]> git.ipfire.org Git - thirdparty/kernel/stable.git/blob - arch/x86/kvm/x86.c
Merge tag 'kvm-x86-misc-6.7' of https://github.com/kvm-x86/linux into HEAD
[thirdparty/kernel/stable.git] / arch / x86 / kvm / x86.c
1 // SPDX-License-Identifier: GPL-2.0-only
2 /*
3 * Kernel-based Virtual Machine driver for Linux
4 *
5 * derived from drivers/kvm/kvm_main.c
6 *
7 * Copyright (C) 2006 Qumranet, Inc.
8 * Copyright (C) 2008 Qumranet, Inc.
9 * Copyright IBM Corporation, 2008
10 * Copyright 2010 Red Hat, Inc. and/or its affiliates.
11 *
12 * Authors:
13 * Avi Kivity <avi@qumranet.com>
14 * Yaniv Kamay <yaniv@qumranet.com>
15 * Amit Shah <amit.shah@qumranet.com>
16 * Ben-Ami Yassour <benami@il.ibm.com>
17 */
18 #define pr_fmt(fmt) KBUILD_MODNAME ": " fmt
19
20 #include <linux/kvm_host.h>
21 #include "irq.h"
22 #include "ioapic.h"
23 #include "mmu.h"
24 #include "i8254.h"
25 #include "tss.h"
26 #include "kvm_cache_regs.h"
27 #include "kvm_emulate.h"
28 #include "mmu/page_track.h"
29 #include "x86.h"
30 #include "cpuid.h"
31 #include "pmu.h"
32 #include "hyperv.h"
33 #include "lapic.h"
34 #include "xen.h"
35 #include "smm.h"
36
37 #include <linux/clocksource.h>
38 #include <linux/interrupt.h>
39 #include <linux/kvm.h>
40 #include <linux/fs.h>
41 #include <linux/vmalloc.h>
42 #include <linux/export.h>
43 #include <linux/moduleparam.h>
44 #include <linux/mman.h>
45 #include <linux/highmem.h>
46 #include <linux/iommu.h>
47 #include <linux/cpufreq.h>
48 #include <linux/user-return-notifier.h>
49 #include <linux/srcu.h>
50 #include <linux/slab.h>
51 #include <linux/perf_event.h>
52 #include <linux/uaccess.h>
53 #include <linux/hash.h>
54 #include <linux/pci.h>
55 #include <linux/timekeeper_internal.h>
56 #include <linux/pvclock_gtod.h>
57 #include <linux/kvm_irqfd.h>
58 #include <linux/irqbypass.h>
59 #include <linux/sched/stat.h>
60 #include <linux/sched/isolation.h>
61 #include <linux/mem_encrypt.h>
62 #include <linux/entry-kvm.h>
63 #include <linux/suspend.h>
64 #include <linux/smp.h>
65
66 #include <trace/events/ipi.h>
67 #include <trace/events/kvm.h>
68
69 #include <asm/debugreg.h>
70 #include <asm/msr.h>
71 #include <asm/desc.h>
72 #include <asm/mce.h>
73 #include <asm/pkru.h>
74 #include <linux/kernel_stat.h>
75 #include <asm/fpu/api.h>
76 #include <asm/fpu/xcr.h>
77 #include <asm/fpu/xstate.h>
78 #include <asm/pvclock.h>
79 #include <asm/div64.h>
80 #include <asm/irq_remapping.h>
81 #include <asm/mshyperv.h>
82 #include <asm/hypervisor.h>
83 #include <asm/tlbflush.h>
84 #include <asm/intel_pt.h>
85 #include <asm/emulate_prefix.h>
86 #include <asm/sgx.h>
87 #include <clocksource/hyperv_timer.h>
88
89 #define CREATE_TRACE_POINTS
90 #include "trace.h"
91
92 #define MAX_IO_MSRS 256
93 #define KVM_MAX_MCE_BANKS 32
94
95 struct kvm_caps kvm_caps __read_mostly = {
96 .supported_mce_cap = MCG_CTL_P | MCG_SER_P,
97 };
98 EXPORT_SYMBOL_GPL(kvm_caps);
99
100 #define ERR_PTR_USR(e) ((void __user *)ERR_PTR(e))
101
102 #define emul_to_vcpu(ctxt) \
103 ((struct kvm_vcpu *)(ctxt)->vcpu)
104
105 /* EFER defaults:
106 * - enable syscall per default because its emulated by KVM
107 * - enable LME and LMA per default on 64 bit KVM
108 */
109 #ifdef CONFIG_X86_64
110 static
111 u64 __read_mostly efer_reserved_bits = ~((u64)(EFER_SCE | EFER_LME | EFER_LMA));
112 #else
113 static u64 __read_mostly efer_reserved_bits = ~((u64)EFER_SCE);
114 #endif
115
116 static u64 __read_mostly cr4_reserved_bits = CR4_RESERVED_BITS;
117
118 #define KVM_EXIT_HYPERCALL_VALID_MASK (1 << KVM_HC_MAP_GPA_RANGE)
119
120 #define KVM_CAP_PMU_VALID_MASK KVM_PMU_CAP_DISABLE
121
122 #define KVM_X2APIC_API_VALID_FLAGS (KVM_X2APIC_API_USE_32BIT_IDS | \
123 KVM_X2APIC_API_DISABLE_BROADCAST_QUIRK)
124
125 static void update_cr8_intercept(struct kvm_vcpu *vcpu);
126 static void process_nmi(struct kvm_vcpu *vcpu);
127 static void __kvm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags);
128 static void store_regs(struct kvm_vcpu *vcpu);
129 static int sync_regs(struct kvm_vcpu *vcpu);
130 static int kvm_vcpu_do_singlestep(struct kvm_vcpu *vcpu);
131
132 static int __set_sregs2(struct kvm_vcpu *vcpu, struct kvm_sregs2 *sregs2);
133 static void __get_sregs2(struct kvm_vcpu *vcpu, struct kvm_sregs2 *sregs2);
134
135 static DEFINE_MUTEX(vendor_module_lock);
136 struct kvm_x86_ops kvm_x86_ops __read_mostly;
137
138 #define KVM_X86_OP(func) \
139 DEFINE_STATIC_CALL_NULL(kvm_x86_##func, \
140 *(((struct kvm_x86_ops *)0)->func));
141 #define KVM_X86_OP_OPTIONAL KVM_X86_OP
142 #define KVM_X86_OP_OPTIONAL_RET0 KVM_X86_OP
143 #include <asm/kvm-x86-ops.h>
144 EXPORT_STATIC_CALL_GPL(kvm_x86_get_cs_db_l_bits);
145 EXPORT_STATIC_CALL_GPL(kvm_x86_cache_reg);
146
147 static bool __read_mostly ignore_msrs = 0;
148 module_param(ignore_msrs, bool, 0644);
149
150 bool __read_mostly report_ignored_msrs = true;
151 module_param(report_ignored_msrs, bool, 0644);
152 EXPORT_SYMBOL_GPL(report_ignored_msrs);
153
154 unsigned int min_timer_period_us = 200;
155 module_param(min_timer_period_us, uint, 0644);
156
157 static bool __read_mostly kvmclock_periodic_sync = true;
158 module_param(kvmclock_periodic_sync, bool, 0444);
159
160 /* tsc tolerance in parts per million - default to 1/2 of the NTP threshold */
161 static u32 __read_mostly tsc_tolerance_ppm = 250;
162 module_param(tsc_tolerance_ppm, uint, 0644);
163
164 /*
165 * lapic timer advance (tscdeadline mode only) in nanoseconds. '-1' enables
166 * adaptive tuning starting from default advancement of 1000ns. '0' disables
167 * advancement entirely. Any other value is used as-is and disables adaptive
168 * tuning, i.e. allows privileged userspace to set an exact advancement time.
169 */
170 static int __read_mostly lapic_timer_advance_ns = -1;
171 module_param(lapic_timer_advance_ns, int, 0644);
172
173 static bool __read_mostly vector_hashing = true;
174 module_param(vector_hashing, bool, 0444);
175
176 bool __read_mostly enable_vmware_backdoor = false;
177 module_param(enable_vmware_backdoor, bool, 0444);
178 EXPORT_SYMBOL_GPL(enable_vmware_backdoor);
179
180 /*
181 * Flags to manipulate forced emulation behavior (any non-zero value will
182 * enable forced emulation).
183 */
184 #define KVM_FEP_CLEAR_RFLAGS_RF BIT(1)
185 static int __read_mostly force_emulation_prefix;
186 module_param(force_emulation_prefix, int, 0644);
187
188 int __read_mostly pi_inject_timer = -1;
189 module_param(pi_inject_timer, bint, 0644);
190
191 /* Enable/disable PMU virtualization */
192 bool __read_mostly enable_pmu = true;
193 EXPORT_SYMBOL_GPL(enable_pmu);
194 module_param(enable_pmu, bool, 0444);
195
196 bool __read_mostly eager_page_split = true;
197 module_param(eager_page_split, bool, 0644);
198
199 /* Enable/disable SMT_RSB bug mitigation */
200 static bool __read_mostly mitigate_smt_rsb;
201 module_param(mitigate_smt_rsb, bool, 0444);
202
203 /*
204 * Restoring the host value for MSRs that are only consumed when running in
205 * usermode, e.g. SYSCALL MSRs and TSC_AUX, can be deferred until the CPU
206 * returns to userspace, i.e. the kernel can run with the guest's value.
207 */
208 #define KVM_MAX_NR_USER_RETURN_MSRS 16
209
210 struct kvm_user_return_msrs {
211 struct user_return_notifier urn;
212 bool registered;
213 struct kvm_user_return_msr_values {
214 u64 host;
215 u64 curr;
216 } values[KVM_MAX_NR_USER_RETURN_MSRS];
217 };
218
219 u32 __read_mostly kvm_nr_uret_msrs;
220 EXPORT_SYMBOL_GPL(kvm_nr_uret_msrs);
221 static u32 __read_mostly kvm_uret_msrs_list[KVM_MAX_NR_USER_RETURN_MSRS];
222 static struct kvm_user_return_msrs __percpu *user_return_msrs;
223
224 #define KVM_SUPPORTED_XCR0 (XFEATURE_MASK_FP | XFEATURE_MASK_SSE \
225 | XFEATURE_MASK_YMM | XFEATURE_MASK_BNDREGS \
226 | XFEATURE_MASK_BNDCSR | XFEATURE_MASK_AVX512 \
227 | XFEATURE_MASK_PKRU | XFEATURE_MASK_XTILE)
228
229 u64 __read_mostly host_efer;
230 EXPORT_SYMBOL_GPL(host_efer);
231
232 bool __read_mostly allow_smaller_maxphyaddr = 0;
233 EXPORT_SYMBOL_GPL(allow_smaller_maxphyaddr);
234
235 bool __read_mostly enable_apicv = true;
236 EXPORT_SYMBOL_GPL(enable_apicv);
237
238 u64 __read_mostly host_xss;
239 EXPORT_SYMBOL_GPL(host_xss);
240
241 u64 __read_mostly host_arch_capabilities;
242 EXPORT_SYMBOL_GPL(host_arch_capabilities);
243
244 const struct _kvm_stats_desc kvm_vm_stats_desc[] = {
245 KVM_GENERIC_VM_STATS(),
246 STATS_DESC_COUNTER(VM, mmu_shadow_zapped),
247 STATS_DESC_COUNTER(VM, mmu_pte_write),
248 STATS_DESC_COUNTER(VM, mmu_pde_zapped),
249 STATS_DESC_COUNTER(VM, mmu_flooded),
250 STATS_DESC_COUNTER(VM, mmu_recycled),
251 STATS_DESC_COUNTER(VM, mmu_cache_miss),
252 STATS_DESC_ICOUNTER(VM, mmu_unsync),
253 STATS_DESC_ICOUNTER(VM, pages_4k),
254 STATS_DESC_ICOUNTER(VM, pages_2m),
255 STATS_DESC_ICOUNTER(VM, pages_1g),
256 STATS_DESC_ICOUNTER(VM, nx_lpage_splits),
257 STATS_DESC_PCOUNTER(VM, max_mmu_rmap_size),
258 STATS_DESC_PCOUNTER(VM, max_mmu_page_hash_collisions)
259 };
260
261 const struct kvm_stats_header kvm_vm_stats_header = {
262 .name_size = KVM_STATS_NAME_SIZE,
263 .num_desc = ARRAY_SIZE(kvm_vm_stats_desc),
264 .id_offset = sizeof(struct kvm_stats_header),
265 .desc_offset = sizeof(struct kvm_stats_header) + KVM_STATS_NAME_SIZE,
266 .data_offset = sizeof(struct kvm_stats_header) + KVM_STATS_NAME_SIZE +
267 sizeof(kvm_vm_stats_desc),
268 };
269
270 const struct _kvm_stats_desc kvm_vcpu_stats_desc[] = {
271 KVM_GENERIC_VCPU_STATS(),
272 STATS_DESC_COUNTER(VCPU, pf_taken),
273 STATS_DESC_COUNTER(VCPU, pf_fixed),
274 STATS_DESC_COUNTER(VCPU, pf_emulate),
275 STATS_DESC_COUNTER(VCPU, pf_spurious),
276 STATS_DESC_COUNTER(VCPU, pf_fast),
277 STATS_DESC_COUNTER(VCPU, pf_mmio_spte_created),
278 STATS_DESC_COUNTER(VCPU, pf_guest),
279 STATS_DESC_COUNTER(VCPU, tlb_flush),
280 STATS_DESC_COUNTER(VCPU, invlpg),
281 STATS_DESC_COUNTER(VCPU, exits),
282 STATS_DESC_COUNTER(VCPU, io_exits),
283 STATS_DESC_COUNTER(VCPU, mmio_exits),
284 STATS_DESC_COUNTER(VCPU, signal_exits),
285 STATS_DESC_COUNTER(VCPU, irq_window_exits),
286 STATS_DESC_COUNTER(VCPU, nmi_window_exits),
287 STATS_DESC_COUNTER(VCPU, l1d_flush),
288 STATS_DESC_COUNTER(VCPU, halt_exits),
289 STATS_DESC_COUNTER(VCPU, request_irq_exits),
290 STATS_DESC_COUNTER(VCPU, irq_exits),
291 STATS_DESC_COUNTER(VCPU, host_state_reload),
292 STATS_DESC_COUNTER(VCPU, fpu_reload),
293 STATS_DESC_COUNTER(VCPU, insn_emulation),
294 STATS_DESC_COUNTER(VCPU, insn_emulation_fail),
295 STATS_DESC_COUNTER(VCPU, hypercalls),
296 STATS_DESC_COUNTER(VCPU, irq_injections),
297 STATS_DESC_COUNTER(VCPU, nmi_injections),
298 STATS_DESC_COUNTER(VCPU, req_event),
299 STATS_DESC_COUNTER(VCPU, nested_run),
300 STATS_DESC_COUNTER(VCPU, directed_yield_attempted),
301 STATS_DESC_COUNTER(VCPU, directed_yield_successful),
302 STATS_DESC_COUNTER(VCPU, preemption_reported),
303 STATS_DESC_COUNTER(VCPU, preemption_other),
304 STATS_DESC_IBOOLEAN(VCPU, guest_mode),
305 STATS_DESC_COUNTER(VCPU, notify_window_exits),
306 };
307
308 const struct kvm_stats_header kvm_vcpu_stats_header = {
309 .name_size = KVM_STATS_NAME_SIZE,
310 .num_desc = ARRAY_SIZE(kvm_vcpu_stats_desc),
311 .id_offset = sizeof(struct kvm_stats_header),
312 .desc_offset = sizeof(struct kvm_stats_header) + KVM_STATS_NAME_SIZE,
313 .data_offset = sizeof(struct kvm_stats_header) + KVM_STATS_NAME_SIZE +
314 sizeof(kvm_vcpu_stats_desc),
315 };
316
317 u64 __read_mostly host_xcr0;
318
319 static struct kmem_cache *x86_emulator_cache;
320
321 /*
322 * When called, it means the previous get/set msr reached an invalid msr.
323 * Return true if we want to ignore/silent this failed msr access.
324 */
325 static bool kvm_msr_ignored_check(u32 msr, u64 data, bool write)
326 {
327 const char *op = write ? "wrmsr" : "rdmsr";
328
329 if (ignore_msrs) {
330 if (report_ignored_msrs)
331 kvm_pr_unimpl("ignored %s: 0x%x data 0x%llx\n",
332 op, msr, data);
333 /* Mask the error */
334 return true;
335 } else {
336 kvm_debug_ratelimited("unhandled %s: 0x%x data 0x%llx\n",
337 op, msr, data);
338 return false;
339 }
340 }
341
342 static struct kmem_cache *kvm_alloc_emulator_cache(void)
343 {
344 unsigned int useroffset = offsetof(struct x86_emulate_ctxt, src);
345 unsigned int size = sizeof(struct x86_emulate_ctxt);
346
347 return kmem_cache_create_usercopy("x86_emulator", size,
348 __alignof__(struct x86_emulate_ctxt),
349 SLAB_ACCOUNT, useroffset,
350 size - useroffset, NULL);
351 }
352
353 static int emulator_fix_hypercall(struct x86_emulate_ctxt *ctxt);
354
355 static inline void kvm_async_pf_hash_reset(struct kvm_vcpu *vcpu)
356 {
357 int i;
358 for (i = 0; i < ASYNC_PF_PER_VCPU; i++)
359 vcpu->arch.apf.gfns[i] = ~0;
360 }
361
362 static void kvm_on_user_return(struct user_return_notifier *urn)
363 {
364 unsigned slot;
365 struct kvm_user_return_msrs *msrs
366 = container_of(urn, struct kvm_user_return_msrs, urn);
367 struct kvm_user_return_msr_values *values;
368 unsigned long flags;
369
370 /*
371 * Disabling irqs at this point since the following code could be
372 * interrupted and executed through kvm_arch_hardware_disable()
373 */
374 local_irq_save(flags);
375 if (msrs->registered) {
376 msrs->registered = false;
377 user_return_notifier_unregister(urn);
378 }
379 local_irq_restore(flags);
380 for (slot = 0; slot < kvm_nr_uret_msrs; ++slot) {
381 values = &msrs->values[slot];
382 if (values->host != values->curr) {
383 wrmsrl(kvm_uret_msrs_list[slot], values->host);
384 values->curr = values->host;
385 }
386 }
387 }
388
389 static int kvm_probe_user_return_msr(u32 msr)
390 {
391 u64 val;
392 int ret;
393
394 preempt_disable();
395 ret = rdmsrl_safe(msr, &val);
396 if (ret)
397 goto out;
398 ret = wrmsrl_safe(msr, val);
399 out:
400 preempt_enable();
401 return ret;
402 }
403
404 int kvm_add_user_return_msr(u32 msr)
405 {
406 BUG_ON(kvm_nr_uret_msrs >= KVM_MAX_NR_USER_RETURN_MSRS);
407
408 if (kvm_probe_user_return_msr(msr))
409 return -1;
410
411 kvm_uret_msrs_list[kvm_nr_uret_msrs] = msr;
412 return kvm_nr_uret_msrs++;
413 }
414 EXPORT_SYMBOL_GPL(kvm_add_user_return_msr);
415
416 int kvm_find_user_return_msr(u32 msr)
417 {
418 int i;
419
420 for (i = 0; i < kvm_nr_uret_msrs; ++i) {
421 if (kvm_uret_msrs_list[i] == msr)
422 return i;
423 }
424 return -1;
425 }
426 EXPORT_SYMBOL_GPL(kvm_find_user_return_msr);
427
428 static void kvm_user_return_msr_cpu_online(void)
429 {
430 unsigned int cpu = smp_processor_id();
431 struct kvm_user_return_msrs *msrs = per_cpu_ptr(user_return_msrs, cpu);
432 u64 value;
433 int i;
434
435 for (i = 0; i < kvm_nr_uret_msrs; ++i) {
436 rdmsrl_safe(kvm_uret_msrs_list[i], &value);
437 msrs->values[i].host = value;
438 msrs->values[i].curr = value;
439 }
440 }
441
442 int kvm_set_user_return_msr(unsigned slot, u64 value, u64 mask)
443 {
444 unsigned int cpu = smp_processor_id();
445 struct kvm_user_return_msrs *msrs = per_cpu_ptr(user_return_msrs, cpu);
446 int err;
447
448 value = (value & mask) | (msrs->values[slot].host & ~mask);
449 if (value == msrs->values[slot].curr)
450 return 0;
451 err = wrmsrl_safe(kvm_uret_msrs_list[slot], value);
452 if (err)
453 return 1;
454
455 msrs->values[slot].curr = value;
456 if (!msrs->registered) {
457 msrs->urn.on_user_return = kvm_on_user_return;
458 user_return_notifier_register(&msrs->urn);
459 msrs->registered = true;
460 }
461 return 0;
462 }
463 EXPORT_SYMBOL_GPL(kvm_set_user_return_msr);
464
465 static void drop_user_return_notifiers(void)
466 {
467 unsigned int cpu = smp_processor_id();
468 struct kvm_user_return_msrs *msrs = per_cpu_ptr(user_return_msrs, cpu);
469
470 if (msrs->registered)
471 kvm_on_user_return(&msrs->urn);
472 }
473
474 u64 kvm_get_apic_base(struct kvm_vcpu *vcpu)
475 {
476 return vcpu->arch.apic_base;
477 }
478
479 enum lapic_mode kvm_get_apic_mode(struct kvm_vcpu *vcpu)
480 {
481 return kvm_apic_mode(kvm_get_apic_base(vcpu));
482 }
483 EXPORT_SYMBOL_GPL(kvm_get_apic_mode);
484
485 int kvm_set_apic_base(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
486 {
487 enum lapic_mode old_mode = kvm_get_apic_mode(vcpu);
488 enum lapic_mode new_mode = kvm_apic_mode(msr_info->data);
489 u64 reserved_bits = kvm_vcpu_reserved_gpa_bits_raw(vcpu) | 0x2ff |
490 (guest_cpuid_has(vcpu, X86_FEATURE_X2APIC) ? 0 : X2APIC_ENABLE);
491
492 if ((msr_info->data & reserved_bits) != 0 || new_mode == LAPIC_MODE_INVALID)
493 return 1;
494 if (!msr_info->host_initiated) {
495 if (old_mode == LAPIC_MODE_X2APIC && new_mode == LAPIC_MODE_XAPIC)
496 return 1;
497 if (old_mode == LAPIC_MODE_DISABLED && new_mode == LAPIC_MODE_X2APIC)
498 return 1;
499 }
500
501 kvm_lapic_set_base(vcpu, msr_info->data);
502 kvm_recalculate_apic_map(vcpu->kvm);
503 return 0;
504 }
505
506 /*
507 * Handle a fault on a hardware virtualization (VMX or SVM) instruction.
508 *
509 * Hardware virtualization extension instructions may fault if a reboot turns
510 * off virtualization while processes are running. Usually after catching the
511 * fault we just panic; during reboot instead the instruction is ignored.
512 */
513 noinstr void kvm_spurious_fault(void)
514 {
515 /* Fault while not rebooting. We want the trace. */
516 BUG_ON(!kvm_rebooting);
517 }
518 EXPORT_SYMBOL_GPL(kvm_spurious_fault);
519
520 #define EXCPT_BENIGN 0
521 #define EXCPT_CONTRIBUTORY 1
522 #define EXCPT_PF 2
523
524 static int exception_class(int vector)
525 {
526 switch (vector) {
527 case PF_VECTOR:
528 return EXCPT_PF;
529 case DE_VECTOR:
530 case TS_VECTOR:
531 case NP_VECTOR:
532 case SS_VECTOR:
533 case GP_VECTOR:
534 return EXCPT_CONTRIBUTORY;
535 default:
536 break;
537 }
538 return EXCPT_BENIGN;
539 }
540
541 #define EXCPT_FAULT 0
542 #define EXCPT_TRAP 1
543 #define EXCPT_ABORT 2
544 #define EXCPT_INTERRUPT 3
545 #define EXCPT_DB 4
546
547 static int exception_type(int vector)
548 {
549 unsigned int mask;
550
551 if (WARN_ON(vector > 31 || vector == NMI_VECTOR))
552 return EXCPT_INTERRUPT;
553
554 mask = 1 << vector;
555
556 /*
557 * #DBs can be trap-like or fault-like, the caller must check other CPU
558 * state, e.g. DR6, to determine whether a #DB is a trap or fault.
559 */
560 if (mask & (1 << DB_VECTOR))
561 return EXCPT_DB;
562
563 if (mask & ((1 << BP_VECTOR) | (1 << OF_VECTOR)))
564 return EXCPT_TRAP;
565
566 if (mask & ((1 << DF_VECTOR) | (1 << MC_VECTOR)))
567 return EXCPT_ABORT;
568
569 /* Reserved exceptions will result in fault */
570 return EXCPT_FAULT;
571 }
572
573 void kvm_deliver_exception_payload(struct kvm_vcpu *vcpu,
574 struct kvm_queued_exception *ex)
575 {
576 if (!ex->has_payload)
577 return;
578
579 switch (ex->vector) {
580 case DB_VECTOR:
581 /*
582 * "Certain debug exceptions may clear bit 0-3. The
583 * remaining contents of the DR6 register are never
584 * cleared by the processor".
585 */
586 vcpu->arch.dr6 &= ~DR_TRAP_BITS;
587 /*
588 * In order to reflect the #DB exception payload in guest
589 * dr6, three components need to be considered: active low
590 * bit, FIXED_1 bits and active high bits (e.g. DR6_BD,
591 * DR6_BS and DR6_BT)
592 * DR6_ACTIVE_LOW contains the FIXED_1 and active low bits.
593 * In the target guest dr6:
594 * FIXED_1 bits should always be set.
595 * Active low bits should be cleared if 1-setting in payload.
596 * Active high bits should be set if 1-setting in payload.
597 *
598 * Note, the payload is compatible with the pending debug
599 * exceptions/exit qualification under VMX, that active_low bits
600 * are active high in payload.
601 * So they need to be flipped for DR6.
602 */
603 vcpu->arch.dr6 |= DR6_ACTIVE_LOW;
604 vcpu->arch.dr6 |= ex->payload;
605 vcpu->arch.dr6 ^= ex->payload & DR6_ACTIVE_LOW;
606
607 /*
608 * The #DB payload is defined as compatible with the 'pending
609 * debug exceptions' field under VMX, not DR6. While bit 12 is
610 * defined in the 'pending debug exceptions' field (enabled
611 * breakpoint), it is reserved and must be zero in DR6.
612 */
613 vcpu->arch.dr6 &= ~BIT(12);
614 break;
615 case PF_VECTOR:
616 vcpu->arch.cr2 = ex->payload;
617 break;
618 }
619
620 ex->has_payload = false;
621 ex->payload = 0;
622 }
623 EXPORT_SYMBOL_GPL(kvm_deliver_exception_payload);
624
625 static void kvm_queue_exception_vmexit(struct kvm_vcpu *vcpu, unsigned int vector,
626 bool has_error_code, u32 error_code,
627 bool has_payload, unsigned long payload)
628 {
629 struct kvm_queued_exception *ex = &vcpu->arch.exception_vmexit;
630
631 ex->vector = vector;
632 ex->injected = false;
633 ex->pending = true;
634 ex->has_error_code = has_error_code;
635 ex->error_code = error_code;
636 ex->has_payload = has_payload;
637 ex->payload = payload;
638 }
639
640 /* Forcibly leave the nested mode in cases like a vCPU reset */
641 static void kvm_leave_nested(struct kvm_vcpu *vcpu)
642 {
643 kvm_x86_ops.nested_ops->leave_nested(vcpu);
644 }
645
646 static void kvm_multiple_exception(struct kvm_vcpu *vcpu,
647 unsigned nr, bool has_error, u32 error_code,
648 bool has_payload, unsigned long payload, bool reinject)
649 {
650 u32 prev_nr;
651 int class1, class2;
652
653 kvm_make_request(KVM_REQ_EVENT, vcpu);
654
655 /*
656 * If the exception is destined for L2 and isn't being reinjected,
657 * morph it to a VM-Exit if L1 wants to intercept the exception. A
658 * previously injected exception is not checked because it was checked
659 * when it was original queued, and re-checking is incorrect if _L1_
660 * injected the exception, in which case it's exempt from interception.
661 */
662 if (!reinject && is_guest_mode(vcpu) &&
663 kvm_x86_ops.nested_ops->is_exception_vmexit(vcpu, nr, error_code)) {
664 kvm_queue_exception_vmexit(vcpu, nr, has_error, error_code,
665 has_payload, payload);
666 return;
667 }
668
669 if (!vcpu->arch.exception.pending && !vcpu->arch.exception.injected) {
670 queue:
671 if (reinject) {
672 /*
673 * On VM-Entry, an exception can be pending if and only
674 * if event injection was blocked by nested_run_pending.
675 * In that case, however, vcpu_enter_guest() requests an
676 * immediate exit, and the guest shouldn't proceed far
677 * enough to need reinjection.
678 */
679 WARN_ON_ONCE(kvm_is_exception_pending(vcpu));
680 vcpu->arch.exception.injected = true;
681 if (WARN_ON_ONCE(has_payload)) {
682 /*
683 * A reinjected event has already
684 * delivered its payload.
685 */
686 has_payload = false;
687 payload = 0;
688 }
689 } else {
690 vcpu->arch.exception.pending = true;
691 vcpu->arch.exception.injected = false;
692 }
693 vcpu->arch.exception.has_error_code = has_error;
694 vcpu->arch.exception.vector = nr;
695 vcpu->arch.exception.error_code = error_code;
696 vcpu->arch.exception.has_payload = has_payload;
697 vcpu->arch.exception.payload = payload;
698 if (!is_guest_mode(vcpu))
699 kvm_deliver_exception_payload(vcpu,
700 &vcpu->arch.exception);
701 return;
702 }
703
704 /* to check exception */
705 prev_nr = vcpu->arch.exception.vector;
706 if (prev_nr == DF_VECTOR) {
707 /* triple fault -> shutdown */
708 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
709 return;
710 }
711 class1 = exception_class(prev_nr);
712 class2 = exception_class(nr);
713 if ((class1 == EXCPT_CONTRIBUTORY && class2 == EXCPT_CONTRIBUTORY) ||
714 (class1 == EXCPT_PF && class2 != EXCPT_BENIGN)) {
715 /*
716 * Synthesize #DF. Clear the previously injected or pending
717 * exception so as not to incorrectly trigger shutdown.
718 */
719 vcpu->arch.exception.injected = false;
720 vcpu->arch.exception.pending = false;
721
722 kvm_queue_exception_e(vcpu, DF_VECTOR, 0);
723 } else {
724 /* replace previous exception with a new one in a hope
725 that instruction re-execution will regenerate lost
726 exception */
727 goto queue;
728 }
729 }
730
731 void kvm_queue_exception(struct kvm_vcpu *vcpu, unsigned nr)
732 {
733 kvm_multiple_exception(vcpu, nr, false, 0, false, 0, false);
734 }
735 EXPORT_SYMBOL_GPL(kvm_queue_exception);
736
737 void kvm_requeue_exception(struct kvm_vcpu *vcpu, unsigned nr)
738 {
739 kvm_multiple_exception(vcpu, nr, false, 0, false, 0, true);
740 }
741 EXPORT_SYMBOL_GPL(kvm_requeue_exception);
742
743 void kvm_queue_exception_p(struct kvm_vcpu *vcpu, unsigned nr,
744 unsigned long payload)
745 {
746 kvm_multiple_exception(vcpu, nr, false, 0, true, payload, false);
747 }
748 EXPORT_SYMBOL_GPL(kvm_queue_exception_p);
749
750 static void kvm_queue_exception_e_p(struct kvm_vcpu *vcpu, unsigned nr,
751 u32 error_code, unsigned long payload)
752 {
753 kvm_multiple_exception(vcpu, nr, true, error_code,
754 true, payload, false);
755 }
756
757 int kvm_complete_insn_gp(struct kvm_vcpu *vcpu, int err)
758 {
759 if (err)
760 kvm_inject_gp(vcpu, 0);
761 else
762 return kvm_skip_emulated_instruction(vcpu);
763
764 return 1;
765 }
766 EXPORT_SYMBOL_GPL(kvm_complete_insn_gp);
767
768 static int complete_emulated_insn_gp(struct kvm_vcpu *vcpu, int err)
769 {
770 if (err) {
771 kvm_inject_gp(vcpu, 0);
772 return 1;
773 }
774
775 return kvm_emulate_instruction(vcpu, EMULTYPE_NO_DECODE | EMULTYPE_SKIP |
776 EMULTYPE_COMPLETE_USER_EXIT);
777 }
778
779 void kvm_inject_page_fault(struct kvm_vcpu *vcpu, struct x86_exception *fault)
780 {
781 ++vcpu->stat.pf_guest;
782
783 /*
784 * Async #PF in L2 is always forwarded to L1 as a VM-Exit regardless of
785 * whether or not L1 wants to intercept "regular" #PF.
786 */
787 if (is_guest_mode(vcpu) && fault->async_page_fault)
788 kvm_queue_exception_vmexit(vcpu, PF_VECTOR,
789 true, fault->error_code,
790 true, fault->address);
791 else
792 kvm_queue_exception_e_p(vcpu, PF_VECTOR, fault->error_code,
793 fault->address);
794 }
795
796 void kvm_inject_emulated_page_fault(struct kvm_vcpu *vcpu,
797 struct x86_exception *fault)
798 {
799 struct kvm_mmu *fault_mmu;
800 WARN_ON_ONCE(fault->vector != PF_VECTOR);
801
802 fault_mmu = fault->nested_page_fault ? vcpu->arch.mmu :
803 vcpu->arch.walk_mmu;
804
805 /*
806 * Invalidate the TLB entry for the faulting address, if it exists,
807 * else the access will fault indefinitely (and to emulate hardware).
808 */
809 if ((fault->error_code & PFERR_PRESENT_MASK) &&
810 !(fault->error_code & PFERR_RSVD_MASK))
811 kvm_mmu_invalidate_addr(vcpu, fault_mmu, fault->address,
812 KVM_MMU_ROOT_CURRENT);
813
814 fault_mmu->inject_page_fault(vcpu, fault);
815 }
816 EXPORT_SYMBOL_GPL(kvm_inject_emulated_page_fault);
817
818 void kvm_inject_nmi(struct kvm_vcpu *vcpu)
819 {
820 atomic_inc(&vcpu->arch.nmi_queued);
821 kvm_make_request(KVM_REQ_NMI, vcpu);
822 }
823
824 void kvm_queue_exception_e(struct kvm_vcpu *vcpu, unsigned nr, u32 error_code)
825 {
826 kvm_multiple_exception(vcpu, nr, true, error_code, false, 0, false);
827 }
828 EXPORT_SYMBOL_GPL(kvm_queue_exception_e);
829
830 void kvm_requeue_exception_e(struct kvm_vcpu *vcpu, unsigned nr, u32 error_code)
831 {
832 kvm_multiple_exception(vcpu, nr, true, error_code, false, 0, true);
833 }
834 EXPORT_SYMBOL_GPL(kvm_requeue_exception_e);
835
836 /*
837 * Checks if cpl <= required_cpl; if true, return true. Otherwise queue
838 * a #GP and return false.
839 */
840 bool kvm_require_cpl(struct kvm_vcpu *vcpu, int required_cpl)
841 {
842 if (static_call(kvm_x86_get_cpl)(vcpu) <= required_cpl)
843 return true;
844 kvm_queue_exception_e(vcpu, GP_VECTOR, 0);
845 return false;
846 }
847
848 bool kvm_require_dr(struct kvm_vcpu *vcpu, int dr)
849 {
850 if ((dr != 4 && dr != 5) || !kvm_is_cr4_bit_set(vcpu, X86_CR4_DE))
851 return true;
852
853 kvm_queue_exception(vcpu, UD_VECTOR);
854 return false;
855 }
856 EXPORT_SYMBOL_GPL(kvm_require_dr);
857
858 static inline u64 pdptr_rsvd_bits(struct kvm_vcpu *vcpu)
859 {
860 return vcpu->arch.reserved_gpa_bits | rsvd_bits(5, 8) | rsvd_bits(1, 2);
861 }
862
863 /*
864 * Load the pae pdptrs. Return 1 if they are all valid, 0 otherwise.
865 */
866 int load_pdptrs(struct kvm_vcpu *vcpu, unsigned long cr3)
867 {
868 struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
869 gfn_t pdpt_gfn = cr3 >> PAGE_SHIFT;
870 gpa_t real_gpa;
871 int i;
872 int ret;
873 u64 pdpte[ARRAY_SIZE(mmu->pdptrs)];
874
875 /*
876 * If the MMU is nested, CR3 holds an L2 GPA and needs to be translated
877 * to an L1 GPA.
878 */
879 real_gpa = kvm_translate_gpa(vcpu, mmu, gfn_to_gpa(pdpt_gfn),
880 PFERR_USER_MASK | PFERR_WRITE_MASK, NULL);
881 if (real_gpa == INVALID_GPA)
882 return 0;
883
884 /* Note the offset, PDPTRs are 32 byte aligned when using PAE paging. */
885 ret = kvm_vcpu_read_guest_page(vcpu, gpa_to_gfn(real_gpa), pdpte,
886 cr3 & GENMASK(11, 5), sizeof(pdpte));
887 if (ret < 0)
888 return 0;
889
890 for (i = 0; i < ARRAY_SIZE(pdpte); ++i) {
891 if ((pdpte[i] & PT_PRESENT_MASK) &&
892 (pdpte[i] & pdptr_rsvd_bits(vcpu))) {
893 return 0;
894 }
895 }
896
897 /*
898 * Marking VCPU_EXREG_PDPTR dirty doesn't work for !tdp_enabled.
899 * Shadow page roots need to be reconstructed instead.
900 */
901 if (!tdp_enabled && memcmp(mmu->pdptrs, pdpte, sizeof(mmu->pdptrs)))
902 kvm_mmu_free_roots(vcpu->kvm, mmu, KVM_MMU_ROOT_CURRENT);
903
904 memcpy(mmu->pdptrs, pdpte, sizeof(mmu->pdptrs));
905 kvm_register_mark_dirty(vcpu, VCPU_EXREG_PDPTR);
906 kvm_make_request(KVM_REQ_LOAD_MMU_PGD, vcpu);
907 vcpu->arch.pdptrs_from_userspace = false;
908
909 return 1;
910 }
911 EXPORT_SYMBOL_GPL(load_pdptrs);
912
913 static bool kvm_is_valid_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
914 {
915 #ifdef CONFIG_X86_64
916 if (cr0 & 0xffffffff00000000UL)
917 return false;
918 #endif
919
920 if ((cr0 & X86_CR0_NW) && !(cr0 & X86_CR0_CD))
921 return false;
922
923 if ((cr0 & X86_CR0_PG) && !(cr0 & X86_CR0_PE))
924 return false;
925
926 return static_call(kvm_x86_is_valid_cr0)(vcpu, cr0);
927 }
928
929 void kvm_post_set_cr0(struct kvm_vcpu *vcpu, unsigned long old_cr0, unsigned long cr0)
930 {
931 /*
932 * CR0.WP is incorporated into the MMU role, but only for non-nested,
933 * indirect shadow MMUs. If paging is disabled, no updates are needed
934 * as there are no permission bits to emulate. If TDP is enabled, the
935 * MMU's metadata needs to be updated, e.g. so that emulating guest
936 * translations does the right thing, but there's no need to unload the
937 * root as CR0.WP doesn't affect SPTEs.
938 */
939 if ((cr0 ^ old_cr0) == X86_CR0_WP) {
940 if (!(cr0 & X86_CR0_PG))
941 return;
942
943 if (tdp_enabled) {
944 kvm_init_mmu(vcpu);
945 return;
946 }
947 }
948
949 if ((cr0 ^ old_cr0) & X86_CR0_PG) {
950 kvm_clear_async_pf_completion_queue(vcpu);
951 kvm_async_pf_hash_reset(vcpu);
952
953 /*
954 * Clearing CR0.PG is defined to flush the TLB from the guest's
955 * perspective.
956 */
957 if (!(cr0 & X86_CR0_PG))
958 kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
959 }
960
961 if ((cr0 ^ old_cr0) & KVM_MMU_CR0_ROLE_BITS)
962 kvm_mmu_reset_context(vcpu);
963
964 if (((cr0 ^ old_cr0) & X86_CR0_CD) &&
965 kvm_arch_has_noncoherent_dma(vcpu->kvm) &&
966 !kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_CD_NW_CLEARED))
967 kvm_zap_gfn_range(vcpu->kvm, 0, ~0ULL);
968 }
969 EXPORT_SYMBOL_GPL(kvm_post_set_cr0);
970
971 int kvm_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
972 {
973 unsigned long old_cr0 = kvm_read_cr0(vcpu);
974
975 if (!kvm_is_valid_cr0(vcpu, cr0))
976 return 1;
977
978 cr0 |= X86_CR0_ET;
979
980 /* Write to CR0 reserved bits are ignored, even on Intel. */
981 cr0 &= ~CR0_RESERVED_BITS;
982
983 #ifdef CONFIG_X86_64
984 if ((vcpu->arch.efer & EFER_LME) && !is_paging(vcpu) &&
985 (cr0 & X86_CR0_PG)) {
986 int cs_db, cs_l;
987
988 if (!is_pae(vcpu))
989 return 1;
990 static_call(kvm_x86_get_cs_db_l_bits)(vcpu, &cs_db, &cs_l);
991 if (cs_l)
992 return 1;
993 }
994 #endif
995 if (!(vcpu->arch.efer & EFER_LME) && (cr0 & X86_CR0_PG) &&
996 is_pae(vcpu) && ((cr0 ^ old_cr0) & X86_CR0_PDPTR_BITS) &&
997 !load_pdptrs(vcpu, kvm_read_cr3(vcpu)))
998 return 1;
999
1000 if (!(cr0 & X86_CR0_PG) &&
1001 (is_64_bit_mode(vcpu) || kvm_is_cr4_bit_set(vcpu, X86_CR4_PCIDE)))
1002 return 1;
1003
1004 static_call(kvm_x86_set_cr0)(vcpu, cr0);
1005
1006 kvm_post_set_cr0(vcpu, old_cr0, cr0);
1007
1008 return 0;
1009 }
1010 EXPORT_SYMBOL_GPL(kvm_set_cr0);
1011
1012 void kvm_lmsw(struct kvm_vcpu *vcpu, unsigned long msw)
1013 {
1014 (void)kvm_set_cr0(vcpu, kvm_read_cr0_bits(vcpu, ~0x0eul) | (msw & 0x0f));
1015 }
1016 EXPORT_SYMBOL_GPL(kvm_lmsw);
1017
1018 void kvm_load_guest_xsave_state(struct kvm_vcpu *vcpu)
1019 {
1020 if (vcpu->arch.guest_state_protected)
1021 return;
1022
1023 if (kvm_is_cr4_bit_set(vcpu, X86_CR4_OSXSAVE)) {
1024
1025 if (vcpu->arch.xcr0 != host_xcr0)
1026 xsetbv(XCR_XFEATURE_ENABLED_MASK, vcpu->arch.xcr0);
1027
1028 if (guest_can_use(vcpu, X86_FEATURE_XSAVES) &&
1029 vcpu->arch.ia32_xss != host_xss)
1030 wrmsrl(MSR_IA32_XSS, vcpu->arch.ia32_xss);
1031 }
1032
1033 if (cpu_feature_enabled(X86_FEATURE_PKU) &&
1034 vcpu->arch.pkru != vcpu->arch.host_pkru &&
1035 ((vcpu->arch.xcr0 & XFEATURE_MASK_PKRU) ||
1036 kvm_is_cr4_bit_set(vcpu, X86_CR4_PKE)))
1037 write_pkru(vcpu->arch.pkru);
1038 }
1039 EXPORT_SYMBOL_GPL(kvm_load_guest_xsave_state);
1040
1041 void kvm_load_host_xsave_state(struct kvm_vcpu *vcpu)
1042 {
1043 if (vcpu->arch.guest_state_protected)
1044 return;
1045
1046 if (cpu_feature_enabled(X86_FEATURE_PKU) &&
1047 ((vcpu->arch.xcr0 & XFEATURE_MASK_PKRU) ||
1048 kvm_is_cr4_bit_set(vcpu, X86_CR4_PKE))) {
1049 vcpu->arch.pkru = rdpkru();
1050 if (vcpu->arch.pkru != vcpu->arch.host_pkru)
1051 write_pkru(vcpu->arch.host_pkru);
1052 }
1053
1054 if (kvm_is_cr4_bit_set(vcpu, X86_CR4_OSXSAVE)) {
1055
1056 if (vcpu->arch.xcr0 != host_xcr0)
1057 xsetbv(XCR_XFEATURE_ENABLED_MASK, host_xcr0);
1058
1059 if (guest_can_use(vcpu, X86_FEATURE_XSAVES) &&
1060 vcpu->arch.ia32_xss != host_xss)
1061 wrmsrl(MSR_IA32_XSS, host_xss);
1062 }
1063
1064 }
1065 EXPORT_SYMBOL_GPL(kvm_load_host_xsave_state);
1066
1067 #ifdef CONFIG_X86_64
1068 static inline u64 kvm_guest_supported_xfd(struct kvm_vcpu *vcpu)
1069 {
1070 return vcpu->arch.guest_supported_xcr0 & XFEATURE_MASK_USER_DYNAMIC;
1071 }
1072 #endif
1073
1074 static int __kvm_set_xcr(struct kvm_vcpu *vcpu, u32 index, u64 xcr)
1075 {
1076 u64 xcr0 = xcr;
1077 u64 old_xcr0 = vcpu->arch.xcr0;
1078 u64 valid_bits;
1079
1080 /* Only support XCR_XFEATURE_ENABLED_MASK(xcr0) now */
1081 if (index != XCR_XFEATURE_ENABLED_MASK)
1082 return 1;
1083 if (!(xcr0 & XFEATURE_MASK_FP))
1084 return 1;
1085 if ((xcr0 & XFEATURE_MASK_YMM) && !(xcr0 & XFEATURE_MASK_SSE))
1086 return 1;
1087
1088 /*
1089 * Do not allow the guest to set bits that we do not support
1090 * saving. However, xcr0 bit 0 is always set, even if the
1091 * emulated CPU does not support XSAVE (see kvm_vcpu_reset()).
1092 */
1093 valid_bits = vcpu->arch.guest_supported_xcr0 | XFEATURE_MASK_FP;
1094 if (xcr0 & ~valid_bits)
1095 return 1;
1096
1097 if ((!(xcr0 & XFEATURE_MASK_BNDREGS)) !=
1098 (!(xcr0 & XFEATURE_MASK_BNDCSR)))
1099 return 1;
1100
1101 if (xcr0 & XFEATURE_MASK_AVX512) {
1102 if (!(xcr0 & XFEATURE_MASK_YMM))
1103 return 1;
1104 if ((xcr0 & XFEATURE_MASK_AVX512) != XFEATURE_MASK_AVX512)
1105 return 1;
1106 }
1107
1108 if ((xcr0 & XFEATURE_MASK_XTILE) &&
1109 ((xcr0 & XFEATURE_MASK_XTILE) != XFEATURE_MASK_XTILE))
1110 return 1;
1111
1112 vcpu->arch.xcr0 = xcr0;
1113
1114 if ((xcr0 ^ old_xcr0) & XFEATURE_MASK_EXTEND)
1115 kvm_update_cpuid_runtime(vcpu);
1116 return 0;
1117 }
1118
1119 int kvm_emulate_xsetbv(struct kvm_vcpu *vcpu)
1120 {
1121 /* Note, #UD due to CR4.OSXSAVE=0 has priority over the intercept. */
1122 if (static_call(kvm_x86_get_cpl)(vcpu) != 0 ||
1123 __kvm_set_xcr(vcpu, kvm_rcx_read(vcpu), kvm_read_edx_eax(vcpu))) {
1124 kvm_inject_gp(vcpu, 0);
1125 return 1;
1126 }
1127
1128 return kvm_skip_emulated_instruction(vcpu);
1129 }
1130 EXPORT_SYMBOL_GPL(kvm_emulate_xsetbv);
1131
1132 bool __kvm_is_valid_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
1133 {
1134 if (cr4 & cr4_reserved_bits)
1135 return false;
1136
1137 if (cr4 & vcpu->arch.cr4_guest_rsvd_bits)
1138 return false;
1139
1140 return true;
1141 }
1142 EXPORT_SYMBOL_GPL(__kvm_is_valid_cr4);
1143
1144 static bool kvm_is_valid_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
1145 {
1146 return __kvm_is_valid_cr4(vcpu, cr4) &&
1147 static_call(kvm_x86_is_valid_cr4)(vcpu, cr4);
1148 }
1149
1150 void kvm_post_set_cr4(struct kvm_vcpu *vcpu, unsigned long old_cr4, unsigned long cr4)
1151 {
1152 if ((cr4 ^ old_cr4) & KVM_MMU_CR4_ROLE_BITS)
1153 kvm_mmu_reset_context(vcpu);
1154
1155 /*
1156 * If CR4.PCIDE is changed 0 -> 1, there is no need to flush the TLB
1157 * according to the SDM; however, stale prev_roots could be reused
1158 * incorrectly in the future after a MOV to CR3 with NOFLUSH=1, so we
1159 * free them all. This is *not* a superset of KVM_REQ_TLB_FLUSH_GUEST
1160 * or KVM_REQ_TLB_FLUSH_CURRENT, because the hardware TLB is not flushed,
1161 * so fall through.
1162 */
1163 if (!tdp_enabled &&
1164 (cr4 & X86_CR4_PCIDE) && !(old_cr4 & X86_CR4_PCIDE))
1165 kvm_mmu_unload(vcpu);
1166
1167 /*
1168 * The TLB has to be flushed for all PCIDs if any of the following
1169 * (architecturally required) changes happen:
1170 * - CR4.PCIDE is changed from 1 to 0
1171 * - CR4.PGE is toggled
1172 *
1173 * This is a superset of KVM_REQ_TLB_FLUSH_CURRENT.
1174 */
1175 if (((cr4 ^ old_cr4) & X86_CR4_PGE) ||
1176 (!(cr4 & X86_CR4_PCIDE) && (old_cr4 & X86_CR4_PCIDE)))
1177 kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
1178
1179 /*
1180 * The TLB has to be flushed for the current PCID if any of the
1181 * following (architecturally required) changes happen:
1182 * - CR4.SMEP is changed from 0 to 1
1183 * - CR4.PAE is toggled
1184 */
1185 else if (((cr4 ^ old_cr4) & X86_CR4_PAE) ||
1186 ((cr4 & X86_CR4_SMEP) && !(old_cr4 & X86_CR4_SMEP)))
1187 kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
1188
1189 }
1190 EXPORT_SYMBOL_GPL(kvm_post_set_cr4);
1191
1192 int kvm_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
1193 {
1194 unsigned long old_cr4 = kvm_read_cr4(vcpu);
1195
1196 if (!kvm_is_valid_cr4(vcpu, cr4))
1197 return 1;
1198
1199 if (is_long_mode(vcpu)) {
1200 if (!(cr4 & X86_CR4_PAE))
1201 return 1;
1202 if ((cr4 ^ old_cr4) & X86_CR4_LA57)
1203 return 1;
1204 } else if (is_paging(vcpu) && (cr4 & X86_CR4_PAE)
1205 && ((cr4 ^ old_cr4) & X86_CR4_PDPTR_BITS)
1206 && !load_pdptrs(vcpu, kvm_read_cr3(vcpu)))
1207 return 1;
1208
1209 if ((cr4 & X86_CR4_PCIDE) && !(old_cr4 & X86_CR4_PCIDE)) {
1210 /* PCID can not be enabled when cr3[11:0]!=000H or EFER.LMA=0 */
1211 if ((kvm_read_cr3(vcpu) & X86_CR3_PCID_MASK) || !is_long_mode(vcpu))
1212 return 1;
1213 }
1214
1215 static_call(kvm_x86_set_cr4)(vcpu, cr4);
1216
1217 kvm_post_set_cr4(vcpu, old_cr4, cr4);
1218
1219 return 0;
1220 }
1221 EXPORT_SYMBOL_GPL(kvm_set_cr4);
1222
1223 static void kvm_invalidate_pcid(struct kvm_vcpu *vcpu, unsigned long pcid)
1224 {
1225 struct kvm_mmu *mmu = vcpu->arch.mmu;
1226 unsigned long roots_to_free = 0;
1227 int i;
1228
1229 /*
1230 * MOV CR3 and INVPCID are usually not intercepted when using TDP, but
1231 * this is reachable when running EPT=1 and unrestricted_guest=0, and
1232 * also via the emulator. KVM's TDP page tables are not in the scope of
1233 * the invalidation, but the guest's TLB entries need to be flushed as
1234 * the CPU may have cached entries in its TLB for the target PCID.
1235 */
1236 if (unlikely(tdp_enabled)) {
1237 kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
1238 return;
1239 }
1240
1241 /*
1242 * If neither the current CR3 nor any of the prev_roots use the given
1243 * PCID, then nothing needs to be done here because a resync will
1244 * happen anyway before switching to any other CR3.
1245 */
1246 if (kvm_get_active_pcid(vcpu) == pcid) {
1247 kvm_make_request(KVM_REQ_MMU_SYNC, vcpu);
1248 kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
1249 }
1250
1251 /*
1252 * If PCID is disabled, there is no need to free prev_roots even if the
1253 * PCIDs for them are also 0, because MOV to CR3 always flushes the TLB
1254 * with PCIDE=0.
1255 */
1256 if (!kvm_is_cr4_bit_set(vcpu, X86_CR4_PCIDE))
1257 return;
1258
1259 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
1260 if (kvm_get_pcid(vcpu, mmu->prev_roots[i].pgd) == pcid)
1261 roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
1262
1263 kvm_mmu_free_roots(vcpu->kvm, mmu, roots_to_free);
1264 }
1265
1266 int kvm_set_cr3(struct kvm_vcpu *vcpu, unsigned long cr3)
1267 {
1268 bool skip_tlb_flush = false;
1269 unsigned long pcid = 0;
1270 #ifdef CONFIG_X86_64
1271 if (kvm_is_cr4_bit_set(vcpu, X86_CR4_PCIDE)) {
1272 skip_tlb_flush = cr3 & X86_CR3_PCID_NOFLUSH;
1273 cr3 &= ~X86_CR3_PCID_NOFLUSH;
1274 pcid = cr3 & X86_CR3_PCID_MASK;
1275 }
1276 #endif
1277
1278 /* PDPTRs are always reloaded for PAE paging. */
1279 if (cr3 == kvm_read_cr3(vcpu) && !is_pae_paging(vcpu))
1280 goto handle_tlb_flush;
1281
1282 /*
1283 * Do not condition the GPA check on long mode, this helper is used to
1284 * stuff CR3, e.g. for RSM emulation, and there is no guarantee that
1285 * the current vCPU mode is accurate.
1286 */
1287 if (kvm_vcpu_is_illegal_gpa(vcpu, cr3))
1288 return 1;
1289
1290 if (is_pae_paging(vcpu) && !load_pdptrs(vcpu, cr3))
1291 return 1;
1292
1293 if (cr3 != kvm_read_cr3(vcpu))
1294 kvm_mmu_new_pgd(vcpu, cr3);
1295
1296 vcpu->arch.cr3 = cr3;
1297 kvm_register_mark_dirty(vcpu, VCPU_EXREG_CR3);
1298 /* Do not call post_set_cr3, we do not get here for confidential guests. */
1299
1300 handle_tlb_flush:
1301 /*
1302 * A load of CR3 that flushes the TLB flushes only the current PCID,
1303 * even if PCID is disabled, in which case PCID=0 is flushed. It's a
1304 * moot point in the end because _disabling_ PCID will flush all PCIDs,
1305 * and it's impossible to use a non-zero PCID when PCID is disabled,
1306 * i.e. only PCID=0 can be relevant.
1307 */
1308 if (!skip_tlb_flush)
1309 kvm_invalidate_pcid(vcpu, pcid);
1310
1311 return 0;
1312 }
1313 EXPORT_SYMBOL_GPL(kvm_set_cr3);
1314
1315 int kvm_set_cr8(struct kvm_vcpu *vcpu, unsigned long cr8)
1316 {
1317 if (cr8 & CR8_RESERVED_BITS)
1318 return 1;
1319 if (lapic_in_kernel(vcpu))
1320 kvm_lapic_set_tpr(vcpu, cr8);
1321 else
1322 vcpu->arch.cr8 = cr8;
1323 return 0;
1324 }
1325 EXPORT_SYMBOL_GPL(kvm_set_cr8);
1326
1327 unsigned long kvm_get_cr8(struct kvm_vcpu *vcpu)
1328 {
1329 if (lapic_in_kernel(vcpu))
1330 return kvm_lapic_get_cr8(vcpu);
1331 else
1332 return vcpu->arch.cr8;
1333 }
1334 EXPORT_SYMBOL_GPL(kvm_get_cr8);
1335
1336 static void kvm_update_dr0123(struct kvm_vcpu *vcpu)
1337 {
1338 int i;
1339
1340 if (!(vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP)) {
1341 for (i = 0; i < KVM_NR_DB_REGS; i++)
1342 vcpu->arch.eff_db[i] = vcpu->arch.db[i];
1343 }
1344 }
1345
1346 void kvm_update_dr7(struct kvm_vcpu *vcpu)
1347 {
1348 unsigned long dr7;
1349
1350 if (vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP)
1351 dr7 = vcpu->arch.guest_debug_dr7;
1352 else
1353 dr7 = vcpu->arch.dr7;
1354 static_call(kvm_x86_set_dr7)(vcpu, dr7);
1355 vcpu->arch.switch_db_regs &= ~KVM_DEBUGREG_BP_ENABLED;
1356 if (dr7 & DR7_BP_EN_MASK)
1357 vcpu->arch.switch_db_regs |= KVM_DEBUGREG_BP_ENABLED;
1358 }
1359 EXPORT_SYMBOL_GPL(kvm_update_dr7);
1360
1361 static u64 kvm_dr6_fixed(struct kvm_vcpu *vcpu)
1362 {
1363 u64 fixed = DR6_FIXED_1;
1364
1365 if (!guest_cpuid_has(vcpu, X86_FEATURE_RTM))
1366 fixed |= DR6_RTM;
1367
1368 if (!guest_cpuid_has(vcpu, X86_FEATURE_BUS_LOCK_DETECT))
1369 fixed |= DR6_BUS_LOCK;
1370 return fixed;
1371 }
1372
1373 int kvm_set_dr(struct kvm_vcpu *vcpu, int dr, unsigned long val)
1374 {
1375 size_t size = ARRAY_SIZE(vcpu->arch.db);
1376
1377 switch (dr) {
1378 case 0 ... 3:
1379 vcpu->arch.db[array_index_nospec(dr, size)] = val;
1380 if (!(vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP))
1381 vcpu->arch.eff_db[dr] = val;
1382 break;
1383 case 4:
1384 case 6:
1385 if (!kvm_dr6_valid(val))
1386 return 1; /* #GP */
1387 vcpu->arch.dr6 = (val & DR6_VOLATILE) | kvm_dr6_fixed(vcpu);
1388 break;
1389 case 5:
1390 default: /* 7 */
1391 if (!kvm_dr7_valid(val))
1392 return 1; /* #GP */
1393 vcpu->arch.dr7 = (val & DR7_VOLATILE) | DR7_FIXED_1;
1394 kvm_update_dr7(vcpu);
1395 break;
1396 }
1397
1398 return 0;
1399 }
1400 EXPORT_SYMBOL_GPL(kvm_set_dr);
1401
1402 void kvm_get_dr(struct kvm_vcpu *vcpu, int dr, unsigned long *val)
1403 {
1404 size_t size = ARRAY_SIZE(vcpu->arch.db);
1405
1406 switch (dr) {
1407 case 0 ... 3:
1408 *val = vcpu->arch.db[array_index_nospec(dr, size)];
1409 break;
1410 case 4:
1411 case 6:
1412 *val = vcpu->arch.dr6;
1413 break;
1414 case 5:
1415 default: /* 7 */
1416 *val = vcpu->arch.dr7;
1417 break;
1418 }
1419 }
1420 EXPORT_SYMBOL_GPL(kvm_get_dr);
1421
1422 int kvm_emulate_rdpmc(struct kvm_vcpu *vcpu)
1423 {
1424 u32 ecx = kvm_rcx_read(vcpu);
1425 u64 data;
1426
1427 if (kvm_pmu_rdpmc(vcpu, ecx, &data)) {
1428 kvm_inject_gp(vcpu, 0);
1429 return 1;
1430 }
1431
1432 kvm_rax_write(vcpu, (u32)data);
1433 kvm_rdx_write(vcpu, data >> 32);
1434 return kvm_skip_emulated_instruction(vcpu);
1435 }
1436 EXPORT_SYMBOL_GPL(kvm_emulate_rdpmc);
1437
1438 /*
1439 * The three MSR lists(msrs_to_save, emulated_msrs, msr_based_features) track
1440 * the set of MSRs that KVM exposes to userspace through KVM_GET_MSRS,
1441 * KVM_SET_MSRS, and KVM_GET_MSR_INDEX_LIST. msrs_to_save holds MSRs that
1442 * require host support, i.e. should be probed via RDMSR. emulated_msrs holds
1443 * MSRs that KVM emulates without strictly requiring host support.
1444 * msr_based_features holds MSRs that enumerate features, i.e. are effectively
1445 * CPUID leafs. Note, msr_based_features isn't mutually exclusive with
1446 * msrs_to_save and emulated_msrs.
1447 */
1448
1449 static const u32 msrs_to_save_base[] = {
1450 MSR_IA32_SYSENTER_CS, MSR_IA32_SYSENTER_ESP, MSR_IA32_SYSENTER_EIP,
1451 MSR_STAR,
1452 #ifdef CONFIG_X86_64
1453 MSR_CSTAR, MSR_KERNEL_GS_BASE, MSR_SYSCALL_MASK, MSR_LSTAR,
1454 #endif
1455 MSR_IA32_TSC, MSR_IA32_CR_PAT, MSR_VM_HSAVE_PA,
1456 MSR_IA32_FEAT_CTL, MSR_IA32_BNDCFGS, MSR_TSC_AUX,
1457 MSR_IA32_SPEC_CTRL, MSR_IA32_TSX_CTRL,
1458 MSR_IA32_RTIT_CTL, MSR_IA32_RTIT_STATUS, MSR_IA32_RTIT_CR3_MATCH,
1459 MSR_IA32_RTIT_OUTPUT_BASE, MSR_IA32_RTIT_OUTPUT_MASK,
1460 MSR_IA32_RTIT_ADDR0_A, MSR_IA32_RTIT_ADDR0_B,
1461 MSR_IA32_RTIT_ADDR1_A, MSR_IA32_RTIT_ADDR1_B,
1462 MSR_IA32_RTIT_ADDR2_A, MSR_IA32_RTIT_ADDR2_B,
1463 MSR_IA32_RTIT_ADDR3_A, MSR_IA32_RTIT_ADDR3_B,
1464 MSR_IA32_UMWAIT_CONTROL,
1465
1466 MSR_IA32_XFD, MSR_IA32_XFD_ERR,
1467 };
1468
1469 static const u32 msrs_to_save_pmu[] = {
1470 MSR_ARCH_PERFMON_FIXED_CTR0, MSR_ARCH_PERFMON_FIXED_CTR1,
1471 MSR_ARCH_PERFMON_FIXED_CTR0 + 2,
1472 MSR_CORE_PERF_FIXED_CTR_CTRL, MSR_CORE_PERF_GLOBAL_STATUS,
1473 MSR_CORE_PERF_GLOBAL_CTRL, MSR_CORE_PERF_GLOBAL_OVF_CTRL,
1474 MSR_IA32_PEBS_ENABLE, MSR_IA32_DS_AREA, MSR_PEBS_DATA_CFG,
1475
1476 /* This part of MSRs should match KVM_INTEL_PMC_MAX_GENERIC. */
1477 MSR_ARCH_PERFMON_PERFCTR0, MSR_ARCH_PERFMON_PERFCTR1,
1478 MSR_ARCH_PERFMON_PERFCTR0 + 2, MSR_ARCH_PERFMON_PERFCTR0 + 3,
1479 MSR_ARCH_PERFMON_PERFCTR0 + 4, MSR_ARCH_PERFMON_PERFCTR0 + 5,
1480 MSR_ARCH_PERFMON_PERFCTR0 + 6, MSR_ARCH_PERFMON_PERFCTR0 + 7,
1481 MSR_ARCH_PERFMON_EVENTSEL0, MSR_ARCH_PERFMON_EVENTSEL1,
1482 MSR_ARCH_PERFMON_EVENTSEL0 + 2, MSR_ARCH_PERFMON_EVENTSEL0 + 3,
1483 MSR_ARCH_PERFMON_EVENTSEL0 + 4, MSR_ARCH_PERFMON_EVENTSEL0 + 5,
1484 MSR_ARCH_PERFMON_EVENTSEL0 + 6, MSR_ARCH_PERFMON_EVENTSEL0 + 7,
1485
1486 MSR_K7_EVNTSEL0, MSR_K7_EVNTSEL1, MSR_K7_EVNTSEL2, MSR_K7_EVNTSEL3,
1487 MSR_K7_PERFCTR0, MSR_K7_PERFCTR1, MSR_K7_PERFCTR2, MSR_K7_PERFCTR3,
1488
1489 /* This part of MSRs should match KVM_AMD_PMC_MAX_GENERIC. */
1490 MSR_F15H_PERF_CTL0, MSR_F15H_PERF_CTL1, MSR_F15H_PERF_CTL2,
1491 MSR_F15H_PERF_CTL3, MSR_F15H_PERF_CTL4, MSR_F15H_PERF_CTL5,
1492 MSR_F15H_PERF_CTR0, MSR_F15H_PERF_CTR1, MSR_F15H_PERF_CTR2,
1493 MSR_F15H_PERF_CTR3, MSR_F15H_PERF_CTR4, MSR_F15H_PERF_CTR5,
1494
1495 MSR_AMD64_PERF_CNTR_GLOBAL_CTL,
1496 MSR_AMD64_PERF_CNTR_GLOBAL_STATUS,
1497 MSR_AMD64_PERF_CNTR_GLOBAL_STATUS_CLR,
1498 };
1499
1500 static u32 msrs_to_save[ARRAY_SIZE(msrs_to_save_base) +
1501 ARRAY_SIZE(msrs_to_save_pmu)];
1502 static unsigned num_msrs_to_save;
1503
1504 static const u32 emulated_msrs_all[] = {
1505 MSR_KVM_SYSTEM_TIME, MSR_KVM_WALL_CLOCK,
1506 MSR_KVM_SYSTEM_TIME_NEW, MSR_KVM_WALL_CLOCK_NEW,
1507 HV_X64_MSR_GUEST_OS_ID, HV_X64_MSR_HYPERCALL,
1508 HV_X64_MSR_TIME_REF_COUNT, HV_X64_MSR_REFERENCE_TSC,
1509 HV_X64_MSR_TSC_FREQUENCY, HV_X64_MSR_APIC_FREQUENCY,
1510 HV_X64_MSR_CRASH_P0, HV_X64_MSR_CRASH_P1, HV_X64_MSR_CRASH_P2,
1511 HV_X64_MSR_CRASH_P3, HV_X64_MSR_CRASH_P4, HV_X64_MSR_CRASH_CTL,
1512 HV_X64_MSR_RESET,
1513 HV_X64_MSR_VP_INDEX,
1514 HV_X64_MSR_VP_RUNTIME,
1515 HV_X64_MSR_SCONTROL,
1516 HV_X64_MSR_STIMER0_CONFIG,
1517 HV_X64_MSR_VP_ASSIST_PAGE,
1518 HV_X64_MSR_REENLIGHTENMENT_CONTROL, HV_X64_MSR_TSC_EMULATION_CONTROL,
1519 HV_X64_MSR_TSC_EMULATION_STATUS, HV_X64_MSR_TSC_INVARIANT_CONTROL,
1520 HV_X64_MSR_SYNDBG_OPTIONS,
1521 HV_X64_MSR_SYNDBG_CONTROL, HV_X64_MSR_SYNDBG_STATUS,
1522 HV_X64_MSR_SYNDBG_SEND_BUFFER, HV_X64_MSR_SYNDBG_RECV_BUFFER,
1523 HV_X64_MSR_SYNDBG_PENDING_BUFFER,
1524
1525 MSR_KVM_ASYNC_PF_EN, MSR_KVM_STEAL_TIME,
1526 MSR_KVM_PV_EOI_EN, MSR_KVM_ASYNC_PF_INT, MSR_KVM_ASYNC_PF_ACK,
1527
1528 MSR_IA32_TSC_ADJUST,
1529 MSR_IA32_TSC_DEADLINE,
1530 MSR_IA32_ARCH_CAPABILITIES,
1531 MSR_IA32_PERF_CAPABILITIES,
1532 MSR_IA32_MISC_ENABLE,
1533 MSR_IA32_MCG_STATUS,
1534 MSR_IA32_MCG_CTL,
1535 MSR_IA32_MCG_EXT_CTL,
1536 MSR_IA32_SMBASE,
1537 MSR_SMI_COUNT,
1538 MSR_PLATFORM_INFO,
1539 MSR_MISC_FEATURES_ENABLES,
1540 MSR_AMD64_VIRT_SPEC_CTRL,
1541 MSR_AMD64_TSC_RATIO,
1542 MSR_IA32_POWER_CTL,
1543 MSR_IA32_UCODE_REV,
1544
1545 /*
1546 * KVM always supports the "true" VMX control MSRs, even if the host
1547 * does not. The VMX MSRs as a whole are considered "emulated" as KVM
1548 * doesn't strictly require them to exist in the host (ignoring that
1549 * KVM would refuse to load in the first place if the core set of MSRs
1550 * aren't supported).
1551 */
1552 MSR_IA32_VMX_BASIC,
1553 MSR_IA32_VMX_TRUE_PINBASED_CTLS,
1554 MSR_IA32_VMX_TRUE_PROCBASED_CTLS,
1555 MSR_IA32_VMX_TRUE_EXIT_CTLS,
1556 MSR_IA32_VMX_TRUE_ENTRY_CTLS,
1557 MSR_IA32_VMX_MISC,
1558 MSR_IA32_VMX_CR0_FIXED0,
1559 MSR_IA32_VMX_CR4_FIXED0,
1560 MSR_IA32_VMX_VMCS_ENUM,
1561 MSR_IA32_VMX_PROCBASED_CTLS2,
1562 MSR_IA32_VMX_EPT_VPID_CAP,
1563 MSR_IA32_VMX_VMFUNC,
1564
1565 MSR_K7_HWCR,
1566 MSR_KVM_POLL_CONTROL,
1567 };
1568
1569 static u32 emulated_msrs[ARRAY_SIZE(emulated_msrs_all)];
1570 static unsigned num_emulated_msrs;
1571
1572 /*
1573 * List of MSRs that control the existence of MSR-based features, i.e. MSRs
1574 * that are effectively CPUID leafs. VMX MSRs are also included in the set of
1575 * feature MSRs, but are handled separately to allow expedited lookups.
1576 */
1577 static const u32 msr_based_features_all_except_vmx[] = {
1578 MSR_AMD64_DE_CFG,
1579 MSR_IA32_UCODE_REV,
1580 MSR_IA32_ARCH_CAPABILITIES,
1581 MSR_IA32_PERF_CAPABILITIES,
1582 };
1583
1584 static u32 msr_based_features[ARRAY_SIZE(msr_based_features_all_except_vmx) +
1585 (KVM_LAST_EMULATED_VMX_MSR - KVM_FIRST_EMULATED_VMX_MSR + 1)];
1586 static unsigned int num_msr_based_features;
1587
1588 /*
1589 * All feature MSRs except uCode revID, which tracks the currently loaded uCode
1590 * patch, are immutable once the vCPU model is defined.
1591 */
1592 static bool kvm_is_immutable_feature_msr(u32 msr)
1593 {
1594 int i;
1595
1596 if (msr >= KVM_FIRST_EMULATED_VMX_MSR && msr <= KVM_LAST_EMULATED_VMX_MSR)
1597 return true;
1598
1599 for (i = 0; i < ARRAY_SIZE(msr_based_features_all_except_vmx); i++) {
1600 if (msr == msr_based_features_all_except_vmx[i])
1601 return msr != MSR_IA32_UCODE_REV;
1602 }
1603
1604 return false;
1605 }
1606
1607 /*
1608 * Some IA32_ARCH_CAPABILITIES bits have dependencies on MSRs that KVM
1609 * does not yet virtualize. These include:
1610 * 10 - MISC_PACKAGE_CTRLS
1611 * 11 - ENERGY_FILTERING_CTL
1612 * 12 - DOITM
1613 * 18 - FB_CLEAR_CTRL
1614 * 21 - XAPIC_DISABLE_STATUS
1615 * 23 - OVERCLOCKING_STATUS
1616 */
1617
1618 #define KVM_SUPPORTED_ARCH_CAP \
1619 (ARCH_CAP_RDCL_NO | ARCH_CAP_IBRS_ALL | ARCH_CAP_RSBA | \
1620 ARCH_CAP_SKIP_VMENTRY_L1DFLUSH | ARCH_CAP_SSB_NO | ARCH_CAP_MDS_NO | \
1621 ARCH_CAP_PSCHANGE_MC_NO | ARCH_CAP_TSX_CTRL_MSR | ARCH_CAP_TAA_NO | \
1622 ARCH_CAP_SBDR_SSDP_NO | ARCH_CAP_FBSDP_NO | ARCH_CAP_PSDP_NO | \
1623 ARCH_CAP_FB_CLEAR | ARCH_CAP_RRSBA | ARCH_CAP_PBRSB_NO | ARCH_CAP_GDS_NO)
1624
1625 static u64 kvm_get_arch_capabilities(void)
1626 {
1627 u64 data = host_arch_capabilities & KVM_SUPPORTED_ARCH_CAP;
1628
1629 /*
1630 * If nx_huge_pages is enabled, KVM's shadow paging will ensure that
1631 * the nested hypervisor runs with NX huge pages. If it is not,
1632 * L1 is anyway vulnerable to ITLB_MULTIHIT exploits from other
1633 * L1 guests, so it need not worry about its own (L2) guests.
1634 */
1635 data |= ARCH_CAP_PSCHANGE_MC_NO;
1636
1637 /*
1638 * If we're doing cache flushes (either "always" or "cond")
1639 * we will do one whenever the guest does a vmlaunch/vmresume.
1640 * If an outer hypervisor is doing the cache flush for us
1641 * (ARCH_CAP_SKIP_VMENTRY_L1DFLUSH), we can safely pass that
1642 * capability to the guest too, and if EPT is disabled we're not
1643 * vulnerable. Overall, only VMENTER_L1D_FLUSH_NEVER will
1644 * require a nested hypervisor to do a flush of its own.
1645 */
1646 if (l1tf_vmx_mitigation != VMENTER_L1D_FLUSH_NEVER)
1647 data |= ARCH_CAP_SKIP_VMENTRY_L1DFLUSH;
1648
1649 if (!boot_cpu_has_bug(X86_BUG_CPU_MELTDOWN))
1650 data |= ARCH_CAP_RDCL_NO;
1651 if (!boot_cpu_has_bug(X86_BUG_SPEC_STORE_BYPASS))
1652 data |= ARCH_CAP_SSB_NO;
1653 if (!boot_cpu_has_bug(X86_BUG_MDS))
1654 data |= ARCH_CAP_MDS_NO;
1655
1656 if (!boot_cpu_has(X86_FEATURE_RTM)) {
1657 /*
1658 * If RTM=0 because the kernel has disabled TSX, the host might
1659 * have TAA_NO or TSX_CTRL. Clear TAA_NO (the guest sees RTM=0
1660 * and therefore knows that there cannot be TAA) but keep
1661 * TSX_CTRL: some buggy userspaces leave it set on tsx=on hosts,
1662 * and we want to allow migrating those guests to tsx=off hosts.
1663 */
1664 data &= ~ARCH_CAP_TAA_NO;
1665 } else if (!boot_cpu_has_bug(X86_BUG_TAA)) {
1666 data |= ARCH_CAP_TAA_NO;
1667 } else {
1668 /*
1669 * Nothing to do here; we emulate TSX_CTRL if present on the
1670 * host so the guest can choose between disabling TSX or
1671 * using VERW to clear CPU buffers.
1672 */
1673 }
1674
1675 if (!boot_cpu_has_bug(X86_BUG_GDS) || gds_ucode_mitigated())
1676 data |= ARCH_CAP_GDS_NO;
1677
1678 return data;
1679 }
1680
1681 static int kvm_get_msr_feature(struct kvm_msr_entry *msr)
1682 {
1683 switch (msr->index) {
1684 case MSR_IA32_ARCH_CAPABILITIES:
1685 msr->data = kvm_get_arch_capabilities();
1686 break;
1687 case MSR_IA32_PERF_CAPABILITIES:
1688 msr->data = kvm_caps.supported_perf_cap;
1689 break;
1690 case MSR_IA32_UCODE_REV:
1691 rdmsrl_safe(msr->index, &msr->data);
1692 break;
1693 default:
1694 return static_call(kvm_x86_get_msr_feature)(msr);
1695 }
1696 return 0;
1697 }
1698
1699 static int do_get_msr_feature(struct kvm_vcpu *vcpu, unsigned index, u64 *data)
1700 {
1701 struct kvm_msr_entry msr;
1702 int r;
1703
1704 msr.index = index;
1705 r = kvm_get_msr_feature(&msr);
1706
1707 if (r == KVM_MSR_RET_INVALID) {
1708 /* Unconditionally clear the output for simplicity */
1709 *data = 0;
1710 if (kvm_msr_ignored_check(index, 0, false))
1711 r = 0;
1712 }
1713
1714 if (r)
1715 return r;
1716
1717 *data = msr.data;
1718
1719 return 0;
1720 }
1721
1722 static bool __kvm_valid_efer(struct kvm_vcpu *vcpu, u64 efer)
1723 {
1724 if (efer & EFER_AUTOIBRS && !guest_cpuid_has(vcpu, X86_FEATURE_AUTOIBRS))
1725 return false;
1726
1727 if (efer & EFER_FFXSR && !guest_cpuid_has(vcpu, X86_FEATURE_FXSR_OPT))
1728 return false;
1729
1730 if (efer & EFER_SVME && !guest_cpuid_has(vcpu, X86_FEATURE_SVM))
1731 return false;
1732
1733 if (efer & (EFER_LME | EFER_LMA) &&
1734 !guest_cpuid_has(vcpu, X86_FEATURE_LM))
1735 return false;
1736
1737 if (efer & EFER_NX && !guest_cpuid_has(vcpu, X86_FEATURE_NX))
1738 return false;
1739
1740 return true;
1741
1742 }
1743 bool kvm_valid_efer(struct kvm_vcpu *vcpu, u64 efer)
1744 {
1745 if (efer & efer_reserved_bits)
1746 return false;
1747
1748 return __kvm_valid_efer(vcpu, efer);
1749 }
1750 EXPORT_SYMBOL_GPL(kvm_valid_efer);
1751
1752 static int set_efer(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
1753 {
1754 u64 old_efer = vcpu->arch.efer;
1755 u64 efer = msr_info->data;
1756 int r;
1757
1758 if (efer & efer_reserved_bits)
1759 return 1;
1760
1761 if (!msr_info->host_initiated) {
1762 if (!__kvm_valid_efer(vcpu, efer))
1763 return 1;
1764
1765 if (is_paging(vcpu) &&
1766 (vcpu->arch.efer & EFER_LME) != (efer & EFER_LME))
1767 return 1;
1768 }
1769
1770 efer &= ~EFER_LMA;
1771 efer |= vcpu->arch.efer & EFER_LMA;
1772
1773 r = static_call(kvm_x86_set_efer)(vcpu, efer);
1774 if (r) {
1775 WARN_ON(r > 0);
1776 return r;
1777 }
1778
1779 if ((efer ^ old_efer) & KVM_MMU_EFER_ROLE_BITS)
1780 kvm_mmu_reset_context(vcpu);
1781
1782 return 0;
1783 }
1784
1785 void kvm_enable_efer_bits(u64 mask)
1786 {
1787 efer_reserved_bits &= ~mask;
1788 }
1789 EXPORT_SYMBOL_GPL(kvm_enable_efer_bits);
1790
1791 bool kvm_msr_allowed(struct kvm_vcpu *vcpu, u32 index, u32 type)
1792 {
1793 struct kvm_x86_msr_filter *msr_filter;
1794 struct msr_bitmap_range *ranges;
1795 struct kvm *kvm = vcpu->kvm;
1796 bool allowed;
1797 int idx;
1798 u32 i;
1799
1800 /* x2APIC MSRs do not support filtering. */
1801 if (index >= 0x800 && index <= 0x8ff)
1802 return true;
1803
1804 idx = srcu_read_lock(&kvm->srcu);
1805
1806 msr_filter = srcu_dereference(kvm->arch.msr_filter, &kvm->srcu);
1807 if (!msr_filter) {
1808 allowed = true;
1809 goto out;
1810 }
1811
1812 allowed = msr_filter->default_allow;
1813 ranges = msr_filter->ranges;
1814
1815 for (i = 0; i < msr_filter->count; i++) {
1816 u32 start = ranges[i].base;
1817 u32 end = start + ranges[i].nmsrs;
1818 u32 flags = ranges[i].flags;
1819 unsigned long *bitmap = ranges[i].bitmap;
1820
1821 if ((index >= start) && (index < end) && (flags & type)) {
1822 allowed = test_bit(index - start, bitmap);
1823 break;
1824 }
1825 }
1826
1827 out:
1828 srcu_read_unlock(&kvm->srcu, idx);
1829
1830 return allowed;
1831 }
1832 EXPORT_SYMBOL_GPL(kvm_msr_allowed);
1833
1834 /*
1835 * Write @data into the MSR specified by @index. Select MSR specific fault
1836 * checks are bypassed if @host_initiated is %true.
1837 * Returns 0 on success, non-0 otherwise.
1838 * Assumes vcpu_load() was already called.
1839 */
1840 static int __kvm_set_msr(struct kvm_vcpu *vcpu, u32 index, u64 data,
1841 bool host_initiated)
1842 {
1843 struct msr_data msr;
1844
1845 switch (index) {
1846 case MSR_FS_BASE:
1847 case MSR_GS_BASE:
1848 case MSR_KERNEL_GS_BASE:
1849 case MSR_CSTAR:
1850 case MSR_LSTAR:
1851 if (is_noncanonical_address(data, vcpu))
1852 return 1;
1853 break;
1854 case MSR_IA32_SYSENTER_EIP:
1855 case MSR_IA32_SYSENTER_ESP:
1856 /*
1857 * IA32_SYSENTER_ESP and IA32_SYSENTER_EIP cause #GP if
1858 * non-canonical address is written on Intel but not on
1859 * AMD (which ignores the top 32-bits, because it does
1860 * not implement 64-bit SYSENTER).
1861 *
1862 * 64-bit code should hence be able to write a non-canonical
1863 * value on AMD. Making the address canonical ensures that
1864 * vmentry does not fail on Intel after writing a non-canonical
1865 * value, and that something deterministic happens if the guest
1866 * invokes 64-bit SYSENTER.
1867 */
1868 data = __canonical_address(data, vcpu_virt_addr_bits(vcpu));
1869 break;
1870 case MSR_TSC_AUX:
1871 if (!kvm_is_supported_user_return_msr(MSR_TSC_AUX))
1872 return 1;
1873
1874 if (!host_initiated &&
1875 !guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP) &&
1876 !guest_cpuid_has(vcpu, X86_FEATURE_RDPID))
1877 return 1;
1878
1879 /*
1880 * Per Intel's SDM, bits 63:32 are reserved, but AMD's APM has
1881 * incomplete and conflicting architectural behavior. Current
1882 * AMD CPUs completely ignore bits 63:32, i.e. they aren't
1883 * reserved and always read as zeros. Enforce Intel's reserved
1884 * bits check if and only if the guest CPU is Intel, and clear
1885 * the bits in all other cases. This ensures cross-vendor
1886 * migration will provide consistent behavior for the guest.
1887 */
1888 if (guest_cpuid_is_intel(vcpu) && (data >> 32) != 0)
1889 return 1;
1890
1891 data = (u32)data;
1892 break;
1893 }
1894
1895 msr.data = data;
1896 msr.index = index;
1897 msr.host_initiated = host_initiated;
1898
1899 return static_call(kvm_x86_set_msr)(vcpu, &msr);
1900 }
1901
1902 static int kvm_set_msr_ignored_check(struct kvm_vcpu *vcpu,
1903 u32 index, u64 data, bool host_initiated)
1904 {
1905 int ret = __kvm_set_msr(vcpu, index, data, host_initiated);
1906
1907 if (ret == KVM_MSR_RET_INVALID)
1908 if (kvm_msr_ignored_check(index, data, true))
1909 ret = 0;
1910
1911 return ret;
1912 }
1913
1914 /*
1915 * Read the MSR specified by @index into @data. Select MSR specific fault
1916 * checks are bypassed if @host_initiated is %true.
1917 * Returns 0 on success, non-0 otherwise.
1918 * Assumes vcpu_load() was already called.
1919 */
1920 int __kvm_get_msr(struct kvm_vcpu *vcpu, u32 index, u64 *data,
1921 bool host_initiated)
1922 {
1923 struct msr_data msr;
1924 int ret;
1925
1926 switch (index) {
1927 case MSR_TSC_AUX:
1928 if (!kvm_is_supported_user_return_msr(MSR_TSC_AUX))
1929 return 1;
1930
1931 if (!host_initiated &&
1932 !guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP) &&
1933 !guest_cpuid_has(vcpu, X86_FEATURE_RDPID))
1934 return 1;
1935 break;
1936 }
1937
1938 msr.index = index;
1939 msr.host_initiated = host_initiated;
1940
1941 ret = static_call(kvm_x86_get_msr)(vcpu, &msr);
1942 if (!ret)
1943 *data = msr.data;
1944 return ret;
1945 }
1946
1947 static int kvm_get_msr_ignored_check(struct kvm_vcpu *vcpu,
1948 u32 index, u64 *data, bool host_initiated)
1949 {
1950 int ret = __kvm_get_msr(vcpu, index, data, host_initiated);
1951
1952 if (ret == KVM_MSR_RET_INVALID) {
1953 /* Unconditionally clear *data for simplicity */
1954 *data = 0;
1955 if (kvm_msr_ignored_check(index, 0, false))
1956 ret = 0;
1957 }
1958
1959 return ret;
1960 }
1961
1962 static int kvm_get_msr_with_filter(struct kvm_vcpu *vcpu, u32 index, u64 *data)
1963 {
1964 if (!kvm_msr_allowed(vcpu, index, KVM_MSR_FILTER_READ))
1965 return KVM_MSR_RET_FILTERED;
1966 return kvm_get_msr_ignored_check(vcpu, index, data, false);
1967 }
1968
1969 static int kvm_set_msr_with_filter(struct kvm_vcpu *vcpu, u32 index, u64 data)
1970 {
1971 if (!kvm_msr_allowed(vcpu, index, KVM_MSR_FILTER_WRITE))
1972 return KVM_MSR_RET_FILTERED;
1973 return kvm_set_msr_ignored_check(vcpu, index, data, false);
1974 }
1975
1976 int kvm_get_msr(struct kvm_vcpu *vcpu, u32 index, u64 *data)
1977 {
1978 return kvm_get_msr_ignored_check(vcpu, index, data, false);
1979 }
1980 EXPORT_SYMBOL_GPL(kvm_get_msr);
1981
1982 int kvm_set_msr(struct kvm_vcpu *vcpu, u32 index, u64 data)
1983 {
1984 return kvm_set_msr_ignored_check(vcpu, index, data, false);
1985 }
1986 EXPORT_SYMBOL_GPL(kvm_set_msr);
1987
1988 static void complete_userspace_rdmsr(struct kvm_vcpu *vcpu)
1989 {
1990 if (!vcpu->run->msr.error) {
1991 kvm_rax_write(vcpu, (u32)vcpu->run->msr.data);
1992 kvm_rdx_write(vcpu, vcpu->run->msr.data >> 32);
1993 }
1994 }
1995
1996 static int complete_emulated_msr_access(struct kvm_vcpu *vcpu)
1997 {
1998 return complete_emulated_insn_gp(vcpu, vcpu->run->msr.error);
1999 }
2000
2001 static int complete_emulated_rdmsr(struct kvm_vcpu *vcpu)
2002 {
2003 complete_userspace_rdmsr(vcpu);
2004 return complete_emulated_msr_access(vcpu);
2005 }
2006
2007 static int complete_fast_msr_access(struct kvm_vcpu *vcpu)
2008 {
2009 return static_call(kvm_x86_complete_emulated_msr)(vcpu, vcpu->run->msr.error);
2010 }
2011
2012 static int complete_fast_rdmsr(struct kvm_vcpu *vcpu)
2013 {
2014 complete_userspace_rdmsr(vcpu);
2015 return complete_fast_msr_access(vcpu);
2016 }
2017
2018 static u64 kvm_msr_reason(int r)
2019 {
2020 switch (r) {
2021 case KVM_MSR_RET_INVALID:
2022 return KVM_MSR_EXIT_REASON_UNKNOWN;
2023 case KVM_MSR_RET_FILTERED:
2024 return KVM_MSR_EXIT_REASON_FILTER;
2025 default:
2026 return KVM_MSR_EXIT_REASON_INVAL;
2027 }
2028 }
2029
2030 static int kvm_msr_user_space(struct kvm_vcpu *vcpu, u32 index,
2031 u32 exit_reason, u64 data,
2032 int (*completion)(struct kvm_vcpu *vcpu),
2033 int r)
2034 {
2035 u64 msr_reason = kvm_msr_reason(r);
2036
2037 /* Check if the user wanted to know about this MSR fault */
2038 if (!(vcpu->kvm->arch.user_space_msr_mask & msr_reason))
2039 return 0;
2040
2041 vcpu->run->exit_reason = exit_reason;
2042 vcpu->run->msr.error = 0;
2043 memset(vcpu->run->msr.pad, 0, sizeof(vcpu->run->msr.pad));
2044 vcpu->run->msr.reason = msr_reason;
2045 vcpu->run->msr.index = index;
2046 vcpu->run->msr.data = data;
2047 vcpu->arch.complete_userspace_io = completion;
2048
2049 return 1;
2050 }
2051
2052 int kvm_emulate_rdmsr(struct kvm_vcpu *vcpu)
2053 {
2054 u32 ecx = kvm_rcx_read(vcpu);
2055 u64 data;
2056 int r;
2057
2058 r = kvm_get_msr_with_filter(vcpu, ecx, &data);
2059
2060 if (!r) {
2061 trace_kvm_msr_read(ecx, data);
2062
2063 kvm_rax_write(vcpu, data & -1u);
2064 kvm_rdx_write(vcpu, (data >> 32) & -1u);
2065 } else {
2066 /* MSR read failed? See if we should ask user space */
2067 if (kvm_msr_user_space(vcpu, ecx, KVM_EXIT_X86_RDMSR, 0,
2068 complete_fast_rdmsr, r))
2069 return 0;
2070 trace_kvm_msr_read_ex(ecx);
2071 }
2072
2073 return static_call(kvm_x86_complete_emulated_msr)(vcpu, r);
2074 }
2075 EXPORT_SYMBOL_GPL(kvm_emulate_rdmsr);
2076
2077 int kvm_emulate_wrmsr(struct kvm_vcpu *vcpu)
2078 {
2079 u32 ecx = kvm_rcx_read(vcpu);
2080 u64 data = kvm_read_edx_eax(vcpu);
2081 int r;
2082
2083 r = kvm_set_msr_with_filter(vcpu, ecx, data);
2084
2085 if (!r) {
2086 trace_kvm_msr_write(ecx, data);
2087 } else {
2088 /* MSR write failed? See if we should ask user space */
2089 if (kvm_msr_user_space(vcpu, ecx, KVM_EXIT_X86_WRMSR, data,
2090 complete_fast_msr_access, r))
2091 return 0;
2092 /* Signal all other negative errors to userspace */
2093 if (r < 0)
2094 return r;
2095 trace_kvm_msr_write_ex(ecx, data);
2096 }
2097
2098 return static_call(kvm_x86_complete_emulated_msr)(vcpu, r);
2099 }
2100 EXPORT_SYMBOL_GPL(kvm_emulate_wrmsr);
2101
2102 int kvm_emulate_as_nop(struct kvm_vcpu *vcpu)
2103 {
2104 return kvm_skip_emulated_instruction(vcpu);
2105 }
2106
2107 int kvm_emulate_invd(struct kvm_vcpu *vcpu)
2108 {
2109 /* Treat an INVD instruction as a NOP and just skip it. */
2110 return kvm_emulate_as_nop(vcpu);
2111 }
2112 EXPORT_SYMBOL_GPL(kvm_emulate_invd);
2113
2114 int kvm_handle_invalid_op(struct kvm_vcpu *vcpu)
2115 {
2116 kvm_queue_exception(vcpu, UD_VECTOR);
2117 return 1;
2118 }
2119 EXPORT_SYMBOL_GPL(kvm_handle_invalid_op);
2120
2121
2122 static int kvm_emulate_monitor_mwait(struct kvm_vcpu *vcpu, const char *insn)
2123 {
2124 if (!kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_MWAIT_NEVER_UD_FAULTS) &&
2125 !guest_cpuid_has(vcpu, X86_FEATURE_MWAIT))
2126 return kvm_handle_invalid_op(vcpu);
2127
2128 pr_warn_once("%s instruction emulated as NOP!\n", insn);
2129 return kvm_emulate_as_nop(vcpu);
2130 }
2131 int kvm_emulate_mwait(struct kvm_vcpu *vcpu)
2132 {
2133 return kvm_emulate_monitor_mwait(vcpu, "MWAIT");
2134 }
2135 EXPORT_SYMBOL_GPL(kvm_emulate_mwait);
2136
2137 int kvm_emulate_monitor(struct kvm_vcpu *vcpu)
2138 {
2139 return kvm_emulate_monitor_mwait(vcpu, "MONITOR");
2140 }
2141 EXPORT_SYMBOL_GPL(kvm_emulate_monitor);
2142
2143 static inline bool kvm_vcpu_exit_request(struct kvm_vcpu *vcpu)
2144 {
2145 xfer_to_guest_mode_prepare();
2146 return vcpu->mode == EXITING_GUEST_MODE || kvm_request_pending(vcpu) ||
2147 xfer_to_guest_mode_work_pending();
2148 }
2149
2150 /*
2151 * The fast path for frequent and performance sensitive wrmsr emulation,
2152 * i.e. the sending of IPI, sending IPI early in the VM-Exit flow reduces
2153 * the latency of virtual IPI by avoiding the expensive bits of transitioning
2154 * from guest to host, e.g. reacquiring KVM's SRCU lock. In contrast to the
2155 * other cases which must be called after interrupts are enabled on the host.
2156 */
2157 static int handle_fastpath_set_x2apic_icr_irqoff(struct kvm_vcpu *vcpu, u64 data)
2158 {
2159 if (!lapic_in_kernel(vcpu) || !apic_x2apic_mode(vcpu->arch.apic))
2160 return 1;
2161
2162 if (((data & APIC_SHORT_MASK) == APIC_DEST_NOSHORT) &&
2163 ((data & APIC_DEST_MASK) == APIC_DEST_PHYSICAL) &&
2164 ((data & APIC_MODE_MASK) == APIC_DM_FIXED) &&
2165 ((u32)(data >> 32) != X2APIC_BROADCAST))
2166 return kvm_x2apic_icr_write(vcpu->arch.apic, data);
2167
2168 return 1;
2169 }
2170
2171 static int handle_fastpath_set_tscdeadline(struct kvm_vcpu *vcpu, u64 data)
2172 {
2173 if (!kvm_can_use_hv_timer(vcpu))
2174 return 1;
2175
2176 kvm_set_lapic_tscdeadline_msr(vcpu, data);
2177 return 0;
2178 }
2179
2180 fastpath_t handle_fastpath_set_msr_irqoff(struct kvm_vcpu *vcpu)
2181 {
2182 u32 msr = kvm_rcx_read(vcpu);
2183 u64 data;
2184 fastpath_t ret = EXIT_FASTPATH_NONE;
2185
2186 kvm_vcpu_srcu_read_lock(vcpu);
2187
2188 switch (msr) {
2189 case APIC_BASE_MSR + (APIC_ICR >> 4):
2190 data = kvm_read_edx_eax(vcpu);
2191 if (!handle_fastpath_set_x2apic_icr_irqoff(vcpu, data)) {
2192 kvm_skip_emulated_instruction(vcpu);
2193 ret = EXIT_FASTPATH_EXIT_HANDLED;
2194 }
2195 break;
2196 case MSR_IA32_TSC_DEADLINE:
2197 data = kvm_read_edx_eax(vcpu);
2198 if (!handle_fastpath_set_tscdeadline(vcpu, data)) {
2199 kvm_skip_emulated_instruction(vcpu);
2200 ret = EXIT_FASTPATH_REENTER_GUEST;
2201 }
2202 break;
2203 default:
2204 break;
2205 }
2206
2207 if (ret != EXIT_FASTPATH_NONE)
2208 trace_kvm_msr_write(msr, data);
2209
2210 kvm_vcpu_srcu_read_unlock(vcpu);
2211
2212 return ret;
2213 }
2214 EXPORT_SYMBOL_GPL(handle_fastpath_set_msr_irqoff);
2215
2216 /*
2217 * Adapt set_msr() to msr_io()'s calling convention
2218 */
2219 static int do_get_msr(struct kvm_vcpu *vcpu, unsigned index, u64 *data)
2220 {
2221 return kvm_get_msr_ignored_check(vcpu, index, data, true);
2222 }
2223
2224 static int do_set_msr(struct kvm_vcpu *vcpu, unsigned index, u64 *data)
2225 {
2226 u64 val;
2227
2228 /*
2229 * Disallow writes to immutable feature MSRs after KVM_RUN. KVM does
2230 * not support modifying the guest vCPU model on the fly, e.g. changing
2231 * the nVMX capabilities while L2 is running is nonsensical. Ignore
2232 * writes of the same value, e.g. to allow userspace to blindly stuff
2233 * all MSRs when emulating RESET.
2234 */
2235 if (kvm_vcpu_has_run(vcpu) && kvm_is_immutable_feature_msr(index)) {
2236 if (do_get_msr(vcpu, index, &val) || *data != val)
2237 return -EINVAL;
2238
2239 return 0;
2240 }
2241
2242 return kvm_set_msr_ignored_check(vcpu, index, *data, true);
2243 }
2244
2245 #ifdef CONFIG_X86_64
2246 struct pvclock_clock {
2247 int vclock_mode;
2248 u64 cycle_last;
2249 u64 mask;
2250 u32 mult;
2251 u32 shift;
2252 u64 base_cycles;
2253 u64 offset;
2254 };
2255
2256 struct pvclock_gtod_data {
2257 seqcount_t seq;
2258
2259 struct pvclock_clock clock; /* extract of a clocksource struct */
2260 struct pvclock_clock raw_clock; /* extract of a clocksource struct */
2261
2262 ktime_t offs_boot;
2263 u64 wall_time_sec;
2264 };
2265
2266 static struct pvclock_gtod_data pvclock_gtod_data;
2267
2268 static void update_pvclock_gtod(struct timekeeper *tk)
2269 {
2270 struct pvclock_gtod_data *vdata = &pvclock_gtod_data;
2271
2272 write_seqcount_begin(&vdata->seq);
2273
2274 /* copy pvclock gtod data */
2275 vdata->clock.vclock_mode = tk->tkr_mono.clock->vdso_clock_mode;
2276 vdata->clock.cycle_last = tk->tkr_mono.cycle_last;
2277 vdata->clock.mask = tk->tkr_mono.mask;
2278 vdata->clock.mult = tk->tkr_mono.mult;
2279 vdata->clock.shift = tk->tkr_mono.shift;
2280 vdata->clock.base_cycles = tk->tkr_mono.xtime_nsec;
2281 vdata->clock.offset = tk->tkr_mono.base;
2282
2283 vdata->raw_clock.vclock_mode = tk->tkr_raw.clock->vdso_clock_mode;
2284 vdata->raw_clock.cycle_last = tk->tkr_raw.cycle_last;
2285 vdata->raw_clock.mask = tk->tkr_raw.mask;
2286 vdata->raw_clock.mult = tk->tkr_raw.mult;
2287 vdata->raw_clock.shift = tk->tkr_raw.shift;
2288 vdata->raw_clock.base_cycles = tk->tkr_raw.xtime_nsec;
2289 vdata->raw_clock.offset = tk->tkr_raw.base;
2290
2291 vdata->wall_time_sec = tk->xtime_sec;
2292
2293 vdata->offs_boot = tk->offs_boot;
2294
2295 write_seqcount_end(&vdata->seq);
2296 }
2297
2298 static s64 get_kvmclock_base_ns(void)
2299 {
2300 /* Count up from boot time, but with the frequency of the raw clock. */
2301 return ktime_to_ns(ktime_add(ktime_get_raw(), pvclock_gtod_data.offs_boot));
2302 }
2303 #else
2304 static s64 get_kvmclock_base_ns(void)
2305 {
2306 /* Master clock not used, so we can just use CLOCK_BOOTTIME. */
2307 return ktime_get_boottime_ns();
2308 }
2309 #endif
2310
2311 static void kvm_write_wall_clock(struct kvm *kvm, gpa_t wall_clock, int sec_hi_ofs)
2312 {
2313 int version;
2314 int r;
2315 struct pvclock_wall_clock wc;
2316 u32 wc_sec_hi;
2317 u64 wall_nsec;
2318
2319 if (!wall_clock)
2320 return;
2321
2322 r = kvm_read_guest(kvm, wall_clock, &version, sizeof(version));
2323 if (r)
2324 return;
2325
2326 if (version & 1)
2327 ++version; /* first time write, random junk */
2328
2329 ++version;
2330
2331 if (kvm_write_guest(kvm, wall_clock, &version, sizeof(version)))
2332 return;
2333
2334 wall_nsec = kvm_get_wall_clock_epoch(kvm);
2335
2336 wc.nsec = do_div(wall_nsec, NSEC_PER_SEC);
2337 wc.sec = (u32)wall_nsec; /* overflow in 2106 guest time */
2338 wc.version = version;
2339
2340 kvm_write_guest(kvm, wall_clock, &wc, sizeof(wc));
2341
2342 if (sec_hi_ofs) {
2343 wc_sec_hi = wall_nsec >> 32;
2344 kvm_write_guest(kvm, wall_clock + sec_hi_ofs,
2345 &wc_sec_hi, sizeof(wc_sec_hi));
2346 }
2347
2348 version++;
2349 kvm_write_guest(kvm, wall_clock, &version, sizeof(version));
2350 }
2351
2352 static void kvm_write_system_time(struct kvm_vcpu *vcpu, gpa_t system_time,
2353 bool old_msr, bool host_initiated)
2354 {
2355 struct kvm_arch *ka = &vcpu->kvm->arch;
2356
2357 if (vcpu->vcpu_id == 0 && !host_initiated) {
2358 if (ka->boot_vcpu_runs_old_kvmclock != old_msr)
2359 kvm_make_request(KVM_REQ_MASTERCLOCK_UPDATE, vcpu);
2360
2361 ka->boot_vcpu_runs_old_kvmclock = old_msr;
2362 }
2363
2364 vcpu->arch.time = system_time;
2365 kvm_make_request(KVM_REQ_GLOBAL_CLOCK_UPDATE, vcpu);
2366
2367 /* we verify if the enable bit is set... */
2368 if (system_time & 1)
2369 kvm_gpc_activate(&vcpu->arch.pv_time, system_time & ~1ULL,
2370 sizeof(struct pvclock_vcpu_time_info));
2371 else
2372 kvm_gpc_deactivate(&vcpu->arch.pv_time);
2373
2374 return;
2375 }
2376
2377 static uint32_t div_frac(uint32_t dividend, uint32_t divisor)
2378 {
2379 do_shl32_div32(dividend, divisor);
2380 return dividend;
2381 }
2382
2383 static void kvm_get_time_scale(uint64_t scaled_hz, uint64_t base_hz,
2384 s8 *pshift, u32 *pmultiplier)
2385 {
2386 uint64_t scaled64;
2387 int32_t shift = 0;
2388 uint64_t tps64;
2389 uint32_t tps32;
2390
2391 tps64 = base_hz;
2392 scaled64 = scaled_hz;
2393 while (tps64 > scaled64*2 || tps64 & 0xffffffff00000000ULL) {
2394 tps64 >>= 1;
2395 shift--;
2396 }
2397
2398 tps32 = (uint32_t)tps64;
2399 while (tps32 <= scaled64 || scaled64 & 0xffffffff00000000ULL) {
2400 if (scaled64 & 0xffffffff00000000ULL || tps32 & 0x80000000)
2401 scaled64 >>= 1;
2402 else
2403 tps32 <<= 1;
2404 shift++;
2405 }
2406
2407 *pshift = shift;
2408 *pmultiplier = div_frac(scaled64, tps32);
2409 }
2410
2411 #ifdef CONFIG_X86_64
2412 static atomic_t kvm_guest_has_master_clock = ATOMIC_INIT(0);
2413 #endif
2414
2415 static DEFINE_PER_CPU(unsigned long, cpu_tsc_khz);
2416 static unsigned long max_tsc_khz;
2417
2418 static u32 adjust_tsc_khz(u32 khz, s32 ppm)
2419 {
2420 u64 v = (u64)khz * (1000000 + ppm);
2421 do_div(v, 1000000);
2422 return v;
2423 }
2424
2425 static void kvm_vcpu_write_tsc_multiplier(struct kvm_vcpu *vcpu, u64 l1_multiplier);
2426
2427 static int set_tsc_khz(struct kvm_vcpu *vcpu, u32 user_tsc_khz, bool scale)
2428 {
2429 u64 ratio;
2430
2431 /* Guest TSC same frequency as host TSC? */
2432 if (!scale) {
2433 kvm_vcpu_write_tsc_multiplier(vcpu, kvm_caps.default_tsc_scaling_ratio);
2434 return 0;
2435 }
2436
2437 /* TSC scaling supported? */
2438 if (!kvm_caps.has_tsc_control) {
2439 if (user_tsc_khz > tsc_khz) {
2440 vcpu->arch.tsc_catchup = 1;
2441 vcpu->arch.tsc_always_catchup = 1;
2442 return 0;
2443 } else {
2444 pr_warn_ratelimited("user requested TSC rate below hardware speed\n");
2445 return -1;
2446 }
2447 }
2448
2449 /* TSC scaling required - calculate ratio */
2450 ratio = mul_u64_u32_div(1ULL << kvm_caps.tsc_scaling_ratio_frac_bits,
2451 user_tsc_khz, tsc_khz);
2452
2453 if (ratio == 0 || ratio >= kvm_caps.max_tsc_scaling_ratio) {
2454 pr_warn_ratelimited("Invalid TSC scaling ratio - virtual-tsc-khz=%u\n",
2455 user_tsc_khz);
2456 return -1;
2457 }
2458
2459 kvm_vcpu_write_tsc_multiplier(vcpu, ratio);
2460 return 0;
2461 }
2462
2463 static int kvm_set_tsc_khz(struct kvm_vcpu *vcpu, u32 user_tsc_khz)
2464 {
2465 u32 thresh_lo, thresh_hi;
2466 int use_scaling = 0;
2467
2468 /* tsc_khz can be zero if TSC calibration fails */
2469 if (user_tsc_khz == 0) {
2470 /* set tsc_scaling_ratio to a safe value */
2471 kvm_vcpu_write_tsc_multiplier(vcpu, kvm_caps.default_tsc_scaling_ratio);
2472 return -1;
2473 }
2474
2475 /* Compute a scale to convert nanoseconds in TSC cycles */
2476 kvm_get_time_scale(user_tsc_khz * 1000LL, NSEC_PER_SEC,
2477 &vcpu->arch.virtual_tsc_shift,
2478 &vcpu->arch.virtual_tsc_mult);
2479 vcpu->arch.virtual_tsc_khz = user_tsc_khz;
2480
2481 /*
2482 * Compute the variation in TSC rate which is acceptable
2483 * within the range of tolerance and decide if the
2484 * rate being applied is within that bounds of the hardware
2485 * rate. If so, no scaling or compensation need be done.
2486 */
2487 thresh_lo = adjust_tsc_khz(tsc_khz, -tsc_tolerance_ppm);
2488 thresh_hi = adjust_tsc_khz(tsc_khz, tsc_tolerance_ppm);
2489 if (user_tsc_khz < thresh_lo || user_tsc_khz > thresh_hi) {
2490 pr_debug("requested TSC rate %u falls outside tolerance [%u,%u]\n",
2491 user_tsc_khz, thresh_lo, thresh_hi);
2492 use_scaling = 1;
2493 }
2494 return set_tsc_khz(vcpu, user_tsc_khz, use_scaling);
2495 }
2496
2497 static u64 compute_guest_tsc(struct kvm_vcpu *vcpu, s64 kernel_ns)
2498 {
2499 u64 tsc = pvclock_scale_delta(kernel_ns-vcpu->arch.this_tsc_nsec,
2500 vcpu->arch.virtual_tsc_mult,
2501 vcpu->arch.virtual_tsc_shift);
2502 tsc += vcpu->arch.this_tsc_write;
2503 return tsc;
2504 }
2505
2506 #ifdef CONFIG_X86_64
2507 static inline int gtod_is_based_on_tsc(int mode)
2508 {
2509 return mode == VDSO_CLOCKMODE_TSC || mode == VDSO_CLOCKMODE_HVCLOCK;
2510 }
2511 #endif
2512
2513 static void kvm_track_tsc_matching(struct kvm_vcpu *vcpu)
2514 {
2515 #ifdef CONFIG_X86_64
2516 bool vcpus_matched;
2517 struct kvm_arch *ka = &vcpu->kvm->arch;
2518 struct pvclock_gtod_data *gtod = &pvclock_gtod_data;
2519
2520 vcpus_matched = (ka->nr_vcpus_matched_tsc + 1 ==
2521 atomic_read(&vcpu->kvm->online_vcpus));
2522
2523 /*
2524 * Once the masterclock is enabled, always perform request in
2525 * order to update it.
2526 *
2527 * In order to enable masterclock, the host clocksource must be TSC
2528 * and the vcpus need to have matched TSCs. When that happens,
2529 * perform request to enable masterclock.
2530 */
2531 if (ka->use_master_clock ||
2532 (gtod_is_based_on_tsc(gtod->clock.vclock_mode) && vcpus_matched))
2533 kvm_make_request(KVM_REQ_MASTERCLOCK_UPDATE, vcpu);
2534
2535 trace_kvm_track_tsc(vcpu->vcpu_id, ka->nr_vcpus_matched_tsc,
2536 atomic_read(&vcpu->kvm->online_vcpus),
2537 ka->use_master_clock, gtod->clock.vclock_mode);
2538 #endif
2539 }
2540
2541 /*
2542 * Multiply tsc by a fixed point number represented by ratio.
2543 *
2544 * The most significant 64-N bits (mult) of ratio represent the
2545 * integral part of the fixed point number; the remaining N bits
2546 * (frac) represent the fractional part, ie. ratio represents a fixed
2547 * point number (mult + frac * 2^(-N)).
2548 *
2549 * N equals to kvm_caps.tsc_scaling_ratio_frac_bits.
2550 */
2551 static inline u64 __scale_tsc(u64 ratio, u64 tsc)
2552 {
2553 return mul_u64_u64_shr(tsc, ratio, kvm_caps.tsc_scaling_ratio_frac_bits);
2554 }
2555
2556 u64 kvm_scale_tsc(u64 tsc, u64 ratio)
2557 {
2558 u64 _tsc = tsc;
2559
2560 if (ratio != kvm_caps.default_tsc_scaling_ratio)
2561 _tsc = __scale_tsc(ratio, tsc);
2562
2563 return _tsc;
2564 }
2565
2566 static u64 kvm_compute_l1_tsc_offset(struct kvm_vcpu *vcpu, u64 target_tsc)
2567 {
2568 u64 tsc;
2569
2570 tsc = kvm_scale_tsc(rdtsc(), vcpu->arch.l1_tsc_scaling_ratio);
2571
2572 return target_tsc - tsc;
2573 }
2574
2575 u64 kvm_read_l1_tsc(struct kvm_vcpu *vcpu, u64 host_tsc)
2576 {
2577 return vcpu->arch.l1_tsc_offset +
2578 kvm_scale_tsc(host_tsc, vcpu->arch.l1_tsc_scaling_ratio);
2579 }
2580 EXPORT_SYMBOL_GPL(kvm_read_l1_tsc);
2581
2582 u64 kvm_calc_nested_tsc_offset(u64 l1_offset, u64 l2_offset, u64 l2_multiplier)
2583 {
2584 u64 nested_offset;
2585
2586 if (l2_multiplier == kvm_caps.default_tsc_scaling_ratio)
2587 nested_offset = l1_offset;
2588 else
2589 nested_offset = mul_s64_u64_shr((s64) l1_offset, l2_multiplier,
2590 kvm_caps.tsc_scaling_ratio_frac_bits);
2591
2592 nested_offset += l2_offset;
2593 return nested_offset;
2594 }
2595 EXPORT_SYMBOL_GPL(kvm_calc_nested_tsc_offset);
2596
2597 u64 kvm_calc_nested_tsc_multiplier(u64 l1_multiplier, u64 l2_multiplier)
2598 {
2599 if (l2_multiplier != kvm_caps.default_tsc_scaling_ratio)
2600 return mul_u64_u64_shr(l1_multiplier, l2_multiplier,
2601 kvm_caps.tsc_scaling_ratio_frac_bits);
2602
2603 return l1_multiplier;
2604 }
2605 EXPORT_SYMBOL_GPL(kvm_calc_nested_tsc_multiplier);
2606
2607 static void kvm_vcpu_write_tsc_offset(struct kvm_vcpu *vcpu, u64 l1_offset)
2608 {
2609 trace_kvm_write_tsc_offset(vcpu->vcpu_id,
2610 vcpu->arch.l1_tsc_offset,
2611 l1_offset);
2612
2613 vcpu->arch.l1_tsc_offset = l1_offset;
2614
2615 /*
2616 * If we are here because L1 chose not to trap WRMSR to TSC then
2617 * according to the spec this should set L1's TSC (as opposed to
2618 * setting L1's offset for L2).
2619 */
2620 if (is_guest_mode(vcpu))
2621 vcpu->arch.tsc_offset = kvm_calc_nested_tsc_offset(
2622 l1_offset,
2623 static_call(kvm_x86_get_l2_tsc_offset)(vcpu),
2624 static_call(kvm_x86_get_l2_tsc_multiplier)(vcpu));
2625 else
2626 vcpu->arch.tsc_offset = l1_offset;
2627
2628 static_call(kvm_x86_write_tsc_offset)(vcpu);
2629 }
2630
2631 static void kvm_vcpu_write_tsc_multiplier(struct kvm_vcpu *vcpu, u64 l1_multiplier)
2632 {
2633 vcpu->arch.l1_tsc_scaling_ratio = l1_multiplier;
2634
2635 /* Userspace is changing the multiplier while L2 is active */
2636 if (is_guest_mode(vcpu))
2637 vcpu->arch.tsc_scaling_ratio = kvm_calc_nested_tsc_multiplier(
2638 l1_multiplier,
2639 static_call(kvm_x86_get_l2_tsc_multiplier)(vcpu));
2640 else
2641 vcpu->arch.tsc_scaling_ratio = l1_multiplier;
2642
2643 if (kvm_caps.has_tsc_control)
2644 static_call(kvm_x86_write_tsc_multiplier)(vcpu);
2645 }
2646
2647 static inline bool kvm_check_tsc_unstable(void)
2648 {
2649 #ifdef CONFIG_X86_64
2650 /*
2651 * TSC is marked unstable when we're running on Hyper-V,
2652 * 'TSC page' clocksource is good.
2653 */
2654 if (pvclock_gtod_data.clock.vclock_mode == VDSO_CLOCKMODE_HVCLOCK)
2655 return false;
2656 #endif
2657 return check_tsc_unstable();
2658 }
2659
2660 /*
2661 * Infers attempts to synchronize the guest's tsc from host writes. Sets the
2662 * offset for the vcpu and tracks the TSC matching generation that the vcpu
2663 * participates in.
2664 */
2665 static void __kvm_synchronize_tsc(struct kvm_vcpu *vcpu, u64 offset, u64 tsc,
2666 u64 ns, bool matched)
2667 {
2668 struct kvm *kvm = vcpu->kvm;
2669
2670 lockdep_assert_held(&kvm->arch.tsc_write_lock);
2671
2672 /*
2673 * We also track th most recent recorded KHZ, write and time to
2674 * allow the matching interval to be extended at each write.
2675 */
2676 kvm->arch.last_tsc_nsec = ns;
2677 kvm->arch.last_tsc_write = tsc;
2678 kvm->arch.last_tsc_khz = vcpu->arch.virtual_tsc_khz;
2679 kvm->arch.last_tsc_offset = offset;
2680
2681 vcpu->arch.last_guest_tsc = tsc;
2682
2683 kvm_vcpu_write_tsc_offset(vcpu, offset);
2684
2685 if (!matched) {
2686 /*
2687 * We split periods of matched TSC writes into generations.
2688 * For each generation, we track the original measured
2689 * nanosecond time, offset, and write, so if TSCs are in
2690 * sync, we can match exact offset, and if not, we can match
2691 * exact software computation in compute_guest_tsc()
2692 *
2693 * These values are tracked in kvm->arch.cur_xxx variables.
2694 */
2695 kvm->arch.cur_tsc_generation++;
2696 kvm->arch.cur_tsc_nsec = ns;
2697 kvm->arch.cur_tsc_write = tsc;
2698 kvm->arch.cur_tsc_offset = offset;
2699 kvm->arch.nr_vcpus_matched_tsc = 0;
2700 } else if (vcpu->arch.this_tsc_generation != kvm->arch.cur_tsc_generation) {
2701 kvm->arch.nr_vcpus_matched_tsc++;
2702 }
2703
2704 /* Keep track of which generation this VCPU has synchronized to */
2705 vcpu->arch.this_tsc_generation = kvm->arch.cur_tsc_generation;
2706 vcpu->arch.this_tsc_nsec = kvm->arch.cur_tsc_nsec;
2707 vcpu->arch.this_tsc_write = kvm->arch.cur_tsc_write;
2708
2709 kvm_track_tsc_matching(vcpu);
2710 }
2711
2712 static void kvm_synchronize_tsc(struct kvm_vcpu *vcpu, u64 *user_value)
2713 {
2714 u64 data = user_value ? *user_value : 0;
2715 struct kvm *kvm = vcpu->kvm;
2716 u64 offset, ns, elapsed;
2717 unsigned long flags;
2718 bool matched = false;
2719 bool synchronizing = false;
2720
2721 raw_spin_lock_irqsave(&kvm->arch.tsc_write_lock, flags);
2722 offset = kvm_compute_l1_tsc_offset(vcpu, data);
2723 ns = get_kvmclock_base_ns();
2724 elapsed = ns - kvm->arch.last_tsc_nsec;
2725
2726 if (vcpu->arch.virtual_tsc_khz) {
2727 if (data == 0) {
2728 /*
2729 * Force synchronization when creating a vCPU, or when
2730 * userspace explicitly writes a zero value.
2731 */
2732 synchronizing = true;
2733 } else if (kvm->arch.user_set_tsc) {
2734 u64 tsc_exp = kvm->arch.last_tsc_write +
2735 nsec_to_cycles(vcpu, elapsed);
2736 u64 tsc_hz = vcpu->arch.virtual_tsc_khz * 1000LL;
2737 /*
2738 * Here lies UAPI baggage: when a user-initiated TSC write has
2739 * a small delta (1 second) of virtual cycle time against the
2740 * previously set vCPU, we assume that they were intended to be
2741 * in sync and the delta was only due to the racy nature of the
2742 * legacy API.
2743 *
2744 * This trick falls down when restoring a guest which genuinely
2745 * has been running for less time than the 1 second of imprecision
2746 * which we allow for in the legacy API. In this case, the first
2747 * value written by userspace (on any vCPU) should not be subject
2748 * to this 'correction' to make it sync up with values that only
2749 * come from the kernel's default vCPU creation. Make the 1-second
2750 * slop hack only trigger if the user_set_tsc flag is already set.
2751 */
2752 synchronizing = data < tsc_exp + tsc_hz &&
2753 data + tsc_hz > tsc_exp;
2754 }
2755 }
2756
2757 if (user_value)
2758 kvm->arch.user_set_tsc = true;
2759
2760 /*
2761 * For a reliable TSC, we can match TSC offsets, and for an unstable
2762 * TSC, we add elapsed time in this computation. We could let the
2763 * compensation code attempt to catch up if we fall behind, but
2764 * it's better to try to match offsets from the beginning.
2765 */
2766 if (synchronizing &&
2767 vcpu->arch.virtual_tsc_khz == kvm->arch.last_tsc_khz) {
2768 if (!kvm_check_tsc_unstable()) {
2769 offset = kvm->arch.cur_tsc_offset;
2770 } else {
2771 u64 delta = nsec_to_cycles(vcpu, elapsed);
2772 data += delta;
2773 offset = kvm_compute_l1_tsc_offset(vcpu, data);
2774 }
2775 matched = true;
2776 }
2777
2778 __kvm_synchronize_tsc(vcpu, offset, data, ns, matched);
2779 raw_spin_unlock_irqrestore(&kvm->arch.tsc_write_lock, flags);
2780 }
2781
2782 static inline void adjust_tsc_offset_guest(struct kvm_vcpu *vcpu,
2783 s64 adjustment)
2784 {
2785 u64 tsc_offset = vcpu->arch.l1_tsc_offset;
2786 kvm_vcpu_write_tsc_offset(vcpu, tsc_offset + adjustment);
2787 }
2788
2789 static inline void adjust_tsc_offset_host(struct kvm_vcpu *vcpu, s64 adjustment)
2790 {
2791 if (vcpu->arch.l1_tsc_scaling_ratio != kvm_caps.default_tsc_scaling_ratio)
2792 WARN_ON(adjustment < 0);
2793 adjustment = kvm_scale_tsc((u64) adjustment,
2794 vcpu->arch.l1_tsc_scaling_ratio);
2795 adjust_tsc_offset_guest(vcpu, adjustment);
2796 }
2797
2798 #ifdef CONFIG_X86_64
2799
2800 static u64 read_tsc(void)
2801 {
2802 u64 ret = (u64)rdtsc_ordered();
2803 u64 last = pvclock_gtod_data.clock.cycle_last;
2804
2805 if (likely(ret >= last))
2806 return ret;
2807
2808 /*
2809 * GCC likes to generate cmov here, but this branch is extremely
2810 * predictable (it's just a function of time and the likely is
2811 * very likely) and there's a data dependence, so force GCC
2812 * to generate a branch instead. I don't barrier() because
2813 * we don't actually need a barrier, and if this function
2814 * ever gets inlined it will generate worse code.
2815 */
2816 asm volatile ("");
2817 return last;
2818 }
2819
2820 static inline u64 vgettsc(struct pvclock_clock *clock, u64 *tsc_timestamp,
2821 int *mode)
2822 {
2823 u64 tsc_pg_val;
2824 long v;
2825
2826 switch (clock->vclock_mode) {
2827 case VDSO_CLOCKMODE_HVCLOCK:
2828 if (hv_read_tsc_page_tsc(hv_get_tsc_page(),
2829 tsc_timestamp, &tsc_pg_val)) {
2830 /* TSC page valid */
2831 *mode = VDSO_CLOCKMODE_HVCLOCK;
2832 v = (tsc_pg_val - clock->cycle_last) &
2833 clock->mask;
2834 } else {
2835 /* TSC page invalid */
2836 *mode = VDSO_CLOCKMODE_NONE;
2837 }
2838 break;
2839 case VDSO_CLOCKMODE_TSC:
2840 *mode = VDSO_CLOCKMODE_TSC;
2841 *tsc_timestamp = read_tsc();
2842 v = (*tsc_timestamp - clock->cycle_last) &
2843 clock->mask;
2844 break;
2845 default:
2846 *mode = VDSO_CLOCKMODE_NONE;
2847 }
2848
2849 if (*mode == VDSO_CLOCKMODE_NONE)
2850 *tsc_timestamp = v = 0;
2851
2852 return v * clock->mult;
2853 }
2854
2855 static int do_monotonic_raw(s64 *t, u64 *tsc_timestamp)
2856 {
2857 struct pvclock_gtod_data *gtod = &pvclock_gtod_data;
2858 unsigned long seq;
2859 int mode;
2860 u64 ns;
2861
2862 do {
2863 seq = read_seqcount_begin(&gtod->seq);
2864 ns = gtod->raw_clock.base_cycles;
2865 ns += vgettsc(&gtod->raw_clock, tsc_timestamp, &mode);
2866 ns >>= gtod->raw_clock.shift;
2867 ns += ktime_to_ns(ktime_add(gtod->raw_clock.offset, gtod->offs_boot));
2868 } while (unlikely(read_seqcount_retry(&gtod->seq, seq)));
2869 *t = ns;
2870
2871 return mode;
2872 }
2873
2874 static int do_realtime(struct timespec64 *ts, u64 *tsc_timestamp)
2875 {
2876 struct pvclock_gtod_data *gtod = &pvclock_gtod_data;
2877 unsigned long seq;
2878 int mode;
2879 u64 ns;
2880
2881 do {
2882 seq = read_seqcount_begin(&gtod->seq);
2883 ts->tv_sec = gtod->wall_time_sec;
2884 ns = gtod->clock.base_cycles;
2885 ns += vgettsc(&gtod->clock, tsc_timestamp, &mode);
2886 ns >>= gtod->clock.shift;
2887 } while (unlikely(read_seqcount_retry(&gtod->seq, seq)));
2888
2889 ts->tv_sec += __iter_div_u64_rem(ns, NSEC_PER_SEC, &ns);
2890 ts->tv_nsec = ns;
2891
2892 return mode;
2893 }
2894
2895 /* returns true if host is using TSC based clocksource */
2896 static bool kvm_get_time_and_clockread(s64 *kernel_ns, u64 *tsc_timestamp)
2897 {
2898 /* checked again under seqlock below */
2899 if (!gtod_is_based_on_tsc(pvclock_gtod_data.clock.vclock_mode))
2900 return false;
2901
2902 return gtod_is_based_on_tsc(do_monotonic_raw(kernel_ns,
2903 tsc_timestamp));
2904 }
2905
2906 /* returns true if host is using TSC based clocksource */
2907 static bool kvm_get_walltime_and_clockread(struct timespec64 *ts,
2908 u64 *tsc_timestamp)
2909 {
2910 /* checked again under seqlock below */
2911 if (!gtod_is_based_on_tsc(pvclock_gtod_data.clock.vclock_mode))
2912 return false;
2913
2914 return gtod_is_based_on_tsc(do_realtime(ts, tsc_timestamp));
2915 }
2916 #endif
2917
2918 /*
2919 *
2920 * Assuming a stable TSC across physical CPUS, and a stable TSC
2921 * across virtual CPUs, the following condition is possible.
2922 * Each numbered line represents an event visible to both
2923 * CPUs at the next numbered event.
2924 *
2925 * "timespecX" represents host monotonic time. "tscX" represents
2926 * RDTSC value.
2927 *
2928 * VCPU0 on CPU0 | VCPU1 on CPU1
2929 *
2930 * 1. read timespec0,tsc0
2931 * 2. | timespec1 = timespec0 + N
2932 * | tsc1 = tsc0 + M
2933 * 3. transition to guest | transition to guest
2934 * 4. ret0 = timespec0 + (rdtsc - tsc0) |
2935 * 5. | ret1 = timespec1 + (rdtsc - tsc1)
2936 * | ret1 = timespec0 + N + (rdtsc - (tsc0 + M))
2937 *
2938 * Since ret0 update is visible to VCPU1 at time 5, to obey monotonicity:
2939 *
2940 * - ret0 < ret1
2941 * - timespec0 + (rdtsc - tsc0) < timespec0 + N + (rdtsc - (tsc0 + M))
2942 * ...
2943 * - 0 < N - M => M < N
2944 *
2945 * That is, when timespec0 != timespec1, M < N. Unfortunately that is not
2946 * always the case (the difference between two distinct xtime instances
2947 * might be smaller then the difference between corresponding TSC reads,
2948 * when updating guest vcpus pvclock areas).
2949 *
2950 * To avoid that problem, do not allow visibility of distinct
2951 * system_timestamp/tsc_timestamp values simultaneously: use a master
2952 * copy of host monotonic time values. Update that master copy
2953 * in lockstep.
2954 *
2955 * Rely on synchronization of host TSCs and guest TSCs for monotonicity.
2956 *
2957 */
2958
2959 static void pvclock_update_vm_gtod_copy(struct kvm *kvm)
2960 {
2961 #ifdef CONFIG_X86_64
2962 struct kvm_arch *ka = &kvm->arch;
2963 int vclock_mode;
2964 bool host_tsc_clocksource, vcpus_matched;
2965
2966 lockdep_assert_held(&kvm->arch.tsc_write_lock);
2967 vcpus_matched = (ka->nr_vcpus_matched_tsc + 1 ==
2968 atomic_read(&kvm->online_vcpus));
2969
2970 /*
2971 * If the host uses TSC clock, then passthrough TSC as stable
2972 * to the guest.
2973 */
2974 host_tsc_clocksource = kvm_get_time_and_clockread(
2975 &ka->master_kernel_ns,
2976 &ka->master_cycle_now);
2977
2978 ka->use_master_clock = host_tsc_clocksource && vcpus_matched
2979 && !ka->backwards_tsc_observed
2980 && !ka->boot_vcpu_runs_old_kvmclock;
2981
2982 if (ka->use_master_clock)
2983 atomic_set(&kvm_guest_has_master_clock, 1);
2984
2985 vclock_mode = pvclock_gtod_data.clock.vclock_mode;
2986 trace_kvm_update_master_clock(ka->use_master_clock, vclock_mode,
2987 vcpus_matched);
2988 #endif
2989 }
2990
2991 static void kvm_make_mclock_inprogress_request(struct kvm *kvm)
2992 {
2993 kvm_make_all_cpus_request(kvm, KVM_REQ_MCLOCK_INPROGRESS);
2994 }
2995
2996 static void __kvm_start_pvclock_update(struct kvm *kvm)
2997 {
2998 raw_spin_lock_irq(&kvm->arch.tsc_write_lock);
2999 write_seqcount_begin(&kvm->arch.pvclock_sc);
3000 }
3001
3002 static void kvm_start_pvclock_update(struct kvm *kvm)
3003 {
3004 kvm_make_mclock_inprogress_request(kvm);
3005
3006 /* no guest entries from this point */
3007 __kvm_start_pvclock_update(kvm);
3008 }
3009
3010 static void kvm_end_pvclock_update(struct kvm *kvm)
3011 {
3012 struct kvm_arch *ka = &kvm->arch;
3013 struct kvm_vcpu *vcpu;
3014 unsigned long i;
3015
3016 write_seqcount_end(&ka->pvclock_sc);
3017 raw_spin_unlock_irq(&ka->tsc_write_lock);
3018 kvm_for_each_vcpu(i, vcpu, kvm)
3019 kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
3020
3021 /* guest entries allowed */
3022 kvm_for_each_vcpu(i, vcpu, kvm)
3023 kvm_clear_request(KVM_REQ_MCLOCK_INPROGRESS, vcpu);
3024 }
3025
3026 static void kvm_update_masterclock(struct kvm *kvm)
3027 {
3028 kvm_hv_request_tsc_page_update(kvm);
3029 kvm_start_pvclock_update(kvm);
3030 pvclock_update_vm_gtod_copy(kvm);
3031 kvm_end_pvclock_update(kvm);
3032 }
3033
3034 /*
3035 * Use the kernel's tsc_khz directly if the TSC is constant, otherwise use KVM's
3036 * per-CPU value (which may be zero if a CPU is going offline). Note, tsc_khz
3037 * can change during boot even if the TSC is constant, as it's possible for KVM
3038 * to be loaded before TSC calibration completes. Ideally, KVM would get a
3039 * notification when calibration completes, but practically speaking calibration
3040 * will complete before userspace is alive enough to create VMs.
3041 */
3042 static unsigned long get_cpu_tsc_khz(void)
3043 {
3044 if (static_cpu_has(X86_FEATURE_CONSTANT_TSC))
3045 return tsc_khz;
3046 else
3047 return __this_cpu_read(cpu_tsc_khz);
3048 }
3049
3050 /* Called within read_seqcount_begin/retry for kvm->pvclock_sc. */
3051 static void __get_kvmclock(struct kvm *kvm, struct kvm_clock_data *data)
3052 {
3053 struct kvm_arch *ka = &kvm->arch;
3054 struct pvclock_vcpu_time_info hv_clock;
3055
3056 /* both __this_cpu_read() and rdtsc() should be on the same cpu */
3057 get_cpu();
3058
3059 data->flags = 0;
3060 if (ka->use_master_clock &&
3061 (static_cpu_has(X86_FEATURE_CONSTANT_TSC) || __this_cpu_read(cpu_tsc_khz))) {
3062 #ifdef CONFIG_X86_64
3063 struct timespec64 ts;
3064
3065 if (kvm_get_walltime_and_clockread(&ts, &data->host_tsc)) {
3066 data->realtime = ts.tv_nsec + NSEC_PER_SEC * ts.tv_sec;
3067 data->flags |= KVM_CLOCK_REALTIME | KVM_CLOCK_HOST_TSC;
3068 } else
3069 #endif
3070 data->host_tsc = rdtsc();
3071
3072 data->flags |= KVM_CLOCK_TSC_STABLE;
3073 hv_clock.tsc_timestamp = ka->master_cycle_now;
3074 hv_clock.system_time = ka->master_kernel_ns + ka->kvmclock_offset;
3075 kvm_get_time_scale(NSEC_PER_SEC, get_cpu_tsc_khz() * 1000LL,
3076 &hv_clock.tsc_shift,
3077 &hv_clock.tsc_to_system_mul);
3078 data->clock = __pvclock_read_cycles(&hv_clock, data->host_tsc);
3079 } else {
3080 data->clock = get_kvmclock_base_ns() + ka->kvmclock_offset;
3081 }
3082
3083 put_cpu();
3084 }
3085
3086 static void get_kvmclock(struct kvm *kvm, struct kvm_clock_data *data)
3087 {
3088 struct kvm_arch *ka = &kvm->arch;
3089 unsigned seq;
3090
3091 do {
3092 seq = read_seqcount_begin(&ka->pvclock_sc);
3093 __get_kvmclock(kvm, data);
3094 } while (read_seqcount_retry(&ka->pvclock_sc, seq));
3095 }
3096
3097 u64 get_kvmclock_ns(struct kvm *kvm)
3098 {
3099 struct kvm_clock_data data;
3100
3101 get_kvmclock(kvm, &data);
3102 return data.clock;
3103 }
3104
3105 static void kvm_setup_guest_pvclock(struct kvm_vcpu *v,
3106 struct gfn_to_pfn_cache *gpc,
3107 unsigned int offset)
3108 {
3109 struct kvm_vcpu_arch *vcpu = &v->arch;
3110 struct pvclock_vcpu_time_info *guest_hv_clock;
3111 unsigned long flags;
3112
3113 read_lock_irqsave(&gpc->lock, flags);
3114 while (!kvm_gpc_check(gpc, offset + sizeof(*guest_hv_clock))) {
3115 read_unlock_irqrestore(&gpc->lock, flags);
3116
3117 if (kvm_gpc_refresh(gpc, offset + sizeof(*guest_hv_clock)))
3118 return;
3119
3120 read_lock_irqsave(&gpc->lock, flags);
3121 }
3122
3123 guest_hv_clock = (void *)(gpc->khva + offset);
3124
3125 /*
3126 * This VCPU is paused, but it's legal for a guest to read another
3127 * VCPU's kvmclock, so we really have to follow the specification where
3128 * it says that version is odd if data is being modified, and even after
3129 * it is consistent.
3130 */
3131
3132 guest_hv_clock->version = vcpu->hv_clock.version = (guest_hv_clock->version + 1) | 1;
3133 smp_wmb();
3134
3135 /* retain PVCLOCK_GUEST_STOPPED if set in guest copy */
3136 vcpu->hv_clock.flags |= (guest_hv_clock->flags & PVCLOCK_GUEST_STOPPED);
3137
3138 if (vcpu->pvclock_set_guest_stopped_request) {
3139 vcpu->hv_clock.flags |= PVCLOCK_GUEST_STOPPED;
3140 vcpu->pvclock_set_guest_stopped_request = false;
3141 }
3142
3143 memcpy(guest_hv_clock, &vcpu->hv_clock, sizeof(*guest_hv_clock));
3144 smp_wmb();
3145
3146 guest_hv_clock->version = ++vcpu->hv_clock.version;
3147
3148 mark_page_dirty_in_slot(v->kvm, gpc->memslot, gpc->gpa >> PAGE_SHIFT);
3149 read_unlock_irqrestore(&gpc->lock, flags);
3150
3151 trace_kvm_pvclock_update(v->vcpu_id, &vcpu->hv_clock);
3152 }
3153
3154 static int kvm_guest_time_update(struct kvm_vcpu *v)
3155 {
3156 unsigned long flags, tgt_tsc_khz;
3157 unsigned seq;
3158 struct kvm_vcpu_arch *vcpu = &v->arch;
3159 struct kvm_arch *ka = &v->kvm->arch;
3160 s64 kernel_ns;
3161 u64 tsc_timestamp, host_tsc;
3162 u8 pvclock_flags;
3163 bool use_master_clock;
3164
3165 kernel_ns = 0;
3166 host_tsc = 0;
3167
3168 /*
3169 * If the host uses TSC clock, then passthrough TSC as stable
3170 * to the guest.
3171 */
3172 do {
3173 seq = read_seqcount_begin(&ka->pvclock_sc);
3174 use_master_clock = ka->use_master_clock;
3175 if (use_master_clock) {
3176 host_tsc = ka->master_cycle_now;
3177 kernel_ns = ka->master_kernel_ns;
3178 }
3179 } while (read_seqcount_retry(&ka->pvclock_sc, seq));
3180
3181 /* Keep irq disabled to prevent changes to the clock */
3182 local_irq_save(flags);
3183 tgt_tsc_khz = get_cpu_tsc_khz();
3184 if (unlikely(tgt_tsc_khz == 0)) {
3185 local_irq_restore(flags);
3186 kvm_make_request(KVM_REQ_CLOCK_UPDATE, v);
3187 return 1;
3188 }
3189 if (!use_master_clock) {
3190 host_tsc = rdtsc();
3191 kernel_ns = get_kvmclock_base_ns();
3192 }
3193
3194 tsc_timestamp = kvm_read_l1_tsc(v, host_tsc);
3195
3196 /*
3197 * We may have to catch up the TSC to match elapsed wall clock
3198 * time for two reasons, even if kvmclock is used.
3199 * 1) CPU could have been running below the maximum TSC rate
3200 * 2) Broken TSC compensation resets the base at each VCPU
3201 * entry to avoid unknown leaps of TSC even when running
3202 * again on the same CPU. This may cause apparent elapsed
3203 * time to disappear, and the guest to stand still or run
3204 * very slowly.
3205 */
3206 if (vcpu->tsc_catchup) {
3207 u64 tsc = compute_guest_tsc(v, kernel_ns);
3208 if (tsc > tsc_timestamp) {
3209 adjust_tsc_offset_guest(v, tsc - tsc_timestamp);
3210 tsc_timestamp = tsc;
3211 }
3212 }
3213
3214 local_irq_restore(flags);
3215
3216 /* With all the info we got, fill in the values */
3217
3218 if (kvm_caps.has_tsc_control)
3219 tgt_tsc_khz = kvm_scale_tsc(tgt_tsc_khz,
3220 v->arch.l1_tsc_scaling_ratio);
3221
3222 if (unlikely(vcpu->hw_tsc_khz != tgt_tsc_khz)) {
3223 kvm_get_time_scale(NSEC_PER_SEC, tgt_tsc_khz * 1000LL,
3224 &vcpu->hv_clock.tsc_shift,
3225 &vcpu->hv_clock.tsc_to_system_mul);
3226 vcpu->hw_tsc_khz = tgt_tsc_khz;
3227 kvm_xen_update_tsc_info(v);
3228 }
3229
3230 vcpu->hv_clock.tsc_timestamp = tsc_timestamp;
3231 vcpu->hv_clock.system_time = kernel_ns + v->kvm->arch.kvmclock_offset;
3232 vcpu->last_guest_tsc = tsc_timestamp;
3233
3234 /* If the host uses TSC clocksource, then it is stable */
3235 pvclock_flags = 0;
3236 if (use_master_clock)
3237 pvclock_flags |= PVCLOCK_TSC_STABLE_BIT;
3238
3239 vcpu->hv_clock.flags = pvclock_flags;
3240
3241 if (vcpu->pv_time.active)
3242 kvm_setup_guest_pvclock(v, &vcpu->pv_time, 0);
3243 if (vcpu->xen.vcpu_info_cache.active)
3244 kvm_setup_guest_pvclock(v, &vcpu->xen.vcpu_info_cache,
3245 offsetof(struct compat_vcpu_info, time));
3246 if (vcpu->xen.vcpu_time_info_cache.active)
3247 kvm_setup_guest_pvclock(v, &vcpu->xen.vcpu_time_info_cache, 0);
3248 kvm_hv_setup_tsc_page(v->kvm, &vcpu->hv_clock);
3249 return 0;
3250 }
3251
3252 /*
3253 * The pvclock_wall_clock ABI tells the guest the wall clock time at
3254 * which it started (i.e. its epoch, when its kvmclock was zero).
3255 *
3256 * In fact those clocks are subtly different; wall clock frequency is
3257 * adjusted by NTP and has leap seconds, while the kvmclock is a
3258 * simple function of the TSC without any such adjustment.
3259 *
3260 * Perhaps the ABI should have exposed CLOCK_TAI and a ratio between
3261 * that and kvmclock, but even that would be subject to change over
3262 * time.
3263 *
3264 * Attempt to calculate the epoch at a given moment using the *same*
3265 * TSC reading via kvm_get_walltime_and_clockread() to obtain both
3266 * wallclock and kvmclock times, and subtracting one from the other.
3267 *
3268 * Fall back to using their values at slightly different moments by
3269 * calling ktime_get_real_ns() and get_kvmclock_ns() separately.
3270 */
3271 uint64_t kvm_get_wall_clock_epoch(struct kvm *kvm)
3272 {
3273 #ifdef CONFIG_X86_64
3274 struct pvclock_vcpu_time_info hv_clock;
3275 struct kvm_arch *ka = &kvm->arch;
3276 unsigned long seq, local_tsc_khz;
3277 struct timespec64 ts;
3278 uint64_t host_tsc;
3279
3280 do {
3281 seq = read_seqcount_begin(&ka->pvclock_sc);
3282
3283 local_tsc_khz = 0;
3284 if (!ka->use_master_clock)
3285 break;
3286
3287 /*
3288 * The TSC read and the call to get_cpu_tsc_khz() must happen
3289 * on the same CPU.
3290 */
3291 get_cpu();
3292
3293 local_tsc_khz = get_cpu_tsc_khz();
3294
3295 if (local_tsc_khz &&
3296 !kvm_get_walltime_and_clockread(&ts, &host_tsc))
3297 local_tsc_khz = 0; /* Fall back to old method */
3298
3299 put_cpu();
3300
3301 /*
3302 * These values must be snapshotted within the seqcount loop.
3303 * After that, it's just mathematics which can happen on any
3304 * CPU at any time.
3305 */
3306 hv_clock.tsc_timestamp = ka->master_cycle_now;
3307 hv_clock.system_time = ka->master_kernel_ns + ka->kvmclock_offset;
3308
3309 } while (read_seqcount_retry(&ka->pvclock_sc, seq));
3310
3311 /*
3312 * If the conditions were right, and obtaining the wallclock+TSC was
3313 * successful, calculate the KVM clock at the corresponding time and
3314 * subtract one from the other to get the guest's epoch in nanoseconds
3315 * since 1970-01-01.
3316 */
3317 if (local_tsc_khz) {
3318 kvm_get_time_scale(NSEC_PER_SEC, local_tsc_khz * NSEC_PER_USEC,
3319 &hv_clock.tsc_shift,
3320 &hv_clock.tsc_to_system_mul);
3321 return ts.tv_nsec + NSEC_PER_SEC * ts.tv_sec -
3322 __pvclock_read_cycles(&hv_clock, host_tsc);
3323 }
3324 #endif
3325 return ktime_get_real_ns() - get_kvmclock_ns(kvm);
3326 }
3327
3328 /*
3329 * kvmclock updates which are isolated to a given vcpu, such as
3330 * vcpu->cpu migration, should not allow system_timestamp from
3331 * the rest of the vcpus to remain static. Otherwise ntp frequency
3332 * correction applies to one vcpu's system_timestamp but not
3333 * the others.
3334 *
3335 * So in those cases, request a kvmclock update for all vcpus.
3336 * We need to rate-limit these requests though, as they can
3337 * considerably slow guests that have a large number of vcpus.
3338 * The time for a remote vcpu to update its kvmclock is bound
3339 * by the delay we use to rate-limit the updates.
3340 */
3341
3342 #define KVMCLOCK_UPDATE_DELAY msecs_to_jiffies(100)
3343
3344 static void kvmclock_update_fn(struct work_struct *work)
3345 {
3346 unsigned long i;
3347 struct delayed_work *dwork = to_delayed_work(work);
3348 struct kvm_arch *ka = container_of(dwork, struct kvm_arch,
3349 kvmclock_update_work);
3350 struct kvm *kvm = container_of(ka, struct kvm, arch);
3351 struct kvm_vcpu *vcpu;
3352
3353 kvm_for_each_vcpu(i, vcpu, kvm) {
3354 kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
3355 kvm_vcpu_kick(vcpu);
3356 }
3357 }
3358
3359 static void kvm_gen_kvmclock_update(struct kvm_vcpu *v)
3360 {
3361 struct kvm *kvm = v->kvm;
3362
3363 kvm_make_request(KVM_REQ_CLOCK_UPDATE, v);
3364 schedule_delayed_work(&kvm->arch.kvmclock_update_work,
3365 KVMCLOCK_UPDATE_DELAY);
3366 }
3367
3368 #define KVMCLOCK_SYNC_PERIOD (300 * HZ)
3369
3370 static void kvmclock_sync_fn(struct work_struct *work)
3371 {
3372 struct delayed_work *dwork = to_delayed_work(work);
3373 struct kvm_arch *ka = container_of(dwork, struct kvm_arch,
3374 kvmclock_sync_work);
3375 struct kvm *kvm = container_of(ka, struct kvm, arch);
3376
3377 schedule_delayed_work(&kvm->arch.kvmclock_update_work, 0);
3378 schedule_delayed_work(&kvm->arch.kvmclock_sync_work,
3379 KVMCLOCK_SYNC_PERIOD);
3380 }
3381
3382 /* These helpers are safe iff @msr is known to be an MCx bank MSR. */
3383 static bool is_mci_control_msr(u32 msr)
3384 {
3385 return (msr & 3) == 0;
3386 }
3387 static bool is_mci_status_msr(u32 msr)
3388 {
3389 return (msr & 3) == 1;
3390 }
3391
3392 /*
3393 * On AMD, HWCR[McStatusWrEn] controls whether setting MCi_STATUS results in #GP.
3394 */
3395 static bool can_set_mci_status(struct kvm_vcpu *vcpu)
3396 {
3397 /* McStatusWrEn enabled? */
3398 if (guest_cpuid_is_amd_or_hygon(vcpu))
3399 return !!(vcpu->arch.msr_hwcr & BIT_ULL(18));
3400
3401 return false;
3402 }
3403
3404 static int set_msr_mce(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
3405 {
3406 u64 mcg_cap = vcpu->arch.mcg_cap;
3407 unsigned bank_num = mcg_cap & 0xff;
3408 u32 msr = msr_info->index;
3409 u64 data = msr_info->data;
3410 u32 offset, last_msr;
3411
3412 switch (msr) {
3413 case MSR_IA32_MCG_STATUS:
3414 vcpu->arch.mcg_status = data;
3415 break;
3416 case MSR_IA32_MCG_CTL:
3417 if (!(mcg_cap & MCG_CTL_P) &&
3418 (data || !msr_info->host_initiated))
3419 return 1;
3420 if (data != 0 && data != ~(u64)0)
3421 return 1;
3422 vcpu->arch.mcg_ctl = data;
3423 break;
3424 case MSR_IA32_MC0_CTL2 ... MSR_IA32_MCx_CTL2(KVM_MAX_MCE_BANKS) - 1:
3425 last_msr = MSR_IA32_MCx_CTL2(bank_num) - 1;
3426 if (msr > last_msr)
3427 return 1;
3428
3429 if (!(mcg_cap & MCG_CMCI_P) && (data || !msr_info->host_initiated))
3430 return 1;
3431 /* An attempt to write a 1 to a reserved bit raises #GP */
3432 if (data & ~(MCI_CTL2_CMCI_EN | MCI_CTL2_CMCI_THRESHOLD_MASK))
3433 return 1;
3434 offset = array_index_nospec(msr - MSR_IA32_MC0_CTL2,
3435 last_msr + 1 - MSR_IA32_MC0_CTL2);
3436 vcpu->arch.mci_ctl2_banks[offset] = data;
3437 break;
3438 case MSR_IA32_MC0_CTL ... MSR_IA32_MCx_CTL(KVM_MAX_MCE_BANKS) - 1:
3439 last_msr = MSR_IA32_MCx_CTL(bank_num) - 1;
3440 if (msr > last_msr)
3441 return 1;
3442
3443 /*
3444 * Only 0 or all 1s can be written to IA32_MCi_CTL, all other
3445 * values are architecturally undefined. But, some Linux
3446 * kernels clear bit 10 in bank 4 to workaround a BIOS/GART TLB
3447 * issue on AMD K8s, allow bit 10 to be clear when setting all
3448 * other bits in order to avoid an uncaught #GP in the guest.
3449 *
3450 * UNIXWARE clears bit 0 of MC1_CTL to ignore correctable,
3451 * single-bit ECC data errors.
3452 */
3453 if (is_mci_control_msr(msr) &&
3454 data != 0 && (data | (1 << 10) | 1) != ~(u64)0)
3455 return 1;
3456
3457 /*
3458 * All CPUs allow writing 0 to MCi_STATUS MSRs to clear the MSR.
3459 * AMD-based CPUs allow non-zero values, but if and only if
3460 * HWCR[McStatusWrEn] is set.
3461 */
3462 if (!msr_info->host_initiated && is_mci_status_msr(msr) &&
3463 data != 0 && !can_set_mci_status(vcpu))
3464 return 1;
3465
3466 offset = array_index_nospec(msr - MSR_IA32_MC0_CTL,
3467 last_msr + 1 - MSR_IA32_MC0_CTL);
3468 vcpu->arch.mce_banks[offset] = data;
3469 break;
3470 default:
3471 return 1;
3472 }
3473 return 0;
3474 }
3475
3476 static inline bool kvm_pv_async_pf_enabled(struct kvm_vcpu *vcpu)
3477 {
3478 u64 mask = KVM_ASYNC_PF_ENABLED | KVM_ASYNC_PF_DELIVERY_AS_INT;
3479
3480 return (vcpu->arch.apf.msr_en_val & mask) == mask;
3481 }
3482
3483 static int kvm_pv_enable_async_pf(struct kvm_vcpu *vcpu, u64 data)
3484 {
3485 gpa_t gpa = data & ~0x3f;
3486
3487 /* Bits 4:5 are reserved, Should be zero */
3488 if (data & 0x30)
3489 return 1;
3490
3491 if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_VMEXIT) &&
3492 (data & KVM_ASYNC_PF_DELIVERY_AS_PF_VMEXIT))
3493 return 1;
3494
3495 if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_INT) &&
3496 (data & KVM_ASYNC_PF_DELIVERY_AS_INT))
3497 return 1;
3498
3499 if (!lapic_in_kernel(vcpu))
3500 return data ? 1 : 0;
3501
3502 vcpu->arch.apf.msr_en_val = data;
3503
3504 if (!kvm_pv_async_pf_enabled(vcpu)) {
3505 kvm_clear_async_pf_completion_queue(vcpu);
3506 kvm_async_pf_hash_reset(vcpu);
3507 return 0;
3508 }
3509
3510 if (kvm_gfn_to_hva_cache_init(vcpu->kvm, &vcpu->arch.apf.data, gpa,
3511 sizeof(u64)))
3512 return 1;
3513
3514 vcpu->arch.apf.send_user_only = !(data & KVM_ASYNC_PF_SEND_ALWAYS);
3515 vcpu->arch.apf.delivery_as_pf_vmexit = data & KVM_ASYNC_PF_DELIVERY_AS_PF_VMEXIT;
3516
3517 kvm_async_pf_wakeup_all(vcpu);
3518
3519 return 0;
3520 }
3521
3522 static int kvm_pv_enable_async_pf_int(struct kvm_vcpu *vcpu, u64 data)
3523 {
3524 /* Bits 8-63 are reserved */
3525 if (data >> 8)
3526 return 1;
3527
3528 if (!lapic_in_kernel(vcpu))
3529 return 1;
3530
3531 vcpu->arch.apf.msr_int_val = data;
3532
3533 vcpu->arch.apf.vec = data & KVM_ASYNC_PF_VEC_MASK;
3534
3535 return 0;
3536 }
3537
3538 static void kvmclock_reset(struct kvm_vcpu *vcpu)
3539 {
3540 kvm_gpc_deactivate(&vcpu->arch.pv_time);
3541 vcpu->arch.time = 0;
3542 }
3543
3544 static void kvm_vcpu_flush_tlb_all(struct kvm_vcpu *vcpu)
3545 {
3546 ++vcpu->stat.tlb_flush;
3547 static_call(kvm_x86_flush_tlb_all)(vcpu);
3548
3549 /* Flushing all ASIDs flushes the current ASID... */
3550 kvm_clear_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
3551 }
3552
3553 static void kvm_vcpu_flush_tlb_guest(struct kvm_vcpu *vcpu)
3554 {
3555 ++vcpu->stat.tlb_flush;
3556
3557 if (!tdp_enabled) {
3558 /*
3559 * A TLB flush on behalf of the guest is equivalent to
3560 * INVPCID(all), toggling CR4.PGE, etc., which requires
3561 * a forced sync of the shadow page tables. Ensure all the
3562 * roots are synced and the guest TLB in hardware is clean.
3563 */
3564 kvm_mmu_sync_roots(vcpu);
3565 kvm_mmu_sync_prev_roots(vcpu);
3566 }
3567
3568 static_call(kvm_x86_flush_tlb_guest)(vcpu);
3569
3570 /*
3571 * Flushing all "guest" TLB is always a superset of Hyper-V's fine
3572 * grained flushing.
3573 */
3574 kvm_hv_vcpu_purge_flush_tlb(vcpu);
3575 }
3576
3577
3578 static inline void kvm_vcpu_flush_tlb_current(struct kvm_vcpu *vcpu)
3579 {
3580 ++vcpu->stat.tlb_flush;
3581 static_call(kvm_x86_flush_tlb_current)(vcpu);
3582 }
3583
3584 /*
3585 * Service "local" TLB flush requests, which are specific to the current MMU
3586 * context. In addition to the generic event handling in vcpu_enter_guest(),
3587 * TLB flushes that are targeted at an MMU context also need to be serviced
3588 * prior before nested VM-Enter/VM-Exit.
3589 */
3590 void kvm_service_local_tlb_flush_requests(struct kvm_vcpu *vcpu)
3591 {
3592 if (kvm_check_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu))
3593 kvm_vcpu_flush_tlb_current(vcpu);
3594
3595 if (kvm_check_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu))
3596 kvm_vcpu_flush_tlb_guest(vcpu);
3597 }
3598 EXPORT_SYMBOL_GPL(kvm_service_local_tlb_flush_requests);
3599
3600 static void record_steal_time(struct kvm_vcpu *vcpu)
3601 {
3602 struct gfn_to_hva_cache *ghc = &vcpu->arch.st.cache;
3603 struct kvm_steal_time __user *st;
3604 struct kvm_memslots *slots;
3605 gpa_t gpa = vcpu->arch.st.msr_val & KVM_STEAL_VALID_BITS;
3606 u64 steal;
3607 u32 version;
3608
3609 if (kvm_xen_msr_enabled(vcpu->kvm)) {
3610 kvm_xen_runstate_set_running(vcpu);
3611 return;
3612 }
3613
3614 if (!(vcpu->arch.st.msr_val & KVM_MSR_ENABLED))
3615 return;
3616
3617 if (WARN_ON_ONCE(current->mm != vcpu->kvm->mm))
3618 return;
3619
3620 slots = kvm_memslots(vcpu->kvm);
3621
3622 if (unlikely(slots->generation != ghc->generation ||
3623 gpa != ghc->gpa ||
3624 kvm_is_error_hva(ghc->hva) || !ghc->memslot)) {
3625 /* We rely on the fact that it fits in a single page. */
3626 BUILD_BUG_ON((sizeof(*st) - 1) & KVM_STEAL_VALID_BITS);
3627
3628 if (kvm_gfn_to_hva_cache_init(vcpu->kvm, ghc, gpa, sizeof(*st)) ||
3629 kvm_is_error_hva(ghc->hva) || !ghc->memslot)
3630 return;
3631 }
3632
3633 st = (struct kvm_steal_time __user *)ghc->hva;
3634 /*
3635 * Doing a TLB flush here, on the guest's behalf, can avoid
3636 * expensive IPIs.
3637 */
3638 if (guest_pv_has(vcpu, KVM_FEATURE_PV_TLB_FLUSH)) {
3639 u8 st_preempted = 0;
3640 int err = -EFAULT;
3641
3642 if (!user_access_begin(st, sizeof(*st)))
3643 return;
3644
3645 asm volatile("1: xchgb %0, %2\n"
3646 "xor %1, %1\n"
3647 "2:\n"
3648 _ASM_EXTABLE_UA(1b, 2b)
3649 : "+q" (st_preempted),
3650 "+&r" (err),
3651 "+m" (st->preempted));
3652 if (err)
3653 goto out;
3654
3655 user_access_end();
3656
3657 vcpu->arch.st.preempted = 0;
3658
3659 trace_kvm_pv_tlb_flush(vcpu->vcpu_id,
3660 st_preempted & KVM_VCPU_FLUSH_TLB);
3661 if (st_preempted & KVM_VCPU_FLUSH_TLB)
3662 kvm_vcpu_flush_tlb_guest(vcpu);
3663
3664 if (!user_access_begin(st, sizeof(*st)))
3665 goto dirty;
3666 } else {
3667 if (!user_access_begin(st, sizeof(*st)))
3668 return;
3669
3670 unsafe_put_user(0, &st->preempted, out);
3671 vcpu->arch.st.preempted = 0;
3672 }
3673
3674 unsafe_get_user(version, &st->version, out);
3675 if (version & 1)
3676 version += 1; /* first time write, random junk */
3677
3678 version += 1;
3679 unsafe_put_user(version, &st->version, out);
3680
3681 smp_wmb();
3682
3683 unsafe_get_user(steal, &st->steal, out);
3684 steal += current->sched_info.run_delay -
3685 vcpu->arch.st.last_steal;
3686 vcpu->arch.st.last_steal = current->sched_info.run_delay;
3687 unsafe_put_user(steal, &st->steal, out);
3688
3689 version += 1;
3690 unsafe_put_user(version, &st->version, out);
3691
3692 out:
3693 user_access_end();
3694 dirty:
3695 mark_page_dirty_in_slot(vcpu->kvm, ghc->memslot, gpa_to_gfn(ghc->gpa));
3696 }
3697
3698 static bool kvm_is_msr_to_save(u32 msr_index)
3699 {
3700 unsigned int i;
3701
3702 for (i = 0; i < num_msrs_to_save; i++) {
3703 if (msrs_to_save[i] == msr_index)
3704 return true;
3705 }
3706
3707 return false;
3708 }
3709
3710 int kvm_set_msr_common(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
3711 {
3712 u32 msr = msr_info->index;
3713 u64 data = msr_info->data;
3714
3715 if (msr && msr == vcpu->kvm->arch.xen_hvm_config.msr)
3716 return kvm_xen_write_hypercall_page(vcpu, data);
3717
3718 switch (msr) {
3719 case MSR_AMD64_NB_CFG:
3720 case MSR_IA32_UCODE_WRITE:
3721 case MSR_VM_HSAVE_PA:
3722 case MSR_AMD64_PATCH_LOADER:
3723 case MSR_AMD64_BU_CFG2:
3724 case MSR_AMD64_DC_CFG:
3725 case MSR_AMD64_TW_CFG:
3726 case MSR_F15H_EX_CFG:
3727 break;
3728
3729 case MSR_IA32_UCODE_REV:
3730 if (msr_info->host_initiated)
3731 vcpu->arch.microcode_version = data;
3732 break;
3733 case MSR_IA32_ARCH_CAPABILITIES:
3734 if (!msr_info->host_initiated)
3735 return 1;
3736 vcpu->arch.arch_capabilities = data;
3737 break;
3738 case MSR_IA32_PERF_CAPABILITIES:
3739 if (!msr_info->host_initiated)
3740 return 1;
3741 if (data & ~kvm_caps.supported_perf_cap)
3742 return 1;
3743
3744 /*
3745 * Note, this is not just a performance optimization! KVM
3746 * disallows changing feature MSRs after the vCPU has run; PMU
3747 * refresh will bug the VM if called after the vCPU has run.
3748 */
3749 if (vcpu->arch.perf_capabilities == data)
3750 break;
3751
3752 vcpu->arch.perf_capabilities = data;
3753 kvm_pmu_refresh(vcpu);
3754 break;
3755 case MSR_IA32_PRED_CMD: {
3756 u64 reserved_bits = ~(PRED_CMD_IBPB | PRED_CMD_SBPB);
3757
3758 if (!msr_info->host_initiated) {
3759 if ((!guest_has_pred_cmd_msr(vcpu)))
3760 return 1;
3761
3762 if (!guest_cpuid_has(vcpu, X86_FEATURE_SPEC_CTRL) &&
3763 !guest_cpuid_has(vcpu, X86_FEATURE_AMD_IBPB))
3764 reserved_bits |= PRED_CMD_IBPB;
3765
3766 if (!guest_cpuid_has(vcpu, X86_FEATURE_SBPB))
3767 reserved_bits |= PRED_CMD_SBPB;
3768 }
3769
3770 if (!boot_cpu_has(X86_FEATURE_IBPB))
3771 reserved_bits |= PRED_CMD_IBPB;
3772
3773 if (!boot_cpu_has(X86_FEATURE_SBPB))
3774 reserved_bits |= PRED_CMD_SBPB;
3775
3776 if (data & reserved_bits)
3777 return 1;
3778
3779 if (!data)
3780 break;
3781
3782 wrmsrl(MSR_IA32_PRED_CMD, data);
3783 break;
3784 }
3785 case MSR_IA32_FLUSH_CMD:
3786 if (!msr_info->host_initiated &&
3787 !guest_cpuid_has(vcpu, X86_FEATURE_FLUSH_L1D))
3788 return 1;
3789
3790 if (!boot_cpu_has(X86_FEATURE_FLUSH_L1D) || (data & ~L1D_FLUSH))
3791 return 1;
3792 if (!data)
3793 break;
3794
3795 wrmsrl(MSR_IA32_FLUSH_CMD, L1D_FLUSH);
3796 break;
3797 case MSR_EFER:
3798 return set_efer(vcpu, msr_info);
3799 case MSR_K7_HWCR:
3800 data &= ~(u64)0x40; /* ignore flush filter disable */
3801 data &= ~(u64)0x100; /* ignore ignne emulation enable */
3802 data &= ~(u64)0x8; /* ignore TLB cache disable */
3803
3804 /*
3805 * Allow McStatusWrEn and TscFreqSel. (Linux guests from v3.2
3806 * through at least v6.6 whine if TscFreqSel is clear,
3807 * depending on F/M/S.
3808 */
3809 if (data & ~(BIT_ULL(18) | BIT_ULL(24))) {
3810 kvm_pr_unimpl_wrmsr(vcpu, msr, data);
3811 return 1;
3812 }
3813 vcpu->arch.msr_hwcr = data;
3814 break;
3815 case MSR_FAM10H_MMIO_CONF_BASE:
3816 if (data != 0) {
3817 kvm_pr_unimpl_wrmsr(vcpu, msr, data);
3818 return 1;
3819 }
3820 break;
3821 case MSR_IA32_CR_PAT:
3822 if (!kvm_pat_valid(data))
3823 return 1;
3824
3825 vcpu->arch.pat = data;
3826 break;
3827 case MTRRphysBase_MSR(0) ... MSR_MTRRfix4K_F8000:
3828 case MSR_MTRRdefType:
3829 return kvm_mtrr_set_msr(vcpu, msr, data);
3830 case MSR_IA32_APICBASE:
3831 return kvm_set_apic_base(vcpu, msr_info);
3832 case APIC_BASE_MSR ... APIC_BASE_MSR + 0xff:
3833 return kvm_x2apic_msr_write(vcpu, msr, data);
3834 case MSR_IA32_TSC_DEADLINE:
3835 kvm_set_lapic_tscdeadline_msr(vcpu, data);
3836 break;
3837 case MSR_IA32_TSC_ADJUST:
3838 if (guest_cpuid_has(vcpu, X86_FEATURE_TSC_ADJUST)) {
3839 if (!msr_info->host_initiated) {
3840 s64 adj = data - vcpu->arch.ia32_tsc_adjust_msr;
3841 adjust_tsc_offset_guest(vcpu, adj);
3842 /* Before back to guest, tsc_timestamp must be adjusted
3843 * as well, otherwise guest's percpu pvclock time could jump.
3844 */
3845 kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
3846 }
3847 vcpu->arch.ia32_tsc_adjust_msr = data;
3848 }
3849 break;
3850 case MSR_IA32_MISC_ENABLE: {
3851 u64 old_val = vcpu->arch.ia32_misc_enable_msr;
3852
3853 if (!msr_info->host_initiated) {
3854 /* RO bits */
3855 if ((old_val ^ data) & MSR_IA32_MISC_ENABLE_PMU_RO_MASK)
3856 return 1;
3857
3858 /* R bits, i.e. writes are ignored, but don't fault. */
3859 data = data & ~MSR_IA32_MISC_ENABLE_EMON;
3860 data |= old_val & MSR_IA32_MISC_ENABLE_EMON;
3861 }
3862
3863 if (!kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_MISC_ENABLE_NO_MWAIT) &&
3864 ((old_val ^ data) & MSR_IA32_MISC_ENABLE_MWAIT)) {
3865 if (!guest_cpuid_has(vcpu, X86_FEATURE_XMM3))
3866 return 1;
3867 vcpu->arch.ia32_misc_enable_msr = data;
3868 kvm_update_cpuid_runtime(vcpu);
3869 } else {
3870 vcpu->arch.ia32_misc_enable_msr = data;
3871 }
3872 break;
3873 }
3874 case MSR_IA32_SMBASE:
3875 if (!IS_ENABLED(CONFIG_KVM_SMM) || !msr_info->host_initiated)
3876 return 1;
3877 vcpu->arch.smbase = data;
3878 break;
3879 case MSR_IA32_POWER_CTL:
3880 vcpu->arch.msr_ia32_power_ctl = data;
3881 break;
3882 case MSR_IA32_TSC:
3883 if (msr_info->host_initiated) {
3884 kvm_synchronize_tsc(vcpu, &data);
3885 } else {
3886 u64 adj = kvm_compute_l1_tsc_offset(vcpu, data) - vcpu->arch.l1_tsc_offset;
3887 adjust_tsc_offset_guest(vcpu, adj);
3888 vcpu->arch.ia32_tsc_adjust_msr += adj;
3889 }
3890 break;
3891 case MSR_IA32_XSS:
3892 if (!msr_info->host_initiated &&
3893 !guest_cpuid_has(vcpu, X86_FEATURE_XSAVES))
3894 return 1;
3895 /*
3896 * KVM supports exposing PT to the guest, but does not support
3897 * IA32_XSS[bit 8]. Guests have to use RDMSR/WRMSR rather than
3898 * XSAVES/XRSTORS to save/restore PT MSRs.
3899 */
3900 if (data & ~kvm_caps.supported_xss)
3901 return 1;
3902 vcpu->arch.ia32_xss = data;
3903 kvm_update_cpuid_runtime(vcpu);
3904 break;
3905 case MSR_SMI_COUNT:
3906 if (!msr_info->host_initiated)
3907 return 1;
3908 vcpu->arch.smi_count = data;
3909 break;
3910 case MSR_KVM_WALL_CLOCK_NEW:
3911 if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE2))
3912 return 1;
3913
3914 vcpu->kvm->arch.wall_clock = data;
3915 kvm_write_wall_clock(vcpu->kvm, data, 0);
3916 break;
3917 case MSR_KVM_WALL_CLOCK:
3918 if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE))
3919 return 1;
3920
3921 vcpu->kvm->arch.wall_clock = data;
3922 kvm_write_wall_clock(vcpu->kvm, data, 0);
3923 break;
3924 case MSR_KVM_SYSTEM_TIME_NEW:
3925 if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE2))
3926 return 1;
3927
3928 kvm_write_system_time(vcpu, data, false, msr_info->host_initiated);
3929 break;
3930 case MSR_KVM_SYSTEM_TIME:
3931 if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE))
3932 return 1;
3933
3934 kvm_write_system_time(vcpu, data, true, msr_info->host_initiated);
3935 break;
3936 case MSR_KVM_ASYNC_PF_EN:
3937 if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF))
3938 return 1;
3939
3940 if (kvm_pv_enable_async_pf(vcpu, data))
3941 return 1;
3942 break;
3943 case MSR_KVM_ASYNC_PF_INT:
3944 if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_INT))
3945 return 1;
3946
3947 if (kvm_pv_enable_async_pf_int(vcpu, data))
3948 return 1;
3949 break;
3950 case MSR_KVM_ASYNC_PF_ACK:
3951 if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_INT))
3952 return 1;
3953 if (data & 0x1) {
3954 vcpu->arch.apf.pageready_pending = false;
3955 kvm_check_async_pf_completion(vcpu);
3956 }
3957 break;
3958 case MSR_KVM_STEAL_TIME:
3959 if (!guest_pv_has(vcpu, KVM_FEATURE_STEAL_TIME))
3960 return 1;
3961
3962 if (unlikely(!sched_info_on()))
3963 return 1;
3964
3965 if (data & KVM_STEAL_RESERVED_MASK)
3966 return 1;
3967
3968 vcpu->arch.st.msr_val = data;
3969
3970 if (!(data & KVM_MSR_ENABLED))
3971 break;
3972
3973 kvm_make_request(KVM_REQ_STEAL_UPDATE, vcpu);
3974
3975 break;
3976 case MSR_KVM_PV_EOI_EN:
3977 if (!guest_pv_has(vcpu, KVM_FEATURE_PV_EOI))
3978 return 1;
3979
3980 if (kvm_lapic_set_pv_eoi(vcpu, data, sizeof(u8)))
3981 return 1;
3982 break;
3983
3984 case MSR_KVM_POLL_CONTROL:
3985 if (!guest_pv_has(vcpu, KVM_FEATURE_POLL_CONTROL))
3986 return 1;
3987
3988 /* only enable bit supported */
3989 if (data & (-1ULL << 1))
3990 return 1;
3991
3992 vcpu->arch.msr_kvm_poll_control = data;
3993 break;
3994
3995 case MSR_IA32_MCG_CTL:
3996 case MSR_IA32_MCG_STATUS:
3997 case MSR_IA32_MC0_CTL ... MSR_IA32_MCx_CTL(KVM_MAX_MCE_BANKS) - 1:
3998 case MSR_IA32_MC0_CTL2 ... MSR_IA32_MCx_CTL2(KVM_MAX_MCE_BANKS) - 1:
3999 return set_msr_mce(vcpu, msr_info);
4000
4001 case MSR_K7_PERFCTR0 ... MSR_K7_PERFCTR3:
4002 case MSR_P6_PERFCTR0 ... MSR_P6_PERFCTR1:
4003 case MSR_K7_EVNTSEL0 ... MSR_K7_EVNTSEL3:
4004 case MSR_P6_EVNTSEL0 ... MSR_P6_EVNTSEL1:
4005 if (kvm_pmu_is_valid_msr(vcpu, msr))
4006 return kvm_pmu_set_msr(vcpu, msr_info);
4007
4008 if (data)
4009 kvm_pr_unimpl_wrmsr(vcpu, msr, data);
4010 break;
4011 case MSR_K7_CLK_CTL:
4012 /*
4013 * Ignore all writes to this no longer documented MSR.
4014 * Writes are only relevant for old K7 processors,
4015 * all pre-dating SVM, but a recommended workaround from
4016 * AMD for these chips. It is possible to specify the
4017 * affected processor models on the command line, hence
4018 * the need to ignore the workaround.
4019 */
4020 break;
4021 case HV_X64_MSR_GUEST_OS_ID ... HV_X64_MSR_SINT15:
4022 case HV_X64_MSR_SYNDBG_CONTROL ... HV_X64_MSR_SYNDBG_PENDING_BUFFER:
4023 case HV_X64_MSR_SYNDBG_OPTIONS:
4024 case HV_X64_MSR_CRASH_P0 ... HV_X64_MSR_CRASH_P4:
4025 case HV_X64_MSR_CRASH_CTL:
4026 case HV_X64_MSR_STIMER0_CONFIG ... HV_X64_MSR_STIMER3_COUNT:
4027 case HV_X64_MSR_REENLIGHTENMENT_CONTROL:
4028 case HV_X64_MSR_TSC_EMULATION_CONTROL:
4029 case HV_X64_MSR_TSC_EMULATION_STATUS:
4030 case HV_X64_MSR_TSC_INVARIANT_CONTROL:
4031 return kvm_hv_set_msr_common(vcpu, msr, data,
4032 msr_info->host_initiated);
4033 case MSR_IA32_BBL_CR_CTL3:
4034 /* Drop writes to this legacy MSR -- see rdmsr
4035 * counterpart for further detail.
4036 */
4037 kvm_pr_unimpl_wrmsr(vcpu, msr, data);
4038 break;
4039 case MSR_AMD64_OSVW_ID_LENGTH:
4040 if (!guest_cpuid_has(vcpu, X86_FEATURE_OSVW))
4041 return 1;
4042 vcpu->arch.osvw.length = data;
4043 break;
4044 case MSR_AMD64_OSVW_STATUS:
4045 if (!guest_cpuid_has(vcpu, X86_FEATURE_OSVW))
4046 return 1;
4047 vcpu->arch.osvw.status = data;
4048 break;
4049 case MSR_PLATFORM_INFO:
4050 if (!msr_info->host_initiated ||
4051 (!(data & MSR_PLATFORM_INFO_CPUID_FAULT) &&
4052 cpuid_fault_enabled(vcpu)))
4053 return 1;
4054 vcpu->arch.msr_platform_info = data;
4055 break;
4056 case MSR_MISC_FEATURES_ENABLES:
4057 if (data & ~MSR_MISC_FEATURES_ENABLES_CPUID_FAULT ||
4058 (data & MSR_MISC_FEATURES_ENABLES_CPUID_FAULT &&
4059 !supports_cpuid_fault(vcpu)))
4060 return 1;
4061 vcpu->arch.msr_misc_features_enables = data;
4062 break;
4063 #ifdef CONFIG_X86_64
4064 case MSR_IA32_XFD:
4065 if (!msr_info->host_initiated &&
4066 !guest_cpuid_has(vcpu, X86_FEATURE_XFD))
4067 return 1;
4068
4069 if (data & ~kvm_guest_supported_xfd(vcpu))
4070 return 1;
4071
4072 fpu_update_guest_xfd(&vcpu->arch.guest_fpu, data);
4073 break;
4074 case MSR_IA32_XFD_ERR:
4075 if (!msr_info->host_initiated &&
4076 !guest_cpuid_has(vcpu, X86_FEATURE_XFD))
4077 return 1;
4078
4079 if (data & ~kvm_guest_supported_xfd(vcpu))
4080 return 1;
4081
4082 vcpu->arch.guest_fpu.xfd_err = data;
4083 break;
4084 #endif
4085 default:
4086 if (kvm_pmu_is_valid_msr(vcpu, msr))
4087 return kvm_pmu_set_msr(vcpu, msr_info);
4088
4089 /*
4090 * Userspace is allowed to write '0' to MSRs that KVM reports
4091 * as to-be-saved, even if an MSRs isn't fully supported.
4092 */
4093 if (msr_info->host_initiated && !data &&
4094 kvm_is_msr_to_save(msr))
4095 break;
4096
4097 return KVM_MSR_RET_INVALID;
4098 }
4099 return 0;
4100 }
4101 EXPORT_SYMBOL_GPL(kvm_set_msr_common);
4102
4103 static int get_msr_mce(struct kvm_vcpu *vcpu, u32 msr, u64 *pdata, bool host)
4104 {
4105 u64 data;
4106 u64 mcg_cap = vcpu->arch.mcg_cap;
4107 unsigned bank_num = mcg_cap & 0xff;
4108 u32 offset, last_msr;
4109
4110 switch (msr) {
4111 case MSR_IA32_P5_MC_ADDR:
4112 case MSR_IA32_P5_MC_TYPE:
4113 data = 0;
4114 break;
4115 case MSR_IA32_MCG_CAP:
4116 data = vcpu->arch.mcg_cap;
4117 break;
4118 case MSR_IA32_MCG_CTL:
4119 if (!(mcg_cap & MCG_CTL_P) && !host)
4120 return 1;
4121 data = vcpu->arch.mcg_ctl;
4122 break;
4123 case MSR_IA32_MCG_STATUS:
4124 data = vcpu->arch.mcg_status;
4125 break;
4126 case MSR_IA32_MC0_CTL2 ... MSR_IA32_MCx_CTL2(KVM_MAX_MCE_BANKS) - 1:
4127 last_msr = MSR_IA32_MCx_CTL2(bank_num) - 1;
4128 if (msr > last_msr)
4129 return 1;
4130
4131 if (!(mcg_cap & MCG_CMCI_P) && !host)
4132 return 1;
4133 offset = array_index_nospec(msr - MSR_IA32_MC0_CTL2,
4134 last_msr + 1 - MSR_IA32_MC0_CTL2);
4135 data = vcpu->arch.mci_ctl2_banks[offset];
4136 break;
4137 case MSR_IA32_MC0_CTL ... MSR_IA32_MCx_CTL(KVM_MAX_MCE_BANKS) - 1:
4138 last_msr = MSR_IA32_MCx_CTL(bank_num) - 1;
4139 if (msr > last_msr)
4140 return 1;
4141
4142 offset = array_index_nospec(msr - MSR_IA32_MC0_CTL,
4143 last_msr + 1 - MSR_IA32_MC0_CTL);
4144 data = vcpu->arch.mce_banks[offset];
4145 break;
4146 default:
4147 return 1;
4148 }
4149 *pdata = data;
4150 return 0;
4151 }
4152
4153 int kvm_get_msr_common(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
4154 {
4155 switch (msr_info->index) {
4156 case MSR_IA32_PLATFORM_ID:
4157 case MSR_IA32_EBL_CR_POWERON:
4158 case MSR_IA32_LASTBRANCHFROMIP:
4159 case MSR_IA32_LASTBRANCHTOIP:
4160 case MSR_IA32_LASTINTFROMIP:
4161 case MSR_IA32_LASTINTTOIP:
4162 case MSR_AMD64_SYSCFG:
4163 case MSR_K8_TSEG_ADDR:
4164 case MSR_K8_TSEG_MASK:
4165 case MSR_VM_HSAVE_PA:
4166 case MSR_K8_INT_PENDING_MSG:
4167 case MSR_AMD64_NB_CFG:
4168 case MSR_FAM10H_MMIO_CONF_BASE:
4169 case MSR_AMD64_BU_CFG2:
4170 case MSR_IA32_PERF_CTL:
4171 case MSR_AMD64_DC_CFG:
4172 case MSR_AMD64_TW_CFG:
4173 case MSR_F15H_EX_CFG:
4174 /*
4175 * Intel Sandy Bridge CPUs must support the RAPL (running average power
4176 * limit) MSRs. Just return 0, as we do not want to expose the host
4177 * data here. Do not conditionalize this on CPUID, as KVM does not do
4178 * so for existing CPU-specific MSRs.
4179 */
4180 case MSR_RAPL_POWER_UNIT:
4181 case MSR_PP0_ENERGY_STATUS: /* Power plane 0 (core) */
4182 case MSR_PP1_ENERGY_STATUS: /* Power plane 1 (graphics uncore) */
4183 case MSR_PKG_ENERGY_STATUS: /* Total package */
4184 case MSR_DRAM_ENERGY_STATUS: /* DRAM controller */
4185 msr_info->data = 0;
4186 break;
4187 case MSR_K7_EVNTSEL0 ... MSR_K7_EVNTSEL3:
4188 case MSR_K7_PERFCTR0 ... MSR_K7_PERFCTR3:
4189 case MSR_P6_PERFCTR0 ... MSR_P6_PERFCTR1:
4190 case MSR_P6_EVNTSEL0 ... MSR_P6_EVNTSEL1:
4191 if (kvm_pmu_is_valid_msr(vcpu, msr_info->index))
4192 return kvm_pmu_get_msr(vcpu, msr_info);
4193 msr_info->data = 0;
4194 break;
4195 case MSR_IA32_UCODE_REV:
4196 msr_info->data = vcpu->arch.microcode_version;
4197 break;
4198 case MSR_IA32_ARCH_CAPABILITIES:
4199 if (!msr_info->host_initiated &&
4200 !guest_cpuid_has(vcpu, X86_FEATURE_ARCH_CAPABILITIES))
4201 return 1;
4202 msr_info->data = vcpu->arch.arch_capabilities;
4203 break;
4204 case MSR_IA32_PERF_CAPABILITIES:
4205 if (!msr_info->host_initiated &&
4206 !guest_cpuid_has(vcpu, X86_FEATURE_PDCM))
4207 return 1;
4208 msr_info->data = vcpu->arch.perf_capabilities;
4209 break;
4210 case MSR_IA32_POWER_CTL:
4211 msr_info->data = vcpu->arch.msr_ia32_power_ctl;
4212 break;
4213 case MSR_IA32_TSC: {
4214 /*
4215 * Intel SDM states that MSR_IA32_TSC read adds the TSC offset
4216 * even when not intercepted. AMD manual doesn't explicitly
4217 * state this but appears to behave the same.
4218 *
4219 * On userspace reads and writes, however, we unconditionally
4220 * return L1's TSC value to ensure backwards-compatible
4221 * behavior for migration.
4222 */
4223 u64 offset, ratio;
4224
4225 if (msr_info->host_initiated) {
4226 offset = vcpu->arch.l1_tsc_offset;
4227 ratio = vcpu->arch.l1_tsc_scaling_ratio;
4228 } else {
4229 offset = vcpu->arch.tsc_offset;
4230 ratio = vcpu->arch.tsc_scaling_ratio;
4231 }
4232
4233 msr_info->data = kvm_scale_tsc(rdtsc(), ratio) + offset;
4234 break;
4235 }
4236 case MSR_IA32_CR_PAT:
4237 msr_info->data = vcpu->arch.pat;
4238 break;
4239 case MSR_MTRRcap:
4240 case MTRRphysBase_MSR(0) ... MSR_MTRRfix4K_F8000:
4241 case MSR_MTRRdefType:
4242 return kvm_mtrr_get_msr(vcpu, msr_info->index, &msr_info->data);
4243 case 0xcd: /* fsb frequency */
4244 msr_info->data = 3;
4245 break;
4246 /*
4247 * MSR_EBC_FREQUENCY_ID
4248 * Conservative value valid for even the basic CPU models.
4249 * Models 0,1: 000 in bits 23:21 indicating a bus speed of
4250 * 100MHz, model 2 000 in bits 18:16 indicating 100MHz,
4251 * and 266MHz for model 3, or 4. Set Core Clock
4252 * Frequency to System Bus Frequency Ratio to 1 (bits
4253 * 31:24) even though these are only valid for CPU
4254 * models > 2, however guests may end up dividing or
4255 * multiplying by zero otherwise.
4256 */
4257 case MSR_EBC_FREQUENCY_ID:
4258 msr_info->data = 1 << 24;
4259 break;
4260 case MSR_IA32_APICBASE:
4261 msr_info->data = kvm_get_apic_base(vcpu);
4262 break;
4263 case APIC_BASE_MSR ... APIC_BASE_MSR + 0xff:
4264 return kvm_x2apic_msr_read(vcpu, msr_info->index, &msr_info->data);
4265 case MSR_IA32_TSC_DEADLINE:
4266 msr_info->data = kvm_get_lapic_tscdeadline_msr(vcpu);
4267 break;
4268 case MSR_IA32_TSC_ADJUST:
4269 msr_info->data = (u64)vcpu->arch.ia32_tsc_adjust_msr;
4270 break;
4271 case MSR_IA32_MISC_ENABLE:
4272 msr_info->data = vcpu->arch.ia32_misc_enable_msr;
4273 break;
4274 case MSR_IA32_SMBASE:
4275 if (!IS_ENABLED(CONFIG_KVM_SMM) || !msr_info->host_initiated)
4276 return 1;
4277 msr_info->data = vcpu->arch.smbase;
4278 break;
4279 case MSR_SMI_COUNT:
4280 msr_info->data = vcpu->arch.smi_count;
4281 break;
4282 case MSR_IA32_PERF_STATUS:
4283 /* TSC increment by tick */
4284 msr_info->data = 1000ULL;
4285 /* CPU multiplier */
4286 msr_info->data |= (((uint64_t)4ULL) << 40);
4287 break;
4288 case MSR_EFER:
4289 msr_info->data = vcpu->arch.efer;
4290 break;
4291 case MSR_KVM_WALL_CLOCK:
4292 if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE))
4293 return 1;
4294
4295 msr_info->data = vcpu->kvm->arch.wall_clock;
4296 break;
4297 case MSR_KVM_WALL_CLOCK_NEW:
4298 if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE2))
4299 return 1;
4300
4301 msr_info->data = vcpu->kvm->arch.wall_clock;
4302 break;
4303 case MSR_KVM_SYSTEM_TIME:
4304 if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE))
4305 return 1;
4306
4307 msr_info->data = vcpu->arch.time;
4308 break;
4309 case MSR_KVM_SYSTEM_TIME_NEW:
4310 if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE2))
4311 return 1;
4312
4313 msr_info->data = vcpu->arch.time;
4314 break;
4315 case MSR_KVM_ASYNC_PF_EN:
4316 if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF))
4317 return 1;
4318
4319 msr_info->data = vcpu->arch.apf.msr_en_val;
4320 break;
4321 case MSR_KVM_ASYNC_PF_INT:
4322 if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_INT))
4323 return 1;
4324
4325 msr_info->data = vcpu->arch.apf.msr_int_val;
4326 break;
4327 case MSR_KVM_ASYNC_PF_ACK:
4328 if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_INT))
4329 return 1;
4330
4331 msr_info->data = 0;
4332 break;
4333 case MSR_KVM_STEAL_TIME:
4334 if (!guest_pv_has(vcpu, KVM_FEATURE_STEAL_TIME))
4335 return 1;
4336
4337 msr_info->data = vcpu->arch.st.msr_val;
4338 break;
4339 case MSR_KVM_PV_EOI_EN:
4340 if (!guest_pv_has(vcpu, KVM_FEATURE_PV_EOI))
4341 return 1;
4342
4343 msr_info->data = vcpu->arch.pv_eoi.msr_val;
4344 break;
4345 case MSR_KVM_POLL_CONTROL:
4346 if (!guest_pv_has(vcpu, KVM_FEATURE_POLL_CONTROL))
4347 return 1;
4348
4349 msr_info->data = vcpu->arch.msr_kvm_poll_control;
4350 break;
4351 case MSR_IA32_P5_MC_ADDR:
4352 case MSR_IA32_P5_MC_TYPE:
4353 case MSR_IA32_MCG_CAP:
4354 case MSR_IA32_MCG_CTL:
4355 case MSR_IA32_MCG_STATUS:
4356 case MSR_IA32_MC0_CTL ... MSR_IA32_MCx_CTL(KVM_MAX_MCE_BANKS) - 1:
4357 case MSR_IA32_MC0_CTL2 ... MSR_IA32_MCx_CTL2(KVM_MAX_MCE_BANKS) - 1:
4358 return get_msr_mce(vcpu, msr_info->index, &msr_info->data,
4359 msr_info->host_initiated);
4360 case MSR_IA32_XSS:
4361 if (!msr_info->host_initiated &&
4362 !guest_cpuid_has(vcpu, X86_FEATURE_XSAVES))
4363 return 1;
4364 msr_info->data = vcpu->arch.ia32_xss;
4365 break;
4366 case MSR_K7_CLK_CTL:
4367 /*
4368 * Provide expected ramp-up count for K7. All other
4369 * are set to zero, indicating minimum divisors for
4370 * every field.
4371 *
4372 * This prevents guest kernels on AMD host with CPU
4373 * type 6, model 8 and higher from exploding due to
4374 * the rdmsr failing.
4375 */
4376 msr_info->data = 0x20000000;
4377 break;
4378 case HV_X64_MSR_GUEST_OS_ID ... HV_X64_MSR_SINT15:
4379 case HV_X64_MSR_SYNDBG_CONTROL ... HV_X64_MSR_SYNDBG_PENDING_BUFFER:
4380 case HV_X64_MSR_SYNDBG_OPTIONS:
4381 case HV_X64_MSR_CRASH_P0 ... HV_X64_MSR_CRASH_P4:
4382 case HV_X64_MSR_CRASH_CTL:
4383 case HV_X64_MSR_STIMER0_CONFIG ... HV_X64_MSR_STIMER3_COUNT:
4384 case HV_X64_MSR_REENLIGHTENMENT_CONTROL:
4385 case HV_X64_MSR_TSC_EMULATION_CONTROL:
4386 case HV_X64_MSR_TSC_EMULATION_STATUS:
4387 case HV_X64_MSR_TSC_INVARIANT_CONTROL:
4388 return kvm_hv_get_msr_common(vcpu,
4389 msr_info->index, &msr_info->data,
4390 msr_info->host_initiated);
4391 case MSR_IA32_BBL_CR_CTL3:
4392 /* This legacy MSR exists but isn't fully documented in current
4393 * silicon. It is however accessed by winxp in very narrow
4394 * scenarios where it sets bit #19, itself documented as
4395 * a "reserved" bit. Best effort attempt to source coherent
4396 * read data here should the balance of the register be
4397 * interpreted by the guest:
4398 *
4399 * L2 cache control register 3: 64GB range, 256KB size,
4400 * enabled, latency 0x1, configured
4401 */
4402 msr_info->data = 0xbe702111;
4403 break;
4404 case MSR_AMD64_OSVW_ID_LENGTH:
4405 if (!guest_cpuid_has(vcpu, X86_FEATURE_OSVW))
4406 return 1;
4407 msr_info->data = vcpu->arch.osvw.length;
4408 break;
4409 case MSR_AMD64_OSVW_STATUS:
4410 if (!guest_cpuid_has(vcpu, X86_FEATURE_OSVW))
4411 return 1;
4412 msr_info->data = vcpu->arch.osvw.status;
4413 break;
4414 case MSR_PLATFORM_INFO:
4415 if (!msr_info->host_initiated &&
4416 !vcpu->kvm->arch.guest_can_read_msr_platform_info)
4417 return 1;
4418 msr_info->data = vcpu->arch.msr_platform_info;
4419 break;
4420 case MSR_MISC_FEATURES_ENABLES:
4421 msr_info->data = vcpu->arch.msr_misc_features_enables;
4422 break;
4423 case MSR_K7_HWCR:
4424 msr_info->data = vcpu->arch.msr_hwcr;
4425 break;
4426 #ifdef CONFIG_X86_64
4427 case MSR_IA32_XFD:
4428 if (!msr_info->host_initiated &&
4429 !guest_cpuid_has(vcpu, X86_FEATURE_XFD))
4430 return 1;
4431
4432 msr_info->data = vcpu->arch.guest_fpu.fpstate->xfd;
4433 break;
4434 case MSR_IA32_XFD_ERR:
4435 if (!msr_info->host_initiated &&
4436 !guest_cpuid_has(vcpu, X86_FEATURE_XFD))
4437 return 1;
4438
4439 msr_info->data = vcpu->arch.guest_fpu.xfd_err;
4440 break;
4441 #endif
4442 default:
4443 if (kvm_pmu_is_valid_msr(vcpu, msr_info->index))
4444 return kvm_pmu_get_msr(vcpu, msr_info);
4445
4446 /*
4447 * Userspace is allowed to read MSRs that KVM reports as
4448 * to-be-saved, even if an MSR isn't fully supported.
4449 */
4450 if (msr_info->host_initiated &&
4451 kvm_is_msr_to_save(msr_info->index)) {
4452 msr_info->data = 0;
4453 break;
4454 }
4455
4456 return KVM_MSR_RET_INVALID;
4457 }
4458 return 0;
4459 }
4460 EXPORT_SYMBOL_GPL(kvm_get_msr_common);
4461
4462 /*
4463 * Read or write a bunch of msrs. All parameters are kernel addresses.
4464 *
4465 * @return number of msrs set successfully.
4466 */
4467 static int __msr_io(struct kvm_vcpu *vcpu, struct kvm_msrs *msrs,
4468 struct kvm_msr_entry *entries,
4469 int (*do_msr)(struct kvm_vcpu *vcpu,
4470 unsigned index, u64 *data))
4471 {
4472 int i;
4473
4474 for (i = 0; i < msrs->nmsrs; ++i)
4475 if (do_msr(vcpu, entries[i].index, &entries[i].data))
4476 break;
4477
4478 return i;
4479 }
4480
4481 /*
4482 * Read or write a bunch of msrs. Parameters are user addresses.
4483 *
4484 * @return number of msrs set successfully.
4485 */
4486 static int msr_io(struct kvm_vcpu *vcpu, struct kvm_msrs __user *user_msrs,
4487 int (*do_msr)(struct kvm_vcpu *vcpu,
4488 unsigned index, u64 *data),
4489 int writeback)
4490 {
4491 struct kvm_msrs msrs;
4492 struct kvm_msr_entry *entries;
4493 unsigned size;
4494 int r;
4495
4496 r = -EFAULT;
4497 if (copy_from_user(&msrs, user_msrs, sizeof(msrs)))
4498 goto out;
4499
4500 r = -E2BIG;
4501 if (msrs.nmsrs >= MAX_IO_MSRS)
4502 goto out;
4503
4504 size = sizeof(struct kvm_msr_entry) * msrs.nmsrs;
4505 entries = memdup_user(user_msrs->entries, size);
4506 if (IS_ERR(entries)) {
4507 r = PTR_ERR(entries);
4508 goto out;
4509 }
4510
4511 r = __msr_io(vcpu, &msrs, entries, do_msr);
4512
4513 if (writeback && copy_to_user(user_msrs->entries, entries, size))
4514 r = -EFAULT;
4515
4516 kfree(entries);
4517 out:
4518 return r;
4519 }
4520
4521 static inline bool kvm_can_mwait_in_guest(void)
4522 {
4523 return boot_cpu_has(X86_FEATURE_MWAIT) &&
4524 !boot_cpu_has_bug(X86_BUG_MONITOR) &&
4525 boot_cpu_has(X86_FEATURE_ARAT);
4526 }
4527
4528 static int kvm_ioctl_get_supported_hv_cpuid(struct kvm_vcpu *vcpu,
4529 struct kvm_cpuid2 __user *cpuid_arg)
4530 {
4531 struct kvm_cpuid2 cpuid;
4532 int r;
4533
4534 r = -EFAULT;
4535 if (copy_from_user(&cpuid, cpuid_arg, sizeof(cpuid)))
4536 return r;
4537
4538 r = kvm_get_hv_cpuid(vcpu, &cpuid, cpuid_arg->entries);
4539 if (r)
4540 return r;
4541
4542 r = -EFAULT;
4543 if (copy_to_user(cpuid_arg, &cpuid, sizeof(cpuid)))
4544 return r;
4545
4546 return 0;
4547 }
4548
4549 int kvm_vm_ioctl_check_extension(struct kvm *kvm, long ext)
4550 {
4551 int r = 0;
4552
4553 switch (ext) {
4554 case KVM_CAP_IRQCHIP:
4555 case KVM_CAP_HLT:
4556 case KVM_CAP_MMU_SHADOW_CACHE_CONTROL:
4557 case KVM_CAP_SET_TSS_ADDR:
4558 case KVM_CAP_EXT_CPUID:
4559 case KVM_CAP_EXT_EMUL_CPUID:
4560 case KVM_CAP_CLOCKSOURCE:
4561 case KVM_CAP_PIT:
4562 case KVM_CAP_NOP_IO_DELAY:
4563 case KVM_CAP_MP_STATE:
4564 case KVM_CAP_SYNC_MMU:
4565 case KVM_CAP_USER_NMI:
4566 case KVM_CAP_REINJECT_CONTROL:
4567 case KVM_CAP_IRQ_INJECT_STATUS:
4568 case KVM_CAP_IOEVENTFD:
4569 case KVM_CAP_IOEVENTFD_NO_LENGTH:
4570 case KVM_CAP_PIT2:
4571 case KVM_CAP_PIT_STATE2:
4572 case KVM_CAP_SET_IDENTITY_MAP_ADDR:
4573 case KVM_CAP_VCPU_EVENTS:
4574 case KVM_CAP_HYPERV:
4575 case KVM_CAP_HYPERV_VAPIC:
4576 case KVM_CAP_HYPERV_SPIN:
4577 case KVM_CAP_HYPERV_SYNIC:
4578 case KVM_CAP_HYPERV_SYNIC2:
4579 case KVM_CAP_HYPERV_VP_INDEX:
4580 case KVM_CAP_HYPERV_EVENTFD:
4581 case KVM_CAP_HYPERV_TLBFLUSH:
4582 case KVM_CAP_HYPERV_SEND_IPI:
4583 case KVM_CAP_HYPERV_CPUID:
4584 case KVM_CAP_HYPERV_ENFORCE_CPUID:
4585 case KVM_CAP_SYS_HYPERV_CPUID:
4586 case KVM_CAP_PCI_SEGMENT:
4587 case KVM_CAP_DEBUGREGS:
4588 case KVM_CAP_X86_ROBUST_SINGLESTEP:
4589 case KVM_CAP_XSAVE:
4590 case KVM_CAP_ASYNC_PF:
4591 case KVM_CAP_ASYNC_PF_INT:
4592 case KVM_CAP_GET_TSC_KHZ:
4593 case KVM_CAP_KVMCLOCK_CTRL:
4594 case KVM_CAP_READONLY_MEM:
4595 case KVM_CAP_HYPERV_TIME:
4596 case KVM_CAP_IOAPIC_POLARITY_IGNORED:
4597 case KVM_CAP_TSC_DEADLINE_TIMER:
4598 case KVM_CAP_DISABLE_QUIRKS:
4599 case KVM_CAP_SET_BOOT_CPU_ID:
4600 case KVM_CAP_SPLIT_IRQCHIP:
4601 case KVM_CAP_IMMEDIATE_EXIT:
4602 case KVM_CAP_PMU_EVENT_FILTER:
4603 case KVM_CAP_PMU_EVENT_MASKED_EVENTS:
4604 case KVM_CAP_GET_MSR_FEATURES:
4605 case KVM_CAP_MSR_PLATFORM_INFO:
4606 case KVM_CAP_EXCEPTION_PAYLOAD:
4607 case KVM_CAP_X86_TRIPLE_FAULT_EVENT:
4608 case KVM_CAP_SET_GUEST_DEBUG:
4609 case KVM_CAP_LAST_CPU:
4610 case KVM_CAP_X86_USER_SPACE_MSR:
4611 case KVM_CAP_X86_MSR_FILTER:
4612 case KVM_CAP_ENFORCE_PV_FEATURE_CPUID:
4613 #ifdef CONFIG_X86_SGX_KVM
4614 case KVM_CAP_SGX_ATTRIBUTE:
4615 #endif
4616 case KVM_CAP_VM_COPY_ENC_CONTEXT_FROM:
4617 case KVM_CAP_VM_MOVE_ENC_CONTEXT_FROM:
4618 case KVM_CAP_SREGS2:
4619 case KVM_CAP_EXIT_ON_EMULATION_FAILURE:
4620 case KVM_CAP_VCPU_ATTRIBUTES:
4621 case KVM_CAP_SYS_ATTRIBUTES:
4622 case KVM_CAP_VAPIC:
4623 case KVM_CAP_ENABLE_CAP:
4624 case KVM_CAP_VM_DISABLE_NX_HUGE_PAGES:
4625 case KVM_CAP_IRQFD_RESAMPLE:
4626 r = 1;
4627 break;
4628 case KVM_CAP_EXIT_HYPERCALL:
4629 r = KVM_EXIT_HYPERCALL_VALID_MASK;
4630 break;
4631 case KVM_CAP_SET_GUEST_DEBUG2:
4632 return KVM_GUESTDBG_VALID_MASK;
4633 #ifdef CONFIG_KVM_XEN
4634 case KVM_CAP_XEN_HVM:
4635 r = KVM_XEN_HVM_CONFIG_HYPERCALL_MSR |
4636 KVM_XEN_HVM_CONFIG_INTERCEPT_HCALL |
4637 KVM_XEN_HVM_CONFIG_SHARED_INFO |
4638 KVM_XEN_HVM_CONFIG_EVTCHN_2LEVEL |
4639 KVM_XEN_HVM_CONFIG_EVTCHN_SEND;
4640 if (sched_info_on())
4641 r |= KVM_XEN_HVM_CONFIG_RUNSTATE |
4642 KVM_XEN_HVM_CONFIG_RUNSTATE_UPDATE_FLAG;
4643 break;
4644 #endif
4645 case KVM_CAP_SYNC_REGS:
4646 r = KVM_SYNC_X86_VALID_FIELDS;
4647 break;
4648 case KVM_CAP_ADJUST_CLOCK:
4649 r = KVM_CLOCK_VALID_FLAGS;
4650 break;
4651 case KVM_CAP_X86_DISABLE_EXITS:
4652 r = KVM_X86_DISABLE_EXITS_PAUSE;
4653
4654 if (!mitigate_smt_rsb) {
4655 r |= KVM_X86_DISABLE_EXITS_HLT |
4656 KVM_X86_DISABLE_EXITS_CSTATE;
4657
4658 if (kvm_can_mwait_in_guest())
4659 r |= KVM_X86_DISABLE_EXITS_MWAIT;
4660 }
4661 break;
4662 case KVM_CAP_X86_SMM:
4663 if (!IS_ENABLED(CONFIG_KVM_SMM))
4664 break;
4665
4666 /* SMBASE is usually relocated above 1M on modern chipsets,
4667 * and SMM handlers might indeed rely on 4G segment limits,
4668 * so do not report SMM to be available if real mode is
4669 * emulated via vm86 mode. Still, do not go to great lengths
4670 * to avoid userspace's usage of the feature, because it is a
4671 * fringe case that is not enabled except via specific settings
4672 * of the module parameters.
4673 */
4674 r = static_call(kvm_x86_has_emulated_msr)(kvm, MSR_IA32_SMBASE);
4675 break;
4676 case KVM_CAP_NR_VCPUS:
4677 r = min_t(unsigned int, num_online_cpus(), KVM_MAX_VCPUS);
4678 break;
4679 case KVM_CAP_MAX_VCPUS:
4680 r = KVM_MAX_VCPUS;
4681 break;
4682 case KVM_CAP_MAX_VCPU_ID:
4683 r = KVM_MAX_VCPU_IDS;
4684 break;
4685 case KVM_CAP_PV_MMU: /* obsolete */
4686 r = 0;
4687 break;
4688 case KVM_CAP_MCE:
4689 r = KVM_MAX_MCE_BANKS;
4690 break;
4691 case KVM_CAP_XCRS:
4692 r = boot_cpu_has(X86_FEATURE_XSAVE);
4693 break;
4694 case KVM_CAP_TSC_CONTROL:
4695 case KVM_CAP_VM_TSC_CONTROL:
4696 r = kvm_caps.has_tsc_control;
4697 break;
4698 case KVM_CAP_X2APIC_API:
4699 r = KVM_X2APIC_API_VALID_FLAGS;
4700 break;
4701 case KVM_CAP_NESTED_STATE:
4702 r = kvm_x86_ops.nested_ops->get_state ?
4703 kvm_x86_ops.nested_ops->get_state(NULL, NULL, 0) : 0;
4704 break;
4705 case KVM_CAP_HYPERV_DIRECT_TLBFLUSH:
4706 r = kvm_x86_ops.enable_l2_tlb_flush != NULL;
4707 break;
4708 case KVM_CAP_HYPERV_ENLIGHTENED_VMCS:
4709 r = kvm_x86_ops.nested_ops->enable_evmcs != NULL;
4710 break;
4711 case KVM_CAP_SMALLER_MAXPHYADDR:
4712 r = (int) allow_smaller_maxphyaddr;
4713 break;
4714 case KVM_CAP_STEAL_TIME:
4715 r = sched_info_on();
4716 break;
4717 case KVM_CAP_X86_BUS_LOCK_EXIT:
4718 if (kvm_caps.has_bus_lock_exit)
4719 r = KVM_BUS_LOCK_DETECTION_OFF |
4720 KVM_BUS_LOCK_DETECTION_EXIT;
4721 else
4722 r = 0;
4723 break;
4724 case KVM_CAP_XSAVE2: {
4725 r = xstate_required_size(kvm_get_filtered_xcr0(), false);
4726 if (r < sizeof(struct kvm_xsave))
4727 r = sizeof(struct kvm_xsave);
4728 break;
4729 }
4730 case KVM_CAP_PMU_CAPABILITY:
4731 r = enable_pmu ? KVM_CAP_PMU_VALID_MASK : 0;
4732 break;
4733 case KVM_CAP_DISABLE_QUIRKS2:
4734 r = KVM_X86_VALID_QUIRKS;
4735 break;
4736 case KVM_CAP_X86_NOTIFY_VMEXIT:
4737 r = kvm_caps.has_notify_vmexit;
4738 break;
4739 default:
4740 break;
4741 }
4742 return r;
4743 }
4744
4745 static inline void __user *kvm_get_attr_addr(struct kvm_device_attr *attr)
4746 {
4747 void __user *uaddr = (void __user*)(unsigned long)attr->addr;
4748
4749 if ((u64)(unsigned long)uaddr != attr->addr)
4750 return ERR_PTR_USR(-EFAULT);
4751 return uaddr;
4752 }
4753
4754 static int kvm_x86_dev_get_attr(struct kvm_device_attr *attr)
4755 {
4756 u64 __user *uaddr = kvm_get_attr_addr(attr);
4757
4758 if (attr->group)
4759 return -ENXIO;
4760
4761 if (IS_ERR(uaddr))
4762 return PTR_ERR(uaddr);
4763
4764 switch (attr->attr) {
4765 case KVM_X86_XCOMP_GUEST_SUPP:
4766 if (put_user(kvm_caps.supported_xcr0, uaddr))
4767 return -EFAULT;
4768 return 0;
4769 default:
4770 return -ENXIO;
4771 }
4772 }
4773
4774 static int kvm_x86_dev_has_attr(struct kvm_device_attr *attr)
4775 {
4776 if (attr->group)
4777 return -ENXIO;
4778
4779 switch (attr->attr) {
4780 case KVM_X86_XCOMP_GUEST_SUPP:
4781 return 0;
4782 default:
4783 return -ENXIO;
4784 }
4785 }
4786
4787 long kvm_arch_dev_ioctl(struct file *filp,
4788 unsigned int ioctl, unsigned long arg)
4789 {
4790 void __user *argp = (void __user *)arg;
4791 long r;
4792
4793 switch (ioctl) {
4794 case KVM_GET_MSR_INDEX_LIST: {
4795 struct kvm_msr_list __user *user_msr_list = argp;
4796 struct kvm_msr_list msr_list;
4797 unsigned n;
4798
4799 r = -EFAULT;
4800 if (copy_from_user(&msr_list, user_msr_list, sizeof(msr_list)))
4801 goto out;
4802 n = msr_list.nmsrs;
4803 msr_list.nmsrs = num_msrs_to_save + num_emulated_msrs;
4804 if (copy_to_user(user_msr_list, &msr_list, sizeof(msr_list)))
4805 goto out;
4806 r = -E2BIG;
4807 if (n < msr_list.nmsrs)
4808 goto out;
4809 r = -EFAULT;
4810 if (copy_to_user(user_msr_list->indices, &msrs_to_save,
4811 num_msrs_to_save * sizeof(u32)))
4812 goto out;
4813 if (copy_to_user(user_msr_list->indices + num_msrs_to_save,
4814 &emulated_msrs,
4815 num_emulated_msrs * sizeof(u32)))
4816 goto out;
4817 r = 0;
4818 break;
4819 }
4820 case KVM_GET_SUPPORTED_CPUID:
4821 case KVM_GET_EMULATED_CPUID: {
4822 struct kvm_cpuid2 __user *cpuid_arg = argp;
4823 struct kvm_cpuid2 cpuid;
4824
4825 r = -EFAULT;
4826 if (copy_from_user(&cpuid, cpuid_arg, sizeof(cpuid)))
4827 goto out;
4828
4829 r = kvm_dev_ioctl_get_cpuid(&cpuid, cpuid_arg->entries,
4830 ioctl);
4831 if (r)
4832 goto out;
4833
4834 r = -EFAULT;
4835 if (copy_to_user(cpuid_arg, &cpuid, sizeof(cpuid)))
4836 goto out;
4837 r = 0;
4838 break;
4839 }
4840 case KVM_X86_GET_MCE_CAP_SUPPORTED:
4841 r = -EFAULT;
4842 if (copy_to_user(argp, &kvm_caps.supported_mce_cap,
4843 sizeof(kvm_caps.supported_mce_cap)))
4844 goto out;
4845 r = 0;
4846 break;
4847 case KVM_GET_MSR_FEATURE_INDEX_LIST: {
4848 struct kvm_msr_list __user *user_msr_list = argp;
4849 struct kvm_msr_list msr_list;
4850 unsigned int n;
4851
4852 r = -EFAULT;
4853 if (copy_from_user(&msr_list, user_msr_list, sizeof(msr_list)))
4854 goto out;
4855 n = msr_list.nmsrs;
4856 msr_list.nmsrs = num_msr_based_features;
4857 if (copy_to_user(user_msr_list, &msr_list, sizeof(msr_list)))
4858 goto out;
4859 r = -E2BIG;
4860 if (n < msr_list.nmsrs)
4861 goto out;
4862 r = -EFAULT;
4863 if (copy_to_user(user_msr_list->indices, &msr_based_features,
4864 num_msr_based_features * sizeof(u32)))
4865 goto out;
4866 r = 0;
4867 break;
4868 }
4869 case KVM_GET_MSRS:
4870 r = msr_io(NULL, argp, do_get_msr_feature, 1);
4871 break;
4872 case KVM_GET_SUPPORTED_HV_CPUID:
4873 r = kvm_ioctl_get_supported_hv_cpuid(NULL, argp);
4874 break;
4875 case KVM_GET_DEVICE_ATTR: {
4876 struct kvm_device_attr attr;
4877 r = -EFAULT;
4878 if (copy_from_user(&attr, (void __user *)arg, sizeof(attr)))
4879 break;
4880 r = kvm_x86_dev_get_attr(&attr);
4881 break;
4882 }
4883 case KVM_HAS_DEVICE_ATTR: {
4884 struct kvm_device_attr attr;
4885 r = -EFAULT;
4886 if (copy_from_user(&attr, (void __user *)arg, sizeof(attr)))
4887 break;
4888 r = kvm_x86_dev_has_attr(&attr);
4889 break;
4890 }
4891 default:
4892 r = -EINVAL;
4893 break;
4894 }
4895 out:
4896 return r;
4897 }
4898
4899 static void wbinvd_ipi(void *garbage)
4900 {
4901 wbinvd();
4902 }
4903
4904 static bool need_emulate_wbinvd(struct kvm_vcpu *vcpu)
4905 {
4906 return kvm_arch_has_noncoherent_dma(vcpu->kvm);
4907 }
4908
4909 void kvm_arch_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
4910 {
4911 /* Address WBINVD may be executed by guest */
4912 if (need_emulate_wbinvd(vcpu)) {
4913 if (static_call(kvm_x86_has_wbinvd_exit)())
4914 cpumask_set_cpu(cpu, vcpu->arch.wbinvd_dirty_mask);
4915 else if (vcpu->cpu != -1 && vcpu->cpu != cpu)
4916 smp_call_function_single(vcpu->cpu,
4917 wbinvd_ipi, NULL, 1);
4918 }
4919
4920 static_call(kvm_x86_vcpu_load)(vcpu, cpu);
4921
4922 /* Save host pkru register if supported */
4923 vcpu->arch.host_pkru = read_pkru();
4924
4925 /* Apply any externally detected TSC adjustments (due to suspend) */
4926 if (unlikely(vcpu->arch.tsc_offset_adjustment)) {
4927 adjust_tsc_offset_host(vcpu, vcpu->arch.tsc_offset_adjustment);
4928 vcpu->arch.tsc_offset_adjustment = 0;
4929 kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
4930 }
4931
4932 if (unlikely(vcpu->cpu != cpu) || kvm_check_tsc_unstable()) {
4933 s64 tsc_delta = !vcpu->arch.last_host_tsc ? 0 :
4934 rdtsc() - vcpu->arch.last_host_tsc;
4935 if (tsc_delta < 0)
4936 mark_tsc_unstable("KVM discovered backwards TSC");
4937
4938 if (kvm_check_tsc_unstable()) {
4939 u64 offset = kvm_compute_l1_tsc_offset(vcpu,
4940 vcpu->arch.last_guest_tsc);
4941 kvm_vcpu_write_tsc_offset(vcpu, offset);
4942 vcpu->arch.tsc_catchup = 1;
4943 }
4944
4945 if (kvm_lapic_hv_timer_in_use(vcpu))
4946 kvm_lapic_restart_hv_timer(vcpu);
4947
4948 /*
4949 * On a host with synchronized TSC, there is no need to update
4950 * kvmclock on vcpu->cpu migration
4951 */
4952 if (!vcpu->kvm->arch.use_master_clock || vcpu->cpu == -1)
4953 kvm_make_request(KVM_REQ_GLOBAL_CLOCK_UPDATE, vcpu);
4954 if (vcpu->cpu != cpu)
4955 kvm_make_request(KVM_REQ_MIGRATE_TIMER, vcpu);
4956 vcpu->cpu = cpu;
4957 }
4958
4959 kvm_make_request(KVM_REQ_STEAL_UPDATE, vcpu);
4960 }
4961
4962 static void kvm_steal_time_set_preempted(struct kvm_vcpu *vcpu)
4963 {
4964 struct gfn_to_hva_cache *ghc = &vcpu->arch.st.cache;
4965 struct kvm_steal_time __user *st;
4966 struct kvm_memslots *slots;
4967 static const u8 preempted = KVM_VCPU_PREEMPTED;
4968 gpa_t gpa = vcpu->arch.st.msr_val & KVM_STEAL_VALID_BITS;
4969
4970 /*
4971 * The vCPU can be marked preempted if and only if the VM-Exit was on
4972 * an instruction boundary and will not trigger guest emulation of any
4973 * kind (see vcpu_run). Vendor specific code controls (conservatively)
4974 * when this is true, for example allowing the vCPU to be marked
4975 * preempted if and only if the VM-Exit was due to a host interrupt.
4976 */
4977 if (!vcpu->arch.at_instruction_boundary) {
4978 vcpu->stat.preemption_other++;
4979 return;
4980 }
4981
4982 vcpu->stat.preemption_reported++;
4983 if (!(vcpu->arch.st.msr_val & KVM_MSR_ENABLED))
4984 return;
4985
4986 if (vcpu->arch.st.preempted)
4987 return;
4988
4989 /* This happens on process exit */
4990 if (unlikely(current->mm != vcpu->kvm->mm))
4991 return;
4992
4993 slots = kvm_memslots(vcpu->kvm);
4994
4995 if (unlikely(slots->generation != ghc->generation ||
4996 gpa != ghc->gpa ||
4997 kvm_is_error_hva(ghc->hva) || !ghc->memslot))
4998 return;
4999
5000 st = (struct kvm_steal_time __user *)ghc->hva;
5001 BUILD_BUG_ON(sizeof(st->preempted) != sizeof(preempted));
5002
5003 if (!copy_to_user_nofault(&st->preempted, &preempted, sizeof(preempted)))
5004 vcpu->arch.st.preempted = KVM_VCPU_PREEMPTED;
5005
5006 mark_page_dirty_in_slot(vcpu->kvm, ghc->memslot, gpa_to_gfn(ghc->gpa));
5007 }
5008
5009 void kvm_arch_vcpu_put(struct kvm_vcpu *vcpu)
5010 {
5011 int idx;
5012
5013 if (vcpu->preempted) {
5014 if (!vcpu->arch.guest_state_protected)
5015 vcpu->arch.preempted_in_kernel = !static_call(kvm_x86_get_cpl)(vcpu);
5016
5017 /*
5018 * Take the srcu lock as memslots will be accessed to check the gfn
5019 * cache generation against the memslots generation.
5020 */
5021 idx = srcu_read_lock(&vcpu->kvm->srcu);
5022 if (kvm_xen_msr_enabled(vcpu->kvm))
5023 kvm_xen_runstate_set_preempted(vcpu);
5024 else
5025 kvm_steal_time_set_preempted(vcpu);
5026 srcu_read_unlock(&vcpu->kvm->srcu, idx);
5027 }
5028
5029 static_call(kvm_x86_vcpu_put)(vcpu);
5030 vcpu->arch.last_host_tsc = rdtsc();
5031 }
5032
5033 static int kvm_vcpu_ioctl_get_lapic(struct kvm_vcpu *vcpu,
5034 struct kvm_lapic_state *s)
5035 {
5036 static_call_cond(kvm_x86_sync_pir_to_irr)(vcpu);
5037
5038 return kvm_apic_get_state(vcpu, s);
5039 }
5040
5041 static int kvm_vcpu_ioctl_set_lapic(struct kvm_vcpu *vcpu,
5042 struct kvm_lapic_state *s)
5043 {
5044 int r;
5045
5046 r = kvm_apic_set_state(vcpu, s);
5047 if (r)
5048 return r;
5049 update_cr8_intercept(vcpu);
5050
5051 return 0;
5052 }
5053
5054 static int kvm_cpu_accept_dm_intr(struct kvm_vcpu *vcpu)
5055 {
5056 /*
5057 * We can accept userspace's request for interrupt injection
5058 * as long as we have a place to store the interrupt number.
5059 * The actual injection will happen when the CPU is able to
5060 * deliver the interrupt.
5061 */
5062 if (kvm_cpu_has_extint(vcpu))
5063 return false;
5064
5065 /* Acknowledging ExtINT does not happen if LINT0 is masked. */
5066 return (!lapic_in_kernel(vcpu) ||
5067 kvm_apic_accept_pic_intr(vcpu));
5068 }
5069
5070 static int kvm_vcpu_ready_for_interrupt_injection(struct kvm_vcpu *vcpu)
5071 {
5072 /*
5073 * Do not cause an interrupt window exit if an exception
5074 * is pending or an event needs reinjection; userspace
5075 * might want to inject the interrupt manually using KVM_SET_REGS
5076 * or KVM_SET_SREGS. For that to work, we must be at an
5077 * instruction boundary and with no events half-injected.
5078 */
5079 return (kvm_arch_interrupt_allowed(vcpu) &&
5080 kvm_cpu_accept_dm_intr(vcpu) &&
5081 !kvm_event_needs_reinjection(vcpu) &&
5082 !kvm_is_exception_pending(vcpu));
5083 }
5084
5085 static int kvm_vcpu_ioctl_interrupt(struct kvm_vcpu *vcpu,
5086 struct kvm_interrupt *irq)
5087 {
5088 if (irq->irq >= KVM_NR_INTERRUPTS)
5089 return -EINVAL;
5090
5091 if (!irqchip_in_kernel(vcpu->kvm)) {
5092 kvm_queue_interrupt(vcpu, irq->irq, false);
5093 kvm_make_request(KVM_REQ_EVENT, vcpu);
5094 return 0;
5095 }
5096
5097 /*
5098 * With in-kernel LAPIC, we only use this to inject EXTINT, so
5099 * fail for in-kernel 8259.
5100 */
5101 if (pic_in_kernel(vcpu->kvm))
5102 return -ENXIO;
5103
5104 if (vcpu->arch.pending_external_vector != -1)
5105 return -EEXIST;
5106
5107 vcpu->arch.pending_external_vector = irq->irq;
5108 kvm_make_request(KVM_REQ_EVENT, vcpu);
5109 return 0;
5110 }
5111
5112 static int kvm_vcpu_ioctl_nmi(struct kvm_vcpu *vcpu)
5113 {
5114 kvm_inject_nmi(vcpu);
5115
5116 return 0;
5117 }
5118
5119 static int vcpu_ioctl_tpr_access_reporting(struct kvm_vcpu *vcpu,
5120 struct kvm_tpr_access_ctl *tac)
5121 {
5122 if (tac->flags)
5123 return -EINVAL;
5124 vcpu->arch.tpr_access_reporting = !!tac->enabled;
5125 return 0;
5126 }
5127
5128 static int kvm_vcpu_ioctl_x86_setup_mce(struct kvm_vcpu *vcpu,
5129 u64 mcg_cap)
5130 {
5131 int r;
5132 unsigned bank_num = mcg_cap & 0xff, bank;
5133
5134 r = -EINVAL;
5135 if (!bank_num || bank_num > KVM_MAX_MCE_BANKS)
5136 goto out;
5137 if (mcg_cap & ~(kvm_caps.supported_mce_cap | 0xff | 0xff0000))
5138 goto out;
5139 r = 0;
5140 vcpu->arch.mcg_cap = mcg_cap;
5141 /* Init IA32_MCG_CTL to all 1s */
5142 if (mcg_cap & MCG_CTL_P)
5143 vcpu->arch.mcg_ctl = ~(u64)0;
5144 /* Init IA32_MCi_CTL to all 1s, IA32_MCi_CTL2 to all 0s */
5145 for (bank = 0; bank < bank_num; bank++) {
5146 vcpu->arch.mce_banks[bank*4] = ~(u64)0;
5147 if (mcg_cap & MCG_CMCI_P)
5148 vcpu->arch.mci_ctl2_banks[bank] = 0;
5149 }
5150
5151 kvm_apic_after_set_mcg_cap(vcpu);
5152
5153 static_call(kvm_x86_setup_mce)(vcpu);
5154 out:
5155 return r;
5156 }
5157
5158 /*
5159 * Validate this is an UCNA (uncorrectable no action) error by checking the
5160 * MCG_STATUS and MCi_STATUS registers:
5161 * - none of the bits for Machine Check Exceptions are set
5162 * - both the VAL (valid) and UC (uncorrectable) bits are set
5163 * MCI_STATUS_PCC - Processor Context Corrupted
5164 * MCI_STATUS_S - Signaled as a Machine Check Exception
5165 * MCI_STATUS_AR - Software recoverable Action Required
5166 */
5167 static bool is_ucna(struct kvm_x86_mce *mce)
5168 {
5169 return !mce->mcg_status &&
5170 !(mce->status & (MCI_STATUS_PCC | MCI_STATUS_S | MCI_STATUS_AR)) &&
5171 (mce->status & MCI_STATUS_VAL) &&
5172 (mce->status & MCI_STATUS_UC);
5173 }
5174
5175 static int kvm_vcpu_x86_set_ucna(struct kvm_vcpu *vcpu, struct kvm_x86_mce *mce, u64* banks)
5176 {
5177 u64 mcg_cap = vcpu->arch.mcg_cap;
5178
5179 banks[1] = mce->status;
5180 banks[2] = mce->addr;
5181 banks[3] = mce->misc;
5182 vcpu->arch.mcg_status = mce->mcg_status;
5183
5184 if (!(mcg_cap & MCG_CMCI_P) ||
5185 !(vcpu->arch.mci_ctl2_banks[mce->bank] & MCI_CTL2_CMCI_EN))
5186 return 0;
5187
5188 if (lapic_in_kernel(vcpu))
5189 kvm_apic_local_deliver(vcpu->arch.apic, APIC_LVTCMCI);
5190
5191 return 0;
5192 }
5193
5194 static int kvm_vcpu_ioctl_x86_set_mce(struct kvm_vcpu *vcpu,
5195 struct kvm_x86_mce *mce)
5196 {
5197 u64 mcg_cap = vcpu->arch.mcg_cap;
5198 unsigned bank_num = mcg_cap & 0xff;
5199 u64 *banks = vcpu->arch.mce_banks;
5200
5201 if (mce->bank >= bank_num || !(mce->status & MCI_STATUS_VAL))
5202 return -EINVAL;
5203
5204 banks += array_index_nospec(4 * mce->bank, 4 * bank_num);
5205
5206 if (is_ucna(mce))
5207 return kvm_vcpu_x86_set_ucna(vcpu, mce, banks);
5208
5209 /*
5210 * if IA32_MCG_CTL is not all 1s, the uncorrected error
5211 * reporting is disabled
5212 */
5213 if ((mce->status & MCI_STATUS_UC) && (mcg_cap & MCG_CTL_P) &&
5214 vcpu->arch.mcg_ctl != ~(u64)0)
5215 return 0;
5216 /*
5217 * if IA32_MCi_CTL is not all 1s, the uncorrected error
5218 * reporting is disabled for the bank
5219 */
5220 if ((mce->status & MCI_STATUS_UC) && banks[0] != ~(u64)0)
5221 return 0;
5222 if (mce->status & MCI_STATUS_UC) {
5223 if ((vcpu->arch.mcg_status & MCG_STATUS_MCIP) ||
5224 !kvm_is_cr4_bit_set(vcpu, X86_CR4_MCE)) {
5225 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
5226 return 0;
5227 }
5228 if (banks[1] & MCI_STATUS_VAL)
5229 mce->status |= MCI_STATUS_OVER;
5230 banks[2] = mce->addr;
5231 banks[3] = mce->misc;
5232 vcpu->arch.mcg_status = mce->mcg_status;
5233 banks[1] = mce->status;
5234 kvm_queue_exception(vcpu, MC_VECTOR);
5235 } else if (!(banks[1] & MCI_STATUS_VAL)
5236 || !(banks[1] & MCI_STATUS_UC)) {
5237 if (banks[1] & MCI_STATUS_VAL)
5238 mce->status |= MCI_STATUS_OVER;
5239 banks[2] = mce->addr;
5240 banks[3] = mce->misc;
5241 banks[1] = mce->status;
5242 } else
5243 banks[1] |= MCI_STATUS_OVER;
5244 return 0;
5245 }
5246
5247 static void kvm_vcpu_ioctl_x86_get_vcpu_events(struct kvm_vcpu *vcpu,
5248 struct kvm_vcpu_events *events)
5249 {
5250 struct kvm_queued_exception *ex;
5251
5252 process_nmi(vcpu);
5253
5254 #ifdef CONFIG_KVM_SMM
5255 if (kvm_check_request(KVM_REQ_SMI, vcpu))
5256 process_smi(vcpu);
5257 #endif
5258
5259 /*
5260 * KVM's ABI only allows for one exception to be migrated. Luckily,
5261 * the only time there can be two queued exceptions is if there's a
5262 * non-exiting _injected_ exception, and a pending exiting exception.
5263 * In that case, ignore the VM-Exiting exception as it's an extension
5264 * of the injected exception.
5265 */
5266 if (vcpu->arch.exception_vmexit.pending &&
5267 !vcpu->arch.exception.pending &&
5268 !vcpu->arch.exception.injected)
5269 ex = &vcpu->arch.exception_vmexit;
5270 else
5271 ex = &vcpu->arch.exception;
5272
5273 /*
5274 * In guest mode, payload delivery should be deferred if the exception
5275 * will be intercepted by L1, e.g. KVM should not modifying CR2 if L1
5276 * intercepts #PF, ditto for DR6 and #DBs. If the per-VM capability,
5277 * KVM_CAP_EXCEPTION_PAYLOAD, is not set, userspace may or may not
5278 * propagate the payload and so it cannot be safely deferred. Deliver
5279 * the payload if the capability hasn't been requested.
5280 */
5281 if (!vcpu->kvm->arch.exception_payload_enabled &&
5282 ex->pending && ex->has_payload)
5283 kvm_deliver_exception_payload(vcpu, ex);
5284
5285 memset(events, 0, sizeof(*events));
5286
5287 /*
5288 * The API doesn't provide the instruction length for software
5289 * exceptions, so don't report them. As long as the guest RIP
5290 * isn't advanced, we should expect to encounter the exception
5291 * again.
5292 */
5293 if (!kvm_exception_is_soft(ex->vector)) {
5294 events->exception.injected = ex->injected;
5295 events->exception.pending = ex->pending;
5296 /*
5297 * For ABI compatibility, deliberately conflate
5298 * pending and injected exceptions when
5299 * KVM_CAP_EXCEPTION_PAYLOAD isn't enabled.
5300 */
5301 if (!vcpu->kvm->arch.exception_payload_enabled)
5302 events->exception.injected |= ex->pending;
5303 }
5304 events->exception.nr = ex->vector;
5305 events->exception.has_error_code = ex->has_error_code;
5306 events->exception.error_code = ex->error_code;
5307 events->exception_has_payload = ex->has_payload;
5308 events->exception_payload = ex->payload;
5309
5310 events->interrupt.injected =
5311 vcpu->arch.interrupt.injected && !vcpu->arch.interrupt.soft;
5312 events->interrupt.nr = vcpu->arch.interrupt.nr;
5313 events->interrupt.shadow = static_call(kvm_x86_get_interrupt_shadow)(vcpu);
5314
5315 events->nmi.injected = vcpu->arch.nmi_injected;
5316 events->nmi.pending = kvm_get_nr_pending_nmis(vcpu);
5317 events->nmi.masked = static_call(kvm_x86_get_nmi_mask)(vcpu);
5318
5319 /* events->sipi_vector is never valid when reporting to user space */
5320
5321 #ifdef CONFIG_KVM_SMM
5322 events->smi.smm = is_smm(vcpu);
5323 events->smi.pending = vcpu->arch.smi_pending;
5324 events->smi.smm_inside_nmi =
5325 !!(vcpu->arch.hflags & HF_SMM_INSIDE_NMI_MASK);
5326 #endif
5327 events->smi.latched_init = kvm_lapic_latched_init(vcpu);
5328
5329 events->flags = (KVM_VCPUEVENT_VALID_NMI_PENDING
5330 | KVM_VCPUEVENT_VALID_SHADOW
5331 | KVM_VCPUEVENT_VALID_SMM);
5332 if (vcpu->kvm->arch.exception_payload_enabled)
5333 events->flags |= KVM_VCPUEVENT_VALID_PAYLOAD;
5334 if (vcpu->kvm->arch.triple_fault_event) {
5335 events->triple_fault.pending = kvm_test_request(KVM_REQ_TRIPLE_FAULT, vcpu);
5336 events->flags |= KVM_VCPUEVENT_VALID_TRIPLE_FAULT;
5337 }
5338 }
5339
5340 static int kvm_vcpu_ioctl_x86_set_vcpu_events(struct kvm_vcpu *vcpu,
5341 struct kvm_vcpu_events *events)
5342 {
5343 if (events->flags & ~(KVM_VCPUEVENT_VALID_NMI_PENDING
5344 | KVM_VCPUEVENT_VALID_SIPI_VECTOR
5345 | KVM_VCPUEVENT_VALID_SHADOW
5346 | KVM_VCPUEVENT_VALID_SMM
5347 | KVM_VCPUEVENT_VALID_PAYLOAD
5348 | KVM_VCPUEVENT_VALID_TRIPLE_FAULT))
5349 return -EINVAL;
5350
5351 if (events->flags & KVM_VCPUEVENT_VALID_PAYLOAD) {
5352 if (!vcpu->kvm->arch.exception_payload_enabled)
5353 return -EINVAL;
5354 if (events->exception.pending)
5355 events->exception.injected = 0;
5356 else
5357 events->exception_has_payload = 0;
5358 } else {
5359 events->exception.pending = 0;
5360 events->exception_has_payload = 0;
5361 }
5362
5363 if ((events->exception.injected || events->exception.pending) &&
5364 (events->exception.nr > 31 || events->exception.nr == NMI_VECTOR))
5365 return -EINVAL;
5366
5367 /* INITs are latched while in SMM */
5368 if (events->flags & KVM_VCPUEVENT_VALID_SMM &&
5369 (events->smi.smm || events->smi.pending) &&
5370 vcpu->arch.mp_state == KVM_MP_STATE_INIT_RECEIVED)
5371 return -EINVAL;
5372
5373 process_nmi(vcpu);
5374
5375 /*
5376 * Flag that userspace is stuffing an exception, the next KVM_RUN will
5377 * morph the exception to a VM-Exit if appropriate. Do this only for
5378 * pending exceptions, already-injected exceptions are not subject to
5379 * intercpetion. Note, userspace that conflates pending and injected
5380 * is hosed, and will incorrectly convert an injected exception into a
5381 * pending exception, which in turn may cause a spurious VM-Exit.
5382 */
5383 vcpu->arch.exception_from_userspace = events->exception.pending;
5384
5385 vcpu->arch.exception_vmexit.pending = false;
5386
5387 vcpu->arch.exception.injected = events->exception.injected;
5388 vcpu->arch.exception.pending = events->exception.pending;
5389 vcpu->arch.exception.vector = events->exception.nr;
5390 vcpu->arch.exception.has_error_code = events->exception.has_error_code;
5391 vcpu->arch.exception.error_code = events->exception.error_code;
5392 vcpu->arch.exception.has_payload = events->exception_has_payload;
5393 vcpu->arch.exception.payload = events->exception_payload;
5394
5395 vcpu->arch.interrupt.injected = events->interrupt.injected;
5396 vcpu->arch.interrupt.nr = events->interrupt.nr;
5397 vcpu->arch.interrupt.soft = events->interrupt.soft;
5398 if (events->flags & KVM_VCPUEVENT_VALID_SHADOW)
5399 static_call(kvm_x86_set_interrupt_shadow)(vcpu,
5400 events->interrupt.shadow);
5401
5402 vcpu->arch.nmi_injected = events->nmi.injected;
5403 if (events->flags & KVM_VCPUEVENT_VALID_NMI_PENDING) {
5404 vcpu->arch.nmi_pending = 0;
5405 atomic_set(&vcpu->arch.nmi_queued, events->nmi.pending);
5406 kvm_make_request(KVM_REQ_NMI, vcpu);
5407 }
5408 static_call(kvm_x86_set_nmi_mask)(vcpu, events->nmi.masked);
5409
5410 if (events->flags & KVM_VCPUEVENT_VALID_SIPI_VECTOR &&
5411 lapic_in_kernel(vcpu))
5412 vcpu->arch.apic->sipi_vector = events->sipi_vector;
5413
5414 if (events->flags & KVM_VCPUEVENT_VALID_SMM) {
5415 #ifdef CONFIG_KVM_SMM
5416 if (!!(vcpu->arch.hflags & HF_SMM_MASK) != events->smi.smm) {
5417 kvm_leave_nested(vcpu);
5418 kvm_smm_changed(vcpu, events->smi.smm);
5419 }
5420
5421 vcpu->arch.smi_pending = events->smi.pending;
5422
5423 if (events->smi.smm) {
5424 if (events->smi.smm_inside_nmi)
5425 vcpu->arch.hflags |= HF_SMM_INSIDE_NMI_MASK;
5426 else
5427 vcpu->arch.hflags &= ~HF_SMM_INSIDE_NMI_MASK;
5428 }
5429
5430 #else
5431 if (events->smi.smm || events->smi.pending ||
5432 events->smi.smm_inside_nmi)
5433 return -EINVAL;
5434 #endif
5435
5436 if (lapic_in_kernel(vcpu)) {
5437 if (events->smi.latched_init)
5438 set_bit(KVM_APIC_INIT, &vcpu->arch.apic->pending_events);
5439 else
5440 clear_bit(KVM_APIC_INIT, &vcpu->arch.apic->pending_events);
5441 }
5442 }
5443
5444 if (events->flags & KVM_VCPUEVENT_VALID_TRIPLE_FAULT) {
5445 if (!vcpu->kvm->arch.triple_fault_event)
5446 return -EINVAL;
5447 if (events->triple_fault.pending)
5448 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
5449 else
5450 kvm_clear_request(KVM_REQ_TRIPLE_FAULT, vcpu);
5451 }
5452
5453 kvm_make_request(KVM_REQ_EVENT, vcpu);
5454
5455 return 0;
5456 }
5457
5458 static void kvm_vcpu_ioctl_x86_get_debugregs(struct kvm_vcpu *vcpu,
5459 struct kvm_debugregs *dbgregs)
5460 {
5461 unsigned long val;
5462
5463 memset(dbgregs, 0, sizeof(*dbgregs));
5464 memcpy(dbgregs->db, vcpu->arch.db, sizeof(vcpu->arch.db));
5465 kvm_get_dr(vcpu, 6, &val);
5466 dbgregs->dr6 = val;
5467 dbgregs->dr7 = vcpu->arch.dr7;
5468 }
5469
5470 static int kvm_vcpu_ioctl_x86_set_debugregs(struct kvm_vcpu *vcpu,
5471 struct kvm_debugregs *dbgregs)
5472 {
5473 if (dbgregs->flags)
5474 return -EINVAL;
5475
5476 if (!kvm_dr6_valid(dbgregs->dr6))
5477 return -EINVAL;
5478 if (!kvm_dr7_valid(dbgregs->dr7))
5479 return -EINVAL;
5480
5481 memcpy(vcpu->arch.db, dbgregs->db, sizeof(vcpu->arch.db));
5482 kvm_update_dr0123(vcpu);
5483 vcpu->arch.dr6 = dbgregs->dr6;
5484 vcpu->arch.dr7 = dbgregs->dr7;
5485 kvm_update_dr7(vcpu);
5486
5487 return 0;
5488 }
5489
5490
5491 static void kvm_vcpu_ioctl_x86_get_xsave2(struct kvm_vcpu *vcpu,
5492 u8 *state, unsigned int size)
5493 {
5494 /*
5495 * Only copy state for features that are enabled for the guest. The
5496 * state itself isn't problematic, but setting bits in the header for
5497 * features that are supported in *this* host but not exposed to the
5498 * guest can result in KVM_SET_XSAVE failing when live migrating to a
5499 * compatible host without the features that are NOT exposed to the
5500 * guest.
5501 *
5502 * FP+SSE can always be saved/restored via KVM_{G,S}ET_XSAVE, even if
5503 * XSAVE/XCRO are not exposed to the guest, and even if XSAVE isn't
5504 * supported by the host.
5505 */
5506 u64 supported_xcr0 = vcpu->arch.guest_supported_xcr0 |
5507 XFEATURE_MASK_FPSSE;
5508
5509 if (fpstate_is_confidential(&vcpu->arch.guest_fpu))
5510 return;
5511
5512 fpu_copy_guest_fpstate_to_uabi(&vcpu->arch.guest_fpu, state, size,
5513 supported_xcr0, vcpu->arch.pkru);
5514 }
5515
5516 static void kvm_vcpu_ioctl_x86_get_xsave(struct kvm_vcpu *vcpu,
5517 struct kvm_xsave *guest_xsave)
5518 {
5519 return kvm_vcpu_ioctl_x86_get_xsave2(vcpu, (void *)guest_xsave->region,
5520 sizeof(guest_xsave->region));
5521 }
5522
5523 static int kvm_vcpu_ioctl_x86_set_xsave(struct kvm_vcpu *vcpu,
5524 struct kvm_xsave *guest_xsave)
5525 {
5526 if (fpstate_is_confidential(&vcpu->arch.guest_fpu))
5527 return 0;
5528
5529 return fpu_copy_uabi_to_guest_fpstate(&vcpu->arch.guest_fpu,
5530 guest_xsave->region,
5531 kvm_caps.supported_xcr0,
5532 &vcpu->arch.pkru);
5533 }
5534
5535 static void kvm_vcpu_ioctl_x86_get_xcrs(struct kvm_vcpu *vcpu,
5536 struct kvm_xcrs *guest_xcrs)
5537 {
5538 if (!boot_cpu_has(X86_FEATURE_XSAVE)) {
5539 guest_xcrs->nr_xcrs = 0;
5540 return;
5541 }
5542
5543 guest_xcrs->nr_xcrs = 1;
5544 guest_xcrs->flags = 0;
5545 guest_xcrs->xcrs[0].xcr = XCR_XFEATURE_ENABLED_MASK;
5546 guest_xcrs->xcrs[0].value = vcpu->arch.xcr0;
5547 }
5548
5549 static int kvm_vcpu_ioctl_x86_set_xcrs(struct kvm_vcpu *vcpu,
5550 struct kvm_xcrs *guest_xcrs)
5551 {
5552 int i, r = 0;
5553
5554 if (!boot_cpu_has(X86_FEATURE_XSAVE))
5555 return -EINVAL;
5556
5557 if (guest_xcrs->nr_xcrs > KVM_MAX_XCRS || guest_xcrs->flags)
5558 return -EINVAL;
5559
5560 for (i = 0; i < guest_xcrs->nr_xcrs; i++)
5561 /* Only support XCR0 currently */
5562 if (guest_xcrs->xcrs[i].xcr == XCR_XFEATURE_ENABLED_MASK) {
5563 r = __kvm_set_xcr(vcpu, XCR_XFEATURE_ENABLED_MASK,
5564 guest_xcrs->xcrs[i].value);
5565 break;
5566 }
5567 if (r)
5568 r = -EINVAL;
5569 return r;
5570 }
5571
5572 /*
5573 * kvm_set_guest_paused() indicates to the guest kernel that it has been
5574 * stopped by the hypervisor. This function will be called from the host only.
5575 * EINVAL is returned when the host attempts to set the flag for a guest that
5576 * does not support pv clocks.
5577 */
5578 static int kvm_set_guest_paused(struct kvm_vcpu *vcpu)
5579 {
5580 if (!vcpu->arch.pv_time.active)
5581 return -EINVAL;
5582 vcpu->arch.pvclock_set_guest_stopped_request = true;
5583 kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
5584 return 0;
5585 }
5586
5587 static int kvm_arch_tsc_has_attr(struct kvm_vcpu *vcpu,
5588 struct kvm_device_attr *attr)
5589 {
5590 int r;
5591
5592 switch (attr->attr) {
5593 case KVM_VCPU_TSC_OFFSET:
5594 r = 0;
5595 break;
5596 default:
5597 r = -ENXIO;
5598 }
5599
5600 return r;
5601 }
5602
5603 static int kvm_arch_tsc_get_attr(struct kvm_vcpu *vcpu,
5604 struct kvm_device_attr *attr)
5605 {
5606 u64 __user *uaddr = kvm_get_attr_addr(attr);
5607 int r;
5608
5609 if (IS_ERR(uaddr))
5610 return PTR_ERR(uaddr);
5611
5612 switch (attr->attr) {
5613 case KVM_VCPU_TSC_OFFSET:
5614 r = -EFAULT;
5615 if (put_user(vcpu->arch.l1_tsc_offset, uaddr))
5616 break;
5617 r = 0;
5618 break;
5619 default:
5620 r = -ENXIO;
5621 }
5622
5623 return r;
5624 }
5625
5626 static int kvm_arch_tsc_set_attr(struct kvm_vcpu *vcpu,
5627 struct kvm_device_attr *attr)
5628 {
5629 u64 __user *uaddr = kvm_get_attr_addr(attr);
5630 struct kvm *kvm = vcpu->kvm;
5631 int r;
5632
5633 if (IS_ERR(uaddr))
5634 return PTR_ERR(uaddr);
5635
5636 switch (attr->attr) {
5637 case KVM_VCPU_TSC_OFFSET: {
5638 u64 offset, tsc, ns;
5639 unsigned long flags;
5640 bool matched;
5641
5642 r = -EFAULT;
5643 if (get_user(offset, uaddr))
5644 break;
5645
5646 raw_spin_lock_irqsave(&kvm->arch.tsc_write_lock, flags);
5647
5648 matched = (vcpu->arch.virtual_tsc_khz &&
5649 kvm->arch.last_tsc_khz == vcpu->arch.virtual_tsc_khz &&
5650 kvm->arch.last_tsc_offset == offset);
5651
5652 tsc = kvm_scale_tsc(rdtsc(), vcpu->arch.l1_tsc_scaling_ratio) + offset;
5653 ns = get_kvmclock_base_ns();
5654
5655 kvm->arch.user_set_tsc = true;
5656 __kvm_synchronize_tsc(vcpu, offset, tsc, ns, matched);
5657 raw_spin_unlock_irqrestore(&kvm->arch.tsc_write_lock, flags);
5658
5659 r = 0;
5660 break;
5661 }
5662 default:
5663 r = -ENXIO;
5664 }
5665
5666 return r;
5667 }
5668
5669 static int kvm_vcpu_ioctl_device_attr(struct kvm_vcpu *vcpu,
5670 unsigned int ioctl,
5671 void __user *argp)
5672 {
5673 struct kvm_device_attr attr;
5674 int r;
5675
5676 if (copy_from_user(&attr, argp, sizeof(attr)))
5677 return -EFAULT;
5678
5679 if (attr.group != KVM_VCPU_TSC_CTRL)
5680 return -ENXIO;
5681
5682 switch (ioctl) {
5683 case KVM_HAS_DEVICE_ATTR:
5684 r = kvm_arch_tsc_has_attr(vcpu, &attr);
5685 break;
5686 case KVM_GET_DEVICE_ATTR:
5687 r = kvm_arch_tsc_get_attr(vcpu, &attr);
5688 break;
5689 case KVM_SET_DEVICE_ATTR:
5690 r = kvm_arch_tsc_set_attr(vcpu, &attr);
5691 break;
5692 }
5693
5694 return r;
5695 }
5696
5697 static int kvm_vcpu_ioctl_enable_cap(struct kvm_vcpu *vcpu,
5698 struct kvm_enable_cap *cap)
5699 {
5700 int r;
5701 uint16_t vmcs_version;
5702 void __user *user_ptr;
5703
5704 if (cap->flags)
5705 return -EINVAL;
5706
5707 switch (cap->cap) {
5708 case KVM_CAP_HYPERV_SYNIC2:
5709 if (cap->args[0])
5710 return -EINVAL;
5711 fallthrough;
5712
5713 case KVM_CAP_HYPERV_SYNIC:
5714 if (!irqchip_in_kernel(vcpu->kvm))
5715 return -EINVAL;
5716 return kvm_hv_activate_synic(vcpu, cap->cap ==
5717 KVM_CAP_HYPERV_SYNIC2);
5718 case KVM_CAP_HYPERV_ENLIGHTENED_VMCS:
5719 if (!kvm_x86_ops.nested_ops->enable_evmcs)
5720 return -ENOTTY;
5721 r = kvm_x86_ops.nested_ops->enable_evmcs(vcpu, &vmcs_version);
5722 if (!r) {
5723 user_ptr = (void __user *)(uintptr_t)cap->args[0];
5724 if (copy_to_user(user_ptr, &vmcs_version,
5725 sizeof(vmcs_version)))
5726 r = -EFAULT;
5727 }
5728 return r;
5729 case KVM_CAP_HYPERV_DIRECT_TLBFLUSH:
5730 if (!kvm_x86_ops.enable_l2_tlb_flush)
5731 return -ENOTTY;
5732
5733 return static_call(kvm_x86_enable_l2_tlb_flush)(vcpu);
5734
5735 case KVM_CAP_HYPERV_ENFORCE_CPUID:
5736 return kvm_hv_set_enforce_cpuid(vcpu, cap->args[0]);
5737
5738 case KVM_CAP_ENFORCE_PV_FEATURE_CPUID:
5739 vcpu->arch.pv_cpuid.enforce = cap->args[0];
5740 if (vcpu->arch.pv_cpuid.enforce)
5741 kvm_update_pv_runtime(vcpu);
5742
5743 return 0;
5744 default:
5745 return -EINVAL;
5746 }
5747 }
5748
5749 long kvm_arch_vcpu_ioctl(struct file *filp,
5750 unsigned int ioctl, unsigned long arg)
5751 {
5752 struct kvm_vcpu *vcpu = filp->private_data;
5753 void __user *argp = (void __user *)arg;
5754 int r;
5755 union {
5756 struct kvm_sregs2 *sregs2;
5757 struct kvm_lapic_state *lapic;
5758 struct kvm_xsave *xsave;
5759 struct kvm_xcrs *xcrs;
5760 void *buffer;
5761 } u;
5762
5763 vcpu_load(vcpu);
5764
5765 u.buffer = NULL;
5766 switch (ioctl) {
5767 case KVM_GET_LAPIC: {
5768 r = -EINVAL;
5769 if (!lapic_in_kernel(vcpu))
5770 goto out;
5771 u.lapic = kzalloc(sizeof(struct kvm_lapic_state),
5772 GFP_KERNEL_ACCOUNT);
5773
5774 r = -ENOMEM;
5775 if (!u.lapic)
5776 goto out;
5777 r = kvm_vcpu_ioctl_get_lapic(vcpu, u.lapic);
5778 if (r)
5779 goto out;
5780 r = -EFAULT;
5781 if (copy_to_user(argp, u.lapic, sizeof(struct kvm_lapic_state)))
5782 goto out;
5783 r = 0;
5784 break;
5785 }
5786 case KVM_SET_LAPIC: {
5787 r = -EINVAL;
5788 if (!lapic_in_kernel(vcpu))
5789 goto out;
5790 u.lapic = memdup_user(argp, sizeof(*u.lapic));
5791 if (IS_ERR(u.lapic)) {
5792 r = PTR_ERR(u.lapic);
5793 goto out_nofree;
5794 }
5795
5796 r = kvm_vcpu_ioctl_set_lapic(vcpu, u.lapic);
5797 break;
5798 }
5799 case KVM_INTERRUPT: {
5800 struct kvm_interrupt irq;
5801
5802 r = -EFAULT;
5803 if (copy_from_user(&irq, argp, sizeof(irq)))
5804 goto out;
5805 r = kvm_vcpu_ioctl_interrupt(vcpu, &irq);
5806 break;
5807 }
5808 case KVM_NMI: {
5809 r = kvm_vcpu_ioctl_nmi(vcpu);
5810 break;
5811 }
5812 case KVM_SMI: {
5813 r = kvm_inject_smi(vcpu);
5814 break;
5815 }
5816 case KVM_SET_CPUID: {
5817 struct kvm_cpuid __user *cpuid_arg = argp;
5818 struct kvm_cpuid cpuid;
5819
5820 r = -EFAULT;
5821 if (copy_from_user(&cpuid, cpuid_arg, sizeof(cpuid)))
5822 goto out;
5823 r = kvm_vcpu_ioctl_set_cpuid(vcpu, &cpuid, cpuid_arg->entries);
5824 break;
5825 }
5826 case KVM_SET_CPUID2: {
5827 struct kvm_cpuid2 __user *cpuid_arg = argp;
5828 struct kvm_cpuid2 cpuid;
5829
5830 r = -EFAULT;
5831 if (copy_from_user(&cpuid, cpuid_arg, sizeof(cpuid)))
5832 goto out;
5833 r = kvm_vcpu_ioctl_set_cpuid2(vcpu, &cpuid,
5834 cpuid_arg->entries);
5835 break;
5836 }
5837 case KVM_GET_CPUID2: {
5838 struct kvm_cpuid2 __user *cpuid_arg = argp;
5839 struct kvm_cpuid2 cpuid;
5840
5841 r = -EFAULT;
5842 if (copy_from_user(&cpuid, cpuid_arg, sizeof(cpuid)))
5843 goto out;
5844 r = kvm_vcpu_ioctl_get_cpuid2(vcpu, &cpuid,
5845 cpuid_arg->entries);
5846 if (r)
5847 goto out;
5848 r = -EFAULT;
5849 if (copy_to_user(cpuid_arg, &cpuid, sizeof(cpuid)))
5850 goto out;
5851 r = 0;
5852 break;
5853 }
5854 case KVM_GET_MSRS: {
5855 int idx = srcu_read_lock(&vcpu->kvm->srcu);
5856 r = msr_io(vcpu, argp, do_get_msr, 1);
5857 srcu_read_unlock(&vcpu->kvm->srcu, idx);
5858 break;
5859 }
5860 case KVM_SET_MSRS: {
5861 int idx = srcu_read_lock(&vcpu->kvm->srcu);
5862 r = msr_io(vcpu, argp, do_set_msr, 0);
5863 srcu_read_unlock(&vcpu->kvm->srcu, idx);
5864 break;
5865 }
5866 case KVM_TPR_ACCESS_REPORTING: {
5867 struct kvm_tpr_access_ctl tac;
5868
5869 r = -EFAULT;
5870 if (copy_from_user(&tac, argp, sizeof(tac)))
5871 goto out;
5872 r = vcpu_ioctl_tpr_access_reporting(vcpu, &tac);
5873 if (r)
5874 goto out;
5875 r = -EFAULT;
5876 if (copy_to_user(argp, &tac, sizeof(tac)))
5877 goto out;
5878 r = 0;
5879 break;
5880 };
5881 case KVM_SET_VAPIC_ADDR: {
5882 struct kvm_vapic_addr va;
5883 int idx;
5884
5885 r = -EINVAL;
5886 if (!lapic_in_kernel(vcpu))
5887 goto out;
5888 r = -EFAULT;
5889 if (copy_from_user(&va, argp, sizeof(va)))
5890 goto out;
5891 idx = srcu_read_lock(&vcpu->kvm->srcu);
5892 r = kvm_lapic_set_vapic_addr(vcpu, va.vapic_addr);
5893 srcu_read_unlock(&vcpu->kvm->srcu, idx);
5894 break;
5895 }
5896 case KVM_X86_SETUP_MCE: {
5897 u64 mcg_cap;
5898
5899 r = -EFAULT;
5900 if (copy_from_user(&mcg_cap, argp, sizeof(mcg_cap)))
5901 goto out;
5902 r = kvm_vcpu_ioctl_x86_setup_mce(vcpu, mcg_cap);
5903 break;
5904 }
5905 case KVM_X86_SET_MCE: {
5906 struct kvm_x86_mce mce;
5907
5908 r = -EFAULT;
5909 if (copy_from_user(&mce, argp, sizeof(mce)))
5910 goto out;
5911 r = kvm_vcpu_ioctl_x86_set_mce(vcpu, &mce);
5912 break;
5913 }
5914 case KVM_GET_VCPU_EVENTS: {
5915 struct kvm_vcpu_events events;
5916
5917 kvm_vcpu_ioctl_x86_get_vcpu_events(vcpu, &events);
5918
5919 r = -EFAULT;
5920 if (copy_to_user(argp, &events, sizeof(struct kvm_vcpu_events)))
5921 break;
5922 r = 0;
5923 break;
5924 }
5925 case KVM_SET_VCPU_EVENTS: {
5926 struct kvm_vcpu_events events;
5927
5928 r = -EFAULT;
5929 if (copy_from_user(&events, argp, sizeof(struct kvm_vcpu_events)))
5930 break;
5931
5932 r = kvm_vcpu_ioctl_x86_set_vcpu_events(vcpu, &events);
5933 break;
5934 }
5935 case KVM_GET_DEBUGREGS: {
5936 struct kvm_debugregs dbgregs;
5937
5938 kvm_vcpu_ioctl_x86_get_debugregs(vcpu, &dbgregs);
5939
5940 r = -EFAULT;
5941 if (copy_to_user(argp, &dbgregs,
5942 sizeof(struct kvm_debugregs)))
5943 break;
5944 r = 0;
5945 break;
5946 }
5947 case KVM_SET_DEBUGREGS: {
5948 struct kvm_debugregs dbgregs;
5949
5950 r = -EFAULT;
5951 if (copy_from_user(&dbgregs, argp,
5952 sizeof(struct kvm_debugregs)))
5953 break;
5954
5955 r = kvm_vcpu_ioctl_x86_set_debugregs(vcpu, &dbgregs);
5956 break;
5957 }
5958 case KVM_GET_XSAVE: {
5959 r = -EINVAL;
5960 if (vcpu->arch.guest_fpu.uabi_size > sizeof(struct kvm_xsave))
5961 break;
5962
5963 u.xsave = kzalloc(sizeof(struct kvm_xsave), GFP_KERNEL_ACCOUNT);
5964 r = -ENOMEM;
5965 if (!u.xsave)
5966 break;
5967
5968 kvm_vcpu_ioctl_x86_get_xsave(vcpu, u.xsave);
5969
5970 r = -EFAULT;
5971 if (copy_to_user(argp, u.xsave, sizeof(struct kvm_xsave)))
5972 break;
5973 r = 0;
5974 break;
5975 }
5976 case KVM_SET_XSAVE: {
5977 int size = vcpu->arch.guest_fpu.uabi_size;
5978
5979 u.xsave = memdup_user(argp, size);
5980 if (IS_ERR(u.xsave)) {
5981 r = PTR_ERR(u.xsave);
5982 goto out_nofree;
5983 }
5984
5985 r = kvm_vcpu_ioctl_x86_set_xsave(vcpu, u.xsave);
5986 break;
5987 }
5988
5989 case KVM_GET_XSAVE2: {
5990 int size = vcpu->arch.guest_fpu.uabi_size;
5991
5992 u.xsave = kzalloc(size, GFP_KERNEL_ACCOUNT);
5993 r = -ENOMEM;
5994 if (!u.xsave)
5995 break;
5996
5997 kvm_vcpu_ioctl_x86_get_xsave2(vcpu, u.buffer, size);
5998
5999 r = -EFAULT;
6000 if (copy_to_user(argp, u.xsave, size))
6001 break;
6002
6003 r = 0;
6004 break;
6005 }
6006
6007 case KVM_GET_XCRS: {
6008 u.xcrs = kzalloc(sizeof(struct kvm_xcrs), GFP_KERNEL_ACCOUNT);
6009 r = -ENOMEM;
6010 if (!u.xcrs)
6011 break;
6012
6013 kvm_vcpu_ioctl_x86_get_xcrs(vcpu, u.xcrs);
6014
6015 r = -EFAULT;
6016 if (copy_to_user(argp, u.xcrs,
6017 sizeof(struct kvm_xcrs)))
6018 break;
6019 r = 0;
6020 break;
6021 }
6022 case KVM_SET_XCRS: {
6023 u.xcrs = memdup_user(argp, sizeof(*u.xcrs));
6024 if (IS_ERR(u.xcrs)) {
6025 r = PTR_ERR(u.xcrs);
6026 goto out_nofree;
6027 }
6028
6029 r = kvm_vcpu_ioctl_x86_set_xcrs(vcpu, u.xcrs);
6030 break;
6031 }
6032 case KVM_SET_TSC_KHZ: {
6033 u32 user_tsc_khz;
6034
6035 r = -EINVAL;
6036 user_tsc_khz = (u32)arg;
6037
6038 if (kvm_caps.has_tsc_control &&
6039 user_tsc_khz >= kvm_caps.max_guest_tsc_khz)
6040 goto out;
6041
6042 if (user_tsc_khz == 0)
6043 user_tsc_khz = tsc_khz;
6044
6045 if (!kvm_set_tsc_khz(vcpu, user_tsc_khz))
6046 r = 0;
6047
6048 goto out;
6049 }
6050 case KVM_GET_TSC_KHZ: {
6051 r = vcpu->arch.virtual_tsc_khz;
6052 goto out;
6053 }
6054 case KVM_KVMCLOCK_CTRL: {
6055 r = kvm_set_guest_paused(vcpu);
6056 goto out;
6057 }
6058 case KVM_ENABLE_CAP: {
6059 struct kvm_enable_cap cap;
6060
6061 r = -EFAULT;
6062 if (copy_from_user(&cap, argp, sizeof(cap)))
6063 goto out;
6064 r = kvm_vcpu_ioctl_enable_cap(vcpu, &cap);
6065 break;
6066 }
6067 case KVM_GET_NESTED_STATE: {
6068 struct kvm_nested_state __user *user_kvm_nested_state = argp;
6069 u32 user_data_size;
6070
6071 r = -EINVAL;
6072 if (!kvm_x86_ops.nested_ops->get_state)
6073 break;
6074
6075 BUILD_BUG_ON(sizeof(user_data_size) != sizeof(user_kvm_nested_state->size));
6076 r = -EFAULT;
6077 if (get_user(user_data_size, &user_kvm_nested_state->size))
6078 break;
6079
6080 r = kvm_x86_ops.nested_ops->get_state(vcpu, user_kvm_nested_state,
6081 user_data_size);
6082 if (r < 0)
6083 break;
6084
6085 if (r > user_data_size) {
6086 if (put_user(r, &user_kvm_nested_state->size))
6087 r = -EFAULT;
6088 else
6089 r = -E2BIG;
6090 break;
6091 }
6092
6093 r = 0;
6094 break;
6095 }
6096 case KVM_SET_NESTED_STATE: {
6097 struct kvm_nested_state __user *user_kvm_nested_state = argp;
6098 struct kvm_nested_state kvm_state;
6099 int idx;
6100
6101 r = -EINVAL;
6102 if (!kvm_x86_ops.nested_ops->set_state)
6103 break;
6104
6105 r = -EFAULT;
6106 if (copy_from_user(&kvm_state, user_kvm_nested_state, sizeof(kvm_state)))
6107 break;
6108
6109 r = -EINVAL;
6110 if (kvm_state.size < sizeof(kvm_state))
6111 break;
6112
6113 if (kvm_state.flags &
6114 ~(KVM_STATE_NESTED_RUN_PENDING | KVM_STATE_NESTED_GUEST_MODE
6115 | KVM_STATE_NESTED_EVMCS | KVM_STATE_NESTED_MTF_PENDING
6116 | KVM_STATE_NESTED_GIF_SET))
6117 break;
6118
6119 /* nested_run_pending implies guest_mode. */
6120 if ((kvm_state.flags & KVM_STATE_NESTED_RUN_PENDING)
6121 && !(kvm_state.flags & KVM_STATE_NESTED_GUEST_MODE))
6122 break;
6123
6124 idx = srcu_read_lock(&vcpu->kvm->srcu);
6125 r = kvm_x86_ops.nested_ops->set_state(vcpu, user_kvm_nested_state, &kvm_state);
6126 srcu_read_unlock(&vcpu->kvm->srcu, idx);
6127 break;
6128 }
6129 case KVM_GET_SUPPORTED_HV_CPUID:
6130 r = kvm_ioctl_get_supported_hv_cpuid(vcpu, argp);
6131 break;
6132 #ifdef CONFIG_KVM_XEN
6133 case KVM_XEN_VCPU_GET_ATTR: {
6134 struct kvm_xen_vcpu_attr xva;
6135
6136 r = -EFAULT;
6137 if (copy_from_user(&xva, argp, sizeof(xva)))
6138 goto out;
6139 r = kvm_xen_vcpu_get_attr(vcpu, &xva);
6140 if (!r && copy_to_user(argp, &xva, sizeof(xva)))
6141 r = -EFAULT;
6142 break;
6143 }
6144 case KVM_XEN_VCPU_SET_ATTR: {
6145 struct kvm_xen_vcpu_attr xva;
6146
6147 r = -EFAULT;
6148 if (copy_from_user(&xva, argp, sizeof(xva)))
6149 goto out;
6150 r = kvm_xen_vcpu_set_attr(vcpu, &xva);
6151 break;
6152 }
6153 #endif
6154 case KVM_GET_SREGS2: {
6155 u.sregs2 = kzalloc(sizeof(struct kvm_sregs2), GFP_KERNEL);
6156 r = -ENOMEM;
6157 if (!u.sregs2)
6158 goto out;
6159 __get_sregs2(vcpu, u.sregs2);
6160 r = -EFAULT;
6161 if (copy_to_user(argp, u.sregs2, sizeof(struct kvm_sregs2)))
6162 goto out;
6163 r = 0;
6164 break;
6165 }
6166 case KVM_SET_SREGS2: {
6167 u.sregs2 = memdup_user(argp, sizeof(struct kvm_sregs2));
6168 if (IS_ERR(u.sregs2)) {
6169 r = PTR_ERR(u.sregs2);
6170 u.sregs2 = NULL;
6171 goto out;
6172 }
6173 r = __set_sregs2(vcpu, u.sregs2);
6174 break;
6175 }
6176 case KVM_HAS_DEVICE_ATTR:
6177 case KVM_GET_DEVICE_ATTR:
6178 case KVM_SET_DEVICE_ATTR:
6179 r = kvm_vcpu_ioctl_device_attr(vcpu, ioctl, argp);
6180 break;
6181 default:
6182 r = -EINVAL;
6183 }
6184 out:
6185 kfree(u.buffer);
6186 out_nofree:
6187 vcpu_put(vcpu);
6188 return r;
6189 }
6190
6191 vm_fault_t kvm_arch_vcpu_fault(struct kvm_vcpu *vcpu, struct vm_fault *vmf)
6192 {
6193 return VM_FAULT_SIGBUS;
6194 }
6195
6196 static int kvm_vm_ioctl_set_tss_addr(struct kvm *kvm, unsigned long addr)
6197 {
6198 int ret;
6199
6200 if (addr > (unsigned int)(-3 * PAGE_SIZE))
6201 return -EINVAL;
6202 ret = static_call(kvm_x86_set_tss_addr)(kvm, addr);
6203 return ret;
6204 }
6205
6206 static int kvm_vm_ioctl_set_identity_map_addr(struct kvm *kvm,
6207 u64 ident_addr)
6208 {
6209 return static_call(kvm_x86_set_identity_map_addr)(kvm, ident_addr);
6210 }
6211
6212 static int kvm_vm_ioctl_set_nr_mmu_pages(struct kvm *kvm,
6213 unsigned long kvm_nr_mmu_pages)
6214 {
6215 if (kvm_nr_mmu_pages < KVM_MIN_ALLOC_MMU_PAGES)
6216 return -EINVAL;
6217
6218 mutex_lock(&kvm->slots_lock);
6219
6220 kvm_mmu_change_mmu_pages(kvm, kvm_nr_mmu_pages);
6221 kvm->arch.n_requested_mmu_pages = kvm_nr_mmu_pages;
6222
6223 mutex_unlock(&kvm->slots_lock);
6224 return 0;
6225 }
6226
6227 static int kvm_vm_ioctl_get_irqchip(struct kvm *kvm, struct kvm_irqchip *chip)
6228 {
6229 struct kvm_pic *pic = kvm->arch.vpic;
6230 int r;
6231
6232 r = 0;
6233 switch (chip->chip_id) {
6234 case KVM_IRQCHIP_PIC_MASTER:
6235 memcpy(&chip->chip.pic, &pic->pics[0],
6236 sizeof(struct kvm_pic_state));
6237 break;
6238 case KVM_IRQCHIP_PIC_SLAVE:
6239 memcpy(&chip->chip.pic, &pic->pics[1],
6240 sizeof(struct kvm_pic_state));
6241 break;
6242 case KVM_IRQCHIP_IOAPIC:
6243 kvm_get_ioapic(kvm, &chip->chip.ioapic);
6244 break;
6245 default:
6246 r = -EINVAL;
6247 break;
6248 }
6249 return r;
6250 }
6251
6252 static int kvm_vm_ioctl_set_irqchip(struct kvm *kvm, struct kvm_irqchip *chip)
6253 {
6254 struct kvm_pic *pic = kvm->arch.vpic;
6255 int r;
6256
6257 r = 0;
6258 switch (chip->chip_id) {
6259 case KVM_IRQCHIP_PIC_MASTER:
6260 spin_lock(&pic->lock);
6261 memcpy(&pic->pics[0], &chip->chip.pic,
6262 sizeof(struct kvm_pic_state));
6263 spin_unlock(&pic->lock);
6264 break;
6265 case KVM_IRQCHIP_PIC_SLAVE:
6266 spin_lock(&pic->lock);
6267 memcpy(&pic->pics[1], &chip->chip.pic,
6268 sizeof(struct kvm_pic_state));
6269 spin_unlock(&pic->lock);
6270 break;
6271 case KVM_IRQCHIP_IOAPIC:
6272 kvm_set_ioapic(kvm, &chip->chip.ioapic);
6273 break;
6274 default:
6275 r = -EINVAL;
6276 break;
6277 }
6278 kvm_pic_update_irq(pic);
6279 return r;
6280 }
6281
6282 static int kvm_vm_ioctl_get_pit(struct kvm *kvm, struct kvm_pit_state *ps)
6283 {
6284 struct kvm_kpit_state *kps = &kvm->arch.vpit->pit_state;
6285
6286 BUILD_BUG_ON(sizeof(*ps) != sizeof(kps->channels));
6287
6288 mutex_lock(&kps->lock);
6289 memcpy(ps, &kps->channels, sizeof(*ps));
6290 mutex_unlock(&kps->lock);
6291 return 0;
6292 }
6293
6294 static int kvm_vm_ioctl_set_pit(struct kvm *kvm, struct kvm_pit_state *ps)
6295 {
6296 int i;
6297 struct kvm_pit *pit = kvm->arch.vpit;
6298
6299 mutex_lock(&pit->pit_state.lock);
6300 memcpy(&pit->pit_state.channels, ps, sizeof(*ps));
6301 for (i = 0; i < 3; i++)
6302 kvm_pit_load_count(pit, i, ps->channels[i].count, 0);
6303 mutex_unlock(&pit->pit_state.lock);
6304 return 0;
6305 }
6306
6307 static int kvm_vm_ioctl_get_pit2(struct kvm *kvm, struct kvm_pit_state2 *ps)
6308 {
6309 mutex_lock(&kvm->arch.vpit->pit_state.lock);
6310 memcpy(ps->channels, &kvm->arch.vpit->pit_state.channels,
6311 sizeof(ps->channels));
6312 ps->flags = kvm->arch.vpit->pit_state.flags;
6313 mutex_unlock(&kvm->arch.vpit->pit_state.lock);
6314 memset(&ps->reserved, 0, sizeof(ps->reserved));
6315 return 0;
6316 }
6317
6318 static int kvm_vm_ioctl_set_pit2(struct kvm *kvm, struct kvm_pit_state2 *ps)
6319 {
6320 int start = 0;
6321 int i;
6322 u32 prev_legacy, cur_legacy;
6323 struct kvm_pit *pit = kvm->arch.vpit;
6324
6325 mutex_lock(&pit->pit_state.lock);
6326 prev_legacy = pit->pit_state.flags & KVM_PIT_FLAGS_HPET_LEGACY;
6327 cur_legacy = ps->flags & KVM_PIT_FLAGS_HPET_LEGACY;
6328 if (!prev_legacy && cur_legacy)
6329 start = 1;
6330 memcpy(&pit->pit_state.channels, &ps->channels,
6331 sizeof(pit->pit_state.channels));
6332 pit->pit_state.flags = ps->flags;
6333 for (i = 0; i < 3; i++)
6334 kvm_pit_load_count(pit, i, pit->pit_state.channels[i].count,
6335 start && i == 0);
6336 mutex_unlock(&pit->pit_state.lock);
6337 return 0;
6338 }
6339
6340 static int kvm_vm_ioctl_reinject(struct kvm *kvm,
6341 struct kvm_reinject_control *control)
6342 {
6343 struct kvm_pit *pit = kvm->arch.vpit;
6344
6345 /* pit->pit_state.lock was overloaded to prevent userspace from getting
6346 * an inconsistent state after running multiple KVM_REINJECT_CONTROL
6347 * ioctls in parallel. Use a separate lock if that ioctl isn't rare.
6348 */
6349 mutex_lock(&pit->pit_state.lock);
6350 kvm_pit_set_reinject(pit, control->pit_reinject);
6351 mutex_unlock(&pit->pit_state.lock);
6352
6353 return 0;
6354 }
6355
6356 void kvm_arch_sync_dirty_log(struct kvm *kvm, struct kvm_memory_slot *memslot)
6357 {
6358
6359 /*
6360 * Flush all CPUs' dirty log buffers to the dirty_bitmap. Called
6361 * before reporting dirty_bitmap to userspace. KVM flushes the buffers
6362 * on all VM-Exits, thus we only need to kick running vCPUs to force a
6363 * VM-Exit.
6364 */
6365 struct kvm_vcpu *vcpu;
6366 unsigned long i;
6367
6368 if (!kvm_x86_ops.cpu_dirty_log_size)
6369 return;
6370
6371 kvm_for_each_vcpu(i, vcpu, kvm)
6372 kvm_vcpu_kick(vcpu);
6373 }
6374
6375 int kvm_vm_ioctl_irq_line(struct kvm *kvm, struct kvm_irq_level *irq_event,
6376 bool line_status)
6377 {
6378 if (!irqchip_in_kernel(kvm))
6379 return -ENXIO;
6380
6381 irq_event->status = kvm_set_irq(kvm, KVM_USERSPACE_IRQ_SOURCE_ID,
6382 irq_event->irq, irq_event->level,
6383 line_status);
6384 return 0;
6385 }
6386
6387 int kvm_vm_ioctl_enable_cap(struct kvm *kvm,
6388 struct kvm_enable_cap *cap)
6389 {
6390 int r;
6391
6392 if (cap->flags)
6393 return -EINVAL;
6394
6395 switch (cap->cap) {
6396 case KVM_CAP_DISABLE_QUIRKS2:
6397 r = -EINVAL;
6398 if (cap->args[0] & ~KVM_X86_VALID_QUIRKS)
6399 break;
6400 fallthrough;
6401 case KVM_CAP_DISABLE_QUIRKS:
6402 kvm->arch.disabled_quirks = cap->args[0];
6403 r = 0;
6404 break;
6405 case KVM_CAP_SPLIT_IRQCHIP: {
6406 mutex_lock(&kvm->lock);
6407 r = -EINVAL;
6408 if (cap->args[0] > MAX_NR_RESERVED_IOAPIC_PINS)
6409 goto split_irqchip_unlock;
6410 r = -EEXIST;
6411 if (irqchip_in_kernel(kvm))
6412 goto split_irqchip_unlock;
6413 if (kvm->created_vcpus)
6414 goto split_irqchip_unlock;
6415 r = kvm_setup_empty_irq_routing(kvm);
6416 if (r)
6417 goto split_irqchip_unlock;
6418 /* Pairs with irqchip_in_kernel. */
6419 smp_wmb();
6420 kvm->arch.irqchip_mode = KVM_IRQCHIP_SPLIT;
6421 kvm->arch.nr_reserved_ioapic_pins = cap->args[0];
6422 kvm_clear_apicv_inhibit(kvm, APICV_INHIBIT_REASON_ABSENT);
6423 r = 0;
6424 split_irqchip_unlock:
6425 mutex_unlock(&kvm->lock);
6426 break;
6427 }
6428 case KVM_CAP_X2APIC_API:
6429 r = -EINVAL;
6430 if (cap->args[0] & ~KVM_X2APIC_API_VALID_FLAGS)
6431 break;
6432
6433 if (cap->args[0] & KVM_X2APIC_API_USE_32BIT_IDS)
6434 kvm->arch.x2apic_format = true;
6435 if (cap->args[0] & KVM_X2APIC_API_DISABLE_BROADCAST_QUIRK)
6436 kvm->arch.x2apic_broadcast_quirk_disabled = true;
6437
6438 r = 0;
6439 break;
6440 case KVM_CAP_X86_DISABLE_EXITS:
6441 r = -EINVAL;
6442 if (cap->args[0] & ~KVM_X86_DISABLE_VALID_EXITS)
6443 break;
6444
6445 if (cap->args[0] & KVM_X86_DISABLE_EXITS_PAUSE)
6446 kvm->arch.pause_in_guest = true;
6447
6448 #define SMT_RSB_MSG "This processor is affected by the Cross-Thread Return Predictions vulnerability. " \
6449 "KVM_CAP_X86_DISABLE_EXITS should only be used with SMT disabled or trusted guests."
6450
6451 if (!mitigate_smt_rsb) {
6452 if (boot_cpu_has_bug(X86_BUG_SMT_RSB) && cpu_smt_possible() &&
6453 (cap->args[0] & ~KVM_X86_DISABLE_EXITS_PAUSE))
6454 pr_warn_once(SMT_RSB_MSG);
6455
6456 if ((cap->args[0] & KVM_X86_DISABLE_EXITS_MWAIT) &&
6457 kvm_can_mwait_in_guest())
6458 kvm->arch.mwait_in_guest = true;
6459 if (cap->args[0] & KVM_X86_DISABLE_EXITS_HLT)
6460 kvm->arch.hlt_in_guest = true;
6461 if (cap->args[0] & KVM_X86_DISABLE_EXITS_CSTATE)
6462 kvm->arch.cstate_in_guest = true;
6463 }
6464
6465 r = 0;
6466 break;
6467 case KVM_CAP_MSR_PLATFORM_INFO:
6468 kvm->arch.guest_can_read_msr_platform_info = cap->args[0];
6469 r = 0;
6470 break;
6471 case KVM_CAP_EXCEPTION_PAYLOAD:
6472 kvm->arch.exception_payload_enabled = cap->args[0];
6473 r = 0;
6474 break;
6475 case KVM_CAP_X86_TRIPLE_FAULT_EVENT:
6476 kvm->arch.triple_fault_event = cap->args[0];
6477 r = 0;
6478 break;
6479 case KVM_CAP_X86_USER_SPACE_MSR:
6480 r = -EINVAL;
6481 if (cap->args[0] & ~KVM_MSR_EXIT_REASON_VALID_MASK)
6482 break;
6483 kvm->arch.user_space_msr_mask = cap->args[0];
6484 r = 0;
6485 break;
6486 case KVM_CAP_X86_BUS_LOCK_EXIT:
6487 r = -EINVAL;
6488 if (cap->args[0] & ~KVM_BUS_LOCK_DETECTION_VALID_MODE)
6489 break;
6490
6491 if ((cap->args[0] & KVM_BUS_LOCK_DETECTION_OFF) &&
6492 (cap->args[0] & KVM_BUS_LOCK_DETECTION_EXIT))
6493 break;
6494
6495 if (kvm_caps.has_bus_lock_exit &&
6496 cap->args[0] & KVM_BUS_LOCK_DETECTION_EXIT)
6497 kvm->arch.bus_lock_detection_enabled = true;
6498 r = 0;
6499 break;
6500 #ifdef CONFIG_X86_SGX_KVM
6501 case KVM_CAP_SGX_ATTRIBUTE: {
6502 unsigned long allowed_attributes = 0;
6503
6504 r = sgx_set_attribute(&allowed_attributes, cap->args[0]);
6505 if (r)
6506 break;
6507
6508 /* KVM only supports the PROVISIONKEY privileged attribute. */
6509 if ((allowed_attributes & SGX_ATTR_PROVISIONKEY) &&
6510 !(allowed_attributes & ~SGX_ATTR_PROVISIONKEY))
6511 kvm->arch.sgx_provisioning_allowed = true;
6512 else
6513 r = -EINVAL;
6514 break;
6515 }
6516 #endif
6517 case KVM_CAP_VM_COPY_ENC_CONTEXT_FROM:
6518 r = -EINVAL;
6519 if (!kvm_x86_ops.vm_copy_enc_context_from)
6520 break;
6521
6522 r = static_call(kvm_x86_vm_copy_enc_context_from)(kvm, cap->args[0]);
6523 break;
6524 case KVM_CAP_VM_MOVE_ENC_CONTEXT_FROM:
6525 r = -EINVAL;
6526 if (!kvm_x86_ops.vm_move_enc_context_from)
6527 break;
6528
6529 r = static_call(kvm_x86_vm_move_enc_context_from)(kvm, cap->args[0]);
6530 break;
6531 case KVM_CAP_EXIT_HYPERCALL:
6532 if (cap->args[0] & ~KVM_EXIT_HYPERCALL_VALID_MASK) {
6533 r = -EINVAL;
6534 break;
6535 }
6536 kvm->arch.hypercall_exit_enabled = cap->args[0];
6537 r = 0;
6538 break;
6539 case KVM_CAP_EXIT_ON_EMULATION_FAILURE:
6540 r = -EINVAL;
6541 if (cap->args[0] & ~1)
6542 break;
6543 kvm->arch.exit_on_emulation_error = cap->args[0];
6544 r = 0;
6545 break;
6546 case KVM_CAP_PMU_CAPABILITY:
6547 r = -EINVAL;
6548 if (!enable_pmu || (cap->args[0] & ~KVM_CAP_PMU_VALID_MASK))
6549 break;
6550
6551 mutex_lock(&kvm->lock);
6552 if (!kvm->created_vcpus) {
6553 kvm->arch.enable_pmu = !(cap->args[0] & KVM_PMU_CAP_DISABLE);
6554 r = 0;
6555 }
6556 mutex_unlock(&kvm->lock);
6557 break;
6558 case KVM_CAP_MAX_VCPU_ID:
6559 r = -EINVAL;
6560 if (cap->args[0] > KVM_MAX_VCPU_IDS)
6561 break;
6562
6563 mutex_lock(&kvm->lock);
6564 if (kvm->arch.max_vcpu_ids == cap->args[0]) {
6565 r = 0;
6566 } else if (!kvm->arch.max_vcpu_ids) {
6567 kvm->arch.max_vcpu_ids = cap->args[0];
6568 r = 0;
6569 }
6570 mutex_unlock(&kvm->lock);
6571 break;
6572 case KVM_CAP_X86_NOTIFY_VMEXIT:
6573 r = -EINVAL;
6574 if ((u32)cap->args[0] & ~KVM_X86_NOTIFY_VMEXIT_VALID_BITS)
6575 break;
6576 if (!kvm_caps.has_notify_vmexit)
6577 break;
6578 if (!((u32)cap->args[0] & KVM_X86_NOTIFY_VMEXIT_ENABLED))
6579 break;
6580 mutex_lock(&kvm->lock);
6581 if (!kvm->created_vcpus) {
6582 kvm->arch.notify_window = cap->args[0] >> 32;
6583 kvm->arch.notify_vmexit_flags = (u32)cap->args[0];
6584 r = 0;
6585 }
6586 mutex_unlock(&kvm->lock);
6587 break;
6588 case KVM_CAP_VM_DISABLE_NX_HUGE_PAGES:
6589 r = -EINVAL;
6590
6591 /*
6592 * Since the risk of disabling NX hugepages is a guest crashing
6593 * the system, ensure the userspace process has permission to
6594 * reboot the system.
6595 *
6596 * Note that unlike the reboot() syscall, the process must have
6597 * this capability in the root namespace because exposing
6598 * /dev/kvm into a container does not limit the scope of the
6599 * iTLB multihit bug to that container. In other words,
6600 * this must use capable(), not ns_capable().
6601 */
6602 if (!capable(CAP_SYS_BOOT)) {
6603 r = -EPERM;
6604 break;
6605 }
6606
6607 if (cap->args[0])
6608 break;
6609
6610 mutex_lock(&kvm->lock);
6611 if (!kvm->created_vcpus) {
6612 kvm->arch.disable_nx_huge_pages = true;
6613 r = 0;
6614 }
6615 mutex_unlock(&kvm->lock);
6616 break;
6617 default:
6618 r = -EINVAL;
6619 break;
6620 }
6621 return r;
6622 }
6623
6624 static struct kvm_x86_msr_filter *kvm_alloc_msr_filter(bool default_allow)
6625 {
6626 struct kvm_x86_msr_filter *msr_filter;
6627
6628 msr_filter = kzalloc(sizeof(*msr_filter), GFP_KERNEL_ACCOUNT);
6629 if (!msr_filter)
6630 return NULL;
6631
6632 msr_filter->default_allow = default_allow;
6633 return msr_filter;
6634 }
6635
6636 static void kvm_free_msr_filter(struct kvm_x86_msr_filter *msr_filter)
6637 {
6638 u32 i;
6639
6640 if (!msr_filter)
6641 return;
6642
6643 for (i = 0; i < msr_filter->count; i++)
6644 kfree(msr_filter->ranges[i].bitmap);
6645
6646 kfree(msr_filter);
6647 }
6648
6649 static int kvm_add_msr_filter(struct kvm_x86_msr_filter *msr_filter,
6650 struct kvm_msr_filter_range *user_range)
6651 {
6652 unsigned long *bitmap;
6653 size_t bitmap_size;
6654
6655 if (!user_range->nmsrs)
6656 return 0;
6657
6658 if (user_range->flags & ~KVM_MSR_FILTER_RANGE_VALID_MASK)
6659 return -EINVAL;
6660
6661 if (!user_range->flags)
6662 return -EINVAL;
6663
6664 bitmap_size = BITS_TO_LONGS(user_range->nmsrs) * sizeof(long);
6665 if (!bitmap_size || bitmap_size > KVM_MSR_FILTER_MAX_BITMAP_SIZE)
6666 return -EINVAL;
6667
6668 bitmap = memdup_user((__user u8*)user_range->bitmap, bitmap_size);
6669 if (IS_ERR(bitmap))
6670 return PTR_ERR(bitmap);
6671
6672 msr_filter->ranges[msr_filter->count] = (struct msr_bitmap_range) {
6673 .flags = user_range->flags,
6674 .base = user_range->base,
6675 .nmsrs = user_range->nmsrs,
6676 .bitmap = bitmap,
6677 };
6678
6679 msr_filter->count++;
6680 return 0;
6681 }
6682
6683 static int kvm_vm_ioctl_set_msr_filter(struct kvm *kvm,
6684 struct kvm_msr_filter *filter)
6685 {
6686 struct kvm_x86_msr_filter *new_filter, *old_filter;
6687 bool default_allow;
6688 bool empty = true;
6689 int r;
6690 u32 i;
6691
6692 if (filter->flags & ~KVM_MSR_FILTER_VALID_MASK)
6693 return -EINVAL;
6694
6695 for (i = 0; i < ARRAY_SIZE(filter->ranges); i++)
6696 empty &= !filter->ranges[i].nmsrs;
6697
6698 default_allow = !(filter->flags & KVM_MSR_FILTER_DEFAULT_DENY);
6699 if (empty && !default_allow)
6700 return -EINVAL;
6701
6702 new_filter = kvm_alloc_msr_filter(default_allow);
6703 if (!new_filter)
6704 return -ENOMEM;
6705
6706 for (i = 0; i < ARRAY_SIZE(filter->ranges); i++) {
6707 r = kvm_add_msr_filter(new_filter, &filter->ranges[i]);
6708 if (r) {
6709 kvm_free_msr_filter(new_filter);
6710 return r;
6711 }
6712 }
6713
6714 mutex_lock(&kvm->lock);
6715 old_filter = rcu_replace_pointer(kvm->arch.msr_filter, new_filter,
6716 mutex_is_locked(&kvm->lock));
6717 mutex_unlock(&kvm->lock);
6718 synchronize_srcu(&kvm->srcu);
6719
6720 kvm_free_msr_filter(old_filter);
6721
6722 kvm_make_all_cpus_request(kvm, KVM_REQ_MSR_FILTER_CHANGED);
6723
6724 return 0;
6725 }
6726
6727 #ifdef CONFIG_KVM_COMPAT
6728 /* for KVM_X86_SET_MSR_FILTER */
6729 struct kvm_msr_filter_range_compat {
6730 __u32 flags;
6731 __u32 nmsrs;
6732 __u32 base;
6733 __u32 bitmap;
6734 };
6735
6736 struct kvm_msr_filter_compat {
6737 __u32 flags;
6738 struct kvm_msr_filter_range_compat ranges[KVM_MSR_FILTER_MAX_RANGES];
6739 };
6740
6741 #define KVM_X86_SET_MSR_FILTER_COMPAT _IOW(KVMIO, 0xc6, struct kvm_msr_filter_compat)
6742
6743 long kvm_arch_vm_compat_ioctl(struct file *filp, unsigned int ioctl,
6744 unsigned long arg)
6745 {
6746 void __user *argp = (void __user *)arg;
6747 struct kvm *kvm = filp->private_data;
6748 long r = -ENOTTY;
6749
6750 switch (ioctl) {
6751 case KVM_X86_SET_MSR_FILTER_COMPAT: {
6752 struct kvm_msr_filter __user *user_msr_filter = argp;
6753 struct kvm_msr_filter_compat filter_compat;
6754 struct kvm_msr_filter filter;
6755 int i;
6756
6757 if (copy_from_user(&filter_compat, user_msr_filter,
6758 sizeof(filter_compat)))
6759 return -EFAULT;
6760
6761 filter.flags = filter_compat.flags;
6762 for (i = 0; i < ARRAY_SIZE(filter.ranges); i++) {
6763 struct kvm_msr_filter_range_compat *cr;
6764
6765 cr = &filter_compat.ranges[i];
6766 filter.ranges[i] = (struct kvm_msr_filter_range) {
6767 .flags = cr->flags,
6768 .nmsrs = cr->nmsrs,
6769 .base = cr->base,
6770 .bitmap = (__u8 *)(ulong)cr->bitmap,
6771 };
6772 }
6773
6774 r = kvm_vm_ioctl_set_msr_filter(kvm, &filter);
6775 break;
6776 }
6777 }
6778
6779 return r;
6780 }
6781 #endif
6782
6783 #ifdef CONFIG_HAVE_KVM_PM_NOTIFIER
6784 static int kvm_arch_suspend_notifier(struct kvm *kvm)
6785 {
6786 struct kvm_vcpu *vcpu;
6787 unsigned long i;
6788 int ret = 0;
6789
6790 mutex_lock(&kvm->lock);
6791 kvm_for_each_vcpu(i, vcpu, kvm) {
6792 if (!vcpu->arch.pv_time.active)
6793 continue;
6794
6795 ret = kvm_set_guest_paused(vcpu);
6796 if (ret) {
6797 kvm_err("Failed to pause guest VCPU%d: %d\n",
6798 vcpu->vcpu_id, ret);
6799 break;
6800 }
6801 }
6802 mutex_unlock(&kvm->lock);
6803
6804 return ret ? NOTIFY_BAD : NOTIFY_DONE;
6805 }
6806
6807 int kvm_arch_pm_notifier(struct kvm *kvm, unsigned long state)
6808 {
6809 switch (state) {
6810 case PM_HIBERNATION_PREPARE:
6811 case PM_SUSPEND_PREPARE:
6812 return kvm_arch_suspend_notifier(kvm);
6813 }
6814
6815 return NOTIFY_DONE;
6816 }
6817 #endif /* CONFIG_HAVE_KVM_PM_NOTIFIER */
6818
6819 static int kvm_vm_ioctl_get_clock(struct kvm *kvm, void __user *argp)
6820 {
6821 struct kvm_clock_data data = { 0 };
6822
6823 get_kvmclock(kvm, &data);
6824 if (copy_to_user(argp, &data, sizeof(data)))
6825 return -EFAULT;
6826
6827 return 0;
6828 }
6829
6830 static int kvm_vm_ioctl_set_clock(struct kvm *kvm, void __user *argp)
6831 {
6832 struct kvm_arch *ka = &kvm->arch;
6833 struct kvm_clock_data data;
6834 u64 now_raw_ns;
6835
6836 if (copy_from_user(&data, argp, sizeof(data)))
6837 return -EFAULT;
6838
6839 /*
6840 * Only KVM_CLOCK_REALTIME is used, but allow passing the
6841 * result of KVM_GET_CLOCK back to KVM_SET_CLOCK.
6842 */
6843 if (data.flags & ~KVM_CLOCK_VALID_FLAGS)
6844 return -EINVAL;
6845
6846 kvm_hv_request_tsc_page_update(kvm);
6847 kvm_start_pvclock_update(kvm);
6848 pvclock_update_vm_gtod_copy(kvm);
6849
6850 /*
6851 * This pairs with kvm_guest_time_update(): when masterclock is
6852 * in use, we use master_kernel_ns + kvmclock_offset to set
6853 * unsigned 'system_time' so if we use get_kvmclock_ns() (which
6854 * is slightly ahead) here we risk going negative on unsigned
6855 * 'system_time' when 'data.clock' is very small.
6856 */
6857 if (data.flags & KVM_CLOCK_REALTIME) {
6858 u64 now_real_ns = ktime_get_real_ns();
6859
6860 /*
6861 * Avoid stepping the kvmclock backwards.
6862 */
6863 if (now_real_ns > data.realtime)
6864 data.clock += now_real_ns - data.realtime;
6865 }
6866
6867 if (ka->use_master_clock)
6868 now_raw_ns = ka->master_kernel_ns;
6869 else
6870 now_raw_ns = get_kvmclock_base_ns();
6871 ka->kvmclock_offset = data.clock - now_raw_ns;
6872 kvm_end_pvclock_update(kvm);
6873 return 0;
6874 }
6875
6876 int kvm_arch_vm_ioctl(struct file *filp, unsigned int ioctl, unsigned long arg)
6877 {
6878 struct kvm *kvm = filp->private_data;
6879 void __user *argp = (void __user *)arg;
6880 int r = -ENOTTY;
6881 /*
6882 * This union makes it completely explicit to gcc-3.x
6883 * that these two variables' stack usage should be
6884 * combined, not added together.
6885 */
6886 union {
6887 struct kvm_pit_state ps;
6888 struct kvm_pit_state2 ps2;
6889 struct kvm_pit_config pit_config;
6890 } u;
6891
6892 switch (ioctl) {
6893 case KVM_SET_TSS_ADDR:
6894 r = kvm_vm_ioctl_set_tss_addr(kvm, arg);
6895 break;
6896 case KVM_SET_IDENTITY_MAP_ADDR: {
6897 u64 ident_addr;
6898
6899 mutex_lock(&kvm->lock);
6900 r = -EINVAL;
6901 if (kvm->created_vcpus)
6902 goto set_identity_unlock;
6903 r = -EFAULT;
6904 if (copy_from_user(&ident_addr, argp, sizeof(ident_addr)))
6905 goto set_identity_unlock;
6906 r = kvm_vm_ioctl_set_identity_map_addr(kvm, ident_addr);
6907 set_identity_unlock:
6908 mutex_unlock(&kvm->lock);
6909 break;
6910 }
6911 case KVM_SET_NR_MMU_PAGES:
6912 r = kvm_vm_ioctl_set_nr_mmu_pages(kvm, arg);
6913 break;
6914 case KVM_CREATE_IRQCHIP: {
6915 mutex_lock(&kvm->lock);
6916
6917 r = -EEXIST;
6918 if (irqchip_in_kernel(kvm))
6919 goto create_irqchip_unlock;
6920
6921 r = -EINVAL;
6922 if (kvm->created_vcpus)
6923 goto create_irqchip_unlock;
6924
6925 r = kvm_pic_init(kvm);
6926 if (r)
6927 goto create_irqchip_unlock;
6928
6929 r = kvm_ioapic_init(kvm);
6930 if (r) {
6931 kvm_pic_destroy(kvm);
6932 goto create_irqchip_unlock;
6933 }
6934
6935 r = kvm_setup_default_irq_routing(kvm);
6936 if (r) {
6937 kvm_ioapic_destroy(kvm);
6938 kvm_pic_destroy(kvm);
6939 goto create_irqchip_unlock;
6940 }
6941 /* Write kvm->irq_routing before enabling irqchip_in_kernel. */
6942 smp_wmb();
6943 kvm->arch.irqchip_mode = KVM_IRQCHIP_KERNEL;
6944 kvm_clear_apicv_inhibit(kvm, APICV_INHIBIT_REASON_ABSENT);
6945 create_irqchip_unlock:
6946 mutex_unlock(&kvm->lock);
6947 break;
6948 }
6949 case KVM_CREATE_PIT:
6950 u.pit_config.flags = KVM_PIT_SPEAKER_DUMMY;
6951 goto create_pit;
6952 case KVM_CREATE_PIT2:
6953 r = -EFAULT;
6954 if (copy_from_user(&u.pit_config, argp,
6955 sizeof(struct kvm_pit_config)))
6956 goto out;
6957 create_pit:
6958 mutex_lock(&kvm->lock);
6959 r = -EEXIST;
6960 if (kvm->arch.vpit)
6961 goto create_pit_unlock;
6962 r = -ENOMEM;
6963 kvm->arch.vpit = kvm_create_pit(kvm, u.pit_config.flags);
6964 if (kvm->arch.vpit)
6965 r = 0;
6966 create_pit_unlock:
6967 mutex_unlock(&kvm->lock);
6968 break;
6969 case KVM_GET_IRQCHIP: {
6970 /* 0: PIC master, 1: PIC slave, 2: IOAPIC */
6971 struct kvm_irqchip *chip;
6972
6973 chip = memdup_user(argp, sizeof(*chip));
6974 if (IS_ERR(chip)) {
6975 r = PTR_ERR(chip);
6976 goto out;
6977 }
6978
6979 r = -ENXIO;
6980 if (!irqchip_kernel(kvm))
6981 goto get_irqchip_out;
6982 r = kvm_vm_ioctl_get_irqchip(kvm, chip);
6983 if (r)
6984 goto get_irqchip_out;
6985 r = -EFAULT;
6986 if (copy_to_user(argp, chip, sizeof(*chip)))
6987 goto get_irqchip_out;
6988 r = 0;
6989 get_irqchip_out:
6990 kfree(chip);
6991 break;
6992 }
6993 case KVM_SET_IRQCHIP: {
6994 /* 0: PIC master, 1: PIC slave, 2: IOAPIC */
6995 struct kvm_irqchip *chip;
6996
6997 chip = memdup_user(argp, sizeof(*chip));
6998 if (IS_ERR(chip)) {
6999 r = PTR_ERR(chip);
7000 goto out;
7001 }
7002
7003 r = -ENXIO;
7004 if (!irqchip_kernel(kvm))
7005 goto set_irqchip_out;
7006 r = kvm_vm_ioctl_set_irqchip(kvm, chip);
7007 set_irqchip_out:
7008 kfree(chip);
7009 break;
7010 }
7011 case KVM_GET_PIT: {
7012 r = -EFAULT;
7013 if (copy_from_user(&u.ps, argp, sizeof(struct kvm_pit_state)))
7014 goto out;
7015 r = -ENXIO;
7016 if (!kvm->arch.vpit)
7017 goto out;
7018 r = kvm_vm_ioctl_get_pit(kvm, &u.ps);
7019 if (r)
7020 goto out;
7021 r = -EFAULT;
7022 if (copy_to_user(argp, &u.ps, sizeof(struct kvm_pit_state)))
7023 goto out;
7024 r = 0;
7025 break;
7026 }
7027 case KVM_SET_PIT: {
7028 r = -EFAULT;
7029 if (copy_from_user(&u.ps, argp, sizeof(u.ps)))
7030 goto out;
7031 mutex_lock(&kvm->lock);
7032 r = -ENXIO;
7033 if (!kvm->arch.vpit)
7034 goto set_pit_out;
7035 r = kvm_vm_ioctl_set_pit(kvm, &u.ps);
7036 set_pit_out:
7037 mutex_unlock(&kvm->lock);
7038 break;
7039 }
7040 case KVM_GET_PIT2: {
7041 r = -ENXIO;
7042 if (!kvm->arch.vpit)
7043 goto out;
7044 r = kvm_vm_ioctl_get_pit2(kvm, &u.ps2);
7045 if (r)
7046 goto out;
7047 r = -EFAULT;
7048 if (copy_to_user(argp, &u.ps2, sizeof(u.ps2)))
7049 goto out;
7050 r = 0;
7051 break;
7052 }
7053 case KVM_SET_PIT2: {
7054 r = -EFAULT;
7055 if (copy_from_user(&u.ps2, argp, sizeof(u.ps2)))
7056 goto out;
7057 mutex_lock(&kvm->lock);
7058 r = -ENXIO;
7059 if (!kvm->arch.vpit)
7060 goto set_pit2_out;
7061 r = kvm_vm_ioctl_set_pit2(kvm, &u.ps2);
7062 set_pit2_out:
7063 mutex_unlock(&kvm->lock);
7064 break;
7065 }
7066 case KVM_REINJECT_CONTROL: {
7067 struct kvm_reinject_control control;
7068 r = -EFAULT;
7069 if (copy_from_user(&control, argp, sizeof(control)))
7070 goto out;
7071 r = -ENXIO;
7072 if (!kvm->arch.vpit)
7073 goto out;
7074 r = kvm_vm_ioctl_reinject(kvm, &control);
7075 break;
7076 }
7077 case KVM_SET_BOOT_CPU_ID:
7078 r = 0;
7079 mutex_lock(&kvm->lock);
7080 if (kvm->created_vcpus)
7081 r = -EBUSY;
7082 else
7083 kvm->arch.bsp_vcpu_id = arg;
7084 mutex_unlock(&kvm->lock);
7085 break;
7086 #ifdef CONFIG_KVM_XEN
7087 case KVM_XEN_HVM_CONFIG: {
7088 struct kvm_xen_hvm_config xhc;
7089 r = -EFAULT;
7090 if (copy_from_user(&xhc, argp, sizeof(xhc)))
7091 goto out;
7092 r = kvm_xen_hvm_config(kvm, &xhc);
7093 break;
7094 }
7095 case KVM_XEN_HVM_GET_ATTR: {
7096 struct kvm_xen_hvm_attr xha;
7097
7098 r = -EFAULT;
7099 if (copy_from_user(&xha, argp, sizeof(xha)))
7100 goto out;
7101 r = kvm_xen_hvm_get_attr(kvm, &xha);
7102 if (!r && copy_to_user(argp, &xha, sizeof(xha)))
7103 r = -EFAULT;
7104 break;
7105 }
7106 case KVM_XEN_HVM_SET_ATTR: {
7107 struct kvm_xen_hvm_attr xha;
7108
7109 r = -EFAULT;
7110 if (copy_from_user(&xha, argp, sizeof(xha)))
7111 goto out;
7112 r = kvm_xen_hvm_set_attr(kvm, &xha);
7113 break;
7114 }
7115 case KVM_XEN_HVM_EVTCHN_SEND: {
7116 struct kvm_irq_routing_xen_evtchn uxe;
7117
7118 r = -EFAULT;
7119 if (copy_from_user(&uxe, argp, sizeof(uxe)))
7120 goto out;
7121 r = kvm_xen_hvm_evtchn_send(kvm, &uxe);
7122 break;
7123 }
7124 #endif
7125 case KVM_SET_CLOCK:
7126 r = kvm_vm_ioctl_set_clock(kvm, argp);
7127 break;
7128 case KVM_GET_CLOCK:
7129 r = kvm_vm_ioctl_get_clock(kvm, argp);
7130 break;
7131 case KVM_SET_TSC_KHZ: {
7132 u32 user_tsc_khz;
7133
7134 r = -EINVAL;
7135 user_tsc_khz = (u32)arg;
7136
7137 if (kvm_caps.has_tsc_control &&
7138 user_tsc_khz >= kvm_caps.max_guest_tsc_khz)
7139 goto out;
7140
7141 if (user_tsc_khz == 0)
7142 user_tsc_khz = tsc_khz;
7143
7144 WRITE_ONCE(kvm->arch.default_tsc_khz, user_tsc_khz);
7145 r = 0;
7146
7147 goto out;
7148 }
7149 case KVM_GET_TSC_KHZ: {
7150 r = READ_ONCE(kvm->arch.default_tsc_khz);
7151 goto out;
7152 }
7153 case KVM_MEMORY_ENCRYPT_OP: {
7154 r = -ENOTTY;
7155 if (!kvm_x86_ops.mem_enc_ioctl)
7156 goto out;
7157
7158 r = static_call(kvm_x86_mem_enc_ioctl)(kvm, argp);
7159 break;
7160 }
7161 case KVM_MEMORY_ENCRYPT_REG_REGION: {
7162 struct kvm_enc_region region;
7163
7164 r = -EFAULT;
7165 if (copy_from_user(&region, argp, sizeof(region)))
7166 goto out;
7167
7168 r = -ENOTTY;
7169 if (!kvm_x86_ops.mem_enc_register_region)
7170 goto out;
7171
7172 r = static_call(kvm_x86_mem_enc_register_region)(kvm, &region);
7173 break;
7174 }
7175 case KVM_MEMORY_ENCRYPT_UNREG_REGION: {
7176 struct kvm_enc_region region;
7177
7178 r = -EFAULT;
7179 if (copy_from_user(&region, argp, sizeof(region)))
7180 goto out;
7181
7182 r = -ENOTTY;
7183 if (!kvm_x86_ops.mem_enc_unregister_region)
7184 goto out;
7185
7186 r = static_call(kvm_x86_mem_enc_unregister_region)(kvm, &region);
7187 break;
7188 }
7189 case KVM_HYPERV_EVENTFD: {
7190 struct kvm_hyperv_eventfd hvevfd;
7191
7192 r = -EFAULT;
7193 if (copy_from_user(&hvevfd, argp, sizeof(hvevfd)))
7194 goto out;
7195 r = kvm_vm_ioctl_hv_eventfd(kvm, &hvevfd);
7196 break;
7197 }
7198 case KVM_SET_PMU_EVENT_FILTER:
7199 r = kvm_vm_ioctl_set_pmu_event_filter(kvm, argp);
7200 break;
7201 case KVM_X86_SET_MSR_FILTER: {
7202 struct kvm_msr_filter __user *user_msr_filter = argp;
7203 struct kvm_msr_filter filter;
7204
7205 if (copy_from_user(&filter, user_msr_filter, sizeof(filter)))
7206 return -EFAULT;
7207
7208 r = kvm_vm_ioctl_set_msr_filter(kvm, &filter);
7209 break;
7210 }
7211 default:
7212 r = -ENOTTY;
7213 }
7214 out:
7215 return r;
7216 }
7217
7218 static void kvm_probe_feature_msr(u32 msr_index)
7219 {
7220 struct kvm_msr_entry msr = {
7221 .index = msr_index,
7222 };
7223
7224 if (kvm_get_msr_feature(&msr))
7225 return;
7226
7227 msr_based_features[num_msr_based_features++] = msr_index;
7228 }
7229
7230 static void kvm_probe_msr_to_save(u32 msr_index)
7231 {
7232 u32 dummy[2];
7233
7234 if (rdmsr_safe(msr_index, &dummy[0], &dummy[1]))
7235 return;
7236
7237 /*
7238 * Even MSRs that are valid in the host may not be exposed to guests in
7239 * some cases.
7240 */
7241 switch (msr_index) {
7242 case MSR_IA32_BNDCFGS:
7243 if (!kvm_mpx_supported())
7244 return;
7245 break;
7246 case MSR_TSC_AUX:
7247 if (!kvm_cpu_cap_has(X86_FEATURE_RDTSCP) &&
7248 !kvm_cpu_cap_has(X86_FEATURE_RDPID))
7249 return;
7250 break;
7251 case MSR_IA32_UMWAIT_CONTROL:
7252 if (!kvm_cpu_cap_has(X86_FEATURE_WAITPKG))
7253 return;
7254 break;
7255 case MSR_IA32_RTIT_CTL:
7256 case MSR_IA32_RTIT_STATUS:
7257 if (!kvm_cpu_cap_has(X86_FEATURE_INTEL_PT))
7258 return;
7259 break;
7260 case MSR_IA32_RTIT_CR3_MATCH:
7261 if (!kvm_cpu_cap_has(X86_FEATURE_INTEL_PT) ||
7262 !intel_pt_validate_hw_cap(PT_CAP_cr3_filtering))
7263 return;
7264 break;
7265 case MSR_IA32_RTIT_OUTPUT_BASE:
7266 case MSR_IA32_RTIT_OUTPUT_MASK:
7267 if (!kvm_cpu_cap_has(X86_FEATURE_INTEL_PT) ||
7268 (!intel_pt_validate_hw_cap(PT_CAP_topa_output) &&
7269 !intel_pt_validate_hw_cap(PT_CAP_single_range_output)))
7270 return;
7271 break;
7272 case MSR_IA32_RTIT_ADDR0_A ... MSR_IA32_RTIT_ADDR3_B:
7273 if (!kvm_cpu_cap_has(X86_FEATURE_INTEL_PT) ||
7274 (msr_index - MSR_IA32_RTIT_ADDR0_A >=
7275 intel_pt_validate_hw_cap(PT_CAP_num_address_ranges) * 2))
7276 return;
7277 break;
7278 case MSR_ARCH_PERFMON_PERFCTR0 ... MSR_ARCH_PERFMON_PERFCTR_MAX:
7279 if (msr_index - MSR_ARCH_PERFMON_PERFCTR0 >=
7280 kvm_pmu_cap.num_counters_gp)
7281 return;
7282 break;
7283 case MSR_ARCH_PERFMON_EVENTSEL0 ... MSR_ARCH_PERFMON_EVENTSEL_MAX:
7284 if (msr_index - MSR_ARCH_PERFMON_EVENTSEL0 >=
7285 kvm_pmu_cap.num_counters_gp)
7286 return;
7287 break;
7288 case MSR_ARCH_PERFMON_FIXED_CTR0 ... MSR_ARCH_PERFMON_FIXED_CTR_MAX:
7289 if (msr_index - MSR_ARCH_PERFMON_FIXED_CTR0 >=
7290 kvm_pmu_cap.num_counters_fixed)
7291 return;
7292 break;
7293 case MSR_AMD64_PERF_CNTR_GLOBAL_CTL:
7294 case MSR_AMD64_PERF_CNTR_GLOBAL_STATUS:
7295 case MSR_AMD64_PERF_CNTR_GLOBAL_STATUS_CLR:
7296 if (!kvm_cpu_cap_has(X86_FEATURE_PERFMON_V2))
7297 return;
7298 break;
7299 case MSR_IA32_XFD:
7300 case MSR_IA32_XFD_ERR:
7301 if (!kvm_cpu_cap_has(X86_FEATURE_XFD))
7302 return;
7303 break;
7304 case MSR_IA32_TSX_CTRL:
7305 if (!(kvm_get_arch_capabilities() & ARCH_CAP_TSX_CTRL_MSR))
7306 return;
7307 break;
7308 default:
7309 break;
7310 }
7311
7312 msrs_to_save[num_msrs_to_save++] = msr_index;
7313 }
7314
7315 static void kvm_init_msr_lists(void)
7316 {
7317 unsigned i;
7318
7319 BUILD_BUG_ON_MSG(KVM_PMC_MAX_FIXED != 3,
7320 "Please update the fixed PMCs in msrs_to_save_pmu[]");
7321
7322 num_msrs_to_save = 0;
7323 num_emulated_msrs = 0;
7324 num_msr_based_features = 0;
7325
7326 for (i = 0; i < ARRAY_SIZE(msrs_to_save_base); i++)
7327 kvm_probe_msr_to_save(msrs_to_save_base[i]);
7328
7329 if (enable_pmu) {
7330 for (i = 0; i < ARRAY_SIZE(msrs_to_save_pmu); i++)
7331 kvm_probe_msr_to_save(msrs_to_save_pmu[i]);
7332 }
7333
7334 for (i = 0; i < ARRAY_SIZE(emulated_msrs_all); i++) {
7335 if (!static_call(kvm_x86_has_emulated_msr)(NULL, emulated_msrs_all[i]))
7336 continue;
7337
7338 emulated_msrs[num_emulated_msrs++] = emulated_msrs_all[i];
7339 }
7340
7341 for (i = KVM_FIRST_EMULATED_VMX_MSR; i <= KVM_LAST_EMULATED_VMX_MSR; i++)
7342 kvm_probe_feature_msr(i);
7343
7344 for (i = 0; i < ARRAY_SIZE(msr_based_features_all_except_vmx); i++)
7345 kvm_probe_feature_msr(msr_based_features_all_except_vmx[i]);
7346 }
7347
7348 static int vcpu_mmio_write(struct kvm_vcpu *vcpu, gpa_t addr, int len,
7349 const void *v)
7350 {
7351 int handled = 0;
7352 int n;
7353
7354 do {
7355 n = min(len, 8);
7356 if (!(lapic_in_kernel(vcpu) &&
7357 !kvm_iodevice_write(vcpu, &vcpu->arch.apic->dev, addr, n, v))
7358 && kvm_io_bus_write(vcpu, KVM_MMIO_BUS, addr, n, v))
7359 break;
7360 handled += n;
7361 addr += n;
7362 len -= n;
7363 v += n;
7364 } while (len);
7365
7366 return handled;
7367 }
7368
7369 static int vcpu_mmio_read(struct kvm_vcpu *vcpu, gpa_t addr, int len, void *v)
7370 {
7371 int handled = 0;
7372 int n;
7373
7374 do {
7375 n = min(len, 8);
7376 if (!(lapic_in_kernel(vcpu) &&
7377 !kvm_iodevice_read(vcpu, &vcpu->arch.apic->dev,
7378 addr, n, v))
7379 && kvm_io_bus_read(vcpu, KVM_MMIO_BUS, addr, n, v))
7380 break;
7381 trace_kvm_mmio(KVM_TRACE_MMIO_READ, n, addr, v);
7382 handled += n;
7383 addr += n;
7384 len -= n;
7385 v += n;
7386 } while (len);
7387
7388 return handled;
7389 }
7390
7391 void kvm_set_segment(struct kvm_vcpu *vcpu,
7392 struct kvm_segment *var, int seg)
7393 {
7394 static_call(kvm_x86_set_segment)(vcpu, var, seg);
7395 }
7396
7397 void kvm_get_segment(struct kvm_vcpu *vcpu,
7398 struct kvm_segment *var, int seg)
7399 {
7400 static_call(kvm_x86_get_segment)(vcpu, var, seg);
7401 }
7402
7403 gpa_t translate_nested_gpa(struct kvm_vcpu *vcpu, gpa_t gpa, u64 access,
7404 struct x86_exception *exception)
7405 {
7406 struct kvm_mmu *mmu = vcpu->arch.mmu;
7407 gpa_t t_gpa;
7408
7409 BUG_ON(!mmu_is_nested(vcpu));
7410
7411 /* NPT walks are always user-walks */
7412 access |= PFERR_USER_MASK;
7413 t_gpa = mmu->gva_to_gpa(vcpu, mmu, gpa, access, exception);
7414
7415 return t_gpa;
7416 }
7417
7418 gpa_t kvm_mmu_gva_to_gpa_read(struct kvm_vcpu *vcpu, gva_t gva,
7419 struct x86_exception *exception)
7420 {
7421 struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
7422
7423 u64 access = (static_call(kvm_x86_get_cpl)(vcpu) == 3) ? PFERR_USER_MASK : 0;
7424 return mmu->gva_to_gpa(vcpu, mmu, gva, access, exception);
7425 }
7426 EXPORT_SYMBOL_GPL(kvm_mmu_gva_to_gpa_read);
7427
7428 gpa_t kvm_mmu_gva_to_gpa_write(struct kvm_vcpu *vcpu, gva_t gva,
7429 struct x86_exception *exception)
7430 {
7431 struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
7432
7433 u64 access = (static_call(kvm_x86_get_cpl)(vcpu) == 3) ? PFERR_USER_MASK : 0;
7434 access |= PFERR_WRITE_MASK;
7435 return mmu->gva_to_gpa(vcpu, mmu, gva, access, exception);
7436 }
7437 EXPORT_SYMBOL_GPL(kvm_mmu_gva_to_gpa_write);
7438
7439 /* uses this to access any guest's mapped memory without checking CPL */
7440 gpa_t kvm_mmu_gva_to_gpa_system(struct kvm_vcpu *vcpu, gva_t gva,
7441 struct x86_exception *exception)
7442 {
7443 struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
7444
7445 return mmu->gva_to_gpa(vcpu, mmu, gva, 0, exception);
7446 }
7447
7448 static int kvm_read_guest_virt_helper(gva_t addr, void *val, unsigned int bytes,
7449 struct kvm_vcpu *vcpu, u64 access,
7450 struct x86_exception *exception)
7451 {
7452 struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
7453 void *data = val;
7454 int r = X86EMUL_CONTINUE;
7455
7456 while (bytes) {
7457 gpa_t gpa = mmu->gva_to_gpa(vcpu, mmu, addr, access, exception);
7458 unsigned offset = addr & (PAGE_SIZE-1);
7459 unsigned toread = min(bytes, (unsigned)PAGE_SIZE - offset);
7460 int ret;
7461
7462 if (gpa == INVALID_GPA)
7463 return X86EMUL_PROPAGATE_FAULT;
7464 ret = kvm_vcpu_read_guest_page(vcpu, gpa >> PAGE_SHIFT, data,
7465 offset, toread);
7466 if (ret < 0) {
7467 r = X86EMUL_IO_NEEDED;
7468 goto out;
7469 }
7470
7471 bytes -= toread;
7472 data += toread;
7473 addr += toread;
7474 }
7475 out:
7476 return r;
7477 }
7478
7479 /* used for instruction fetching */
7480 static int kvm_fetch_guest_virt(struct x86_emulate_ctxt *ctxt,
7481 gva_t addr, void *val, unsigned int bytes,
7482 struct x86_exception *exception)
7483 {
7484 struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7485 struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
7486 u64 access = (static_call(kvm_x86_get_cpl)(vcpu) == 3) ? PFERR_USER_MASK : 0;
7487 unsigned offset;
7488 int ret;
7489
7490 /* Inline kvm_read_guest_virt_helper for speed. */
7491 gpa_t gpa = mmu->gva_to_gpa(vcpu, mmu, addr, access|PFERR_FETCH_MASK,
7492 exception);
7493 if (unlikely(gpa == INVALID_GPA))
7494 return X86EMUL_PROPAGATE_FAULT;
7495
7496 offset = addr & (PAGE_SIZE-1);
7497 if (WARN_ON(offset + bytes > PAGE_SIZE))
7498 bytes = (unsigned)PAGE_SIZE - offset;
7499 ret = kvm_vcpu_read_guest_page(vcpu, gpa >> PAGE_SHIFT, val,
7500 offset, bytes);
7501 if (unlikely(ret < 0))
7502 return X86EMUL_IO_NEEDED;
7503
7504 return X86EMUL_CONTINUE;
7505 }
7506
7507 int kvm_read_guest_virt(struct kvm_vcpu *vcpu,
7508 gva_t addr, void *val, unsigned int bytes,
7509 struct x86_exception *exception)
7510 {
7511 u64 access = (static_call(kvm_x86_get_cpl)(vcpu) == 3) ? PFERR_USER_MASK : 0;
7512
7513 /*
7514 * FIXME: this should call handle_emulation_failure if X86EMUL_IO_NEEDED
7515 * is returned, but our callers are not ready for that and they blindly
7516 * call kvm_inject_page_fault. Ensure that they at least do not leak
7517 * uninitialized kernel stack memory into cr2 and error code.
7518 */
7519 memset(exception, 0, sizeof(*exception));
7520 return kvm_read_guest_virt_helper(addr, val, bytes, vcpu, access,
7521 exception);
7522 }
7523 EXPORT_SYMBOL_GPL(kvm_read_guest_virt);
7524
7525 static int emulator_read_std(struct x86_emulate_ctxt *ctxt,
7526 gva_t addr, void *val, unsigned int bytes,
7527 struct x86_exception *exception, bool system)
7528 {
7529 struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7530 u64 access = 0;
7531
7532 if (system)
7533 access |= PFERR_IMPLICIT_ACCESS;
7534 else if (static_call(kvm_x86_get_cpl)(vcpu) == 3)
7535 access |= PFERR_USER_MASK;
7536
7537 return kvm_read_guest_virt_helper(addr, val, bytes, vcpu, access, exception);
7538 }
7539
7540 static int kvm_write_guest_virt_helper(gva_t addr, void *val, unsigned int bytes,
7541 struct kvm_vcpu *vcpu, u64 access,
7542 struct x86_exception *exception)
7543 {
7544 struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
7545 void *data = val;
7546 int r = X86EMUL_CONTINUE;
7547
7548 while (bytes) {
7549 gpa_t gpa = mmu->gva_to_gpa(vcpu, mmu, addr, access, exception);
7550 unsigned offset = addr & (PAGE_SIZE-1);
7551 unsigned towrite = min(bytes, (unsigned)PAGE_SIZE - offset);
7552 int ret;
7553
7554 if (gpa == INVALID_GPA)
7555 return X86EMUL_PROPAGATE_FAULT;
7556 ret = kvm_vcpu_write_guest(vcpu, gpa, data, towrite);
7557 if (ret < 0) {
7558 r = X86EMUL_IO_NEEDED;
7559 goto out;
7560 }
7561
7562 bytes -= towrite;
7563 data += towrite;
7564 addr += towrite;
7565 }
7566 out:
7567 return r;
7568 }
7569
7570 static int emulator_write_std(struct x86_emulate_ctxt *ctxt, gva_t addr, void *val,
7571 unsigned int bytes, struct x86_exception *exception,
7572 bool system)
7573 {
7574 struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7575 u64 access = PFERR_WRITE_MASK;
7576
7577 if (system)
7578 access |= PFERR_IMPLICIT_ACCESS;
7579 else if (static_call(kvm_x86_get_cpl)(vcpu) == 3)
7580 access |= PFERR_USER_MASK;
7581
7582 return kvm_write_guest_virt_helper(addr, val, bytes, vcpu,
7583 access, exception);
7584 }
7585
7586 int kvm_write_guest_virt_system(struct kvm_vcpu *vcpu, gva_t addr, void *val,
7587 unsigned int bytes, struct x86_exception *exception)
7588 {
7589 /* kvm_write_guest_virt_system can pull in tons of pages. */
7590 vcpu->arch.l1tf_flush_l1d = true;
7591
7592 return kvm_write_guest_virt_helper(addr, val, bytes, vcpu,
7593 PFERR_WRITE_MASK, exception);
7594 }
7595 EXPORT_SYMBOL_GPL(kvm_write_guest_virt_system);
7596
7597 static int kvm_can_emulate_insn(struct kvm_vcpu *vcpu, int emul_type,
7598 void *insn, int insn_len)
7599 {
7600 return static_call(kvm_x86_can_emulate_instruction)(vcpu, emul_type,
7601 insn, insn_len);
7602 }
7603
7604 int handle_ud(struct kvm_vcpu *vcpu)
7605 {
7606 static const char kvm_emulate_prefix[] = { __KVM_EMULATE_PREFIX };
7607 int fep_flags = READ_ONCE(force_emulation_prefix);
7608 int emul_type = EMULTYPE_TRAP_UD;
7609 char sig[5]; /* ud2; .ascii "kvm" */
7610 struct x86_exception e;
7611
7612 if (unlikely(!kvm_can_emulate_insn(vcpu, emul_type, NULL, 0)))
7613 return 1;
7614
7615 if (fep_flags &&
7616 kvm_read_guest_virt(vcpu, kvm_get_linear_rip(vcpu),
7617 sig, sizeof(sig), &e) == 0 &&
7618 memcmp(sig, kvm_emulate_prefix, sizeof(sig)) == 0) {
7619 if (fep_flags & KVM_FEP_CLEAR_RFLAGS_RF)
7620 kvm_set_rflags(vcpu, kvm_get_rflags(vcpu) & ~X86_EFLAGS_RF);
7621 kvm_rip_write(vcpu, kvm_rip_read(vcpu) + sizeof(sig));
7622 emul_type = EMULTYPE_TRAP_UD_FORCED;
7623 }
7624
7625 return kvm_emulate_instruction(vcpu, emul_type);
7626 }
7627 EXPORT_SYMBOL_GPL(handle_ud);
7628
7629 static int vcpu_is_mmio_gpa(struct kvm_vcpu *vcpu, unsigned long gva,
7630 gpa_t gpa, bool write)
7631 {
7632 /* For APIC access vmexit */
7633 if ((gpa & PAGE_MASK) == APIC_DEFAULT_PHYS_BASE)
7634 return 1;
7635
7636 if (vcpu_match_mmio_gpa(vcpu, gpa)) {
7637 trace_vcpu_match_mmio(gva, gpa, write, true);
7638 return 1;
7639 }
7640
7641 return 0;
7642 }
7643
7644 static int vcpu_mmio_gva_to_gpa(struct kvm_vcpu *vcpu, unsigned long gva,
7645 gpa_t *gpa, struct x86_exception *exception,
7646 bool write)
7647 {
7648 struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
7649 u64 access = ((static_call(kvm_x86_get_cpl)(vcpu) == 3) ? PFERR_USER_MASK : 0)
7650 | (write ? PFERR_WRITE_MASK : 0);
7651
7652 /*
7653 * currently PKRU is only applied to ept enabled guest so
7654 * there is no pkey in EPT page table for L1 guest or EPT
7655 * shadow page table for L2 guest.
7656 */
7657 if (vcpu_match_mmio_gva(vcpu, gva) && (!is_paging(vcpu) ||
7658 !permission_fault(vcpu, vcpu->arch.walk_mmu,
7659 vcpu->arch.mmio_access, 0, access))) {
7660 *gpa = vcpu->arch.mmio_gfn << PAGE_SHIFT |
7661 (gva & (PAGE_SIZE - 1));
7662 trace_vcpu_match_mmio(gva, *gpa, write, false);
7663 return 1;
7664 }
7665
7666 *gpa = mmu->gva_to_gpa(vcpu, mmu, gva, access, exception);
7667
7668 if (*gpa == INVALID_GPA)
7669 return -1;
7670
7671 return vcpu_is_mmio_gpa(vcpu, gva, *gpa, write);
7672 }
7673
7674 int emulator_write_phys(struct kvm_vcpu *vcpu, gpa_t gpa,
7675 const void *val, int bytes)
7676 {
7677 int ret;
7678
7679 ret = kvm_vcpu_write_guest(vcpu, gpa, val, bytes);
7680 if (ret < 0)
7681 return 0;
7682 kvm_page_track_write(vcpu, gpa, val, bytes);
7683 return 1;
7684 }
7685
7686 struct read_write_emulator_ops {
7687 int (*read_write_prepare)(struct kvm_vcpu *vcpu, void *val,
7688 int bytes);
7689 int (*read_write_emulate)(struct kvm_vcpu *vcpu, gpa_t gpa,
7690 void *val, int bytes);
7691 int (*read_write_mmio)(struct kvm_vcpu *vcpu, gpa_t gpa,
7692 int bytes, void *val);
7693 int (*read_write_exit_mmio)(struct kvm_vcpu *vcpu, gpa_t gpa,
7694 void *val, int bytes);
7695 bool write;
7696 };
7697
7698 static int read_prepare(struct kvm_vcpu *vcpu, void *val, int bytes)
7699 {
7700 if (vcpu->mmio_read_completed) {
7701 trace_kvm_mmio(KVM_TRACE_MMIO_READ, bytes,
7702 vcpu->mmio_fragments[0].gpa, val);
7703 vcpu->mmio_read_completed = 0;
7704 return 1;
7705 }
7706
7707 return 0;
7708 }
7709
7710 static int read_emulate(struct kvm_vcpu *vcpu, gpa_t gpa,
7711 void *val, int bytes)
7712 {
7713 return !kvm_vcpu_read_guest(vcpu, gpa, val, bytes);
7714 }
7715
7716 static int write_emulate(struct kvm_vcpu *vcpu, gpa_t gpa,
7717 void *val, int bytes)
7718 {
7719 return emulator_write_phys(vcpu, gpa, val, bytes);
7720 }
7721
7722 static int write_mmio(struct kvm_vcpu *vcpu, gpa_t gpa, int bytes, void *val)
7723 {
7724 trace_kvm_mmio(KVM_TRACE_MMIO_WRITE, bytes, gpa, val);
7725 return vcpu_mmio_write(vcpu, gpa, bytes, val);
7726 }
7727
7728 static int read_exit_mmio(struct kvm_vcpu *vcpu, gpa_t gpa,
7729 void *val, int bytes)
7730 {
7731 trace_kvm_mmio(KVM_TRACE_MMIO_READ_UNSATISFIED, bytes, gpa, NULL);
7732 return X86EMUL_IO_NEEDED;
7733 }
7734
7735 static int write_exit_mmio(struct kvm_vcpu *vcpu, gpa_t gpa,
7736 void *val, int bytes)
7737 {
7738 struct kvm_mmio_fragment *frag = &vcpu->mmio_fragments[0];
7739
7740 memcpy(vcpu->run->mmio.data, frag->data, min(8u, frag->len));
7741 return X86EMUL_CONTINUE;
7742 }
7743
7744 static const struct read_write_emulator_ops read_emultor = {
7745 .read_write_prepare = read_prepare,
7746 .read_write_emulate = read_emulate,
7747 .read_write_mmio = vcpu_mmio_read,
7748 .read_write_exit_mmio = read_exit_mmio,
7749 };
7750
7751 static const struct read_write_emulator_ops write_emultor = {
7752 .read_write_emulate = write_emulate,
7753 .read_write_mmio = write_mmio,
7754 .read_write_exit_mmio = write_exit_mmio,
7755 .write = true,
7756 };
7757
7758 static int emulator_read_write_onepage(unsigned long addr, void *val,
7759 unsigned int bytes,
7760 struct x86_exception *exception,
7761 struct kvm_vcpu *vcpu,
7762 const struct read_write_emulator_ops *ops)
7763 {
7764 gpa_t gpa;
7765 int handled, ret;
7766 bool write = ops->write;
7767 struct kvm_mmio_fragment *frag;
7768 struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
7769
7770 /*
7771 * If the exit was due to a NPF we may already have a GPA.
7772 * If the GPA is present, use it to avoid the GVA to GPA table walk.
7773 * Note, this cannot be used on string operations since string
7774 * operation using rep will only have the initial GPA from the NPF
7775 * occurred.
7776 */
7777 if (ctxt->gpa_available && emulator_can_use_gpa(ctxt) &&
7778 (addr & ~PAGE_MASK) == (ctxt->gpa_val & ~PAGE_MASK)) {
7779 gpa = ctxt->gpa_val;
7780 ret = vcpu_is_mmio_gpa(vcpu, addr, gpa, write);
7781 } else {
7782 ret = vcpu_mmio_gva_to_gpa(vcpu, addr, &gpa, exception, write);
7783 if (ret < 0)
7784 return X86EMUL_PROPAGATE_FAULT;
7785 }
7786
7787 if (!ret && ops->read_write_emulate(vcpu, gpa, val, bytes))
7788 return X86EMUL_CONTINUE;
7789
7790 /*
7791 * Is this MMIO handled locally?
7792 */
7793 handled = ops->read_write_mmio(vcpu, gpa, bytes, val);
7794 if (handled == bytes)
7795 return X86EMUL_CONTINUE;
7796
7797 gpa += handled;
7798 bytes -= handled;
7799 val += handled;
7800
7801 WARN_ON(vcpu->mmio_nr_fragments >= KVM_MAX_MMIO_FRAGMENTS);
7802 frag = &vcpu->mmio_fragments[vcpu->mmio_nr_fragments++];
7803 frag->gpa = gpa;
7804 frag->data = val;
7805 frag->len = bytes;
7806 return X86EMUL_CONTINUE;
7807 }
7808
7809 static int emulator_read_write(struct x86_emulate_ctxt *ctxt,
7810 unsigned long addr,
7811 void *val, unsigned int bytes,
7812 struct x86_exception *exception,
7813 const struct read_write_emulator_ops *ops)
7814 {
7815 struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7816 gpa_t gpa;
7817 int rc;
7818
7819 if (ops->read_write_prepare &&
7820 ops->read_write_prepare(vcpu, val, bytes))
7821 return X86EMUL_CONTINUE;
7822
7823 vcpu->mmio_nr_fragments = 0;
7824
7825 /* Crossing a page boundary? */
7826 if (((addr + bytes - 1) ^ addr) & PAGE_MASK) {
7827 int now;
7828
7829 now = -addr & ~PAGE_MASK;
7830 rc = emulator_read_write_onepage(addr, val, now, exception,
7831 vcpu, ops);
7832
7833 if (rc != X86EMUL_CONTINUE)
7834 return rc;
7835 addr += now;
7836 if (ctxt->mode != X86EMUL_MODE_PROT64)
7837 addr = (u32)addr;
7838 val += now;
7839 bytes -= now;
7840 }
7841
7842 rc = emulator_read_write_onepage(addr, val, bytes, exception,
7843 vcpu, ops);
7844 if (rc != X86EMUL_CONTINUE)
7845 return rc;
7846
7847 if (!vcpu->mmio_nr_fragments)
7848 return rc;
7849
7850 gpa = vcpu->mmio_fragments[0].gpa;
7851
7852 vcpu->mmio_needed = 1;
7853 vcpu->mmio_cur_fragment = 0;
7854
7855 vcpu->run->mmio.len = min(8u, vcpu->mmio_fragments[0].len);
7856 vcpu->run->mmio.is_write = vcpu->mmio_is_write = ops->write;
7857 vcpu->run->exit_reason = KVM_EXIT_MMIO;
7858 vcpu->run->mmio.phys_addr = gpa;
7859
7860 return ops->read_write_exit_mmio(vcpu, gpa, val, bytes);
7861 }
7862
7863 static int emulator_read_emulated(struct x86_emulate_ctxt *ctxt,
7864 unsigned long addr,
7865 void *val,
7866 unsigned int bytes,
7867 struct x86_exception *exception)
7868 {
7869 return emulator_read_write(ctxt, addr, val, bytes,
7870 exception, &read_emultor);
7871 }
7872
7873 static int emulator_write_emulated(struct x86_emulate_ctxt *ctxt,
7874 unsigned long addr,
7875 const void *val,
7876 unsigned int bytes,
7877 struct x86_exception *exception)
7878 {
7879 return emulator_read_write(ctxt, addr, (void *)val, bytes,
7880 exception, &write_emultor);
7881 }
7882
7883 #define emulator_try_cmpxchg_user(t, ptr, old, new) \
7884 (__try_cmpxchg_user((t __user *)(ptr), (t *)(old), *(t *)(new), efault ## t))
7885
7886 static int emulator_cmpxchg_emulated(struct x86_emulate_ctxt *ctxt,
7887 unsigned long addr,
7888 const void *old,
7889 const void *new,
7890 unsigned int bytes,
7891 struct x86_exception *exception)
7892 {
7893 struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7894 u64 page_line_mask;
7895 unsigned long hva;
7896 gpa_t gpa;
7897 int r;
7898
7899 /* guests cmpxchg8b have to be emulated atomically */
7900 if (bytes > 8 || (bytes & (bytes - 1)))
7901 goto emul_write;
7902
7903 gpa = kvm_mmu_gva_to_gpa_write(vcpu, addr, NULL);
7904
7905 if (gpa == INVALID_GPA ||
7906 (gpa & PAGE_MASK) == APIC_DEFAULT_PHYS_BASE)
7907 goto emul_write;
7908
7909 /*
7910 * Emulate the atomic as a straight write to avoid #AC if SLD is
7911 * enabled in the host and the access splits a cache line.
7912 */
7913 if (boot_cpu_has(X86_FEATURE_SPLIT_LOCK_DETECT))
7914 page_line_mask = ~(cache_line_size() - 1);
7915 else
7916 page_line_mask = PAGE_MASK;
7917
7918 if (((gpa + bytes - 1) & page_line_mask) != (gpa & page_line_mask))
7919 goto emul_write;
7920
7921 hva = kvm_vcpu_gfn_to_hva(vcpu, gpa_to_gfn(gpa));
7922 if (kvm_is_error_hva(hva))
7923 goto emul_write;
7924
7925 hva += offset_in_page(gpa);
7926
7927 switch (bytes) {
7928 case 1:
7929 r = emulator_try_cmpxchg_user(u8, hva, old, new);
7930 break;
7931 case 2:
7932 r = emulator_try_cmpxchg_user(u16, hva, old, new);
7933 break;
7934 case 4:
7935 r = emulator_try_cmpxchg_user(u32, hva, old, new);
7936 break;
7937 case 8:
7938 r = emulator_try_cmpxchg_user(u64, hva, old, new);
7939 break;
7940 default:
7941 BUG();
7942 }
7943
7944 if (r < 0)
7945 return X86EMUL_UNHANDLEABLE;
7946 if (r)
7947 return X86EMUL_CMPXCHG_FAILED;
7948
7949 kvm_page_track_write(vcpu, gpa, new, bytes);
7950
7951 return X86EMUL_CONTINUE;
7952
7953 emul_write:
7954 pr_warn_once("emulating exchange as write\n");
7955
7956 return emulator_write_emulated(ctxt, addr, new, bytes, exception);
7957 }
7958
7959 static int emulator_pio_in_out(struct kvm_vcpu *vcpu, int size,
7960 unsigned short port, void *data,
7961 unsigned int count, bool in)
7962 {
7963 unsigned i;
7964 int r;
7965
7966 WARN_ON_ONCE(vcpu->arch.pio.count);
7967 for (i = 0; i < count; i++) {
7968 if (in)
7969 r = kvm_io_bus_read(vcpu, KVM_PIO_BUS, port, size, data);
7970 else
7971 r = kvm_io_bus_write(vcpu, KVM_PIO_BUS, port, size, data);
7972
7973 if (r) {
7974 if (i == 0)
7975 goto userspace_io;
7976
7977 /*
7978 * Userspace must have unregistered the device while PIO
7979 * was running. Drop writes / read as 0.
7980 */
7981 if (in)
7982 memset(data, 0, size * (count - i));
7983 break;
7984 }
7985
7986 data += size;
7987 }
7988 return 1;
7989
7990 userspace_io:
7991 vcpu->arch.pio.port = port;
7992 vcpu->arch.pio.in = in;
7993 vcpu->arch.pio.count = count;
7994 vcpu->arch.pio.size = size;
7995
7996 if (in)
7997 memset(vcpu->arch.pio_data, 0, size * count);
7998 else
7999 memcpy(vcpu->arch.pio_data, data, size * count);
8000
8001 vcpu->run->exit_reason = KVM_EXIT_IO;
8002 vcpu->run->io.direction = in ? KVM_EXIT_IO_IN : KVM_EXIT_IO_OUT;
8003 vcpu->run->io.size = size;
8004 vcpu->run->io.data_offset = KVM_PIO_PAGE_OFFSET * PAGE_SIZE;
8005 vcpu->run->io.count = count;
8006 vcpu->run->io.port = port;
8007 return 0;
8008 }
8009
8010 static int emulator_pio_in(struct kvm_vcpu *vcpu, int size,
8011 unsigned short port, void *val, unsigned int count)
8012 {
8013 int r = emulator_pio_in_out(vcpu, size, port, val, count, true);
8014 if (r)
8015 trace_kvm_pio(KVM_PIO_IN, port, size, count, val);
8016
8017 return r;
8018 }
8019
8020 static void complete_emulator_pio_in(struct kvm_vcpu *vcpu, void *val)
8021 {
8022 int size = vcpu->arch.pio.size;
8023 unsigned int count = vcpu->arch.pio.count;
8024 memcpy(val, vcpu->arch.pio_data, size * count);
8025 trace_kvm_pio(KVM_PIO_IN, vcpu->arch.pio.port, size, count, vcpu->arch.pio_data);
8026 vcpu->arch.pio.count = 0;
8027 }
8028
8029 static int emulator_pio_in_emulated(struct x86_emulate_ctxt *ctxt,
8030 int size, unsigned short port, void *val,
8031 unsigned int count)
8032 {
8033 struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
8034 if (vcpu->arch.pio.count) {
8035 /*
8036 * Complete a previous iteration that required userspace I/O.
8037 * Note, @count isn't guaranteed to match pio.count as userspace
8038 * can modify ECX before rerunning the vCPU. Ignore any such
8039 * shenanigans as KVM doesn't support modifying the rep count,
8040 * and the emulator ensures @count doesn't overflow the buffer.
8041 */
8042 complete_emulator_pio_in(vcpu, val);
8043 return 1;
8044 }
8045
8046 return emulator_pio_in(vcpu, size, port, val, count);
8047 }
8048
8049 static int emulator_pio_out(struct kvm_vcpu *vcpu, int size,
8050 unsigned short port, const void *val,
8051 unsigned int count)
8052 {
8053 trace_kvm_pio(KVM_PIO_OUT, port, size, count, val);
8054 return emulator_pio_in_out(vcpu, size, port, (void *)val, count, false);
8055 }
8056
8057 static int emulator_pio_out_emulated(struct x86_emulate_ctxt *ctxt,
8058 int size, unsigned short port,
8059 const void *val, unsigned int count)
8060 {
8061 return emulator_pio_out(emul_to_vcpu(ctxt), size, port, val, count);
8062 }
8063
8064 static unsigned long get_segment_base(struct kvm_vcpu *vcpu, int seg)
8065 {
8066 return static_call(kvm_x86_get_segment_base)(vcpu, seg);
8067 }
8068
8069 static void emulator_invlpg(struct x86_emulate_ctxt *ctxt, ulong address)
8070 {
8071 kvm_mmu_invlpg(emul_to_vcpu(ctxt), address);
8072 }
8073
8074 static int kvm_emulate_wbinvd_noskip(struct kvm_vcpu *vcpu)
8075 {
8076 if (!need_emulate_wbinvd(vcpu))
8077 return X86EMUL_CONTINUE;
8078
8079 if (static_call(kvm_x86_has_wbinvd_exit)()) {
8080 int cpu = get_cpu();
8081
8082 cpumask_set_cpu(cpu, vcpu->arch.wbinvd_dirty_mask);
8083 on_each_cpu_mask(vcpu->arch.wbinvd_dirty_mask,
8084 wbinvd_ipi, NULL, 1);
8085 put_cpu();
8086 cpumask_clear(vcpu->arch.wbinvd_dirty_mask);
8087 } else
8088 wbinvd();
8089 return X86EMUL_CONTINUE;
8090 }
8091
8092 int kvm_emulate_wbinvd(struct kvm_vcpu *vcpu)
8093 {
8094 kvm_emulate_wbinvd_noskip(vcpu);
8095 return kvm_skip_emulated_instruction(vcpu);
8096 }
8097 EXPORT_SYMBOL_GPL(kvm_emulate_wbinvd);
8098
8099
8100
8101 static void emulator_wbinvd(struct x86_emulate_ctxt *ctxt)
8102 {
8103 kvm_emulate_wbinvd_noskip(emul_to_vcpu(ctxt));
8104 }
8105
8106 static void emulator_get_dr(struct x86_emulate_ctxt *ctxt, int dr,
8107 unsigned long *dest)
8108 {
8109 kvm_get_dr(emul_to_vcpu(ctxt), dr, dest);
8110 }
8111
8112 static int emulator_set_dr(struct x86_emulate_ctxt *ctxt, int dr,
8113 unsigned long value)
8114 {
8115
8116 return kvm_set_dr(emul_to_vcpu(ctxt), dr, value);
8117 }
8118
8119 static u64 mk_cr_64(u64 curr_cr, u32 new_val)
8120 {
8121 return (curr_cr & ~((1ULL << 32) - 1)) | new_val;
8122 }
8123
8124 static unsigned long emulator_get_cr(struct x86_emulate_ctxt *ctxt, int cr)
8125 {
8126 struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
8127 unsigned long value;
8128
8129 switch (cr) {
8130 case 0:
8131 value = kvm_read_cr0(vcpu);
8132 break;
8133 case 2:
8134 value = vcpu->arch.cr2;
8135 break;
8136 case 3:
8137 value = kvm_read_cr3(vcpu);
8138 break;
8139 case 4:
8140 value = kvm_read_cr4(vcpu);
8141 break;
8142 case 8:
8143 value = kvm_get_cr8(vcpu);
8144 break;
8145 default:
8146 kvm_err("%s: unexpected cr %u\n", __func__, cr);
8147 return 0;
8148 }
8149
8150 return value;
8151 }
8152
8153 static int emulator_set_cr(struct x86_emulate_ctxt *ctxt, int cr, ulong val)
8154 {
8155 struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
8156 int res = 0;
8157
8158 switch (cr) {
8159 case 0:
8160 res = kvm_set_cr0(vcpu, mk_cr_64(kvm_read_cr0(vcpu), val));
8161 break;
8162 case 2:
8163 vcpu->arch.cr2 = val;
8164 break;
8165 case 3:
8166 res = kvm_set_cr3(vcpu, val);
8167 break;
8168 case 4:
8169 res = kvm_set_cr4(vcpu, mk_cr_64(kvm_read_cr4(vcpu), val));
8170 break;
8171 case 8:
8172 res = kvm_set_cr8(vcpu, val);
8173 break;
8174 default:
8175 kvm_err("%s: unexpected cr %u\n", __func__, cr);
8176 res = -1;
8177 }
8178
8179 return res;
8180 }
8181
8182 static int emulator_get_cpl(struct x86_emulate_ctxt *ctxt)
8183 {
8184 return static_call(kvm_x86_get_cpl)(emul_to_vcpu(ctxt));
8185 }
8186
8187 static void emulator_get_gdt(struct x86_emulate_ctxt *ctxt, struct desc_ptr *dt)
8188 {
8189 static_call(kvm_x86_get_gdt)(emul_to_vcpu(ctxt), dt);
8190 }
8191
8192 static void emulator_get_idt(struct x86_emulate_ctxt *ctxt, struct desc_ptr *dt)
8193 {
8194 static_call(kvm_x86_get_idt)(emul_to_vcpu(ctxt), dt);
8195 }
8196
8197 static void emulator_set_gdt(struct x86_emulate_ctxt *ctxt, struct desc_ptr *dt)
8198 {
8199 static_call(kvm_x86_set_gdt)(emul_to_vcpu(ctxt), dt);
8200 }
8201
8202 static void emulator_set_idt(struct x86_emulate_ctxt *ctxt, struct desc_ptr *dt)
8203 {
8204 static_call(kvm_x86_set_idt)(emul_to_vcpu(ctxt), dt);
8205 }
8206
8207 static unsigned long emulator_get_cached_segment_base(
8208 struct x86_emulate_ctxt *ctxt, int seg)
8209 {
8210 return get_segment_base(emul_to_vcpu(ctxt), seg);
8211 }
8212
8213 static bool emulator_get_segment(struct x86_emulate_ctxt *ctxt, u16 *selector,
8214 struct desc_struct *desc, u32 *base3,
8215 int seg)
8216 {
8217 struct kvm_segment var;
8218
8219 kvm_get_segment(emul_to_vcpu(ctxt), &var, seg);
8220 *selector = var.selector;
8221
8222 if (var.unusable) {
8223 memset(desc, 0, sizeof(*desc));
8224 if (base3)
8225 *base3 = 0;
8226 return false;
8227 }
8228
8229 if (var.g)
8230 var.limit >>= 12;
8231 set_desc_limit(desc, var.limit);
8232 set_desc_base(desc, (unsigned long)var.base);
8233 #ifdef CONFIG_X86_64
8234 if (base3)
8235 *base3 = var.base >> 32;
8236 #endif
8237 desc->type = var.type;
8238 desc->s = var.s;
8239 desc->dpl = var.dpl;
8240 desc->p = var.present;
8241 desc->avl = var.avl;
8242 desc->l = var.l;
8243 desc->d = var.db;
8244 desc->g = var.g;
8245
8246 return true;
8247 }
8248
8249 static void emulator_set_segment(struct x86_emulate_ctxt *ctxt, u16 selector,
8250 struct desc_struct *desc, u32 base3,
8251 int seg)
8252 {
8253 struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
8254 struct kvm_segment var;
8255
8256 var.selector = selector;
8257 var.base = get_desc_base(desc);
8258 #ifdef CONFIG_X86_64
8259 var.base |= ((u64)base3) << 32;
8260 #endif
8261 var.limit = get_desc_limit(desc);
8262 if (desc->g)
8263 var.limit = (var.limit << 12) | 0xfff;
8264 var.type = desc->type;
8265 var.dpl = desc->dpl;
8266 var.db = desc->d;
8267 var.s = desc->s;
8268 var.l = desc->l;
8269 var.g = desc->g;
8270 var.avl = desc->avl;
8271 var.present = desc->p;
8272 var.unusable = !var.present;
8273 var.padding = 0;
8274
8275 kvm_set_segment(vcpu, &var, seg);
8276 return;
8277 }
8278
8279 static int emulator_get_msr_with_filter(struct x86_emulate_ctxt *ctxt,
8280 u32 msr_index, u64 *pdata)
8281 {
8282 struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
8283 int r;
8284
8285 r = kvm_get_msr_with_filter(vcpu, msr_index, pdata);
8286 if (r < 0)
8287 return X86EMUL_UNHANDLEABLE;
8288
8289 if (r) {
8290 if (kvm_msr_user_space(vcpu, msr_index, KVM_EXIT_X86_RDMSR, 0,
8291 complete_emulated_rdmsr, r))
8292 return X86EMUL_IO_NEEDED;
8293
8294 trace_kvm_msr_read_ex(msr_index);
8295 return X86EMUL_PROPAGATE_FAULT;
8296 }
8297
8298 trace_kvm_msr_read(msr_index, *pdata);
8299 return X86EMUL_CONTINUE;
8300 }
8301
8302 static int emulator_set_msr_with_filter(struct x86_emulate_ctxt *ctxt,
8303 u32 msr_index, u64 data)
8304 {
8305 struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
8306 int r;
8307
8308 r = kvm_set_msr_with_filter(vcpu, msr_index, data);
8309 if (r < 0)
8310 return X86EMUL_UNHANDLEABLE;
8311
8312 if (r) {
8313 if (kvm_msr_user_space(vcpu, msr_index, KVM_EXIT_X86_WRMSR, data,
8314 complete_emulated_msr_access, r))
8315 return X86EMUL_IO_NEEDED;
8316
8317 trace_kvm_msr_write_ex(msr_index, data);
8318 return X86EMUL_PROPAGATE_FAULT;
8319 }
8320
8321 trace_kvm_msr_write(msr_index, data);
8322 return X86EMUL_CONTINUE;
8323 }
8324
8325 static int emulator_get_msr(struct x86_emulate_ctxt *ctxt,
8326 u32 msr_index, u64 *pdata)
8327 {
8328 return kvm_get_msr(emul_to_vcpu(ctxt), msr_index, pdata);
8329 }
8330
8331 static int emulator_check_pmc(struct x86_emulate_ctxt *ctxt,
8332 u32 pmc)
8333 {
8334 if (kvm_pmu_is_valid_rdpmc_ecx(emul_to_vcpu(ctxt), pmc))
8335 return 0;
8336 return -EINVAL;
8337 }
8338
8339 static int emulator_read_pmc(struct x86_emulate_ctxt *ctxt,
8340 u32 pmc, u64 *pdata)
8341 {
8342 return kvm_pmu_rdpmc(emul_to_vcpu(ctxt), pmc, pdata);
8343 }
8344
8345 static void emulator_halt(struct x86_emulate_ctxt *ctxt)
8346 {
8347 emul_to_vcpu(ctxt)->arch.halt_request = 1;
8348 }
8349
8350 static int emulator_intercept(struct x86_emulate_ctxt *ctxt,
8351 struct x86_instruction_info *info,
8352 enum x86_intercept_stage stage)
8353 {
8354 return static_call(kvm_x86_check_intercept)(emul_to_vcpu(ctxt), info, stage,
8355 &ctxt->exception);
8356 }
8357
8358 static bool emulator_get_cpuid(struct x86_emulate_ctxt *ctxt,
8359 u32 *eax, u32 *ebx, u32 *ecx, u32 *edx,
8360 bool exact_only)
8361 {
8362 return kvm_cpuid(emul_to_vcpu(ctxt), eax, ebx, ecx, edx, exact_only);
8363 }
8364
8365 static bool emulator_guest_has_movbe(struct x86_emulate_ctxt *ctxt)
8366 {
8367 return guest_cpuid_has(emul_to_vcpu(ctxt), X86_FEATURE_MOVBE);
8368 }
8369
8370 static bool emulator_guest_has_fxsr(struct x86_emulate_ctxt *ctxt)
8371 {
8372 return guest_cpuid_has(emul_to_vcpu(ctxt), X86_FEATURE_FXSR);
8373 }
8374
8375 static bool emulator_guest_has_rdpid(struct x86_emulate_ctxt *ctxt)
8376 {
8377 return guest_cpuid_has(emul_to_vcpu(ctxt), X86_FEATURE_RDPID);
8378 }
8379
8380 static ulong emulator_read_gpr(struct x86_emulate_ctxt *ctxt, unsigned reg)
8381 {
8382 return kvm_register_read_raw(emul_to_vcpu(ctxt), reg);
8383 }
8384
8385 static void emulator_write_gpr(struct x86_emulate_ctxt *ctxt, unsigned reg, ulong val)
8386 {
8387 kvm_register_write_raw(emul_to_vcpu(ctxt), reg, val);
8388 }
8389
8390 static void emulator_set_nmi_mask(struct x86_emulate_ctxt *ctxt, bool masked)
8391 {
8392 static_call(kvm_x86_set_nmi_mask)(emul_to_vcpu(ctxt), masked);
8393 }
8394
8395 static bool emulator_is_smm(struct x86_emulate_ctxt *ctxt)
8396 {
8397 return is_smm(emul_to_vcpu(ctxt));
8398 }
8399
8400 static bool emulator_is_guest_mode(struct x86_emulate_ctxt *ctxt)
8401 {
8402 return is_guest_mode(emul_to_vcpu(ctxt));
8403 }
8404
8405 #ifndef CONFIG_KVM_SMM
8406 static int emulator_leave_smm(struct x86_emulate_ctxt *ctxt)
8407 {
8408 WARN_ON_ONCE(1);
8409 return X86EMUL_UNHANDLEABLE;
8410 }
8411 #endif
8412
8413 static void emulator_triple_fault(struct x86_emulate_ctxt *ctxt)
8414 {
8415 kvm_make_request(KVM_REQ_TRIPLE_FAULT, emul_to_vcpu(ctxt));
8416 }
8417
8418 static int emulator_set_xcr(struct x86_emulate_ctxt *ctxt, u32 index, u64 xcr)
8419 {
8420 return __kvm_set_xcr(emul_to_vcpu(ctxt), index, xcr);
8421 }
8422
8423 static void emulator_vm_bugged(struct x86_emulate_ctxt *ctxt)
8424 {
8425 struct kvm *kvm = emul_to_vcpu(ctxt)->kvm;
8426
8427 if (!kvm->vm_bugged)
8428 kvm_vm_bugged(kvm);
8429 }
8430
8431 static const struct x86_emulate_ops emulate_ops = {
8432 .vm_bugged = emulator_vm_bugged,
8433 .read_gpr = emulator_read_gpr,
8434 .write_gpr = emulator_write_gpr,
8435 .read_std = emulator_read_std,
8436 .write_std = emulator_write_std,
8437 .fetch = kvm_fetch_guest_virt,
8438 .read_emulated = emulator_read_emulated,
8439 .write_emulated = emulator_write_emulated,
8440 .cmpxchg_emulated = emulator_cmpxchg_emulated,
8441 .invlpg = emulator_invlpg,
8442 .pio_in_emulated = emulator_pio_in_emulated,
8443 .pio_out_emulated = emulator_pio_out_emulated,
8444 .get_segment = emulator_get_segment,
8445 .set_segment = emulator_set_segment,
8446 .get_cached_segment_base = emulator_get_cached_segment_base,
8447 .get_gdt = emulator_get_gdt,
8448 .get_idt = emulator_get_idt,
8449 .set_gdt = emulator_set_gdt,
8450 .set_idt = emulator_set_idt,
8451 .get_cr = emulator_get_cr,
8452 .set_cr = emulator_set_cr,
8453 .cpl = emulator_get_cpl,
8454 .get_dr = emulator_get_dr,
8455 .set_dr = emulator_set_dr,
8456 .set_msr_with_filter = emulator_set_msr_with_filter,
8457 .get_msr_with_filter = emulator_get_msr_with_filter,
8458 .get_msr = emulator_get_msr,
8459 .check_pmc = emulator_check_pmc,
8460 .read_pmc = emulator_read_pmc,
8461 .halt = emulator_halt,
8462 .wbinvd = emulator_wbinvd,
8463 .fix_hypercall = emulator_fix_hypercall,
8464 .intercept = emulator_intercept,
8465 .get_cpuid = emulator_get_cpuid,
8466 .guest_has_movbe = emulator_guest_has_movbe,
8467 .guest_has_fxsr = emulator_guest_has_fxsr,
8468 .guest_has_rdpid = emulator_guest_has_rdpid,
8469 .set_nmi_mask = emulator_set_nmi_mask,
8470 .is_smm = emulator_is_smm,
8471 .is_guest_mode = emulator_is_guest_mode,
8472 .leave_smm = emulator_leave_smm,
8473 .triple_fault = emulator_triple_fault,
8474 .set_xcr = emulator_set_xcr,
8475 };
8476
8477 static void toggle_interruptibility(struct kvm_vcpu *vcpu, u32 mask)
8478 {
8479 u32 int_shadow = static_call(kvm_x86_get_interrupt_shadow)(vcpu);
8480 /*
8481 * an sti; sti; sequence only disable interrupts for the first
8482 * instruction. So, if the last instruction, be it emulated or
8483 * not, left the system with the INT_STI flag enabled, it
8484 * means that the last instruction is an sti. We should not
8485 * leave the flag on in this case. The same goes for mov ss
8486 */
8487 if (int_shadow & mask)
8488 mask = 0;
8489 if (unlikely(int_shadow || mask)) {
8490 static_call(kvm_x86_set_interrupt_shadow)(vcpu, mask);
8491 if (!mask)
8492 kvm_make_request(KVM_REQ_EVENT, vcpu);
8493 }
8494 }
8495
8496 static void inject_emulated_exception(struct kvm_vcpu *vcpu)
8497 {
8498 struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
8499
8500 if (ctxt->exception.vector == PF_VECTOR)
8501 kvm_inject_emulated_page_fault(vcpu, &ctxt->exception);
8502 else if (ctxt->exception.error_code_valid)
8503 kvm_queue_exception_e(vcpu, ctxt->exception.vector,
8504 ctxt->exception.error_code);
8505 else
8506 kvm_queue_exception(vcpu, ctxt->exception.vector);
8507 }
8508
8509 static struct x86_emulate_ctxt *alloc_emulate_ctxt(struct kvm_vcpu *vcpu)
8510 {
8511 struct x86_emulate_ctxt *ctxt;
8512
8513 ctxt = kmem_cache_zalloc(x86_emulator_cache, GFP_KERNEL_ACCOUNT);
8514 if (!ctxt) {
8515 pr_err("failed to allocate vcpu's emulator\n");
8516 return NULL;
8517 }
8518
8519 ctxt->vcpu = vcpu;
8520 ctxt->ops = &emulate_ops;
8521 vcpu->arch.emulate_ctxt = ctxt;
8522
8523 return ctxt;
8524 }
8525
8526 static void init_emulate_ctxt(struct kvm_vcpu *vcpu)
8527 {
8528 struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
8529 int cs_db, cs_l;
8530
8531 static_call(kvm_x86_get_cs_db_l_bits)(vcpu, &cs_db, &cs_l);
8532
8533 ctxt->gpa_available = false;
8534 ctxt->eflags = kvm_get_rflags(vcpu);
8535 ctxt->tf = (ctxt->eflags & X86_EFLAGS_TF) != 0;
8536
8537 ctxt->eip = kvm_rip_read(vcpu);
8538 ctxt->mode = (!is_protmode(vcpu)) ? X86EMUL_MODE_REAL :
8539 (ctxt->eflags & X86_EFLAGS_VM) ? X86EMUL_MODE_VM86 :
8540 (cs_l && is_long_mode(vcpu)) ? X86EMUL_MODE_PROT64 :
8541 cs_db ? X86EMUL_MODE_PROT32 :
8542 X86EMUL_MODE_PROT16;
8543 ctxt->interruptibility = 0;
8544 ctxt->have_exception = false;
8545 ctxt->exception.vector = -1;
8546 ctxt->perm_ok = false;
8547
8548 init_decode_cache(ctxt);
8549 vcpu->arch.emulate_regs_need_sync_from_vcpu = false;
8550 }
8551
8552 void kvm_inject_realmode_interrupt(struct kvm_vcpu *vcpu, int irq, int inc_eip)
8553 {
8554 struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
8555 int ret;
8556
8557 init_emulate_ctxt(vcpu);
8558
8559 ctxt->op_bytes = 2;
8560 ctxt->ad_bytes = 2;
8561 ctxt->_eip = ctxt->eip + inc_eip;
8562 ret = emulate_int_real(ctxt, irq);
8563
8564 if (ret != X86EMUL_CONTINUE) {
8565 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
8566 } else {
8567 ctxt->eip = ctxt->_eip;
8568 kvm_rip_write(vcpu, ctxt->eip);
8569 kvm_set_rflags(vcpu, ctxt->eflags);
8570 }
8571 }
8572 EXPORT_SYMBOL_GPL(kvm_inject_realmode_interrupt);
8573
8574 static void prepare_emulation_failure_exit(struct kvm_vcpu *vcpu, u64 *data,
8575 u8 ndata, u8 *insn_bytes, u8 insn_size)
8576 {
8577 struct kvm_run *run = vcpu->run;
8578 u64 info[5];
8579 u8 info_start;
8580
8581 /*
8582 * Zero the whole array used to retrieve the exit info, as casting to
8583 * u32 for select entries will leave some chunks uninitialized.
8584 */
8585 memset(&info, 0, sizeof(info));
8586
8587 static_call(kvm_x86_get_exit_info)(vcpu, (u32 *)&info[0], &info[1],
8588 &info[2], (u32 *)&info[3],
8589 (u32 *)&info[4]);
8590
8591 run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
8592 run->emulation_failure.suberror = KVM_INTERNAL_ERROR_EMULATION;
8593
8594 /*
8595 * There's currently space for 13 entries, but 5 are used for the exit
8596 * reason and info. Restrict to 4 to reduce the maintenance burden
8597 * when expanding kvm_run.emulation_failure in the future.
8598 */
8599 if (WARN_ON_ONCE(ndata > 4))
8600 ndata = 4;
8601
8602 /* Always include the flags as a 'data' entry. */
8603 info_start = 1;
8604 run->emulation_failure.flags = 0;
8605
8606 if (insn_size) {
8607 BUILD_BUG_ON((sizeof(run->emulation_failure.insn_size) +
8608 sizeof(run->emulation_failure.insn_bytes) != 16));
8609 info_start += 2;
8610 run->emulation_failure.flags |=
8611 KVM_INTERNAL_ERROR_EMULATION_FLAG_INSTRUCTION_BYTES;
8612 run->emulation_failure.insn_size = insn_size;
8613 memset(run->emulation_failure.insn_bytes, 0x90,
8614 sizeof(run->emulation_failure.insn_bytes));
8615 memcpy(run->emulation_failure.insn_bytes, insn_bytes, insn_size);
8616 }
8617
8618 memcpy(&run->internal.data[info_start], info, sizeof(info));
8619 memcpy(&run->internal.data[info_start + ARRAY_SIZE(info)], data,
8620 ndata * sizeof(data[0]));
8621
8622 run->emulation_failure.ndata = info_start + ARRAY_SIZE(info) + ndata;
8623 }
8624
8625 static void prepare_emulation_ctxt_failure_exit(struct kvm_vcpu *vcpu)
8626 {
8627 struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
8628
8629 prepare_emulation_failure_exit(vcpu, NULL, 0, ctxt->fetch.data,
8630 ctxt->fetch.end - ctxt->fetch.data);
8631 }
8632
8633 void __kvm_prepare_emulation_failure_exit(struct kvm_vcpu *vcpu, u64 *data,
8634 u8 ndata)
8635 {
8636 prepare_emulation_failure_exit(vcpu, data, ndata, NULL, 0);
8637 }
8638 EXPORT_SYMBOL_GPL(__kvm_prepare_emulation_failure_exit);
8639
8640 void kvm_prepare_emulation_failure_exit(struct kvm_vcpu *vcpu)
8641 {
8642 __kvm_prepare_emulation_failure_exit(vcpu, NULL, 0);
8643 }
8644 EXPORT_SYMBOL_GPL(kvm_prepare_emulation_failure_exit);
8645
8646 static int handle_emulation_failure(struct kvm_vcpu *vcpu, int emulation_type)
8647 {
8648 struct kvm *kvm = vcpu->kvm;
8649
8650 ++vcpu->stat.insn_emulation_fail;
8651 trace_kvm_emulate_insn_failed(vcpu);
8652
8653 if (emulation_type & EMULTYPE_VMWARE_GP) {
8654 kvm_queue_exception_e(vcpu, GP_VECTOR, 0);
8655 return 1;
8656 }
8657
8658 if (kvm->arch.exit_on_emulation_error ||
8659 (emulation_type & EMULTYPE_SKIP)) {
8660 prepare_emulation_ctxt_failure_exit(vcpu);
8661 return 0;
8662 }
8663
8664 kvm_queue_exception(vcpu, UD_VECTOR);
8665
8666 if (!is_guest_mode(vcpu) && static_call(kvm_x86_get_cpl)(vcpu) == 0) {
8667 prepare_emulation_ctxt_failure_exit(vcpu);
8668 return 0;
8669 }
8670
8671 return 1;
8672 }
8673
8674 static bool reexecute_instruction(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa,
8675 int emulation_type)
8676 {
8677 gpa_t gpa = cr2_or_gpa;
8678 kvm_pfn_t pfn;
8679
8680 if (!(emulation_type & EMULTYPE_ALLOW_RETRY_PF))
8681 return false;
8682
8683 if (WARN_ON_ONCE(is_guest_mode(vcpu)) ||
8684 WARN_ON_ONCE(!(emulation_type & EMULTYPE_PF)))
8685 return false;
8686
8687 if (!vcpu->arch.mmu->root_role.direct) {
8688 /*
8689 * Write permission should be allowed since only
8690 * write access need to be emulated.
8691 */
8692 gpa = kvm_mmu_gva_to_gpa_write(vcpu, cr2_or_gpa, NULL);
8693
8694 /*
8695 * If the mapping is invalid in guest, let cpu retry
8696 * it to generate fault.
8697 */
8698 if (gpa == INVALID_GPA)
8699 return true;
8700 }
8701
8702 /*
8703 * Do not retry the unhandleable instruction if it faults on the
8704 * readonly host memory, otherwise it will goto a infinite loop:
8705 * retry instruction -> write #PF -> emulation fail -> retry
8706 * instruction -> ...
8707 */
8708 pfn = gfn_to_pfn(vcpu->kvm, gpa_to_gfn(gpa));
8709
8710 /*
8711 * If the instruction failed on the error pfn, it can not be fixed,
8712 * report the error to userspace.
8713 */
8714 if (is_error_noslot_pfn(pfn))
8715 return false;
8716
8717 kvm_release_pfn_clean(pfn);
8718
8719 /* The instructions are well-emulated on direct mmu. */
8720 if (vcpu->arch.mmu->root_role.direct) {
8721 unsigned int indirect_shadow_pages;
8722
8723 write_lock(&vcpu->kvm->mmu_lock);
8724 indirect_shadow_pages = vcpu->kvm->arch.indirect_shadow_pages;
8725 write_unlock(&vcpu->kvm->mmu_lock);
8726
8727 if (indirect_shadow_pages)
8728 kvm_mmu_unprotect_page(vcpu->kvm, gpa_to_gfn(gpa));
8729
8730 return true;
8731 }
8732
8733 /*
8734 * if emulation was due to access to shadowed page table
8735 * and it failed try to unshadow page and re-enter the
8736 * guest to let CPU execute the instruction.
8737 */
8738 kvm_mmu_unprotect_page(vcpu->kvm, gpa_to_gfn(gpa));
8739
8740 /*
8741 * If the access faults on its page table, it can not
8742 * be fixed by unprotecting shadow page and it should
8743 * be reported to userspace.
8744 */
8745 return !(emulation_type & EMULTYPE_WRITE_PF_TO_SP);
8746 }
8747
8748 static bool retry_instruction(struct x86_emulate_ctxt *ctxt,
8749 gpa_t cr2_or_gpa, int emulation_type)
8750 {
8751 struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
8752 unsigned long last_retry_eip, last_retry_addr, gpa = cr2_or_gpa;
8753
8754 last_retry_eip = vcpu->arch.last_retry_eip;
8755 last_retry_addr = vcpu->arch.last_retry_addr;
8756
8757 /*
8758 * If the emulation is caused by #PF and it is non-page_table
8759 * writing instruction, it means the VM-EXIT is caused by shadow
8760 * page protected, we can zap the shadow page and retry this
8761 * instruction directly.
8762 *
8763 * Note: if the guest uses a non-page-table modifying instruction
8764 * on the PDE that points to the instruction, then we will unmap
8765 * the instruction and go to an infinite loop. So, we cache the
8766 * last retried eip and the last fault address, if we meet the eip
8767 * and the address again, we can break out of the potential infinite
8768 * loop.
8769 */
8770 vcpu->arch.last_retry_eip = vcpu->arch.last_retry_addr = 0;
8771
8772 if (!(emulation_type & EMULTYPE_ALLOW_RETRY_PF))
8773 return false;
8774
8775 if (WARN_ON_ONCE(is_guest_mode(vcpu)) ||
8776 WARN_ON_ONCE(!(emulation_type & EMULTYPE_PF)))
8777 return false;
8778
8779 if (x86_page_table_writing_insn(ctxt))
8780 return false;
8781
8782 if (ctxt->eip == last_retry_eip && last_retry_addr == cr2_or_gpa)
8783 return false;
8784
8785 vcpu->arch.last_retry_eip = ctxt->eip;
8786 vcpu->arch.last_retry_addr = cr2_or_gpa;
8787
8788 if (!vcpu->arch.mmu->root_role.direct)
8789 gpa = kvm_mmu_gva_to_gpa_write(vcpu, cr2_or_gpa, NULL);
8790
8791 kvm_mmu_unprotect_page(vcpu->kvm, gpa_to_gfn(gpa));
8792
8793 return true;
8794 }
8795
8796 static int complete_emulated_mmio(struct kvm_vcpu *vcpu);
8797 static int complete_emulated_pio(struct kvm_vcpu *vcpu);
8798
8799 static int kvm_vcpu_check_hw_bp(unsigned long addr, u32 type, u32 dr7,
8800 unsigned long *db)
8801 {
8802 u32 dr6 = 0;
8803 int i;
8804 u32 enable, rwlen;
8805
8806 enable = dr7;
8807 rwlen = dr7 >> 16;
8808 for (i = 0; i < 4; i++, enable >>= 2, rwlen >>= 4)
8809 if ((enable & 3) && (rwlen & 15) == type && db[i] == addr)
8810 dr6 |= (1 << i);
8811 return dr6;
8812 }
8813
8814 static int kvm_vcpu_do_singlestep(struct kvm_vcpu *vcpu)
8815 {
8816 struct kvm_run *kvm_run = vcpu->run;
8817
8818 if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP) {
8819 kvm_run->debug.arch.dr6 = DR6_BS | DR6_ACTIVE_LOW;
8820 kvm_run->debug.arch.pc = kvm_get_linear_rip(vcpu);
8821 kvm_run->debug.arch.exception = DB_VECTOR;
8822 kvm_run->exit_reason = KVM_EXIT_DEBUG;
8823 return 0;
8824 }
8825 kvm_queue_exception_p(vcpu, DB_VECTOR, DR6_BS);
8826 return 1;
8827 }
8828
8829 int kvm_skip_emulated_instruction(struct kvm_vcpu *vcpu)
8830 {
8831 unsigned long rflags = static_call(kvm_x86_get_rflags)(vcpu);
8832 int r;
8833
8834 r = static_call(kvm_x86_skip_emulated_instruction)(vcpu);
8835 if (unlikely(!r))
8836 return 0;
8837
8838 kvm_pmu_trigger_event(vcpu, PERF_COUNT_HW_INSTRUCTIONS);
8839
8840 /*
8841 * rflags is the old, "raw" value of the flags. The new value has
8842 * not been saved yet.
8843 *
8844 * This is correct even for TF set by the guest, because "the
8845 * processor will not generate this exception after the instruction
8846 * that sets the TF flag".
8847 */
8848 if (unlikely(rflags & X86_EFLAGS_TF))
8849 r = kvm_vcpu_do_singlestep(vcpu);
8850 return r;
8851 }
8852 EXPORT_SYMBOL_GPL(kvm_skip_emulated_instruction);
8853
8854 static bool kvm_is_code_breakpoint_inhibited(struct kvm_vcpu *vcpu)
8855 {
8856 u32 shadow;
8857
8858 if (kvm_get_rflags(vcpu) & X86_EFLAGS_RF)
8859 return true;
8860
8861 /*
8862 * Intel CPUs inhibit code #DBs when MOV/POP SS blocking is active,
8863 * but AMD CPUs do not. MOV/POP SS blocking is rare, check that first
8864 * to avoid the relatively expensive CPUID lookup.
8865 */
8866 shadow = static_call(kvm_x86_get_interrupt_shadow)(vcpu);
8867 return (shadow & KVM_X86_SHADOW_INT_MOV_SS) &&
8868 guest_cpuid_is_intel(vcpu);
8869 }
8870
8871 static bool kvm_vcpu_check_code_breakpoint(struct kvm_vcpu *vcpu,
8872 int emulation_type, int *r)
8873 {
8874 WARN_ON_ONCE(emulation_type & EMULTYPE_NO_DECODE);
8875
8876 /*
8877 * Do not check for code breakpoints if hardware has already done the
8878 * checks, as inferred from the emulation type. On NO_DECODE and SKIP,
8879 * the instruction has passed all exception checks, and all intercepted
8880 * exceptions that trigger emulation have lower priority than code
8881 * breakpoints, i.e. the fact that the intercepted exception occurred
8882 * means any code breakpoints have already been serviced.
8883 *
8884 * Note, KVM needs to check for code #DBs on EMULTYPE_TRAP_UD_FORCED as
8885 * hardware has checked the RIP of the magic prefix, but not the RIP of
8886 * the instruction being emulated. The intent of forced emulation is
8887 * to behave as if KVM intercepted the instruction without an exception
8888 * and without a prefix.
8889 */
8890 if (emulation_type & (EMULTYPE_NO_DECODE | EMULTYPE_SKIP |
8891 EMULTYPE_TRAP_UD | EMULTYPE_VMWARE_GP | EMULTYPE_PF))
8892 return false;
8893
8894 if (unlikely(vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP) &&
8895 (vcpu->arch.guest_debug_dr7 & DR7_BP_EN_MASK)) {
8896 struct kvm_run *kvm_run = vcpu->run;
8897 unsigned long eip = kvm_get_linear_rip(vcpu);
8898 u32 dr6 = kvm_vcpu_check_hw_bp(eip, 0,
8899 vcpu->arch.guest_debug_dr7,
8900 vcpu->arch.eff_db);
8901
8902 if (dr6 != 0) {
8903 kvm_run->debug.arch.dr6 = dr6 | DR6_ACTIVE_LOW;
8904 kvm_run->debug.arch.pc = eip;
8905 kvm_run->debug.arch.exception = DB_VECTOR;
8906 kvm_run->exit_reason = KVM_EXIT_DEBUG;
8907 *r = 0;
8908 return true;
8909 }
8910 }
8911
8912 if (unlikely(vcpu->arch.dr7 & DR7_BP_EN_MASK) &&
8913 !kvm_is_code_breakpoint_inhibited(vcpu)) {
8914 unsigned long eip = kvm_get_linear_rip(vcpu);
8915 u32 dr6 = kvm_vcpu_check_hw_bp(eip, 0,
8916 vcpu->arch.dr7,
8917 vcpu->arch.db);
8918
8919 if (dr6 != 0) {
8920 kvm_queue_exception_p(vcpu, DB_VECTOR, dr6);
8921 *r = 1;
8922 return true;
8923 }
8924 }
8925
8926 return false;
8927 }
8928
8929 static bool is_vmware_backdoor_opcode(struct x86_emulate_ctxt *ctxt)
8930 {
8931 switch (ctxt->opcode_len) {
8932 case 1:
8933 switch (ctxt->b) {
8934 case 0xe4: /* IN */
8935 case 0xe5:
8936 case 0xec:
8937 case 0xed:
8938 case 0xe6: /* OUT */
8939 case 0xe7:
8940 case 0xee:
8941 case 0xef:
8942 case 0x6c: /* INS */
8943 case 0x6d:
8944 case 0x6e: /* OUTS */
8945 case 0x6f:
8946 return true;
8947 }
8948 break;
8949 case 2:
8950 switch (ctxt->b) {
8951 case 0x33: /* RDPMC */
8952 return true;
8953 }
8954 break;
8955 }
8956
8957 return false;
8958 }
8959
8960 /*
8961 * Decode an instruction for emulation. The caller is responsible for handling
8962 * code breakpoints. Note, manually detecting code breakpoints is unnecessary
8963 * (and wrong) when emulating on an intercepted fault-like exception[*], as
8964 * code breakpoints have higher priority and thus have already been done by
8965 * hardware.
8966 *
8967 * [*] Except #MC, which is higher priority, but KVM should never emulate in
8968 * response to a machine check.
8969 */
8970 int x86_decode_emulated_instruction(struct kvm_vcpu *vcpu, int emulation_type,
8971 void *insn, int insn_len)
8972 {
8973 struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
8974 int r;
8975
8976 init_emulate_ctxt(vcpu);
8977
8978 r = x86_decode_insn(ctxt, insn, insn_len, emulation_type);
8979
8980 trace_kvm_emulate_insn_start(vcpu);
8981 ++vcpu->stat.insn_emulation;
8982
8983 return r;
8984 }
8985 EXPORT_SYMBOL_GPL(x86_decode_emulated_instruction);
8986
8987 int x86_emulate_instruction(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa,
8988 int emulation_type, void *insn, int insn_len)
8989 {
8990 int r;
8991 struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
8992 bool writeback = true;
8993
8994 if (unlikely(!kvm_can_emulate_insn(vcpu, emulation_type, insn, insn_len)))
8995 return 1;
8996
8997 vcpu->arch.l1tf_flush_l1d = true;
8998
8999 if (!(emulation_type & EMULTYPE_NO_DECODE)) {
9000 kvm_clear_exception_queue(vcpu);
9001
9002 /*
9003 * Return immediately if RIP hits a code breakpoint, such #DBs
9004 * are fault-like and are higher priority than any faults on
9005 * the code fetch itself.
9006 */
9007 if (kvm_vcpu_check_code_breakpoint(vcpu, emulation_type, &r))
9008 return r;
9009
9010 r = x86_decode_emulated_instruction(vcpu, emulation_type,
9011 insn, insn_len);
9012 if (r != EMULATION_OK) {
9013 if ((emulation_type & EMULTYPE_TRAP_UD) ||
9014 (emulation_type & EMULTYPE_TRAP_UD_FORCED)) {
9015 kvm_queue_exception(vcpu, UD_VECTOR);
9016 return 1;
9017 }
9018 if (reexecute_instruction(vcpu, cr2_or_gpa,
9019 emulation_type))
9020 return 1;
9021
9022 if (ctxt->have_exception &&
9023 !(emulation_type & EMULTYPE_SKIP)) {
9024 /*
9025 * #UD should result in just EMULATION_FAILED, and trap-like
9026 * exception should not be encountered during decode.
9027 */
9028 WARN_ON_ONCE(ctxt->exception.vector == UD_VECTOR ||
9029 exception_type(ctxt->exception.vector) == EXCPT_TRAP);
9030 inject_emulated_exception(vcpu);
9031 return 1;
9032 }
9033 return handle_emulation_failure(vcpu, emulation_type);
9034 }
9035 }
9036
9037 if ((emulation_type & EMULTYPE_VMWARE_GP) &&
9038 !is_vmware_backdoor_opcode(ctxt)) {
9039 kvm_queue_exception_e(vcpu, GP_VECTOR, 0);
9040 return 1;
9041 }
9042
9043 /*
9044 * EMULTYPE_SKIP without EMULTYPE_COMPLETE_USER_EXIT is intended for
9045 * use *only* by vendor callbacks for kvm_skip_emulated_instruction().
9046 * The caller is responsible for updating interruptibility state and
9047 * injecting single-step #DBs.
9048 */
9049 if (emulation_type & EMULTYPE_SKIP) {
9050 if (ctxt->mode != X86EMUL_MODE_PROT64)
9051 ctxt->eip = (u32)ctxt->_eip;
9052 else
9053 ctxt->eip = ctxt->_eip;
9054
9055 if (emulation_type & EMULTYPE_COMPLETE_USER_EXIT) {
9056 r = 1;
9057 goto writeback;
9058 }
9059
9060 kvm_rip_write(vcpu, ctxt->eip);
9061 if (ctxt->eflags & X86_EFLAGS_RF)
9062 kvm_set_rflags(vcpu, ctxt->eflags & ~X86_EFLAGS_RF);
9063 return 1;
9064 }
9065
9066 if (retry_instruction(ctxt, cr2_or_gpa, emulation_type))
9067 return 1;
9068
9069 /* this is needed for vmware backdoor interface to work since it
9070 changes registers values during IO operation */
9071 if (vcpu->arch.emulate_regs_need_sync_from_vcpu) {
9072 vcpu->arch.emulate_regs_need_sync_from_vcpu = false;
9073 emulator_invalidate_register_cache(ctxt);
9074 }
9075
9076 restart:
9077 if (emulation_type & EMULTYPE_PF) {
9078 /* Save the faulting GPA (cr2) in the address field */
9079 ctxt->exception.address = cr2_or_gpa;
9080
9081 /* With shadow page tables, cr2 contains a GVA or nGPA. */
9082 if (vcpu->arch.mmu->root_role.direct) {
9083 ctxt->gpa_available = true;
9084 ctxt->gpa_val = cr2_or_gpa;
9085 }
9086 } else {
9087 /* Sanitize the address out of an abundance of paranoia. */
9088 ctxt->exception.address = 0;
9089 }
9090
9091 r = x86_emulate_insn(ctxt);
9092
9093 if (r == EMULATION_INTERCEPTED)
9094 return 1;
9095
9096 if (r == EMULATION_FAILED) {
9097 if (reexecute_instruction(vcpu, cr2_or_gpa, emulation_type))
9098 return 1;
9099
9100 return handle_emulation_failure(vcpu, emulation_type);
9101 }
9102
9103 if (ctxt->have_exception) {
9104 WARN_ON_ONCE(vcpu->mmio_needed && !vcpu->mmio_is_write);
9105 vcpu->mmio_needed = false;
9106 r = 1;
9107 inject_emulated_exception(vcpu);
9108 } else if (vcpu->arch.pio.count) {
9109 if (!vcpu->arch.pio.in) {
9110 /* FIXME: return into emulator if single-stepping. */
9111 vcpu->arch.pio.count = 0;
9112 } else {
9113 writeback = false;
9114 vcpu->arch.complete_userspace_io = complete_emulated_pio;
9115 }
9116 r = 0;
9117 } else if (vcpu->mmio_needed) {
9118 ++vcpu->stat.mmio_exits;
9119
9120 if (!vcpu->mmio_is_write)
9121 writeback = false;
9122 r = 0;
9123 vcpu->arch.complete_userspace_io = complete_emulated_mmio;
9124 } else if (vcpu->arch.complete_userspace_io) {
9125 writeback = false;
9126 r = 0;
9127 } else if (r == EMULATION_RESTART)
9128 goto restart;
9129 else
9130 r = 1;
9131
9132 writeback:
9133 if (writeback) {
9134 unsigned long rflags = static_call(kvm_x86_get_rflags)(vcpu);
9135 toggle_interruptibility(vcpu, ctxt->interruptibility);
9136 vcpu->arch.emulate_regs_need_sync_to_vcpu = false;
9137
9138 /*
9139 * Note, EXCPT_DB is assumed to be fault-like as the emulator
9140 * only supports code breakpoints and general detect #DB, both
9141 * of which are fault-like.
9142 */
9143 if (!ctxt->have_exception ||
9144 exception_type(ctxt->exception.vector) == EXCPT_TRAP) {
9145 kvm_pmu_trigger_event(vcpu, PERF_COUNT_HW_INSTRUCTIONS);
9146 if (ctxt->is_branch)
9147 kvm_pmu_trigger_event(vcpu, PERF_COUNT_HW_BRANCH_INSTRUCTIONS);
9148 kvm_rip_write(vcpu, ctxt->eip);
9149 if (r && (ctxt->tf || (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP)))
9150 r = kvm_vcpu_do_singlestep(vcpu);
9151 static_call_cond(kvm_x86_update_emulated_instruction)(vcpu);
9152 __kvm_set_rflags(vcpu, ctxt->eflags);
9153 }
9154
9155 /*
9156 * For STI, interrupts are shadowed; so KVM_REQ_EVENT will
9157 * do nothing, and it will be requested again as soon as
9158 * the shadow expires. But we still need to check here,
9159 * because POPF has no interrupt shadow.
9160 */
9161 if (unlikely((ctxt->eflags & ~rflags) & X86_EFLAGS_IF))
9162 kvm_make_request(KVM_REQ_EVENT, vcpu);
9163 } else
9164 vcpu->arch.emulate_regs_need_sync_to_vcpu = true;
9165
9166 return r;
9167 }
9168
9169 int kvm_emulate_instruction(struct kvm_vcpu *vcpu, int emulation_type)
9170 {
9171 return x86_emulate_instruction(vcpu, 0, emulation_type, NULL, 0);
9172 }
9173 EXPORT_SYMBOL_GPL(kvm_emulate_instruction);
9174
9175 int kvm_emulate_instruction_from_buffer(struct kvm_vcpu *vcpu,
9176 void *insn, int insn_len)
9177 {
9178 return x86_emulate_instruction(vcpu, 0, 0, insn, insn_len);
9179 }
9180 EXPORT_SYMBOL_GPL(kvm_emulate_instruction_from_buffer);
9181
9182 static int complete_fast_pio_out_port_0x7e(struct kvm_vcpu *vcpu)
9183 {
9184 vcpu->arch.pio.count = 0;
9185 return 1;
9186 }
9187
9188 static int complete_fast_pio_out(struct kvm_vcpu *vcpu)
9189 {
9190 vcpu->arch.pio.count = 0;
9191
9192 if (unlikely(!kvm_is_linear_rip(vcpu, vcpu->arch.pio.linear_rip)))
9193 return 1;
9194
9195 return kvm_skip_emulated_instruction(vcpu);
9196 }
9197
9198 static int kvm_fast_pio_out(struct kvm_vcpu *vcpu, int size,
9199 unsigned short port)
9200 {
9201 unsigned long val = kvm_rax_read(vcpu);
9202 int ret = emulator_pio_out(vcpu, size, port, &val, 1);
9203
9204 if (ret)
9205 return ret;
9206
9207 /*
9208 * Workaround userspace that relies on old KVM behavior of %rip being
9209 * incremented prior to exiting to userspace to handle "OUT 0x7e".
9210 */
9211 if (port == 0x7e &&
9212 kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_OUT_7E_INC_RIP)) {
9213 vcpu->arch.complete_userspace_io =
9214 complete_fast_pio_out_port_0x7e;
9215 kvm_skip_emulated_instruction(vcpu);
9216 } else {
9217 vcpu->arch.pio.linear_rip = kvm_get_linear_rip(vcpu);
9218 vcpu->arch.complete_userspace_io = complete_fast_pio_out;
9219 }
9220 return 0;
9221 }
9222
9223 static int complete_fast_pio_in(struct kvm_vcpu *vcpu)
9224 {
9225 unsigned long val;
9226
9227 /* We should only ever be called with arch.pio.count equal to 1 */
9228 BUG_ON(vcpu->arch.pio.count != 1);
9229
9230 if (unlikely(!kvm_is_linear_rip(vcpu, vcpu->arch.pio.linear_rip))) {
9231 vcpu->arch.pio.count = 0;
9232 return 1;
9233 }
9234
9235 /* For size less than 4 we merge, else we zero extend */
9236 val = (vcpu->arch.pio.size < 4) ? kvm_rax_read(vcpu) : 0;
9237
9238 complete_emulator_pio_in(vcpu, &val);
9239 kvm_rax_write(vcpu, val);
9240
9241 return kvm_skip_emulated_instruction(vcpu);
9242 }
9243
9244 static int kvm_fast_pio_in(struct kvm_vcpu *vcpu, int size,
9245 unsigned short port)
9246 {
9247 unsigned long val;
9248 int ret;
9249
9250 /* For size less than 4 we merge, else we zero extend */
9251 val = (size < 4) ? kvm_rax_read(vcpu) : 0;
9252
9253 ret = emulator_pio_in(vcpu, size, port, &val, 1);
9254 if (ret) {
9255 kvm_rax_write(vcpu, val);
9256 return ret;
9257 }
9258
9259 vcpu->arch.pio.linear_rip = kvm_get_linear_rip(vcpu);
9260 vcpu->arch.complete_userspace_io = complete_fast_pio_in;
9261
9262 return 0;
9263 }
9264
9265 int kvm_fast_pio(struct kvm_vcpu *vcpu, int size, unsigned short port, int in)
9266 {
9267 int ret;
9268
9269 if (in)
9270 ret = kvm_fast_pio_in(vcpu, size, port);
9271 else
9272 ret = kvm_fast_pio_out(vcpu, size, port);
9273 return ret && kvm_skip_emulated_instruction(vcpu);
9274 }
9275 EXPORT_SYMBOL_GPL(kvm_fast_pio);
9276
9277 static int kvmclock_cpu_down_prep(unsigned int cpu)
9278 {
9279 __this_cpu_write(cpu_tsc_khz, 0);
9280 return 0;
9281 }
9282
9283 static void tsc_khz_changed(void *data)
9284 {
9285 struct cpufreq_freqs *freq = data;
9286 unsigned long khz;
9287
9288 WARN_ON_ONCE(boot_cpu_has(X86_FEATURE_CONSTANT_TSC));
9289
9290 if (data)
9291 khz = freq->new;
9292 else
9293 khz = cpufreq_quick_get(raw_smp_processor_id());
9294 if (!khz)
9295 khz = tsc_khz;
9296 __this_cpu_write(cpu_tsc_khz, khz);
9297 }
9298
9299 #ifdef CONFIG_X86_64
9300 static void kvm_hyperv_tsc_notifier(void)
9301 {
9302 struct kvm *kvm;
9303 int cpu;
9304
9305 mutex_lock(&kvm_lock);
9306 list_for_each_entry(kvm, &vm_list, vm_list)
9307 kvm_make_mclock_inprogress_request(kvm);
9308
9309 /* no guest entries from this point */
9310 hyperv_stop_tsc_emulation();
9311
9312 /* TSC frequency always matches when on Hyper-V */
9313 if (!boot_cpu_has(X86_FEATURE_CONSTANT_TSC)) {
9314 for_each_present_cpu(cpu)
9315 per_cpu(cpu_tsc_khz, cpu) = tsc_khz;
9316 }
9317 kvm_caps.max_guest_tsc_khz = tsc_khz;
9318
9319 list_for_each_entry(kvm, &vm_list, vm_list) {
9320 __kvm_start_pvclock_update(kvm);
9321 pvclock_update_vm_gtod_copy(kvm);
9322 kvm_end_pvclock_update(kvm);
9323 }
9324
9325 mutex_unlock(&kvm_lock);
9326 }
9327 #endif
9328
9329 static void __kvmclock_cpufreq_notifier(struct cpufreq_freqs *freq, int cpu)
9330 {
9331 struct kvm *kvm;
9332 struct kvm_vcpu *vcpu;
9333 int send_ipi = 0;
9334 unsigned long i;
9335
9336 /*
9337 * We allow guests to temporarily run on slowing clocks,
9338 * provided we notify them after, or to run on accelerating
9339 * clocks, provided we notify them before. Thus time never
9340 * goes backwards.
9341 *
9342 * However, we have a problem. We can't atomically update
9343 * the frequency of a given CPU from this function; it is
9344 * merely a notifier, which can be called from any CPU.
9345 * Changing the TSC frequency at arbitrary points in time
9346 * requires a recomputation of local variables related to
9347 * the TSC for each VCPU. We must flag these local variables
9348 * to be updated and be sure the update takes place with the
9349 * new frequency before any guests proceed.
9350 *
9351 * Unfortunately, the combination of hotplug CPU and frequency
9352 * change creates an intractable locking scenario; the order
9353 * of when these callouts happen is undefined with respect to
9354 * CPU hotplug, and they can race with each other. As such,
9355 * merely setting per_cpu(cpu_tsc_khz) = X during a hotadd is
9356 * undefined; you can actually have a CPU frequency change take
9357 * place in between the computation of X and the setting of the
9358 * variable. To protect against this problem, all updates of
9359 * the per_cpu tsc_khz variable are done in an interrupt
9360 * protected IPI, and all callers wishing to update the value
9361 * must wait for a synchronous IPI to complete (which is trivial
9362 * if the caller is on the CPU already). This establishes the
9363 * necessary total order on variable updates.
9364 *
9365 * Note that because a guest time update may take place
9366 * anytime after the setting of the VCPU's request bit, the
9367 * correct TSC value must be set before the request. However,
9368 * to ensure the update actually makes it to any guest which
9369 * starts running in hardware virtualization between the set
9370 * and the acquisition of the spinlock, we must also ping the
9371 * CPU after setting the request bit.
9372 *
9373 */
9374
9375 smp_call_function_single(cpu, tsc_khz_changed, freq, 1);
9376
9377 mutex_lock(&kvm_lock);
9378 list_for_each_entry(kvm, &vm_list, vm_list) {
9379 kvm_for_each_vcpu(i, vcpu, kvm) {
9380 if (vcpu->cpu != cpu)
9381 continue;
9382 kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
9383 if (vcpu->cpu != raw_smp_processor_id())
9384 send_ipi = 1;
9385 }
9386 }
9387 mutex_unlock(&kvm_lock);
9388
9389 if (freq->old < freq->new && send_ipi) {
9390 /*
9391 * We upscale the frequency. Must make the guest
9392 * doesn't see old kvmclock values while running with
9393 * the new frequency, otherwise we risk the guest sees
9394 * time go backwards.
9395 *
9396 * In case we update the frequency for another cpu
9397 * (which might be in guest context) send an interrupt
9398 * to kick the cpu out of guest context. Next time
9399 * guest context is entered kvmclock will be updated,
9400 * so the guest will not see stale values.
9401 */
9402 smp_call_function_single(cpu, tsc_khz_changed, freq, 1);
9403 }
9404 }
9405
9406 static int kvmclock_cpufreq_notifier(struct notifier_block *nb, unsigned long val,
9407 void *data)
9408 {
9409 struct cpufreq_freqs *freq = data;
9410 int cpu;
9411
9412 if (val == CPUFREQ_PRECHANGE && freq->old > freq->new)
9413 return 0;
9414 if (val == CPUFREQ_POSTCHANGE && freq->old < freq->new)
9415 return 0;
9416
9417 for_each_cpu(cpu, freq->policy->cpus)
9418 __kvmclock_cpufreq_notifier(freq, cpu);
9419
9420 return 0;
9421 }
9422
9423 static struct notifier_block kvmclock_cpufreq_notifier_block = {
9424 .notifier_call = kvmclock_cpufreq_notifier
9425 };
9426
9427 static int kvmclock_cpu_online(unsigned int cpu)
9428 {
9429 tsc_khz_changed(NULL);
9430 return 0;
9431 }
9432
9433 static void kvm_timer_init(void)
9434 {
9435 if (!boot_cpu_has(X86_FEATURE_CONSTANT_TSC)) {
9436 max_tsc_khz = tsc_khz;
9437
9438 if (IS_ENABLED(CONFIG_CPU_FREQ)) {
9439 struct cpufreq_policy *policy;
9440 int cpu;
9441
9442 cpu = get_cpu();
9443 policy = cpufreq_cpu_get(cpu);
9444 if (policy) {
9445 if (policy->cpuinfo.max_freq)
9446 max_tsc_khz = policy->cpuinfo.max_freq;
9447 cpufreq_cpu_put(policy);
9448 }
9449 put_cpu();
9450 }
9451 cpufreq_register_notifier(&kvmclock_cpufreq_notifier_block,
9452 CPUFREQ_TRANSITION_NOTIFIER);
9453
9454 cpuhp_setup_state(CPUHP_AP_X86_KVM_CLK_ONLINE, "x86/kvm/clk:online",
9455 kvmclock_cpu_online, kvmclock_cpu_down_prep);
9456 }
9457 }
9458
9459 #ifdef CONFIG_X86_64
9460 static void pvclock_gtod_update_fn(struct work_struct *work)
9461 {
9462 struct kvm *kvm;
9463 struct kvm_vcpu *vcpu;
9464 unsigned long i;
9465
9466 mutex_lock(&kvm_lock);
9467 list_for_each_entry(kvm, &vm_list, vm_list)
9468 kvm_for_each_vcpu(i, vcpu, kvm)
9469 kvm_make_request(KVM_REQ_MASTERCLOCK_UPDATE, vcpu);
9470 atomic_set(&kvm_guest_has_master_clock, 0);
9471 mutex_unlock(&kvm_lock);
9472 }
9473
9474 static DECLARE_WORK(pvclock_gtod_work, pvclock_gtod_update_fn);
9475
9476 /*
9477 * Indirection to move queue_work() out of the tk_core.seq write held
9478 * region to prevent possible deadlocks against time accessors which
9479 * are invoked with work related locks held.
9480 */
9481 static void pvclock_irq_work_fn(struct irq_work *w)
9482 {
9483 queue_work(system_long_wq, &pvclock_gtod_work);
9484 }
9485
9486 static DEFINE_IRQ_WORK(pvclock_irq_work, pvclock_irq_work_fn);
9487
9488 /*
9489 * Notification about pvclock gtod data update.
9490 */
9491 static int pvclock_gtod_notify(struct notifier_block *nb, unsigned long unused,
9492 void *priv)
9493 {
9494 struct pvclock_gtod_data *gtod = &pvclock_gtod_data;
9495 struct timekeeper *tk = priv;
9496
9497 update_pvclock_gtod(tk);
9498
9499 /*
9500 * Disable master clock if host does not trust, or does not use,
9501 * TSC based clocksource. Delegate queue_work() to irq_work as
9502 * this is invoked with tk_core.seq write held.
9503 */
9504 if (!gtod_is_based_on_tsc(gtod->clock.vclock_mode) &&
9505 atomic_read(&kvm_guest_has_master_clock) != 0)
9506 irq_work_queue(&pvclock_irq_work);
9507 return 0;
9508 }
9509
9510 static struct notifier_block pvclock_gtod_notifier = {
9511 .notifier_call = pvclock_gtod_notify,
9512 };
9513 #endif
9514
9515 static inline void kvm_ops_update(struct kvm_x86_init_ops *ops)
9516 {
9517 memcpy(&kvm_x86_ops, ops->runtime_ops, sizeof(kvm_x86_ops));
9518
9519 #define __KVM_X86_OP(func) \
9520 static_call_update(kvm_x86_##func, kvm_x86_ops.func);
9521 #define KVM_X86_OP(func) \
9522 WARN_ON(!kvm_x86_ops.func); __KVM_X86_OP(func)
9523 #define KVM_X86_OP_OPTIONAL __KVM_X86_OP
9524 #define KVM_X86_OP_OPTIONAL_RET0(func) \
9525 static_call_update(kvm_x86_##func, (void *)kvm_x86_ops.func ? : \
9526 (void *)__static_call_return0);
9527 #include <asm/kvm-x86-ops.h>
9528 #undef __KVM_X86_OP
9529
9530 kvm_pmu_ops_update(ops->pmu_ops);
9531 }
9532
9533 static int kvm_x86_check_processor_compatibility(void)
9534 {
9535 int cpu = smp_processor_id();
9536 struct cpuinfo_x86 *c = &cpu_data(cpu);
9537
9538 /*
9539 * Compatibility checks are done when loading KVM and when enabling
9540 * hardware, e.g. during CPU hotplug, to ensure all online CPUs are
9541 * compatible, i.e. KVM should never perform a compatibility check on
9542 * an offline CPU.
9543 */
9544 WARN_ON(!cpu_online(cpu));
9545
9546 if (__cr4_reserved_bits(cpu_has, c) !=
9547 __cr4_reserved_bits(cpu_has, &boot_cpu_data))
9548 return -EIO;
9549
9550 return static_call(kvm_x86_check_processor_compatibility)();
9551 }
9552
9553 static void kvm_x86_check_cpu_compat(void *ret)
9554 {
9555 *(int *)ret = kvm_x86_check_processor_compatibility();
9556 }
9557
9558 static int __kvm_x86_vendor_init(struct kvm_x86_init_ops *ops)
9559 {
9560 u64 host_pat;
9561 int r, cpu;
9562
9563 if (kvm_x86_ops.hardware_enable) {
9564 pr_err("already loaded vendor module '%s'\n", kvm_x86_ops.name);
9565 return -EEXIST;
9566 }
9567
9568 /*
9569 * KVM explicitly assumes that the guest has an FPU and
9570 * FXSAVE/FXRSTOR. For example, the KVM_GET_FPU explicitly casts the
9571 * vCPU's FPU state as a fxregs_state struct.
9572 */
9573 if (!boot_cpu_has(X86_FEATURE_FPU) || !boot_cpu_has(X86_FEATURE_FXSR)) {
9574 pr_err("inadequate fpu\n");
9575 return -EOPNOTSUPP;
9576 }
9577
9578 if (IS_ENABLED(CONFIG_PREEMPT_RT) && !boot_cpu_has(X86_FEATURE_CONSTANT_TSC)) {
9579 pr_err("RT requires X86_FEATURE_CONSTANT_TSC\n");
9580 return -EOPNOTSUPP;
9581 }
9582
9583 /*
9584 * KVM assumes that PAT entry '0' encodes WB memtype and simply zeroes
9585 * the PAT bits in SPTEs. Bail if PAT[0] is programmed to something
9586 * other than WB. Note, EPT doesn't utilize the PAT, but don't bother
9587 * with an exception. PAT[0] is set to WB on RESET and also by the
9588 * kernel, i.e. failure indicates a kernel bug or broken firmware.
9589 */
9590 if (rdmsrl_safe(MSR_IA32_CR_PAT, &host_pat) ||
9591 (host_pat & GENMASK(2, 0)) != 6) {
9592 pr_err("host PAT[0] is not WB\n");
9593 return -EIO;
9594 }
9595
9596 x86_emulator_cache = kvm_alloc_emulator_cache();
9597 if (!x86_emulator_cache) {
9598 pr_err("failed to allocate cache for x86 emulator\n");
9599 return -ENOMEM;
9600 }
9601
9602 user_return_msrs = alloc_percpu(struct kvm_user_return_msrs);
9603 if (!user_return_msrs) {
9604 pr_err("failed to allocate percpu kvm_user_return_msrs\n");
9605 r = -ENOMEM;
9606 goto out_free_x86_emulator_cache;
9607 }
9608 kvm_nr_uret_msrs = 0;
9609
9610 r = kvm_mmu_vendor_module_init();
9611 if (r)
9612 goto out_free_percpu;
9613
9614 if (boot_cpu_has(X86_FEATURE_XSAVE)) {
9615 host_xcr0 = xgetbv(XCR_XFEATURE_ENABLED_MASK);
9616 kvm_caps.supported_xcr0 = host_xcr0 & KVM_SUPPORTED_XCR0;
9617 }
9618
9619 rdmsrl_safe(MSR_EFER, &host_efer);
9620
9621 if (boot_cpu_has(X86_FEATURE_XSAVES))
9622 rdmsrl(MSR_IA32_XSS, host_xss);
9623
9624 kvm_init_pmu_capability(ops->pmu_ops);
9625
9626 if (boot_cpu_has(X86_FEATURE_ARCH_CAPABILITIES))
9627 rdmsrl(MSR_IA32_ARCH_CAPABILITIES, host_arch_capabilities);
9628
9629 r = ops->hardware_setup();
9630 if (r != 0)
9631 goto out_mmu_exit;
9632
9633 kvm_ops_update(ops);
9634
9635 for_each_online_cpu(cpu) {
9636 smp_call_function_single(cpu, kvm_x86_check_cpu_compat, &r, 1);
9637 if (r < 0)
9638 goto out_unwind_ops;
9639 }
9640
9641 /*
9642 * Point of no return! DO NOT add error paths below this point unless
9643 * absolutely necessary, as most operations from this point forward
9644 * require unwinding.
9645 */
9646 kvm_timer_init();
9647
9648 if (pi_inject_timer == -1)
9649 pi_inject_timer = housekeeping_enabled(HK_TYPE_TIMER);
9650 #ifdef CONFIG_X86_64
9651 pvclock_gtod_register_notifier(&pvclock_gtod_notifier);
9652
9653 if (hypervisor_is_type(X86_HYPER_MS_HYPERV))
9654 set_hv_tscchange_cb(kvm_hyperv_tsc_notifier);
9655 #endif
9656
9657 kvm_register_perf_callbacks(ops->handle_intel_pt_intr);
9658
9659 if (!kvm_cpu_cap_has(X86_FEATURE_XSAVES))
9660 kvm_caps.supported_xss = 0;
9661
9662 #define __kvm_cpu_cap_has(UNUSED_, f) kvm_cpu_cap_has(f)
9663 cr4_reserved_bits = __cr4_reserved_bits(__kvm_cpu_cap_has, UNUSED_);
9664 #undef __kvm_cpu_cap_has
9665
9666 if (kvm_caps.has_tsc_control) {
9667 /*
9668 * Make sure the user can only configure tsc_khz values that
9669 * fit into a signed integer.
9670 * A min value is not calculated because it will always
9671 * be 1 on all machines.
9672 */
9673 u64 max = min(0x7fffffffULL,
9674 __scale_tsc(kvm_caps.max_tsc_scaling_ratio, tsc_khz));
9675 kvm_caps.max_guest_tsc_khz = max;
9676 }
9677 kvm_caps.default_tsc_scaling_ratio = 1ULL << kvm_caps.tsc_scaling_ratio_frac_bits;
9678 kvm_init_msr_lists();
9679 return 0;
9680
9681 out_unwind_ops:
9682 kvm_x86_ops.hardware_enable = NULL;
9683 static_call(kvm_x86_hardware_unsetup)();
9684 out_mmu_exit:
9685 kvm_mmu_vendor_module_exit();
9686 out_free_percpu:
9687 free_percpu(user_return_msrs);
9688 out_free_x86_emulator_cache:
9689 kmem_cache_destroy(x86_emulator_cache);
9690 return r;
9691 }
9692
9693 int kvm_x86_vendor_init(struct kvm_x86_init_ops *ops)
9694 {
9695 int r;
9696
9697 mutex_lock(&vendor_module_lock);
9698 r = __kvm_x86_vendor_init(ops);
9699 mutex_unlock(&vendor_module_lock);
9700
9701 return r;
9702 }
9703 EXPORT_SYMBOL_GPL(kvm_x86_vendor_init);
9704
9705 void kvm_x86_vendor_exit(void)
9706 {
9707 kvm_unregister_perf_callbacks();
9708
9709 #ifdef CONFIG_X86_64
9710 if (hypervisor_is_type(X86_HYPER_MS_HYPERV))
9711 clear_hv_tscchange_cb();
9712 #endif
9713 kvm_lapic_exit();
9714
9715 if (!boot_cpu_has(X86_FEATURE_CONSTANT_TSC)) {
9716 cpufreq_unregister_notifier(&kvmclock_cpufreq_notifier_block,
9717 CPUFREQ_TRANSITION_NOTIFIER);
9718 cpuhp_remove_state_nocalls(CPUHP_AP_X86_KVM_CLK_ONLINE);
9719 }
9720 #ifdef CONFIG_X86_64
9721 pvclock_gtod_unregister_notifier(&pvclock_gtod_notifier);
9722 irq_work_sync(&pvclock_irq_work);
9723 cancel_work_sync(&pvclock_gtod_work);
9724 #endif
9725 static_call(kvm_x86_hardware_unsetup)();
9726 kvm_mmu_vendor_module_exit();
9727 free_percpu(user_return_msrs);
9728 kmem_cache_destroy(x86_emulator_cache);
9729 #ifdef CONFIG_KVM_XEN
9730 static_key_deferred_flush(&kvm_xen_enabled);
9731 WARN_ON(static_branch_unlikely(&kvm_xen_enabled.key));
9732 #endif
9733 mutex_lock(&vendor_module_lock);
9734 kvm_x86_ops.hardware_enable = NULL;
9735 mutex_unlock(&vendor_module_lock);
9736 }
9737 EXPORT_SYMBOL_GPL(kvm_x86_vendor_exit);
9738
9739 static int __kvm_emulate_halt(struct kvm_vcpu *vcpu, int state, int reason)
9740 {
9741 /*
9742 * The vCPU has halted, e.g. executed HLT. Update the run state if the
9743 * local APIC is in-kernel, the run loop will detect the non-runnable
9744 * state and halt the vCPU. Exit to userspace if the local APIC is
9745 * managed by userspace, in which case userspace is responsible for
9746 * handling wake events.
9747 */
9748 ++vcpu->stat.halt_exits;
9749 if (lapic_in_kernel(vcpu)) {
9750 vcpu->arch.mp_state = state;
9751 return 1;
9752 } else {
9753 vcpu->run->exit_reason = reason;
9754 return 0;
9755 }
9756 }
9757
9758 int kvm_emulate_halt_noskip(struct kvm_vcpu *vcpu)
9759 {
9760 return __kvm_emulate_halt(vcpu, KVM_MP_STATE_HALTED, KVM_EXIT_HLT);
9761 }
9762 EXPORT_SYMBOL_GPL(kvm_emulate_halt_noskip);
9763
9764 int kvm_emulate_halt(struct kvm_vcpu *vcpu)
9765 {
9766 int ret = kvm_skip_emulated_instruction(vcpu);
9767 /*
9768 * TODO: we might be squashing a GUESTDBG_SINGLESTEP-triggered
9769 * KVM_EXIT_DEBUG here.
9770 */
9771 return kvm_emulate_halt_noskip(vcpu) && ret;
9772 }
9773 EXPORT_SYMBOL_GPL(kvm_emulate_halt);
9774
9775 int kvm_emulate_ap_reset_hold(struct kvm_vcpu *vcpu)
9776 {
9777 int ret = kvm_skip_emulated_instruction(vcpu);
9778
9779 return __kvm_emulate_halt(vcpu, KVM_MP_STATE_AP_RESET_HOLD,
9780 KVM_EXIT_AP_RESET_HOLD) && ret;
9781 }
9782 EXPORT_SYMBOL_GPL(kvm_emulate_ap_reset_hold);
9783
9784 #ifdef CONFIG_X86_64
9785 static int kvm_pv_clock_pairing(struct kvm_vcpu *vcpu, gpa_t paddr,
9786 unsigned long clock_type)
9787 {
9788 struct kvm_clock_pairing clock_pairing;
9789 struct timespec64 ts;
9790 u64 cycle;
9791 int ret;
9792
9793 if (clock_type != KVM_CLOCK_PAIRING_WALLCLOCK)
9794 return -KVM_EOPNOTSUPP;
9795
9796 /*
9797 * When tsc is in permanent catchup mode guests won't be able to use
9798 * pvclock_read_retry loop to get consistent view of pvclock
9799 */
9800 if (vcpu->arch.tsc_always_catchup)
9801 return -KVM_EOPNOTSUPP;
9802
9803 if (!kvm_get_walltime_and_clockread(&ts, &cycle))
9804 return -KVM_EOPNOTSUPP;
9805
9806 clock_pairing.sec = ts.tv_sec;
9807 clock_pairing.nsec = ts.tv_nsec;
9808 clock_pairing.tsc = kvm_read_l1_tsc(vcpu, cycle);
9809 clock_pairing.flags = 0;
9810 memset(&clock_pairing.pad, 0, sizeof(clock_pairing.pad));
9811
9812 ret = 0;
9813 if (kvm_write_guest(vcpu->kvm, paddr, &clock_pairing,
9814 sizeof(struct kvm_clock_pairing)))
9815 ret = -KVM_EFAULT;
9816
9817 return ret;
9818 }
9819 #endif
9820
9821 /*
9822 * kvm_pv_kick_cpu_op: Kick a vcpu.
9823 *
9824 * @apicid - apicid of vcpu to be kicked.
9825 */
9826 static void kvm_pv_kick_cpu_op(struct kvm *kvm, int apicid)
9827 {
9828 /*
9829 * All other fields are unused for APIC_DM_REMRD, but may be consumed by
9830 * common code, e.g. for tracing. Defer initialization to the compiler.
9831 */
9832 struct kvm_lapic_irq lapic_irq = {
9833 .delivery_mode = APIC_DM_REMRD,
9834 .dest_mode = APIC_DEST_PHYSICAL,
9835 .shorthand = APIC_DEST_NOSHORT,
9836 .dest_id = apicid,
9837 };
9838
9839 kvm_irq_delivery_to_apic(kvm, NULL, &lapic_irq, NULL);
9840 }
9841
9842 bool kvm_apicv_activated(struct kvm *kvm)
9843 {
9844 return (READ_ONCE(kvm->arch.apicv_inhibit_reasons) == 0);
9845 }
9846 EXPORT_SYMBOL_GPL(kvm_apicv_activated);
9847
9848 bool kvm_vcpu_apicv_activated(struct kvm_vcpu *vcpu)
9849 {
9850 ulong vm_reasons = READ_ONCE(vcpu->kvm->arch.apicv_inhibit_reasons);
9851 ulong vcpu_reasons = static_call(kvm_x86_vcpu_get_apicv_inhibit_reasons)(vcpu);
9852
9853 return (vm_reasons | vcpu_reasons) == 0;
9854 }
9855 EXPORT_SYMBOL_GPL(kvm_vcpu_apicv_activated);
9856
9857 static void set_or_clear_apicv_inhibit(unsigned long *inhibits,
9858 enum kvm_apicv_inhibit reason, bool set)
9859 {
9860 if (set)
9861 __set_bit(reason, inhibits);
9862 else
9863 __clear_bit(reason, inhibits);
9864
9865 trace_kvm_apicv_inhibit_changed(reason, set, *inhibits);
9866 }
9867
9868 static void kvm_apicv_init(struct kvm *kvm)
9869 {
9870 unsigned long *inhibits = &kvm->arch.apicv_inhibit_reasons;
9871
9872 init_rwsem(&kvm->arch.apicv_update_lock);
9873
9874 set_or_clear_apicv_inhibit(inhibits, APICV_INHIBIT_REASON_ABSENT, true);
9875
9876 if (!enable_apicv)
9877 set_or_clear_apicv_inhibit(inhibits,
9878 APICV_INHIBIT_REASON_DISABLE, true);
9879 }
9880
9881 static void kvm_sched_yield(struct kvm_vcpu *vcpu, unsigned long dest_id)
9882 {
9883 struct kvm_vcpu *target = NULL;
9884 struct kvm_apic_map *map;
9885
9886 vcpu->stat.directed_yield_attempted++;
9887
9888 if (single_task_running())
9889 goto no_yield;
9890
9891 rcu_read_lock();
9892 map = rcu_dereference(vcpu->kvm->arch.apic_map);
9893
9894 if (likely(map) && dest_id <= map->max_apic_id && map->phys_map[dest_id])
9895 target = map->phys_map[dest_id]->vcpu;
9896
9897 rcu_read_unlock();
9898
9899 if (!target || !READ_ONCE(target->ready))
9900 goto no_yield;
9901
9902 /* Ignore requests to yield to self */
9903 if (vcpu == target)
9904 goto no_yield;
9905
9906 if (kvm_vcpu_yield_to(target) <= 0)
9907 goto no_yield;
9908
9909 vcpu->stat.directed_yield_successful++;
9910
9911 no_yield:
9912 return;
9913 }
9914
9915 static int complete_hypercall_exit(struct kvm_vcpu *vcpu)
9916 {
9917 u64 ret = vcpu->run->hypercall.ret;
9918
9919 if (!is_64_bit_mode(vcpu))
9920 ret = (u32)ret;
9921 kvm_rax_write(vcpu, ret);
9922 ++vcpu->stat.hypercalls;
9923 return kvm_skip_emulated_instruction(vcpu);
9924 }
9925
9926 int kvm_emulate_hypercall(struct kvm_vcpu *vcpu)
9927 {
9928 unsigned long nr, a0, a1, a2, a3, ret;
9929 int op_64_bit;
9930
9931 if (kvm_xen_hypercall_enabled(vcpu->kvm))
9932 return kvm_xen_hypercall(vcpu);
9933
9934 if (kvm_hv_hypercall_enabled(vcpu))
9935 return kvm_hv_hypercall(vcpu);
9936
9937 nr = kvm_rax_read(vcpu);
9938 a0 = kvm_rbx_read(vcpu);
9939 a1 = kvm_rcx_read(vcpu);
9940 a2 = kvm_rdx_read(vcpu);
9941 a3 = kvm_rsi_read(vcpu);
9942
9943 trace_kvm_hypercall(nr, a0, a1, a2, a3);
9944
9945 op_64_bit = is_64_bit_hypercall(vcpu);
9946 if (!op_64_bit) {
9947 nr &= 0xFFFFFFFF;
9948 a0 &= 0xFFFFFFFF;
9949 a1 &= 0xFFFFFFFF;
9950 a2 &= 0xFFFFFFFF;
9951 a3 &= 0xFFFFFFFF;
9952 }
9953
9954 if (static_call(kvm_x86_get_cpl)(vcpu) != 0) {
9955 ret = -KVM_EPERM;
9956 goto out;
9957 }
9958
9959 ret = -KVM_ENOSYS;
9960
9961 switch (nr) {
9962 case KVM_HC_VAPIC_POLL_IRQ:
9963 ret = 0;
9964 break;
9965 case KVM_HC_KICK_CPU:
9966 if (!guest_pv_has(vcpu, KVM_FEATURE_PV_UNHALT))
9967 break;
9968
9969 kvm_pv_kick_cpu_op(vcpu->kvm, a1);
9970 kvm_sched_yield(vcpu, a1);
9971 ret = 0;
9972 break;
9973 #ifdef CONFIG_X86_64
9974 case KVM_HC_CLOCK_PAIRING:
9975 ret = kvm_pv_clock_pairing(vcpu, a0, a1);
9976 break;
9977 #endif
9978 case KVM_HC_SEND_IPI:
9979 if (!guest_pv_has(vcpu, KVM_FEATURE_PV_SEND_IPI))
9980 break;
9981
9982 ret = kvm_pv_send_ipi(vcpu->kvm, a0, a1, a2, a3, op_64_bit);
9983 break;
9984 case KVM_HC_SCHED_YIELD:
9985 if (!guest_pv_has(vcpu, KVM_FEATURE_PV_SCHED_YIELD))
9986 break;
9987
9988 kvm_sched_yield(vcpu, a0);
9989 ret = 0;
9990 break;
9991 case KVM_HC_MAP_GPA_RANGE: {
9992 u64 gpa = a0, npages = a1, attrs = a2;
9993
9994 ret = -KVM_ENOSYS;
9995 if (!(vcpu->kvm->arch.hypercall_exit_enabled & (1 << KVM_HC_MAP_GPA_RANGE)))
9996 break;
9997
9998 if (!PAGE_ALIGNED(gpa) || !npages ||
9999 gpa_to_gfn(gpa) + npages <= gpa_to_gfn(gpa)) {
10000 ret = -KVM_EINVAL;
10001 break;
10002 }
10003
10004 vcpu->run->exit_reason = KVM_EXIT_HYPERCALL;
10005 vcpu->run->hypercall.nr = KVM_HC_MAP_GPA_RANGE;
10006 vcpu->run->hypercall.args[0] = gpa;
10007 vcpu->run->hypercall.args[1] = npages;
10008 vcpu->run->hypercall.args[2] = attrs;
10009 vcpu->run->hypercall.flags = 0;
10010 if (op_64_bit)
10011 vcpu->run->hypercall.flags |= KVM_EXIT_HYPERCALL_LONG_MODE;
10012
10013 WARN_ON_ONCE(vcpu->run->hypercall.flags & KVM_EXIT_HYPERCALL_MBZ);
10014 vcpu->arch.complete_userspace_io = complete_hypercall_exit;
10015 return 0;
10016 }
10017 default:
10018 ret = -KVM_ENOSYS;
10019 break;
10020 }
10021 out:
10022 if (!op_64_bit)
10023 ret = (u32)ret;
10024 kvm_rax_write(vcpu, ret);
10025
10026 ++vcpu->stat.hypercalls;
10027 return kvm_skip_emulated_instruction(vcpu);
10028 }
10029 EXPORT_SYMBOL_GPL(kvm_emulate_hypercall);
10030
10031 static int emulator_fix_hypercall(struct x86_emulate_ctxt *ctxt)
10032 {
10033 struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
10034 char instruction[3];
10035 unsigned long rip = kvm_rip_read(vcpu);
10036
10037 /*
10038 * If the quirk is disabled, synthesize a #UD and let the guest pick up
10039 * the pieces.
10040 */
10041 if (!kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_FIX_HYPERCALL_INSN)) {
10042 ctxt->exception.error_code_valid = false;
10043 ctxt->exception.vector = UD_VECTOR;
10044 ctxt->have_exception = true;
10045 return X86EMUL_PROPAGATE_FAULT;
10046 }
10047
10048 static_call(kvm_x86_patch_hypercall)(vcpu, instruction);
10049
10050 return emulator_write_emulated(ctxt, rip, instruction, 3,
10051 &ctxt->exception);
10052 }
10053
10054 static int dm_request_for_irq_injection(struct kvm_vcpu *vcpu)
10055 {
10056 return vcpu->run->request_interrupt_window &&
10057 likely(!pic_in_kernel(vcpu->kvm));
10058 }
10059
10060 /* Called within kvm->srcu read side. */
10061 static void post_kvm_run_save(struct kvm_vcpu *vcpu)
10062 {
10063 struct kvm_run *kvm_run = vcpu->run;
10064
10065 kvm_run->if_flag = static_call(kvm_x86_get_if_flag)(vcpu);
10066 kvm_run->cr8 = kvm_get_cr8(vcpu);
10067 kvm_run->apic_base = kvm_get_apic_base(vcpu);
10068
10069 kvm_run->ready_for_interrupt_injection =
10070 pic_in_kernel(vcpu->kvm) ||
10071 kvm_vcpu_ready_for_interrupt_injection(vcpu);
10072
10073 if (is_smm(vcpu))
10074 kvm_run->flags |= KVM_RUN_X86_SMM;
10075 }
10076
10077 static void update_cr8_intercept(struct kvm_vcpu *vcpu)
10078 {
10079 int max_irr, tpr;
10080
10081 if (!kvm_x86_ops.update_cr8_intercept)
10082 return;
10083
10084 if (!lapic_in_kernel(vcpu))
10085 return;
10086
10087 if (vcpu->arch.apic->apicv_active)
10088 return;
10089
10090 if (!vcpu->arch.apic->vapic_addr)
10091 max_irr = kvm_lapic_find_highest_irr(vcpu);
10092 else
10093 max_irr = -1;
10094
10095 if (max_irr != -1)
10096 max_irr >>= 4;
10097
10098 tpr = kvm_lapic_get_cr8(vcpu);
10099
10100 static_call(kvm_x86_update_cr8_intercept)(vcpu, tpr, max_irr);
10101 }
10102
10103
10104 int kvm_check_nested_events(struct kvm_vcpu *vcpu)
10105 {
10106 if (kvm_test_request(KVM_REQ_TRIPLE_FAULT, vcpu)) {
10107 kvm_x86_ops.nested_ops->triple_fault(vcpu);
10108 return 1;
10109 }
10110
10111 return kvm_x86_ops.nested_ops->check_events(vcpu);
10112 }
10113
10114 static void kvm_inject_exception(struct kvm_vcpu *vcpu)
10115 {
10116 /*
10117 * Suppress the error code if the vCPU is in Real Mode, as Real Mode
10118 * exceptions don't report error codes. The presence of an error code
10119 * is carried with the exception and only stripped when the exception
10120 * is injected as intercepted #PF VM-Exits for AMD's Paged Real Mode do
10121 * report an error code despite the CPU being in Real Mode.
10122 */
10123 vcpu->arch.exception.has_error_code &= is_protmode(vcpu);
10124
10125 trace_kvm_inj_exception(vcpu->arch.exception.vector,
10126 vcpu->arch.exception.has_error_code,
10127 vcpu->arch.exception.error_code,
10128 vcpu->arch.exception.injected);
10129
10130 static_call(kvm_x86_inject_exception)(vcpu);
10131 }
10132
10133 /*
10134 * Check for any event (interrupt or exception) that is ready to be injected,
10135 * and if there is at least one event, inject the event with the highest
10136 * priority. This handles both "pending" events, i.e. events that have never
10137 * been injected into the guest, and "injected" events, i.e. events that were
10138 * injected as part of a previous VM-Enter, but weren't successfully delivered
10139 * and need to be re-injected.
10140 *
10141 * Note, this is not guaranteed to be invoked on a guest instruction boundary,
10142 * i.e. doesn't guarantee that there's an event window in the guest. KVM must
10143 * be able to inject exceptions in the "middle" of an instruction, and so must
10144 * also be able to re-inject NMIs and IRQs in the middle of an instruction.
10145 * I.e. for exceptions and re-injected events, NOT invoking this on instruction
10146 * boundaries is necessary and correct.
10147 *
10148 * For simplicity, KVM uses a single path to inject all events (except events
10149 * that are injected directly from L1 to L2) and doesn't explicitly track
10150 * instruction boundaries for asynchronous events. However, because VM-Exits
10151 * that can occur during instruction execution typically result in KVM skipping
10152 * the instruction or injecting an exception, e.g. instruction and exception
10153 * intercepts, and because pending exceptions have higher priority than pending
10154 * interrupts, KVM still honors instruction boundaries in most scenarios.
10155 *
10156 * But, if a VM-Exit occurs during instruction execution, and KVM does NOT skip
10157 * the instruction or inject an exception, then KVM can incorrecty inject a new
10158 * asynchrounous event if the event became pending after the CPU fetched the
10159 * instruction (in the guest). E.g. if a page fault (#PF, #NPF, EPT violation)
10160 * occurs and is resolved by KVM, a coincident NMI, SMI, IRQ, etc... can be
10161 * injected on the restarted instruction instead of being deferred until the
10162 * instruction completes.
10163 *
10164 * In practice, this virtualization hole is unlikely to be observed by the
10165 * guest, and even less likely to cause functional problems. To detect the
10166 * hole, the guest would have to trigger an event on a side effect of an early
10167 * phase of instruction execution, e.g. on the instruction fetch from memory.
10168 * And for it to be a functional problem, the guest would need to depend on the
10169 * ordering between that side effect, the instruction completing, _and_ the
10170 * delivery of the asynchronous event.
10171 */
10172 static int kvm_check_and_inject_events(struct kvm_vcpu *vcpu,
10173 bool *req_immediate_exit)
10174 {
10175 bool can_inject;
10176 int r;
10177
10178 /*
10179 * Process nested events first, as nested VM-Exit supercedes event
10180 * re-injection. If there's an event queued for re-injection, it will
10181 * be saved into the appropriate vmc{b,s}12 fields on nested VM-Exit.
10182 */
10183 if (is_guest_mode(vcpu))
10184 r = kvm_check_nested_events(vcpu);
10185 else
10186 r = 0;
10187
10188 /*
10189 * Re-inject exceptions and events *especially* if immediate entry+exit
10190 * to/from L2 is needed, as any event that has already been injected
10191 * into L2 needs to complete its lifecycle before injecting a new event.
10192 *
10193 * Don't re-inject an NMI or interrupt if there is a pending exception.
10194 * This collision arises if an exception occurred while vectoring the
10195 * injected event, KVM intercepted said exception, and KVM ultimately
10196 * determined the fault belongs to the guest and queues the exception
10197 * for injection back into the guest.
10198 *
10199 * "Injected" interrupts can also collide with pending exceptions if
10200 * userspace ignores the "ready for injection" flag and blindly queues
10201 * an interrupt. In that case, prioritizing the exception is correct,
10202 * as the exception "occurred" before the exit to userspace. Trap-like
10203 * exceptions, e.g. most #DBs, have higher priority than interrupts.
10204 * And while fault-like exceptions, e.g. #GP and #PF, are the lowest
10205 * priority, they're only generated (pended) during instruction
10206 * execution, and interrupts are recognized at instruction boundaries.
10207 * Thus a pending fault-like exception means the fault occurred on the
10208 * *previous* instruction and must be serviced prior to recognizing any
10209 * new events in order to fully complete the previous instruction.
10210 */
10211 if (vcpu->arch.exception.injected)
10212 kvm_inject_exception(vcpu);
10213 else if (kvm_is_exception_pending(vcpu))
10214 ; /* see above */
10215 else if (vcpu->arch.nmi_injected)
10216 static_call(kvm_x86_inject_nmi)(vcpu);
10217 else if (vcpu->arch.interrupt.injected)
10218 static_call(kvm_x86_inject_irq)(vcpu, true);
10219
10220 /*
10221 * Exceptions that morph to VM-Exits are handled above, and pending
10222 * exceptions on top of injected exceptions that do not VM-Exit should
10223 * either morph to #DF or, sadly, override the injected exception.
10224 */
10225 WARN_ON_ONCE(vcpu->arch.exception.injected &&
10226 vcpu->arch.exception.pending);
10227
10228 /*
10229 * Bail if immediate entry+exit to/from the guest is needed to complete
10230 * nested VM-Enter or event re-injection so that a different pending
10231 * event can be serviced (or if KVM needs to exit to userspace).
10232 *
10233 * Otherwise, continue processing events even if VM-Exit occurred. The
10234 * VM-Exit will have cleared exceptions that were meant for L2, but
10235 * there may now be events that can be injected into L1.
10236 */
10237 if (r < 0)
10238 goto out;
10239
10240 /*
10241 * A pending exception VM-Exit should either result in nested VM-Exit
10242 * or force an immediate re-entry and exit to/from L2, and exception
10243 * VM-Exits cannot be injected (flag should _never_ be set).
10244 */
10245 WARN_ON_ONCE(vcpu->arch.exception_vmexit.injected ||
10246 vcpu->arch.exception_vmexit.pending);
10247
10248 /*
10249 * New events, other than exceptions, cannot be injected if KVM needs
10250 * to re-inject a previous event. See above comments on re-injecting
10251 * for why pending exceptions get priority.
10252 */
10253 can_inject = !kvm_event_needs_reinjection(vcpu);
10254
10255 if (vcpu->arch.exception.pending) {
10256 /*
10257 * Fault-class exceptions, except #DBs, set RF=1 in the RFLAGS
10258 * value pushed on the stack. Trap-like exception and all #DBs
10259 * leave RF as-is (KVM follows Intel's behavior in this regard;
10260 * AMD states that code breakpoint #DBs excplitly clear RF=0).
10261 *
10262 * Note, most versions of Intel's SDM and AMD's APM incorrectly
10263 * describe the behavior of General Detect #DBs, which are
10264 * fault-like. They do _not_ set RF, a la code breakpoints.
10265 */
10266 if (exception_type(vcpu->arch.exception.vector) == EXCPT_FAULT)
10267 __kvm_set_rflags(vcpu, kvm_get_rflags(vcpu) |
10268 X86_EFLAGS_RF);
10269
10270 if (vcpu->arch.exception.vector == DB_VECTOR) {
10271 kvm_deliver_exception_payload(vcpu, &vcpu->arch.exception);
10272 if (vcpu->arch.dr7 & DR7_GD) {
10273 vcpu->arch.dr7 &= ~DR7_GD;
10274 kvm_update_dr7(vcpu);
10275 }
10276 }
10277
10278 kvm_inject_exception(vcpu);
10279
10280 vcpu->arch.exception.pending = false;
10281 vcpu->arch.exception.injected = true;
10282
10283 can_inject = false;
10284 }
10285
10286 /* Don't inject interrupts if the user asked to avoid doing so */
10287 if (vcpu->guest_debug & KVM_GUESTDBG_BLOCKIRQ)
10288 return 0;
10289
10290 /*
10291 * Finally, inject interrupt events. If an event cannot be injected
10292 * due to architectural conditions (e.g. IF=0) a window-open exit
10293 * will re-request KVM_REQ_EVENT. Sometimes however an event is pending
10294 * and can architecturally be injected, but we cannot do it right now:
10295 * an interrupt could have arrived just now and we have to inject it
10296 * as a vmexit, or there could already an event in the queue, which is
10297 * indicated by can_inject. In that case we request an immediate exit
10298 * in order to make progress and get back here for another iteration.
10299 * The kvm_x86_ops hooks communicate this by returning -EBUSY.
10300 */
10301 #ifdef CONFIG_KVM_SMM
10302 if (vcpu->arch.smi_pending) {
10303 r = can_inject ? static_call(kvm_x86_smi_allowed)(vcpu, true) : -EBUSY;
10304 if (r < 0)
10305 goto out;
10306 if (r) {
10307 vcpu->arch.smi_pending = false;
10308 ++vcpu->arch.smi_count;
10309 enter_smm(vcpu);
10310 can_inject = false;
10311 } else
10312 static_call(kvm_x86_enable_smi_window)(vcpu);
10313 }
10314 #endif
10315
10316 if (vcpu->arch.nmi_pending) {
10317 r = can_inject ? static_call(kvm_x86_nmi_allowed)(vcpu, true) : -EBUSY;
10318 if (r < 0)
10319 goto out;
10320 if (r) {
10321 --vcpu->arch.nmi_pending;
10322 vcpu->arch.nmi_injected = true;
10323 static_call(kvm_x86_inject_nmi)(vcpu);
10324 can_inject = false;
10325 WARN_ON(static_call(kvm_x86_nmi_allowed)(vcpu, true) < 0);
10326 }
10327 if (vcpu->arch.nmi_pending)
10328 static_call(kvm_x86_enable_nmi_window)(vcpu);
10329 }
10330
10331 if (kvm_cpu_has_injectable_intr(vcpu)) {
10332 r = can_inject ? static_call(kvm_x86_interrupt_allowed)(vcpu, true) : -EBUSY;
10333 if (r < 0)
10334 goto out;
10335 if (r) {
10336 int irq = kvm_cpu_get_interrupt(vcpu);
10337
10338 if (!WARN_ON_ONCE(irq == -1)) {
10339 kvm_queue_interrupt(vcpu, irq, false);
10340 static_call(kvm_x86_inject_irq)(vcpu, false);
10341 WARN_ON(static_call(kvm_x86_interrupt_allowed)(vcpu, true) < 0);
10342 }
10343 }
10344 if (kvm_cpu_has_injectable_intr(vcpu))
10345 static_call(kvm_x86_enable_irq_window)(vcpu);
10346 }
10347
10348 if (is_guest_mode(vcpu) &&
10349 kvm_x86_ops.nested_ops->has_events &&
10350 kvm_x86_ops.nested_ops->has_events(vcpu))
10351 *req_immediate_exit = true;
10352
10353 /*
10354 * KVM must never queue a new exception while injecting an event; KVM
10355 * is done emulating and should only propagate the to-be-injected event
10356 * to the VMCS/VMCB. Queueing a new exception can put the vCPU into an
10357 * infinite loop as KVM will bail from VM-Enter to inject the pending
10358 * exception and start the cycle all over.
10359 *
10360 * Exempt triple faults as they have special handling and won't put the
10361 * vCPU into an infinite loop. Triple fault can be queued when running
10362 * VMX without unrestricted guest, as that requires KVM to emulate Real
10363 * Mode events (see kvm_inject_realmode_interrupt()).
10364 */
10365 WARN_ON_ONCE(vcpu->arch.exception.pending ||
10366 vcpu->arch.exception_vmexit.pending);
10367 return 0;
10368
10369 out:
10370 if (r == -EBUSY) {
10371 *req_immediate_exit = true;
10372 r = 0;
10373 }
10374 return r;
10375 }
10376
10377 static void process_nmi(struct kvm_vcpu *vcpu)
10378 {
10379 unsigned int limit;
10380
10381 /*
10382 * x86 is limited to one NMI pending, but because KVM can't react to
10383 * incoming NMIs as quickly as bare metal, e.g. if the vCPU is
10384 * scheduled out, KVM needs to play nice with two queued NMIs showing
10385 * up at the same time. To handle this scenario, allow two NMIs to be
10386 * (temporarily) pending so long as NMIs are not blocked and KVM is not
10387 * waiting for a previous NMI injection to complete (which effectively
10388 * blocks NMIs). KVM will immediately inject one of the two NMIs, and
10389 * will request an NMI window to handle the second NMI.
10390 */
10391 if (static_call(kvm_x86_get_nmi_mask)(vcpu) || vcpu->arch.nmi_injected)
10392 limit = 1;
10393 else
10394 limit = 2;
10395
10396 /*
10397 * Adjust the limit to account for pending virtual NMIs, which aren't
10398 * tracked in vcpu->arch.nmi_pending.
10399 */
10400 if (static_call(kvm_x86_is_vnmi_pending)(vcpu))
10401 limit--;
10402
10403 vcpu->arch.nmi_pending += atomic_xchg(&vcpu->arch.nmi_queued, 0);
10404 vcpu->arch.nmi_pending = min(vcpu->arch.nmi_pending, limit);
10405
10406 if (vcpu->arch.nmi_pending &&
10407 (static_call(kvm_x86_set_vnmi_pending)(vcpu)))
10408 vcpu->arch.nmi_pending--;
10409
10410 if (vcpu->arch.nmi_pending)
10411 kvm_make_request(KVM_REQ_EVENT, vcpu);
10412 }
10413
10414 /* Return total number of NMIs pending injection to the VM */
10415 int kvm_get_nr_pending_nmis(struct kvm_vcpu *vcpu)
10416 {
10417 return vcpu->arch.nmi_pending +
10418 static_call(kvm_x86_is_vnmi_pending)(vcpu);
10419 }
10420
10421 void kvm_make_scan_ioapic_request_mask(struct kvm *kvm,
10422 unsigned long *vcpu_bitmap)
10423 {
10424 kvm_make_vcpus_request_mask(kvm, KVM_REQ_SCAN_IOAPIC, vcpu_bitmap);
10425 }
10426
10427 void kvm_make_scan_ioapic_request(struct kvm *kvm)
10428 {
10429 kvm_make_all_cpus_request(kvm, KVM_REQ_SCAN_IOAPIC);
10430 }
10431
10432 void __kvm_vcpu_update_apicv(struct kvm_vcpu *vcpu)
10433 {
10434 struct kvm_lapic *apic = vcpu->arch.apic;
10435 bool activate;
10436
10437 if (!lapic_in_kernel(vcpu))
10438 return;
10439
10440 down_read(&vcpu->kvm->arch.apicv_update_lock);
10441 preempt_disable();
10442
10443 /* Do not activate APICV when APIC is disabled */
10444 activate = kvm_vcpu_apicv_activated(vcpu) &&
10445 (kvm_get_apic_mode(vcpu) != LAPIC_MODE_DISABLED);
10446
10447 if (apic->apicv_active == activate)
10448 goto out;
10449
10450 apic->apicv_active = activate;
10451 kvm_apic_update_apicv(vcpu);
10452 static_call(kvm_x86_refresh_apicv_exec_ctrl)(vcpu);
10453
10454 /*
10455 * When APICv gets disabled, we may still have injected interrupts
10456 * pending. At the same time, KVM_REQ_EVENT may not be set as APICv was
10457 * still active when the interrupt got accepted. Make sure
10458 * kvm_check_and_inject_events() is called to check for that.
10459 */
10460 if (!apic->apicv_active)
10461 kvm_make_request(KVM_REQ_EVENT, vcpu);
10462
10463 out:
10464 preempt_enable();
10465 up_read(&vcpu->kvm->arch.apicv_update_lock);
10466 }
10467 EXPORT_SYMBOL_GPL(__kvm_vcpu_update_apicv);
10468
10469 static void kvm_vcpu_update_apicv(struct kvm_vcpu *vcpu)
10470 {
10471 if (!lapic_in_kernel(vcpu))
10472 return;
10473
10474 /*
10475 * Due to sharing page tables across vCPUs, the xAPIC memslot must be
10476 * deleted if any vCPU has xAPIC virtualization and x2APIC enabled, but
10477 * and hardware doesn't support x2APIC virtualization. E.g. some AMD
10478 * CPUs support AVIC but not x2APIC. KVM still allows enabling AVIC in
10479 * this case so that KVM can the AVIC doorbell to inject interrupts to
10480 * running vCPUs, but KVM must not create SPTEs for the APIC base as
10481 * the vCPU would incorrectly be able to access the vAPIC page via MMIO
10482 * despite being in x2APIC mode. For simplicity, inhibiting the APIC
10483 * access page is sticky.
10484 */
10485 if (apic_x2apic_mode(vcpu->arch.apic) &&
10486 kvm_x86_ops.allow_apicv_in_x2apic_without_x2apic_virtualization)
10487 kvm_inhibit_apic_access_page(vcpu);
10488
10489 __kvm_vcpu_update_apicv(vcpu);
10490 }
10491
10492 void __kvm_set_or_clear_apicv_inhibit(struct kvm *kvm,
10493 enum kvm_apicv_inhibit reason, bool set)
10494 {
10495 unsigned long old, new;
10496
10497 lockdep_assert_held_write(&kvm->arch.apicv_update_lock);
10498
10499 if (!(kvm_x86_ops.required_apicv_inhibits & BIT(reason)))
10500 return;
10501
10502 old = new = kvm->arch.apicv_inhibit_reasons;
10503
10504 set_or_clear_apicv_inhibit(&new, reason, set);
10505
10506 if (!!old != !!new) {
10507 /*
10508 * Kick all vCPUs before setting apicv_inhibit_reasons to avoid
10509 * false positives in the sanity check WARN in svm_vcpu_run().
10510 * This task will wait for all vCPUs to ack the kick IRQ before
10511 * updating apicv_inhibit_reasons, and all other vCPUs will
10512 * block on acquiring apicv_update_lock so that vCPUs can't
10513 * redo svm_vcpu_run() without seeing the new inhibit state.
10514 *
10515 * Note, holding apicv_update_lock and taking it in the read
10516 * side (handling the request) also prevents other vCPUs from
10517 * servicing the request with a stale apicv_inhibit_reasons.
10518 */
10519 kvm_make_all_cpus_request(kvm, KVM_REQ_APICV_UPDATE);
10520 kvm->arch.apicv_inhibit_reasons = new;
10521 if (new) {
10522 unsigned long gfn = gpa_to_gfn(APIC_DEFAULT_PHYS_BASE);
10523 int idx = srcu_read_lock(&kvm->srcu);
10524
10525 kvm_zap_gfn_range(kvm, gfn, gfn+1);
10526 srcu_read_unlock(&kvm->srcu, idx);
10527 }
10528 } else {
10529 kvm->arch.apicv_inhibit_reasons = new;
10530 }
10531 }
10532
10533 void kvm_set_or_clear_apicv_inhibit(struct kvm *kvm,
10534 enum kvm_apicv_inhibit reason, bool set)
10535 {
10536 if (!enable_apicv)
10537 return;
10538
10539 down_write(&kvm->arch.apicv_update_lock);
10540 __kvm_set_or_clear_apicv_inhibit(kvm, reason, set);
10541 up_write(&kvm->arch.apicv_update_lock);
10542 }
10543 EXPORT_SYMBOL_GPL(kvm_set_or_clear_apicv_inhibit);
10544
10545 static void vcpu_scan_ioapic(struct kvm_vcpu *vcpu)
10546 {
10547 if (!kvm_apic_present(vcpu))
10548 return;
10549
10550 bitmap_zero(vcpu->arch.ioapic_handled_vectors, 256);
10551
10552 if (irqchip_split(vcpu->kvm))
10553 kvm_scan_ioapic_routes(vcpu, vcpu->arch.ioapic_handled_vectors);
10554 else {
10555 static_call_cond(kvm_x86_sync_pir_to_irr)(vcpu);
10556 if (ioapic_in_kernel(vcpu->kvm))
10557 kvm_ioapic_scan_entry(vcpu, vcpu->arch.ioapic_handled_vectors);
10558 }
10559
10560 if (is_guest_mode(vcpu))
10561 vcpu->arch.load_eoi_exitmap_pending = true;
10562 else
10563 kvm_make_request(KVM_REQ_LOAD_EOI_EXITMAP, vcpu);
10564 }
10565
10566 static void vcpu_load_eoi_exitmap(struct kvm_vcpu *vcpu)
10567 {
10568 u64 eoi_exit_bitmap[4];
10569
10570 if (!kvm_apic_hw_enabled(vcpu->arch.apic))
10571 return;
10572
10573 if (to_hv_vcpu(vcpu)) {
10574 bitmap_or((ulong *)eoi_exit_bitmap,
10575 vcpu->arch.ioapic_handled_vectors,
10576 to_hv_synic(vcpu)->vec_bitmap, 256);
10577 static_call_cond(kvm_x86_load_eoi_exitmap)(vcpu, eoi_exit_bitmap);
10578 return;
10579 }
10580
10581 static_call_cond(kvm_x86_load_eoi_exitmap)(
10582 vcpu, (u64 *)vcpu->arch.ioapic_handled_vectors);
10583 }
10584
10585 void kvm_arch_guest_memory_reclaimed(struct kvm *kvm)
10586 {
10587 static_call_cond(kvm_x86_guest_memory_reclaimed)(kvm);
10588 }
10589
10590 static void kvm_vcpu_reload_apic_access_page(struct kvm_vcpu *vcpu)
10591 {
10592 if (!lapic_in_kernel(vcpu))
10593 return;
10594
10595 static_call_cond(kvm_x86_set_apic_access_page_addr)(vcpu);
10596 }
10597
10598 void __kvm_request_immediate_exit(struct kvm_vcpu *vcpu)
10599 {
10600 smp_send_reschedule(vcpu->cpu);
10601 }
10602 EXPORT_SYMBOL_GPL(__kvm_request_immediate_exit);
10603
10604 /*
10605 * Called within kvm->srcu read side.
10606 * Returns 1 to let vcpu_run() continue the guest execution loop without
10607 * exiting to the userspace. Otherwise, the value will be returned to the
10608 * userspace.
10609 */
10610 static int vcpu_enter_guest(struct kvm_vcpu *vcpu)
10611 {
10612 int r;
10613 bool req_int_win =
10614 dm_request_for_irq_injection(vcpu) &&
10615 kvm_cpu_accept_dm_intr(vcpu);
10616 fastpath_t exit_fastpath;
10617
10618 bool req_immediate_exit = false;
10619
10620 if (kvm_request_pending(vcpu)) {
10621 if (kvm_check_request(KVM_REQ_VM_DEAD, vcpu)) {
10622 r = -EIO;
10623 goto out;
10624 }
10625
10626 if (kvm_dirty_ring_check_request(vcpu)) {
10627 r = 0;
10628 goto out;
10629 }
10630
10631 if (kvm_check_request(KVM_REQ_GET_NESTED_STATE_PAGES, vcpu)) {
10632 if (unlikely(!kvm_x86_ops.nested_ops->get_nested_state_pages(vcpu))) {
10633 r = 0;
10634 goto out;
10635 }
10636 }
10637 if (kvm_check_request(KVM_REQ_MMU_FREE_OBSOLETE_ROOTS, vcpu))
10638 kvm_mmu_free_obsolete_roots(vcpu);
10639 if (kvm_check_request(KVM_REQ_MIGRATE_TIMER, vcpu))
10640 __kvm_migrate_timers(vcpu);
10641 if (kvm_check_request(KVM_REQ_MASTERCLOCK_UPDATE, vcpu))
10642 kvm_update_masterclock(vcpu->kvm);
10643 if (kvm_check_request(KVM_REQ_GLOBAL_CLOCK_UPDATE, vcpu))
10644 kvm_gen_kvmclock_update(vcpu);
10645 if (kvm_check_request(KVM_REQ_CLOCK_UPDATE, vcpu)) {
10646 r = kvm_guest_time_update(vcpu);
10647 if (unlikely(r))
10648 goto out;
10649 }
10650 if (kvm_check_request(KVM_REQ_MMU_SYNC, vcpu))
10651 kvm_mmu_sync_roots(vcpu);
10652 if (kvm_check_request(KVM_REQ_LOAD_MMU_PGD, vcpu))
10653 kvm_mmu_load_pgd(vcpu);
10654
10655 /*
10656 * Note, the order matters here, as flushing "all" TLB entries
10657 * also flushes the "current" TLB entries, i.e. servicing the
10658 * flush "all" will clear any request to flush "current".
10659 */
10660 if (kvm_check_request(KVM_REQ_TLB_FLUSH, vcpu))
10661 kvm_vcpu_flush_tlb_all(vcpu);
10662
10663 kvm_service_local_tlb_flush_requests(vcpu);
10664
10665 /*
10666 * Fall back to a "full" guest flush if Hyper-V's precise
10667 * flushing fails. Note, Hyper-V's flushing is per-vCPU, but
10668 * the flushes are considered "remote" and not "local" because
10669 * the requests can be initiated from other vCPUs.
10670 */
10671 if (kvm_check_request(KVM_REQ_HV_TLB_FLUSH, vcpu) &&
10672 kvm_hv_vcpu_flush_tlb(vcpu))
10673 kvm_vcpu_flush_tlb_guest(vcpu);
10674
10675 if (kvm_check_request(KVM_REQ_REPORT_TPR_ACCESS, vcpu)) {
10676 vcpu->run->exit_reason = KVM_EXIT_TPR_ACCESS;
10677 r = 0;
10678 goto out;
10679 }
10680 if (kvm_test_request(KVM_REQ_TRIPLE_FAULT, vcpu)) {
10681 if (is_guest_mode(vcpu))
10682 kvm_x86_ops.nested_ops->triple_fault(vcpu);
10683
10684 if (kvm_check_request(KVM_REQ_TRIPLE_FAULT, vcpu)) {
10685 vcpu->run->exit_reason = KVM_EXIT_SHUTDOWN;
10686 vcpu->mmio_needed = 0;
10687 r = 0;
10688 goto out;
10689 }
10690 }
10691 if (kvm_check_request(KVM_REQ_APF_HALT, vcpu)) {
10692 /* Page is swapped out. Do synthetic halt */
10693 vcpu->arch.apf.halted = true;
10694 r = 1;
10695 goto out;
10696 }
10697 if (kvm_check_request(KVM_REQ_STEAL_UPDATE, vcpu))
10698 record_steal_time(vcpu);
10699 #ifdef CONFIG_KVM_SMM
10700 if (kvm_check_request(KVM_REQ_SMI, vcpu))
10701 process_smi(vcpu);
10702 #endif
10703 if (kvm_check_request(KVM_REQ_NMI, vcpu))
10704 process_nmi(vcpu);
10705 if (kvm_check_request(KVM_REQ_PMU, vcpu))
10706 kvm_pmu_handle_event(vcpu);
10707 if (kvm_check_request(KVM_REQ_PMI, vcpu))
10708 kvm_pmu_deliver_pmi(vcpu);
10709 if (kvm_check_request(KVM_REQ_IOAPIC_EOI_EXIT, vcpu)) {
10710 BUG_ON(vcpu->arch.pending_ioapic_eoi > 255);
10711 if (test_bit(vcpu->arch.pending_ioapic_eoi,
10712 vcpu->arch.ioapic_handled_vectors)) {
10713 vcpu->run->exit_reason = KVM_EXIT_IOAPIC_EOI;
10714 vcpu->run->eoi.vector =
10715 vcpu->arch.pending_ioapic_eoi;
10716 r = 0;
10717 goto out;
10718 }
10719 }
10720 if (kvm_check_request(KVM_REQ_SCAN_IOAPIC, vcpu))
10721 vcpu_scan_ioapic(vcpu);
10722 if (kvm_check_request(KVM_REQ_LOAD_EOI_EXITMAP, vcpu))
10723 vcpu_load_eoi_exitmap(vcpu);
10724 if (kvm_check_request(KVM_REQ_APIC_PAGE_RELOAD, vcpu))
10725 kvm_vcpu_reload_apic_access_page(vcpu);
10726 if (kvm_check_request(KVM_REQ_HV_CRASH, vcpu)) {
10727 vcpu->run->exit_reason = KVM_EXIT_SYSTEM_EVENT;
10728 vcpu->run->system_event.type = KVM_SYSTEM_EVENT_CRASH;
10729 vcpu->run->system_event.ndata = 0;
10730 r = 0;
10731 goto out;
10732 }
10733 if (kvm_check_request(KVM_REQ_HV_RESET, vcpu)) {
10734 vcpu->run->exit_reason = KVM_EXIT_SYSTEM_EVENT;
10735 vcpu->run->system_event.type = KVM_SYSTEM_EVENT_RESET;
10736 vcpu->run->system_event.ndata = 0;
10737 r = 0;
10738 goto out;
10739 }
10740 if (kvm_check_request(KVM_REQ_HV_EXIT, vcpu)) {
10741 struct kvm_vcpu_hv *hv_vcpu = to_hv_vcpu(vcpu);
10742
10743 vcpu->run->exit_reason = KVM_EXIT_HYPERV;
10744 vcpu->run->hyperv = hv_vcpu->exit;
10745 r = 0;
10746 goto out;
10747 }
10748
10749 /*
10750 * KVM_REQ_HV_STIMER has to be processed after
10751 * KVM_REQ_CLOCK_UPDATE, because Hyper-V SynIC timers
10752 * depend on the guest clock being up-to-date
10753 */
10754 if (kvm_check_request(KVM_REQ_HV_STIMER, vcpu))
10755 kvm_hv_process_stimers(vcpu);
10756 if (kvm_check_request(KVM_REQ_APICV_UPDATE, vcpu))
10757 kvm_vcpu_update_apicv(vcpu);
10758 if (kvm_check_request(KVM_REQ_APF_READY, vcpu))
10759 kvm_check_async_pf_completion(vcpu);
10760 if (kvm_check_request(KVM_REQ_MSR_FILTER_CHANGED, vcpu))
10761 static_call(kvm_x86_msr_filter_changed)(vcpu);
10762
10763 if (kvm_check_request(KVM_REQ_UPDATE_CPU_DIRTY_LOGGING, vcpu))
10764 static_call(kvm_x86_update_cpu_dirty_logging)(vcpu);
10765 }
10766
10767 if (kvm_check_request(KVM_REQ_EVENT, vcpu) || req_int_win ||
10768 kvm_xen_has_interrupt(vcpu)) {
10769 ++vcpu->stat.req_event;
10770 r = kvm_apic_accept_events(vcpu);
10771 if (r < 0) {
10772 r = 0;
10773 goto out;
10774 }
10775 if (vcpu->arch.mp_state == KVM_MP_STATE_INIT_RECEIVED) {
10776 r = 1;
10777 goto out;
10778 }
10779
10780 r = kvm_check_and_inject_events(vcpu, &req_immediate_exit);
10781 if (r < 0) {
10782 r = 0;
10783 goto out;
10784 }
10785 if (req_int_win)
10786 static_call(kvm_x86_enable_irq_window)(vcpu);
10787
10788 if (kvm_lapic_enabled(vcpu)) {
10789 update_cr8_intercept(vcpu);
10790 kvm_lapic_sync_to_vapic(vcpu);
10791 }
10792 }
10793
10794 r = kvm_mmu_reload(vcpu);
10795 if (unlikely(r)) {
10796 goto cancel_injection;
10797 }
10798
10799 preempt_disable();
10800
10801 static_call(kvm_x86_prepare_switch_to_guest)(vcpu);
10802
10803 /*
10804 * Disable IRQs before setting IN_GUEST_MODE. Posted interrupt
10805 * IPI are then delayed after guest entry, which ensures that they
10806 * result in virtual interrupt delivery.
10807 */
10808 local_irq_disable();
10809
10810 /* Store vcpu->apicv_active before vcpu->mode. */
10811 smp_store_release(&vcpu->mode, IN_GUEST_MODE);
10812
10813 kvm_vcpu_srcu_read_unlock(vcpu);
10814
10815 /*
10816 * 1) We should set ->mode before checking ->requests. Please see
10817 * the comment in kvm_vcpu_exiting_guest_mode().
10818 *
10819 * 2) For APICv, we should set ->mode before checking PID.ON. This
10820 * pairs with the memory barrier implicit in pi_test_and_set_on
10821 * (see vmx_deliver_posted_interrupt).
10822 *
10823 * 3) This also orders the write to mode from any reads to the page
10824 * tables done while the VCPU is running. Please see the comment
10825 * in kvm_flush_remote_tlbs.
10826 */
10827 smp_mb__after_srcu_read_unlock();
10828
10829 /*
10830 * Process pending posted interrupts to handle the case where the
10831 * notification IRQ arrived in the host, or was never sent (because the
10832 * target vCPU wasn't running). Do this regardless of the vCPU's APICv
10833 * status, KVM doesn't update assigned devices when APICv is inhibited,
10834 * i.e. they can post interrupts even if APICv is temporarily disabled.
10835 */
10836 if (kvm_lapic_enabled(vcpu))
10837 static_call_cond(kvm_x86_sync_pir_to_irr)(vcpu);
10838
10839 if (kvm_vcpu_exit_request(vcpu)) {
10840 vcpu->mode = OUTSIDE_GUEST_MODE;
10841 smp_wmb();
10842 local_irq_enable();
10843 preempt_enable();
10844 kvm_vcpu_srcu_read_lock(vcpu);
10845 r = 1;
10846 goto cancel_injection;
10847 }
10848
10849 if (req_immediate_exit) {
10850 kvm_make_request(KVM_REQ_EVENT, vcpu);
10851 static_call(kvm_x86_request_immediate_exit)(vcpu);
10852 }
10853
10854 fpregs_assert_state_consistent();
10855 if (test_thread_flag(TIF_NEED_FPU_LOAD))
10856 switch_fpu_return();
10857
10858 if (vcpu->arch.guest_fpu.xfd_err)
10859 wrmsrl(MSR_IA32_XFD_ERR, vcpu->arch.guest_fpu.xfd_err);
10860
10861 if (unlikely(vcpu->arch.switch_db_regs)) {
10862 set_debugreg(0, 7);
10863 set_debugreg(vcpu->arch.eff_db[0], 0);
10864 set_debugreg(vcpu->arch.eff_db[1], 1);
10865 set_debugreg(vcpu->arch.eff_db[2], 2);
10866 set_debugreg(vcpu->arch.eff_db[3], 3);
10867 } else if (unlikely(hw_breakpoint_active())) {
10868 set_debugreg(0, 7);
10869 }
10870
10871 guest_timing_enter_irqoff();
10872
10873 for (;;) {
10874 /*
10875 * Assert that vCPU vs. VM APICv state is consistent. An APICv
10876 * update must kick and wait for all vCPUs before toggling the
10877 * per-VM state, and responsing vCPUs must wait for the update
10878 * to complete before servicing KVM_REQ_APICV_UPDATE.
10879 */
10880 WARN_ON_ONCE((kvm_vcpu_apicv_activated(vcpu) != kvm_vcpu_apicv_active(vcpu)) &&
10881 (kvm_get_apic_mode(vcpu) != LAPIC_MODE_DISABLED));
10882
10883 exit_fastpath = static_call(kvm_x86_vcpu_run)(vcpu);
10884 if (likely(exit_fastpath != EXIT_FASTPATH_REENTER_GUEST))
10885 break;
10886
10887 if (kvm_lapic_enabled(vcpu))
10888 static_call_cond(kvm_x86_sync_pir_to_irr)(vcpu);
10889
10890 if (unlikely(kvm_vcpu_exit_request(vcpu))) {
10891 exit_fastpath = EXIT_FASTPATH_EXIT_HANDLED;
10892 break;
10893 }
10894
10895 /* Note, VM-Exits that go down the "slow" path are accounted below. */
10896 ++vcpu->stat.exits;
10897 }
10898
10899 /*
10900 * Do this here before restoring debug registers on the host. And
10901 * since we do this before handling the vmexit, a DR access vmexit
10902 * can (a) read the correct value of the debug registers, (b) set
10903 * KVM_DEBUGREG_WONT_EXIT again.
10904 */
10905 if (unlikely(vcpu->arch.switch_db_regs & KVM_DEBUGREG_WONT_EXIT)) {
10906 WARN_ON(vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP);
10907 static_call(kvm_x86_sync_dirty_debug_regs)(vcpu);
10908 kvm_update_dr0123(vcpu);
10909 kvm_update_dr7(vcpu);
10910 }
10911
10912 /*
10913 * If the guest has used debug registers, at least dr7
10914 * will be disabled while returning to the host.
10915 * If we don't have active breakpoints in the host, we don't
10916 * care about the messed up debug address registers. But if
10917 * we have some of them active, restore the old state.
10918 */
10919 if (hw_breakpoint_active())
10920 hw_breakpoint_restore();
10921
10922 vcpu->arch.last_vmentry_cpu = vcpu->cpu;
10923 vcpu->arch.last_guest_tsc = kvm_read_l1_tsc(vcpu, rdtsc());
10924
10925 vcpu->mode = OUTSIDE_GUEST_MODE;
10926 smp_wmb();
10927
10928 /*
10929 * Sync xfd before calling handle_exit_irqoff() which may
10930 * rely on the fact that guest_fpu::xfd is up-to-date (e.g.
10931 * in #NM irqoff handler).
10932 */
10933 if (vcpu->arch.xfd_no_write_intercept)
10934 fpu_sync_guest_vmexit_xfd_state();
10935
10936 static_call(kvm_x86_handle_exit_irqoff)(vcpu);
10937
10938 if (vcpu->arch.guest_fpu.xfd_err)
10939 wrmsrl(MSR_IA32_XFD_ERR, 0);
10940
10941 /*
10942 * Consume any pending interrupts, including the possible source of
10943 * VM-Exit on SVM and any ticks that occur between VM-Exit and now.
10944 * An instruction is required after local_irq_enable() to fully unblock
10945 * interrupts on processors that implement an interrupt shadow, the
10946 * stat.exits increment will do nicely.
10947 */
10948 kvm_before_interrupt(vcpu, KVM_HANDLING_IRQ);
10949 local_irq_enable();
10950 ++vcpu->stat.exits;
10951 local_irq_disable();
10952 kvm_after_interrupt(vcpu);
10953
10954 /*
10955 * Wait until after servicing IRQs to account guest time so that any
10956 * ticks that occurred while running the guest are properly accounted
10957 * to the guest. Waiting until IRQs are enabled degrades the accuracy
10958 * of accounting via context tracking, but the loss of accuracy is
10959 * acceptable for all known use cases.
10960 */
10961 guest_timing_exit_irqoff();
10962
10963 local_irq_enable();
10964 preempt_enable();
10965
10966 kvm_vcpu_srcu_read_lock(vcpu);
10967
10968 /*
10969 * Profile KVM exit RIPs:
10970 */
10971 if (unlikely(prof_on == KVM_PROFILING)) {
10972 unsigned long rip = kvm_rip_read(vcpu);
10973 profile_hit(KVM_PROFILING, (void *)rip);
10974 }
10975
10976 if (unlikely(vcpu->arch.tsc_always_catchup))
10977 kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
10978
10979 if (vcpu->arch.apic_attention)
10980 kvm_lapic_sync_from_vapic(vcpu);
10981
10982 r = static_call(kvm_x86_handle_exit)(vcpu, exit_fastpath);
10983 return r;
10984
10985 cancel_injection:
10986 if (req_immediate_exit)
10987 kvm_make_request(KVM_REQ_EVENT, vcpu);
10988 static_call(kvm_x86_cancel_injection)(vcpu);
10989 if (unlikely(vcpu->arch.apic_attention))
10990 kvm_lapic_sync_from_vapic(vcpu);
10991 out:
10992 return r;
10993 }
10994
10995 /* Called within kvm->srcu read side. */
10996 static inline int vcpu_block(struct kvm_vcpu *vcpu)
10997 {
10998 bool hv_timer;
10999
11000 if (!kvm_arch_vcpu_runnable(vcpu)) {
11001 /*
11002 * Switch to the software timer before halt-polling/blocking as
11003 * the guest's timer may be a break event for the vCPU, and the
11004 * hypervisor timer runs only when the CPU is in guest mode.
11005 * Switch before halt-polling so that KVM recognizes an expired
11006 * timer before blocking.
11007 */
11008 hv_timer = kvm_lapic_hv_timer_in_use(vcpu);
11009 if (hv_timer)
11010 kvm_lapic_switch_to_sw_timer(vcpu);
11011
11012 kvm_vcpu_srcu_read_unlock(vcpu);
11013 if (vcpu->arch.mp_state == KVM_MP_STATE_HALTED)
11014 kvm_vcpu_halt(vcpu);
11015 else
11016 kvm_vcpu_block(vcpu);
11017 kvm_vcpu_srcu_read_lock(vcpu);
11018
11019 if (hv_timer)
11020 kvm_lapic_switch_to_hv_timer(vcpu);
11021
11022 /*
11023 * If the vCPU is not runnable, a signal or another host event
11024 * of some kind is pending; service it without changing the
11025 * vCPU's activity state.
11026 */
11027 if (!kvm_arch_vcpu_runnable(vcpu))
11028 return 1;
11029 }
11030
11031 /*
11032 * Evaluate nested events before exiting the halted state. This allows
11033 * the halt state to be recorded properly in the VMCS12's activity
11034 * state field (AMD does not have a similar field and a VM-Exit always
11035 * causes a spurious wakeup from HLT).
11036 */
11037 if (is_guest_mode(vcpu)) {
11038 if (kvm_check_nested_events(vcpu) < 0)
11039 return 0;
11040 }
11041
11042 if (kvm_apic_accept_events(vcpu) < 0)
11043 return 0;
11044 switch(vcpu->arch.mp_state) {
11045 case KVM_MP_STATE_HALTED:
11046 case KVM_MP_STATE_AP_RESET_HOLD:
11047 vcpu->arch.pv.pv_unhalted = false;
11048 vcpu->arch.mp_state =
11049 KVM_MP_STATE_RUNNABLE;
11050 fallthrough;
11051 case KVM_MP_STATE_RUNNABLE:
11052 vcpu->arch.apf.halted = false;
11053 break;
11054 case KVM_MP_STATE_INIT_RECEIVED:
11055 break;
11056 default:
11057 WARN_ON_ONCE(1);
11058 break;
11059 }
11060 return 1;
11061 }
11062
11063 static inline bool kvm_vcpu_running(struct kvm_vcpu *vcpu)
11064 {
11065 return (vcpu->arch.mp_state == KVM_MP_STATE_RUNNABLE &&
11066 !vcpu->arch.apf.halted);
11067 }
11068
11069 /* Called within kvm->srcu read side. */
11070 static int vcpu_run(struct kvm_vcpu *vcpu)
11071 {
11072 int r;
11073
11074 vcpu->arch.l1tf_flush_l1d = true;
11075
11076 for (;;) {
11077 /*
11078 * If another guest vCPU requests a PV TLB flush in the middle
11079 * of instruction emulation, the rest of the emulation could
11080 * use a stale page translation. Assume that any code after
11081 * this point can start executing an instruction.
11082 */
11083 vcpu->arch.at_instruction_boundary = false;
11084 if (kvm_vcpu_running(vcpu)) {
11085 r = vcpu_enter_guest(vcpu);
11086 } else {
11087 r = vcpu_block(vcpu);
11088 }
11089
11090 if (r <= 0)
11091 break;
11092
11093 kvm_clear_request(KVM_REQ_UNBLOCK, vcpu);
11094 if (kvm_xen_has_pending_events(vcpu))
11095 kvm_xen_inject_pending_events(vcpu);
11096
11097 if (kvm_cpu_has_pending_timer(vcpu))
11098 kvm_inject_pending_timer_irqs(vcpu);
11099
11100 if (dm_request_for_irq_injection(vcpu) &&
11101 kvm_vcpu_ready_for_interrupt_injection(vcpu)) {
11102 r = 0;
11103 vcpu->run->exit_reason = KVM_EXIT_IRQ_WINDOW_OPEN;
11104 ++vcpu->stat.request_irq_exits;
11105 break;
11106 }
11107
11108 if (__xfer_to_guest_mode_work_pending()) {
11109 kvm_vcpu_srcu_read_unlock(vcpu);
11110 r = xfer_to_guest_mode_handle_work(vcpu);
11111 kvm_vcpu_srcu_read_lock(vcpu);
11112 if (r)
11113 return r;
11114 }
11115 }
11116
11117 return r;
11118 }
11119
11120 static inline int complete_emulated_io(struct kvm_vcpu *vcpu)
11121 {
11122 return kvm_emulate_instruction(vcpu, EMULTYPE_NO_DECODE);
11123 }
11124
11125 static int complete_emulated_pio(struct kvm_vcpu *vcpu)
11126 {
11127 BUG_ON(!vcpu->arch.pio.count);
11128
11129 return complete_emulated_io(vcpu);
11130 }
11131
11132 /*
11133 * Implements the following, as a state machine:
11134 *
11135 * read:
11136 * for each fragment
11137 * for each mmio piece in the fragment
11138 * write gpa, len
11139 * exit
11140 * copy data
11141 * execute insn
11142 *
11143 * write:
11144 * for each fragment
11145 * for each mmio piece in the fragment
11146 * write gpa, len
11147 * copy data
11148 * exit
11149 */
11150 static int complete_emulated_mmio(struct kvm_vcpu *vcpu)
11151 {
11152 struct kvm_run *run = vcpu->run;
11153 struct kvm_mmio_fragment *frag;
11154 unsigned len;
11155
11156 BUG_ON(!vcpu->mmio_needed);
11157
11158 /* Complete previous fragment */
11159 frag = &vcpu->mmio_fragments[vcpu->mmio_cur_fragment];
11160 len = min(8u, frag->len);
11161 if (!vcpu->mmio_is_write)
11162 memcpy(frag->data, run->mmio.data, len);
11163
11164 if (frag->len <= 8) {
11165 /* Switch to the next fragment. */
11166 frag++;
11167 vcpu->mmio_cur_fragment++;
11168 } else {
11169 /* Go forward to the next mmio piece. */
11170 frag->data += len;
11171 frag->gpa += len;
11172 frag->len -= len;
11173 }
11174
11175 if (vcpu->mmio_cur_fragment >= vcpu->mmio_nr_fragments) {
11176 vcpu->mmio_needed = 0;
11177
11178 /* FIXME: return into emulator if single-stepping. */
11179 if (vcpu->mmio_is_write)
11180 return 1;
11181 vcpu->mmio_read_completed = 1;
11182 return complete_emulated_io(vcpu);
11183 }
11184
11185 run->exit_reason = KVM_EXIT_MMIO;
11186 run->mmio.phys_addr = frag->gpa;
11187 if (vcpu->mmio_is_write)
11188 memcpy(run->mmio.data, frag->data, min(8u, frag->len));
11189 run->mmio.len = min(8u, frag->len);
11190 run->mmio.is_write = vcpu->mmio_is_write;
11191 vcpu->arch.complete_userspace_io = complete_emulated_mmio;
11192 return 0;
11193 }
11194
11195 /* Swap (qemu) user FPU context for the guest FPU context. */
11196 static void kvm_load_guest_fpu(struct kvm_vcpu *vcpu)
11197 {
11198 /* Exclude PKRU, it's restored separately immediately after VM-Exit. */
11199 fpu_swap_kvm_fpstate(&vcpu->arch.guest_fpu, true);
11200 trace_kvm_fpu(1);
11201 }
11202
11203 /* When vcpu_run ends, restore user space FPU context. */
11204 static void kvm_put_guest_fpu(struct kvm_vcpu *vcpu)
11205 {
11206 fpu_swap_kvm_fpstate(&vcpu->arch.guest_fpu, false);
11207 ++vcpu->stat.fpu_reload;
11208 trace_kvm_fpu(0);
11209 }
11210
11211 int kvm_arch_vcpu_ioctl_run(struct kvm_vcpu *vcpu)
11212 {
11213 struct kvm_queued_exception *ex = &vcpu->arch.exception;
11214 struct kvm_run *kvm_run = vcpu->run;
11215 int r;
11216
11217 vcpu_load(vcpu);
11218 kvm_sigset_activate(vcpu);
11219 kvm_run->flags = 0;
11220 kvm_load_guest_fpu(vcpu);
11221
11222 kvm_vcpu_srcu_read_lock(vcpu);
11223 if (unlikely(vcpu->arch.mp_state == KVM_MP_STATE_UNINITIALIZED)) {
11224 if (kvm_run->immediate_exit) {
11225 r = -EINTR;
11226 goto out;
11227 }
11228
11229 /*
11230 * Don't bother switching APIC timer emulation from the
11231 * hypervisor timer to the software timer, the only way for the
11232 * APIC timer to be active is if userspace stuffed vCPU state,
11233 * i.e. put the vCPU into a nonsensical state. Only an INIT
11234 * will transition the vCPU out of UNINITIALIZED (without more
11235 * state stuffing from userspace), which will reset the local
11236 * APIC and thus cancel the timer or drop the IRQ (if the timer
11237 * already expired).
11238 */
11239 kvm_vcpu_srcu_read_unlock(vcpu);
11240 kvm_vcpu_block(vcpu);
11241 kvm_vcpu_srcu_read_lock(vcpu);
11242
11243 if (kvm_apic_accept_events(vcpu) < 0) {
11244 r = 0;
11245 goto out;
11246 }
11247 r = -EAGAIN;
11248 if (signal_pending(current)) {
11249 r = -EINTR;
11250 kvm_run->exit_reason = KVM_EXIT_INTR;
11251 ++vcpu->stat.signal_exits;
11252 }
11253 goto out;
11254 }
11255
11256 if ((kvm_run->kvm_valid_regs & ~KVM_SYNC_X86_VALID_FIELDS) ||
11257 (kvm_run->kvm_dirty_regs & ~KVM_SYNC_X86_VALID_FIELDS)) {
11258 r = -EINVAL;
11259 goto out;
11260 }
11261
11262 if (kvm_run->kvm_dirty_regs) {
11263 r = sync_regs(vcpu);
11264 if (r != 0)
11265 goto out;
11266 }
11267
11268 /* re-sync apic's tpr */
11269 if (!lapic_in_kernel(vcpu)) {
11270 if (kvm_set_cr8(vcpu, kvm_run->cr8) != 0) {
11271 r = -EINVAL;
11272 goto out;
11273 }
11274 }
11275
11276 /*
11277 * If userspace set a pending exception and L2 is active, convert it to
11278 * a pending VM-Exit if L1 wants to intercept the exception.
11279 */
11280 if (vcpu->arch.exception_from_userspace && is_guest_mode(vcpu) &&
11281 kvm_x86_ops.nested_ops->is_exception_vmexit(vcpu, ex->vector,
11282 ex->error_code)) {
11283 kvm_queue_exception_vmexit(vcpu, ex->vector,
11284 ex->has_error_code, ex->error_code,
11285 ex->has_payload, ex->payload);
11286 ex->injected = false;
11287 ex->pending = false;
11288 }
11289 vcpu->arch.exception_from_userspace = false;
11290
11291 if (unlikely(vcpu->arch.complete_userspace_io)) {
11292 int (*cui)(struct kvm_vcpu *) = vcpu->arch.complete_userspace_io;
11293 vcpu->arch.complete_userspace_io = NULL;
11294 r = cui(vcpu);
11295 if (r <= 0)
11296 goto out;
11297 } else {
11298 WARN_ON_ONCE(vcpu->arch.pio.count);
11299 WARN_ON_ONCE(vcpu->mmio_needed);
11300 }
11301
11302 if (kvm_run->immediate_exit) {
11303 r = -EINTR;
11304 goto out;
11305 }
11306
11307 r = static_call(kvm_x86_vcpu_pre_run)(vcpu);
11308 if (r <= 0)
11309 goto out;
11310
11311 r = vcpu_run(vcpu);
11312
11313 out:
11314 kvm_put_guest_fpu(vcpu);
11315 if (kvm_run->kvm_valid_regs)
11316 store_regs(vcpu);
11317 post_kvm_run_save(vcpu);
11318 kvm_vcpu_srcu_read_unlock(vcpu);
11319
11320 kvm_sigset_deactivate(vcpu);
11321 vcpu_put(vcpu);
11322 return r;
11323 }
11324
11325 static void __get_regs(struct kvm_vcpu *vcpu, struct kvm_regs *regs)
11326 {
11327 if (vcpu->arch.emulate_regs_need_sync_to_vcpu) {
11328 /*
11329 * We are here if userspace calls get_regs() in the middle of
11330 * instruction emulation. Registers state needs to be copied
11331 * back from emulation context to vcpu. Userspace shouldn't do
11332 * that usually, but some bad designed PV devices (vmware
11333 * backdoor interface) need this to work
11334 */
11335 emulator_writeback_register_cache(vcpu->arch.emulate_ctxt);
11336 vcpu->arch.emulate_regs_need_sync_to_vcpu = false;
11337 }
11338 regs->rax = kvm_rax_read(vcpu);
11339 regs->rbx = kvm_rbx_read(vcpu);
11340 regs->rcx = kvm_rcx_read(vcpu);
11341 regs->rdx = kvm_rdx_read(vcpu);
11342 regs->rsi = kvm_rsi_read(vcpu);
11343 regs->rdi = kvm_rdi_read(vcpu);
11344 regs->rsp = kvm_rsp_read(vcpu);
11345 regs->rbp = kvm_rbp_read(vcpu);
11346 #ifdef CONFIG_X86_64
11347 regs->r8 = kvm_r8_read(vcpu);
11348 regs->r9 = kvm_r9_read(vcpu);
11349 regs->r10 = kvm_r10_read(vcpu);
11350 regs->r11 = kvm_r11_read(vcpu);
11351 regs->r12 = kvm_r12_read(vcpu);
11352 regs->r13 = kvm_r13_read(vcpu);
11353 regs->r14 = kvm_r14_read(vcpu);
11354 regs->r15 = kvm_r15_read(vcpu);
11355 #endif
11356
11357 regs->rip = kvm_rip_read(vcpu);
11358 regs->rflags = kvm_get_rflags(vcpu);
11359 }
11360
11361 int kvm_arch_vcpu_ioctl_get_regs(struct kvm_vcpu *vcpu, struct kvm_regs *regs)
11362 {
11363 vcpu_load(vcpu);
11364 __get_regs(vcpu, regs);
11365 vcpu_put(vcpu);
11366 return 0;
11367 }
11368
11369 static void __set_regs(struct kvm_vcpu *vcpu, struct kvm_regs *regs)
11370 {
11371 vcpu->arch.emulate_regs_need_sync_from_vcpu = true;
11372 vcpu->arch.emulate_regs_need_sync_to_vcpu = false;
11373
11374 kvm_rax_write(vcpu, regs->rax);
11375 kvm_rbx_write(vcpu, regs->rbx);
11376 kvm_rcx_write(vcpu, regs->rcx);
11377 kvm_rdx_write(vcpu, regs->rdx);
11378 kvm_rsi_write(vcpu, regs->rsi);
11379 kvm_rdi_write(vcpu, regs->rdi);
11380 kvm_rsp_write(vcpu, regs->rsp);
11381 kvm_rbp_write(vcpu, regs->rbp);
11382 #ifdef CONFIG_X86_64
11383 kvm_r8_write(vcpu, regs->r8);
11384 kvm_r9_write(vcpu, regs->r9);
11385 kvm_r10_write(vcpu, regs->r10);
11386 kvm_r11_write(vcpu, regs->r11);
11387 kvm_r12_write(vcpu, regs->r12);
11388 kvm_r13_write(vcpu, regs->r13);
11389 kvm_r14_write(vcpu, regs->r14);
11390 kvm_r15_write(vcpu, regs->r15);
11391 #endif
11392
11393 kvm_rip_write(vcpu, regs->rip);
11394 kvm_set_rflags(vcpu, regs->rflags | X86_EFLAGS_FIXED);
11395
11396 vcpu->arch.exception.pending = false;
11397 vcpu->arch.exception_vmexit.pending = false;
11398
11399 kvm_make_request(KVM_REQ_EVENT, vcpu);
11400 }
11401
11402 int kvm_arch_vcpu_ioctl_set_regs(struct kvm_vcpu *vcpu, struct kvm_regs *regs)
11403 {
11404 vcpu_load(vcpu);
11405 __set_regs(vcpu, regs);
11406 vcpu_put(vcpu);
11407 return 0;
11408 }
11409
11410 static void __get_sregs_common(struct kvm_vcpu *vcpu, struct kvm_sregs *sregs)
11411 {
11412 struct desc_ptr dt;
11413
11414 if (vcpu->arch.guest_state_protected)
11415 goto skip_protected_regs;
11416
11417 kvm_get_segment(vcpu, &sregs->cs, VCPU_SREG_CS);
11418 kvm_get_segment(vcpu, &sregs->ds, VCPU_SREG_DS);
11419 kvm_get_segment(vcpu, &sregs->es, VCPU_SREG_ES);
11420 kvm_get_segment(vcpu, &sregs->fs, VCPU_SREG_FS);
11421 kvm_get_segment(vcpu, &sregs->gs, VCPU_SREG_GS);
11422 kvm_get_segment(vcpu, &sregs->ss, VCPU_SREG_SS);
11423
11424 kvm_get_segment(vcpu, &sregs->tr, VCPU_SREG_TR);
11425 kvm_get_segment(vcpu, &sregs->ldt, VCPU_SREG_LDTR);
11426
11427 static_call(kvm_x86_get_idt)(vcpu, &dt);
11428 sregs->idt.limit = dt.size;
11429 sregs->idt.base = dt.address;
11430 static_call(kvm_x86_get_gdt)(vcpu, &dt);
11431 sregs->gdt.limit = dt.size;
11432 sregs->gdt.base = dt.address;
11433
11434 sregs->cr2 = vcpu->arch.cr2;
11435 sregs->cr3 = kvm_read_cr3(vcpu);
11436
11437 skip_protected_regs:
11438 sregs->cr0 = kvm_read_cr0(vcpu);
11439 sregs->cr4 = kvm_read_cr4(vcpu);
11440 sregs->cr8 = kvm_get_cr8(vcpu);
11441 sregs->efer = vcpu->arch.efer;
11442 sregs->apic_base = kvm_get_apic_base(vcpu);
11443 }
11444
11445 static void __get_sregs(struct kvm_vcpu *vcpu, struct kvm_sregs *sregs)
11446 {
11447 __get_sregs_common(vcpu, sregs);
11448
11449 if (vcpu->arch.guest_state_protected)
11450 return;
11451
11452 if (vcpu->arch.interrupt.injected && !vcpu->arch.interrupt.soft)
11453 set_bit(vcpu->arch.interrupt.nr,
11454 (unsigned long *)sregs->interrupt_bitmap);
11455 }
11456
11457 static void __get_sregs2(struct kvm_vcpu *vcpu, struct kvm_sregs2 *sregs2)
11458 {
11459 int i;
11460
11461 __get_sregs_common(vcpu, (struct kvm_sregs *)sregs2);
11462
11463 if (vcpu->arch.guest_state_protected)
11464 return;
11465
11466 if (is_pae_paging(vcpu)) {
11467 for (i = 0 ; i < 4 ; i++)
11468 sregs2->pdptrs[i] = kvm_pdptr_read(vcpu, i);
11469 sregs2->flags |= KVM_SREGS2_FLAGS_PDPTRS_VALID;
11470 }
11471 }
11472
11473 int kvm_arch_vcpu_ioctl_get_sregs(struct kvm_vcpu *vcpu,
11474 struct kvm_sregs *sregs)
11475 {
11476 vcpu_load(vcpu);
11477 __get_sregs(vcpu, sregs);
11478 vcpu_put(vcpu);
11479 return 0;
11480 }
11481
11482 int kvm_arch_vcpu_ioctl_get_mpstate(struct kvm_vcpu *vcpu,
11483 struct kvm_mp_state *mp_state)
11484 {
11485 int r;
11486
11487 vcpu_load(vcpu);
11488 if (kvm_mpx_supported())
11489 kvm_load_guest_fpu(vcpu);
11490
11491 r = kvm_apic_accept_events(vcpu);
11492 if (r < 0)
11493 goto out;
11494 r = 0;
11495
11496 if ((vcpu->arch.mp_state == KVM_MP_STATE_HALTED ||
11497 vcpu->arch.mp_state == KVM_MP_STATE_AP_RESET_HOLD) &&
11498 vcpu->arch.pv.pv_unhalted)
11499 mp_state->mp_state = KVM_MP_STATE_RUNNABLE;
11500 else
11501 mp_state->mp_state = vcpu->arch.mp_state;
11502
11503 out:
11504 if (kvm_mpx_supported())
11505 kvm_put_guest_fpu(vcpu);
11506 vcpu_put(vcpu);
11507 return r;
11508 }
11509
11510 int kvm_arch_vcpu_ioctl_set_mpstate(struct kvm_vcpu *vcpu,
11511 struct kvm_mp_state *mp_state)
11512 {
11513 int ret = -EINVAL;
11514
11515 vcpu_load(vcpu);
11516
11517 switch (mp_state->mp_state) {
11518 case KVM_MP_STATE_UNINITIALIZED:
11519 case KVM_MP_STATE_HALTED:
11520 case KVM_MP_STATE_AP_RESET_HOLD:
11521 case KVM_MP_STATE_INIT_RECEIVED:
11522 case KVM_MP_STATE_SIPI_RECEIVED:
11523 if (!lapic_in_kernel(vcpu))
11524 goto out;
11525 break;
11526
11527 case KVM_MP_STATE_RUNNABLE:
11528 break;
11529
11530 default:
11531 goto out;
11532 }
11533
11534 /*
11535 * Pending INITs are reported using KVM_SET_VCPU_EVENTS, disallow
11536 * forcing the guest into INIT/SIPI if those events are supposed to be
11537 * blocked. KVM prioritizes SMI over INIT, so reject INIT/SIPI state
11538 * if an SMI is pending as well.
11539 */
11540 if ((!kvm_apic_init_sipi_allowed(vcpu) || vcpu->arch.smi_pending) &&
11541 (mp_state->mp_state == KVM_MP_STATE_SIPI_RECEIVED ||
11542 mp_state->mp_state == KVM_MP_STATE_INIT_RECEIVED))
11543 goto out;
11544
11545 if (mp_state->mp_state == KVM_MP_STATE_SIPI_RECEIVED) {
11546 vcpu->arch.mp_state = KVM_MP_STATE_INIT_RECEIVED;
11547 set_bit(KVM_APIC_SIPI, &vcpu->arch.apic->pending_events);
11548 } else
11549 vcpu->arch.mp_state = mp_state->mp_state;
11550 kvm_make_request(KVM_REQ_EVENT, vcpu);
11551
11552 ret = 0;
11553 out:
11554 vcpu_put(vcpu);
11555 return ret;
11556 }
11557
11558 int kvm_task_switch(struct kvm_vcpu *vcpu, u16 tss_selector, int idt_index,
11559 int reason, bool has_error_code, u32 error_code)
11560 {
11561 struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
11562 int ret;
11563
11564 init_emulate_ctxt(vcpu);
11565
11566 ret = emulator_task_switch(ctxt, tss_selector, idt_index, reason,
11567 has_error_code, error_code);
11568 if (ret) {
11569 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
11570 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
11571 vcpu->run->internal.ndata = 0;
11572 return 0;
11573 }
11574
11575 kvm_rip_write(vcpu, ctxt->eip);
11576 kvm_set_rflags(vcpu, ctxt->eflags);
11577 return 1;
11578 }
11579 EXPORT_SYMBOL_GPL(kvm_task_switch);
11580
11581 static bool kvm_is_valid_sregs(struct kvm_vcpu *vcpu, struct kvm_sregs *sregs)
11582 {
11583 if ((sregs->efer & EFER_LME) && (sregs->cr0 & X86_CR0_PG)) {
11584 /*
11585 * When EFER.LME and CR0.PG are set, the processor is in
11586 * 64-bit mode (though maybe in a 32-bit code segment).
11587 * CR4.PAE and EFER.LMA must be set.
11588 */
11589 if (!(sregs->cr4 & X86_CR4_PAE) || !(sregs->efer & EFER_LMA))
11590 return false;
11591 if (kvm_vcpu_is_illegal_gpa(vcpu, sregs->cr3))
11592 return false;
11593 } else {
11594 /*
11595 * Not in 64-bit mode: EFER.LMA is clear and the code
11596 * segment cannot be 64-bit.
11597 */
11598 if (sregs->efer & EFER_LMA || sregs->cs.l)
11599 return false;
11600 }
11601
11602 return kvm_is_valid_cr4(vcpu, sregs->cr4) &&
11603 kvm_is_valid_cr0(vcpu, sregs->cr0);
11604 }
11605
11606 static int __set_sregs_common(struct kvm_vcpu *vcpu, struct kvm_sregs *sregs,
11607 int *mmu_reset_needed, bool update_pdptrs)
11608 {
11609 struct msr_data apic_base_msr;
11610 int idx;
11611 struct desc_ptr dt;
11612
11613 if (!kvm_is_valid_sregs(vcpu, sregs))
11614 return -EINVAL;
11615
11616 apic_base_msr.data = sregs->apic_base;
11617 apic_base_msr.host_initiated = true;
11618 if (kvm_set_apic_base(vcpu, &apic_base_msr))
11619 return -EINVAL;
11620
11621 if (vcpu->arch.guest_state_protected)
11622 return 0;
11623
11624 dt.size = sregs->idt.limit;
11625 dt.address = sregs->idt.base;
11626 static_call(kvm_x86_set_idt)(vcpu, &dt);
11627 dt.size = sregs->gdt.limit;
11628 dt.address = sregs->gdt.base;
11629 static_call(kvm_x86_set_gdt)(vcpu, &dt);
11630
11631 vcpu->arch.cr2 = sregs->cr2;
11632 *mmu_reset_needed |= kvm_read_cr3(vcpu) != sregs->cr3;
11633 vcpu->arch.cr3 = sregs->cr3;
11634 kvm_register_mark_dirty(vcpu, VCPU_EXREG_CR3);
11635 static_call_cond(kvm_x86_post_set_cr3)(vcpu, sregs->cr3);
11636
11637 kvm_set_cr8(vcpu, sregs->cr8);
11638
11639 *mmu_reset_needed |= vcpu->arch.efer != sregs->efer;
11640 static_call(kvm_x86_set_efer)(vcpu, sregs->efer);
11641
11642 *mmu_reset_needed |= kvm_read_cr0(vcpu) != sregs->cr0;
11643 static_call(kvm_x86_set_cr0)(vcpu, sregs->cr0);
11644
11645 *mmu_reset_needed |= kvm_read_cr4(vcpu) != sregs->cr4;
11646 static_call(kvm_x86_set_cr4)(vcpu, sregs->cr4);
11647
11648 if (update_pdptrs) {
11649 idx = srcu_read_lock(&vcpu->kvm->srcu);
11650 if (is_pae_paging(vcpu)) {
11651 load_pdptrs(vcpu, kvm_read_cr3(vcpu));
11652 *mmu_reset_needed = 1;
11653 }
11654 srcu_read_unlock(&vcpu->kvm->srcu, idx);
11655 }
11656
11657 kvm_set_segment(vcpu, &sregs->cs, VCPU_SREG_CS);
11658 kvm_set_segment(vcpu, &sregs->ds, VCPU_SREG_DS);
11659 kvm_set_segment(vcpu, &sregs->es, VCPU_SREG_ES);
11660 kvm_set_segment(vcpu, &sregs->fs, VCPU_SREG_FS);
11661 kvm_set_segment(vcpu, &sregs->gs, VCPU_SREG_GS);
11662 kvm_set_segment(vcpu, &sregs->ss, VCPU_SREG_SS);
11663
11664 kvm_set_segment(vcpu, &sregs->tr, VCPU_SREG_TR);
11665 kvm_set_segment(vcpu, &sregs->ldt, VCPU_SREG_LDTR);
11666
11667 update_cr8_intercept(vcpu);
11668
11669 /* Older userspace won't unhalt the vcpu on reset. */
11670 if (kvm_vcpu_is_bsp(vcpu) && kvm_rip_read(vcpu) == 0xfff0 &&
11671 sregs->cs.selector == 0xf000 && sregs->cs.base == 0xffff0000 &&
11672 !is_protmode(vcpu))
11673 vcpu->arch.mp_state = KVM_MP_STATE_RUNNABLE;
11674
11675 return 0;
11676 }
11677
11678 static int __set_sregs(struct kvm_vcpu *vcpu, struct kvm_sregs *sregs)
11679 {
11680 int pending_vec, max_bits;
11681 int mmu_reset_needed = 0;
11682 int ret = __set_sregs_common(vcpu, sregs, &mmu_reset_needed, true);
11683
11684 if (ret)
11685 return ret;
11686
11687 if (mmu_reset_needed) {
11688 kvm_mmu_reset_context(vcpu);
11689 kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
11690 }
11691
11692 max_bits = KVM_NR_INTERRUPTS;
11693 pending_vec = find_first_bit(
11694 (const unsigned long *)sregs->interrupt_bitmap, max_bits);
11695
11696 if (pending_vec < max_bits) {
11697 kvm_queue_interrupt(vcpu, pending_vec, false);
11698 pr_debug("Set back pending irq %d\n", pending_vec);
11699 kvm_make_request(KVM_REQ_EVENT, vcpu);
11700 }
11701 return 0;
11702 }
11703
11704 static int __set_sregs2(struct kvm_vcpu *vcpu, struct kvm_sregs2 *sregs2)
11705 {
11706 int mmu_reset_needed = 0;
11707 bool valid_pdptrs = sregs2->flags & KVM_SREGS2_FLAGS_PDPTRS_VALID;
11708 bool pae = (sregs2->cr0 & X86_CR0_PG) && (sregs2->cr4 & X86_CR4_PAE) &&
11709 !(sregs2->efer & EFER_LMA);
11710 int i, ret;
11711
11712 if (sregs2->flags & ~KVM_SREGS2_FLAGS_PDPTRS_VALID)
11713 return -EINVAL;
11714
11715 if (valid_pdptrs && (!pae || vcpu->arch.guest_state_protected))
11716 return -EINVAL;
11717
11718 ret = __set_sregs_common(vcpu, (struct kvm_sregs *)sregs2,
11719 &mmu_reset_needed, !valid_pdptrs);
11720 if (ret)
11721 return ret;
11722
11723 if (valid_pdptrs) {
11724 for (i = 0; i < 4 ; i++)
11725 kvm_pdptr_write(vcpu, i, sregs2->pdptrs[i]);
11726
11727 kvm_register_mark_dirty(vcpu, VCPU_EXREG_PDPTR);
11728 mmu_reset_needed = 1;
11729 vcpu->arch.pdptrs_from_userspace = true;
11730 }
11731 if (mmu_reset_needed) {
11732 kvm_mmu_reset_context(vcpu);
11733 kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
11734 }
11735 return 0;
11736 }
11737
11738 int kvm_arch_vcpu_ioctl_set_sregs(struct kvm_vcpu *vcpu,
11739 struct kvm_sregs *sregs)
11740 {
11741 int ret;
11742
11743 vcpu_load(vcpu);
11744 ret = __set_sregs(vcpu, sregs);
11745 vcpu_put(vcpu);
11746 return ret;
11747 }
11748
11749 static void kvm_arch_vcpu_guestdbg_update_apicv_inhibit(struct kvm *kvm)
11750 {
11751 bool set = false;
11752 struct kvm_vcpu *vcpu;
11753 unsigned long i;
11754
11755 if (!enable_apicv)
11756 return;
11757
11758 down_write(&kvm->arch.apicv_update_lock);
11759
11760 kvm_for_each_vcpu(i, vcpu, kvm) {
11761 if (vcpu->guest_debug & KVM_GUESTDBG_BLOCKIRQ) {
11762 set = true;
11763 break;
11764 }
11765 }
11766 __kvm_set_or_clear_apicv_inhibit(kvm, APICV_INHIBIT_REASON_BLOCKIRQ, set);
11767 up_write(&kvm->arch.apicv_update_lock);
11768 }
11769
11770 int kvm_arch_vcpu_ioctl_set_guest_debug(struct kvm_vcpu *vcpu,
11771 struct kvm_guest_debug *dbg)
11772 {
11773 unsigned long rflags;
11774 int i, r;
11775
11776 if (vcpu->arch.guest_state_protected)
11777 return -EINVAL;
11778
11779 vcpu_load(vcpu);
11780
11781 if (dbg->control & (KVM_GUESTDBG_INJECT_DB | KVM_GUESTDBG_INJECT_BP)) {
11782 r = -EBUSY;
11783 if (kvm_is_exception_pending(vcpu))
11784 goto out;
11785 if (dbg->control & KVM_GUESTDBG_INJECT_DB)
11786 kvm_queue_exception(vcpu, DB_VECTOR);
11787 else
11788 kvm_queue_exception(vcpu, BP_VECTOR);
11789 }
11790
11791 /*
11792 * Read rflags as long as potentially injected trace flags are still
11793 * filtered out.
11794 */
11795 rflags = kvm_get_rflags(vcpu);
11796
11797 vcpu->guest_debug = dbg->control;
11798 if (!(vcpu->guest_debug & KVM_GUESTDBG_ENABLE))
11799 vcpu->guest_debug = 0;
11800
11801 if (vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP) {
11802 for (i = 0; i < KVM_NR_DB_REGS; ++i)
11803 vcpu->arch.eff_db[i] = dbg->arch.debugreg[i];
11804 vcpu->arch.guest_debug_dr7 = dbg->arch.debugreg[7];
11805 } else {
11806 for (i = 0; i < KVM_NR_DB_REGS; i++)
11807 vcpu->arch.eff_db[i] = vcpu->arch.db[i];
11808 }
11809 kvm_update_dr7(vcpu);
11810
11811 if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP)
11812 vcpu->arch.singlestep_rip = kvm_get_linear_rip(vcpu);
11813
11814 /*
11815 * Trigger an rflags update that will inject or remove the trace
11816 * flags.
11817 */
11818 kvm_set_rflags(vcpu, rflags);
11819
11820 static_call(kvm_x86_update_exception_bitmap)(vcpu);
11821
11822 kvm_arch_vcpu_guestdbg_update_apicv_inhibit(vcpu->kvm);
11823
11824 r = 0;
11825
11826 out:
11827 vcpu_put(vcpu);
11828 return r;
11829 }
11830
11831 /*
11832 * Translate a guest virtual address to a guest physical address.
11833 */
11834 int kvm_arch_vcpu_ioctl_translate(struct kvm_vcpu *vcpu,
11835 struct kvm_translation *tr)
11836 {
11837 unsigned long vaddr = tr->linear_address;
11838 gpa_t gpa;
11839 int idx;
11840
11841 vcpu_load(vcpu);
11842
11843 idx = srcu_read_lock(&vcpu->kvm->srcu);
11844 gpa = kvm_mmu_gva_to_gpa_system(vcpu, vaddr, NULL);
11845 srcu_read_unlock(&vcpu->kvm->srcu, idx);
11846 tr->physical_address = gpa;
11847 tr->valid = gpa != INVALID_GPA;
11848 tr->writeable = 1;
11849 tr->usermode = 0;
11850
11851 vcpu_put(vcpu);
11852 return 0;
11853 }
11854
11855 int kvm_arch_vcpu_ioctl_get_fpu(struct kvm_vcpu *vcpu, struct kvm_fpu *fpu)
11856 {
11857 struct fxregs_state *fxsave;
11858
11859 if (fpstate_is_confidential(&vcpu->arch.guest_fpu))
11860 return 0;
11861
11862 vcpu_load(vcpu);
11863
11864 fxsave = &vcpu->arch.guest_fpu.fpstate->regs.fxsave;
11865 memcpy(fpu->fpr, fxsave->st_space, 128);
11866 fpu->fcw = fxsave->cwd;
11867 fpu->fsw = fxsave->swd;
11868 fpu->ftwx = fxsave->twd;
11869 fpu->last_opcode = fxsave->fop;
11870 fpu->last_ip = fxsave->rip;
11871 fpu->last_dp = fxsave->rdp;
11872 memcpy(fpu->xmm, fxsave->xmm_space, sizeof(fxsave->xmm_space));
11873
11874 vcpu_put(vcpu);
11875 return 0;
11876 }
11877
11878 int kvm_arch_vcpu_ioctl_set_fpu(struct kvm_vcpu *vcpu, struct kvm_fpu *fpu)
11879 {
11880 struct fxregs_state *fxsave;
11881
11882 if (fpstate_is_confidential(&vcpu->arch.guest_fpu))
11883 return 0;
11884
11885 vcpu_load(vcpu);
11886
11887 fxsave = &vcpu->arch.guest_fpu.fpstate->regs.fxsave;
11888
11889 memcpy(fxsave->st_space, fpu->fpr, 128);
11890 fxsave->cwd = fpu->fcw;
11891 fxsave->swd = fpu->fsw;
11892 fxsave->twd = fpu->ftwx;
11893 fxsave->fop = fpu->last_opcode;
11894 fxsave->rip = fpu->last_ip;
11895 fxsave->rdp = fpu->last_dp;
11896 memcpy(fxsave->xmm_space, fpu->xmm, sizeof(fxsave->xmm_space));
11897
11898 vcpu_put(vcpu);
11899 return 0;
11900 }
11901
11902 static void store_regs(struct kvm_vcpu *vcpu)
11903 {
11904 BUILD_BUG_ON(sizeof(struct kvm_sync_regs) > SYNC_REGS_SIZE_BYTES);
11905
11906 if (vcpu->run->kvm_valid_regs & KVM_SYNC_X86_REGS)
11907 __get_regs(vcpu, &vcpu->run->s.regs.regs);
11908
11909 if (vcpu->run->kvm_valid_regs & KVM_SYNC_X86_SREGS)
11910 __get_sregs(vcpu, &vcpu->run->s.regs.sregs);
11911
11912 if (vcpu->run->kvm_valid_regs & KVM_SYNC_X86_EVENTS)
11913 kvm_vcpu_ioctl_x86_get_vcpu_events(
11914 vcpu, &vcpu->run->s.regs.events);
11915 }
11916
11917 static int sync_regs(struct kvm_vcpu *vcpu)
11918 {
11919 if (vcpu->run->kvm_dirty_regs & KVM_SYNC_X86_REGS) {
11920 __set_regs(vcpu, &vcpu->run->s.regs.regs);
11921 vcpu->run->kvm_dirty_regs &= ~KVM_SYNC_X86_REGS;
11922 }
11923
11924 if (vcpu->run->kvm_dirty_regs & KVM_SYNC_X86_SREGS) {
11925 struct kvm_sregs sregs = vcpu->run->s.regs.sregs;
11926
11927 if (__set_sregs(vcpu, &sregs))
11928 return -EINVAL;
11929
11930 vcpu->run->kvm_dirty_regs &= ~KVM_SYNC_X86_SREGS;
11931 }
11932
11933 if (vcpu->run->kvm_dirty_regs & KVM_SYNC_X86_EVENTS) {
11934 struct kvm_vcpu_events events = vcpu->run->s.regs.events;
11935
11936 if (kvm_vcpu_ioctl_x86_set_vcpu_events(vcpu, &events))
11937 return -EINVAL;
11938
11939 vcpu->run->kvm_dirty_regs &= ~KVM_SYNC_X86_EVENTS;
11940 }
11941
11942 return 0;
11943 }
11944
11945 int kvm_arch_vcpu_precreate(struct kvm *kvm, unsigned int id)
11946 {
11947 if (kvm_check_tsc_unstable() && kvm->created_vcpus)
11948 pr_warn_once("SMP vm created on host with unstable TSC; "
11949 "guest TSC will not be reliable\n");
11950
11951 if (!kvm->arch.max_vcpu_ids)
11952 kvm->arch.max_vcpu_ids = KVM_MAX_VCPU_IDS;
11953
11954 if (id >= kvm->arch.max_vcpu_ids)
11955 return -EINVAL;
11956
11957 return static_call(kvm_x86_vcpu_precreate)(kvm);
11958 }
11959
11960 int kvm_arch_vcpu_create(struct kvm_vcpu *vcpu)
11961 {
11962 struct page *page;
11963 int r;
11964
11965 vcpu->arch.last_vmentry_cpu = -1;
11966 vcpu->arch.regs_avail = ~0;
11967 vcpu->arch.regs_dirty = ~0;
11968
11969 kvm_gpc_init(&vcpu->arch.pv_time, vcpu->kvm, vcpu, KVM_HOST_USES_PFN);
11970
11971 if (!irqchip_in_kernel(vcpu->kvm) || kvm_vcpu_is_reset_bsp(vcpu))
11972 vcpu->arch.mp_state = KVM_MP_STATE_RUNNABLE;
11973 else
11974 vcpu->arch.mp_state = KVM_MP_STATE_UNINITIALIZED;
11975
11976 r = kvm_mmu_create(vcpu);
11977 if (r < 0)
11978 return r;
11979
11980 if (irqchip_in_kernel(vcpu->kvm)) {
11981 r = kvm_create_lapic(vcpu, lapic_timer_advance_ns);
11982 if (r < 0)
11983 goto fail_mmu_destroy;
11984
11985 /*
11986 * Defer evaluating inhibits until the vCPU is first run, as
11987 * this vCPU will not get notified of any changes until this
11988 * vCPU is visible to other vCPUs (marked online and added to
11989 * the set of vCPUs). Opportunistically mark APICv active as
11990 * VMX in particularly is highly unlikely to have inhibits.
11991 * Ignore the current per-VM APICv state so that vCPU creation
11992 * is guaranteed to run with a deterministic value, the request
11993 * will ensure the vCPU gets the correct state before VM-Entry.
11994 */
11995 if (enable_apicv) {
11996 vcpu->arch.apic->apicv_active = true;
11997 kvm_make_request(KVM_REQ_APICV_UPDATE, vcpu);
11998 }
11999 } else
12000 static_branch_inc(&kvm_has_noapic_vcpu);
12001
12002 r = -ENOMEM;
12003
12004 page = alloc_page(GFP_KERNEL_ACCOUNT | __GFP_ZERO);
12005 if (!page)
12006 goto fail_free_lapic;
12007 vcpu->arch.pio_data = page_address(page);
12008
12009 vcpu->arch.mce_banks = kcalloc(KVM_MAX_MCE_BANKS * 4, sizeof(u64),
12010 GFP_KERNEL_ACCOUNT);
12011 vcpu->arch.mci_ctl2_banks = kcalloc(KVM_MAX_MCE_BANKS, sizeof(u64),
12012 GFP_KERNEL_ACCOUNT);
12013 if (!vcpu->arch.mce_banks || !vcpu->arch.mci_ctl2_banks)
12014 goto fail_free_mce_banks;
12015 vcpu->arch.mcg_cap = KVM_MAX_MCE_BANKS;
12016
12017 if (!zalloc_cpumask_var(&vcpu->arch.wbinvd_dirty_mask,
12018 GFP_KERNEL_ACCOUNT))
12019 goto fail_free_mce_banks;
12020
12021 if (!alloc_emulate_ctxt(vcpu))
12022 goto free_wbinvd_dirty_mask;
12023
12024 if (!fpu_alloc_guest_fpstate(&vcpu->arch.guest_fpu)) {
12025 pr_err("failed to allocate vcpu's fpu\n");
12026 goto free_emulate_ctxt;
12027 }
12028
12029 vcpu->arch.maxphyaddr = cpuid_query_maxphyaddr(vcpu);
12030 vcpu->arch.reserved_gpa_bits = kvm_vcpu_reserved_gpa_bits_raw(vcpu);
12031
12032 vcpu->arch.pat = MSR_IA32_CR_PAT_DEFAULT;
12033
12034 kvm_async_pf_hash_reset(vcpu);
12035
12036 vcpu->arch.perf_capabilities = kvm_caps.supported_perf_cap;
12037 kvm_pmu_init(vcpu);
12038
12039 vcpu->arch.pending_external_vector = -1;
12040 vcpu->arch.preempted_in_kernel = false;
12041
12042 #if IS_ENABLED(CONFIG_HYPERV)
12043 vcpu->arch.hv_root_tdp = INVALID_PAGE;
12044 #endif
12045
12046 r = static_call(kvm_x86_vcpu_create)(vcpu);
12047 if (r)
12048 goto free_guest_fpu;
12049
12050 vcpu->arch.arch_capabilities = kvm_get_arch_capabilities();
12051 vcpu->arch.msr_platform_info = MSR_PLATFORM_INFO_CPUID_FAULT;
12052 kvm_xen_init_vcpu(vcpu);
12053 kvm_vcpu_mtrr_init(vcpu);
12054 vcpu_load(vcpu);
12055 kvm_set_tsc_khz(vcpu, vcpu->kvm->arch.default_tsc_khz);
12056 kvm_vcpu_reset(vcpu, false);
12057 kvm_init_mmu(vcpu);
12058 vcpu_put(vcpu);
12059 return 0;
12060
12061 free_guest_fpu:
12062 fpu_free_guest_fpstate(&vcpu->arch.guest_fpu);
12063 free_emulate_ctxt:
12064 kmem_cache_free(x86_emulator_cache, vcpu->arch.emulate_ctxt);
12065 free_wbinvd_dirty_mask:
12066 free_cpumask_var(vcpu->arch.wbinvd_dirty_mask);
12067 fail_free_mce_banks:
12068 kfree(vcpu->arch.mce_banks);
12069 kfree(vcpu->arch.mci_ctl2_banks);
12070 free_page((unsigned long)vcpu->arch.pio_data);
12071 fail_free_lapic:
12072 kvm_free_lapic(vcpu);
12073 fail_mmu_destroy:
12074 kvm_mmu_destroy(vcpu);
12075 return r;
12076 }
12077
12078 void kvm_arch_vcpu_postcreate(struct kvm_vcpu *vcpu)
12079 {
12080 struct kvm *kvm = vcpu->kvm;
12081
12082 if (mutex_lock_killable(&vcpu->mutex))
12083 return;
12084 vcpu_load(vcpu);
12085 kvm_synchronize_tsc(vcpu, NULL);
12086 vcpu_put(vcpu);
12087
12088 /* poll control enabled by default */
12089 vcpu->arch.msr_kvm_poll_control = 1;
12090
12091 mutex_unlock(&vcpu->mutex);
12092
12093 if (kvmclock_periodic_sync && vcpu->vcpu_idx == 0)
12094 schedule_delayed_work(&kvm->arch.kvmclock_sync_work,
12095 KVMCLOCK_SYNC_PERIOD);
12096 }
12097
12098 void kvm_arch_vcpu_destroy(struct kvm_vcpu *vcpu)
12099 {
12100 int idx;
12101
12102 kvmclock_reset(vcpu);
12103
12104 static_call(kvm_x86_vcpu_free)(vcpu);
12105
12106 kmem_cache_free(x86_emulator_cache, vcpu->arch.emulate_ctxt);
12107 free_cpumask_var(vcpu->arch.wbinvd_dirty_mask);
12108 fpu_free_guest_fpstate(&vcpu->arch.guest_fpu);
12109
12110 kvm_xen_destroy_vcpu(vcpu);
12111 kvm_hv_vcpu_uninit(vcpu);
12112 kvm_pmu_destroy(vcpu);
12113 kfree(vcpu->arch.mce_banks);
12114 kfree(vcpu->arch.mci_ctl2_banks);
12115 kvm_free_lapic(vcpu);
12116 idx = srcu_read_lock(&vcpu->kvm->srcu);
12117 kvm_mmu_destroy(vcpu);
12118 srcu_read_unlock(&vcpu->kvm->srcu, idx);
12119 free_page((unsigned long)vcpu->arch.pio_data);
12120 kvfree(vcpu->arch.cpuid_entries);
12121 if (!lapic_in_kernel(vcpu))
12122 static_branch_dec(&kvm_has_noapic_vcpu);
12123 }
12124
12125 void kvm_vcpu_reset(struct kvm_vcpu *vcpu, bool init_event)
12126 {
12127 struct kvm_cpuid_entry2 *cpuid_0x1;
12128 unsigned long old_cr0 = kvm_read_cr0(vcpu);
12129 unsigned long new_cr0;
12130
12131 /*
12132 * Several of the "set" flows, e.g. ->set_cr0(), read other registers
12133 * to handle side effects. RESET emulation hits those flows and relies
12134 * on emulated/virtualized registers, including those that are loaded
12135 * into hardware, to be zeroed at vCPU creation. Use CRs as a sentinel
12136 * to detect improper or missing initialization.
12137 */
12138 WARN_ON_ONCE(!init_event &&
12139 (old_cr0 || kvm_read_cr3(vcpu) || kvm_read_cr4(vcpu)));
12140
12141 /*
12142 * SVM doesn't unconditionally VM-Exit on INIT and SHUTDOWN, thus it's
12143 * possible to INIT the vCPU while L2 is active. Force the vCPU back
12144 * into L1 as EFER.SVME is cleared on INIT (along with all other EFER
12145 * bits), i.e. virtualization is disabled.
12146 */
12147 if (is_guest_mode(vcpu))
12148 kvm_leave_nested(vcpu);
12149
12150 kvm_lapic_reset(vcpu, init_event);
12151
12152 WARN_ON_ONCE(is_guest_mode(vcpu) || is_smm(vcpu));
12153 vcpu->arch.hflags = 0;
12154
12155 vcpu->arch.smi_pending = 0;
12156 vcpu->arch.smi_count = 0;
12157 atomic_set(&vcpu->arch.nmi_queued, 0);
12158 vcpu->arch.nmi_pending = 0;
12159 vcpu->arch.nmi_injected = false;
12160 kvm_clear_interrupt_queue(vcpu);
12161 kvm_clear_exception_queue(vcpu);
12162
12163 memset(vcpu->arch.db, 0, sizeof(vcpu->arch.db));
12164 kvm_update_dr0123(vcpu);
12165 vcpu->arch.dr6 = DR6_ACTIVE_LOW;
12166 vcpu->arch.dr7 = DR7_FIXED_1;
12167 kvm_update_dr7(vcpu);
12168
12169 vcpu->arch.cr2 = 0;
12170
12171 kvm_make_request(KVM_REQ_EVENT, vcpu);
12172 vcpu->arch.apf.msr_en_val = 0;
12173 vcpu->arch.apf.msr_int_val = 0;
12174 vcpu->arch.st.msr_val = 0;
12175
12176 kvmclock_reset(vcpu);
12177
12178 kvm_clear_async_pf_completion_queue(vcpu);
12179 kvm_async_pf_hash_reset(vcpu);
12180 vcpu->arch.apf.halted = false;
12181
12182 if (vcpu->arch.guest_fpu.fpstate && kvm_mpx_supported()) {
12183 struct fpstate *fpstate = vcpu->arch.guest_fpu.fpstate;
12184
12185 /*
12186 * All paths that lead to INIT are required to load the guest's
12187 * FPU state (because most paths are buried in KVM_RUN).
12188 */
12189 if (init_event)
12190 kvm_put_guest_fpu(vcpu);
12191
12192 fpstate_clear_xstate_component(fpstate, XFEATURE_BNDREGS);
12193 fpstate_clear_xstate_component(fpstate, XFEATURE_BNDCSR);
12194
12195 if (init_event)
12196 kvm_load_guest_fpu(vcpu);
12197 }
12198
12199 if (!init_event) {
12200 kvm_pmu_reset(vcpu);
12201 vcpu->arch.smbase = 0x30000;
12202
12203 vcpu->arch.msr_misc_features_enables = 0;
12204 vcpu->arch.ia32_misc_enable_msr = MSR_IA32_MISC_ENABLE_PEBS_UNAVAIL |
12205 MSR_IA32_MISC_ENABLE_BTS_UNAVAIL;
12206
12207 __kvm_set_xcr(vcpu, 0, XFEATURE_MASK_FP);
12208 __kvm_set_msr(vcpu, MSR_IA32_XSS, 0, true);
12209 }
12210
12211 /* All GPRs except RDX (handled below) are zeroed on RESET/INIT. */
12212 memset(vcpu->arch.regs, 0, sizeof(vcpu->arch.regs));
12213 kvm_register_mark_dirty(vcpu, VCPU_REGS_RSP);
12214
12215 /*
12216 * Fall back to KVM's default Family/Model/Stepping of 0x600 (P6/Athlon)
12217 * if no CPUID match is found. Note, it's impossible to get a match at
12218 * RESET since KVM emulates RESET before exposing the vCPU to userspace,
12219 * i.e. it's impossible for kvm_find_cpuid_entry() to find a valid entry
12220 * on RESET. But, go through the motions in case that's ever remedied.
12221 */
12222 cpuid_0x1 = kvm_find_cpuid_entry(vcpu, 1);
12223 kvm_rdx_write(vcpu, cpuid_0x1 ? cpuid_0x1->eax : 0x600);
12224
12225 static_call(kvm_x86_vcpu_reset)(vcpu, init_event);
12226
12227 kvm_set_rflags(vcpu, X86_EFLAGS_FIXED);
12228 kvm_rip_write(vcpu, 0xfff0);
12229
12230 vcpu->arch.cr3 = 0;
12231 kvm_register_mark_dirty(vcpu, VCPU_EXREG_CR3);
12232
12233 /*
12234 * CR0.CD/NW are set on RESET, preserved on INIT. Note, some versions
12235 * of Intel's SDM list CD/NW as being set on INIT, but they contradict
12236 * (or qualify) that with a footnote stating that CD/NW are preserved.
12237 */
12238 new_cr0 = X86_CR0_ET;
12239 if (init_event)
12240 new_cr0 |= (old_cr0 & (X86_CR0_NW | X86_CR0_CD));
12241 else
12242 new_cr0 |= X86_CR0_NW | X86_CR0_CD;
12243
12244 static_call(kvm_x86_set_cr0)(vcpu, new_cr0);
12245 static_call(kvm_x86_set_cr4)(vcpu, 0);
12246 static_call(kvm_x86_set_efer)(vcpu, 0);
12247 static_call(kvm_x86_update_exception_bitmap)(vcpu);
12248
12249 /*
12250 * On the standard CR0/CR4/EFER modification paths, there are several
12251 * complex conditions determining whether the MMU has to be reset and/or
12252 * which PCIDs have to be flushed. However, CR0.WP and the paging-related
12253 * bits in CR4 and EFER are irrelevant if CR0.PG was '0'; and a reset+flush
12254 * is needed anyway if CR0.PG was '1' (which can only happen for INIT, as
12255 * CR0 will be '0' prior to RESET). So we only need to check CR0.PG here.
12256 */
12257 if (old_cr0 & X86_CR0_PG) {
12258 kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
12259 kvm_mmu_reset_context(vcpu);
12260 }
12261
12262 /*
12263 * Intel's SDM states that all TLB entries are flushed on INIT. AMD's
12264 * APM states the TLBs are untouched by INIT, but it also states that
12265 * the TLBs are flushed on "External initialization of the processor."
12266 * Flush the guest TLB regardless of vendor, there is no meaningful
12267 * benefit in relying on the guest to flush the TLB immediately after
12268 * INIT. A spurious TLB flush is benign and likely negligible from a
12269 * performance perspective.
12270 */
12271 if (init_event)
12272 kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
12273 }
12274 EXPORT_SYMBOL_GPL(kvm_vcpu_reset);
12275
12276 void kvm_vcpu_deliver_sipi_vector(struct kvm_vcpu *vcpu, u8 vector)
12277 {
12278 struct kvm_segment cs;
12279
12280 kvm_get_segment(vcpu, &cs, VCPU_SREG_CS);
12281 cs.selector = vector << 8;
12282 cs.base = vector << 12;
12283 kvm_set_segment(vcpu, &cs, VCPU_SREG_CS);
12284 kvm_rip_write(vcpu, 0);
12285 }
12286 EXPORT_SYMBOL_GPL(kvm_vcpu_deliver_sipi_vector);
12287
12288 int kvm_arch_hardware_enable(void)
12289 {
12290 struct kvm *kvm;
12291 struct kvm_vcpu *vcpu;
12292 unsigned long i;
12293 int ret;
12294 u64 local_tsc;
12295 u64 max_tsc = 0;
12296 bool stable, backwards_tsc = false;
12297
12298 kvm_user_return_msr_cpu_online();
12299
12300 ret = kvm_x86_check_processor_compatibility();
12301 if (ret)
12302 return ret;
12303
12304 ret = static_call(kvm_x86_hardware_enable)();
12305 if (ret != 0)
12306 return ret;
12307
12308 local_tsc = rdtsc();
12309 stable = !kvm_check_tsc_unstable();
12310 list_for_each_entry(kvm, &vm_list, vm_list) {
12311 kvm_for_each_vcpu(i, vcpu, kvm) {
12312 if (!stable && vcpu->cpu == smp_processor_id())
12313 kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
12314 if (stable && vcpu->arch.last_host_tsc > local_tsc) {
12315 backwards_tsc = true;
12316 if (vcpu->arch.last_host_tsc > max_tsc)
12317 max_tsc = vcpu->arch.last_host_tsc;
12318 }
12319 }
12320 }
12321
12322 /*
12323 * Sometimes, even reliable TSCs go backwards. This happens on
12324 * platforms that reset TSC during suspend or hibernate actions, but
12325 * maintain synchronization. We must compensate. Fortunately, we can
12326 * detect that condition here, which happens early in CPU bringup,
12327 * before any KVM threads can be running. Unfortunately, we can't
12328 * bring the TSCs fully up to date with real time, as we aren't yet far
12329 * enough into CPU bringup that we know how much real time has actually
12330 * elapsed; our helper function, ktime_get_boottime_ns() will be using boot
12331 * variables that haven't been updated yet.
12332 *
12333 * So we simply find the maximum observed TSC above, then record the
12334 * adjustment to TSC in each VCPU. When the VCPU later gets loaded,
12335 * the adjustment will be applied. Note that we accumulate
12336 * adjustments, in case multiple suspend cycles happen before some VCPU
12337 * gets a chance to run again. In the event that no KVM threads get a
12338 * chance to run, we will miss the entire elapsed period, as we'll have
12339 * reset last_host_tsc, so VCPUs will not have the TSC adjusted and may
12340 * loose cycle time. This isn't too big a deal, since the loss will be
12341 * uniform across all VCPUs (not to mention the scenario is extremely
12342 * unlikely). It is possible that a second hibernate recovery happens
12343 * much faster than a first, causing the observed TSC here to be
12344 * smaller; this would require additional padding adjustment, which is
12345 * why we set last_host_tsc to the local tsc observed here.
12346 *
12347 * N.B. - this code below runs only on platforms with reliable TSC,
12348 * as that is the only way backwards_tsc is set above. Also note
12349 * that this runs for ALL vcpus, which is not a bug; all VCPUs should
12350 * have the same delta_cyc adjustment applied if backwards_tsc
12351 * is detected. Note further, this adjustment is only done once,
12352 * as we reset last_host_tsc on all VCPUs to stop this from being
12353 * called multiple times (one for each physical CPU bringup).
12354 *
12355 * Platforms with unreliable TSCs don't have to deal with this, they
12356 * will be compensated by the logic in vcpu_load, which sets the TSC to
12357 * catchup mode. This will catchup all VCPUs to real time, but cannot
12358 * guarantee that they stay in perfect synchronization.
12359 */
12360 if (backwards_tsc) {
12361 u64 delta_cyc = max_tsc - local_tsc;
12362 list_for_each_entry(kvm, &vm_list, vm_list) {
12363 kvm->arch.backwards_tsc_observed = true;
12364 kvm_for_each_vcpu(i, vcpu, kvm) {
12365 vcpu->arch.tsc_offset_adjustment += delta_cyc;
12366 vcpu->arch.last_host_tsc = local_tsc;
12367 kvm_make_request(KVM_REQ_MASTERCLOCK_UPDATE, vcpu);
12368 }
12369
12370 /*
12371 * We have to disable TSC offset matching.. if you were
12372 * booting a VM while issuing an S4 host suspend....
12373 * you may have some problem. Solving this issue is
12374 * left as an exercise to the reader.
12375 */
12376 kvm->arch.last_tsc_nsec = 0;
12377 kvm->arch.last_tsc_write = 0;
12378 }
12379
12380 }
12381 return 0;
12382 }
12383
12384 void kvm_arch_hardware_disable(void)
12385 {
12386 static_call(kvm_x86_hardware_disable)();
12387 drop_user_return_notifiers();
12388 }
12389
12390 bool kvm_vcpu_is_reset_bsp(struct kvm_vcpu *vcpu)
12391 {
12392 return vcpu->kvm->arch.bsp_vcpu_id == vcpu->vcpu_id;
12393 }
12394
12395 bool kvm_vcpu_is_bsp(struct kvm_vcpu *vcpu)
12396 {
12397 return (vcpu->arch.apic_base & MSR_IA32_APICBASE_BSP) != 0;
12398 }
12399
12400 __read_mostly DEFINE_STATIC_KEY_FALSE(kvm_has_noapic_vcpu);
12401 EXPORT_SYMBOL_GPL(kvm_has_noapic_vcpu);
12402
12403 void kvm_arch_sched_in(struct kvm_vcpu *vcpu, int cpu)
12404 {
12405 struct kvm_pmu *pmu = vcpu_to_pmu(vcpu);
12406
12407 vcpu->arch.l1tf_flush_l1d = true;
12408 if (pmu->version && unlikely(pmu->event_count)) {
12409 pmu->need_cleanup = true;
12410 kvm_make_request(KVM_REQ_PMU, vcpu);
12411 }
12412 static_call(kvm_x86_sched_in)(vcpu, cpu);
12413 }
12414
12415 void kvm_arch_free_vm(struct kvm *kvm)
12416 {
12417 kfree(to_kvm_hv(kvm)->hv_pa_pg);
12418 __kvm_arch_free_vm(kvm);
12419 }
12420
12421
12422 int kvm_arch_init_vm(struct kvm *kvm, unsigned long type)
12423 {
12424 int ret;
12425 unsigned long flags;
12426
12427 if (type)
12428 return -EINVAL;
12429
12430 ret = kvm_page_track_init(kvm);
12431 if (ret)
12432 goto out;
12433
12434 kvm_mmu_init_vm(kvm);
12435
12436 ret = static_call(kvm_x86_vm_init)(kvm);
12437 if (ret)
12438 goto out_uninit_mmu;
12439
12440 INIT_HLIST_HEAD(&kvm->arch.mask_notifier_list);
12441 atomic_set(&kvm->arch.noncoherent_dma_count, 0);
12442
12443 /* Reserve bit 0 of irq_sources_bitmap for userspace irq source */
12444 set_bit(KVM_USERSPACE_IRQ_SOURCE_ID, &kvm->arch.irq_sources_bitmap);
12445 /* Reserve bit 1 of irq_sources_bitmap for irqfd-resampler */
12446 set_bit(KVM_IRQFD_RESAMPLE_IRQ_SOURCE_ID,
12447 &kvm->arch.irq_sources_bitmap);
12448
12449 raw_spin_lock_init(&kvm->arch.tsc_write_lock);
12450 mutex_init(&kvm->arch.apic_map_lock);
12451 seqcount_raw_spinlock_init(&kvm->arch.pvclock_sc, &kvm->arch.tsc_write_lock);
12452 kvm->arch.kvmclock_offset = -get_kvmclock_base_ns();
12453
12454 raw_spin_lock_irqsave(&kvm->arch.tsc_write_lock, flags);
12455 pvclock_update_vm_gtod_copy(kvm);
12456 raw_spin_unlock_irqrestore(&kvm->arch.tsc_write_lock, flags);
12457
12458 kvm->arch.default_tsc_khz = max_tsc_khz ? : tsc_khz;
12459 kvm->arch.guest_can_read_msr_platform_info = true;
12460 kvm->arch.enable_pmu = enable_pmu;
12461
12462 #if IS_ENABLED(CONFIG_HYPERV)
12463 spin_lock_init(&kvm->arch.hv_root_tdp_lock);
12464 kvm->arch.hv_root_tdp = INVALID_PAGE;
12465 #endif
12466
12467 INIT_DELAYED_WORK(&kvm->arch.kvmclock_update_work, kvmclock_update_fn);
12468 INIT_DELAYED_WORK(&kvm->arch.kvmclock_sync_work, kvmclock_sync_fn);
12469
12470 kvm_apicv_init(kvm);
12471 kvm_hv_init_vm(kvm);
12472 kvm_xen_init_vm(kvm);
12473
12474 return 0;
12475
12476 out_uninit_mmu:
12477 kvm_mmu_uninit_vm(kvm);
12478 kvm_page_track_cleanup(kvm);
12479 out:
12480 return ret;
12481 }
12482
12483 int kvm_arch_post_init_vm(struct kvm *kvm)
12484 {
12485 return kvm_mmu_post_init_vm(kvm);
12486 }
12487
12488 static void kvm_unload_vcpu_mmu(struct kvm_vcpu *vcpu)
12489 {
12490 vcpu_load(vcpu);
12491 kvm_mmu_unload(vcpu);
12492 vcpu_put(vcpu);
12493 }
12494
12495 static void kvm_unload_vcpu_mmus(struct kvm *kvm)
12496 {
12497 unsigned long i;
12498 struct kvm_vcpu *vcpu;
12499
12500 kvm_for_each_vcpu(i, vcpu, kvm) {
12501 kvm_clear_async_pf_completion_queue(vcpu);
12502 kvm_unload_vcpu_mmu(vcpu);
12503 }
12504 }
12505
12506 void kvm_arch_sync_events(struct kvm *kvm)
12507 {
12508 cancel_delayed_work_sync(&kvm->arch.kvmclock_sync_work);
12509 cancel_delayed_work_sync(&kvm->arch.kvmclock_update_work);
12510 kvm_free_pit(kvm);
12511 }
12512
12513 /**
12514 * __x86_set_memory_region: Setup KVM internal memory slot
12515 *
12516 * @kvm: the kvm pointer to the VM.
12517 * @id: the slot ID to setup.
12518 * @gpa: the GPA to install the slot (unused when @size == 0).
12519 * @size: the size of the slot. Set to zero to uninstall a slot.
12520 *
12521 * This function helps to setup a KVM internal memory slot. Specify
12522 * @size > 0 to install a new slot, while @size == 0 to uninstall a
12523 * slot. The return code can be one of the following:
12524 *
12525 * HVA: on success (uninstall will return a bogus HVA)
12526 * -errno: on error
12527 *
12528 * The caller should always use IS_ERR() to check the return value
12529 * before use. Note, the KVM internal memory slots are guaranteed to
12530 * remain valid and unchanged until the VM is destroyed, i.e., the
12531 * GPA->HVA translation will not change. However, the HVA is a user
12532 * address, i.e. its accessibility is not guaranteed, and must be
12533 * accessed via __copy_{to,from}_user().
12534 */
12535 void __user * __x86_set_memory_region(struct kvm *kvm, int id, gpa_t gpa,
12536 u32 size)
12537 {
12538 int i, r;
12539 unsigned long hva, old_npages;
12540 struct kvm_memslots *slots = kvm_memslots(kvm);
12541 struct kvm_memory_slot *slot;
12542
12543 /* Called with kvm->slots_lock held. */
12544 if (WARN_ON(id >= KVM_MEM_SLOTS_NUM))
12545 return ERR_PTR_USR(-EINVAL);
12546
12547 slot = id_to_memslot(slots, id);
12548 if (size) {
12549 if (slot && slot->npages)
12550 return ERR_PTR_USR(-EEXIST);
12551
12552 /*
12553 * MAP_SHARED to prevent internal slot pages from being moved
12554 * by fork()/COW.
12555 */
12556 hva = vm_mmap(NULL, 0, size, PROT_READ | PROT_WRITE,
12557 MAP_SHARED | MAP_ANONYMOUS, 0);
12558 if (IS_ERR_VALUE(hva))
12559 return (void __user *)hva;
12560 } else {
12561 if (!slot || !slot->npages)
12562 return NULL;
12563
12564 old_npages = slot->npages;
12565 hva = slot->userspace_addr;
12566 }
12567
12568 for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++) {
12569 struct kvm_userspace_memory_region m;
12570
12571 m.slot = id | (i << 16);
12572 m.flags = 0;
12573 m.guest_phys_addr = gpa;
12574 m.userspace_addr = hva;
12575 m.memory_size = size;
12576 r = __kvm_set_memory_region(kvm, &m);
12577 if (r < 0)
12578 return ERR_PTR_USR(r);
12579 }
12580
12581 if (!size)
12582 vm_munmap(hva, old_npages * PAGE_SIZE);
12583
12584 return (void __user *)hva;
12585 }
12586 EXPORT_SYMBOL_GPL(__x86_set_memory_region);
12587
12588 void kvm_arch_pre_destroy_vm(struct kvm *kvm)
12589 {
12590 kvm_mmu_pre_destroy_vm(kvm);
12591 }
12592
12593 void kvm_arch_destroy_vm(struct kvm *kvm)
12594 {
12595 if (current->mm == kvm->mm) {
12596 /*
12597 * Free memory regions allocated on behalf of userspace,
12598 * unless the memory map has changed due to process exit
12599 * or fd copying.
12600 */
12601 mutex_lock(&kvm->slots_lock);
12602 __x86_set_memory_region(kvm, APIC_ACCESS_PAGE_PRIVATE_MEMSLOT,
12603 0, 0);
12604 __x86_set_memory_region(kvm, IDENTITY_PAGETABLE_PRIVATE_MEMSLOT,
12605 0, 0);
12606 __x86_set_memory_region(kvm, TSS_PRIVATE_MEMSLOT, 0, 0);
12607 mutex_unlock(&kvm->slots_lock);
12608 }
12609 kvm_unload_vcpu_mmus(kvm);
12610 static_call_cond(kvm_x86_vm_destroy)(kvm);
12611 kvm_free_msr_filter(srcu_dereference_check(kvm->arch.msr_filter, &kvm->srcu, 1));
12612 kvm_pic_destroy(kvm);
12613 kvm_ioapic_destroy(kvm);
12614 kvm_destroy_vcpus(kvm);
12615 kvfree(rcu_dereference_check(kvm->arch.apic_map, 1));
12616 kfree(srcu_dereference_check(kvm->arch.pmu_event_filter, &kvm->srcu, 1));
12617 kvm_mmu_uninit_vm(kvm);
12618 kvm_page_track_cleanup(kvm);
12619 kvm_xen_destroy_vm(kvm);
12620 kvm_hv_destroy_vm(kvm);
12621 }
12622
12623 static void memslot_rmap_free(struct kvm_memory_slot *slot)
12624 {
12625 int i;
12626
12627 for (i = 0; i < KVM_NR_PAGE_SIZES; ++i) {
12628 kvfree(slot->arch.rmap[i]);
12629 slot->arch.rmap[i] = NULL;
12630 }
12631 }
12632
12633 void kvm_arch_free_memslot(struct kvm *kvm, struct kvm_memory_slot *slot)
12634 {
12635 int i;
12636
12637 memslot_rmap_free(slot);
12638
12639 for (i = 1; i < KVM_NR_PAGE_SIZES; ++i) {
12640 kvfree(slot->arch.lpage_info[i - 1]);
12641 slot->arch.lpage_info[i - 1] = NULL;
12642 }
12643
12644 kvm_page_track_free_memslot(slot);
12645 }
12646
12647 int memslot_rmap_alloc(struct kvm_memory_slot *slot, unsigned long npages)
12648 {
12649 const int sz = sizeof(*slot->arch.rmap[0]);
12650 int i;
12651
12652 for (i = 0; i < KVM_NR_PAGE_SIZES; ++i) {
12653 int level = i + 1;
12654 int lpages = __kvm_mmu_slot_lpages(slot, npages, level);
12655
12656 if (slot->arch.rmap[i])
12657 continue;
12658
12659 slot->arch.rmap[i] = __vcalloc(lpages, sz, GFP_KERNEL_ACCOUNT);
12660 if (!slot->arch.rmap[i]) {
12661 memslot_rmap_free(slot);
12662 return -ENOMEM;
12663 }
12664 }
12665
12666 return 0;
12667 }
12668
12669 static int kvm_alloc_memslot_metadata(struct kvm *kvm,
12670 struct kvm_memory_slot *slot)
12671 {
12672 unsigned long npages = slot->npages;
12673 int i, r;
12674
12675 /*
12676 * Clear out the previous array pointers for the KVM_MR_MOVE case. The
12677 * old arrays will be freed by __kvm_set_memory_region() if installing
12678 * the new memslot is successful.
12679 */
12680 memset(&slot->arch, 0, sizeof(slot->arch));
12681
12682 if (kvm_memslots_have_rmaps(kvm)) {
12683 r = memslot_rmap_alloc(slot, npages);
12684 if (r)
12685 return r;
12686 }
12687
12688 for (i = 1; i < KVM_NR_PAGE_SIZES; ++i) {
12689 struct kvm_lpage_info *linfo;
12690 unsigned long ugfn;
12691 int lpages;
12692 int level = i + 1;
12693
12694 lpages = __kvm_mmu_slot_lpages(slot, npages, level);
12695
12696 linfo = __vcalloc(lpages, sizeof(*linfo), GFP_KERNEL_ACCOUNT);
12697 if (!linfo)
12698 goto out_free;
12699
12700 slot->arch.lpage_info[i - 1] = linfo;
12701
12702 if (slot->base_gfn & (KVM_PAGES_PER_HPAGE(level) - 1))
12703 linfo[0].disallow_lpage = 1;
12704 if ((slot->base_gfn + npages) & (KVM_PAGES_PER_HPAGE(level) - 1))
12705 linfo[lpages - 1].disallow_lpage = 1;
12706 ugfn = slot->userspace_addr >> PAGE_SHIFT;
12707 /*
12708 * If the gfn and userspace address are not aligned wrt each
12709 * other, disable large page support for this slot.
12710 */
12711 if ((slot->base_gfn ^ ugfn) & (KVM_PAGES_PER_HPAGE(level) - 1)) {
12712 unsigned long j;
12713
12714 for (j = 0; j < lpages; ++j)
12715 linfo[j].disallow_lpage = 1;
12716 }
12717 }
12718
12719 if (kvm_page_track_create_memslot(kvm, slot, npages))
12720 goto out_free;
12721
12722 return 0;
12723
12724 out_free:
12725 memslot_rmap_free(slot);
12726
12727 for (i = 1; i < KVM_NR_PAGE_SIZES; ++i) {
12728 kvfree(slot->arch.lpage_info[i - 1]);
12729 slot->arch.lpage_info[i - 1] = NULL;
12730 }
12731 return -ENOMEM;
12732 }
12733
12734 void kvm_arch_memslots_updated(struct kvm *kvm, u64 gen)
12735 {
12736 struct kvm_vcpu *vcpu;
12737 unsigned long i;
12738
12739 /*
12740 * memslots->generation has been incremented.
12741 * mmio generation may have reached its maximum value.
12742 */
12743 kvm_mmu_invalidate_mmio_sptes(kvm, gen);
12744
12745 /* Force re-initialization of steal_time cache */
12746 kvm_for_each_vcpu(i, vcpu, kvm)
12747 kvm_vcpu_kick(vcpu);
12748 }
12749
12750 int kvm_arch_prepare_memory_region(struct kvm *kvm,
12751 const struct kvm_memory_slot *old,
12752 struct kvm_memory_slot *new,
12753 enum kvm_mr_change change)
12754 {
12755 /*
12756 * KVM doesn't support moving memslots when there are external page
12757 * trackers attached to the VM, i.e. if KVMGT is in use.
12758 */
12759 if (change == KVM_MR_MOVE && kvm_page_track_has_external_user(kvm))
12760 return -EINVAL;
12761
12762 if (change == KVM_MR_CREATE || change == KVM_MR_MOVE) {
12763 if ((new->base_gfn + new->npages - 1) > kvm_mmu_max_gfn())
12764 return -EINVAL;
12765
12766 return kvm_alloc_memslot_metadata(kvm, new);
12767 }
12768
12769 if (change == KVM_MR_FLAGS_ONLY)
12770 memcpy(&new->arch, &old->arch, sizeof(old->arch));
12771 else if (WARN_ON_ONCE(change != KVM_MR_DELETE))
12772 return -EIO;
12773
12774 return 0;
12775 }
12776
12777
12778 static void kvm_mmu_update_cpu_dirty_logging(struct kvm *kvm, bool enable)
12779 {
12780 int nr_slots;
12781
12782 if (!kvm_x86_ops.cpu_dirty_log_size)
12783 return;
12784
12785 nr_slots = atomic_read(&kvm->nr_memslots_dirty_logging);
12786 if ((enable && nr_slots == 1) || !nr_slots)
12787 kvm_make_all_cpus_request(kvm, KVM_REQ_UPDATE_CPU_DIRTY_LOGGING);
12788 }
12789
12790 static void kvm_mmu_slot_apply_flags(struct kvm *kvm,
12791 struct kvm_memory_slot *old,
12792 const struct kvm_memory_slot *new,
12793 enum kvm_mr_change change)
12794 {
12795 u32 old_flags = old ? old->flags : 0;
12796 u32 new_flags = new ? new->flags : 0;
12797 bool log_dirty_pages = new_flags & KVM_MEM_LOG_DIRTY_PAGES;
12798
12799 /*
12800 * Update CPU dirty logging if dirty logging is being toggled. This
12801 * applies to all operations.
12802 */
12803 if ((old_flags ^ new_flags) & KVM_MEM_LOG_DIRTY_PAGES)
12804 kvm_mmu_update_cpu_dirty_logging(kvm, log_dirty_pages);
12805
12806 /*
12807 * Nothing more to do for RO slots (which can't be dirtied and can't be
12808 * made writable) or CREATE/MOVE/DELETE of a slot.
12809 *
12810 * For a memslot with dirty logging disabled:
12811 * CREATE: No dirty mappings will already exist.
12812 * MOVE/DELETE: The old mappings will already have been cleaned up by
12813 * kvm_arch_flush_shadow_memslot()
12814 *
12815 * For a memslot with dirty logging enabled:
12816 * CREATE: No shadow pages exist, thus nothing to write-protect
12817 * and no dirty bits to clear.
12818 * MOVE/DELETE: The old mappings will already have been cleaned up by
12819 * kvm_arch_flush_shadow_memslot().
12820 */
12821 if ((change != KVM_MR_FLAGS_ONLY) || (new_flags & KVM_MEM_READONLY))
12822 return;
12823
12824 /*
12825 * READONLY and non-flags changes were filtered out above, and the only
12826 * other flag is LOG_DIRTY_PAGES, i.e. something is wrong if dirty
12827 * logging isn't being toggled on or off.
12828 */
12829 if (WARN_ON_ONCE(!((old_flags ^ new_flags) & KVM_MEM_LOG_DIRTY_PAGES)))
12830 return;
12831
12832 if (!log_dirty_pages) {
12833 /*
12834 * Dirty logging tracks sptes in 4k granularity, meaning that
12835 * large sptes have to be split. If live migration succeeds,
12836 * the guest in the source machine will be destroyed and large
12837 * sptes will be created in the destination. However, if the
12838 * guest continues to run in the source machine (for example if
12839 * live migration fails), small sptes will remain around and
12840 * cause bad performance.
12841 *
12842 * Scan sptes if dirty logging has been stopped, dropping those
12843 * which can be collapsed into a single large-page spte. Later
12844 * page faults will create the large-page sptes.
12845 */
12846 kvm_mmu_zap_collapsible_sptes(kvm, new);
12847 } else {
12848 /*
12849 * Initially-all-set does not require write protecting any page,
12850 * because they're all assumed to be dirty.
12851 */
12852 if (kvm_dirty_log_manual_protect_and_init_set(kvm))
12853 return;
12854
12855 if (READ_ONCE(eager_page_split))
12856 kvm_mmu_slot_try_split_huge_pages(kvm, new, PG_LEVEL_4K);
12857
12858 if (kvm_x86_ops.cpu_dirty_log_size) {
12859 kvm_mmu_slot_leaf_clear_dirty(kvm, new);
12860 kvm_mmu_slot_remove_write_access(kvm, new, PG_LEVEL_2M);
12861 } else {
12862 kvm_mmu_slot_remove_write_access(kvm, new, PG_LEVEL_4K);
12863 }
12864
12865 /*
12866 * Unconditionally flush the TLBs after enabling dirty logging.
12867 * A flush is almost always going to be necessary (see below),
12868 * and unconditionally flushing allows the helpers to omit
12869 * the subtly complex checks when removing write access.
12870 *
12871 * Do the flush outside of mmu_lock to reduce the amount of
12872 * time mmu_lock is held. Flushing after dropping mmu_lock is
12873 * safe as KVM only needs to guarantee the slot is fully
12874 * write-protected before returning to userspace, i.e. before
12875 * userspace can consume the dirty status.
12876 *
12877 * Flushing outside of mmu_lock requires KVM to be careful when
12878 * making decisions based on writable status of an SPTE, e.g. a
12879 * !writable SPTE doesn't guarantee a CPU can't perform writes.
12880 *
12881 * Specifically, KVM also write-protects guest page tables to
12882 * monitor changes when using shadow paging, and must guarantee
12883 * no CPUs can write to those page before mmu_lock is dropped.
12884 * Because CPUs may have stale TLB entries at this point, a
12885 * !writable SPTE doesn't guarantee CPUs can't perform writes.
12886 *
12887 * KVM also allows making SPTES writable outside of mmu_lock,
12888 * e.g. to allow dirty logging without taking mmu_lock.
12889 *
12890 * To handle these scenarios, KVM uses a separate software-only
12891 * bit (MMU-writable) to track if a SPTE is !writable due to
12892 * a guest page table being write-protected (KVM clears the
12893 * MMU-writable flag when write-protecting for shadow paging).
12894 *
12895 * The use of MMU-writable is also the primary motivation for
12896 * the unconditional flush. Because KVM must guarantee that a
12897 * CPU doesn't contain stale, writable TLB entries for a
12898 * !MMU-writable SPTE, KVM must flush if it encounters any
12899 * MMU-writable SPTE regardless of whether the actual hardware
12900 * writable bit was set. I.e. KVM is almost guaranteed to need
12901 * to flush, while unconditionally flushing allows the "remove
12902 * write access" helpers to ignore MMU-writable entirely.
12903 *
12904 * See is_writable_pte() for more details (the case involving
12905 * access-tracked SPTEs is particularly relevant).
12906 */
12907 kvm_flush_remote_tlbs_memslot(kvm, new);
12908 }
12909 }
12910
12911 void kvm_arch_commit_memory_region(struct kvm *kvm,
12912 struct kvm_memory_slot *old,
12913 const struct kvm_memory_slot *new,
12914 enum kvm_mr_change change)
12915 {
12916 if (change == KVM_MR_DELETE)
12917 kvm_page_track_delete_slot(kvm, old);
12918
12919 if (!kvm->arch.n_requested_mmu_pages &&
12920 (change == KVM_MR_CREATE || change == KVM_MR_DELETE)) {
12921 unsigned long nr_mmu_pages;
12922
12923 nr_mmu_pages = kvm->nr_memslot_pages / KVM_MEMSLOT_PAGES_TO_MMU_PAGES_RATIO;
12924 nr_mmu_pages = max(nr_mmu_pages, KVM_MIN_ALLOC_MMU_PAGES);
12925 kvm_mmu_change_mmu_pages(kvm, nr_mmu_pages);
12926 }
12927
12928 kvm_mmu_slot_apply_flags(kvm, old, new, change);
12929
12930 /* Free the arrays associated with the old memslot. */
12931 if (change == KVM_MR_MOVE)
12932 kvm_arch_free_memslot(kvm, old);
12933 }
12934
12935 static inline bool kvm_guest_apic_has_interrupt(struct kvm_vcpu *vcpu)
12936 {
12937 return (is_guest_mode(vcpu) &&
12938 static_call(kvm_x86_guest_apic_has_interrupt)(vcpu));
12939 }
12940
12941 static inline bool kvm_vcpu_has_events(struct kvm_vcpu *vcpu)
12942 {
12943 if (!list_empty_careful(&vcpu->async_pf.done))
12944 return true;
12945
12946 if (kvm_apic_has_pending_init_or_sipi(vcpu) &&
12947 kvm_apic_init_sipi_allowed(vcpu))
12948 return true;
12949
12950 if (vcpu->arch.pv.pv_unhalted)
12951 return true;
12952
12953 if (kvm_is_exception_pending(vcpu))
12954 return true;
12955
12956 if (kvm_test_request(KVM_REQ_NMI, vcpu) ||
12957 (vcpu->arch.nmi_pending &&
12958 static_call(kvm_x86_nmi_allowed)(vcpu, false)))
12959 return true;
12960
12961 #ifdef CONFIG_KVM_SMM
12962 if (kvm_test_request(KVM_REQ_SMI, vcpu) ||
12963 (vcpu->arch.smi_pending &&
12964 static_call(kvm_x86_smi_allowed)(vcpu, false)))
12965 return true;
12966 #endif
12967
12968 if (kvm_test_request(KVM_REQ_PMI, vcpu))
12969 return true;
12970
12971 if (kvm_arch_interrupt_allowed(vcpu) &&
12972 (kvm_cpu_has_interrupt(vcpu) ||
12973 kvm_guest_apic_has_interrupt(vcpu)))
12974 return true;
12975
12976 if (kvm_hv_has_stimer_pending(vcpu))
12977 return true;
12978
12979 if (is_guest_mode(vcpu) &&
12980 kvm_x86_ops.nested_ops->has_events &&
12981 kvm_x86_ops.nested_ops->has_events(vcpu))
12982 return true;
12983
12984 if (kvm_xen_has_pending_events(vcpu))
12985 return true;
12986
12987 return false;
12988 }
12989
12990 int kvm_arch_vcpu_runnable(struct kvm_vcpu *vcpu)
12991 {
12992 return kvm_vcpu_running(vcpu) || kvm_vcpu_has_events(vcpu);
12993 }
12994
12995 bool kvm_arch_dy_has_pending_interrupt(struct kvm_vcpu *vcpu)
12996 {
12997 if (kvm_vcpu_apicv_active(vcpu) &&
12998 static_call(kvm_x86_dy_apicv_has_pending_interrupt)(vcpu))
12999 return true;
13000
13001 return false;
13002 }
13003
13004 bool kvm_arch_dy_runnable(struct kvm_vcpu *vcpu)
13005 {
13006 if (READ_ONCE(vcpu->arch.pv.pv_unhalted))
13007 return true;
13008
13009 if (kvm_test_request(KVM_REQ_NMI, vcpu) ||
13010 #ifdef CONFIG_KVM_SMM
13011 kvm_test_request(KVM_REQ_SMI, vcpu) ||
13012 #endif
13013 kvm_test_request(KVM_REQ_EVENT, vcpu))
13014 return true;
13015
13016 return kvm_arch_dy_has_pending_interrupt(vcpu);
13017 }
13018
13019 bool kvm_arch_vcpu_in_kernel(struct kvm_vcpu *vcpu)
13020 {
13021 if (vcpu->arch.guest_state_protected)
13022 return true;
13023
13024 return vcpu->arch.preempted_in_kernel;
13025 }
13026
13027 unsigned long kvm_arch_vcpu_get_ip(struct kvm_vcpu *vcpu)
13028 {
13029 return kvm_rip_read(vcpu);
13030 }
13031
13032 int kvm_arch_vcpu_should_kick(struct kvm_vcpu *vcpu)
13033 {
13034 return kvm_vcpu_exiting_guest_mode(vcpu) == IN_GUEST_MODE;
13035 }
13036
13037 int kvm_arch_interrupt_allowed(struct kvm_vcpu *vcpu)
13038 {
13039 return static_call(kvm_x86_interrupt_allowed)(vcpu, false);
13040 }
13041
13042 unsigned long kvm_get_linear_rip(struct kvm_vcpu *vcpu)
13043 {
13044 /* Can't read the RIP when guest state is protected, just return 0 */
13045 if (vcpu->arch.guest_state_protected)
13046 return 0;
13047
13048 if (is_64_bit_mode(vcpu))
13049 return kvm_rip_read(vcpu);
13050 return (u32)(get_segment_base(vcpu, VCPU_SREG_CS) +
13051 kvm_rip_read(vcpu));
13052 }
13053 EXPORT_SYMBOL_GPL(kvm_get_linear_rip);
13054
13055 bool kvm_is_linear_rip(struct kvm_vcpu *vcpu, unsigned long linear_rip)
13056 {
13057 return kvm_get_linear_rip(vcpu) == linear_rip;
13058 }
13059 EXPORT_SYMBOL_GPL(kvm_is_linear_rip);
13060
13061 unsigned long kvm_get_rflags(struct kvm_vcpu *vcpu)
13062 {
13063 unsigned long rflags;
13064
13065 rflags = static_call(kvm_x86_get_rflags)(vcpu);
13066 if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP)
13067 rflags &= ~X86_EFLAGS_TF;
13068 return rflags;
13069 }
13070 EXPORT_SYMBOL_GPL(kvm_get_rflags);
13071
13072 static void __kvm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
13073 {
13074 if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP &&
13075 kvm_is_linear_rip(vcpu, vcpu->arch.singlestep_rip))
13076 rflags |= X86_EFLAGS_TF;
13077 static_call(kvm_x86_set_rflags)(vcpu, rflags);
13078 }
13079
13080 void kvm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
13081 {
13082 __kvm_set_rflags(vcpu, rflags);
13083 kvm_make_request(KVM_REQ_EVENT, vcpu);
13084 }
13085 EXPORT_SYMBOL_GPL(kvm_set_rflags);
13086
13087 static inline u32 kvm_async_pf_hash_fn(gfn_t gfn)
13088 {
13089 BUILD_BUG_ON(!is_power_of_2(ASYNC_PF_PER_VCPU));
13090
13091 return hash_32(gfn & 0xffffffff, order_base_2(ASYNC_PF_PER_VCPU));
13092 }
13093
13094 static inline u32 kvm_async_pf_next_probe(u32 key)
13095 {
13096 return (key + 1) & (ASYNC_PF_PER_VCPU - 1);
13097 }
13098
13099 static void kvm_add_async_pf_gfn(struct kvm_vcpu *vcpu, gfn_t gfn)
13100 {
13101 u32 key = kvm_async_pf_hash_fn(gfn);
13102
13103 while (vcpu->arch.apf.gfns[key] != ~0)
13104 key = kvm_async_pf_next_probe(key);
13105
13106 vcpu->arch.apf.gfns[key] = gfn;
13107 }
13108
13109 static u32 kvm_async_pf_gfn_slot(struct kvm_vcpu *vcpu, gfn_t gfn)
13110 {
13111 int i;
13112 u32 key = kvm_async_pf_hash_fn(gfn);
13113
13114 for (i = 0; i < ASYNC_PF_PER_VCPU &&
13115 (vcpu->arch.apf.gfns[key] != gfn &&
13116 vcpu->arch.apf.gfns[key] != ~0); i++)
13117 key = kvm_async_pf_next_probe(key);
13118
13119 return key;
13120 }
13121
13122 bool kvm_find_async_pf_gfn(struct kvm_vcpu *vcpu, gfn_t gfn)
13123 {
13124 return vcpu->arch.apf.gfns[kvm_async_pf_gfn_slot(vcpu, gfn)] == gfn;
13125 }
13126
13127 static void kvm_del_async_pf_gfn(struct kvm_vcpu *vcpu, gfn_t gfn)
13128 {
13129 u32 i, j, k;
13130
13131 i = j = kvm_async_pf_gfn_slot(vcpu, gfn);
13132
13133 if (WARN_ON_ONCE(vcpu->arch.apf.gfns[i] != gfn))
13134 return;
13135
13136 while (true) {
13137 vcpu->arch.apf.gfns[i] = ~0;
13138 do {
13139 j = kvm_async_pf_next_probe(j);
13140 if (vcpu->arch.apf.gfns[j] == ~0)
13141 return;
13142 k = kvm_async_pf_hash_fn(vcpu->arch.apf.gfns[j]);
13143 /*
13144 * k lies cyclically in ]i,j]
13145 * | i.k.j |
13146 * |....j i.k.| or |.k..j i...|
13147 */
13148 } while ((i <= j) ? (i < k && k <= j) : (i < k || k <= j));
13149 vcpu->arch.apf.gfns[i] = vcpu->arch.apf.gfns[j];
13150 i = j;
13151 }
13152 }
13153
13154 static inline int apf_put_user_notpresent(struct kvm_vcpu *vcpu)
13155 {
13156 u32 reason = KVM_PV_REASON_PAGE_NOT_PRESENT;
13157
13158 return kvm_write_guest_cached(vcpu->kvm, &vcpu->arch.apf.data, &reason,
13159 sizeof(reason));
13160 }
13161
13162 static inline int apf_put_user_ready(struct kvm_vcpu *vcpu, u32 token)
13163 {
13164 unsigned int offset = offsetof(struct kvm_vcpu_pv_apf_data, token);
13165
13166 return kvm_write_guest_offset_cached(vcpu->kvm, &vcpu->arch.apf.data,
13167 &token, offset, sizeof(token));
13168 }
13169
13170 static inline bool apf_pageready_slot_free(struct kvm_vcpu *vcpu)
13171 {
13172 unsigned int offset = offsetof(struct kvm_vcpu_pv_apf_data, token);
13173 u32 val;
13174
13175 if (kvm_read_guest_offset_cached(vcpu->kvm, &vcpu->arch.apf.data,
13176 &val, offset, sizeof(val)))
13177 return false;
13178
13179 return !val;
13180 }
13181
13182 static bool kvm_can_deliver_async_pf(struct kvm_vcpu *vcpu)
13183 {
13184
13185 if (!kvm_pv_async_pf_enabled(vcpu))
13186 return false;
13187
13188 if (vcpu->arch.apf.send_user_only &&
13189 static_call(kvm_x86_get_cpl)(vcpu) == 0)
13190 return false;
13191
13192 if (is_guest_mode(vcpu)) {
13193 /*
13194 * L1 needs to opt into the special #PF vmexits that are
13195 * used to deliver async page faults.
13196 */
13197 return vcpu->arch.apf.delivery_as_pf_vmexit;
13198 } else {
13199 /*
13200 * Play it safe in case the guest temporarily disables paging.
13201 * The real mode IDT in particular is unlikely to have a #PF
13202 * exception setup.
13203 */
13204 return is_paging(vcpu);
13205 }
13206 }
13207
13208 bool kvm_can_do_async_pf(struct kvm_vcpu *vcpu)
13209 {
13210 if (unlikely(!lapic_in_kernel(vcpu) ||
13211 kvm_event_needs_reinjection(vcpu) ||
13212 kvm_is_exception_pending(vcpu)))
13213 return false;
13214
13215 if (kvm_hlt_in_guest(vcpu->kvm) && !kvm_can_deliver_async_pf(vcpu))
13216 return false;
13217
13218 /*
13219 * If interrupts are off we cannot even use an artificial
13220 * halt state.
13221 */
13222 return kvm_arch_interrupt_allowed(vcpu);
13223 }
13224
13225 bool kvm_arch_async_page_not_present(struct kvm_vcpu *vcpu,
13226 struct kvm_async_pf *work)
13227 {
13228 struct x86_exception fault;
13229
13230 trace_kvm_async_pf_not_present(work->arch.token, work->cr2_or_gpa);
13231 kvm_add_async_pf_gfn(vcpu, work->arch.gfn);
13232
13233 if (kvm_can_deliver_async_pf(vcpu) &&
13234 !apf_put_user_notpresent(vcpu)) {
13235 fault.vector = PF_VECTOR;
13236 fault.error_code_valid = true;
13237 fault.error_code = 0;
13238 fault.nested_page_fault = false;
13239 fault.address = work->arch.token;
13240 fault.async_page_fault = true;
13241 kvm_inject_page_fault(vcpu, &fault);
13242 return true;
13243 } else {
13244 /*
13245 * It is not possible to deliver a paravirtualized asynchronous
13246 * page fault, but putting the guest in an artificial halt state
13247 * can be beneficial nevertheless: if an interrupt arrives, we
13248 * can deliver it timely and perhaps the guest will schedule
13249 * another process. When the instruction that triggered a page
13250 * fault is retried, hopefully the page will be ready in the host.
13251 */
13252 kvm_make_request(KVM_REQ_APF_HALT, vcpu);
13253 return false;
13254 }
13255 }
13256
13257 void kvm_arch_async_page_present(struct kvm_vcpu *vcpu,
13258 struct kvm_async_pf *work)
13259 {
13260 struct kvm_lapic_irq irq = {
13261 .delivery_mode = APIC_DM_FIXED,
13262 .vector = vcpu->arch.apf.vec
13263 };
13264
13265 if (work->wakeup_all)
13266 work->arch.token = ~0; /* broadcast wakeup */
13267 else
13268 kvm_del_async_pf_gfn(vcpu, work->arch.gfn);
13269 trace_kvm_async_pf_ready(work->arch.token, work->cr2_or_gpa);
13270
13271 if ((work->wakeup_all || work->notpresent_injected) &&
13272 kvm_pv_async_pf_enabled(vcpu) &&
13273 !apf_put_user_ready(vcpu, work->arch.token)) {
13274 vcpu->arch.apf.pageready_pending = true;
13275 kvm_apic_set_irq(vcpu, &irq, NULL);
13276 }
13277
13278 vcpu->arch.apf.halted = false;
13279 vcpu->arch.mp_state = KVM_MP_STATE_RUNNABLE;
13280 }
13281
13282 void kvm_arch_async_page_present_queued(struct kvm_vcpu *vcpu)
13283 {
13284 kvm_make_request(KVM_REQ_APF_READY, vcpu);
13285 if (!vcpu->arch.apf.pageready_pending)
13286 kvm_vcpu_kick(vcpu);
13287 }
13288
13289 bool kvm_arch_can_dequeue_async_page_present(struct kvm_vcpu *vcpu)
13290 {
13291 if (!kvm_pv_async_pf_enabled(vcpu))
13292 return true;
13293 else
13294 return kvm_lapic_enabled(vcpu) && apf_pageready_slot_free(vcpu);
13295 }
13296
13297 void kvm_arch_start_assignment(struct kvm *kvm)
13298 {
13299 if (atomic_inc_return(&kvm->arch.assigned_device_count) == 1)
13300 static_call_cond(kvm_x86_pi_start_assignment)(kvm);
13301 }
13302 EXPORT_SYMBOL_GPL(kvm_arch_start_assignment);
13303
13304 void kvm_arch_end_assignment(struct kvm *kvm)
13305 {
13306 atomic_dec(&kvm->arch.assigned_device_count);
13307 }
13308 EXPORT_SYMBOL_GPL(kvm_arch_end_assignment);
13309
13310 bool noinstr kvm_arch_has_assigned_device(struct kvm *kvm)
13311 {
13312 return raw_atomic_read(&kvm->arch.assigned_device_count);
13313 }
13314 EXPORT_SYMBOL_GPL(kvm_arch_has_assigned_device);
13315
13316 void kvm_arch_register_noncoherent_dma(struct kvm *kvm)
13317 {
13318 atomic_inc(&kvm->arch.noncoherent_dma_count);
13319 }
13320 EXPORT_SYMBOL_GPL(kvm_arch_register_noncoherent_dma);
13321
13322 void kvm_arch_unregister_noncoherent_dma(struct kvm *kvm)
13323 {
13324 atomic_dec(&kvm->arch.noncoherent_dma_count);
13325 }
13326 EXPORT_SYMBOL_GPL(kvm_arch_unregister_noncoherent_dma);
13327
13328 bool kvm_arch_has_noncoherent_dma(struct kvm *kvm)
13329 {
13330 return atomic_read(&kvm->arch.noncoherent_dma_count);
13331 }
13332 EXPORT_SYMBOL_GPL(kvm_arch_has_noncoherent_dma);
13333
13334 bool kvm_arch_has_irq_bypass(void)
13335 {
13336 return enable_apicv && irq_remapping_cap(IRQ_POSTING_CAP);
13337 }
13338
13339 int kvm_arch_irq_bypass_add_producer(struct irq_bypass_consumer *cons,
13340 struct irq_bypass_producer *prod)
13341 {
13342 struct kvm_kernel_irqfd *irqfd =
13343 container_of(cons, struct kvm_kernel_irqfd, consumer);
13344 int ret;
13345
13346 irqfd->producer = prod;
13347 kvm_arch_start_assignment(irqfd->kvm);
13348 ret = static_call(kvm_x86_pi_update_irte)(irqfd->kvm,
13349 prod->irq, irqfd->gsi, 1);
13350
13351 if (ret)
13352 kvm_arch_end_assignment(irqfd->kvm);
13353
13354 return ret;
13355 }
13356
13357 void kvm_arch_irq_bypass_del_producer(struct irq_bypass_consumer *cons,
13358 struct irq_bypass_producer *prod)
13359 {
13360 int ret;
13361 struct kvm_kernel_irqfd *irqfd =
13362 container_of(cons, struct kvm_kernel_irqfd, consumer);
13363
13364 WARN_ON(irqfd->producer != prod);
13365 irqfd->producer = NULL;
13366
13367 /*
13368 * When producer of consumer is unregistered, we change back to
13369 * remapped mode, so we can re-use the current implementation
13370 * when the irq is masked/disabled or the consumer side (KVM
13371 * int this case doesn't want to receive the interrupts.
13372 */
13373 ret = static_call(kvm_x86_pi_update_irte)(irqfd->kvm, prod->irq, irqfd->gsi, 0);
13374 if (ret)
13375 printk(KERN_INFO "irq bypass consumer (token %p) unregistration"
13376 " fails: %d\n", irqfd->consumer.token, ret);
13377
13378 kvm_arch_end_assignment(irqfd->kvm);
13379 }
13380
13381 int kvm_arch_update_irqfd_routing(struct kvm *kvm, unsigned int host_irq,
13382 uint32_t guest_irq, bool set)
13383 {
13384 return static_call(kvm_x86_pi_update_irte)(kvm, host_irq, guest_irq, set);
13385 }
13386
13387 bool kvm_arch_irqfd_route_changed(struct kvm_kernel_irq_routing_entry *old,
13388 struct kvm_kernel_irq_routing_entry *new)
13389 {
13390 if (new->type != KVM_IRQ_ROUTING_MSI)
13391 return true;
13392
13393 return !!memcmp(&old->msi, &new->msi, sizeof(new->msi));
13394 }
13395
13396 bool kvm_vector_hashing_enabled(void)
13397 {
13398 return vector_hashing;
13399 }
13400
13401 bool kvm_arch_no_poll(struct kvm_vcpu *vcpu)
13402 {
13403 return (vcpu->arch.msr_kvm_poll_control & 1) == 0;
13404 }
13405 EXPORT_SYMBOL_GPL(kvm_arch_no_poll);
13406
13407
13408 int kvm_spec_ctrl_test_value(u64 value)
13409 {
13410 /*
13411 * test that setting IA32_SPEC_CTRL to given value
13412 * is allowed by the host processor
13413 */
13414
13415 u64 saved_value;
13416 unsigned long flags;
13417 int ret = 0;
13418
13419 local_irq_save(flags);
13420
13421 if (rdmsrl_safe(MSR_IA32_SPEC_CTRL, &saved_value))
13422 ret = 1;
13423 else if (wrmsrl_safe(MSR_IA32_SPEC_CTRL, value))
13424 ret = 1;
13425 else
13426 wrmsrl(MSR_IA32_SPEC_CTRL, saved_value);
13427
13428 local_irq_restore(flags);
13429
13430 return ret;
13431 }
13432 EXPORT_SYMBOL_GPL(kvm_spec_ctrl_test_value);
13433
13434 void kvm_fixup_and_inject_pf_error(struct kvm_vcpu *vcpu, gva_t gva, u16 error_code)
13435 {
13436 struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
13437 struct x86_exception fault;
13438 u64 access = error_code &
13439 (PFERR_WRITE_MASK | PFERR_FETCH_MASK | PFERR_USER_MASK);
13440
13441 if (!(error_code & PFERR_PRESENT_MASK) ||
13442 mmu->gva_to_gpa(vcpu, mmu, gva, access, &fault) != INVALID_GPA) {
13443 /*
13444 * If vcpu->arch.walk_mmu->gva_to_gpa succeeded, the page
13445 * tables probably do not match the TLB. Just proceed
13446 * with the error code that the processor gave.
13447 */
13448 fault.vector = PF_VECTOR;
13449 fault.error_code_valid = true;
13450 fault.error_code = error_code;
13451 fault.nested_page_fault = false;
13452 fault.address = gva;
13453 fault.async_page_fault = false;
13454 }
13455 vcpu->arch.walk_mmu->inject_page_fault(vcpu, &fault);
13456 }
13457 EXPORT_SYMBOL_GPL(kvm_fixup_and_inject_pf_error);
13458
13459 /*
13460 * Handles kvm_read/write_guest_virt*() result and either injects #PF or returns
13461 * KVM_EXIT_INTERNAL_ERROR for cases not currently handled by KVM. Return value
13462 * indicates whether exit to userspace is needed.
13463 */
13464 int kvm_handle_memory_failure(struct kvm_vcpu *vcpu, int r,
13465 struct x86_exception *e)
13466 {
13467 if (r == X86EMUL_PROPAGATE_FAULT) {
13468 if (KVM_BUG_ON(!e, vcpu->kvm))
13469 return -EIO;
13470
13471 kvm_inject_emulated_page_fault(vcpu, e);
13472 return 1;
13473 }
13474
13475 /*
13476 * In case kvm_read/write_guest_virt*() failed with X86EMUL_IO_NEEDED
13477 * while handling a VMX instruction KVM could've handled the request
13478 * correctly by exiting to userspace and performing I/O but there
13479 * doesn't seem to be a real use-case behind such requests, just return
13480 * KVM_EXIT_INTERNAL_ERROR for now.
13481 */
13482 kvm_prepare_emulation_failure_exit(vcpu);
13483
13484 return 0;
13485 }
13486 EXPORT_SYMBOL_GPL(kvm_handle_memory_failure);
13487
13488 int kvm_handle_invpcid(struct kvm_vcpu *vcpu, unsigned long type, gva_t gva)
13489 {
13490 bool pcid_enabled;
13491 struct x86_exception e;
13492 struct {
13493 u64 pcid;
13494 u64 gla;
13495 } operand;
13496 int r;
13497
13498 r = kvm_read_guest_virt(vcpu, gva, &operand, sizeof(operand), &e);
13499 if (r != X86EMUL_CONTINUE)
13500 return kvm_handle_memory_failure(vcpu, r, &e);
13501
13502 if (operand.pcid >> 12 != 0) {
13503 kvm_inject_gp(vcpu, 0);
13504 return 1;
13505 }
13506
13507 pcid_enabled = kvm_is_cr4_bit_set(vcpu, X86_CR4_PCIDE);
13508
13509 switch (type) {
13510 case INVPCID_TYPE_INDIV_ADDR:
13511 if ((!pcid_enabled && (operand.pcid != 0)) ||
13512 is_noncanonical_address(operand.gla, vcpu)) {
13513 kvm_inject_gp(vcpu, 0);
13514 return 1;
13515 }
13516 kvm_mmu_invpcid_gva(vcpu, operand.gla, operand.pcid);
13517 return kvm_skip_emulated_instruction(vcpu);
13518
13519 case INVPCID_TYPE_SINGLE_CTXT:
13520 if (!pcid_enabled && (operand.pcid != 0)) {
13521 kvm_inject_gp(vcpu, 0);
13522 return 1;
13523 }
13524
13525 kvm_invalidate_pcid(vcpu, operand.pcid);
13526 return kvm_skip_emulated_instruction(vcpu);
13527
13528 case INVPCID_TYPE_ALL_NON_GLOBAL:
13529 /*
13530 * Currently, KVM doesn't mark global entries in the shadow
13531 * page tables, so a non-global flush just degenerates to a
13532 * global flush. If needed, we could optimize this later by
13533 * keeping track of global entries in shadow page tables.
13534 */
13535
13536 fallthrough;
13537 case INVPCID_TYPE_ALL_INCL_GLOBAL:
13538 kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
13539 return kvm_skip_emulated_instruction(vcpu);
13540
13541 default:
13542 kvm_inject_gp(vcpu, 0);
13543 return 1;
13544 }
13545 }
13546 EXPORT_SYMBOL_GPL(kvm_handle_invpcid);
13547
13548 static int complete_sev_es_emulated_mmio(struct kvm_vcpu *vcpu)
13549 {
13550 struct kvm_run *run = vcpu->run;
13551 struct kvm_mmio_fragment *frag;
13552 unsigned int len;
13553
13554 BUG_ON(!vcpu->mmio_needed);
13555
13556 /* Complete previous fragment */
13557 frag = &vcpu->mmio_fragments[vcpu->mmio_cur_fragment];
13558 len = min(8u, frag->len);
13559 if (!vcpu->mmio_is_write)
13560 memcpy(frag->data, run->mmio.data, len);
13561
13562 if (frag->len <= 8) {
13563 /* Switch to the next fragment. */
13564 frag++;
13565 vcpu->mmio_cur_fragment++;
13566 } else {
13567 /* Go forward to the next mmio piece. */
13568 frag->data += len;
13569 frag->gpa += len;
13570 frag->len -= len;
13571 }
13572
13573 if (vcpu->mmio_cur_fragment >= vcpu->mmio_nr_fragments) {
13574 vcpu->mmio_needed = 0;
13575
13576 // VMG change, at this point, we're always done
13577 // RIP has already been advanced
13578 return 1;
13579 }
13580
13581 // More MMIO is needed
13582 run->mmio.phys_addr = frag->gpa;
13583 run->mmio.len = min(8u, frag->len);
13584 run->mmio.is_write = vcpu->mmio_is_write;
13585 if (run->mmio.is_write)
13586 memcpy(run->mmio.data, frag->data, min(8u, frag->len));
13587 run->exit_reason = KVM_EXIT_MMIO;
13588
13589 vcpu->arch.complete_userspace_io = complete_sev_es_emulated_mmio;
13590
13591 return 0;
13592 }
13593
13594 int kvm_sev_es_mmio_write(struct kvm_vcpu *vcpu, gpa_t gpa, unsigned int bytes,
13595 void *data)
13596 {
13597 int handled;
13598 struct kvm_mmio_fragment *frag;
13599
13600 if (!data)
13601 return -EINVAL;
13602
13603 handled = write_emultor.read_write_mmio(vcpu, gpa, bytes, data);
13604 if (handled == bytes)
13605 return 1;
13606
13607 bytes -= handled;
13608 gpa += handled;
13609 data += handled;
13610
13611 /*TODO: Check if need to increment number of frags */
13612 frag = vcpu->mmio_fragments;
13613 vcpu->mmio_nr_fragments = 1;
13614 frag->len = bytes;
13615 frag->gpa = gpa;
13616 frag->data = data;
13617
13618 vcpu->mmio_needed = 1;
13619 vcpu->mmio_cur_fragment = 0;
13620
13621 vcpu->run->mmio.phys_addr = gpa;
13622 vcpu->run->mmio.len = min(8u, frag->len);
13623 vcpu->run->mmio.is_write = 1;
13624 memcpy(vcpu->run->mmio.data, frag->data, min(8u, frag->len));
13625 vcpu->run->exit_reason = KVM_EXIT_MMIO;
13626
13627 vcpu->arch.complete_userspace_io = complete_sev_es_emulated_mmio;
13628
13629 return 0;
13630 }
13631 EXPORT_SYMBOL_GPL(kvm_sev_es_mmio_write);
13632
13633 int kvm_sev_es_mmio_read(struct kvm_vcpu *vcpu, gpa_t gpa, unsigned int bytes,
13634 void *data)
13635 {
13636 int handled;
13637 struct kvm_mmio_fragment *frag;
13638
13639 if (!data)
13640 return -EINVAL;
13641
13642 handled = read_emultor.read_write_mmio(vcpu, gpa, bytes, data);
13643 if (handled == bytes)
13644 return 1;
13645
13646 bytes -= handled;
13647 gpa += handled;
13648 data += handled;
13649
13650 /*TODO: Check if need to increment number of frags */
13651 frag = vcpu->mmio_fragments;
13652 vcpu->mmio_nr_fragments = 1;
13653 frag->len = bytes;
13654 frag->gpa = gpa;
13655 frag->data = data;
13656
13657 vcpu->mmio_needed = 1;
13658 vcpu->mmio_cur_fragment = 0;
13659
13660 vcpu->run->mmio.phys_addr = gpa;
13661 vcpu->run->mmio.len = min(8u, frag->len);
13662 vcpu->run->mmio.is_write = 0;
13663 vcpu->run->exit_reason = KVM_EXIT_MMIO;
13664
13665 vcpu->arch.complete_userspace_io = complete_sev_es_emulated_mmio;
13666
13667 return 0;
13668 }
13669 EXPORT_SYMBOL_GPL(kvm_sev_es_mmio_read);
13670
13671 static void advance_sev_es_emulated_pio(struct kvm_vcpu *vcpu, unsigned count, int size)
13672 {
13673 vcpu->arch.sev_pio_count -= count;
13674 vcpu->arch.sev_pio_data += count * size;
13675 }
13676
13677 static int kvm_sev_es_outs(struct kvm_vcpu *vcpu, unsigned int size,
13678 unsigned int port);
13679
13680 static int complete_sev_es_emulated_outs(struct kvm_vcpu *vcpu)
13681 {
13682 int size = vcpu->arch.pio.size;
13683 int port = vcpu->arch.pio.port;
13684
13685 vcpu->arch.pio.count = 0;
13686 if (vcpu->arch.sev_pio_count)
13687 return kvm_sev_es_outs(vcpu, size, port);
13688 return 1;
13689 }
13690
13691 static int kvm_sev_es_outs(struct kvm_vcpu *vcpu, unsigned int size,
13692 unsigned int port)
13693 {
13694 for (;;) {
13695 unsigned int count =
13696 min_t(unsigned int, PAGE_SIZE / size, vcpu->arch.sev_pio_count);
13697 int ret = emulator_pio_out(vcpu, size, port, vcpu->arch.sev_pio_data, count);
13698
13699 /* memcpy done already by emulator_pio_out. */
13700 advance_sev_es_emulated_pio(vcpu, count, size);
13701 if (!ret)
13702 break;
13703
13704 /* Emulation done by the kernel. */
13705 if (!vcpu->arch.sev_pio_count)
13706 return 1;
13707 }
13708
13709 vcpu->arch.complete_userspace_io = complete_sev_es_emulated_outs;
13710 return 0;
13711 }
13712
13713 static int kvm_sev_es_ins(struct kvm_vcpu *vcpu, unsigned int size,
13714 unsigned int port);
13715
13716 static int complete_sev_es_emulated_ins(struct kvm_vcpu *vcpu)
13717 {
13718 unsigned count = vcpu->arch.pio.count;
13719 int size = vcpu->arch.pio.size;
13720 int port = vcpu->arch.pio.port;
13721
13722 complete_emulator_pio_in(vcpu, vcpu->arch.sev_pio_data);
13723 advance_sev_es_emulated_pio(vcpu, count, size);
13724 if (vcpu->arch.sev_pio_count)
13725 return kvm_sev_es_ins(vcpu, size, port);
13726 return 1;
13727 }
13728
13729 static int kvm_sev_es_ins(struct kvm_vcpu *vcpu, unsigned int size,
13730 unsigned int port)
13731 {
13732 for (;;) {
13733 unsigned int count =
13734 min_t(unsigned int, PAGE_SIZE / size, vcpu->arch.sev_pio_count);
13735 if (!emulator_pio_in(vcpu, size, port, vcpu->arch.sev_pio_data, count))
13736 break;
13737
13738 /* Emulation done by the kernel. */
13739 advance_sev_es_emulated_pio(vcpu, count, size);
13740 if (!vcpu->arch.sev_pio_count)
13741 return 1;
13742 }
13743
13744 vcpu->arch.complete_userspace_io = complete_sev_es_emulated_ins;
13745 return 0;
13746 }
13747
13748 int kvm_sev_es_string_io(struct kvm_vcpu *vcpu, unsigned int size,
13749 unsigned int port, void *data, unsigned int count,
13750 int in)
13751 {
13752 vcpu->arch.sev_pio_data = data;
13753 vcpu->arch.sev_pio_count = count;
13754 return in ? kvm_sev_es_ins(vcpu, size, port)
13755 : kvm_sev_es_outs(vcpu, size, port);
13756 }
13757 EXPORT_SYMBOL_GPL(kvm_sev_es_string_io);
13758
13759 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_entry);
13760 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_exit);
13761 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_fast_mmio);
13762 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_inj_virq);
13763 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_page_fault);
13764 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_msr);
13765 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_cr);
13766 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_vmenter);
13767 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_vmexit);
13768 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_vmexit_inject);
13769 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_intr_vmexit);
13770 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_vmenter_failed);
13771 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_invlpga);
13772 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_skinit);
13773 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_intercepts);
13774 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_write_tsc_offset);
13775 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_ple_window_update);
13776 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_pml_full);
13777 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_pi_irte_update);
13778 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_avic_unaccelerated_access);
13779 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_avic_incomplete_ipi);
13780 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_avic_ga_log);
13781 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_avic_kick_vcpu_slowpath);
13782 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_avic_doorbell);
13783 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_apicv_accept_irq);
13784 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_vmgexit_enter);
13785 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_vmgexit_exit);
13786 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_vmgexit_msr_protocol_enter);
13787 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_vmgexit_msr_protocol_exit);
13788
13789 static int __init kvm_x86_init(void)
13790 {
13791 kvm_mmu_x86_module_init();
13792 mitigate_smt_rsb &= boot_cpu_has_bug(X86_BUG_SMT_RSB) && cpu_smt_possible();
13793 return 0;
13794 }
13795 module_init(kvm_x86_init);
13796
13797 static void __exit kvm_x86_exit(void)
13798 {
13799 /*
13800 * If module_init() is implemented, module_exit() must also be
13801 * implemented to allow module unload.
13802 */
13803 }
13804 module_exit(kvm_x86_exit);