEL
);
553 evmcs
= (struct hv_enlightened_vmcs
*)to_vmx(vcpu
)->loaded_vmcs
->vmcs
;
555 evmcs
->partition_assist_page
=
557 evmcs
->hv_vm_id
= (unsigned long)vcpu
->kvm
;
558 evmcs
->hv_enlightenments_control
.nested_flush_hypercall
= 1;
563 #endif /* IS_ENABLED(CONFIG_HYPERV) */
566 * Comment's format: document - errata name - stepping - processor name.
568 * https://www.virtualbox.org/svn/vbox/trunk/src/VBox/VMM/VMMR0/HMR0.cpp
570 static u32 vmx_preemption_cpu_tfms
[] = {
571 /* 323344.pdf - BA86 - D0 - Xeon 7500 Series */
573 /* 323056.pdf - AAX65 - C2 - Xeon L3406 */
574 /* 322814.pdf - AAT59 - C2 - i7-600, i5-500, i5-400 and i3-300 Mobile */
575 /* 322911.pdf - AAU65 - C2 - i5-600, i3-500 Desktop and Pentium G6950 */
577 /* 322911.pdf - AAU65 - K0 - i5-600, i3-500 Desktop and Pentium G6950 */
579 /* 322373.pdf - AAO95 - B1 - Xeon 3400 Series */
580 /* 322166.pdf - AAN92 - B1 - i7-800 and i5-700 Desktop */
582 * 320767.pdf - AAP86 - B1 -
583 * i7-900 Mobile Extreme, i7-800 and i7-700 Mobile
586 /* 321333.pdf - AAM126 - C0 - Xeon 3500 */
588 /* 321333.pdf - AAM126 - C1 - Xeon 3500 */
590 /* 320836.pdf - AAJ124 - C0 - i7-900 Desktop Extreme and i7-900 Desktop */
592 /* 321333.pdf - AAM126 - D0 - Xeon 3500 */
593 /* 321324.pdf - AAK139 - D0 - Xeon 5500 */
594 /* 320836.pdf - AAJ124 - D0 - i7-900 Extreme and i7-900 Desktop */
596 /* Xeon E3-1220 V2 */
600 static inline bool cpu_has_broken_vmx_preemption_timer(void)
602 u32 eax
= cpuid_eax(0x00000001), i
;
604 /* Clear the reserved bits */
605 eax
&= ~(0x3U
<< 14 | 0xfU
<< 28);
606 for (i
= 0; i
< ARRAY_SIZE(vmx_preemption_cpu_tfms
); i
++)
607 if (eax
== vmx_preemption_cpu_tfms
[i
])
613 static inline bool cpu_need_virtualize_apic_accesses(struct kvm_vcpu
*vcpu
)
615 return flexpriority_enabled
&& lapic_in_kernel(vcpu
);
618 static inline bool report_flexpriority(void)
620 return flexpriority_enabled
;
623 static inline int __find_msr_index(struct vcpu_vmx
*vmx
, u32 msr
)
627 for (i
= 0; i
< vmx
->nmsrs
; ++i
)
628 if (vmx_msr_index
[vmx
->guest_msrs
[i
].index
] == msr
)
633 struct shared_msr_entry
*find_msr_entry(struct vcpu_vmx
*vmx
, u32 msr
)
637 i
= __find_msr_index(vmx
, msr
);
639 return &vmx
->guest_msrs
[i
];
643 static int vmx_set_guest_msr(struct vcpu_vmx
*vmx
, struct shared_msr_entry
*msr
, u64 data
)
647 u64 old_msr_data
= msr
->data
;
649 if (msr
- vmx
->guest_msrs
< vmx
->save_nmsrs
) {
651 ret
= kvm_set_shared_msr(msr
->index
, msr
->data
,
655 msr
->data
= old_msr_data
;
660 #ifdef CONFIG_KEXEC_CORE
661 static void crash_vmclear_local_loaded_vmcss(void)
663 int cpu
= raw_smp_processor_id();
664 struct loaded_vmcs
*v
;
666 list_for_each_entry(v
, &per_cpu(loaded_vmcss_on_cpu
, cpu
),
667 loaded_vmcss_on_cpu_link
)
670 #endif /* CONFIG_KEXEC_CORE */
672 static void __loaded_vmcs_clear(void *arg
)
674 struct loaded_vmcs
*loaded_vmcs
= arg
;
675 int cpu
= raw_smp_processor_id();
677 if (loaded_vmcs
->cpu
!= cpu
)
678 return; /* vcpu migration can race with cpu offline */
679 if (per_cpu(current_vmcs
, cpu
) == loaded_vmcs
->vmcs
)
680 per_cpu(current_vmcs
, cpu
) = NULL
;
682 vmcs_clear(loaded_vmcs
->vmcs
);
683 if (loaded_vmcs
->shadow_vmcs
&& loaded_vmcs
->launched
)
684 vmcs_clear(loaded_vmcs
->shadow_vmcs
);
686 list_del(&loaded_vmcs
->loaded_vmcss_on_cpu_link
);
689 * Ensure all writes to loaded_vmcs, including deleting it from its
690 * current percpu list, complete before setting loaded_vmcs->vcpu to
691 * -1, otherwise a different cpu can see vcpu == -1 first and add
692 * loaded_vmcs to its percpu list before it's deleted from this cpu's
693 * list. Pairs with the smp_rmb() in vmx_vcpu_load_vmcs().
697 loaded_vmcs
->cpu
= -1;
698 loaded_vmcs
->launched
= 0;
701 void loaded_vmcs_clear(struct loaded_vmcs
*loaded_vmcs
)
703 int cpu
= loaded_vmcs
->cpu
;
706 smp_call_function_single(cpu
,
707 __loaded_vmcs_clear
, loaded_vmcs
, 1);
710 static bool vmx_segment_cache_test_set(struct vcpu_vmx
*vmx
, unsigned seg
,
714 u32 mask
= 1 << (seg
* SEG_FIELD_NR
+ field
);
716 if (!kvm_register_is_available(&vmx
->vcpu
, VCPU_EXREG_SEGMENTS
)) {
717 kvm_register_mark_available(&vmx
->vcpu
, VCPU_EXREG_SEGMENTS
);
718 vmx
->segment_cache
.bitmask
= 0;
720 ret
= vmx
->segment_cache
.bitmask
& mask
;
721 vmx
->segment_cache
.bitmask
|= mask
;
725 static u16
vmx_read_guest_seg_selector(struct vcpu_vmx
*vmx
, unsigned seg
)
727 u16
*p
= &vmx
->segment_cache
.seg
[seg
].selector
;
729 if (!vmx_segment_cache_test_set(vmx
, seg
, SEG_FIELD_SEL
))
730 *p
= vmcs_read16(kvm_vmx_segment_fields
[seg
].selector
);
734 static ulong
vmx_read_guest_seg_base(struct vcpu_vmx
*vmx
, unsigned seg
)
736 ulong
*p
= &vmx
->segment_cache
.seg
[seg
].base
;
738 if (!vmx_segment_cache_test_set(vmx
, seg
, SEG_FIELD_BASE
))
739 *p
= vmcs_readl(kvm_vmx_segment_fields
[seg
].base
);
743 static u32
vmx_read_guest_seg_limit(struct vcpu_vmx
*vmx
, unsigned seg
)
745 u32
*p
= &vmx
->segment_cache
.seg
[seg
].limit
;
747 if (!vmx_segment_cache_test_set(vmx
, seg
, SEG_FIELD_LIMIT
))
748 *p
= vmcs_read32(kvm_vmx_segment_fields
[seg
].limit
);
752 static u32
vmx_read_guest_seg_ar(struct vcpu_vmx
*vmx
, unsigned seg
)
754 u32
*p
= &vmx
->segment_cache
.seg
[seg
].ar
;
756 if (!vmx_segment_cache_test_set(vmx
, seg
, SEG_FIELD_AR
))
757 *p
= vmcs_read32(kvm_vmx_segment_fields
[seg
].ar_bytes
);
761 void update_exception_bitmap(struct kvm_vcpu
*vcpu
)
765 eb
= (1u << PF_VECTOR
) | (1u << UD_VECTOR
) | (1u << MC_VECTOR
) |
766 (1u << DB_VECTOR
) | (1u << AC_VECTOR
);
768 * Guest access to VMware backdoor ports could legitimately
769 * trigger #GP because of TSS I/O permission bitmap.
770 * We intercept those #GP and allow access to them anyway
773 if (enable_vmware_backdoor
)
774 eb
|= (1u << GP_VECTOR
);
775 if ((vcpu
->guest_debug
&
776 (KVM_GUESTDBG_ENABLE
| KVM_GUESTDBG_USE_SW_BP
)) ==
777 (KVM_GUESTDBG_ENABLE
| KVM_GUESTDBG_USE_SW_BP
))
778 eb
|= 1u << BP_VECTOR
;
779 if (to_vmx(vcpu
)->rmode
.vm86_active
)
782 eb
&= ~(1u << PF_VECTOR
);
784 /* When we are running a nested L2 guest and L1 specified for it a
785 * certain exception bitmap, we must trap the same exceptions and pass
786 * them to L1. When running L2, we will only handle the exceptions
787 * specified above if L1 did not want them.
789 if (is_guest_mode(vcpu
))
790 eb
|= get_vmcs12(vcpu
)->exception_bitmap
;
792 vmcs_write32(EXCEPTION_BITMAP
, eb
);
796 * Check if MSR is intercepted for currently loaded MSR bitmap.
798 static bool msr_write_intercepted(struct kvm_vcpu
*vcpu
, u32 msr
)
800 unsigned long *msr_bitmap
;
801 int f
= sizeof(unsigned long);
803 if (!cpu_has_vmx_msr_bitmap())
806 msr_bitmap
= to_vmx(vcpu
)->loaded_vmcs
->msr_bitmap
;
809 return !!test_bit(msr
, msr_bitmap
+ 0x800 / f
);
810 } else if ((msr
>= 0xc0000000) && (msr
<= 0xc0001fff)) {
812 return !!test_bit(msr
, msr_bitmap
+ 0xc00 / f
);
818 static void clear_atomic_switch_msr_special(struct vcpu_vmx
*vmx
,
819 unsigned long entry
, unsigned long exit
)
821 vm_entry_controls_clearbit(vmx
, entry
);
822 vm_exit_controls_clearbit(vmx
, exit
);
825 int vmx_find_msr_index(struct vmx_msrs
*m
, u32 msr
)
829 for (i
= 0; i
< m
->nr
; ++i
) {
830 if (m
->val
[i
].index
== msr
)
836 static void clear_atomic_switch_msr(struct vcpu_vmx
*vmx
, unsigned msr
)
839 struct msr_autoload
*m
= &vmx
->msr_autoload
;
843 if (cpu_has_load_ia32_efer()) {
844 clear_atomic_switch_msr_special(vmx
,
845 VM_ENTRY_LOAD_IA32_EFER
,
846 VM_EXIT_LOAD_IA32_EFER
);
850 case MSR_CORE_PERF_GLOBAL_CTRL
:
851 if (cpu_has_load_perf_global_ctrl()) {
852 clear_atomic_switch_msr_special(vmx
,
853 VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL
,
854 VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL
);
859 i
= vmx_find_msr_index(&m
->guest
, msr
);
863 m
->guest
.val
[i
] = m
->guest
.val
[m
->guest
.nr
];
864 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT
, m
->guest
.nr
);
867 i
= vmx_find_msr_index(&m
->host
, msr
);
872 m
->host
.val
[i
] = m
->host
.val
[m
->host
.nr
];
873 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT
, m
->host
.nr
);
876 static void add_atomic_switch_msr_special(struct vcpu_vmx
*vmx
,
877 unsigned long entry
, unsigned long exit
,
878 unsigned long guest_val_vmcs
, unsigned long host_val_vmcs
,
879 u64 guest_val
, u64 host_val
)
881 vmcs_write64(guest_val_vmcs
, guest_val
);
882 if (host_val_vmcs
!= HOST_IA32_EFER
)
883 vmcs_write64(host_val_vmcs
, host_val
);
884 vm_entry_controls_setbit(vmx
, entry
);
885 vm_exit_controls_setbit(vmx
, exit
);
888 static void add_atomic_switch_msr(struct vcpu_vmx
*vmx
, unsigned msr
,
889 u64 guest_val
, u64 host_val
, bool entry_only
)
892 struct msr_autoload
*m
= &vmx
->msr_autoload
;
896 if (cpu_has_load_ia32_efer()) {
897 add_atomic_switch_msr_special(vmx
,
898 VM_ENTRY_LOAD_IA32_EFER
,
899 VM_EXIT_LOAD_IA32_EFER
,
902 guest_val
, host_val
);
906 case MSR_CORE_PERF_GLOBAL_CTRL
:
907 if (cpu_has_load_perf_global_ctrl()) {
908 add_atomic_switch_msr_special(vmx
,
909 VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL
,
910 VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL
,
911 GUEST_IA32_PERF_GLOBAL_CTRL
,
912 HOST_IA32_PERF_GLOBAL_CTRL
,
913 guest_val
, host_val
);
917 case MSR_IA32_PEBS_ENABLE
:
918 /* PEBS needs a quiescent period after being disabled (to write
919 * a record). Disabling PEBS through VMX MSR swapping doesn't
920 * provide that period, so a CPU could write host's record into
923 wrmsrl(MSR_IA32_PEBS_ENABLE
, 0);
926 i
= vmx_find_msr_index(&m
->guest
, msr
);
928 j
= vmx_find_msr_index(&m
->host
, msr
);
930 if ((i
< 0 && m
->guest
.nr
== NR_LOADSTORE_MSRS
) ||
931 (j
< 0 && m
->host
.nr
== NR_LOADSTORE_MSRS
)) {
932 printk_once(KERN_WARNING
"Not enough msr switch entries. "
933 "Can't add msr %x\n", msr
);
938 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT
, m
->guest
.nr
);
940 m
->guest
.val
[i
].index
= msr
;
941 m
->guest
.val
[i
].value
= guest_val
;
948 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT
, m
->host
.nr
);
950 m
->host
.val
[j
].index
= msr
;
951 m
->host
.val
[j
].value
= host_val
;
954 static bool update_transition_efer(struct vcpu_vmx
*vmx
, int efer_offset
)
956 u64 guest_efer
= vmx
->vcpu
.arch
.efer
;
959 /* Shadow paging assumes NX to be available. */
961 guest_efer
|= EFER_NX
;
964 * LMA and LME handled by hardware; SCE meaningless outside long mode.
966 ignore_bits
|= EFER_SCE
;
968 ignore_bits
|= EFER_LMA
| EFER_LME
;
969 /* SCE is meaningful only in long mode on Intel */
970 if (guest_efer
& EFER_LMA
)
971 ignore_bits
&= ~(u64
)EFER_SCE
;
975 * On EPT, we can't emulate NX, so we must switch EFER atomically.
976 * On CPUs that support "load IA32_EFER", always switch EFER
977 * atomically, since it's faster than switching it manually.
979 if (cpu_has_load_ia32_efer() ||
980 (enable_ept
&& ((vmx
->vcpu
.arch
.efer
^ host_efer
) & EFER_NX
))) {
981 if (!(guest_efer
& EFER_LMA
))
982 guest_efer
&= ~EFER_LME
;
983 if (guest_efer
!= host_efer
)
984 add_atomic_switch_msr(vmx
, MSR_EFER
,
985 guest_efer
, host_efer
, false);
987 clear_atomic_switch_msr(vmx
, MSR_EFER
);
990 clear_atomic_switch_msr(vmx
, MSR_EFER
);
992 guest_efer
&= ~ignore_bits
;
993 guest_efer
|= host_efer
& ignore_bits
;
995 vmx
->guest_msrs
[efer_offset
].data
= guest_efer
;
996 vmx
->guest_msrs
[efer_offset
].mask
= ~ignore_bits
;
1002 #ifdef CONFIG_X86_32
1004 * On 32-bit kernels, VM exits still load the FS and GS bases from the
1005 * VMCS rather than the segment table. KVM uses this helper to figure
1006 * out the current bases to poke them into the VMCS before entry.
1008 static unsigned long segment_base(u16 selector
)
1010 struct desc_struct
*table
;
1013 if (!(selector
& ~SEGMENT_RPL_MASK
))
1016 table
= get_current_gdt_ro();
1018 if ((selector
& SEGMENT_TI_MASK
) == SEGMENT_LDT
) {
1019 u16 ldt_selector
= kvm_read_ldt();
1021 if (!(ldt_selector
& ~SEGMENT_RPL_MASK
))
1024 table
= (struct desc_struct
*)segment_base(ldt_selector
);
1026 v
= get_desc_base(&table
[selector
>> 3]);
1031 static inline bool pt_can_write_msr(struct vcpu_vmx
*vmx
)
1033 return vmx_pt_mode_is_host_guest() &&
1034 !(vmx
->pt_desc
.guest
.ctl
& RTIT_CTL_TRACEEN
);
1037 static inline void pt_load_msr(struct pt_ctx
*ctx
, u32 addr_range
)
1041 wrmsrl(MSR_IA32_RTIT_STATUS
, ctx
->status
);
1042 wrmsrl(MSR_IA32_RTIT_OUTPUT_BASE
, ctx
->output_base
);
1043 wrmsrl(MSR_IA32_RTIT_OUTPUT_MASK
, ctx
->output_mask
);
1044 wrmsrl(MSR_IA32_RTIT_CR3_MATCH
, ctx
->cr3_match
);
1045 for (i
= 0; i
< addr_range
; i
++) {
1046 wrmsrl(MSR_IA32_RTIT_ADDR0_A
+ i
* 2, ctx
->addr_a
[i
]);
1047 wrmsrl(MSR_IA32_RTIT_ADDR0_B
+ i
* 2, ctx
->addr_b
[i
]);
1051 static inline void pt_save_msr(struct pt_ctx
*ctx
, u32 addr_range
)
1055 rdmsrl(MSR_IA32_RTIT_STATUS
, ctx
->status
);
1056 rdmsrl(MSR_IA32_RTIT_OUTPUT_BASE
, ctx
->output_base
);
1057 rdmsrl(MSR_IA32_RTIT_OUTPUT_MASK
, ctx
->output_mask
);
1058 rdmsrl(MSR_IA32_RTIT_CR3_MATCH
, ctx
->cr3_match
);
1059 for (i
= 0; i
< addr_range
; i
++) {
1060 rdmsrl(MSR_IA32_RTIT_ADDR0_A
+ i
* 2, ctx
->addr_a
[i
]);
1061 rdmsrl(MSR_IA32_RTIT_ADDR0_B
+ i
* 2, ctx
->addr_b
[i
]);
1065 static void pt_guest_enter(struct vcpu_vmx
*vmx
)
1067 if (vmx_pt_mode_is_system())
1071 * GUEST_IA32_RTIT_CTL is already set in the VMCS.
1072 * Save host state before VM entry.
1074 rdmsrl(MSR_IA32_RTIT_CTL
, vmx
->pt_desc
.host
.ctl
);
1075 if (vmx
->pt_desc
.guest
.ctl
& RTIT_CTL_TRACEEN
) {
1076 wrmsrl(MSR_IA32_RTIT_CTL
, 0);
1077 pt_save_msr(&vmx
->pt_desc
.host
, vmx
->pt_desc
.addr_range
);
1078 pt_load_msr(&vmx
->pt_desc
.guest
, vmx
->pt_desc
.addr_range
);
1082 static void pt_guest_exit(struct vcpu_vmx
*vmx
)
1084 if (vmx_pt_mode_is_system())
1087 if (vmx
->pt_desc
.guest
.ctl
& RTIT_CTL_TRACEEN
) {
1088 pt_save_msr(&vmx
->pt_desc
.guest
, vmx
->pt_desc
.addr_range
);
1089 pt_load_msr(&vmx
->pt_desc
.host
, vmx
->pt_desc
.addr_range
);
1092 /* Reload host state (IA32_RTIT_CTL will be cleared on VM exit). */
1093 wrmsrl(MSR_IA32_RTIT_CTL
, vmx
->pt_desc
.host
.ctl
);
1096 void vmx_set_host_fs_gs(struct vmcs_host_state
*host
, u16 fs_sel
, u16 gs_sel
,
1097 unsigned long fs_base
, unsigned long gs_base
)
1099 if (unlikely(fs_sel
!= host
->fs_sel
)) {
1101 vmcs_write16(HOST_FS_SELECTOR
, fs_sel
);
1103 vmcs_write16(HOST_FS_SELECTOR
, 0);
1104 host
->fs_sel
= fs_sel
;
1106 if (unlikely(gs_sel
!= host
->gs_sel
)) {
1108 vmcs_write16(HOST_GS_SELECTOR
, gs_sel
);
1110 vmcs_write16(HOST_GS_SELECTOR
, 0);
1111 host
->gs_sel
= gs_sel
;
1113 if (unlikely(fs_base
!= host
->fs_base
)) {
1114 vmcs_writel(HOST_FS_BASE
, fs_base
);
1115 host
->fs_base
= fs_base
;
1117 if (unlikely(gs_base
!= host
->gs_base
)) {
1118 vmcs_writel(HOST_GS_BASE
, gs_base
);
1119 host
->gs_base
= gs_base
;
1123 void vmx_prepare_switch_to_guest(struct kvm_vcpu
*vcpu
)
1125 struct vcpu_vmx
*vmx
= to_vmx(vcpu
);
1126 struct vmcs_host_state
*host_state
;
1127 #ifdef CONFIG_X86_64
1128 int cpu
= raw_smp_processor_id();
1130 unsigned long fs_base
, gs_base
;
1134 vmx
->req_immediate_exit
= false;
1137 * Note that guest MSRs to be saved/restored can also be changed
1138 * when guest state is loaded. This happens when guest transitions
1139 * to/from long-mode by setting MSR_EFER.LMA.
1141 if (!vmx
->guest_msrs_ready
) {
1142 vmx
->guest_msrs_ready
= true;
1143 for (i
= 0; i
< vmx
->save_nmsrs
; ++i
)
1144 kvm_set_shared_msr(vmx
->guest_msrs
[i
].index
,
1145 vmx
->guest_msrs
[i
].data
,
1146 vmx
->guest_msrs
[i
].mask
);
1150 if (vmx
->nested
.need_vmcs12_to_shadow_sync
)
1151 nested_sync_vmcs12_to_shadow(vcpu
);
1153 if (vmx
->guest_state_loaded
)
1156 host_state
= &vmx
->loaded_vmcs
->host_state
;
1159 * Set host fs and gs selectors. Unfortunately, 22.2.3 does not
1160 * allow segment selectors with cpl > 0 or ti == 1.
1162 host_state
->ldt_sel
= kvm_read_ldt();
1164 #ifdef CONFIG_X86_64
1165 savesegment(ds
, host_state
->ds_sel
);
1166 savesegment(es
, host_state
->es_sel
);
1168 gs_base
= cpu_kernelmode_gs_base(cpu
);
1169 if (likely(is_64bit_mm(current
->mm
))) {
1170 save_fsgs_for_kvm();
1171 fs_sel
= current
->thread
.fsindex
;
1172 gs_sel
= current
->thread
.gsindex
;
1173 fs_base
= current
->thread
.fsbase
;
1174 vmx
->msr_host_kernel_gs_base
= current
->thread
.gsbase
;
1176 savesegment(fs
, fs_sel
);
1177 savesegment(gs
, gs_sel
);
1178 fs_base
= read_msr(MSR_FS_BASE
);
1179 vmx
->msr_host_kernel_gs_base
= read_msr(MSR_KERNEL_GS_BASE
);
1182 wrmsrl(MSR_KERNEL_GS_BASE
, vmx
->msr_guest_kernel_gs_base
);
1184 savesegment(fs
, fs_sel
);
1185 savesegment(gs
, gs_sel
);
1186 fs_base
= segment_base(fs_sel
);
1187 gs_base
= segment_base(gs_sel
);
1190 vmx_set_host_fs_gs(host_state
, fs_sel
, gs_sel
, fs_base
, gs_base
);
1191 vmx
->guest_state_loaded
= true;
1194 static void vmx_prepare_switch_to_host(struct vcpu_vmx
*vmx
)
1196 struct vmcs_host_state
*host_state
;
1198 if (!vmx
->guest_state_loaded
)
1201 host_state
= &vmx
->loaded_vmcs
->host_state
;
1203 ++vmx
->vcpu
.stat
.host_state_reload
;
1205 #ifdef CONFIG_X86_64
1206 rdmsrl(MSR_KERNEL_GS_BASE
, vmx
->msr_guest_kernel_gs_base
);
1208 if (host_state
->ldt_sel
|| (host_state
->gs_sel
& 7)) {
1209 kvm_load_ldt(host_state
->ldt_sel
);
1210 #ifdef CONFIG_X86_64
1211 load_gs_index(host_state
->gs_sel
);
1213 loadsegment(gs
, host_state
->gs_sel
);
1216 if (host_state
->fs_sel
& 7)
1217 loadsegment(fs
, host_state
->fs_sel
);
1218 #ifdef CONFIG_X86_64
1219 if (unlikely(host_state
->ds_sel
| host_state
->es_sel
)) {
1220 loadsegment(ds
, host_state
->ds_sel
);
1221 loadsegment(es
, host_state
->es_sel
);
1224 invalidate_tss_limit();
1225 #ifdef CONFIG_X86_64
1226 wrmsrl(MSR_KERNEL_GS_BASE
, vmx
->msr_host_kernel_gs_base
);
1228 load_fixmap_gdt(raw_smp_processor_id());
1229 vmx
->guest_state_loaded
= false;
1230 vmx
->guest_msrs_ready
= false;
1233 #ifdef CONFIG_X86_64
1234 static u64
vmx_read_guest_kernel_gs_base(struct vcpu_vmx
*vmx
)
1237 if (vmx
->guest_state_loaded
)
1238 rdmsrl(MSR_KERNEL_GS_BASE
, vmx
->msr_guest_kernel_gs_base
);
1240 return vmx
->msr_guest_kernel_gs_base
;
1243 static void vmx_write_guest_kernel_gs_base(struct vcpu_vmx
*vmx
, u64 data
)
1246 if (vmx
->guest_state_loaded
)
1247 wrmsrl(MSR_KERNEL_GS_BASE
, data
);
1249 vmx
->msr_guest_kernel_gs_base
= data
;
1253 static void vmx_vcpu_pi_load(struct kvm_vcpu
*vcpu
, int cpu
)
1255 struct pi_desc
*pi_desc
= vcpu_to_pi_desc(vcpu
);
1256 struct pi_desc old
, new;
1260 * In case of hot-plug or hot-unplug, we may have to undo
1261 * vmx_vcpu_pi_put even if there is no assigned device. And we
1262 * always keep PI.NDST up to date for simplicity: it makes the
1263 * code easier, and CPU migration is not a fast path.
1265 if (!pi_test_sn(pi_desc
) && vcpu
->cpu
== cpu
)
1269 * If the 'nv' field is POSTED_INTR_WAKEUP_VECTOR, do not change
1270 * PI.NDST: pi_post_block is the one expected to change PID.NDST and the
1271 * wakeup handler expects the vCPU to be on the blocked_vcpu_list that
1272 * matches PI.NDST. Otherwise, a vcpu may not be able to be woken up
1275 if (pi_desc
->nv
== POSTED_INTR_WAKEUP_VECTOR
|| vcpu
->cpu
== cpu
) {
1276 pi_clear_sn(pi_desc
);
1277 goto after_clear_sn
;
1280 /* The full case. */
1282 old
.control
= new.control
= pi_desc
->control
;
1284 dest
= cpu_physical_id(cpu
);
1286 if (x2apic_enabled())
1289 new.ndst
= (dest
<< 8) & 0xFF00;
1292 } while (cmpxchg64(&pi_desc
->control
, old
.control
,
1293 new.control
) != old
.control
);
1298 * Clear SN before reading the bitmap. The VT-d firmware
1299 * writes the bitmap and reads SN atomically (5.2.3 in the
1300 * spec), so it doesn't really have a memory barrier that
1301 * pairs with this, but we cannot do that and we need one.
1303 smp_mb__after_atomic();
1305 if (!pi_is_pir_empty(pi_desc
))
1309 void vmx_vcpu_load_vmcs(struct kvm_vcpu
*vcpu
, int cpu
,
1310 struct loaded_vmcs
*buddy
)
1312 struct vcpu_vmx
*vmx
= to_vmx(vcpu
);
1313 bool already_loaded
= vmx
->loaded_vmcs
->cpu
== cpu
;
1316 if (!already_loaded
) {
1317 loaded_vmcs_clear(vmx
->loaded_vmcs
);
1318 local_irq_disable();
1321 * Ensure loaded_vmcs->cpu is read before adding loaded_vmcs to
1322 * this cpu's percpu list, otherwise it may not yet be deleted
1323 * from its previous cpu's percpu list. Pairs with the
1324 * smb_wmb() in __loaded_vmcs_clear().
1328 list_add(&vmx
->loaded_vmcs
->loaded_vmcss_on_cpu_link
,
1329 &per_cpu(loaded_vmcss_on_cpu
, cpu
));
1333 prev
= per_cpu(current_vmcs
, cpu
);
1334 if (prev
!= vmx
->loaded_vmcs
->vmcs
) {
1335 per_cpu(current_vmcs
, cpu
) = vmx
->loaded_vmcs
->vmcs
;
1336 vmcs_load(vmx
->loaded_vmcs
->vmcs
);
1339 * No indirect branch prediction barrier needed when switching
1340 * the active VMCS within a guest, e.g. on nested VM-Enter.
1341 * The L1 VMM can protect itself with retpolines, IBPB or IBRS.
1343 if (!buddy
|| WARN_ON_ONCE(buddy
->vmcs
!= prev
))
1344 indirect_branch_prediction_barrier();
1347 if (!already_loaded
) {
1348 void *gdt
= get_current_gdt_ro();
1349 unsigned long sysenter_esp
;
1351 kvm_make_request(KVM_REQ_TLB_FLUSH
, vcpu
);
1354 * Linux uses per-cpu TSS and GDT, so set these when switching
1355 * processors. See 22.2.4.
1357 vmcs_writel(HOST_TR_BASE
,
1358 (unsigned long)&get_cpu_entry_area(cpu
)->tss
.x86_tss
);
1359 vmcs_writel(HOST_GDTR_BASE
, (unsigned long)gdt
); /* 22.2.4 */
1361 rdmsrl(MSR_IA32_SYSENTER_ESP
, sysenter_esp
);
1362 vmcs_writel(HOST_IA32_SYSENTER_ESP
, sysenter_esp
); /* 22.2.3 */
1364 vmx
->loaded_vmcs
->cpu
= cpu
;
1367 /* Setup TSC multiplier */
1368 if (kvm_has_tsc_control
&&
1369 vmx
->current_tsc_ratio
!= vcpu
->arch
.tsc_scaling_ratio
)
1370 decache_tsc_multiplier(vmx
);
1374 * Switches to specified vcpu, until a matching vcpu_put(), but assumes
1375 * vcpu mutex is already taken.
1377 void vmx_vcpu_load(struct kvm_vcpu
*vcpu
, int cpu
)
1379 struct vcpu_vmx
*vmx
= to_vmx(vcpu
);
1381 vmx_vcpu_load_vmcs(vcpu
, cpu
, NULL
);
1383 vmx_vcpu_pi_load(vcpu
, cpu
);
1385 vmx
->host_debugctlmsr
= get_debugctlmsr();
1388 static void vmx_vcpu_pi_put(struct kvm_vcpu
*vcpu
)
1390 struct pi_desc
*pi_desc
= vcpu_to_pi_desc(vcpu
);
1392 if (!kvm_arch_has_assigned_device(vcpu
->kvm
) ||
1393 !irq_remapping_cap(IRQ_POSTING_CAP
) ||
1394 !kvm_vcpu_apicv_active(vcpu
))
1397 /* Set SN when the vCPU is preempted */
1398 if (vcpu
->preempted
)
1402 static void vmx_vcpu_put(struct kvm_vcpu
*vcpu
)
1404 vmx_vcpu_pi_put(vcpu
);
1406 vmx_prepare_switch_to_host(to_vmx(vcpu
));
1409 static bool emulation_required(struct kvm_vcpu
*vcpu
)
1411 return emulate_invalid_guest_state
&& !guest_state_valid(vcpu
);
1414 unsigned long vmx_get_rflags(struct kvm_vcpu
*vcpu
)
1416 struct vcpu_vmx
*vmx
= to_vmx(vcpu
);
1417 unsigned long rflags
, save_rflags
;
1419 if (!kvm_register_is_available(vcpu
, VCPU_EXREG_RFLAGS
)) {
1420 kvm_register_mark_available(vcpu
, VCPU_EXREG_RFLAGS
);
1421 rflags
= vmcs_readl(GUEST_RFLAGS
);
1422 if (vmx
->rmode
.vm86_active
) {
1423 rflags
&= RMODE_GUEST_OWNED_EFLAGS_BITS
;
1424 save_rflags
= vmx
->rmode
.save_rflags
;
1425 rflags
|= save_rflags
& ~RMODE_GUEST_OWNED_EFLAGS_BITS
;
1427 vmx
->rflags
= rflags
;
1432 void vmx_set_rflags(struct kvm_vcpu
*vcpu
, unsigned long rflags
)
1434 struct vcpu_vmx
*vmx
= to_vmx(vcpu
);
1435 unsigned long old_rflags
;
1437 if (enable_unrestricted_guest
) {
1438 kvm_register_mark_available(vcpu
, VCPU_EXREG_RFLAGS
);
1439 vmx
->rflags
= rflags
;
1440 vmcs_writel(GUEST_RFLAGS
, rflags
);
1444 old_rflags
= vmx_get_rflags(vcpu
);
1445 vmx
->rflags
= rflags
;
1446 if (vmx
->rmode
.vm86_active
) {
1447 vmx
->rmode
.save_rflags
= rflags
;
1448 rflags
|= X86_EFLAGS_IOPL
| X86_EFLAGS_VM
;
1450 vmcs_writel(GUEST_RFLAGS
, rflags
);
1452 if ((old_rflags
^ vmx
->rflags
) & X86_EFLAGS_VM
)
1453 vmx
->emulation_required
= emulation_required(vcpu
);
1456 u32
vmx_get_interrupt_shadow(struct kvm_vcpu
*vcpu
)
1458 u32 interruptibility
= vmcs_read32(GUEST_INTERRUPTIBILITY_INFO
);
1461 if (interruptibility
& GUEST_INTR_STATE_STI
)
1462 ret
|= KVM_X86_SHADOW_INT_STI
;
1463 if (interruptibility
& GUEST_INTR_STATE_MOV_SS
)
1464 ret
|= KVM_X86_SHADOW_INT_MOV_SS
;
1469 void vmx_set_interrupt_shadow(struct kvm_vcpu
*vcpu
, int mask
)
1471 u32 interruptibility_old
= vmcs_read32(GUEST_INTERRUPTIBILITY_INFO
);
1472 u32 interruptibility
= interruptibility_old
;
1474 interruptibility
&= ~(GUEST_INTR_STATE_STI
| GUEST_INTR_STATE_MOV_SS
);
1476 if (mask
& KVM_X86_SHADOW_INT_MOV_SS
)
1477 interruptibility
|= GUEST_INTR_STATE_MOV_SS
;
1478 else if (mask
& KVM_X86_SHADOW_INT_STI
)
1479 interruptibility
|= GUEST_INTR_STATE_STI
;
1481 if ((interruptibility
!= interruptibility_old
))
1482 vmcs_write32(GUEST_INTERRUPTIBILITY_INFO
, interruptibility
);
1485 static int vmx_rtit_ctl_check(struct kvm_vcpu
*vcpu
, u64 data
)
1487 struct vcpu_vmx
*vmx
= to_vmx(vcpu
);
1488 unsigned long value
;
1491 * Any MSR write that attempts to change bits marked reserved will
1494 if (data
& vmx
->pt_desc
.ctl_bitmask
)
1498 * Any attempt to modify IA32_RTIT_CTL while TraceEn is set will
1499 * result in a #GP unless the same write also clears TraceEn.
1501 if ((vmx
->pt_desc
.guest
.ctl
& RTIT_CTL_TRACEEN
) &&
1502 ((vmx
->pt_desc
.guest
.ctl
^ data
) & ~RTIT_CTL_TRACEEN
))
1506 * WRMSR to IA32_RTIT_CTL that sets TraceEn but clears this bit
1507 * and FabricEn would cause #GP, if
1508 * CPUID.(EAX=14H, ECX=0):ECX.SNGLRGNOUT[bit 2] = 0
1510 if ((data
& RTIT_CTL_TRACEEN
) && !(data
& RTIT_CTL_TOPA
) &&
1511 !(data
& RTIT_CTL_FABRIC_EN
) &&
1512 !intel_pt_validate_cap(vmx
->pt_desc
.caps
,
1513 PT_CAP_single_range_output
))
1517 * MTCFreq, CycThresh and PSBFreq encodings check, any MSR write that
1518 * utilize encodings marked reserved will casue a #GP fault.
1520 value
= intel_pt_validate_cap(vmx
->pt_desc
.caps
, PT_CAP_mtc_periods
);
1521 if (intel_pt_validate_cap(vmx
->pt_desc
.caps
, PT_CAP_mtc
) &&
1522 !test_bit((data
& RTIT_CTL_MTC_RANGE
) >>
1523 RTIT_CTL_MTC_RANGE_OFFSET
, &value
))
1525 value
= intel_pt_validate_cap(vmx
->pt_desc
.caps
,
1526 PT_CAP_cycle_thresholds
);
1527 if (intel_pt_validate_cap(vmx
->pt_desc
.caps
, PT_CAP_psb_cyc
) &&
1528 !test_bit((data
& RTIT_CTL_CYC_THRESH
) >>
1529 RTIT_CTL_CYC_THRESH_OFFSET
, &value
))
1531 value
= intel_pt_validate_cap(vmx
->pt_desc
.caps
, PT_CAP_psb_periods
);
1532 if (intel_pt_validate_cap(vmx
->pt_desc
.caps
, PT_CAP_psb_cyc
) &&
1533 !test_bit((data
& RTIT_CTL_PSB_FREQ
) >>
1534 RTIT_CTL_PSB_FREQ_OFFSET
, &value
))
1538 * If ADDRx_CFG is reserved or the encodings is >2 will
1539 * cause a #GP fault.
1541 value
= (data
& RTIT_CTL_ADDR0
) >> RTIT_CTL_ADDR0_OFFSET
;
1542 if ((value
&& (vmx
->pt_desc
.addr_range
< 1)) || (value
> 2))
1544 value
= (data
& RTIT_CTL_ADDR1
) >> RTIT_CTL_ADDR1_OFFSET
;
1545 if ((value
&& (vmx
->pt_desc
.addr_range
< 2)) || (value
> 2))
1547 value
= (data
& RTIT_CTL_ADDR2
) >> RTIT_CTL_ADDR2_OFFSET
;
1548 if ((value
&& (vmx
->pt_desc
.addr_range
< 3)) || (value
> 2))
1550 value
= (data
& RTIT_CTL_ADDR3
) >> RTIT_CTL_ADDR3_OFFSET
;
1551 if ((value
&& (vmx
->pt_desc
.addr_range
< 4)) || (value
> 2))
1557 static int skip_emulated_instruction(struct kvm_vcpu
*vcpu
)
1562 * Using VMCS.VM_EXIT_INSTRUCTION_LEN on EPT misconfig depends on
1563 * undefined behavior: Intel's SDM doesn't mandate the VMCS field be
1564 * set when EPT misconfig occurs. In practice, real hardware updates
1565 * VM_EXIT_INSTRUCTION_LEN on EPT misconfig, but other hypervisors
1566 * (namely Hyper-V) don't set it due to it being undefined behavior,
1567 * i.e. we end up advancing IP with some random value.
1569 if (!static_cpu_has(X86_FEATURE_HYPERVISOR
) ||
1570 to_vmx(vcpu
)->exit_reason
!= EXIT_REASON_EPT_MISCONFIG
) {
1571 rip
= kvm_rip_read(vcpu
);
1572 rip
+= vmcs_read32(VM_EXIT_INSTRUCTION_LEN
);
1573 kvm_rip_write(vcpu
, rip
);
1575 if (!kvm_emulate_instruction(vcpu
, EMULTYPE_SKIP
))
1579 /* skipping an emulated instruction also counts */
1580 vmx_set_interrupt_shadow(vcpu
, 0);
1587 * Recognizes a pending MTF VM-exit and records the nested state for later
1590 static void vmx_update_emulated_instruction(struct kvm_vcpu
*vcpu
)
1592 struct vmcs12
*vmcs12
= get_vmcs12(vcpu
);
1593 struct vcpu_vmx
*vmx
= to_vmx(vcpu
);
1595 if (!is_guest_mode(vcpu
))
1599 * Per the SDM, MTF takes priority over debug-trap exceptions besides
1600 * T-bit traps. As instruction emulation is completed (i.e. at the
1601 * instruction boundary), any #DB exception pending delivery must be a
1602 * debug-trap. Record the pending MTF state to be delivered in
1603 * vmx_check_nested_events().
1605 if (nested_cpu_has_mtf(vmcs12
) &&
1606 (!vcpu
->arch
.exception
.pending
||
1607 vcpu
->arch
.exception
.nr
== DB_VECTOR
))
1608 vmx
->nested
.mtf_pending
= true;
1610 vmx
->nested
.mtf_pending
= false;
1613 static int vmx_skip_emulated_instruction(struct kvm_vcpu
*vcpu
)
1615 vmx_update_emulated_instruction(vcpu
);
1616 return skip_emulated_instruction(vcpu
);
1619 static void vmx_clear_hlt(struct kvm_vcpu
*vcpu
)
1622 * Ensure that we clear the HLT state in the VMCS. We don't need to
1623 * explicitly skip the instruction because if the HLT state is set,
1624 * then the instruction is already executing and RIP has already been
1627 if (kvm_hlt_in_guest(vcpu
->kvm
) &&
1628 vmcs_read32(GUEST_ACTIVITY_STATE
) == GUEST_ACTIVITY_HLT
)
1629 vmcs_write32(GUEST_ACTIVITY_STATE
, GUEST_ACTIVITY_ACTIVE
);
1632 static void vmx_queue_exception(struct kvm_vcpu
*vcpu
)
1634 struct vcpu_vmx
*vmx
= to_vmx(vcpu
);
1635 unsigned nr
= vcpu
->arch
.exception
.nr
;
1636 bool has_error_code
= vcpu
->arch
.exception
.has_error_code
;
1637 u32 error_code
= vcpu
->arch
.exception
.error_code
;
1638 u32 intr_info
= nr
| INTR_INFO_VALID_MASK
;
1640 kvm_deliver_exception_payload(vcpu
);
1642 if (has_error_code
) {
1643 vmcs_write32(VM_ENTRY_EXCEPTION_ERROR_CODE
, error_code
);
1644 intr_info
|= INTR_INFO_DELIVER_CODE_MASK
;
1647 if (vmx
->rmode
.vm86_active
) {
1649 if (kvm_exception_is_soft(nr
))
1650 inc_eip
= vcpu
->arch
.event_exit_inst_len
;
1651 kvm_inject_realmode_interrupt(vcpu
, nr
, inc_eip
);
1655 WARN_ON_ONCE(vmx
->emulation_required
);
1657 if (kvm_exception_is_soft(nr
)) {
1658 vmcs_write32(VM_ENTRY_INSTRUCTION_LEN
,
1659 vmx
->vcpu
.arch
.event_exit_inst_len
);
1660 intr_info
|= INTR_TYPE_SOFT_EXCEPTION
;
1662 intr_info
|= INTR_TYPE_HARD_EXCEPTION
;
1664 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD
, intr_info
);
1666 vmx_clear_hlt(vcpu
);
1670 * Swap MSR entry in host/guest MSR entry array.
1672 static void move_msr_up(struct vcpu_vmx
*vmx
, int from
, int to
)
1674 struct shared_msr_entry tmp
;
1676 tmp
= vmx
->guest_msrs
[to
];
1677 vmx
->guest_msrs
[to
] = vmx
->guest_msrs
[from
];
1678 vmx
->guest_msrs
[from
] = tmp
;
1682 * Set up the vmcs to automatically save and restore system
1683 * msrs. Don't touch the 64-bit msrs if the guest is in legacy
1684 * mode, as fiddling with msrs is very expensive.
1686 static void setup_msrs(struct vcpu_vmx
*vmx
)
1688 int save_nmsrs
, index
;
1691 #ifdef CONFIG_X86_64
1693 * The SYSCALL MSRs are only needed on long mode guests, and only
1694 * when EFER.SCE is set.
1696 if (is_long_mode(&vmx
->vcpu
) && (vmx
->vcpu
.arch
.efer
& EFER_SCE
)) {
1697 index
= __find_msr_index(vmx
, MSR_STAR
);
1699 move_msr_up(vmx
, index
, save_nmsrs
++);
1700 index
= __find_msr_index(vmx
, MSR_LSTAR
);
1702 move_msr_up(vmx
, index
, save_nmsrs
++);
1703 index
= __find_msr_index(vmx
, MSR_SYSCALL_MASK
);
1705 move_msr_up(vmx
, index
, save_nmsrs
++);
1708 index
= __find_msr_index(vmx
, MSR_EFER
);
1709 if (index
>= 0 && update_transition_efer(vmx
, index
))
1710 move_msr_up(vmx
, index
, save_nmsrs
++);
1711 index
= __find_msr_index(vmx
, MSR_TSC_AUX
);
1712 if (index
>= 0 && guest_cpuid_has(&vmx
->vcpu
, X86_FEATURE_RDTSCP
))
1713 move_msr_up(vmx
, index
, save_nmsrs
++);
1714 index
= __find_msr_index(vmx
, MSR_IA32_TSX_CTRL
);
1716 move_msr_up(vmx
, index
, save_nmsrs
++);
1718 vmx
->save_nmsrs
= save_nmsrs
;
1719 vmx
->guest_msrs_ready
= false;
1721 if (cpu_has_vmx_msr_bitmap())
1722 vmx_update_msr_bitmap(&vmx
->vcpu
);
1725 static u64
vmx_read_l1_tsc_offset(struct kvm_vcpu
*vcpu
)
1727 struct vmcs12
*vmcs12
= get_vmcs12(vcpu
);
1729 if (is_guest_mode(vcpu
) &&
1730 (vmcs12
->cpu_based_vm_exec_control
& CPU_BASED_USE_TSC_OFFSETTING
))
1731 return vcpu
->arch
.tsc_offset
- vmcs12
->tsc_offset
;
1733 return vcpu
->arch
.tsc_offset
;
1736 static u64
vmx_write_l1_tsc_offset(struct kvm_vcpu
*vcpu
, u64 offset
)
1738 struct vmcs12
*vmcs12
= get_vmcs12(vcpu
);
1739 u64 g_tsc_offset
= 0;
1742 * We're here if L1 chose not to trap WRMSR to TSC. According
1743 * to the spec, this should set L1's TSC; The offset that L1
1744 * set for L2 remains unchanged, and still needs to be added
1745 * to the newly set TSC to get L2's TSC.
1747 if (is_guest_mode(vcpu
) &&
1748 (vmcs12
->cpu_based_vm_exec_control
& CPU_BASED_USE_TSC_OFFSETTING
))
1749 g_tsc_offset
= vmcs12
->tsc_offset
;
1751 trace_kvm_write_tsc_offset(vcpu
->vcpu_id
,
1752 vcpu
->arch
.tsc_offset
- g_tsc_offset
,
1754 vmcs_write64(TSC_OFFSET
, offset
+ g_tsc_offset
);
1755 return offset
+ g_tsc_offset
;
1759 * nested_vmx_allowed() checks whether a guest should be allowed to use VMX
1760 * instructions and MSRs (i.e., nested VMX). Nested VMX is disabled for
1761 * all guests if the "nested" module option is off, and can also be disabled
1762 * for a single guest by disabling its VMX cpuid bit.
1764 bool nested_vmx_allowed(struct kvm_vcpu
*vcpu
)
1766 return nested
&& guest_cpuid_has(vcpu
, X86_FEATURE_VMX
);
1769 static inline bool vmx_feature_control_msr_valid(struct kvm_vcpu
*vcpu
,
1772 uint64_t valid_bits
= to_vmx(vcpu
)->msr_ia32_feature_control_valid_bits
;
1774 return !(val
& ~valid_bits
);
1777 static int vmx_get_msr_feature(struct kvm_msr_entry
*msr
)
1779 switch (msr
->index
) {
1780 case MSR_IA32_VMX_BASIC
... MSR_IA32_VMX_VMFUNC
:
1783 return vmx_get_vmx_msr(&vmcs_config
.nested
, msr
->index
, &msr
->data
);
1790 * Reads an msr value (of 'msr_index') into 'pdata'.
1791 * Returns 0 on success, non-0 otherwise.
1792 * Assumes vcpu_load() was already called.
1794 static int vmx_get_msr(struct kvm_vcpu
*vcpu
, struct msr_data
*msr_info
)
1796 struct vcpu_vmx
*vmx
= to_vmx(vcpu
);
1797 struct shared_msr_entry
*msr
;
1800 switch (msr_info
->index
) {
1801 #ifdef CONFIG_X86_64
1803 msr_info
->data
= vmcs_readl(GUEST_FS_BASE
);
1806 msr_info
->data
= vmcs_readl(GUEST_GS_BASE
);
1808 case MSR_KERNEL_GS_BASE
:
1809 msr_info
->data
= vmx_read_guest_kernel_gs_base(vmx
);
1813 return kvm_get_msr_common(vcpu
, msr_info
);
1814 case MSR_IA32_TSX_CTRL
:
1815 if (!msr_info
->host_initiated
&&
1816 !(vcpu
->arch
.arch_capabilities
& ARCH_CAP_TSX_CTRL_MSR
))
1818 goto find_shared_msr
;
1819 case MSR_IA32_UMWAIT_CONTROL
:
1820 if (!msr_info
->host_initiated
&& !vmx_has_waitpkg(vmx
))
1823 msr_info
->data
= vmx
->msr_ia32_umwait_control
;
1825 case MSR_IA32_SPEC_CTRL
:
1826 if (!msr_info
->host_initiated
&&
1827 !guest_cpuid_has(vcpu
, X86_FEATURE_SPEC_CTRL
))
1830 msr_info
->data
= to_vmx(vcpu
)->spec_ctrl
;
1832 case MSR_IA32_SYSENTER_CS
:
1833 msr_info
->data
= vmcs_read32(GUEST_SYSENTER_CS
);
1835 case MSR_IA32_SYSENTER_EIP
:
1836 msr_info
->data
= vmcs_readl(GUEST_SYSENTER_EIP
);
1838 case MSR_IA32_SYSENTER_ESP
:
1839 msr_info
->data
= vmcs_readl(GUEST_SYSENTER_ESP
);
1841 case MSR_IA32_BNDCFGS
:
1842 if (!kvm_mpx_supported() ||
1843 (!msr_info
->host_initiated
&&
1844 !guest_cpuid_has(vcpu
, X86_FEATURE_MPX
)))
1846 msr_info
->data
= vmcs_read64(GUEST_BNDCFGS
);
1848 case MSR_IA32_MCG_EXT_CTL
:
1849 if (!msr_info
->host_initiated
&&
1850 !(vmx
->msr_ia32_feature_control
&
1851 FEAT_CTL_LMCE_ENABLED
))
1853 msr_info
->data
= vcpu
->arch
.mcg_ext_ctl
;
1855 case MSR_IA32_FEAT_CTL
:
1856 msr_info
->data
= vmx
->msr_ia32_feature_control
;
1858 case MSR_IA32_VMX_BASIC
... MSR_IA32_VMX_VMFUNC
:
1859 if (!nested_vmx_allowed(vcpu
))
1861 if (vmx_get_vmx_msr(&vmx
->nested
.msrs
, msr_info
->index
,
1865 * Enlightened VMCS v1 doesn't have certain fields, but buggy
1866 * Hyper-V versions are still trying to use corresponding
1867 * features when they are exposed. Filter out the essential
1870 if (!msr_info
->host_initiated
&&
1871 vmx
->nested
.enlightened_vmcs_enabled
)
1872 nested_evmcs_filter_control_msr(msr_info
->index
,
1875 case MSR_IA32_RTIT_CTL
:
1876 if (!vmx_pt_mode_is_host_guest())
1878 msr_info
->data
= vmx
->pt_desc
.guest
.ctl
;
1880 case MSR_IA32_RTIT_STATUS
:
1881 if (!vmx_pt_mode_is_host_guest())
1883 msr_info
->data
= vmx
->pt_desc
.guest
.status
;
1885 case MSR_IA32_RTIT_CR3_MATCH
:
1886 if (!vmx_pt_mode_is_host_guest() ||
1887 !intel_pt_validate_cap(vmx
->pt_desc
.caps
,
1888 PT_CAP_cr3_filtering
))
1890 msr_info
->data
= vmx
->pt_desc
.guest
.cr3_match
;
1892 case MSR_IA32_RTIT_OUTPUT_BASE
:
1893 if (!vmx_pt_mode_is_host_guest() ||
1894 (!intel_pt_validate_cap(vmx
->pt_desc
.caps
,
1895 PT_CAP_topa_output
) &&
1896 !intel_pt_validate_cap(vmx
->pt_desc
.caps
,
1897 PT_CAP_single_range_output
)))
1899 msr_info
->data
= vmx
->pt_desc
.guest
.output_base
;
1901 case MSR_IA32_RTIT_OUTPUT_MASK
:
1902 if (!vmx_pt_mode_is_host_guest() ||
1903 (!intel_pt_validate_cap(vmx
->pt_desc
.caps
,
1904 PT_CAP_topa_output
) &&
1905 !intel_pt_validate_cap(vmx
->pt_desc
.caps
,
1906 PT_CAP_single_range_output
)))
1908 msr_info
->data
= vmx
->pt_desc
.guest
.output_mask
;
1910 case MSR_IA32_RTIT_ADDR0_A
... MSR_IA32_RTIT_ADDR3_B
:
1911 index
= msr_info
->index
- MSR_IA32_RTIT_ADDR0_A
;
1912 if (!vmx_pt_mode_is_host_guest() ||
1913 (index
>= 2 * intel_pt_validate_cap(vmx
->pt_desc
.caps
,
1914 PT_CAP_num_address_ranges
)))
1917 msr_info
->data
= vmx
->pt_desc
.guest
.addr_b
[index
/ 2];
1919 msr_info
->data
= vmx
->pt_desc
.guest
.addr_a
[index
/ 2];
1922 if (!msr_info
->host_initiated
&&
1923 !guest_cpuid_has(vcpu
, X86_FEATURE_RDTSCP
))
1925 goto find_shared_msr
;
1928 msr
= find_msr_entry(vmx
, msr_info
->index
);
1930 msr_info
->data
= msr
->data
;
1933 return kvm_get_msr_common(vcpu
, msr_info
);
1940 * Writes msr value into the appropriate "register".
1941 * Returns 0 on success, non-0 otherwise.
1942 * Assumes vcpu_load() was already called.
1944 static int vmx_set_msr(struct kvm_vcpu
*vcpu
, struct msr_data
*msr_info
)
1946 struct vcpu_vmx
*vmx
= to_vmx(vcpu
);
1947 struct shared_msr_entry
*msr
;
1949 u32 msr_index
= msr_info
->index
;
1950 u64 data
= msr_info
->data
;
1953 switch (msr_index
) {
1955 ret
= kvm_set_msr_common(vcpu
, msr_info
);
1957 #ifdef CONFIG_X86_64
1959 vmx_segment_cache_clear(vmx
);
1960 vmcs_writel(GUEST_FS_BASE
, data
);
1963 vmx_segment_cache_clear(vmx
);
1964 vmcs_writel(GUEST_GS_BASE
, data
);
1966 case MSR_KERNEL_GS_BASE
:
1967 vmx_write_guest_kernel_gs_base(vmx
, data
);
1970 case MSR_IA32_SYSENTER_CS
:
1971 if (is_guest_mode(vcpu
))
1972 get_vmcs12(vcpu
)->guest_sysenter_cs
= data
;
1973 vmcs_write32(GUEST_SYSENTER_CS
, data
);
1975 case MSR_IA32_SYSENTER_EIP
:
1976 if (is_guest_mode(vcpu
))
1977 get_vmcs12(vcpu
)->guest_sysenter_eip
= data
;
1978 vmcs_writel(GUEST_SYSENTER_EIP
, data
);
1980 case MSR_IA32_SYSENTER_ESP
:
1981 if (is_guest_mode(vcpu
))
1982 get_vmcs12(vcpu
)->guest_sysenter_esp
= data
;
1983 vmcs_writel(GUEST_SYSENTER_ESP
, data
);
1985 case MSR_IA32_DEBUGCTLMSR
:
1986 if (is_guest_mode(vcpu
) && get_vmcs12(vcpu
)->vm_exit_controls
&
1987 VM_EXIT_SAVE_DEBUG_CONTROLS
)
1988 get_vmcs12(vcpu
)->guest_ia32_debugctl
= data
;
1990 ret
= kvm_set_msr_common(vcpu
, msr_info
);
1993 case MSR_IA32_BNDCFGS
:
1994 if (!kvm_mpx_supported() ||
1995 (!msr_info
->host_initiated
&&
1996 !guest_cpuid_has(vcpu
, X86_FEATURE_MPX
)))
1998 if (is_noncanonical_address(data
& PAGE_MASK
, vcpu
) ||
1999 (data
& MSR_IA32_BNDCFGS_RSVD
))
2001 vmcs_write64(GUEST_BNDCFGS
, data
);
2003 case MSR_IA32_UMWAIT_CONTROL
:
2004 if (!msr_info
->host_initiated
&& !vmx_has_waitpkg(vmx
))
2007 /* The reserved bit 1 and non-32 bit [63:32] should be zero */
2008 if (data
& (BIT_ULL(1) | GENMASK_ULL(63, 32)))
2011 vmx
->msr_ia32_umwait_control
= data
;
2013 case MSR_IA32_SPEC_CTRL
:
2014 if (!msr_info
->host_initiated
&&
2015 !guest_cpuid_has(vcpu
, X86_FEATURE_SPEC_CTRL
))
2018 if (data
& ~kvm_spec_ctrl_valid_bits(vcpu
))
2021 vmx
->spec_ctrl
= data
;
2027 * When it's written (to non-zero) for the first time, pass
2031 * The handling of the MSR bitmap for L2 guests is done in
2032 * nested_vmx_prepare_msr_bitmap. We should not touch the
2033 * vmcs02.msr_bitmap here since it gets completely overwritten
2034 * in the merging. We update the vmcs01 here for L1 as well
2035 * since it will end up touching the MSR anyway now.
2037 vmx_disable_intercept_for_msr(vmx
->vmcs01
.msr_bitmap
,
2041 case MSR_IA32_TSX_CTRL
:
2042 if (!msr_info
->host_initiated
&&
2043 !(vcpu
->arch
.arch_capabilities
& ARCH_CAP_TSX_CTRL_MSR
))
2045 if (data
& ~(TSX_CTRL_RTM_DISABLE
| TSX_CTRL_CPUID_CLEAR
))
2047 goto find_shared_msr
;
2048 case MSR_IA32_PRED_CMD
:
2049 if (!msr_info
->host_initiated
&&
2050 !guest_cpuid_has(vcpu
, X86_FEATURE_SPEC_CTRL
))
2053 if (data
& ~PRED_CMD_IBPB
)
2055 if (!boot_cpu_has(X86_FEATURE_SPEC_CTRL
))
2060 wrmsrl(MSR_IA32_PRED_CMD
, PRED_CMD_IBPB
);
2064 * When it's written (to non-zero) for the first time, pass
2068 * The handling of the MSR bitmap for L2 guests is done in
2069 * nested_vmx_prepare_msr_bitmap. We should not touch the
2070 * vmcs02.msr_bitmap here since it gets completely overwritten
2073 vmx_disable_intercept_for_msr(vmx
->vmcs01
.msr_bitmap
, MSR_IA32_PRED_CMD
,
2076 case MSR_IA32_CR_PAT
:
2077 if (!kvm_pat_valid(data
))
2080 if (is_guest_mode(vcpu
) &&
2081 get_vmcs12(vcpu
)->vm_exit_controls
& VM_EXIT_SAVE_IA32_PAT
)
2082 get_vmcs12(vcpu
)->guest_ia32_pat
= data
;
2084 if (vmcs_config
.vmentry_ctrl
& VM_ENTRY_LOAD_IA32_PAT
) {
2085 vmcs_write64(GUEST_IA32_PAT
, data
);
2086 vcpu
->arch
.pat
= data
;
2089 ret
= kvm_set_msr_common(vcpu
, msr_info
);
2091 case MSR_IA32_TSC_ADJUST
:
2092 ret
= kvm_set_msr_common(vcpu
, msr_info
);
2094 case MSR_IA32_MCG_EXT_CTL
:
2095 if ((!msr_info
->host_initiated
&&
2096 !(to_vmx(vcpu
)->msr_ia32_feature_control
&
2097 FEAT_CTL_LMCE_ENABLED
)) ||
2098 (data
& ~MCG_EXT_CTL_LMCE_EN
))
2100 vcpu
->arch
.mcg_ext_ctl
= data
;
2102 case MSR_IA32_FEAT_CTL
:
2103 if (!vmx_feature_control_msr_valid(vcpu
, data
) ||
2104 (to_vmx(vcpu
)->msr_ia32_feature_control
&
2105 FEAT_CTL_LOCKED
&& !msr_info
->host_initiated
))
2107 vmx
->msr_ia32_feature_control
= data
;
2108 if (msr_info
->host_initiated
&& data
== 0)
2109 vmx_leave_nested(vcpu
);
2111 case MSR_IA32_VMX_BASIC
... MSR_IA32_VMX_VMFUNC
:
2112 if (!msr_info
->host_initiated
)
2113 return 1; /* they are read-only */
2114 if (!nested_vmx_allowed(vcpu
))
2116 return vmx_set_vmx_msr(vcpu
, msr_index
, data
);
2117 case MSR_IA32_RTIT_CTL
:
2118 if (!vmx_pt_mode_is_host_guest() ||
2119 vmx_rtit_ctl_check(vcpu
, data
) ||
2122 vmcs_write64(GUEST_IA32_RTIT_CTL
, data
);
2123 vmx
->pt_desc
.guest
.ctl
= data
;
2124 pt_update_intercept_for_msr(vmx
);
2126 case MSR_IA32_RTIT_STATUS
:
2127 if (!pt_can_write_msr(vmx
))
2129 if (data
& MSR_IA32_RTIT_STATUS_MASK
)
2131 vmx
->pt_desc
.guest
.status
= data
;
2133 case MSR_IA32_RTIT_CR3_MATCH
:
2134 if (!pt_can_write_msr(vmx
))
2136 if (!intel_pt_validate_cap(vmx
->pt_desc
.caps
,
2137 PT_CAP_cr3_filtering
))
2139 vmx
->pt_desc
.guest
.cr3_match
= data
;
2141 case MSR_IA32_RTIT_OUTPUT_BASE
:
2142 if (!pt_can_write_msr(vmx
))
2144 if (!intel_pt_validate_cap(vmx
->pt_desc
.caps
,
2145 PT_CAP_topa_output
) &&
2146 !intel_pt_validate_cap(vmx
->pt_desc
.caps
,
2147 PT_CAP_single_range_output
))
2149 if (data
& MSR_IA32_RTIT_OUTPUT_BASE_MASK
)
2151 vmx
->pt_desc
.guest
.output_base
= data
;
2153 case MSR_IA32_RTIT_OUTPUT_MASK
:
2154 if (!pt_can_write_msr(vmx
))
2156 if (!intel_pt_validate_cap(vmx
->pt_desc
.caps
,
2157 PT_CAP_topa_output
) &&
2158 !intel_pt_validate_cap(vmx
->pt_desc
.caps
,
2159 PT_CAP_single_range_output
))
2161 vmx
->pt_desc
.guest
.output_mask
= data
;
2163 case MSR_IA32_RTIT_ADDR0_A
... MSR_IA32_RTIT_ADDR3_B
:
2164 if (!pt_can_write_msr(vmx
))
2166 index
= msr_info
->index
- MSR_IA32_RTIT_ADDR0_A
;
2167 if (index
>= 2 * intel_pt_validate_cap(vmx
->pt_desc
.caps
,
2168 PT_CAP_num_address_ranges
))
2170 if (is_noncanonical_address(data
, vcpu
))
2173 vmx
->pt_desc
.guest
.addr_b
[index
/ 2] = data
;
2175 vmx
->pt_desc
.guest
.addr_a
[index
/ 2] = data
;
2178 if (!msr_info
->host_initiated
&&
2179 !guest_cpuid_has(vcpu
, X86_FEATURE_RDTSCP
))
2181 /* Check reserved bit, higher 32 bits should be zero */
2182 if ((data
>> 32) != 0)
2184 goto find_shared_msr
;
2188 msr
= find_msr_entry(vmx
, msr_index
);
2190 ret
= vmx_set_guest_msr(vmx
, msr
, data
);
2192 ret
= kvm_set_msr_common(vcpu
, msr_info
);
2198 static void vmx_cache_reg(struct kvm_vcpu
*vcpu
, enum kvm_reg reg
)
2200 kvm_register_mark_available(vcpu
, reg
);
2204 vcpu
->arch
.regs
[VCPU_REGS_RSP
] = vmcs_readl(GUEST_RSP
);
2207 vcpu
->arch
.regs
[VCPU_REGS_RIP
] = vmcs_readl(GUEST_RIP
);
2209 case VCPU_EXREG_PDPTR
:
2211 ept_save_pdptrs(vcpu
);
2213 case VCPU_EXREG_CR3
:
2214 if (enable_unrestricted_guest
|| (enable_ept
&& is_paging(vcpu
)))
2215 vcpu
->arch
.cr3
= vmcs_readl(GUEST_CR3
);
2223 static __init
int cpu_has_kvm_support(void)
2225 return cpu_has_vmx();
2228 static __init
int vmx_disabled_by_bios(void)
2230 return !boot_cpu_has(X86_FEATURE_MSR_IA32_FEAT_CTL
) ||
2231 !boot_cpu_has(X86_FEATURE_VMX
);
2234 static int kvm_cpu_vmxon(u64 vmxon_pointer
)
2238 cr4_set_bits(X86_CR4_VMXE
);
2239 intel_pt_handle_vmx(1);
2241 asm_volatile_goto("1: vmxon %[vmxon_pointer]\n\t"
2242 _ASM_EXTABLE(1b
, %l
[fault
])
2243 : : [vmxon_pointer
] "m"(vmxon_pointer
)
2248 WARN_ONCE(1, "VMXON faulted, MSR_IA32_FEAT_CTL (0x3a) = 0x%llx\n",
2249 rdmsrl_safe(MSR_IA32_FEAT_CTL
, &msr
) ? 0xdeadbeef : msr
);
2250 intel_pt_handle_vmx(0);
2251 cr4_clear_bits(X86_CR4_VMXE
);
2256 static int hardware_enable(void)
2258 int cpu
= raw_smp_processor_id();
2259 u64 phys_addr
= __pa(per_cpu(vmxarea
, cpu
));
2262 if (cr4_read_shadow() & X86_CR4_VMXE
)
2266 * This can happen if we hot-added a CPU but failed to allocate
2267 * VP assist page for it.
2269 if (static_branch_unlikely(&enable_evmcs
) &&
2270 !hv_get_vp_assist_page(cpu
))
2273 r
= kvm_cpu_vmxon(phys_addr
);
2283 static void vmclear_local_loaded_vmcss(void)
2285 int cpu
= raw_smp_processor_id();
2286 struct loaded_vmcs
*v
, *n
;
2288 list_for_each_entry_safe(v
, n
, &per_cpu(loaded_vmcss_on_cpu
, cpu
),
2289 loaded_vmcss_on_cpu_link
)
2290 __loaded_vmcs_clear(v
);
2294 /* Just like cpu_vmxoff(), but with the __kvm_handle_fault_on_reboot()
2297 static void kvm_cpu_vmxoff(void)
2299 asm volatile (__ex("vmxoff"));
2301 intel_pt_handle_vmx(0);
2302 cr4_clear_bits(X86_CR4_VMXE
);
2305 static void hardware_disable(void)
2307 vmclear_local_loaded_vmcss();
2312 * There is no X86_FEATURE for SGX yet, but anyway we need to query CPUID
2313 * directly instead of going through cpu_has(), to ensure KVM is trapping
2314 * ENCLS whenever it's supported in hardware. It does not matter whether
2315 * the host OS supports or has enabled SGX.
2317 static bool cpu_has_sgx(void)
2319 return cpuid_eax(0) >= 0x12 && (cpuid_eax(0x12) & BIT(0));
2322 static __init
int adjust_vmx_controls(u32 ctl_min
, u32 ctl_opt
,
2323 u32 msr
, u32
*result
)
2325 u32 vmx_msr_low
, vmx_msr_high
;
2326 u32 ctl
= ctl_min
| ctl_opt
;
2328 rdmsr(msr
, vmx_msr_low
, vmx_msr_high
);
2330 ctl
&= vmx_msr_high
; /* bit == 0 in high word ==> must be zero */
2331 ctl
|= vmx_msr_low
; /* bit == 1 in low word ==> must be one */
2333 /* Ensure minimum (required) set of control bits are supported. */
2341 static __init
int setup_vmcs_config(struct vmcs_config
*vmcs_conf
,
2342 struct vmx_capability
*vmx_cap
)
2344 u32 vmx_msr_low
, vmx_msr_high
;
2345 u32 min
, opt
, min2
, opt2
;
2346 u32 _pin_based_exec_control
= 0;
2347 u32 _cpu_based_exec_control
= 0;
2348 u32 _cpu_based_2nd_exec_control
= 0;
2349 u32 _vmexit_control
= 0;
2350 u32 _vmentry_control
= 0;
2352 memset(vmcs_conf
, 0, sizeof(*vmcs_conf
));
2353 min
= CPU_BASED_HLT_EXITING
|
2354 #ifdef CONFIG_X86_64
2355 CPU_BASED_CR8_LOAD_EXITING
|
2356 CPU_BASED_CR8_STORE_EXITING
|
2358 CPU_BASED_CR3_LOAD_EXITING
|
2359 CPU_BASED_CR3_STORE_EXITING
|
2360 CPU_BASED_UNCOND_IO_EXITING
|
2361 CPU_BASED_MOV_DR_EXITING
|
2362 CPU_BASED_USE_TSC_OFFSETTING
|
2363 CPU_BASED_MWAIT_EXITING
|
2364 CPU_BASED_MONITOR_EXITING
|
2365 CPU_BASED_INVLPG_EXITING
|
2366 CPU_BASED_RDPMC_EXITING
;
2368 opt
= CPU_BASED_TPR_SHADOW
|
2369 CPU_BASED_USE_MSR_BITMAPS
|
2370 CPU_BASED_ACTIVATE_SECONDARY_CONTROLS
;
2371 if (adjust_vmx_controls(min
, opt
, MSR_IA32_VMX_PROCBASED_CTLS
,
2372 &_cpu_based_exec_control
) < 0)
2374 #ifdef CONFIG_X86_64
2375 if ((_cpu_based_exec_control
& CPU_BASED_TPR_SHADOW
))
2376 _cpu_based_exec_control
&= ~CPU_BASED_CR8_LOAD_EXITING
&
2377 ~CPU_BASED_CR8_STORE_EXITING
;
2379 if (_cpu_based_exec_control
& CPU_BASED_ACTIVATE_SECONDARY_CONTROLS
) {
2381 opt2
= SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES
|
2382 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE
|
2383 SECONDARY_EXEC_WBINVD_EXITING
|
2384 SECONDARY_EXEC_ENABLE_VPID
|
2385 SECONDARY_EXEC_ENABLE_EPT
|
2386 SECONDARY_EXEC_UNRESTRICTED_GUEST
|
2387 SECONDARY_EXEC_PAUSE_LOOP_EXITING
|
2388 SECONDARY_EXEC_DESC
|
2389 SECONDARY_EXEC_RDTSCP
|
2390 SECONDARY_EXEC_ENABLE_INVPCID
|
2391 SECONDARY_EXEC_APIC_REGISTER_VIRT
|
2392 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY
|
2393 SECONDARY_EXEC_SHADOW_VMCS
|
2394 SECONDARY_EXEC_XSAVES
|
2395 SECONDARY_EXEC_RDSEED_EXITING
|
2396 SECONDARY_EXEC_RDRAND_EXITING
|
2397 SECONDARY_EXEC_ENABLE_PML
|
2398 SECONDARY_EXEC_TSC_SCALING
|
2399 SECONDARY_EXEC_ENABLE_USR_WAIT_PAUSE
|
2400 SECONDARY_EXEC_PT_USE_GPA
|
2401 SECONDARY_EXEC_PT_CONCEAL_VMX
|
2402 SECONDARY_EXEC_ENABLE_VMFUNC
;
2404 opt2
|= SECONDARY_EXEC_ENCLS_EXITING
;
2405 if (adjust_vmx_controls(min2
, opt2
,
2406 MSR_IA32_VMX_PROCBASED_CTLS2
,
2407 &_cpu_based_2nd_exec_control
) < 0)
2410 #ifndef CONFIG_X86_64
2411 if (!(_cpu_based_2nd_exec_control
&
2412 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES
))
2413 _cpu_based_exec_control
&= ~CPU_BASED_TPR_SHADOW
;
2416 if (!(_cpu_based_exec_control
& CPU_BASED_TPR_SHADOW
))
2417 _cpu_based_2nd_exec_control
&= ~(
2418 SECONDARY_EXEC_APIC_REGISTER_VIRT
|
2419 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE
|
2420 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY
);
2422 rdmsr_safe(MSR_IA32_VMX_EPT_VPID_CAP
,
2423 &vmx_cap
->ept
, &vmx_cap
->vpid
);
2425 if (_cpu_based_2nd_exec_control
& SECONDARY_EXEC_ENABLE_EPT
) {
2426 /* CR3 accesses and invlpg don't need to cause VM Exits when EPT
2428 _cpu_based_exec_control
&= ~(CPU_BASED_CR3_LOAD_EXITING
|
2429 CPU_BASED_CR3_STORE_EXITING
|
2430 CPU_BASED_INVLPG_EXITING
);
2431 } else if (vmx_cap
->ept
) {
2433 pr_warn_once("EPT CAP should not exist if not support "
2434 "1-setting enable EPT VM-execution control\n");
2436 if (!(_cpu_based_2nd_exec_control
& SECONDARY_EXEC_ENABLE_VPID
) &&
2439 pr_warn_once("VPID CAP should not exist if not support "
2440 "1-setting enable VPID VM-execution control\n");
2443 min
= VM_EXIT_SAVE_DEBUG_CONTROLS
| VM_EXIT_ACK_INTR_ON_EXIT
;
2444 #ifdef CONFIG_X86_64
2445 min
|= VM_EXIT_HOST_ADDR_SPACE_SIZE
;
2447 opt
= VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL
|
2448 VM_EXIT_LOAD_IA32_PAT
|
2449 VM_EXIT_LOAD_IA32_EFER
|
2450 VM_EXIT_CLEAR_BNDCFGS
|
2451 VM_EXIT_PT_CONCEAL_PIP
|
2452 VM_EXIT_CLEAR_IA32_RTIT_CTL
;
2453 if (adjust_vmx_controls(min
, opt
, MSR_IA32_VMX_EXIT_CTLS
,
2454 &_vmexit_control
) < 0)
2457 min
= PIN_BASED_EXT_INTR_MASK
| PIN_BASED_NMI_EXITING
;
2458 opt
= PIN_BASED_VIRTUAL_NMIS
| PIN_BASED_POSTED_INTR
|
2459 PIN_BASED_VMX_PREEMPTION_TIMER
;
2460 if (adjust_vmx_controls(min
, opt
, MSR_IA32_VMX_PINBASED_CTLS
,
2461 &_pin_based_exec_control
) < 0)
2464 if (cpu_has_broken_vmx_preemption_timer())
2465 _pin_based_exec_control
&= ~PIN_BASED_VMX_PREEMPTION_TIMER
;
2466 if (!(_cpu_based_2nd_exec_control
&
2467 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY
))
2468 _pin_based_exec_control
&= ~PIN_BASED_POSTED_INTR
;
2470 min
= VM_ENTRY_LOAD_DEBUG_CONTROLS
;
2471 opt
= VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL
|
2472 VM_ENTRY_LOAD_IA32_PAT
|
2473 VM_ENTRY_LOAD_IA32_EFER
|
2474 VM_ENTRY_LOAD_BNDCFGS
|
2475 VM_ENTRY_PT_CONCEAL_PIP
|
2476 VM_ENTRY_LOAD_IA32_RTIT_CTL
;
2477 if (adjust_vmx_controls(min
, opt
, MSR_IA32_VMX_ENTRY_CTLS
,
2478 &_vmentry_control
) < 0)
2482 * Some cpus support VM_{ENTRY,EXIT}_IA32_PERF_GLOBAL_CTRL but they
2483 * can't be used due to an errata where VM Exit may incorrectly clear
2484 * IA32_PERF_GLOBAL_CTRL[34:32]. Workaround the errata by using the
2485 * MSR load mechanism to switch IA32_PERF_GLOBAL_CTRL.
2487 if (boot_cpu_data
.x86
== 0x6) {
2488 switch (boot_cpu_data
.x86_model
) {
2489 case 26: /* AAK155 */
2490 case 30: /* AAP115 */
2491 case 37: /* AAT100 */
2492 case 44: /* BC86,AAY89,BD102 */
2494 _vmentry_control
&= ~VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL
;
2495 _vmexit_control
&= ~VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL
;
2496 pr_warn_once("kvm: VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL "
2497 "does not work properly. Using workaround\n");
2505 rdmsr(MSR_IA32_VMX_BASIC
, vmx_msr_low
, vmx_msr_high
);
2507 /* IA-32 SDM Vol 3B: VMCS size is never greater than 4kB. */
2508 if ((vmx_msr_high
& 0x1fff) > PAGE_SIZE
)
2511 #ifdef CONFIG_X86_64
2512 /* IA-32 SDM Vol 3B: 64-bit CPUs always have VMX_BASIC_MSR[48]==0. */
2513 if (vmx_msr_high
& (1u<<16))
2517 /* Require Write-Back (WB) memory type for VMCS accesses. */
2518 if (((vmx_msr_high
>> 18) & 15) != 6)
2521 vmcs_conf
->size
= vmx_msr_high
& 0x1fff;
2522 vmcs_conf
->order
= get_order(vmcs_conf
->size
);
2523 vmcs_conf
->basic_cap
= vmx_msr_high
& ~0x1fff;
2525 vmcs_conf
->revision_id
= vmx_msr_low
;
2527 vmcs_conf
->pin_based_exec_ctrl
= _pin_based_exec_control
;
2528 vmcs_conf
->cpu_based_exec_ctrl
= _cpu_based_exec_control
;
2529 vmcs_conf
->cpu_based_2nd_exec_ctrl
= _cpu_based_2nd_exec_control
;
2530 vmcs_conf
->vmexit_ctrl
= _vmexit_control
;
2531 vmcs_conf
->vmentry_ctrl
= _vmentry_control
;
2533 if (static_branch_unlikely(&enable_evmcs
))
2534 evmcs_sanitize_exec_ctrls(vmcs_conf
);
2539 struct vmcs
*alloc_vmcs_cpu(bool shadow
, int cpu
, gfp_t flags
)
2541 int node
= cpu_to_node(cpu
);
2545 pages
= __alloc_pages_node(node
, flags
, vmcs_config
.order
);
2548 vmcs
= page_address(pages
);
2549 memset(vmcs
, 0, vmcs_config
.size
);
2551 /* KVM supports Enlightened VMCS v1 only */
2552 if (static_branch_unlikely(&enable_evmcs
))
2553 vmcs
->hdr
.revision_id
= KVM_EVMCS_VERSION
;
2555 vmcs
->hdr
.revision_id
= vmcs_config
.revision_id
;
2558 vmcs
->hdr
.shadow_vmcs
= 1;
2562 void free_vmcs(struct vmcs
*vmcs
)
2564 free_pages((unsigned long)vmcs
, vmcs_config
.order
);
2568 * Free a VMCS, but before that VMCLEAR it on the CPU where it was last loaded
2570 void free_loaded_vmcs(struct loaded_vmcs
*loaded_vmcs
)
2572 if (!loaded_vmcs
->vmcs
)
2574 loaded_vmcs_clear(loaded_vmcs
);
2575 free_vmcs(loaded_vmcs
->vmcs
);
2576 loaded_vmcs
->vmcs
= NULL
;
2577 if (loaded_vmcs
->msr_bitmap
)
2578 free_page((unsigned long)loaded_vmcs
->msr_bitmap
);
2579 WARN_ON(loaded_vmcs
->shadow_vmcs
!= NULL
);
2582 int alloc_loaded_vmcs(struct loaded_vmcs
*loaded_vmcs
)
2584 loaded_vmcs
->vmcs
= alloc_vmcs(false);
2585 if (!loaded_vmcs
->vmcs
)
2588 vmcs_clear(loaded_vmcs
->vmcs
);
2590 loaded_vmcs
->shadow_vmcs
= NULL
;
2591 loaded_vmcs
->hv_timer_soft_disabled
= false;
2592 loaded_vmcs
->cpu
= -1;
2593 loaded_vmcs
->launched
= 0;
2595 if (cpu_has_vmx_msr_bitmap()) {
2596 loaded_vmcs
->msr_bitmap
= (unsigned long *)
2597 __get_free_page(GFP_KERNEL_ACCOUNT
);
2598 if (!loaded_vmcs
->msr_bitmap
)
2600 memset(loaded_vmcs
->msr_bitmap
, 0xff, PAGE_SIZE
);
2602 if (IS_ENABLED(CONFIG_HYPERV
) &&
2603 static_branch_unlikely(&enable_evmcs
) &&
2604 (ms_hyperv
.nested_features
& HV_X64_NESTED_MSR_BITMAP
)) {
2605 struct hv_enlightened_vmcs
*evmcs
=
2606 (struct hv_enlightened_vmcs
*)loaded_vmcs
->vmcs
;
2608 evmcs
->hv_enlightenments_control
.msr_bitmap
= 1;
2612 memset(&loaded_vmcs
->host_state
, 0, sizeof(struct vmcs_host_state
));
2613 memset(&loaded_vmcs
->controls_shadow
, 0,
2614 sizeof(struct vmcs_controls_shadow
));
2619 free_loaded_vmcs(loaded_vmcs
);
2623 static void free_kvm_area(void)
2627 for_each_possible_cpu(cpu
) {
2628 free_vmcs(per_cpu(vmxarea
, cpu
));
2629 per_cpu(vmxarea
, cpu
) = NULL
;
2633 static __init
int alloc_kvm_area(void)
2637 for_each_possible_cpu(cpu
) {
2640 vmcs
= alloc_vmcs_cpu(false, cpu
, GFP_KERNEL
);
2647 * When eVMCS is enabled, alloc_vmcs_cpu() sets
2648 * vmcs->revision_id to KVM_EVMCS_VERSION instead of
2649 * revision_id reported by MSR_IA32_VMX_BASIC.
2651 * However, even though not explicitly documented by
2652 * TLFS, VMXArea passed as VMXON argument should
2653 * still be marked with revision_id reported by
2656 if (static_branch_unlikely(&enable_evmcs
))
2657 vmcs
->hdr
.revision_id
= vmcs_config
.revision_id
;
2659 per_cpu(vmxarea
, cpu
) = vmcs
;
2664 static void fix_pmode_seg(struct kvm_vcpu
*vcpu
, int seg
,
2665 struct kvm_segment
*save
)
2667 if (!emulate_invalid_guest_state
) {
2669 * CS and SS RPL should be equal during guest entry according
2670 * to VMX spec, but in reality it is not always so. Since vcpu
2671 * is in the middle of the transition from real mode to
2672 * protected mode it is safe to assume that RPL 0 is a good
2675 if (seg
== VCPU_SREG_CS
|| seg
== VCPU_SREG_SS
)
2676 save
->selector
&= ~SEGMENT_RPL_MASK
;
2677 save
->dpl
= save
->selector
& SEGMENT_RPL_MASK
;
2680 vmx_set_segment(vcpu
, save
, seg
);
2683 static void enter_pmode(struct kvm_vcpu
*vcpu
)
2685 unsigned long flags
;
2686 struct vcpu_vmx
*vmx
= to_vmx(vcpu
);
2689 * Update real mode segment cache. It may be not up-to-date if sement
2690 * register was written while vcpu was in a guest mode.
2692 vmx_get_segment(vcpu
, &vmx
->rmode
.segs
[VCPU_SREG_ES
], VCPU_SREG_ES
);
2693 vmx_get_segment(vcpu
, &vmx
->rmode
.segs
[VCPU_SREG_DS
], VCPU_SREG_DS
);
2694 vmx_get_segment(vcpu
, &vmx
->rmode
.segs
[VCPU_SREG_FS
], VCPU_SREG_FS
);
2695 vmx_get_segment(vcpu
, &vmx
->rmode
.segs
[VCPU_SREG_GS
], VCPU_SREG_GS
);
2696 vmx_get_segment(vcpu
, &vmx
->rmode
.segs
[VCPU_SREG_SS
], VCPU_SREG_SS
);
2697 vmx_get_segment(vcpu
, &vmx
->rmode
.segs
[VCPU_SREG_CS
], VCPU_SREG_CS
);
2699 vmx
->rmode
.vm86_active
= 0;
2701 vmx_set_segment(vcpu
, &vmx
->rmode
.segs
[VCPU_SREG_TR
], VCPU_SREG_TR
);
2703 flags
= vmcs_readl(GUEST_RFLAGS
);
2704 flags
&= RMODE_GUEST_OWNED_EFLAGS_BITS
;
2705 flags
|= vmx
->rmode
.save_rflags
& ~RMODE_GUEST_OWNED_EFLAGS_BITS
;
2706 vmcs_writel(GUEST_RFLAGS
, flags
);
2708 vmcs_writel(GUEST_CR4
, (vmcs_readl(GUEST_CR4
) & ~X86_CR4_VME
) |
2709 (vmcs_readl(CR4_READ_SHADOW
) & X86_CR4_VME
));
2711 update_exception_bitmap(vcpu
);
2713 fix_pmode_seg(vcpu
, VCPU_SREG_CS
, &vmx
->rmode
.segs
[VCPU_SREG_CS
]);
2714 fix_pmode_seg(vcpu
, VCPU_SREG_SS
, &vmx
->rmode
.segs
[VCPU_SREG_SS
]);
2715 fix_pmode_seg(vcpu
, VCPU_SREG_ES
, &vmx
->rmode
.segs
[VCPU_SREG_ES
]);
2716 fix_pmode_seg(vcpu
, VCPU_SREG_DS
, &vmx
->rmode
.segs
[VCPU_SREG_DS
]);
2717 fix_pmode_seg(vcpu
, VCPU_SREG_FS
, &vmx
->rmode
.segs
[VCPU_SREG_FS
]);
2718 fix_pmode_seg(vcpu
, VCPU_SREG_GS
, &vmx
->rmode
.segs
[VCPU_SREG_GS
]);
2721 static void fix_rmode_seg(int seg
, struct kvm_segment
*save
)
2723 const struct kvm_vmx_segment_field
*sf
= &kvm_vmx_segment_fields
[seg
];
2724 struct kvm_segment var
= *save
;
2727 if (seg
== VCPU_SREG_CS
)
2730 if (!emulate_invalid_guest_state
) {
2731 var
.selector
= var
.base
>> 4;
2732 var
.base
= var
.base
& 0xffff0;
2742 if (save
->base
& 0xf)
2743 printk_once(KERN_WARNING
"kvm: segment base is not "
2744 "paragraph aligned when entering "
2745 "protected mode (seg=%d)", seg
);
2748 vmcs_write16(sf
->selector
, var
.selector
);
2749 vmcs_writel(sf
->base
, var
.base
);
2750 vmcs_write32(sf
->limit
, var
.limit
);
2751 vmcs_write32(sf
->ar_bytes
, vmx_segment_access_rights(&var
));
2754 static void enter_rmode(struct kvm_vcpu
*vcpu
)
2756 unsigned long flags
;
2757 struct vcpu_vmx
*vmx
= to_vmx(vcpu
);
2758 struct kvm_vmx
*kvm_vmx
= to_kvm_vmx(vcpu
->kvm
);
2760 vmx_get_segment(vcpu
, &vmx
->rmode
.segs
[VCPU_SREG_TR
], VCPU_SREG_TR
);
2761 vmx_get_segment(vcpu
, &vmx
->rmode
.segs
[VCPU_SREG_ES
], VCPU_SREG_ES
);
2762 vmx_get_segment(vcpu
, &vmx
->rmode
.segs
[VCPU_SREG_DS
], VCPU_SREG_DS
);
2763 vmx_get_segment(vcpu
, &vmx
->rmode
.segs
[VCPU_SREG_FS
], VCPU_SREG_FS
);
2764 vmx_get_segment(vcpu
, &vmx
->rmode
.segs
[VCPU_SREG_GS
], VCPU_SREG_GS
);
2765 vmx_get_segment(vcpu
, &vmx
->rmode
.segs
[VCPU_SREG_SS
], VCPU_SREG_SS
);
2766 vmx_get_segment(vcpu
, &vmx
->rmode
.segs
[VCPU_SREG_CS
], VCPU_SREG_CS
);
2768 vmx
->rmode
.vm86_active
= 1;
2771 * Very old userspace does not call KVM_SET_TSS_ADDR before entering
2772 * vcpu. Warn the user that an update is overdue.
2774 if (!kvm_vmx
->tss_addr
)
2775 printk_once(KERN_WARNING
"kvm: KVM_SET_TSS_ADDR need to be "
2776 "called before entering vcpu\n");
2778 vmx_segment_cache_clear(vmx
);
2780 vmcs_writel(GUEST_TR_BASE
, kvm_vmx
->tss_addr
);
2781 vmcs_write32(GUEST_TR_LIMIT
, RMODE_TSS_SIZE
- 1);
2782 vmcs_write32(GUEST_TR_AR_BYTES
, 0x008b);
2784 flags
= vmcs_readl(GUEST_RFLAGS
);
2785 vmx
->rmode
.save_rflags
= flags
;
2787 flags
|= X86_EFLAGS_IOPL
| X86_EFLAGS_VM
;
2789 vmcs_writel(GUEST_RFLAGS
, flags
);
2790 vmcs_writel(GUEST_CR4
, vmcs_readl(GUEST_CR4
) | X86_CR4_VME
);
2791 update_exception_bitmap(vcpu
);
2793 fix_rmode_seg(VCPU_SREG_SS
, &vmx
->rmode
.segs
[VCPU_SREG_SS
]);
2794 fix_rmode_seg(VCPU_SREG_CS
, &vmx
->rmode
.segs
[VCPU_SREG_CS
]);
2795 fix_rmode_seg(VCPU_SREG_ES
, &vmx
->rmode
.segs
[VCPU_SREG_ES
]);
2796 fix_rmode_seg(VCPU_SREG_DS
, &vmx
->rmode
.segs
[VCPU_SREG_DS
]);
2797 fix_rmode_seg(VCPU_SREG_GS
, &vmx
->rmode
.segs
[VCPU_SREG_GS
]);
2798 fix_rmode_seg(VCPU_SREG_FS
, &vmx
->rmode
.segs
[VCPU_SREG_FS
]);
2800 kvm_mmu_reset_context(vcpu
);
2803 void vmx_set_efer(struct kvm_vcpu
*vcpu
, u64 efer
)
2805 struct vcpu_vmx
*vmx
= to_vmx(vcpu
);
2806 struct shared_msr_entry
*msr
= find_msr_entry(vmx
, MSR_EFER
);
2811 vcpu
->arch
.efer
= efer
;
2812 if (efer
& EFER_LMA
) {
2813 vm_entry_controls_setbit(to_vmx(vcpu
), VM_ENTRY_IA32E_MODE
);
2816 vm_entry_controls_clearbit(to_vmx(vcpu
), VM_ENTRY_IA32E_MODE
);
2818 msr
->data
= efer
& ~EFER_LME
;
2823 #ifdef CONFIG_X86_64
2825 static void enter_lmode(struct kvm_vcpu
*vcpu
)
2829 vmx_segment_cache_clear(to_vmx(vcpu
));
2831 guest_tr_ar
= vmcs_read32(GUEST_TR_AR_BYTES
);
2832 if ((guest_tr_ar
& VMX_AR_TYPE_MASK
) != VMX_AR_TYPE_BUSY_64_TSS
) {
2833 pr_debug_ratelimited("%s: tss fixup for long mode. \n",
2835 vmcs_write32(GUEST_TR_AR_BYTES
,
2836 (guest_tr_ar
& ~VMX_AR_TYPE_MASK
)
2837 | VMX_AR_TYPE_BUSY_64_TSS
);
2839 vmx_set_efer(vcpu
, vcpu
->arch
.efer
| EFER_LMA
);
2842 static void exit_lmode(struct kvm_vcpu
*vcpu
)
2844 vm_entry_controls_clearbit(to_vmx(vcpu
), VM_ENTRY_IA32E_MODE
);
2845 vmx_set_efer(vcpu
, vcpu
->arch
.efer
& ~EFER_LMA
);
2850 static void vmx_flush_tlb_gva(struct kvm_vcpu
*vcpu
, gva_t addr
)
2852 int vpid
= to_vmx(vcpu
)->vpid
;
2854 if (!vpid_sync_vcpu_addr(vpid
, addr
))
2855 vpid_sync_context(vpid
);
2858 * If VPIDs are not supported or enabled, then the above is a no-op.
2859 * But we don't really need a TLB flush in that case anyway, because
2860 * each VM entry/exit includes an implicit flush when VPID is 0.
2864 static void vmx_decache_cr0_guest_bits(struct kvm_vcpu
*vcpu
)
2866 ulong cr0_guest_owned_bits
= vcpu
->arch
.cr0_guest_owned_bits
;
2868 vcpu
->arch
.cr0
&= ~cr0_guest_owned_bits
;
2869 vcpu
->arch
.cr0
|= vmcs_readl(GUEST_CR0
) & cr0_guest_owned_bits
;
2872 static void vmx_decache_cr4_guest_bits(struct kvm_vcpu
*vcpu
)
2874 ulong cr4_guest_owned_bits
= vcpu
->arch
.cr4_guest_owned_bits
;
2876 vcpu
->arch
.cr4
&= ~cr4_guest_owned_bits
;
2877 vcpu
->arch
.cr4
|= vmcs_readl(GUEST_CR4
) & cr4_guest_owned_bits
;
2880 static void ept_load_pdptrs(struct kvm_vcpu
*vcpu
)
2882 struct kvm_mmu
*mmu
= vcpu
->arch
.walk_mmu
;
2884 if (!kvm_register_is_dirty(vcpu
, VCPU_EXREG_PDPTR
))
2887 if (is_pae_paging(vcpu
)) {
2888 vmcs_write64(GUEST_PDPTR0
, mmu
->pdptrs
[0]);
2889 vmcs_write64(GUEST_PDPTR1
, mmu
->pdptrs
[1]);
2890 vmcs_write64(GUEST_PDPTR2
, mmu
->pdptrs
[2]);
2891 vmcs_write64(GUEST_PDPTR3
, mmu
->pdptrs
[3]);
2895 void ept_save_pdptrs(struct kvm_vcpu
*vcpu
)
2897 struct kvm_mmu
*mmu
= vcpu
->arch
.walk_mmu
;
2899 if (is_pae_paging(vcpu
)) {
2900 mmu
->pdptrs
[0] = vmcs_read64(GUEST_PDPTR0
);
2901 mmu
->pdptrs
[1] = vmcs_read64(GUEST_PDPTR1
);
2902 mmu
->pdptrs
[2] = vmcs_read64(GUEST_PDPTR2
);
2903 mmu
->pdptrs
[3] = vmcs_read64(GUEST_PDPTR3
);
2906 kvm_register_mark_dirty(vcpu
, VCPU_EXREG_PDPTR
);
2909 static void ept_update_paging_mode_cr0(unsigned long *hw_cr0
,
2911 struct kvm_vcpu
*vcpu
)
2913 struct vcpu_vmx
*vmx
= to_vmx(vcpu
);
2915 if (!kvm_register_is_available(vcpu
, VCPU_EXREG_CR3
))
2916 vmx_cache_reg(vcpu
, VCPU_EXREG_CR3
);
2917 if (!(cr0
& X86_CR0_PG
)) {
2918 /* From paging/starting to nonpaging */
2919 exec_controls_setbit(vmx
, CPU_BASED_CR3_LOAD_EXITING
|
2920 CPU_BASED_CR3_STORE_EXITING
);
2921 vcpu
->arch
.cr0
= cr0
;
2922 vmx_set_cr4(vcpu
, kvm_read_cr4(vcpu
));
2923 } else if (!is_paging(vcpu
)) {
2924 /* From nonpaging to paging */
2925 exec_controls_clearbit(vmx
, CPU_BASED_CR3_LOAD_EXITING
|
2926 CPU_BASED_CR3_STORE_EXITING
);
2927 vcpu
->arch
.cr0
= cr0
;
2928 vmx_set_cr4(vcpu
, kvm_read_cr4(vcpu
));
2931 if (!(cr0
& X86_CR0_WP
))
2932 *hw_cr0
&= ~X86_CR0_WP
;
2935 void vmx_set_cr0(struct kvm_vcpu
*vcpu
, unsigned long cr0
)
2937 struct vcpu_vmx
*vmx
= to_vmx(vcpu
);
2938 unsigned long hw_cr0
;
2940 hw_cr0
= (cr0
& ~KVM_VM_CR0_ALWAYS_OFF
);
2941 if (enable_unrestricted_guest
)
2942 hw_cr0
|= KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST
;
2944 hw_cr0
|= KVM_VM_CR0_ALWAYS_ON
;
2946 if (vmx
->rmode
.vm86_active
&& (cr0
& X86_CR0_PE
))
2949 if (!vmx
->rmode
.vm86_active
&& !(cr0
& X86_CR0_PE
))
2953 #ifdef CONFIG_X86_64
2954 if (vcpu
->arch
.efer
& EFER_LME
) {
2955 if (!is_paging(vcpu
) && (cr0
& X86_CR0_PG
))
2957 if (is_paging(vcpu
) && !(cr0
& X86_CR0_PG
))
2962 if (enable_ept
&& !enable_unrestricted_guest
)
2963 ept_update_paging_mode_cr0(&hw_cr0
, cr0
, vcpu
);
2965 vmcs_writel(CR0_READ_SHADOW
, cr0
);
2966 vmcs_writel(GUEST_CR0
, hw_cr0
);
2967 vcpu
->arch
.cr0
= cr0
;
2969 /* depends on vcpu->arch.cr0 to be set to a new value */
2970 vmx
->emulation_required
= emulation_required(vcpu
);
2973 static int get_ept_level(struct kvm_vcpu
*vcpu
)
2975 if (is_guest_mode(vcpu
) && nested_cpu_has_ept(get_vmcs12(vcpu
)))
2976 return vmx_eptp_page_walk_level(nested_ept_get_eptp(vcpu
));
2977 if (cpu_has_vmx_ept_5levels() && (cpuid_maxphyaddr(vcpu
) > 48))
2982 u64
construct_eptp(struct kvm_vcpu
*vcpu
, unsigned long root_hpa
)
2984 u64 eptp
= VMX_EPTP_MT_WB
;
2986 eptp
|= (get_ept_level(vcpu
) == 5) ? VMX_EPTP_PWL_5
: VMX_EPTP_PWL_4
;
2988 if (enable_ept_ad_bits
&&
2989 (!is_guest_mode(vcpu
) || nested_ept_ad_enabled(vcpu
)))
2990 eptp
|= VMX_EPTP_AD_ENABLE_BIT
;
2991 eptp
|= (root_hpa
& PAGE_MASK
);
2996 void vmx_load_mmu_pgd(struct kvm_vcpu
*vcpu
, unsigned long cr3
)
2998 struct kvm
*kvm
= vcpu
->kvm
;
2999 bool update_guest_cr3
= true;
3000 unsigned long guest_cr3
;
3005 eptp
= construct_eptp(vcpu
, cr3
);
3006 vmcs_write64(EPT_POINTER
, eptp
);
3008 if (kvm_x86_ops
.tlb_remote_flush
) {
3009 spin_lock(&to_kvm_vmx(kvm
)->ept_pointer_lock
);
3010 to_vmx(vcpu
)->ept_pointer
= eptp
;
3011 to_kvm_vmx(kvm
)->ept_pointers_match
3012 = EPT_POINTERS_CHECK
;
3013 spin_unlock(&to_kvm_vmx(kvm
)->ept_pointer_lock
);
3016 /* Loading vmcs02.GUEST_CR3 is handled by nested VM-Enter. */
3017 if (is_guest_mode(vcpu
))
3018 update_guest_cr3
= false;
3019 else if (!enable_unrestricted_guest
&& !is_paging(vcpu
))
3020 guest_cr3
= to_kvm_vmx(kvm
)->ept_identity_map_addr
;
3021 else if (test_bit(VCPU_EXREG_CR3
, (ulong
*)&vcpu
->arch
.regs_avail
))
3022 guest_cr3
= vcpu
->arch
.cr3
;
3023 else /* vmcs01.GUEST_CR3 is already up-to-date. */
3024 update_guest_cr3
= false;
3025 ept_load_pdptrs(vcpu
);
3028 if (update_guest_cr3
)
3029 vmcs_writel(GUEST_CR3
, guest_cr3
);
3032 int vmx_set_cr4(struct kvm_vcpu
*vcpu
, unsigned long cr4
)
3034 struct vcpu_vmx
*vmx
= to_vmx(vcpu
);
3036 * Pass through host's Machine Check Enable value to hw_cr4, which
3037 * is in force while we are in guest mode. Do not let guests control
3038 * this bit, even if host CR4.MCE == 0.
3040 unsigned long hw_cr4
;
3042 hw_cr4
= (cr4_read_shadow() & X86_CR4_MCE
) | (cr4
& ~X86_CR4_MCE
);
3043 if (enable_unrestricted_guest
)
3044 hw_cr4
|= KVM_VM_CR4_ALWAYS_ON_UNRESTRICTED_GUEST
;
3045 else if (vmx
->rmode
.vm86_active
)
3046 hw_cr4
|= KVM_RMODE_VM_CR4_ALWAYS_ON
;
3048 hw_cr4
|= KVM_PMODE_VM_CR4_ALWAYS_ON
;
3050 if (!boot_cpu_has(X86_FEATURE_UMIP
) && vmx_umip_emulated()) {
3051 if (cr4
& X86_CR4_UMIP
) {
3052 secondary_exec_controls_setbit(vmx
, SECONDARY_EXEC_DESC
);
3053 hw_cr4
&= ~X86_CR4_UMIP
;
3054 } else if (!is_guest_mode(vcpu
) ||
3055 !nested_cpu_has2(get_vmcs12(vcpu
), SECONDARY_EXEC_DESC
)) {
3056 secondary_exec_controls_clearbit(vmx
, SECONDARY_EXEC_DESC
);
3060 if (cr4
& X86_CR4_VMXE
) {
3062 * To use VMXON (and later other VMX instructions), a guest
3063 * must first be able to turn on cr4.VMXE (see handle_vmon()).
3064 * So basically the check on whether to allow nested VMX
3065 * is here. We operate under the default treatment of SMM,
3066 * so VMX cannot be enabled under SMM.
3068 if (!nested_vmx_allowed(vcpu
) || is_smm(vcpu
))
3072 if (vmx
->nested
.vmxon
&& !nested_cr4_valid(vcpu
, cr4
))
3075 vcpu
->arch
.cr4
= cr4
;
3077 if (!enable_unrestricted_guest
) {
3079 if (!is_paging(vcpu
)) {
3080 hw_cr4
&= ~X86_CR4_PAE
;
3081 hw_cr4
|= X86_CR4_PSE
;
3082 } else if (!(cr4
& X86_CR4_PAE
)) {
3083 hw_cr4
&= ~X86_CR4_PAE
;
3088 * SMEP/SMAP/PKU is disabled if CPU is in non-paging mode in
3089 * hardware. To emulate this behavior, SMEP/SMAP/PKU needs
3090 * to be manually disabled when guest switches to non-paging
3093 * If !enable_unrestricted_guest, the CPU is always running
3094 * with CR0.PG=1 and CR4 needs to be modified.
3095 * If enable_unrestricted_guest, the CPU automatically
3096 * disables SMEP/SMAP/PKU when the guest sets CR0.PG=0.
3098 if (!is_paging(vcpu
))
3099 hw_cr4
&= ~(X86_CR4_SMEP
| X86_CR4_SMAP
| X86_CR4_PKE
);
3102 vmcs_writel(CR4_READ_SHADOW
, cr4
);
3103 vmcs_writel(GUEST_CR4
, hw_cr4
);
3107 void vmx_get_segment(struct kvm_vcpu
*vcpu
, struct kvm_segment
*var
, int seg
)
3109 struct vcpu_vmx
*vmx
= to_vmx(vcpu
);
3112 if (vmx
->rmode
.vm86_active
&& seg
!= VCPU_SREG_LDTR
) {
3113 *var
= vmx
->rmode
.segs
[seg
];
3114 if (seg
== VCPU_SREG_TR
3115 || var
->selector
== vmx_read_guest_seg_selector(vmx
, seg
))
3117 var
->base
= vmx_read_guest_seg_base(vmx
, seg
);
3118 var
->selector
= vmx_read_guest_seg_selector(vmx
, seg
);
3121 var
->base
= vmx_read_guest_seg_base(vmx
, seg
);
3122 var
->limit
= vmx_read_guest_seg_limit(vmx
, seg
);
3123 var
->selector
= vmx_read_guest_seg_selector(vmx
, seg
);
3124 ar
= vmx_read_guest_seg_ar(vmx
, seg
);
3125 var
->unusable
= (ar
>> 16) & 1;
3126 var
->type
= ar
& 15;
3127 var
->s
= (ar
>> 4) & 1;
3128 var
->dpl
= (ar
>> 5) & 3;
3130 * Some userspaces do not preserve unusable property. Since usable
3131 * segment has to be present according to VMX spec we can use present
3132 * property to amend userspace bug by making unusable segment always
3133 * nonpresent. vmx_segment_access_rights() already marks nonpresent
3134 * segment as unusable.
3136 var
->present
= !var
->unusable
;
3137 var
->avl
= (ar
>> 12) & 1;
3138 var
->l
= (ar
>> 13) & 1;
3139 var
->db
= (ar
>> 14) & 1;
3140 var
->g
= (ar
>> 15) & 1;
3143 static u64
vmx_get_segment_base(struct kvm_vcpu
*vcpu
, int seg
)
3145 struct kvm_segment s
;
3147 if (to_vmx(vcpu
)->rmode
.vm86_active
) {
3148 vmx_get_segment(vcpu
, &s
, seg
);
3151 return vmx_read_guest_seg_base(to_vmx(vcpu
), seg
);
3154 int vmx_get_cpl(struct kvm_vcpu
*vcpu
)
3156 struct vcpu_vmx
*vmx
= to_vmx(vcpu
);
3158 if (unlikely(vmx
->rmode
.vm86_active
))
3161 int ar
= vmx_read_guest_seg_ar(vmx
, VCPU_SREG_SS
);
3162 return VMX_AR_DPL(ar
);
3166 static u32
vmx_segment_access_rights(struct kvm_segment
*var
)
3170 if (var
->unusable
|| !var
->present
)
3173 ar
= var
->type
& 15;
3174 ar
|= (var
->s
& 1) << 4;
3175 ar
|= (var
->dpl
& 3) << 5;
3176 ar
|= (var
->present
& 1) << 7;
3177 ar
|= (var
->avl
& 1) << 12;
3178 ar
|= (var
->l
& 1) << 13;
3179 ar
|= (var
->db
& 1) << 14;
3180 ar
|= (var
->g
& 1) << 15;
3186 void vmx_set_segment(struct kvm_vcpu
*vcpu
, struct kvm_segment
*var
, int seg
)
3188 struct vcpu_vmx
*vmx
= to_vmx(vcpu
);
3189 const struct kvm_vmx_segment_field
*sf
= &kvm_vmx_segment_fields
[seg
];
3191 vmx_segment_cache_clear(vmx
);
3193 if (vmx
->rmode
.vm86_active
&& seg
!= VCPU_SREG_LDTR
) {
3194 vmx
->rmode
.segs
[seg
] = *var
;
3195 if (seg
== VCPU_SREG_TR
)
3196 vmcs_write16(sf
->selector
, var
->selector
);
3198 fix_rmode_seg(seg
, &vmx
->rmode
.segs
[seg
]);
3202 vmcs_writel(sf
->base
, var
->base
);
3203 vmcs_write32(sf
->limit
, var
->limit
);
3204 vmcs_write16(sf
->selector
, var
->selector
);
3207 * Fix the "Accessed" bit in AR field of segment registers for older
3209 * IA32 arch specifies that at the time of processor reset the
3210 * "Accessed" bit in the AR field of segment registers is 1. And qemu
3211 * is setting it to 0 in the userland code. This causes invalid guest
3212 * state vmexit when "unrestricted guest" mode is turned on.
3213 * Fix for this setup issue in cpu_reset is being pushed in the qemu
3214 * tree. Newer qemu binaries with that qemu fix would not need this
3217 if (enable_unrestricted_guest
&& (seg
!= VCPU_SREG_LDTR
))
3218 var
->type
|= 0x1; /* Accessed */
3220 vmcs_write32(sf
->ar_bytes
, vmx_segment_access_rights(var
));
3223 vmx
->emulation_required
= emulation_required(vcpu
);
3226 static void vmx_get_cs_db_l_bits(struct kvm_vcpu
*vcpu
, int *db
, int *l
)
3228 u32 ar
= vmx_read_guest_seg_ar(to_vmx(vcpu
), VCPU_SREG_CS
);
3230 *db
= (ar
>> 14) & 1;
3231 *l
= (ar
>> 13) & 1;
3234 static void vmx_get_idt(struct kvm_vcpu
*vcpu
, struct desc_ptr
*dt
)
3236 dt
->size
= vmcs_read32(GUEST_IDTR_LIMIT
);
3237 dt
->address
= vmcs_readl(GUEST_IDTR_BASE
);
3240 static void vmx_set_idt(struct kvm_vcpu
*vcpu
, struct desc_ptr
*dt
)
3242 vmcs_write32(GUEST_IDTR_LIMIT
, dt
->size
);
3243 vmcs_writel(GUEST_IDTR_BASE
, dt
->address
);
3246 static void vmx_get_gdt(struct kvm_vcpu
*vcpu
, struct desc_ptr
*dt
)
3248 dt
->size
= vmcs_read32(GUEST_GDTR_LIMIT
);
3249 dt
->address
= vmcs_readl(GUEST_GDTR_BASE
);
3252 static void vmx_set_gdt(struct kvm_vcpu
*vcpu
, struct desc_ptr
*dt
)
3254 vmcs_write32(GUEST_GDTR_LIMIT
, dt
->size
);
3255 vmcs_writel(GUEST_GDTR_BASE
, dt
->address
);
3258 static bool rmode_segment_valid(struct kvm_vcpu
*vcpu
, int seg
)
3260 struct kvm_segment var
;
3263 vmx_get_segment(vcpu
, &var
, seg
);
3265 if (seg
== VCPU_SREG_CS
)
3267 ar
= vmx_segment_access_rights(&var
);
3269 if (var
.base
!= (var
.selector
<< 4))
3271 if (var
.limit
!= 0xffff)
3279 static bool code_segment_valid(struct kvm_vcpu
*vcpu
)
3281 struct kvm_segment cs
;
3282 unsigned int cs_rpl
;
3284 vmx_get_segment(vcpu
, &cs
, VCPU_SREG_CS
);
3285 cs_rpl
= cs
.selector
& SEGMENT_RPL_MASK
;
3289 if (~cs
.type
& (VMX_AR_TYPE_CODE_MASK
|VMX_AR_TYPE_ACCESSES_MASK
))
3293 if (cs
.type
& VMX_AR_TYPE_WRITEABLE_MASK
) {
3294 if (cs
.dpl
> cs_rpl
)
3297 if (cs
.dpl
!= cs_rpl
)
3303 /* TODO: Add Reserved field check, this'll require a new member in the kvm_segment_field structure */
3307 static bool stack_segment_valid(struct kvm_vcpu
*vcpu
)
3309 struct kvm_segment ss
;
3310 unsigned int ss_rpl
;
3312 vmx_get_segment(vcpu
, &ss
, VCPU_SREG_SS
);
3313 ss_rpl
= ss
.selector
& SEGMENT_RPL_MASK
;
3317 if (ss
.type
!= 3 && ss
.type
!= 7)
3321 if (ss
.dpl
!= ss_rpl
) /* DPL != RPL */
3329 static bool data_segment_valid(struct kvm_vcpu
*vcpu
, int seg
)
3331 struct kvm_segment var
;
3334 vmx_get_segment(vcpu
, &var
, seg
);
3335 rpl
= var
.selector
& SEGMENT_RPL_MASK
;
3343 if (~var
.type
& (VMX_AR_TYPE_CODE_MASK
|VMX_AR_TYPE_WRITEABLE_MASK
)) {
3344 if (var
.dpl
< rpl
) /* DPL < RPL */
3348 /* TODO: Add other members to kvm_segment_field to allow checking for other access
3354 static bool tr_valid(struct kvm_vcpu
*vcpu
)
3356 struct kvm_segment tr
;
3358 vmx_get_segment(vcpu
, &tr
, VCPU_SREG_TR
);
3362 if (tr
.selector
& SEGMENT_TI_MASK
) /* TI = 1 */
3364 if (tr
.type
!= 3 && tr
.type
!= 11) /* TODO: Check if guest is in IA32e mode */
3372 static bool ldtr_valid(struct kvm_vcpu
*vcpu
)
3374 struct kvm_segment ldtr
;
3376 vmx_get_segment(vcpu
, &ldtr
, VCPU_SREG_LDTR
);
3380 if (ldtr
.selector
& SEGMENT_TI_MASK
) /* TI = 1 */
3390 static bool cs_ss_rpl_check(struct kvm_vcpu
*vcpu
)
3392 struct kvm_segment cs
, ss
;
3394 vmx_get_segment(vcpu
, &cs
, VCPU_SREG_CS
);
3395 vmx_get_segment(vcpu
, &ss
, VCPU_SREG_SS
);
3397 return ((cs
.selector
& SEGMENT_RPL_MASK
) ==
3398 (ss
.selector
& SEGMENT_RPL_MASK
));
3402 * Check if guest state is valid. Returns true if valid, false if
3404 * We assume that registers are always usable
3406 static bool guest_state_valid(struct kvm_vcpu
*vcpu
)
3408 if (enable_unrestricted_guest
)
3411 /* real mode guest state checks */
3412 if (!is_protmode(vcpu
) || (vmx_get_rflags(vcpu
) & X86_EFLAGS_VM
)) {
3413 if (!rmode_segment_valid(vcpu
, VCPU_SREG_CS
))
3415 if (!rmode_segment_valid(vcpu
, VCPU_SREG_SS
))
3417 if (!rmode_segment_valid(vcpu
, VCPU_SREG_DS
))
3419 if (!rmode_segment_valid(vcpu
, VCPU_SREG_ES
))
3421 if (!rmode_segment_valid(vcpu
, VCPU_SREG_FS
))
3423 if (!rmode_segment_valid(vcpu
, VCPU_SREG_GS
))
3426 /* protected mode guest state checks */
3427 if (!cs_ss_rpl_check(vcpu
))
3429 if (!code_segment_valid(vcpu
))
3431 if (!stack_segment_valid(vcpu
))
3433 if (!data_segment_valid(vcpu
, VCPU_SREG_DS
))
3435 if (!data_segment_valid(vcpu
, VCPU_SREG_ES
))
3437 if (!data_segment_valid(vcpu
, VCPU_SREG_FS
))
3439 if (!data_segment_valid(vcpu
, VCPU_SREG_GS
))
3441 if (!tr_valid(vcpu
))
3443 if (!ldtr_valid(vcpu
))
3447 * - Add checks on RIP
3448 * - Add checks on RFLAGS
3454 static int init_rmode_tss(struct kvm
*kvm
)
3460 idx
= srcu_read_lock(&kvm
->srcu
);
3461 fn
= to_kvm_vmx(kvm
)->tss_addr
>> PAGE_SHIFT
;
3462 r
= kvm_clear_guest_page(kvm
, fn
, 0, PAGE_SIZE
);
3465 data
= TSS_BASE_SIZE
+ TSS_REDIRECTION_SIZE
;
3466 r
= kvm_write_guest_page(kvm
, fn
++, &data
,
3467 TSS_IOPB_BASE_OFFSET
, sizeof(u16
));
3470 r
= kvm_clear_guest_page(kvm
, fn
++, 0, PAGE_SIZE
);
3473 r
= kvm_clear_guest_page(kvm
, fn
, 0, PAGE_SIZE
);
3477 r
= kvm_write_guest_page(kvm
, fn
, &data
,
3478 RMODE_TSS_SIZE
- 2 * PAGE_SIZE
- 1,
3481 srcu_read_unlock(&kvm
->srcu
, idx
);
3485 static int init_rmode_identity_map(struct kvm
*kvm
)
3487 struct kvm_vmx
*kvm_vmx
= to_kvm_vmx(kvm
);
3489 kvm_pfn_t identity_map_pfn
;
3492 /* Protect kvm_vmx->ept_identity_pagetable_done. */
3493 mutex_lock(&kvm
->slots_lock
);
3495 if (likely(kvm_vmx
->ept_identity_pagetable_done
))
3498 if (!kvm_vmx
->ept_identity_map_addr
)
3499 kvm_vmx
->ept_identity_map_addr
= VMX_EPT_IDENTITY_PAGETABLE_ADDR
;
3500 identity_map_pfn
= kvm_vmx
->ept_identity_map_addr
>> PAGE_SHIFT
;
3502 r
= __x86_set_memory_region(kvm
, IDENTITY_PAGETABLE_PRIVATE_MEMSLOT
,
3503 kvm_vmx
->ept_identity_map_addr
, PAGE_SIZE
);
3507 r
= kvm_clear_guest_page(kvm
, identity_map_pfn
, 0, PAGE_SIZE
);
3510 /* Set up identity-mapping pagetable for EPT in real mode */
3511 for (i
= 0; i
< PT32_ENT_PER_PAGE
; i
++) {
3512 tmp
= (i
<< 22) + (_PAGE_PRESENT
| _PAGE_RW
| _PAGE_USER
|
3513 _PAGE_ACCESSED
| _PAGE_DIRTY
| _PAGE_PSE
);
3514 r
= kvm_write_guest_page(kvm
, identity_map_pfn
,
3515 &tmp
, i
* sizeof(tmp
), sizeof(tmp
));
3519 kvm_vmx
->ept_identity_pagetable_done
= true;
3522 mutex_unlock(&kvm
->slots_lock
);
3526 static void seg_setup(int seg
)
3528 const struct kvm_vmx_segment_field
*sf
= &kvm_vmx_segment_fields
[seg
];
3531 vmcs_write16(sf
->selector
, 0);
3532 vmcs_writel(sf
->base
, 0);
3533 vmcs_write32(sf
->limit
, 0xffff);
3535 if (seg
== VCPU_SREG_CS
)
3536 ar
|= 0x08; /* code segment */
3538 vmcs_write32(sf
->ar_bytes
, ar
);
3541 static int alloc_apic_access_page(struct kvm
*kvm
)
3546 mutex_lock(&kvm
->slots_lock
);
3547 if (kvm
->arch
.apic_access_page_done
)
3549 r
= __x86_set_memory_region(kvm
, APIC_ACCESS_PAGE_PRIVATE_MEMSLOT
,
3550 APIC_DEFAULT_PHYS_BASE
, PAGE_SIZE
);
3554 page
= gfn_to_page(kvm
, APIC_DEFAULT_PHYS_BASE
>> PAGE_SHIFT
);
3555 if (is_error_page(page
)) {
3561 * Do not pin the page in memory, so that memory hot-unplug
3562 * is able to migrate it.
3565 kvm
->arch
.apic_access_page_done
= true;
3567 mutex_unlock(&kvm
->slots_lock
);
3571 int allocate_vpid(void)
3577 spin_lock(&vmx_vpid_lock
);
3578 vpid
= find_first_zero_bit(vmx_vpid_bitmap
, VMX_NR_VPIDS
);
3579 if (vpid
< VMX_NR_VPIDS
)
3580 __set_bit(vpid
, vmx_vpid_bitmap
);
3583 spin_unlock(&vmx_vpid_lock
);
3587 void free_vpid(int vpid
)
3589 if (!enable_vpid
|| vpid
== 0)
3591 spin_lock(&vmx_vpid_lock
);
3592 __clear_bit(vpid
, vmx_vpid_bitmap
);
3593 spin_unlock(&vmx_vpid_lock
);
3596 static __always_inline
void vmx_disable_intercept_for_msr(unsigned long *msr_bitmap
,
3599 int f
= sizeof(unsigned long);
3601 if (!cpu_has_vmx_msr_bitmap())
3604 if (static_branch_unlikely(&enable_evmcs
))
3605 evmcs_touch_msr_bitmap();
3608 * See Intel PRM Vol. 3, 20.6.9 (MSR-Bitmap Address). Early manuals
3609 * have the write-low and read-high bitmap offsets the wrong way round.
3610 * We can control MSRs 0x00000000-0x00001fff and 0xc0000000-0xc0001fff.
3612 if (msr
<= 0x1fff) {
3613 if (type
& MSR_TYPE_R
)
3615 __clear_bit(msr
, msr_bitmap
+ 0x000 / f
);
3617 if (type
& MSR_TYPE_W
)
3619 __clear_bit(msr
, msr_bitmap
+ 0x800 / f
);
3621 } else if ((msr
>= 0xc0000000) && (msr
<= 0xc0001fff)) {
3623 if (type
& MSR_TYPE_R
)
3625 __clear_bit(msr
, msr_bitmap
+ 0x400 / f
);
3627 if (type
& MSR_TYPE_W
)
3629 __clear_bit(msr
, msr_bitmap
+ 0xc00 / f
);
3634 static __always_inline
void vmx_enable_intercept_for_msr(unsigned long *msr_bitmap
,
3637 int f
= sizeof(unsigned long);
3639 if (!cpu_has_vmx_msr_bitmap())
3642 if (static_branch_unlikely(&enable_evmcs
))
3643 evmcs_touch_msr_bitmap();
3646 * See Intel PRM Vol. 3, 20.6.9 (MSR-Bitmap Address). Early manuals
3647 * have the write-low and read-high bitmap offsets the wrong way round.
3648 * We can control MSRs 0x00000000-0x00001fff and 0xc0000000-0xc0001fff.
3650 if (msr
<= 0x1fff) {
3651 if (type
& MSR_TYPE_R
)
3653 __set_bit(msr
, msr_bitmap
+ 0x000 / f
);
3655 if (type
& MSR_TYPE_W
)
3657 __set_bit(msr
, msr_bitmap
+ 0x800 / f
);
3659 } else if ((msr
>= 0xc0000000) && (msr
<= 0xc0001fff)) {
3661 if (type
& MSR_TYPE_R
)
3663 __set_bit(msr
, msr_bitmap
+ 0x400 / f
);
3665 if (type
& MSR_TYPE_W
)
3667 __set_bit(msr
, msr_bitmap
+ 0xc00 / f
);
3672 static __always_inline
void vmx_set_intercept_for_msr(unsigned long *msr_bitmap
,
3673 u32 msr
, int type
, bool value
)
3676 vmx_enable_intercept_for_msr(msr_bitmap
, msr
, type
);
3678 vmx_disable_intercept_for_msr(msr_bitmap
, msr
, type
);
3681 static u8
vmx_msr_bitmap_mode(struct kvm_vcpu
*vcpu
)
3685 if (cpu_has_secondary_exec_ctrls() &&
3686 (secondary_exec_controls_get(to_vmx(vcpu
)) &
3687 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE
)) {
3688 mode
|= MSR_BITMAP_MODE_X2APIC
;
3689 if (enable_apicv
&& kvm_vcpu_apicv_active(vcpu
))
3690 mode
|= MSR_BITMAP_MODE_X2APIC_APICV
;
3696 static void vmx_update_msr_bitmap_x2apic(unsigned long *msr_bitmap
,
3701 for (msr
= 0x800; msr
<= 0x8ff; msr
+= BITS_PER_LONG
) {
3702 unsigned word
= msr
/ BITS_PER_LONG
;
3703 msr_bitmap
[word
] = (mode
& MSR_BITMAP_MODE_X2APIC_APICV
) ? 0 : ~0;
3704 msr_bitmap
[word
+ (0x800 / sizeof(long))] = ~0;
3707 if (mode
& MSR_BITMAP_MODE_X2APIC
) {
3709 * TPR reads and writes can be virtualized even if virtual interrupt
3710 * delivery is not in use.
3712 vmx_disable_intercept_for_msr(msr_bitmap
, X2APIC_MSR(APIC_TASKPRI
), MSR_TYPE_RW
);
3713 if (mode
& MSR_BITMAP_MODE_X2APIC_APICV
) {
3714 vmx_enable_intercept_for_msr(msr_bitmap
, X2APIC_MSR(APIC_TMCCT
), MSR_TYPE_R
);
3715 vmx_disable_intercept_for_msr(msr_bitmap
, X2APIC_MSR(APIC_EOI
), MSR_TYPE_W
);
3716 vmx_disable_intercept_for_msr(msr_bitmap
, X2APIC_MSR(APIC_SELF_IPI
), MSR_TYPE_W
);
3721 void vmx_update_msr_bitmap(struct kvm_vcpu
*vcpu
)
3723 struct vcpu_vmx
*vmx
= to_vmx(vcpu
);
3724 unsigned long *msr_bitmap
= vmx
->vmcs01
.msr_bitmap
;
3725 u8 mode
= vmx_msr_bitmap_mode(vcpu
);
3726 u8 changed
= mode
^ vmx
->msr_bitmap_mode
;
3731 if (changed
& (MSR_BITMAP_MODE_X2APIC
| MSR_BITMAP_MODE_X2APIC_APICV
))
3732 vmx_update_msr_bitmap_x2apic(msr_bitmap
, mode
);
3734 vmx
->msr_bitmap_mode
= mode
;
3737 void pt_update_intercept_for_msr(struct vcpu_vmx
*vmx
)
3739 unsigned long *msr_bitmap
= vmx
->vmcs01
.msr_bitmap
;
3740 bool flag
= !(vmx
->pt_desc
.guest
.ctl
& RTIT_CTL_TRACEEN
);
3743 vmx_set_intercept_for_msr(msr_bitmap
, MSR_IA32_RTIT_STATUS
,
3745 vmx_set_intercept_for_msr(msr_bitmap
, MSR_IA32_RTIT_OUTPUT_BASE
,
3747 vmx_set_intercept_for_msr(msr_bitmap
, MSR_IA32_RTIT_OUTPUT_MASK
,
3749 vmx_set_intercept_for_msr(msr_bitmap
, MSR_IA32_RTIT_CR3_MATCH
,
3751 for (i
= 0; i
< vmx
->pt_desc
.addr_range
; i
++) {
3752 vmx_set_intercept_for_msr(msr_bitmap
,
3753 MSR_IA32_RTIT_ADDR0_A
+ i
* 2, MSR_TYPE_RW
, flag
);
3754 vmx_set_intercept_for_msr(msr_bitmap
,
3755 MSR_IA32_RTIT_ADDR0_B
+ i
* 2, MSR_TYPE_RW
, flag
);
3759 static bool vmx_guest_apic_has_interrupt(struct kvm_vcpu
*vcpu
)
3761 struct vcpu_vmx
*vmx
= to_vmx(vcpu
);
3766 if (WARN_ON_ONCE(!is_guest_mode(vcpu
)) ||
3767 !nested_cpu_has_vid(get_vmcs12(vcpu
)) ||
3768 WARN_ON_ONCE(!vmx
->nested
.virtual_apic_map
.gfn
))
3771 rvi
= vmx_get_rvi();
3773 vapic_page
= vmx
->nested
.virtual_apic_map
.hva
;
3774 vppr
= *((u32
*)(vapic_page
+ APIC_PROCPRI
));
3776 return ((rvi
& 0xf0) > (vppr
& 0xf0));
3779 static inline bool kvm_vcpu_trigger_posted_interrupt(struct kvm_vcpu
*vcpu
,
3783 int pi_vec
= nested
? POSTED_INTR_NESTED_VECTOR
: POSTED_INTR_VECTOR
;
3785 if (vcpu
->mode
== IN_GUEST_MODE
) {
3787 * The vector of interrupt to be delivered to vcpu had
3788 * been set in PIR before this function.
3790 * Following cases will be reached in this block, and
3791 * we always send a notification event in all cases as
3794 * Case 1: vcpu keeps in non-root mode. Sending a
3795 * notification event posts the interrupt to vcpu.
3797 * Case 2: vcpu exits to root mode and is still
3798 * runnable. PIR will be synced to vIRR before the
3799 * next vcpu entry. Sending a notification event in
3800 * this case has no effect, as vcpu is not in root
3803 * Case 3: vcpu exits to root mode and is blocked.
3804 * vcpu_block() has already synced PIR to vIRR and
3805 * never blocks vcpu if vIRR is not cleared. Therefore,
3806 * a blocked vcpu here does not wait for any requested
3807 * interrupts in PIR, and sending a notification event
3808 * which has no effect is safe here.
3811 apic
->send_IPI_mask(get_cpu_mask(vcpu
->cpu
), pi_vec
);
3818 static int vmx_deliver_nested_posted_interrupt(struct kvm_vcpu
*vcpu
,
3821 struct vcpu_vmx
*vmx
= to_vmx(vcpu
);
3823 if (is_guest_mode(vcpu
) &&
3824 vector
== vmx
->nested
.posted_intr_nv
) {
3826 * If a posted intr is not recognized by hardware,
3827 * we will accomplish it in the next vmentry.
3829 vmx
->nested
.pi_pending
= true;
3830 kvm_make_request(KVM_REQ_EVENT
, vcpu
);
3831 /* the PIR and ON have been set by L1. */
3832 if (!kvm_vcpu_trigger_posted_interrupt(vcpu
, true))
3833 kvm_vcpu_kick(vcpu
);
3839 * Send interrupt to vcpu via posted interrupt way.
3840 * 1. If target vcpu is running(non-root mode), send posted interrupt
3841 * notification to vcpu and hardware will sync PIR to vIRR atomically.
3842 * 2. If target vcpu isn't running(root mode), kick it to pick up the
3843 * interrupt from PIR in next vmentry.
3845 static int vmx_deliver_posted_interrupt(struct kvm_vcpu
*vcpu
, int vector
)
3847 struct vcpu_vmx
*vmx
= to_vmx(vcpu
);
3850 r
= vmx_deliver_nested_posted_interrupt(vcpu
, vector
);
3854 if (!vcpu
->arch
.apicv_active
)
3857 if (pi_test_and_set_pir(vector
, &vmx
->pi_desc
))
3860 /* If a previous notification has sent the IPI, nothing to do. */
3861 if (pi_test_and_set_on(&vmx
->pi_desc
))
3864 if (!kvm_vcpu_trigger_posted_interrupt(vcpu
, false))
3865 kvm_vcpu_kick(vcpu
);
3871 * Set up the vmcs's constant host-state fields, i.e., host-state fields that
3872 * will not change in the lifetime of the guest.
3873 * Note that host-state that does change is set elsewhere. E.g., host-state
3874 * that is set differently for each CPU is set in vmx_vcpu_load(), not here.
3876 void vmx_set_constant_host_state(struct vcpu_vmx
*vmx
)
3880 unsigned long cr0
, cr3
, cr4
;
3883 WARN_ON(cr0
& X86_CR0_TS
);
3884 vmcs_writel(HOST_CR0
, cr0
); /* 22.2.3 */
3887 * Save the most likely value for this task's CR3 in the VMCS.
3888 * We can't use __get_current_cr3_fast() because we're not atomic.
3891 vmcs_writel(HOST_CR3
, cr3
); /* 22.2.3 FIXME: shadow tables */
3892 vmx
->loaded_vmcs
->host_state
.cr3
= cr3
;
3894 /* Save the most likely value for this task's CR4 in the VMCS. */
3895 cr4
= cr4_read_shadow();
3896 vmcs_writel(HOST_CR4
, cr4
); /* 22.2.3, 22.2.5 */
3897 vmx
->loaded_vmcs
->host_state
.cr4
= cr4
;
3899 vmcs_write16(HOST_CS_SELECTOR
, __KERNEL_CS
); /* 22.2.4 */
3900 #ifdef CONFIG_X86_64
3902 * Load null selectors, so we can avoid reloading them in
3903 * vmx_prepare_switch_to_host(), in case userspace uses
3904 * the null selectors too (the expected case).
3906 vmcs_write16(HOST_DS_SELECTOR
, 0);
3907 vmcs_write16(HOST_ES_SELECTOR
, 0);
3909 vmcs_write16(HOST_DS_SELECTOR
, __KERNEL_DS
); /* 22.2.4 */
3910 vmcs_write16(HOST_ES_SELECTOR
, __KERNEL_DS
); /* 22.2.4 */
3912 vmcs_write16(HOST_SS_SELECTOR
, __KERNEL_DS
); /* 22.2.4 */
3913 vmcs_write16(HOST_TR_SELECTOR
, GDT_ENTRY_TSS
*8); /* 22.2.4 */
3915 vmcs_writel(HOST_IDTR_BASE
, host_idt_base
); /* 22.2.4 */
3917 vmcs_writel(HOST_RIP
, (unsigned long)vmx_vmexit
); /* 22.2.5 */
3919 rdmsr(MSR_IA32_SYSENTER_CS
, low32
, high32
);
3920 vmcs_write32(HOST_IA32_SYSENTER_CS
, low32
);
3921 rdmsrl(MSR_IA32_SYSENTER_EIP
, tmpl
);
3922 vmcs_writel(HOST_IA32_SYSENTER_EIP
, tmpl
); /* 22.2.3 */
3924 if (vmcs_config
.vmexit_ctrl
& VM_EXIT_LOAD_IA32_PAT
) {
3925 rdmsr(MSR_IA32_CR_PAT
, low32
, high32
);
3926 vmcs_write64(HOST_IA32_PAT
, low32
| ((u64
) high32
<< 32));
3929 if (cpu_has_load_ia32_efer())
3930 vmcs_write64(HOST_IA32_EFER
, host_efer
);
3933 void set_cr4_guest_host_mask(struct vcpu_vmx
*vmx
)
3935 vmx
->vcpu
.arch
.cr4_guest_owned_bits
= KVM_CR4_GUEST_OWNED_BITS
;
3937 vmx
->vcpu
.arch
.cr4_guest_owned_bits
|= X86_CR4_PGE
;
3938 if (is_guest_mode(&vmx
->vcpu
))
3939 vmx
->vcpu
.arch
.cr4_guest_owned_bits
&=
3940 ~get_vmcs12(&vmx
->vcpu
)->cr4_guest_host_mask
;
3941 vmcs_writel(CR4_GUEST_HOST_MASK
, ~vmx
->vcpu
.arch
.cr4_guest_owned_bits
);
3944 u32
vmx_pin_based_exec_ctrl(struct vcpu_vmx
*vmx
)
3946 u32 pin_based_exec_ctrl
= vmcs_config
.pin_based_exec_ctrl
;
3948 if (!kvm_vcpu_apicv_active(&vmx
->vcpu
))
3949 pin_based_exec_ctrl
&= ~PIN_BASED_POSTED_INTR
;
3952 pin_based_exec_ctrl
&= ~PIN_BASED_VIRTUAL_NMIS
;
3954 if (!enable_preemption_timer
)
3955 pin_based_exec_ctrl
&= ~PIN_BASED_VMX_PREEMPTION_TIMER
;
3957 return pin_based_exec_ctrl
;
3960 static void vmx_refresh_apicv_exec_ctrl(struct kvm_vcpu
*vcpu
)
3962 struct vcpu_vmx
*vmx
= to_vmx(vcpu
);
3964 pin_controls_set(vmx
, vmx_pin_based_exec_ctrl(vmx
));
3965 if (cpu_has_secondary_exec_ctrls()) {
3966 if (kvm_vcpu_apicv_active(vcpu
))
3967 secondary_exec_controls_setbit(vmx
,
3968 SECONDARY_EXEC_APIC_REGISTER_VIRT
|
3969 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY
);
3971 secondary_exec_controls_clearbit(vmx
,
3972 SECONDARY_EXEC_APIC_REGISTER_VIRT
|
3973 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY
);
3976 if (cpu_has_vmx_msr_bitmap())
3977 vmx_update_msr_bitmap(vcpu
);
3980 u32
vmx_exec_control(struct vcpu_vmx
*vmx
)
3982 u32 exec_control
= vmcs_config
.cpu_based_exec_ctrl
;
3984 if (vmx
->vcpu
.arch
.switch_db_regs
& KVM_DEBUGREG_WONT_EXIT
)
3985 exec_control
&= ~CPU_BASED_MOV_DR_EXITING
;
3987 if (!cpu_need_tpr_shadow(&vmx
->vcpu
)) {
3988 exec_control
&= ~CPU_BASED_TPR_SHADOW
;
3989 #ifdef CONFIG_X86_64
3990 exec_control
|= CPU_BASED_CR8_STORE_EXITING
|
3991 CPU_BASED_CR8_LOAD_EXITING
;
3995 exec_control
|= CPU_BASED_CR3_STORE_EXITING
|
3996 CPU_BASED_CR3_LOAD_EXITING
|
3997 CPU_BASED_INVLPG_EXITING
;
3998 if (kvm_mwait_in_guest(vmx
->vcpu
.kvm
))
3999 exec_control
&= ~(CPU_BASED_MWAIT_EXITING
|
4000 CPU_BASED_MONITOR_EXITING
);
4001 if (kvm_hlt_in_guest(vmx
->vcpu
.kvm
))
4002 exec_control
&= ~CPU_BASED_HLT_EXITING
;
4003 return exec_control
;
4007 static void vmx_compute_secondary_exec_control(struct vcpu_vmx
*vmx
)
4009 struct kvm_vcpu
*vcpu
= &vmx
->vcpu
;
4011 u32 exec_control
= vmcs_config
.cpu_based_2nd_exec_ctrl
;
4013 if (vmx_pt_mode_is_system())
4014 exec_control
&= ~(SECONDARY_EXEC_PT_USE_GPA
| SECONDARY_EXEC_PT_CONCEAL_VMX
);
4015 if (!cpu_need_virtualize_apic_accesses(vcpu
))
4016 exec_control
&= ~SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES
;
4018 exec_control
&= ~SECONDARY_EXEC_ENABLE_VPID
;
4020 exec_control
&= ~SECONDARY_EXEC_ENABLE_EPT
;
4021 enable_unrestricted_guest
= 0;
4023 if (!enable_unrestricted_guest
)
4024 exec_control
&= ~SECONDARY_EXEC_UNRESTRICTED_GUEST
;
4025 if (kvm_pause_in_guest(vmx
->vcpu
.kvm
))
4026 exec_control
&= ~SECONDARY_EXEC_PAUSE_LOOP_EXITING
;
4027 if (!kvm_vcpu_apicv_active(vcpu
))
4028 exec_control
&= ~(SECONDARY_EXEC_APIC_REGISTER_VIRT
|
4029 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY
);
4030 exec_control
&= ~SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE
;
4032 /* SECONDARY_EXEC_DESC is enabled/disabled on writes to CR4.UMIP,
4033 * in vmx_set_cr4. */
4034 exec_control
&= ~SECONDARY_EXEC_DESC
;
4036 /* SECONDARY_EXEC_SHADOW_VMCS is enabled when L1 executes VMPTRLD
4038 We can NOT enable shadow_vmcs here because we don't have yet
4041 exec_control
&= ~SECONDARY_EXEC_SHADOW_VMCS
;
4044 exec_control
&= ~SECONDARY_EXEC_ENABLE_PML
;
4046 if (vmx_xsaves_supported()) {
4047 /* Exposing XSAVES only when XSAVE is exposed */
4048 bool xsaves_enabled
=
4049 boot_cpu_has(X86_FEATURE_XSAVE
) &&
4050 guest_cpuid_has(vcpu
, X86_FEATURE_XSAVE
) &&
4051 guest_cpuid_has(vcpu
, X86_FEATURE_XSAVES
);
4053 vcpu
->arch
.xsaves_enabled
= xsaves_enabled
;
4055 if (!xsaves_enabled
)
4056 exec_control
&= ~SECONDARY_EXEC_XSAVES
;
4060 vmx
->nested
.msrs
.secondary_ctls_high
|=
4061 SECONDARY_EXEC_XSAVES
;
4063 vmx
->nested
.msrs
.secondary_ctls_high
&=
4064 ~SECONDARY_EXEC_XSAVES
;
4068 if (cpu_has_vmx_rdtscp()) {
4069 bool rdtscp_enabled
= guest_cpuid_has(vcpu
, X86_FEATURE_RDTSCP
);
4070 if (!rdtscp_enabled
)
4071 exec_control
&= ~SECONDARY_EXEC_RDTSCP
;
4075 vmx
->nested
.msrs
.secondary_ctls_high
|=
4076 SECONDARY_EXEC_RDTSCP
;
4078 vmx
->nested
.msrs
.secondary_ctls_high
&=
4079 ~SECONDARY_EXEC_RDTSCP
;
4083 if (cpu_has_vmx_invpcid()) {
4084 /* Exposing INVPCID only when PCID is exposed */
4085 bool invpcid_enabled
=
4086 guest_cpuid_has(vcpu
, X86_FEATURE_INVPCID
) &&
4087 guest_cpuid_has(vcpu
, X86_FEATURE_PCID
);
4089 if (!invpcid_enabled
) {
4090 exec_control
&= ~SECONDARY_EXEC_ENABLE_INVPCID
;
4091 guest_cpuid_clear(vcpu
, X86_FEATURE_INVPCID
);
4095 if (invpcid_enabled
)
4096 vmx
->nested
.msrs
.secondary_ctls_high
|=
4097 SECONDARY_EXEC_ENABLE_INVPCID
;
4099 vmx
->nested
.msrs
.secondary_ctls_high
&=
4100 ~SECONDARY_EXEC_ENABLE_INVPCID
;
4104 if (vmx_rdrand_supported()) {
4105 bool rdrand_enabled
= guest_cpuid_has(vcpu
, X86_FEATURE_RDRAND
);
4107 exec_control
&= ~SECONDARY_EXEC_RDRAND_EXITING
;
4111 vmx
->nested
.msrs
.secondary_ctls_high
|=
4112 SECONDARY_EXEC_RDRAND_EXITING
;
4114 vmx
->nested
.msrs
.secondary_ctls_high
&=
4115 ~SECONDARY_EXEC_RDRAND_EXITING
;
4119 if (vmx_rdseed_supported()) {
4120 bool rdseed_enabled
= guest_cpuid_has(vcpu
, X86_FEATURE_RDSEED
);
4122 exec_control
&= ~SECONDARY_EXEC_RDSEED_EXITING
;
4126 vmx
->nested
.msrs
.secondary_ctls_high
|=
4127 SECONDARY_EXEC_RDSEED_EXITING
;
4129 vmx
->nested
.msrs
.secondary_ctls_high
&=
4130 ~SECONDARY_EXEC_RDSEED_EXITING
;
4134 if (vmx_waitpkg_supported()) {
4135 bool waitpkg_enabled
=
4136 guest_cpuid_has(vcpu
, X86_FEATURE_WAITPKG
);
4138 if (!waitpkg_enabled
)
4139 exec_control
&= ~SECONDARY_EXEC_ENABLE_USR_WAIT_PAUSE
;
4142 if (waitpkg_enabled
)
4143 vmx
->nested
.msrs
.secondary_ctls_high
|=
4144 SECONDARY_EXEC_ENABLE_USR_WAIT_PAUSE
;
4146 vmx
->nested
.msrs
.secondary_ctls_high
&=
4147 ~SECONDARY_EXEC_ENABLE_USR_WAIT_PAUSE
;
4151 vmx
->secondary_exec_control
= exec_control
;
4154 static void ept_set_mmio_spte_mask(void)
4157 * EPT Misconfigurations can be generated if the value of bits 2:0
4158 * of an EPT paging-structure entry is 110b (write/execute).
4160 kvm_mmu_set_mmio_spte_mask(VMX_EPT_RWX_MASK
,
4161 VMX_EPT_MISCONFIG_WX_VALUE
, 0);
4164 #define VMX_XSS_EXIT_BITMAP 0
4167 * Noting that the initialization of Guest-state Area of VMCS is in
4170 static void init_vmcs(struct vcpu_vmx
*vmx
)
4173 nested_vmx_set_vmcs_shadowing_bitmap();
4175 if (cpu_has_vmx_msr_bitmap())
4176 vmcs_write64(MSR_BITMAP
, __pa(vmx
->vmcs01
.msr_bitmap
));
4178 vmcs_write64(VMCS_LINK_POINTER
, -1ull); /* 22.3.1.5 */
4181 pin_controls_set(vmx
, vmx_pin_based_exec_ctrl(vmx
));
4183 exec_controls_set(vmx
, vmx_exec_control(vmx
));
4185 if (cpu_has_secondary_exec_ctrls()) {
4186 vmx_compute_secondary_exec_control(vmx
);
4187 secondary_exec_controls_set(vmx
, vmx
->secondary_exec_control
);
4190 if (kvm_vcpu_apicv_active(&vmx
->vcpu
)) {
4191 vmcs_write64(EOI_EXIT_BITMAP0
, 0);
4192 vmcs_write64(EOI_EXIT_BITMAP1
, 0);
4193 vmcs_write64(EOI_EXIT_BITMAP2
, 0);
4194 vmcs_write64(EOI_EXIT_BITMAP3
, 0);
4196 vmcs_write16(GUEST_INTR_STATUS
, 0);
4198 vmcs_write16(POSTED_INTR_NV
, POSTED_INTR_VECTOR
);
4199 vmcs_write64(POSTED_INTR_DESC_ADDR
, __pa((&vmx
->pi_desc
)));
4202 if (!kvm_pause_in_guest(vmx
->vcpu
.kvm
)) {
4203 vmcs_write32(PLE_GAP
, ple_gap
);
4204 vmx
->ple_window
= ple_window
;
4205 vmx
->ple_window_dirty
= true;
4208 vmcs_write32(PAGE_FAULT_ERROR_CODE_MASK
, 0);
4209 vmcs_write32(PAGE_FAULT_ERROR_CODE_MATCH
, 0);
4210 vmcs_write32(CR3_TARGET_COUNT
, 0); /* 22.2.1 */
4212 vmcs_write16(HOST_FS_SELECTOR
, 0); /* 22.2.4 */
4213 vmcs_write16(HOST_GS_SELECTOR
, 0); /* 22.2.4 */
4214 vmx_set_constant_host_state(vmx
);
4215 vmcs_writel(HOST_FS_BASE
, 0); /* 22.2.4 */
4216 vmcs_writel(HOST_GS_BASE
, 0); /* 22.2.4 */
4218 if (cpu_has_vmx_vmfunc())
4219 vmcs_write64(VM_FUNCTION_CONTROL
, 0);
4221 vmcs_write32(VM_EXIT_MSR_STORE_COUNT
, 0);
4222 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT
, 0);
4223 vmcs_write64(VM_EXIT_MSR_LOAD_ADDR
, __pa(vmx
->msr_autoload
.host
.val
));
4224 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT
, 0);
4225 vmcs_write64(VM_ENTRY_MSR_LOAD_ADDR
, __pa(vmx
->msr_autoload
.guest
.val
));
4227 if (vmcs_config
.vmentry_ctrl
& VM_ENTRY_LOAD_IA32_PAT
)
4228 vmcs_write64(GUEST_IA32_PAT
, vmx
->vcpu
.arch
.pat
);
4230 vm_exit_controls_set(vmx
, vmx_vmexit_ctrl());
4232 /* 22.2.1, 20.8.1 */
4233 vm_entry_controls_set(vmx
, vmx_vmentry_ctrl());
4235 vmx
->vcpu
.arch
.cr0_guest_owned_bits
= X86_CR0_TS
;
4236 vmcs_writel(CR0_GUEST_HOST_MASK
, ~X86_CR0_TS
);
4238 set_cr4_guest_host_mask(vmx
);
4241 vmcs_write16(VIRTUAL_PROCESSOR_ID
, vmx
->vpid
);
4243 if (vmx_xsaves_supported())
4244 vmcs_write64(XSS_EXIT_BITMAP
, VMX_XSS_EXIT_BITMAP
);
4247 vmcs_write64(PML_ADDRESS
, page_to_phys(vmx
->pml_pg
));
4248 vmcs_write16(GUEST_PML_INDEX
, PML_ENTITY_NUM
- 1);
4251 if (cpu_has_vmx_encls_vmexit())
4252 vmcs_write64(ENCLS_EXITING_BITMAP
, -1ull);
4254 if (vmx_pt_mode_is_host_guest()) {
4255 memset(&vmx
->pt_desc
, 0, sizeof(vmx
->pt_desc
));
4256 /* Bit[6~0] are forced to 1, writes are ignored. */
4257 vmx
->pt_desc
.guest
.output_mask
= 0x7F;
4258 vmcs_write64(GUEST_IA32_RTIT_CTL
, 0);
4262 static void vmx_vcpu_reset(struct kvm_vcpu
*vcpu
, bool init_event
)
4264 struct vcpu_vmx
*vmx
= to_vmx(vcpu
);
4265 struct msr_data apic_base_msr
;
4268 vmx
->rmode
.vm86_active
= 0;
4271 vmx
->msr_ia32_umwait_control
= 0;
4273 vmx
->vcpu
.arch
.regs
[VCPU_REGS_RDX
] = get_rdx_init_val();
4274 vmx
->hv_deadline_tsc
= -1;
4275 kvm_set_cr8(vcpu
, 0);
4278 apic_base_msr
.data
= APIC_DEFAULT_PHYS_BASE
|
4279 MSR_IA32_APICBASE_ENABLE
;
4280 if (kvm_vcpu_is_reset_bsp(vcpu
))
4281 apic_base_msr
.data
|= MSR_IA32_APICBASE_BSP
;
4282 apic_base_msr
.host_initiated
= true;
4283 kvm_set_apic_base(vcpu
, &apic_base_msr
);
4286 vmx_segment_cache_clear(vmx
);
4288 seg_setup(VCPU_SREG_CS
);
4289 vmcs_write16(GUEST_CS_SELECTOR
, 0xf000);
4290 vmcs_writel(GUEST_CS_BASE
, 0xffff0000ul
);
4292 seg_setup(VCPU_SREG_DS
);
4293 seg_setup(VCPU_SREG_ES
);
4294 seg_setup(VCPU_SREG_FS
);
4295 seg_setup(VCPU_SREG_GS
);
4296 seg_setup(VCPU_SREG_SS
);
4298 vmcs_write16(GUEST_TR_SELECTOR
, 0);
4299 vmcs_writel(GUEST_TR_BASE
, 0);
4300 vmcs_write32(GUEST_TR_LIMIT
, 0xffff);
4301 vmcs_write32(GUEST_TR_AR_BYTES
, 0x008b);
4303 vmcs_write16(GUEST_LDTR_SELECTOR
, 0);
4304 vmcs_writel(GUEST_LDTR_BASE
, 0);
4305 vmcs_write32(GUEST_LDTR_LIMIT
, 0xffff);
4306 vmcs_write32(GUEST_LDTR_AR_BYTES
, 0x00082);
4309 vmcs_write32(GUEST_SYSENTER_CS
, 0);
4310 vmcs_writel(GUEST_SYSENTER_ESP
, 0);
4311 vmcs_writel(GUEST_SYSENTER_EIP
, 0);
4312 vmcs_write64(GUEST_IA32_DEBUGCTL
, 0);
4315 kvm_set_rflags(vcpu
, X86_EFLAGS_FIXED
);
4316 kvm_rip_write(vcpu
, 0xfff0);
4318 vmcs_writel(GUEST_GDTR_BASE
, 0);
4319 vmcs_write32(GUEST_GDTR_LIMIT
, 0xffff);
4321 vmcs_writel(GUEST_IDTR_BASE
, 0);
4322 vmcs_write32(GUEST_IDTR_LIMIT
, 0xffff);
4324 vmcs_write32(GUEST_ACTIVITY_STATE
, GUEST_ACTIVITY_ACTIVE
);
4325 vmcs_write32(GUEST_INTERRUPTIBILITY_INFO
, 0);
4326 vmcs_writel(GUEST_PENDING_DBG_EXCEPTIONS
, 0);
4327 if (kvm_mpx_supported())
4328 vmcs_write64(GUEST_BNDCFGS
, 0);
4332 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD
, 0); /* 22.2.1 */
4334 if (cpu_has_vmx_tpr_shadow() && !init_event
) {
4335 vmcs_write64(VIRTUAL_APIC_PAGE_ADDR
, 0);
4336 if (cpu_need_tpr_shadow(vcpu
))
4337 vmcs_write64(VIRTUAL_APIC_PAGE_ADDR
,
4338 __pa(vcpu
->arch
.apic
->regs
));
4339 vmcs_write32(TPR_THRESHOLD
, 0);
4342 kvm_make_request(KVM_REQ_APIC_PAGE_RELOAD
, vcpu
);
4344 cr0
= X86_CR0_NW
| X86_CR0_CD
| X86_CR0_ET
;
4345 vmx
->vcpu
.arch
.cr0
= cr0
;
4346 vmx_set_cr0(vcpu
, cr0
); /* enter rmode */
4347 vmx_set_cr4(vcpu
, 0);
4348 vmx_set_efer(vcpu
, 0);
4350 update_exception_bitmap(vcpu
);
4352 vpid_sync_context(vmx
->vpid
);
4354 vmx_clear_hlt(vcpu
);
4357 static void enable_irq_window(struct kvm_vcpu
*vcpu
)
4359 exec_controls_setbit(to_vmx(vcpu
), CPU_BASED_INTR_WINDOW_EXITING
);
4362 static void enable_nmi_window(struct kvm_vcpu
*vcpu
)
4365 vmcs_read32(GUEST_INTERRUPTIBILITY_INFO
) & GUEST_INTR_STATE_STI
) {
4366 enable_irq_window(vcpu
);
4370 exec_controls_setbit(to_vmx(vcpu
), CPU_BASED_NMI_WINDOW_EXITING
);
4373 static void vmx_inject_irq(struct kvm_vcpu
*vcpu
)
4375 struct vcpu_vmx
*vmx
= to_vmx(vcpu
);
4377 int irq
= vcpu
->arch
.interrupt
.nr
;
4379 trace_kvm_inj_virq(irq
);
4381 ++vcpu
->stat
.irq_injections
;
4382 if (vmx
->rmode
.vm86_active
) {
4384 if (vcpu
->arch
.interrupt
.soft
)
4385 inc_eip
= vcpu
->arch
.event_exit_inst_len
;
4386 kvm_inject_realmode_interrupt(vcpu
, irq
, inc_eip
);
4389 intr
= irq
| INTR_INFO_VALID_MASK
;
4390 if (vcpu
->arch
.interrupt
.soft
) {
4391 intr
|= INTR_TYPE_SOFT_INTR
;
4392 vmcs_write32(VM_ENTRY_INSTRUCTION_LEN
,
4393 vmx
->vcpu
.arch
.event_exit_inst_len
);
4395 intr
|= INTR_TYPE_EXT_INTR
;
4396 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD
, intr
);
4398 vmx_clear_hlt(vcpu
);
4401 static void vmx_inject_nmi(struct kvm_vcpu
*vcpu
)
4403 struct vcpu_vmx
*vmx
= to_vmx(vcpu
);
4407 * Tracking the NMI-blocked state in software is built upon
4408 * finding the next open IRQ window. This, in turn, depends on
4409 * well-behaving guests: They have to keep IRQs disabled at
4410 * least as long as the NMI handler runs. Otherwise we may
4411 * cause NMI nesting, maybe breaking the guest. But as this is
4412 * highly unlikely, we can live with the residual risk.
4414 vmx
->loaded_vmcs
->soft_vnmi_blocked
= 1;
4415 vmx
->loaded_vmcs
->vnmi_blocked_time
= 0;
4418 ++vcpu
->stat
.nmi_injections
;
4419 vmx
->loaded_vmcs
->nmi_known_unmasked
= false;
4421 if (vmx
->rmode
.vm86_active
) {
4422 kvm_inject_realmode_interrupt(vcpu
, NMI_VECTOR
, 0);
4426 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD
,
4427 INTR_TYPE_NMI_INTR
| INTR_INFO_VALID_MASK
| NMI_VECTOR
);
4429 vmx_clear_hlt(vcpu
);
4432 bool vmx_get_nmi_mask(struct kvm_vcpu
*vcpu
)
4434 struct vcpu_vmx
*vmx
= to_vmx(vcpu
);
4438 return vmx
->loaded_vmcs
->soft_vnmi_blocked
;
4439 if (vmx
->loaded_vmcs
->nmi_known_unmasked
)
4441 masked
= vmcs_read32(GUEST_INTERRUPTIBILITY_INFO
) & GUEST_INTR_STATE_NMI
;
4442 vmx
->loaded_vmcs
->nmi_known_unmasked
= !masked
;
4446 void vmx_set_nmi_mask(struct kvm_vcpu
*vcpu
, bool masked
)
4448 struct vcpu_vmx
*vmx
= to_vmx(vcpu
);
4451 if (vmx
->loaded_vmcs
->soft_vnmi_blocked
!= masked
) {
4452 vmx
->loaded_vmcs
->soft_vnmi_blocked
= masked
;
4453 vmx
->loaded_vmcs
->vnmi_blocked_time
= 0;
4456 vmx
->loaded_vmcs
->nmi_known_unmasked
= !masked
;
4458 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO
,
4459 GUEST_INTR_STATE_NMI
);
4461 vmcs_clear_bits(GUEST_INTERRUPTIBILITY_INFO
,
4462 GUEST_INTR_STATE_NMI
);
4466 static int vmx_nmi_allowed(struct kvm_vcpu
*vcpu
)
4468 if (to_vmx(vcpu
)->nested
.nested_run_pending
)
4472 to_vmx(vcpu
)->loaded_vmcs
->soft_vnmi_blocked
)
4475 return !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO
) &
4476 (GUEST_INTR_STATE_MOV_SS
| GUEST_INTR_STATE_STI
4477 | GUEST_INTR_STATE_NMI
));
4480 static int vmx_interrupt_allowed(struct kvm_vcpu
*vcpu
)
4482 if (to_vmx(vcpu
)->nested
.nested_run_pending
)
4485 if (is_guest_mode(vcpu
) && nested_exit_on_intr(vcpu
))
4488 return (vmcs_readl(GUEST_RFLAGS
) & X86_EFLAGS_IF
) &&
4489 !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO
) &
4490 (GUEST_INTR_STATE_STI
| GUEST_INTR_STATE_MOV_SS
));
4493 static int vmx_set_tss_addr(struct kvm
*kvm
, unsigned int addr
)
4497 if (enable_unrestricted_guest
)
4500 mutex_lock(&kvm
->slots_lock
);
4501 ret
= __x86_set_memory_region(kvm
, TSS_PRIVATE_MEMSLOT
, addr
,
4503 mutex_unlock(&kvm
->slots_lock
);
4507 to_kvm_vmx(kvm
)->tss_addr
= addr
;
4508 return init_rmode_tss(kvm
);
4511 static int vmx_set_identity_map_addr(struct kvm
*kvm
, u64 ident_addr
)
4513 to_kvm_vmx(kvm
)->ept_identity_map_addr
= ident_addr
;
4517 static bool rmode_exception(struct kvm_vcpu
*vcpu
, int vec
)
4522 * Update instruction length as we may reinject the exception
4523 * from user space while in guest debugging mode.
4525 to_vmx(vcpu
)->vcpu
.arch
.event_exit_inst_len
=
4526 vmcs_read32(VM_EXIT_INSTRUCTION_LEN
);
4527 if (vcpu
->guest_debug
& KVM_GUESTDBG_USE_SW_BP
)
4531 if (vcpu
->guest_debug
&
4532 (KVM_GUESTDBG_SINGLESTEP
| KVM_GUESTDBG_USE_HW_BP
))
4548 static int handle_rmode_exception(struct kvm_vcpu
*vcpu
,
4549 int vec
, u32 err_code
)
4552 * Instruction with address size override prefix opcode 0x67
4553 * Cause the #SS fault with 0 error code in VM86 mode.
4555 if (((vec
== GP_VECTOR
) || (vec
== SS_VECTOR
)) && err_code
== 0) {
4556 if (kvm_emulate_instruction(vcpu
, 0)) {
4557 if (vcpu
->arch
.halt_request
) {
4558 vcpu
->arch
.halt_request
= 0;
4559 return kvm_vcpu_halt(vcpu
);
4567 * Forward all other exceptions that are valid in real mode.
4568 * FIXME: Breaks guest debugging in real mode, needs to be fixed with
4569 * the required debugging infrastructure rework.
4571 kvm_queue_exception(vcpu
, vec
);
4576 * Trigger machine check on the host. We assume all the MSRs are already set up
4577 * by the CPU and that we still run on the same CPU as the MCE occurred on.
4578 * We pass a fake environment to the machine check handler because we want
4579 * the guest to be always treated like user space, no matter what context
4580 * it used internally.
4582 static void kvm_machine_check(void)
4584 #if defined(CONFIG_X86_MCE)
4585 struct pt_regs regs
= {
4586 .cs
= 3, /* Fake ring 3 no matter what the guest ran on */
4587 .flags
= X86_EFLAGS_IF
,
4590 do_machine_check(®s
, 0);
4594 static int handle_machine_check(struct kvm_vcpu
*vcpu
)
4596 /* handled by vmx_vcpu_run() */
4601 * If the host has split lock detection disabled, then #AC is
4602 * unconditionally injected into the guest, which is the pre split lock
4603 * detection behaviour.
4605 * If the host has split lock detection enabled then #AC is
4606 * only injected into the guest when:
4607 * - Guest CPL == 3 (user mode)
4608 * - Guest has #AC detection enabled in CR0
4609 * - Guest EFLAGS has AC bit set
4611 static inline bool guest_inject_ac(struct kvm_vcpu
*vcpu
)
4613 if (!boot_cpu_has(X86_FEATURE_SPLIT_LOCK_DETECT
))
4616 return vmx_get_cpl(vcpu
) == 3 && kvm_read_cr0_bits(vcpu
, X86_CR0_AM
) &&
4617 (kvm_get_rflags(vcpu
) & X86_EFLAGS_AC
);
4620 static int handle_exception_nmi(struct kvm_vcpu
*vcpu
)
4622 struct vcpu_vmx
*vmx
= to_vmx(vcpu
);
4623 struct kvm_run
*kvm_run
= vcpu
->run
;
4624 u32 intr_info
, ex_no
, error_code
;
4625 unsigned long cr2
, rip
, dr6
;
4628 vect_info
= vmx
->idt_vectoring_info
;
4629 intr_info
= vmx
->exit_intr_info
;
4631 if (is_machine_check(intr_info
) || is_nmi(intr_info
))
4632 return 1; /* handled by handle_exception_nmi_irqoff() */
4634 if (is_invalid_opcode(intr_info
))
4635 return handle_ud(vcpu
);
4638 if (intr_info
& INTR_INFO_DELIVER_CODE_MASK
)
4639 error_code
= vmcs_read32(VM_EXIT_INTR_ERROR_CODE
);
4641 if (!vmx
->rmode
.vm86_active
&& is_gp_fault(intr_info
)) {
4642 WARN_ON_ONCE(!enable_vmware_backdoor
);
4645 * VMware backdoor emulation on #GP interception only handles
4646 * IN{S}, OUT{S}, and RDPMC, none of which generate a non-zero
4647 * error code on #GP.
4650 kvm_queue_exception_e(vcpu
, GP_VECTOR
, error_code
);
4653 return kvm_emulate_instruction(vcpu
, EMULTYPE_VMWARE_GP
);
4657 * The #PF with PFEC.RSVD = 1 indicates the guest is accessing
4658 * MMIO, it is better to report an internal error.
4659 * See the comments in vmx_handle_exit.
4661 if ((vect_info
& VECTORING_INFO_VALID_MASK
) &&
4662 !(is_page_fault(intr_info
) && !(error_code
& PFERR_RSVD_MASK
))) {
4663 vcpu
->run
->exit_reason
= KVM_EXIT_INTERNAL_ERROR
;
4664 vcpu
->run
->internal
.suberror
= KVM_INTERNAL_ERROR_SIMUL_EX
;
4665 vcpu
->run
->internal
.ndata
= 3;
4666 vcpu
->run
->internal
.data
[0] = vect_info
;
4667 vcpu
->run
->internal
.data
[1] = intr_info
;
4668 vcpu
->run
->internal
.data
[2] = error_code
;
4672 if (is_page_fault(intr_info
)) {
4673 cr2
= vmcs_readl(EXIT_QUALIFICATION
);
4674 /* EPT won't cause page fault directly */
4675 WARN_ON_ONCE(!vcpu
->arch
.apf
.host_apf_reason
&& enable_ept
);
4676 return kvm_handle_page_fault(vcpu
, error_code
, cr2
, NULL
, 0);
4679 ex_no
= intr_info
& INTR_INFO_VECTOR_MASK
;
4681 if (vmx
->rmode
.vm86_active
&& rmode_exception(vcpu
, ex_no
))
4682 return handle_rmode_exception(vcpu
, ex_no
, error_code
);
4686 dr6
= vmcs_readl(EXIT_QUALIFICATION
);
4687 if (!(vcpu
->guest_debug
&
4688 (KVM_GUESTDBG_SINGLESTEP
| KVM_GUESTDBG_USE_HW_BP
))) {
4689 if (is_icebp(intr_info
))
4690 WARN_ON(!skip_emulated_instruction(vcpu
));
4692 kvm_queue_exception_p(vcpu
, DB_VECTOR
, dr6
);
4695 kvm_run
->debug
.arch
.dr6
= dr6
| DR6_FIXED_1
| DR6_RTM
;
4696 kvm_run
->debug
.arch
.dr7
= vmcs_readl(GUEST_DR7
);
4700 * Update instruction length as we may reinject #BP from
4701 * user space while in guest debugging mode. Reading it for
4702 * #DB as well causes no harm, it is not used in that case.
4704 vmx
->vcpu
.arch
.event_exit_inst_len
=
4705 vmcs_read32(VM_EXIT_INSTRUCTION_LEN
);
4706 kvm_run
->exit_reason
= KVM_EXIT_DEBUG
;
4707 rip
= kvm_rip_read(vcpu
);
4708 kvm_run
->debug
.arch
.pc
= vmcs_readl(GUEST_CS_BASE
) + rip
;
4709 kvm_run
->debug
.arch
.exception
= ex_no
;
4712 if (guest_inject_ac(vcpu
)) {
4713 kvm_queue_exception_e(vcpu
, AC_VECTOR
, error_code
);
4718 * Handle split lock. Depending on detection mode this will
4719 * either warn and disable split lock detection for this
4720 * task or force SIGBUS on it.
4722 if (handle_guest_split_lock(kvm_rip_read(vcpu
)))
4726 kvm_run
->exit_reason
= KVM_EXIT_EXCEPTION
;
4727 kvm_run
->ex
.exception
= ex_no
;
4728 kvm_run
->ex
.error_code
= error_code
;
4734 static __always_inline
int handle_external_interrupt(struct kvm_vcpu
*vcpu
)
4736 ++vcpu
->stat
.irq_exits
;
4740 static int handle_triple_fault(struct kvm_vcpu
*vcpu
)
4742 vcpu
->run
->exit_reason
= KVM_EXIT_SHUTDOWN
;
4743 vcpu
->mmio_needed
= 0;
4747 static int handle_io(struct kvm_vcpu
*vcpu
)
4749 unsigned long exit_qualification
;
4750 int size
, in
, string
;
4753 exit_qualification
= vmcs_readl(EXIT_QUALIFICATION
);
4754 string
= (exit_qualification
& 16) != 0;
4756 ++vcpu
->stat
.io_exits
;
4759 return kvm_emulate_instruction(vcpu
, 0);
4761 port
= exit_qualification
>> 16;
4762 size
= (exit_qualification
& 7) + 1;
4763 in
= (exit_qualification
& 8) != 0;
4765 return kvm_fast_pio(vcpu
, size
, port
, in
);
4769 vmx_patch_hypercall(struct kvm_vcpu
*vcpu
, unsigned char *hypercall
)
4772 * Patch in the VMCALL instruction:
4774 hypercall
[0] = 0x0f;
4775 hypercall
[1] = 0x01;
4776 hypercall
[2] = 0xc1;
4779 /* called to set cr0 as appropriate for a mov-to-cr0 exit. */
4780 static int handle_set_cr0(struct kvm_vcpu
*vcpu
, unsigned long val
)
4782 if (is_guest_mode(vcpu
)) {
4783 struct vmcs12
*vmcs12
= get_vmcs12(vcpu
);
4784 unsigned long orig_val
= val
;
4787 * We get here when L2 changed cr0 in a way that did not change
4788 * any of L1's shadowed bits (see nested_vmx_exit_handled_cr),
4789 * but did change L0 shadowed bits. So we first calculate the
4790 * effective cr0 value that L1 would like to write into the
4791 * hardware. It consists of the L2-owned bits from the new
4792 * value combined with the L1-owned bits from L1's guest_cr0.
4794 val
= (val
& ~vmcs12
->cr0_guest_host_mask
) |
4795 (vmcs12
->guest_cr0
& vmcs12
->cr0_guest_host_mask
);
4797 if (!nested_guest_cr0_valid(vcpu
, val
))
4800 if (kvm_set_cr0(vcpu
, val
))
4802 vmcs_writel(CR0_READ_SHADOW
, orig_val
);
4805 if (to_vmx(vcpu
)->nested
.vmxon
&&
4806 !nested_host_cr0_valid(vcpu
, val
))
4809 return kvm_set_cr0(vcpu
, val
);
4813 static int handle_set_cr4(struct kvm_vcpu
*vcpu
, unsigned long val
)
4815 if (is_guest_mode(vcpu
)) {
4816 struct vmcs12
*vmcs12
= get_vmcs12(vcpu
);
4817 unsigned long orig_val
= val
;
4819 /* analogously to handle_set_cr0 */
4820 val
= (val
& ~vmcs12
->cr4_guest_host_mask
) |
4821 (vmcs12
->guest_cr4
& vmcs12
->cr4_guest_host_mask
);
4822 if (kvm_set_cr4(vcpu
, val
))
4824 vmcs_writel(CR4_READ_SHADOW
, orig_val
);
4827 return kvm_set_cr4(vcpu
, val
);
4830 static int handle_desc(struct kvm_vcpu
*vcpu
)
4832 WARN_ON(!(vcpu
->arch
.cr4
& X86_CR4_UMIP
));
4833 return kvm_emulate_instruction(vcpu
, 0);
4836 static int handle_cr(struct kvm_vcpu
*vcpu
)
4838 unsigned long exit_qualification
, val
;
4844 exit_qualification
= vmcs_readl(EXIT_QUALIFICATION
);
4845 cr
= exit_qualification
& 15;
4846 reg
= (exit_qualification
>> 8) & 15;
4847 switch ((exit_qualification
>> 4) & 3) {
4848 case 0: /* mov to cr */
4849 val
= kvm_register_readl(vcpu
, reg
);
4850 trace_kvm_cr_write(cr
, val
);
4853 err
= handle_set_cr0(vcpu
, val
);
4854 return kvm_complete_insn_gp(vcpu
, err
);
4856 WARN_ON_ONCE(enable_unrestricted_guest
);
4857 err
= kvm_set_cr3(vcpu
, val
);
4858 return kvm_complete_insn_gp(vcpu
, err
);
4860 err
= handle_set_cr4(vcpu
, val
);
4861 return kvm_complete_insn_gp(vcpu
, err
);
4863 u8 cr8_prev
= kvm_get_cr8(vcpu
);
4865 err
= kvm_set_cr8(vcpu
, cr8
);
4866 ret
= kvm_complete_insn_gp(vcpu
, err
);
4867 if (lapic_in_kernel(vcpu
))
4869 if (cr8_prev
<= cr8
)
4872 * TODO: we might be squashing a
4873 * KVM_GUESTDBG_SINGLESTEP-triggered
4874 * KVM_EXIT_DEBUG here.
4876 vcpu
->run
->exit_reason
= KVM_EXIT_SET_TPR
;
4882 WARN_ONCE(1, "Guest should always own CR0.TS");
4883 vmx_set_cr0(vcpu
, kvm_read_cr0_bits(vcpu
, ~X86_CR0_TS
));
4884 trace_kvm_cr_write(0, kvm_read_cr0(vcpu
));
4885 return kvm_skip_emulated_instruction(vcpu
);
4886 case 1: /*mov from cr*/
4889 WARN_ON_ONCE(enable_unrestricted_guest
);
4890 val
= kvm_read_cr3(vcpu
);
4891 kvm_register_write(vcpu
, reg
, val
);
4892 trace_kvm_cr_read(cr
, val
);
4893 return kvm_skip_emulated_instruction(vcpu
);
4895 val
= kvm_get_cr8(vcpu
);
4896 kvm_register_write(vcpu
, reg
, val
);
4897 trace_kvm_cr_read(cr
, val
);
4898 return kvm_skip_emulated_instruction(vcpu
);
4902 val
= (exit_qualification
>> LMSW_SOURCE_DATA_SHIFT
) & 0x0f;
4903 trace_kvm_cr_write(0, (kvm_read_cr0(vcpu
) & ~0xful
) | val
);
4904 kvm_lmsw(vcpu
, val
);
4906 return kvm_skip_emulated_instruction(vcpu
);
4910 vcpu
->run
->exit_reason
= 0;
4911 vcpu_unimpl(vcpu
, "unhandled control register: op %d cr %d\n",
4912 (int)(exit_qualification
>> 4) & 3, cr
);
4916 static int handle_dr(struct kvm_vcpu
*vcpu
)
4918 unsigned long exit_qualification
;
4921 exit_qualification
= vmcs_readl(EXIT_QUALIFICATION
);
4922 dr
= exit_qualification
& DEBUG_REG_ACCESS_NUM
;
4924 /* First, if DR does not exist, trigger UD */
4925 if (!kvm_require_dr(vcpu
, dr
))
4928 /* Do not handle if the CPL > 0, will trigger GP on re-entry */
4929 if (!kvm_require_cpl(vcpu
, 0))
4931 dr7
= vmcs_readl(GUEST_DR7
);
4934 * As the vm-exit takes precedence over the debug trap, we
4935 * need to emulate the latter, either for the host or the
4936 * guest debugging itself.
4938 if (vcpu
->guest_debug
& KVM_GUESTDBG_USE_HW_BP
) {
4939 vcpu
->run
->debug
.arch
.dr6
= DR6_BD
| DR6_RTM
| DR6_FIXED_1
;
4940 vcpu
->run
->debug
.arch
.dr7
= dr7
;
4941 vcpu
->run
->debug
.arch
.pc
= kvm_get_linear_rip(vcpu
);
4942 vcpu
->run
->debug
.arch
.exception
= DB_VECTOR
;
4943 vcpu
->run
->exit_reason
= KVM_EXIT_DEBUG
;
4946 kvm_queue_exception_p(vcpu
, DB_VECTOR
, DR6_BD
);
4951 if (vcpu
->guest_debug
== 0) {
4952 exec_controls_clearbit(to_vmx(vcpu
), CPU_BASED_MOV_DR_EXITING
);
4955 * No more DR vmexits; force a reload of the debug registers
4956 * and reenter on this instruction. The next vmexit will
4957 * retrieve the full state of the debug registers.
4959 vcpu
->arch
.switch_db_regs
|= KVM_DEBUGREG_WONT_EXIT
;
4963 reg
= DEBUG_REG_ACCESS_REG(exit_qualification
);
4964 if (exit_qualification
& TYPE_MOV_FROM_DR
) {
4967 if (kvm_get_dr(vcpu
, dr
, &val
))
4969 kvm_register_write(vcpu
, reg
, val
);
4971 if (kvm_set_dr(vcpu
, dr
, kvm_register_readl(vcpu
, reg
)))
4974 return kvm_skip_emulated_instruction(vcpu
);
4977 static void vmx_sync_dirty_debug_regs(struct kvm_vcpu
*vcpu
)
4979 get_debugreg(vcpu
->arch
.db
[0], 0);
4980 get_debugreg(vcpu
->arch
.db
[1], 1);
4981 get_debugreg(vcpu
->arch
.db
[2], 2);
4982 get_debugreg(vcpu
->arch
.db
[3], 3);
4983 get_debugreg(vcpu
->arch
.dr6
, 6);
4984 vcpu
->arch
.dr7
= vmcs_readl(GUEST_DR7
);
4986 vcpu
->arch
.switch_db_regs
&= ~KVM_DEBUGREG_WONT_EXIT
;
4987 exec_controls_setbit(to_vmx(vcpu
), CPU_BASED_MOV_DR_EXITING
);
4990 static void vmx_set_dr7(struct kvm_vcpu
*vcpu
, unsigned long val
)
4992 vmcs_writel(GUEST_DR7
, val
);
4995 static int handle_tpr_below_threshold(struct kvm_vcpu
*vcpu
)
4997 kvm_apic_update_ppr(vcpu
);
5001 static int handle_interrupt_window(struct kvm_vcpu
*vcpu
)
5003 exec_controls_clearbit(to_vmx(vcpu
), CPU_BASED_INTR_WINDOW_EXITING
);
5005 kvm_make_request(KVM_REQ_EVENT
, vcpu
);
5007 ++vcpu
->stat
.irq_window_exits
;
5011 static int handle_vmcall(struct kvm_vcpu
*vcpu
)
5013 return kvm_emulate_hypercall(vcpu
);
5016 static int handle_invd(struct kvm_vcpu
*vcpu
)
5018 return kvm_emulate_instruction(vcpu
, 0);
5021 static int handle_invlpg(struct kvm_vcpu
*vcpu
)
5023 unsigned long exit_qualification
= vmcs_readl(EXIT_QUALIFICATION
);
5025 kvm_mmu_invlpg(vcpu
, exit_qualification
);
5026 return kvm_skip_emulated_instruction(vcpu
);
5029 static int handle_rdpmc(struct kvm_vcpu
*vcpu
)
5033 err
= kvm_rdpmc(vcpu
);
5034 return kvm_complete_insn_gp(vcpu
, err
);
5037 static int handle_wbinvd(struct kvm_vcpu
*vcpu
)
5039 return kvm_emulate_wbinvd(vcpu
);
5042 static int handle_xsetbv(struct kvm_vcpu
*vcpu
)
5044 u64 new_bv
= kvm_read_edx_eax(vcpu
);
5045 u32 index
= kvm_rcx_read(vcpu
);
5047 if (kvm_set_xcr(vcpu
, index
, new_bv
) == 0)
5048 return kvm_skip_emulated_instruction(vcpu
);
5052 static int handle_apic_access(struct kvm_vcpu
*vcpu
)
5054 if (likely(fasteoi
)) {
5055 unsigned long exit_qualification
= vmcs_readl(EXIT_QUALIFICATION
);
5056 int access_type
, offset
;
5058 access_type
= exit_qualification
& APIC_ACCESS_TYPE
;
5059 offset
= exit_qualification
& APIC_ACCESS_OFFSET
;
5061 * Sane guest uses MOV to write EOI, with written value
5062 * not cared. So make a short-circuit here by avoiding
5063 * heavy instruction emulation.
5065 if ((access_type
== TYPE_LINEAR_APIC_INST_WRITE
) &&
5066 (offset
== APIC_EOI
)) {
5067 kvm_lapic_set_eoi(vcpu
);
5068 return kvm_skip_emulated_instruction(vcpu
);
5071 return kvm_emulate_instruction(vcpu
, 0);
5074 static int handle_apic_eoi_induced(struct kvm_vcpu
*vcpu
)
5076 unsigned long exit_qualification
= vmcs_readl(EXIT_QUALIFICATION
);
5077 int vector
= exit_qualification
& 0xff;
5079 /* EOI-induced VM exit is trap-like and thus no need to adjust IP */
5080 kvm_apic_set_eoi_accelerated(vcpu
, vector
);
5084 static int handle_apic_write(struct kvm_vcpu
*vcpu
)
5086 unsigned long exit_qualification
= vmcs_readl(EXIT_QUALIFICATION
);
5087 u32 offset
= exit_qualification
& 0xfff;
5089 /* APIC-write VM exit is trap-like and thus no need to adjust IP */
5090 kvm_apic_write_nodecode(vcpu
, offset
);
5094 static int handle_task_switch(struct kvm_vcpu
*vcpu
)
5096 struct vcpu_vmx
*vmx
= to_vmx(vcpu
);
5097 unsigned long exit_qualification
;
5098 bool has_error_code
= false;
5101 int reason
, type
, idt_v
, idt_index
;
5103 idt_v
= (vmx
->idt_vectoring_info
& VECTORING_INFO_VALID_MASK
);
5104 idt_index
= (vmx
->idt_vectoring_info
& VECTORING_INFO_VECTOR_MASK
);
5105 type
= (vmx
->idt_vectoring_info
& VECTORING_INFO_TYPE_MASK
);
5107 exit_qualification
= vmcs_readl(EXIT_QUALIFICATION
);
5109 reason
= (u32
)exit_qualification
>> 30;
5110 if (reason
== TASK_SWITCH_GATE
&& idt_v
) {
5112 case INTR_TYPE_NMI_INTR
:
5113 vcpu
->arch
.nmi_injected
= false;
5114 vmx_set_nmi_mask(vcpu
, true);
5116 case INTR_TYPE_EXT_INTR
:
5117 case INTR_TYPE_SOFT_INTR
:
5118 kvm_clear_interrupt_queue(vcpu
);
5120 case INTR_TYPE_HARD_EXCEPTION
:
5121 if (vmx
->idt_vectoring_info
&
5122 VECTORING_INFO_DELIVER_CODE_MASK
) {
5123 has_error_code
= true;
5125 vmcs_read32(IDT_VECTORING_ERROR_CODE
);
5128 case INTR_TYPE_SOFT_EXCEPTION
:
5129 kvm_clear_exception_queue(vcpu
);
5135 tss_selector
= exit_qualification
;
5137 if (!idt_v
|| (type
!= INTR_TYPE_HARD_EXCEPTION
&&
5138 type
!= INTR_TYPE_EXT_INTR
&&
5139 type
!= INTR_TYPE_NMI_INTR
))
5140 WARN_ON(!skip_emulated_instruction(vcpu
));
5143 * TODO: What about debug traps on tss switch?
5144 * Are we supposed to inject them and update dr6?
5146 return kvm_task_switch(vcpu
, tss_selector
,
5147 type
== INTR_TYPE_SOFT_INTR
? idt_index
: -1,
5148 reason
, has_error_code
, error_code
);
5151 static int handle_ept_violation(struct kvm_vcpu
*vcpu
)
5153 unsigned long exit_qualification
;
5157 exit_qualification
= vmcs_readl(EXIT_QUALIFICATION
);
5160 * EPT violation happened while executing iret from NMI,
5161 * "blocked by NMI" bit has to be set before next VM entry.
5162 * There are errata that may cause this bit to not be set:
5165 if (!(to_vmx(vcpu
)->idt_vectoring_info
& VECTORING_INFO_VALID_MASK
) &&
5167 (exit_qualification
& INTR_INFO_UNBLOCK_NMI
))
5168 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO
, GUEST_INTR_STATE_NMI
);
5170 gpa
= vmcs_read64(GUEST_PHYSICAL_ADDRESS
);
5171 trace_kvm_page_fault(gpa
, exit_qualification
);
5173 /* Is it a read fault? */
5174 error_code
= (exit_qualification
& EPT_VIOLATION_ACC_READ
)
5175 ? PFERR_USER_MASK
: 0;
5176 /* Is it a write fault? */
5177 error_code
|= (exit_qualification
& EPT_VIOLATION_ACC_WRITE
)
5178 ? PFERR_WRITE_MASK
: 0;
5179 /* Is it a fetch fault? */
5180 error_code
|= (exit_qualification
& EPT_VIOLATION_ACC_INSTR
)
5181 ? PFERR_FETCH_MASK
: 0;
5182 /* ept page table entry is present? */
5183 error_code
|= (exit_qualification
&
5184 (EPT_VIOLATION_READABLE
| EPT_VIOLATION_WRITABLE
|
5185 EPT_VIOLATION_EXECUTABLE
))
5186 ? PFERR_PRESENT_MASK
: 0;
5188 error_code
|= (exit_qualification
& 0x100) != 0 ?
5189 PFERR_GUEST_FINAL_MASK
: PFERR_GUEST_PAGE_MASK
;
5191 vcpu
->arch
.exit_qualification
= exit_qualification
;
5192 return kvm_mmu_page_fault(vcpu
, gpa
, error_code
, NULL
, 0);
5195 static int handle_ept_misconfig(struct kvm_vcpu
*vcpu
)
5200 * A nested guest cannot optimize MMIO vmexits, because we have an
5201 * nGPA here instead of the required GPA.
5203 gpa
= vmcs_read64(GUEST_PHYSICAL_ADDRESS
);
5204 if (!is_guest_mode(vcpu
) &&
5205 !kvm_io_bus_write(vcpu
, KVM_FAST_MMIO_BUS
, gpa
, 0, NULL
)) {
5206 trace_kvm_fast_mmio(gpa
);
5207 return kvm_skip_emulated_instruction(vcpu
);
5210 return kvm_mmu_page_fault(vcpu
, gpa
, PFERR_RSVD_MASK
, NULL
, 0);
5213 static int handle_nmi_window(struct kvm_vcpu
*vcpu
)
5215 WARN_ON_ONCE(!enable_vnmi
);
5216 exec_controls_clearbit(to_vmx(vcpu
), CPU_BASED_NMI_WINDOW_EXITING
);
5217 ++vcpu
->stat
.nmi_window_exits
;
5218 kvm_make_request(KVM_REQ_EVENT
, vcpu
);
5223 static int handle_invalid_guest_state(struct kvm_vcpu
*vcpu
)
5225 struct vcpu_vmx
*vmx
= to_vmx(vcpu
);
5226 bool intr_window_requested
;
5227 unsigned count
= 130;
5230 * We should never reach the point where we are emulating L2
5231 * due to invalid guest state as that means we incorrectly
5232 * allowed a nested VMEntry with an invalid vmcs12.
5234 WARN_ON_ONCE(vmx
->emulation_required
&& vmx
->nested
.nested_run_pending
);
5236 intr_window_requested
= exec_controls_get(vmx
) &
5237 CPU_BASED_INTR_WINDOW_EXITING
;
5239 while (vmx
->emulation_required
&& count
-- != 0) {
5240 if (intr_window_requested
&& vmx_interrupt_allowed(vcpu
))
5241 return handle_interrupt_window(&vmx
->vcpu
);
5243 if (kvm_test_request(KVM_REQ_EVENT
, vcpu
))
5246 if (!kvm_emulate_instruction(vcpu
, 0))
5249 if (vmx
->emulation_required
&& !vmx
->rmode
.vm86_active
&&
5250 vcpu
->arch
.exception
.pending
) {
5251 vcpu
->run
->exit_reason
= KVM_EXIT_INTERNAL_ERROR
;
5252 vcpu
->run
->internal
.suberror
=
5253 KVM_INTERNAL_ERROR_EMULATION
;
5254 vcpu
->run
->internal
.ndata
= 0;
5258 if (vcpu
->arch
.halt_request
) {
5259 vcpu
->arch
.halt_request
= 0;
5260 return kvm_vcpu_halt(vcpu
);
5264 * Note, return 1 and not 0, vcpu_run() is responsible for
5265 * morphing the pending signal into the proper return code.
5267 if (signal_pending(current
))
5277 static void grow_ple_window(struct kvm_vcpu
*vcpu
)
5279 struct vcpu_vmx
*vmx
= to_vmx(vcpu
);
5280 unsigned int old
= vmx
->ple_window
;
5282 vmx
->ple_window
= __grow_ple_window(old
, ple_window
,
5286 if (vmx
->ple_window
!= old
) {
5287 vmx
->ple_window_dirty
= true;
5288 trace_kvm_ple_window_update(vcpu
->vcpu_id
,
5289 vmx
->ple_window
, old
);
5293 static void shrink_ple_window(struct kvm_vcpu
*vcpu
)
5295 struct vcpu_vmx
*vmx
= to_vmx(vcpu
);
5296 unsigned int old
= vmx
->ple_window
;
5298 vmx
->ple_window
= __shrink_ple_window(old
, ple_window
,
5302 if (vmx
->ple_window
!= old
) {
5303 vmx
->ple_window_dirty
= true;
5304 trace_kvm_ple_window_update(vcpu
->vcpu_id
,
5305 vmx
->ple_window
, old
);
5310 * Handler for POSTED_INTERRUPT_WAKEUP_VECTOR.
5312 static void wakeup_handler(void)
5314 struct kvm_vcpu
*vcpu
;
5315 int cpu
= smp_processor_id();
5317 spin_lock(&per_cpu(blocked_vcpu_on_cpu_lock
, cpu
));
5318 list_for_each_entry(vcpu
, &per_cpu(blocked_vcpu_on_cpu
, cpu
),
5319 blocked_vcpu_list
) {
5320 struct pi_desc
*pi_desc
= vcpu_to_pi_desc(vcpu
);
5322 if (pi_test_on(pi_desc
) == 1)
5323 kvm_vcpu_kick(vcpu
);
5325 spin_unlock(&per_cpu(blocked_vcpu_on_cpu_lock
, cpu
));
5328 static void vmx_enable_tdp(void)
5330 kvm_mmu_set_mask_ptes(VMX_EPT_READABLE_MASK
,
5331 enable_ept_ad_bits
? VMX_EPT_ACCESS_BIT
: 0ull,
5332 enable_ept_ad_bits
? VMX_EPT_DIRTY_BIT
: 0ull,
5333 0ull, VMX_EPT_EXECUTABLE_MASK
,
5334 cpu_has_vmx_ept_execute_only() ? 0ull : VMX_EPT_READABLE_MASK
,
5335 VMX_EPT_RWX_MASK
, 0ull);
5337 ept_set_mmio_spte_mask();
5341 * Indicate a busy-waiting vcpu in spinlock. We do not enable the PAUSE
5342 * exiting, so only get here on cpu with PAUSE-Loop-Exiting.
5344 static int handle_pause(struct kvm_vcpu
*vcpu
)
5346 if (!kvm_pause_in_guest(vcpu
->kvm
))
5347 grow_ple_window(vcpu
);
5350 * Intel sdm vol3 ch-25.1.3 says: The "PAUSE-loop exiting"
5351 * VM-execution control is ignored if CPL > 0. OTOH, KVM
5352 * never set PAUSE_EXITING and just set PLE if supported,
5353 * so the vcpu must be CPL=0 if it gets a PAUSE exit.
5355 kvm_vcpu_on_spin(vcpu
, true);
5356 return kvm_skip_emulated_instruction(vcpu
);
5359 static int handle_nop(struct kvm_vcpu
*vcpu
)
5361 return kvm_skip_emulated_instruction(vcpu
);
5364 static int handle_mwait(struct kvm_vcpu
*vcpu
)
5366 printk_once(KERN_WARNING
"kvm: MWAIT instruction emulated as NOP!\n");
5367 return handle_nop(vcpu
);
5370 static int handle_invalid_op(struct kvm_vcpu
*vcpu
)
5372 kvm_queue_exception(vcpu
, UD_VECTOR
);
5376 static int handle_monitor_trap(struct kvm_vcpu
*vcpu
)
5381 static int handle_monitor(struct kvm_vcpu
*vcpu
)
5383 printk_once(KERN_WARNING
"kvm: MONITOR instruction emulated as NOP!\n");
5384 return handle_nop(vcpu
);
5387 static int handle_invpcid(struct kvm_vcpu
*vcpu
)
5389 u32 vmx_instruction_info
;
5393 struct x86_exception e
;
5395 unsigned long roots_to_free
= 0;
5401 if (!guest_cpuid_has(vcpu
, X86_FEATURE_INVPCID
)) {
5402 kvm_queue_exception(vcpu
, UD_VECTOR
);
5406 vmx_instruction_info
= vmcs_read32(VMX_INSTRUCTION_INFO
);
5407 type
= kvm_register_readl(vcpu
, (vmx_instruction_info
>> 28) & 0xf);
5410 kvm_inject_gp(vcpu
, 0);
5414 /* According to the Intel instruction reference, the memory operand
5415 * is read even if it isn't needed (e.g., for type==all)
5417 if (get_vmx_mem_address(vcpu
, vmcs_readl(EXIT_QUALIFICATION
),
5418 vmx_instruction_info
, false,
5419 sizeof(operand
), &gva
))
5422 if (kvm_read_guest_virt(vcpu
, gva
, &operand
, sizeof(operand
), &e
)) {
5423 kvm_inject_page_fault(vcpu
, &e
);
5427 if (operand
.pcid
>> 12 != 0) {
5428 kvm_inject_gp(vcpu
, 0);
5432 pcid_enabled
= kvm_read_cr4_bits(vcpu
, X86_CR4_PCIDE
);
5435 case INVPCID_TYPE_INDIV_ADDR
:
5436 if ((!pcid_enabled
&& (operand
.pcid
!= 0)) ||
5437 is_noncanonical_address(operand
.gla
, vcpu
)) {
5438 kvm_inject_gp(vcpu
, 0);
5441 kvm_mmu_invpcid_gva(vcpu
, operand
.gla
, operand
.pcid
);
5442 return kvm_skip_emulated_instruction(vcpu
);
5444 case INVPCID_TYPE_SINGLE_CTXT
:
5445 if (!pcid_enabled
&& (operand
.pcid
!= 0)) {
5446 kvm_inject_gp(vcpu
, 0);
5450 if (kvm_get_active_pcid(vcpu
) == operand
.pcid
) {
5451 kvm_mmu_sync_roots(vcpu
);
5452 kvm_make_request(KVM_REQ_TLB_FLUSH
, vcpu
);
5455 for (i
= 0; i
< KVM_MMU_NUM_PREV_ROOTS
; i
++)
5456 if (kvm_get_pcid(vcpu
, vcpu
->arch
.mmu
->prev_roots
[i
].cr3
)
5458 roots_to_free
|= KVM_MMU_ROOT_PREVIOUS(i
);
5460 kvm_mmu_free_roots(vcpu
, vcpu
->arch
.mmu
, roots_to_free
);
5462 * If neither the current cr3 nor any of the prev_roots use the
5463 * given PCID, then nothing needs to be done here because a
5464 * resync will happen anyway before switching to any other CR3.
5467 return kvm_skip_emulated_instruction(vcpu
);
5469 case INVPCID_TYPE_ALL_NON_GLOBAL
:
5471 * Currently, KVM doesn't mark global entries in the shadow
5472 * page tables, so a non-global flush just degenerates to a
5473 * global flush. If needed, we could optimize this later by
5474 * keeping track of global entries in shadow page tables.
5478 case INVPCID_TYPE_ALL_INCL_GLOBAL
:
5479 kvm_mmu_unload(vcpu
);
5480 return kvm_skip_emulated_instruction(vcpu
);
5483 BUG(); /* We have already checked above that type <= 3 */
5487 static int handle_pml_full(struct kvm_vcpu
*vcpu
)
5489 unsigned long exit_qualification
;
5491 trace_kvm_pml_full(vcpu
->vcpu_id
);
5493 exit_qualification
= vmcs_readl(EXIT_QUALIFICATION
);
5496 * PML buffer FULL happened while executing iret from NMI,
5497 * "blocked by NMI" bit has to be set before next VM entry.
5499 if (!(to_vmx(vcpu
)->idt_vectoring_info
& VECTORING_INFO_VALID_MASK
) &&
5501 (exit_qualification
& INTR_INFO_UNBLOCK_NMI
))
5502 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO
,
5503 GUEST_INTR_STATE_NMI
);
5506 * PML buffer already flushed at beginning of VMEXIT. Nothing to do
5507 * here.., and there's no userspace involvement needed for PML.
5512 static int handle_preemption_timer(struct kvm_vcpu
*vcpu
)
5514 struct vcpu_vmx
*vmx
= to_vmx(vcpu
);
5516 if (!vmx
->req_immediate_exit
&&
5517 !unlikely(vmx
->loaded_vmcs
->hv_timer_soft_disabled
))
5518 kvm_lapic_expired_hv_timer(vcpu
);
5524 * When nested=0, all VMX instruction VM Exits filter here. The handlers
5525 * are overwritten by nested_vmx_setup() when nested=1.
5527 static int handle_vmx_instruction(struct kvm_vcpu
*vcpu
)
5529 kvm_queue_exception(vcpu
, UD_VECTOR
);
5533 static int handle_encls(struct kvm_vcpu
*vcpu
)
5536 * SGX virtualization is not yet supported. There is no software
5537 * enable bit for SGX, so we have to trap ENCLS and inject a #UD
5538 * to prevent the guest from executing ENCLS.
5540 kvm_queue_exception(vcpu
, UD_VECTOR
);
5545 * The exit handlers return 1 if the exit was handled fully and guest execution
5546 * may resume. Otherwise they set the kvm_run parameter to indicate what needs
5547 * to be done to userspace and return 0.
5549 static int (*kvm_vmx_exit_handlers
[])(struct kvm_vcpu
*vcpu
) = {
5550 [EXIT_REASON_EXCEPTION_NMI
] = handle_exception_nmi
,
5551 [EXIT_REASON_EXTERNAL_INTERRUPT
] = handle_external_interrupt
,
5552 [EXIT_REASON_TRIPLE_FAULT
] = handle_triple_fault
,
5553 [EXIT_REASON_NMI_WINDOW
] = handle_nmi_window
,
5554 [EXIT_REASON_IO_INSTRUCTION
] = handle_io
,
5555 [EXIT_REASON_CR_ACCESS
] = handle_cr
,
5556 [EXIT_REASON_DR_ACCESS
] = handle_dr
,
5557 [EXIT_REASON_CPUID
] = kvm_emulate_cpuid
,
5558 [EXIT_REASON_MSR_READ
] = kvm_emulate_rdmsr
,
5559 [EXIT_REASON_MSR_WRITE
] = kvm_emulate_wrmsr
,
5560 [EXIT_REASON_INTERRUPT_WINDOW
] = handle_interrupt_window
,
5561 [EXIT_REASON_HLT
] = kvm_emulate_halt
,
5562 [EXIT_REASON_INVD
] = handle_invd
,
5563 [EXIT_REASON_INVLPG
] = handle_invlpg
,
5564 [EXIT_REASON_RDPMC
] = handle_rdpmc
,
5565 [EXIT_REASON_VMCALL
] = handle_vmcall
,
5566 [EXIT_REASON_VMCLEAR
] = handle_vmx_instruction
,
5567 [EXIT_REASON_VMLAUNCH
] = handle_vmx_instruction
,
5568 [EXIT_REASON_VMPTRLD
] = handle_vmx_instruction
,
5569 [EXIT_REASON_VMPTRST
] = handle_vmx_instruction
,
5570 [EXIT_REASON_VMREAD
] = handle_vmx_instruction
,
5571 [EXIT_REASON_VMRESUME
] = handle_vmx_instruction
,
5572 [EXIT_REASON_VMWRITE
] = handle_vmx_instruction
,
5573 [EXIT_REASON_VMOFF
] = handle_vmx_instruction
,
5574 [EXIT_REASON_VMON
] = handle_vmx_instruction
,
5575 [EXIT_REASON_TPR_BELOW_THRESHOLD
] = handle_tpr_below_threshold
,
5576 [EXIT_REASON_APIC_ACCESS
] = handle_apic_access
,
5577 [EXIT_REASON_APIC_WRITE
] = handle_apic_write
,
5578 [EXIT_REASON_EOI_INDUCED
] = handle_apic_eoi_induced
,
5579 [EXIT_REASON_WBINVD
] = handle_wbinvd
,
5580 [EXIT_REASON_XSETBV
] = handle_xsetbv
,
5581 [EXIT_REASON_TASK_SWITCH
] = handle_task_switch
,
5582 [EXIT_REASON_MCE_DURING_VMENTRY
] = handle_machine_check
,
5583 [EXIT_REASON_GDTR_IDTR
] = handle_desc
,
5584 [EXIT_REASON_LDTR_TR
] = handle_desc
,
5585 [EXIT_REASON_EPT_VIOLATION
] = handle_ept_violation
,
5586 [EXIT_REASON_EPT_MISCONFIG
] = handle_ept_misconfig
,
5587 [EXIT_REASON_PAUSE_INSTRUCTION
] = handle_pause
,
5588 [EXIT_REASON_MWAIT_INSTRUCTION
] = handle_mwait
,
5589 [EXIT_REASON_MONITOR_TRAP_FLAG
] = handle_monitor_trap
,
5590 [EXIT_REASON_MONITOR_INSTRUCTION
] = handle_monitor
,
5591 [EXIT_REASON_INVEPT
] = handle_vmx_instruction
,
5592 [EXIT_REASON_INVVPID
] = handle_vmx_instruction
,
5593 [EXIT_REASON_RDRAND
] = handle_invalid_op
,
5594 [EXIT_REASON_RDSEED
] = handle_invalid_op
,
5595 [EXIT_REASON_PML_FULL
] = handle_pml_full
,
5596 [EXIT_REASON_INVPCID
] = handle_invpcid
,
5597 [EXIT_REASON_VMFUNC
] = handle_vmx_instruction
,
5598 [EXIT_REASON_PREEMPTION_TIMER
] = handle_preemption_timer
,
5599 [EXIT_REASON_ENCLS
] = handle_encls
,
5602 static const int kvm_vmx_max_exit_handlers
=
5603 ARRAY_SIZE(kvm_vmx_exit_handlers
);
5605 static void vmx_get_exit_info(struct kvm_vcpu
*vcpu
, u64
*info1
, u64
*info2
)
5607 *info1
= vmcs_readl(EXIT_QUALIFICATION
);
5608 *info2
= vmcs_read32(VM_EXIT_INTR_INFO
);
5611 static void vmx_destroy_pml_buffer(struct vcpu_vmx
*vmx
)
5614 __free_page(vmx
->pml_pg
);
5619 static void vmx_flush_pml_buffer(struct kvm_vcpu
*vcpu
)
5621 struct vcpu_vmx
*vmx
= to_vmx(vcpu
);
5625 pml_idx
= vmcs_read16(GUEST_PML_INDEX
);
5627 /* Do nothing if PML buffer is empty */
5628 if (pml_idx
== (PML_ENTITY_NUM
- 1))
5631 /* PML index always points to next available PML buffer entity */
5632 if (pml_idx
>= PML_ENTITY_NUM
)
5637 pml_buf
= page_address(vmx
->pml_pg
);
5638 for (; pml_idx
< PML_ENTITY_NUM
; pml_idx
++) {
5641 gpa
= pml_buf
[pml_idx
];
5642 WARN_ON(gpa
& (PAGE_SIZE
- 1));
5643 kvm_vcpu_mark_page_dirty(vcpu
, gpa
>> PAGE_SHIFT
);
5646 /* reset PML index */
5647 vmcs_write16(GUEST_PML_INDEX
, PML_ENTITY_NUM
- 1);
5651 * Flush all vcpus' PML buffer and update logged GPAs to dirty_bitmap.
5652 * Called before reporting dirty_bitmap to userspace.
5654 static void kvm_flush_pml_buffers(struct kvm
*kvm
)
5657 struct kvm_vcpu
*vcpu
;
5659 * We only need to kick vcpu out of guest mode here, as PML buffer
5660 * is flushed at beginning of all VMEXITs, and it's obvious that only
5661 * vcpus running in guest are possible to have unflushed GPAs in PML
5664 kvm_for_each_vcpu(i
, vcpu
, kvm
)
5665 kvm_vcpu_kick(vcpu
);
5668 static void vmx_dump_sel(char *name
, uint32_t sel
)
5670 pr_err("%s sel=0x%04x, attr=0x%05x, limit=0x%08x, base=0x%016lx\n",
5671 name
, vmcs_read16(sel
),
5672 vmcs_read32(sel
+ GUEST_ES_AR_BYTES
- GUEST_ES_SELECTOR
),
5673 vmcs_read32(sel
+ GUEST_ES_LIMIT
- GUEST_ES_SELECTOR
),
5674 vmcs_readl(sel
+ GUEST_ES_BASE
- GUEST_ES_SELECTOR
));
5677 static void vmx_dump_dtsel(char *name
, uint32_t limit
)
5679 pr_err("%s limit=0x%08x, base=0x%016lx\n",
5680 name
, vmcs_read32(limit
),
5681 vmcs_readl(limit
+ GUEST_GDTR_BASE
- GUEST_GDTR_LIMIT
));
5684 void dump_vmcs(void)
5686 u32 vmentry_ctl
, vmexit_ctl
;
5687 u32 cpu_based_exec_ctrl
, pin_based_exec_ctrl
, secondary_exec_control
;
5692 if (!dump_invalid_vmcs
) {
5693 pr_warn_ratelimited("set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state.\n");
5697 vmentry_ctl
= vmcs_read32(VM_ENTRY_CONTROLS
);
5698 vmexit_ctl
= vmcs_read32(VM_EXIT_CONTROLS
);
5699 cpu_based_exec_ctrl
= vmcs_read32(CPU_BASED_VM_EXEC_CONTROL
);
5700 pin_based_exec_ctrl
= vmcs_read32(PIN_BASED_VM_EXEC_CONTROL
);
5701 cr4
= vmcs_readl(GUEST_CR4
);
5702 efer
= vmcs_read64(GUEST_IA32_EFER
);
5703 secondary_exec_control
= 0;
5704 if (cpu_has_secondary_exec_ctrls())
5705 secondary_exec_control
= vmcs_read32(SECONDARY_VM_EXEC_CONTROL
);
5707 pr_err("*** Guest State ***\n");
5708 pr_err("CR0: actual=0x%016lx, shadow=0x%016lx, gh_mask=%016lx\n",
5709 vmcs_readl(GUEST_CR0
), vmcs_readl(CR0_READ_SHADOW
),
5710 vmcs_readl(CR0_GUEST_HOST_MASK
));
5711 pr_err("CR4: actual=0x%016lx, shadow=0x%016lx, gh_mask=%016lx\n",
5712 cr4
, vmcs_readl(CR4_READ_SHADOW
), vmcs_readl(CR4_GUEST_HOST_MASK
));
5713 pr_err("CR3 = 0x%016lx\n", vmcs_readl(GUEST_CR3
));
5714 if ((secondary_exec_control
& SECONDARY_EXEC_ENABLE_EPT
) &&
5715 (cr4
& X86_CR4_PAE
) && !(efer
& EFER_LMA
))
5717 pr_err("PDPTR0 = 0x%016llx PDPTR1 = 0x%016llx\n",
5718 vmcs_read64(GUEST_PDPTR0
), vmcs_read64(GUEST_PDPTR1
));
5719 pr_err("PDPTR2 = 0x%016llx PDPTR3 = 0x%016llx\n",
5720 vmcs_read64(GUEST_PDPTR2
), vmcs_read64(GUEST_PDPTR3
));
5722 pr_err("RSP = 0x%016lx RIP = 0x%016lx\n",
5723 vmcs_readl(GUEST_RSP
), vmcs_readl(GUEST_RIP
));
5724 pr_err("RFLAGS=0x%08lx DR7 = 0x%016lx\n",
5725 vmcs_readl(GUEST_RFLAGS
), vmcs_readl(GUEST_DR7
));
5726 pr_err("Sysenter RSP=%016lx CS:RIP=%04x:%016lx\n",
5727 vmcs_readl(GUEST_SYSENTER_ESP
),
5728 vmcs_read32(GUEST_SYSENTER_CS
), vmcs_readl(GUEST_SYSENTER_EIP
));
5729 vmx_dump_sel("CS: ", GUEST_CS_SELECTOR
);
5730 vmx_dump_sel("DS: ", GUEST_DS_SELECTOR
);
5731 vmx_dump_sel("SS: ", GUEST_SS_SELECTOR
);
5732 vmx_dump_sel("ES: ", GUEST_ES_SELECTOR
);
5733 vmx_dump_sel("FS: ", GUEST_FS_SELECTOR
);
5734 vmx_dump_sel("GS: ", GUEST_GS_SELECTOR
);
5735 vmx_dump_dtsel("GDTR:", GUEST_GDTR_LIMIT
);
5736 vmx_dump_sel("LDTR:", GUEST_LDTR_SELECTOR
);
5737 vmx_dump_dtsel("IDTR:", GUEST_IDTR_LIMIT
);
5738 vmx_dump_sel("TR: ", GUEST_TR_SELECTOR
);
5739 if ((vmexit_ctl
& (VM_EXIT_SAVE_IA32_PAT
| VM_EXIT_SAVE_IA32_EFER
)) ||
5740 (vmentry_ctl
& (VM_ENTRY_LOAD_IA32_PAT
| VM_ENTRY_LOAD_IA32_EFER
)))
5741 pr_err("EFER = 0x%016llx PAT = 0x%016llx\n",
5742 efer
, vmcs_read64(GUEST_IA32_PAT
));
5743 pr_err("DebugCtl = 0x%016llx DebugExceptions = 0x%016lx\n",
5744 vmcs_read64(GUEST_IA32_DEBUGCTL
),
5745 vmcs_readl(GUEST_PENDING_DBG_EXCEPTIONS
));
5746 if (cpu_has_load_perf_global_ctrl() &&
5747 vmentry_ctl
& VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL
)
5748 pr_err("PerfGlobCtl = 0x%016llx\n",
5749 vmcs_read64(GUEST_IA32_PERF_GLOBAL_CTRL
));
5750 if (vmentry_ctl
& VM_ENTRY_LOAD_BNDCFGS
)
5751 pr_err("BndCfgS = 0x%016llx\n", vmcs_read64(GUEST_BNDCFGS
));
5752 pr_err("Interruptibility = %08x ActivityState = %08x\n",
5753 vmcs_read32(GUEST_INTERRUPTIBILITY_INFO
),
5754 vmcs_read32(GUEST_ACTIVITY_STATE
));
5755 if (secondary_exec_control
& SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY
)
5756 pr_err("InterruptStatus = %04x\n",
5757 vmcs_read16(GUEST_INTR_STATUS
));
5759 pr_err("*** Host State ***\n");
5760 pr_err("RIP = 0x%016lx RSP = 0x%016lx\n",
5761 vmcs_readl(HOST_RIP
), vmcs_readl(HOST_RSP
));
5762 pr_err("CS=%04x SS=%04x DS=%04x ES=%04x FS=%04x GS=%04x TR=%04x\n",
5763 vmcs_read16(HOST_CS_SELECTOR
), vmcs_read16(HOST_SS_SELECTOR
),
5764 vmcs_read16(HOST_DS_SELECTOR
), vmcs_read16(HOST_ES_SELECTOR
),
5765 vmcs_read16(HOST_FS_SELECTOR
), vmcs_read16(HOST_GS_SELECTOR
),
5766 vmcs_read16(HOST_TR_SELECTOR
));
5767 pr_err("FSBase=%016lx GSBase=%016lx TRBase=%016lx\n",
5768 vmcs_readl(HOST_FS_BASE
), vmcs_readl(HOST_GS_BASE
),
5769 vmcs_readl(HOST_TR_BASE
));
5770 pr_err("GDTBase=%016lx IDTBase=%016lx\n",
5771 vmcs_readl(HOST_GDTR_BASE
), vmcs_readl(HOST_IDTR_BASE
));
5772 pr_err("CR0=%016lx CR3=%016lx CR4=%016lx\n",
5773 vmcs_readl(HOST_CR0
), vmcs_readl(HOST_CR3
),
5774 vmcs_readl(HOST_CR4
));
5775 pr_err("Sysenter RSP=%016lx CS:RIP=%04x:%016lx\n",
5776 vmcs_readl(HOST_IA32_SYSENTER_ESP
),
5777 vmcs_read32(HOST_IA32_SYSENTER_CS
),
5778 vmcs_readl(HOST_IA32_SYSENTER_EIP
));
5779 if (vmexit_ctl
& (VM_EXIT_LOAD_IA32_PAT
| VM_EXIT_LOAD_IA32_EFER
))
5780 pr_err("EFER = 0x%016llx PAT = 0x%016llx\n",
5781 vmcs_read64(HOST_IA32_EFER
),
5782 vmcs_read64(HOST_IA32_PAT
));
5783 if (cpu_has_load_perf_global_ctrl() &&
5784 vmexit_ctl
& VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL
)
5785 pr_err("PerfGlobCtl = 0x%016llx\n",
5786 vmcs_read64(HOST_IA32_PERF_GLOBAL_CTRL
));
5788 pr_err("*** Control State ***\n");
5789 pr_err("PinBased=%08x CPUBased=%08x SecondaryExec=%08x\n",
5790 pin_based_exec_ctrl
, cpu_based_exec_ctrl
, secondary_exec_control
);
5791 pr_err("EntryControls=%08x ExitControls=%08x\n", vmentry_ctl
, vmexit_ctl
);
5792 pr_err("ExceptionBitmap=%08x PFECmask=%08x PFECmatch=%08x\n",
5793 vmcs_read32(EXCEPTION_BITMAP
),
5794 vmcs_read32(PAGE_FAULT_ERROR_CODE_MASK
),
5795 vmcs_read32(PAGE_FAULT_ERROR_CODE_MATCH
));
5796 pr_err("VMEntry: intr_info=%08x errcode=%08x ilen=%08x\n",
5797 vmcs_read32(VM_ENTRY_INTR_INFO_FIELD
),
5798 vmcs_read32(VM_ENTRY_EXCEPTION_ERROR_CODE
),
5799 vmcs_read32(VM_ENTRY_INSTRUCTION_LEN
));
5800 pr_err("VMExit: intr_info=%08x errcode=%08x ilen=%08x\n",
5801 vmcs_read32(VM_EXIT_INTR_INFO
),
5802 vmcs_read32(VM_EXIT_INTR_ERROR_CODE
),
5803 vmcs_read32(VM_EXIT_INSTRUCTION_LEN
));
5804 pr_err(" reason=%08x qualification=%016lx\n",
5805 vmcs_read32(VM_EXIT_REASON
), vmcs_readl(EXIT_QUALIFICATION
));
5806 pr_err("IDTVectoring: info=%08x errcode=%08x\n",
5807 vmcs_read32(IDT_VECTORING_INFO_FIELD
),
5808 vmcs_read32(IDT_VECTORING_ERROR_CODE
));
5809 pr_err("TSC Offset = 0x%016llx\n", vmcs_read64(TSC_OFFSET
));
5810 if (secondary_exec_control
& SECONDARY_EXEC_TSC_SCALING
)
5811 pr_err("TSC Multiplier = 0x%016llx\n",
5812 vmcs_read64(TSC_MULTIPLIER
));
5813 if (cpu_based_exec_ctrl
& CPU_BASED_TPR_SHADOW
) {
5814 if (secondary_exec_control
& SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY
) {
5815 u16 status
= vmcs_read16(GUEST_INTR_STATUS
);
5816 pr_err("SVI|RVI = %02x|%02x ", status
>> 8, status
& 0xff);
5818 pr_cont("TPR Threshold = 0x%02x\n", vmcs_read32(TPR_THRESHOLD
));
5819 if (secondary_exec_control
& SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES
)
5820 pr_err("APIC-access addr = 0x%016llx ", vmcs_read64(APIC_ACCESS_ADDR
));
5821 pr_cont("virt-APIC addr = 0x%016llx\n", vmcs_read64(VIRTUAL_APIC_PAGE_ADDR
));
5823 if (pin_based_exec_ctrl
& PIN_BASED_POSTED_INTR
)
5824 pr_err("PostedIntrVec = 0x%02x\n", vmcs_read16(POSTED_INTR_NV
));
5825 if ((secondary_exec_control
& SECONDARY_EXEC_ENABLE_EPT
))
5826 pr_err("EPT pointer = 0x%016llx\n", vmcs_read64(EPT_POINTER
));
5827 n
= vmcs_read32(CR3_TARGET_COUNT
);
5828 for (i
= 0; i
+ 1 < n
; i
+= 4)
5829 pr_err("CR3 target%u=%016lx target%u=%016lx\n",
5830 i
, vmcs_readl(CR3_TARGET_VALUE0
+ i
* 2),
5831 i
+ 1, vmcs_readl(CR3_TARGET_VALUE0
+ i
* 2 + 2));
5833 pr_err("CR3 target%u=%016lx\n",
5834 i
, vmcs_readl(CR3_TARGET_VALUE0
+ i
* 2));
5835 if (secondary_exec_control
& SECONDARY_EXEC_PAUSE_LOOP_EXITING
)
5836 pr_err("PLE Gap=%08x Window=%08x\n",
5837 vmcs_read32(PLE_GAP
), vmcs_read32(PLE_WINDOW
));
5838 if (secondary_exec_control
& SECONDARY_EXEC_ENABLE_VPID
)
5839 pr_err("Virtual processor ID = 0x%04x\n",
5840 vmcs_read16(VIRTUAL_PROCESSOR_ID
));
5844 * The guest has exited. See if we can fix it or if we need userspace
5847 static int vmx_handle_exit(struct kvm_vcpu
*vcpu
,
5848 enum exit_fastpath_completion exit_fastpath
)
5850 struct vcpu_vmx
*vmx
= to_vmx(vcpu
);
5851 u32 exit_reason
= vmx
->exit_reason
;
5852 u32 vectoring_info
= vmx
->idt_vectoring_info
;
5854 trace_kvm_exit(exit_reason
, vcpu
, KVM_ISA_VMX
);
5857 * Flush logged GPAs PML buffer, this will make dirty_bitmap more
5858 * updated. Another good is, in kvm_vm_ioctl_get_dirty_log, before
5859 * querying dirty_bitmap, we only need to kick all vcpus out of guest
5860 * mode as if vcpus is in root mode, the PML buffer must has been
5864 vmx_flush_pml_buffer(vcpu
);
5866 /* If guest state is invalid, start emulating */
5867 if (vmx
->emulation_required
)
5868 return handle_invalid_guest_state(vcpu
);
5870 if (is_guest_mode(vcpu
)) {
5872 * The host physical addresses of some pages of guest memory
5873 * are loaded into the vmcs02 (e.g. vmcs12's Virtual APIC
5874 * Page). The CPU may write to these pages via their host
5875 * physical address while L2 is running, bypassing any
5876 * address-translation-based dirty tracking (e.g. EPT write
5879 * Mark them dirty on every exit from L2 to prevent them from
5880 * getting out of sync with dirty tracking.
5882 nested_mark_vmcs12_pages_dirty(vcpu
);
5884 if (nested_vmx_exit_reflected(vcpu
, exit_reason
))
5885 return nested_vmx_reflect_vmexit(vcpu
, exit_reason
);
5888 if (exit_reason
& VMX_EXIT_REASONS_FAILED_VMENTRY
) {
5890 vcpu
->run
->exit_reason
= KVM_EXIT_FAIL_ENTRY
;
5891 vcpu
->run
->fail_entry
.hardware_entry_failure_reason
5896 if (unlikely(vmx
->fail
)) {
5898 vcpu
->run
->exit_reason
= KVM_EXIT_FAIL_ENTRY
;
5899 vcpu
->run
->fail_entry
.hardware_entry_failure_reason
5900 = vmcs_read32(VM_INSTRUCTION_ERROR
);
5906 * Do not try to fix EXIT_REASON_EPT_MISCONFIG if it caused by
5907 * delivery event since it indicates guest is accessing MMIO.
5908 * The vm-exit can be triggered again after return to guest that
5909 * will cause infinite loop.
5911 if ((vectoring_info
& VECTORING_INFO_VALID_MASK
) &&
5912 (exit_reason
!= EXIT_REASON_EXCEPTION_NMI
&&
5913 exit_reason
!= EXIT_REASON_EPT_VIOLATION
&&
5914 exit_reason
!= EXIT_REASON_PML_FULL
&&
5915 exit_reason
!= EXIT_REASON_TASK_SWITCH
)) {
5916 vcpu
->run
->exit_reason
= KVM_EXIT_INTERNAL_ERROR
;
5917 vcpu
->run
->internal
.suberror
= KVM_INTERNAL_ERROR_DELIVERY_EV
;
5918 vcpu
->run
->internal
.ndata
= 3;
5919 vcpu
->run
->internal
.data
[0] = vectoring_info
;
5920 vcpu
->run
->internal
.data
[1] = exit_reason
;
5921 vcpu
->run
->internal
.data
[2] = vcpu
->arch
.exit_qualification
;
5922 if (exit_reason
== EXIT_REASON_EPT_MISCONFIG
) {
5923 vcpu
->run
->internal
.ndata
++;
5924 vcpu
->run
->internal
.data
[3] =
5925 vmcs_read64(GUEST_PHYSICAL_ADDRESS
);
5930 if (unlikely(!enable_vnmi
&&
5931 vmx
->loaded_vmcs
->soft_vnmi_blocked
)) {
5932 if (vmx_interrupt_allowed(vcpu
)) {
5933 vmx
->loaded_vmcs
->soft_vnmi_blocked
= 0;
5934 } else if (vmx
->loaded_vmcs
->vnmi_blocked_time
> 1000000000LL &&
5935 vcpu
->arch
.nmi_pending
) {
5937 * This CPU don't support us in finding the end of an
5938 * NMI-blocked window if the guest runs with IRQs
5939 * disabled. So we pull the trigger after 1 s of
5940 * futile waiting, but inform the user about this.
5942 printk(KERN_WARNING
"%s: Breaking out of NMI-blocked "
5943 "state on VCPU %d after 1 s timeout\n",
5944 __func__
, vcpu
->vcpu_id
);
5945 vmx
->loaded_vmcs
->soft_vnmi_blocked
= 0;
5949 if (exit_fastpath
== EXIT_FASTPATH_SKIP_EMUL_INS
) {
5950 kvm_skip_emulated_instruction(vcpu
);
5954 if (exit_reason
>= kvm_vmx_max_exit_handlers
)
5955 goto unexpected_vmexit
;
5956 #ifdef CONFIG_RETPOLINE
5957 if (exit_reason
== EXIT_REASON_MSR_WRITE
)
5958 return kvm_emulate_wrmsr(vcpu
);
5959 else if (exit_reason
== EXIT_REASON_PREEMPTION_TIMER
)
5960 return handle_preemption_timer(vcpu
);
5961 else if (exit_reason
== EXIT_REASON_INTERRUPT_WINDOW
)
5962 return handle_interrupt_window(vcpu
);
5963 else if (exit_reason
== EXIT_REASON_EXTERNAL_INTERRUPT
)
5964 return handle_external_interrupt(vcpu
);
5965 else if (exit_reason
== EXIT_REASON_HLT
)
5966 return kvm_emulate_halt(vcpu
);
5967 else if (exit_reason
== EXIT_REASON_EPT_MISCONFIG
)
5968 return handle_ept_misconfig(vcpu
);
5971 exit_reason
= array_index_nospec(exit_reason
,
5972 kvm_vmx_max_exit_handlers
);
5973 if (!kvm_vmx_exit_handlers
[exit_reason
])
5974 goto unexpected_vmexit
;
5976 return kvm_vmx_exit_handlers
[exit_reason
](vcpu
);
5979 vcpu_unimpl(vcpu
, "vmx: unexpected exit reason 0x%x\n", exit_reason
);
5981 vcpu
->run
->exit_reason
= KVM_EXIT_INTERNAL_ERROR
;
5982 vcpu
->run
->internal
.suberror
=
5983 KVM_INTERNAL_ERROR_UNEXPECTED_EXIT_REASON
;
5984 vcpu
->run
->internal
.ndata
= 1;
5985 vcpu
->run
->internal
.data
[0] = exit_reason
;
5990 * Software based L1D cache flush which is used when microcode providing
5991 * the cache control MSR is not loaded.
5993 * The L1D cache is 32 KiB on Nehalem and later microarchitectures, but to
5994 * flush it is required to read in 64 KiB because the replacement algorithm
5995 * is not exactly LRU. This could be sized at runtime via topology
5996 * information but as all relevant affected CPUs have 32KiB L1D cache size
5997 * there is no point in doing so.
5999 static void vmx_l1d_flush(struct kvm_vcpu
*vcpu
)
6001 int size
= PAGE_SIZE
<< L1D_CACHE_ORDER
;
6004 * This code is only executed when the the flush mode is 'cond' or
6007 if (static_branch_likely(&vmx_l1d_flush_cond
)) {
6011 * Clear the per-vcpu flush bit, it gets set again
6012 * either from vcpu_run() or from one of the unsafe
6015 flush_l1d
= vcpu
->arch
.l1tf_flush_l1d
;
6016 vcpu
->arch
.l1tf_flush_l1d
= false;
6019 * Clear the per-cpu flush bit, it gets set again from
6020 * the interrupt handlers.
6022 flush_l1d
|= kvm_get_cpu_l1tf_flush_l1d();
6023 kvm_clear_cpu_l1tf_flush_l1d();
6029 vcpu
->stat
.l1d_flush
++;
6031 if (static_cpu_has(X86_FEATURE_FLUSH_L1D
)) {
6032 wrmsrl(MSR_IA32_FLUSH_CMD
, L1D_FLUSH
);
6037 /* First ensure the pages are in the TLB */
6038 "xorl %%eax, %%eax\n"
6039 ".Lpopulate_tlb:\n\t"
6040 "movzbl (%[flush_pages], %%" _ASM_AX
"), %%ecx\n\t"
6041 "addl $4096, %%eax\n\t"
6042 "cmpl %%eax, %[size]\n\t"
6043 "jne .Lpopulate_tlb\n\t"
6044 "xorl %%eax, %%eax\n\t"
6046 /* Now fill the cache */
6047 "xorl %%eax, %%eax\n"
6049 "movzbl (%[flush_pages], %%" _ASM_AX
"), %%ecx\n\t"
6050 "addl $64, %%eax\n\t"
6051 "cmpl %%eax, %[size]\n\t"
6052 "jne .Lfill_cache\n\t"
6054 :: [flush_pages
] "r" (vmx_l1d_flush_pages
),
6056 : "eax", "ebx", "ecx", "edx");
6059 static void update_cr8_intercept(struct kvm_vcpu
*vcpu
, int tpr
, int irr
)
6061 struct vmcs12
*vmcs12
= get_vmcs12(vcpu
);
6064 if (is_guest_mode(vcpu
) &&
6065 nested_cpu_has(vmcs12
, CPU_BASED_TPR_SHADOW
))
6068 tpr_threshold
= (irr
== -1 || tpr
< irr
) ? 0 : irr
;
6069 if (is_guest_mode(vcpu
))
6070 to_vmx(vcpu
)->nested
.l1_tpr_threshold
= tpr_threshold
;
6072 vmcs_write32(TPR_THRESHOLD
, tpr_threshold
);
6075 void vmx_set_virtual_apic_mode(struct kvm_vcpu
*vcpu
)
6077 struct vcpu_vmx
*vmx
= to_vmx(vcpu
);
6078 u32 sec_exec_control
;
6080 if (!lapic_in_kernel(vcpu
))
6083 if (!flexpriority_enabled
&&
6084 !cpu_has_vmx_virtualize_x2apic_mode())
6087 /* Postpone execution until vmcs01 is the current VMCS. */
6088 if (is_guest_mode(vcpu
)) {
6089 vmx
->nested
.change_vmcs01_virtual_apic_mode
= true;
6093 sec_exec_control
= secondary_exec_controls_get(vmx
);
6094 sec_exec_control
&= ~(SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES
|
6095 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE
);
6097 switch (kvm_get_apic_mode(vcpu
)) {
6098 case LAPIC_MODE_INVALID
:
6099 WARN_ONCE(true, "Invalid local APIC state");
6100 case LAPIC_MODE_DISABLED
:
6102 case LAPIC_MODE_XAPIC
:
6103 if (flexpriority_enabled
) {
6105 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES
;
6106 vmx_flush_tlb(vcpu
, true);
6109 case LAPIC_MODE_X2APIC
:
6110 if (cpu_has_vmx_virtualize_x2apic_mode())
6112 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE
;
6115 secondary_exec_controls_set(vmx
, sec_exec_control
);
6117 vmx_update_msr_bitmap(vcpu
);
6120 static void vmx_set_apic_access_page_addr(struct kvm_vcpu
*vcpu
, hpa_t hpa
)
6122 if (!is_guest_mode(vcpu
)) {
6123 vmcs_write64(APIC_ACCESS_ADDR
, hpa
);
6124 vmx_flush_tlb(vcpu
, true);
6128 static void vmx_hwapic_isr_update(struct kvm_vcpu
*vcpu
, int max_isr
)
6136 status
= vmcs_read16(GUEST_INTR_STATUS
);
6138 if (max_isr
!= old
) {
6140 status
|= max_isr
<< 8;
6141 vmcs_write16(GUEST_INTR_STATUS
, status
);
6145 static void vmx_set_rvi(int vector
)
6153 status
= vmcs_read16(GUEST_INTR_STATUS
);
6154 old
= (u8
)status
& 0xff;
6155 if ((u8
)vector
!= old
) {
6157 status
|= (u8
)vector
;
6158 vmcs_write16(GUEST_INTR_STATUS
, status
);
6162 static void vmx_hwapic_irr_update(struct kvm_vcpu
*vcpu
, int max_irr
)
6165 * When running L2, updating RVI is only relevant when
6166 * vmcs12 virtual-interrupt-delivery enabled.
6167 * However, it can be enabled only when L1 also
6168 * intercepts external-interrupts and in that case
6169 * we should not update vmcs02 RVI but instead intercept
6170 * interrupt. Therefore, do nothing when running L2.
6172 if (!is_guest_mode(vcpu
))
6173 vmx_set_rvi(max_irr
);
6176 static int vmx_sync_pir_to_irr(struct kvm_vcpu
*vcpu
)
6178 struct vcpu_vmx
*vmx
= to_vmx(vcpu
);
6180 bool max_irr_updated
;
6182 WARN_ON(!vcpu
->arch
.apicv_active
);
6183 if (pi_test_on(&vmx
->pi_desc
)) {
6184 pi_clear_on(&vmx
->pi_desc
);
6186 * IOMMU can write to PID.ON, so the barrier matters even on UP.
6187 * But on x86 this is just a compiler barrier anyway.
6189 smp_mb__after_atomic();
6191 kvm_apic_update_irr(vcpu
, vmx
->pi_desc
.pir
, &max_irr
);
6194 * If we are running L2 and L1 has a new pending interrupt
6195 * which can be injected, we should re-evaluate
6196 * what should be done with this new L1 interrupt.
6197 * If L1 intercepts external-interrupts, we should
6198 * exit from L2 to L1. Otherwise, interrupt should be
6199 * delivered directly to L2.
6201 if (is_guest_mode(vcpu
) && max_irr_updated
) {
6202 if (nested_exit_on_intr(vcpu
))
6203 kvm_vcpu_exiting_guest_mode(vcpu
);
6205 kvm_make_request(KVM_REQ_EVENT
, vcpu
);
6208 max_irr
= kvm_lapic_find_highest_irr(vcpu
);
6210 vmx_hwapic_irr_update(vcpu
, max_irr
);
6214 static bool vmx_dy_apicv_has_pending_interrupt(struct kvm_vcpu
*vcpu
)
6216 struct pi_desc
*pi_desc
= vcpu_to_pi_desc(vcpu
);
6218 return pi_test_on(pi_desc
) ||
6219 (pi_test_sn(pi_desc
) && !pi_is_pir_empty(pi_desc
));
6222 static void vmx_load_eoi_exitmap(struct kvm_vcpu
*vcpu
, u64
*eoi_exit_bitmap
)
6224 if (!kvm_vcpu_apicv_active(vcpu
))
6227 vmcs_write64(EOI_EXIT_BITMAP0
, eoi_exit_bitmap
[0]);
6228 vmcs_write64(EOI_EXIT_BITMAP1
, eoi_exit_bitmap
[1]);
6229 vmcs_write64(EOI_EXIT_BITMAP2
, eoi_exit_bitmap
[2]);
6230 vmcs_write64(EOI_EXIT_BITMAP3
, eoi_exit_bitmap
[3]);
6233 static void vmx_apicv_post_state_restore(struct kvm_vcpu
*vcpu
)
6235 struct vcpu_vmx
*vmx
= to_vmx(vcpu
);
6237 pi_clear_on(&vmx
->pi_desc
);
6238 memset(vmx
->pi_desc
.pir
, 0, sizeof(vmx
->pi_desc
.pir
));
6241 static void handle_exception_nmi_irqoff(struct vcpu_vmx
*vmx
)
6243 vmx
->exit_intr_info
= vmcs_read32(VM_EXIT_INTR_INFO
);
6245 /* if exit due to PF check for async PF */
6246 if (is_page_fault(vmx
->exit_intr_info
)) {
6247 vmx
->vcpu
.arch
.apf
.host_apf_reason
= kvm_read_and_reset_pf_reason();
6248 /* Handle machine checks before interrupts are enabled */
6249 } else if (is_machine_check(vmx
->exit_intr_info
)) {
6250 kvm_machine_check();
6251 /* We need to handle NMIs before interrupts are enabled */
6252 } else if (is_nmi(vmx
->exit_intr_info
)) {
6253 kvm_before_interrupt(&vmx
->vcpu
);
6255 kvm_after_interrupt(&vmx
->vcpu
);
6259 static void handle_external_interrupt_irqoff(struct kvm_vcpu
*vcpu
)
6261 unsigned int vector
;
6262 unsigned long entry
;
6263 #ifdef CONFIG_X86_64
6269 intr_info
= vmcs_read32(VM_EXIT_INTR_INFO
);
6270 if (WARN_ONCE(!is_external_intr(intr_info
),
6271 "KVM: unexpected VM-Exit interrupt info: 0x%x", intr_info
))
6274 vector
= intr_info
& INTR_INFO_VECTOR_MASK
;
6275 desc
= (gate_desc
*)host_idt_base
+ vector
;
6276 entry
= gate_offset(desc
);
6278 kvm_before_interrupt(vcpu
);
6281 #ifdef CONFIG_X86_64
6282 "mov %%" _ASM_SP
", %[sp]\n\t"
6283 "and $0xfffffffffffffff0, %%" _ASM_SP
"\n\t"
6288 __ASM_SIZE(push
) " $%c[cs]\n\t"
6291 #ifdef CONFIG_X86_64
6296 [thunk_target
]"r"(entry
),
6297 [ss
]"i"(__KERNEL_DS
),
6298 [cs
]"i"(__KERNEL_CS
)
6301 kvm_after_interrupt(vcpu
);
6303 STACK_FRAME_NON_STANDARD(handle_external_interrupt_irqoff
);
6305 static void vmx_handle_exit_irqoff(struct kvm_vcpu
*vcpu
,
6306 enum exit_fastpath_completion
*exit_fastpath
)
6308 struct vcpu_vmx
*vmx
= to_vmx(vcpu
);
6310 if (vmx
->exit_reason
== EXIT_REASON_EXTERNAL_INTERRUPT
)
6311 handle_external_interrupt_irqoff(vcpu
);
6312 else if (vmx
->exit_reason
== EXIT_REASON_EXCEPTION_NMI
)
6313 handle_exception_nmi_irqoff(vmx
);
6314 else if (!is_guest_mode(vcpu
) &&
6315 vmx
->exit_reason
== EXIT_REASON_MSR_WRITE
)
6316 *exit_fastpath
= handle_fastpath_set_msr_irqoff(vcpu
);
6319 static bool vmx_has_emulated_msr(int index
)
6322 case MSR_IA32_SMBASE
:
6324 * We cannot do SMM unless we can run the guest in big
6327 return enable_unrestricted_guest
|| emulate_invalid_guest_state
;
6328 case MSR_IA32_VMX_BASIC
... MSR_IA32_VMX_VMFUNC
:
6330 case MSR_AMD64_VIRT_SPEC_CTRL
:
6331 /* This is AMD only. */
6338 static void vmx_recover_nmi_blocking(struct vcpu_vmx
*vmx
)
6343 bool idtv_info_valid
;
6345 idtv_info_valid
= vmx
->idt_vectoring_info
& VECTORING_INFO_VALID_MASK
;
6348 if (vmx
->loaded_vmcs
->nmi_known_unmasked
)
6351 * Can't use vmx->exit_intr_info since we're not sure what
6352 * the exit reason is.
6354 exit_intr_info
= vmcs_read32(VM_EXIT_INTR_INFO
);
6355 unblock_nmi
= (exit_intr_info
& INTR_INFO_UNBLOCK_NMI
) != 0;
6356 vector
= exit_intr_info
& INTR_INFO_VECTOR_MASK
;
6358 * SDM 3: 27.7.1.2 (September 2008)
6359 * Re-set bit "block by NMI" before VM entry if vmexit caused by
6360 * a guest IRET fault.
6361 * SDM 3: 23.2.2 (September 2008)
6362 * Bit 12 is undefined in any of the following cases:
6363 * If the VM exit sets the valid bit in the IDT-vectoring
6364 * information field.
6365 * If the VM exit is due to a double fault.
6367 if ((exit_intr_info
& INTR_INFO_VALID_MASK
) && unblock_nmi
&&
6368 vector
!= DF_VECTOR
&& !idtv_info_valid
)
6369 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO
,
6370 GUEST_INTR_STATE_NMI
);
6372 vmx
->loaded_vmcs
->nmi_known_unmasked
=
6373 !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO
)
6374 & GUEST_INTR_STATE_NMI
);
6375 } else if (unlikely(vmx
->loaded_vmcs
->soft_vnmi_blocked
))
6376 vmx
->loaded_vmcs
->vnmi_blocked_time
+=
6377 ktime_to_ns(ktime_sub(ktime_get(),
6378 vmx
->loaded_vmcs
->entry_time
));
6381 static void __vmx_complete_interrupts(struct kvm_vcpu
*vcpu
,
6382 u32 idt_vectoring_info
,
6383 int instr_len_field
,
6384 int error_code_field
)
6388 bool idtv_info_valid
;
6390 idtv_info_valid
= idt_vectoring_info
& VECTORING_INFO_VALID_MASK
;
6392 vcpu
->arch
.nmi_injected
= false;
6393 kvm_clear_exception_queue(vcpu
);
6394 kvm_clear_interrupt_queue(vcpu
);
6396 if (!idtv_info_valid
)
6399 kvm_make_request(KVM_REQ_EVENT
, vcpu
);
6401 vector
= idt_vectoring_info
& VECTORING_INFO_VECTOR_MASK
;
6402 type
= idt_vectoring_info
& VECTORING_INFO_TYPE_MASK
;
6405 case INTR_TYPE_NMI_INTR
:
6406 vcpu
->arch
.nmi_injected
= true;
6408 * SDM 3: 27.7.1.2 (September 2008)
6409 * Clear bit "block by NMI" before VM entry if a NMI
6412 vmx_set_nmi_mask(vcpu
, false);
6414 case INTR_TYPE_SOFT_EXCEPTION
:
6415 vcpu
->arch
.event_exit_inst_len
= vmcs_read32(instr_len_field
);
6417 case INTR_TYPE_HARD_EXCEPTION
:
6418 if (idt_vectoring_info
& VECTORING_INFO_DELIVER_CODE_MASK
) {
6419 u32 err
= vmcs_read32(error_code_field
);
6420 kvm_requeue_exception_e(vcpu
, vector
, err
);
6422 kvm_requeue_exception(vcpu
, vector
);
6424 case INTR_TYPE_SOFT_INTR
:
6425 vcpu
->arch
.event_exit_inst_len
= vmcs_read32(instr_len_field
);
6427 case INTR_TYPE_EXT_INTR
:
6428 kvm_queue_interrupt(vcpu
, vector
, type
== INTR_TYPE_SOFT_INTR
);
6435 static void vmx_complete_interrupts(struct vcpu_vmx
*vmx
)
6437 __vmx_complete_interrupts(&vmx
->vcpu
, vmx
->idt_vectoring_info
,
6438 VM_EXIT_INSTRUCTION_LEN
,
6439 IDT_VECTORING_ERROR_CODE
);
6442 static void vmx_cancel_injection(struct kvm_vcpu
*vcpu
)
6444 __vmx_complete_interrupts(vcpu
,
6445 vmcs_read32(VM_ENTRY_INTR_INFO_FIELD
),
6446 VM_ENTRY_INSTRUCTION_LEN
,
6447 VM_ENTRY_EXCEPTION_ERROR_CODE
);
6449 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD
, 0);
6452 static void atomic_switch_perf_msrs(struct vcpu_vmx
*vmx
)
6455 struct perf_guest_switch_msr
*msrs
;
6457 msrs
= perf_guest_get_msrs(&nr_msrs
);
6462 for (i
= 0; i
< nr_msrs
; i
++)
6463 if (msrs
[i
].host
== msrs
[i
].guest
)
6464 clear_atomic_switch_msr(vmx
, msrs
[i
].msr
);
6466 add_atomic_switch_msr(vmx
, msrs
[i
].msr
, msrs
[i
].guest
,
6467 msrs
[i
].host
, false);
6470 static void vmx_update_hv_timer(struct kvm_vcpu
*vcpu
)
6472 struct vcpu_vmx
*vmx
= to_vmx(vcpu
);
6476 if (vmx
->req_immediate_exit
) {
6477 vmcs_write32(VMX_PREEMPTION_TIMER_VALUE
, 0);
6478 vmx
->loaded_vmcs
->hv_timer_soft_disabled
= false;
6479 } else if (vmx
->hv_deadline_tsc
!= -1) {
6481 if (vmx
->hv_deadline_tsc
> tscl
)
6482 /* set_hv_timer ensures the delta fits in 32-bits */
6483 delta_tsc
= (u32
)((vmx
->hv_deadline_tsc
- tscl
) >>
6484 cpu_preemption_timer_multi
);
6488 vmcs_write32(VMX_PREEMPTION_TIMER_VALUE
, delta_tsc
);
6489 vmx
->loaded_vmcs
->hv_timer_soft_disabled
= false;
6490 } else if (!vmx
->loaded_vmcs
->hv_timer_soft_disabled
) {
6491 vmcs_write32(VMX_PREEMPTION_TIMER_VALUE
, -1);
6492 vmx
->loaded_vmcs
->hv_timer_soft_disabled
= true;
6496 void vmx_update_host_rsp(struct vcpu_vmx
*vmx
, unsigned long host_rsp
)
6498 if (unlikely(host_rsp
!= vmx
->loaded_vmcs
->host_state
.rsp
)) {
6499 vmx
->loaded_vmcs
->host_state
.rsp
= host_rsp
;
6500 vmcs_writel(HOST_RSP
, host_rsp
);
6504 bool __vmx_vcpu_run(struct vcpu_vmx
*vmx
, unsigned long *regs
, bool launched
);
6506 static void vmx_vcpu_run(struct kvm_vcpu
*vcpu
)
6508 struct vcpu_vmx
*vmx
= to_vmx(vcpu
);
6509 unsigned long cr3
, cr4
;
6511 /* Record the guest's net vcpu time for enforced NMI injections. */
6512 if (unlikely(!enable_vnmi
&&
6513 vmx
->loaded_vmcs
->soft_vnmi_blocked
))
6514 vmx
->loaded_vmcs
->entry_time
= ktime_get();
6516 /* Don't enter VMX if guest state is invalid, let the exit handler
6517 start emulation until we arrive back to a valid state */
6518 if (vmx
->emulation_required
)
6521 if (vmx
->ple_window_dirty
) {
6522 vmx
->ple_window_dirty
= false;
6523 vmcs_write32(PLE_WINDOW
, vmx
->ple_window
);
6527 * We did this in prepare_switch_to_guest, because it needs to
6528 * be within srcu_read_lock.
6530 WARN_ON_ONCE(vmx
->nested
.need_vmcs12_to_shadow_sync
);
6532 if (kvm_register_is_dirty(vcpu
, VCPU_REGS_RSP
))
6533 vmcs_writel(GUEST_RSP
, vcpu
->arch
.regs
[VCPU_REGS_RSP
]);
6534 if (kvm_register_is_dirty(vcpu
, VCPU_REGS_RIP
))
6535 vmcs_writel(GUEST_RIP
, vcpu
->arch
.regs
[VCPU_REGS_RIP
]);
6537 cr3
= __get_current_cr3_fast();
6538 if (unlikely(cr3
!= vmx
->loaded_vmcs
->host_state
.cr3
)) {
6539 vmcs_writel(HOST_CR3
, cr3
);
6540 vmx
->loaded_vmcs
->host_state
.cr3
= cr3
;
6543 cr4
= cr4_read_shadow();
6544 if (unlikely(cr4
!= vmx
->loaded_vmcs
->host_state
.cr4
)) {
6545 vmcs_writel(HOST_CR4
, cr4
);
6546 vmx
->loaded_vmcs
->host_state
.cr4
= cr4
;
6549 /* When single-stepping over STI and MOV SS, we must clear the
6550 * corresponding interruptibility bits in the guest state. Otherwise
6551 * vmentry fails as it then expects bit 14 (BS) in pending debug
6552 * exceptions being set, but that's not correct for the guest debugging
6554 if (vcpu
->guest_debug
& KVM_GUESTDBG_SINGLESTEP
)
6555 vmx_set_interrupt_shadow(vcpu
, 0);
6557 kvm_load_guest_xsave_state(vcpu
);
6559 pt_guest_enter(vmx
);
6561 atomic_switch_perf_msrs(vmx
);
6563 if (enable_preemption_timer
)
6564 vmx_update_hv_timer(vcpu
);
6566 if (lapic_in_kernel(vcpu
) &&
6567 vcpu
->arch
.apic
->lapic_timer
.timer_advance_ns
)
6568 kvm_wait_lapic_expire(vcpu
);
6571 * If this vCPU has touched SPEC_CTRL, restore the guest's value if
6572 * it's non-zero. Since vmentry is serialising on affected CPUs, there
6573 * is no need to worry about the conditional branch over the wrmsr
6574 * being speculatively taken.
6576 x86_spec_ctrl_set_guest(vmx
->spec_ctrl
, 0);
6578 /* L1D Flush includes CPU buffer clear to mitigate MDS */
6579 if (static_branch_unlikely(&vmx_l1d_should_flush
))
6580 vmx_l1d_flush(vcpu
);
6581 else if (static_branch_unlikely(&mds_user_clear
))
6582 mds_clear_cpu_buffers();
6584 if (vcpu
->arch
.cr2
!= read_cr2())
6585 write_cr2(vcpu
->arch
.cr2
);
6587 vmx
->fail
= __vmx_vcpu_run(vmx
, (unsigned long *)&vcpu
->arch
.regs
,
6588 vmx
->loaded_vmcs
->launched
);
6590 vcpu
->arch
.cr2
= read_cr2();
6593 * We do not use IBRS in the kernel. If this vCPU has used the
6594 * SPEC_CTRL MSR it may have left it on; save the value and
6595 * turn it off. This is much more efficient than blindly adding
6596 * it to the atomic save/restore list. Especially as the former
6597 * (Saving guest MSRs on vmexit) doesn't even exist in KVM.
6599 * For non-nested case:
6600 * If the L01 MSR bitmap does not intercept the MSR, then we need to
6604 * If the L02 MSR bitmap does not intercept the MSR, then we need to
6607 if (unlikely(!msr_write_intercepted(vcpu
, MSR_IA32_SPEC_CTRL
)))
6608 vmx
->spec_ctrl
= native_read_msr(MSR_IA32_SPEC_CTRL
);
6610 x86_spec_ctrl_restore_host(vmx
->spec_ctrl
, 0);
6612 /* All fields are clean at this point */
6613 if (static_branch_unlikely(&enable_evmcs
))
6614 current_evmcs
->hv_clean_fields
|=
6615 HV_VMX_ENLIGHTENED_CLEAN_FIELD_ALL
;
6617 if (static_branch_unlikely(&enable_evmcs
))
6618 current_evmcs
->hv_vp_id
= vcpu
->arch
.hyperv
.vp_index
;
6620 /* MSR_IA32_DEBUGCTLMSR is zeroed on vmexit. Restore it if needed */
6621 if (vmx
->host_debugctlmsr
)
6622 update_debugctlmsr(vmx
->host_debugctlmsr
);
6624 #ifndef CONFIG_X86_64
6626 * The sysexit path does not restore ds/es, so we must set them to
6627 * a reasonable value ourselves.
6629 * We can't defer this to vmx_prepare_switch_to_host() since that
6630 * function may be executed in interrupt context, which saves and
6631 * restore segments around it, nullifying its effect.
6633 loadsegment(ds
, __USER_DS
);
6634 loadsegment(es
, __USER_DS
);
6637 vcpu
->arch
.regs_avail
= ~((1 << VCPU_REGS_RIP
) | (1 << VCPU_REGS_RSP
)
6638 | (1 << VCPU_EXREG_RFLAGS
)
6639 | (1 << VCPU_EXREG_PDPTR
)
6640 | (1 << VCPU_EXREG_SEGMENTS
)
6641 | (1 << VCPU_EXREG_CR3
));
6642 vcpu
->arch
.regs_dirty
= 0;
6646 kvm_load_host_xsave_state(vcpu
);
6648 vmx
->nested
.nested_run_pending
= 0;
6649 vmx
->idt_vectoring_info
= 0;
6651 vmx
->exit_reason
= vmx
->fail
? 0xdead : vmcs_read32(VM_EXIT_REASON
);
6652 if ((u16
)vmx
->exit_reason
== EXIT_REASON_MCE_DURING_VMENTRY
)
6653 kvm_machine_check();
6655 if (vmx
->fail
|| (vmx
->exit_reason
& VMX_EXIT_REASONS_FAILED_VMENTRY
))
6658 vmx
->loaded_vmcs
->launched
= 1;
6659 vmx
->idt_vectoring_info
= vmcs_read32(IDT_VECTORING_INFO_FIELD
);
6661 vmx_recover_nmi_blocking(vmx
);
6662 vmx_complete_interrupts(vmx
);
6665 static void vmx_free_vcpu(struct kvm_vcpu
*vcpu
)
6667 struct vcpu_vmx
*vmx
= to_vmx(vcpu
);
6670 vmx_destroy_pml_buffer(vmx
);
6671 free_vpid(vmx
->vpid
);
6672 nested_vmx_free_vcpu(vcpu
);
6673 free_loaded_vmcs(vmx
->loaded_vmcs
);
6676 static int vmx_create_vcpu(struct kvm_vcpu
*vcpu
)
6678 struct vcpu_vmx
*vmx
;
6679 unsigned long *msr_bitmap
;
6682 BUILD_BUG_ON(offsetof(struct vcpu_vmx
, vcpu
) != 0);
6687 vmx
->vpid
= allocate_vpid();
6690 * If PML is turned on, failure on enabling PML just results in failure
6691 * of creating the vcpu, therefore we can simplify PML logic (by
6692 * avoiding dealing with cases, such as enabling PML partially on vcpus
6693 * for the guest), etc.
6696 vmx
->pml_pg
= alloc_page(GFP_KERNEL_ACCOUNT
| __GFP_ZERO
);
6701 BUILD_BUG_ON(ARRAY_SIZE(vmx_msr_index
) != NR_SHARED_MSRS
);
6703 for (i
= 0; i
< ARRAY_SIZE(vmx_msr_index
); ++i
) {
6704 u32 index
= vmx_msr_index
[i
];
6705 u32 data_low
, data_high
;
6708 if (rdmsr_safe(index
, &data_low
, &data_high
) < 0)
6710 if (wrmsr_safe(index
, data_low
, data_high
) < 0)
6713 vmx
->guest_msrs
[j
].index
= i
;
6714 vmx
->guest_msrs
[j
].data
= 0;
6716 case MSR_IA32_TSX_CTRL
:
6718 * No need to pass TSX_CTRL_CPUID_CLEAR through, so
6719 * let's avoid changing CPUID bits under the host
6722 vmx
->guest_msrs
[j
].mask
= ~(u64
)TSX_CTRL_CPUID_CLEAR
;
6725 vmx
->guest_msrs
[j
].mask
= -1ull;
6731 err
= alloc_loaded_vmcs(&vmx
->vmcs01
);
6735 msr_bitmap
= vmx
->vmcs01
.msr_bitmap
;
6736 vmx_disable_intercept_for_msr(msr_bitmap
, MSR_IA32_TSC
, MSR_TYPE_R
);
6737 vmx_disable_intercept_for_msr(msr_bitmap
, MSR_FS_BASE
, MSR_TYPE_RW
);
6738 vmx_disable_intercept_for_msr(msr_bitmap
, MSR_GS_BASE
, MSR_TYPE_RW
);
6739 vmx_disable_intercept_for_msr(msr_bitmap
, MSR_KERNEL_GS_BASE
, MSR_TYPE_RW
);
6740 vmx_disable_intercept_for_msr(msr_bitmap
, MSR_IA32_SYSENTER_CS
, MSR_TYPE_RW
);
6741 vmx_disable_intercept_for_msr(msr_bitmap
, MSR_IA32_SYSENTER_ESP
, MSR_TYPE_RW
);
6742 vmx_disable_intercept_for_msr(msr_bitmap
, MSR_IA32_SYSENTER_EIP
, MSR_TYPE_RW
);
6743 if (kvm_cstate_in_guest(vcpu
->kvm
)) {
6744 vmx_disable_intercept_for_msr(msr_bitmap
, MSR_CORE_C1_RES
, MSR_TYPE_R
);
6745 vmx_disable_intercept_for_msr(msr_bitmap
, MSR_CORE_C3_RESIDENCY
, MSR_TYPE_R
);
6746 vmx_disable_intercept_for_msr(msr_bitmap
, MSR_CORE_C6_RESIDENCY
, MSR_TYPE_R
);
6747 vmx_disable_intercept_for_msr(msr_bitmap
, MSR_CORE_C7_RESIDENCY
, MSR_TYPE_R
);
6749 vmx
->msr_bitmap_mode
= 0;
6751 vmx
->loaded_vmcs
= &vmx
->vmcs01
;
6753 vmx_vcpu_load(vcpu
, cpu
);
6758 if (cpu_need_virtualize_apic_accesses(vcpu
)) {
6759 err
= alloc_apic_access_page(vcpu
->kvm
);
6764 if (enable_ept
&& !enable_unrestricted_guest
) {
6765 err
= init_rmode_identity_map(vcpu
->kvm
);
6771 nested_vmx_setup_ctls_msrs(&vmx
->nested
.msrs
,
6772 vmx_capability
.ept
);
6774 memset(&vmx
->nested
.msrs
, 0, sizeof(vmx
->nested
.msrs
));
6776 vmx
->nested
.posted_intr_nv
= -1;
6777 vmx
->nested
.current_vmptr
= -1ull;
6779 vcpu
->arch
.microcode_version
= 0x100000000ULL
;
6780 vmx
->msr_ia32_feature_control_valid_bits
= FEAT_CTL_LOCKED
;
6783 * Enforce invariant: pi_desc.nv is always either POSTED_INTR_VECTOR
6784 * or POSTED_INTR_WAKEUP_VECTOR.
6786 vmx
->pi_desc
.nv
= POSTED_INTR_VECTOR
;
6787 vmx
->pi_desc
.sn
= 1;
6789 vmx
->ept_pointer
= INVALID_PAGE
;
6794 free_loaded_vmcs(vmx
->loaded_vmcs
);
6796 vmx_destroy_pml_buffer(vmx
);
6798 free_vpid(vmx
->vpid
);
6802 #define L1TF_MSG_SMT "L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details.\n"
6803 #define L1TF_MSG_L1D "L1TF CPU bug present and virtualization mitigation disabled, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details.\n"
6805 static int vmx_vm_init(struct kvm
*kvm
)
6807 spin_lock_init(&to_kvm_vmx(kvm
)->ept_pointer_lock
);
6810 kvm
->arch
.pause_in_guest
= true;
6812 if (boot_cpu_has(X86_BUG_L1TF
) && enable_ept
) {
6813 switch (l1tf_mitigation
) {
6814 case L1TF_MITIGATION_OFF
:
6815 case L1TF_MITIGATION_FLUSH_NOWARN
:
6816 /* 'I explicitly don't care' is set */
6818 case L1TF_MITIGATION_FLUSH
:
6819 case L1TF_MITIGATION_FLUSH_NOSMT
:
6820 case L1TF_MITIGATION_FULL
:
6822 * Warn upon starting the first VM in a potentially
6823 * insecure environment.
6825 if (sched_smt_active())
6826 pr_warn_once(L1TF_MSG_SMT
);
6827 if (l1tf_vmx_mitigation
== VMENTER_L1D_FLUSH_NEVER
)
6828 pr_warn_once(L1TF_MSG_L1D
);
6830 case L1TF_MITIGATION_FULL_FORCE
:
6831 /* Flush is enforced */
6835 kvm_apicv_init(kvm
, enable_apicv
);
6839 static int __init
vmx_check_processor_compat(void)
6841 struct vmcs_config vmcs_conf
;
6842 struct vmx_capability vmx_cap
;
6844 if (!this_cpu_has(X86_FEATURE_MSR_IA32_FEAT_CTL
) ||
6845 !this_cpu_has(X86_FEATURE_VMX
)) {
6846 pr_err("kvm: VMX is disabled on CPU %d\n", smp_processor_id());
6850 if (setup_vmcs_config(&vmcs_conf
, &vmx_cap
) < 0)
6853 nested_vmx_setup_ctls_msrs(&vmcs_conf
.nested
, vmx_cap
.ept
);
6854 if (memcmp(&vmcs_config
, &vmcs_conf
, sizeof(struct vmcs_config
)) != 0) {
6855 printk(KERN_ERR
"kvm: CPU %d feature inconsistency!\n",
6856 smp_processor_id());
6862 static u64
vmx_get_mt_mask(struct kvm_vcpu
*vcpu
, gfn_t gfn
, bool is_mmio
)
6867 /* We wanted to honor guest CD/MTRR/PAT, but doing so could result in
6868 * memory aliases with conflicting memory types and sometimes MCEs.
6869 * We have to be careful as to what are honored and when.
6871 * For MMIO, guest CD/MTRR are ignored. The EPT memory type is set to
6872 * UC. The effective memory type is UC or WC depending on guest PAT.
6873 * This was historically the source of MCEs and we want to be
6876 * When there is no need to deal with noncoherent DMA (e.g., no VT-d
6877 * or VT-d has snoop control), guest CD/MTRR/PAT are all ignored. The
6878 * EPT memory type is set to WB. The effective memory type is forced
6881 * Otherwise, we trust guest. Guest CD/MTRR/PAT are all honored. The
6882 * EPT memory type is used to emulate guest CD/MTRR.
6886 cache
= MTRR_TYPE_UNCACHABLE
;
6890 if (!kvm_arch_has_noncoherent_dma(vcpu
->kvm
)) {
6891 ipat
= VMX_EPT_IPAT_BIT
;
6892 cache
= MTRR_TYPE_WRBACK
;
6896 if (kvm_read_cr0(vcpu
) & X86_CR0_CD
) {
6897 ipat
= VMX_EPT_IPAT_BIT
;
6898 if (kvm_check_has_quirk(vcpu
->kvm
, KVM_X86_QUIRK_CD_NW_CLEARED
))
6899 cache
= MTRR_TYPE_WRBACK
;
6901 cache
= MTRR_TYPE_UNCACHABLE
;
6905 cache
= kvm_mtrr_get_guest_memory_type(vcpu
, gfn
);
6908 return (cache
<< VMX_EPT_MT_EPTE_SHIFT
) | ipat
;
6911 static void vmcs_set_secondary_exec_control(struct vcpu_vmx
*vmx
)
6914 * These bits in the secondary execution controls field
6915 * are dynamic, the others are mostly based on the hypervisor
6916 * architecture and the guest's CPUID. Do not touch the
6920 SECONDARY_EXEC_SHADOW_VMCS
|
6921 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE
|
6922 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES
|
6923 SECONDARY_EXEC_DESC
;
6925 u32 new_ctl
= vmx
->secondary_exec_control
;
6926 u32 cur_ctl
= secondary_exec_controls_get(vmx
);
6928 secondary_exec_controls_set(vmx
, (new_ctl
& ~mask
) | (cur_ctl
& mask
));
6932 * Generate MSR_IA32_VMX_CR{0,4}_FIXED1 according to CPUID. Only set bits
6933 * (indicating "allowed-1") if they are supported in the guest's CPUID.
6935 static void nested_vmx_cr_fixed1_bits_update(struct kvm_vcpu
*vcpu
)
6937 struct vcpu_vmx
*vmx
= to_vmx(vcpu
);
6938 struct kvm_cpuid_entry2
*entry
;
6940 vmx
->nested
.msrs
.cr0_fixed1
= 0xffffffff;
6941 vmx
->nested
.msrs
.cr4_fixed1
= X86_CR4_PCE
;
6943 #define cr4_fixed1_update(_cr4_mask, _reg, _cpuid_mask) do { \
6944 if (entry && (entry->_reg & (_cpuid_mask))) \
6945 vmx->nested.msrs.cr4_fixed1 |= (_cr4_mask); \
6948 entry
= kvm_find_cpuid_entry(vcpu
, 0x1, 0);
6949 cr4_fixed1_update(X86_CR4_VME
, edx
, feature_bit(VME
));
6950 cr4_fixed1_update(X86_CR4_PVI
, edx
, feature_bit(VME
));
6951 cr4_fixed1_update(X86_CR4_TSD
, edx
, feature_bit(TSC
));
6952 cr4_fixed1_update(X86_CR4_DE
, edx
, feature_bit(DE
));
6953 cr4_fixed1_update(X86_CR4_PSE
, edx
, feature_bit(PSE
));
6954 cr4_fixed1_update(X86_CR4_PAE
, edx
, feature_bit(PAE
));
6955 cr4_fixed1_update(X86_CR4_MCE
, edx
, feature_bit(MCE
));
6956 cr4_fixed1_update(X86_CR4_PGE
, edx
, feature_bit(PGE
));
6957 cr4_fixed1_update(X86_CR4_OSFXSR
, edx
, feature_bit(FXSR
));
6958 cr4_fixed1_update(X86_CR4_OSXMMEXCPT
, edx
, feature_bit(XMM
));
6959 cr4_fixed1_update(X86_CR4_VMXE
, ecx
, feature_bit(VMX
));
6960 cr4_fixed1_update(X86_CR4_SMXE
, ecx
, feature_bit(SMX
));
6961 cr4_fixed1_update(X86_CR4_PCIDE
, ecx
, feature_bit(PCID
));
6962 cr4_fixed1_update(X86_CR4_OSXSAVE
, ecx
, feature_bit(XSAVE
));
6964 entry
= kvm_find_cpuid_entry(vcpu
, 0x7, 0);
6965 cr4_fixed1_update(X86_CR4_FSGSBASE
, ebx
, feature_bit(FSGSBASE
));
6966 cr4_fixed1_update(X86_CR4_SMEP
, ebx
, feature_bit(SMEP
));
6967 cr4_fixed1_update(X86_CR4_SMAP
, ebx
, feature_bit(SMAP
));
6968 cr4_fixed1_update(X86_CR4_PKE
, ecx
, feature_bit(PKU
));
6969 cr4_fixed1_update(X86_CR4_UMIP
, ecx
, feature_bit(UMIP
));
6970 cr4_fixed1_update(X86_CR4_LA57
, ecx
, feature_bit(LA57
));
6972 #undef cr4_fixed1_update
6975 static void nested_vmx_entry_exit_ctls_update(struct kvm_vcpu
*vcpu
)
6977 struct vcpu_vmx
*vmx
= to_vmx(vcpu
);
6979 if (kvm_mpx_supported()) {
6980 bool mpx_enabled
= guest_cpuid_has(vcpu
, X86_FEATURE_MPX
);
6983 vmx
->nested
.msrs
.entry_ctls_high
|= VM_ENTRY_LOAD_BNDCFGS
;
6984 vmx
->nested
.msrs
.exit_ctls_high
|= VM_EXIT_CLEAR_BNDCFGS
;
6986 vmx
->nested
.msrs
.entry_ctls_high
&= ~VM_ENTRY_LOAD_BNDCFGS
;
6987 vmx
->nested
.msrs
.exit_ctls_high
&= ~VM_EXIT_CLEAR_BNDCFGS
;
6992 static void update_intel_pt_cfg(struct kvm_vcpu
*vcpu
)
6994 struct vcpu_vmx
*vmx
= to_vmx(vcpu
);
6995 struct kvm_cpuid_entry2
*best
= NULL
;
6998 for (i
= 0; i
< PT_CPUID_LEAVES
; i
++) {
6999 best
= kvm_find_cpuid_entry(vcpu
, 0x14, i
);
7002 vmx
->pt_desc
.caps
[CPUID_EAX
+ i
*PT_CPUID_REGS_NUM
] = best
->eax
;
7003 vmx
->pt_desc
.caps
[CPUID_EBX
+ i
*PT_CPUID_REGS_NUM
] = best
->ebx
;
7004 vmx
->pt_desc
.caps
[CPUID_ECX
+ i
*PT_CPUID_REGS_NUM
] = best
->ecx
;
7005 vmx
->pt_desc
.caps
[CPUID_EDX
+ i
*PT_CPUID_REGS_NUM
] = best
->edx
;
7008 /* Get the number of configurable Address Ranges for filtering */
7009 vmx
->pt_desc
.addr_range
= intel_pt_validate_cap(vmx
->pt_desc
.caps
,
7010 PT_CAP_num_address_ranges
);
7012 /* Initialize and clear the no dependency bits */
7013 vmx
->pt_desc
.ctl_bitmask
= ~(RTIT_CTL_TRACEEN
| RTIT_CTL_OS
|
7014 RTIT_CTL_USR
| RTIT_CTL_TSC_EN
| RTIT_CTL_DISRETC
);
7017 * If CPUID.(EAX=14H,ECX=0):EBX[0]=1 CR3Filter can be set otherwise
7018 * will inject an #GP
7020 if (intel_pt_validate_cap(vmx
->pt_desc
.caps
, PT_CAP_cr3_filtering
))
7021 vmx
->pt_desc
.ctl_bitmask
&= ~RTIT_CTL_CR3EN
;
7024 * If CPUID.(EAX=14H,ECX=0):EBX[1]=1 CYCEn, CycThresh and
7025 * PSBFreq can be set
7027 if (intel_pt_validate_cap(vmx
->pt_desc
.caps
, PT_CAP_psb_cyc
))
7028 vmx
->pt_desc
.ctl_bitmask
&= ~(RTIT_CTL_CYCLEACC
|
7029 RTIT_CTL_CYC_THRESH
| RTIT_CTL_PSB_FREQ
);
7032 * If CPUID.(EAX=14H,ECX=0):EBX[3]=1 MTCEn BranchEn and
7033 * MTCFreq can be set
7035 if (intel_pt_validate_cap(vmx
->pt_desc
.caps
, PT_CAP_mtc
))
7036 vmx
->pt_desc
.ctl_bitmask
&= ~(RTIT_CTL_MTC_EN
|
7037 RTIT_CTL_BRANCH_EN
| RTIT_CTL_MTC_RANGE
);
7039 /* If CPUID.(EAX=14H,ECX=0):EBX[4]=1 FUPonPTW and PTWEn can be set */
7040 if (intel_pt_validate_cap(vmx
->pt_desc
.caps
, PT_CAP_ptwrite
))
7041 vmx
->pt_desc
.ctl_bitmask
&= ~(RTIT_CTL_FUP_ON_PTW
|
7044 /* If CPUID.(EAX=14H,ECX=0):EBX[5]=1 PwrEvEn can be set */
7045 if (intel_pt_validate_cap(vmx
->pt_desc
.caps
, PT_CAP_power_event_trace
))
7046 vmx
->pt_desc
.ctl_bitmask
&= ~RTIT_CTL_PWR_EVT_EN
;
7048 /* If CPUID.(EAX=14H,ECX=0):ECX[0]=1 ToPA can be set */
7049 if (intel_pt_validate_cap(vmx
->pt_desc
.caps
, PT_CAP_topa_output
))
7050 vmx
->pt_desc
.ctl_bitmask
&= ~RTIT_CTL_TOPA
;
7052 /* If CPUID.(EAX=14H,ECX=0):ECX[3]=1 FabircEn can be set */
7053 if (intel_pt_validate_cap(vmx
->pt_desc
.caps
, PT_CAP_output_subsys
))
7054 vmx
->pt_desc
.ctl_bitmask
&= ~RTIT_CTL_FABRIC_EN
;
7056 /* unmask address range configure area */
7057 for (i
= 0; i
< vmx
->pt_desc
.addr_range
; i
++)
7058 vmx
->pt_desc
.ctl_bitmask
&= ~(0xfULL
<< (32 + i
* 4));
7061 static void vmx_cpuid_update(struct kvm_vcpu
*vcpu
)
7063 struct vcpu_vmx
*vmx
= to_vmx(vcpu
);
7065 /* xsaves_enabled is recomputed in vmx_compute_secondary_exec_control(). */
7066 vcpu
->arch
.xsaves_enabled
= false;
7068 if (cpu_has_secondary_exec_ctrls()) {
7069 vmx_compute_secondary_exec_control(vmx
);
7070 vmcs_set_secondary_exec_control(vmx
);
7073 if (nested_vmx_allowed(vcpu
))
7074 to_vmx(vcpu
)->msr_ia32_feature_control_valid_bits
|=
7075 FEAT_CTL_VMX_ENABLED_INSIDE_SMX
|
7076 FEAT_CTL_VMX_ENABLED_OUTSIDE_SMX
;
7078 to_vmx(vcpu
)->msr_ia32_feature_control_valid_bits
&=
7079 ~(FEAT_CTL_VMX_ENABLED_INSIDE_SMX
|
7080 FEAT_CTL_VMX_ENABLED_OUTSIDE_SMX
);
7082 if (nested_vmx_allowed(vcpu
)) {
7083 nested_vmx_cr_fixed1_bits_update(vcpu
);
7084 nested_vmx_entry_exit_ctls_update(vcpu
);
7087 if (boot_cpu_has(X86_FEATURE_INTEL_PT
) &&
7088 guest_cpuid_has(vcpu
, X86_FEATURE_INTEL_PT
))
7089 update_intel_pt_cfg(vcpu
);
7091 if (boot_cpu_has(X86_FEATURE_RTM
)) {
7092 struct shared_msr_entry
*msr
;
7093 msr
= find_msr_entry(vmx
, MSR_IA32_TSX_CTRL
);
7095 bool enabled
= guest_cpuid_has(vcpu
, X86_FEATURE_RTM
);
7096 vmx_set_guest_msr(vmx
, msr
, enabled
? 0 : TSX_CTRL_RTM_DISABLE
);
7101 static __init
void vmx_set_cpu_caps(void)
7107 kvm_cpu_cap_set(X86_FEATURE_VMX
);
7110 if (kvm_mpx_supported())
7111 kvm_cpu_cap_check_and_set(X86_FEATURE_MPX
);
7112 if (cpu_has_vmx_invpcid())
7113 kvm_cpu_cap_check_and_set(X86_FEATURE_INVPCID
);
7114 if (vmx_pt_mode_is_host_guest())
7115 kvm_cpu_cap_check_and_set(X86_FEATURE_INTEL_PT
);
7117 /* PKU is not yet implemented for shadow paging. */
7118 if (enable_ept
&& boot_cpu_has(X86_FEATURE_OSPKE
))
7119 kvm_cpu_cap_check_and_set(X86_FEATURE_PKU
);
7121 if (vmx_umip_emulated())
7122 kvm_cpu_cap_set(X86_FEATURE_UMIP
);
7126 if (!vmx_xsaves_supported())
7127 kvm_cpu_cap_clear(X86_FEATURE_XSAVES
);
7129 /* CPUID 0x80000001 */
7130 if (!cpu_has_vmx_rdtscp())
7131 kvm_cpu_cap_clear(X86_FEATURE_RDTSCP
);
7133 if (vmx_waitpkg_supported())
7134 kvm_cpu_cap_check_and_set(X86_FEATURE_WAITPKG
);
7137 static void vmx_request_immediate_exit(struct kvm_vcpu
*vcpu
)
7139 to_vmx(vcpu
)->req_immediate_exit
= true;
7142 static int vmx_check_intercept_io(struct kvm_vcpu
*vcpu
,
7143 struct x86_instruction_info
*info
)
7145 struct vmcs12
*vmcs12
= get_vmcs12(vcpu
);
7146 unsigned short port
;
7150 if (info
->intercept
== x86_intercept_in
||
7151 info
->intercept
== x86_intercept_ins
) {
7152 port
= info
->src_val
;
7153 size
= info
->dst_bytes
;
7155 port
= info
->dst_val
;
7156 size
= info
->src_bytes
;
7160 * If the 'use IO bitmaps' VM-execution control is 0, IO instruction
7161 * VM-exits depend on the 'unconditional IO exiting' VM-execution
7164 * Otherwise, IO instruction VM-exits are controlled by the IO bitmaps.
7166 if (!nested_cpu_has(vmcs12
, CPU_BASED_USE_IO_BITMAPS
))
7167 intercept
= nested_cpu_has(vmcs12
,
7168 CPU_BASED_UNCOND_IO_EXITING
);
7170 intercept
= nested_vmx_check_io_bitmaps(vcpu
, port
, size
);
7172 /* FIXME: produce nested vmexit and return X86EMUL_INTERCEPTED. */
7173 return intercept
? X86EMUL_UNHANDLEABLE
: X86EMUL_CONTINUE
;
7176 static int vmx_check_intercept(struct kvm_vcpu
*vcpu
,
7177 struct x86_instruction_info
*info
,
7178 enum x86_intercept_stage stage
,
7179 struct x86_exception
*exception
)
7181 struct vmcs12
*vmcs12
= get_vmcs12(vcpu
);
7183 switch (info
->intercept
) {
7185 * RDPID causes #UD if disabled through secondary execution controls.
7186 * Because it is marked as EmulateOnUD, we need to intercept it here.
7188 case x86_intercept_rdtscp
:
7189 if (!nested_cpu_has2(vmcs12
, SECONDARY_EXEC_RDTSCP
)) {
7190 exception
->vector
= UD_VECTOR
;
7191 exception
->error_code_valid
= false;
7192 return X86EMUL_PROPAGATE_FAULT
;
7196 case x86_intercept_in
:
7197 case x86_intercept_ins
:
7198 case x86_intercept_out
:
7199 case x86_intercept_outs
:
7200 return vmx_check_intercept_io(vcpu
, info
);
7202 case x86_intercept_lgdt
:
7203 case x86_intercept_lidt
:
7204 case x86_intercept_lldt
:
7205 case x86_intercept_ltr
:
7206 case x86_intercept_sgdt
:
7207 case x86_intercept_sidt
:
7208 case x86_intercept_sldt
:
7209 case x86_intercept_str
:
7210 if (!nested_cpu_has2(vmcs12
, SECONDARY_EXEC_DESC
))
7211 return X86EMUL_CONTINUE
;
7213 /* FIXME: produce nested vmexit and return X86EMUL_INTERCEPTED. */
7216 /* TODO: check more intercepts... */
7221 return X86EMUL_UNHANDLEABLE
;
7224 #ifdef CONFIG_X86_64
7225 /* (a << shift) / divisor, return 1 if overflow otherwise 0 */
7226 static inline int u64_shl_div_u64(u64 a
, unsigned int shift
,
7227 u64 divisor
, u64
*result
)
7229 u64 low
= a
<< shift
, high
= a
>> (64 - shift
);
7231 /* To avoid the overflow on divq */
7232 if (high
>= divisor
)
7235 /* Low hold the result, high hold rem which is discarded */
7236 asm("divq %2\n\t" : "=a" (low
), "=d" (high
) :
7237 "rm" (divisor
), "0" (low
), "1" (high
));
7243 static int vmx_set_hv_timer(struct kvm_vcpu
*vcpu
, u64 guest_deadline_tsc
,
7246 struct vcpu_vmx
*vmx
;
7247 u64 tscl
, guest_tscl
, delta_tsc
, lapic_timer_advance_cycles
;
7248 struct kvm_timer
*ktimer
= &vcpu
->arch
.apic
->lapic_timer
;
7250 if (kvm_mwait_in_guest(vcpu
->kvm
) ||
7251 kvm_can_post_timer_interrupt(vcpu
))
7256 guest_tscl
= kvm_read_l1_tsc(vcpu
, tscl
);
7257 delta_tsc
= max(guest_deadline_tsc
, guest_tscl
) - guest_tscl
;
7258 lapic_timer_advance_cycles
= nsec_to_cycles(vcpu
,
7259 ktimer
->timer_advance_ns
);
7261 if (delta_tsc
> lapic_timer_advance_cycles
)
7262 delta_tsc
-= lapic_timer_advance_cycles
;
7266 /* Convert to host delta tsc if tsc scaling is enabled */
7267 if (vcpu
->arch
.tsc_scaling_ratio
!= kvm_default_tsc_scaling_ratio
&&
7268 delta_tsc
&& u64_shl_div_u64(delta_tsc
,
7269 kvm_tsc_scaling_ratio_frac_bits
,
7270 vcpu
->arch
.tsc_scaling_ratio
, &delta_tsc
))
7274 * If the delta tsc can't fit in the 32 bit after the multi shift,
7275 * we can't use the preemption timer.
7276 * It's possible that it fits on later vmentries, but checking
7277 * on every vmentry is costly so we just use an hrtimer.
7279 if (delta_tsc
>> (cpu_preemption_timer_multi
+ 32))
7282 vmx
->hv_deadline_tsc
= tscl
+ delta_tsc
;
7283 *expired
= !delta_tsc
;
7287 static void vmx_cancel_hv_timer(struct kvm_vcpu
*vcpu
)
7289 to_vmx(vcpu
)->hv_deadline_tsc
= -1;
7293 static void vmx_sched_in(struct kvm_vcpu
*vcpu
, int cpu
)
7295 if (!kvm_pause_in_guest(vcpu
->kvm
))
7296 shrink_ple_window(vcpu
);
7299 static void vmx_slot_enable_log_dirty(struct kvm
*kvm
,
7300 struct kvm_memory_slot
*slot
)
7302 if (!kvm_dirty_log_manual_protect_and_init_set(kvm
))
7303 kvm_mmu_slot_leaf_clear_dirty(kvm
, slot
);
7304 kvm_mmu_slot_largepage_remove_write_access(kvm
, slot
);
7307 static void vmx_slot_disable_log_dirty(struct kvm
*kvm
,
7308 struct kvm_memory_slot
*slot
)
7310 kvm_mmu_slot_set_dirty(kvm
, slot
);
7313 static void vmx_flush_log_dirty(struct kvm
*kvm
)
7315 kvm_flush_pml_buffers(kvm
);
7318 static int vmx_write_pml_buffer(struct kvm_vcpu
*vcpu
, gpa_t gpa
)
7320 struct vmcs12
*vmcs12
;
7321 struct vcpu_vmx
*vmx
= to_vmx(vcpu
);
7324 if (is_guest_mode(vcpu
)) {
7325 WARN_ON_ONCE(vmx
->nested
.pml_full
);
7328 * Check if PML is enabled for the nested guest.
7329 * Whether eptp bit 6 is set is already checked
7330 * as part of A/D emulation.
7332 vmcs12
= get_vmcs12(vcpu
);
7333 if (!nested_cpu_has_pml(vmcs12
))
7336 if (vmcs12
->guest_pml_index
>= PML_ENTITY_NUM
) {
7337 vmx
->nested
.pml_full
= true;
7342 dst
= vmcs12
->pml_address
+ sizeof(u64
) * vmcs12
->guest_pml_index
;
7344 if (kvm_write_guest_page(vcpu
->kvm
, gpa_to_gfn(dst
), &gpa
,
7345 offset_in_page(dst
), sizeof(gpa
)))
7348 vmcs12
->guest_pml_index
--;
7354 static void vmx_enable_log_dirty_pt_masked(struct kvm
*kvm
,
7355 struct kvm_memory_slot
*memslot
,
7356 gfn_t offset
, unsigned long mask
)
7358 kvm_mmu_clear_dirty_pt_masked(kvm
, memslot
, offset
, mask
);
7361 static void __pi_post_block(struct kvm_vcpu
*vcpu
)
7363 struct pi_desc
*pi_desc
= vcpu_to_pi_desc(vcpu
);
7364 struct pi_desc old
, new;
7368 old
.control
= new.control
= pi_desc
->control
;
7369 WARN(old
.nv
!= POSTED_INTR_WAKEUP_VECTOR
,
7370 "Wakeup handler not enabled while the VCPU is blocked\n");
7372 dest
= cpu_physical_id(vcpu
->cpu
);
7374 if (x2apic_enabled())
7377 new.ndst
= (dest
<< 8) & 0xFF00;
7379 /* set 'NV' to 'notification vector' */
7380 new.nv
= POSTED_INTR_VECTOR
;
7381 } while (cmpxchg64(&pi_desc
->control
, old
.control
,
7382 new.control
) != old
.control
);
7384 if (!WARN_ON_ONCE(vcpu
->pre_pcpu
== -1)) {
7385 spin_lock(&per_cpu(blocked_vcpu_on_cpu_lock
, vcpu
->pre_pcpu
));
7386 list_del(&vcpu
->blocked_vcpu_list
);
7387 spin_unlock(&per_cpu(blocked_vcpu_on_cpu_lock
, vcpu
->pre_pcpu
));
7388 vcpu
->pre_pcpu
= -1;
7393 * This routine does the following things for vCPU which is going
7394 * to be blocked if VT-d PI is enabled.
7395 * - Store the vCPU to the wakeup list, so when interrupts happen
7396 * we can find the right vCPU to wake up.
7397 * - Change the Posted-interrupt descriptor as below:
7398 * 'NDST' <-- vcpu->pre_pcpu
7399 * 'NV' <-- POSTED_INTR_WAKEUP_VECTOR
7400 * - If 'ON' is set during this process, which means at least one
7401 * interrupt is posted for this vCPU, we cannot block it, in
7402 * this case, return 1, otherwise, return 0.
7405 static int pi_pre_block(struct kvm_vcpu
*vcpu
)
7408 struct pi_desc old
, new;
7409 struct pi_desc
*pi_desc
= vcpu_to_pi_desc(vcpu
);
7411 if (!kvm_arch_has_assigned_device(vcpu
->kvm
) ||
7412 !irq_remapping_cap(IRQ_POSTING_CAP
) ||
7413 !kvm_vcpu_apicv_active(vcpu
))
7416 WARN_ON(irqs_disabled());
7417 local_irq_disable();
7418 if (!WARN_ON_ONCE(vcpu
->pre_pcpu
!= -1)) {
7419 vcpu
->pre_pcpu
= vcpu
->cpu
;
7420 spin_lock(&per_cpu(blocked_vcpu_on_cpu_lock
, vcpu
->pre_pcpu
));
7421 list_add_tail(&vcpu
->blocked_vcpu_list
,
7422 &per_cpu(blocked_vcpu_on_cpu
,
7424 spin_unlock(&per_cpu(blocked_vcpu_on_cpu_lock
, vcpu
->pre_pcpu
));
7428 old
.control
= new.control
= pi_desc
->control
;
7430 WARN((pi_desc
->sn
== 1),
7431 "Warning: SN field of posted-interrupts "
7432 "is set before blocking\n");
7435 * Since vCPU can be preempted during this process,
7436 * vcpu->cpu could be different with pre_pcpu, we
7437 * need to set pre_pcpu as the destination of wakeup
7438 * notification event, then we can find the right vCPU
7439 * to wakeup in wakeup handler if interrupts happen
7440 * when the vCPU is in blocked state.
7442 dest
= cpu_physical_id(vcpu
->pre_pcpu
);
7444 if (x2apic_enabled())
7447 new.ndst
= (dest
<< 8) & 0xFF00;
7449 /* set 'NV' to 'wakeup vector' */
7450 new.nv
= POSTED_INTR_WAKEUP_VECTOR
;
7451 } while (cmpxchg64(&pi_desc
->control
, old
.control
,
7452 new.control
) != old
.control
);
7454 /* We should not block the vCPU if an interrupt is posted for it. */
7455 if (pi_test_on(pi_desc
) == 1)
7456 __pi_post_block(vcpu
);
7459 return (vcpu
->pre_pcpu
== -1);
7462 static int vmx_pre_block(struct kvm_vcpu
*vcpu
)
7464 if (pi_pre_block(vcpu
))
7467 if (kvm_lapic_hv_timer_in_use(vcpu
))
7468 kvm_lapic_switch_to_sw_timer(vcpu
);
7473 static void pi_post_block(struct kvm_vcpu
*vcpu
)
7475 if (vcpu
->pre_pcpu
== -1)
7478 WARN_ON(irqs_disabled());
7479 local_irq_disable();
7480 __pi_post_block(vcpu
);
7484 static void vmx_post_block(struct kvm_vcpu
*vcpu
)
7486 if (kvm_x86_ops
.set_hv_timer
)
7487 kvm_lapic_switch_to_hv_timer(vcpu
);
7489 pi_post_block(vcpu
);
7493 * vmx_update_pi_irte - set IRTE for Posted-Interrupts
7496 * @host_irq: host irq of the interrupt
7497 * @guest_irq: gsi of the interrupt
7498 * @set: set or unset PI
7499 * returns 0 on success, < 0 on failure
7501 static int vmx_update_pi_irte(struct kvm
*kvm
, unsigned int host_irq
,
7502 uint32_t guest_irq
, bool set
)
7504 struct kvm_kernel_irq_routing_entry
*e
;
7505 struct kvm_irq_routing_table
*irq_rt
;
7506 struct kvm_lapic_irq irq
;
7507 struct kvm_vcpu
*vcpu
;
7508 struct vcpu_data vcpu_info
;
7511 if (!kvm_arch_has_assigned_device(kvm
) ||
7512 !irq_remapping_cap(IRQ_POSTING_CAP
) ||
7513 !kvm_vcpu_apicv_active(kvm
->vcpus
[0]))
7516 idx
= srcu_read_lock(&kvm
->irq_srcu
);
7517 irq_rt
= srcu_dereference(kvm
->irq_routing
, &kvm
->irq_srcu
);
7518 if (guest_irq
>= irq_rt
->nr_rt_entries
||
7519 hlist_empty(&irq_rt
->map
[guest_irq
])) {
7520 pr_warn_once("no route for guest_irq %u/%u (broken user space?)\n",
7521 guest_irq
, irq_rt
->nr_rt_entries
);
7525 hlist_for_each_entry(e
, &irq_rt
->map
[guest_irq
], link
) {
7526 if (e
->type
!= KVM_IRQ_ROUTING_MSI
)
7529 * VT-d PI cannot support posting multicast/broadcast
7530 * interrupts to a vCPU, we still use interrupt remapping
7531 * for these kind of interrupts.
7533 * For lowest-priority interrupts, we only support
7534 * those with single CPU as the destination, e.g. user
7535 * configures the interrupts via /proc/irq or uses
7536 * irqbalance to make the interrupts single-CPU.
7538 * We will support full lowest-priority interrupt later.
7540 * In addition, we can only inject generic interrupts using
7541 * the PI mechanism, refuse to route others through it.
7544 kvm_set_msi_irq(kvm
, e
, &irq
);
7545 if (!kvm_intr_is_single_vcpu(kvm
, &irq
, &vcpu
) ||
7546 !kvm_irq_is_postable(&irq
)) {
7548 * Make sure the IRTE is in remapped mode if
7549 * we don't handle it in posted mode.
7551 ret
= irq_set_vcpu_affinity(host_irq
, NULL
);
7554 "failed to back to remapped mode, irq: %u\n",
7562 vcpu_info
.pi_desc_addr
= __pa(vcpu_to_pi_desc(vcpu
));
7563 vcpu_info
.vector
= irq
.vector
;
7565 trace_kvm_pi_irte_update(host_irq
, vcpu
->vcpu_id
, e
->gsi
,
7566 vcpu_info
.vector
, vcpu_info
.pi_desc_addr
, set
);
7569 ret
= irq_set_vcpu_affinity(host_irq
, &vcpu_info
);
7571 ret
= irq_set_vcpu_affinity(host_irq
, NULL
);
7574 printk(KERN_INFO
"%s: failed to update PI IRTE\n",
7582 srcu_read_unlock(&kvm
->irq_srcu
, idx
);
7586 static void vmx_setup_mce(struct kvm_vcpu
*vcpu
)
7588 if (vcpu
->arch
.mcg_cap
& MCG_LMCE_P
)
7589 to_vmx(vcpu
)->msr_ia32_feature_control_valid_bits
|=
7590 FEAT_CTL_LMCE_ENABLED
;
7592 to_vmx(vcpu
)->msr_ia32_feature_control_valid_bits
&=
7593 ~FEAT_CTL_LMCE_ENABLED
;
7596 static int vmx_smi_allowed(struct kvm_vcpu
*vcpu
)
7598 /* we need a nested vmexit to enter SMM, postpone if run is pending */
7599 if (to_vmx(vcpu
)->nested
.nested_run_pending
)
7604 static int vmx_pre_enter_smm(struct kvm_vcpu
*vcpu
, char *smstate
)
7606 struct vcpu_vmx
*vmx
= to_vmx(vcpu
);
7608 vmx
->nested
.smm
.guest_mode
= is_guest_mode(vcpu
);
7609 if (vmx
->nested
.smm
.guest_mode
)
7610 nested_vmx_vmexit(vcpu
, -1, 0, 0);
7612 vmx
->nested
.smm
.vmxon
= vmx
->nested
.vmxon
;
7613 vmx
->nested
.vmxon
= false;
7614 vmx_clear_hlt(vcpu
);
7618 static int vmx_pre_leave_smm(struct kvm_vcpu
*vcpu
, const char *smstate
)
7620 struct vcpu_vmx
*vmx
= to_vmx(vcpu
);
7623 if (vmx
->nested
.smm
.vmxon
) {
7624 vmx
->nested
.vmxon
= true;
7625 vmx
->nested
.smm
.vmxon
= false;
7628 if (vmx
->nested
.smm
.guest_mode
) {
7629 ret
= nested_vmx_enter_non_root_mode(vcpu
, false);
7633 vmx
->nested
.smm
.guest_mode
= false;
7638 static int enable_smi_window(struct kvm_vcpu
*vcpu
)
7643 static bool vmx_need_emulation_on_page_fault(struct kvm_vcpu
*vcpu
)
7648 static bool vmx_apic_init_signal_blocked(struct kvm_vcpu
*vcpu
)
7650 return to_vmx(vcpu
)->nested
.vmxon
;
7653 static void hardware_unsetup(void)
7656 nested_vmx_hardware_unsetup();
7661 static bool vmx_check_apicv_inhibit_reasons(ulong bit
)
7663 ulong supported
= BIT(APICV_INHIBIT_REASON_DISABLE
) |
7664 BIT(APICV_INHIBIT_REASON_HYPERV
);
7666 return supported
& BIT(bit
);
7669 static struct kvm_x86_ops vmx_x86_ops __initdata
= {
7670 .hardware_unsetup
= hardware_unsetup
,
7672 .hardware_enable
= hardware_enable
,
7673 .hardware_disable
= hardware_disable
,
7674 .cpu_has_accelerated_tpr
= report_flexpriority
,
7675 .has_emulated_msr
= vmx_has_emulated_msr
,
7677 .vm_size
= sizeof(struct kvm_vmx
),
7678 .vm_init
= vmx_vm_init
,
7680 .vcpu_create
= vmx_create_vcpu
,
7681 .vcpu_free
= vmx_free_vcpu
,
7682 .vcpu_reset
= vmx_vcpu_reset
,
7684 .prepare_guest_switch
= vmx_prepare_switch_to_guest
,
7685 .vcpu_load
= vmx_vcpu_load
,
7686 .vcpu_put
= vmx_vcpu_put
,
7688 .update_bp_intercept
= update_exception_bitmap
,
7689 .get_msr_feature
= vmx_get_msr_feature
,
7690 .get_msr
= vmx_get_msr
,
7691 .set_msr
= vmx_set_msr
,
7692 .get_segment_base
= vmx_get_segment_base
,
7693 .get_segment
= vmx_get_segment
,
7694 .set_segment
= vmx_set_segment
,
7695 .get_cpl
= vmx_get_cpl
,
7696 .get_cs_db_l_bits
= vmx_get_cs_db_l_bits
,
7697 .decache_cr0_guest_bits
= vmx_decache_cr0_guest_bits
,
7698 .decache_cr4_guest_bits
= vmx_decache_cr4_guest_bits
,
7699 .set_cr0
= vmx_set_cr0
,
7700 .set_cr4
= vmx_set_cr4
,
7701 .set_efer
= vmx_set_efer
,
7702 .get_idt
= vmx_get_idt
,
7703 .set_idt
= vmx_set_idt
,
7704 .get_gdt
= vmx_get_gdt
,
7705 .set_gdt
= vmx_set_gdt
,
7706 .set_dr7
= vmx_set_dr7
,
7707 .sync_dirty_debug_regs
= vmx_sync_dirty_debug_regs
,
7708 .cache_reg
= vmx_cache_reg
,
7709 .get_rflags
= vmx_get_rflags
,
7710 .set_rflags
= vmx_set_rflags
,
7712 .tlb_flush
= vmx_flush_tlb
,
7713 .tlb_flush_gva
= vmx_flush_tlb_gva
,
7715 .run
= vmx_vcpu_run
,
7716 .handle_exit
= vmx_handle_exit
,
7717 .skip_emulated_instruction
= vmx_skip_emulated_instruction
,
7718 .update_emulated_instruction
= vmx_update_emulated_instruction
,
7719 .set_interrupt_shadow
= vmx_set_interrupt_shadow
,
7720 .get_interrupt_shadow
= vmx_get_interrupt_shadow
,
7721 .patch_hypercall
= vmx_patch_hypercall
,
7722 .set_irq
= vmx_inject_irq
,
7723 .set_nmi
= vmx_inject_nmi
,
7724 .queue_exception
= vmx_queue_exception
,
7725 .cancel_injection
= vmx_cancel_injection
,
7726 .interrupt_allowed
= vmx_interrupt_allowed
,
7727 .nmi_allowed
= vmx_nmi_allowed
,
7728 .get_nmi_mask
= vmx_get_nmi_mask
,
7729 .set_nmi_mask
= vmx_set_nmi_mask
,
7730 .enable_nmi_window
= enable_nmi_window
,
7731 .enable_irq_window
= enable_irq_window
,
7732 .update_cr8_intercept
= update_cr8_intercept
,
7733 .set_virtual_apic_mode
= vmx_set_virtual_apic_mode
,
7734 .set_apic_access_page_addr
= vmx_set_apic_access_page_addr
,
7735 .refresh_apicv_exec_ctrl
= vmx_refresh_apicv_exec_ctrl
,
7736 .load_eoi_exitmap
= vmx_load_eoi_exitmap
,
7737 .apicv_post_state_restore
= vmx_apicv_post_state_restore
,
7738 .check_apicv_inhibit_reasons
= vmx_check_apicv_inhibit_reasons
,
7739 .hwapic_irr_update
= vmx_hwapic_irr_update
,
7740 .hwapic_isr_update
= vmx_hwapic_isr_update
,
7741 .guest_apic_has_interrupt
= vmx_guest_apic_has_interrupt
,
7742 .sync_pir_to_irr
= vmx_sync_pir_to_irr
,
7743 .deliver_posted_interrupt
= vmx_deliver_posted_interrupt
,
7744 .dy_apicv_has_pending_interrupt
= vmx_dy_apicv_has_pending_interrupt
,
7746 .set_tss_addr
= vmx_set_tss_addr
,
7747 .set_identity_map_addr
= vmx_set_identity_map_addr
,
7748 .get_tdp_level
= get_ept_level
,
7749 .get_mt_mask
= vmx_get_mt_mask
,
7751 .get_exit_info
= vmx_get_exit_info
,
7753 .cpuid_update
= vmx_cpuid_update
,
7755 .has_wbinvd_exit
= cpu_has_vmx_wbinvd_exit
,
7757 .read_l1_tsc_offset
= vmx_read_l1_tsc_offset
,
7758 .write_l1_tsc_offset
= vmx_write_l1_tsc_offset
,
7760 .load_mmu_pgd
= vmx_load_mmu_pgd
,
7762 .check_intercept
= vmx_check_intercept
,
7763 .handle_exit_irqoff
= vmx_handle_exit_irqoff
,
7765 .request_immediate_exit
= vmx_request_immediate_exit
,
7767 .sched_in
= vmx_sched_in
,
7769 .slot_enable_log_dirty
= vmx_slot_enable_log_dirty
,
7770 .slot_disable_log_dirty
= vmx_slot_disable_log_dirty
,
7771 .flush_log_dirty
= vmx_flush_log_dirty
,
7772 .enable_log_dirty_pt_masked
= vmx_enable_log_dirty_pt_masked
,
7773 .write_log_dirty
= vmx_write_pml_buffer
,
7775 .pre_block
= vmx_pre_block
,
7776 .post_block
= vmx_post_block
,
7778 .pmu_ops
= &intel_pmu_ops
,
7780 .update_pi_irte
= vmx_update_pi_irte
,
7782 #ifdef CONFIG_X86_64
7783 .set_hv_timer
= vmx_set_hv_timer
,
7784 .cancel_hv_timer
= vmx_cancel_hv_timer
,
7787 .setup_mce
= vmx_setup_mce
,
7789 .smi_allowed
= vmx_smi_allowed
,
7790 .pre_enter_smm
= vmx_pre_enter_smm
,
7791 .pre_leave_smm
= vmx_pre_leave_smm
,
7792 .enable_smi_window
= enable_smi_window
,
7794 .check_nested_events
= NULL
,
7795 .get_nested_state
= NULL
,
7796 .set_nested_state
= NULL
,
7797 .get_vmcs12_pages
= NULL
,
7798 .nested_enable_evmcs
= NULL
,
7799 .nested_get_evmcs_version
= NULL
,
7800 .need_emulation_on_page_fault
= vmx_need_emulation_on_page_fault
,
7801 .apic_init_signal_blocked
= vmx_apic_init_signal_blocked
,
7804 static __init
int hardware_setup(void)
7806 unsigned long host_bndcfgs
;
7808 int r
, i
, ept_lpage_level
;
7811 host_idt_base
= dt
.address
;
7813 for (i
= 0; i
< ARRAY_SIZE(vmx_msr_index
); ++i
)
7814 kvm_define_shared_msr(i
, vmx_msr_index
[i
]);
7816 if (setup_vmcs_config(&vmcs_config
, &vmx_capability
) < 0)
7819 if (boot_cpu_has(X86_FEATURE_NX
))
7820 kvm_enable_efer_bits(EFER_NX
);
7822 if (boot_cpu_has(X86_FEATURE_MPX
)) {
7823 rdmsrl(MSR_IA32_BNDCFGS
, host_bndcfgs
);
7824 WARN_ONCE(host_bndcfgs
, "KVM: BNDCFGS in host will be lost");
7827 if (!cpu_has_vmx_mpx())
7828 supported_xcr0
&= ~(XFEATURE_MASK_BNDREGS
|
7829 XFEATURE_MASK_BNDCSR
);
7831 if (!cpu_has_vmx_vpid() || !cpu_has_vmx_invvpid() ||
7832 !(cpu_has_vmx_invvpid_single() || cpu_has_vmx_invvpid_global()))
7835 if (!cpu_has_vmx_ept() ||
7836 !cpu_has_vmx_ept_4levels() ||
7837 !cpu_has_vmx_ept_mt_wb() ||
7838 !cpu_has_vmx_invept_global())
7841 if (!cpu_has_vmx_ept_ad_bits() || !enable_ept
)
7842 enable_ept_ad_bits
= 0;
7844 if (!cpu_has_vmx_unrestricted_guest() || !enable_ept
)
7845 enable_unrestricted_guest
= 0;
7847 if (!cpu_has_vmx_flexpriority())
7848 flexpriority_enabled
= 0;
7850 if (!cpu_has_virtual_nmis())
7854 * set_apic_access_page_addr() is used to reload apic access
7855 * page upon invalidation. No need to do anything if not
7856 * using the APIC_ACCESS_ADDR VMCS field.
7858 if (!flexpriority_enabled
)
7859 vmx_x86_ops
.set_apic_access_page_addr
= NULL
;
7861 if (!cpu_has_vmx_tpr_shadow())
7862 vmx_x86_ops
.update_cr8_intercept
= NULL
;
7864 #if IS_ENABLED(CONFIG_HYPERV)
7865 if (ms_hyperv
.nested_features
& HV_X64_NESTED_GUEST_MAPPING_FLUSH
7867 vmx_x86_ops
.tlb_remote_flush
= hv_remote_flush_tlb
;
7868 vmx_x86_ops
.tlb_remote_flush_with_range
=
7869 hv_remote_flush_tlb_with_range
;
7873 if (!cpu_has_vmx_ple()) {
7876 ple_window_grow
= 0;
7878 ple_window_shrink
= 0;
7881 if (!cpu_has_vmx_apicv()) {
7883 vmx_x86_ops
.sync_pir_to_irr
= NULL
;
7886 if (cpu_has_vmx_tsc_scaling()) {
7887 kvm_has_tsc_control
= true;
7888 kvm_max_tsc_scaling_ratio
= KVM_VMX_TSC_MULTIPLIER_MAX
;
7889 kvm_tsc_scaling_ratio_frac_bits
= 48;
7892 set_bit(0, vmx_vpid_bitmap
); /* 0 is reserved for host */
7898 ept_lpage_level
= 0;
7899 else if (cpu_has_vmx_ept_1g_page())
7900 ept_lpage_level
= PT_PDPE_LEVEL
;
7901 else if (cpu_has_vmx_ept_2m_page())
7902 ept_lpage_level
= PT_DIRECTORY_LEVEL
;
7904 ept_lpage_level
= PT_PAGE_TABLE_LEVEL
;
7905 kvm_configure_mmu(enable_ept
, ept_lpage_level
);
7908 * Only enable PML when hardware supports PML feature, and both EPT
7909 * and EPT A/D bit features are enabled -- PML depends on them to work.
7911 if (!enable_ept
|| !enable_ept_ad_bits
|| !cpu_has_vmx_pml())
7915 vmx_x86_ops
.slot_enable_log_dirty
= NULL
;
7916 vmx_x86_ops
.slot_disable_log_dirty
= NULL
;
7917 vmx_x86_ops
.flush_log_dirty
= NULL
;
7918 vmx_x86_ops
.enable_log_dirty_pt_masked
= NULL
;
7921 if (!cpu_has_vmx_preemption_timer())
7922 enable_preemption_timer
= false;
7924 if (enable_preemption_timer
) {
7925 u64 use_timer_freq
= 5000ULL * 1000 * 1000;
7928 rdmsrl(MSR_IA32_VMX_MISC
, vmx_msr
);
7929 cpu_preemption_timer_multi
=
7930 vmx_msr
& VMX_MISC_PREEMPTION_TIMER_RATE_MASK
;
7933 use_timer_freq
= (u64
)tsc_khz
* 1000;
7934 use_timer_freq
>>= cpu_preemption_timer_multi
;
7937 * KVM "disables" the preemption timer by setting it to its max
7938 * value. Don't use the timer if it might cause spurious exits
7939 * at a rate faster than 0.1 Hz (of uninterrupted guest time).
7941 if (use_timer_freq
> 0xffffffffu
/ 10)
7942 enable_preemption_timer
= false;
7945 if (!enable_preemption_timer
) {
7946 vmx_x86_ops
.set_hv_timer
= NULL
;
7947 vmx_x86_ops
.cancel_hv_timer
= NULL
;
7948 vmx_x86_ops
.request_immediate_exit
= __kvm_request_immediate_exit
;
7951 kvm_set_posted_intr_wakeup_handler(wakeup_handler
);
7953 kvm_mce_cap_supported
|= MCG_LMCE_P
;
7955 if (pt_mode
!= PT_MODE_SYSTEM
&& pt_mode
!= PT_MODE_HOST_GUEST
)
7957 if (!enable_ept
|| !cpu_has_vmx_intel_pt())
7958 pt_mode
= PT_MODE_SYSTEM
;
7961 nested_vmx_setup_ctls_msrs(&vmcs_config
.nested
,
7962 vmx_capability
.ept
);
7964 r
= nested_vmx_hardware_setup(&vmx_x86_ops
,
7965 kvm_vmx_exit_handlers
);
7972 r
= alloc_kvm_area();
7974 nested_vmx_hardware_unsetup();
7978 static struct kvm_x86_init_ops vmx_init_ops __initdata
= {
7979 .cpu_has_kvm_support
= cpu_has_kvm_support
,
7980 .disabled_by_bios
= vmx_disabled_by_bios
,
7981 .check_processor_compatibility
= vmx_check_processor_compat
,
7982 .hardware_setup
= hardware_setup
,
7984 .runtime_ops
= &vmx_x86_ops
,
7987 static void vmx_cleanup_l1d_flush(void)
7989 if (vmx_l1d_flush_pages
) {
7990 free_pages((unsigned long)vmx_l1d_flush_pages
, L1D_CACHE_ORDER
);
7991 vmx_l1d_flush_pages
= NULL
;
7993 /* Restore state so sysfs ignores VMX */
7994 l1tf_vmx_mitigation
= VMENTER_L1D_FLUSH_AUTO
;
7997 static void vmx_exit(void)
7999 #ifdef CONFIG_KEXEC_CORE
8000 RCU_INIT_POINTER(crash_vmclear_loaded_vmcss
, NULL
);
8006 #if IS_ENABLED(CONFIG_HYPERV)
8007 if (static_branch_unlikely(&enable_evmcs
)) {
8009 struct hv_vp_assist_page
*vp_ap
;
8011 * Reset everything to support using non-enlightened VMCS
8012 * access later (e.g. when we reload the module with
8013 * enlightened_vmcs=0)
8015 for_each_online_cpu(cpu
) {
8016 vp_ap
= hv_get_vp_assist_page(cpu
);
8021 vp_ap
->nested_control
.features
.directhypercall
= 0;
8022 vp_ap
->current_nested_vmcs
= 0;
8023 vp_ap
->enlighten_vmentry
= 0;
8026 static_branch_disable(&enable_evmcs
);
8029 vmx_cleanup_l1d_flush();
8031 module_exit(vmx_exit
);
8033 static int __init
vmx_init(void)
8037 #if IS_ENABLED(CONFIG_HYPERV)
8039 * Enlightened VMCS usage should be recommended and the host needs
8040 * to support eVMCS v1 or above. We can also disable eVMCS support
8041 * with module parameter.
8043 if (enlightened_vmcs
&&
8044 ms_hyperv
.hints
& HV_X64_ENLIGHTENED_VMCS_RECOMMENDED
&&
8045 (ms_hyperv
.nested_features
& HV_X64_ENLIGHTENED_VMCS_VERSION
) >=
8046 KVM_EVMCS_VERSION
) {
8049 /* Check that we have assist pages on all online CPUs */
8050 for_each_online_cpu(cpu
) {
8051 if (!hv_get_vp_assist_page(cpu
)) {
8052 enlightened_vmcs
= false;
8057 if (enlightened_vmcs
) {
8058 pr_info("KVM: vmx: using Hyper-V Enlightened VMCS\n");
8059 static_branch_enable(&enable_evmcs
);
8062 if (ms_hyperv
.nested_features
& HV_X64_NESTED_DIRECT_FLUSH
)
8063 vmx_x86_ops
.enable_direct_tlbflush
8064 = hv_enable_direct_tlbflush
;
8067 enlightened_vmcs
= false;
8071 r
= kvm_init(&vmx_init_ops
, sizeof(struct vcpu_vmx
),
8072 __alignof__(struct vcpu_vmx
), THIS_MODULE
);
8077 * Must be called after kvm_init() so enable_ept is properly set
8078 * up. Hand the parameter mitigation value in which was stored in
8079 * the pre module init parser. If no parameter was given, it will
8080 * contain 'auto' which will be turned into the default 'cond'
8083 r
= vmx_setup_l1d_flush(vmentry_l1d_flush_param
);
8089 for_each_possible_cpu(cpu
) {
8090 INIT_LIST_HEAD(&per_cpu(loaded_vmcss_on_cpu
, cpu
));
8091 INIT_LIST_HEAD(&per_cpu(blocked_vcpu_on_cpu
, cpu
));
8092 spin_lock_init(&per_cpu(blocked_vcpu_on_cpu_lock
, cpu
));
8095 #ifdef CONFIG_KEXEC_CORE
8096 rcu_assign_pointer(crash_vmclear_loaded_vmcss
,
8097 crash_vmclear_local_loaded_vmcss
);
8099 vmx_check_vmcs12_offsets();
8103 module_init(vmx_init
);