x86/kvm/fpu: Remove kvm_vcpu_arch.guest_supported_xcr0
[linux-block.git] / arch / x86 / kvm / x86.c
CommitLineData
20c8ccb1 1// SPDX-License-Identifier: GPL-2.0-only
043405e1
CO
2/*
3 * Kernel-based Virtual Machine driver for Linux
4 *
5 * derived from drivers/kvm/kvm_main.c
6 *
7 * Copyright (C) 2006 Qumranet, Inc.
4d5c5d0f
BAY
8 * Copyright (C) 2008 Qumranet, Inc.
9 * Copyright IBM Corporation, 2008
9611c187 10 * Copyright 2010 Red Hat, Inc. and/or its affiliates.
043405e1
CO
11 *
12 * Authors:
13 * Avi Kivity <avi@qumranet.com>
14 * Yaniv Kamay <yaniv@qumranet.com>
4d5c5d0f
BAY
15 * Amit Shah <amit.shah@qumranet.com>
16 * Ben-Ami Yassour <benami@il.ibm.com>
043405e1
CO
17 */
18
edf88417 19#include <linux/kvm_host.h>
313a3dc7 20#include "irq.h"
88197e6a 21#include "ioapic.h"
1d737c8a 22#include "mmu.h"
7837699f 23#include "i8254.h"
37817f29 24#include "tss.h"
5fdbf976 25#include "kvm_cache_regs.h"
2f728d66 26#include "kvm_emulate.h"
26eef70c 27#include "x86.h"
00b27a3e 28#include "cpuid.h"
474a5bb9 29#include "pmu.h"
e83d5887 30#include "hyperv.h"
8df14af4 31#include "lapic.h"
23200b7a 32#include "xen.h"
313a3dc7 33
18068523 34#include <linux/clocksource.h>
4d5c5d0f 35#include <linux/interrupt.h>
313a3dc7
CO
36#include <linux/kvm.h>
37#include <linux/fs.h>
38#include <linux/vmalloc.h>
1767e931
PG
39#include <linux/export.h>
40#include <linux/moduleparam.h>
0de10343 41#include <linux/mman.h>
2bacc55c 42#include <linux/highmem.h>
19de40a8 43#include <linux/iommu.h>
62c476c7 44#include <linux/intel-iommu.h>
c8076604 45#include <linux/cpufreq.h>
18863bdd 46#include <linux/user-return-notifier.h>
a983fb23 47#include <linux/srcu.h>
5a0e3ad6 48#include <linux/slab.h>
ff9d07a0 49#include <linux/perf_event.h>
7bee342a 50#include <linux/uaccess.h>
af585b92 51#include <linux/hash.h>
a1b60c1c 52#include <linux/pci.h>
16e8d74d
MT
53#include <linux/timekeeper_internal.h>
54#include <linux/pvclock_gtod.h>
87276880
FW
55#include <linux/kvm_irqfd.h>
56#include <linux/irqbypass.h>
3905f9ad 57#include <linux/sched/stat.h>
0c5f81da 58#include <linux/sched/isolation.h>
d0ec49d4 59#include <linux/mem_encrypt.h>
72c3c0fe 60#include <linux/entry-kvm.h>
7d62874f 61#include <linux/suspend.h>
3905f9ad 62
aec51dc4 63#include <trace/events/kvm.h>
2ed152af 64
24f1e32c 65#include <asm/debugreg.h>
d825ed0a 66#include <asm/msr.h>
a5f61300 67#include <asm/desc.h>
890ca9ae 68#include <asm/mce.h>
784a4661 69#include <asm/pkru.h>
f89e32e0 70#include <linux/kernel_stat.h>
a0ff0611
TG
71#include <asm/fpu/api.h>
72#include <asm/fpu/xcr.h>
73#include <asm/fpu/xstate.h>
1d5f066e 74#include <asm/pvclock.h>
217fc9cf 75#include <asm/div64.h>
efc64404 76#include <asm/irq_remapping.h>
b0c39dc6 77#include <asm/mshyperv.h>
0092e434 78#include <asm/hypervisor.h>
9715092f 79#include <asm/tlbflush.h>
bf8c55d8 80#include <asm/intel_pt.h>
b3dc0695 81#include <asm/emulate_prefix.h>
fe7e9488 82#include <asm/sgx.h>
dd2cb348 83#include <clocksource/hyperv_timer.h>
043405e1 84
d1898b73
DH
85#define CREATE_TRACE_POINTS
86#include "trace.h"
87
313a3dc7 88#define MAX_IO_MSRS 256
890ca9ae 89#define KVM_MAX_MCE_BANKS 32
c45dcc71
AR
90u64 __read_mostly kvm_mce_cap_supported = MCG_CTL_P | MCG_SER_P;
91EXPORT_SYMBOL_GPL(kvm_mce_cap_supported);
890ca9ae 92
6e37ec88
SC
93#define ERR_PTR_USR(e) ((void __user *)ERR_PTR(e))
94
0f65dd70 95#define emul_to_vcpu(ctxt) \
c9b8b07c 96 ((struct kvm_vcpu *)(ctxt)->vcpu)
0f65dd70 97
50a37eb4
JR
98/* EFER defaults:
99 * - enable syscall per default because its emulated by KVM
100 * - enable LME and LMA per default on 64 bit KVM
101 */
102#ifdef CONFIG_X86_64
1260edbe
LJ
103static
104u64 __read_mostly efer_reserved_bits = ~((u64)(EFER_SCE | EFER_LME | EFER_LMA));
50a37eb4 105#else
1260edbe 106static u64 __read_mostly efer_reserved_bits = ~((u64)EFER_SCE);
50a37eb4 107#endif
313a3dc7 108
b11306b5
SC
109static u64 __read_mostly cr4_reserved_bits = CR4_RESERVED_BITS;
110
0dbb1123
AK
111#define KVM_EXIT_HYPERCALL_VALID_MASK (1 << KVM_HC_MAP_GPA_RANGE)
112
c519265f
RK
113#define KVM_X2APIC_API_VALID_FLAGS (KVM_X2APIC_API_USE_32BIT_IDS | \
114 KVM_X2APIC_API_DISABLE_BROADCAST_QUIRK)
37131313 115
cb142eb7 116static void update_cr8_intercept(struct kvm_vcpu *vcpu);
7460fb4a 117static void process_nmi(struct kvm_vcpu *vcpu);
1f7becf1 118static void process_smi(struct kvm_vcpu *vcpu);
ee2cd4b7 119static void enter_smm(struct kvm_vcpu *vcpu);
6addfc42 120static void __kvm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags);
01643c51
KH
121static void store_regs(struct kvm_vcpu *vcpu);
122static int sync_regs(struct kvm_vcpu *vcpu);
d2f7d498 123static int kvm_vcpu_do_singlestep(struct kvm_vcpu *vcpu);
674eea0f 124
6dba9403
ML
125static int __set_sregs2(struct kvm_vcpu *vcpu, struct kvm_sregs2 *sregs2);
126static void __get_sregs2(struct kvm_vcpu *vcpu, struct kvm_sregs2 *sregs2);
127
afaf0b2f 128struct kvm_x86_ops kvm_x86_ops __read_mostly;
5fdbf976 129EXPORT_SYMBOL_GPL(kvm_x86_ops);
97896d04 130
9af5471b
JB
131#define KVM_X86_OP(func) \
132 DEFINE_STATIC_CALL_NULL(kvm_x86_##func, \
133 *(((struct kvm_x86_ops *)0)->func));
134#define KVM_X86_OP_NULL KVM_X86_OP
135#include <asm/kvm-x86-ops.h>
136EXPORT_STATIC_CALL_GPL(kvm_x86_get_cs_db_l_bits);
137EXPORT_STATIC_CALL_GPL(kvm_x86_cache_reg);
138EXPORT_STATIC_CALL_GPL(kvm_x86_tlb_flush_current);
139
893590c7 140static bool __read_mostly ignore_msrs = 0;
476bc001 141module_param(ignore_msrs, bool, S_IRUGO | S_IWUSR);
ed85c068 142
d855066f 143bool __read_mostly report_ignored_msrs = true;
fab0aa3b 144module_param(report_ignored_msrs, bool, S_IRUGO | S_IWUSR);
d855066f 145EXPORT_SYMBOL_GPL(report_ignored_msrs);
fab0aa3b 146
4c27625b 147unsigned int min_timer_period_us = 200;
9ed96e87
MT
148module_param(min_timer_period_us, uint, S_IRUGO | S_IWUSR);
149
630994b3
MT
150static bool __read_mostly kvmclock_periodic_sync = true;
151module_param(kvmclock_periodic_sync, bool, S_IRUGO);
152
893590c7 153bool __read_mostly kvm_has_tsc_control;
92a1f12d 154EXPORT_SYMBOL_GPL(kvm_has_tsc_control);
893590c7 155u32 __read_mostly kvm_max_guest_tsc_khz;
92a1f12d 156EXPORT_SYMBOL_GPL(kvm_max_guest_tsc_khz);
bc9b961b
HZ
157u8 __read_mostly kvm_tsc_scaling_ratio_frac_bits;
158EXPORT_SYMBOL_GPL(kvm_tsc_scaling_ratio_frac_bits);
159u64 __read_mostly kvm_max_tsc_scaling_ratio;
160EXPORT_SYMBOL_GPL(kvm_max_tsc_scaling_ratio);
64672c95
YJ
161u64 __read_mostly kvm_default_tsc_scaling_ratio;
162EXPORT_SYMBOL_GPL(kvm_default_tsc_scaling_ratio);
fe6b6bc8
CQ
163bool __read_mostly kvm_has_bus_lock_exit;
164EXPORT_SYMBOL_GPL(kvm_has_bus_lock_exit);
92a1f12d 165
cc578287 166/* tsc tolerance in parts per million - default to 1/2 of the NTP threshold */
893590c7 167static u32 __read_mostly tsc_tolerance_ppm = 250;
cc578287
ZA
168module_param(tsc_tolerance_ppm, uint, S_IRUGO | S_IWUSR);
169
c3941d9e
SC
170/*
171 * lapic timer advance (tscdeadline mode only) in nanoseconds. '-1' enables
d9f6e12f 172 * adaptive tuning starting from default advancement of 1000ns. '0' disables
c3941d9e 173 * advancement entirely. Any other value is used as-is and disables adaptive
d9f6e12f 174 * tuning, i.e. allows privileged userspace to set an exact advancement time.
c3941d9e
SC
175 */
176static int __read_mostly lapic_timer_advance_ns = -1;
0e6edceb 177module_param(lapic_timer_advance_ns, int, S_IRUGO | S_IWUSR);
d0659d94 178
52004014
FW
179static bool __read_mostly vector_hashing = true;
180module_param(vector_hashing, bool, S_IRUGO);
181
c4ae60e4
LA
182bool __read_mostly enable_vmware_backdoor = false;
183module_param(enable_vmware_backdoor, bool, S_IRUGO);
184EXPORT_SYMBOL_GPL(enable_vmware_backdoor);
185
6c86eedc
WL
186static bool __read_mostly force_emulation_prefix = false;
187module_param(force_emulation_prefix, bool, S_IRUGO);
188
0c5f81da
WL
189int __read_mostly pi_inject_timer = -1;
190module_param(pi_inject_timer, bint, S_IRUGO | S_IWUSR);
191
4732f244
LX
192/* Enable/disable PMU virtualization */
193bool __read_mostly enable_pmu = true;
194EXPORT_SYMBOL_GPL(enable_pmu);
195module_param(enable_pmu, bool, 0444);
196
7e34fbd0
SC
197/*
198 * Restoring the host value for MSRs that are only consumed when running in
199 * usermode, e.g. SYSCALL MSRs and TSC_AUX, can be deferred until the CPU
200 * returns to userspace, i.e. the kernel can run with the guest's value.
201 */
202#define KVM_MAX_NR_USER_RETURN_MSRS 16
18863bdd 203
7e34fbd0 204struct kvm_user_return_msrs {
18863bdd
AK
205 struct user_return_notifier urn;
206 bool registered;
7e34fbd0 207 struct kvm_user_return_msr_values {
2bf78fa7
SY
208 u64 host;
209 u64 curr;
7e34fbd0 210 } values[KVM_MAX_NR_USER_RETURN_MSRS];
18863bdd
AK
211};
212
9cc39a5a
SC
213u32 __read_mostly kvm_nr_uret_msrs;
214EXPORT_SYMBOL_GPL(kvm_nr_uret_msrs);
215static u32 __read_mostly kvm_uret_msrs_list[KVM_MAX_NR_USER_RETURN_MSRS];
7e34fbd0 216static struct kvm_user_return_msrs __percpu *user_return_msrs;
18863bdd 217
cfc48181
SC
218#define KVM_SUPPORTED_XCR0 (XFEATURE_MASK_FP | XFEATURE_MASK_SSE \
219 | XFEATURE_MASK_YMM | XFEATURE_MASK_BNDREGS \
220 | XFEATURE_MASK_BNDCSR | XFEATURE_MASK_AVX512 \
86aff7a4 221 | XFEATURE_MASK_PKRU | XFEATURE_MASK_XTILE)
cfc48181 222
91661989
SC
223u64 __read_mostly host_efer;
224EXPORT_SYMBOL_GPL(host_efer);
225
b96e6506 226bool __read_mostly allow_smaller_maxphyaddr = 0;
3edd6839
MG
227EXPORT_SYMBOL_GPL(allow_smaller_maxphyaddr);
228
fdf513e3
VK
229bool __read_mostly enable_apicv = true;
230EXPORT_SYMBOL_GPL(enable_apicv);
231
86137773
TL
232u64 __read_mostly host_xss;
233EXPORT_SYMBOL_GPL(host_xss);
408e9a31
PB
234u64 __read_mostly supported_xss;
235EXPORT_SYMBOL_GPL(supported_xss);
139a12cf 236
fcfe1bae
JZ
237const struct _kvm_stats_desc kvm_vm_stats_desc[] = {
238 KVM_GENERIC_VM_STATS(),
239 STATS_DESC_COUNTER(VM, mmu_shadow_zapped),
240 STATS_DESC_COUNTER(VM, mmu_pte_write),
241 STATS_DESC_COUNTER(VM, mmu_pde_zapped),
242 STATS_DESC_COUNTER(VM, mmu_flooded),
243 STATS_DESC_COUNTER(VM, mmu_recycled),
244 STATS_DESC_COUNTER(VM, mmu_cache_miss),
245 STATS_DESC_ICOUNTER(VM, mmu_unsync),
71f51d2c
MZ
246 STATS_DESC_ICOUNTER(VM, pages_4k),
247 STATS_DESC_ICOUNTER(VM, pages_2m),
248 STATS_DESC_ICOUNTER(VM, pages_1g),
fcfe1bae 249 STATS_DESC_ICOUNTER(VM, nx_lpage_splits),
ec1cf69c 250 STATS_DESC_PCOUNTER(VM, max_mmu_rmap_size),
bc9e9e67 251 STATS_DESC_PCOUNTER(VM, max_mmu_page_hash_collisions)
fcfe1bae 252};
fcfe1bae
JZ
253
254const struct kvm_stats_header kvm_vm_stats_header = {
255 .name_size = KVM_STATS_NAME_SIZE,
256 .num_desc = ARRAY_SIZE(kvm_vm_stats_desc),
257 .id_offset = sizeof(struct kvm_stats_header),
258 .desc_offset = sizeof(struct kvm_stats_header) + KVM_STATS_NAME_SIZE,
259 .data_offset = sizeof(struct kvm_stats_header) + KVM_STATS_NAME_SIZE +
260 sizeof(kvm_vm_stats_desc),
261};
262
ce55c049
JZ
263const struct _kvm_stats_desc kvm_vcpu_stats_desc[] = {
264 KVM_GENERIC_VCPU_STATS(),
265 STATS_DESC_COUNTER(VCPU, pf_fixed),
266 STATS_DESC_COUNTER(VCPU, pf_guest),
267 STATS_DESC_COUNTER(VCPU, tlb_flush),
268 STATS_DESC_COUNTER(VCPU, invlpg),
269 STATS_DESC_COUNTER(VCPU, exits),
270 STATS_DESC_COUNTER(VCPU, io_exits),
271 STATS_DESC_COUNTER(VCPU, mmio_exits),
272 STATS_DESC_COUNTER(VCPU, signal_exits),
273 STATS_DESC_COUNTER(VCPU, irq_window_exits),
274 STATS_DESC_COUNTER(VCPU, nmi_window_exits),
275 STATS_DESC_COUNTER(VCPU, l1d_flush),
276 STATS_DESC_COUNTER(VCPU, halt_exits),
277 STATS_DESC_COUNTER(VCPU, request_irq_exits),
278 STATS_DESC_COUNTER(VCPU, irq_exits),
279 STATS_DESC_COUNTER(VCPU, host_state_reload),
280 STATS_DESC_COUNTER(VCPU, fpu_reload),
281 STATS_DESC_COUNTER(VCPU, insn_emulation),
282 STATS_DESC_COUNTER(VCPU, insn_emulation_fail),
283 STATS_DESC_COUNTER(VCPU, hypercalls),
284 STATS_DESC_COUNTER(VCPU, irq_injections),
285 STATS_DESC_COUNTER(VCPU, nmi_injections),
286 STATS_DESC_COUNTER(VCPU, req_event),
287 STATS_DESC_COUNTER(VCPU, nested_run),
288 STATS_DESC_COUNTER(VCPU, directed_yield_attempted),
289 STATS_DESC_COUNTER(VCPU, directed_yield_successful),
290 STATS_DESC_ICOUNTER(VCPU, guest_mode)
291};
ce55c049
JZ
292
293const struct kvm_stats_header kvm_vcpu_stats_header = {
294 .name_size = KVM_STATS_NAME_SIZE,
295 .num_desc = ARRAY_SIZE(kvm_vcpu_stats_desc),
296 .id_offset = sizeof(struct kvm_stats_header),
297 .desc_offset = sizeof(struct kvm_stats_header) + KVM_STATS_NAME_SIZE,
298 .data_offset = sizeof(struct kvm_stats_header) + KVM_STATS_NAME_SIZE +
299 sizeof(kvm_vcpu_stats_desc),
300};
301
2acf923e 302u64 __read_mostly host_xcr0;
cfc48181
SC
303u64 __read_mostly supported_xcr0;
304EXPORT_SYMBOL_GPL(supported_xcr0);
2acf923e 305
c9b8b07c
SC
306static struct kmem_cache *x86_emulator_cache;
307
6abe9c13
PX
308/*
309 * When called, it means the previous get/set msr reached an invalid msr.
cc4cb017 310 * Return true if we want to ignore/silent this failed msr access.
6abe9c13 311 */
d632826f 312static bool kvm_msr_ignored_check(u32 msr, u64 data, bool write)
6abe9c13
PX
313{
314 const char *op = write ? "wrmsr" : "rdmsr";
315
316 if (ignore_msrs) {
317 if (report_ignored_msrs)
d383b314
TI
318 kvm_pr_unimpl("ignored %s: 0x%x data 0x%llx\n",
319 op, msr, data);
6abe9c13 320 /* Mask the error */
cc4cb017 321 return true;
6abe9c13 322 } else {
d383b314
TI
323 kvm_debug_ratelimited("unhandled %s: 0x%x data 0x%llx\n",
324 op, msr, data);
cc4cb017 325 return false;
6abe9c13
PX
326 }
327}
328
c9b8b07c
SC
329static struct kmem_cache *kvm_alloc_emulator_cache(void)
330{
06add254
SC
331 unsigned int useroffset = offsetof(struct x86_emulate_ctxt, src);
332 unsigned int size = sizeof(struct x86_emulate_ctxt);
333
334 return kmem_cache_create_usercopy("x86_emulator", size,
c9b8b07c 335 __alignof__(struct x86_emulate_ctxt),
06add254
SC
336 SLAB_ACCOUNT, useroffset,
337 size - useroffset, NULL);
c9b8b07c
SC
338}
339
b6785def 340static int emulator_fix_hypercall(struct x86_emulate_ctxt *ctxt);
d6aa1000 341
af585b92
GN
342static inline void kvm_async_pf_hash_reset(struct kvm_vcpu *vcpu)
343{
344 int i;
dd03bcaa 345 for (i = 0; i < ASYNC_PF_PER_VCPU; i++)
af585b92
GN
346 vcpu->arch.apf.gfns[i] = ~0;
347}
348
18863bdd
AK
349static void kvm_on_user_return(struct user_return_notifier *urn)
350{
351 unsigned slot;
7e34fbd0
SC
352 struct kvm_user_return_msrs *msrs
353 = container_of(urn, struct kvm_user_return_msrs, urn);
354 struct kvm_user_return_msr_values *values;
1650b4eb
IA
355 unsigned long flags;
356
357 /*
358 * Disabling irqs at this point since the following code could be
359 * interrupted and executed through kvm_arch_hardware_disable()
360 */
361 local_irq_save(flags);
7e34fbd0
SC
362 if (msrs->registered) {
363 msrs->registered = false;
1650b4eb
IA
364 user_return_notifier_unregister(urn);
365 }
366 local_irq_restore(flags);
9cc39a5a 367 for (slot = 0; slot < kvm_nr_uret_msrs; ++slot) {
7e34fbd0 368 values = &msrs->values[slot];
2bf78fa7 369 if (values->host != values->curr) {
9cc39a5a 370 wrmsrl(kvm_uret_msrs_list[slot], values->host);
2bf78fa7 371 values->curr = values->host;
18863bdd
AK
372 }
373 }
18863bdd
AK
374}
375
e5fda4bb 376static int kvm_probe_user_return_msr(u32 msr)
5104d7ff
SC
377{
378 u64 val;
379 int ret;
380
381 preempt_disable();
382 ret = rdmsrl_safe(msr, &val);
383 if (ret)
384 goto out;
385 ret = wrmsrl_safe(msr, val);
386out:
387 preempt_enable();
388 return ret;
389}
5104d7ff 390
e5fda4bb 391int kvm_add_user_return_msr(u32 msr)
2bf78fa7 392{
e5fda4bb
SC
393 BUG_ON(kvm_nr_uret_msrs >= KVM_MAX_NR_USER_RETURN_MSRS);
394
395 if (kvm_probe_user_return_msr(msr))
396 return -1;
397
398 kvm_uret_msrs_list[kvm_nr_uret_msrs] = msr;
399 return kvm_nr_uret_msrs++;
18863bdd 400}
e5fda4bb 401EXPORT_SYMBOL_GPL(kvm_add_user_return_msr);
18863bdd 402
8ea8b8d6
SC
403int kvm_find_user_return_msr(u32 msr)
404{
405 int i;
406
9cc39a5a
SC
407 for (i = 0; i < kvm_nr_uret_msrs; ++i) {
408 if (kvm_uret_msrs_list[i] == msr)
8ea8b8d6
SC
409 return i;
410 }
411 return -1;
412}
413EXPORT_SYMBOL_GPL(kvm_find_user_return_msr);
414
7e34fbd0 415static void kvm_user_return_msr_cpu_online(void)
18863bdd 416{
05c19c2f 417 unsigned int cpu = smp_processor_id();
7e34fbd0 418 struct kvm_user_return_msrs *msrs = per_cpu_ptr(user_return_msrs, cpu);
05c19c2f
SC
419 u64 value;
420 int i;
18863bdd 421
9cc39a5a
SC
422 for (i = 0; i < kvm_nr_uret_msrs; ++i) {
423 rdmsrl_safe(kvm_uret_msrs_list[i], &value);
7e34fbd0
SC
424 msrs->values[i].host = value;
425 msrs->values[i].curr = value;
05c19c2f 426 }
18863bdd
AK
427}
428
7e34fbd0 429int kvm_set_user_return_msr(unsigned slot, u64 value, u64 mask)
18863bdd 430{
013f6a5d 431 unsigned int cpu = smp_processor_id();
7e34fbd0 432 struct kvm_user_return_msrs *msrs = per_cpu_ptr(user_return_msrs, cpu);
8b3c3104 433 int err;
18863bdd 434
7e34fbd0
SC
435 value = (value & mask) | (msrs->values[slot].host & ~mask);
436 if (value == msrs->values[slot].curr)
8b3c3104 437 return 0;
9cc39a5a 438 err = wrmsrl_safe(kvm_uret_msrs_list[slot], value);
8b3c3104
AH
439 if (err)
440 return 1;
441
7e34fbd0
SC
442 msrs->values[slot].curr = value;
443 if (!msrs->registered) {
444 msrs->urn.on_user_return = kvm_on_user_return;
445 user_return_notifier_register(&msrs->urn);
446 msrs->registered = true;
18863bdd 447 }
8b3c3104 448 return 0;
18863bdd 449}
7e34fbd0 450EXPORT_SYMBOL_GPL(kvm_set_user_return_msr);
18863bdd 451
13a34e06 452static void drop_user_return_notifiers(void)
3548bab5 453{
013f6a5d 454 unsigned int cpu = smp_processor_id();
7e34fbd0 455 struct kvm_user_return_msrs *msrs = per_cpu_ptr(user_return_msrs, cpu);
3548bab5 456
7e34fbd0
SC
457 if (msrs->registered)
458 kvm_on_user_return(&msrs->urn);
3548bab5
AK
459}
460
6866b83e
CO
461u64 kvm_get_apic_base(struct kvm_vcpu *vcpu)
462{
8a5a87d9 463 return vcpu->arch.apic_base;
6866b83e
CO
464}
465EXPORT_SYMBOL_GPL(kvm_get_apic_base);
466
58871649
JM
467enum lapic_mode kvm_get_apic_mode(struct kvm_vcpu *vcpu)
468{
469 return kvm_apic_mode(kvm_get_apic_base(vcpu));
470}
471EXPORT_SYMBOL_GPL(kvm_get_apic_mode);
472
58cb628d
JK
473int kvm_set_apic_base(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
474{
58871649
JM
475 enum lapic_mode old_mode = kvm_get_apic_mode(vcpu);
476 enum lapic_mode new_mode = kvm_apic_mode(msr_info->data);
a8ac864a 477 u64 reserved_bits = kvm_vcpu_reserved_gpa_bits_raw(vcpu) | 0x2ff |
d6321d49 478 (guest_cpuid_has(vcpu, X86_FEATURE_X2APIC) ? 0 : X2APIC_ENABLE);
58cb628d 479
58871649 480 if ((msr_info->data & reserved_bits) != 0 || new_mode == LAPIC_MODE_INVALID)
58cb628d 481 return 1;
58871649
JM
482 if (!msr_info->host_initiated) {
483 if (old_mode == LAPIC_MODE_X2APIC && new_mode == LAPIC_MODE_XAPIC)
484 return 1;
485 if (old_mode == LAPIC_MODE_DISABLED && new_mode == LAPIC_MODE_X2APIC)
486 return 1;
487 }
58cb628d
JK
488
489 kvm_lapic_set_base(vcpu, msr_info->data);
4abaffce 490 kvm_recalculate_apic_map(vcpu->kvm);
58cb628d 491 return 0;
6866b83e
CO
492}
493EXPORT_SYMBOL_GPL(kvm_set_apic_base);
494
ad0577c3
SC
495/*
496 * Handle a fault on a hardware virtualization (VMX or SVM) instruction.
497 *
498 * Hardware virtualization extension instructions may fault if a reboot turns
499 * off virtualization while processes are running. Usually after catching the
500 * fault we just panic; during reboot instead the instruction is ignored.
501 */
502noinstr void kvm_spurious_fault(void)
e3ba45b8
GL
503{
504 /* Fault while not rebooting. We want the trace. */
b4fdcf60 505 BUG_ON(!kvm_rebooting);
e3ba45b8
GL
506}
507EXPORT_SYMBOL_GPL(kvm_spurious_fault);
508
3fd28fce
ED
509#define EXCPT_BENIGN 0
510#define EXCPT_CONTRIBUTORY 1
511#define EXCPT_PF 2
512
513static int exception_class(int vector)
514{
515 switch (vector) {
516 case PF_VECTOR:
517 return EXCPT_PF;
518 case DE_VECTOR:
519 case TS_VECTOR:
520 case NP_VECTOR:
521 case SS_VECTOR:
522 case GP_VECTOR:
523 return EXCPT_CONTRIBUTORY;
524 default:
525 break;
526 }
527 return EXCPT_BENIGN;
528}
529
d6e8c854
NA
530#define EXCPT_FAULT 0
531#define EXCPT_TRAP 1
532#define EXCPT_ABORT 2
533#define EXCPT_INTERRUPT 3
534
535static int exception_type(int vector)
536{
537 unsigned int mask;
538
539 if (WARN_ON(vector > 31 || vector == NMI_VECTOR))
540 return EXCPT_INTERRUPT;
541
542 mask = 1 << vector;
543
544 /* #DB is trap, as instruction watchpoints are handled elsewhere */
545 if (mask & ((1 << DB_VECTOR) | (1 << BP_VECTOR) | (1 << OF_VECTOR)))
546 return EXCPT_TRAP;
547
548 if (mask & ((1 << DF_VECTOR) | (1 << MC_VECTOR)))
549 return EXCPT_ABORT;
550
551 /* Reserved exceptions will result in fault */
552 return EXCPT_FAULT;
553}
554
da998b46
JM
555void kvm_deliver_exception_payload(struct kvm_vcpu *vcpu)
556{
557 unsigned nr = vcpu->arch.exception.nr;
558 bool has_payload = vcpu->arch.exception.has_payload;
559 unsigned long payload = vcpu->arch.exception.payload;
560
561 if (!has_payload)
562 return;
563
564 switch (nr) {
f10c729f
JM
565 case DB_VECTOR:
566 /*
567 * "Certain debug exceptions may clear bit 0-3. The
568 * remaining contents of the DR6 register are never
569 * cleared by the processor".
570 */
571 vcpu->arch.dr6 &= ~DR_TRAP_BITS;
572 /*
9a3ecd5e
CQ
573 * In order to reflect the #DB exception payload in guest
574 * dr6, three components need to be considered: active low
575 * bit, FIXED_1 bits and active high bits (e.g. DR6_BD,
576 * DR6_BS and DR6_BT)
577 * DR6_ACTIVE_LOW contains the FIXED_1 and active low bits.
578 * In the target guest dr6:
579 * FIXED_1 bits should always be set.
580 * Active low bits should be cleared if 1-setting in payload.
581 * Active high bits should be set if 1-setting in payload.
582 *
583 * Note, the payload is compatible with the pending debug
584 * exceptions/exit qualification under VMX, that active_low bits
585 * are active high in payload.
586 * So they need to be flipped for DR6.
f10c729f 587 */
9a3ecd5e 588 vcpu->arch.dr6 |= DR6_ACTIVE_LOW;
f10c729f 589 vcpu->arch.dr6 |= payload;
9a3ecd5e 590 vcpu->arch.dr6 ^= payload & DR6_ACTIVE_LOW;
307f1cfa
OU
591
592 /*
593 * The #DB payload is defined as compatible with the 'pending
594 * debug exceptions' field under VMX, not DR6. While bit 12 is
595 * defined in the 'pending debug exceptions' field (enabled
596 * breakpoint), it is reserved and must be zero in DR6.
597 */
598 vcpu->arch.dr6 &= ~BIT(12);
f10c729f 599 break;
da998b46
JM
600 case PF_VECTOR:
601 vcpu->arch.cr2 = payload;
602 break;
603 }
604
605 vcpu->arch.exception.has_payload = false;
606 vcpu->arch.exception.payload = 0;
607}
608EXPORT_SYMBOL_GPL(kvm_deliver_exception_payload);
609
3fd28fce 610static void kvm_multiple_exception(struct kvm_vcpu *vcpu,
ce7ddec4 611 unsigned nr, bool has_error, u32 error_code,
91e86d22 612 bool has_payload, unsigned long payload, bool reinject)
3fd28fce
ED
613{
614 u32 prev_nr;
615 int class1, class2;
616
3842d135
AK
617 kvm_make_request(KVM_REQ_EVENT, vcpu);
618
664f8e26 619 if (!vcpu->arch.exception.pending && !vcpu->arch.exception.injected) {
3fd28fce 620 queue:
664f8e26
WL
621 if (reinject) {
622 /*
623 * On vmentry, vcpu->arch.exception.pending is only
624 * true if an event injection was blocked by
625 * nested_run_pending. In that case, however,
626 * vcpu_enter_guest requests an immediate exit,
627 * and the guest shouldn't proceed far enough to
628 * need reinjection.
629 */
630 WARN_ON_ONCE(vcpu->arch.exception.pending);
631 vcpu->arch.exception.injected = true;
91e86d22
JM
632 if (WARN_ON_ONCE(has_payload)) {
633 /*
634 * A reinjected event has already
635 * delivered its payload.
636 */
637 has_payload = false;
638 payload = 0;
639 }
664f8e26
WL
640 } else {
641 vcpu->arch.exception.pending = true;
642 vcpu->arch.exception.injected = false;
643 }
3fd28fce
ED
644 vcpu->arch.exception.has_error_code = has_error;
645 vcpu->arch.exception.nr = nr;
646 vcpu->arch.exception.error_code = error_code;
91e86d22
JM
647 vcpu->arch.exception.has_payload = has_payload;
648 vcpu->arch.exception.payload = payload;
a06230b6 649 if (!is_guest_mode(vcpu))
da998b46 650 kvm_deliver_exception_payload(vcpu);
3fd28fce
ED
651 return;
652 }
653
654 /* to check exception */
655 prev_nr = vcpu->arch.exception.nr;
656 if (prev_nr == DF_VECTOR) {
657 /* triple fault -> shutdown */
a8eeb04a 658 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
3fd28fce
ED
659 return;
660 }
661 class1 = exception_class(prev_nr);
662 class2 = exception_class(nr);
663 if ((class1 == EXCPT_CONTRIBUTORY && class2 == EXCPT_CONTRIBUTORY)
664 || (class1 == EXCPT_PF && class2 != EXCPT_BENIGN)) {
664f8e26
WL
665 /*
666 * Generate double fault per SDM Table 5-5. Set
667 * exception.pending = true so that the double fault
668 * can trigger a nested vmexit.
669 */
3fd28fce 670 vcpu->arch.exception.pending = true;
664f8e26 671 vcpu->arch.exception.injected = false;
3fd28fce
ED
672 vcpu->arch.exception.has_error_code = true;
673 vcpu->arch.exception.nr = DF_VECTOR;
674 vcpu->arch.exception.error_code = 0;
c851436a
JM
675 vcpu->arch.exception.has_payload = false;
676 vcpu->arch.exception.payload = 0;
3fd28fce
ED
677 } else
678 /* replace previous exception with a new one in a hope
679 that instruction re-execution will regenerate lost
680 exception */
681 goto queue;
682}
683
298101da
AK
684void kvm_queue_exception(struct kvm_vcpu *vcpu, unsigned nr)
685{
91e86d22 686 kvm_multiple_exception(vcpu, nr, false, 0, false, 0, false);
298101da
AK
687}
688EXPORT_SYMBOL_GPL(kvm_queue_exception);
689
ce7ddec4
JR
690void kvm_requeue_exception(struct kvm_vcpu *vcpu, unsigned nr)
691{
91e86d22 692 kvm_multiple_exception(vcpu, nr, false, 0, false, 0, true);
ce7ddec4
JR
693}
694EXPORT_SYMBOL_GPL(kvm_requeue_exception);
695
4d5523cf
PB
696void kvm_queue_exception_p(struct kvm_vcpu *vcpu, unsigned nr,
697 unsigned long payload)
f10c729f
JM
698{
699 kvm_multiple_exception(vcpu, nr, false, 0, true, payload, false);
700}
4d5523cf 701EXPORT_SYMBOL_GPL(kvm_queue_exception_p);
f10c729f 702
da998b46
JM
703static void kvm_queue_exception_e_p(struct kvm_vcpu *vcpu, unsigned nr,
704 u32 error_code, unsigned long payload)
705{
706 kvm_multiple_exception(vcpu, nr, true, error_code,
707 true, payload, false);
708}
709
6affcbed 710int kvm_complete_insn_gp(struct kvm_vcpu *vcpu, int err)
c3c91fee 711{
db8fcefa
AP
712 if (err)
713 kvm_inject_gp(vcpu, 0);
714 else
6affcbed
KH
715 return kvm_skip_emulated_instruction(vcpu);
716
717 return 1;
db8fcefa
AP
718}
719EXPORT_SYMBOL_GPL(kvm_complete_insn_gp);
8df25a32 720
d2f7d498
HW
721static int complete_emulated_insn_gp(struct kvm_vcpu *vcpu, int err)
722{
723 if (err) {
724 kvm_inject_gp(vcpu, 0);
725 return 1;
726 }
727
728 return kvm_emulate_instruction(vcpu, EMULTYPE_NO_DECODE | EMULTYPE_SKIP |
729 EMULTYPE_COMPLETE_USER_EXIT);
730}
731
6389ee94 732void kvm_inject_page_fault(struct kvm_vcpu *vcpu, struct x86_exception *fault)
c3c91fee
AK
733{
734 ++vcpu->stat.pf_guest;
adfe20fb
WL
735 vcpu->arch.exception.nested_apf =
736 is_guest_mode(vcpu) && fault->async_page_fault;
da998b46 737 if (vcpu->arch.exception.nested_apf) {
adfe20fb 738 vcpu->arch.apf.nested_apf_token = fault->address;
da998b46
JM
739 kvm_queue_exception_e(vcpu, PF_VECTOR, fault->error_code);
740 } else {
741 kvm_queue_exception_e_p(vcpu, PF_VECTOR, fault->error_code,
742 fault->address);
743 }
c3c91fee 744}
27d6c865 745EXPORT_SYMBOL_GPL(kvm_inject_page_fault);
c3c91fee 746
53b3d8e9
SC
747bool kvm_inject_emulated_page_fault(struct kvm_vcpu *vcpu,
748 struct x86_exception *fault)
d4f8cf66 749{
0cd665bd 750 struct kvm_mmu *fault_mmu;
53b3d8e9
SC
751 WARN_ON_ONCE(fault->vector != PF_VECTOR);
752
0cd665bd
PB
753 fault_mmu = fault->nested_page_fault ? vcpu->arch.mmu :
754 vcpu->arch.walk_mmu;
ef54bcfe 755
ee1fa209
JS
756 /*
757 * Invalidate the TLB entry for the faulting address, if it exists,
758 * else the access will fault indefinitely (and to emulate hardware).
759 */
760 if ((fault->error_code & PFERR_PRESENT_MASK) &&
761 !(fault->error_code & PFERR_RSVD_MASK))
762 kvm_mmu_invalidate_gva(vcpu, fault_mmu, fault->address,
763 fault_mmu->root_hpa);
764
765 fault_mmu->inject_page_fault(vcpu, fault);
ef54bcfe 766 return fault->nested_page_fault;
d4f8cf66 767}
53b3d8e9 768EXPORT_SYMBOL_GPL(kvm_inject_emulated_page_fault);
d4f8cf66 769
3419ffc8
SY
770void kvm_inject_nmi(struct kvm_vcpu *vcpu)
771{
7460fb4a
AK
772 atomic_inc(&vcpu->arch.nmi_queued);
773 kvm_make_request(KVM_REQ_NMI, vcpu);
3419ffc8
SY
774}
775EXPORT_SYMBOL_GPL(kvm_inject_nmi);
776
298101da
AK
777void kvm_queue_exception_e(struct kvm_vcpu *vcpu, unsigned nr, u32 error_code)
778{
91e86d22 779 kvm_multiple_exception(vcpu, nr, true, error_code, false, 0, false);
298101da
AK
780}
781EXPORT_SYMBOL_GPL(kvm_queue_exception_e);
782
ce7ddec4
JR
783void kvm_requeue_exception_e(struct kvm_vcpu *vcpu, unsigned nr, u32 error_code)
784{
91e86d22 785 kvm_multiple_exception(vcpu, nr, true, error_code, false, 0, true);
ce7ddec4
JR
786}
787EXPORT_SYMBOL_GPL(kvm_requeue_exception_e);
788
0a79b009
AK
789/*
790 * Checks if cpl <= required_cpl; if true, return true. Otherwise queue
791 * a #GP and return false.
792 */
793bool kvm_require_cpl(struct kvm_vcpu *vcpu, int required_cpl)
298101da 794{
b3646477 795 if (static_call(kvm_x86_get_cpl)(vcpu) <= required_cpl)
0a79b009
AK
796 return true;
797 kvm_queue_exception_e(vcpu, GP_VECTOR, 0);
798 return false;
298101da 799}
0a79b009 800EXPORT_SYMBOL_GPL(kvm_require_cpl);
298101da 801
16f8a6f9
NA
802bool kvm_require_dr(struct kvm_vcpu *vcpu, int dr)
803{
804 if ((dr != 4 && dr != 5) || !kvm_read_cr4_bits(vcpu, X86_CR4_DE))
805 return true;
806
807 kvm_queue_exception(vcpu, UD_VECTOR);
808 return false;
809}
810EXPORT_SYMBOL_GPL(kvm_require_dr);
811
16cfacc8
SC
812static inline u64 pdptr_rsvd_bits(struct kvm_vcpu *vcpu)
813{
5b7f575c 814 return vcpu->arch.reserved_gpa_bits | rsvd_bits(5, 8) | rsvd_bits(1, 2);
16cfacc8
SC
815}
816
a03490ed 817/*
16cfacc8 818 * Load the pae pdptrs. Return 1 if they are all valid, 0 otherwise.
a03490ed 819 */
2df4a5eb 820int load_pdptrs(struct kvm_vcpu *vcpu, unsigned long cr3)
a03490ed 821{
2df4a5eb 822 struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
a03490ed 823 gfn_t pdpt_gfn = cr3 >> PAGE_SHIFT;
15cabbc2 824 gpa_t real_gpa;
a03490ed
CO
825 int i;
826 int ret;
ff03a073 827 u64 pdpte[ARRAY_SIZE(mmu->pdptrs)];
a03490ed 828
15cabbc2
SC
829 /*
830 * If the MMU is nested, CR3 holds an L2 GPA and needs to be translated
831 * to an L1 GPA.
832 */
c59a0f57
LJ
833 real_gpa = kvm_translate_gpa(vcpu, mmu, gfn_to_gpa(pdpt_gfn),
834 PFERR_USER_MASK | PFERR_WRITE_MASK, NULL);
15cabbc2
SC
835 if (real_gpa == UNMAPPED_GVA)
836 return 0;
837
94c641ba 838 /* Note the offset, PDPTRs are 32 byte aligned when using PAE paging. */
15cabbc2 839 ret = kvm_vcpu_read_guest_page(vcpu, gpa_to_gfn(real_gpa), pdpte,
94c641ba 840 cr3 & GENMASK(11, 5), sizeof(pdpte));
15cabbc2
SC
841 if (ret < 0)
842 return 0;
843
a03490ed 844 for (i = 0; i < ARRAY_SIZE(pdpte); ++i) {
812f30b2 845 if ((pdpte[i] & PT_PRESENT_MASK) &&
16cfacc8 846 (pdpte[i] & pdptr_rsvd_bits(vcpu))) {
15cabbc2 847 return 0;
a03490ed
CO
848 }
849 }
a03490ed 850
6b123c3a
LJ
851 /*
852 * Marking VCPU_EXREG_PDPTR dirty doesn't work for !tdp_enabled.
853 * Shadow page roots need to be reconstructed instead.
854 */
855 if (!tdp_enabled && memcmp(mmu->pdptrs, pdpte, sizeof(mmu->pdptrs)))
856 kvm_mmu_free_roots(vcpu, mmu, KVM_MMU_ROOT_CURRENT);
857
46cbc040
PB
858 memcpy(mmu->pdptrs, pdpte, sizeof(mmu->pdptrs));
859 kvm_register_mark_dirty(vcpu, VCPU_EXREG_PDPTR);
860 kvm_make_request(KVM_REQ_LOAD_MMU_PGD, vcpu);
158a48ec
ML
861 vcpu->arch.pdptrs_from_userspace = false;
862
15cabbc2 863 return 1;
a03490ed 864}
cc4b6871 865EXPORT_SYMBOL_GPL(load_pdptrs);
a03490ed 866
f27ad38a
TL
867void kvm_post_set_cr0(struct kvm_vcpu *vcpu, unsigned long old_cr0, unsigned long cr0)
868{
f27ad38a
TL
869 if ((cr0 ^ old_cr0) & X86_CR0_PG) {
870 kvm_clear_async_pf_completion_queue(vcpu);
871 kvm_async_pf_hash_reset(vcpu);
872 }
873
20f632bd 874 if ((cr0 ^ old_cr0) & KVM_MMU_CR0_ROLE_BITS)
f27ad38a
TL
875 kvm_mmu_reset_context(vcpu);
876
877 if (((cr0 ^ old_cr0) & X86_CR0_CD) &&
878 kvm_arch_has_noncoherent_dma(vcpu->kvm) &&
879 !kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_CD_NW_CLEARED))
880 kvm_zap_gfn_range(vcpu->kvm, 0, ~0ULL);
881}
882EXPORT_SYMBOL_GPL(kvm_post_set_cr0);
883
49a9b07e 884int kvm_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
a03490ed 885{
aad82703 886 unsigned long old_cr0 = kvm_read_cr0(vcpu);
aad82703 887
f9a48e6a
AK
888 cr0 |= X86_CR0_ET;
889
ab344828 890#ifdef CONFIG_X86_64
0f12244f
GN
891 if (cr0 & 0xffffffff00000000UL)
892 return 1;
ab344828
GN
893#endif
894
895 cr0 &= ~CR0_RESERVED_BITS;
a03490ed 896
0f12244f
GN
897 if ((cr0 & X86_CR0_NW) && !(cr0 & X86_CR0_CD))
898 return 1;
a03490ed 899
0f12244f
GN
900 if ((cr0 & X86_CR0_PG) && !(cr0 & X86_CR0_PE))
901 return 1;
a03490ed 902
a03490ed 903#ifdef CONFIG_X86_64
05487215
SC
904 if ((vcpu->arch.efer & EFER_LME) && !is_paging(vcpu) &&
905 (cr0 & X86_CR0_PG)) {
906 int cs_db, cs_l;
907
908 if (!is_pae(vcpu))
909 return 1;
b3646477 910 static_call(kvm_x86_get_cs_db_l_bits)(vcpu, &cs_db, &cs_l);
05487215 911 if (cs_l)
0f12244f 912 return 1;
a03490ed 913 }
05487215
SC
914#endif
915 if (!(vcpu->arch.efer & EFER_LME) && (cr0 & X86_CR0_PG) &&
e63f315d 916 is_pae(vcpu) && ((cr0 ^ old_cr0) & X86_CR0_PDPTR_BITS) &&
2df4a5eb 917 !load_pdptrs(vcpu, kvm_read_cr3(vcpu)))
05487215 918 return 1;
a03490ed 919
777ab82d
LJ
920 if (!(cr0 & X86_CR0_PG) &&
921 (is_64_bit_mode(vcpu) || kvm_read_cr4_bits(vcpu, X86_CR4_PCIDE)))
ad756a16
MJ
922 return 1;
923
b3646477 924 static_call(kvm_x86_set_cr0)(vcpu, cr0);
a03490ed 925
f27ad38a 926 kvm_post_set_cr0(vcpu, old_cr0, cr0);
b18d5431 927
0f12244f
GN
928 return 0;
929}
2d3ad1f4 930EXPORT_SYMBOL_GPL(kvm_set_cr0);
a03490ed 931
2d3ad1f4 932void kvm_lmsw(struct kvm_vcpu *vcpu, unsigned long msw)
a03490ed 933{
49a9b07e 934 (void)kvm_set_cr0(vcpu, kvm_read_cr0_bits(vcpu, ~0x0eul) | (msw & 0x0f));
a03490ed 935}
2d3ad1f4 936EXPORT_SYMBOL_GPL(kvm_lmsw);
a03490ed 937
139a12cf 938void kvm_load_guest_xsave_state(struct kvm_vcpu *vcpu)
42bdf991 939{
16809ecd
TL
940 if (vcpu->arch.guest_state_protected)
941 return;
942
139a12cf
AL
943 if (kvm_read_cr4_bits(vcpu, X86_CR4_OSXSAVE)) {
944
945 if (vcpu->arch.xcr0 != host_xcr0)
946 xsetbv(XCR_XFEATURE_ENABLED_MASK, vcpu->arch.xcr0);
947
948 if (vcpu->arch.xsaves_enabled &&
949 vcpu->arch.ia32_xss != host_xss)
950 wrmsrl(MSR_IA32_XSS, vcpu->arch.ia32_xss);
951 }
37486135
BM
952
953 if (static_cpu_has(X86_FEATURE_PKU) &&
954 (kvm_read_cr4_bits(vcpu, X86_CR4_PKE) ||
955 (vcpu->arch.xcr0 & XFEATURE_MASK_PKRU)) &&
956 vcpu->arch.pkru != vcpu->arch.host_pkru)
72a6c08c 957 write_pkru(vcpu->arch.pkru);
42bdf991 958}
139a12cf 959EXPORT_SYMBOL_GPL(kvm_load_guest_xsave_state);
42bdf991 960
139a12cf 961void kvm_load_host_xsave_state(struct kvm_vcpu *vcpu)
42bdf991 962{
16809ecd
TL
963 if (vcpu->arch.guest_state_protected)
964 return;
965
37486135
BM
966 if (static_cpu_has(X86_FEATURE_PKU) &&
967 (kvm_read_cr4_bits(vcpu, X86_CR4_PKE) ||
968 (vcpu->arch.xcr0 & XFEATURE_MASK_PKRU))) {
969 vcpu->arch.pkru = rdpkru();
970 if (vcpu->arch.pkru != vcpu->arch.host_pkru)
72a6c08c 971 write_pkru(vcpu->arch.host_pkru);
37486135
BM
972 }
973
139a12cf
AL
974 if (kvm_read_cr4_bits(vcpu, X86_CR4_OSXSAVE)) {
975
976 if (vcpu->arch.xcr0 != host_xcr0)
977 xsetbv(XCR_XFEATURE_ENABLED_MASK, host_xcr0);
978
979 if (vcpu->arch.xsaves_enabled &&
980 vcpu->arch.ia32_xss != host_xss)
981 wrmsrl(MSR_IA32_XSS, host_xss);
982 }
983
42bdf991 984}
139a12cf 985EXPORT_SYMBOL_GPL(kvm_load_host_xsave_state);
42bdf991 986
988896bb
LB
987static inline u64 kvm_guest_supported_xcr0(struct kvm_vcpu *vcpu)
988{
989 return vcpu->arch.guest_fpu.fpstate->user_xfeatures;
990}
991
992static inline u64 kvm_guest_supported_xfd(struct kvm_vcpu *vcpu)
993{
994 return kvm_guest_supported_xcr0(vcpu) & XFEATURE_MASK_USER_DYNAMIC;
995}
996
69b0049a 997static int __kvm_set_xcr(struct kvm_vcpu *vcpu, u32 index, u64 xcr)
2acf923e 998{
56c103ec
LJ
999 u64 xcr0 = xcr;
1000 u64 old_xcr0 = vcpu->arch.xcr0;
46c34cb0 1001 u64 valid_bits;
2acf923e
DC
1002
1003 /* Only support XCR_XFEATURE_ENABLED_MASK(xcr0) now */
1004 if (index != XCR_XFEATURE_ENABLED_MASK)
1005 return 1;
d91cab78 1006 if (!(xcr0 & XFEATURE_MASK_FP))
2acf923e 1007 return 1;
d91cab78 1008 if ((xcr0 & XFEATURE_MASK_YMM) && !(xcr0 & XFEATURE_MASK_SSE))
2acf923e 1009 return 1;
46c34cb0
PB
1010
1011 /*
1012 * Do not allow the guest to set bits that we do not support
1013 * saving. However, xcr0 bit 0 is always set, even if the
e8f65b9b 1014 * emulated CPU does not support XSAVE (see kvm_vcpu_reset()).
46c34cb0 1015 */
988896bb 1016 valid_bits = kvm_guest_supported_xcr0(vcpu) | XFEATURE_MASK_FP;
46c34cb0 1017 if (xcr0 & ~valid_bits)
2acf923e 1018 return 1;
46c34cb0 1019
d91cab78
DH
1020 if ((!(xcr0 & XFEATURE_MASK_BNDREGS)) !=
1021 (!(xcr0 & XFEATURE_MASK_BNDCSR)))
390bd528
LJ
1022 return 1;
1023
d91cab78
DH
1024 if (xcr0 & XFEATURE_MASK_AVX512) {
1025 if (!(xcr0 & XFEATURE_MASK_YMM))
612263b3 1026 return 1;
d91cab78 1027 if ((xcr0 & XFEATURE_MASK_AVX512) != XFEATURE_MASK_AVX512)
612263b3
CP
1028 return 1;
1029 }
86aff7a4
JL
1030
1031 if ((xcr0 & XFEATURE_MASK_XTILE) &&
1032 ((xcr0 & XFEATURE_MASK_XTILE) != XFEATURE_MASK_XTILE))
1033 return 1;
1034
2acf923e 1035 vcpu->arch.xcr0 = xcr0;
56c103ec 1036
d91cab78 1037 if ((xcr0 ^ old_xcr0) & XFEATURE_MASK_EXTEND)
aedbaf4f 1038 kvm_update_cpuid_runtime(vcpu);
2acf923e
DC
1039 return 0;
1040}
1041
92f9895c 1042int kvm_emulate_xsetbv(struct kvm_vcpu *vcpu)
2acf923e 1043{
92f9895c
SC
1044 if (static_call(kvm_x86_get_cpl)(vcpu) != 0 ||
1045 __kvm_set_xcr(vcpu, kvm_rcx_read(vcpu), kvm_read_edx_eax(vcpu))) {
1046 kvm_inject_gp(vcpu, 0);
1047 return 1;
1048 }
bbefd4fc 1049
92f9895c 1050 return kvm_skip_emulated_instruction(vcpu);
2acf923e 1051}
92f9895c 1052EXPORT_SYMBOL_GPL(kvm_emulate_xsetbv);
2acf923e 1053
ee69c92b 1054bool kvm_is_valid_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
a03490ed 1055{
b11306b5 1056 if (cr4 & cr4_reserved_bits)
ee69c92b 1057 return false;
b9baba86 1058
b899c132 1059 if (cr4 & vcpu->arch.cr4_guest_rsvd_bits)
ee69c92b 1060 return false;
3ca94192 1061
b3646477 1062 return static_call(kvm_x86_is_valid_cr4)(vcpu, cr4);
3ca94192 1063}
ee69c92b 1064EXPORT_SYMBOL_GPL(kvm_is_valid_cr4);
3ca94192 1065
5b51cb13
TL
1066void kvm_post_set_cr4(struct kvm_vcpu *vcpu, unsigned long old_cr4, unsigned long cr4)
1067{
509bfe3d
LJ
1068 /*
1069 * If any role bit is changed, the MMU needs to be reset.
1070 *
1071 * If CR4.PCIDE is changed 1 -> 0, the guest TLB must be flushed.
1072 * If CR4.PCIDE is changed 0 -> 1, there is no need to flush the TLB
1073 * according to the SDM; however, stale prev_roots could be reused
1074 * incorrectly in the future after a MOV to CR3 with NOFLUSH=1, so we
1075 * free them all. KVM_REQ_MMU_RELOAD is fit for the both cases; it
1076 * is slow, but changing CR4.PCIDE is a rare case.
1077 *
1078 * If CR4.PGE is changed, the guest TLB must be flushed.
1079 *
1080 * Note: resetting MMU is a superset of KVM_REQ_MMU_RELOAD and
1081 * KVM_REQ_MMU_RELOAD is a superset of KVM_REQ_TLB_FLUSH_GUEST, hence
1082 * the usage of "else if".
1083 */
55261738 1084 if ((cr4 ^ old_cr4) & KVM_MMU_CR4_ROLE_BITS)
5b51cb13 1085 kvm_mmu_reset_context(vcpu);
509bfe3d
LJ
1086 else if ((cr4 ^ old_cr4) & X86_CR4_PCIDE)
1087 kvm_make_request(KVM_REQ_MMU_RELOAD, vcpu);
1088 else if ((cr4 ^ old_cr4) & X86_CR4_PGE)
55261738 1089 kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
3ca94192 1090}
5b51cb13 1091EXPORT_SYMBOL_GPL(kvm_post_set_cr4);
3ca94192
WL
1092
1093int kvm_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
1094{
1095 unsigned long old_cr4 = kvm_read_cr4(vcpu);
3ca94192 1096
ee69c92b 1097 if (!kvm_is_valid_cr4(vcpu, cr4))
ae3e61e1
PB
1098 return 1;
1099
a03490ed 1100 if (is_long_mode(vcpu)) {
0f12244f
GN
1101 if (!(cr4 & X86_CR4_PAE))
1102 return 1;
d74fcfc1
SC
1103 if ((cr4 ^ old_cr4) & X86_CR4_LA57)
1104 return 1;
a2edf57f 1105 } else if (is_paging(vcpu) && (cr4 & X86_CR4_PAE)
a37ebdce 1106 && ((cr4 ^ old_cr4) & X86_CR4_PDPTR_BITS)
2df4a5eb 1107 && !load_pdptrs(vcpu, kvm_read_cr3(vcpu)))
0f12244f
GN
1108 return 1;
1109
ad756a16 1110 if ((cr4 & X86_CR4_PCIDE) && !(old_cr4 & X86_CR4_PCIDE)) {
d6321d49 1111 if (!guest_cpuid_has(vcpu, X86_FEATURE_PCID))
ad756a16
MJ
1112 return 1;
1113
1114 /* PCID can not be enabled when cr3[11:0]!=000H or EFER.LMA=0 */
1115 if ((kvm_read_cr3(vcpu) & X86_CR3_PCID_MASK) || !is_long_mode(vcpu))
1116 return 1;
1117 }
1118
b3646477 1119 static_call(kvm_x86_set_cr4)(vcpu, cr4);
a03490ed 1120
5b51cb13 1121 kvm_post_set_cr4(vcpu, old_cr4, cr4);
2acf923e 1122
0f12244f
GN
1123 return 0;
1124}
2d3ad1f4 1125EXPORT_SYMBOL_GPL(kvm_set_cr4);
a03490ed 1126
21823fbd
SC
1127static void kvm_invalidate_pcid(struct kvm_vcpu *vcpu, unsigned long pcid)
1128{
1129 struct kvm_mmu *mmu = vcpu->arch.mmu;
1130 unsigned long roots_to_free = 0;
1131 int i;
1132
e45e9e39
LJ
1133 /*
1134 * MOV CR3 and INVPCID are usually not intercepted when using TDP, but
1135 * this is reachable when running EPT=1 and unrestricted_guest=0, and
1136 * also via the emulator. KVM's TDP page tables are not in the scope of
1137 * the invalidation, but the guest's TLB entries need to be flushed as
1138 * the CPU may have cached entries in its TLB for the target PCID.
1139 */
1140 if (unlikely(tdp_enabled)) {
1141 kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
1142 return;
1143 }
1144
21823fbd
SC
1145 /*
1146 * If neither the current CR3 nor any of the prev_roots use the given
1147 * PCID, then nothing needs to be done here because a resync will
1148 * happen anyway before switching to any other CR3.
1149 */
1150 if (kvm_get_active_pcid(vcpu) == pcid) {
e62f1aa8 1151 kvm_make_request(KVM_REQ_MMU_SYNC, vcpu);
21823fbd
SC
1152 kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
1153 }
1154
509bfe3d
LJ
1155 /*
1156 * If PCID is disabled, there is no need to free prev_roots even if the
1157 * PCIDs for them are also 0, because MOV to CR3 always flushes the TLB
1158 * with PCIDE=0.
1159 */
1160 if (!kvm_read_cr4_bits(vcpu, X86_CR4_PCIDE))
1161 return;
1162
21823fbd
SC
1163 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
1164 if (kvm_get_pcid(vcpu, mmu->prev_roots[i].pgd) == pcid)
1165 roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
1166
1167 kvm_mmu_free_roots(vcpu, mmu, roots_to_free);
1168}
1169
2390218b 1170int kvm_set_cr3(struct kvm_vcpu *vcpu, unsigned long cr3)
a03490ed 1171{
ade61e28 1172 bool skip_tlb_flush = false;
21823fbd 1173 unsigned long pcid = 0;
ac146235 1174#ifdef CONFIG_X86_64
c19986fe
JS
1175 bool pcid_enabled = kvm_read_cr4_bits(vcpu, X86_CR4_PCIDE);
1176
ade61e28 1177 if (pcid_enabled) {
208320ba
JS
1178 skip_tlb_flush = cr3 & X86_CR3_PCID_NOFLUSH;
1179 cr3 &= ~X86_CR3_PCID_NOFLUSH;
21823fbd 1180 pcid = cr3 & X86_CR3_PCID_MASK;
ade61e28 1181 }
ac146235 1182#endif
9d88fca7 1183
c7313155 1184 /* PDPTRs are always reloaded for PAE paging. */
21823fbd
SC
1185 if (cr3 == kvm_read_cr3(vcpu) && !is_pae_paging(vcpu))
1186 goto handle_tlb_flush;
d835dfec 1187
886bbcc7
SC
1188 /*
1189 * Do not condition the GPA check on long mode, this helper is used to
1190 * stuff CR3, e.g. for RSM emulation, and there is no guarantee that
1191 * the current vCPU mode is accurate.
1192 */
1193 if (kvm_vcpu_is_illegal_gpa(vcpu, cr3))
d1cd3ce9 1194 return 1;
886bbcc7 1195
2df4a5eb 1196 if (is_pae_paging(vcpu) && !load_pdptrs(vcpu, cr3))
346874c9 1197 return 1;
a03490ed 1198
21823fbd 1199 if (cr3 != kvm_read_cr3(vcpu))
b5129100 1200 kvm_mmu_new_pgd(vcpu, cr3);
21823fbd 1201
0f12244f 1202 vcpu->arch.cr3 = cr3;
3883bc9d 1203 kvm_register_mark_dirty(vcpu, VCPU_EXREG_CR3);
405329fc 1204 /* Do not call post_set_cr3, we do not get here for confidential guests. */
7c390d35 1205
21823fbd
SC
1206handle_tlb_flush:
1207 /*
1208 * A load of CR3 that flushes the TLB flushes only the current PCID,
1209 * even if PCID is disabled, in which case PCID=0 is flushed. It's a
1210 * moot point in the end because _disabling_ PCID will flush all PCIDs,
1211 * and it's impossible to use a non-zero PCID when PCID is disabled,
1212 * i.e. only PCID=0 can be relevant.
1213 */
1214 if (!skip_tlb_flush)
1215 kvm_invalidate_pcid(vcpu, pcid);
1216
0f12244f
GN
1217 return 0;
1218}
2d3ad1f4 1219EXPORT_SYMBOL_GPL(kvm_set_cr3);
a03490ed 1220
eea1cff9 1221int kvm_set_cr8(struct kvm_vcpu *vcpu, unsigned long cr8)
a03490ed 1222{
0f12244f
GN
1223 if (cr8 & CR8_RESERVED_BITS)
1224 return 1;
35754c98 1225 if (lapic_in_kernel(vcpu))
a03490ed
CO
1226 kvm_lapic_set_tpr(vcpu, cr8);
1227 else
ad312c7c 1228 vcpu->arch.cr8 = cr8;
0f12244f
GN
1229 return 0;
1230}
2d3ad1f4 1231EXPORT_SYMBOL_GPL(kvm_set_cr8);
a03490ed 1232
2d3ad1f4 1233unsigned long kvm_get_cr8(struct kvm_vcpu *vcpu)
a03490ed 1234{
35754c98 1235 if (lapic_in_kernel(vcpu))
a03490ed
CO
1236 return kvm_lapic_get_cr8(vcpu);
1237 else
ad312c7c 1238 return vcpu->arch.cr8;
a03490ed 1239}
2d3ad1f4 1240EXPORT_SYMBOL_GPL(kvm_get_cr8);
a03490ed 1241
ae561ede
NA
1242static void kvm_update_dr0123(struct kvm_vcpu *vcpu)
1243{
1244 int i;
1245
1246 if (!(vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP)) {
1247 for (i = 0; i < KVM_NR_DB_REGS; i++)
1248 vcpu->arch.eff_db[i] = vcpu->arch.db[i];
ae561ede
NA
1249 }
1250}
1251
7c86663b 1252void kvm_update_dr7(struct kvm_vcpu *vcpu)
c8639010
JK
1253{
1254 unsigned long dr7;
1255
1256 if (vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP)
1257 dr7 = vcpu->arch.guest_debug_dr7;
1258 else
1259 dr7 = vcpu->arch.dr7;
b3646477 1260 static_call(kvm_x86_set_dr7)(vcpu, dr7);
360b948d
PB
1261 vcpu->arch.switch_db_regs &= ~KVM_DEBUGREG_BP_ENABLED;
1262 if (dr7 & DR7_BP_EN_MASK)
1263 vcpu->arch.switch_db_regs |= KVM_DEBUGREG_BP_ENABLED;
c8639010 1264}
7c86663b 1265EXPORT_SYMBOL_GPL(kvm_update_dr7);
c8639010 1266
6f43ed01
NA
1267static u64 kvm_dr6_fixed(struct kvm_vcpu *vcpu)
1268{
1269 u64 fixed = DR6_FIXED_1;
1270
d6321d49 1271 if (!guest_cpuid_has(vcpu, X86_FEATURE_RTM))
6f43ed01 1272 fixed |= DR6_RTM;
e8ea85fb
CQ
1273
1274 if (!guest_cpuid_has(vcpu, X86_FEATURE_BUS_LOCK_DETECT))
1275 fixed |= DR6_BUS_LOCK;
6f43ed01
NA
1276 return fixed;
1277}
1278
996ff542 1279int kvm_set_dr(struct kvm_vcpu *vcpu, int dr, unsigned long val)
020df079 1280{
ea740059
MP
1281 size_t size = ARRAY_SIZE(vcpu->arch.db);
1282
020df079
GN
1283 switch (dr) {
1284 case 0 ... 3:
ea740059 1285 vcpu->arch.db[array_index_nospec(dr, size)] = val;
020df079
GN
1286 if (!(vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP))
1287 vcpu->arch.eff_db[dr] = val;
1288 break;
1289 case 4:
020df079 1290 case 6:
f5f6145e 1291 if (!kvm_dr6_valid(val))
996ff542 1292 return 1; /* #GP */
6f43ed01 1293 vcpu->arch.dr6 = (val & DR6_VOLATILE) | kvm_dr6_fixed(vcpu);
020df079
GN
1294 break;
1295 case 5:
020df079 1296 default: /* 7 */
b91991bf 1297 if (!kvm_dr7_valid(val))
996ff542 1298 return 1; /* #GP */
020df079 1299 vcpu->arch.dr7 = (val & DR7_VOLATILE) | DR7_FIXED_1;
c8639010 1300 kvm_update_dr7(vcpu);
020df079
GN
1301 break;
1302 }
1303
1304 return 0;
1305}
1306EXPORT_SYMBOL_GPL(kvm_set_dr);
1307
29d6ca41 1308void kvm_get_dr(struct kvm_vcpu *vcpu, int dr, unsigned long *val)
020df079 1309{
ea740059
MP
1310 size_t size = ARRAY_SIZE(vcpu->arch.db);
1311
020df079
GN
1312 switch (dr) {
1313 case 0 ... 3:
ea740059 1314 *val = vcpu->arch.db[array_index_nospec(dr, size)];
020df079
GN
1315 break;
1316 case 4:
020df079 1317 case 6:
5679b803 1318 *val = vcpu->arch.dr6;
020df079
GN
1319 break;
1320 case 5:
020df079
GN
1321 default: /* 7 */
1322 *val = vcpu->arch.dr7;
1323 break;
1324 }
338dbc97 1325}
020df079
GN
1326EXPORT_SYMBOL_GPL(kvm_get_dr);
1327
c483c454 1328int kvm_emulate_rdpmc(struct kvm_vcpu *vcpu)
022cd0e8 1329{
de3cd117 1330 u32 ecx = kvm_rcx_read(vcpu);
022cd0e8 1331 u64 data;
022cd0e8 1332
c483c454
SC
1333 if (kvm_pmu_rdpmc(vcpu, ecx, &data)) {
1334 kvm_inject_gp(vcpu, 0);
1335 return 1;
1336 }
1337
de3cd117
SC
1338 kvm_rax_write(vcpu, (u32)data);
1339 kvm_rdx_write(vcpu, data >> 32);
c483c454 1340 return kvm_skip_emulated_instruction(vcpu);
022cd0e8 1341}
c483c454 1342EXPORT_SYMBOL_GPL(kvm_emulate_rdpmc);
022cd0e8 1343
043405e1
CO
1344/*
1345 * List of msr numbers which we expose to userspace through KVM_GET_MSRS
1346 * and KVM_SET_MSRS, and KVM_GET_MSR_INDEX_LIST.
1347 *
7a5ee6ed
CQ
1348 * The three MSR lists(msrs_to_save, emulated_msrs, msr_based_features)
1349 * extract the supported MSRs from the related const lists.
1350 * msrs_to_save is selected from the msrs_to_save_all to reflect the
e3267cbb 1351 * capabilities of the host cpu. This capabilities test skips MSRs that are
7a5ee6ed 1352 * kvm-specific. Those are put in emulated_msrs_all; filtering of emulated_msrs
62ef68bb 1353 * may depend on host virtualization features rather than host cpu features.
043405e1 1354 */
e3267cbb 1355
7a5ee6ed 1356static const u32 msrs_to_save_all[] = {
043405e1 1357 MSR_IA32_SYSENTER_CS, MSR_IA32_SYSENTER_ESP, MSR_IA32_SYSENTER_EIP,
8c06585d 1358 MSR_STAR,
043405e1
CO
1359#ifdef CONFIG_X86_64
1360 MSR_CSTAR, MSR_KERNEL_GS_BASE, MSR_SYSCALL_MASK, MSR_LSTAR,
1361#endif
b3897a49 1362 MSR_IA32_TSC, MSR_IA32_CR_PAT, MSR_VM_HSAVE_PA,
32ad73db 1363 MSR_IA32_FEAT_CTL, MSR_IA32_BNDCFGS, MSR_TSC_AUX,
2bdb76c0 1364 MSR_IA32_SPEC_CTRL,
bf8c55d8
CP
1365 MSR_IA32_RTIT_CTL, MSR_IA32_RTIT_STATUS, MSR_IA32_RTIT_CR3_MATCH,
1366 MSR_IA32_RTIT_OUTPUT_BASE, MSR_IA32_RTIT_OUTPUT_MASK,
1367 MSR_IA32_RTIT_ADDR0_A, MSR_IA32_RTIT_ADDR0_B,
1368 MSR_IA32_RTIT_ADDR1_A, MSR_IA32_RTIT_ADDR1_B,
1369 MSR_IA32_RTIT_ADDR2_A, MSR_IA32_RTIT_ADDR2_B,
1370 MSR_IA32_RTIT_ADDR3_A, MSR_IA32_RTIT_ADDR3_B,
6e3ba4ab
TX
1371 MSR_IA32_UMWAIT_CONTROL,
1372
e2ada66e 1373 MSR_ARCH_PERFMON_FIXED_CTR0, MSR_ARCH_PERFMON_FIXED_CTR1,
9fb12fe5 1374 MSR_ARCH_PERFMON_FIXED_CTR0 + 2,
e2ada66e
JM
1375 MSR_CORE_PERF_FIXED_CTR_CTRL, MSR_CORE_PERF_GLOBAL_STATUS,
1376 MSR_CORE_PERF_GLOBAL_CTRL, MSR_CORE_PERF_GLOBAL_OVF_CTRL,
1377 MSR_ARCH_PERFMON_PERFCTR0, MSR_ARCH_PERFMON_PERFCTR1,
1378 MSR_ARCH_PERFMON_PERFCTR0 + 2, MSR_ARCH_PERFMON_PERFCTR0 + 3,
1379 MSR_ARCH_PERFMON_PERFCTR0 + 4, MSR_ARCH_PERFMON_PERFCTR0 + 5,
1380 MSR_ARCH_PERFMON_PERFCTR0 + 6, MSR_ARCH_PERFMON_PERFCTR0 + 7,
1381 MSR_ARCH_PERFMON_PERFCTR0 + 8, MSR_ARCH_PERFMON_PERFCTR0 + 9,
1382 MSR_ARCH_PERFMON_PERFCTR0 + 10, MSR_ARCH_PERFMON_PERFCTR0 + 11,
1383 MSR_ARCH_PERFMON_PERFCTR0 + 12, MSR_ARCH_PERFMON_PERFCTR0 + 13,
1384 MSR_ARCH_PERFMON_PERFCTR0 + 14, MSR_ARCH_PERFMON_PERFCTR0 + 15,
1385 MSR_ARCH_PERFMON_PERFCTR0 + 16, MSR_ARCH_PERFMON_PERFCTR0 + 17,
e2ada66e
JM
1386 MSR_ARCH_PERFMON_EVENTSEL0, MSR_ARCH_PERFMON_EVENTSEL1,
1387 MSR_ARCH_PERFMON_EVENTSEL0 + 2, MSR_ARCH_PERFMON_EVENTSEL0 + 3,
1388 MSR_ARCH_PERFMON_EVENTSEL0 + 4, MSR_ARCH_PERFMON_EVENTSEL0 + 5,
1389 MSR_ARCH_PERFMON_EVENTSEL0 + 6, MSR_ARCH_PERFMON_EVENTSEL0 + 7,
1390 MSR_ARCH_PERFMON_EVENTSEL0 + 8, MSR_ARCH_PERFMON_EVENTSEL0 + 9,
1391 MSR_ARCH_PERFMON_EVENTSEL0 + 10, MSR_ARCH_PERFMON_EVENTSEL0 + 11,
1392 MSR_ARCH_PERFMON_EVENTSEL0 + 12, MSR_ARCH_PERFMON_EVENTSEL0 + 13,
1393 MSR_ARCH_PERFMON_EVENTSEL0 + 14, MSR_ARCH_PERFMON_EVENTSEL0 + 15,
1394 MSR_ARCH_PERFMON_EVENTSEL0 + 16, MSR_ARCH_PERFMON_EVENTSEL0 + 17,
e1fc1553
FM
1395
1396 MSR_K7_EVNTSEL0, MSR_K7_EVNTSEL1, MSR_K7_EVNTSEL2, MSR_K7_EVNTSEL3,
1397 MSR_K7_PERFCTR0, MSR_K7_PERFCTR1, MSR_K7_PERFCTR2, MSR_K7_PERFCTR3,
1398 MSR_F15H_PERF_CTL0, MSR_F15H_PERF_CTL1, MSR_F15H_PERF_CTL2,
1399 MSR_F15H_PERF_CTL3, MSR_F15H_PERF_CTL4, MSR_F15H_PERF_CTL5,
1400 MSR_F15H_PERF_CTR0, MSR_F15H_PERF_CTR1, MSR_F15H_PERF_CTR2,
1401 MSR_F15H_PERF_CTR3, MSR_F15H_PERF_CTR4, MSR_F15H_PERF_CTR5,
548e8365 1402 MSR_IA32_XFD, MSR_IA32_XFD_ERR,
043405e1
CO
1403};
1404
7a5ee6ed 1405static u32 msrs_to_save[ARRAY_SIZE(msrs_to_save_all)];
043405e1
CO
1406static unsigned num_msrs_to_save;
1407
7a5ee6ed 1408static const u32 emulated_msrs_all[] = {
62ef68bb
PB
1409 MSR_KVM_SYSTEM_TIME, MSR_KVM_WALL_CLOCK,
1410 MSR_KVM_SYSTEM_TIME_NEW, MSR_KVM_WALL_CLOCK_NEW,
1411 HV_X64_MSR_GUEST_OS_ID, HV_X64_MSR_HYPERCALL,
1412 HV_X64_MSR_TIME_REF_COUNT, HV_X64_MSR_REFERENCE_TSC,
72c139ba 1413 HV_X64_MSR_TSC_FREQUENCY, HV_X64_MSR_APIC_FREQUENCY,
e7d9513b
AS
1414 HV_X64_MSR_CRASH_P0, HV_X64_MSR_CRASH_P1, HV_X64_MSR_CRASH_P2,
1415 HV_X64_MSR_CRASH_P3, HV_X64_MSR_CRASH_P4, HV_X64_MSR_CRASH_CTL,
e516cebb 1416 HV_X64_MSR_RESET,
11c4b1ca 1417 HV_X64_MSR_VP_INDEX,
9eec50b8 1418 HV_X64_MSR_VP_RUNTIME,
5c919412 1419 HV_X64_MSR_SCONTROL,
1f4b34f8 1420 HV_X64_MSR_STIMER0_CONFIG,
d4abc577 1421 HV_X64_MSR_VP_ASSIST_PAGE,
a2e164e7
VK
1422 HV_X64_MSR_REENLIGHTENMENT_CONTROL, HV_X64_MSR_TSC_EMULATION_CONTROL,
1423 HV_X64_MSR_TSC_EMULATION_STATUS,
f97f5a56
JD
1424 HV_X64_MSR_SYNDBG_OPTIONS,
1425 HV_X64_MSR_SYNDBG_CONTROL, HV_X64_MSR_SYNDBG_STATUS,
1426 HV_X64_MSR_SYNDBG_SEND_BUFFER, HV_X64_MSR_SYNDBG_RECV_BUFFER,
1427 HV_X64_MSR_SYNDBG_PENDING_BUFFER,
a2e164e7
VK
1428
1429 MSR_KVM_ASYNC_PF_EN, MSR_KVM_STEAL_TIME,
557a961a 1430 MSR_KVM_PV_EOI_EN, MSR_KVM_ASYNC_PF_INT, MSR_KVM_ASYNC_PF_ACK,
62ef68bb 1431
ba904635 1432 MSR_IA32_TSC_ADJUST,
09141ec0 1433 MSR_IA32_TSC_DEADLINE,
2bdb76c0 1434 MSR_IA32_ARCH_CAPABILITIES,
27461da3 1435 MSR_IA32_PERF_CAPABILITIES,
043405e1 1436 MSR_IA32_MISC_ENABLE,
908e75f3
AK
1437 MSR_IA32_MCG_STATUS,
1438 MSR_IA32_MCG_CTL,
c45dcc71 1439 MSR_IA32_MCG_EXT_CTL,
64d60670 1440 MSR_IA32_SMBASE,
52797bf9 1441 MSR_SMI_COUNT,
db2336a8
KH
1442 MSR_PLATFORM_INFO,
1443 MSR_MISC_FEATURES_ENABLES,
bc226f07 1444 MSR_AMD64_VIRT_SPEC_CTRL,
5228eb96 1445 MSR_AMD64_TSC_RATIO,
6c6a2ab9 1446 MSR_IA32_POWER_CTL,
99634e3e 1447 MSR_IA32_UCODE_REV,
191c8137 1448
95c5c7c7
PB
1449 /*
1450 * The following list leaves out MSRs whose values are determined
1451 * by arch/x86/kvm/vmx/nested.c based on CPUID or other MSRs.
1452 * We always support the "true" VMX control MSRs, even if the host
1453 * processor does not, so I am putting these registers here rather
7a5ee6ed 1454 * than in msrs_to_save_all.
95c5c7c7
PB
1455 */
1456 MSR_IA32_VMX_BASIC,
1457 MSR_IA32_VMX_TRUE_PINBASED_CTLS,
1458 MSR_IA32_VMX_TRUE_PROCBASED_CTLS,
1459 MSR_IA32_VMX_TRUE_EXIT_CTLS,
1460 MSR_IA32_VMX_TRUE_ENTRY_CTLS,
1461 MSR_IA32_VMX_MISC,
1462 MSR_IA32_VMX_CR0_FIXED0,
1463 MSR_IA32_VMX_CR4_FIXED0,
1464 MSR_IA32_VMX_VMCS_ENUM,
1465 MSR_IA32_VMX_PROCBASED_CTLS2,
1466 MSR_IA32_VMX_EPT_VPID_CAP,
1467 MSR_IA32_VMX_VMFUNC,
1468
191c8137 1469 MSR_K7_HWCR,
2d5ba19b 1470 MSR_KVM_POLL_CONTROL,
043405e1
CO
1471};
1472
7a5ee6ed 1473static u32 emulated_msrs[ARRAY_SIZE(emulated_msrs_all)];
62ef68bb
PB
1474static unsigned num_emulated_msrs;
1475
801e459a
TL
1476/*
1477 * List of msr numbers which are used to expose MSR-based features that
1478 * can be used by a hypervisor to validate requested CPU features.
1479 */
7a5ee6ed 1480static const u32 msr_based_features_all[] = {
1389309c
PB
1481 MSR_IA32_VMX_BASIC,
1482 MSR_IA32_VMX_TRUE_PINBASED_CTLS,
1483 MSR_IA32_VMX_PINBASED_CTLS,
1484 MSR_IA32_VMX_TRUE_PROCBASED_CTLS,
1485 MSR_IA32_VMX_PROCBASED_CTLS,
1486 MSR_IA32_VMX_TRUE_EXIT_CTLS,
1487 MSR_IA32_VMX_EXIT_CTLS,
1488 MSR_IA32_VMX_TRUE_ENTRY_CTLS,
1489 MSR_IA32_VMX_ENTRY_CTLS,
1490 MSR_IA32_VMX_MISC,
1491 MSR_IA32_VMX_CR0_FIXED0,
1492 MSR_IA32_VMX_CR0_FIXED1,
1493 MSR_IA32_VMX_CR4_FIXED0,
1494 MSR_IA32_VMX_CR4_FIXED1,
1495 MSR_IA32_VMX_VMCS_ENUM,
1496 MSR_IA32_VMX_PROCBASED_CTLS2,
1497 MSR_IA32_VMX_EPT_VPID_CAP,
1498 MSR_IA32_VMX_VMFUNC,
1499
d1d93fa9 1500 MSR_F10H_DECFG,
518e7b94 1501 MSR_IA32_UCODE_REV,
cd283252 1502 MSR_IA32_ARCH_CAPABILITIES,
27461da3 1503 MSR_IA32_PERF_CAPABILITIES,
801e459a
TL
1504};
1505
7a5ee6ed 1506static u32 msr_based_features[ARRAY_SIZE(msr_based_features_all)];
801e459a
TL
1507static unsigned int num_msr_based_features;
1508
4d22c17c 1509static u64 kvm_get_arch_capabilities(void)
5b76a3cf 1510{
4d22c17c 1511 u64 data = 0;
5b76a3cf 1512
4d22c17c
XL
1513 if (boot_cpu_has(X86_FEATURE_ARCH_CAPABILITIES))
1514 rdmsrl(MSR_IA32_ARCH_CAPABILITIES, data);
5b76a3cf 1515
b8e8c830
PB
1516 /*
1517 * If nx_huge_pages is enabled, KVM's shadow paging will ensure that
1518 * the nested hypervisor runs with NX huge pages. If it is not,
d9f6e12f 1519 * L1 is anyway vulnerable to ITLB_MULTIHIT exploits from other
b8e8c830
PB
1520 * L1 guests, so it need not worry about its own (L2) guests.
1521 */
1522 data |= ARCH_CAP_PSCHANGE_MC_NO;
1523
5b76a3cf
PB
1524 /*
1525 * If we're doing cache flushes (either "always" or "cond")
1526 * we will do one whenever the guest does a vmlaunch/vmresume.
1527 * If an outer hypervisor is doing the cache flush for us
1528 * (VMENTER_L1D_FLUSH_NESTED_VM), we can safely pass that
1529 * capability to the guest too, and if EPT is disabled we're not
1530 * vulnerable. Overall, only VMENTER_L1D_FLUSH_NEVER will
1531 * require a nested hypervisor to do a flush of its own.
1532 */
1533 if (l1tf_vmx_mitigation != VMENTER_L1D_FLUSH_NEVER)
1534 data |= ARCH_CAP_SKIP_VMENTRY_L1DFLUSH;
1535
0c54914d
PB
1536 if (!boot_cpu_has_bug(X86_BUG_CPU_MELTDOWN))
1537 data |= ARCH_CAP_RDCL_NO;
1538 if (!boot_cpu_has_bug(X86_BUG_SPEC_STORE_BYPASS))
1539 data |= ARCH_CAP_SSB_NO;
1540 if (!boot_cpu_has_bug(X86_BUG_MDS))
1541 data |= ARCH_CAP_MDS_NO;
1542
7131636e
PB
1543 if (!boot_cpu_has(X86_FEATURE_RTM)) {
1544 /*
1545 * If RTM=0 because the kernel has disabled TSX, the host might
1546 * have TAA_NO or TSX_CTRL. Clear TAA_NO (the guest sees RTM=0
1547 * and therefore knows that there cannot be TAA) but keep
1548 * TSX_CTRL: some buggy userspaces leave it set on tsx=on hosts,
1549 * and we want to allow migrating those guests to tsx=off hosts.
1550 */
1551 data &= ~ARCH_CAP_TAA_NO;
1552 } else if (!boot_cpu_has_bug(X86_BUG_TAA)) {
cbbaa272 1553 data |= ARCH_CAP_TAA_NO;
7131636e
PB
1554 } else {
1555 /*
1556 * Nothing to do here; we emulate TSX_CTRL if present on the
1557 * host so the guest can choose between disabling TSX or
1558 * using VERW to clear CPU buffers.
1559 */
1560 }
e1d38b63 1561
5b76a3cf
PB
1562 return data;
1563}
5b76a3cf 1564
66421c1e
WL
1565static int kvm_get_msr_feature(struct kvm_msr_entry *msr)
1566{
1567 switch (msr->index) {
cd283252 1568 case MSR_IA32_ARCH_CAPABILITIES:
5b76a3cf
PB
1569 msr->data = kvm_get_arch_capabilities();
1570 break;
1571 case MSR_IA32_UCODE_REV:
cd283252 1572 rdmsrl_safe(msr->index, &msr->data);
518e7b94 1573 break;
66421c1e 1574 default:
b3646477 1575 return static_call(kvm_x86_get_msr_feature)(msr);
66421c1e
WL
1576 }
1577 return 0;
1578}
1579
801e459a
TL
1580static int do_get_msr_feature(struct kvm_vcpu *vcpu, unsigned index, u64 *data)
1581{
1582 struct kvm_msr_entry msr;
66421c1e 1583 int r;
801e459a
TL
1584
1585 msr.index = index;
66421c1e 1586 r = kvm_get_msr_feature(&msr);
12bc2132
PX
1587
1588 if (r == KVM_MSR_RET_INVALID) {
1589 /* Unconditionally clear the output for simplicity */
1590 *data = 0;
d632826f 1591 if (kvm_msr_ignored_check(index, 0, false))
cc4cb017 1592 r = 0;
12bc2132
PX
1593 }
1594
66421c1e
WL
1595 if (r)
1596 return r;
801e459a
TL
1597
1598 *data = msr.data;
1599
1600 return 0;
1601}
1602
11988499 1603static bool __kvm_valid_efer(struct kvm_vcpu *vcpu, u64 efer)
15c4a640 1604{
1b4d56b8 1605 if (efer & EFER_FFXSR && !guest_cpuid_has(vcpu, X86_FEATURE_FXSR_OPT))
11988499 1606 return false;
1b2fd70c 1607
1b4d56b8 1608 if (efer & EFER_SVME && !guest_cpuid_has(vcpu, X86_FEATURE_SVM))
11988499 1609 return false;
d8017474 1610
0a629563
SC
1611 if (efer & (EFER_LME | EFER_LMA) &&
1612 !guest_cpuid_has(vcpu, X86_FEATURE_LM))
1613 return false;
1614
1615 if (efer & EFER_NX && !guest_cpuid_has(vcpu, X86_FEATURE_NX))
1616 return false;
d8017474 1617
384bb783 1618 return true;
11988499
SC
1619
1620}
1621bool kvm_valid_efer(struct kvm_vcpu *vcpu, u64 efer)
1622{
1623 if (efer & efer_reserved_bits)
1624 return false;
1625
1626 return __kvm_valid_efer(vcpu, efer);
384bb783
JK
1627}
1628EXPORT_SYMBOL_GPL(kvm_valid_efer);
1629
11988499 1630static int set_efer(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
384bb783
JK
1631{
1632 u64 old_efer = vcpu->arch.efer;
11988499 1633 u64 efer = msr_info->data;
72f211ec 1634 int r;
384bb783 1635
11988499 1636 if (efer & efer_reserved_bits)
66f61c92 1637 return 1;
384bb783 1638
11988499
SC
1639 if (!msr_info->host_initiated) {
1640 if (!__kvm_valid_efer(vcpu, efer))
1641 return 1;
1642
1643 if (is_paging(vcpu) &&
1644 (vcpu->arch.efer & EFER_LME) != (efer & EFER_LME))
1645 return 1;
1646 }
384bb783 1647
15c4a640 1648 efer &= ~EFER_LMA;
f6801dff 1649 efer |= vcpu->arch.efer & EFER_LMA;
15c4a640 1650
b3646477 1651 r = static_call(kvm_x86_set_efer)(vcpu, efer);
72f211ec
ML
1652 if (r) {
1653 WARN_ON(r > 0);
1654 return r;
1655 }
a3d204e2 1656
aad82703
SY
1657 /* Update reserved bits */
1658 if ((efer ^ old_efer) & EFER_NX)
1659 kvm_mmu_reset_context(vcpu);
1660
b69e8cae 1661 return 0;
15c4a640
CO
1662}
1663
f2b4b7dd
JR
1664void kvm_enable_efer_bits(u64 mask)
1665{
1666 efer_reserved_bits &= ~mask;
1667}
1668EXPORT_SYMBOL_GPL(kvm_enable_efer_bits);
1669
51de8151
AG
1670bool kvm_msr_allowed(struct kvm_vcpu *vcpu, u32 index, u32 type)
1671{
b318e8de
SC
1672 struct kvm_x86_msr_filter *msr_filter;
1673 struct msr_bitmap_range *ranges;
1a155254 1674 struct kvm *kvm = vcpu->kvm;
b318e8de 1675 bool allowed;
1a155254 1676 int idx;
b318e8de 1677 u32 i;
1a155254 1678
b318e8de
SC
1679 /* x2APIC MSRs do not support filtering. */
1680 if (index >= 0x800 && index <= 0x8ff)
1a155254
AG
1681 return true;
1682
1a155254
AG
1683 idx = srcu_read_lock(&kvm->srcu);
1684
b318e8de
SC
1685 msr_filter = srcu_dereference(kvm->arch.msr_filter, &kvm->srcu);
1686 if (!msr_filter) {
1687 allowed = true;
1688 goto out;
1689 }
1690
1691 allowed = msr_filter->default_allow;
1692 ranges = msr_filter->ranges;
1693
1694 for (i = 0; i < msr_filter->count; i++) {
1a155254
AG
1695 u32 start = ranges[i].base;
1696 u32 end = start + ranges[i].nmsrs;
1697 u32 flags = ranges[i].flags;
1698 unsigned long *bitmap = ranges[i].bitmap;
1699
1700 if ((index >= start) && (index < end) && (flags & type)) {
b318e8de 1701 allowed = !!test_bit(index - start, bitmap);
1a155254
AG
1702 break;
1703 }
1704 }
1705
b318e8de 1706out:
1a155254
AG
1707 srcu_read_unlock(&kvm->srcu, idx);
1708
b318e8de 1709 return allowed;
51de8151
AG
1710}
1711EXPORT_SYMBOL_GPL(kvm_msr_allowed);
1712
15c4a640 1713/*
f20935d8
SC
1714 * Write @data into the MSR specified by @index. Select MSR specific fault
1715 * checks are bypassed if @host_initiated is %true.
15c4a640
CO
1716 * Returns 0 on success, non-0 otherwise.
1717 * Assumes vcpu_load() was already called.
1718 */
f20935d8
SC
1719static int __kvm_set_msr(struct kvm_vcpu *vcpu, u32 index, u64 data,
1720 bool host_initiated)
15c4a640 1721{
f20935d8
SC
1722 struct msr_data msr;
1723
1a155254 1724 if (!host_initiated && !kvm_msr_allowed(vcpu, index, KVM_MSR_FILTER_WRITE))
cc4cb017 1725 return KVM_MSR_RET_FILTERED;
1a155254 1726
f20935d8 1727 switch (index) {
854e8bb1
NA
1728 case MSR_FS_BASE:
1729 case MSR_GS_BASE:
1730 case MSR_KERNEL_GS_BASE:
1731 case MSR_CSTAR:
1732 case MSR_LSTAR:
f20935d8 1733 if (is_noncanonical_address(data, vcpu))
854e8bb1
NA
1734 return 1;
1735 break;
1736 case MSR_IA32_SYSENTER_EIP:
1737 case MSR_IA32_SYSENTER_ESP:
1738 /*
1739 * IA32_SYSENTER_ESP and IA32_SYSENTER_EIP cause #GP if
1740 * non-canonical address is written on Intel but not on
1741 * AMD (which ignores the top 32-bits, because it does
1742 * not implement 64-bit SYSENTER).
1743 *
1744 * 64-bit code should hence be able to write a non-canonical
1745 * value on AMD. Making the address canonical ensures that
1746 * vmentry does not fail on Intel after writing a non-canonical
1747 * value, and that something deterministic happens if the guest
1748 * invokes 64-bit SYSENTER.
1749 */
f20935d8 1750 data = get_canonical(data, vcpu_virt_addr_bits(vcpu));
61a05d44
SC
1751 break;
1752 case MSR_TSC_AUX:
1753 if (!kvm_is_supported_user_return_msr(MSR_TSC_AUX))
1754 return 1;
1755
1756 if (!host_initiated &&
1757 !guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP) &&
1758 !guest_cpuid_has(vcpu, X86_FEATURE_RDPID))
1759 return 1;
1760
1761 /*
1762 * Per Intel's SDM, bits 63:32 are reserved, but AMD's APM has
1763 * incomplete and conflicting architectural behavior. Current
1764 * AMD CPUs completely ignore bits 63:32, i.e. they aren't
1765 * reserved and always read as zeros. Enforce Intel's reserved
1766 * bits check if and only if the guest CPU is Intel, and clear
1767 * the bits in all other cases. This ensures cross-vendor
1768 * migration will provide consistent behavior for the guest.
1769 */
1770 if (guest_cpuid_is_intel(vcpu) && (data >> 32) != 0)
1771 return 1;
1772
1773 data = (u32)data;
1774 break;
854e8bb1 1775 }
f20935d8
SC
1776
1777 msr.data = data;
1778 msr.index = index;
1779 msr.host_initiated = host_initiated;
1780
b3646477 1781 return static_call(kvm_x86_set_msr)(vcpu, &msr);
15c4a640
CO
1782}
1783
6abe9c13
PX
1784static int kvm_set_msr_ignored_check(struct kvm_vcpu *vcpu,
1785 u32 index, u64 data, bool host_initiated)
1786{
1787 int ret = __kvm_set_msr(vcpu, index, data, host_initiated);
1788
1789 if (ret == KVM_MSR_RET_INVALID)
d632826f 1790 if (kvm_msr_ignored_check(index, data, true))
cc4cb017 1791 ret = 0;
6abe9c13
PX
1792
1793 return ret;
1794}
1795
313a3dc7 1796/*
f20935d8
SC
1797 * Read the MSR specified by @index into @data. Select MSR specific fault
1798 * checks are bypassed if @host_initiated is %true.
1799 * Returns 0 on success, non-0 otherwise.
1800 * Assumes vcpu_load() was already called.
313a3dc7 1801 */
edef5c36
PB
1802int __kvm_get_msr(struct kvm_vcpu *vcpu, u32 index, u64 *data,
1803 bool host_initiated)
609e36d3
PB
1804{
1805 struct msr_data msr;
f20935d8 1806 int ret;
609e36d3 1807
1a155254 1808 if (!host_initiated && !kvm_msr_allowed(vcpu, index, KVM_MSR_FILTER_READ))
cc4cb017 1809 return KVM_MSR_RET_FILTERED;
1a155254 1810
61a05d44
SC
1811 switch (index) {
1812 case MSR_TSC_AUX:
1813 if (!kvm_is_supported_user_return_msr(MSR_TSC_AUX))
1814 return 1;
1815
1816 if (!host_initiated &&
1817 !guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP) &&
1818 !guest_cpuid_has(vcpu, X86_FEATURE_RDPID))
1819 return 1;
1820 break;
1821 }
1822
609e36d3 1823 msr.index = index;
f20935d8 1824 msr.host_initiated = host_initiated;
609e36d3 1825
b3646477 1826 ret = static_call(kvm_x86_get_msr)(vcpu, &msr);
f20935d8
SC
1827 if (!ret)
1828 *data = msr.data;
1829 return ret;
609e36d3
PB
1830}
1831
6abe9c13
PX
1832static int kvm_get_msr_ignored_check(struct kvm_vcpu *vcpu,
1833 u32 index, u64 *data, bool host_initiated)
1834{
1835 int ret = __kvm_get_msr(vcpu, index, data, host_initiated);
1836
1837 if (ret == KVM_MSR_RET_INVALID) {
1838 /* Unconditionally clear *data for simplicity */
1839 *data = 0;
d632826f 1840 if (kvm_msr_ignored_check(index, 0, false))
cc4cb017 1841 ret = 0;
6abe9c13
PX
1842 }
1843
1844 return ret;
1845}
1846
f20935d8 1847int kvm_get_msr(struct kvm_vcpu *vcpu, u32 index, u64 *data)
313a3dc7 1848{
6abe9c13 1849 return kvm_get_msr_ignored_check(vcpu, index, data, false);
f20935d8
SC
1850}
1851EXPORT_SYMBOL_GPL(kvm_get_msr);
8fe8ab46 1852
f20935d8
SC
1853int kvm_set_msr(struct kvm_vcpu *vcpu, u32 index, u64 data)
1854{
6abe9c13 1855 return kvm_set_msr_ignored_check(vcpu, index, data, false);
f20935d8
SC
1856}
1857EXPORT_SYMBOL_GPL(kvm_set_msr);
1858
d2f7d498 1859static void complete_userspace_rdmsr(struct kvm_vcpu *vcpu)
1ae09954 1860{
d2f7d498 1861 if (!vcpu->run->msr.error) {
1ae09954
AG
1862 kvm_rax_write(vcpu, (u32)vcpu->run->msr.data);
1863 kvm_rdx_write(vcpu, vcpu->run->msr.data >> 32);
1864 }
d2f7d498 1865}
1ae09954 1866
d2f7d498
HW
1867static int complete_emulated_msr_access(struct kvm_vcpu *vcpu)
1868{
1869 return complete_emulated_insn_gp(vcpu, vcpu->run->msr.error);
1ae09954
AG
1870}
1871
d2f7d498
HW
1872static int complete_emulated_rdmsr(struct kvm_vcpu *vcpu)
1873{
1874 complete_userspace_rdmsr(vcpu);
1875 return complete_emulated_msr_access(vcpu);
1876}
1877
1878static int complete_fast_msr_access(struct kvm_vcpu *vcpu)
1ae09954 1879{
b3646477 1880 return static_call(kvm_x86_complete_emulated_msr)(vcpu, vcpu->run->msr.error);
1ae09954
AG
1881}
1882
d2f7d498
HW
1883static int complete_fast_rdmsr(struct kvm_vcpu *vcpu)
1884{
1885 complete_userspace_rdmsr(vcpu);
1886 return complete_fast_msr_access(vcpu);
1887}
1888
1ae09954
AG
1889static u64 kvm_msr_reason(int r)
1890{
1891 switch (r) {
cc4cb017 1892 case KVM_MSR_RET_INVALID:
1ae09954 1893 return KVM_MSR_EXIT_REASON_UNKNOWN;
cc4cb017 1894 case KVM_MSR_RET_FILTERED:
1a155254 1895 return KVM_MSR_EXIT_REASON_FILTER;
1ae09954
AG
1896 default:
1897 return KVM_MSR_EXIT_REASON_INVAL;
1898 }
1899}
1900
1901static int kvm_msr_user_space(struct kvm_vcpu *vcpu, u32 index,
1902 u32 exit_reason, u64 data,
1903 int (*completion)(struct kvm_vcpu *vcpu),
1904 int r)
1905{
1906 u64 msr_reason = kvm_msr_reason(r);
1907
1908 /* Check if the user wanted to know about this MSR fault */
1909 if (!(vcpu->kvm->arch.user_space_msr_mask & msr_reason))
1910 return 0;
1911
1912 vcpu->run->exit_reason = exit_reason;
1913 vcpu->run->msr.error = 0;
1914 memset(vcpu->run->msr.pad, 0, sizeof(vcpu->run->msr.pad));
1915 vcpu->run->msr.reason = msr_reason;
1916 vcpu->run->msr.index = index;
1917 vcpu->run->msr.data = data;
1918 vcpu->arch.complete_userspace_io = completion;
1919
1920 return 1;
1921}
1922
1edce0a9
SC
1923int kvm_emulate_rdmsr(struct kvm_vcpu *vcpu)
1924{
1925 u32 ecx = kvm_rcx_read(vcpu);
1926 u64 data;
1ae09954
AG
1927 int r;
1928
1929 r = kvm_get_msr(vcpu, ecx, &data);
1edce0a9 1930
8b474427
PB
1931 if (!r) {
1932 trace_kvm_msr_read(ecx, data);
1933
1934 kvm_rax_write(vcpu, data & -1u);
1935 kvm_rdx_write(vcpu, (data >> 32) & -1u);
1936 } else {
d2f7d498
HW
1937 /* MSR read failed? See if we should ask user space */
1938 if (kvm_msr_user_space(vcpu, ecx, KVM_EXIT_X86_RDMSR, 0,
1939 complete_fast_rdmsr, r))
1940 return 0;
1edce0a9 1941 trace_kvm_msr_read_ex(ecx);
1edce0a9
SC
1942 }
1943
b3646477 1944 return static_call(kvm_x86_complete_emulated_msr)(vcpu, r);
1edce0a9
SC
1945}
1946EXPORT_SYMBOL_GPL(kvm_emulate_rdmsr);
1947
1948int kvm_emulate_wrmsr(struct kvm_vcpu *vcpu)
1949{
1950 u32 ecx = kvm_rcx_read(vcpu);
1951 u64 data = kvm_read_edx_eax(vcpu);
1ae09954 1952 int r;
1edce0a9 1953
1ae09954
AG
1954 r = kvm_set_msr(vcpu, ecx, data);
1955
d2f7d498 1956 if (!r) {
8b474427 1957 trace_kvm_msr_write(ecx, data);
d2f7d498
HW
1958 } else {
1959 /* MSR write failed? See if we should ask user space */
1960 if (kvm_msr_user_space(vcpu, ecx, KVM_EXIT_X86_WRMSR, data,
1961 complete_fast_msr_access, r))
1962 return 0;
1963 /* Signal all other negative errors to userspace */
1964 if (r < 0)
1965 return r;
1edce0a9 1966 trace_kvm_msr_write_ex(ecx, data);
d2f7d498 1967 }
1edce0a9 1968
b3646477 1969 return static_call(kvm_x86_complete_emulated_msr)(vcpu, r);
1edce0a9
SC
1970}
1971EXPORT_SYMBOL_GPL(kvm_emulate_wrmsr);
1972
5ff3a351
SC
1973int kvm_emulate_as_nop(struct kvm_vcpu *vcpu)
1974{
1975 return kvm_skip_emulated_instruction(vcpu);
1976}
1977EXPORT_SYMBOL_GPL(kvm_emulate_as_nop);
1978
1979int kvm_emulate_invd(struct kvm_vcpu *vcpu)
1980{
1981 /* Treat an INVD instruction as a NOP and just skip it. */
1982 return kvm_emulate_as_nop(vcpu);
1983}
1984EXPORT_SYMBOL_GPL(kvm_emulate_invd);
1985
1986int kvm_emulate_mwait(struct kvm_vcpu *vcpu)
1987{
1988 pr_warn_once("kvm: MWAIT instruction emulated as NOP!\n");
1989 return kvm_emulate_as_nop(vcpu);
1990}
1991EXPORT_SYMBOL_GPL(kvm_emulate_mwait);
1992
1993int kvm_handle_invalid_op(struct kvm_vcpu *vcpu)
1994{
1995 kvm_queue_exception(vcpu, UD_VECTOR);
1996 return 1;
1997}
1998EXPORT_SYMBOL_GPL(kvm_handle_invalid_op);
1999
2000int kvm_emulate_monitor(struct kvm_vcpu *vcpu)
2001{
2002 pr_warn_once("kvm: MONITOR instruction emulated as NOP!\n");
2003 return kvm_emulate_as_nop(vcpu);
2004}
2005EXPORT_SYMBOL_GPL(kvm_emulate_monitor);
2006
d89d04ab 2007static inline bool kvm_vcpu_exit_request(struct kvm_vcpu *vcpu)
5a9f5443 2008{
4ae7dc97 2009 xfer_to_guest_mode_prepare();
5a9f5443 2010 return vcpu->mode == EXITING_GUEST_MODE || kvm_request_pending(vcpu) ||
72c3c0fe 2011 xfer_to_guest_mode_work_pending();
5a9f5443 2012}
5a9f5443 2013
1e9e2622
WL
2014/*
2015 * The fast path for frequent and performance sensitive wrmsr emulation,
2016 * i.e. the sending of IPI, sending IPI early in the VM-Exit flow reduces
2017 * the latency of virtual IPI by avoiding the expensive bits of transitioning
2018 * from guest to host, e.g. reacquiring KVM's SRCU lock. In contrast to the
2019 * other cases which must be called after interrupts are enabled on the host.
2020 */
2021static int handle_fastpath_set_x2apic_icr_irqoff(struct kvm_vcpu *vcpu, u64 data)
2022{
e1be9ac8
WL
2023 if (!lapic_in_kernel(vcpu) || !apic_x2apic_mode(vcpu->arch.apic))
2024 return 1;
2025
2026 if (((data & APIC_SHORT_MASK) == APIC_DEST_NOSHORT) &&
1e9e2622 2027 ((data & APIC_DEST_MASK) == APIC_DEST_PHYSICAL) &&
4064a4c6
WL
2028 ((data & APIC_MODE_MASK) == APIC_DM_FIXED) &&
2029 ((u32)(data >> 32) != X2APIC_BROADCAST)) {
1e9e2622 2030
d5361678
WL
2031 data &= ~(1 << 12);
2032 kvm_apic_send_ipi(vcpu->arch.apic, (u32)data, (u32)(data >> 32));
1e9e2622 2033 kvm_lapic_set_reg(vcpu->arch.apic, APIC_ICR2, (u32)(data >> 32));
d5361678
WL
2034 kvm_lapic_set_reg(vcpu->arch.apic, APIC_ICR, (u32)data);
2035 trace_kvm_apic_write(APIC_ICR, (u32)data);
2036 return 0;
1e9e2622
WL
2037 }
2038
2039 return 1;
2040}
2041
ae95f566
WL
2042static int handle_fastpath_set_tscdeadline(struct kvm_vcpu *vcpu, u64 data)
2043{
2044 if (!kvm_can_use_hv_timer(vcpu))
2045 return 1;
2046
2047 kvm_set_lapic_tscdeadline_msr(vcpu, data);
2048 return 0;
2049}
2050
404d5d7b 2051fastpath_t handle_fastpath_set_msr_irqoff(struct kvm_vcpu *vcpu)
1e9e2622
WL
2052{
2053 u32 msr = kvm_rcx_read(vcpu);
8a1038de 2054 u64 data;
404d5d7b 2055 fastpath_t ret = EXIT_FASTPATH_NONE;
1e9e2622
WL
2056
2057 switch (msr) {
2058 case APIC_BASE_MSR + (APIC_ICR >> 4):
8a1038de 2059 data = kvm_read_edx_eax(vcpu);
404d5d7b
WL
2060 if (!handle_fastpath_set_x2apic_icr_irqoff(vcpu, data)) {
2061 kvm_skip_emulated_instruction(vcpu);
2062 ret = EXIT_FASTPATH_EXIT_HANDLED;
80bc97f2 2063 }
1e9e2622 2064 break;
09141ec0 2065 case MSR_IA32_TSC_DEADLINE:
ae95f566
WL
2066 data = kvm_read_edx_eax(vcpu);
2067 if (!handle_fastpath_set_tscdeadline(vcpu, data)) {
2068 kvm_skip_emulated_instruction(vcpu);
2069 ret = EXIT_FASTPATH_REENTER_GUEST;
2070 }
2071 break;
1e9e2622 2072 default:
404d5d7b 2073 break;
1e9e2622
WL
2074 }
2075
404d5d7b 2076 if (ret != EXIT_FASTPATH_NONE)
1e9e2622 2077 trace_kvm_msr_write(msr, data);
1e9e2622 2078
404d5d7b 2079 return ret;
1e9e2622
WL
2080}
2081EXPORT_SYMBOL_GPL(handle_fastpath_set_msr_irqoff);
2082
f20935d8
SC
2083/*
2084 * Adapt set_msr() to msr_io()'s calling convention
2085 */
2086static int do_get_msr(struct kvm_vcpu *vcpu, unsigned index, u64 *data)
2087{
6abe9c13 2088 return kvm_get_msr_ignored_check(vcpu, index, data, true);
f20935d8
SC
2089}
2090
2091static int do_set_msr(struct kvm_vcpu *vcpu, unsigned index, u64 *data)
2092{
6abe9c13 2093 return kvm_set_msr_ignored_check(vcpu, index, *data, true);
313a3dc7
CO
2094}
2095
16e8d74d 2096#ifdef CONFIG_X86_64
53fafdbb
MT
2097struct pvclock_clock {
2098 int vclock_mode;
2099 u64 cycle_last;
2100 u64 mask;
2101 u32 mult;
2102 u32 shift;
917f9475
PB
2103 u64 base_cycles;
2104 u64 offset;
53fafdbb
MT
2105};
2106
16e8d74d
MT
2107struct pvclock_gtod_data {
2108 seqcount_t seq;
2109
53fafdbb
MT
2110 struct pvclock_clock clock; /* extract of a clocksource struct */
2111 struct pvclock_clock raw_clock; /* extract of a clocksource struct */
16e8d74d 2112
917f9475 2113 ktime_t offs_boot;
55dd00a7 2114 u64 wall_time_sec;
16e8d74d
MT
2115};
2116
2117static struct pvclock_gtod_data pvclock_gtod_data;
2118
2119static void update_pvclock_gtod(struct timekeeper *tk)
2120{
2121 struct pvclock_gtod_data *vdata = &pvclock_gtod_data;
2122
2123 write_seqcount_begin(&vdata->seq);
2124
2125 /* copy pvclock gtod data */
b95a8a27 2126 vdata->clock.vclock_mode = tk->tkr_mono.clock->vdso_clock_mode;
876e7881
PZ
2127 vdata->clock.cycle_last = tk->tkr_mono.cycle_last;
2128 vdata->clock.mask = tk->tkr_mono.mask;
2129 vdata->clock.mult = tk->tkr_mono.mult;
2130 vdata->clock.shift = tk->tkr_mono.shift;
917f9475
PB
2131 vdata->clock.base_cycles = tk->tkr_mono.xtime_nsec;
2132 vdata->clock.offset = tk->tkr_mono.base;
16e8d74d 2133
b95a8a27 2134 vdata->raw_clock.vclock_mode = tk->tkr_raw.clock->vdso_clock_mode;
53fafdbb
MT
2135 vdata->raw_clock.cycle_last = tk->tkr_raw.cycle_last;
2136 vdata->raw_clock.mask = tk->tkr_raw.mask;
2137 vdata->raw_clock.mult = tk->tkr_raw.mult;
2138 vdata->raw_clock.shift = tk->tkr_raw.shift;
917f9475
PB
2139 vdata->raw_clock.base_cycles = tk->tkr_raw.xtime_nsec;
2140 vdata->raw_clock.offset = tk->tkr_raw.base;
16e8d74d 2141
55dd00a7
MT
2142 vdata->wall_time_sec = tk->xtime_sec;
2143
917f9475 2144 vdata->offs_boot = tk->offs_boot;
53fafdbb 2145
16e8d74d
MT
2146 write_seqcount_end(&vdata->seq);
2147}
8171cd68
PB
2148
2149static s64 get_kvmclock_base_ns(void)
2150{
2151 /* Count up from boot time, but with the frequency of the raw clock. */
2152 return ktime_to_ns(ktime_add(ktime_get_raw(), pvclock_gtod_data.offs_boot));
2153}
2154#else
2155static s64 get_kvmclock_base_ns(void)
2156{
2157 /* Master clock not used, so we can just use CLOCK_BOOTTIME. */
2158 return ktime_get_boottime_ns();
2159}
16e8d74d
MT
2160#endif
2161
55749769 2162static void kvm_write_wall_clock(struct kvm *kvm, gpa_t wall_clock, int sec_hi_ofs)
18068523 2163{
9ed3c444
AK
2164 int version;
2165 int r;
50d0a0f9 2166 struct pvclock_wall_clock wc;
629b5348 2167 u32 wc_sec_hi;
8171cd68 2168 u64 wall_nsec;
18068523
GOC
2169
2170 if (!wall_clock)
2171 return;
2172
9ed3c444
AK
2173 r = kvm_read_guest(kvm, wall_clock, &version, sizeof(version));
2174 if (r)
2175 return;
2176
2177 if (version & 1)
2178 ++version; /* first time write, random junk */
2179
2180 ++version;
18068523 2181
1dab1345
NK
2182 if (kvm_write_guest(kvm, wall_clock, &version, sizeof(version)))
2183 return;
18068523 2184
50d0a0f9
GH
2185 /*
2186 * The guest calculates current wall clock time by adding
34c238a1 2187 * system time (updated by kvm_guest_time_update below) to the
8171cd68 2188 * wall clock specified here. We do the reverse here.
50d0a0f9 2189 */
8171cd68 2190 wall_nsec = ktime_get_real_ns() - get_kvmclock_ns(kvm);
50d0a0f9 2191
8171cd68
PB
2192 wc.nsec = do_div(wall_nsec, 1000000000);
2193 wc.sec = (u32)wall_nsec; /* overflow in 2106 guest time */
50d0a0f9 2194 wc.version = version;
18068523
GOC
2195
2196 kvm_write_guest(kvm, wall_clock, &wc, sizeof(wc));
2197
629b5348
JM
2198 if (sec_hi_ofs) {
2199 wc_sec_hi = wall_nsec >> 32;
2200 kvm_write_guest(kvm, wall_clock + sec_hi_ofs,
2201 &wc_sec_hi, sizeof(wc_sec_hi));
2202 }
2203
18068523
GOC
2204 version++;
2205 kvm_write_guest(kvm, wall_clock, &version, sizeof(version));
18068523
GOC
2206}
2207
5b9bb0eb
OU
2208static void kvm_write_system_time(struct kvm_vcpu *vcpu, gpa_t system_time,
2209 bool old_msr, bool host_initiated)
2210{
2211 struct kvm_arch *ka = &vcpu->kvm->arch;
2212
2213 if (vcpu->vcpu_id == 0 && !host_initiated) {
1e293d1a 2214 if (ka->boot_vcpu_runs_old_kvmclock != old_msr)
5b9bb0eb
OU
2215 kvm_make_request(KVM_REQ_MASTERCLOCK_UPDATE, vcpu);
2216
2217 ka->boot_vcpu_runs_old_kvmclock = old_msr;
2218 }
2219
2220 vcpu->arch.time = system_time;
2221 kvm_make_request(KVM_REQ_GLOBAL_CLOCK_UPDATE, vcpu);
2222
2223 /* we verify if the enable bit is set... */
2224 vcpu->arch.pv_time_enabled = false;
2225 if (!(system_time & 1))
2226 return;
2227
2228 if (!kvm_gfn_to_hva_cache_init(vcpu->kvm,
2229 &vcpu->arch.pv_time, system_time & ~1ULL,
2230 sizeof(struct pvclock_vcpu_time_info)))
2231 vcpu->arch.pv_time_enabled = true;
2232
2233 return;
2234}
2235
50d0a0f9
GH
2236static uint32_t div_frac(uint32_t dividend, uint32_t divisor)
2237{
b51012de
PB
2238 do_shl32_div32(dividend, divisor);
2239 return dividend;
50d0a0f9
GH
2240}
2241
3ae13faa 2242static void kvm_get_time_scale(uint64_t scaled_hz, uint64_t base_hz,
5f4e3f88 2243 s8 *pshift, u32 *pmultiplier)
50d0a0f9 2244{
5f4e3f88 2245 uint64_t scaled64;
50d0a0f9
GH
2246 int32_t shift = 0;
2247 uint64_t tps64;
2248 uint32_t tps32;
2249
3ae13faa
PB
2250 tps64 = base_hz;
2251 scaled64 = scaled_hz;
50933623 2252 while (tps64 > scaled64*2 || tps64 & 0xffffffff00000000ULL) {
50d0a0f9
GH
2253 tps64 >>= 1;
2254 shift--;
2255 }
2256
2257 tps32 = (uint32_t)tps64;
50933623
JK
2258 while (tps32 <= scaled64 || scaled64 & 0xffffffff00000000ULL) {
2259 if (scaled64 & 0xffffffff00000000ULL || tps32 & 0x80000000)
5f4e3f88
ZA
2260 scaled64 >>= 1;
2261 else
2262 tps32 <<= 1;
50d0a0f9
GH
2263 shift++;
2264 }
2265
5f4e3f88
ZA
2266 *pshift = shift;
2267 *pmultiplier = div_frac(scaled64, tps32);
50d0a0f9
GH
2268}
2269
d828199e 2270#ifdef CONFIG_X86_64
16e8d74d 2271static atomic_t kvm_guest_has_master_clock = ATOMIC_INIT(0);
d828199e 2272#endif
16e8d74d 2273
c8076604 2274static DEFINE_PER_CPU(unsigned long, cpu_tsc_khz);
69b0049a 2275static unsigned long max_tsc_khz;
c8076604 2276
cc578287 2277static u32 adjust_tsc_khz(u32 khz, s32 ppm)
1e993611 2278{
cc578287
ZA
2279 u64 v = (u64)khz * (1000000 + ppm);
2280 do_div(v, 1000000);
2281 return v;
1e993611
JR
2282}
2283
1ab9287a
IS
2284static void kvm_vcpu_write_tsc_multiplier(struct kvm_vcpu *vcpu, u64 l1_multiplier);
2285
381d585c
HZ
2286static int set_tsc_khz(struct kvm_vcpu *vcpu, u32 user_tsc_khz, bool scale)
2287{
2288 u64 ratio;
2289
2290 /* Guest TSC same frequency as host TSC? */
2291 if (!scale) {
1ab9287a 2292 kvm_vcpu_write_tsc_multiplier(vcpu, kvm_default_tsc_scaling_ratio);
381d585c
HZ
2293 return 0;
2294 }
2295
2296 /* TSC scaling supported? */
2297 if (!kvm_has_tsc_control) {
2298 if (user_tsc_khz > tsc_khz) {
2299 vcpu->arch.tsc_catchup = 1;
2300 vcpu->arch.tsc_always_catchup = 1;
2301 return 0;
2302 } else {
3f16a5c3 2303 pr_warn_ratelimited("user requested TSC rate below hardware speed\n");
381d585c
HZ
2304 return -1;
2305 }
2306 }
2307
2308 /* TSC scaling required - calculate ratio */
2309 ratio = mul_u64_u32_div(1ULL << kvm_tsc_scaling_ratio_frac_bits,
2310 user_tsc_khz, tsc_khz);
2311
2312 if (ratio == 0 || ratio >= kvm_max_tsc_scaling_ratio) {
3f16a5c3
PB
2313 pr_warn_ratelimited("Invalid TSC scaling ratio - virtual-tsc-khz=%u\n",
2314 user_tsc_khz);
381d585c
HZ
2315 return -1;
2316 }
2317
1ab9287a 2318 kvm_vcpu_write_tsc_multiplier(vcpu, ratio);
381d585c
HZ
2319 return 0;
2320}
2321
4941b8cb 2322static int kvm_set_tsc_khz(struct kvm_vcpu *vcpu, u32 user_tsc_khz)
759379dd 2323{
cc578287
ZA
2324 u32 thresh_lo, thresh_hi;
2325 int use_scaling = 0;
217fc9cf 2326
03ba32ca 2327 /* tsc_khz can be zero if TSC calibration fails */
4941b8cb 2328 if (user_tsc_khz == 0) {
ad721883 2329 /* set tsc_scaling_ratio to a safe value */
1ab9287a 2330 kvm_vcpu_write_tsc_multiplier(vcpu, kvm_default_tsc_scaling_ratio);
381d585c 2331 return -1;
ad721883 2332 }
03ba32ca 2333
c285545f 2334 /* Compute a scale to convert nanoseconds in TSC cycles */
3ae13faa 2335 kvm_get_time_scale(user_tsc_khz * 1000LL, NSEC_PER_SEC,
cc578287
ZA
2336 &vcpu->arch.virtual_tsc_shift,
2337 &vcpu->arch.virtual_tsc_mult);
4941b8cb 2338 vcpu->arch.virtual_tsc_khz = user_tsc_khz;
cc578287
ZA
2339
2340 /*
2341 * Compute the variation in TSC rate which is acceptable
2342 * within the range of tolerance and decide if the
2343 * rate being applied is within that bounds of the hardware
2344 * rate. If so, no scaling or compensation need be done.
2345 */
2346 thresh_lo = adjust_tsc_khz(tsc_khz, -tsc_tolerance_ppm);
2347 thresh_hi = adjust_tsc_khz(tsc_khz, tsc_tolerance_ppm);
4941b8cb
PB
2348 if (user_tsc_khz < thresh_lo || user_tsc_khz > thresh_hi) {
2349 pr_debug("kvm: requested TSC rate %u falls outside tolerance [%u,%u]\n", user_tsc_khz, thresh_lo, thresh_hi);
cc578287
ZA
2350 use_scaling = 1;
2351 }
4941b8cb 2352 return set_tsc_khz(vcpu, user_tsc_khz, use_scaling);
c285545f
ZA
2353}
2354
2355static u64 compute_guest_tsc(struct kvm_vcpu *vcpu, s64 kernel_ns)
2356{
e26101b1 2357 u64 tsc = pvclock_scale_delta(kernel_ns-vcpu->arch.this_tsc_nsec,
cc578287
ZA
2358 vcpu->arch.virtual_tsc_mult,
2359 vcpu->arch.virtual_tsc_shift);
e26101b1 2360 tsc += vcpu->arch.this_tsc_write;
c285545f
ZA
2361 return tsc;
2362}
2363
b0c39dc6
VK
2364static inline int gtod_is_based_on_tsc(int mode)
2365{
b95a8a27 2366 return mode == VDSO_CLOCKMODE_TSC || mode == VDSO_CLOCKMODE_HVCLOCK;
b0c39dc6
VK
2367}
2368
69b0049a 2369static void kvm_track_tsc_matching(struct kvm_vcpu *vcpu)
b48aa97e
MT
2370{
2371#ifdef CONFIG_X86_64
2372 bool vcpus_matched;
b48aa97e
MT
2373 struct kvm_arch *ka = &vcpu->kvm->arch;
2374 struct pvclock_gtod_data *gtod = &pvclock_gtod_data;
2375
2376 vcpus_matched = (ka->nr_vcpus_matched_tsc + 1 ==
2377 atomic_read(&vcpu->kvm->online_vcpus));
2378
7f187922
MT
2379 /*
2380 * Once the masterclock is enabled, always perform request in
2381 * order to update it.
2382 *
2383 * In order to enable masterclock, the host clocksource must be TSC
2384 * and the vcpus need to have matched TSCs. When that happens,
2385 * perform request to enable masterclock.
2386 */
2387 if (ka->use_master_clock ||
b0c39dc6 2388 (gtod_is_based_on_tsc(gtod->clock.vclock_mode) && vcpus_matched))
b48aa97e
MT
2389 kvm_make_request(KVM_REQ_MASTERCLOCK_UPDATE, vcpu);
2390
2391 trace_kvm_track_tsc(vcpu->vcpu_id, ka->nr_vcpus_matched_tsc,
2392 atomic_read(&vcpu->kvm->online_vcpus),
2393 ka->use_master_clock, gtod->clock.vclock_mode);
2394#endif
2395}
2396
35181e86
HZ
2397/*
2398 * Multiply tsc by a fixed point number represented by ratio.
2399 *
2400 * The most significant 64-N bits (mult) of ratio represent the
2401 * integral part of the fixed point number; the remaining N bits
2402 * (frac) represent the fractional part, ie. ratio represents a fixed
2403 * point number (mult + frac * 2^(-N)).
2404 *
2405 * N equals to kvm_tsc_scaling_ratio_frac_bits.
2406 */
2407static inline u64 __scale_tsc(u64 ratio, u64 tsc)
2408{
2409 return mul_u64_u64_shr(tsc, ratio, kvm_tsc_scaling_ratio_frac_bits);
2410}
2411
fe3eb504 2412u64 kvm_scale_tsc(struct kvm_vcpu *vcpu, u64 tsc, u64 ratio)
35181e86
HZ
2413{
2414 u64 _tsc = tsc;
35181e86
HZ
2415
2416 if (ratio != kvm_default_tsc_scaling_ratio)
2417 _tsc = __scale_tsc(ratio, tsc);
2418
2419 return _tsc;
2420}
2421EXPORT_SYMBOL_GPL(kvm_scale_tsc);
2422
9b399dfd 2423static u64 kvm_compute_l1_tsc_offset(struct kvm_vcpu *vcpu, u64 target_tsc)
07c1419a
HZ
2424{
2425 u64 tsc;
2426
fe3eb504 2427 tsc = kvm_scale_tsc(vcpu, rdtsc(), vcpu->arch.l1_tsc_scaling_ratio);
07c1419a
HZ
2428
2429 return target_tsc - tsc;
2430}
2431
4ba76538
HZ
2432u64 kvm_read_l1_tsc(struct kvm_vcpu *vcpu, u64 host_tsc)
2433{
fe3eb504
IS
2434 return vcpu->arch.l1_tsc_offset +
2435 kvm_scale_tsc(vcpu, host_tsc, vcpu->arch.l1_tsc_scaling_ratio);
4ba76538
HZ
2436}
2437EXPORT_SYMBOL_GPL(kvm_read_l1_tsc);
2438
83150f29
IS
2439u64 kvm_calc_nested_tsc_offset(u64 l1_offset, u64 l2_offset, u64 l2_multiplier)
2440{
2441 u64 nested_offset;
2442
2443 if (l2_multiplier == kvm_default_tsc_scaling_ratio)
2444 nested_offset = l1_offset;
2445 else
2446 nested_offset = mul_s64_u64_shr((s64) l1_offset, l2_multiplier,
2447 kvm_tsc_scaling_ratio_frac_bits);
2448
2449 nested_offset += l2_offset;
2450 return nested_offset;
2451}
2452EXPORT_SYMBOL_GPL(kvm_calc_nested_tsc_offset);
2453
2454u64 kvm_calc_nested_tsc_multiplier(u64 l1_multiplier, u64 l2_multiplier)
2455{
2456 if (l2_multiplier != kvm_default_tsc_scaling_ratio)
2457 return mul_u64_u64_shr(l1_multiplier, l2_multiplier,
2458 kvm_tsc_scaling_ratio_frac_bits);
2459
2460 return l1_multiplier;
2461}
2462EXPORT_SYMBOL_GPL(kvm_calc_nested_tsc_multiplier);
2463
edcfe540 2464static void kvm_vcpu_write_tsc_offset(struct kvm_vcpu *vcpu, u64 l1_offset)
a545ab6a 2465{
edcfe540
IS
2466 trace_kvm_write_tsc_offset(vcpu->vcpu_id,
2467 vcpu->arch.l1_tsc_offset,
2468 l1_offset);
2469
2470 vcpu->arch.l1_tsc_offset = l1_offset;
2471
2472 /*
2473 * If we are here because L1 chose not to trap WRMSR to TSC then
2474 * according to the spec this should set L1's TSC (as opposed to
2475 * setting L1's offset for L2).
2476 */
2477 if (is_guest_mode(vcpu))
2478 vcpu->arch.tsc_offset = kvm_calc_nested_tsc_offset(
2479 l1_offset,
2480 static_call(kvm_x86_get_l2_tsc_offset)(vcpu),
2481 static_call(kvm_x86_get_l2_tsc_multiplier)(vcpu));
2482 else
2483 vcpu->arch.tsc_offset = l1_offset;
2484
2485 static_call(kvm_x86_write_tsc_offset)(vcpu, vcpu->arch.tsc_offset);
a545ab6a
LC
2486}
2487
1ab9287a
IS
2488static void kvm_vcpu_write_tsc_multiplier(struct kvm_vcpu *vcpu, u64 l1_multiplier)
2489{
2490 vcpu->arch.l1_tsc_scaling_ratio = l1_multiplier;
2491
2492 /* Userspace is changing the multiplier while L2 is active */
2493 if (is_guest_mode(vcpu))
2494 vcpu->arch.tsc_scaling_ratio = kvm_calc_nested_tsc_multiplier(
2495 l1_multiplier,
2496 static_call(kvm_x86_get_l2_tsc_multiplier)(vcpu));
2497 else
2498 vcpu->arch.tsc_scaling_ratio = l1_multiplier;
2499
2500 if (kvm_has_tsc_control)
2501 static_call(kvm_x86_write_tsc_multiplier)(
2502 vcpu, vcpu->arch.tsc_scaling_ratio);
2503}
2504
b0c39dc6
VK
2505static inline bool kvm_check_tsc_unstable(void)
2506{
2507#ifdef CONFIG_X86_64
2508 /*
2509 * TSC is marked unstable when we're running on Hyper-V,
2510 * 'TSC page' clocksource is good.
2511 */
b95a8a27 2512 if (pvclock_gtod_data.clock.vclock_mode == VDSO_CLOCKMODE_HVCLOCK)
b0c39dc6
VK
2513 return false;
2514#endif
2515 return check_tsc_unstable();
2516}
2517
58d4277b
OU
2518/*
2519 * Infers attempts to synchronize the guest's tsc from host writes. Sets the
2520 * offset for the vcpu and tracks the TSC matching generation that the vcpu
2521 * participates in.
2522 */
2523static void __kvm_synchronize_tsc(struct kvm_vcpu *vcpu, u64 offset, u64 tsc,
2524 u64 ns, bool matched)
2525{
2526 struct kvm *kvm = vcpu->kvm;
2527
2528 lockdep_assert_held(&kvm->arch.tsc_write_lock);
2529
2530 /*
2531 * We also track th most recent recorded KHZ, write and time to
2532 * allow the matching interval to be extended at each write.
2533 */
2534 kvm->arch.last_tsc_nsec = ns;
2535 kvm->arch.last_tsc_write = tsc;
2536 kvm->arch.last_tsc_khz = vcpu->arch.virtual_tsc_khz;
828ca896 2537 kvm->arch.last_tsc_offset = offset;
58d4277b
OU
2538
2539 vcpu->arch.last_guest_tsc = tsc;
2540
2541 kvm_vcpu_write_tsc_offset(vcpu, offset);
2542
2543 if (!matched) {
2544 /*
2545 * We split periods of matched TSC writes into generations.
2546 * For each generation, we track the original measured
2547 * nanosecond time, offset, and write, so if TSCs are in
2548 * sync, we can match exact offset, and if not, we can match
2549 * exact software computation in compute_guest_tsc()
2550 *
2551 * These values are tracked in kvm->arch.cur_xxx variables.
2552 */
2553 kvm->arch.cur_tsc_generation++;
2554 kvm->arch.cur_tsc_nsec = ns;
2555 kvm->arch.cur_tsc_write = tsc;
2556 kvm->arch.cur_tsc_offset = offset;
2557 kvm->arch.nr_vcpus_matched_tsc = 0;
2558 } else if (vcpu->arch.this_tsc_generation != kvm->arch.cur_tsc_generation) {
2559 kvm->arch.nr_vcpus_matched_tsc++;
2560 }
2561
2562 /* Keep track of which generation this VCPU has synchronized to */
2563 vcpu->arch.this_tsc_generation = kvm->arch.cur_tsc_generation;
2564 vcpu->arch.this_tsc_nsec = kvm->arch.cur_tsc_nsec;
2565 vcpu->arch.this_tsc_write = kvm->arch.cur_tsc_write;
2566
2567 kvm_track_tsc_matching(vcpu);
2568}
2569
0c899c25 2570static void kvm_synchronize_tsc(struct kvm_vcpu *vcpu, u64 data)
99e3e30a
ZA
2571{
2572 struct kvm *kvm = vcpu->kvm;
f38e098f 2573 u64 offset, ns, elapsed;
99e3e30a 2574 unsigned long flags;
58d4277b 2575 bool matched = false;
c5e8ec8e 2576 bool synchronizing = false;
99e3e30a 2577
038f8c11 2578 raw_spin_lock_irqsave(&kvm->arch.tsc_write_lock, flags);
9b399dfd 2579 offset = kvm_compute_l1_tsc_offset(vcpu, data);
8171cd68 2580 ns = get_kvmclock_base_ns();
f38e098f 2581 elapsed = ns - kvm->arch.last_tsc_nsec;
5d3cb0f6 2582
03ba32ca 2583 if (vcpu->arch.virtual_tsc_khz) {
0c899c25 2584 if (data == 0) {
bd8fab39
DP
2585 /*
2586 * detection of vcpu initialization -- need to sync
2587 * with other vCPUs. This particularly helps to keep
2588 * kvm_clock stable after CPU hotplug
2589 */
2590 synchronizing = true;
2591 } else {
2592 u64 tsc_exp = kvm->arch.last_tsc_write +
2593 nsec_to_cycles(vcpu, elapsed);
2594 u64 tsc_hz = vcpu->arch.virtual_tsc_khz * 1000LL;
2595 /*
2596 * Special case: TSC write with a small delta (1 second)
2597 * of virtual cycle time against real time is
2598 * interpreted as an attempt to synchronize the CPU.
2599 */
2600 synchronizing = data < tsc_exp + tsc_hz &&
2601 data + tsc_hz > tsc_exp;
2602 }
c5e8ec8e 2603 }
f38e098f
ZA
2604
2605 /*
5d3cb0f6
ZA
2606 * For a reliable TSC, we can match TSC offsets, and for an unstable
2607 * TSC, we add elapsed time in this computation. We could let the
2608 * compensation code attempt to catch up if we fall behind, but
2609 * it's better to try to match offsets from the beginning.
2610 */
c5e8ec8e 2611 if (synchronizing &&
5d3cb0f6 2612 vcpu->arch.virtual_tsc_khz == kvm->arch.last_tsc_khz) {
b0c39dc6 2613 if (!kvm_check_tsc_unstable()) {
e26101b1 2614 offset = kvm->arch.cur_tsc_offset;
f38e098f 2615 } else {
857e4099 2616 u64 delta = nsec_to_cycles(vcpu, elapsed);
5d3cb0f6 2617 data += delta;
9b399dfd 2618 offset = kvm_compute_l1_tsc_offset(vcpu, data);
f38e098f 2619 }
b48aa97e 2620 matched = true;
f38e098f 2621 }
e26101b1 2622
58d4277b 2623 __kvm_synchronize_tsc(vcpu, offset, data, ns, matched);
e26101b1 2624 raw_spin_unlock_irqrestore(&kvm->arch.tsc_write_lock, flags);
99e3e30a 2625}
e26101b1 2626
58ea6767
HZ
2627static inline void adjust_tsc_offset_guest(struct kvm_vcpu *vcpu,
2628 s64 adjustment)
2629{
56ba77a4 2630 u64 tsc_offset = vcpu->arch.l1_tsc_offset;
326e7425 2631 kvm_vcpu_write_tsc_offset(vcpu, tsc_offset + adjustment);
58ea6767
HZ
2632}
2633
2634static inline void adjust_tsc_offset_host(struct kvm_vcpu *vcpu, s64 adjustment)
2635{
805d705f 2636 if (vcpu->arch.l1_tsc_scaling_ratio != kvm_default_tsc_scaling_ratio)
58ea6767 2637 WARN_ON(adjustment < 0);
fe3eb504
IS
2638 adjustment = kvm_scale_tsc(vcpu, (u64) adjustment,
2639 vcpu->arch.l1_tsc_scaling_ratio);
ea26e4ec 2640 adjust_tsc_offset_guest(vcpu, adjustment);
58ea6767
HZ
2641}
2642
d828199e
MT
2643#ifdef CONFIG_X86_64
2644
a5a1d1c2 2645static u64 read_tsc(void)
d828199e 2646{
a5a1d1c2 2647 u64 ret = (u64)rdtsc_ordered();
03b9730b 2648 u64 last = pvclock_gtod_data.clock.cycle_last;
d828199e
MT
2649
2650 if (likely(ret >= last))
2651 return ret;
2652
2653 /*
2654 * GCC likes to generate cmov here, but this branch is extremely
6a6256f9 2655 * predictable (it's just a function of time and the likely is
d828199e
MT
2656 * very likely) and there's a data dependence, so force GCC
2657 * to generate a branch instead. I don't barrier() because
2658 * we don't actually need a barrier, and if this function
2659 * ever gets inlined it will generate worse code.
2660 */
2661 asm volatile ("");
2662 return last;
2663}
2664
53fafdbb
MT
2665static inline u64 vgettsc(struct pvclock_clock *clock, u64 *tsc_timestamp,
2666 int *mode)
d828199e
MT
2667{
2668 long v;
b0c39dc6
VK
2669 u64 tsc_pg_val;
2670
53fafdbb 2671 switch (clock->vclock_mode) {
b95a8a27 2672 case VDSO_CLOCKMODE_HVCLOCK:
b0c39dc6
VK
2673 tsc_pg_val = hv_read_tsc_page_tsc(hv_get_tsc_page(),
2674 tsc_timestamp);
2675 if (tsc_pg_val != U64_MAX) {
2676 /* TSC page valid */
b95a8a27 2677 *mode = VDSO_CLOCKMODE_HVCLOCK;
53fafdbb
MT
2678 v = (tsc_pg_val - clock->cycle_last) &
2679 clock->mask;
b0c39dc6
VK
2680 } else {
2681 /* TSC page invalid */
b95a8a27 2682 *mode = VDSO_CLOCKMODE_NONE;
b0c39dc6
VK
2683 }
2684 break;
b95a8a27
TG
2685 case VDSO_CLOCKMODE_TSC:
2686 *mode = VDSO_CLOCKMODE_TSC;
b0c39dc6 2687 *tsc_timestamp = read_tsc();
53fafdbb
MT
2688 v = (*tsc_timestamp - clock->cycle_last) &
2689 clock->mask;
b0c39dc6
VK
2690 break;
2691 default:
b95a8a27 2692 *mode = VDSO_CLOCKMODE_NONE;
b0c39dc6 2693 }
d828199e 2694
b95a8a27 2695 if (*mode == VDSO_CLOCKMODE_NONE)
b0c39dc6 2696 *tsc_timestamp = v = 0;
d828199e 2697
53fafdbb 2698 return v * clock->mult;
d828199e
MT
2699}
2700
53fafdbb 2701static int do_monotonic_raw(s64 *t, u64 *tsc_timestamp)
d828199e 2702{
cbcf2dd3 2703 struct pvclock_gtod_data *gtod = &pvclock_gtod_data;
d828199e 2704 unsigned long seq;
d828199e 2705 int mode;
cbcf2dd3 2706 u64 ns;
d828199e 2707
d828199e
MT
2708 do {
2709 seq = read_seqcount_begin(&gtod->seq);
917f9475 2710 ns = gtod->raw_clock.base_cycles;
53fafdbb 2711 ns += vgettsc(&gtod->raw_clock, tsc_timestamp, &mode);
917f9475
PB
2712 ns >>= gtod->raw_clock.shift;
2713 ns += ktime_to_ns(ktime_add(gtod->raw_clock.offset, gtod->offs_boot));
d828199e 2714 } while (unlikely(read_seqcount_retry(&gtod->seq, seq)));
cbcf2dd3 2715 *t = ns;
d828199e
MT
2716
2717 return mode;
2718}
2719
899a31f5 2720static int do_realtime(struct timespec64 *ts, u64 *tsc_timestamp)
55dd00a7
MT
2721{
2722 struct pvclock_gtod_data *gtod = &pvclock_gtod_data;
2723 unsigned long seq;
2724 int mode;
2725 u64 ns;
2726
2727 do {
2728 seq = read_seqcount_begin(&gtod->seq);
55dd00a7 2729 ts->tv_sec = gtod->wall_time_sec;
917f9475 2730 ns = gtod->clock.base_cycles;
53fafdbb 2731 ns += vgettsc(&gtod->clock, tsc_timestamp, &mode);
55dd00a7
MT
2732 ns >>= gtod->clock.shift;
2733 } while (unlikely(read_seqcount_retry(&gtod->seq, seq)));
2734
2735 ts->tv_sec += __iter_div_u64_rem(ns, NSEC_PER_SEC, &ns);
2736 ts->tv_nsec = ns;
2737
2738 return mode;
2739}
2740
b0c39dc6
VK
2741/* returns true if host is using TSC based clocksource */
2742static bool kvm_get_time_and_clockread(s64 *kernel_ns, u64 *tsc_timestamp)
d828199e 2743{
d828199e 2744 /* checked again under seqlock below */
b0c39dc6 2745 if (!gtod_is_based_on_tsc(pvclock_gtod_data.clock.vclock_mode))
d828199e
MT
2746 return false;
2747
53fafdbb 2748 return gtod_is_based_on_tsc(do_monotonic_raw(kernel_ns,
b0c39dc6 2749 tsc_timestamp));
d828199e 2750}
55dd00a7 2751
b0c39dc6 2752/* returns true if host is using TSC based clocksource */
899a31f5 2753static bool kvm_get_walltime_and_clockread(struct timespec64 *ts,
b0c39dc6 2754 u64 *tsc_timestamp)
55dd00a7
MT
2755{
2756 /* checked again under seqlock below */
b0c39dc6 2757 if (!gtod_is_based_on_tsc(pvclock_gtod_data.clock.vclock_mode))
55dd00a7
MT
2758 return false;
2759
b0c39dc6 2760 return gtod_is_based_on_tsc(do_realtime(ts, tsc_timestamp));
55dd00a7 2761}
d828199e
MT
2762#endif
2763
2764/*
2765 *
b48aa97e
MT
2766 * Assuming a stable TSC across physical CPUS, and a stable TSC
2767 * across virtual CPUs, the following condition is possible.
2768 * Each numbered line represents an event visible to both
d828199e
MT
2769 * CPUs at the next numbered event.
2770 *
2771 * "timespecX" represents host monotonic time. "tscX" represents
2772 * RDTSC value.
2773 *
2774 * VCPU0 on CPU0 | VCPU1 on CPU1
2775 *
2776 * 1. read timespec0,tsc0
2777 * 2. | timespec1 = timespec0 + N
2778 * | tsc1 = tsc0 + M
2779 * 3. transition to guest | transition to guest
2780 * 4. ret0 = timespec0 + (rdtsc - tsc0) |
2781 * 5. | ret1 = timespec1 + (rdtsc - tsc1)
2782 * | ret1 = timespec0 + N + (rdtsc - (tsc0 + M))
2783 *
2784 * Since ret0 update is visible to VCPU1 at time 5, to obey monotonicity:
2785 *
2786 * - ret0 < ret1
2787 * - timespec0 + (rdtsc - tsc0) < timespec0 + N + (rdtsc - (tsc0 + M))
2788 * ...
2789 * - 0 < N - M => M < N
2790 *
2791 * That is, when timespec0 != timespec1, M < N. Unfortunately that is not
2792 * always the case (the difference between two distinct xtime instances
2793 * might be smaller then the difference between corresponding TSC reads,
2794 * when updating guest vcpus pvclock areas).
2795 *
2796 * To avoid that problem, do not allow visibility of distinct
2797 * system_timestamp/tsc_timestamp values simultaneously: use a master
2798 * copy of host monotonic time values. Update that master copy
2799 * in lockstep.
2800 *
b48aa97e 2801 * Rely on synchronization of host TSCs and guest TSCs for monotonicity.
d828199e
MT
2802 *
2803 */
2804
2805static void pvclock_update_vm_gtod_copy(struct kvm *kvm)
2806{
2807#ifdef CONFIG_X86_64
2808 struct kvm_arch *ka = &kvm->arch;
2809 int vclock_mode;
b48aa97e
MT
2810 bool host_tsc_clocksource, vcpus_matched;
2811
869b4421 2812 lockdep_assert_held(&kvm->arch.tsc_write_lock);
b48aa97e
MT
2813 vcpus_matched = (ka->nr_vcpus_matched_tsc + 1 ==
2814 atomic_read(&kvm->online_vcpus));
d828199e
MT
2815
2816 /*
2817 * If the host uses TSC clock, then passthrough TSC as stable
2818 * to the guest.
2819 */
b48aa97e 2820 host_tsc_clocksource = kvm_get_time_and_clockread(
d828199e
MT
2821 &ka->master_kernel_ns,
2822 &ka->master_cycle_now);
2823
16a96021 2824 ka->use_master_clock = host_tsc_clocksource && vcpus_matched
a826faf1 2825 && !ka->backwards_tsc_observed
54750f2c 2826 && !ka->boot_vcpu_runs_old_kvmclock;
b48aa97e 2827
d828199e
MT
2828 if (ka->use_master_clock)
2829 atomic_set(&kvm_guest_has_master_clock, 1);
2830
2831 vclock_mode = pvclock_gtod_data.clock.vclock_mode;
b48aa97e
MT
2832 trace_kvm_update_master_clock(ka->use_master_clock, vclock_mode,
2833 vcpus_matched);
d828199e
MT
2834#endif
2835}
2836
6b6fcd28 2837static void kvm_make_mclock_inprogress_request(struct kvm *kvm)
2860c4b1
PB
2838{
2839 kvm_make_all_cpus_request(kvm, KVM_REQ_MCLOCK_INPROGRESS);
2840}
2841
869b4421 2842static void __kvm_start_pvclock_update(struct kvm *kvm)
2e762ff7 2843{
869b4421
PB
2844 raw_spin_lock_irq(&kvm->arch.tsc_write_lock);
2845 write_seqcount_begin(&kvm->arch.pvclock_sc);
2846}
e880c6ea 2847
869b4421
PB
2848static void kvm_start_pvclock_update(struct kvm *kvm)
2849{
2e762ff7 2850 kvm_make_mclock_inprogress_request(kvm);
c2c647f9 2851
2e762ff7 2852 /* no guest entries from this point */
869b4421 2853 __kvm_start_pvclock_update(kvm);
6b6fcd28 2854}
2e762ff7 2855
6b6fcd28
PB
2856static void kvm_end_pvclock_update(struct kvm *kvm)
2857{
2858 struct kvm_arch *ka = &kvm->arch;
2859 struct kvm_vcpu *vcpu;
46808a4c 2860 unsigned long i;
2e762ff7 2861
869b4421
PB
2862 write_seqcount_end(&ka->pvclock_sc);
2863 raw_spin_unlock_irq(&ka->tsc_write_lock);
2e762ff7 2864 kvm_for_each_vcpu(i, vcpu, kvm)
105b21bb 2865 kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
2e762ff7
MT
2866
2867 /* guest entries allowed */
2868 kvm_for_each_vcpu(i, vcpu, kvm)
72875d8a 2869 kvm_clear_request(KVM_REQ_MCLOCK_INPROGRESS, vcpu);
2e762ff7
MT
2870}
2871
6b6fcd28
PB
2872static void kvm_update_masterclock(struct kvm *kvm)
2873{
2874 kvm_hv_invalidate_tsc_page(kvm);
2875 kvm_start_pvclock_update(kvm);
2876 pvclock_update_vm_gtod_copy(kvm);
2877 kvm_end_pvclock_update(kvm);
2e762ff7
MT
2878}
2879
869b4421
PB
2880/* Called within read_seqcount_begin/retry for kvm->pvclock_sc. */
2881static void __get_kvmclock(struct kvm *kvm, struct kvm_clock_data *data)
108b249c 2882{
108b249c 2883 struct kvm_arch *ka = &kvm->arch;
8b953440 2884 struct pvclock_vcpu_time_info hv_clock;
8b953440 2885
e2c2206a
WL
2886 /* both __this_cpu_read() and rdtsc() should be on the same cpu */
2887 get_cpu();
2888
869b4421
PB
2889 data->flags = 0;
2890 if (ka->use_master_clock && __this_cpu_read(cpu_tsc_khz)) {
c68dc1b5
OU
2891#ifdef CONFIG_X86_64
2892 struct timespec64 ts;
2893
2894 if (kvm_get_walltime_and_clockread(&ts, &data->host_tsc)) {
2895 data->realtime = ts.tv_nsec + NSEC_PER_SEC * ts.tv_sec;
2896 data->flags |= KVM_CLOCK_REALTIME | KVM_CLOCK_HOST_TSC;
2897 } else
2898#endif
2899 data->host_tsc = rdtsc();
2900
869b4421
PB
2901 data->flags |= KVM_CLOCK_TSC_STABLE;
2902 hv_clock.tsc_timestamp = ka->master_cycle_now;
2903 hv_clock.system_time = ka->master_kernel_ns + ka->kvmclock_offset;
e70b57a6
WL
2904 kvm_get_time_scale(NSEC_PER_SEC, __this_cpu_read(cpu_tsc_khz) * 1000LL,
2905 &hv_clock.tsc_shift,
2906 &hv_clock.tsc_to_system_mul);
c68dc1b5 2907 data->clock = __pvclock_read_cycles(&hv_clock, data->host_tsc);
55c0cefb
OU
2908 } else {
2909 data->clock = get_kvmclock_base_ns() + ka->kvmclock_offset;
2910 }
e2c2206a
WL
2911
2912 put_cpu();
55c0cefb 2913}
e2c2206a 2914
869b4421
PB
2915static void get_kvmclock(struct kvm *kvm, struct kvm_clock_data *data)
2916{
2917 struct kvm_arch *ka = &kvm->arch;
2918 unsigned seq;
2919
2920 do {
2921 seq = read_seqcount_begin(&ka->pvclock_sc);
2922 __get_kvmclock(kvm, data);
2923 } while (read_seqcount_retry(&ka->pvclock_sc, seq));
2924}
2925
55c0cefb
OU
2926u64 get_kvmclock_ns(struct kvm *kvm)
2927{
2928 struct kvm_clock_data data;
2929
55c0cefb
OU
2930 get_kvmclock(kvm, &data);
2931 return data.clock;
108b249c
PB
2932}
2933
aa096aa0
JM
2934static void kvm_setup_pvclock_page(struct kvm_vcpu *v,
2935 struct gfn_to_hva_cache *cache,
2936 unsigned int offset)
0d6dd2ff
PB
2937{
2938 struct kvm_vcpu_arch *vcpu = &v->arch;
2939 struct pvclock_vcpu_time_info guest_hv_clock;
2940
aa096aa0
JM
2941 if (unlikely(kvm_read_guest_offset_cached(v->kvm, cache,
2942 &guest_hv_clock, offset, sizeof(guest_hv_clock))))
0d6dd2ff
PB
2943 return;
2944
2945 /* This VCPU is paused, but it's legal for a guest to read another
2946 * VCPU's kvmclock, so we really have to follow the specification where
2947 * it says that version is odd if data is being modified, and even after
2948 * it is consistent.
2949 *
2950 * Version field updates must be kept separate. This is because
2951 * kvm_write_guest_cached might use a "rep movs" instruction, and
2952 * writes within a string instruction are weakly ordered. So there
2953 * are three writes overall.
2954 *
2955 * As a small optimization, only write the version field in the first
2956 * and third write. The vcpu->pv_time cache is still valid, because the
2957 * version field is the first in the struct.
2958 */
2959 BUILD_BUG_ON(offsetof(struct pvclock_vcpu_time_info, version) != 0);
2960
51c4b8bb
LA
2961 if (guest_hv_clock.version & 1)
2962 ++guest_hv_clock.version; /* first time write, random junk */
2963
0d6dd2ff 2964 vcpu->hv_clock.version = guest_hv_clock.version + 1;
aa096aa0
JM
2965 kvm_write_guest_offset_cached(v->kvm, cache,
2966 &vcpu->hv_clock, offset,
2967 sizeof(vcpu->hv_clock.version));
0d6dd2ff
PB
2968
2969 smp_wmb();
2970
2971 /* retain PVCLOCK_GUEST_STOPPED if set in guest copy */
2972 vcpu->hv_clock.flags |= (guest_hv_clock.flags & PVCLOCK_GUEST_STOPPED);
2973
2974 if (vcpu->pvclock_set_guest_stopped_request) {
2975 vcpu->hv_clock.flags |= PVCLOCK_GUEST_STOPPED;
2976 vcpu->pvclock_set_guest_stopped_request = false;
2977 }
2978
2979 trace_kvm_pvclock_update(v->vcpu_id, &vcpu->hv_clock);
2980
aa096aa0
JM
2981 kvm_write_guest_offset_cached(v->kvm, cache,
2982 &vcpu->hv_clock, offset,
2983 sizeof(vcpu->hv_clock));
0d6dd2ff
PB
2984
2985 smp_wmb();
2986
2987 vcpu->hv_clock.version++;
aa096aa0
JM
2988 kvm_write_guest_offset_cached(v->kvm, cache,
2989 &vcpu->hv_clock, offset,
2990 sizeof(vcpu->hv_clock.version));
0d6dd2ff
PB
2991}
2992
34c238a1 2993static int kvm_guest_time_update(struct kvm_vcpu *v)
18068523 2994{
78db6a50 2995 unsigned long flags, tgt_tsc_khz;
869b4421 2996 unsigned seq;
18068523 2997 struct kvm_vcpu_arch *vcpu = &v->arch;
d828199e 2998 struct kvm_arch *ka = &v->kvm->arch;
f25e656d 2999 s64 kernel_ns;
d828199e 3000 u64 tsc_timestamp, host_tsc;
51d59c6b 3001 u8 pvclock_flags;
d828199e
MT
3002 bool use_master_clock;
3003
3004 kernel_ns = 0;
3005 host_tsc = 0;
18068523 3006
d828199e
MT
3007 /*
3008 * If the host uses TSC clock, then passthrough TSC as stable
3009 * to the guest.
3010 */
869b4421
PB
3011 do {
3012 seq = read_seqcount_begin(&ka->pvclock_sc);
3013 use_master_clock = ka->use_master_clock;
3014 if (use_master_clock) {
3015 host_tsc = ka->master_cycle_now;
3016 kernel_ns = ka->master_kernel_ns;
3017 }
3018 } while (read_seqcount_retry(&ka->pvclock_sc, seq));
c09664bb
MT
3019
3020 /* Keep irq disabled to prevent changes to the clock */
3021 local_irq_save(flags);
78db6a50
PB
3022 tgt_tsc_khz = __this_cpu_read(cpu_tsc_khz);
3023 if (unlikely(tgt_tsc_khz == 0)) {
c09664bb
MT
3024 local_irq_restore(flags);
3025 kvm_make_request(KVM_REQ_CLOCK_UPDATE, v);
3026 return 1;
3027 }
d828199e 3028 if (!use_master_clock) {
4ea1636b 3029 host_tsc = rdtsc();
8171cd68 3030 kernel_ns = get_kvmclock_base_ns();
d828199e
MT
3031 }
3032
4ba76538 3033 tsc_timestamp = kvm_read_l1_tsc(v, host_tsc);
d828199e 3034
c285545f
ZA
3035 /*
3036 * We may have to catch up the TSC to match elapsed wall clock
3037 * time for two reasons, even if kvmclock is used.
3038 * 1) CPU could have been running below the maximum TSC rate
3039 * 2) Broken TSC compensation resets the base at each VCPU
3040 * entry to avoid unknown leaps of TSC even when running
3041 * again on the same CPU. This may cause apparent elapsed
3042 * time to disappear, and the guest to stand still or run
3043 * very slowly.
3044 */
3045 if (vcpu->tsc_catchup) {
3046 u64 tsc = compute_guest_tsc(v, kernel_ns);
3047 if (tsc > tsc_timestamp) {
f1e2b260 3048 adjust_tsc_offset_guest(v, tsc - tsc_timestamp);
c285545f
ZA
3049 tsc_timestamp = tsc;
3050 }
50d0a0f9
GH
3051 }
3052
18068523
GOC
3053 local_irq_restore(flags);
3054
0d6dd2ff 3055 /* With all the info we got, fill in the values */
18068523 3056
78db6a50 3057 if (kvm_has_tsc_control)
fe3eb504
IS
3058 tgt_tsc_khz = kvm_scale_tsc(v, tgt_tsc_khz,
3059 v->arch.l1_tsc_scaling_ratio);
78db6a50
PB
3060
3061 if (unlikely(vcpu->hw_tsc_khz != tgt_tsc_khz)) {
3ae13faa 3062 kvm_get_time_scale(NSEC_PER_SEC, tgt_tsc_khz * 1000LL,
5f4e3f88
ZA
3063 &vcpu->hv_clock.tsc_shift,
3064 &vcpu->hv_clock.tsc_to_system_mul);
78db6a50 3065 vcpu->hw_tsc_khz = tgt_tsc_khz;
8cfdc000
ZA
3066 }
3067
1d5f066e 3068 vcpu->hv_clock.tsc_timestamp = tsc_timestamp;
759379dd 3069 vcpu->hv_clock.system_time = kernel_ns + v->kvm->arch.kvmclock_offset;
28e4639a 3070 vcpu->last_guest_tsc = tsc_timestamp;
51d59c6b 3071
d828199e 3072 /* If the host uses TSC clocksource, then it is stable */
0d6dd2ff 3073 pvclock_flags = 0;
d828199e
MT
3074 if (use_master_clock)
3075 pvclock_flags |= PVCLOCK_TSC_STABLE_BIT;
3076
78c0337a
MT
3077 vcpu->hv_clock.flags = pvclock_flags;
3078
095cf55d 3079 if (vcpu->pv_time_enabled)
aa096aa0
JM
3080 kvm_setup_pvclock_page(v, &vcpu->pv_time, 0);
3081 if (vcpu->xen.vcpu_info_set)
3082 kvm_setup_pvclock_page(v, &vcpu->xen.vcpu_info_cache,
3083 offsetof(struct compat_vcpu_info, time));
f2340cd9
JM
3084 if (vcpu->xen.vcpu_time_info_set)
3085 kvm_setup_pvclock_page(v, &vcpu->xen.vcpu_time_info_cache, 0);
94c245a2 3086 if (!v->vcpu_idx)
095cf55d 3087 kvm_hv_setup_tsc_page(v->kvm, &vcpu->hv_clock);
8cfdc000 3088 return 0;
c8076604
GH
3089}
3090
0061d53d
MT
3091/*
3092 * kvmclock updates which are isolated to a given vcpu, such as
3093 * vcpu->cpu migration, should not allow system_timestamp from
3094 * the rest of the vcpus to remain static. Otherwise ntp frequency
3095 * correction applies to one vcpu's system_timestamp but not
3096 * the others.
3097 *
3098 * So in those cases, request a kvmclock update for all vcpus.
7e44e449
AJ
3099 * We need to rate-limit these requests though, as they can
3100 * considerably slow guests that have a large number of vcpus.
3101 * The time for a remote vcpu to update its kvmclock is bound
3102 * by the delay we use to rate-limit the updates.
0061d53d
MT
3103 */
3104
7e44e449
AJ
3105#define KVMCLOCK_UPDATE_DELAY msecs_to_jiffies(100)
3106
3107static void kvmclock_update_fn(struct work_struct *work)
0061d53d 3108{
46808a4c 3109 unsigned long i;
7e44e449
AJ
3110 struct delayed_work *dwork = to_delayed_work(work);
3111 struct kvm_arch *ka = container_of(dwork, struct kvm_arch,
3112 kvmclock_update_work);
3113 struct kvm *kvm = container_of(ka, struct kvm, arch);
0061d53d
MT
3114 struct kvm_vcpu *vcpu;
3115
3116 kvm_for_each_vcpu(i, vcpu, kvm) {
105b21bb 3117 kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
0061d53d
MT
3118 kvm_vcpu_kick(vcpu);
3119 }
3120}
3121
7e44e449
AJ
3122static void kvm_gen_kvmclock_update(struct kvm_vcpu *v)
3123{
3124 struct kvm *kvm = v->kvm;
3125
105b21bb 3126 kvm_make_request(KVM_REQ_CLOCK_UPDATE, v);
7e44e449
AJ
3127 schedule_delayed_work(&kvm->arch.kvmclock_update_work,
3128 KVMCLOCK_UPDATE_DELAY);
3129}
3130
332967a3
AJ
3131#define KVMCLOCK_SYNC_PERIOD (300 * HZ)
3132
3133static void kvmclock_sync_fn(struct work_struct *work)
3134{
3135 struct delayed_work *dwork = to_delayed_work(work);
3136 struct kvm_arch *ka = container_of(dwork, struct kvm_arch,
3137 kvmclock_sync_work);
3138 struct kvm *kvm = container_of(ka, struct kvm, arch);
3139
630994b3
MT
3140 if (!kvmclock_periodic_sync)
3141 return;
3142
332967a3
AJ
3143 schedule_delayed_work(&kvm->arch.kvmclock_update_work, 0);
3144 schedule_delayed_work(&kvm->arch.kvmclock_sync_work,
3145 KVMCLOCK_SYNC_PERIOD);
3146}
3147
191c8137
BP
3148/*
3149 * On AMD, HWCR[McStatusWrEn] controls whether setting MCi_STATUS results in #GP.
3150 */
3151static bool can_set_mci_status(struct kvm_vcpu *vcpu)
3152{
3153 /* McStatusWrEn enabled? */
23493d0a 3154 if (guest_cpuid_is_amd_or_hygon(vcpu))
191c8137
BP
3155 return !!(vcpu->arch.msr_hwcr & BIT_ULL(18));
3156
3157 return false;
3158}
3159
9ffd986c 3160static int set_msr_mce(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
15c4a640 3161{
890ca9ae
HY
3162 u64 mcg_cap = vcpu->arch.mcg_cap;
3163 unsigned bank_num = mcg_cap & 0xff;
9ffd986c
WL
3164 u32 msr = msr_info->index;
3165 u64 data = msr_info->data;
890ca9ae 3166
15c4a640 3167 switch (msr) {
15c4a640 3168 case MSR_IA32_MCG_STATUS:
890ca9ae 3169 vcpu->arch.mcg_status = data;
15c4a640 3170 break;
c7ac679c 3171 case MSR_IA32_MCG_CTL:
44883f01
PB
3172 if (!(mcg_cap & MCG_CTL_P) &&
3173 (data || !msr_info->host_initiated))
890ca9ae
HY
3174 return 1;
3175 if (data != 0 && data != ~(u64)0)
44883f01 3176 return 1;
890ca9ae
HY
3177 vcpu->arch.mcg_ctl = data;
3178 break;
3179 default:
3180 if (msr >= MSR_IA32_MC0_CTL &&
81760dcc 3181 msr < MSR_IA32_MCx_CTL(bank_num)) {
6ec4c5ee
MP
3182 u32 offset = array_index_nospec(
3183 msr - MSR_IA32_MC0_CTL,
3184 MSR_IA32_MCx_CTL(bank_num) - MSR_IA32_MC0_CTL);
3185
114be429
AP
3186 /* only 0 or all 1s can be written to IA32_MCi_CTL
3187 * some Linux kernels though clear bit 10 in bank 4 to
3188 * workaround a BIOS/GART TBL issue on AMD K8s, ignore
3189 * this to avoid an uncatched #GP in the guest
3190 */
890ca9ae 3191 if ((offset & 0x3) == 0 &&
114be429 3192 data != 0 && (data | (1 << 10)) != ~(u64)0)
890ca9ae 3193 return -1;
191c8137
BP
3194
3195 /* MCi_STATUS */
9ffd986c 3196 if (!msr_info->host_initiated &&
191c8137
BP
3197 (offset & 0x3) == 1 && data != 0) {
3198 if (!can_set_mci_status(vcpu))
3199 return -1;
3200 }
3201
890ca9ae
HY
3202 vcpu->arch.mce_banks[offset] = data;
3203 break;
3204 }
3205 return 1;
3206 }
3207 return 0;
3208}
3209
2635b5c4
VK
3210static inline bool kvm_pv_async_pf_enabled(struct kvm_vcpu *vcpu)
3211{
3212 u64 mask = KVM_ASYNC_PF_ENABLED | KVM_ASYNC_PF_DELIVERY_AS_INT;
3213
3214 return (vcpu->arch.apf.msr_en_val & mask) == mask;
3215}
3216
344d9588
GN
3217static int kvm_pv_enable_async_pf(struct kvm_vcpu *vcpu, u64 data)
3218{
3219 gpa_t gpa = data & ~0x3f;
3220
2635b5c4
VK
3221 /* Bits 4:5 are reserved, Should be zero */
3222 if (data & 0x30)
344d9588
GN
3223 return 1;
3224
66570e96
OU
3225 if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_VMEXIT) &&
3226 (data & KVM_ASYNC_PF_DELIVERY_AS_PF_VMEXIT))
3227 return 1;
3228
3229 if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_INT) &&
3230 (data & KVM_ASYNC_PF_DELIVERY_AS_INT))
3231 return 1;
3232
9d3c447c 3233 if (!lapic_in_kernel(vcpu))
d831de17 3234 return data ? 1 : 0;
9d3c447c 3235
2635b5c4 3236 vcpu->arch.apf.msr_en_val = data;
344d9588 3237
2635b5c4 3238 if (!kvm_pv_async_pf_enabled(vcpu)) {
344d9588
GN
3239 kvm_clear_async_pf_completion_queue(vcpu);
3240 kvm_async_pf_hash_reset(vcpu);
3241 return 0;
3242 }
3243
4e335d9e 3244 if (kvm_gfn_to_hva_cache_init(vcpu->kvm, &vcpu->arch.apf.data, gpa,
68fd66f1 3245 sizeof(u64)))
344d9588
GN
3246 return 1;
3247
6adba527 3248 vcpu->arch.apf.send_user_only = !(data & KVM_ASYNC_PF_SEND_ALWAYS);
52a5c155 3249 vcpu->arch.apf.delivery_as_pf_vmexit = data & KVM_ASYNC_PF_DELIVERY_AS_PF_VMEXIT;
2635b5c4 3250
344d9588 3251 kvm_async_pf_wakeup_all(vcpu);
2635b5c4
VK
3252
3253 return 0;
3254}
3255
3256static int kvm_pv_enable_async_pf_int(struct kvm_vcpu *vcpu, u64 data)
3257{
3258 /* Bits 8-63 are reserved */
3259 if (data >> 8)
3260 return 1;
3261
3262 if (!lapic_in_kernel(vcpu))
3263 return 1;
3264
3265 vcpu->arch.apf.msr_int_val = data;
3266
3267 vcpu->arch.apf.vec = data & KVM_ASYNC_PF_VEC_MASK;
3268
344d9588
GN
3269 return 0;
3270}
3271
12f9a48f
GC
3272static void kvmclock_reset(struct kvm_vcpu *vcpu)
3273{
0b79459b 3274 vcpu->arch.pv_time_enabled = false;
49dedf0d 3275 vcpu->arch.time = 0;
12f9a48f
GC
3276}
3277
7780938c 3278static void kvm_vcpu_flush_tlb_all(struct kvm_vcpu *vcpu)
f38a7b75
WL
3279{
3280 ++vcpu->stat.tlb_flush;
b3646477 3281 static_call(kvm_x86_tlb_flush_all)(vcpu);
f38a7b75
WL
3282}
3283
0baedd79
VK
3284static void kvm_vcpu_flush_tlb_guest(struct kvm_vcpu *vcpu)
3285{
3286 ++vcpu->stat.tlb_flush;
b53e84ee
LJ
3287
3288 if (!tdp_enabled) {
61b05a9f 3289 /*
b53e84ee
LJ
3290 * A TLB flush on behalf of the guest is equivalent to
3291 * INVPCID(all), toggling CR4.PGE, etc., which requires
61b05a9f
LJ
3292 * a forced sync of the shadow page tables. Ensure all the
3293 * roots are synced and the guest TLB in hardware is clean.
b53e84ee 3294 */
61b05a9f
LJ
3295 kvm_mmu_sync_roots(vcpu);
3296 kvm_mmu_sync_prev_roots(vcpu);
b53e84ee
LJ
3297 }
3298
b3646477 3299 static_call(kvm_x86_tlb_flush_guest)(vcpu);
0baedd79
VK
3300}
3301
40e5f908
SC
3302
3303static inline void kvm_vcpu_flush_tlb_current(struct kvm_vcpu *vcpu)
3304{
3305 ++vcpu->stat.tlb_flush;
3306 static_call(kvm_x86_tlb_flush_current)(vcpu);
3307}
3308
3309/*
3310 * Service "local" TLB flush requests, which are specific to the current MMU
3311 * context. In addition to the generic event handling in vcpu_enter_guest(),
3312 * TLB flushes that are targeted at an MMU context also need to be serviced
3313 * prior before nested VM-Enter/VM-Exit.
3314 */
3315void kvm_service_local_tlb_flush_requests(struct kvm_vcpu *vcpu)
3316{
3317 if (kvm_check_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu))
3318 kvm_vcpu_flush_tlb_current(vcpu);
3319
3320 if (kvm_check_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu))
3321 kvm_vcpu_flush_tlb_guest(vcpu);
3322}
3323EXPORT_SYMBOL_GPL(kvm_service_local_tlb_flush_requests);
3324
c9aaa895
GC
3325static void record_steal_time(struct kvm_vcpu *vcpu)
3326{
7e2175eb
DW
3327 struct gfn_to_hva_cache *ghc = &vcpu->arch.st.cache;
3328 struct kvm_steal_time __user *st;
3329 struct kvm_memslots *slots;
3330 u64 steal;
3331 u32 version;
b0431382 3332
30b5c851
DW
3333 if (kvm_xen_msr_enabled(vcpu->kvm)) {
3334 kvm_xen_runstate_set_running(vcpu);
3335 return;
3336 }
3337
c9aaa895
GC
3338 if (!(vcpu->arch.st.msr_val & KVM_MSR_ENABLED))
3339 return;
3340
7e2175eb 3341 if (WARN_ON_ONCE(current->mm != vcpu->kvm->mm))
c9aaa895
GC
3342 return;
3343
7e2175eb
DW
3344 slots = kvm_memslots(vcpu->kvm);
3345
3346 if (unlikely(slots->generation != ghc->generation ||
3347 kvm_is_error_hva(ghc->hva) || !ghc->memslot)) {
3348 gfn_t gfn = vcpu->arch.st.msr_val & KVM_STEAL_VALID_BITS;
3349
3350 /* We rely on the fact that it fits in a single page. */
3351 BUILD_BUG_ON((sizeof(*st) - 1) & KVM_STEAL_VALID_BITS);
3352
3353 if (kvm_gfn_to_hva_cache_init(vcpu->kvm, ghc, gfn, sizeof(*st)) ||
3354 kvm_is_error_hva(ghc->hva) || !ghc->memslot)
3355 return;
3356 }
3357
3358 st = (struct kvm_steal_time __user *)ghc->hva;
f38a7b75
WL
3359 /*
3360 * Doing a TLB flush here, on the guest's behalf, can avoid
3361 * expensive IPIs.
3362 */
66570e96 3363 if (guest_pv_has(vcpu, KVM_FEATURE_PV_TLB_FLUSH)) {
7e2175eb
DW
3364 u8 st_preempted = 0;
3365 int err = -EFAULT;
3366
3e067fd8
PB
3367 if (!user_access_begin(st, sizeof(*st)))
3368 return;
3369
7e2175eb
DW
3370 asm volatile("1: xchgb %0, %2\n"
3371 "xor %1, %1\n"
3372 "2:\n"
3373 _ASM_EXTABLE_UA(1b, 2b)
964b7aa0
DW
3374 : "+q" (st_preempted),
3375 "+&r" (err),
3376 "+m" (st->preempted));
7e2175eb
DW
3377 if (err)
3378 goto out;
3379
3380 user_access_end();
3381
3382 vcpu->arch.st.preempted = 0;
af3511ff 3383
66570e96 3384 trace_kvm_pv_tlb_flush(vcpu->vcpu_id,
af3511ff
LJ
3385 st_preempted & KVM_VCPU_FLUSH_TLB);
3386 if (st_preempted & KVM_VCPU_FLUSH_TLB)
66570e96 3387 kvm_vcpu_flush_tlb_guest(vcpu);
7e2175eb
DW
3388
3389 if (!user_access_begin(st, sizeof(*st)))
3390 goto dirty;
1eff0ada 3391 } else {
3e067fd8
PB
3392 if (!user_access_begin(st, sizeof(*st)))
3393 return;
3394
7e2175eb
DW
3395 unsafe_put_user(0, &st->preempted, out);
3396 vcpu->arch.st.preempted = 0;
66570e96 3397 }
0b9f6c46 3398
7e2175eb
DW
3399 unsafe_get_user(version, &st->version, out);
3400 if (version & 1)
3401 version += 1; /* first time write, random junk */
35f3fae1 3402
7e2175eb
DW
3403 version += 1;
3404 unsafe_put_user(version, &st->version, out);
35f3fae1
WL
3405
3406 smp_wmb();
3407
7e2175eb
DW
3408 unsafe_get_user(steal, &st->steal, out);
3409 steal += current->sched_info.run_delay -
c54cdf14
LC
3410 vcpu->arch.st.last_steal;
3411 vcpu->arch.st.last_steal = current->sched_info.run_delay;
7e2175eb 3412 unsafe_put_user(steal, &st->steal, out);
35f3fae1 3413
7e2175eb
DW
3414 version += 1;
3415 unsafe_put_user(version, &st->version, out);
35f3fae1 3416
7e2175eb
DW
3417 out:
3418 user_access_end();
3419 dirty:
3420 mark_page_dirty_in_slot(vcpu->kvm, ghc->memslot, gpa_to_gfn(ghc->gpa));
c9aaa895
GC
3421}
3422
8fe8ab46 3423int kvm_set_msr_common(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
15c4a640 3424{
5753785f 3425 bool pr = false;
8fe8ab46
WA
3426 u32 msr = msr_info->index;
3427 u64 data = msr_info->data;
5753785f 3428
1232f8e6 3429 if (msr && msr == vcpu->kvm->arch.xen_hvm_config.msr)
23200b7a 3430 return kvm_xen_write_hypercall_page(vcpu, data);
1232f8e6 3431
15c4a640 3432 switch (msr) {
2e32b719 3433 case MSR_AMD64_NB_CFG:
2e32b719
BP
3434 case MSR_IA32_UCODE_WRITE:
3435 case MSR_VM_HSAVE_PA:
3436 case MSR_AMD64_PATCH_LOADER:
3437 case MSR_AMD64_BU_CFG2:
405a353a 3438 case MSR_AMD64_DC_CFG:
0e1b869f 3439 case MSR_F15H_EX_CFG:
2e32b719
BP
3440 break;
3441
518e7b94
WL
3442 case MSR_IA32_UCODE_REV:
3443 if (msr_info->host_initiated)
3444 vcpu->arch.microcode_version = data;
3445 break;
0cf9135b
SC
3446 case MSR_IA32_ARCH_CAPABILITIES:
3447 if (!msr_info->host_initiated)
3448 return 1;
3449 vcpu->arch.arch_capabilities = data;
3450 break;
d574c539
VK
3451 case MSR_IA32_PERF_CAPABILITIES: {
3452 struct kvm_msr_entry msr_ent = {.index = msr, .data = 0};
3453
3454 if (!msr_info->host_initiated)
3455 return 1;
1aa2abb3 3456 if (kvm_get_msr_feature(&msr_ent))
d574c539
VK
3457 return 1;
3458 if (data & ~msr_ent.data)
3459 return 1;
3460
3461 vcpu->arch.perf_capabilities = data;
3462
3463 return 0;
3464 }
15c4a640 3465 case MSR_EFER:
11988499 3466 return set_efer(vcpu, msr_info);
8f1589d9
AP
3467 case MSR_K7_HWCR:
3468 data &= ~(u64)0x40; /* ignore flush filter disable */
82494028 3469 data &= ~(u64)0x100; /* ignore ignne emulation enable */
a223c313 3470 data &= ~(u64)0x8; /* ignore TLB cache disable */
191c8137
BP
3471
3472 /* Handle McStatusWrEn */
3473 if (data == BIT_ULL(18)) {
3474 vcpu->arch.msr_hwcr = data;
3475 } else if (data != 0) {
a737f256
CD
3476 vcpu_unimpl(vcpu, "unimplemented HWCR wrmsr: 0x%llx\n",
3477 data);
8f1589d9
AP
3478 return 1;
3479 }
15c4a640 3480 break;
f7c6d140
AP
3481 case MSR_FAM10H_MMIO_CONF_BASE:
3482 if (data != 0) {
a737f256
CD
3483 vcpu_unimpl(vcpu, "unimplemented MMIO_CONF_BASE wrmsr: "
3484 "0x%llx\n", data);
f7c6d140
AP
3485 return 1;
3486 }
15c4a640 3487 break;
9ba075a6 3488 case 0x200 ... 0x2ff:
ff53604b 3489 return kvm_mtrr_set_msr(vcpu, msr, data);
15c4a640 3490 case MSR_IA32_APICBASE:
58cb628d 3491 return kvm_set_apic_base(vcpu, msr_info);
bf10bd0b 3492 case APIC_BASE_MSR ... APIC_BASE_MSR + 0xff:
0105d1a5 3493 return kvm_x2apic_msr_write(vcpu, msr, data);
09141ec0 3494 case MSR_IA32_TSC_DEADLINE:
a3e06bbe
LJ
3495 kvm_set_lapic_tscdeadline_msr(vcpu, data);
3496 break;
ba904635 3497 case MSR_IA32_TSC_ADJUST:
d6321d49 3498 if (guest_cpuid_has(vcpu, X86_FEATURE_TSC_ADJUST)) {
ba904635 3499 if (!msr_info->host_initiated) {
d913b904 3500 s64 adj = data - vcpu->arch.ia32_tsc_adjust_msr;
d7add054 3501 adjust_tsc_offset_guest(vcpu, adj);
d9130a2d
ZD
3502 /* Before back to guest, tsc_timestamp must be adjusted
3503 * as well, otherwise guest's percpu pvclock time could jump.
3504 */
3505 kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
ba904635
WA
3506 }
3507 vcpu->arch.ia32_tsc_adjust_msr = data;
3508 }
3509 break;
15c4a640 3510 case MSR_IA32_MISC_ENABLE:
511a8556
WL
3511 if (!kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_MISC_ENABLE_NO_MWAIT) &&
3512 ((vcpu->arch.ia32_misc_enable_msr ^ data) & MSR_IA32_MISC_ENABLE_MWAIT)) {
3513 if (!guest_cpuid_has(vcpu, X86_FEATURE_XMM3))
3514 return 1;
3515 vcpu->arch.ia32_misc_enable_msr = data;
aedbaf4f 3516 kvm_update_cpuid_runtime(vcpu);
511a8556
WL
3517 } else {
3518 vcpu->arch.ia32_misc_enable_msr = data;
3519 }
15c4a640 3520 break;
64d60670
PB
3521 case MSR_IA32_SMBASE:
3522 if (!msr_info->host_initiated)
3523 return 1;
3524 vcpu->arch.smbase = data;
3525 break;
73f624f4
PB
3526 case MSR_IA32_POWER_CTL:
3527 vcpu->arch.msr_ia32_power_ctl = data;
3528 break;
dd259935 3529 case MSR_IA32_TSC:
0c899c25
PB
3530 if (msr_info->host_initiated) {
3531 kvm_synchronize_tsc(vcpu, data);
3532 } else {
9b399dfd 3533 u64 adj = kvm_compute_l1_tsc_offset(vcpu, data) - vcpu->arch.l1_tsc_offset;
0c899c25
PB
3534 adjust_tsc_offset_guest(vcpu, adj);
3535 vcpu->arch.ia32_tsc_adjust_msr += adj;
3536 }
dd259935 3537 break;
864e2ab2
AL
3538 case MSR_IA32_XSS:
3539 if (!msr_info->host_initiated &&
3540 !guest_cpuid_has(vcpu, X86_FEATURE_XSAVES))
3541 return 1;
3542 /*
a1bead2a
SC
3543 * KVM supports exposing PT to the guest, but does not support
3544 * IA32_XSS[bit 8]. Guests have to use RDMSR/WRMSR rather than
3545 * XSAVES/XRSTORS to save/restore PT MSRs.
864e2ab2 3546 */
408e9a31 3547 if (data & ~supported_xss)
864e2ab2
AL
3548 return 1;
3549 vcpu->arch.ia32_xss = data;
4c282e51 3550 kvm_update_cpuid_runtime(vcpu);
864e2ab2 3551 break;
52797bf9
LA
3552 case MSR_SMI_COUNT:
3553 if (!msr_info->host_initiated)
3554 return 1;
3555 vcpu->arch.smi_count = data;
3556 break;
11c6bffa 3557 case MSR_KVM_WALL_CLOCK_NEW:
66570e96
OU
3558 if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE2))
3559 return 1;
3560
629b5348
JM
3561 vcpu->kvm->arch.wall_clock = data;
3562 kvm_write_wall_clock(vcpu->kvm, data, 0);
66570e96 3563 break;
18068523 3564 case MSR_KVM_WALL_CLOCK:
66570e96
OU
3565 if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE))
3566 return 1;
3567
629b5348
JM
3568 vcpu->kvm->arch.wall_clock = data;
3569 kvm_write_wall_clock(vcpu->kvm, data, 0);
18068523 3570 break;
11c6bffa 3571 case MSR_KVM_SYSTEM_TIME_NEW:
66570e96
OU
3572 if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE2))
3573 return 1;
3574
5b9bb0eb
OU
3575 kvm_write_system_time(vcpu, data, false, msr_info->host_initiated);
3576 break;
3577 case MSR_KVM_SYSTEM_TIME:
66570e96
OU
3578 if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE))
3579 return 1;
3580
3581 kvm_write_system_time(vcpu, data, true, msr_info->host_initiated);
18068523 3582 break;
344d9588 3583 case MSR_KVM_ASYNC_PF_EN:
66570e96
OU
3584 if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF))
3585 return 1;
3586
344d9588
GN
3587 if (kvm_pv_enable_async_pf(vcpu, data))
3588 return 1;
3589 break;
2635b5c4 3590 case MSR_KVM_ASYNC_PF_INT:
66570e96
OU
3591 if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_INT))
3592 return 1;
3593
2635b5c4
VK
3594 if (kvm_pv_enable_async_pf_int(vcpu, data))
3595 return 1;
3596 break;
557a961a 3597 case MSR_KVM_ASYNC_PF_ACK:
0a31df68 3598 if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_INT))
66570e96 3599 return 1;
557a961a
VK
3600 if (data & 0x1) {
3601 vcpu->arch.apf.pageready_pending = false;
3602 kvm_check_async_pf_completion(vcpu);
3603 }
3604 break;
c9aaa895 3605 case MSR_KVM_STEAL_TIME:
66570e96
OU
3606 if (!guest_pv_has(vcpu, KVM_FEATURE_STEAL_TIME))
3607 return 1;
c9aaa895
GC
3608
3609 if (unlikely(!sched_info_on()))
3610 return 1;
3611
3612 if (data & KVM_STEAL_RESERVED_MASK)
3613 return 1;
3614
c9aaa895
GC
3615 vcpu->arch.st.msr_val = data;
3616
3617 if (!(data & KVM_MSR_ENABLED))
3618 break;
3619
c9aaa895
GC
3620 kvm_make_request(KVM_REQ_STEAL_UPDATE, vcpu);
3621
3622 break;
ae7a2a3f 3623 case MSR_KVM_PV_EOI_EN:
66570e96
OU
3624 if (!guest_pv_has(vcpu, KVM_FEATURE_PV_EOI))
3625 return 1;
3626
77c3323f 3627 if (kvm_lapic_set_pv_eoi(vcpu, data, sizeof(u8)))
ae7a2a3f
MT
3628 return 1;
3629 break;
c9aaa895 3630
2d5ba19b 3631 case MSR_KVM_POLL_CONTROL:
66570e96
OU
3632 if (!guest_pv_has(vcpu, KVM_FEATURE_POLL_CONTROL))
3633 return 1;
3634
2d5ba19b
MT
3635 /* only enable bit supported */
3636 if (data & (-1ULL << 1))
3637 return 1;
3638
3639 vcpu->arch.msr_kvm_poll_control = data;
3640 break;
3641
890ca9ae
HY
3642 case MSR_IA32_MCG_CTL:
3643 case MSR_IA32_MCG_STATUS:
81760dcc 3644 case MSR_IA32_MC0_CTL ... MSR_IA32_MCx_CTL(KVM_MAX_MCE_BANKS) - 1:
9ffd986c 3645 return set_msr_mce(vcpu, msr_info);
71db6023 3646
6912ac32
WH
3647 case MSR_K7_PERFCTR0 ... MSR_K7_PERFCTR3:
3648 case MSR_P6_PERFCTR0 ... MSR_P6_PERFCTR1:
df561f66
GS
3649 pr = true;
3650 fallthrough;
6912ac32
WH
3651 case MSR_K7_EVNTSEL0 ... MSR_K7_EVNTSEL3:
3652 case MSR_P6_EVNTSEL0 ... MSR_P6_EVNTSEL1:
c6702c9d 3653 if (kvm_pmu_is_valid_msr(vcpu, msr))
afd80d85 3654 return kvm_pmu_set_msr(vcpu, msr_info);
5753785f
GN
3655
3656 if (pr || data != 0)
a737f256
CD
3657 vcpu_unimpl(vcpu, "disabled perfctr wrmsr: "
3658 "0x%x data 0x%llx\n", msr, data);
5753785f 3659 break;
84e0cefa
JS
3660 case MSR_K7_CLK_CTL:
3661 /*
3662 * Ignore all writes to this no longer documented MSR.
3663 * Writes are only relevant for old K7 processors,
3664 * all pre-dating SVM, but a recommended workaround from
4a969980 3665 * AMD for these chips. It is possible to specify the
84e0cefa
JS
3666 * affected processor models on the command line, hence
3667 * the need to ignore the workaround.
3668 */
3669 break;
55cd8e5a 3670 case HV_X64_MSR_GUEST_OS_ID ... HV_X64_MSR_SINT15:
f97f5a56
JD
3671 case HV_X64_MSR_SYNDBG_CONTROL ... HV_X64_MSR_SYNDBG_PENDING_BUFFER:
3672 case HV_X64_MSR_SYNDBG_OPTIONS:
e7d9513b
AS
3673 case HV_X64_MSR_CRASH_P0 ... HV_X64_MSR_CRASH_P4:
3674 case HV_X64_MSR_CRASH_CTL:
1f4b34f8 3675 case HV_X64_MSR_STIMER0_CONFIG ... HV_X64_MSR_STIMER3_COUNT:
a2e164e7
VK
3676 case HV_X64_MSR_REENLIGHTENMENT_CONTROL:
3677 case HV_X64_MSR_TSC_EMULATION_CONTROL:
3678 case HV_X64_MSR_TSC_EMULATION_STATUS:
e7d9513b
AS
3679 return kvm_hv_set_msr_common(vcpu, msr, data,
3680 msr_info->host_initiated);
91c9c3ed 3681 case MSR_IA32_BBL_CR_CTL3:
3682 /* Drop writes to this legacy MSR -- see rdmsr
3683 * counterpart for further detail.
3684 */
fab0aa3b
EM
3685 if (report_ignored_msrs)
3686 vcpu_unimpl(vcpu, "ignored wrmsr: 0x%x data 0x%llx\n",
3687 msr, data);
91c9c3ed 3688 break;
2b036c6b 3689 case MSR_AMD64_OSVW_ID_LENGTH:
d6321d49 3690 if (!guest_cpuid_has(vcpu, X86_FEATURE_OSVW))
2b036c6b
BO
3691 return 1;
3692 vcpu->arch.osvw.length = data;
3693 break;
3694 case MSR_AMD64_OSVW_STATUS:
d6321d49 3695 if (!guest_cpuid_has(vcpu, X86_FEATURE_OSVW))
2b036c6b
BO
3696 return 1;
3697 vcpu->arch.osvw.status = data;
3698 break;
db2336a8
KH
3699 case MSR_PLATFORM_INFO:
3700 if (!msr_info->host_initiated ||
db2336a8
KH
3701 (!(data & MSR_PLATFORM_INFO_CPUID_FAULT) &&
3702 cpuid_fault_enabled(vcpu)))
3703 return 1;
3704 vcpu->arch.msr_platform_info = data;
3705 break;
3706 case MSR_MISC_FEATURES_ENABLES:
3707 if (data & ~MSR_MISC_FEATURES_ENABLES_CPUID_FAULT ||
3708 (data & MSR_MISC_FEATURES_ENABLES_CPUID_FAULT &&
3709 !supports_cpuid_fault(vcpu)))
3710 return 1;
3711 vcpu->arch.msr_misc_features_enables = data;
3712 break;
820a6ee9
JL
3713#ifdef CONFIG_X86_64
3714 case MSR_IA32_XFD:
3715 if (!msr_info->host_initiated &&
3716 !guest_cpuid_has(vcpu, X86_FEATURE_XFD))
3717 return 1;
3718
988896bb 3719 if (data & ~kvm_guest_supported_xfd(vcpu))
820a6ee9
JL
3720 return 1;
3721
3722 fpu_update_guest_xfd(&vcpu->arch.guest_fpu, data);
3723 break;
548e8365
JL
3724 case MSR_IA32_XFD_ERR:
3725 if (!msr_info->host_initiated &&
3726 !guest_cpuid_has(vcpu, X86_FEATURE_XFD))
3727 return 1;
3728
988896bb 3729 if (data & ~kvm_guest_supported_xfd(vcpu))
548e8365
JL
3730 return 1;
3731
3732 vcpu->arch.guest_fpu.xfd_err = data;
3733 break;
820a6ee9 3734#endif
15c4a640 3735 default:
c6702c9d 3736 if (kvm_pmu_is_valid_msr(vcpu, msr))
afd80d85 3737 return kvm_pmu_set_msr(vcpu, msr_info);
6abe9c13 3738 return KVM_MSR_RET_INVALID;
15c4a640
CO
3739 }
3740 return 0;
3741}
3742EXPORT_SYMBOL_GPL(kvm_set_msr_common);
3743
44883f01 3744static int get_msr_mce(struct kvm_vcpu *vcpu, u32 msr, u64 *pdata, bool host)
15c4a640
CO
3745{
3746 u64 data;
890ca9ae
HY
3747 u64 mcg_cap = vcpu->arch.mcg_cap;
3748 unsigned bank_num = mcg_cap & 0xff;
15c4a640
CO
3749
3750 switch (msr) {
15c4a640
CO
3751 case MSR_IA32_P5_MC_ADDR:
3752 case MSR_IA32_P5_MC_TYPE:
890ca9ae
HY
3753 data = 0;
3754 break;
15c4a640 3755 case MSR_IA32_MCG_CAP:
890ca9ae
HY
3756 data = vcpu->arch.mcg_cap;
3757 break;
c7ac679c 3758 case MSR_IA32_MCG_CTL:
44883f01 3759 if (!(mcg_cap & MCG_CTL_P) && !host)
890ca9ae
HY
3760 return 1;
3761 data = vcpu->arch.mcg_ctl;
3762 break;
3763 case MSR_IA32_MCG_STATUS:
3764 data = vcpu->arch.mcg_status;
3765 break;
3766 default:
3767 if (msr >= MSR_IA32_MC0_CTL &&
81760dcc 3768 msr < MSR_IA32_MCx_CTL(bank_num)) {
6ec4c5ee
MP
3769 u32 offset = array_index_nospec(
3770 msr - MSR_IA32_MC0_CTL,
3771 MSR_IA32_MCx_CTL(bank_num) - MSR_IA32_MC0_CTL);
3772
890ca9ae
HY
3773 data = vcpu->arch.mce_banks[offset];
3774 break;
3775 }
3776 return 1;
3777 }
3778 *pdata = data;
3779 return 0;
3780}
3781
609e36d3 3782int kvm_get_msr_common(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
890ca9ae 3783{
609e36d3 3784 switch (msr_info->index) {
890ca9ae 3785 case MSR_IA32_PLATFORM_ID:
15c4a640 3786 case MSR_IA32_EBL_CR_POWERON:
b5e2fec0
AG
3787 case MSR_IA32_LASTBRANCHFROMIP:
3788 case MSR_IA32_LASTBRANCHTOIP:
3789 case MSR_IA32_LASTINTFROMIP:
3790 case MSR_IA32_LASTINTTOIP:
059e5c32 3791 case MSR_AMD64_SYSCFG:
3afb1121
PB
3792 case MSR_K8_TSEG_ADDR:
3793 case MSR_K8_TSEG_MASK:
61a6bd67 3794 case MSR_VM_HSAVE_PA:
1fdbd48c 3795 case MSR_K8_INT_PENDING_MSG:
c323c0e5 3796 case MSR_AMD64_NB_CFG:
f7c6d140 3797 case MSR_FAM10H_MMIO_CONF_BASE:
2e32b719 3798 case MSR_AMD64_BU_CFG2:
0c2df2a1 3799 case MSR_IA32_PERF_CTL:
405a353a 3800 case MSR_AMD64_DC_CFG:
0e1b869f 3801 case MSR_F15H_EX_CFG:
2ca1a06a
VS
3802 /*
3803 * Intel Sandy Bridge CPUs must support the RAPL (running average power
3804 * limit) MSRs. Just return 0, as we do not want to expose the host
3805 * data here. Do not conditionalize this on CPUID, as KVM does not do
3806 * so for existing CPU-specific MSRs.
3807 */
3808 case MSR_RAPL_POWER_UNIT:
3809 case MSR_PP0_ENERGY_STATUS: /* Power plane 0 (core) */
3810 case MSR_PP1_ENERGY_STATUS: /* Power plane 1 (graphics uncore) */
3811 case MSR_PKG_ENERGY_STATUS: /* Total package */
3812 case MSR_DRAM_ENERGY_STATUS: /* DRAM controller */
609e36d3 3813 msr_info->data = 0;
15c4a640 3814 break;
c51eb52b 3815 case MSR_F15H_PERF_CTL0 ... MSR_F15H_PERF_CTR5:
c28fa560
VK
3816 if (kvm_pmu_is_valid_msr(vcpu, msr_info->index))
3817 return kvm_pmu_get_msr(vcpu, msr_info);
3818 if (!msr_info->host_initiated)
3819 return 1;
3820 msr_info->data = 0;
3821 break;
6912ac32
WH
3822 case MSR_K7_EVNTSEL0 ... MSR_K7_EVNTSEL3:
3823 case MSR_K7_PERFCTR0 ... MSR_K7_PERFCTR3:
3824 case MSR_P6_PERFCTR0 ... MSR_P6_PERFCTR1:
3825 case MSR_P6_EVNTSEL0 ... MSR_P6_EVNTSEL1:
c6702c9d 3826 if (kvm_pmu_is_valid_msr(vcpu, msr_info->index))
cbd71758 3827 return kvm_pmu_get_msr(vcpu, msr_info);
609e36d3 3828 msr_info->data = 0;
5753785f 3829 break;
742bc670 3830 case MSR_IA32_UCODE_REV:
518e7b94 3831 msr_info->data = vcpu->arch.microcode_version;
742bc670 3832 break;
0cf9135b
SC
3833 case MSR_IA32_ARCH_CAPABILITIES:
3834 if (!msr_info->host_initiated &&
3835 !guest_cpuid_has(vcpu, X86_FEATURE_ARCH_CAPABILITIES))
3836 return 1;
3837 msr_info->data = vcpu->arch.arch_capabilities;
3838 break;
d574c539
VK
3839 case MSR_IA32_PERF_CAPABILITIES:
3840 if (!msr_info->host_initiated &&
3841 !guest_cpuid_has(vcpu, X86_FEATURE_PDCM))
3842 return 1;
3843 msr_info->data = vcpu->arch.perf_capabilities;
3844 break;
73f624f4
PB
3845 case MSR_IA32_POWER_CTL:
3846 msr_info->data = vcpu->arch.msr_ia32_power_ctl;
3847 break;
cc5b54dd
ML
3848 case MSR_IA32_TSC: {
3849 /*
3850 * Intel SDM states that MSR_IA32_TSC read adds the TSC offset
3851 * even when not intercepted. AMD manual doesn't explicitly
3852 * state this but appears to behave the same.
3853 *
ee6fa053 3854 * On userspace reads and writes, however, we unconditionally
c0623f5e 3855 * return L1's TSC value to ensure backwards-compatible
ee6fa053 3856 * behavior for migration.
cc5b54dd 3857 */
fe3eb504 3858 u64 offset, ratio;
cc5b54dd 3859
fe3eb504
IS
3860 if (msr_info->host_initiated) {
3861 offset = vcpu->arch.l1_tsc_offset;
3862 ratio = vcpu->arch.l1_tsc_scaling_ratio;
3863 } else {
3864 offset = vcpu->arch.tsc_offset;
3865 ratio = vcpu->arch.tsc_scaling_ratio;
3866 }
3867
3868 msr_info->data = kvm_scale_tsc(vcpu, rdtsc(), ratio) + offset;
dd259935 3869 break;
cc5b54dd 3870 }
9ba075a6 3871 case MSR_MTRRcap:
9ba075a6 3872 case 0x200 ... 0x2ff:
ff53604b 3873 return kvm_mtrr_get_msr(vcpu, msr_info->index, &msr_info->data);
15c4a640 3874 case 0xcd: /* fsb frequency */
609e36d3 3875 msr_info->data = 3;
15c4a640 3876 break;
7b914098
JS
3877 /*
3878 * MSR_EBC_FREQUENCY_ID
3879 * Conservative value valid for even the basic CPU models.
3880 * Models 0,1: 000 in bits 23:21 indicating a bus speed of
3881 * 100MHz, model 2 000 in bits 18:16 indicating 100MHz,
3882 * and 266MHz for model 3, or 4. Set Core Clock
3883 * Frequency to System Bus Frequency Ratio to 1 (bits
3884 * 31:24) even though these are only valid for CPU
3885 * models > 2, however guests may end up dividing or
3886 * multiplying by zero otherwise.
3887 */
3888 case MSR_EBC_FREQUENCY_ID:
609e36d3 3889 msr_info->data = 1 << 24;
7b914098 3890 break;
15c4a640 3891 case MSR_IA32_APICBASE:
609e36d3 3892 msr_info->data = kvm_get_apic_base(vcpu);
15c4a640 3893 break;
bf10bd0b 3894 case APIC_BASE_MSR ... APIC_BASE_MSR + 0xff:
609e36d3 3895 return kvm_x2apic_msr_read(vcpu, msr_info->index, &msr_info->data);
09141ec0 3896 case MSR_IA32_TSC_DEADLINE:
609e36d3 3897 msr_info->data = kvm_get_lapic_tscdeadline_msr(vcpu);
a3e06bbe 3898 break;
ba904635 3899 case MSR_IA32_TSC_ADJUST:
609e36d3 3900 msr_info->data = (u64)vcpu->arch.ia32_tsc_adjust_msr;
ba904635 3901 break;
15c4a640 3902 case MSR_IA32_MISC_ENABLE:
609e36d3 3903 msr_info->data = vcpu->arch.ia32_misc_enable_msr;
15c4a640 3904 break;
64d60670
PB
3905 case MSR_IA32_SMBASE:
3906 if (!msr_info->host_initiated)
3907 return 1;
3908 msr_info->data = vcpu->arch.smbase;
15c4a640 3909 break;
52797bf9
LA
3910 case MSR_SMI_COUNT:
3911 msr_info->data = vcpu->arch.smi_count;
3912 break;
847f0ad8
AG
3913 case MSR_IA32_PERF_STATUS:
3914 /* TSC increment by tick */
609e36d3 3915 msr_info->data = 1000ULL;
847f0ad8 3916 /* CPU multiplier */
b0996ae4 3917 msr_info->data |= (((uint64_t)4ULL) << 40);
847f0ad8 3918 break;
15c4a640 3919 case MSR_EFER:
609e36d3 3920 msr_info->data = vcpu->arch.efer;
15c4a640 3921 break;
18068523 3922 case MSR_KVM_WALL_CLOCK:
1930e5dd
OU
3923 if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE))
3924 return 1;
3925
3926 msr_info->data = vcpu->kvm->arch.wall_clock;
3927 break;
11c6bffa 3928 case MSR_KVM_WALL_CLOCK_NEW:
1930e5dd
OU
3929 if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE2))
3930 return 1;
3931
609e36d3 3932 msr_info->data = vcpu->kvm->arch.wall_clock;
18068523
GOC
3933 break;
3934 case MSR_KVM_SYSTEM_TIME:
1930e5dd
OU
3935 if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE))
3936 return 1;
3937
3938 msr_info->data = vcpu->arch.time;
3939 break;
11c6bffa 3940 case MSR_KVM_SYSTEM_TIME_NEW:
1930e5dd
OU
3941 if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE2))
3942 return 1;
3943
609e36d3 3944 msr_info->data = vcpu->arch.time;
18068523 3945 break;
344d9588 3946 case MSR_KVM_ASYNC_PF_EN:
1930e5dd
OU
3947 if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF))
3948 return 1;
3949
2635b5c4
VK
3950 msr_info->data = vcpu->arch.apf.msr_en_val;
3951 break;
3952 case MSR_KVM_ASYNC_PF_INT:
1930e5dd
OU
3953 if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_INT))
3954 return 1;
3955
2635b5c4 3956 msr_info->data = vcpu->arch.apf.msr_int_val;
344d9588 3957 break;
557a961a 3958 case MSR_KVM_ASYNC_PF_ACK:
0a31df68 3959 if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_INT))
1930e5dd
OU
3960 return 1;
3961
557a961a
VK
3962 msr_info->data = 0;
3963 break;
c9aaa895 3964 case MSR_KVM_STEAL_TIME:
1930e5dd
OU
3965 if (!guest_pv_has(vcpu, KVM_FEATURE_STEAL_TIME))
3966 return 1;
3967
609e36d3 3968 msr_info->data = vcpu->arch.st.msr_val;
c9aaa895 3969 break;
1d92128f 3970 case MSR_KVM_PV_EOI_EN:
1930e5dd
OU
3971 if (!guest_pv_has(vcpu, KVM_FEATURE_PV_EOI))
3972 return 1;
3973
609e36d3 3974 msr_info->data = vcpu->arch.pv_eoi.msr_val;
1d92128f 3975 break;
2d5ba19b 3976 case MSR_KVM_POLL_CONTROL:
1930e5dd
OU
3977 if (!guest_pv_has(vcpu, KVM_FEATURE_POLL_CONTROL))
3978 return 1;
3979
2d5ba19b
MT
3980 msr_info->data = vcpu->arch.msr_kvm_poll_control;
3981 break;
890ca9ae
HY
3982 case MSR_IA32_P5_MC_ADDR:
3983 case MSR_IA32_P5_MC_TYPE:
3984 case MSR_IA32_MCG_CAP:
3985 case MSR_IA32_MCG_CTL:
3986 case MSR_IA32_MCG_STATUS:
81760dcc 3987 case MSR_IA32_MC0_CTL ... MSR_IA32_MCx_CTL(KVM_MAX_MCE_BANKS) - 1:
44883f01
PB
3988 return get_msr_mce(vcpu, msr_info->index, &msr_info->data,
3989 msr_info->host_initiated);
864e2ab2
AL
3990 case MSR_IA32_XSS:
3991 if (!msr_info->host_initiated &&
3992 !guest_cpuid_has(vcpu, X86_FEATURE_XSAVES))
3993 return 1;
3994 msr_info->data = vcpu->arch.ia32_xss;
3995 break;
84e0cefa
JS
3996 case MSR_K7_CLK_CTL:
3997 /*
3998 * Provide expected ramp-up count for K7. All other
3999 * are set to zero, indicating minimum divisors for
4000 * every field.
4001 *
4002 * This prevents guest kernels on AMD host with CPU
4003 * type 6, model 8 and higher from exploding due to
4004 * the rdmsr failing.
4005 */
609e36d3 4006 msr_info->data = 0x20000000;
84e0cefa 4007 break;
55cd8e5a 4008 case HV_X64_MSR_GUEST_OS_ID ... HV_X64_MSR_SINT15:
f97f5a56
JD
4009 case HV_X64_MSR_SYNDBG_CONTROL ... HV_X64_MSR_SYNDBG_PENDING_BUFFER:
4010 case HV_X64_MSR_SYNDBG_OPTIONS:
e7d9513b
AS
4011 case HV_X64_MSR_CRASH_P0 ... HV_X64_MSR_CRASH_P4:
4012 case HV_X64_MSR_CRASH_CTL:
1f4b34f8 4013 case HV_X64_MSR_STIMER0_CONFIG ... HV_X64_MSR_STIMER3_COUNT:
a2e164e7
VK
4014 case HV_X64_MSR_REENLIGHTENMENT_CONTROL:
4015 case HV_X64_MSR_TSC_EMULATION_CONTROL:
4016 case HV_X64_MSR_TSC_EMULATION_STATUS:
e83d5887 4017 return kvm_hv_get_msr_common(vcpu,
44883f01
PB
4018 msr_info->index, &msr_info->data,
4019 msr_info->host_initiated);
91c9c3ed 4020 case MSR_IA32_BBL_CR_CTL3:
4021 /* This legacy MSR exists but isn't fully documented in current
4022 * silicon. It is however accessed by winxp in very narrow
4023 * scenarios where it sets bit #19, itself documented as
4024 * a "reserved" bit. Best effort attempt to source coherent
4025 * read data here should the balance of the register be
4026 * interpreted by the guest:
4027 *
4028 * L2 cache control register 3: 64GB range, 256KB size,
4029 * enabled, latency 0x1, configured
4030 */
609e36d3 4031 msr_info->data = 0xbe702111;
91c9c3ed 4032 break;
2b036c6b 4033 case MSR_AMD64_OSVW_ID_LENGTH:
d6321d49 4034 if (!guest_cpuid_has(vcpu, X86_FEATURE_OSVW))
2b036c6b 4035 return 1;
609e36d3 4036 msr_info->data = vcpu->arch.osvw.length;
2b036c6b
BO
4037 break;
4038 case MSR_AMD64_OSVW_STATUS:
d6321d49 4039 if (!guest_cpuid_has(vcpu, X86_FEATURE_OSVW))
2b036c6b 4040 return 1;
609e36d3 4041 msr_info->data = vcpu->arch.osvw.status;
2b036c6b 4042 break;
db2336a8 4043 case MSR_PLATFORM_INFO:
6fbbde9a
DS
4044 if (!msr_info->host_initiated &&
4045 !vcpu->kvm->arch.guest_can_read_msr_platform_info)
4046 return 1;
db2336a8
KH
4047 msr_info->data = vcpu->arch.msr_platform_info;
4048 break;
4049 case MSR_MISC_FEATURES_ENABLES:
4050 msr_info->data = vcpu->arch.msr_misc_features_enables;
4051 break;
191c8137
BP
4052 case MSR_K7_HWCR:
4053 msr_info->data = vcpu->arch.msr_hwcr;
4054 break;
820a6ee9
JL
4055#ifdef CONFIG_X86_64
4056 case MSR_IA32_XFD:
4057 if (!msr_info->host_initiated &&
4058 !guest_cpuid_has(vcpu, X86_FEATURE_XFD))
4059 return 1;
4060
4061 msr_info->data = vcpu->arch.guest_fpu.fpstate->xfd;
4062 break;
548e8365
JL
4063 case MSR_IA32_XFD_ERR:
4064 if (!msr_info->host_initiated &&
4065 !guest_cpuid_has(vcpu, X86_FEATURE_XFD))
4066 return 1;
4067
4068 msr_info->data = vcpu->arch.guest_fpu.xfd_err;
4069 break;
820a6ee9 4070#endif
15c4a640 4071 default:
c6702c9d 4072 if (kvm_pmu_is_valid_msr(vcpu, msr_info->index))
cbd71758 4073 return kvm_pmu_get_msr(vcpu, msr_info);
6abe9c13 4074 return KVM_MSR_RET_INVALID;
15c4a640 4075 }
15c4a640
CO
4076 return 0;
4077}
4078EXPORT_SYMBOL_GPL(kvm_get_msr_common);
4079
313a3dc7
CO
4080/*
4081 * Read or write a bunch of msrs. All parameters are kernel addresses.
4082 *
4083 * @return number of msrs set successfully.
4084 */
4085static int __msr_io(struct kvm_vcpu *vcpu, struct kvm_msrs *msrs,
4086 struct kvm_msr_entry *entries,
4087 int (*do_msr)(struct kvm_vcpu *vcpu,
4088 unsigned index, u64 *data))
4089{
801e459a 4090 int i;
313a3dc7 4091
313a3dc7
CO
4092 for (i = 0; i < msrs->nmsrs; ++i)
4093 if (do_msr(vcpu, entries[i].index, &entries[i].data))
4094 break;
4095
313a3dc7
CO
4096 return i;
4097}
4098
4099/*
4100 * Read or write a bunch of msrs. Parameters are user addresses.
4101 *
4102 * @return number of msrs set successfully.
4103 */
4104static int msr_io(struct kvm_vcpu *vcpu, struct kvm_msrs __user *user_msrs,
4105 int (*do_msr)(struct kvm_vcpu *vcpu,
4106 unsigned index, u64 *data),
4107 int writeback)
4108{
4109 struct kvm_msrs msrs;
4110 struct kvm_msr_entry *entries;
4111 int r, n;
4112 unsigned size;
4113
4114 r = -EFAULT;
0e96f31e 4115 if (copy_from_user(&msrs, user_msrs, sizeof(msrs)))
313a3dc7
CO
4116 goto out;
4117
4118 r = -E2BIG;
4119 if (msrs.nmsrs >= MAX_IO_MSRS)
4120 goto out;
4121
313a3dc7 4122 size = sizeof(struct kvm_msr_entry) * msrs.nmsrs;
ff5c2c03
SL
4123 entries = memdup_user(user_msrs->entries, size);
4124 if (IS_ERR(entries)) {
4125 r = PTR_ERR(entries);
313a3dc7 4126 goto out;
ff5c2c03 4127 }
313a3dc7
CO
4128
4129 r = n = __msr_io(vcpu, &msrs, entries, do_msr);
4130 if (r < 0)
4131 goto out_free;
4132
4133 r = -EFAULT;
4134 if (writeback && copy_to_user(user_msrs->entries, entries, size))
4135 goto out_free;
4136
4137 r = n;
4138
4139out_free:
7a73c028 4140 kfree(entries);
313a3dc7
CO
4141out:
4142 return r;
4143}
4144
4d5422ce
WL
4145static inline bool kvm_can_mwait_in_guest(void)
4146{
4147 return boot_cpu_has(X86_FEATURE_MWAIT) &&
8e9b29b6
KA
4148 !boot_cpu_has_bug(X86_BUG_MONITOR) &&
4149 boot_cpu_has(X86_FEATURE_ARAT);
4d5422ce
WL
4150}
4151
c21d54f0
VK
4152static int kvm_ioctl_get_supported_hv_cpuid(struct kvm_vcpu *vcpu,
4153 struct kvm_cpuid2 __user *cpuid_arg)
4154{
4155 struct kvm_cpuid2 cpuid;
4156 int r;
4157
4158 r = -EFAULT;
4159 if (copy_from_user(&cpuid, cpuid_arg, sizeof(cpuid)))
4160 return r;
4161
4162 r = kvm_get_hv_cpuid(vcpu, &cpuid, cpuid_arg->entries);
4163 if (r)
4164 return r;
4165
4166 r = -EFAULT;
4167 if (copy_to_user(cpuid_arg, &cpuid, sizeof(cpuid)))
4168 return r;
4169
4170 return 0;
4171}
4172
784aa3d7 4173int kvm_vm_ioctl_check_extension(struct kvm *kvm, long ext)
018d00d2 4174{
4d5422ce 4175 int r = 0;
018d00d2
ZX
4176
4177 switch (ext) {
4178 case KVM_CAP_IRQCHIP:
4179 case KVM_CAP_HLT:
4180 case KVM_CAP_MMU_SHADOW_CACHE_CONTROL:
018d00d2 4181 case KVM_CAP_SET_TSS_ADDR:
07716717 4182 case KVM_CAP_EXT_CPUID:
9c15bb1d 4183 case KVM_CAP_EXT_EMUL_CPUID:
c8076604 4184 case KVM_CAP_CLOCKSOURCE:
7837699f 4185 case KVM_CAP_PIT:
a28e4f5a 4186 case KVM_CAP_NOP_IO_DELAY:
62d9f0db 4187 case KVM_CAP_MP_STATE:
ed848624 4188 case KVM_CAP_SYNC_MMU:
a355c85c 4189 case KVM_CAP_USER_NMI:
52d939a0 4190 case KVM_CAP_REINJECT_CONTROL:
4925663a 4191 case KVM_CAP_IRQ_INJECT_STATUS:
d34e6b17 4192 case KVM_CAP_IOEVENTFD:
f848a5a8 4193 case KVM_CAP_IOEVENTFD_NO_LENGTH:
c5ff41ce 4194 case KVM_CAP_PIT2:
e9f42757 4195 case KVM_CAP_PIT_STATE2:
b927a3ce 4196 case KVM_CAP_SET_IDENTITY_MAP_ADDR:
3cfc3092 4197 case KVM_CAP_VCPU_EVENTS:
55cd8e5a 4198 case KVM_CAP_HYPERV:
10388a07 4199 case KVM_CAP_HYPERV_VAPIC:
c25bc163 4200 case KVM_CAP_HYPERV_SPIN:
5c919412 4201 case KVM_CAP_HYPERV_SYNIC:
efc479e6 4202 case KVM_CAP_HYPERV_SYNIC2:
d3457c87 4203 case KVM_CAP_HYPERV_VP_INDEX:
faeb7833 4204 case KVM_CAP_HYPERV_EVENTFD:
c1aea919 4205 case KVM_CAP_HYPERV_TLBFLUSH:
214ff83d 4206 case KVM_CAP_HYPERV_SEND_IPI:
2bc39970 4207 case KVM_CAP_HYPERV_CPUID:
644f7067 4208 case KVM_CAP_HYPERV_ENFORCE_CPUID:
c21d54f0 4209 case KVM_CAP_SYS_HYPERV_CPUID:
ab9f4ecb 4210 case KVM_CAP_PCI_SEGMENT:
a1efbe77 4211 case KVM_CAP_DEBUGREGS:
d2be1651 4212 case KVM_CAP_X86_ROBUST_SINGLESTEP:
2d5b5a66 4213 case KVM_CAP_XSAVE:
344d9588 4214 case KVM_CAP_ASYNC_PF:
72de5fa4 4215 case KVM_CAP_ASYNC_PF_INT:
92a1f12d 4216 case KVM_CAP_GET_TSC_KHZ:
1c0b28c2 4217 case KVM_CAP_KVMCLOCK_CTRL:
4d8b81ab 4218 case KVM_CAP_READONLY_MEM:
5f66b620 4219 case KVM_CAP_HYPERV_TIME:
100943c5 4220 case KVM_CAP_IOAPIC_POLARITY_IGNORED:
defcf51f 4221 case KVM_CAP_TSC_DEADLINE_TIMER:
90de4a18 4222 case KVM_CAP_DISABLE_QUIRKS:
d71ba788 4223 case KVM_CAP_SET_BOOT_CPU_ID:
49df6397 4224 case KVM_CAP_SPLIT_IRQCHIP:
460df4c1 4225 case KVM_CAP_IMMEDIATE_EXIT:
66bb8a06 4226 case KVM_CAP_PMU_EVENT_FILTER:
801e459a 4227 case KVM_CAP_GET_MSR_FEATURES:
6fbbde9a 4228 case KVM_CAP_MSR_PLATFORM_INFO:
c4f55198 4229 case KVM_CAP_EXCEPTION_PAYLOAD:
b9b2782c 4230 case KVM_CAP_SET_GUEST_DEBUG:
1aa561b1 4231 case KVM_CAP_LAST_CPU:
1ae09954 4232 case KVM_CAP_X86_USER_SPACE_MSR:
1a155254 4233 case KVM_CAP_X86_MSR_FILTER:
66570e96 4234 case KVM_CAP_ENFORCE_PV_FEATURE_CPUID:
fe7e9488
SC
4235#ifdef CONFIG_X86_SGX_KVM
4236 case KVM_CAP_SGX_ATTRIBUTE:
4237#endif
54526d1f 4238 case KVM_CAP_VM_COPY_ENC_CONTEXT_FROM:
30d7c5d6 4239 case KVM_CAP_VM_MOVE_ENC_CONTEXT_FROM:
6dba9403 4240 case KVM_CAP_SREGS2:
19238e75 4241 case KVM_CAP_EXIT_ON_EMULATION_FAILURE:
828ca896 4242 case KVM_CAP_VCPU_ATTRIBUTES:
dd6e6312 4243 case KVM_CAP_SYS_ATTRIBUTES:
127770ac 4244 case KVM_CAP_ENABLE_CAP:
018d00d2
ZX
4245 r = 1;
4246 break;
0dbb1123
AK
4247 case KVM_CAP_EXIT_HYPERCALL:
4248 r = KVM_EXIT_HYPERCALL_VALID_MASK;
4249 break;
7e582ccb
ML
4250 case KVM_CAP_SET_GUEST_DEBUG2:
4251 return KVM_GUESTDBG_VALID_MASK;
b59b153d 4252#ifdef CONFIG_KVM_XEN
23200b7a
JM
4253 case KVM_CAP_XEN_HVM:
4254 r = KVM_XEN_HVM_CONFIG_HYPERCALL_MSR |
8d4e7e80 4255 KVM_XEN_HVM_CONFIG_INTERCEPT_HCALL |
14243b38
DW
4256 KVM_XEN_HVM_CONFIG_SHARED_INFO |
4257 KVM_XEN_HVM_CONFIG_EVTCHN_2LEVEL;
30b5c851
DW
4258 if (sched_info_on())
4259 r |= KVM_XEN_HVM_CONFIG_RUNSTATE;
23200b7a 4260 break;
b59b153d 4261#endif
01643c51
KH
4262 case KVM_CAP_SYNC_REGS:
4263 r = KVM_SYNC_X86_VALID_FIELDS;
4264 break;
e3fd9a93 4265 case KVM_CAP_ADJUST_CLOCK:
c68dc1b5 4266 r = KVM_CLOCK_VALID_FLAGS;
e3fd9a93 4267 break;
4d5422ce 4268 case KVM_CAP_X86_DISABLE_EXITS:
b5170063
WL
4269 r |= KVM_X86_DISABLE_EXITS_HLT | KVM_X86_DISABLE_EXITS_PAUSE |
4270 KVM_X86_DISABLE_EXITS_CSTATE;
4d5422ce
WL
4271 if(kvm_can_mwait_in_guest())
4272 r |= KVM_X86_DISABLE_EXITS_MWAIT;
668fffa3 4273 break;
6d396b55
PB
4274 case KVM_CAP_X86_SMM:
4275 /* SMBASE is usually relocated above 1M on modern chipsets,
4276 * and SMM handlers might indeed rely on 4G segment limits,
4277 * so do not report SMM to be available if real mode is
4278 * emulated via vm86 mode. Still, do not go to great lengths
4279 * to avoid userspace's usage of the feature, because it is a
4280 * fringe case that is not enabled except via specific settings
4281 * of the module parameters.
4282 */
b3646477 4283 r = static_call(kvm_x86_has_emulated_msr)(kvm, MSR_IA32_SMBASE);
6d396b55 4284 break;
774ead3a 4285 case KVM_CAP_VAPIC:
b3646477 4286 r = !static_call(kvm_x86_cpu_has_accelerated_tpr)();
774ead3a 4287 break;
f725230a 4288 case KVM_CAP_NR_VCPUS:
2845e735 4289 r = min_t(unsigned int, num_online_cpus(), KVM_MAX_VCPUS);
8c3ba334
SL
4290 break;
4291 case KVM_CAP_MAX_VCPUS:
f725230a
AK
4292 r = KVM_MAX_VCPUS;
4293 break;
a86cb413 4294 case KVM_CAP_MAX_VCPU_ID:
a1c42dde 4295 r = KVM_MAX_VCPU_IDS;
a86cb413 4296 break;
a68a6a72
MT
4297 case KVM_CAP_PV_MMU: /* obsolete */
4298 r = 0;
2f333bcb 4299 break;
890ca9ae
HY
4300 case KVM_CAP_MCE:
4301 r = KVM_MAX_MCE_BANKS;
4302 break;
2d5b5a66 4303 case KVM_CAP_XCRS:
d366bf7e 4304 r = boot_cpu_has(X86_FEATURE_XSAVE);
2d5b5a66 4305 break;
92a1f12d
JR
4306 case KVM_CAP_TSC_CONTROL:
4307 r = kvm_has_tsc_control;
4308 break;
37131313
RK
4309 case KVM_CAP_X2APIC_API:
4310 r = KVM_X2APIC_API_VALID_FLAGS;
4311 break;
8fcc4b59 4312 case KVM_CAP_NESTED_STATE:
33b22172
PB
4313 r = kvm_x86_ops.nested_ops->get_state ?
4314 kvm_x86_ops.nested_ops->get_state(NULL, NULL, 0) : 0;
8fcc4b59 4315 break;
344c6c80 4316 case KVM_CAP_HYPERV_DIRECT_TLBFLUSH:
afaf0b2f 4317 r = kvm_x86_ops.enable_direct_tlbflush != NULL;
5a0165f6
VK
4318 break;
4319 case KVM_CAP_HYPERV_ENLIGHTENED_VMCS:
33b22172 4320 r = kvm_x86_ops.nested_ops->enable_evmcs != NULL;
344c6c80 4321 break;
3edd6839
MG
4322 case KVM_CAP_SMALLER_MAXPHYADDR:
4323 r = (int) allow_smaller_maxphyaddr;
4324 break;
004a0124
AJ
4325 case KVM_CAP_STEAL_TIME:
4326 r = sched_info_on();
4327 break;
fe6b6bc8
CQ
4328 case KVM_CAP_X86_BUS_LOCK_EXIT:
4329 if (kvm_has_bus_lock_exit)
4330 r = KVM_BUS_LOCK_DETECTION_OFF |
4331 KVM_BUS_LOCK_DETECTION_EXIT;
4332 else
4333 r = 0;
4334 break;
be50b206
GZ
4335 case KVM_CAP_XSAVE2: {
4336 u64 guest_perm = xstate_get_guest_group_perm();
4337
4338 r = xstate_required_size(supported_xcr0 & guest_perm, false);
4339 if (r < sizeof(struct kvm_xsave))
4340 r = sizeof(struct kvm_xsave);
4341 break;
4342 }
018d00d2 4343 default:
018d00d2
ZX
4344 break;
4345 }
4346 return r;
56f289a8
SC
4347}
4348
4349static inline void __user *kvm_get_attr_addr(struct kvm_device_attr *attr)
4350{
4351 void __user *uaddr = (void __user*)(unsigned long)attr->addr;
018d00d2 4352
56f289a8 4353 if ((u64)(unsigned long)uaddr != attr->addr)
6e37ec88 4354 return ERR_PTR_USR(-EFAULT);
56f289a8 4355 return uaddr;
018d00d2
ZX
4356}
4357
dd6e6312
PB
4358static int kvm_x86_dev_get_attr(struct kvm_device_attr *attr)
4359{
4360 u64 __user *uaddr = kvm_get_attr_addr(attr);
4361
4362 if (attr->group)
4363 return -ENXIO;
4364
4365 if (IS_ERR(uaddr))
4366 return PTR_ERR(uaddr);
4367
4368 switch (attr->attr) {
4369 case KVM_X86_XCOMP_GUEST_SUPP:
4370 if (put_user(supported_xcr0, uaddr))
4371 return -EFAULT;
4372 return 0;
4373 default:
4374 return -ENXIO;
4375 break;
4376 }
4377}
4378
4379static int kvm_x86_dev_has_attr(struct kvm_device_attr *attr)
4380{
4381 if (attr->group)
4382 return -ENXIO;
4383
4384 switch (attr->attr) {
4385 case KVM_X86_XCOMP_GUEST_SUPP:
4386 return 0;
4387 default:
4388 return -ENXIO;
4389 }
4390}
4391
043405e1
CO
4392long kvm_arch_dev_ioctl(struct file *filp,
4393 unsigned int ioctl, unsigned long arg)
4394{
4395 void __user *argp = (void __user *)arg;
4396 long r;
4397
4398 switch (ioctl) {
4399 case KVM_GET_MSR_INDEX_LIST: {
4400 struct kvm_msr_list __user *user_msr_list = argp;
4401 struct kvm_msr_list msr_list;
4402 unsigned n;
4403
4404 r = -EFAULT;
0e96f31e 4405 if (copy_from_user(&msr_list, user_msr_list, sizeof(msr_list)))
043405e1
CO
4406 goto out;
4407 n = msr_list.nmsrs;
62ef68bb 4408 msr_list.nmsrs = num_msrs_to_save + num_emulated_msrs;
0e96f31e 4409 if (copy_to_user(user_msr_list, &msr_list, sizeof(msr_list)))
043405e1
CO
4410 goto out;
4411 r = -E2BIG;
e125e7b6 4412 if (n < msr_list.nmsrs)
043405e1
CO
4413 goto out;
4414 r = -EFAULT;
4415 if (copy_to_user(user_msr_list->indices, &msrs_to_save,
4416 num_msrs_to_save * sizeof(u32)))
4417 goto out;
e125e7b6 4418 if (copy_to_user(user_msr_list->indices + num_msrs_to_save,
043405e1 4419 &emulated_msrs,
62ef68bb 4420 num_emulated_msrs * sizeof(u32)))
043405e1
CO
4421 goto out;
4422 r = 0;
4423 break;
4424 }
9c15bb1d
BP
4425 case KVM_GET_SUPPORTED_CPUID:
4426 case KVM_GET_EMULATED_CPUID: {
674eea0f
AK
4427 struct kvm_cpuid2 __user *cpuid_arg = argp;
4428 struct kvm_cpuid2 cpuid;
4429
4430 r = -EFAULT;
0e96f31e 4431 if (copy_from_user(&cpuid, cpuid_arg, sizeof(cpuid)))
674eea0f 4432 goto out;
9c15bb1d
BP
4433
4434 r = kvm_dev_ioctl_get_cpuid(&cpuid, cpuid_arg->entries,
4435 ioctl);
674eea0f
AK
4436 if (r)
4437 goto out;
4438
4439 r = -EFAULT;
0e96f31e 4440 if (copy_to_user(cpuid_arg, &cpuid, sizeof(cpuid)))
674eea0f
AK
4441 goto out;
4442 r = 0;
4443 break;
4444 }
cf6c26ec 4445 case KVM_X86_GET_MCE_CAP_SUPPORTED:
890ca9ae 4446 r = -EFAULT;
c45dcc71
AR
4447 if (copy_to_user(argp, &kvm_mce_cap_supported,
4448 sizeof(kvm_mce_cap_supported)))
890ca9ae
HY
4449 goto out;
4450 r = 0;
4451 break;
801e459a
TL
4452 case KVM_GET_MSR_FEATURE_INDEX_LIST: {
4453 struct kvm_msr_list __user *user_msr_list = argp;
4454 struct kvm_msr_list msr_list;
4455 unsigned int n;
4456
4457 r = -EFAULT;
4458 if (copy_from_user(&msr_list, user_msr_list, sizeof(msr_list)))
4459 goto out;
4460 n = msr_list.nmsrs;
4461 msr_list.nmsrs = num_msr_based_features;
4462 if (copy_to_user(user_msr_list, &msr_list, sizeof(msr_list)))
4463 goto out;
4464 r = -E2BIG;
4465 if (n < msr_list.nmsrs)
4466 goto out;
4467 r = -EFAULT;
4468 if (copy_to_user(user_msr_list->indices, &msr_based_features,
4469 num_msr_based_features * sizeof(u32)))
4470 goto out;
4471 r = 0;
4472 break;
4473 }
4474 case KVM_GET_MSRS:
4475 r = msr_io(NULL, argp, do_get_msr_feature, 1);
4476 break;
c21d54f0
VK
4477 case KVM_GET_SUPPORTED_HV_CPUID:
4478 r = kvm_ioctl_get_supported_hv_cpuid(NULL, argp);
4479 break;
dd6e6312
PB
4480 case KVM_GET_DEVICE_ATTR: {
4481 struct kvm_device_attr attr;
4482 r = -EFAULT;
4483 if (copy_from_user(&attr, (void __user *)arg, sizeof(attr)))
4484 break;
4485 r = kvm_x86_dev_get_attr(&attr);
4486 break;
4487 }
4488 case KVM_HAS_DEVICE_ATTR: {
4489 struct kvm_device_attr attr;
4490 r = -EFAULT;
4491 if (copy_from_user(&attr, (void __user *)arg, sizeof(attr)))
4492 break;
4493 r = kvm_x86_dev_has_attr(&attr);
4494 break;
4495 }
043405e1
CO
4496 default:
4497 r = -EINVAL;
cf6c26ec 4498 break;
043405e1
CO
4499 }
4500out:
4501 return r;
4502}
4503
f5f48ee1
SY
4504static void wbinvd_ipi(void *garbage)
4505{
4506 wbinvd();
4507}
4508
4509static bool need_emulate_wbinvd(struct kvm_vcpu *vcpu)
4510{
e0f0bbc5 4511 return kvm_arch_has_noncoherent_dma(vcpu->kvm);
f5f48ee1
SY
4512}
4513
313a3dc7
CO
4514void kvm_arch_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
4515{
f5f48ee1
SY
4516 /* Address WBINVD may be executed by guest */
4517 if (need_emulate_wbinvd(vcpu)) {
b3646477 4518 if (static_call(kvm_x86_has_wbinvd_exit)())
f5f48ee1
SY
4519 cpumask_set_cpu(cpu, vcpu->arch.wbinvd_dirty_mask);
4520 else if (vcpu->cpu != -1 && vcpu->cpu != cpu)
4521 smp_call_function_single(vcpu->cpu,
4522 wbinvd_ipi, NULL, 1);
4523 }
4524
b3646477 4525 static_call(kvm_x86_vcpu_load)(vcpu, cpu);
8f6055cb 4526
37486135
BM
4527 /* Save host pkru register if supported */
4528 vcpu->arch.host_pkru = read_pkru();
4529
0dd6a6ed
ZA
4530 /* Apply any externally detected TSC adjustments (due to suspend) */
4531 if (unlikely(vcpu->arch.tsc_offset_adjustment)) {
4532 adjust_tsc_offset_host(vcpu, vcpu->arch.tsc_offset_adjustment);
4533 vcpu->arch.tsc_offset_adjustment = 0;
105b21bb 4534 kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
0dd6a6ed 4535 }
8f6055cb 4536
b0c39dc6 4537 if (unlikely(vcpu->cpu != cpu) || kvm_check_tsc_unstable()) {
6f526ec5 4538 s64 tsc_delta = !vcpu->arch.last_host_tsc ? 0 :
4ea1636b 4539 rdtsc() - vcpu->arch.last_host_tsc;
e48672fa
ZA
4540 if (tsc_delta < 0)
4541 mark_tsc_unstable("KVM discovered backwards TSC");
ce7a058a 4542
b0c39dc6 4543 if (kvm_check_tsc_unstable()) {
9b399dfd 4544 u64 offset = kvm_compute_l1_tsc_offset(vcpu,
b183aa58 4545 vcpu->arch.last_guest_tsc);
a545ab6a 4546 kvm_vcpu_write_tsc_offset(vcpu, offset);
c285545f 4547 vcpu->arch.tsc_catchup = 1;
c285545f 4548 }
a749e247
PB
4549
4550 if (kvm_lapic_hv_timer_in_use(vcpu))
4551 kvm_lapic_restart_hv_timer(vcpu);
4552
d98d07ca
MT
4553 /*
4554 * On a host with synchronized TSC, there is no need to update
4555 * kvmclock on vcpu->cpu migration
4556 */
4557 if (!vcpu->kvm->arch.use_master_clock || vcpu->cpu == -1)
0061d53d 4558 kvm_make_request(KVM_REQ_GLOBAL_CLOCK_UPDATE, vcpu);
c285545f 4559 if (vcpu->cpu != cpu)
1bd2009e 4560 kvm_make_request(KVM_REQ_MIGRATE_TIMER, vcpu);
e48672fa 4561 vcpu->cpu = cpu;
6b7d7e76 4562 }
c9aaa895 4563
c9aaa895 4564 kvm_make_request(KVM_REQ_STEAL_UPDATE, vcpu);
313a3dc7
CO
4565}
4566
0b9f6c46
PX
4567static void kvm_steal_time_set_preempted(struct kvm_vcpu *vcpu)
4568{
7e2175eb
DW
4569 struct gfn_to_hva_cache *ghc = &vcpu->arch.st.cache;
4570 struct kvm_steal_time __user *st;
4571 struct kvm_memslots *slots;
4572 static const u8 preempted = KVM_VCPU_PREEMPTED;
b0431382 4573
0b9f6c46
PX
4574 if (!(vcpu->arch.st.msr_val & KVM_MSR_ENABLED))
4575 return;
4576
a6bd811f 4577 if (vcpu->arch.st.preempted)
8c6de56a
BO
4578 return;
4579
7e2175eb
DW
4580 /* This happens on process exit */
4581 if (unlikely(current->mm != vcpu->kvm->mm))
9c1a0744 4582 return;
b0431382 4583
7e2175eb
DW
4584 slots = kvm_memslots(vcpu->kvm);
4585
4586 if (unlikely(slots->generation != ghc->generation ||
4587 kvm_is_error_hva(ghc->hva) || !ghc->memslot))
9c1a0744 4588 return;
b0431382 4589
7e2175eb
DW
4590 st = (struct kvm_steal_time __user *)ghc->hva;
4591 BUILD_BUG_ON(sizeof(st->preempted) != sizeof(preempted));
0b9f6c46 4592
7e2175eb
DW
4593 if (!copy_to_user_nofault(&st->preempted, &preempted, sizeof(preempted)))
4594 vcpu->arch.st.preempted = KVM_VCPU_PREEMPTED;
0b9f6c46 4595
7e2175eb 4596 mark_page_dirty_in_slot(vcpu->kvm, ghc->memslot, gpa_to_gfn(ghc->gpa));
0b9f6c46
PX
4597}
4598
313a3dc7
CO
4599void kvm_arch_vcpu_put(struct kvm_vcpu *vcpu)
4600{
9c1a0744
WL
4601 int idx;
4602
f1c6366e 4603 if (vcpu->preempted && !vcpu->arch.guest_state_protected)
b3646477 4604 vcpu->arch.preempted_in_kernel = !static_call(kvm_x86_get_cpl)(vcpu);
de63ad4c 4605
9c1a0744
WL
4606 /*
4607 * Take the srcu lock as memslots will be accessed to check the gfn
4608 * cache generation against the memslots generation.
4609 */
4610 idx = srcu_read_lock(&vcpu->kvm->srcu);
30b5c851
DW
4611 if (kvm_xen_msr_enabled(vcpu->kvm))
4612 kvm_xen_runstate_set_preempted(vcpu);
4613 else
4614 kvm_steal_time_set_preempted(vcpu);
9c1a0744 4615 srcu_read_unlock(&vcpu->kvm->srcu, idx);
30b5c851 4616
b3646477 4617 static_call(kvm_x86_vcpu_put)(vcpu);
4ea1636b 4618 vcpu->arch.last_host_tsc = rdtsc();
313a3dc7
CO
4619}
4620
313a3dc7
CO
4621static int kvm_vcpu_ioctl_get_lapic(struct kvm_vcpu *vcpu,
4622 struct kvm_lapic_state *s)
4623{
37c4dbf3 4624 static_call_cond(kvm_x86_sync_pir_to_irr)(vcpu);
d62caabb 4625
a92e2543 4626 return kvm_apic_get_state(vcpu, s);
313a3dc7
CO
4627}
4628
4629static int kvm_vcpu_ioctl_set_lapic(struct kvm_vcpu *vcpu,
4630 struct kvm_lapic_state *s)
4631{
a92e2543
RK
4632 int r;
4633
4634 r = kvm_apic_set_state(vcpu, s);
4635 if (r)
4636 return r;
cb142eb7 4637 update_cr8_intercept(vcpu);
313a3dc7
CO
4638
4639 return 0;
4640}
4641
127a457a
MG
4642static int kvm_cpu_accept_dm_intr(struct kvm_vcpu *vcpu)
4643{
71cc849b
PB
4644 /*
4645 * We can accept userspace's request for interrupt injection
4646 * as long as we have a place to store the interrupt number.
4647 * The actual injection will happen when the CPU is able to
4648 * deliver the interrupt.
4649 */
4650 if (kvm_cpu_has_extint(vcpu))
4651 return false;
4652
4653 /* Acknowledging ExtINT does not happen if LINT0 is masked. */
127a457a
MG
4654 return (!lapic_in_kernel(vcpu) ||
4655 kvm_apic_accept_pic_intr(vcpu));
4656}
4657
782d422b
MG
4658static int kvm_vcpu_ready_for_interrupt_injection(struct kvm_vcpu *vcpu)
4659{
fa7a549d
PB
4660 /*
4661 * Do not cause an interrupt window exit if an exception
4662 * is pending or an event needs reinjection; userspace
4663 * might want to inject the interrupt manually using KVM_SET_REGS
4664 * or KVM_SET_SREGS. For that to work, we must be at an
4665 * instruction boundary and with no events half-injected.
4666 */
4667 return (kvm_arch_interrupt_allowed(vcpu) &&
4668 kvm_cpu_accept_dm_intr(vcpu) &&
4669 !kvm_event_needs_reinjection(vcpu) &&
4670 !vcpu->arch.exception.pending);
782d422b
MG
4671}
4672
f77bc6a4
ZX
4673static int kvm_vcpu_ioctl_interrupt(struct kvm_vcpu *vcpu,
4674 struct kvm_interrupt *irq)
4675{
02cdb50f 4676 if (irq->irq >= KVM_NR_INTERRUPTS)
f77bc6a4 4677 return -EINVAL;
1c1a9ce9
SR
4678
4679 if (!irqchip_in_kernel(vcpu->kvm)) {
4680 kvm_queue_interrupt(vcpu, irq->irq, false);
4681 kvm_make_request(KVM_REQ_EVENT, vcpu);
4682 return 0;
4683 }
4684
4685 /*
4686 * With in-kernel LAPIC, we only use this to inject EXTINT, so
4687 * fail for in-kernel 8259.
4688 */
4689 if (pic_in_kernel(vcpu->kvm))
f77bc6a4 4690 return -ENXIO;
f77bc6a4 4691
1c1a9ce9
SR
4692 if (vcpu->arch.pending_external_vector != -1)
4693 return -EEXIST;
f77bc6a4 4694
1c1a9ce9 4695 vcpu->arch.pending_external_vector = irq->irq;
934bf653 4696 kvm_make_request(KVM_REQ_EVENT, vcpu);
f77bc6a4
ZX
4697 return 0;
4698}
4699
c4abb7c9
JK
4700static int kvm_vcpu_ioctl_nmi(struct kvm_vcpu *vcpu)
4701{
c4abb7c9 4702 kvm_inject_nmi(vcpu);
c4abb7c9
JK
4703
4704 return 0;
4705}
4706
f077825a
PB
4707static int kvm_vcpu_ioctl_smi(struct kvm_vcpu *vcpu)
4708{
64d60670
PB
4709 kvm_make_request(KVM_REQ_SMI, vcpu);
4710
f077825a
PB
4711 return 0;
4712}
4713
b209749f
AK
4714static int vcpu_ioctl_tpr_access_reporting(struct kvm_vcpu *vcpu,
4715 struct kvm_tpr_access_ctl *tac)
4716{
4717 if (tac->flags)
4718 return -EINVAL;
4719 vcpu->arch.tpr_access_reporting = !!tac->enabled;
4720 return 0;
4721}
4722
890ca9ae
HY
4723static int kvm_vcpu_ioctl_x86_setup_mce(struct kvm_vcpu *vcpu,
4724 u64 mcg_cap)
4725{
4726 int r;
4727 unsigned bank_num = mcg_cap & 0xff, bank;
4728
4729 r = -EINVAL;
c4e0e4ab 4730 if (!bank_num || bank_num > KVM_MAX_MCE_BANKS)
890ca9ae 4731 goto out;
c45dcc71 4732 if (mcg_cap & ~(kvm_mce_cap_supported | 0xff | 0xff0000))
890ca9ae
HY
4733 goto out;
4734 r = 0;
4735 vcpu->arch.mcg_cap = mcg_cap;
4736 /* Init IA32_MCG_CTL to all 1s */
4737 if (mcg_cap & MCG_CTL_P)
4738 vcpu->arch.mcg_ctl = ~(u64)0;
4739 /* Init IA32_MCi_CTL to all 1s */
4740 for (bank = 0; bank < bank_num; bank++)
4741 vcpu->arch.mce_banks[bank*4] = ~(u64)0;
c45dcc71 4742
b3646477 4743 static_call(kvm_x86_setup_mce)(vcpu);
890ca9ae
HY
4744out:
4745 return r;
4746}
4747
4748static int kvm_vcpu_ioctl_x86_set_mce(struct kvm_vcpu *vcpu,
4749 struct kvm_x86_mce *mce)
4750{
4751 u64 mcg_cap = vcpu->arch.mcg_cap;
4752 unsigned bank_num = mcg_cap & 0xff;
4753 u64 *banks = vcpu->arch.mce_banks;
4754
4755 if (mce->bank >= bank_num || !(mce->status & MCI_STATUS_VAL))
4756 return -EINVAL;
4757 /*
4758 * if IA32_MCG_CTL is not all 1s, the uncorrected error
4759 * reporting is disabled
4760 */
4761 if ((mce->status & MCI_STATUS_UC) && (mcg_cap & MCG_CTL_P) &&
4762 vcpu->arch.mcg_ctl != ~(u64)0)
4763 return 0;
4764 banks += 4 * mce->bank;
4765 /*
4766 * if IA32_MCi_CTL is not all 1s, the uncorrected error
4767 * reporting is disabled for the bank
4768 */
4769 if ((mce->status & MCI_STATUS_UC) && banks[0] != ~(u64)0)
4770 return 0;
4771 if (mce->status & MCI_STATUS_UC) {
4772 if ((vcpu->arch.mcg_status & MCG_STATUS_MCIP) ||
fc78f519 4773 !kvm_read_cr4_bits(vcpu, X86_CR4_MCE)) {
a8eeb04a 4774 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
890ca9ae
HY
4775 return 0;
4776 }
4777 if (banks[1] & MCI_STATUS_VAL)
4778 mce->status |= MCI_STATUS_OVER;
4779 banks[2] = mce->addr;
4780 banks[3] = mce->misc;
4781 vcpu->arch.mcg_status = mce->mcg_status;
4782 banks[1] = mce->status;
4783 kvm_queue_exception(vcpu, MC_VECTOR);
4784 } else if (!(banks[1] & MCI_STATUS_VAL)
4785 || !(banks[1] & MCI_STATUS_UC)) {
4786 if (banks[1] & MCI_STATUS_VAL)
4787 mce->status |= MCI_STATUS_OVER;
4788 banks[2] = mce->addr;
4789 banks[3] = mce->misc;
4790 banks[1] = mce->status;
4791 } else
4792 banks[1] |= MCI_STATUS_OVER;
4793 return 0;
4794}
4795
3cfc3092
JK
4796static void kvm_vcpu_ioctl_x86_get_vcpu_events(struct kvm_vcpu *vcpu,
4797 struct kvm_vcpu_events *events)
4798{
7460fb4a 4799 process_nmi(vcpu);
59073aaf 4800
1f7becf1
JZ
4801 if (kvm_check_request(KVM_REQ_SMI, vcpu))
4802 process_smi(vcpu);
4803
a06230b6
OU
4804 /*
4805 * In guest mode, payload delivery should be deferred,
4806 * so that the L1 hypervisor can intercept #PF before
4807 * CR2 is modified (or intercept #DB before DR6 is
4808 * modified under nVMX). Unless the per-VM capability,
4809 * KVM_CAP_EXCEPTION_PAYLOAD, is set, we may not defer the delivery of
4810 * an exception payload and handle after a KVM_GET_VCPU_EVENTS. Since we
4811 * opportunistically defer the exception payload, deliver it if the
4812 * capability hasn't been requested before processing a
4813 * KVM_GET_VCPU_EVENTS.
4814 */
4815 if (!vcpu->kvm->arch.exception_payload_enabled &&
4816 vcpu->arch.exception.pending && vcpu->arch.exception.has_payload)
4817 kvm_deliver_exception_payload(vcpu);
4818
664f8e26 4819 /*
59073aaf
JM
4820 * The API doesn't provide the instruction length for software
4821 * exceptions, so don't report them. As long as the guest RIP
4822 * isn't advanced, we should expect to encounter the exception
4823 * again.
664f8e26 4824 */
59073aaf
JM
4825 if (kvm_exception_is_soft(vcpu->arch.exception.nr)) {
4826 events->exception.injected = 0;
4827 events->exception.pending = 0;
4828 } else {
4829 events->exception.injected = vcpu->arch.exception.injected;
4830 events->exception.pending = vcpu->arch.exception.pending;
4831 /*
4832 * For ABI compatibility, deliberately conflate
4833 * pending and injected exceptions when
4834 * KVM_CAP_EXCEPTION_PAYLOAD isn't enabled.
4835 */
4836 if (!vcpu->kvm->arch.exception_payload_enabled)
4837 events->exception.injected |=
4838 vcpu->arch.exception.pending;
4839 }
3cfc3092
JK
4840 events->exception.nr = vcpu->arch.exception.nr;
4841 events->exception.has_error_code = vcpu->arch.exception.has_error_code;
4842 events->exception.error_code = vcpu->arch.exception.error_code;
59073aaf
JM
4843 events->exception_has_payload = vcpu->arch.exception.has_payload;
4844 events->exception_payload = vcpu->arch.exception.payload;
3cfc3092 4845
03b82a30 4846 events->interrupt.injected =
04140b41 4847 vcpu->arch.interrupt.injected && !vcpu->arch.interrupt.soft;
3cfc3092 4848 events->interrupt.nr = vcpu->arch.interrupt.nr;
03b82a30 4849 events->interrupt.soft = 0;
b3646477 4850 events->interrupt.shadow = static_call(kvm_x86_get_interrupt_shadow)(vcpu);
3cfc3092
JK
4851
4852 events->nmi.injected = vcpu->arch.nmi_injected;
7460fb4a 4853 events->nmi.pending = vcpu->arch.nmi_pending != 0;
b3646477 4854 events->nmi.masked = static_call(kvm_x86_get_nmi_mask)(vcpu);
97e69aa6 4855 events->nmi.pad = 0;
3cfc3092 4856
66450a21 4857 events->sipi_vector = 0; /* never valid when reporting to user space */
3cfc3092 4858
f077825a
PB
4859 events->smi.smm = is_smm(vcpu);
4860 events->smi.pending = vcpu->arch.smi_pending;
4861 events->smi.smm_inside_nmi =
4862 !!(vcpu->arch.hflags & HF_SMM_INSIDE_NMI_MASK);
4863 events->smi.latched_init = kvm_lapic_latched_init(vcpu);
4864
dab4b911 4865 events->flags = (KVM_VCPUEVENT_VALID_NMI_PENDING
f077825a
PB
4866 | KVM_VCPUEVENT_VALID_SHADOW
4867 | KVM_VCPUEVENT_VALID_SMM);
59073aaf
JM
4868 if (vcpu->kvm->arch.exception_payload_enabled)
4869 events->flags |= KVM_VCPUEVENT_VALID_PAYLOAD;
4870
97e69aa6 4871 memset(&events->reserved, 0, sizeof(events->reserved));
3cfc3092
JK
4872}
4873
dc87275f 4874static void kvm_smm_changed(struct kvm_vcpu *vcpu, bool entering_smm);
6ef4e07e 4875
3cfc3092
JK
4876static int kvm_vcpu_ioctl_x86_set_vcpu_events(struct kvm_vcpu *vcpu,
4877 struct kvm_vcpu_events *events)
4878{
dab4b911 4879 if (events->flags & ~(KVM_VCPUEVENT_VALID_NMI_PENDING
48005f64 4880 | KVM_VCPUEVENT_VALID_SIPI_VECTOR
f077825a 4881 | KVM_VCPUEVENT_VALID_SHADOW
59073aaf
JM
4882 | KVM_VCPUEVENT_VALID_SMM
4883 | KVM_VCPUEVENT_VALID_PAYLOAD))
3cfc3092
JK
4884 return -EINVAL;
4885
59073aaf
JM
4886 if (events->flags & KVM_VCPUEVENT_VALID_PAYLOAD) {
4887 if (!vcpu->kvm->arch.exception_payload_enabled)
4888 return -EINVAL;
4889 if (events->exception.pending)
4890 events->exception.injected = 0;
4891 else
4892 events->exception_has_payload = 0;
4893 } else {
4894 events->exception.pending = 0;
4895 events->exception_has_payload = 0;
4896 }
4897
4898 if ((events->exception.injected || events->exception.pending) &&
4899 (events->exception.nr > 31 || events->exception.nr == NMI_VECTOR))
78e546c8
PB
4900 return -EINVAL;
4901
28bf2888
DH
4902 /* INITs are latched while in SMM */
4903 if (events->flags & KVM_VCPUEVENT_VALID_SMM &&
4904 (events->smi.smm || events->smi.pending) &&
4905 vcpu->arch.mp_state == KVM_MP_STATE_INIT_RECEIVED)
4906 return -EINVAL;
4907
7460fb4a 4908 process_nmi(vcpu);
59073aaf
JM
4909 vcpu->arch.exception.injected = events->exception.injected;
4910 vcpu->arch.exception.pending = events->exception.pending;
3cfc3092
JK
4911 vcpu->arch.exception.nr = events->exception.nr;
4912 vcpu->arch.exception.has_error_code = events->exception.has_error_code;
4913 vcpu->arch.exception.error_code = events->exception.error_code;
59073aaf
JM
4914 vcpu->arch.exception.has_payload = events->exception_has_payload;
4915 vcpu->arch.exception.payload = events->exception_payload;
3cfc3092 4916
04140b41 4917 vcpu->arch.interrupt.injected = events->interrupt.injected;
3cfc3092
JK
4918 vcpu->arch.interrupt.nr = events->interrupt.nr;
4919 vcpu->arch.interrupt.soft = events->interrupt.soft;
48005f64 4920 if (events->flags & KVM_VCPUEVENT_VALID_SHADOW)
b3646477
JB
4921 static_call(kvm_x86_set_interrupt_shadow)(vcpu,
4922 events->interrupt.shadow);
3cfc3092
JK
4923
4924 vcpu->arch.nmi_injected = events->nmi.injected;
dab4b911
JK
4925 if (events->flags & KVM_VCPUEVENT_VALID_NMI_PENDING)
4926 vcpu->arch.nmi_pending = events->nmi.pending;
b3646477 4927 static_call(kvm_x86_set_nmi_mask)(vcpu, events->nmi.masked);
3cfc3092 4928
66450a21 4929 if (events->flags & KVM_VCPUEVENT_VALID_SIPI_VECTOR &&
bce87cce 4930 lapic_in_kernel(vcpu))
66450a21 4931 vcpu->arch.apic->sipi_vector = events->sipi_vector;
3cfc3092 4932
f077825a 4933 if (events->flags & KVM_VCPUEVENT_VALID_SMM) {
f7e57078
SC
4934 if (!!(vcpu->arch.hflags & HF_SMM_MASK) != events->smi.smm) {
4935 kvm_x86_ops.nested_ops->leave_nested(vcpu);
dc87275f 4936 kvm_smm_changed(vcpu, events->smi.smm);
f7e57078 4937 }
6ef4e07e 4938
f077825a 4939 vcpu->arch.smi_pending = events->smi.pending;
f4ef1910
WL
4940
4941 if (events->smi.smm) {
4942 if (events->smi.smm_inside_nmi)
4943 vcpu->arch.hflags |= HF_SMM_INSIDE_NMI_MASK;
f077825a 4944 else
f4ef1910 4945 vcpu->arch.hflags &= ~HF_SMM_INSIDE_NMI_MASK;
ff90afa7
LA
4946 }
4947
4948 if (lapic_in_kernel(vcpu)) {
4949 if (events->smi.latched_init)
4950 set_bit(KVM_APIC_INIT, &vcpu->arch.apic->pending_events);
4951 else
4952 clear_bit(KVM_APIC_INIT, &vcpu->arch.apic->pending_events);
f077825a
PB
4953 }
4954 }
4955
3842d135
AK
4956 kvm_make_request(KVM_REQ_EVENT, vcpu);
4957
3cfc3092
JK
4958 return 0;
4959}
4960
a1efbe77
JK
4961static void kvm_vcpu_ioctl_x86_get_debugregs(struct kvm_vcpu *vcpu,
4962 struct kvm_debugregs *dbgregs)
4963{
73aaf249
JK
4964 unsigned long val;
4965
a1efbe77 4966 memcpy(dbgregs->db, vcpu->arch.db, sizeof(vcpu->arch.db));
16f8a6f9 4967 kvm_get_dr(vcpu, 6, &val);
73aaf249 4968 dbgregs->dr6 = val;
a1efbe77
JK
4969 dbgregs->dr7 = vcpu->arch.dr7;
4970 dbgregs->flags = 0;
97e69aa6 4971 memset(&dbgregs->reserved, 0, sizeof(dbgregs->reserved));
a1efbe77
JK
4972}
4973
4974static int kvm_vcpu_ioctl_x86_set_debugregs(struct kvm_vcpu *vcpu,
4975 struct kvm_debugregs *dbgregs)
4976{
4977 if (dbgregs->flags)
4978 return -EINVAL;
4979
fd238002 4980 if (!kvm_dr6_valid(dbgregs->dr6))
d14bdb55 4981 return -EINVAL;
fd238002 4982 if (!kvm_dr7_valid(dbgregs->dr7))
d14bdb55
PB
4983 return -EINVAL;
4984
a1efbe77 4985 memcpy(vcpu->arch.db, dbgregs->db, sizeof(vcpu->arch.db));
ae561ede 4986 kvm_update_dr0123(vcpu);
a1efbe77
JK
4987 vcpu->arch.dr6 = dbgregs->dr6;
4988 vcpu->arch.dr7 = dbgregs->dr7;
9926c9fd 4989 kvm_update_dr7(vcpu);
a1efbe77 4990
a1efbe77
JK
4991 return 0;
4992}
4993
2d5b5a66
SY
4994static void kvm_vcpu_ioctl_x86_get_xsave(struct kvm_vcpu *vcpu,
4995 struct kvm_xsave *guest_xsave)
4996{
d69c1382 4997 if (fpstate_is_confidential(&vcpu->arch.guest_fpu))
ed02b213
TL
4998 return;
4999
d69c1382
TG
5000 fpu_copy_guest_fpstate_to_uabi(&vcpu->arch.guest_fpu,
5001 guest_xsave->region,
5002 sizeof(guest_xsave->region),
5003 vcpu->arch.pkru);
2d5b5a66
SY
5004}
5005
be50b206
GZ
5006static void kvm_vcpu_ioctl_x86_get_xsave2(struct kvm_vcpu *vcpu,
5007 u8 *state, unsigned int size)
5008{
5009 if (fpstate_is_confidential(&vcpu->arch.guest_fpu))
5010 return;
5011
5012 fpu_copy_guest_fpstate_to_uabi(&vcpu->arch.guest_fpu,
5013 state, size, vcpu->arch.pkru);
5014}
5015
2d5b5a66
SY
5016static int kvm_vcpu_ioctl_x86_set_xsave(struct kvm_vcpu *vcpu,
5017 struct kvm_xsave *guest_xsave)
5018{
d69c1382 5019 if (fpstate_is_confidential(&vcpu->arch.guest_fpu))
ed02b213
TL
5020 return 0;
5021
d69c1382
TG
5022 return fpu_copy_uabi_to_guest_fpstate(&vcpu->arch.guest_fpu,
5023 guest_xsave->region,
5024 supported_xcr0, &vcpu->arch.pkru);
2d5b5a66
SY
5025}
5026
5027static void kvm_vcpu_ioctl_x86_get_xcrs(struct kvm_vcpu *vcpu,
5028 struct kvm_xcrs *guest_xcrs)
5029{
d366bf7e 5030 if (!boot_cpu_has(X86_FEATURE_XSAVE)) {
2d5b5a66
SY
5031 guest_xcrs->nr_xcrs = 0;
5032 return;
5033 }
5034
5035 guest_xcrs->nr_xcrs = 1;
5036 guest_xcrs->flags = 0;
5037 guest_xcrs->xcrs[0].xcr = XCR_XFEATURE_ENABLED_MASK;
5038 guest_xcrs->xcrs[0].value = vcpu->arch.xcr0;
5039}
5040
5041static int kvm_vcpu_ioctl_x86_set_xcrs(struct kvm_vcpu *vcpu,
5042 struct kvm_xcrs *guest_xcrs)
5043{
5044 int i, r = 0;
5045
d366bf7e 5046 if (!boot_cpu_has(X86_FEATURE_XSAVE))
2d5b5a66
SY
5047 return -EINVAL;
5048
5049 if (guest_xcrs->nr_xcrs > KVM_MAX_XCRS || guest_xcrs->flags)
5050 return -EINVAL;
5051
5052 for (i = 0; i < guest_xcrs->nr_xcrs; i++)
5053 /* Only support XCR0 currently */
c67a04cb 5054 if (guest_xcrs->xcrs[i].xcr == XCR_XFEATURE_ENABLED_MASK) {
2d5b5a66 5055 r = __kvm_set_xcr(vcpu, XCR_XFEATURE_ENABLED_MASK,
c67a04cb 5056 guest_xcrs->xcrs[i].value);
2d5b5a66
SY
5057 break;
5058 }
5059 if (r)
5060 r = -EINVAL;
5061 return r;
5062}
5063
1c0b28c2
EM
5064/*
5065 * kvm_set_guest_paused() indicates to the guest kernel that it has been
5066 * stopped by the hypervisor. This function will be called from the host only.
5067 * EINVAL is returned when the host attempts to set the flag for a guest that
5068 * does not support pv clocks.
5069 */
5070static int kvm_set_guest_paused(struct kvm_vcpu *vcpu)
5071{
0b79459b 5072 if (!vcpu->arch.pv_time_enabled)
1c0b28c2 5073 return -EINVAL;
51d59c6b 5074 vcpu->arch.pvclock_set_guest_stopped_request = true;
1c0b28c2
EM
5075 kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
5076 return 0;
5077}
5078
828ca896
OU
5079static int kvm_arch_tsc_has_attr(struct kvm_vcpu *vcpu,
5080 struct kvm_device_attr *attr)
5081{
5082 int r;
5083
5084 switch (attr->attr) {
5085 case KVM_VCPU_TSC_OFFSET:
5086 r = 0;
5087 break;
5088 default:
5089 r = -ENXIO;
5090 }
5091
5092 return r;
5093}
5094
5095static int kvm_arch_tsc_get_attr(struct kvm_vcpu *vcpu,
5096 struct kvm_device_attr *attr)
5097{
56f289a8 5098 u64 __user *uaddr = kvm_get_attr_addr(attr);
828ca896
OU
5099 int r;
5100
56f289a8
SC
5101 if (IS_ERR(uaddr))
5102 return PTR_ERR(uaddr);
828ca896
OU
5103
5104 switch (attr->attr) {
5105 case KVM_VCPU_TSC_OFFSET:
5106 r = -EFAULT;
5107 if (put_user(vcpu->arch.l1_tsc_offset, uaddr))
5108 break;
5109 r = 0;
5110 break;
5111 default:
5112 r = -ENXIO;
5113 }
5114
5115 return r;
5116}
5117
5118static int kvm_arch_tsc_set_attr(struct kvm_vcpu *vcpu,
5119 struct kvm_device_attr *attr)
5120{
56f289a8 5121 u64 __user *uaddr = kvm_get_attr_addr(attr);
828ca896
OU
5122 struct kvm *kvm = vcpu->kvm;
5123 int r;
5124
56f289a8
SC
5125 if (IS_ERR(uaddr))
5126 return PTR_ERR(uaddr);
828ca896
OU
5127
5128 switch (attr->attr) {
5129 case KVM_VCPU_TSC_OFFSET: {
5130 u64 offset, tsc, ns;
5131 unsigned long flags;
5132 bool matched;
5133
5134 r = -EFAULT;
5135 if (get_user(offset, uaddr))
5136 break;
5137
5138 raw_spin_lock_irqsave(&kvm->arch.tsc_write_lock, flags);
5139
5140 matched = (vcpu->arch.virtual_tsc_khz &&
5141 kvm->arch.last_tsc_khz == vcpu->arch.virtual_tsc_khz &&
5142 kvm->arch.last_tsc_offset == offset);
5143
5144 tsc = kvm_scale_tsc(vcpu, rdtsc(), vcpu->arch.l1_tsc_scaling_ratio) + offset;
5145 ns = get_kvmclock_base_ns();
5146
5147 __kvm_synchronize_tsc(vcpu, offset, tsc, ns, matched);
5148 raw_spin_unlock_irqrestore(&kvm->arch.tsc_write_lock, flags);
5149
5150 r = 0;
5151 break;
5152 }
5153 default:
5154 r = -ENXIO;
5155 }
5156
5157 return r;
5158}
5159
5160static int kvm_vcpu_ioctl_device_attr(struct kvm_vcpu *vcpu,
5161 unsigned int ioctl,
5162 void __user *argp)
5163{
5164 struct kvm_device_attr attr;
5165 int r;
5166
5167 if (copy_from_user(&attr, argp, sizeof(attr)))
5168 return -EFAULT;
5169
5170 if (attr.group != KVM_VCPU_TSC_CTRL)
5171 return -ENXIO;
5172
5173 switch (ioctl) {
5174 case KVM_HAS_DEVICE_ATTR:
5175 r = kvm_arch_tsc_has_attr(vcpu, &attr);
5176 break;
5177 case KVM_GET_DEVICE_ATTR:
5178 r = kvm_arch_tsc_get_attr(vcpu, &attr);
5179 break;
5180 case KVM_SET_DEVICE_ATTR:
5181 r = kvm_arch_tsc_set_attr(vcpu, &attr);
5182 break;
5183 }
5184
5185 return r;
5186}
5187
5c919412
AS
5188static int kvm_vcpu_ioctl_enable_cap(struct kvm_vcpu *vcpu,
5189 struct kvm_enable_cap *cap)
5190{
57b119da
VK
5191 int r;
5192 uint16_t vmcs_version;
5193 void __user *user_ptr;
5194
5c919412
AS
5195 if (cap->flags)
5196 return -EINVAL;
5197
5198 switch (cap->cap) {
efc479e6
RK
5199 case KVM_CAP_HYPERV_SYNIC2:
5200 if (cap->args[0])
5201 return -EINVAL;
df561f66 5202 fallthrough;
b2869f28 5203
5c919412 5204 case KVM_CAP_HYPERV_SYNIC:
546d87e5
WL
5205 if (!irqchip_in_kernel(vcpu->kvm))
5206 return -EINVAL;
efc479e6
RK
5207 return kvm_hv_activate_synic(vcpu, cap->cap ==
5208 KVM_CAP_HYPERV_SYNIC2);
57b119da 5209 case KVM_CAP_HYPERV_ENLIGHTENED_VMCS:
33b22172 5210 if (!kvm_x86_ops.nested_ops->enable_evmcs)
5158917c 5211 return -ENOTTY;
33b22172 5212 r = kvm_x86_ops.nested_ops->enable_evmcs(vcpu, &vmcs_version);
57b119da
VK
5213 if (!r) {
5214 user_ptr = (void __user *)(uintptr_t)cap->args[0];
5215 if (copy_to_user(user_ptr, &vmcs_version,
5216 sizeof(vmcs_version)))
5217 r = -EFAULT;
5218 }
5219 return r;
344c6c80 5220 case KVM_CAP_HYPERV_DIRECT_TLBFLUSH:
afaf0b2f 5221 if (!kvm_x86_ops.enable_direct_tlbflush)
344c6c80
TL
5222 return -ENOTTY;
5223
b3646477 5224 return static_call(kvm_x86_enable_direct_tlbflush)(vcpu);
57b119da 5225
644f7067
VK
5226 case KVM_CAP_HYPERV_ENFORCE_CPUID:
5227 return kvm_hv_set_enforce_cpuid(vcpu, cap->args[0]);
5228
66570e96
OU
5229 case KVM_CAP_ENFORCE_PV_FEATURE_CPUID:
5230 vcpu->arch.pv_cpuid.enforce = cap->args[0];
01b4f510
OU
5231 if (vcpu->arch.pv_cpuid.enforce)
5232 kvm_update_pv_runtime(vcpu);
66570e96
OU
5233
5234 return 0;
5c919412
AS
5235 default:
5236 return -EINVAL;
5237 }
5238}
5239
313a3dc7
CO
5240long kvm_arch_vcpu_ioctl(struct file *filp,
5241 unsigned int ioctl, unsigned long arg)
5242{
5243 struct kvm_vcpu *vcpu = filp->private_data;
5244 void __user *argp = (void __user *)arg;
5245 int r;
d1ac91d8 5246 union {
6dba9403 5247 struct kvm_sregs2 *sregs2;
d1ac91d8
AK
5248 struct kvm_lapic_state *lapic;
5249 struct kvm_xsave *xsave;
5250 struct kvm_xcrs *xcrs;
5251 void *buffer;
5252 } u;
5253
9b062471
CD
5254 vcpu_load(vcpu);
5255
d1ac91d8 5256 u.buffer = NULL;
313a3dc7
CO
5257 switch (ioctl) {
5258 case KVM_GET_LAPIC: {
2204ae3c 5259 r = -EINVAL;
bce87cce 5260 if (!lapic_in_kernel(vcpu))
2204ae3c 5261 goto out;
254272ce
BG
5262 u.lapic = kzalloc(sizeof(struct kvm_lapic_state),
5263 GFP_KERNEL_ACCOUNT);
313a3dc7 5264
b772ff36 5265 r = -ENOMEM;
d1ac91d8 5266 if (!u.lapic)
b772ff36 5267 goto out;
d1ac91d8 5268 r = kvm_vcpu_ioctl_get_lapic(vcpu, u.lapic);
313a3dc7
CO
5269 if (r)
5270 goto out;
5271 r = -EFAULT;
d1ac91d8 5272 if (copy_to_user(argp, u.lapic, sizeof(struct kvm_lapic_state)))
313a3dc7
CO
5273 goto out;
5274 r = 0;
5275 break;
5276 }
5277 case KVM_SET_LAPIC: {
2204ae3c 5278 r = -EINVAL;
bce87cce 5279 if (!lapic_in_kernel(vcpu))
2204ae3c 5280 goto out;
ff5c2c03 5281 u.lapic = memdup_user(argp, sizeof(*u.lapic));
9b062471
CD
5282 if (IS_ERR(u.lapic)) {
5283 r = PTR_ERR(u.lapic);
5284 goto out_nofree;
5285 }
ff5c2c03 5286
d1ac91d8 5287 r = kvm_vcpu_ioctl_set_lapic(vcpu, u.lapic);
313a3dc7
CO
5288 break;
5289 }
f77bc6a4
ZX
5290 case KVM_INTERRUPT: {
5291 struct kvm_interrupt irq;
5292
5293 r = -EFAULT;
0e96f31e 5294 if (copy_from_user(&irq, argp, sizeof(irq)))
f77bc6a4
ZX
5295 goto out;
5296 r = kvm_vcpu_ioctl_interrupt(vcpu, &irq);
f77bc6a4
ZX
5297 break;
5298 }
c4abb7c9
JK
5299 case KVM_NMI: {
5300 r = kvm_vcpu_ioctl_nmi(vcpu);
c4abb7c9
JK
5301 break;
5302 }
f077825a
PB
5303 case KVM_SMI: {
5304 r = kvm_vcpu_ioctl_smi(vcpu);
5305 break;
5306 }
313a3dc7
CO
5307 case KVM_SET_CPUID: {
5308 struct kvm_cpuid __user *cpuid_arg = argp;
5309 struct kvm_cpuid cpuid;
5310
5311 r = -EFAULT;
0e96f31e 5312 if (copy_from_user(&cpuid, cpuid_arg, sizeof(cpuid)))
313a3dc7
CO
5313 goto out;
5314 r = kvm_vcpu_ioctl_set_cpuid(vcpu, &cpuid, cpuid_arg->entries);
313a3dc7
CO
5315 break;
5316 }
07716717
DK
5317 case KVM_SET_CPUID2: {
5318 struct kvm_cpuid2 __user *cpuid_arg = argp;
5319 struct kvm_cpuid2 cpuid;
5320
5321 r = -EFAULT;
0e96f31e 5322 if (copy_from_user(&cpuid, cpuid_arg, sizeof(cpuid)))
07716717
DK
5323 goto out;
5324 r = kvm_vcpu_ioctl_set_cpuid2(vcpu, &cpuid,
19355475 5325 cpuid_arg->entries);
07716717
DK
5326 break;
5327 }
5328 case KVM_GET_CPUID2: {
5329 struct kvm_cpuid2 __user *cpuid_arg = argp;
5330 struct kvm_cpuid2 cpuid;
5331
5332 r = -EFAULT;
0e96f31e 5333 if (copy_from_user(&cpuid, cpuid_arg, sizeof(cpuid)))
07716717
DK
5334 goto out;
5335 r = kvm_vcpu_ioctl_get_cpuid2(vcpu, &cpuid,
19355475 5336 cpuid_arg->entries);
07716717
DK
5337 if (r)
5338 goto out;
5339 r = -EFAULT;
0e96f31e 5340 if (copy_to_user(cpuid_arg, &cpuid, sizeof(cpuid)))
07716717
DK
5341 goto out;
5342 r = 0;
5343 break;
5344 }
801e459a
TL
5345 case KVM_GET_MSRS: {
5346 int idx = srcu_read_lock(&vcpu->kvm->srcu);
609e36d3 5347 r = msr_io(vcpu, argp, do_get_msr, 1);
801e459a 5348 srcu_read_unlock(&vcpu->kvm->srcu, idx);
313a3dc7 5349 break;
801e459a
TL
5350 }
5351 case KVM_SET_MSRS: {
5352 int idx = srcu_read_lock(&vcpu->kvm->srcu);
313a3dc7 5353 r = msr_io(vcpu, argp, do_set_msr, 0);
801e459a 5354 srcu_read_unlock(&vcpu->kvm->srcu, idx);
313a3dc7 5355 break;
801e459a 5356 }
b209749f
AK
5357 case KVM_TPR_ACCESS_REPORTING: {
5358 struct kvm_tpr_access_ctl tac;
5359
5360 r = -EFAULT;
0e96f31e 5361 if (copy_from_user(&tac, argp, sizeof(tac)))
b209749f
AK
5362 goto out;
5363 r = vcpu_ioctl_tpr_access_reporting(vcpu, &tac);
5364 if (r)
5365 goto out;
5366 r = -EFAULT;
0e96f31e 5367 if (copy_to_user(argp, &tac, sizeof(tac)))
b209749f
AK
5368 goto out;
5369 r = 0;
5370 break;
5371 };
b93463aa
AK
5372 case KVM_SET_VAPIC_ADDR: {
5373 struct kvm_vapic_addr va;
7301d6ab 5374 int idx;
b93463aa
AK
5375
5376 r = -EINVAL;
35754c98 5377 if (!lapic_in_kernel(vcpu))
b93463aa
AK
5378 goto out;
5379 r = -EFAULT;
0e96f31e 5380 if (copy_from_user(&va, argp, sizeof(va)))
b93463aa 5381 goto out;
7301d6ab 5382 idx = srcu_read_lock(&vcpu->kvm->srcu);
fda4e2e8 5383 r = kvm_lapic_set_vapic_addr(vcpu, va.vapic_addr);
7301d6ab 5384 srcu_read_unlock(&vcpu->kvm->srcu, idx);
b93463aa
AK
5385 break;
5386 }
890ca9ae
HY
5387 case KVM_X86_SETUP_MCE: {
5388 u64 mcg_cap;
5389
5390 r = -EFAULT;
0e96f31e 5391 if (copy_from_user(&mcg_cap, argp, sizeof(mcg_cap)))
890ca9ae
HY
5392 goto out;
5393 r = kvm_vcpu_ioctl_x86_setup_mce(vcpu, mcg_cap);
5394 break;
5395 }
5396 case KVM_X86_SET_MCE: {
5397 struct kvm_x86_mce mce;
5398
5399 r = -EFAULT;
0e96f31e 5400 if (copy_from_user(&mce, argp, sizeof(mce)))
890ca9ae
HY
5401 goto out;
5402 r = kvm_vcpu_ioctl_x86_set_mce(vcpu, &mce);
5403 break;
5404 }
3cfc3092
JK
5405 case KVM_GET_VCPU_EVENTS: {
5406 struct kvm_vcpu_events events;
5407
5408 kvm_vcpu_ioctl_x86_get_vcpu_events(vcpu, &events);
5409
5410 r = -EFAULT;
5411 if (copy_to_user(argp, &events, sizeof(struct kvm_vcpu_events)))
5412 break;
5413 r = 0;
5414 break;
5415 }
5416 case KVM_SET_VCPU_EVENTS: {
5417 struct kvm_vcpu_events events;
5418
5419 r = -EFAULT;
5420 if (copy_from_user(&events, argp, sizeof(struct kvm_vcpu_events)))
5421 break;
5422
5423 r = kvm_vcpu_ioctl_x86_set_vcpu_events(vcpu, &events);
5424 break;
5425 }
a1efbe77
JK
5426 case KVM_GET_DEBUGREGS: {
5427 struct kvm_debugregs dbgregs;
5428
5429 kvm_vcpu_ioctl_x86_get_debugregs(vcpu, &dbgregs);
5430
5431 r = -EFAULT;
5432 if (copy_to_user(argp, &dbgregs,
5433 sizeof(struct kvm_debugregs)))
5434 break;
5435 r = 0;
5436 break;
5437 }
5438 case KVM_SET_DEBUGREGS: {
5439 struct kvm_debugregs dbgregs;
5440
5441 r = -EFAULT;
5442 if (copy_from_user(&dbgregs, argp,
5443 sizeof(struct kvm_debugregs)))
5444 break;
5445
5446 r = kvm_vcpu_ioctl_x86_set_debugregs(vcpu, &dbgregs);
5447 break;
5448 }
2d5b5a66 5449 case KVM_GET_XSAVE: {
be50b206
GZ
5450 r = -EINVAL;
5451 if (vcpu->arch.guest_fpu.uabi_size > sizeof(struct kvm_xsave))
5452 break;
5453
254272ce 5454 u.xsave = kzalloc(sizeof(struct kvm_xsave), GFP_KERNEL_ACCOUNT);
2d5b5a66 5455 r = -ENOMEM;
d1ac91d8 5456 if (!u.xsave)
2d5b5a66
SY
5457 break;
5458
d1ac91d8 5459 kvm_vcpu_ioctl_x86_get_xsave(vcpu, u.xsave);
2d5b5a66
SY
5460
5461 r = -EFAULT;
d1ac91d8 5462 if (copy_to_user(argp, u.xsave, sizeof(struct kvm_xsave)))
2d5b5a66
SY
5463 break;
5464 r = 0;
5465 break;
5466 }
5467 case KVM_SET_XSAVE: {
be50b206
GZ
5468 int size = vcpu->arch.guest_fpu.uabi_size;
5469
5470 u.xsave = memdup_user(argp, size);
9b062471
CD
5471 if (IS_ERR(u.xsave)) {
5472 r = PTR_ERR(u.xsave);
5473 goto out_nofree;
5474 }
2d5b5a66 5475
d1ac91d8 5476 r = kvm_vcpu_ioctl_x86_set_xsave(vcpu, u.xsave);
2d5b5a66
SY
5477 break;
5478 }
be50b206
GZ
5479
5480 case KVM_GET_XSAVE2: {
5481 int size = vcpu->arch.guest_fpu.uabi_size;
5482
5483 u.xsave = kzalloc(size, GFP_KERNEL_ACCOUNT);
5484 r = -ENOMEM;
5485 if (!u.xsave)
5486 break;
5487
5488 kvm_vcpu_ioctl_x86_get_xsave2(vcpu, u.buffer, size);
5489
5490 r = -EFAULT;
5491 if (copy_to_user(argp, u.xsave, size))
5492 break;
5493
5494 r = 0;
5495 break;
5496 }
5497
2d5b5a66 5498 case KVM_GET_XCRS: {
254272ce 5499 u.xcrs = kzalloc(sizeof(struct kvm_xcrs), GFP_KERNEL_ACCOUNT);
2d5b5a66 5500 r = -ENOMEM;
d1ac91d8 5501 if (!u.xcrs)
2d5b5a66
SY
5502 break;
5503
d1ac91d8 5504 kvm_vcpu_ioctl_x86_get_xcrs(vcpu, u.xcrs);
2d5b5a66
SY
5505
5506 r = -EFAULT;
d1ac91d8 5507 if (copy_to_user(argp, u.xcrs,
2d5b5a66
SY
5508 sizeof(struct kvm_xcrs)))
5509 break;
5510 r = 0;
5511 break;
5512 }
5513 case KVM_SET_XCRS: {
ff5c2c03 5514 u.xcrs = memdup_user(argp, sizeof(*u.xcrs));
9b062471
CD
5515 if (IS_ERR(u.xcrs)) {
5516 r = PTR_ERR(u.xcrs);
5517 goto out_nofree;
5518 }
2d5b5a66 5519
d1ac91d8 5520 r = kvm_vcpu_ioctl_x86_set_xcrs(vcpu, u.xcrs);
2d5b5a66
SY
5521 break;
5522 }
92a1f12d
JR
5523 case KVM_SET_TSC_KHZ: {
5524 u32 user_tsc_khz;
5525
5526 r = -EINVAL;
92a1f12d
JR
5527 user_tsc_khz = (u32)arg;
5528
26769f96
MT
5529 if (kvm_has_tsc_control &&
5530 user_tsc_khz >= kvm_max_guest_tsc_khz)
92a1f12d
JR
5531 goto out;
5532
cc578287
ZA
5533 if (user_tsc_khz == 0)
5534 user_tsc_khz = tsc_khz;
5535
381d585c
HZ
5536 if (!kvm_set_tsc_khz(vcpu, user_tsc_khz))
5537 r = 0;
92a1f12d 5538
92a1f12d
JR
5539 goto out;
5540 }
5541 case KVM_GET_TSC_KHZ: {
cc578287 5542 r = vcpu->arch.virtual_tsc_khz;
92a1f12d
JR
5543 goto out;
5544 }
1c0b28c2
EM
5545 case KVM_KVMCLOCK_CTRL: {
5546 r = kvm_set_guest_paused(vcpu);
5547 goto out;
5548 }
5c919412
AS
5549 case KVM_ENABLE_CAP: {
5550 struct kvm_enable_cap cap;
5551
5552 r = -EFAULT;
5553 if (copy_from_user(&cap, argp, sizeof(cap)))
5554 goto out;
5555 r = kvm_vcpu_ioctl_enable_cap(vcpu, &cap);
5556 break;
5557 }
8fcc4b59
JM
5558 case KVM_GET_NESTED_STATE: {
5559 struct kvm_nested_state __user *user_kvm_nested_state = argp;
5560 u32 user_data_size;
5561
5562 r = -EINVAL;
33b22172 5563 if (!kvm_x86_ops.nested_ops->get_state)
8fcc4b59
JM
5564 break;
5565
5566 BUILD_BUG_ON(sizeof(user_data_size) != sizeof(user_kvm_nested_state->size));
26b471c7 5567 r = -EFAULT;
8fcc4b59 5568 if (get_user(user_data_size, &user_kvm_nested_state->size))
26b471c7 5569 break;
8fcc4b59 5570
33b22172
PB
5571 r = kvm_x86_ops.nested_ops->get_state(vcpu, user_kvm_nested_state,
5572 user_data_size);
8fcc4b59 5573 if (r < 0)
26b471c7 5574 break;
8fcc4b59
JM
5575
5576 if (r > user_data_size) {
5577 if (put_user(r, &user_kvm_nested_state->size))
26b471c7
LA
5578 r = -EFAULT;
5579 else
5580 r = -E2BIG;
5581 break;
8fcc4b59 5582 }
26b471c7 5583
8fcc4b59
JM
5584 r = 0;
5585 break;
5586 }
5587 case KVM_SET_NESTED_STATE: {
5588 struct kvm_nested_state __user *user_kvm_nested_state = argp;
5589 struct kvm_nested_state kvm_state;
ad5996d9 5590 int idx;
8fcc4b59
JM
5591
5592 r = -EINVAL;
33b22172 5593 if (!kvm_x86_ops.nested_ops->set_state)
8fcc4b59
JM
5594 break;
5595
26b471c7 5596 r = -EFAULT;
8fcc4b59 5597 if (copy_from_user(&kvm_state, user_kvm_nested_state, sizeof(kvm_state)))
26b471c7 5598 break;
8fcc4b59 5599
26b471c7 5600 r = -EINVAL;
8fcc4b59 5601 if (kvm_state.size < sizeof(kvm_state))
26b471c7 5602 break;
8fcc4b59
JM
5603
5604 if (kvm_state.flags &
8cab6507 5605 ~(KVM_STATE_NESTED_RUN_PENDING | KVM_STATE_NESTED_GUEST_MODE
cc440cda
PB
5606 | KVM_STATE_NESTED_EVMCS | KVM_STATE_NESTED_MTF_PENDING
5607 | KVM_STATE_NESTED_GIF_SET))
26b471c7 5608 break;
8fcc4b59
JM
5609
5610 /* nested_run_pending implies guest_mode. */
8cab6507
VK
5611 if ((kvm_state.flags & KVM_STATE_NESTED_RUN_PENDING)
5612 && !(kvm_state.flags & KVM_STATE_NESTED_GUEST_MODE))
26b471c7 5613 break;
8fcc4b59 5614
ad5996d9 5615 idx = srcu_read_lock(&vcpu->kvm->srcu);
33b22172 5616 r = kvm_x86_ops.nested_ops->set_state(vcpu, user_kvm_nested_state, &kvm_state);
ad5996d9 5617 srcu_read_unlock(&vcpu->kvm->srcu, idx);
8fcc4b59
JM
5618 break;
5619 }
c21d54f0
VK
5620 case KVM_GET_SUPPORTED_HV_CPUID:
5621 r = kvm_ioctl_get_supported_hv_cpuid(vcpu, argp);
2bc39970 5622 break;
b59b153d 5623#ifdef CONFIG_KVM_XEN
3e324615
DW
5624 case KVM_XEN_VCPU_GET_ATTR: {
5625 struct kvm_xen_vcpu_attr xva;
5626
5627 r = -EFAULT;
5628 if (copy_from_user(&xva, argp, sizeof(xva)))
5629 goto out;
5630 r = kvm_xen_vcpu_get_attr(vcpu, &xva);
5631 if (!r && copy_to_user(argp, &xva, sizeof(xva)))
5632 r = -EFAULT;
5633 break;
5634 }
5635 case KVM_XEN_VCPU_SET_ATTR: {
5636 struct kvm_xen_vcpu_attr xva;
5637
5638 r = -EFAULT;
5639 if (copy_from_user(&xva, argp, sizeof(xva)))
5640 goto out;
5641 r = kvm_xen_vcpu_set_attr(vcpu, &xva);
5642 break;
5643 }
b59b153d 5644#endif
6dba9403
ML
5645 case KVM_GET_SREGS2: {
5646 u.sregs2 = kzalloc(sizeof(struct kvm_sregs2), GFP_KERNEL);
5647 r = -ENOMEM;
5648 if (!u.sregs2)
5649 goto out;
5650 __get_sregs2(vcpu, u.sregs2);
5651 r = -EFAULT;
5652 if (copy_to_user(argp, u.sregs2, sizeof(struct kvm_sregs2)))
5653 goto out;
5654 r = 0;
5655 break;
5656 }
5657 case KVM_SET_SREGS2: {
5658 u.sregs2 = memdup_user(argp, sizeof(struct kvm_sregs2));
5659 if (IS_ERR(u.sregs2)) {
5660 r = PTR_ERR(u.sregs2);
5661 u.sregs2 = NULL;
5662 goto out;
5663 }
5664 r = __set_sregs2(vcpu, u.sregs2);
5665 break;
5666 }
828ca896
OU
5667 case KVM_HAS_DEVICE_ATTR:
5668 case KVM_GET_DEVICE_ATTR:
5669 case KVM_SET_DEVICE_ATTR:
5670 r = kvm_vcpu_ioctl_device_attr(vcpu, ioctl, argp);
5671 break;
313a3dc7
CO
5672 default:
5673 r = -EINVAL;
5674 }
5675out:
d1ac91d8 5676 kfree(u.buffer);
9b062471
CD
5677out_nofree:
5678 vcpu_put(vcpu);
313a3dc7
CO
5679 return r;
5680}
5681
1499fa80 5682vm_fault_t kvm_arch_vcpu_fault(struct kvm_vcpu *vcpu, struct vm_fault *vmf)
5b1c1493
CO
5683{
5684 return VM_FAULT_SIGBUS;
5685}
5686
1fe779f8
CO
5687static int kvm_vm_ioctl_set_tss_addr(struct kvm *kvm, unsigned long addr)
5688{
5689 int ret;
5690
5691 if (addr > (unsigned int)(-3 * PAGE_SIZE))
951179ce 5692 return -EINVAL;
b3646477 5693 ret = static_call(kvm_x86_set_tss_addr)(kvm, addr);
1fe779f8
CO
5694 return ret;
5695}
5696
b927a3ce
SY
5697static int kvm_vm_ioctl_set_identity_map_addr(struct kvm *kvm,
5698 u64 ident_addr)
5699{
b3646477 5700 return static_call(kvm_x86_set_identity_map_addr)(kvm, ident_addr);
b927a3ce
SY
5701}
5702
1fe779f8 5703static int kvm_vm_ioctl_set_nr_mmu_pages(struct kvm *kvm,
bc8a3d89 5704 unsigned long kvm_nr_mmu_pages)
1fe779f8
CO
5705{
5706 if (kvm_nr_mmu_pages < KVM_MIN_ALLOC_MMU_PAGES)
5707 return -EINVAL;
5708
79fac95e 5709 mutex_lock(&kvm->slots_lock);
1fe779f8
CO
5710
5711 kvm_mmu_change_mmu_pages(kvm, kvm_nr_mmu_pages);
f05e70ac 5712 kvm->arch.n_requested_mmu_pages = kvm_nr_mmu_pages;
1fe779f8 5713
79fac95e 5714 mutex_unlock(&kvm->slots_lock);
1fe779f8
CO
5715 return 0;
5716}
5717
bc8a3d89 5718static unsigned long kvm_vm_ioctl_get_nr_mmu_pages(struct kvm *kvm)
1fe779f8 5719{
39de71ec 5720 return kvm->arch.n_max_mmu_pages;
1fe779f8
CO
5721}
5722
1fe779f8
CO
5723static int kvm_vm_ioctl_get_irqchip(struct kvm *kvm, struct kvm_irqchip *chip)
5724{
90bca052 5725 struct kvm_pic *pic = kvm->arch.vpic;
1fe779f8
CO
5726 int r;
5727
5728 r = 0;
5729 switch (chip->chip_id) {
5730 case KVM_IRQCHIP_PIC_MASTER:
90bca052 5731 memcpy(&chip->chip.pic, &pic->pics[0],
1fe779f8
CO
5732 sizeof(struct kvm_pic_state));
5733 break;
5734 case KVM_IRQCHIP_PIC_SLAVE:
90bca052 5735 memcpy(&chip->chip.pic, &pic->pics[1],
1fe779f8
CO
5736 sizeof(struct kvm_pic_state));
5737 break;
5738 case KVM_IRQCHIP_IOAPIC:
33392b49 5739 kvm_get_ioapic(kvm, &chip->chip.ioapic);
1fe779f8
CO
5740 break;
5741 default:
5742 r = -EINVAL;
5743 break;
5744 }
5745 return r;
5746}
5747
5748static int kvm_vm_ioctl_set_irqchip(struct kvm *kvm, struct kvm_irqchip *chip)
5749{
90bca052 5750 struct kvm_pic *pic = kvm->arch.vpic;
1fe779f8
CO
5751 int r;
5752
5753 r = 0;
5754 switch (chip->chip_id) {
5755 case KVM_IRQCHIP_PIC_MASTER:
90bca052
DH
5756 spin_lock(&pic->lock);
5757 memcpy(&pic->pics[0], &chip->chip.pic,
1fe779f8 5758 sizeof(struct kvm_pic_state));
90bca052 5759 spin_unlock(&pic->lock);
1fe779f8
CO
5760 break;
5761 case KVM_IRQCHIP_PIC_SLAVE:
90bca052
DH
5762 spin_lock(&pic->lock);
5763 memcpy(&pic->pics[1], &chip->chip.pic,
1fe779f8 5764 sizeof(struct kvm_pic_state));
90bca052 5765 spin_unlock(&pic->lock);
1fe779f8
CO
5766 break;
5767 case KVM_IRQCHIP_IOAPIC:
33392b49 5768 kvm_set_ioapic(kvm, &chip->chip.ioapic);
1fe779f8
CO
5769 break;
5770 default:
5771 r = -EINVAL;
5772 break;
5773 }
90bca052 5774 kvm_pic_update_irq(pic);
1fe779f8
CO
5775 return r;
5776}
5777
e0f63cb9
SY
5778static int kvm_vm_ioctl_get_pit(struct kvm *kvm, struct kvm_pit_state *ps)
5779{
34f3941c
RK
5780 struct kvm_kpit_state *kps = &kvm->arch.vpit->pit_state;
5781
5782 BUILD_BUG_ON(sizeof(*ps) != sizeof(kps->channels));
5783
5784 mutex_lock(&kps->lock);
5785 memcpy(ps, &kps->channels, sizeof(*ps));
5786 mutex_unlock(&kps->lock);
2da29bcc 5787 return 0;
e0f63cb9
SY
5788}
5789
5790static int kvm_vm_ioctl_set_pit(struct kvm *kvm, struct kvm_pit_state *ps)
5791{
0185604c 5792 int i;
09edea72
RK
5793 struct kvm_pit *pit = kvm->arch.vpit;
5794
5795 mutex_lock(&pit->pit_state.lock);
34f3941c 5796 memcpy(&pit->pit_state.channels, ps, sizeof(*ps));
0185604c 5797 for (i = 0; i < 3; i++)
09edea72
RK
5798 kvm_pit_load_count(pit, i, ps->channels[i].count, 0);
5799 mutex_unlock(&pit->pit_state.lock);
2da29bcc 5800 return 0;
e9f42757
BK
5801}
5802
5803static int kvm_vm_ioctl_get_pit2(struct kvm *kvm, struct kvm_pit_state2 *ps)
5804{
e9f42757
BK
5805 mutex_lock(&kvm->arch.vpit->pit_state.lock);
5806 memcpy(ps->channels, &kvm->arch.vpit->pit_state.channels,
5807 sizeof(ps->channels));
5808 ps->flags = kvm->arch.vpit->pit_state.flags;
5809 mutex_unlock(&kvm->arch.vpit->pit_state.lock);
97e69aa6 5810 memset(&ps->reserved, 0, sizeof(ps->reserved));
2da29bcc 5811 return 0;
e9f42757
BK
5812}
5813
5814static int kvm_vm_ioctl_set_pit2(struct kvm *kvm, struct kvm_pit_state2 *ps)
5815{
2da29bcc 5816 int start = 0;
0185604c 5817 int i;
e9f42757 5818 u32 prev_legacy, cur_legacy;
09edea72
RK
5819 struct kvm_pit *pit = kvm->arch.vpit;
5820
5821 mutex_lock(&pit->pit_state.lock);
5822 prev_legacy = pit->pit_state.flags & KVM_PIT_FLAGS_HPET_LEGACY;
e9f42757
BK
5823 cur_legacy = ps->flags & KVM_PIT_FLAGS_HPET_LEGACY;
5824 if (!prev_legacy && cur_legacy)
5825 start = 1;
09edea72
RK
5826 memcpy(&pit->pit_state.channels, &ps->channels,
5827 sizeof(pit->pit_state.channels));
5828 pit->pit_state.flags = ps->flags;
0185604c 5829 for (i = 0; i < 3; i++)
09edea72 5830 kvm_pit_load_count(pit, i, pit->pit_state.channels[i].count,
e5e57e7a 5831 start && i == 0);
09edea72 5832 mutex_unlock(&pit->pit_state.lock);
2da29bcc 5833 return 0;
e0f63cb9
SY
5834}
5835
52d939a0
MT
5836static int kvm_vm_ioctl_reinject(struct kvm *kvm,
5837 struct kvm_reinject_control *control)
5838{
71474e2f
RK
5839 struct kvm_pit *pit = kvm->arch.vpit;
5840
71474e2f
RK
5841 /* pit->pit_state.lock was overloaded to prevent userspace from getting
5842 * an inconsistent state after running multiple KVM_REINJECT_CONTROL
5843 * ioctls in parallel. Use a separate lock if that ioctl isn't rare.
5844 */
5845 mutex_lock(&pit->pit_state.lock);
5846 kvm_pit_set_reinject(pit, control->pit_reinject);
5847 mutex_unlock(&pit->pit_state.lock);
b39c90b6 5848
52d939a0
MT
5849 return 0;
5850}
5851
0dff0846 5852void kvm_arch_sync_dirty_log(struct kvm *kvm, struct kvm_memory_slot *memslot)
5bb064dc 5853{
a018eba5 5854
88178fd4 5855 /*
a018eba5
SC
5856 * Flush all CPUs' dirty log buffers to the dirty_bitmap. Called
5857 * before reporting dirty_bitmap to userspace. KVM flushes the buffers
5858 * on all VM-Exits, thus we only need to kick running vCPUs to force a
5859 * VM-Exit.
88178fd4 5860 */
a018eba5 5861 struct kvm_vcpu *vcpu;
46808a4c 5862 unsigned long i;
a018eba5
SC
5863
5864 kvm_for_each_vcpu(i, vcpu, kvm)
5865 kvm_vcpu_kick(vcpu);
5bb064dc
ZX
5866}
5867
aa2fbe6d
YZ
5868int kvm_vm_ioctl_irq_line(struct kvm *kvm, struct kvm_irq_level *irq_event,
5869 bool line_status)
23d43cf9
CD
5870{
5871 if (!irqchip_in_kernel(kvm))
5872 return -ENXIO;
5873
5874 irq_event->status = kvm_set_irq(kvm, KVM_USERSPACE_IRQ_SOURCE_ID,
aa2fbe6d
YZ
5875 irq_event->irq, irq_event->level,
5876 line_status);
23d43cf9
CD
5877 return 0;
5878}
5879
e5d83c74
PB
5880int kvm_vm_ioctl_enable_cap(struct kvm *kvm,
5881 struct kvm_enable_cap *cap)
90de4a18
NA
5882{
5883 int r;
5884
5885 if (cap->flags)
5886 return -EINVAL;
5887
5888 switch (cap->cap) {
5889 case KVM_CAP_DISABLE_QUIRKS:
5890 kvm->arch.disabled_quirks = cap->args[0];
5891 r = 0;
5892 break;
49df6397
SR
5893 case KVM_CAP_SPLIT_IRQCHIP: {
5894 mutex_lock(&kvm->lock);
b053b2ae
SR
5895 r = -EINVAL;
5896 if (cap->args[0] > MAX_NR_RESERVED_IOAPIC_PINS)
5897 goto split_irqchip_unlock;
49df6397
SR
5898 r = -EEXIST;
5899 if (irqchip_in_kernel(kvm))
5900 goto split_irqchip_unlock;
557abc40 5901 if (kvm->created_vcpus)
49df6397
SR
5902 goto split_irqchip_unlock;
5903 r = kvm_setup_empty_irq_routing(kvm);
5c0aea0e 5904 if (r)
49df6397
SR
5905 goto split_irqchip_unlock;
5906 /* Pairs with irqchip_in_kernel. */
5907 smp_wmb();
49776faf 5908 kvm->arch.irqchip_mode = KVM_IRQCHIP_SPLIT;
b053b2ae 5909 kvm->arch.nr_reserved_ioapic_pins = cap->args[0];
ef8b4b72 5910 kvm_request_apicv_update(kvm, true, APICV_INHIBIT_REASON_ABSENT);
49df6397
SR
5911 r = 0;
5912split_irqchip_unlock:
5913 mutex_unlock(&kvm->lock);
5914 break;
5915 }
37131313
RK
5916 case KVM_CAP_X2APIC_API:
5917 r = -EINVAL;
5918 if (cap->args[0] & ~KVM_X2APIC_API_VALID_FLAGS)
5919 break;
5920
5921 if (cap->args[0] & KVM_X2APIC_API_USE_32BIT_IDS)
5922 kvm->arch.x2apic_format = true;
c519265f
RK
5923 if (cap->args[0] & KVM_X2APIC_API_DISABLE_BROADCAST_QUIRK)
5924 kvm->arch.x2apic_broadcast_quirk_disabled = true;
37131313
RK
5925
5926 r = 0;
5927 break;
4d5422ce
WL
5928 case KVM_CAP_X86_DISABLE_EXITS:
5929 r = -EINVAL;
5930 if (cap->args[0] & ~KVM_X86_DISABLE_VALID_EXITS)
5931 break;
5932
5933 if ((cap->args[0] & KVM_X86_DISABLE_EXITS_MWAIT) &&
5934 kvm_can_mwait_in_guest())
5935 kvm->arch.mwait_in_guest = true;
766d3571 5936 if (cap->args[0] & KVM_X86_DISABLE_EXITS_HLT)
caa057a2 5937 kvm->arch.hlt_in_guest = true;
b31c114b
WL
5938 if (cap->args[0] & KVM_X86_DISABLE_EXITS_PAUSE)
5939 kvm->arch.pause_in_guest = true;
b5170063
WL
5940 if (cap->args[0] & KVM_X86_DISABLE_EXITS_CSTATE)
5941 kvm->arch.cstate_in_guest = true;
4d5422ce
WL
5942 r = 0;
5943 break;
6fbbde9a
DS
5944 case KVM_CAP_MSR_PLATFORM_INFO:
5945 kvm->arch.guest_can_read_msr_platform_info = cap->args[0];
5946 r = 0;
c4f55198
JM
5947 break;
5948 case KVM_CAP_EXCEPTION_PAYLOAD:
5949 kvm->arch.exception_payload_enabled = cap->args[0];
5950 r = 0;
6fbbde9a 5951 break;
1ae09954
AG
5952 case KVM_CAP_X86_USER_SPACE_MSR:
5953 kvm->arch.user_space_msr_mask = cap->args[0];
5954 r = 0;
5955 break;
fe6b6bc8
CQ
5956 case KVM_CAP_X86_BUS_LOCK_EXIT:
5957 r = -EINVAL;
5958 if (cap->args[0] & ~KVM_BUS_LOCK_DETECTION_VALID_MODE)
5959 break;
5960
5961 if ((cap->args[0] & KVM_BUS_LOCK_DETECTION_OFF) &&
5962 (cap->args[0] & KVM_BUS_LOCK_DETECTION_EXIT))
5963 break;
5964
5965 if (kvm_has_bus_lock_exit &&
5966 cap->args[0] & KVM_BUS_LOCK_DETECTION_EXIT)
5967 kvm->arch.bus_lock_detection_enabled = true;
5968 r = 0;
5969 break;
fe7e9488
SC
5970#ifdef CONFIG_X86_SGX_KVM
5971 case KVM_CAP_SGX_ATTRIBUTE: {
5972 unsigned long allowed_attributes = 0;
5973
5974 r = sgx_set_attribute(&allowed_attributes, cap->args[0]);
5975 if (r)
5976 break;
5977
5978 /* KVM only supports the PROVISIONKEY privileged attribute. */
5979 if ((allowed_attributes & SGX_ATTR_PROVISIONKEY) &&
5980 !(allowed_attributes & ~SGX_ATTR_PROVISIONKEY))
5981 kvm->arch.sgx_provisioning_allowed = true;
5982 else
5983 r = -EINVAL;
5984 break;
5985 }
5986#endif
54526d1f
NT
5987 case KVM_CAP_VM_COPY_ENC_CONTEXT_FROM:
5988 r = -EINVAL;
5989 if (kvm_x86_ops.vm_copy_enc_context_from)
5990 r = kvm_x86_ops.vm_copy_enc_context_from(kvm, cap->args[0]);
5991 return r;
b5663931
PG
5992 case KVM_CAP_VM_MOVE_ENC_CONTEXT_FROM:
5993 r = -EINVAL;
5994 if (kvm_x86_ops.vm_move_enc_context_from)
5995 r = kvm_x86_ops.vm_move_enc_context_from(
5996 kvm, cap->args[0]);
5997 return r;
0dbb1123
AK
5998 case KVM_CAP_EXIT_HYPERCALL:
5999 if (cap->args[0] & ~KVM_EXIT_HYPERCALL_VALID_MASK) {
6000 r = -EINVAL;
6001 break;
6002 }
6003 kvm->arch.hypercall_exit_enabled = cap->args[0];
6004 r = 0;
6005 break;
19238e75
AL
6006 case KVM_CAP_EXIT_ON_EMULATION_FAILURE:
6007 r = -EINVAL;
6008 if (cap->args[0] & ~1)
6009 break;
6010 kvm->arch.exit_on_emulation_error = cap->args[0];
6011 r = 0;
6012 break;
90de4a18
NA
6013 default:
6014 r = -EINVAL;
6015 break;
6016 }
6017 return r;
6018}
6019
b318e8de
SC
6020static struct kvm_x86_msr_filter *kvm_alloc_msr_filter(bool default_allow)
6021{
6022 struct kvm_x86_msr_filter *msr_filter;
6023
6024 msr_filter = kzalloc(sizeof(*msr_filter), GFP_KERNEL_ACCOUNT);
6025 if (!msr_filter)
6026 return NULL;
6027
6028 msr_filter->default_allow = default_allow;
6029 return msr_filter;
6030}
6031
6032static void kvm_free_msr_filter(struct kvm_x86_msr_filter *msr_filter)
1a155254
AG
6033{
6034 u32 i;
1a155254 6035
b318e8de
SC
6036 if (!msr_filter)
6037 return;
6038
6039 for (i = 0; i < msr_filter->count; i++)
6040 kfree(msr_filter->ranges[i].bitmap);
1a155254 6041
b318e8de 6042 kfree(msr_filter);
1a155254
AG
6043}
6044
b318e8de
SC
6045static int kvm_add_msr_filter(struct kvm_x86_msr_filter *msr_filter,
6046 struct kvm_msr_filter_range *user_range)
1a155254 6047{
1a155254
AG
6048 unsigned long *bitmap = NULL;
6049 size_t bitmap_size;
1a155254
AG
6050
6051 if (!user_range->nmsrs)
6052 return 0;
6053
aca35288
SC
6054 if (user_range->flags & ~(KVM_MSR_FILTER_READ | KVM_MSR_FILTER_WRITE))
6055 return -EINVAL;
6056
6057 if (!user_range->flags)
6058 return -EINVAL;
6059
1a155254
AG
6060 bitmap_size = BITS_TO_LONGS(user_range->nmsrs) * sizeof(long);
6061 if (!bitmap_size || bitmap_size > KVM_MSR_FILTER_MAX_BITMAP_SIZE)
6062 return -EINVAL;
6063
6064 bitmap = memdup_user((__user u8*)user_range->bitmap, bitmap_size);
6065 if (IS_ERR(bitmap))
6066 return PTR_ERR(bitmap);
6067
aca35288 6068 msr_filter->ranges[msr_filter->count] = (struct msr_bitmap_range) {
1a155254
AG
6069 .flags = user_range->flags,
6070 .base = user_range->base,
6071 .nmsrs = user_range->nmsrs,
6072 .bitmap = bitmap,
6073 };
6074
b318e8de 6075 msr_filter->count++;
1a155254 6076 return 0;
1a155254
AG
6077}
6078
6079static int kvm_vm_ioctl_set_msr_filter(struct kvm *kvm, void __user *argp)
6080{
6081 struct kvm_msr_filter __user *user_msr_filter = argp;
b318e8de 6082 struct kvm_x86_msr_filter *new_filter, *old_filter;
1a155254
AG
6083 struct kvm_msr_filter filter;
6084 bool default_allow;
043248b3 6085 bool empty = true;
b318e8de 6086 int r = 0;
1a155254
AG
6087 u32 i;
6088
6089 if (copy_from_user(&filter, user_msr_filter, sizeof(filter)))
6090 return -EFAULT;
6091
043248b3
PB
6092 for (i = 0; i < ARRAY_SIZE(filter.ranges); i++)
6093 empty &= !filter.ranges[i].nmsrs;
1a155254
AG
6094
6095 default_allow = !(filter.flags & KVM_MSR_FILTER_DEFAULT_DENY);
043248b3
PB
6096 if (empty && !default_allow)
6097 return -EINVAL;
6098
b318e8de
SC
6099 new_filter = kvm_alloc_msr_filter(default_allow);
6100 if (!new_filter)
6101 return -ENOMEM;
1a155254 6102
1a155254 6103 for (i = 0; i < ARRAY_SIZE(filter.ranges); i++) {
b318e8de
SC
6104 r = kvm_add_msr_filter(new_filter, &filter.ranges[i]);
6105 if (r) {
6106 kvm_free_msr_filter(new_filter);
6107 return r;
6108 }
1a155254
AG
6109 }
6110
b318e8de
SC
6111 mutex_lock(&kvm->lock);
6112
6113 /* The per-VM filter is protected by kvm->lock... */
6114 old_filter = srcu_dereference_check(kvm->arch.msr_filter, &kvm->srcu, 1);
6115
6116 rcu_assign_pointer(kvm->arch.msr_filter, new_filter);
6117 synchronize_srcu(&kvm->srcu);
6118
6119 kvm_free_msr_filter(old_filter);
6120
1a155254
AG
6121 kvm_make_all_cpus_request(kvm, KVM_REQ_MSR_FILTER_CHANGED);
6122 mutex_unlock(&kvm->lock);
6123
b318e8de 6124 return 0;
1a155254
AG
6125}
6126
7d62874f
SS
6127#ifdef CONFIG_HAVE_KVM_PM_NOTIFIER
6128static int kvm_arch_suspend_notifier(struct kvm *kvm)
6129{
6130 struct kvm_vcpu *vcpu;
46808a4c
MZ
6131 unsigned long i;
6132 int ret = 0;
7d62874f
SS
6133
6134 mutex_lock(&kvm->lock);
6135 kvm_for_each_vcpu(i, vcpu, kvm) {
6136 if (!vcpu->arch.pv_time_enabled)
6137 continue;
6138
6139 ret = kvm_set_guest_paused(vcpu);
6140 if (ret) {
6141 kvm_err("Failed to pause guest VCPU%d: %d\n",
6142 vcpu->vcpu_id, ret);
6143 break;
6144 }
6145 }
6146 mutex_unlock(&kvm->lock);
6147
6148 return ret ? NOTIFY_BAD : NOTIFY_DONE;
6149}
6150
6151int kvm_arch_pm_notifier(struct kvm *kvm, unsigned long state)
6152{
6153 switch (state) {
6154 case PM_HIBERNATION_PREPARE:
6155 case PM_SUSPEND_PREPARE:
6156 return kvm_arch_suspend_notifier(kvm);
6157 }
6158
6159 return NOTIFY_DONE;
6160}
6161#endif /* CONFIG_HAVE_KVM_PM_NOTIFIER */
6162
45e6c2fa
PB
6163static int kvm_vm_ioctl_get_clock(struct kvm *kvm, void __user *argp)
6164{
869b4421 6165 struct kvm_clock_data data = { 0 };
45e6c2fa 6166
55c0cefb 6167 get_kvmclock(kvm, &data);
45e6c2fa
PB
6168 if (copy_to_user(argp, &data, sizeof(data)))
6169 return -EFAULT;
6170
6171 return 0;
6172}
6173
6174static int kvm_vm_ioctl_set_clock(struct kvm *kvm, void __user *argp)
6175{
6176 struct kvm_arch *ka = &kvm->arch;
6177 struct kvm_clock_data data;
c68dc1b5 6178 u64 now_raw_ns;
45e6c2fa
PB
6179
6180 if (copy_from_user(&data, argp, sizeof(data)))
6181 return -EFAULT;
6182
c68dc1b5
OU
6183 /*
6184 * Only KVM_CLOCK_REALTIME is used, but allow passing the
6185 * result of KVM_GET_CLOCK back to KVM_SET_CLOCK.
6186 */
6187 if (data.flags & ~KVM_CLOCK_VALID_FLAGS)
45e6c2fa
PB
6188 return -EINVAL;
6189
6190 kvm_hv_invalidate_tsc_page(kvm);
6191 kvm_start_pvclock_update(kvm);
6192 pvclock_update_vm_gtod_copy(kvm);
6193
6194 /*
6195 * This pairs with kvm_guest_time_update(): when masterclock is
6196 * in use, we use master_kernel_ns + kvmclock_offset to set
6197 * unsigned 'system_time' so if we use get_kvmclock_ns() (which
6198 * is slightly ahead) here we risk going negative on unsigned
6199 * 'system_time' when 'data.clock' is very small.
6200 */
c68dc1b5
OU
6201 if (data.flags & KVM_CLOCK_REALTIME) {
6202 u64 now_real_ns = ktime_get_real_ns();
6203
6204 /*
6205 * Avoid stepping the kvmclock backwards.
6206 */
6207 if (now_real_ns > data.realtime)
6208 data.clock += now_real_ns - data.realtime;
6209 }
6210
6211 if (ka->use_master_clock)
6212 now_raw_ns = ka->master_kernel_ns;
45e6c2fa 6213 else
c68dc1b5
OU
6214 now_raw_ns = get_kvmclock_base_ns();
6215 ka->kvmclock_offset = data.clock - now_raw_ns;
45e6c2fa
PB
6216 kvm_end_pvclock_update(kvm);
6217 return 0;
6218}
6219
1fe779f8
CO
6220long kvm_arch_vm_ioctl(struct file *filp,
6221 unsigned int ioctl, unsigned long arg)
6222{
6223 struct kvm *kvm = filp->private_data;
6224 void __user *argp = (void __user *)arg;
367e1319 6225 int r = -ENOTTY;
f0d66275
DH
6226 /*
6227 * This union makes it completely explicit to gcc-3.x
6228 * that these two variables' stack usage should be
6229 * combined, not added together.
6230 */
6231 union {
6232 struct kvm_pit_state ps;
e9f42757 6233 struct kvm_pit_state2 ps2;
c5ff41ce 6234 struct kvm_pit_config pit_config;
f0d66275 6235 } u;
1fe779f8
CO
6236
6237 switch (ioctl) {
6238 case KVM_SET_TSS_ADDR:
6239 r = kvm_vm_ioctl_set_tss_addr(kvm, arg);
1fe779f8 6240 break;
b927a3ce
SY
6241 case KVM_SET_IDENTITY_MAP_ADDR: {
6242 u64 ident_addr;
6243
1af1ac91
DH
6244 mutex_lock(&kvm->lock);
6245 r = -EINVAL;
6246 if (kvm->created_vcpus)
6247 goto set_identity_unlock;
b927a3ce 6248 r = -EFAULT;
0e96f31e 6249 if (copy_from_user(&ident_addr, argp, sizeof(ident_addr)))
1af1ac91 6250 goto set_identity_unlock;
b927a3ce 6251 r = kvm_vm_ioctl_set_identity_map_addr(kvm, ident_addr);
1af1ac91
DH
6252set_identity_unlock:
6253 mutex_unlock(&kvm->lock);
b927a3ce
SY
6254 break;
6255 }
1fe779f8
CO
6256 case KVM_SET_NR_MMU_PAGES:
6257 r = kvm_vm_ioctl_set_nr_mmu_pages(kvm, arg);
1fe779f8
CO
6258 break;
6259 case KVM_GET_NR_MMU_PAGES:
6260 r = kvm_vm_ioctl_get_nr_mmu_pages(kvm);
6261 break;
3ddea128 6262 case KVM_CREATE_IRQCHIP: {
3ddea128 6263 mutex_lock(&kvm->lock);
09941366 6264
3ddea128 6265 r = -EEXIST;
35e6eaa3 6266 if (irqchip_in_kernel(kvm))
3ddea128 6267 goto create_irqchip_unlock;
09941366 6268
3e515705 6269 r = -EINVAL;
557abc40 6270 if (kvm->created_vcpus)
3e515705 6271 goto create_irqchip_unlock;
09941366
RK
6272
6273 r = kvm_pic_init(kvm);
6274 if (r)
3ddea128 6275 goto create_irqchip_unlock;
09941366
RK
6276
6277 r = kvm_ioapic_init(kvm);
6278 if (r) {
09941366 6279 kvm_pic_destroy(kvm);
3ddea128 6280 goto create_irqchip_unlock;
09941366
RK
6281 }
6282
399ec807
AK
6283 r = kvm_setup_default_irq_routing(kvm);
6284 if (r) {
72bb2fcd 6285 kvm_ioapic_destroy(kvm);
09941366 6286 kvm_pic_destroy(kvm);
71ba994c 6287 goto create_irqchip_unlock;
399ec807 6288 }
49776faf 6289 /* Write kvm->irq_routing before enabling irqchip_in_kernel. */
71ba994c 6290 smp_wmb();
49776faf 6291 kvm->arch.irqchip_mode = KVM_IRQCHIP_KERNEL;
ef8b4b72 6292 kvm_request_apicv_update(kvm, true, APICV_INHIBIT_REASON_ABSENT);
3ddea128
MT
6293 create_irqchip_unlock:
6294 mutex_unlock(&kvm->lock);
1fe779f8 6295 break;
3ddea128 6296 }
7837699f 6297 case KVM_CREATE_PIT:
c5ff41ce
JK
6298 u.pit_config.flags = KVM_PIT_SPEAKER_DUMMY;
6299 goto create_pit;
6300 case KVM_CREATE_PIT2:
6301 r = -EFAULT;
6302 if (copy_from_user(&u.pit_config, argp,
6303 sizeof(struct kvm_pit_config)))
6304 goto out;
6305 create_pit:
250715a6 6306 mutex_lock(&kvm->lock);
269e05e4
AK
6307 r = -EEXIST;
6308 if (kvm->arch.vpit)
6309 goto create_pit_unlock;
7837699f 6310 r = -ENOMEM;
c5ff41ce 6311 kvm->arch.vpit = kvm_create_pit(kvm, u.pit_config.flags);
7837699f
SY
6312 if (kvm->arch.vpit)
6313 r = 0;
269e05e4 6314 create_pit_unlock:
250715a6 6315 mutex_unlock(&kvm->lock);
7837699f 6316 break;
1fe779f8
CO
6317 case KVM_GET_IRQCHIP: {
6318 /* 0: PIC master, 1: PIC slave, 2: IOAPIC */
ff5c2c03 6319 struct kvm_irqchip *chip;
1fe779f8 6320
ff5c2c03
SL
6321 chip = memdup_user(argp, sizeof(*chip));
6322 if (IS_ERR(chip)) {
6323 r = PTR_ERR(chip);
1fe779f8 6324 goto out;
ff5c2c03
SL
6325 }
6326
1fe779f8 6327 r = -ENXIO;
826da321 6328 if (!irqchip_kernel(kvm))
f0d66275
DH
6329 goto get_irqchip_out;
6330 r = kvm_vm_ioctl_get_irqchip(kvm, chip);
1fe779f8 6331 if (r)
f0d66275 6332 goto get_irqchip_out;
1fe779f8 6333 r = -EFAULT;
0e96f31e 6334 if (copy_to_user(argp, chip, sizeof(*chip)))
f0d66275 6335 goto get_irqchip_out;
1fe779f8 6336 r = 0;
f0d66275
DH
6337 get_irqchip_out:
6338 kfree(chip);
1fe779f8
CO
6339 break;
6340 }
6341 case KVM_SET_IRQCHIP: {
6342 /* 0: PIC master, 1: PIC slave, 2: IOAPIC */
ff5c2c03 6343 struct kvm_irqchip *chip;
1fe779f8 6344
ff5c2c03
SL
6345 chip = memdup_user(argp, sizeof(*chip));
6346 if (IS_ERR(chip)) {
6347 r = PTR_ERR(chip);
1fe779f8 6348 goto out;
ff5c2c03
SL
6349 }
6350
1fe779f8 6351 r = -ENXIO;
826da321 6352 if (!irqchip_kernel(kvm))
f0d66275
DH
6353 goto set_irqchip_out;
6354 r = kvm_vm_ioctl_set_irqchip(kvm, chip);
f0d66275
DH
6355 set_irqchip_out:
6356 kfree(chip);
1fe779f8
CO
6357 break;
6358 }
e0f63cb9 6359 case KVM_GET_PIT: {
e0f63cb9 6360 r = -EFAULT;
f0d66275 6361 if (copy_from_user(&u.ps, argp, sizeof(struct kvm_pit_state)))
e0f63cb9
SY
6362 goto out;
6363 r = -ENXIO;
6364 if (!kvm->arch.vpit)
6365 goto out;
f0d66275 6366 r = kvm_vm_ioctl_get_pit(kvm, &u.ps);
e0f63cb9
SY
6367 if (r)
6368 goto out;
6369 r = -EFAULT;
f0d66275 6370 if (copy_to_user(argp, &u.ps, sizeof(struct kvm_pit_state)))
e0f63cb9
SY
6371 goto out;
6372 r = 0;
6373 break;
6374 }
6375 case KVM_SET_PIT: {
e0f63cb9 6376 r = -EFAULT;
0e96f31e 6377 if (copy_from_user(&u.ps, argp, sizeof(u.ps)))
e0f63cb9 6378 goto out;
7289fdb5 6379 mutex_lock(&kvm->lock);
e0f63cb9
SY
6380 r = -ENXIO;
6381 if (!kvm->arch.vpit)
7289fdb5 6382 goto set_pit_out;
f0d66275 6383 r = kvm_vm_ioctl_set_pit(kvm, &u.ps);
7289fdb5
SR
6384set_pit_out:
6385 mutex_unlock(&kvm->lock);
e0f63cb9
SY
6386 break;
6387 }
e9f42757
BK
6388 case KVM_GET_PIT2: {
6389 r = -ENXIO;
6390 if (!kvm->arch.vpit)
6391 goto out;
6392 r = kvm_vm_ioctl_get_pit2(kvm, &u.ps2);
6393 if (r)
6394 goto out;
6395 r = -EFAULT;
6396 if (copy_to_user(argp, &u.ps2, sizeof(u.ps2)))
6397 goto out;
6398 r = 0;
6399 break;
6400 }
6401 case KVM_SET_PIT2: {
6402 r = -EFAULT;
6403 if (copy_from_user(&u.ps2, argp, sizeof(u.ps2)))
6404 goto out;
7289fdb5 6405 mutex_lock(&kvm->lock);
e9f42757
BK
6406 r = -ENXIO;
6407 if (!kvm->arch.vpit)
7289fdb5 6408 goto set_pit2_out;
e9f42757 6409 r = kvm_vm_ioctl_set_pit2(kvm, &u.ps2);
7289fdb5
SR
6410set_pit2_out:
6411 mutex_unlock(&kvm->lock);
e9f42757
BK
6412 break;
6413 }
52d939a0
MT
6414 case KVM_REINJECT_CONTROL: {
6415 struct kvm_reinject_control control;
6416 r = -EFAULT;
6417 if (copy_from_user(&control, argp, sizeof(control)))
6418 goto out;
cad23e72
ML
6419 r = -ENXIO;
6420 if (!kvm->arch.vpit)
6421 goto out;
52d939a0 6422 r = kvm_vm_ioctl_reinject(kvm, &control);
52d939a0
MT
6423 break;
6424 }
d71ba788
PB
6425 case KVM_SET_BOOT_CPU_ID:
6426 r = 0;
6427 mutex_lock(&kvm->lock);
557abc40 6428 if (kvm->created_vcpus)
d71ba788
PB
6429 r = -EBUSY;
6430 else
6431 kvm->arch.bsp_vcpu_id = arg;
6432 mutex_unlock(&kvm->lock);
6433 break;
b59b153d 6434#ifdef CONFIG_KVM_XEN
ffde22ac 6435 case KVM_XEN_HVM_CONFIG: {
51776043 6436 struct kvm_xen_hvm_config xhc;
ffde22ac 6437 r = -EFAULT;
51776043 6438 if (copy_from_user(&xhc, argp, sizeof(xhc)))
ffde22ac 6439 goto out;
78e9878c 6440 r = kvm_xen_hvm_config(kvm, &xhc);
ffde22ac
ES
6441 break;
6442 }
a76b9641
JM
6443 case KVM_XEN_HVM_GET_ATTR: {
6444 struct kvm_xen_hvm_attr xha;
6445
6446 r = -EFAULT;
6447 if (copy_from_user(&xha, argp, sizeof(xha)))
ffde22ac 6448 goto out;
a76b9641
JM
6449 r = kvm_xen_hvm_get_attr(kvm, &xha);
6450 if (!r && copy_to_user(argp, &xha, sizeof(xha)))
6451 r = -EFAULT;
6452 break;
6453 }
6454 case KVM_XEN_HVM_SET_ATTR: {
6455 struct kvm_xen_hvm_attr xha;
6456
6457 r = -EFAULT;
6458 if (copy_from_user(&xha, argp, sizeof(xha)))
6459 goto out;
6460 r = kvm_xen_hvm_set_attr(kvm, &xha);
ffde22ac
ES
6461 break;
6462 }
b59b153d 6463#endif
45e6c2fa
PB
6464 case KVM_SET_CLOCK:
6465 r = kvm_vm_ioctl_set_clock(kvm, argp);
afbcf7ab 6466 break;
45e6c2fa
PB
6467 case KVM_GET_CLOCK:
6468 r = kvm_vm_ioctl_get_clock(kvm, argp);
afbcf7ab 6469 break;
5acc5c06
BS
6470 case KVM_MEMORY_ENCRYPT_OP: {
6471 r = -ENOTTY;
afaf0b2f 6472 if (kvm_x86_ops.mem_enc_op)
b3646477 6473 r = static_call(kvm_x86_mem_enc_op)(kvm, argp);
5acc5c06
BS
6474 break;
6475 }
69eaedee
BS
6476 case KVM_MEMORY_ENCRYPT_REG_REGION: {
6477 struct kvm_enc_region region;
6478
6479 r = -EFAULT;
6480 if (copy_from_user(&region, argp, sizeof(region)))
6481 goto out;
6482
6483 r = -ENOTTY;
afaf0b2f 6484 if (kvm_x86_ops.mem_enc_reg_region)
b3646477 6485 r = static_call(kvm_x86_mem_enc_reg_region)(kvm, &region);
69eaedee
BS
6486 break;
6487 }
6488 case KVM_MEMORY_ENCRYPT_UNREG_REGION: {
6489 struct kvm_enc_region region;
6490
6491 r = -EFAULT;
6492 if (copy_from_user(&region, argp, sizeof(region)))
6493 goto out;
6494
6495 r = -ENOTTY;
afaf0b2f 6496 if (kvm_x86_ops.mem_enc_unreg_region)
b3646477 6497 r = static_call(kvm_x86_mem_enc_unreg_region)(kvm, &region);
69eaedee
BS
6498 break;
6499 }
faeb7833
RK
6500 case KVM_HYPERV_EVENTFD: {
6501 struct kvm_hyperv_eventfd hvevfd;
6502
6503 r = -EFAULT;
6504 if (copy_from_user(&hvevfd, argp, sizeof(hvevfd)))
6505 goto out;
6506 r = kvm_vm_ioctl_hv_eventfd(kvm, &hvevfd);
6507 break;
6508 }
66bb8a06
EH
6509 case KVM_SET_PMU_EVENT_FILTER:
6510 r = kvm_vm_ioctl_set_pmu_event_filter(kvm, argp);
6511 break;
1a155254
AG
6512 case KVM_X86_SET_MSR_FILTER:
6513 r = kvm_vm_ioctl_set_msr_filter(kvm, argp);
6514 break;
1fe779f8 6515 default:
ad6260da 6516 r = -ENOTTY;
1fe779f8
CO
6517 }
6518out:
6519 return r;
6520}
6521
a16b043c 6522static void kvm_init_msr_list(void)
043405e1 6523{
24c29b7a 6524 struct x86_pmu_capability x86_pmu;
043405e1 6525 u32 dummy[2];
7a5ee6ed 6526 unsigned i;
043405e1 6527
e2ada66e 6528 BUILD_BUG_ON_MSG(INTEL_PMC_MAX_FIXED != 4,
7a5ee6ed 6529 "Please update the fixed PMCs in msrs_to_saved_all[]");
24c29b7a
PB
6530
6531 perf_get_x86_pmu_capability(&x86_pmu);
e2ada66e 6532
6cbee2b9
XL
6533 num_msrs_to_save = 0;
6534 num_emulated_msrs = 0;
6535 num_msr_based_features = 0;
6536
7a5ee6ed
CQ
6537 for (i = 0; i < ARRAY_SIZE(msrs_to_save_all); i++) {
6538 if (rdmsr_safe(msrs_to_save_all[i], &dummy[0], &dummy[1]) < 0)
043405e1 6539 continue;
93c4adc7
PB
6540
6541 /*
6542 * Even MSRs that are valid in the host may not be exposed
9dbe6cf9 6543 * to the guests in some cases.
93c4adc7 6544 */
7a5ee6ed 6545 switch (msrs_to_save_all[i]) {
93c4adc7 6546 case MSR_IA32_BNDCFGS:
503234b3 6547 if (!kvm_mpx_supported())
93c4adc7
PB
6548 continue;
6549 break;
9dbe6cf9 6550 case MSR_TSC_AUX:
36fa06f9
SC
6551 if (!kvm_cpu_cap_has(X86_FEATURE_RDTSCP) &&
6552 !kvm_cpu_cap_has(X86_FEATURE_RDPID))
9dbe6cf9
PB
6553 continue;
6554 break;
f4cfcd2d
ML
6555 case MSR_IA32_UMWAIT_CONTROL:
6556 if (!kvm_cpu_cap_has(X86_FEATURE_WAITPKG))
6557 continue;
6558 break;
bf8c55d8
CP
6559 case MSR_IA32_RTIT_CTL:
6560 case MSR_IA32_RTIT_STATUS:
7b874c26 6561 if (!kvm_cpu_cap_has(X86_FEATURE_INTEL_PT))
bf8c55d8
CP
6562 continue;
6563 break;
6564 case MSR_IA32_RTIT_CR3_MATCH:
7b874c26 6565 if (!kvm_cpu_cap_has(X86_FEATURE_INTEL_PT) ||
bf8c55d8
CP
6566 !intel_pt_validate_hw_cap(PT_CAP_cr3_filtering))
6567 continue;
6568 break;
6569 case MSR_IA32_RTIT_OUTPUT_BASE:
6570 case MSR_IA32_RTIT_OUTPUT_MASK:
7b874c26 6571 if (!kvm_cpu_cap_has(X86_FEATURE_INTEL_PT) ||
bf8c55d8
CP
6572 (!intel_pt_validate_hw_cap(PT_CAP_topa_output) &&
6573 !intel_pt_validate_hw_cap(PT_CAP_single_range_output)))
6574 continue;
6575 break;
7cb85fc4 6576 case MSR_IA32_RTIT_ADDR0_A ... MSR_IA32_RTIT_ADDR3_B:
7b874c26 6577 if (!kvm_cpu_cap_has(X86_FEATURE_INTEL_PT) ||
7a5ee6ed 6578 msrs_to_save_all[i] - MSR_IA32_RTIT_ADDR0_A >=
bf8c55d8
CP
6579 intel_pt_validate_hw_cap(PT_CAP_num_address_ranges) * 2)
6580 continue;
6581 break;
cf05a67b 6582 case MSR_ARCH_PERFMON_PERFCTR0 ... MSR_ARCH_PERFMON_PERFCTR0 + 17:
7a5ee6ed 6583 if (msrs_to_save_all[i] - MSR_ARCH_PERFMON_PERFCTR0 >=
24c29b7a
PB
6584 min(INTEL_PMC_MAX_GENERIC, x86_pmu.num_counters_gp))
6585 continue;
6586 break;
cf05a67b 6587 case MSR_ARCH_PERFMON_EVENTSEL0 ... MSR_ARCH_PERFMON_EVENTSEL0 + 17:
7a5ee6ed 6588 if (msrs_to_save_all[i] - MSR_ARCH_PERFMON_EVENTSEL0 >=
24c29b7a
PB
6589 min(INTEL_PMC_MAX_GENERIC, x86_pmu.num_counters_gp))
6590 continue;
7cb85fc4 6591 break;
820a6ee9 6592 case MSR_IA32_XFD:
548e8365 6593 case MSR_IA32_XFD_ERR:
820a6ee9
JL
6594 if (!kvm_cpu_cap_has(X86_FEATURE_XFD))
6595 continue;
6596 break;
93c4adc7
PB
6597 default:
6598 break;
6599 }
6600
7a5ee6ed 6601 msrs_to_save[num_msrs_to_save++] = msrs_to_save_all[i];
043405e1 6602 }
62ef68bb 6603
7a5ee6ed 6604 for (i = 0; i < ARRAY_SIZE(emulated_msrs_all); i++) {
b3646477 6605 if (!static_call(kvm_x86_has_emulated_msr)(NULL, emulated_msrs_all[i]))
bc226f07 6606 continue;
62ef68bb 6607
7a5ee6ed 6608 emulated_msrs[num_emulated_msrs++] = emulated_msrs_all[i];
62ef68bb 6609 }
801e459a 6610
7a5ee6ed 6611 for (i = 0; i < ARRAY_SIZE(msr_based_features_all); i++) {
801e459a
TL
6612 struct kvm_msr_entry msr;
6613
7a5ee6ed 6614 msr.index = msr_based_features_all[i];
66421c1e 6615 if (kvm_get_msr_feature(&msr))
801e459a
TL
6616 continue;
6617
7a5ee6ed 6618 msr_based_features[num_msr_based_features++] = msr_based_features_all[i];
801e459a 6619 }
043405e1
CO
6620}
6621
bda9020e
MT
6622static int vcpu_mmio_write(struct kvm_vcpu *vcpu, gpa_t addr, int len,
6623 const void *v)
bbd9b64e 6624{
70252a10
AK
6625 int handled = 0;
6626 int n;
6627
6628 do {
6629 n = min(len, 8);
bce87cce 6630 if (!(lapic_in_kernel(vcpu) &&
e32edf4f
NN
6631 !kvm_iodevice_write(vcpu, &vcpu->arch.apic->dev, addr, n, v))
6632 && kvm_io_bus_write(vcpu, KVM_MMIO_BUS, addr, n, v))
70252a10
AK
6633 break;
6634 handled += n;
6635 addr += n;
6636 len -= n;
6637 v += n;
6638 } while (len);
bbd9b64e 6639
70252a10 6640 return handled;
bbd9b64e
CO
6641}
6642
bda9020e 6643static int vcpu_mmio_read(struct kvm_vcpu *vcpu, gpa_t addr, int len, void *v)
bbd9b64e 6644{
70252a10
AK
6645 int handled = 0;
6646 int n;
6647
6648 do {
6649 n = min(len, 8);
bce87cce 6650 if (!(lapic_in_kernel(vcpu) &&
e32edf4f
NN
6651 !kvm_iodevice_read(vcpu, &vcpu->arch.apic->dev,
6652 addr, n, v))
6653 && kvm_io_bus_read(vcpu, KVM_MMIO_BUS, addr, n, v))
70252a10 6654 break;
e39d200f 6655 trace_kvm_mmio(KVM_TRACE_MMIO_READ, n, addr, v);
70252a10
AK
6656 handled += n;
6657 addr += n;
6658 len -= n;
6659 v += n;
6660 } while (len);
bbd9b64e 6661
70252a10 6662 return handled;
bbd9b64e
CO
6663}
6664
2dafc6c2
GN
6665static void kvm_set_segment(struct kvm_vcpu *vcpu,
6666 struct kvm_segment *var, int seg)
6667{
b3646477 6668 static_call(kvm_x86_set_segment)(vcpu, var, seg);
2dafc6c2
GN
6669}
6670
6671void kvm_get_segment(struct kvm_vcpu *vcpu,
6672 struct kvm_segment *var, int seg)
6673{
b3646477 6674 static_call(kvm_x86_get_segment)(vcpu, var, seg);
2dafc6c2
GN
6675}
6676
54987b7a
PB
6677gpa_t translate_nested_gpa(struct kvm_vcpu *vcpu, gpa_t gpa, u32 access,
6678 struct x86_exception *exception)
02f59dc9 6679{
1f5a21ee 6680 struct kvm_mmu *mmu = vcpu->arch.mmu;
02f59dc9 6681 gpa_t t_gpa;
02f59dc9
JR
6682
6683 BUG_ON(!mmu_is_nested(vcpu));
6684
6685 /* NPT walks are always user-walks */
6686 access |= PFERR_USER_MASK;
1f5a21ee 6687 t_gpa = mmu->gva_to_gpa(vcpu, mmu, gpa, access, exception);
02f59dc9
JR
6688
6689 return t_gpa;
6690}
6691
ab9ae313
AK
6692gpa_t kvm_mmu_gva_to_gpa_read(struct kvm_vcpu *vcpu, gva_t gva,
6693 struct x86_exception *exception)
1871c602 6694{
1f5a21ee
LJ
6695 struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
6696
b3646477 6697 u32 access = (static_call(kvm_x86_get_cpl)(vcpu) == 3) ? PFERR_USER_MASK : 0;
1f5a21ee 6698 return mmu->gva_to_gpa(vcpu, mmu, gva, access, exception);
1871c602 6699}
54f958cd 6700EXPORT_SYMBOL_GPL(kvm_mmu_gva_to_gpa_read);
1871c602 6701
ab9ae313
AK
6702 gpa_t kvm_mmu_gva_to_gpa_fetch(struct kvm_vcpu *vcpu, gva_t gva,
6703 struct x86_exception *exception)
1871c602 6704{
1f5a21ee
LJ
6705 struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
6706
b3646477 6707 u32 access = (static_call(kvm_x86_get_cpl)(vcpu) == 3) ? PFERR_USER_MASK : 0;
1871c602 6708 access |= PFERR_FETCH_MASK;
1f5a21ee 6709 return mmu->gva_to_gpa(vcpu, mmu, gva, access, exception);
1871c602
GN
6710}
6711
ab9ae313
AK
6712gpa_t kvm_mmu_gva_to_gpa_write(struct kvm_vcpu *vcpu, gva_t gva,
6713 struct x86_exception *exception)
1871c602 6714{
1f5a21ee
LJ
6715 struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
6716
b3646477 6717 u32 access = (static_call(kvm_x86_get_cpl)(vcpu) == 3) ? PFERR_USER_MASK : 0;
1871c602 6718 access |= PFERR_WRITE_MASK;
1f5a21ee 6719 return mmu->gva_to_gpa(vcpu, mmu, gva, access, exception);
1871c602 6720}
54f958cd 6721EXPORT_SYMBOL_GPL(kvm_mmu_gva_to_gpa_write);
1871c602
GN
6722
6723/* uses this to access any guest's mapped memory without checking CPL */
ab9ae313
AK
6724gpa_t kvm_mmu_gva_to_gpa_system(struct kvm_vcpu *vcpu, gva_t gva,
6725 struct x86_exception *exception)
1871c602 6726{
1f5a21ee
LJ
6727 struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
6728
6729 return mmu->gva_to_gpa(vcpu, mmu, gva, 0, exception);
1871c602
GN
6730}
6731
6732static int kvm_read_guest_virt_helper(gva_t addr, void *val, unsigned int bytes,
6733 struct kvm_vcpu *vcpu, u32 access,
bcc55cba 6734 struct x86_exception *exception)
bbd9b64e 6735{
1f5a21ee 6736 struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
bbd9b64e 6737 void *data = val;
10589a46 6738 int r = X86EMUL_CONTINUE;
bbd9b64e
CO
6739
6740 while (bytes) {
1f5a21ee 6741 gpa_t gpa = mmu->gva_to_gpa(vcpu, mmu, addr, access, exception);
bbd9b64e 6742 unsigned offset = addr & (PAGE_SIZE-1);
77c2002e 6743 unsigned toread = min(bytes, (unsigned)PAGE_SIZE - offset);
bbd9b64e
CO
6744 int ret;
6745
bcc55cba 6746 if (gpa == UNMAPPED_GVA)
ab9ae313 6747 return X86EMUL_PROPAGATE_FAULT;
54bf36aa
PB
6748 ret = kvm_vcpu_read_guest_page(vcpu, gpa >> PAGE_SHIFT, data,
6749 offset, toread);
10589a46 6750 if (ret < 0) {
c3cd7ffa 6751 r = X86EMUL_IO_NEEDED;
10589a46
MT
6752 goto out;
6753 }
bbd9b64e 6754
77c2002e
IE
6755 bytes -= toread;
6756 data += toread;
6757 addr += toread;
bbd9b64e 6758 }
10589a46 6759out:
10589a46 6760 return r;
bbd9b64e 6761}
77c2002e 6762
1871c602 6763/* used for instruction fetching */
0f65dd70
AK
6764static int kvm_fetch_guest_virt(struct x86_emulate_ctxt *ctxt,
6765 gva_t addr, void *val, unsigned int bytes,
bcc55cba 6766 struct x86_exception *exception)
1871c602 6767{
0f65dd70 6768 struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
1f5a21ee 6769 struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
b3646477 6770 u32 access = (static_call(kvm_x86_get_cpl)(vcpu) == 3) ? PFERR_USER_MASK : 0;
44583cba
PB
6771 unsigned offset;
6772 int ret;
0f65dd70 6773
44583cba 6774 /* Inline kvm_read_guest_virt_helper for speed. */
1f5a21ee
LJ
6775 gpa_t gpa = mmu->gva_to_gpa(vcpu, mmu, addr, access|PFERR_FETCH_MASK,
6776 exception);
44583cba
PB
6777 if (unlikely(gpa == UNMAPPED_GVA))
6778 return X86EMUL_PROPAGATE_FAULT;
6779
6780 offset = addr & (PAGE_SIZE-1);
6781 if (WARN_ON(offset + bytes > PAGE_SIZE))
6782 bytes = (unsigned)PAGE_SIZE - offset;
54bf36aa
PB
6783 ret = kvm_vcpu_read_guest_page(vcpu, gpa >> PAGE_SHIFT, val,
6784 offset, bytes);
44583cba
PB
6785 if (unlikely(ret < 0))
6786 return X86EMUL_IO_NEEDED;
6787
6788 return X86EMUL_CONTINUE;
1871c602
GN
6789}
6790
ce14e868 6791int kvm_read_guest_virt(struct kvm_vcpu *vcpu,
0f65dd70 6792 gva_t addr, void *val, unsigned int bytes,
bcc55cba 6793 struct x86_exception *exception)
1871c602 6794{
b3646477 6795 u32 access = (static_call(kvm_x86_get_cpl)(vcpu) == 3) ? PFERR_USER_MASK : 0;
0f65dd70 6796
353c0956
PB
6797 /*
6798 * FIXME: this should call handle_emulation_failure if X86EMUL_IO_NEEDED
6799 * is returned, but our callers are not ready for that and they blindly
6800 * call kvm_inject_page_fault. Ensure that they at least do not leak
6801 * uninitialized kernel stack memory into cr2 and error code.
6802 */
6803 memset(exception, 0, sizeof(*exception));
1871c602 6804 return kvm_read_guest_virt_helper(addr, val, bytes, vcpu, access,
bcc55cba 6805 exception);
1871c602 6806}
064aea77 6807EXPORT_SYMBOL_GPL(kvm_read_guest_virt);
1871c602 6808
ce14e868
PB
6809static int emulator_read_std(struct x86_emulate_ctxt *ctxt,
6810 gva_t addr, void *val, unsigned int bytes,
3c9fa24c 6811 struct x86_exception *exception, bool system)
1871c602 6812{
0f65dd70 6813 struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
3c9fa24c
PB
6814 u32 access = 0;
6815
b3646477 6816 if (!system && static_call(kvm_x86_get_cpl)(vcpu) == 3)
3c9fa24c
PB
6817 access |= PFERR_USER_MASK;
6818
6819 return kvm_read_guest_virt_helper(addr, val, bytes, vcpu, access, exception);
1871c602
GN
6820}
6821
7a036a6f
RK
6822static int kvm_read_guest_phys_system(struct x86_emulate_ctxt *ctxt,
6823 unsigned long addr, void *val, unsigned int bytes)
6824{
6825 struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
6826 int r = kvm_vcpu_read_guest(vcpu, addr, val, bytes);
6827
6828 return r < 0 ? X86EMUL_IO_NEEDED : X86EMUL_CONTINUE;
6829}
6830
ce14e868
PB
6831static int kvm_write_guest_virt_helper(gva_t addr, void *val, unsigned int bytes,
6832 struct kvm_vcpu *vcpu, u32 access,
6833 struct x86_exception *exception)
77c2002e 6834{
1f5a21ee 6835 struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
77c2002e
IE
6836 void *data = val;
6837 int r = X86EMUL_CONTINUE;
6838
6839 while (bytes) {
1f5a21ee 6840 gpa_t gpa = mmu->gva_to_gpa(vcpu, mmu, addr, access, exception);
77c2002e
IE
6841 unsigned offset = addr & (PAGE_SIZE-1);
6842 unsigned towrite = min(bytes, (unsigned)PAGE_SIZE - offset);
6843 int ret;
6844
bcc55cba 6845 if (gpa == UNMAPPED_GVA)
ab9ae313 6846 return X86EMUL_PROPAGATE_FAULT;
54bf36aa 6847 ret = kvm_vcpu_write_guest(vcpu, gpa, data, towrite);
77c2002e 6848 if (ret < 0) {
c3cd7ffa 6849 r = X86EMUL_IO_NEEDED;
77c2002e
IE
6850 goto out;
6851 }
6852
6853 bytes -= towrite;
6854 data += towrite;
6855 addr += towrite;
6856 }
6857out:
6858 return r;
6859}
ce14e868
PB
6860
6861static int emulator_write_std(struct x86_emulate_ctxt *ctxt, gva_t addr, void *val,
3c9fa24c
PB
6862 unsigned int bytes, struct x86_exception *exception,
6863 bool system)
ce14e868
PB
6864{
6865 struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
3c9fa24c
PB
6866 u32 access = PFERR_WRITE_MASK;
6867
b3646477 6868 if (!system && static_call(kvm_x86_get_cpl)(vcpu) == 3)
3c9fa24c 6869 access |= PFERR_USER_MASK;
ce14e868
PB
6870
6871 return kvm_write_guest_virt_helper(addr, val, bytes, vcpu,
3c9fa24c 6872 access, exception);
ce14e868
PB
6873}
6874
6875int kvm_write_guest_virt_system(struct kvm_vcpu *vcpu, gva_t addr, void *val,
6876 unsigned int bytes, struct x86_exception *exception)
6877{
c595ceee
PB
6878 /* kvm_write_guest_virt_system can pull in tons of pages. */
6879 vcpu->arch.l1tf_flush_l1d = true;
6880
ce14e868
PB
6881 return kvm_write_guest_virt_helper(addr, val, bytes, vcpu,
6882 PFERR_WRITE_MASK, exception);
6883}
6a4d7550 6884EXPORT_SYMBOL_GPL(kvm_write_guest_virt_system);
77c2002e 6885
4d31d9ef
SC
6886static int kvm_can_emulate_insn(struct kvm_vcpu *vcpu, int emul_type,
6887 void *insn, int insn_len)
6888{
6889 return static_call(kvm_x86_can_emulate_instruction)(vcpu, emul_type,
6890 insn, insn_len);
6891}
6892
082d06ed
WL
6893int handle_ud(struct kvm_vcpu *vcpu)
6894{
b3dc0695 6895 static const char kvm_emulate_prefix[] = { __KVM_EMULATE_PREFIX };
6c86eedc 6896 int emul_type = EMULTYPE_TRAP_UD;
6c86eedc
WL
6897 char sig[5]; /* ud2; .ascii "kvm" */
6898 struct x86_exception e;
6899
4d31d9ef 6900 if (unlikely(!kvm_can_emulate_insn(vcpu, emul_type, NULL, 0)))
09e3e2a1
SC
6901 return 1;
6902
6c86eedc 6903 if (force_emulation_prefix &&
3c9fa24c
PB
6904 kvm_read_guest_virt(vcpu, kvm_get_linear_rip(vcpu),
6905 sig, sizeof(sig), &e) == 0 &&
b3dc0695 6906 memcmp(sig, kvm_emulate_prefix, sizeof(sig)) == 0) {
6c86eedc 6907 kvm_rip_write(vcpu, kvm_rip_read(vcpu) + sizeof(sig));
b4000606 6908 emul_type = EMULTYPE_TRAP_UD_FORCED;
6c86eedc 6909 }
082d06ed 6910
60fc3d02 6911 return kvm_emulate_instruction(vcpu, emul_type);
082d06ed
WL
6912}
6913EXPORT_SYMBOL_GPL(handle_ud);
6914
0f89b207
TL
6915static int vcpu_is_mmio_gpa(struct kvm_vcpu *vcpu, unsigned long gva,
6916 gpa_t gpa, bool write)
6917{
6918 /* For APIC access vmexit */
6919 if ((gpa & PAGE_MASK) == APIC_DEFAULT_PHYS_BASE)
6920 return 1;
6921
6922 if (vcpu_match_mmio_gpa(vcpu, gpa)) {
6923 trace_vcpu_match_mmio(gva, gpa, write, true);
6924 return 1;
6925 }
6926
6927 return 0;
6928}
6929
af7cc7d1
XG
6930static int vcpu_mmio_gva_to_gpa(struct kvm_vcpu *vcpu, unsigned long gva,
6931 gpa_t *gpa, struct x86_exception *exception,
6932 bool write)
6933{
1f5a21ee 6934 struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
b3646477 6935 u32 access = ((static_call(kvm_x86_get_cpl)(vcpu) == 3) ? PFERR_USER_MASK : 0)
97d64b78 6936 | (write ? PFERR_WRITE_MASK : 0);
af7cc7d1 6937
be94f6b7
HH
6938 /*
6939 * currently PKRU is only applied to ept enabled guest so
6940 * there is no pkey in EPT page table for L1 guest or EPT
6941 * shadow page table for L2 guest.
6942 */
908b7d43
SC
6943 if (vcpu_match_mmio_gva(vcpu, gva) && (!is_paging(vcpu) ||
6944 !permission_fault(vcpu, vcpu->arch.walk_mmu,
6945 vcpu->arch.mmio_access, 0, access))) {
bebb106a
XG
6946 *gpa = vcpu->arch.mmio_gfn << PAGE_SHIFT |
6947 (gva & (PAGE_SIZE - 1));
4f022648 6948 trace_vcpu_match_mmio(gva, *gpa, write, false);
bebb106a
XG
6949 return 1;
6950 }
6951
1f5a21ee 6952 *gpa = mmu->gva_to_gpa(vcpu, mmu, gva, access, exception);
af7cc7d1
XG
6953
6954 if (*gpa == UNMAPPED_GVA)
6955 return -1;
6956
0f89b207 6957 return vcpu_is_mmio_gpa(vcpu, gva, *gpa, write);
af7cc7d1
XG
6958}
6959
3200f405 6960int emulator_write_phys(struct kvm_vcpu *vcpu, gpa_t gpa,
bcc55cba 6961 const void *val, int bytes)
bbd9b64e
CO
6962{
6963 int ret;
6964
54bf36aa 6965 ret = kvm_vcpu_write_guest(vcpu, gpa, val, bytes);
9f811285 6966 if (ret < 0)
bbd9b64e 6967 return 0;
0eb05bf2 6968 kvm_page_track_write(vcpu, gpa, val, bytes);
bbd9b64e
CO
6969 return 1;
6970}
6971
77d197b2
XG
6972struct read_write_emulator_ops {
6973 int (*read_write_prepare)(struct kvm_vcpu *vcpu, void *val,
6974 int bytes);
6975 int (*read_write_emulate)(struct kvm_vcpu *vcpu, gpa_t gpa,
6976 void *val, int bytes);
6977 int (*read_write_mmio)(struct kvm_vcpu *vcpu, gpa_t gpa,
6978 int bytes, void *val);
6979 int (*read_write_exit_mmio)(struct kvm_vcpu *vcpu, gpa_t gpa,
6980 void *val, int bytes);
6981 bool write;
6982};
6983
6984static int read_prepare(struct kvm_vcpu *vcpu, void *val, int bytes)
6985{
6986 if (vcpu->mmio_read_completed) {
77d197b2 6987 trace_kvm_mmio(KVM_TRACE_MMIO_READ, bytes,
e39d200f 6988 vcpu->mmio_fragments[0].gpa, val);
77d197b2
XG
6989 vcpu->mmio_read_completed = 0;
6990 return 1;
6991 }
6992
6993 return 0;
6994}
6995
6996static int read_emulate(struct kvm_vcpu *vcpu, gpa_t gpa,
6997 void *val, int bytes)
6998{
54bf36aa 6999 return !kvm_vcpu_read_guest(vcpu, gpa, val, bytes);
77d197b2
XG
7000}
7001
7002static int write_emulate(struct kvm_vcpu *vcpu, gpa_t gpa,
7003 void *val, int bytes)
7004{
7005 return emulator_write_phys(vcpu, gpa, val, bytes);
7006}
7007
7008static int write_mmio(struct kvm_vcpu *vcpu, gpa_t gpa, int bytes, void *val)
7009{
e39d200f 7010 trace_kvm_mmio(KVM_TRACE_MMIO_WRITE, bytes, gpa, val);
77d197b2
XG
7011 return vcpu_mmio_write(vcpu, gpa, bytes, val);
7012}
7013
7014static int read_exit_mmio(struct kvm_vcpu *vcpu, gpa_t gpa,
7015 void *val, int bytes)
7016{
e39d200f 7017 trace_kvm_mmio(KVM_TRACE_MMIO_READ_UNSATISFIED, bytes, gpa, NULL);
77d197b2
XG
7018 return X86EMUL_IO_NEEDED;
7019}
7020
7021static int write_exit_mmio(struct kvm_vcpu *vcpu, gpa_t gpa,
7022 void *val, int bytes)
7023{
f78146b0
AK
7024 struct kvm_mmio_fragment *frag = &vcpu->mmio_fragments[0];
7025
87da7e66 7026 memcpy(vcpu->run->mmio.data, frag->data, min(8u, frag->len));
77d197b2
XG
7027 return X86EMUL_CONTINUE;
7028}
7029
0fbe9b0b 7030static const struct read_write_emulator_ops read_emultor = {
77d197b2
XG
7031 .read_write_prepare = read_prepare,
7032 .read_write_emulate = read_emulate,
7033 .read_write_mmio = vcpu_mmio_read,
7034 .read_write_exit_mmio = read_exit_mmio,
7035};
7036
0fbe9b0b 7037static const struct read_write_emulator_ops write_emultor = {
77d197b2
XG
7038 .read_write_emulate = write_emulate,
7039 .read_write_mmio = write_mmio,
7040 .read_write_exit_mmio = write_exit_mmio,
7041 .write = true,
7042};
7043
22388a3c
XG
7044static int emulator_read_write_onepage(unsigned long addr, void *val,
7045 unsigned int bytes,
7046 struct x86_exception *exception,
7047 struct kvm_vcpu *vcpu,
0fbe9b0b 7048 const struct read_write_emulator_ops *ops)
bbd9b64e 7049{
af7cc7d1
XG
7050 gpa_t gpa;
7051 int handled, ret;
22388a3c 7052 bool write = ops->write;
f78146b0 7053 struct kvm_mmio_fragment *frag;
c9b8b07c 7054 struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
0f89b207
TL
7055
7056 /*
7057 * If the exit was due to a NPF we may already have a GPA.
7058 * If the GPA is present, use it to avoid the GVA to GPA table walk.
7059 * Note, this cannot be used on string operations since string
7060 * operation using rep will only have the initial GPA from the NPF
7061 * occurred.
7062 */
744e699c
SC
7063 if (ctxt->gpa_available && emulator_can_use_gpa(ctxt) &&
7064 (addr & ~PAGE_MASK) == (ctxt->gpa_val & ~PAGE_MASK)) {
7065 gpa = ctxt->gpa_val;
618232e2
BS
7066 ret = vcpu_is_mmio_gpa(vcpu, addr, gpa, write);
7067 } else {
7068 ret = vcpu_mmio_gva_to_gpa(vcpu, addr, &gpa, exception, write);
7069 if (ret < 0)
7070 return X86EMUL_PROPAGATE_FAULT;
0f89b207 7071 }
10589a46 7072
618232e2 7073 if (!ret && ops->read_write_emulate(vcpu, gpa, val, bytes))
bbd9b64e
CO
7074 return X86EMUL_CONTINUE;
7075
bbd9b64e
CO
7076 /*
7077 * Is this MMIO handled locally?
7078 */
22388a3c 7079 handled = ops->read_write_mmio(vcpu, gpa, bytes, val);
70252a10 7080 if (handled == bytes)
bbd9b64e 7081 return X86EMUL_CONTINUE;
bbd9b64e 7082
70252a10
AK
7083 gpa += handled;
7084 bytes -= handled;
7085 val += handled;
7086
87da7e66
XG
7087 WARN_ON(vcpu->mmio_nr_fragments >= KVM_MAX_MMIO_FRAGMENTS);
7088 frag = &vcpu->mmio_fragments[vcpu->mmio_nr_fragments++];
7089 frag->gpa = gpa;
7090 frag->data = val;
7091 frag->len = bytes;
f78146b0 7092 return X86EMUL_CONTINUE;
bbd9b64e
CO
7093}
7094
52eb5a6d
XL
7095static int emulator_read_write(struct x86_emulate_ctxt *ctxt,
7096 unsigned long addr,
22388a3c
XG
7097 void *val, unsigned int bytes,
7098 struct x86_exception *exception,
0fbe9b0b 7099 const struct read_write_emulator_ops *ops)
bbd9b64e 7100{
0f65dd70 7101 struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
f78146b0
AK
7102 gpa_t gpa;
7103 int rc;
7104
7105 if (ops->read_write_prepare &&
7106 ops->read_write_prepare(vcpu, val, bytes))
7107 return X86EMUL_CONTINUE;
7108
7109 vcpu->mmio_nr_fragments = 0;
0f65dd70 7110
bbd9b64e
CO
7111 /* Crossing a page boundary? */
7112 if (((addr + bytes - 1) ^ addr) & PAGE_MASK) {
f78146b0 7113 int now;
bbd9b64e
CO
7114
7115 now = -addr & ~PAGE_MASK;
22388a3c
XG
7116 rc = emulator_read_write_onepage(addr, val, now, exception,
7117 vcpu, ops);
7118
bbd9b64e
CO
7119 if (rc != X86EMUL_CONTINUE)
7120 return rc;
7121 addr += now;
bac15531
NA
7122 if (ctxt->mode != X86EMUL_MODE_PROT64)
7123 addr = (u32)addr;
bbd9b64e
CO
7124 val += now;
7125 bytes -= now;
7126 }
22388a3c 7127
f78146b0
AK
7128 rc = emulator_read_write_onepage(addr, val, bytes, exception,
7129 vcpu, ops);
7130 if (rc != X86EMUL_CONTINUE)
7131 return rc;
7132
7133 if (!vcpu->mmio_nr_fragments)
7134 return rc;
7135
7136 gpa = vcpu->mmio_fragments[0].gpa;
7137
7138 vcpu->mmio_needed = 1;
7139 vcpu->mmio_cur_fragment = 0;
7140
87da7e66 7141 vcpu->run->mmio.len = min(8u, vcpu->mmio_fragments[0].len);
f78146b0
AK
7142 vcpu->run->mmio.is_write = vcpu->mmio_is_write = ops->write;
7143 vcpu->run->exit_reason = KVM_EXIT_MMIO;
7144 vcpu->run->mmio.phys_addr = gpa;
7145
7146 return ops->read_write_exit_mmio(vcpu, gpa, val, bytes);
22388a3c
XG
7147}
7148
7149static int emulator_read_emulated(struct x86_emulate_ctxt *ctxt,
7150 unsigned long addr,
7151 void *val,
7152 unsigned int bytes,
7153 struct x86_exception *exception)
7154{
7155 return emulator_read_write(ctxt, addr, val, bytes,
7156 exception, &read_emultor);
7157}
7158
52eb5a6d 7159static int emulator_write_emulated(struct x86_emulate_ctxt *ctxt,
22388a3c
XG
7160 unsigned long addr,
7161 const void *val,
7162 unsigned int bytes,
7163 struct x86_exception *exception)
7164{
7165 return emulator_read_write(ctxt, addr, (void *)val, bytes,
7166 exception, &write_emultor);
bbd9b64e 7167}
bbd9b64e 7168
daea3e73
AK
7169#define CMPXCHG_TYPE(t, ptr, old, new) \
7170 (cmpxchg((t *)(ptr), *(t *)(old), *(t *)(new)) == *(t *)(old))
7171
7172#ifdef CONFIG_X86_64
7173# define CMPXCHG64(ptr, old, new) CMPXCHG_TYPE(u64, ptr, old, new)
7174#else
7175# define CMPXCHG64(ptr, old, new) \
9749a6c0 7176 (cmpxchg64((u64 *)(ptr), *(u64 *)(old), *(u64 *)(new)) == *(u64 *)(old))
daea3e73
AK
7177#endif
7178
0f65dd70
AK
7179static int emulator_cmpxchg_emulated(struct x86_emulate_ctxt *ctxt,
7180 unsigned long addr,
bbd9b64e
CO
7181 const void *old,
7182 const void *new,
7183 unsigned int bytes,
0f65dd70 7184 struct x86_exception *exception)
bbd9b64e 7185{
42e35f80 7186 struct kvm_host_map map;
0f65dd70 7187 struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
9de6fe3c 7188 u64 page_line_mask;
daea3e73 7189 gpa_t gpa;
daea3e73
AK
7190 char *kaddr;
7191 bool exchanged;
2bacc55c 7192
daea3e73
AK
7193 /* guests cmpxchg8b have to be emulated atomically */
7194 if (bytes > 8 || (bytes & (bytes - 1)))
7195 goto emul_write;
10589a46 7196
daea3e73 7197 gpa = kvm_mmu_gva_to_gpa_write(vcpu, addr, NULL);
2bacc55c 7198
daea3e73
AK
7199 if (gpa == UNMAPPED_GVA ||
7200 (gpa & PAGE_MASK) == APIC_DEFAULT_PHYS_BASE)
7201 goto emul_write;
2bacc55c 7202
9de6fe3c
XL
7203 /*
7204 * Emulate the atomic as a straight write to avoid #AC if SLD is
7205 * enabled in the host and the access splits a cache line.
7206 */
7207 if (boot_cpu_has(X86_FEATURE_SPLIT_LOCK_DETECT))
7208 page_line_mask = ~(cache_line_size() - 1);
7209 else
7210 page_line_mask = PAGE_MASK;
7211
7212 if (((gpa + bytes - 1) & page_line_mask) != (gpa & page_line_mask))
daea3e73 7213 goto emul_write;
72dc67a6 7214
42e35f80 7215 if (kvm_vcpu_map(vcpu, gpa_to_gfn(gpa), &map))
c19b8bd6 7216 goto emul_write;
72dc67a6 7217
42e35f80
KA
7218 kaddr = map.hva + offset_in_page(gpa);
7219
daea3e73
AK
7220 switch (bytes) {
7221 case 1:
7222 exchanged = CMPXCHG_TYPE(u8, kaddr, old, new);
7223 break;
7224 case 2:
7225 exchanged = CMPXCHG_TYPE(u16, kaddr, old, new);
7226 break;
7227 case 4:
7228 exchanged = CMPXCHG_TYPE(u32, kaddr, old, new);
7229 break;
7230 case 8:
7231 exchanged = CMPXCHG64(kaddr, old, new);
7232 break;
7233 default:
7234 BUG();
2bacc55c 7235 }
42e35f80
KA
7236
7237 kvm_vcpu_unmap(vcpu, &map, true);
daea3e73
AK
7238
7239 if (!exchanged)
7240 return X86EMUL_CMPXCHG_FAILED;
7241
0eb05bf2 7242 kvm_page_track_write(vcpu, gpa, new, bytes);
8f6abd06
GN
7243
7244 return X86EMUL_CONTINUE;
4a5f48f6 7245
3200f405 7246emul_write:
daea3e73 7247 printk_once(KERN_WARNING "kvm: emulating exchange as write\n");
2bacc55c 7248
0f65dd70 7249 return emulator_write_emulated(ctxt, addr, new, bytes, exception);
bbd9b64e
CO
7250}
7251
cf8f70bf
GN
7252static int kernel_pio(struct kvm_vcpu *vcpu, void *pd)
7253{
cbfc6c91 7254 int r = 0, i;
cf8f70bf 7255
cbfc6c91
WL
7256 for (i = 0; i < vcpu->arch.pio.count; i++) {
7257 if (vcpu->arch.pio.in)
7258 r = kvm_io_bus_read(vcpu, KVM_PIO_BUS, vcpu->arch.pio.port,
7259 vcpu->arch.pio.size, pd);
7260 else
7261 r = kvm_io_bus_write(vcpu, KVM_PIO_BUS,
7262 vcpu->arch.pio.port, vcpu->arch.pio.size,
7263 pd);
7264 if (r)
7265 break;
7266 pd += vcpu->arch.pio.size;
7267 }
cf8f70bf
GN
7268 return r;
7269}
7270
6f6fbe98 7271static int emulator_pio_in_out(struct kvm_vcpu *vcpu, int size,
3b27de27 7272 unsigned short port,
6f6fbe98 7273 unsigned int count, bool in)
cf8f70bf 7274{
cf8f70bf 7275 vcpu->arch.pio.port = port;
6f6fbe98 7276 vcpu->arch.pio.in = in;
7972995b 7277 vcpu->arch.pio.count = count;
cf8f70bf
GN
7278 vcpu->arch.pio.size = size;
7279
0d33b1ba 7280 if (!kernel_pio(vcpu, vcpu->arch.pio_data))
cf8f70bf 7281 return 1;
cf8f70bf
GN
7282
7283 vcpu->run->exit_reason = KVM_EXIT_IO;
6f6fbe98 7284 vcpu->run->io.direction = in ? KVM_EXIT_IO_IN : KVM_EXIT_IO_OUT;
cf8f70bf
GN
7285 vcpu->run->io.size = size;
7286 vcpu->run->io.data_offset = KVM_PIO_PAGE_OFFSET * PAGE_SIZE;
7287 vcpu->run->io.count = count;
7288 vcpu->run->io.port = port;
7289
7290 return 0;
7291}
7292
3b27de27
PB
7293static int __emulator_pio_in(struct kvm_vcpu *vcpu, int size,
7294 unsigned short port, unsigned int count)
cf8f70bf 7295{
3b27de27
PB
7296 WARN_ON(vcpu->arch.pio.count);
7297 memset(vcpu->arch.pio_data, 0, size * count);
7298 return emulator_pio_in_out(vcpu, size, port, count, true);
7299}
ca1d4a9e 7300
6b5efc93 7301static void complete_emulator_pio_in(struct kvm_vcpu *vcpu, void *val)
3b27de27 7302{
6b5efc93
PB
7303 int size = vcpu->arch.pio.size;
7304 unsigned count = vcpu->arch.pio.count;
7305 memcpy(val, vcpu->arch.pio_data, size * count);
7306 trace_kvm_pio(KVM_PIO_IN, vcpu->arch.pio.port, size, count, vcpu->arch.pio_data);
3b27de27
PB
7307 vcpu->arch.pio.count = 0;
7308}
cf8f70bf 7309
3b27de27
PB
7310static int emulator_pio_in(struct kvm_vcpu *vcpu, int size,
7311 unsigned short port, void *val, unsigned int count)
7312{
7313 if (vcpu->arch.pio.count) {
d07898ea
SC
7314 /*
7315 * Complete a previous iteration that required userspace I/O.
7316 * Note, @count isn't guaranteed to match pio.count as userspace
7317 * can modify ECX before rerunning the vCPU. Ignore any such
7318 * shenanigans as KVM doesn't support modifying the rep count,
7319 * and the emulator ensures @count doesn't overflow the buffer.
7320 */
3b27de27
PB
7321 } else {
7322 int r = __emulator_pio_in(vcpu, size, port, count);
7323 if (!r)
7324 return r;
cbfc6c91 7325
3b27de27 7326 /* Results already available, fall through. */
cf8f70bf
GN
7327 }
7328
6b5efc93 7329 complete_emulator_pio_in(vcpu, val);
3b27de27 7330 return 1;
cf8f70bf
GN
7331}
7332
2e3bb4d8
SC
7333static int emulator_pio_in_emulated(struct x86_emulate_ctxt *ctxt,
7334 int size, unsigned short port, void *val,
7335 unsigned int count)
6f6fbe98 7336{
2e3bb4d8 7337 return emulator_pio_in(emul_to_vcpu(ctxt), size, port, val, count);
6f6fbe98 7338
2e3bb4d8 7339}
6f6fbe98 7340
2e3bb4d8
SC
7341static int emulator_pio_out(struct kvm_vcpu *vcpu, int size,
7342 unsigned short port, const void *val,
7343 unsigned int count)
7344{
0d33b1ba
PB
7345 int ret;
7346
6f6fbe98 7347 memcpy(vcpu->arch.pio_data, val, size * count);
1171903d 7348 trace_kvm_pio(KVM_PIO_OUT, port, size, count, vcpu->arch.pio_data);
3b27de27 7349 ret = emulator_pio_in_out(vcpu, size, port, count, false);
0d33b1ba
PB
7350 if (ret)
7351 vcpu->arch.pio.count = 0;
7352
7353 return ret;
6f6fbe98
XG
7354}
7355
2e3bb4d8
SC
7356static int emulator_pio_out_emulated(struct x86_emulate_ctxt *ctxt,
7357 int size, unsigned short port,
7358 const void *val, unsigned int count)
7359{
7360 return emulator_pio_out(emul_to_vcpu(ctxt), size, port, val, count);
7361}
7362
bbd9b64e
CO
7363static unsigned long get_segment_base(struct kvm_vcpu *vcpu, int seg)
7364{
b3646477 7365 return static_call(kvm_x86_get_segment_base)(vcpu, seg);
bbd9b64e
CO
7366}
7367
3cb16fe7 7368static void emulator_invlpg(struct x86_emulate_ctxt *ctxt, ulong address)
bbd9b64e 7369{
3cb16fe7 7370 kvm_mmu_invlpg(emul_to_vcpu(ctxt), address);
bbd9b64e
CO
7371}
7372
ae6a2375 7373static int kvm_emulate_wbinvd_noskip(struct kvm_vcpu *vcpu)
f5f48ee1
SY
7374{
7375 if (!need_emulate_wbinvd(vcpu))
7376 return X86EMUL_CONTINUE;
7377
b3646477 7378 if (static_call(kvm_x86_has_wbinvd_exit)()) {
2eec7343
JK
7379 int cpu = get_cpu();
7380
7381 cpumask_set_cpu(cpu, vcpu->arch.wbinvd_dirty_mask);
c2162e13 7382 on_each_cpu_mask(vcpu->arch.wbinvd_dirty_mask,
f5f48ee1 7383 wbinvd_ipi, NULL, 1);
2eec7343 7384 put_cpu();
f5f48ee1 7385 cpumask_clear(vcpu->arch.wbinvd_dirty_mask);
2eec7343
JK
7386 } else
7387 wbinvd();
f5f48ee1
SY
7388 return X86EMUL_CONTINUE;
7389}
5cb56059
JS
7390
7391int kvm_emulate_wbinvd(struct kvm_vcpu *vcpu)
7392{
6affcbed
KH
7393 kvm_emulate_wbinvd_noskip(vcpu);
7394 return kvm_skip_emulated_instruction(vcpu);
5cb56059 7395}
f5f48ee1
SY
7396EXPORT_SYMBOL_GPL(kvm_emulate_wbinvd);
7397
5cb56059
JS
7398
7399
bcaf5cc5
AK
7400static void emulator_wbinvd(struct x86_emulate_ctxt *ctxt)
7401{
5cb56059 7402 kvm_emulate_wbinvd_noskip(emul_to_vcpu(ctxt));
bcaf5cc5
AK
7403}
7404
29d6ca41
PB
7405static void emulator_get_dr(struct x86_emulate_ctxt *ctxt, int dr,
7406 unsigned long *dest)
bbd9b64e 7407{
29d6ca41 7408 kvm_get_dr(emul_to_vcpu(ctxt), dr, dest);
bbd9b64e
CO
7409}
7410
52eb5a6d
XL
7411static int emulator_set_dr(struct x86_emulate_ctxt *ctxt, int dr,
7412 unsigned long value)
bbd9b64e 7413{
338dbc97 7414
996ff542 7415 return kvm_set_dr(emul_to_vcpu(ctxt), dr, value);
bbd9b64e
CO
7416}
7417
52a46617 7418static u64 mk_cr_64(u64 curr_cr, u32 new_val)
5fdbf976 7419{
52a46617 7420 return (curr_cr & ~((1ULL << 32) - 1)) | new_val;
5fdbf976
MT
7421}
7422
717746e3 7423static unsigned long emulator_get_cr(struct x86_emulate_ctxt *ctxt, int cr)
bbd9b64e 7424{
717746e3 7425 struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
52a46617
GN
7426 unsigned long value;
7427
7428 switch (cr) {
7429 case 0:
7430 value = kvm_read_cr0(vcpu);
7431 break;
7432 case 2:
7433 value = vcpu->arch.cr2;
7434 break;
7435 case 3:
9f8fe504 7436 value = kvm_read_cr3(vcpu);
52a46617
GN
7437 break;
7438 case 4:
7439 value = kvm_read_cr4(vcpu);
7440 break;
7441 case 8:
7442 value = kvm_get_cr8(vcpu);
7443 break;
7444 default:
a737f256 7445 kvm_err("%s: unexpected cr %u\n", __func__, cr);
52a46617
GN
7446 return 0;
7447 }
7448
7449 return value;
7450}
7451
717746e3 7452static int emulator_set_cr(struct x86_emulate_ctxt *ctxt, int cr, ulong val)
52a46617 7453{
717746e3 7454 struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
0f12244f
GN
7455 int res = 0;
7456
52a46617
GN
7457 switch (cr) {
7458 case 0:
49a9b07e 7459 res = kvm_set_cr0(vcpu, mk_cr_64(kvm_read_cr0(vcpu), val));
52a46617
GN
7460 break;
7461 case 2:
7462 vcpu->arch.cr2 = val;
7463 break;
7464 case 3:
2390218b 7465 res = kvm_set_cr3(vcpu, val);
52a46617
GN
7466 break;
7467 case 4:
a83b29c6 7468 res = kvm_set_cr4(vcpu, mk_cr_64(kvm_read_cr4(vcpu), val));
52a46617
GN
7469 break;
7470 case 8:
eea1cff9 7471 res = kvm_set_cr8(vcpu, val);
52a46617
GN
7472 break;
7473 default:
a737f256 7474 kvm_err("%s: unexpected cr %u\n", __func__, cr);
0f12244f 7475 res = -1;
52a46617 7476 }
0f12244f
GN
7477
7478 return res;
52a46617
GN
7479}
7480
717746e3 7481static int emulator_get_cpl(struct x86_emulate_ctxt *ctxt)
9c537244 7482{
b3646477 7483 return static_call(kvm_x86_get_cpl)(emul_to_vcpu(ctxt));
9c537244
GN
7484}
7485
4bff1e86 7486static void emulator_get_gdt(struct x86_emulate_ctxt *ctxt, struct desc_ptr *dt)
2dafc6c2 7487{
b3646477 7488 static_call(kvm_x86_get_gdt)(emul_to_vcpu(ctxt), dt);
2dafc6c2
GN
7489}
7490
4bff1e86 7491static void emulator_get_idt(struct x86_emulate_ctxt *ctxt, struct desc_ptr *dt)
160ce1f1 7492{
b3646477 7493 static_call(kvm_x86_get_idt)(emul_to_vcpu(ctxt), dt);
160ce1f1
MG
7494}
7495
1ac9d0cf
AK
7496static void emulator_set_gdt(struct x86_emulate_ctxt *ctxt, struct desc_ptr *dt)
7497{
b3646477 7498 static_call(kvm_x86_set_gdt)(emul_to_vcpu(ctxt), dt);
1ac9d0cf
AK
7499}
7500
7501static void emulator_set_idt(struct x86_emulate_ctxt *ctxt, struct desc_ptr *dt)
7502{
b3646477 7503 static_call(kvm_x86_set_idt)(emul_to_vcpu(ctxt), dt);
1ac9d0cf
AK
7504}
7505
4bff1e86
AK
7506static unsigned long emulator_get_cached_segment_base(
7507 struct x86_emulate_ctxt *ctxt, int seg)
5951c442 7508{
4bff1e86 7509 return get_segment_base(emul_to_vcpu(ctxt), seg);
5951c442
GN
7510}
7511
1aa36616
AK
7512static bool emulator_get_segment(struct x86_emulate_ctxt *ctxt, u16 *selector,
7513 struct desc_struct *desc, u32 *base3,
7514 int seg)
2dafc6c2
GN
7515{
7516 struct kvm_segment var;
7517
4bff1e86 7518 kvm_get_segment(emul_to_vcpu(ctxt), &var, seg);
1aa36616 7519 *selector = var.selector;
2dafc6c2 7520
378a8b09
GN
7521 if (var.unusable) {
7522 memset(desc, 0, sizeof(*desc));
f0367ee1
RK
7523 if (base3)
7524 *base3 = 0;
2dafc6c2 7525 return false;
378a8b09 7526 }
2dafc6c2
GN
7527
7528 if (var.g)
7529 var.limit >>= 12;
7530 set_desc_limit(desc, var.limit);
7531 set_desc_base(desc, (unsigned long)var.base);
5601d05b
GN
7532#ifdef CONFIG_X86_64
7533 if (base3)
7534 *base3 = var.base >> 32;
7535#endif
2dafc6c2
GN
7536 desc->type = var.type;
7537 desc->s = var.s;
7538 desc->dpl = var.dpl;
7539 desc->p = var.present;
7540 desc->avl = var.avl;
7541 desc->l = var.l;
7542 desc->d = var.db;
7543 desc->g = var.g;
7544
7545 return true;
7546}
7547
1aa36616
AK
7548static void emulator_set_segment(struct x86_emulate_ctxt *ctxt, u16 selector,
7549 struct desc_struct *desc, u32 base3,
7550 int seg)
2dafc6c2 7551{
4bff1e86 7552 struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
2dafc6c2
GN
7553 struct kvm_segment var;
7554
1aa36616 7555 var.selector = selector;
2dafc6c2 7556 var.base = get_desc_base(desc);
5601d05b
GN
7557#ifdef CONFIG_X86_64
7558 var.base |= ((u64)base3) << 32;
7559#endif
2dafc6c2
GN
7560 var.limit = get_desc_limit(desc);
7561 if (desc->g)
7562 var.limit = (var.limit << 12) | 0xfff;
7563 var.type = desc->type;
2dafc6c2
GN
7564 var.dpl = desc->dpl;
7565 var.db = desc->d;
7566 var.s = desc->s;
7567 var.l = desc->l;
7568 var.g = desc->g;
7569 var.avl = desc->avl;
7570 var.present = desc->p;
7571 var.unusable = !var.present;
7572 var.padding = 0;
7573
7574 kvm_set_segment(vcpu, &var, seg);
7575 return;
7576}
7577
717746e3
AK
7578static int emulator_get_msr(struct x86_emulate_ctxt *ctxt,
7579 u32 msr_index, u64 *pdata)
7580{
1ae09954
AG
7581 struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7582 int r;
7583
7584 r = kvm_get_msr(vcpu, msr_index, pdata);
7585
d2f7d498
HW
7586 if (r && kvm_msr_user_space(vcpu, msr_index, KVM_EXIT_X86_RDMSR, 0,
7587 complete_emulated_rdmsr, r)) {
1ae09954
AG
7588 /* Bounce to user space */
7589 return X86EMUL_IO_NEEDED;
7590 }
7591
7592 return r;
717746e3
AK
7593}
7594
7595static int emulator_set_msr(struct x86_emulate_ctxt *ctxt,
7596 u32 msr_index, u64 data)
7597{
1ae09954
AG
7598 struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7599 int r;
7600
7601 r = kvm_set_msr(vcpu, msr_index, data);
7602
d2f7d498
HW
7603 if (r && kvm_msr_user_space(vcpu, msr_index, KVM_EXIT_X86_WRMSR, data,
7604 complete_emulated_msr_access, r)) {
1ae09954
AG
7605 /* Bounce to user space */
7606 return X86EMUL_IO_NEEDED;
7607 }
7608
7609 return r;
717746e3
AK
7610}
7611
64d60670
PB
7612static u64 emulator_get_smbase(struct x86_emulate_ctxt *ctxt)
7613{
7614 struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7615
7616 return vcpu->arch.smbase;
7617}
7618
7619static void emulator_set_smbase(struct x86_emulate_ctxt *ctxt, u64 smbase)
7620{
7621 struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7622
7623 vcpu->arch.smbase = smbase;
7624}
7625
67f4d428
NA
7626static int emulator_check_pmc(struct x86_emulate_ctxt *ctxt,
7627 u32 pmc)
7628{
e6cd31f1
JM
7629 if (kvm_pmu_is_valid_rdpmc_ecx(emul_to_vcpu(ctxt), pmc))
7630 return 0;
7631 return -EINVAL;
67f4d428
NA
7632}
7633
222d21aa
AK
7634static int emulator_read_pmc(struct x86_emulate_ctxt *ctxt,
7635 u32 pmc, u64 *pdata)
7636{
c6702c9d 7637 return kvm_pmu_rdpmc(emul_to_vcpu(ctxt), pmc, pdata);
222d21aa
AK
7638}
7639
6c3287f7
AK
7640static void emulator_halt(struct x86_emulate_ctxt *ctxt)
7641{
7642 emul_to_vcpu(ctxt)->arch.halt_request = 1;
7643}
7644
2953538e 7645static int emulator_intercept(struct x86_emulate_ctxt *ctxt,
8a76d7f2 7646 struct x86_instruction_info *info,
c4f035c6
AK
7647 enum x86_intercept_stage stage)
7648{
b3646477 7649 return static_call(kvm_x86_check_intercept)(emul_to_vcpu(ctxt), info, stage,
21f1b8f2 7650 &ctxt->exception);
c4f035c6
AK
7651}
7652
e911eb3b 7653static bool emulator_get_cpuid(struct x86_emulate_ctxt *ctxt,
f91af517
SC
7654 u32 *eax, u32 *ebx, u32 *ecx, u32 *edx,
7655 bool exact_only)
bdb42f5a 7656{
f91af517 7657 return kvm_cpuid(emul_to_vcpu(ctxt), eax, ebx, ecx, edx, exact_only);
bdb42f5a
SB
7658}
7659
5ae78e95
SC
7660static bool emulator_guest_has_long_mode(struct x86_emulate_ctxt *ctxt)
7661{
7662 return guest_cpuid_has(emul_to_vcpu(ctxt), X86_FEATURE_LM);
7663}
7664
7665static bool emulator_guest_has_movbe(struct x86_emulate_ctxt *ctxt)
7666{
7667 return guest_cpuid_has(emul_to_vcpu(ctxt), X86_FEATURE_MOVBE);
7668}
7669
7670static bool emulator_guest_has_fxsr(struct x86_emulate_ctxt *ctxt)
7671{
7672 return guest_cpuid_has(emul_to_vcpu(ctxt), X86_FEATURE_FXSR);
7673}
7674
dd856efa
AK
7675static ulong emulator_read_gpr(struct x86_emulate_ctxt *ctxt, unsigned reg)
7676{
27b4a9c4 7677 return kvm_register_read_raw(emul_to_vcpu(ctxt), reg);
dd856efa
AK
7678}
7679
7680static void emulator_write_gpr(struct x86_emulate_ctxt *ctxt, unsigned reg, ulong val)
7681{
27b4a9c4 7682 kvm_register_write_raw(emul_to_vcpu(ctxt), reg, val);
dd856efa
AK
7683}
7684
801806d9
NA
7685static void emulator_set_nmi_mask(struct x86_emulate_ctxt *ctxt, bool masked)
7686{
b3646477 7687 static_call(kvm_x86_set_nmi_mask)(emul_to_vcpu(ctxt), masked);
801806d9
NA
7688}
7689
6ed071f0
LP
7690static unsigned emulator_get_hflags(struct x86_emulate_ctxt *ctxt)
7691{
7692 return emul_to_vcpu(ctxt)->arch.hflags;
7693}
7694
edce4654 7695static void emulator_exiting_smm(struct x86_emulate_ctxt *ctxt)
6ed071f0 7696{
78fcb2c9
SC
7697 struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7698
dc87275f 7699 kvm_smm_changed(vcpu, false);
6ed071f0
LP
7700}
7701
ecc513e5 7702static int emulator_leave_smm(struct x86_emulate_ctxt *ctxt,
ed19321f 7703 const char *smstate)
0234bf88 7704{
ecc513e5 7705 return static_call(kvm_x86_leave_smm)(emul_to_vcpu(ctxt), smstate);
0234bf88
LP
7706}
7707
25b17226
SC
7708static void emulator_triple_fault(struct x86_emulate_ctxt *ctxt)
7709{
7710 kvm_make_request(KVM_REQ_TRIPLE_FAULT, emul_to_vcpu(ctxt));
7711}
7712
02d4160f
VK
7713static int emulator_set_xcr(struct x86_emulate_ctxt *ctxt, u32 index, u64 xcr)
7714{
7715 return __kvm_set_xcr(emul_to_vcpu(ctxt), index, xcr);
7716}
7717
0225fb50 7718static const struct x86_emulate_ops emulate_ops = {
dd856efa
AK
7719 .read_gpr = emulator_read_gpr,
7720 .write_gpr = emulator_write_gpr,
ce14e868
PB
7721 .read_std = emulator_read_std,
7722 .write_std = emulator_write_std,
7a036a6f 7723 .read_phys = kvm_read_guest_phys_system,
1871c602 7724 .fetch = kvm_fetch_guest_virt,
bbd9b64e
CO
7725 .read_emulated = emulator_read_emulated,
7726 .write_emulated = emulator_write_emulated,
7727 .cmpxchg_emulated = emulator_cmpxchg_emulated,
3cb16fe7 7728 .invlpg = emulator_invlpg,
cf8f70bf
GN
7729 .pio_in_emulated = emulator_pio_in_emulated,
7730 .pio_out_emulated = emulator_pio_out_emulated,
1aa36616
AK
7731 .get_segment = emulator_get_segment,
7732 .set_segment = emulator_set_segment,
5951c442 7733 .get_cached_segment_base = emulator_get_cached_segment_base,
2dafc6c2 7734 .get_gdt = emulator_get_gdt,
160ce1f1 7735 .get_idt = emulator_get_idt,
1ac9d0cf
AK
7736 .set_gdt = emulator_set_gdt,
7737 .set_idt = emulator_set_idt,
52a46617
GN
7738 .get_cr = emulator_get_cr,
7739 .set_cr = emulator_set_cr,
9c537244 7740 .cpl = emulator_get_cpl,
35aa5375
GN
7741 .get_dr = emulator_get_dr,
7742 .set_dr = emulator_set_dr,
64d60670
PB
7743 .get_smbase = emulator_get_smbase,
7744 .set_smbase = emulator_set_smbase,
717746e3
AK
7745 .set_msr = emulator_set_msr,
7746 .get_msr = emulator_get_msr,
67f4d428 7747 .check_pmc = emulator_check_pmc,
222d21aa 7748 .read_pmc = emulator_read_pmc,
6c3287f7 7749 .halt = emulator_halt,
bcaf5cc5 7750 .wbinvd = emulator_wbinvd,
d6aa1000 7751 .fix_hypercall = emulator_fix_hypercall,
c4f035c6 7752 .intercept = emulator_intercept,
bdb42f5a 7753 .get_cpuid = emulator_get_cpuid,
5ae78e95
SC
7754 .guest_has_long_mode = emulator_guest_has_long_mode,
7755 .guest_has_movbe = emulator_guest_has_movbe,
7756 .guest_has_fxsr = emulator_guest_has_fxsr,
801806d9 7757 .set_nmi_mask = emulator_set_nmi_mask,
6ed071f0 7758 .get_hflags = emulator_get_hflags,
edce4654 7759 .exiting_smm = emulator_exiting_smm,
ecc513e5 7760 .leave_smm = emulator_leave_smm,
25b17226 7761 .triple_fault = emulator_triple_fault,
02d4160f 7762 .set_xcr = emulator_set_xcr,
bbd9b64e
CO
7763};
7764
95cb2295
GN
7765static void toggle_interruptibility(struct kvm_vcpu *vcpu, u32 mask)
7766{
b3646477 7767 u32 int_shadow = static_call(kvm_x86_get_interrupt_shadow)(vcpu);
95cb2295
GN
7768 /*
7769 * an sti; sti; sequence only disable interrupts for the first
7770 * instruction. So, if the last instruction, be it emulated or
7771 * not, left the system with the INT_STI flag enabled, it
7772 * means that the last instruction is an sti. We should not
7773 * leave the flag on in this case. The same goes for mov ss
7774 */
37ccdcbe
PB
7775 if (int_shadow & mask)
7776 mask = 0;
6addfc42 7777 if (unlikely(int_shadow || mask)) {
b3646477 7778 static_call(kvm_x86_set_interrupt_shadow)(vcpu, mask);
6addfc42
PB
7779 if (!mask)
7780 kvm_make_request(KVM_REQ_EVENT, vcpu);
7781 }
95cb2295
GN
7782}
7783
ef54bcfe 7784static bool inject_emulated_exception(struct kvm_vcpu *vcpu)
54b8486f 7785{
c9b8b07c 7786 struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
da9cb575 7787 if (ctxt->exception.vector == PF_VECTOR)
53b3d8e9 7788 return kvm_inject_emulated_page_fault(vcpu, &ctxt->exception);
ef54bcfe
PB
7789
7790 if (ctxt->exception.error_code_valid)
da9cb575
AK
7791 kvm_queue_exception_e(vcpu, ctxt->exception.vector,
7792 ctxt->exception.error_code);
54b8486f 7793 else
da9cb575 7794 kvm_queue_exception(vcpu, ctxt->exception.vector);
ef54bcfe 7795 return false;
54b8486f
GN
7796}
7797
c9b8b07c
SC
7798static struct x86_emulate_ctxt *alloc_emulate_ctxt(struct kvm_vcpu *vcpu)
7799{
7800 struct x86_emulate_ctxt *ctxt;
7801
7802 ctxt = kmem_cache_zalloc(x86_emulator_cache, GFP_KERNEL_ACCOUNT);
7803 if (!ctxt) {
7804 pr_err("kvm: failed to allocate vcpu's emulator\n");
7805 return NULL;
7806 }
7807
7808 ctxt->vcpu = vcpu;
7809 ctxt->ops = &emulate_ops;
7810 vcpu->arch.emulate_ctxt = ctxt;
7811
7812 return ctxt;
7813}
7814
8ec4722d
MG
7815static void init_emulate_ctxt(struct kvm_vcpu *vcpu)
7816{
c9b8b07c 7817 struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
8ec4722d
MG
7818 int cs_db, cs_l;
7819
b3646477 7820 static_call(kvm_x86_get_cs_db_l_bits)(vcpu, &cs_db, &cs_l);
8ec4722d 7821
744e699c 7822 ctxt->gpa_available = false;
adf52235 7823 ctxt->eflags = kvm_get_rflags(vcpu);
c8401dda
PB
7824 ctxt->tf = (ctxt->eflags & X86_EFLAGS_TF) != 0;
7825
adf52235
TY
7826 ctxt->eip = kvm_rip_read(vcpu);
7827 ctxt->mode = (!is_protmode(vcpu)) ? X86EMUL_MODE_REAL :
7828 (ctxt->eflags & X86_EFLAGS_VM) ? X86EMUL_MODE_VM86 :
42bf549f 7829 (cs_l && is_long_mode(vcpu)) ? X86EMUL_MODE_PROT64 :
adf52235
TY
7830 cs_db ? X86EMUL_MODE_PROT32 :
7831 X86EMUL_MODE_PROT16;
a584539b 7832 BUILD_BUG_ON(HF_GUEST_MASK != X86EMUL_GUEST_MASK);
64d60670
PB
7833 BUILD_BUG_ON(HF_SMM_MASK != X86EMUL_SMM_MASK);
7834 BUILD_BUG_ON(HF_SMM_INSIDE_NMI_MASK != X86EMUL_SMM_INSIDE_NMI_MASK);
adf52235 7835
da6393cd
WL
7836 ctxt->interruptibility = 0;
7837 ctxt->have_exception = false;
7838 ctxt->exception.vector = -1;
7839 ctxt->perm_ok = false;
7840
dd856efa 7841 init_decode_cache(ctxt);
7ae441ea 7842 vcpu->arch.emulate_regs_need_sync_from_vcpu = false;
8ec4722d
MG
7843}
7844
9497e1f2 7845void kvm_inject_realmode_interrupt(struct kvm_vcpu *vcpu, int irq, int inc_eip)
63995653 7846{
c9b8b07c 7847 struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
63995653
MG
7848 int ret;
7849
7850 init_emulate_ctxt(vcpu);
7851
9dac77fa
AK
7852 ctxt->op_bytes = 2;
7853 ctxt->ad_bytes = 2;
7854 ctxt->_eip = ctxt->eip + inc_eip;
9d74191a 7855 ret = emulate_int_real(ctxt, irq);
63995653 7856
9497e1f2
SC
7857 if (ret != X86EMUL_CONTINUE) {
7858 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
7859 } else {
7860 ctxt->eip = ctxt->_eip;
7861 kvm_rip_write(vcpu, ctxt->eip);
7862 kvm_set_rflags(vcpu, ctxt->eflags);
7863 }
63995653
MG
7864}
7865EXPORT_SYMBOL_GPL(kvm_inject_realmode_interrupt);
7866
e615e355
DE
7867static void prepare_emulation_failure_exit(struct kvm_vcpu *vcpu, u64 *data,
7868 u8 ndata, u8 *insn_bytes, u8 insn_size)
19238e75 7869{
19238e75 7870 struct kvm_run *run = vcpu->run;
e615e355
DE
7871 u64 info[5];
7872 u8 info_start;
7873
7874 /*
7875 * Zero the whole array used to retrieve the exit info, as casting to
7876 * u32 for select entries will leave some chunks uninitialized.
7877 */
7878 memset(&info, 0, sizeof(info));
7879
7880 static_call(kvm_x86_get_exit_info)(vcpu, (u32 *)&info[0], &info[1],
7881 &info[2], (u32 *)&info[3],
7882 (u32 *)&info[4]);
19238e75
AL
7883
7884 run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
7885 run->emulation_failure.suberror = KVM_INTERNAL_ERROR_EMULATION;
e615e355
DE
7886
7887 /*
7888 * There's currently space for 13 entries, but 5 are used for the exit
7889 * reason and info. Restrict to 4 to reduce the maintenance burden
7890 * when expanding kvm_run.emulation_failure in the future.
7891 */
7892 if (WARN_ON_ONCE(ndata > 4))
7893 ndata = 4;
7894
7895 /* Always include the flags as a 'data' entry. */
7896 info_start = 1;
19238e75
AL
7897 run->emulation_failure.flags = 0;
7898
7899 if (insn_size) {
e615e355
DE
7900 BUILD_BUG_ON((sizeof(run->emulation_failure.insn_size) +
7901 sizeof(run->emulation_failure.insn_bytes) != 16));
7902 info_start += 2;
19238e75
AL
7903 run->emulation_failure.flags |=
7904 KVM_INTERNAL_ERROR_EMULATION_FLAG_INSTRUCTION_BYTES;
7905 run->emulation_failure.insn_size = insn_size;
7906 memset(run->emulation_failure.insn_bytes, 0x90,
7907 sizeof(run->emulation_failure.insn_bytes));
e615e355 7908 memcpy(run->emulation_failure.insn_bytes, insn_bytes, insn_size);
19238e75 7909 }
e615e355
DE
7910
7911 memcpy(&run->internal.data[info_start], info, sizeof(info));
7912 memcpy(&run->internal.data[info_start + ARRAY_SIZE(info)], data,
7913 ndata * sizeof(data[0]));
7914
7915 run->emulation_failure.ndata = info_start + ARRAY_SIZE(info) + ndata;
19238e75
AL
7916}
7917
e615e355
DE
7918static void prepare_emulation_ctxt_failure_exit(struct kvm_vcpu *vcpu)
7919{
7920 struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
7921
7922 prepare_emulation_failure_exit(vcpu, NULL, 0, ctxt->fetch.data,
7923 ctxt->fetch.end - ctxt->fetch.data);
7924}
7925
7926void __kvm_prepare_emulation_failure_exit(struct kvm_vcpu *vcpu, u64 *data,
7927 u8 ndata)
7928{
7929 prepare_emulation_failure_exit(vcpu, data, ndata, NULL, 0);
19238e75 7930}
e615e355
DE
7931EXPORT_SYMBOL_GPL(__kvm_prepare_emulation_failure_exit);
7932
7933void kvm_prepare_emulation_failure_exit(struct kvm_vcpu *vcpu)
7934{
7935 __kvm_prepare_emulation_failure_exit(vcpu, NULL, 0);
7936}
7937EXPORT_SYMBOL_GPL(kvm_prepare_emulation_failure_exit);
19238e75 7938
e2366171 7939static int handle_emulation_failure(struct kvm_vcpu *vcpu, int emulation_type)
6d77dbfc 7940{
19238e75
AL
7941 struct kvm *kvm = vcpu->kvm;
7942
6d77dbfc
GN
7943 ++vcpu->stat.insn_emulation_fail;
7944 trace_kvm_emulate_insn_failed(vcpu);
e2366171 7945
42cbf068
SC
7946 if (emulation_type & EMULTYPE_VMWARE_GP) {
7947 kvm_queue_exception_e(vcpu, GP_VECTOR, 0);
60fc3d02 7948 return 1;
42cbf068 7949 }
e2366171 7950
19238e75
AL
7951 if (kvm->arch.exit_on_emulation_error ||
7952 (emulation_type & EMULTYPE_SKIP)) {
e615e355 7953 prepare_emulation_ctxt_failure_exit(vcpu);
60fc3d02 7954 return 0;
738fece4
SC
7955 }
7956
22da61c9
SC
7957 kvm_queue_exception(vcpu, UD_VECTOR);
7958
b3646477 7959 if (!is_guest_mode(vcpu) && static_call(kvm_x86_get_cpl)(vcpu) == 0) {
e615e355 7960 prepare_emulation_ctxt_failure_exit(vcpu);
60fc3d02 7961 return 0;
fc3a9157 7962 }
e2366171 7963
60fc3d02 7964 return 1;
6d77dbfc
GN
7965}
7966
736c291c 7967static bool reexecute_instruction(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa,
991eebf9
GN
7968 bool write_fault_to_shadow_pgtable,
7969 int emulation_type)
a6f177ef 7970{
736c291c 7971 gpa_t gpa = cr2_or_gpa;
ba049e93 7972 kvm_pfn_t pfn;
a6f177ef 7973
92daa48b 7974 if (!(emulation_type & EMULTYPE_ALLOW_RETRY_PF))
991eebf9
GN
7975 return false;
7976
92daa48b
SC
7977 if (WARN_ON_ONCE(is_guest_mode(vcpu)) ||
7978 WARN_ON_ONCE(!(emulation_type & EMULTYPE_PF)))
6c3dfeb6
SC
7979 return false;
7980
44dd3ffa 7981 if (!vcpu->arch.mmu->direct_map) {
95b3cf69
XG
7982 /*
7983 * Write permission should be allowed since only
7984 * write access need to be emulated.
7985 */
736c291c 7986 gpa = kvm_mmu_gva_to_gpa_write(vcpu, cr2_or_gpa, NULL);
a6f177ef 7987
95b3cf69
XG
7988 /*
7989 * If the mapping is invalid in guest, let cpu retry
7990 * it to generate fault.
7991 */
7992 if (gpa == UNMAPPED_GVA)
7993 return true;
7994 }
a6f177ef 7995
8e3d9d06
XG
7996 /*
7997 * Do not retry the unhandleable instruction if it faults on the
7998 * readonly host memory, otherwise it will goto a infinite loop:
7999 * retry instruction -> write #PF -> emulation fail -> retry
8000 * instruction -> ...
8001 */
8002 pfn = gfn_to_pfn(vcpu->kvm, gpa_to_gfn(gpa));
95b3cf69
XG
8003
8004 /*
8005 * If the instruction failed on the error pfn, it can not be fixed,
8006 * report the error to userspace.
8007 */
8008 if (is_error_noslot_pfn(pfn))
8009 return false;
8010
8011 kvm_release_pfn_clean(pfn);
8012
8013 /* The instructions are well-emulated on direct mmu. */
44dd3ffa 8014 if (vcpu->arch.mmu->direct_map) {
95b3cf69
XG
8015 unsigned int indirect_shadow_pages;
8016
531810ca 8017 write_lock(&vcpu->kvm->mmu_lock);
95b3cf69 8018 indirect_shadow_pages = vcpu->kvm->arch.indirect_shadow_pages;
531810ca 8019 write_unlock(&vcpu->kvm->mmu_lock);
95b3cf69
XG
8020
8021 if (indirect_shadow_pages)
8022 kvm_mmu_unprotect_page(vcpu->kvm, gpa_to_gfn(gpa));
8023
a6f177ef 8024 return true;
8e3d9d06 8025 }
a6f177ef 8026
95b3cf69
XG
8027 /*
8028 * if emulation was due to access to shadowed page table
8029 * and it failed try to unshadow page and re-enter the
8030 * guest to let CPU execute the instruction.
8031 */
8032 kvm_mmu_unprotect_page(vcpu->kvm, gpa_to_gfn(gpa));
93c05d3e
XG
8033
8034 /*
8035 * If the access faults on its page table, it can not
8036 * be fixed by unprotecting shadow page and it should
8037 * be reported to userspace.
8038 */
8039 return !write_fault_to_shadow_pgtable;
a6f177ef
GN
8040}
8041
1cb3f3ae 8042static bool retry_instruction(struct x86_emulate_ctxt *ctxt,
736c291c 8043 gpa_t cr2_or_gpa, int emulation_type)
1cb3f3ae
XG
8044{
8045 struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
736c291c 8046 unsigned long last_retry_eip, last_retry_addr, gpa = cr2_or_gpa;
1cb3f3ae
XG
8047
8048 last_retry_eip = vcpu->arch.last_retry_eip;
8049 last_retry_addr = vcpu->arch.last_retry_addr;
8050
8051 /*
8052 * If the emulation is caused by #PF and it is non-page_table
8053 * writing instruction, it means the VM-EXIT is caused by shadow
8054 * page protected, we can zap the shadow page and retry this
8055 * instruction directly.
8056 *
8057 * Note: if the guest uses a non-page-table modifying instruction
8058 * on the PDE that points to the instruction, then we will unmap
8059 * the instruction and go to an infinite loop. So, we cache the
8060 * last retried eip and the last fault address, if we meet the eip
8061 * and the address again, we can break out of the potential infinite
8062 * loop.
8063 */
8064 vcpu->arch.last_retry_eip = vcpu->arch.last_retry_addr = 0;
8065
92daa48b 8066 if (!(emulation_type & EMULTYPE_ALLOW_RETRY_PF))
1cb3f3ae
XG
8067 return false;
8068
92daa48b
SC
8069 if (WARN_ON_ONCE(is_guest_mode(vcpu)) ||
8070 WARN_ON_ONCE(!(emulation_type & EMULTYPE_PF)))
6c3dfeb6
SC
8071 return false;
8072
1cb3f3ae
XG
8073 if (x86_page_table_writing_insn(ctxt))
8074 return false;
8075
736c291c 8076 if (ctxt->eip == last_retry_eip && last_retry_addr == cr2_or_gpa)
1cb3f3ae
XG
8077 return false;
8078
8079 vcpu->arch.last_retry_eip = ctxt->eip;
736c291c 8080 vcpu->arch.last_retry_addr = cr2_or_gpa;
1cb3f3ae 8081
44dd3ffa 8082 if (!vcpu->arch.mmu->direct_map)
736c291c 8083 gpa = kvm_mmu_gva_to_gpa_write(vcpu, cr2_or_gpa, NULL);
1cb3f3ae 8084
22368028 8085 kvm_mmu_unprotect_page(vcpu->kvm, gpa_to_gfn(gpa));
1cb3f3ae
XG
8086
8087 return true;
8088}
8089
716d51ab
GN
8090static int complete_emulated_mmio(struct kvm_vcpu *vcpu);
8091static int complete_emulated_pio(struct kvm_vcpu *vcpu);
8092
dc87275f 8093static void kvm_smm_changed(struct kvm_vcpu *vcpu, bool entering_smm)
a584539b 8094{
1270e647 8095 trace_kvm_smm_transition(vcpu->vcpu_id, vcpu->arch.smbase, entering_smm);
0d7ee6f4 8096
dc87275f
SC
8097 if (entering_smm) {
8098 vcpu->arch.hflags |= HF_SMM_MASK;
8099 } else {
8100 vcpu->arch.hflags &= ~(HF_SMM_MASK | HF_SMM_INSIDE_NMI_MASK);
8101
c43203ca
PB
8102 /* Process a latched INIT or SMI, if any. */
8103 kvm_make_request(KVM_REQ_EVENT, vcpu);
37687c40
ML
8104
8105 /*
8106 * Even if KVM_SET_SREGS2 loaded PDPTRs out of band,
8107 * on SMM exit we still need to reload them from
8108 * guest memory
8109 */
8110 vcpu->arch.pdptrs_from_userspace = false;
64d60670 8111 }
699023e2
PB
8112
8113 kvm_mmu_reset_context(vcpu);
64d60670
PB
8114}
8115
4a1e10d5
PB
8116static int kvm_vcpu_check_hw_bp(unsigned long addr, u32 type, u32 dr7,
8117 unsigned long *db)
8118{
8119 u32 dr6 = 0;
8120 int i;
8121 u32 enable, rwlen;
8122
8123 enable = dr7;
8124 rwlen = dr7 >> 16;
8125 for (i = 0; i < 4; i++, enable >>= 2, rwlen >>= 4)
8126 if ((enable & 3) && (rwlen & 15) == type && db[i] == addr)
8127 dr6 |= (1 << i);
8128 return dr6;
8129}
8130
120c2c4f 8131static int kvm_vcpu_do_singlestep(struct kvm_vcpu *vcpu)
663f4c61
PB
8132{
8133 struct kvm_run *kvm_run = vcpu->run;
8134
c8401dda 8135 if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP) {
9a3ecd5e 8136 kvm_run->debug.arch.dr6 = DR6_BS | DR6_ACTIVE_LOW;
d5d260c5 8137 kvm_run->debug.arch.pc = kvm_get_linear_rip(vcpu);
c8401dda
PB
8138 kvm_run->debug.arch.exception = DB_VECTOR;
8139 kvm_run->exit_reason = KVM_EXIT_DEBUG;
60fc3d02 8140 return 0;
663f4c61 8141 }
120c2c4f 8142 kvm_queue_exception_p(vcpu, DB_VECTOR, DR6_BS);
60fc3d02 8143 return 1;
663f4c61
PB
8144}
8145
6affcbed
KH
8146int kvm_skip_emulated_instruction(struct kvm_vcpu *vcpu)
8147{
b3646477 8148 unsigned long rflags = static_call(kvm_x86_get_rflags)(vcpu);
f8ea7c60 8149 int r;
6affcbed 8150
b3646477 8151 r = static_call(kvm_x86_skip_emulated_instruction)(vcpu);
60fc3d02 8152 if (unlikely(!r))
f8ea7c60 8153 return 0;
c8401dda 8154
9cd803d4
EH
8155 kvm_pmu_trigger_event(vcpu, PERF_COUNT_HW_INSTRUCTIONS);
8156
c8401dda
PB
8157 /*
8158 * rflags is the old, "raw" value of the flags. The new value has
8159 * not been saved yet.
8160 *
8161 * This is correct even for TF set by the guest, because "the
8162 * processor will not generate this exception after the instruction
8163 * that sets the TF flag".
8164 */
8165 if (unlikely(rflags & X86_EFLAGS_TF))
120c2c4f 8166 r = kvm_vcpu_do_singlestep(vcpu);
60fc3d02 8167 return r;
6affcbed
KH
8168}
8169EXPORT_SYMBOL_GPL(kvm_skip_emulated_instruction);
8170
4a1e10d5
PB
8171static bool kvm_vcpu_check_breakpoint(struct kvm_vcpu *vcpu, int *r)
8172{
4a1e10d5
PB
8173 if (unlikely(vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP) &&
8174 (vcpu->arch.guest_debug_dr7 & DR7_BP_EN_MASK)) {
82b32774
NA
8175 struct kvm_run *kvm_run = vcpu->run;
8176 unsigned long eip = kvm_get_linear_rip(vcpu);
8177 u32 dr6 = kvm_vcpu_check_hw_bp(eip, 0,
4a1e10d5
PB
8178 vcpu->arch.guest_debug_dr7,
8179 vcpu->arch.eff_db);
8180
8181 if (dr6 != 0) {
9a3ecd5e 8182 kvm_run->debug.arch.dr6 = dr6 | DR6_ACTIVE_LOW;
82b32774 8183 kvm_run->debug.arch.pc = eip;
4a1e10d5
PB
8184 kvm_run->debug.arch.exception = DB_VECTOR;
8185 kvm_run->exit_reason = KVM_EXIT_DEBUG;
60fc3d02 8186 *r = 0;
4a1e10d5
PB
8187 return true;
8188 }
8189 }
8190
4161a569
NA
8191 if (unlikely(vcpu->arch.dr7 & DR7_BP_EN_MASK) &&
8192 !(kvm_get_rflags(vcpu) & X86_EFLAGS_RF)) {
82b32774
NA
8193 unsigned long eip = kvm_get_linear_rip(vcpu);
8194 u32 dr6 = kvm_vcpu_check_hw_bp(eip, 0,
4a1e10d5
PB
8195 vcpu->arch.dr7,
8196 vcpu->arch.db);
8197
8198 if (dr6 != 0) {
4d5523cf 8199 kvm_queue_exception_p(vcpu, DB_VECTOR, dr6);
60fc3d02 8200 *r = 1;
4a1e10d5
PB
8201 return true;
8202 }
8203 }
8204
8205 return false;
8206}
8207
04789b66
LA
8208static bool is_vmware_backdoor_opcode(struct x86_emulate_ctxt *ctxt)
8209{
2d7921c4
AM
8210 switch (ctxt->opcode_len) {
8211 case 1:
8212 switch (ctxt->b) {
8213 case 0xe4: /* IN */
8214 case 0xe5:
8215 case 0xec:
8216 case 0xed:
8217 case 0xe6: /* OUT */
8218 case 0xe7:
8219 case 0xee:
8220 case 0xef:
8221 case 0x6c: /* INS */
8222 case 0x6d:
8223 case 0x6e: /* OUTS */
8224 case 0x6f:
8225 return true;
8226 }
8227 break;
8228 case 2:
8229 switch (ctxt->b) {
8230 case 0x33: /* RDPMC */
8231 return true;
8232 }
8233 break;
04789b66
LA
8234 }
8235
8236 return false;
8237}
8238
4aa2691d
WH
8239/*
8240 * Decode to be emulated instruction. Return EMULATION_OK if success.
8241 */
8242int x86_decode_emulated_instruction(struct kvm_vcpu *vcpu, int emulation_type,
8243 void *insn, int insn_len)
8244{
8245 int r = EMULATION_OK;
8246 struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
8247
8248 init_emulate_ctxt(vcpu);
8249
8250 /*
8251 * We will reenter on the same instruction since we do not set
8252 * complete_userspace_io. This does not handle watchpoints yet,
8253 * those would be handled in the emulate_ops.
8254 */
8255 if (!(emulation_type & EMULTYPE_SKIP) &&
8256 kvm_vcpu_check_breakpoint(vcpu, &r))
8257 return r;
8258
b35491e6 8259 r = x86_decode_insn(ctxt, insn, insn_len, emulation_type);
4aa2691d
WH
8260
8261 trace_kvm_emulate_insn_start(vcpu);
8262 ++vcpu->stat.insn_emulation;
8263
8264 return r;
8265}
8266EXPORT_SYMBOL_GPL(x86_decode_emulated_instruction);
8267
736c291c
SC
8268int x86_emulate_instruction(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa,
8269 int emulation_type, void *insn, int insn_len)
bbd9b64e 8270{
95cb2295 8271 int r;
c9b8b07c 8272 struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
7ae441ea 8273 bool writeback = true;
09e3e2a1
SC
8274 bool write_fault_to_spt;
8275
4d31d9ef 8276 if (unlikely(!kvm_can_emulate_insn(vcpu, emulation_type, insn, insn_len)))
09e3e2a1 8277 return 1;
bbd9b64e 8278
c595ceee
PB
8279 vcpu->arch.l1tf_flush_l1d = true;
8280
93c05d3e
XG
8281 /*
8282 * Clear write_fault_to_shadow_pgtable here to ensure it is
8283 * never reused.
8284 */
09e3e2a1 8285 write_fault_to_spt = vcpu->arch.write_fault_to_shadow_pgtable;
93c05d3e 8286 vcpu->arch.write_fault_to_shadow_pgtable = false;
8d7d8102 8287
571008da 8288 if (!(emulation_type & EMULTYPE_NO_DECODE)) {
4aa2691d 8289 kvm_clear_exception_queue(vcpu);
4a1e10d5 8290
4aa2691d
WH
8291 r = x86_decode_emulated_instruction(vcpu, emulation_type,
8292 insn, insn_len);
1d2887e2 8293 if (r != EMULATION_OK) {
b4000606 8294 if ((emulation_type & EMULTYPE_TRAP_UD) ||
c83fad65
SC
8295 (emulation_type & EMULTYPE_TRAP_UD_FORCED)) {
8296 kvm_queue_exception(vcpu, UD_VECTOR);
60fc3d02 8297 return 1;
c83fad65 8298 }
736c291c
SC
8299 if (reexecute_instruction(vcpu, cr2_or_gpa,
8300 write_fault_to_spt,
8301 emulation_type))
60fc3d02 8302 return 1;
8530a79c 8303 if (ctxt->have_exception) {
c8848cee
JD
8304 /*
8305 * #UD should result in just EMULATION_FAILED, and trap-like
8306 * exception should not be encountered during decode.
8307 */
8308 WARN_ON_ONCE(ctxt->exception.vector == UD_VECTOR ||
8309 exception_type(ctxt->exception.vector) == EXCPT_TRAP);
8530a79c 8310 inject_emulated_exception(vcpu);
60fc3d02 8311 return 1;
8530a79c 8312 }
e2366171 8313 return handle_emulation_failure(vcpu, emulation_type);
bbd9b64e
CO
8314 }
8315 }
8316
42cbf068
SC
8317 if ((emulation_type & EMULTYPE_VMWARE_GP) &&
8318 !is_vmware_backdoor_opcode(ctxt)) {
8319 kvm_queue_exception_e(vcpu, GP_VECTOR, 0);
60fc3d02 8320 return 1;
42cbf068 8321 }
04789b66 8322
1957aa63 8323 /*
906fa904
HW
8324 * EMULTYPE_SKIP without EMULTYPE_COMPLETE_USER_EXIT is intended for
8325 * use *only* by vendor callbacks for kvm_skip_emulated_instruction().
8326 * The caller is responsible for updating interruptibility state and
8327 * injecting single-step #DBs.
1957aa63 8328 */
ba8afb6b 8329 if (emulation_type & EMULTYPE_SKIP) {
5e854864
SC
8330 if (ctxt->mode != X86EMUL_MODE_PROT64)
8331 ctxt->eip = (u32)ctxt->_eip;
8332 else
8333 ctxt->eip = ctxt->_eip;
8334
906fa904
HW
8335 if (emulation_type & EMULTYPE_COMPLETE_USER_EXIT) {
8336 r = 1;
8337 goto writeback;
8338 }
8339
5e854864 8340 kvm_rip_write(vcpu, ctxt->eip);
bb663c7a
NA
8341 if (ctxt->eflags & X86_EFLAGS_RF)
8342 kvm_set_rflags(vcpu, ctxt->eflags & ~X86_EFLAGS_RF);
60fc3d02 8343 return 1;
ba8afb6b
GN
8344 }
8345
736c291c 8346 if (retry_instruction(ctxt, cr2_or_gpa, emulation_type))
60fc3d02 8347 return 1;
1cb3f3ae 8348
7ae441ea 8349 /* this is needed for vmware backdoor interface to work since it
4d2179e1 8350 changes registers values during IO operation */
7ae441ea
GN
8351 if (vcpu->arch.emulate_regs_need_sync_from_vcpu) {
8352 vcpu->arch.emulate_regs_need_sync_from_vcpu = false;
dd856efa 8353 emulator_invalidate_register_cache(ctxt);
7ae441ea 8354 }
4d2179e1 8355
5cd21917 8356restart:
92daa48b
SC
8357 if (emulation_type & EMULTYPE_PF) {
8358 /* Save the faulting GPA (cr2) in the address field */
8359 ctxt->exception.address = cr2_or_gpa;
8360
8361 /* With shadow page tables, cr2 contains a GVA or nGPA. */
8362 if (vcpu->arch.mmu->direct_map) {
744e699c
SC
8363 ctxt->gpa_available = true;
8364 ctxt->gpa_val = cr2_or_gpa;
92daa48b
SC
8365 }
8366 } else {
8367 /* Sanitize the address out of an abundance of paranoia. */
8368 ctxt->exception.address = 0;
8369 }
0f89b207 8370
9d74191a 8371 r = x86_emulate_insn(ctxt);
bbd9b64e 8372
775fde86 8373 if (r == EMULATION_INTERCEPTED)
60fc3d02 8374 return 1;
775fde86 8375
d2ddd1c4 8376 if (r == EMULATION_FAILED) {
736c291c 8377 if (reexecute_instruction(vcpu, cr2_or_gpa, write_fault_to_spt,
991eebf9 8378 emulation_type))
60fc3d02 8379 return 1;
c3cd7ffa 8380
e2366171 8381 return handle_emulation_failure(vcpu, emulation_type);
bbd9b64e
CO
8382 }
8383
9d74191a 8384 if (ctxt->have_exception) {
60fc3d02 8385 r = 1;
ef54bcfe
PB
8386 if (inject_emulated_exception(vcpu))
8387 return r;
d2ddd1c4 8388 } else if (vcpu->arch.pio.count) {
0912c977
PB
8389 if (!vcpu->arch.pio.in) {
8390 /* FIXME: return into emulator if single-stepping. */
3457e419 8391 vcpu->arch.pio.count = 0;
0912c977 8392 } else {
7ae441ea 8393 writeback = false;
716d51ab
GN
8394 vcpu->arch.complete_userspace_io = complete_emulated_pio;
8395 }
60fc3d02 8396 r = 0;
7ae441ea 8397 } else if (vcpu->mmio_needed) {
bc8a0aaf
SC
8398 ++vcpu->stat.mmio_exits;
8399
7ae441ea
GN
8400 if (!vcpu->mmio_is_write)
8401 writeback = false;
60fc3d02 8402 r = 0;
716d51ab 8403 vcpu->arch.complete_userspace_io = complete_emulated_mmio;
adbfb12d
HW
8404 } else if (vcpu->arch.complete_userspace_io) {
8405 writeback = false;
8406 r = 0;
7ae441ea 8407 } else if (r == EMULATION_RESTART)
5cd21917 8408 goto restart;
d2ddd1c4 8409 else
60fc3d02 8410 r = 1;
f850e2e6 8411
906fa904 8412writeback:
7ae441ea 8413 if (writeback) {
b3646477 8414 unsigned long rflags = static_call(kvm_x86_get_rflags)(vcpu);
9d74191a 8415 toggle_interruptibility(vcpu, ctxt->interruptibility);
7ae441ea 8416 vcpu->arch.emulate_regs_need_sync_to_vcpu = false;
38827dbd 8417 if (!ctxt->have_exception ||
75ee23b3 8418 exception_type(ctxt->exception.vector) == EXCPT_TRAP) {
9cd803d4 8419 kvm_pmu_trigger_event(vcpu, PERF_COUNT_HW_INSTRUCTIONS);
018d70ff
EH
8420 if (ctxt->is_branch)
8421 kvm_pmu_trigger_event(vcpu, PERF_COUNT_HW_BRANCH_INSTRUCTIONS);
75ee23b3 8422 kvm_rip_write(vcpu, ctxt->eip);
384dea1c 8423 if (r && (ctxt->tf || (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP)))
120c2c4f 8424 r = kvm_vcpu_do_singlestep(vcpu);
afaf0b2f 8425 if (kvm_x86_ops.update_emulated_instruction)
b3646477 8426 static_call(kvm_x86_update_emulated_instruction)(vcpu);
38827dbd 8427 __kvm_set_rflags(vcpu, ctxt->eflags);
75ee23b3 8428 }
6addfc42
PB
8429
8430 /*
8431 * For STI, interrupts are shadowed; so KVM_REQ_EVENT will
8432 * do nothing, and it will be requested again as soon as
8433 * the shadow expires. But we still need to check here,
8434 * because POPF has no interrupt shadow.
8435 */
8436 if (unlikely((ctxt->eflags & ~rflags) & X86_EFLAGS_IF))
8437 kvm_make_request(KVM_REQ_EVENT, vcpu);
7ae441ea
GN
8438 } else
8439 vcpu->arch.emulate_regs_need_sync_to_vcpu = true;
e85d28f8
GN
8440
8441 return r;
de7d789a 8442}
c60658d1
SC
8443
8444int kvm_emulate_instruction(struct kvm_vcpu *vcpu, int emulation_type)
8445{
8446 return x86_emulate_instruction(vcpu, 0, emulation_type, NULL, 0);
8447}
8448EXPORT_SYMBOL_GPL(kvm_emulate_instruction);
8449
8450int kvm_emulate_instruction_from_buffer(struct kvm_vcpu *vcpu,
8451 void *insn, int insn_len)
8452{
8453 return x86_emulate_instruction(vcpu, 0, 0, insn, insn_len);
8454}
8455EXPORT_SYMBOL_GPL(kvm_emulate_instruction_from_buffer);
de7d789a 8456
8764ed55
SC
8457static int complete_fast_pio_out_port_0x7e(struct kvm_vcpu *vcpu)
8458{
8459 vcpu->arch.pio.count = 0;
8460 return 1;
8461}
8462
45def77e
SC
8463static int complete_fast_pio_out(struct kvm_vcpu *vcpu)
8464{
8465 vcpu->arch.pio.count = 0;
8466
8467 if (unlikely(!kvm_is_linear_rip(vcpu, vcpu->arch.pio.linear_rip)))
8468 return 1;
8469
8470 return kvm_skip_emulated_instruction(vcpu);
8471}
8472
dca7f128
SC
8473static int kvm_fast_pio_out(struct kvm_vcpu *vcpu, int size,
8474 unsigned short port)
de7d789a 8475{
de3cd117 8476 unsigned long val = kvm_rax_read(vcpu);
2e3bb4d8
SC
8477 int ret = emulator_pio_out(vcpu, size, port, &val, 1);
8478
8764ed55
SC
8479 if (ret)
8480 return ret;
45def77e 8481
8764ed55
SC
8482 /*
8483 * Workaround userspace that relies on old KVM behavior of %rip being
8484 * incremented prior to exiting to userspace to handle "OUT 0x7e".
8485 */
8486 if (port == 0x7e &&
8487 kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_OUT_7E_INC_RIP)) {
8488 vcpu->arch.complete_userspace_io =
8489 complete_fast_pio_out_port_0x7e;
8490 kvm_skip_emulated_instruction(vcpu);
8491 } else {
45def77e
SC
8492 vcpu->arch.pio.linear_rip = kvm_get_linear_rip(vcpu);
8493 vcpu->arch.complete_userspace_io = complete_fast_pio_out;
8494 }
8764ed55 8495 return 0;
de7d789a 8496}
de7d789a 8497
8370c3d0
TL
8498static int complete_fast_pio_in(struct kvm_vcpu *vcpu)
8499{
8500 unsigned long val;
8501
8502 /* We should only ever be called with arch.pio.count equal to 1 */
8503 BUG_ON(vcpu->arch.pio.count != 1);
8504
45def77e
SC
8505 if (unlikely(!kvm_is_linear_rip(vcpu, vcpu->arch.pio.linear_rip))) {
8506 vcpu->arch.pio.count = 0;
8507 return 1;
8508 }
8509
8370c3d0 8510 /* For size less than 4 we merge, else we zero extend */
de3cd117 8511 val = (vcpu->arch.pio.size < 4) ? kvm_rax_read(vcpu) : 0;
8370c3d0
TL
8512
8513 /*
2e3bb4d8 8514 * Since vcpu->arch.pio.count == 1 let emulator_pio_in perform
8370c3d0
TL
8515 * the copy and tracing
8516 */
2e3bb4d8 8517 emulator_pio_in(vcpu, vcpu->arch.pio.size, vcpu->arch.pio.port, &val, 1);
de3cd117 8518 kvm_rax_write(vcpu, val);
8370c3d0 8519
45def77e 8520 return kvm_skip_emulated_instruction(vcpu);
8370c3d0
TL
8521}
8522
dca7f128
SC
8523static int kvm_fast_pio_in(struct kvm_vcpu *vcpu, int size,
8524 unsigned short port)
8370c3d0
TL
8525{
8526 unsigned long val;
8527 int ret;
8528
8529 /* For size less than 4 we merge, else we zero extend */
de3cd117 8530 val = (size < 4) ? kvm_rax_read(vcpu) : 0;
8370c3d0 8531
2e3bb4d8 8532 ret = emulator_pio_in(vcpu, size, port, &val, 1);
8370c3d0 8533 if (ret) {
de3cd117 8534 kvm_rax_write(vcpu, val);
8370c3d0
TL
8535 return ret;
8536 }
8537
45def77e 8538 vcpu->arch.pio.linear_rip = kvm_get_linear_rip(vcpu);
8370c3d0
TL
8539 vcpu->arch.complete_userspace_io = complete_fast_pio_in;
8540
8541 return 0;
8542}
dca7f128
SC
8543
8544int kvm_fast_pio(struct kvm_vcpu *vcpu, int size, unsigned short port, int in)
8545{
45def77e 8546 int ret;
dca7f128 8547
dca7f128 8548 if (in)
45def77e 8549 ret = kvm_fast_pio_in(vcpu, size, port);
dca7f128 8550 else
45def77e
SC
8551 ret = kvm_fast_pio_out(vcpu, size, port);
8552 return ret && kvm_skip_emulated_instruction(vcpu);
dca7f128
SC
8553}
8554EXPORT_SYMBOL_GPL(kvm_fast_pio);
8370c3d0 8555
251a5fd6 8556static int kvmclock_cpu_down_prep(unsigned int cpu)
8cfdc000 8557{
0a3aee0d 8558 __this_cpu_write(cpu_tsc_khz, 0);
251a5fd6 8559 return 0;
8cfdc000
ZA
8560}
8561
8562static void tsc_khz_changed(void *data)
c8076604 8563{
8cfdc000
ZA
8564 struct cpufreq_freqs *freq = data;
8565 unsigned long khz = 0;
8566
8567 if (data)
8568 khz = freq->new;
8569 else if (!boot_cpu_has(X86_FEATURE_CONSTANT_TSC))
8570 khz = cpufreq_quick_get(raw_smp_processor_id());
8571 if (!khz)
8572 khz = tsc_khz;
0a3aee0d 8573 __this_cpu_write(cpu_tsc_khz, khz);
c8076604
GH
8574}
8575
5fa4ec9c 8576#ifdef CONFIG_X86_64
0092e434
VK
8577static void kvm_hyperv_tsc_notifier(void)
8578{
0092e434 8579 struct kvm *kvm;
0092e434
VK
8580 int cpu;
8581
0d9ce162 8582 mutex_lock(&kvm_lock);
0092e434
VK
8583 list_for_each_entry(kvm, &vm_list, vm_list)
8584 kvm_make_mclock_inprogress_request(kvm);
8585
6b6fcd28 8586 /* no guest entries from this point */
0092e434
VK
8587 hyperv_stop_tsc_emulation();
8588
8589 /* TSC frequency always matches when on Hyper-V */
8590 for_each_present_cpu(cpu)
8591 per_cpu(cpu_tsc_khz, cpu) = tsc_khz;
8592 kvm_max_guest_tsc_khz = tsc_khz;
8593
8594 list_for_each_entry(kvm, &vm_list, vm_list) {
869b4421 8595 __kvm_start_pvclock_update(kvm);
0092e434 8596 pvclock_update_vm_gtod_copy(kvm);
6b6fcd28 8597 kvm_end_pvclock_update(kvm);
0092e434 8598 }
6b6fcd28 8599
0d9ce162 8600 mutex_unlock(&kvm_lock);
0092e434 8601}
5fa4ec9c 8602#endif
0092e434 8603
df24014a 8604static void __kvmclock_cpufreq_notifier(struct cpufreq_freqs *freq, int cpu)
c8076604 8605{
c8076604
GH
8606 struct kvm *kvm;
8607 struct kvm_vcpu *vcpu;
46808a4c
MZ
8608 int send_ipi = 0;
8609 unsigned long i;
c8076604 8610
8cfdc000
ZA
8611 /*
8612 * We allow guests to temporarily run on slowing clocks,
8613 * provided we notify them after, or to run on accelerating
8614 * clocks, provided we notify them before. Thus time never
8615 * goes backwards.
8616 *
8617 * However, we have a problem. We can't atomically update
8618 * the frequency of a given CPU from this function; it is
8619 * merely a notifier, which can be called from any CPU.
8620 * Changing the TSC frequency at arbitrary points in time
8621 * requires a recomputation of local variables related to
8622 * the TSC for each VCPU. We must flag these local variables
8623 * to be updated and be sure the update takes place with the
8624 * new frequency before any guests proceed.
8625 *
8626 * Unfortunately, the combination of hotplug CPU and frequency
8627 * change creates an intractable locking scenario; the order
8628 * of when these callouts happen is undefined with respect to
8629 * CPU hotplug, and they can race with each other. As such,
8630 * merely setting per_cpu(cpu_tsc_khz) = X during a hotadd is
8631 * undefined; you can actually have a CPU frequency change take
8632 * place in between the computation of X and the setting of the
8633 * variable. To protect against this problem, all updates of
8634 * the per_cpu tsc_khz variable are done in an interrupt
8635 * protected IPI, and all callers wishing to update the value
8636 * must wait for a synchronous IPI to complete (which is trivial
8637 * if the caller is on the CPU already). This establishes the
8638 * necessary total order on variable updates.
8639 *
8640 * Note that because a guest time update may take place
8641 * anytime after the setting of the VCPU's request bit, the
8642 * correct TSC value must be set before the request. However,
8643 * to ensure the update actually makes it to any guest which
8644 * starts running in hardware virtualization between the set
8645 * and the acquisition of the spinlock, we must also ping the
8646 * CPU after setting the request bit.
8647 *
8648 */
8649
df24014a 8650 smp_call_function_single(cpu, tsc_khz_changed, freq, 1);
c8076604 8651
0d9ce162 8652 mutex_lock(&kvm_lock);
c8076604 8653 list_for_each_entry(kvm, &vm_list, vm_list) {
988a2cae 8654 kvm_for_each_vcpu(i, vcpu, kvm) {
df24014a 8655 if (vcpu->cpu != cpu)
c8076604 8656 continue;
c285545f 8657 kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
0d9ce162 8658 if (vcpu->cpu != raw_smp_processor_id())
8cfdc000 8659 send_ipi = 1;
c8076604
GH
8660 }
8661 }
0d9ce162 8662 mutex_unlock(&kvm_lock);
c8076604
GH
8663
8664 if (freq->old < freq->new && send_ipi) {
8665 /*
8666 * We upscale the frequency. Must make the guest
8667 * doesn't see old kvmclock values while running with
8668 * the new frequency, otherwise we risk the guest sees
8669 * time go backwards.
8670 *
8671 * In case we update the frequency for another cpu
8672 * (which might be in guest context) send an interrupt
8673 * to kick the cpu out of guest context. Next time
8674 * guest context is entered kvmclock will be updated,
8675 * so the guest will not see stale values.
8676 */
df24014a 8677 smp_call_function_single(cpu, tsc_khz_changed, freq, 1);
c8076604 8678 }
df24014a
VK
8679}
8680
8681static int kvmclock_cpufreq_notifier(struct notifier_block *nb, unsigned long val,
8682 void *data)
8683{
8684 struct cpufreq_freqs *freq = data;
8685 int cpu;
8686
8687 if (val == CPUFREQ_PRECHANGE && freq->old > freq->new)
8688 return 0;
8689 if (val == CPUFREQ_POSTCHANGE && freq->old < freq->new)
8690 return 0;
8691
8692 for_each_cpu(cpu, freq->policy->cpus)
8693 __kvmclock_cpufreq_notifier(freq, cpu);
8694
c8076604
GH
8695 return 0;
8696}
8697
8698static struct notifier_block kvmclock_cpufreq_notifier_block = {
8cfdc000
ZA
8699 .notifier_call = kvmclock_cpufreq_notifier
8700};
8701
251a5fd6 8702static int kvmclock_cpu_online(unsigned int cpu)
8cfdc000 8703{
251a5fd6
SAS
8704 tsc_khz_changed(NULL);
8705 return 0;
8cfdc000
ZA
8706}
8707
b820cc0c
ZA
8708static void kvm_timer_init(void)
8709{
c285545f 8710 max_tsc_khz = tsc_khz;
460dd42e 8711
b820cc0c 8712 if (!boot_cpu_has(X86_FEATURE_CONSTANT_TSC)) {
c285545f 8713#ifdef CONFIG_CPU_FREQ
aaec7c03 8714 struct cpufreq_policy *policy;
758f588d
BP
8715 int cpu;
8716
3e26f230 8717 cpu = get_cpu();
aaec7c03 8718 policy = cpufreq_cpu_get(cpu);
9a11997e
WL
8719 if (policy) {
8720 if (policy->cpuinfo.max_freq)
8721 max_tsc_khz = policy->cpuinfo.max_freq;
8722 cpufreq_cpu_put(policy);
8723 }
3e26f230 8724 put_cpu();
c285545f 8725#endif
b820cc0c
ZA
8726 cpufreq_register_notifier(&kvmclock_cpufreq_notifier_block,
8727 CPUFREQ_TRANSITION_NOTIFIER);
8728 }
460dd42e 8729
73c1b41e 8730 cpuhp_setup_state(CPUHP_AP_X86_KVM_CLK_ONLINE, "x86/kvm/clk:online",
251a5fd6 8731 kvmclock_cpu_online, kvmclock_cpu_down_prep);
b820cc0c
ZA
8732}
8733
16e8d74d
MT
8734#ifdef CONFIG_X86_64
8735static void pvclock_gtod_update_fn(struct work_struct *work)
8736{
d828199e 8737 struct kvm *kvm;
d828199e 8738 struct kvm_vcpu *vcpu;
46808a4c 8739 unsigned long i;
d828199e 8740
0d9ce162 8741 mutex_lock(&kvm_lock);
d828199e
MT
8742 list_for_each_entry(kvm, &vm_list, vm_list)
8743 kvm_for_each_vcpu(i, vcpu, kvm)
105b21bb 8744 kvm_make_request(KVM_REQ_MASTERCLOCK_UPDATE, vcpu);
d828199e 8745 atomic_set(&kvm_guest_has_master_clock, 0);
0d9ce162 8746 mutex_unlock(&kvm_lock);
16e8d74d
MT
8747}
8748
8749static DECLARE_WORK(pvclock_gtod_work, pvclock_gtod_update_fn);
8750
3f804f6d
TG
8751/*
8752 * Indirection to move queue_work() out of the tk_core.seq write held
8753 * region to prevent possible deadlocks against time accessors which
8754 * are invoked with work related locks held.
8755 */
8756static void pvclock_irq_work_fn(struct irq_work *w)
8757{
8758 queue_work(system_long_wq, &pvclock_gtod_work);
8759}
8760
8761static DEFINE_IRQ_WORK(pvclock_irq_work, pvclock_irq_work_fn);
8762
16e8d74d
MT
8763/*
8764 * Notification about pvclock gtod data update.
8765 */
8766static int pvclock_gtod_notify(struct notifier_block *nb, unsigned long unused,
8767 void *priv)
8768{
8769 struct pvclock_gtod_data *gtod = &pvclock_gtod_data;
8770 struct timekeeper *tk = priv;
8771
8772 update_pvclock_gtod(tk);
8773
3f804f6d
TG
8774 /*
8775 * Disable master clock if host does not trust, or does not use,
8776 * TSC based clocksource. Delegate queue_work() to irq_work as
8777 * this is invoked with tk_core.seq write held.
16e8d74d 8778 */
b0c39dc6 8779 if (!gtod_is_based_on_tsc(gtod->clock.vclock_mode) &&
16e8d74d 8780 atomic_read(&kvm_guest_has_master_clock) != 0)
3f804f6d 8781 irq_work_queue(&pvclock_irq_work);
16e8d74d
MT
8782 return 0;
8783}
8784
8785static struct notifier_block pvclock_gtod_notifier = {
8786 .notifier_call = pvclock_gtod_notify,
8787};
8788#endif
8789
f8c16bba 8790int kvm_arch_init(void *opaque)
043405e1 8791{
d008dfdb 8792 struct kvm_x86_init_ops *ops = opaque;
b820cc0c 8793 int r;
f8c16bba 8794
afaf0b2f 8795 if (kvm_x86_ops.hardware_enable) {
9dadfc4a 8796 pr_err("kvm: already loaded vendor module '%s'\n", kvm_x86_ops.name);
56c6d28a
ZX
8797 r = -EEXIST;
8798 goto out;
f8c16bba
ZX
8799 }
8800
8801 if (!ops->cpu_has_kvm_support()) {
9dadfc4a
SC
8802 pr_err_ratelimited("kvm: no hardware support for '%s'\n",
8803 ops->runtime_ops->name);
56c6d28a
ZX
8804 r = -EOPNOTSUPP;
8805 goto out;
f8c16bba
ZX
8806 }
8807 if (ops->disabled_by_bios()) {
9dadfc4a
SC
8808 pr_err_ratelimited("kvm: support for '%s' disabled by bios\n",
8809 ops->runtime_ops->name);
56c6d28a
ZX
8810 r = -EOPNOTSUPP;
8811 goto out;
f8c16bba
ZX
8812 }
8813
b666a4b6
MO
8814 /*
8815 * KVM explicitly assumes that the guest has an FPU and
8816 * FXSAVE/FXRSTOR. For example, the KVM_GET_FPU explicitly casts the
8817 * vCPU's FPU state as a fxregs_state struct.
8818 */
8819 if (!boot_cpu_has(X86_FEATURE_FPU) || !boot_cpu_has(X86_FEATURE_FXSR)) {
8820 printk(KERN_ERR "kvm: inadequate fpu\n");
8821 r = -EOPNOTSUPP;
8822 goto out;
8823 }
8824
013f6a5d 8825 r = -ENOMEM;
b666a4b6 8826
c9b8b07c
SC
8827 x86_emulator_cache = kvm_alloc_emulator_cache();
8828 if (!x86_emulator_cache) {
8829 pr_err("kvm: failed to allocate cache for x86 emulator\n");
d69c1382 8830 goto out;
c9b8b07c
SC
8831 }
8832
7e34fbd0
SC
8833 user_return_msrs = alloc_percpu(struct kvm_user_return_msrs);
8834 if (!user_return_msrs) {
8835 printk(KERN_ERR "kvm: failed to allocate percpu kvm_user_return_msrs\n");
c9b8b07c 8836 goto out_free_x86_emulator_cache;
013f6a5d 8837 }
e5fda4bb 8838 kvm_nr_uret_msrs = 0;
013f6a5d 8839
97db56ce
AK
8840 r = kvm_mmu_module_init();
8841 if (r)
013f6a5d 8842 goto out_free_percpu;
97db56ce 8843
b820cc0c 8844 kvm_timer_init();
c8076604 8845
cfc48181 8846 if (boot_cpu_has(X86_FEATURE_XSAVE)) {
2acf923e 8847 host_xcr0 = xgetbv(XCR_XFEATURE_ENABLED_MASK);
cfc48181
SC
8848 supported_xcr0 = host_xcr0 & KVM_SUPPORTED_XCR0;
8849 }
2acf923e 8850
0c5f81da
WL
8851 if (pi_inject_timer == -1)
8852 pi_inject_timer = housekeeping_enabled(HK_FLAG_TIMER);
16e8d74d
MT
8853#ifdef CONFIG_X86_64
8854 pvclock_gtod_register_notifier(&pvclock_gtod_notifier);
0092e434 8855
5fa4ec9c 8856 if (hypervisor_is_type(X86_HYPER_MS_HYPERV))
0092e434 8857 set_hv_tscchange_cb(kvm_hyperv_tsc_notifier);
16e8d74d
MT
8858#endif
8859
f8c16bba 8860 return 0;
56c6d28a 8861
013f6a5d 8862out_free_percpu:
7e34fbd0 8863 free_percpu(user_return_msrs);
c9b8b07c
SC
8864out_free_x86_emulator_cache:
8865 kmem_cache_destroy(x86_emulator_cache);
56c6d28a 8866out:
56c6d28a 8867 return r;
043405e1 8868}
8776e519 8869
f8c16bba
ZX
8870void kvm_arch_exit(void)
8871{
0092e434 8872#ifdef CONFIG_X86_64
5fa4ec9c 8873 if (hypervisor_is_type(X86_HYPER_MS_HYPERV))
0092e434
VK
8874 clear_hv_tscchange_cb();
8875#endif
cef84c30 8876 kvm_lapic_exit();
ff9d07a0 8877
888d256e
JK
8878 if (!boot_cpu_has(X86_FEATURE_CONSTANT_TSC))
8879 cpufreq_unregister_notifier(&kvmclock_cpufreq_notifier_block,
8880 CPUFREQ_TRANSITION_NOTIFIER);
251a5fd6 8881 cpuhp_remove_state_nocalls(CPUHP_AP_X86_KVM_CLK_ONLINE);
16e8d74d
MT
8882#ifdef CONFIG_X86_64
8883 pvclock_gtod_unregister_notifier(&pvclock_gtod_notifier);
3f804f6d 8884 irq_work_sync(&pvclock_irq_work);
594b27e6 8885 cancel_work_sync(&pvclock_gtod_work);
16e8d74d 8886#endif
afaf0b2f 8887 kvm_x86_ops.hardware_enable = NULL;
56c6d28a 8888 kvm_mmu_module_exit();
7e34fbd0 8889 free_percpu(user_return_msrs);
dfdc0a71 8890 kmem_cache_destroy(x86_emulator_cache);
b59b153d 8891#ifdef CONFIG_KVM_XEN
c462f859 8892 static_key_deferred_flush(&kvm_xen_enabled);
7d6bbebb 8893 WARN_ON(static_branch_unlikely(&kvm_xen_enabled.key));
b59b153d 8894#endif
56c6d28a 8895}
f8c16bba 8896
1460179d 8897static int __kvm_emulate_halt(struct kvm_vcpu *vcpu, int state, int reason)
8776e519 8898{
91b99ea7
SC
8899 /*
8900 * The vCPU has halted, e.g. executed HLT. Update the run state if the
8901 * local APIC is in-kernel, the run loop will detect the non-runnable
8902 * state and halt the vCPU. Exit to userspace if the local APIC is
8903 * managed by userspace, in which case userspace is responsible for
8904 * handling wake events.
8905 */
8776e519 8906 ++vcpu->stat.halt_exits;
35754c98 8907 if (lapic_in_kernel(vcpu)) {
647daca2 8908 vcpu->arch.mp_state = state;
8776e519
HB
8909 return 1;
8910 } else {
647daca2 8911 vcpu->run->exit_reason = reason;
8776e519
HB
8912 return 0;
8913 }
8914}
647daca2 8915
1460179d 8916int kvm_emulate_halt_noskip(struct kvm_vcpu *vcpu)
647daca2 8917{
1460179d 8918 return __kvm_emulate_halt(vcpu, KVM_MP_STATE_HALTED, KVM_EXIT_HLT);
647daca2 8919}
1460179d 8920EXPORT_SYMBOL_GPL(kvm_emulate_halt_noskip);
5cb56059
JS
8921
8922int kvm_emulate_halt(struct kvm_vcpu *vcpu)
8923{
6affcbed
KH
8924 int ret = kvm_skip_emulated_instruction(vcpu);
8925 /*
8926 * TODO: we might be squashing a GUESTDBG_SINGLESTEP-triggered
8927 * KVM_EXIT_DEBUG here.
8928 */
1460179d 8929 return kvm_emulate_halt_noskip(vcpu) && ret;
5cb56059 8930}
8776e519
HB
8931EXPORT_SYMBOL_GPL(kvm_emulate_halt);
8932
647daca2
TL
8933int kvm_emulate_ap_reset_hold(struct kvm_vcpu *vcpu)
8934{
8935 int ret = kvm_skip_emulated_instruction(vcpu);
8936
1460179d
SC
8937 return __kvm_emulate_halt(vcpu, KVM_MP_STATE_AP_RESET_HOLD,
8938 KVM_EXIT_AP_RESET_HOLD) && ret;
647daca2
TL
8939}
8940EXPORT_SYMBOL_GPL(kvm_emulate_ap_reset_hold);
8941
8ef81a9a 8942#ifdef CONFIG_X86_64
55dd00a7
MT
8943static int kvm_pv_clock_pairing(struct kvm_vcpu *vcpu, gpa_t paddr,
8944 unsigned long clock_type)
8945{
8946 struct kvm_clock_pairing clock_pairing;
899a31f5 8947 struct timespec64 ts;
80fbd89c 8948 u64 cycle;
55dd00a7
MT
8949 int ret;
8950
8951 if (clock_type != KVM_CLOCK_PAIRING_WALLCLOCK)
8952 return -KVM_EOPNOTSUPP;
8953
3a55f729
AR
8954 /*
8955 * When tsc is in permanent catchup mode guests won't be able to use
8956 * pvclock_read_retry loop to get consistent view of pvclock
8957 */
8958 if (vcpu->arch.tsc_always_catchup)
8959 return -KVM_EOPNOTSUPP;
8960
7ca7f3b9 8961 if (!kvm_get_walltime_and_clockread(&ts, &cycle))
55dd00a7
MT
8962 return -KVM_EOPNOTSUPP;
8963
8964 clock_pairing.sec = ts.tv_sec;
8965 clock_pairing.nsec = ts.tv_nsec;
8966 clock_pairing.tsc = kvm_read_l1_tsc(vcpu, cycle);
8967 clock_pairing.flags = 0;
bcbfbd8e 8968 memset(&clock_pairing.pad, 0, sizeof(clock_pairing.pad));
55dd00a7
MT
8969
8970 ret = 0;
8971 if (kvm_write_guest(vcpu->kvm, paddr, &clock_pairing,
8972 sizeof(struct kvm_clock_pairing)))
8973 ret = -KVM_EFAULT;
8974
8975 return ret;
8976}
8ef81a9a 8977#endif
55dd00a7 8978
6aef266c
SV
8979/*
8980 * kvm_pv_kick_cpu_op: Kick a vcpu.
8981 *
8982 * @apicid - apicid of vcpu to be kicked.
8983 */
8984static void kvm_pv_kick_cpu_op(struct kvm *kvm, unsigned long flags, int apicid)
8985{
24d2166b 8986 struct kvm_lapic_irq lapic_irq;
6aef266c 8987
150a84fe 8988 lapic_irq.shorthand = APIC_DEST_NOSHORT;
c96001c5 8989 lapic_irq.dest_mode = APIC_DEST_PHYSICAL;
ebd28fcb 8990 lapic_irq.level = 0;
24d2166b 8991 lapic_irq.dest_id = apicid;
93bbf0b8 8992 lapic_irq.msi_redir_hint = false;
6aef266c 8993
24d2166b 8994 lapic_irq.delivery_mode = APIC_DM_REMRD;
795a149e 8995 kvm_irq_delivery_to_apic(kvm, NULL, &lapic_irq, NULL);
6aef266c
SV
8996}
8997
4e19c36f
SS
8998bool kvm_apicv_activated(struct kvm *kvm)
8999{
9000 return (READ_ONCE(kvm->arch.apicv_inhibit_reasons) == 0);
9001}
9002EXPORT_SYMBOL_GPL(kvm_apicv_activated);
9003
4651fc56 9004static void kvm_apicv_init(struct kvm *kvm)
4e19c36f 9005{
187c8833 9006 init_rwsem(&kvm->arch.apicv_update_lock);
b0a1637f 9007
ef8b4b72
PB
9008 set_bit(APICV_INHIBIT_REASON_ABSENT,
9009 &kvm->arch.apicv_inhibit_reasons);
9010 if (!enable_apicv)
4e19c36f
SS
9011 set_bit(APICV_INHIBIT_REASON_DISABLE,
9012 &kvm->arch.apicv_inhibit_reasons);
9013}
4e19c36f 9014
4a7132ef 9015static void kvm_sched_yield(struct kvm_vcpu *vcpu, unsigned long dest_id)
71506297
WL
9016{
9017 struct kvm_vcpu *target = NULL;
9018 struct kvm_apic_map *map;
9019
4a7132ef
WL
9020 vcpu->stat.directed_yield_attempted++;
9021
72b268a8
WL
9022 if (single_task_running())
9023 goto no_yield;
9024
71506297 9025 rcu_read_lock();
4a7132ef 9026 map = rcu_dereference(vcpu->kvm->arch.apic_map);
71506297
WL
9027
9028 if (likely(map) && dest_id <= map->max_apic_id && map->phys_map[dest_id])
9029 target = map->phys_map[dest_id]->vcpu;
9030
9031 rcu_read_unlock();
9032
4a7132ef
WL
9033 if (!target || !READ_ONCE(target->ready))
9034 goto no_yield;
9035
a1fa4cbd
WL
9036 /* Ignore requests to yield to self */
9037 if (vcpu == target)
9038 goto no_yield;
9039
4a7132ef
WL
9040 if (kvm_vcpu_yield_to(target) <= 0)
9041 goto no_yield;
9042
9043 vcpu->stat.directed_yield_successful++;
9044
9045no_yield:
9046 return;
71506297
WL
9047}
9048
0dbb1123
AK
9049static int complete_hypercall_exit(struct kvm_vcpu *vcpu)
9050{
9051 u64 ret = vcpu->run->hypercall.ret;
9052
9053 if (!is_64_bit_mode(vcpu))
9054 ret = (u32)ret;
9055 kvm_rax_write(vcpu, ret);
9056 ++vcpu->stat.hypercalls;
9057 return kvm_skip_emulated_instruction(vcpu);
9058}
9059
8776e519
HB
9060int kvm_emulate_hypercall(struct kvm_vcpu *vcpu)
9061{
9062 unsigned long nr, a0, a1, a2, a3, ret;
6356ee0c 9063 int op_64_bit;
8776e519 9064
23200b7a
JM
9065 if (kvm_xen_hypercall_enabled(vcpu->kvm))
9066 return kvm_xen_hypercall(vcpu);
9067
8f014550 9068 if (kvm_hv_hypercall_enabled(vcpu))
696ca779 9069 return kvm_hv_hypercall(vcpu);
55cd8e5a 9070
de3cd117
SC
9071 nr = kvm_rax_read(vcpu);
9072 a0 = kvm_rbx_read(vcpu);
9073 a1 = kvm_rcx_read(vcpu);
9074 a2 = kvm_rdx_read(vcpu);
9075 a3 = kvm_rsi_read(vcpu);
8776e519 9076
229456fc 9077 trace_kvm_hypercall(nr, a0, a1, a2, a3);
2714d1d3 9078
b5aead00 9079 op_64_bit = is_64_bit_hypercall(vcpu);
a449c7aa 9080 if (!op_64_bit) {
8776e519
HB
9081 nr &= 0xFFFFFFFF;
9082 a0 &= 0xFFFFFFFF;
9083 a1 &= 0xFFFFFFFF;
9084 a2 &= 0xFFFFFFFF;
9085 a3 &= 0xFFFFFFFF;
9086 }
9087
b3646477 9088 if (static_call(kvm_x86_get_cpl)(vcpu) != 0) {
07708c4a 9089 ret = -KVM_EPERM;
696ca779 9090 goto out;
07708c4a
JK
9091 }
9092
66570e96
OU
9093 ret = -KVM_ENOSYS;
9094
8776e519 9095 switch (nr) {
b93463aa
AK
9096 case KVM_HC_VAPIC_POLL_IRQ:
9097 ret = 0;
9098 break;
6aef266c 9099 case KVM_HC_KICK_CPU:
66570e96
OU
9100 if (!guest_pv_has(vcpu, KVM_FEATURE_PV_UNHALT))
9101 break;
9102
6aef266c 9103 kvm_pv_kick_cpu_op(vcpu->kvm, a0, a1);
4a7132ef 9104 kvm_sched_yield(vcpu, a1);
6aef266c
SV
9105 ret = 0;
9106 break;
8ef81a9a 9107#ifdef CONFIG_X86_64
55dd00a7
MT
9108 case KVM_HC_CLOCK_PAIRING:
9109 ret = kvm_pv_clock_pairing(vcpu, a0, a1);
9110 break;
1ed199a4 9111#endif
4180bf1b 9112 case KVM_HC_SEND_IPI:
66570e96
OU
9113 if (!guest_pv_has(vcpu, KVM_FEATURE_PV_SEND_IPI))
9114 break;
9115
4180bf1b
WL
9116 ret = kvm_pv_send_ipi(vcpu->kvm, a0, a1, a2, a3, op_64_bit);
9117 break;
71506297 9118 case KVM_HC_SCHED_YIELD:
66570e96
OU
9119 if (!guest_pv_has(vcpu, KVM_FEATURE_PV_SCHED_YIELD))
9120 break;
9121
4a7132ef 9122 kvm_sched_yield(vcpu, a0);
71506297
WL
9123 ret = 0;
9124 break;
0dbb1123
AK
9125 case KVM_HC_MAP_GPA_RANGE: {
9126 u64 gpa = a0, npages = a1, attrs = a2;
9127
9128 ret = -KVM_ENOSYS;
9129 if (!(vcpu->kvm->arch.hypercall_exit_enabled & (1 << KVM_HC_MAP_GPA_RANGE)))
9130 break;
9131
9132 if (!PAGE_ALIGNED(gpa) || !npages ||
9133 gpa_to_gfn(gpa) + npages <= gpa_to_gfn(gpa)) {
9134 ret = -KVM_EINVAL;
9135 break;
9136 }
9137
9138 vcpu->run->exit_reason = KVM_EXIT_HYPERCALL;
9139 vcpu->run->hypercall.nr = KVM_HC_MAP_GPA_RANGE;
9140 vcpu->run->hypercall.args[0] = gpa;
9141 vcpu->run->hypercall.args[1] = npages;
9142 vcpu->run->hypercall.args[2] = attrs;
9143 vcpu->run->hypercall.longmode = op_64_bit;
9144 vcpu->arch.complete_userspace_io = complete_hypercall_exit;
9145 return 0;
9146 }
8776e519
HB
9147 default:
9148 ret = -KVM_ENOSYS;
9149 break;
9150 }
696ca779 9151out:
a449c7aa
NA
9152 if (!op_64_bit)
9153 ret = (u32)ret;
de3cd117 9154 kvm_rax_write(vcpu, ret);
6356ee0c 9155
f11c3a8d 9156 ++vcpu->stat.hypercalls;
6356ee0c 9157 return kvm_skip_emulated_instruction(vcpu);
8776e519
HB
9158}
9159EXPORT_SYMBOL_GPL(kvm_emulate_hypercall);
9160
b6785def 9161static int emulator_fix_hypercall(struct x86_emulate_ctxt *ctxt)
8776e519 9162{
d6aa1000 9163 struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
8776e519 9164 char instruction[3];
5fdbf976 9165 unsigned long rip = kvm_rip_read(vcpu);
8776e519 9166
b3646477 9167 static_call(kvm_x86_patch_hypercall)(vcpu, instruction);
8776e519 9168
ce2e852e
DV
9169 return emulator_write_emulated(ctxt, rip, instruction, 3,
9170 &ctxt->exception);
8776e519
HB
9171}
9172
851ba692 9173static int dm_request_for_irq_injection(struct kvm_vcpu *vcpu)
b6c7a5dc 9174{
782d422b
MG
9175 return vcpu->run->request_interrupt_window &&
9176 likely(!pic_in_kernel(vcpu->kvm));
b6c7a5dc
HB
9177}
9178
851ba692 9179static void post_kvm_run_save(struct kvm_vcpu *vcpu)
b6c7a5dc 9180{
851ba692
AK
9181 struct kvm_run *kvm_run = vcpu->run;
9182
c5063551 9183 kvm_run->if_flag = static_call(kvm_x86_get_if_flag)(vcpu);
2d3ad1f4 9184 kvm_run->cr8 = kvm_get_cr8(vcpu);
b6c7a5dc 9185 kvm_run->apic_base = kvm_get_apic_base(vcpu);
f3d1436d
DW
9186
9187 /*
9188 * The call to kvm_ready_for_interrupt_injection() may end up in
9189 * kvm_xen_has_interrupt() which may require the srcu lock to be
9190 * held, to protect against changes in the vcpu_info address.
9191 */
9192 vcpu->srcu_idx = srcu_read_lock(&vcpu->kvm->srcu);
127a457a
MG
9193 kvm_run->ready_for_interrupt_injection =
9194 pic_in_kernel(vcpu->kvm) ||
782d422b 9195 kvm_vcpu_ready_for_interrupt_injection(vcpu);
f3d1436d 9196 srcu_read_unlock(&vcpu->kvm->srcu, vcpu->srcu_idx);
15aad3be
CQ
9197
9198 if (is_smm(vcpu))
9199 kvm_run->flags |= KVM_RUN_X86_SMM;
b6c7a5dc
HB
9200}
9201
95ba8273
GN
9202static void update_cr8_intercept(struct kvm_vcpu *vcpu)
9203{
9204 int max_irr, tpr;
9205
afaf0b2f 9206 if (!kvm_x86_ops.update_cr8_intercept)
95ba8273
GN
9207 return;
9208
bce87cce 9209 if (!lapic_in_kernel(vcpu))
88c808fd
AK
9210 return;
9211
d62caabb
AS
9212 if (vcpu->arch.apicv_active)
9213 return;
9214
8db3baa2
GN
9215 if (!vcpu->arch.apic->vapic_addr)
9216 max_irr = kvm_lapic_find_highest_irr(vcpu);
9217 else
9218 max_irr = -1;
95ba8273
GN
9219
9220 if (max_irr != -1)
9221 max_irr >>= 4;
9222
9223 tpr = kvm_lapic_get_cr8(vcpu);
9224
b3646477 9225 static_call(kvm_x86_update_cr8_intercept)(vcpu, tpr, max_irr);
95ba8273
GN
9226}
9227
b97f0745 9228
cb6a32c2
SC
9229int kvm_check_nested_events(struct kvm_vcpu *vcpu)
9230{
cb6a32c2
SC
9231 if (kvm_check_request(KVM_REQ_TRIPLE_FAULT, vcpu)) {
9232 kvm_x86_ops.nested_ops->triple_fault(vcpu);
9233 return 1;
9234 }
9235
9236 return kvm_x86_ops.nested_ops->check_events(vcpu);
9237}
9238
b97f0745
ML
9239static void kvm_inject_exception(struct kvm_vcpu *vcpu)
9240{
9241 if (vcpu->arch.exception.error_code && !is_protmode(vcpu))
9242 vcpu->arch.exception.error_code = false;
9243 static_call(kvm_x86_queue_exception)(vcpu);
9244}
9245
a5f6909a 9246static int inject_pending_event(struct kvm_vcpu *vcpu, bool *req_immediate_exit)
95ba8273 9247{
b6b8a145 9248 int r;
c6b22f59 9249 bool can_inject = true;
b6b8a145 9250
95ba8273 9251 /* try to reinject previous events if any */
664f8e26 9252
c6b22f59 9253 if (vcpu->arch.exception.injected) {
b97f0745 9254 kvm_inject_exception(vcpu);
c6b22f59
PB
9255 can_inject = false;
9256 }
664f8e26 9257 /*
a042c26f
LA
9258 * Do not inject an NMI or interrupt if there is a pending
9259 * exception. Exceptions and interrupts are recognized at
9260 * instruction boundaries, i.e. the start of an instruction.
9261 * Trap-like exceptions, e.g. #DB, have higher priority than
9262 * NMIs and interrupts, i.e. traps are recognized before an
9263 * NMI/interrupt that's pending on the same instruction.
9264 * Fault-like exceptions, e.g. #GP and #PF, are the lowest
9265 * priority, but are only generated (pended) during instruction
9266 * execution, i.e. a pending fault-like exception means the
9267 * fault occurred on the *previous* instruction and must be
9268 * serviced prior to recognizing any new events in order to
9269 * fully complete the previous instruction.
664f8e26 9270 */
1a680e35 9271 else if (!vcpu->arch.exception.pending) {
c6b22f59 9272 if (vcpu->arch.nmi_injected) {
b3646477 9273 static_call(kvm_x86_set_nmi)(vcpu);
c6b22f59
PB
9274 can_inject = false;
9275 } else if (vcpu->arch.interrupt.injected) {
b3646477 9276 static_call(kvm_x86_set_irq)(vcpu);
c6b22f59
PB
9277 can_inject = false;
9278 }
664f8e26
WL
9279 }
9280
3b82b8d7
SC
9281 WARN_ON_ONCE(vcpu->arch.exception.injected &&
9282 vcpu->arch.exception.pending);
9283
1a680e35
LA
9284 /*
9285 * Call check_nested_events() even if we reinjected a previous event
9286 * in order for caller to determine if it should require immediate-exit
9287 * from L2 to L1 due to pending L1 events which require exit
9288 * from L2 to L1.
9289 */
56083bdf 9290 if (is_guest_mode(vcpu)) {
cb6a32c2 9291 r = kvm_check_nested_events(vcpu);
c9d40913 9292 if (r < 0)
a5f6909a 9293 goto out;
664f8e26
WL
9294 }
9295
9296 /* try to inject new event if pending */
b59bb7bd 9297 if (vcpu->arch.exception.pending) {
5c1c85d0
AK
9298 trace_kvm_inj_exception(vcpu->arch.exception.nr,
9299 vcpu->arch.exception.has_error_code,
9300 vcpu->arch.exception.error_code);
d6e8c854 9301
664f8e26
WL
9302 vcpu->arch.exception.pending = false;
9303 vcpu->arch.exception.injected = true;
9304
d6e8c854
NA
9305 if (exception_type(vcpu->arch.exception.nr) == EXCPT_FAULT)
9306 __kvm_set_rflags(vcpu, kvm_get_rflags(vcpu) |
9307 X86_EFLAGS_RF);
9308
f10c729f 9309 if (vcpu->arch.exception.nr == DB_VECTOR) {
f10c729f
JM
9310 kvm_deliver_exception_payload(vcpu);
9311 if (vcpu->arch.dr7 & DR7_GD) {
9312 vcpu->arch.dr7 &= ~DR7_GD;
9313 kvm_update_dr7(vcpu);
9314 }
6bdf0662
NA
9315 }
9316
b97f0745 9317 kvm_inject_exception(vcpu);
c6b22f59 9318 can_inject = false;
1a680e35
LA
9319 }
9320
61e5f69e
ML
9321 /* Don't inject interrupts if the user asked to avoid doing so */
9322 if (vcpu->guest_debug & KVM_GUESTDBG_BLOCKIRQ)
9323 return 0;
9324
c9d40913
PB
9325 /*
9326 * Finally, inject interrupt events. If an event cannot be injected
9327 * due to architectural conditions (e.g. IF=0) a window-open exit
9328 * will re-request KVM_REQ_EVENT. Sometimes however an event is pending
9329 * and can architecturally be injected, but we cannot do it right now:
9330 * an interrupt could have arrived just now and we have to inject it
9331 * as a vmexit, or there could already an event in the queue, which is
9332 * indicated by can_inject. In that case we request an immediate exit
9333 * in order to make progress and get back here for another iteration.
9334 * The kvm_x86_ops hooks communicate this by returning -EBUSY.
9335 */
9336 if (vcpu->arch.smi_pending) {
b3646477 9337 r = can_inject ? static_call(kvm_x86_smi_allowed)(vcpu, true) : -EBUSY;
c9d40913 9338 if (r < 0)
a5f6909a 9339 goto out;
c9d40913
PB
9340 if (r) {
9341 vcpu->arch.smi_pending = false;
9342 ++vcpu->arch.smi_count;
9343 enter_smm(vcpu);
9344 can_inject = false;
9345 } else
b3646477 9346 static_call(kvm_x86_enable_smi_window)(vcpu);
c9d40913
PB
9347 }
9348
9349 if (vcpu->arch.nmi_pending) {
b3646477 9350 r = can_inject ? static_call(kvm_x86_nmi_allowed)(vcpu, true) : -EBUSY;
c9d40913 9351 if (r < 0)
a5f6909a 9352 goto out;
c9d40913
PB
9353 if (r) {
9354 --vcpu->arch.nmi_pending;
9355 vcpu->arch.nmi_injected = true;
b3646477 9356 static_call(kvm_x86_set_nmi)(vcpu);
c9d40913 9357 can_inject = false;
b3646477 9358 WARN_ON(static_call(kvm_x86_nmi_allowed)(vcpu, true) < 0);
c9d40913
PB
9359 }
9360 if (vcpu->arch.nmi_pending)
b3646477 9361 static_call(kvm_x86_enable_nmi_window)(vcpu);
c9d40913 9362 }
1a680e35 9363
c9d40913 9364 if (kvm_cpu_has_injectable_intr(vcpu)) {
b3646477 9365 r = can_inject ? static_call(kvm_x86_interrupt_allowed)(vcpu, true) : -EBUSY;
c9d40913 9366 if (r < 0)
a5f6909a 9367 goto out;
c9d40913
PB
9368 if (r) {
9369 kvm_queue_interrupt(vcpu, kvm_cpu_get_interrupt(vcpu), false);
b3646477
JB
9370 static_call(kvm_x86_set_irq)(vcpu);
9371 WARN_ON(static_call(kvm_x86_interrupt_allowed)(vcpu, true) < 0);
c9d40913
PB
9372 }
9373 if (kvm_cpu_has_injectable_intr(vcpu))
b3646477 9374 static_call(kvm_x86_enable_irq_window)(vcpu);
95ba8273 9375 }
ee2cd4b7 9376
c9d40913
PB
9377 if (is_guest_mode(vcpu) &&
9378 kvm_x86_ops.nested_ops->hv_timer_pending &&
9379 kvm_x86_ops.nested_ops->hv_timer_pending(vcpu))
9380 *req_immediate_exit = true;
9381
9382 WARN_ON(vcpu->arch.exception.pending);
a5f6909a 9383 return 0;
c9d40913 9384
a5f6909a
JM
9385out:
9386 if (r == -EBUSY) {
9387 *req_immediate_exit = true;
9388 r = 0;
9389 }
9390 return r;
95ba8273
GN
9391}
9392
7460fb4a
AK
9393static void process_nmi(struct kvm_vcpu *vcpu)
9394{
9395 unsigned limit = 2;
9396
9397 /*
9398 * x86 is limited to one NMI running, and one NMI pending after it.
9399 * If an NMI is already in progress, limit further NMIs to just one.
9400 * Otherwise, allow two (and we'll inject the first one immediately).
9401 */
b3646477 9402 if (static_call(kvm_x86_get_nmi_mask)(vcpu) || vcpu->arch.nmi_injected)
7460fb4a
AK
9403 limit = 1;
9404
9405 vcpu->arch.nmi_pending += atomic_xchg(&vcpu->arch.nmi_queued, 0);
9406 vcpu->arch.nmi_pending = min(vcpu->arch.nmi_pending, limit);
9407 kvm_make_request(KVM_REQ_EVENT, vcpu);
9408}
9409
ee2cd4b7 9410static u32 enter_smm_get_segment_flags(struct kvm_segment *seg)
660a5d51
PB
9411{
9412 u32 flags = 0;
9413 flags |= seg->g << 23;
9414 flags |= seg->db << 22;
9415 flags |= seg->l << 21;
9416 flags |= seg->avl << 20;
9417 flags |= seg->present << 15;
9418 flags |= seg->dpl << 13;
9419 flags |= seg->s << 12;
9420 flags |= seg->type << 8;
9421 return flags;
9422}
9423
ee2cd4b7 9424static void enter_smm_save_seg_32(struct kvm_vcpu *vcpu, char *buf, int n)
660a5d51
PB
9425{
9426 struct kvm_segment seg;
9427 int offset;
9428
9429 kvm_get_segment(vcpu, &seg, n);
9430 put_smstate(u32, buf, 0x7fa8 + n * 4, seg.selector);
9431
9432 if (n < 3)
9433 offset = 0x7f84 + n * 12;
9434 else
9435 offset = 0x7f2c + (n - 3) * 12;
9436
9437 put_smstate(u32, buf, offset + 8, seg.base);
9438 put_smstate(u32, buf, offset + 4, seg.limit);
ee2cd4b7 9439 put_smstate(u32, buf, offset, enter_smm_get_segment_flags(&seg));
660a5d51
PB
9440}
9441
efbb288a 9442#ifdef CONFIG_X86_64
ee2cd4b7 9443static void enter_smm_save_seg_64(struct kvm_vcpu *vcpu, char *buf, int n)
660a5d51
PB
9444{
9445 struct kvm_segment seg;
9446 int offset;
9447 u16 flags;
9448
9449 kvm_get_segment(vcpu, &seg, n);
9450 offset = 0x7e00 + n * 16;
9451
ee2cd4b7 9452 flags = enter_smm_get_segment_flags(&seg) >> 8;
660a5d51
PB
9453 put_smstate(u16, buf, offset, seg.selector);
9454 put_smstate(u16, buf, offset + 2, flags);
9455 put_smstate(u32, buf, offset + 4, seg.limit);
9456 put_smstate(u64, buf, offset + 8, seg.base);
9457}
efbb288a 9458#endif
660a5d51 9459
ee2cd4b7 9460static void enter_smm_save_state_32(struct kvm_vcpu *vcpu, char *buf)
660a5d51
PB
9461{
9462 struct desc_ptr dt;
9463 struct kvm_segment seg;
9464 unsigned long val;
9465 int i;
9466
9467 put_smstate(u32, buf, 0x7ffc, kvm_read_cr0(vcpu));
9468 put_smstate(u32, buf, 0x7ff8, kvm_read_cr3(vcpu));
9469 put_smstate(u32, buf, 0x7ff4, kvm_get_rflags(vcpu));
9470 put_smstate(u32, buf, 0x7ff0, kvm_rip_read(vcpu));
9471
9472 for (i = 0; i < 8; i++)
27b4a9c4 9473 put_smstate(u32, buf, 0x7fd0 + i * 4, kvm_register_read_raw(vcpu, i));
660a5d51
PB
9474
9475 kvm_get_dr(vcpu, 6, &val);
9476 put_smstate(u32, buf, 0x7fcc, (u32)val);
9477 kvm_get_dr(vcpu, 7, &val);
9478 put_smstate(u32, buf, 0x7fc8, (u32)val);
9479
9480 kvm_get_segment(vcpu, &seg, VCPU_SREG_TR);
9481 put_smstate(u32, buf, 0x7fc4, seg.selector);
9482 put_smstate(u32, buf, 0x7f64, seg.base);
9483 put_smstate(u32, buf, 0x7f60, seg.limit);
ee2cd4b7 9484 put_smstate(u32, buf, 0x7f5c, enter_smm_get_segment_flags(&seg));
660a5d51
PB
9485
9486 kvm_get_segment(vcpu, &seg, VCPU_SREG_LDTR);
9487 put_smstate(u32, buf, 0x7fc0, seg.selector);
9488 put_smstate(u32, buf, 0x7f80, seg.base);
9489 put_smstate(u32, buf, 0x7f7c, seg.limit);
ee2cd4b7 9490 put_smstate(u32, buf, 0x7f78, enter_smm_get_segment_flags(&seg));
660a5d51 9491
b3646477 9492 static_call(kvm_x86_get_gdt)(vcpu, &dt);
660a5d51
PB
9493 put_smstate(u32, buf, 0x7f74, dt.address);
9494 put_smstate(u32, buf, 0x7f70, dt.size);
9495
b3646477 9496 static_call(kvm_x86_get_idt)(vcpu, &dt);
660a5d51
PB
9497 put_smstate(u32, buf, 0x7f58, dt.address);
9498 put_smstate(u32, buf, 0x7f54, dt.size);
9499
9500 for (i = 0; i < 6; i++)
ee2cd4b7 9501 enter_smm_save_seg_32(vcpu, buf, i);
660a5d51
PB
9502
9503 put_smstate(u32, buf, 0x7f14, kvm_read_cr4(vcpu));
9504
9505 /* revision id */
9506 put_smstate(u32, buf, 0x7efc, 0x00020000);
9507 put_smstate(u32, buf, 0x7ef8, vcpu->arch.smbase);
9508}
9509
b68f3cc7 9510#ifdef CONFIG_X86_64
ee2cd4b7 9511static void enter_smm_save_state_64(struct kvm_vcpu *vcpu, char *buf)
660a5d51 9512{
660a5d51
PB
9513 struct desc_ptr dt;
9514 struct kvm_segment seg;
9515 unsigned long val;
9516 int i;
9517
9518 for (i = 0; i < 16; i++)
27b4a9c4 9519 put_smstate(u64, buf, 0x7ff8 - i * 8, kvm_register_read_raw(vcpu, i));
660a5d51
PB
9520
9521 put_smstate(u64, buf, 0x7f78, kvm_rip_read(vcpu));
9522 put_smstate(u32, buf, 0x7f70, kvm_get_rflags(vcpu));
9523
9524 kvm_get_dr(vcpu, 6, &val);
9525 put_smstate(u64, buf, 0x7f68, val);
9526 kvm_get_dr(vcpu, 7, &val);
9527 put_smstate(u64, buf, 0x7f60, val);
9528
9529 put_smstate(u64, buf, 0x7f58, kvm_read_cr0(vcpu));
9530 put_smstate(u64, buf, 0x7f50, kvm_read_cr3(vcpu));
9531 put_smstate(u64, buf, 0x7f48, kvm_read_cr4(vcpu));
9532
9533 put_smstate(u32, buf, 0x7f00, vcpu->arch.smbase);
9534
9535 /* revision id */
9536 put_smstate(u32, buf, 0x7efc, 0x00020064);
9537
9538 put_smstate(u64, buf, 0x7ed0, vcpu->arch.efer);
9539
9540 kvm_get_segment(vcpu, &seg, VCPU_SREG_TR);
9541 put_smstate(u16, buf, 0x7e90, seg.selector);
ee2cd4b7 9542 put_smstate(u16, buf, 0x7e92, enter_smm_get_segment_flags(&seg) >> 8);
660a5d51
PB
9543 put_smstate(u32, buf, 0x7e94, seg.limit);
9544 put_smstate(u64, buf, 0x7e98, seg.base);
9545
b3646477 9546 static_call(kvm_x86_get_idt)(vcpu, &dt);
660a5d51
PB
9547 put_smstate(u32, buf, 0x7e84, dt.size);
9548 put_smstate(u64, buf, 0x7e88, dt.address);
9549
9550 kvm_get_segment(vcpu, &seg, VCPU_SREG_LDTR);
9551 put_smstate(u16, buf, 0x7e70, seg.selector);
ee2cd4b7 9552 put_smstate(u16, buf, 0x7e72, enter_smm_get_segment_flags(&seg) >> 8);
660a5d51
PB
9553 put_smstate(u32, buf, 0x7e74, seg.limit);
9554 put_smstate(u64, buf, 0x7e78, seg.base);
9555
b3646477 9556 static_call(kvm_x86_get_gdt)(vcpu, &dt);
660a5d51
PB
9557 put_smstate(u32, buf, 0x7e64, dt.size);
9558 put_smstate(u64, buf, 0x7e68, dt.address);
9559
9560 for (i = 0; i < 6; i++)
ee2cd4b7 9561 enter_smm_save_seg_64(vcpu, buf, i);
660a5d51 9562}
b68f3cc7 9563#endif
660a5d51 9564
ee2cd4b7 9565static void enter_smm(struct kvm_vcpu *vcpu)
64d60670 9566{
660a5d51 9567 struct kvm_segment cs, ds;
18c3626e 9568 struct desc_ptr dt;
dbc4739b 9569 unsigned long cr0;
660a5d51 9570 char buf[512];
660a5d51 9571
660a5d51 9572 memset(buf, 0, 512);
b68f3cc7 9573#ifdef CONFIG_X86_64
d6321d49 9574 if (guest_cpuid_has(vcpu, X86_FEATURE_LM))
ee2cd4b7 9575 enter_smm_save_state_64(vcpu, buf);
660a5d51 9576 else
b68f3cc7 9577#endif
ee2cd4b7 9578 enter_smm_save_state_32(vcpu, buf);
660a5d51 9579
0234bf88 9580 /*
ecc513e5
SC
9581 * Give enter_smm() a chance to make ISA-specific changes to the vCPU
9582 * state (e.g. leave guest mode) after we've saved the state into the
9583 * SMM state-save area.
0234bf88 9584 */
ecc513e5 9585 static_call(kvm_x86_enter_smm)(vcpu, buf);
0234bf88 9586
dc87275f 9587 kvm_smm_changed(vcpu, true);
54bf36aa 9588 kvm_vcpu_write_guest(vcpu, vcpu->arch.smbase + 0xfe00, buf, sizeof(buf));
660a5d51 9589
b3646477 9590 if (static_call(kvm_x86_get_nmi_mask)(vcpu))
660a5d51
PB
9591 vcpu->arch.hflags |= HF_SMM_INSIDE_NMI_MASK;
9592 else
b3646477 9593 static_call(kvm_x86_set_nmi_mask)(vcpu, true);
660a5d51
PB
9594
9595 kvm_set_rflags(vcpu, X86_EFLAGS_FIXED);
9596 kvm_rip_write(vcpu, 0x8000);
9597
9598 cr0 = vcpu->arch.cr0 & ~(X86_CR0_PE | X86_CR0_EM | X86_CR0_TS | X86_CR0_PG);
b3646477 9599 static_call(kvm_x86_set_cr0)(vcpu, cr0);
660a5d51
PB
9600 vcpu->arch.cr0 = cr0;
9601
b3646477 9602 static_call(kvm_x86_set_cr4)(vcpu, 0);
660a5d51 9603
18c3626e
PB
9604 /* Undocumented: IDT limit is set to zero on entry to SMM. */
9605 dt.address = dt.size = 0;
b3646477 9606 static_call(kvm_x86_set_idt)(vcpu, &dt);
18c3626e 9607
996ff542 9608 kvm_set_dr(vcpu, 7, DR7_FIXED_1);
660a5d51
PB
9609
9610 cs.selector = (vcpu->arch.smbase >> 4) & 0xffff;
9611 cs.base = vcpu->arch.smbase;
9612
9613 ds.selector = 0;
9614 ds.base = 0;
9615
9616 cs.limit = ds.limit = 0xffffffff;
9617 cs.type = ds.type = 0x3;
9618 cs.dpl = ds.dpl = 0;
9619 cs.db = ds.db = 0;
9620 cs.s = ds.s = 1;
9621 cs.l = ds.l = 0;
9622 cs.g = ds.g = 1;
9623 cs.avl = ds.avl = 0;
9624 cs.present = ds.present = 1;
9625 cs.unusable = ds.unusable = 0;
9626 cs.padding = ds.padding = 0;
9627
9628 kvm_set_segment(vcpu, &cs, VCPU_SREG_CS);
9629 kvm_set_segment(vcpu, &ds, VCPU_SREG_DS);
9630 kvm_set_segment(vcpu, &ds, VCPU_SREG_ES);
9631 kvm_set_segment(vcpu, &ds, VCPU_SREG_FS);
9632 kvm_set_segment(vcpu, &ds, VCPU_SREG_GS);
9633 kvm_set_segment(vcpu, &ds, VCPU_SREG_SS);
9634
b68f3cc7 9635#ifdef CONFIG_X86_64
d6321d49 9636 if (guest_cpuid_has(vcpu, X86_FEATURE_LM))
b3646477 9637 static_call(kvm_x86_set_efer)(vcpu, 0);
b68f3cc7 9638#endif
660a5d51 9639
aedbaf4f 9640 kvm_update_cpuid_runtime(vcpu);
660a5d51 9641 kvm_mmu_reset_context(vcpu);
64d60670
PB
9642}
9643
ee2cd4b7 9644static void process_smi(struct kvm_vcpu *vcpu)
c43203ca
PB
9645{
9646 vcpu->arch.smi_pending = true;
9647 kvm_make_request(KVM_REQ_EVENT, vcpu);
9648}
9649
7ee30bc1
NNL
9650void kvm_make_scan_ioapic_request_mask(struct kvm *kvm,
9651 unsigned long *vcpu_bitmap)
9652{
620b2438 9653 kvm_make_vcpus_request_mask(kvm, KVM_REQ_SCAN_IOAPIC, vcpu_bitmap);
7ee30bc1
NNL
9654}
9655
2860c4b1
PB
9656void kvm_make_scan_ioapic_request(struct kvm *kvm)
9657{
9658 kvm_make_all_cpus_request(kvm, KVM_REQ_SCAN_IOAPIC);
9659}
9660
8df14af4
SS
9661void kvm_vcpu_update_apicv(struct kvm_vcpu *vcpu)
9662{
06ef8134
ML
9663 bool activate;
9664
8df14af4
SS
9665 if (!lapic_in_kernel(vcpu))
9666 return;
9667
187c8833 9668 down_read(&vcpu->kvm->arch.apicv_update_lock);
b0a1637f 9669
06ef8134
ML
9670 activate = kvm_apicv_activated(vcpu->kvm);
9671 if (vcpu->arch.apicv_active == activate)
9672 goto out;
9673
9674 vcpu->arch.apicv_active = activate;
8df14af4 9675 kvm_apic_update_apicv(vcpu);
b3646477 9676 static_call(kvm_x86_refresh_apicv_exec_ctrl)(vcpu);
bca66dbc
VK
9677
9678 /*
9679 * When APICv gets disabled, we may still have injected interrupts
9680 * pending. At the same time, KVM_REQ_EVENT may not be set as APICv was
9681 * still active when the interrupt got accepted. Make sure
9682 * inject_pending_event() is called to check for that.
9683 */
9684 if (!vcpu->arch.apicv_active)
9685 kvm_make_request(KVM_REQ_EVENT, vcpu);
b0a1637f 9686
06ef8134 9687out:
187c8833 9688 up_read(&vcpu->kvm->arch.apicv_update_lock);
8df14af4
SS
9689}
9690EXPORT_SYMBOL_GPL(kvm_vcpu_update_apicv);
9691
b0a1637f 9692void __kvm_request_apicv_update(struct kvm *kvm, bool activate, ulong bit)
8df14af4 9693{
b0a1637f 9694 unsigned long old, new;
8e205a6b 9695
187c8833
SC
9696 lockdep_assert_held_write(&kvm->arch.apicv_update_lock);
9697
afaf0b2f 9698 if (!kvm_x86_ops.check_apicv_inhibit_reasons ||
b3646477 9699 !static_call(kvm_x86_check_apicv_inhibit_reasons)(bit))
ef8efd7a
SS
9700 return;
9701
b0a1637f
ML
9702 old = new = kvm->arch.apicv_inhibit_reasons;
9703
9704 if (activate)
9705 __clear_bit(bit, &new);
9706 else
9707 __set_bit(bit, &new);
8e205a6b 9708
36222b11
ML
9709 if (!!old != !!new) {
9710 trace_kvm_apicv_update_request(activate, bit);
ee49a893
SC
9711 /*
9712 * Kick all vCPUs before setting apicv_inhibit_reasons to avoid
9713 * false positives in the sanity check WARN in svm_vcpu_run().
9714 * This task will wait for all vCPUs to ack the kick IRQ before
9715 * updating apicv_inhibit_reasons, and all other vCPUs will
9716 * block on acquiring apicv_update_lock so that vCPUs can't
9717 * redo svm_vcpu_run() without seeing the new inhibit state.
9718 *
9719 * Note, holding apicv_update_lock and taking it in the read
9720 * side (handling the request) also prevents other vCPUs from
9721 * servicing the request with a stale apicv_inhibit_reasons.
9722 */
36222b11 9723 kvm_make_all_cpus_request(kvm, KVM_REQ_APICV_UPDATE);
b0a1637f 9724 kvm->arch.apicv_inhibit_reasons = new;
36222b11
ML
9725 if (new) {
9726 unsigned long gfn = gpa_to_gfn(APIC_DEFAULT_PHYS_BASE);
36222b11
ML
9727 kvm_zap_gfn_range(kvm, gfn, gfn+1);
9728 }
b0a1637f
ML
9729 } else
9730 kvm->arch.apicv_inhibit_reasons = new;
9731}
9732EXPORT_SYMBOL_GPL(__kvm_request_apicv_update);
7d611233 9733
b0a1637f
ML
9734void kvm_request_apicv_update(struct kvm *kvm, bool activate, ulong bit)
9735{
187c8833 9736 down_write(&kvm->arch.apicv_update_lock);
b0a1637f 9737 __kvm_request_apicv_update(kvm, activate, bit);
187c8833 9738 up_write(&kvm->arch.apicv_update_lock);
8df14af4
SS
9739}
9740EXPORT_SYMBOL_GPL(kvm_request_apicv_update);
9741
3d81bc7e 9742static void vcpu_scan_ioapic(struct kvm_vcpu *vcpu)
c7c9c56c 9743{
dcbd3e49 9744 if (!kvm_apic_present(vcpu))
3d81bc7e 9745 return;
c7c9c56c 9746
6308630b 9747 bitmap_zero(vcpu->arch.ioapic_handled_vectors, 256);
c7c9c56c 9748
b053b2ae 9749 if (irqchip_split(vcpu->kvm))
6308630b 9750 kvm_scan_ioapic_routes(vcpu, vcpu->arch.ioapic_handled_vectors);
db2bdcbb 9751 else {
37c4dbf3 9752 static_call_cond(kvm_x86_sync_pir_to_irr)(vcpu);
e97f852f
WL
9753 if (ioapic_in_kernel(vcpu->kvm))
9754 kvm_ioapic_scan_entry(vcpu, vcpu->arch.ioapic_handled_vectors);
db2bdcbb 9755 }
e40ff1d6
LA
9756
9757 if (is_guest_mode(vcpu))
9758 vcpu->arch.load_eoi_exitmap_pending = true;
9759 else
9760 kvm_make_request(KVM_REQ_LOAD_EOI_EXITMAP, vcpu);
9761}
9762
9763static void vcpu_load_eoi_exitmap(struct kvm_vcpu *vcpu)
9764{
9765 u64 eoi_exit_bitmap[4];
9766
9767 if (!kvm_apic_hw_enabled(vcpu->arch.apic))
9768 return;
9769
c5adbb3a 9770 if (to_hv_vcpu(vcpu)) {
f2bc14b6
VK
9771 bitmap_or((ulong *)eoi_exit_bitmap,
9772 vcpu->arch.ioapic_handled_vectors,
9773 to_hv_synic(vcpu)->vec_bitmap, 256);
c5adbb3a 9774 static_call(kvm_x86_load_eoi_exitmap)(vcpu, eoi_exit_bitmap);
9775 return;
9776 }
f2bc14b6 9777
c5adbb3a 9778 static_call(kvm_x86_load_eoi_exitmap)(
9779 vcpu, (u64 *)vcpu->arch.ioapic_handled_vectors);
c7c9c56c
YZ
9780}
9781
e649b3f0
ET
9782void kvm_arch_mmu_notifier_invalidate_range(struct kvm *kvm,
9783 unsigned long start, unsigned long end)
b1394e74
RK
9784{
9785 unsigned long apic_address;
9786
9787 /*
9788 * The physical address of apic access page is stored in the VMCS.
9789 * Update it when it becomes invalid.
9790 */
9791 apic_address = gfn_to_hva(kvm, APIC_DEFAULT_PHYS_BASE >> PAGE_SHIFT);
9792 if (start <= apic_address && apic_address < end)
9793 kvm_make_all_cpus_request(kvm, KVM_REQ_APIC_PAGE_RELOAD);
9794}
9795
d081a343 9796static void kvm_vcpu_reload_apic_access_page(struct kvm_vcpu *vcpu)
4256f43f 9797{
35754c98 9798 if (!lapic_in_kernel(vcpu))
f439ed27
PB
9799 return;
9800
afaf0b2f 9801 if (!kvm_x86_ops.set_apic_access_page_addr)
4256f43f
TC
9802 return;
9803
b3646477 9804 static_call(kvm_x86_set_apic_access_page_addr)(vcpu);
4256f43f 9805}
4256f43f 9806
d264ee0c
SC
9807void __kvm_request_immediate_exit(struct kvm_vcpu *vcpu)
9808{
9809 smp_send_reschedule(vcpu->cpu);
9810}
9811EXPORT_SYMBOL_GPL(__kvm_request_immediate_exit);
9812
9357d939 9813/*
362c698f 9814 * Returns 1 to let vcpu_run() continue the guest execution loop without
9357d939
TY
9815 * exiting to the userspace. Otherwise, the value will be returned to the
9816 * userspace.
9817 */
851ba692 9818static int vcpu_enter_guest(struct kvm_vcpu *vcpu)
b6c7a5dc
HB
9819{
9820 int r;
62a193ed
MG
9821 bool req_int_win =
9822 dm_request_for_irq_injection(vcpu) &&
9823 kvm_cpu_accept_dm_intr(vcpu);
404d5d7b 9824 fastpath_t exit_fastpath;
62a193ed 9825
730dca42 9826 bool req_immediate_exit = false;
b6c7a5dc 9827
fb04a1ed
PX
9828 /* Forbid vmenter if vcpu dirty ring is soft-full */
9829 if (unlikely(vcpu->kvm->dirty_ring_size &&
9830 kvm_dirty_ring_soft_full(&vcpu->dirty_ring))) {
9831 vcpu->run->exit_reason = KVM_EXIT_DIRTY_RING_FULL;
9832 trace_kvm_dirty_ring_exit(vcpu);
9833 r = 0;
9834 goto out;
9835 }
9836
2fa6e1e1 9837 if (kvm_request_pending(vcpu)) {
f4d31653 9838 if (kvm_check_request(KVM_REQ_VM_DEAD, vcpu)) {
67369273
SC
9839 r = -EIO;
9840 goto out;
9841 }
729c15c2 9842 if (kvm_check_request(KVM_REQ_GET_NESTED_STATE_PAGES, vcpu)) {
9a78e158 9843 if (unlikely(!kvm_x86_ops.nested_ops->get_nested_state_pages(vcpu))) {
671ddc70
JM
9844 r = 0;
9845 goto out;
9846 }
9847 }
a8eeb04a 9848 if (kvm_check_request(KVM_REQ_MMU_RELOAD, vcpu))
2e53d63a 9849 kvm_mmu_unload(vcpu);
a8eeb04a 9850 if (kvm_check_request(KVM_REQ_MIGRATE_TIMER, vcpu))
2f599714 9851 __kvm_migrate_timers(vcpu);
d828199e 9852 if (kvm_check_request(KVM_REQ_MASTERCLOCK_UPDATE, vcpu))
6b6fcd28 9853 kvm_update_masterclock(vcpu->kvm);
0061d53d
MT
9854 if (kvm_check_request(KVM_REQ_GLOBAL_CLOCK_UPDATE, vcpu))
9855 kvm_gen_kvmclock_update(vcpu);
34c238a1
ZA
9856 if (kvm_check_request(KVM_REQ_CLOCK_UPDATE, vcpu)) {
9857 r = kvm_guest_time_update(vcpu);
8cfdc000
ZA
9858 if (unlikely(r))
9859 goto out;
9860 }
a8eeb04a 9861 if (kvm_check_request(KVM_REQ_MMU_SYNC, vcpu))
4731d4c7 9862 kvm_mmu_sync_roots(vcpu);
727a7e27
PB
9863 if (kvm_check_request(KVM_REQ_LOAD_MMU_PGD, vcpu))
9864 kvm_mmu_load_pgd(vcpu);
eeeb4f67 9865 if (kvm_check_request(KVM_REQ_TLB_FLUSH, vcpu)) {
7780938c 9866 kvm_vcpu_flush_tlb_all(vcpu);
eeeb4f67
SC
9867
9868 /* Flushing all ASIDs flushes the current ASID... */
9869 kvm_clear_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
9870 }
40e5f908 9871 kvm_service_local_tlb_flush_requests(vcpu);
eeeb4f67 9872
a8eeb04a 9873 if (kvm_check_request(KVM_REQ_REPORT_TPR_ACCESS, vcpu)) {
851ba692 9874 vcpu->run->exit_reason = KVM_EXIT_TPR_ACCESS;
b93463aa
AK
9875 r = 0;
9876 goto out;
9877 }
a8eeb04a 9878 if (kvm_check_request(KVM_REQ_TRIPLE_FAULT, vcpu)) {
cb6a32c2
SC
9879 if (is_guest_mode(vcpu)) {
9880 kvm_x86_ops.nested_ops->triple_fault(vcpu);
9881 } else {
9882 vcpu->run->exit_reason = KVM_EXIT_SHUTDOWN;
9883 vcpu->mmio_needed = 0;
9884 r = 0;
9885 goto out;
9886 }
71c4dfaf 9887 }
af585b92
GN
9888 if (kvm_check_request(KVM_REQ_APF_HALT, vcpu)) {
9889 /* Page is swapped out. Do synthetic halt */
9890 vcpu->arch.apf.halted = true;
9891 r = 1;
9892 goto out;
9893 }
c9aaa895
GC
9894 if (kvm_check_request(KVM_REQ_STEAL_UPDATE, vcpu))
9895 record_steal_time(vcpu);
64d60670
PB
9896 if (kvm_check_request(KVM_REQ_SMI, vcpu))
9897 process_smi(vcpu);
7460fb4a
AK
9898 if (kvm_check_request(KVM_REQ_NMI, vcpu))
9899 process_nmi(vcpu);
f5132b01 9900 if (kvm_check_request(KVM_REQ_PMU, vcpu))
c6702c9d 9901 kvm_pmu_handle_event(vcpu);
f5132b01 9902 if (kvm_check_request(KVM_REQ_PMI, vcpu))
c6702c9d 9903 kvm_pmu_deliver_pmi(vcpu);
7543a635
SR
9904 if (kvm_check_request(KVM_REQ_IOAPIC_EOI_EXIT, vcpu)) {
9905 BUG_ON(vcpu->arch.pending_ioapic_eoi > 255);
9906 if (test_bit(vcpu->arch.pending_ioapic_eoi,
6308630b 9907 vcpu->arch.ioapic_handled_vectors)) {
7543a635
SR
9908 vcpu->run->exit_reason = KVM_EXIT_IOAPIC_EOI;
9909 vcpu->run->eoi.vector =
9910 vcpu->arch.pending_ioapic_eoi;
9911 r = 0;
9912 goto out;
9913 }
9914 }
3d81bc7e
YZ
9915 if (kvm_check_request(KVM_REQ_SCAN_IOAPIC, vcpu))
9916 vcpu_scan_ioapic(vcpu);
e40ff1d6
LA
9917 if (kvm_check_request(KVM_REQ_LOAD_EOI_EXITMAP, vcpu))
9918 vcpu_load_eoi_exitmap(vcpu);
4256f43f
TC
9919 if (kvm_check_request(KVM_REQ_APIC_PAGE_RELOAD, vcpu))
9920 kvm_vcpu_reload_apic_access_page(vcpu);
2ce79189
AS
9921 if (kvm_check_request(KVM_REQ_HV_CRASH, vcpu)) {
9922 vcpu->run->exit_reason = KVM_EXIT_SYSTEM_EVENT;
9923 vcpu->run->system_event.type = KVM_SYSTEM_EVENT_CRASH;
9924 r = 0;
9925 goto out;
9926 }
e516cebb
AS
9927 if (kvm_check_request(KVM_REQ_HV_RESET, vcpu)) {
9928 vcpu->run->exit_reason = KVM_EXIT_SYSTEM_EVENT;
9929 vcpu->run->system_event.type = KVM_SYSTEM_EVENT_RESET;
9930 r = 0;
9931 goto out;
9932 }
db397571 9933 if (kvm_check_request(KVM_REQ_HV_EXIT, vcpu)) {
9ff5e030
VK
9934 struct kvm_vcpu_hv *hv_vcpu = to_hv_vcpu(vcpu);
9935
db397571 9936 vcpu->run->exit_reason = KVM_EXIT_HYPERV;
9ff5e030 9937 vcpu->run->hyperv = hv_vcpu->exit;
db397571
AS
9938 r = 0;
9939 goto out;
9940 }
f3b138c5
AS
9941
9942 /*
9943 * KVM_REQ_HV_STIMER has to be processed after
9944 * KVM_REQ_CLOCK_UPDATE, because Hyper-V SynIC timers
9945 * depend on the guest clock being up-to-date
9946 */
1f4b34f8
AS
9947 if (kvm_check_request(KVM_REQ_HV_STIMER, vcpu))
9948 kvm_hv_process_stimers(vcpu);
8df14af4
SS
9949 if (kvm_check_request(KVM_REQ_APICV_UPDATE, vcpu))
9950 kvm_vcpu_update_apicv(vcpu);
557a961a
VK
9951 if (kvm_check_request(KVM_REQ_APF_READY, vcpu))
9952 kvm_check_async_pf_completion(vcpu);
1a155254 9953 if (kvm_check_request(KVM_REQ_MSR_FILTER_CHANGED, vcpu))
b3646477 9954 static_call(kvm_x86_msr_filter_changed)(vcpu);
a85863c2
MS
9955
9956 if (kvm_check_request(KVM_REQ_UPDATE_CPU_DIRTY_LOGGING, vcpu))
9957 static_call(kvm_x86_update_cpu_dirty_logging)(vcpu);
2f52d58c 9958 }
b93463aa 9959
40da8ccd
DW
9960 if (kvm_check_request(KVM_REQ_EVENT, vcpu) || req_int_win ||
9961 kvm_xen_has_interrupt(vcpu)) {
0f1e261e 9962 ++vcpu->stat.req_event;
4fe09bcf
JM
9963 r = kvm_apic_accept_events(vcpu);
9964 if (r < 0) {
9965 r = 0;
9966 goto out;
9967 }
66450a21
JK
9968 if (vcpu->arch.mp_state == KVM_MP_STATE_INIT_RECEIVED) {
9969 r = 1;
9970 goto out;
9971 }
9972
a5f6909a
JM
9973 r = inject_pending_event(vcpu, &req_immediate_exit);
9974 if (r < 0) {
9975 r = 0;
9976 goto out;
9977 }
c9d40913 9978 if (req_int_win)
b3646477 9979 static_call(kvm_x86_enable_irq_window)(vcpu);
b463a6f7
AK
9980
9981 if (kvm_lapic_enabled(vcpu)) {
9982 update_cr8_intercept(vcpu);
9983 kvm_lapic_sync_to_vapic(vcpu);
9984 }
9985 }
9986
d8368af8
AK
9987 r = kvm_mmu_reload(vcpu);
9988 if (unlikely(r)) {
d905c069 9989 goto cancel_injection;
d8368af8
AK
9990 }
9991
b6c7a5dc
HB
9992 preempt_disable();
9993
b3646477 9994 static_call(kvm_x86_prepare_guest_switch)(vcpu);
b95234c8
PB
9995
9996 /*
9997 * Disable IRQs before setting IN_GUEST_MODE. Posted interrupt
9998 * IPI are then delayed after guest entry, which ensures that they
9999 * result in virtual interrupt delivery.
10000 */
10001 local_irq_disable();
66fa226c
ML
10002
10003 /* Store vcpu->apicv_active before vcpu->mode. */
10004 smp_store_release(&vcpu->mode, IN_GUEST_MODE);
6b7e2d09 10005
01b71917
MT
10006 srcu_read_unlock(&vcpu->kvm->srcu, vcpu->srcu_idx);
10007
0f127d12 10008 /*
b95234c8 10009 * 1) We should set ->mode before checking ->requests. Please see
cde9af6e 10010 * the comment in kvm_vcpu_exiting_guest_mode().
b95234c8 10011 *
81b01667 10012 * 2) For APICv, we should set ->mode before checking PID.ON. This
b95234c8
PB
10013 * pairs with the memory barrier implicit in pi_test_and_set_on
10014 * (see vmx_deliver_posted_interrupt).
10015 *
10016 * 3) This also orders the write to mode from any reads to the page
10017 * tables done while the VCPU is running. Please see the comment
10018 * in kvm_flush_remote_tlbs.
6b7e2d09 10019 */
01b71917 10020 smp_mb__after_srcu_read_unlock();
b6c7a5dc 10021
b95234c8 10022 /*
0f65a9d3
SC
10023 * Process pending posted interrupts to handle the case where the
10024 * notification IRQ arrived in the host, or was never sent (because the
10025 * target vCPU wasn't running). Do this regardless of the vCPU's APICv
10026 * status, KVM doesn't update assigned devices when APICv is inhibited,
10027 * i.e. they can post interrupts even if APICv is temporarily disabled.
b95234c8 10028 */
37c4dbf3
PB
10029 if (kvm_lapic_enabled(vcpu))
10030 static_call_cond(kvm_x86_sync_pir_to_irr)(vcpu);
32f88400 10031
5a9f5443 10032 if (kvm_vcpu_exit_request(vcpu)) {
6b7e2d09 10033 vcpu->mode = OUTSIDE_GUEST_MODE;
d94e1dc9 10034 smp_wmb();
6c142801
AK
10035 local_irq_enable();
10036 preempt_enable();
01b71917 10037 vcpu->srcu_idx = srcu_read_lock(&vcpu->kvm->srcu);
6c142801 10038 r = 1;
d905c069 10039 goto cancel_injection;
6c142801
AK
10040 }
10041
c43203ca
PB
10042 if (req_immediate_exit) {
10043 kvm_make_request(KVM_REQ_EVENT, vcpu);
b3646477 10044 static_call(kvm_x86_request_immediate_exit)(vcpu);
c43203ca 10045 }
d6185f20 10046
2620fe26
SC
10047 fpregs_assert_state_consistent();
10048 if (test_thread_flag(TIF_NEED_FPU_LOAD))
10049 switch_fpu_return();
5f409e20 10050
ec5be88a
JL
10051 if (vcpu->arch.guest_fpu.xfd_err)
10052 wrmsrl(MSR_IA32_XFD_ERR, vcpu->arch.guest_fpu.xfd_err);
10053
42dbaa5a 10054 if (unlikely(vcpu->arch.switch_db_regs)) {
42dbaa5a
JK
10055 set_debugreg(0, 7);
10056 set_debugreg(vcpu->arch.eff_db[0], 0);
10057 set_debugreg(vcpu->arch.eff_db[1], 1);
10058 set_debugreg(vcpu->arch.eff_db[2], 2);
10059 set_debugreg(vcpu->arch.eff_db[3], 3);
f85d4016
LJ
10060 } else if (unlikely(hw_breakpoint_active())) {
10061 set_debugreg(0, 7);
42dbaa5a 10062 }
b6c7a5dc 10063
b2d2af7e
MR
10064 guest_timing_enter_irqoff();
10065
d89d04ab 10066 for (;;) {
ee49a893
SC
10067 /*
10068 * Assert that vCPU vs. VM APICv state is consistent. An APICv
10069 * update must kick and wait for all vCPUs before toggling the
10070 * per-VM state, and responsing vCPUs must wait for the update
10071 * to complete before servicing KVM_REQ_APICV_UPDATE.
10072 */
10073 WARN_ON_ONCE(kvm_apicv_activated(vcpu->kvm) != kvm_vcpu_apicv_active(vcpu));
10074
d89d04ab
PB
10075 exit_fastpath = static_call(kvm_x86_run)(vcpu);
10076 if (likely(exit_fastpath != EXIT_FASTPATH_REENTER_GUEST))
10077 break;
10078
37c4dbf3
PB
10079 if (kvm_lapic_enabled(vcpu))
10080 static_call_cond(kvm_x86_sync_pir_to_irr)(vcpu);
de7cd3f6
PB
10081
10082 if (unlikely(kvm_vcpu_exit_request(vcpu))) {
d89d04ab
PB
10083 exit_fastpath = EXIT_FASTPATH_EXIT_HANDLED;
10084 break;
10085 }
de7cd3f6 10086 }
b6c7a5dc 10087
c77fb5fe
PB
10088 /*
10089 * Do this here before restoring debug registers on the host. And
10090 * since we do this before handling the vmexit, a DR access vmexit
10091 * can (a) read the correct value of the debug registers, (b) set
10092 * KVM_DEBUGREG_WONT_EXIT again.
10093 */
10094 if (unlikely(vcpu->arch.switch_db_regs & KVM_DEBUGREG_WONT_EXIT)) {
c77fb5fe 10095 WARN_ON(vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP);
b3646477 10096 static_call(kvm_x86_sync_dirty_debug_regs)(vcpu);
70e4da7a 10097 kvm_update_dr0123(vcpu);
70e4da7a 10098 kvm_update_dr7(vcpu);
c77fb5fe
PB
10099 }
10100
24f1e32c
FW
10101 /*
10102 * If the guest has used debug registers, at least dr7
10103 * will be disabled while returning to the host.
10104 * If we don't have active breakpoints in the host, we don't
10105 * care about the messed up debug address registers. But if
10106 * we have some of them active, restore the old state.
10107 */
59d8eb53 10108 if (hw_breakpoint_active())
24f1e32c 10109 hw_breakpoint_restore();
42dbaa5a 10110
c967118d 10111 vcpu->arch.last_vmentry_cpu = vcpu->cpu;
4ba76538 10112 vcpu->arch.last_guest_tsc = kvm_read_l1_tsc(vcpu, rdtsc());
1d5f066e 10113
6b7e2d09 10114 vcpu->mode = OUTSIDE_GUEST_MODE;
d94e1dc9 10115 smp_wmb();
a547c6db 10116
b5274b1b
KT
10117 /*
10118 * Sync xfd before calling handle_exit_irqoff() which may
10119 * rely on the fact that guest_fpu::xfd is up-to-date (e.g.
10120 * in #NM irqoff handler).
10121 */
10122 if (vcpu->arch.xfd_no_write_intercept)
10123 fpu_sync_guest_vmexit_xfd_state();
10124
b3646477 10125 static_call(kvm_x86_handle_exit_irqoff)(vcpu);
b6c7a5dc 10126
ec5be88a
JL
10127 if (vcpu->arch.guest_fpu.xfd_err)
10128 wrmsrl(MSR_IA32_XFD_ERR, 0);
10129
d7a08882
SC
10130 /*
10131 * Consume any pending interrupts, including the possible source of
10132 * VM-Exit on SVM and any ticks that occur between VM-Exit and now.
10133 * An instruction is required after local_irq_enable() to fully unblock
10134 * interrupts on processors that implement an interrupt shadow, the
10135 * stat.exits increment will do nicely.
10136 */
db215756 10137 kvm_before_interrupt(vcpu, KVM_HANDLING_IRQ);
d7a08882 10138 local_irq_enable();
b6c7a5dc 10139 ++vcpu->stat.exits;
d7a08882
SC
10140 local_irq_disable();
10141 kvm_after_interrupt(vcpu);
b6c7a5dc 10142
16045714
WL
10143 /*
10144 * Wait until after servicing IRQs to account guest time so that any
10145 * ticks that occurred while running the guest are properly accounted
10146 * to the guest. Waiting until IRQs are enabled degrades the accuracy
10147 * of accounting via context tracking, but the loss of accuracy is
10148 * acceptable for all known use cases.
10149 */
b2d2af7e 10150 guest_timing_exit_irqoff();
16045714 10151
ec0671d5
WL
10152 if (lapic_in_kernel(vcpu)) {
10153 s64 delta = vcpu->arch.apic->lapic_timer.advance_expire_delta;
10154 if (delta != S64_MIN) {
10155 trace_kvm_wait_lapic_expire(vcpu->vcpu_id, delta);
10156 vcpu->arch.apic->lapic_timer.advance_expire_delta = S64_MIN;
10157 }
10158 }
b6c7a5dc 10159
f2485b3e 10160 local_irq_enable();
b6c7a5dc
HB
10161 preempt_enable();
10162
f656ce01 10163 vcpu->srcu_idx = srcu_read_lock(&vcpu->kvm->srcu);
3200f405 10164
b6c7a5dc
HB
10165 /*
10166 * Profile KVM exit RIPs:
10167 */
10168 if (unlikely(prof_on == KVM_PROFILING)) {
5fdbf976
MT
10169 unsigned long rip = kvm_rip_read(vcpu);
10170 profile_hit(KVM_PROFILING, (void *)rip);
b6c7a5dc
HB
10171 }
10172
cc578287
ZA
10173 if (unlikely(vcpu->arch.tsc_always_catchup))
10174 kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
298101da 10175
5cfb1d5a
MT
10176 if (vcpu->arch.apic_attention)
10177 kvm_lapic_sync_from_vapic(vcpu);
b93463aa 10178
b3646477 10179 r = static_call(kvm_x86_handle_exit)(vcpu, exit_fastpath);
d905c069
MT
10180 return r;
10181
10182cancel_injection:
8081ad06
SC
10183 if (req_immediate_exit)
10184 kvm_make_request(KVM_REQ_EVENT, vcpu);
b3646477 10185 static_call(kvm_x86_cancel_injection)(vcpu);
ae7a2a3f
MT
10186 if (unlikely(vcpu->arch.apic_attention))
10187 kvm_lapic_sync_from_vapic(vcpu);
d7690175
MT
10188out:
10189 return r;
10190}
b6c7a5dc 10191
362c698f
PB
10192static inline int vcpu_block(struct kvm *kvm, struct kvm_vcpu *vcpu)
10193{
98c25ead
SC
10194 bool hv_timer;
10195
c3e8abf0 10196 if (!kvm_arch_vcpu_runnable(vcpu)) {
98c25ead
SC
10197 /*
10198 * Switch to the software timer before halt-polling/blocking as
10199 * the guest's timer may be a break event for the vCPU, and the
10200 * hypervisor timer runs only when the CPU is in guest mode.
10201 * Switch before halt-polling so that KVM recognizes an expired
10202 * timer before blocking.
10203 */
10204 hv_timer = kvm_lapic_hv_timer_in_use(vcpu);
10205 if (hv_timer)
10206 kvm_lapic_switch_to_sw_timer(vcpu);
10207
9c8fd1ba 10208 srcu_read_unlock(&kvm->srcu, vcpu->srcu_idx);
cdafece4
SC
10209 if (vcpu->arch.mp_state == KVM_MP_STATE_HALTED)
10210 kvm_vcpu_halt(vcpu);
10211 else
10212 kvm_vcpu_block(vcpu);
9c8fd1ba 10213 vcpu->srcu_idx = srcu_read_lock(&kvm->srcu);
bf9f6ac8 10214
98c25ead
SC
10215 if (hv_timer)
10216 kvm_lapic_switch_to_hv_timer(vcpu);
10217
9c8fd1ba
PB
10218 if (!kvm_check_request(KVM_REQ_UNHALT, vcpu))
10219 return 1;
10220 }
362c698f 10221
4fe09bcf
JM
10222 if (kvm_apic_accept_events(vcpu) < 0)
10223 return 0;
362c698f
PB
10224 switch(vcpu->arch.mp_state) {
10225 case KVM_MP_STATE_HALTED:
647daca2 10226 case KVM_MP_STATE_AP_RESET_HOLD:
362c698f
PB
10227 vcpu->arch.pv.pv_unhalted = false;
10228 vcpu->arch.mp_state =
10229 KVM_MP_STATE_RUNNABLE;
df561f66 10230 fallthrough;
362c698f
PB
10231 case KVM_MP_STATE_RUNNABLE:
10232 vcpu->arch.apf.halted = false;
10233 break;
10234 case KVM_MP_STATE_INIT_RECEIVED:
10235 break;
10236 default:
10237 return -EINTR;
362c698f
PB
10238 }
10239 return 1;
10240}
09cec754 10241
5d9bc648
PB
10242static inline bool kvm_vcpu_running(struct kvm_vcpu *vcpu)
10243{
56083bdf 10244 if (is_guest_mode(vcpu))
cb6a32c2 10245 kvm_check_nested_events(vcpu);
0ad3bed6 10246
5d9bc648
PB
10247 return (vcpu->arch.mp_state == KVM_MP_STATE_RUNNABLE &&
10248 !vcpu->arch.apf.halted);
10249}
10250
362c698f 10251static int vcpu_run(struct kvm_vcpu *vcpu)
d7690175
MT
10252{
10253 int r;
f656ce01 10254 struct kvm *kvm = vcpu->kvm;
d7690175 10255
f656ce01 10256 vcpu->srcu_idx = srcu_read_lock(&kvm->srcu);
c595ceee 10257 vcpu->arch.l1tf_flush_l1d = true;
d7690175 10258
362c698f 10259 for (;;) {
58f800d5 10260 if (kvm_vcpu_running(vcpu)) {
851ba692 10261 r = vcpu_enter_guest(vcpu);
bf9f6ac8 10262 } else {
362c698f 10263 r = vcpu_block(kvm, vcpu);
bf9f6ac8
FW
10264 }
10265
09cec754
GN
10266 if (r <= 0)
10267 break;
10268
084071d5 10269 kvm_clear_request(KVM_REQ_UNBLOCK, vcpu);
09cec754
GN
10270 if (kvm_cpu_has_pending_timer(vcpu))
10271 kvm_inject_pending_timer_irqs(vcpu);
10272
782d422b
MG
10273 if (dm_request_for_irq_injection(vcpu) &&
10274 kvm_vcpu_ready_for_interrupt_injection(vcpu)) {
4ca7dd8c
PB
10275 r = 0;
10276 vcpu->run->exit_reason = KVM_EXIT_IRQ_WINDOW_OPEN;
09cec754 10277 ++vcpu->stat.request_irq_exits;
362c698f 10278 break;
09cec754 10279 }
af585b92 10280
f3020b88 10281 if (__xfer_to_guest_mode_work_pending()) {
f656ce01 10282 srcu_read_unlock(&kvm->srcu, vcpu->srcu_idx);
72c3c0fe
TG
10283 r = xfer_to_guest_mode_handle_work(vcpu);
10284 if (r)
10285 return r;
f656ce01 10286 vcpu->srcu_idx = srcu_read_lock(&kvm->srcu);
d7690175 10287 }
b6c7a5dc
HB
10288 }
10289
f656ce01 10290 srcu_read_unlock(&kvm->srcu, vcpu->srcu_idx);
b6c7a5dc
HB
10291
10292 return r;
10293}
10294
716d51ab
GN
10295static inline int complete_emulated_io(struct kvm_vcpu *vcpu)
10296{
10297 int r;
60fc3d02 10298
716d51ab 10299 vcpu->srcu_idx = srcu_read_lock(&vcpu->kvm->srcu);
0ce97a2b 10300 r = kvm_emulate_instruction(vcpu, EMULTYPE_NO_DECODE);
716d51ab 10301 srcu_read_unlock(&vcpu->kvm->srcu, vcpu->srcu_idx);
60fc3d02 10302 return r;
716d51ab
GN
10303}
10304
10305static int complete_emulated_pio(struct kvm_vcpu *vcpu)
10306{
10307 BUG_ON(!vcpu->arch.pio.count);
10308
10309 return complete_emulated_io(vcpu);
10310}
10311
f78146b0
AK
10312/*
10313 * Implements the following, as a state machine:
10314 *
10315 * read:
10316 * for each fragment
87da7e66
XG
10317 * for each mmio piece in the fragment
10318 * write gpa, len
10319 * exit
10320 * copy data
f78146b0
AK
10321 * execute insn
10322 *
10323 * write:
10324 * for each fragment
87da7e66
XG
10325 * for each mmio piece in the fragment
10326 * write gpa, len
10327 * copy data
10328 * exit
f78146b0 10329 */
716d51ab 10330static int complete_emulated_mmio(struct kvm_vcpu *vcpu)
5287f194
AK
10331{
10332 struct kvm_run *run = vcpu->run;
f78146b0 10333 struct kvm_mmio_fragment *frag;
87da7e66 10334 unsigned len;
5287f194 10335
716d51ab 10336 BUG_ON(!vcpu->mmio_needed);
5287f194 10337
716d51ab 10338 /* Complete previous fragment */
87da7e66
XG
10339 frag = &vcpu->mmio_fragments[vcpu->mmio_cur_fragment];
10340 len = min(8u, frag->len);
716d51ab 10341 if (!vcpu->mmio_is_write)
87da7e66
XG
10342 memcpy(frag->data, run->mmio.data, len);
10343
10344 if (frag->len <= 8) {
10345 /* Switch to the next fragment. */
10346 frag++;
10347 vcpu->mmio_cur_fragment++;
10348 } else {
10349 /* Go forward to the next mmio piece. */
10350 frag->data += len;
10351 frag->gpa += len;
10352 frag->len -= len;
10353 }
10354
a08d3b3b 10355 if (vcpu->mmio_cur_fragment >= vcpu->mmio_nr_fragments) {
716d51ab 10356 vcpu->mmio_needed = 0;
0912c977
PB
10357
10358 /* FIXME: return into emulator if single-stepping. */
cef4dea0 10359 if (vcpu->mmio_is_write)
716d51ab
GN
10360 return 1;
10361 vcpu->mmio_read_completed = 1;
10362 return complete_emulated_io(vcpu);
10363 }
87da7e66 10364
716d51ab
GN
10365 run->exit_reason = KVM_EXIT_MMIO;
10366 run->mmio.phys_addr = frag->gpa;
10367 if (vcpu->mmio_is_write)
87da7e66
XG
10368 memcpy(run->mmio.data, frag->data, min(8u, frag->len));
10369 run->mmio.len = min(8u, frag->len);
716d51ab
GN
10370 run->mmio.is_write = vcpu->mmio_is_write;
10371 vcpu->arch.complete_userspace_io = complete_emulated_mmio;
10372 return 0;
5287f194
AK
10373}
10374
822f312d
SAS
10375/* Swap (qemu) user FPU context for the guest FPU context. */
10376static void kvm_load_guest_fpu(struct kvm_vcpu *vcpu)
10377{
ed02b213 10378 /*
d69c1382
TG
10379 * Exclude PKRU from restore as restored separately in
10380 * kvm_x86_ops.run().
ed02b213 10381 */
d69c1382 10382 fpu_swap_kvm_fpstate(&vcpu->arch.guest_fpu, true);
822f312d
SAS
10383 trace_kvm_fpu(1);
10384}
10385
10386/* When vcpu_run ends, restore user space FPU context. */
10387static void kvm_put_guest_fpu(struct kvm_vcpu *vcpu)
10388{
d69c1382 10389 fpu_swap_kvm_fpstate(&vcpu->arch.guest_fpu, false);
822f312d
SAS
10390 ++vcpu->stat.fpu_reload;
10391 trace_kvm_fpu(0);
10392}
10393
1b94f6f8 10394int kvm_arch_vcpu_ioctl_run(struct kvm_vcpu *vcpu)
b6c7a5dc 10395{
1b94f6f8 10396 struct kvm_run *kvm_run = vcpu->run;
b6c7a5dc 10397 int r;
b6c7a5dc 10398
accb757d 10399 vcpu_load(vcpu);
20b7035c 10400 kvm_sigset_activate(vcpu);
15aad3be 10401 kvm_run->flags = 0;
5663d8f9
PX
10402 kvm_load_guest_fpu(vcpu);
10403
a4535290 10404 if (unlikely(vcpu->arch.mp_state == KVM_MP_STATE_UNINITIALIZED)) {
2f173d26
JS
10405 if (kvm_run->immediate_exit) {
10406 r = -EINTR;
10407 goto out;
10408 }
98c25ead
SC
10409 /*
10410 * It should be impossible for the hypervisor timer to be in
10411 * use before KVM has ever run the vCPU.
10412 */
10413 WARN_ON_ONCE(kvm_lapic_hv_timer_in_use(vcpu));
c91d4497 10414 kvm_vcpu_block(vcpu);
4fe09bcf
JM
10415 if (kvm_apic_accept_events(vcpu) < 0) {
10416 r = 0;
10417 goto out;
10418 }
72875d8a 10419 kvm_clear_request(KVM_REQ_UNHALT, vcpu);
ac9f6dc0 10420 r = -EAGAIN;
a0595000
JS
10421 if (signal_pending(current)) {
10422 r = -EINTR;
1b94f6f8 10423 kvm_run->exit_reason = KVM_EXIT_INTR;
a0595000
JS
10424 ++vcpu->stat.signal_exits;
10425 }
ac9f6dc0 10426 goto out;
b6c7a5dc
HB
10427 }
10428
e489a4a6
SC
10429 if ((kvm_run->kvm_valid_regs & ~KVM_SYNC_X86_VALID_FIELDS) ||
10430 (kvm_run->kvm_dirty_regs & ~KVM_SYNC_X86_VALID_FIELDS)) {
01643c51
KH
10431 r = -EINVAL;
10432 goto out;
10433 }
10434
1b94f6f8 10435 if (kvm_run->kvm_dirty_regs) {
01643c51
KH
10436 r = sync_regs(vcpu);
10437 if (r != 0)
10438 goto out;
10439 }
10440
b6c7a5dc 10441 /* re-sync apic's tpr */
35754c98 10442 if (!lapic_in_kernel(vcpu)) {
eea1cff9
AP
10443 if (kvm_set_cr8(vcpu, kvm_run->cr8) != 0) {
10444 r = -EINVAL;
10445 goto out;
10446 }
10447 }
b6c7a5dc 10448
716d51ab
GN
10449 if (unlikely(vcpu->arch.complete_userspace_io)) {
10450 int (*cui)(struct kvm_vcpu *) = vcpu->arch.complete_userspace_io;
10451 vcpu->arch.complete_userspace_io = NULL;
10452 r = cui(vcpu);
10453 if (r <= 0)
5663d8f9 10454 goto out;
716d51ab
GN
10455 } else
10456 WARN_ON(vcpu->arch.pio.count || vcpu->mmio_needed);
5287f194 10457
fc4fad79 10458 if (kvm_run->immediate_exit) {
460df4c1 10459 r = -EINTR;
fc4fad79
SC
10460 goto out;
10461 }
10462
10463 r = static_call(kvm_x86_vcpu_pre_run)(vcpu);
10464 if (r <= 0)
10465 goto out;
10466
10467 r = vcpu_run(vcpu);
b6c7a5dc
HB
10468
10469out:
5663d8f9 10470 kvm_put_guest_fpu(vcpu);
1b94f6f8 10471 if (kvm_run->kvm_valid_regs)
01643c51 10472 store_regs(vcpu);
f1d86e46 10473 post_kvm_run_save(vcpu);
20b7035c 10474 kvm_sigset_deactivate(vcpu);
b6c7a5dc 10475
accb757d 10476 vcpu_put(vcpu);
b6c7a5dc
HB
10477 return r;
10478}
10479
01643c51 10480static void __get_regs(struct kvm_vcpu *vcpu, struct kvm_regs *regs)
b6c7a5dc 10481{
7ae441ea
GN
10482 if (vcpu->arch.emulate_regs_need_sync_to_vcpu) {
10483 /*
10484 * We are here if userspace calls get_regs() in the middle of
10485 * instruction emulation. Registers state needs to be copied
4a969980 10486 * back from emulation context to vcpu. Userspace shouldn't do
7ae441ea
GN
10487 * that usually, but some bad designed PV devices (vmware
10488 * backdoor interface) need this to work
10489 */
c9b8b07c 10490 emulator_writeback_register_cache(vcpu->arch.emulate_ctxt);
7ae441ea
GN
10491 vcpu->arch.emulate_regs_need_sync_to_vcpu = false;
10492 }
de3cd117
SC
10493 regs->rax = kvm_rax_read(vcpu);
10494 regs->rbx = kvm_rbx_read(vcpu);
10495 regs->rcx = kvm_rcx_read(vcpu);
10496 regs->rdx = kvm_rdx_read(vcpu);
10497 regs->rsi = kvm_rsi_read(vcpu);
10498 regs->rdi = kvm_rdi_read(vcpu);
e9c16c78 10499 regs->rsp = kvm_rsp_read(vcpu);
de3cd117 10500 regs->rbp = kvm_rbp_read(vcpu);
b6c7a5dc 10501#ifdef CONFIG_X86_64
de3cd117
SC
10502 regs->r8 = kvm_r8_read(vcpu);
10503 regs->r9 = kvm_r9_read(vcpu);
10504 regs->r10 = kvm_r10_read(vcpu);
10505 regs->r11 = kvm_r11_read(vcpu);
10506 regs->r12 = kvm_r12_read(vcpu);
10507 regs->r13 = kvm_r13_read(vcpu);
10508 regs->r14 = kvm_r14_read(vcpu);
10509 regs->r15 = kvm_r15_read(vcpu);
b6c7a5dc
HB
10510#endif
10511
5fdbf976 10512 regs->rip = kvm_rip_read(vcpu);
91586a3b 10513 regs->rflags = kvm_get_rflags(vcpu);
01643c51 10514}
b6c7a5dc 10515
01643c51
KH
10516int kvm_arch_vcpu_ioctl_get_regs(struct kvm_vcpu *vcpu, struct kvm_regs *regs)
10517{
10518 vcpu_load(vcpu);
10519 __get_regs(vcpu, regs);
1fc9b76b 10520 vcpu_put(vcpu);
b6c7a5dc
HB
10521 return 0;
10522}
10523
01643c51 10524static void __set_regs(struct kvm_vcpu *vcpu, struct kvm_regs *regs)
b6c7a5dc 10525{
7ae441ea
GN
10526 vcpu->arch.emulate_regs_need_sync_from_vcpu = true;
10527 vcpu->arch.emulate_regs_need_sync_to_vcpu = false;
10528
de3cd117
SC
10529 kvm_rax_write(vcpu, regs->rax);
10530 kvm_rbx_write(vcpu, regs->rbx);
10531 kvm_rcx_write(vcpu, regs->rcx);
10532 kvm_rdx_write(vcpu, regs->rdx);
10533 kvm_rsi_write(vcpu, regs->rsi);
10534 kvm_rdi_write(vcpu, regs->rdi);
e9c16c78 10535 kvm_rsp_write(vcpu, regs->rsp);
de3cd117 10536 kvm_rbp_write(vcpu, regs->rbp);
b6c7a5dc 10537#ifdef CONFIG_X86_64
de3cd117
SC
10538 kvm_r8_write(vcpu, regs->r8);
10539 kvm_r9_write(vcpu, regs->r9);
10540 kvm_r10_write(vcpu, regs->r10);
10541 kvm_r11_write(vcpu, regs->r11);
10542 kvm_r12_write(vcpu, regs->r12);
10543 kvm_r13_write(vcpu, regs->r13);
10544 kvm_r14_write(vcpu, regs->r14);
10545 kvm_r15_write(vcpu, regs->r15);
b6c7a5dc
HB
10546#endif
10547
5fdbf976 10548 kvm_rip_write(vcpu, regs->rip);
d73235d1 10549 kvm_set_rflags(vcpu, regs->rflags | X86_EFLAGS_FIXED);
b6c7a5dc 10550
b4f14abd
JK
10551 vcpu->arch.exception.pending = false;
10552
3842d135 10553 kvm_make_request(KVM_REQ_EVENT, vcpu);
01643c51 10554}
3842d135 10555
01643c51
KH
10556int kvm_arch_vcpu_ioctl_set_regs(struct kvm_vcpu *vcpu, struct kvm_regs *regs)
10557{
10558 vcpu_load(vcpu);
10559 __set_regs(vcpu, regs);
875656fe 10560 vcpu_put(vcpu);
b6c7a5dc
HB
10561 return 0;
10562}
10563
b6c7a5dc
HB
10564void kvm_get_cs_db_l_bits(struct kvm_vcpu *vcpu, int *db, int *l)
10565{
10566 struct kvm_segment cs;
10567
3e6e0aab 10568 kvm_get_segment(vcpu, &cs, VCPU_SREG_CS);
b6c7a5dc
HB
10569 *db = cs.db;
10570 *l = cs.l;
10571}
10572EXPORT_SYMBOL_GPL(kvm_get_cs_db_l_bits);
10573
6dba9403 10574static void __get_sregs_common(struct kvm_vcpu *vcpu, struct kvm_sregs *sregs)
b6c7a5dc 10575{
89a27f4d 10576 struct desc_ptr dt;
b6c7a5dc 10577
5265713a
TL
10578 if (vcpu->arch.guest_state_protected)
10579 goto skip_protected_regs;
10580
3e6e0aab
GT
10581 kvm_get_segment(vcpu, &sregs->cs, VCPU_SREG_CS);
10582 kvm_get_segment(vcpu, &sregs->ds, VCPU_SREG_DS);
10583 kvm_get_segment(vcpu, &sregs->es, VCPU_SREG_ES);
10584 kvm_get_segment(vcpu, &sregs->fs, VCPU_SREG_FS);
10585 kvm_get_segment(vcpu, &sregs->gs, VCPU_SREG_GS);
10586 kvm_get_segment(vcpu, &sregs->ss, VCPU_SREG_SS);
b6c7a5dc 10587
3e6e0aab
GT
10588 kvm_get_segment(vcpu, &sregs->tr, VCPU_SREG_TR);
10589 kvm_get_segment(vcpu, &sregs->ldt, VCPU_SREG_LDTR);
b6c7a5dc 10590
b3646477 10591 static_call(kvm_x86_get_idt)(vcpu, &dt);
89a27f4d
GN
10592 sregs->idt.limit = dt.size;
10593 sregs->idt.base = dt.address;
b3646477 10594 static_call(kvm_x86_get_gdt)(vcpu, &dt);
89a27f4d
GN
10595 sregs->gdt.limit = dt.size;
10596 sregs->gdt.base = dt.address;
b6c7a5dc 10597
ad312c7c 10598 sregs->cr2 = vcpu->arch.cr2;
9f8fe504 10599 sregs->cr3 = kvm_read_cr3(vcpu);
5265713a
TL
10600
10601skip_protected_regs:
10602 sregs->cr0 = kvm_read_cr0(vcpu);
fc78f519 10603 sregs->cr4 = kvm_read_cr4(vcpu);
2d3ad1f4 10604 sregs->cr8 = kvm_get_cr8(vcpu);
f6801dff 10605 sregs->efer = vcpu->arch.efer;
b6c7a5dc 10606 sregs->apic_base = kvm_get_apic_base(vcpu);
6dba9403 10607}
b6c7a5dc 10608
6dba9403
ML
10609static void __get_sregs(struct kvm_vcpu *vcpu, struct kvm_sregs *sregs)
10610{
10611 __get_sregs_common(vcpu, sregs);
10612
10613 if (vcpu->arch.guest_state_protected)
10614 return;
b6c7a5dc 10615
04140b41 10616 if (vcpu->arch.interrupt.injected && !vcpu->arch.interrupt.soft)
14d0bc1f
GN
10617 set_bit(vcpu->arch.interrupt.nr,
10618 (unsigned long *)sregs->interrupt_bitmap);
01643c51 10619}
16d7a191 10620
6dba9403
ML
10621static void __get_sregs2(struct kvm_vcpu *vcpu, struct kvm_sregs2 *sregs2)
10622{
10623 int i;
10624
10625 __get_sregs_common(vcpu, (struct kvm_sregs *)sregs2);
10626
10627 if (vcpu->arch.guest_state_protected)
10628 return;
10629
10630 if (is_pae_paging(vcpu)) {
10631 for (i = 0 ; i < 4 ; i++)
10632 sregs2->pdptrs[i] = kvm_pdptr_read(vcpu, i);
10633 sregs2->flags |= KVM_SREGS2_FLAGS_PDPTRS_VALID;
10634 }
10635}
10636
01643c51
KH
10637int kvm_arch_vcpu_ioctl_get_sregs(struct kvm_vcpu *vcpu,
10638 struct kvm_sregs *sregs)
10639{
10640 vcpu_load(vcpu);
10641 __get_sregs(vcpu, sregs);
bcdec41c 10642 vcpu_put(vcpu);
b6c7a5dc
HB
10643 return 0;
10644}
10645
62d9f0db
MT
10646int kvm_arch_vcpu_ioctl_get_mpstate(struct kvm_vcpu *vcpu,
10647 struct kvm_mp_state *mp_state)
10648{
4fe09bcf
JM
10649 int r;
10650
fd232561 10651 vcpu_load(vcpu);
f958bd23
SC
10652 if (kvm_mpx_supported())
10653 kvm_load_guest_fpu(vcpu);
fd232561 10654
4fe09bcf
JM
10655 r = kvm_apic_accept_events(vcpu);
10656 if (r < 0)
10657 goto out;
10658 r = 0;
10659
647daca2
TL
10660 if ((vcpu->arch.mp_state == KVM_MP_STATE_HALTED ||
10661 vcpu->arch.mp_state == KVM_MP_STATE_AP_RESET_HOLD) &&
10662 vcpu->arch.pv.pv_unhalted)
6aef266c
SV
10663 mp_state->mp_state = KVM_MP_STATE_RUNNABLE;
10664 else
10665 mp_state->mp_state = vcpu->arch.mp_state;
10666
4fe09bcf 10667out:
f958bd23
SC
10668 if (kvm_mpx_supported())
10669 kvm_put_guest_fpu(vcpu);
fd232561 10670 vcpu_put(vcpu);
4fe09bcf 10671 return r;
62d9f0db
MT
10672}
10673
10674int kvm_arch_vcpu_ioctl_set_mpstate(struct kvm_vcpu *vcpu,
10675 struct kvm_mp_state *mp_state)
10676{
e83dff5e
CD
10677 int ret = -EINVAL;
10678
10679 vcpu_load(vcpu);
10680
bce87cce 10681 if (!lapic_in_kernel(vcpu) &&
66450a21 10682 mp_state->mp_state != KVM_MP_STATE_RUNNABLE)
e83dff5e 10683 goto out;
66450a21 10684
27cbe7d6
LA
10685 /*
10686 * KVM_MP_STATE_INIT_RECEIVED means the processor is in
10687 * INIT state; latched init should be reported using
10688 * KVM_SET_VCPU_EVENTS, so reject it here.
10689 */
10690 if ((kvm_vcpu_latch_init(vcpu) || vcpu->arch.smi_pending) &&
28bf2888
DH
10691 (mp_state->mp_state == KVM_MP_STATE_SIPI_RECEIVED ||
10692 mp_state->mp_state == KVM_MP_STATE_INIT_RECEIVED))
e83dff5e 10693 goto out;
28bf2888 10694
66450a21
JK
10695 if (mp_state->mp_state == KVM_MP_STATE_SIPI_RECEIVED) {
10696 vcpu->arch.mp_state = KVM_MP_STATE_INIT_RECEIVED;
10697 set_bit(KVM_APIC_SIPI, &vcpu->arch.apic->pending_events);
10698 } else
10699 vcpu->arch.mp_state = mp_state->mp_state;
3842d135 10700 kvm_make_request(KVM_REQ_EVENT, vcpu);
e83dff5e
CD
10701
10702 ret = 0;
10703out:
10704 vcpu_put(vcpu);
10705 return ret;
62d9f0db
MT
10706}
10707
7f3d35fd
KW
10708int kvm_task_switch(struct kvm_vcpu *vcpu, u16 tss_selector, int idt_index,
10709 int reason, bool has_error_code, u32 error_code)
b6c7a5dc 10710{
c9b8b07c 10711 struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
8ec4722d 10712 int ret;
e01c2426 10713
8ec4722d 10714 init_emulate_ctxt(vcpu);
c697518a 10715
7f3d35fd 10716 ret = emulator_task_switch(ctxt, tss_selector, idt_index, reason,
9d74191a 10717 has_error_code, error_code);
1051778f
SC
10718 if (ret) {
10719 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
10720 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
10721 vcpu->run->internal.ndata = 0;
60fc3d02 10722 return 0;
1051778f 10723 }
37817f29 10724
9d74191a
TY
10725 kvm_rip_write(vcpu, ctxt->eip);
10726 kvm_set_rflags(vcpu, ctxt->eflags);
60fc3d02 10727 return 1;
37817f29
IE
10728}
10729EXPORT_SYMBOL_GPL(kvm_task_switch);
10730
ee69c92b 10731static bool kvm_is_valid_sregs(struct kvm_vcpu *vcpu, struct kvm_sregs *sregs)
f2981033 10732{
37b95951 10733 if ((sregs->efer & EFER_LME) && (sregs->cr0 & X86_CR0_PG)) {
f2981033
LT
10734 /*
10735 * When EFER.LME and CR0.PG are set, the processor is in
10736 * 64-bit mode (though maybe in a 32-bit code segment).
10737 * CR4.PAE and EFER.LMA must be set.
10738 */
ee69c92b
SC
10739 if (!(sregs->cr4 & X86_CR4_PAE) || !(sregs->efer & EFER_LMA))
10740 return false;
ca29e145 10741 if (kvm_vcpu_is_illegal_gpa(vcpu, sregs->cr3))
c1c35cf7 10742 return false;
f2981033
LT
10743 } else {
10744 /*
10745 * Not in 64-bit mode: EFER.LMA is clear and the code
10746 * segment cannot be 64-bit.
10747 */
10748 if (sregs->efer & EFER_LMA || sregs->cs.l)
ee69c92b 10749 return false;
f2981033
LT
10750 }
10751
ee69c92b 10752 return kvm_is_valid_cr4(vcpu, sregs->cr4);
f2981033
LT
10753}
10754
6dba9403
ML
10755static int __set_sregs_common(struct kvm_vcpu *vcpu, struct kvm_sregs *sregs,
10756 int *mmu_reset_needed, bool update_pdptrs)
b6c7a5dc 10757{
58cb628d 10758 struct msr_data apic_base_msr;
6dba9403 10759 int idx;
89a27f4d 10760 struct desc_ptr dt;
b4ef9d4e 10761
ee69c92b 10762 if (!kvm_is_valid_sregs(vcpu, sregs))
6dba9403 10763 return -EINVAL;
f2981033 10764
d3802286
JM
10765 apic_base_msr.data = sregs->apic_base;
10766 apic_base_msr.host_initiated = true;
10767 if (kvm_set_apic_base(vcpu, &apic_base_msr))
6dba9403 10768 return -EINVAL;
6d1068b3 10769
5265713a 10770 if (vcpu->arch.guest_state_protected)
6dba9403 10771 return 0;
5265713a 10772
89a27f4d
GN
10773 dt.size = sregs->idt.limit;
10774 dt.address = sregs->idt.base;
b3646477 10775 static_call(kvm_x86_set_idt)(vcpu, &dt);
89a27f4d
GN
10776 dt.size = sregs->gdt.limit;
10777 dt.address = sregs->gdt.base;
b3646477 10778 static_call(kvm_x86_set_gdt)(vcpu, &dt);
b6c7a5dc 10779
ad312c7c 10780 vcpu->arch.cr2 = sregs->cr2;
6dba9403 10781 *mmu_reset_needed |= kvm_read_cr3(vcpu) != sregs->cr3;
dc7e795e 10782 vcpu->arch.cr3 = sregs->cr3;
3883bc9d 10783 kvm_register_mark_dirty(vcpu, VCPU_EXREG_CR3);
405329fc 10784 static_call_cond(kvm_x86_post_set_cr3)(vcpu, sregs->cr3);
b6c7a5dc 10785
2d3ad1f4 10786 kvm_set_cr8(vcpu, sregs->cr8);
b6c7a5dc 10787
6dba9403 10788 *mmu_reset_needed |= vcpu->arch.efer != sregs->efer;
b3646477 10789 static_call(kvm_x86_set_efer)(vcpu, sregs->efer);
b6c7a5dc 10790
6dba9403 10791 *mmu_reset_needed |= kvm_read_cr0(vcpu) != sregs->cr0;
b3646477 10792 static_call(kvm_x86_set_cr0)(vcpu, sregs->cr0);
d7306163 10793 vcpu->arch.cr0 = sregs->cr0;
b6c7a5dc 10794
6dba9403 10795 *mmu_reset_needed |= kvm_read_cr4(vcpu) != sregs->cr4;
b3646477 10796 static_call(kvm_x86_set_cr4)(vcpu, sregs->cr4);
63f42e02 10797
6dba9403
ML
10798 if (update_pdptrs) {
10799 idx = srcu_read_lock(&vcpu->kvm->srcu);
10800 if (is_pae_paging(vcpu)) {
2df4a5eb 10801 load_pdptrs(vcpu, kvm_read_cr3(vcpu));
6dba9403
ML
10802 *mmu_reset_needed = 1;
10803 }
10804 srcu_read_unlock(&vcpu->kvm->srcu, idx);
7c93be44 10805 }
b6c7a5dc 10806
3e6e0aab
GT
10807 kvm_set_segment(vcpu, &sregs->cs, VCPU_SREG_CS);
10808 kvm_set_segment(vcpu, &sregs->ds, VCPU_SREG_DS);
10809 kvm_set_segment(vcpu, &sregs->es, VCPU_SREG_ES);
10810 kvm_set_segment(vcpu, &sregs->fs, VCPU_SREG_FS);
10811 kvm_set_segment(vcpu, &sregs->gs, VCPU_SREG_GS);
10812 kvm_set_segment(vcpu, &sregs->ss, VCPU_SREG_SS);
b6c7a5dc 10813
3e6e0aab
GT
10814 kvm_set_segment(vcpu, &sregs->tr, VCPU_SREG_TR);
10815 kvm_set_segment(vcpu, &sregs->ldt, VCPU_SREG_LDTR);
b6c7a5dc 10816
5f0269f5
ME
10817 update_cr8_intercept(vcpu);
10818
9c3e4aab 10819 /* Older userspace won't unhalt the vcpu on reset. */
c5af89b6 10820 if (kvm_vcpu_is_bsp(vcpu) && kvm_rip_read(vcpu) == 0xfff0 &&
9c3e4aab 10821 sregs->cs.selector == 0xf000 && sregs->cs.base == 0xffff0000 &&
3eeb3288 10822 !is_protmode(vcpu))
9c3e4aab
MT
10823 vcpu->arch.mp_state = KVM_MP_STATE_RUNNABLE;
10824
6dba9403
ML
10825 return 0;
10826}
10827
10828static int __set_sregs(struct kvm_vcpu *vcpu, struct kvm_sregs *sregs)
10829{
10830 int pending_vec, max_bits;
10831 int mmu_reset_needed = 0;
10832 int ret = __set_sregs_common(vcpu, sregs, &mmu_reset_needed, true);
10833
10834 if (ret)
10835 return ret;
10836
10837 if (mmu_reset_needed)
10838 kvm_mmu_reset_context(vcpu);
10839
5265713a
TL
10840 max_bits = KVM_NR_INTERRUPTS;
10841 pending_vec = find_first_bit(
10842 (const unsigned long *)sregs->interrupt_bitmap, max_bits);
6dba9403 10843
5265713a
TL
10844 if (pending_vec < max_bits) {
10845 kvm_queue_interrupt(vcpu, pending_vec, false);
10846 pr_debug("Set back pending irq %d\n", pending_vec);
6dba9403 10847 kvm_make_request(KVM_REQ_EVENT, vcpu);
5265713a 10848 }
6dba9403
ML
10849 return 0;
10850}
5265713a 10851
6dba9403
ML
10852static int __set_sregs2(struct kvm_vcpu *vcpu, struct kvm_sregs2 *sregs2)
10853{
10854 int mmu_reset_needed = 0;
10855 bool valid_pdptrs = sregs2->flags & KVM_SREGS2_FLAGS_PDPTRS_VALID;
10856 bool pae = (sregs2->cr0 & X86_CR0_PG) && (sregs2->cr4 & X86_CR4_PAE) &&
10857 !(sregs2->efer & EFER_LMA);
10858 int i, ret;
3842d135 10859
6dba9403
ML
10860 if (sregs2->flags & ~KVM_SREGS2_FLAGS_PDPTRS_VALID)
10861 return -EINVAL;
10862
10863 if (valid_pdptrs && (!pae || vcpu->arch.guest_state_protected))
10864 return -EINVAL;
10865
10866 ret = __set_sregs_common(vcpu, (struct kvm_sregs *)sregs2,
10867 &mmu_reset_needed, !valid_pdptrs);
10868 if (ret)
10869 return ret;
10870
10871 if (valid_pdptrs) {
10872 for (i = 0; i < 4 ; i++)
10873 kvm_pdptr_write(vcpu, i, sregs2->pdptrs[i]);
10874
10875 kvm_register_mark_dirty(vcpu, VCPU_EXREG_PDPTR);
10876 mmu_reset_needed = 1;
158a48ec 10877 vcpu->arch.pdptrs_from_userspace = true;
6dba9403
ML
10878 }
10879 if (mmu_reset_needed)
10880 kvm_mmu_reset_context(vcpu);
10881 return 0;
01643c51
KH
10882}
10883
10884int kvm_arch_vcpu_ioctl_set_sregs(struct kvm_vcpu *vcpu,
10885 struct kvm_sregs *sregs)
10886{
10887 int ret;
10888
10889 vcpu_load(vcpu);
10890 ret = __set_sregs(vcpu, sregs);
b4ef9d4e
CD
10891 vcpu_put(vcpu);
10892 return ret;
b6c7a5dc
HB
10893}
10894
cae72dcc
ML
10895static void kvm_arch_vcpu_guestdbg_update_apicv_inhibit(struct kvm *kvm)
10896{
10897 bool inhibit = false;
10898 struct kvm_vcpu *vcpu;
46808a4c 10899 unsigned long i;
cae72dcc
ML
10900
10901 down_write(&kvm->arch.apicv_update_lock);
10902
10903 kvm_for_each_vcpu(i, vcpu, kvm) {
10904 if (vcpu->guest_debug & KVM_GUESTDBG_BLOCKIRQ) {
10905 inhibit = true;
10906 break;
10907 }
10908 }
10909 __kvm_request_apicv_update(kvm, !inhibit, APICV_INHIBIT_REASON_BLOCKIRQ);
10910 up_write(&kvm->arch.apicv_update_lock);
10911}
10912
d0bfb940
JK
10913int kvm_arch_vcpu_ioctl_set_guest_debug(struct kvm_vcpu *vcpu,
10914 struct kvm_guest_debug *dbg)
b6c7a5dc 10915{
355be0b9 10916 unsigned long rflags;
ae675ef0 10917 int i, r;
b6c7a5dc 10918
8d4846b9
TL
10919 if (vcpu->arch.guest_state_protected)
10920 return -EINVAL;
10921
66b56562
CD
10922 vcpu_load(vcpu);
10923
4f926bf2
JK
10924 if (dbg->control & (KVM_GUESTDBG_INJECT_DB | KVM_GUESTDBG_INJECT_BP)) {
10925 r = -EBUSY;
10926 if (vcpu->arch.exception.pending)
2122ff5e 10927 goto out;
4f926bf2
JK
10928 if (dbg->control & KVM_GUESTDBG_INJECT_DB)
10929 kvm_queue_exception(vcpu, DB_VECTOR);
10930 else
10931 kvm_queue_exception(vcpu, BP_VECTOR);
10932 }
10933
91586a3b
JK
10934 /*
10935 * Read rflags as long as potentially injected trace flags are still
10936 * filtered out.
10937 */
10938 rflags = kvm_get_rflags(vcpu);
355be0b9
JK
10939
10940 vcpu->guest_debug = dbg->control;
10941 if (!(vcpu->guest_debug & KVM_GUESTDBG_ENABLE))
10942 vcpu->guest_debug = 0;
10943
10944 if (vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP) {
ae675ef0
JK
10945 for (i = 0; i < KVM_NR_DB_REGS; ++i)
10946 vcpu->arch.eff_db[i] = dbg->arch.debugreg[i];
c8639010 10947 vcpu->arch.guest_debug_dr7 = dbg->arch.debugreg[7];
ae675ef0
JK
10948 } else {
10949 for (i = 0; i < KVM_NR_DB_REGS; i++)
10950 vcpu->arch.eff_db[i] = vcpu->arch.db[i];
ae675ef0 10951 }
c8639010 10952 kvm_update_dr7(vcpu);
ae675ef0 10953
f92653ee 10954 if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP)
e87e46d5 10955 vcpu->arch.singlestep_rip = kvm_get_linear_rip(vcpu);
94fe45da 10956
91586a3b
JK
10957 /*
10958 * Trigger an rflags update that will inject or remove the trace
10959 * flags.
10960 */
10961 kvm_set_rflags(vcpu, rflags);
b6c7a5dc 10962
b3646477 10963 static_call(kvm_x86_update_exception_bitmap)(vcpu);
b6c7a5dc 10964
cae72dcc
ML
10965 kvm_arch_vcpu_guestdbg_update_apicv_inhibit(vcpu->kvm);
10966
4f926bf2 10967 r = 0;
d0bfb940 10968
2122ff5e 10969out:
66b56562 10970 vcpu_put(vcpu);
b6c7a5dc
HB
10971 return r;
10972}
10973
8b006791
ZX
10974/*
10975 * Translate a guest virtual address to a guest physical address.
10976 */
10977int kvm_arch_vcpu_ioctl_translate(struct kvm_vcpu *vcpu,
10978 struct kvm_translation *tr)
10979{
10980 unsigned long vaddr = tr->linear_address;
10981 gpa_t gpa;
f656ce01 10982 int idx;
8b006791 10983
1da5b61d
CD
10984 vcpu_load(vcpu);
10985
f656ce01 10986 idx = srcu_read_lock(&vcpu->kvm->srcu);
1871c602 10987 gpa = kvm_mmu_gva_to_gpa_system(vcpu, vaddr, NULL);
f656ce01 10988 srcu_read_unlock(&vcpu->kvm->srcu, idx);
8b006791
ZX
10989 tr->physical_address = gpa;
10990 tr->valid = gpa != UNMAPPED_GVA;
10991 tr->writeable = 1;
10992 tr->usermode = 0;
8b006791 10993
1da5b61d 10994 vcpu_put(vcpu);
8b006791
ZX
10995 return 0;
10996}
10997
d0752060
HB
10998int kvm_arch_vcpu_ioctl_get_fpu(struct kvm_vcpu *vcpu, struct kvm_fpu *fpu)
10999{
1393123e 11000 struct fxregs_state *fxsave;
d0752060 11001
d69c1382 11002 if (fpstate_is_confidential(&vcpu->arch.guest_fpu))
ed02b213
TL
11003 return 0;
11004
1393123e 11005 vcpu_load(vcpu);
d0752060 11006
d69c1382 11007 fxsave = &vcpu->arch.guest_fpu.fpstate->regs.fxsave;
d0752060
HB
11008 memcpy(fpu->fpr, fxsave->st_space, 128);
11009 fpu->fcw = fxsave->cwd;
11010 fpu->fsw = fxsave->swd;
11011 fpu->ftwx = fxsave->twd;
11012 fpu->last_opcode = fxsave->fop;
11013 fpu->last_ip = fxsave->rip;
11014 fpu->last_dp = fxsave->rdp;
0e96f31e 11015 memcpy(fpu->xmm, fxsave->xmm_space, sizeof(fxsave->xmm_space));
d0752060 11016
1393123e 11017 vcpu_put(vcpu);
d0752060
HB
11018 return 0;
11019}
11020
11021int kvm_arch_vcpu_ioctl_set_fpu(struct kvm_vcpu *vcpu, struct kvm_fpu *fpu)
11022{
6a96bc7f
CD
11023 struct fxregs_state *fxsave;
11024
d69c1382 11025 if (fpstate_is_confidential(&vcpu->arch.guest_fpu))
ed02b213
TL
11026 return 0;
11027
6a96bc7f
CD
11028 vcpu_load(vcpu);
11029
d69c1382 11030 fxsave = &vcpu->arch.guest_fpu.fpstate->regs.fxsave;
d0752060 11031
d0752060
HB
11032 memcpy(fxsave->st_space, fpu->fpr, 128);
11033 fxsave->cwd = fpu->fcw;
11034 fxsave->swd = fpu->fsw;
11035 fxsave->twd = fpu->ftwx;
11036 fxsave->fop = fpu->last_opcode;
11037 fxsave->rip = fpu->last_ip;
11038 fxsave->rdp = fpu->last_dp;
0e96f31e 11039 memcpy(fxsave->xmm_space, fpu->xmm, sizeof(fxsave->xmm_space));
d0752060 11040
6a96bc7f 11041 vcpu_put(vcpu);
d0752060
HB
11042 return 0;
11043}
11044
01643c51
KH
11045static void store_regs(struct kvm_vcpu *vcpu)
11046{
11047 BUILD_BUG_ON(sizeof(struct kvm_sync_regs) > SYNC_REGS_SIZE_BYTES);
11048
11049 if (vcpu->run->kvm_valid_regs & KVM_SYNC_X86_REGS)
11050 __get_regs(vcpu, &vcpu->run->s.regs.regs);
11051
11052 if (vcpu->run->kvm_valid_regs & KVM_SYNC_X86_SREGS)
11053 __get_sregs(vcpu, &vcpu->run->s.regs.sregs);
11054
11055 if (vcpu->run->kvm_valid_regs & KVM_SYNC_X86_EVENTS)
11056 kvm_vcpu_ioctl_x86_get_vcpu_events(
11057 vcpu, &vcpu->run->s.regs.events);
11058}
11059
11060static int sync_regs(struct kvm_vcpu *vcpu)
11061{
01643c51
KH
11062 if (vcpu->run->kvm_dirty_regs & KVM_SYNC_X86_REGS) {
11063 __set_regs(vcpu, &vcpu->run->s.regs.regs);
11064 vcpu->run->kvm_dirty_regs &= ~KVM_SYNC_X86_REGS;
11065 }
11066 if (vcpu->run->kvm_dirty_regs & KVM_SYNC_X86_SREGS) {
11067 if (__set_sregs(vcpu, &vcpu->run->s.regs.sregs))
11068 return -EINVAL;
11069 vcpu->run->kvm_dirty_regs &= ~KVM_SYNC_X86_SREGS;
11070 }
11071 if (vcpu->run->kvm_dirty_regs & KVM_SYNC_X86_EVENTS) {
11072 if (kvm_vcpu_ioctl_x86_set_vcpu_events(
11073 vcpu, &vcpu->run->s.regs.events))
11074 return -EINVAL;
11075 vcpu->run->kvm_dirty_regs &= ~KVM_SYNC_X86_EVENTS;
11076 }
11077
11078 return 0;
11079}
11080
897cc38e 11081int kvm_arch_vcpu_precreate(struct kvm *kvm, unsigned int id)
e9b11c17 11082{
897cc38e
SC
11083 if (kvm_check_tsc_unstable() && atomic_read(&kvm->online_vcpus) != 0)
11084 pr_warn_once("kvm: SMP vm created on host with unstable TSC; "
11085 "guest TSC will not be reliable\n");
7f1ea208 11086
897cc38e 11087 return 0;
e9b11c17
ZX
11088}
11089
e529ef66 11090int kvm_arch_vcpu_create(struct kvm_vcpu *vcpu)
e9b11c17 11091{
95a0d01e
SC
11092 struct page *page;
11093 int r;
c447e76b 11094
63f5a190 11095 vcpu->arch.last_vmentry_cpu = -1;
7117003f
SC
11096 vcpu->arch.regs_avail = ~0;
11097 vcpu->arch.regs_dirty = ~0;
63f5a190 11098
95a0d01e
SC
11099 if (!irqchip_in_kernel(vcpu->kvm) || kvm_vcpu_is_reset_bsp(vcpu))
11100 vcpu->arch.mp_state = KVM_MP_STATE_RUNNABLE;
11101 else
11102 vcpu->arch.mp_state = KVM_MP_STATE_UNINITIALIZED;
c447e76b 11103
95a0d01e
SC
11104 r = kvm_mmu_create(vcpu);
11105 if (r < 0)
11106 return r;
11107
11108 if (irqchip_in_kernel(vcpu->kvm)) {
95a0d01e
SC
11109 r = kvm_create_lapic(vcpu, lapic_timer_advance_ns);
11110 if (r < 0)
11111 goto fail_mmu_destroy;
4e19c36f
SS
11112 if (kvm_apicv_activated(vcpu->kvm))
11113 vcpu->arch.apicv_active = true;
95a0d01e 11114 } else
6e4e3b4d 11115 static_branch_inc(&kvm_has_noapic_vcpu);
95a0d01e
SC
11116
11117 r = -ENOMEM;
11118
93bb59ca 11119 page = alloc_page(GFP_KERNEL_ACCOUNT | __GFP_ZERO);
95a0d01e
SC
11120 if (!page)
11121 goto fail_free_lapic;
11122 vcpu->arch.pio_data = page_address(page);
11123
11124 vcpu->arch.mce_banks = kzalloc(KVM_MAX_MCE_BANKS * sizeof(u64) * 4,
11125 GFP_KERNEL_ACCOUNT);
11126 if (!vcpu->arch.mce_banks)
11127 goto fail_free_pio_data;
11128 vcpu->arch.mcg_cap = KVM_MAX_MCE_BANKS;
11129
11130 if (!zalloc_cpumask_var(&vcpu->arch.wbinvd_dirty_mask,
11131 GFP_KERNEL_ACCOUNT))
11132 goto fail_free_mce_banks;
11133
c9b8b07c
SC
11134 if (!alloc_emulate_ctxt(vcpu))
11135 goto free_wbinvd_dirty_mask;
11136
d69c1382 11137 if (!fpu_alloc_guest_fpstate(&vcpu->arch.guest_fpu)) {
95a0d01e 11138 pr_err("kvm: failed to allocate vcpu's fpu\n");
c9b8b07c 11139 goto free_emulate_ctxt;
95a0d01e
SC
11140 }
11141
95a0d01e 11142 vcpu->arch.maxphyaddr = cpuid_query_maxphyaddr(vcpu);
a8ac864a 11143 vcpu->arch.reserved_gpa_bits = kvm_vcpu_reserved_gpa_bits_raw(vcpu);
95a0d01e
SC
11144
11145 vcpu->arch.pat = MSR_IA32_CR_PAT_DEFAULT;
11146
11147 kvm_async_pf_hash_reset(vcpu);
11148 kvm_pmu_init(vcpu);
11149
11150 vcpu->arch.pending_external_vector = -1;
11151 vcpu->arch.preempted_in_kernel = false;
11152
3c86c0d3
VP
11153#if IS_ENABLED(CONFIG_HYPERV)
11154 vcpu->arch.hv_root_tdp = INVALID_PAGE;
11155#endif
11156
b3646477 11157 r = static_call(kvm_x86_vcpu_create)(vcpu);
95a0d01e
SC
11158 if (r)
11159 goto free_guest_fpu;
e9b11c17 11160
0cf9135b 11161 vcpu->arch.arch_capabilities = kvm_get_arch_capabilities();
e53d88af 11162 vcpu->arch.msr_platform_info = MSR_PLATFORM_INFO_CPUID_FAULT;
19efffa2 11163 kvm_vcpu_mtrr_init(vcpu);
ec7660cc 11164 vcpu_load(vcpu);
1ab9287a 11165 kvm_set_tsc_khz(vcpu, max_tsc_khz);
d28bc9dd 11166 kvm_vcpu_reset(vcpu, false);
c9060662 11167 kvm_init_mmu(vcpu);
e9b11c17 11168 vcpu_put(vcpu);
ec7660cc 11169 return 0;
95a0d01e
SC
11170
11171free_guest_fpu:
d69c1382 11172 fpu_free_guest_fpstate(&vcpu->arch.guest_fpu);
c9b8b07c
SC
11173free_emulate_ctxt:
11174 kmem_cache_free(x86_emulator_cache, vcpu->arch.emulate_ctxt);
95a0d01e
SC
11175free_wbinvd_dirty_mask:
11176 free_cpumask_var(vcpu->arch.wbinvd_dirty_mask);
11177fail_free_mce_banks:
11178 kfree(vcpu->arch.mce_banks);
11179fail_free_pio_data:
11180 free_page((unsigned long)vcpu->arch.pio_data);
11181fail_free_lapic:
11182 kvm_free_lapic(vcpu);
11183fail_mmu_destroy:
11184 kvm_mmu_destroy(vcpu);
11185 return r;
e9b11c17
ZX
11186}
11187
31928aa5 11188void kvm_arch_vcpu_postcreate(struct kvm_vcpu *vcpu)
42897d86 11189{
332967a3 11190 struct kvm *kvm = vcpu->kvm;
42897d86 11191
ec7660cc 11192 if (mutex_lock_killable(&vcpu->mutex))
31928aa5 11193 return;
ec7660cc 11194 vcpu_load(vcpu);
0c899c25 11195 kvm_synchronize_tsc(vcpu, 0);
42897d86 11196 vcpu_put(vcpu);
2d5ba19b
MT
11197
11198 /* poll control enabled by default */
11199 vcpu->arch.msr_kvm_poll_control = 1;
11200
ec7660cc 11201 mutex_unlock(&vcpu->mutex);
42897d86 11202
b34de572
WL
11203 if (kvmclock_periodic_sync && vcpu->vcpu_idx == 0)
11204 schedule_delayed_work(&kvm->arch.kvmclock_sync_work,
11205 KVMCLOCK_SYNC_PERIOD);
42897d86
MT
11206}
11207
d40ccc62 11208void kvm_arch_vcpu_destroy(struct kvm_vcpu *vcpu)
e9b11c17 11209{
95a0d01e 11210 int idx;
344d9588 11211
50b143e1 11212 kvmclock_reset(vcpu);
e9b11c17 11213
b3646477 11214 static_call(kvm_x86_vcpu_free)(vcpu);
50b143e1 11215
c9b8b07c 11216 kmem_cache_free(x86_emulator_cache, vcpu->arch.emulate_ctxt);
50b143e1 11217 free_cpumask_var(vcpu->arch.wbinvd_dirty_mask);
d69c1382 11218 fpu_free_guest_fpstate(&vcpu->arch.guest_fpu);
95a0d01e
SC
11219
11220 kvm_hv_vcpu_uninit(vcpu);
11221 kvm_pmu_destroy(vcpu);
11222 kfree(vcpu->arch.mce_banks);
11223 kvm_free_lapic(vcpu);
11224 idx = srcu_read_lock(&vcpu->kvm->srcu);
11225 kvm_mmu_destroy(vcpu);
11226 srcu_read_unlock(&vcpu->kvm->srcu, idx);
11227 free_page((unsigned long)vcpu->arch.pio_data);
255cbecf 11228 kvfree(vcpu->arch.cpuid_entries);
95a0d01e 11229 if (!lapic_in_kernel(vcpu))
6e4e3b4d 11230 static_branch_dec(&kvm_has_noapic_vcpu);
e9b11c17
ZX
11231}
11232
d28bc9dd 11233void kvm_vcpu_reset(struct kvm_vcpu *vcpu, bool init_event)
e9b11c17 11234{
25b97845 11235 struct kvm_cpuid_entry2 *cpuid_0x1;
0aa18375 11236 unsigned long old_cr0 = kvm_read_cr0(vcpu);
4c72ab5a 11237 unsigned long new_cr0;
0aa18375 11238
62dd57dd
SC
11239 /*
11240 * Several of the "set" flows, e.g. ->set_cr0(), read other registers
11241 * to handle side effects. RESET emulation hits those flows and relies
11242 * on emulated/virtualized registers, including those that are loaded
11243 * into hardware, to be zeroed at vCPU creation. Use CRs as a sentinel
11244 * to detect improper or missing initialization.
11245 */
11246 WARN_ON_ONCE(!init_event &&
11247 (old_cr0 || kvm_read_cr3(vcpu) || kvm_read_cr4(vcpu)));
0aa18375 11248
b7e31be3
RK
11249 kvm_lapic_reset(vcpu, init_event);
11250
e69fab5d
PB
11251 vcpu->arch.hflags = 0;
11252
c43203ca 11253 vcpu->arch.smi_pending = 0;
52797bf9 11254 vcpu->arch.smi_count = 0;
7460fb4a
AK
11255 atomic_set(&vcpu->arch.nmi_queued, 0);
11256 vcpu->arch.nmi_pending = 0;
448fa4a9 11257 vcpu->arch.nmi_injected = false;
5f7552d4
NA
11258 kvm_clear_interrupt_queue(vcpu);
11259 kvm_clear_exception_queue(vcpu);
448fa4a9 11260
42dbaa5a 11261 memset(vcpu->arch.db, 0, sizeof(vcpu->arch.db));
ae561ede 11262 kvm_update_dr0123(vcpu);
9a3ecd5e 11263 vcpu->arch.dr6 = DR6_ACTIVE_LOW;
42dbaa5a 11264 vcpu->arch.dr7 = DR7_FIXED_1;
c8639010 11265 kvm_update_dr7(vcpu);
42dbaa5a 11266
1119022c
NA
11267 vcpu->arch.cr2 = 0;
11268
3842d135 11269 kvm_make_request(KVM_REQ_EVENT, vcpu);
2635b5c4
VK
11270 vcpu->arch.apf.msr_en_val = 0;
11271 vcpu->arch.apf.msr_int_val = 0;
c9aaa895 11272 vcpu->arch.st.msr_val = 0;
3842d135 11273
12f9a48f
GC
11274 kvmclock_reset(vcpu);
11275
af585b92
GN
11276 kvm_clear_async_pf_completion_queue(vcpu);
11277 kvm_async_pf_hash_reset(vcpu);
11278 vcpu->arch.apf.halted = false;
3842d135 11279
d69c1382
TG
11280 if (vcpu->arch.guest_fpu.fpstate && kvm_mpx_supported()) {
11281 struct fpstate *fpstate = vcpu->arch.guest_fpu.fpstate;
a554d207
WL
11282
11283 /*
11284 * To avoid have the INIT path from kvm_apic_has_events() that be
11285 * called with loaded FPU and does not let userspace fix the state.
11286 */
f775b13e
RR
11287 if (init_event)
11288 kvm_put_guest_fpu(vcpu);
087df48c
TG
11289
11290 fpstate_clear_xstate_component(fpstate, XFEATURE_BNDREGS);
11291 fpstate_clear_xstate_component(fpstate, XFEATURE_BNDCSR);
11292
f775b13e
RR
11293 if (init_event)
11294 kvm_load_guest_fpu(vcpu);
a554d207
WL
11295 }
11296
64d60670 11297 if (!init_event) {
d28bc9dd 11298 kvm_pmu_reset(vcpu);
64d60670 11299 vcpu->arch.smbase = 0x30000;
db2336a8 11300
db2336a8 11301 vcpu->arch.msr_misc_features_enables = 0;
a554d207 11302
05a9e065
LX
11303 __kvm_set_xcr(vcpu, 0, XFEATURE_MASK_FP);
11304 __kvm_set_msr(vcpu, MSR_IA32_XSS, 0, true);
64d60670 11305 }
f5132b01 11306
ff8828c8 11307 /* All GPRs except RDX (handled below) are zeroed on RESET/INIT. */
66f7b72e 11308 memset(vcpu->arch.regs, 0, sizeof(vcpu->arch.regs));
ff8828c8 11309 kvm_register_mark_dirty(vcpu, VCPU_REGS_RSP);
66f7b72e 11310
49d8665c
SC
11311 /*
11312 * Fall back to KVM's default Family/Model/Stepping of 0x600 (P6/Athlon)
11313 * if no CPUID match is found. Note, it's impossible to get a match at
11314 * RESET since KVM emulates RESET before exposing the vCPU to userspace,
25b97845
SC
11315 * i.e. it's impossible for kvm_find_cpuid_entry() to find a valid entry
11316 * on RESET. But, go through the motions in case that's ever remedied.
49d8665c 11317 */
25b97845
SC
11318 cpuid_0x1 = kvm_find_cpuid_entry(vcpu, 1, 0);
11319 kvm_rdx_write(vcpu, cpuid_0x1 ? cpuid_0x1->eax : 0x600);
49d8665c 11320
b3646477 11321 static_call(kvm_x86_vcpu_reset)(vcpu, init_event);
0aa18375 11322
f39e805e
SC
11323 kvm_set_rflags(vcpu, X86_EFLAGS_FIXED);
11324 kvm_rip_write(vcpu, 0xfff0);
11325
03a6e840
SC
11326 vcpu->arch.cr3 = 0;
11327 kvm_register_mark_dirty(vcpu, VCPU_EXREG_CR3);
11328
4c72ab5a
SC
11329 /*
11330 * CR0.CD/NW are set on RESET, preserved on INIT. Note, some versions
11331 * of Intel's SDM list CD/NW as being set on INIT, but they contradict
11332 * (or qualify) that with a footnote stating that CD/NW are preserved.
11333 */
11334 new_cr0 = X86_CR0_ET;
11335 if (init_event)
11336 new_cr0 |= (old_cr0 & (X86_CR0_NW | X86_CR0_CD));
11337 else
11338 new_cr0 |= X86_CR0_NW | X86_CR0_CD;
11339
11340 static_call(kvm_x86_set_cr0)(vcpu, new_cr0);
f39e805e
SC
11341 static_call(kvm_x86_set_cr4)(vcpu, 0);
11342 static_call(kvm_x86_set_efer)(vcpu, 0);
11343 static_call(kvm_x86_update_exception_bitmap)(vcpu);
11344
0aa18375
SC
11345 /*
11346 * Reset the MMU context if paging was enabled prior to INIT (which is
11347 * implied if CR0.PG=1 as CR0 will be '0' prior to RESET). Unlike the
11348 * standard CR0/CR4/EFER modification paths, only CR0.PG needs to be
11349 * checked because it is unconditionally cleared on INIT and all other
11350 * paging related bits are ignored if paging is disabled, i.e. CR0.WP,
11351 * CR4, and EFER changes are all irrelevant if CR0.PG was '0'.
11352 */
11353 if (old_cr0 & X86_CR0_PG)
11354 kvm_mmu_reset_context(vcpu);
df37ed38
SC
11355
11356 /*
11357 * Intel's SDM states that all TLB entries are flushed on INIT. AMD's
11358 * APM states the TLBs are untouched by INIT, but it also states that
11359 * the TLBs are flushed on "External initialization of the processor."
11360 * Flush the guest TLB regardless of vendor, there is no meaningful
11361 * benefit in relying on the guest to flush the TLB immediately after
11362 * INIT. A spurious TLB flush is benign and likely negligible from a
11363 * performance perspective.
11364 */
11365 if (init_event)
11366 kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
e9b11c17 11367}
265e4353 11368EXPORT_SYMBOL_GPL(kvm_vcpu_reset);
e9b11c17 11369
2b4a273b 11370void kvm_vcpu_deliver_sipi_vector(struct kvm_vcpu *vcpu, u8 vector)
66450a21
JK
11371{
11372 struct kvm_segment cs;
11373
11374 kvm_get_segment(vcpu, &cs, VCPU_SREG_CS);
11375 cs.selector = vector << 8;
11376 cs.base = vector << 12;
11377 kvm_set_segment(vcpu, &cs, VCPU_SREG_CS);
11378 kvm_rip_write(vcpu, 0);
e9b11c17 11379}
647daca2 11380EXPORT_SYMBOL_GPL(kvm_vcpu_deliver_sipi_vector);
e9b11c17 11381
13a34e06 11382int kvm_arch_hardware_enable(void)
e9b11c17 11383{
ca84d1a2
ZA
11384 struct kvm *kvm;
11385 struct kvm_vcpu *vcpu;
46808a4c 11386 unsigned long i;
0dd6a6ed
ZA
11387 int ret;
11388 u64 local_tsc;
11389 u64 max_tsc = 0;
11390 bool stable, backwards_tsc = false;
18863bdd 11391
7e34fbd0 11392 kvm_user_return_msr_cpu_online();
b3646477 11393 ret = static_call(kvm_x86_hardware_enable)();
0dd6a6ed
ZA
11394 if (ret != 0)
11395 return ret;
11396
4ea1636b 11397 local_tsc = rdtsc();
b0c39dc6 11398 stable = !kvm_check_tsc_unstable();
0dd6a6ed
ZA
11399 list_for_each_entry(kvm, &vm_list, vm_list) {
11400 kvm_for_each_vcpu(i, vcpu, kvm) {
11401 if (!stable && vcpu->cpu == smp_processor_id())
105b21bb 11402 kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
0dd6a6ed
ZA
11403 if (stable && vcpu->arch.last_host_tsc > local_tsc) {
11404 backwards_tsc = true;
11405 if (vcpu->arch.last_host_tsc > max_tsc)
11406 max_tsc = vcpu->arch.last_host_tsc;
11407 }
11408 }
11409 }
11410
11411 /*
11412 * Sometimes, even reliable TSCs go backwards. This happens on
11413 * platforms that reset TSC during suspend or hibernate actions, but
11414 * maintain synchronization. We must compensate. Fortunately, we can
11415 * detect that condition here, which happens early in CPU bringup,
11416 * before any KVM threads can be running. Unfortunately, we can't
11417 * bring the TSCs fully up to date with real time, as we aren't yet far
11418 * enough into CPU bringup that we know how much real time has actually
9285ec4c 11419 * elapsed; our helper function, ktime_get_boottime_ns() will be using boot
0dd6a6ed
ZA
11420 * variables that haven't been updated yet.
11421 *
11422 * So we simply find the maximum observed TSC above, then record the
11423 * adjustment to TSC in each VCPU. When the VCPU later gets loaded,
11424 * the adjustment will be applied. Note that we accumulate
11425 * adjustments, in case multiple suspend cycles happen before some VCPU
11426 * gets a chance to run again. In the event that no KVM threads get a
11427 * chance to run, we will miss the entire elapsed period, as we'll have
11428 * reset last_host_tsc, so VCPUs will not have the TSC adjusted and may
11429 * loose cycle time. This isn't too big a deal, since the loss will be
11430 * uniform across all VCPUs (not to mention the scenario is extremely
11431 * unlikely). It is possible that a second hibernate recovery happens
11432 * much faster than a first, causing the observed TSC here to be
11433 * smaller; this would require additional padding adjustment, which is
11434 * why we set last_host_tsc to the local tsc observed here.
11435 *
11436 * N.B. - this code below runs only on platforms with reliable TSC,
11437 * as that is the only way backwards_tsc is set above. Also note
11438 * that this runs for ALL vcpus, which is not a bug; all VCPUs should
11439 * have the same delta_cyc adjustment applied if backwards_tsc
11440 * is detected. Note further, this adjustment is only done once,
11441 * as we reset last_host_tsc on all VCPUs to stop this from being
11442 * called multiple times (one for each physical CPU bringup).
11443 *
4a969980 11444 * Platforms with unreliable TSCs don't have to deal with this, they
0dd6a6ed
ZA
11445 * will be compensated by the logic in vcpu_load, which sets the TSC to
11446 * catchup mode. This will catchup all VCPUs to real time, but cannot
11447 * guarantee that they stay in perfect synchronization.
11448 */
11449 if (backwards_tsc) {
11450 u64 delta_cyc = max_tsc - local_tsc;
11451 list_for_each_entry(kvm, &vm_list, vm_list) {
a826faf1 11452 kvm->arch.backwards_tsc_observed = true;
0dd6a6ed
ZA
11453 kvm_for_each_vcpu(i, vcpu, kvm) {
11454 vcpu->arch.tsc_offset_adjustment += delta_cyc;
11455 vcpu->arch.last_host_tsc = local_tsc;
105b21bb 11456 kvm_make_request(KVM_REQ_MASTERCLOCK_UPDATE, vcpu);
0dd6a6ed
ZA
11457 }
11458
11459 /*
11460 * We have to disable TSC offset matching.. if you were
11461 * booting a VM while issuing an S4 host suspend....
11462 * you may have some problem. Solving this issue is
11463 * left as an exercise to the reader.
11464 */
11465 kvm->arch.last_tsc_nsec = 0;
11466 kvm->arch.last_tsc_write = 0;
11467 }
11468
11469 }
11470 return 0;
e9b11c17
ZX
11471}
11472
13a34e06 11473void kvm_arch_hardware_disable(void)
e9b11c17 11474{
b3646477 11475 static_call(kvm_x86_hardware_disable)();
13a34e06 11476 drop_user_return_notifiers();
e9b11c17
ZX
11477}
11478
b9904085 11479int kvm_arch_hardware_setup(void *opaque)
e9b11c17 11480{
d008dfdb 11481 struct kvm_x86_init_ops *ops = opaque;
9e9c3fe4
NA
11482 int r;
11483
91661989
SC
11484 rdmsrl_safe(MSR_EFER, &host_efer);
11485
408e9a31
PB
11486 if (boot_cpu_has(X86_FEATURE_XSAVES))
11487 rdmsrl(MSR_IA32_XSS, host_xss);
11488
d008dfdb 11489 r = ops->hardware_setup();
9e9c3fe4
NA
11490 if (r != 0)
11491 return r;
11492
afaf0b2f 11493 memcpy(&kvm_x86_ops, ops->runtime_ops, sizeof(kvm_x86_ops));
b3646477 11494 kvm_ops_static_call_update();
69c6f69a 11495
33271a9e 11496 kvm_register_perf_callbacks(ops->handle_intel_pt_intr);
5c7df80e 11497
408e9a31
PB
11498 if (!kvm_cpu_cap_has(X86_FEATURE_XSAVES))
11499 supported_xss = 0;
11500
139f7425
PB
11501#define __kvm_cpu_cap_has(UNUSED_, f) kvm_cpu_cap_has(f)
11502 cr4_reserved_bits = __cr4_reserved_bits(__kvm_cpu_cap_has, UNUSED_);
11503#undef __kvm_cpu_cap_has
b11306b5 11504
35181e86
HZ
11505 if (kvm_has_tsc_control) {
11506 /*
11507 * Make sure the user can only configure tsc_khz values that
11508 * fit into a signed integer.
273ba457 11509 * A min value is not calculated because it will always
35181e86
HZ
11510 * be 1 on all machines.
11511 */
11512 u64 max = min(0x7fffffffULL,
11513 __scale_tsc(kvm_max_tsc_scaling_ratio, tsc_khz));
11514 kvm_max_guest_tsc_khz = max;
11515
ad721883 11516 kvm_default_tsc_scaling_ratio = 1ULL << kvm_tsc_scaling_ratio_frac_bits;
35181e86 11517 }
ad721883 11518
9e9c3fe4
NA
11519 kvm_init_msr_list();
11520 return 0;
e9b11c17
ZX
11521}
11522
11523void kvm_arch_hardware_unsetup(void)
11524{
e1bfc245 11525 kvm_unregister_perf_callbacks();
5c7df80e 11526
b3646477 11527 static_call(kvm_x86_hardware_unsetup)();
e9b11c17
ZX
11528}
11529
b9904085 11530int kvm_arch_check_processor_compat(void *opaque)
e9b11c17 11531{
f1cdecf5 11532 struct cpuinfo_x86 *c = &cpu_data(smp_processor_id());
d008dfdb 11533 struct kvm_x86_init_ops *ops = opaque;
f1cdecf5
SC
11534
11535 WARN_ON(!irqs_disabled());
11536
139f7425
PB
11537 if (__cr4_reserved_bits(cpu_has, c) !=
11538 __cr4_reserved_bits(cpu_has, &boot_cpu_data))
f1cdecf5
SC
11539 return -EIO;
11540
d008dfdb 11541 return ops->check_processor_compatibility();
d71ba788
PB
11542}
11543
11544bool kvm_vcpu_is_reset_bsp(struct kvm_vcpu *vcpu)
11545{
11546 return vcpu->kvm->arch.bsp_vcpu_id == vcpu->vcpu_id;
11547}
11548EXPORT_SYMBOL_GPL(kvm_vcpu_is_reset_bsp);
11549
11550bool kvm_vcpu_is_bsp(struct kvm_vcpu *vcpu)
11551{
11552 return (vcpu->arch.apic_base & MSR_IA32_APICBASE_BSP) != 0;
e9b11c17
ZX
11553}
11554
6e4e3b4d
CL
11555__read_mostly DEFINE_STATIC_KEY_FALSE(kvm_has_noapic_vcpu);
11556EXPORT_SYMBOL_GPL(kvm_has_noapic_vcpu);
54e9818f 11557
e790d9ef
RK
11558void kvm_arch_sched_in(struct kvm_vcpu *vcpu, int cpu)
11559{
b35e5548
LX
11560 struct kvm_pmu *pmu = vcpu_to_pmu(vcpu);
11561
c595ceee 11562 vcpu->arch.l1tf_flush_l1d = true;
b35e5548
LX
11563 if (pmu->version && unlikely(pmu->event_count)) {
11564 pmu->need_cleanup = true;
11565 kvm_make_request(KVM_REQ_PMU, vcpu);
11566 }
b3646477 11567 static_call(kvm_x86_sched_in)(vcpu, cpu);
e790d9ef
RK
11568}
11569
562b6b08
SC
11570void kvm_arch_free_vm(struct kvm *kvm)
11571{
05f04ae4 11572 kfree(to_kvm_hv(kvm)->hv_pa_pg);
78b497f2 11573 __kvm_arch_free_vm(kvm);
e790d9ef
RK
11574}
11575
562b6b08 11576
e08b9637 11577int kvm_arch_init_vm(struct kvm *kvm, unsigned long type)
d19a9cd2 11578{
eb7511bf 11579 int ret;
869b4421 11580 unsigned long flags;
eb7511bf 11581
e08b9637
CO
11582 if (type)
11583 return -EINVAL;
11584
eb7511bf
HZ
11585 ret = kvm_page_track_init(kvm);
11586 if (ret)
11587 return ret;
11588
6ef768fa 11589 INIT_HLIST_HEAD(&kvm->arch.mask_notifier_list);
f05e70ac 11590 INIT_LIST_HEAD(&kvm->arch.active_mmu_pages);
10605204 11591 INIT_LIST_HEAD(&kvm->arch.zapped_obsolete_pages);
1aa9b957 11592 INIT_LIST_HEAD(&kvm->arch.lpage_disallowed_mmu_pages);
4d5c5d0f 11593 INIT_LIST_HEAD(&kvm->arch.assigned_dev_head);
e0f0bbc5 11594 atomic_set(&kvm->arch.noncoherent_dma_count, 0);
d19a9cd2 11595
5550af4d
SY
11596 /* Reserve bit 0 of irq_sources_bitmap for userspace irq source */
11597 set_bit(KVM_USERSPACE_IRQ_SOURCE_ID, &kvm->arch.irq_sources_bitmap);
7a84428a
AW
11598 /* Reserve bit 1 of irq_sources_bitmap for irqfd-resampler */
11599 set_bit(KVM_IRQFD_RESAMPLE_IRQ_SOURCE_ID,
11600 &kvm->arch.irq_sources_bitmap);
5550af4d 11601
038f8c11 11602 raw_spin_lock_init(&kvm->arch.tsc_write_lock);
1e08ec4a 11603 mutex_init(&kvm->arch.apic_map_lock);
869b4421 11604 seqcount_raw_spinlock_init(&kvm->arch.pvclock_sc, &kvm->arch.tsc_write_lock);
8171cd68 11605 kvm->arch.kvmclock_offset = -get_kvmclock_base_ns();
869b4421
PB
11606
11607 raw_spin_lock_irqsave(&kvm->arch.tsc_write_lock, flags);
d828199e 11608 pvclock_update_vm_gtod_copy(kvm);
869b4421 11609 raw_spin_unlock_irqrestore(&kvm->arch.tsc_write_lock, flags);
53f658b3 11610
6fbbde9a
DS
11611 kvm->arch.guest_can_read_msr_platform_info = true;
11612
3c86c0d3
VP
11613#if IS_ENABLED(CONFIG_HYPERV)
11614 spin_lock_init(&kvm->arch.hv_root_tdp_lock);
11615 kvm->arch.hv_root_tdp = INVALID_PAGE;
11616#endif
11617
7e44e449 11618 INIT_DELAYED_WORK(&kvm->arch.kvmclock_update_work, kvmclock_update_fn);
332967a3 11619 INIT_DELAYED_WORK(&kvm->arch.kvmclock_sync_work, kvmclock_sync_fn);
7e44e449 11620
4651fc56 11621 kvm_apicv_init(kvm);
cbc0236a 11622 kvm_hv_init_vm(kvm);
13d268ca 11623 kvm_mmu_init_vm(kvm);
319afe68 11624 kvm_xen_init_vm(kvm);
0eb05bf2 11625
b3646477 11626 return static_call(kvm_x86_vm_init)(kvm);
d19a9cd2
ZX
11627}
11628
1aa9b957
JS
11629int kvm_arch_post_init_vm(struct kvm *kvm)
11630{
11631 return kvm_mmu_post_init_vm(kvm);
11632}
11633
d19a9cd2
ZX
11634static void kvm_unload_vcpu_mmu(struct kvm_vcpu *vcpu)
11635{
ec7660cc 11636 vcpu_load(vcpu);
d19a9cd2
ZX
11637 kvm_mmu_unload(vcpu);
11638 vcpu_put(vcpu);
11639}
11640
11641static void kvm_free_vcpus(struct kvm *kvm)
11642{
46808a4c 11643 unsigned long i;
988a2cae 11644 struct kvm_vcpu *vcpu;
d19a9cd2
ZX
11645
11646 /*
11647 * Unpin any mmu pages first.
11648 */
af585b92
GN
11649 kvm_for_each_vcpu(i, vcpu, kvm) {
11650 kvm_clear_async_pf_completion_queue(vcpu);
988a2cae 11651 kvm_unload_vcpu_mmu(vcpu);
af585b92 11652 }
d19a9cd2 11653
27592ae8 11654 kvm_destroy_vcpus(kvm);
d19a9cd2
ZX
11655}
11656
ad8ba2cd
SY
11657void kvm_arch_sync_events(struct kvm *kvm)
11658{
332967a3 11659 cancel_delayed_work_sync(&kvm->arch.kvmclock_sync_work);
7e44e449 11660 cancel_delayed_work_sync(&kvm->arch.kvmclock_update_work);
aea924f6 11661 kvm_free_pit(kvm);
ad8ba2cd
SY
11662}
11663
ff5a983c
PX
11664/**
11665 * __x86_set_memory_region: Setup KVM internal memory slot
11666 *
11667 * @kvm: the kvm pointer to the VM.
11668 * @id: the slot ID to setup.
11669 * @gpa: the GPA to install the slot (unused when @size == 0).
11670 * @size: the size of the slot. Set to zero to uninstall a slot.
11671 *
11672 * This function helps to setup a KVM internal memory slot. Specify
11673 * @size > 0 to install a new slot, while @size == 0 to uninstall a
11674 * slot. The return code can be one of the following:
11675 *
11676 * HVA: on success (uninstall will return a bogus HVA)
11677 * -errno: on error
11678 *
11679 * The caller should always use IS_ERR() to check the return value
11680 * before use. Note, the KVM internal memory slots are guaranteed to
11681 * remain valid and unchanged until the VM is destroyed, i.e., the
11682 * GPA->HVA translation will not change. However, the HVA is a user
11683 * address, i.e. its accessibility is not guaranteed, and must be
11684 * accessed via __copy_{to,from}_user().
11685 */
11686void __user * __x86_set_memory_region(struct kvm *kvm, int id, gpa_t gpa,
11687 u32 size)
9da0e4d5
PB
11688{
11689 int i, r;
3f649ab7 11690 unsigned long hva, old_npages;
f0d648bd 11691 struct kvm_memslots *slots = kvm_memslots(kvm);
0577d1ab 11692 struct kvm_memory_slot *slot;
9da0e4d5
PB
11693
11694 /* Called with kvm->slots_lock held. */
1d8007bd 11695 if (WARN_ON(id >= KVM_MEM_SLOTS_NUM))
ff5a983c 11696 return ERR_PTR_USR(-EINVAL);
9da0e4d5 11697
f0d648bd
PB
11698 slot = id_to_memslot(slots, id);
11699 if (size) {
0577d1ab 11700 if (slot && slot->npages)
ff5a983c 11701 return ERR_PTR_USR(-EEXIST);
f0d648bd
PB
11702
11703 /*
11704 * MAP_SHARED to prevent internal slot pages from being moved
11705 * by fork()/COW.
11706 */
11707 hva = vm_mmap(NULL, 0, size, PROT_READ | PROT_WRITE,
11708 MAP_SHARED | MAP_ANONYMOUS, 0);
11709 if (IS_ERR((void *)hva))
ff5a983c 11710 return (void __user *)hva;
f0d648bd 11711 } else {
0577d1ab 11712 if (!slot || !slot->npages)
46914534 11713 return NULL;
f0d648bd 11714
0577d1ab 11715 old_npages = slot->npages;
b66f9bab 11716 hva = slot->userspace_addr;
f0d648bd
PB
11717 }
11718
9da0e4d5 11719 for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++) {
1d8007bd 11720 struct kvm_userspace_memory_region m;
9da0e4d5 11721
1d8007bd
PB
11722 m.slot = id | (i << 16);
11723 m.flags = 0;
11724 m.guest_phys_addr = gpa;
f0d648bd 11725 m.userspace_addr = hva;
1d8007bd 11726 m.memory_size = size;
9da0e4d5
PB
11727 r = __kvm_set_memory_region(kvm, &m);
11728 if (r < 0)
ff5a983c 11729 return ERR_PTR_USR(r);
9da0e4d5
PB
11730 }
11731
103c763c 11732 if (!size)
0577d1ab 11733 vm_munmap(hva, old_npages * PAGE_SIZE);
f0d648bd 11734
ff5a983c 11735 return (void __user *)hva;
9da0e4d5
PB
11736}
11737EXPORT_SYMBOL_GPL(__x86_set_memory_region);
11738
1aa9b957
JS
11739void kvm_arch_pre_destroy_vm(struct kvm *kvm)
11740{
11741 kvm_mmu_pre_destroy_vm(kvm);
11742}
11743
d19a9cd2
ZX
11744void kvm_arch_destroy_vm(struct kvm *kvm)
11745{
27469d29
AH
11746 if (current->mm == kvm->mm) {
11747 /*
11748 * Free memory regions allocated on behalf of userspace,
11749 * unless the the memory map has changed due to process exit
11750 * or fd copying.
11751 */
6a3c623b
PX
11752 mutex_lock(&kvm->slots_lock);
11753 __x86_set_memory_region(kvm, APIC_ACCESS_PAGE_PRIVATE_MEMSLOT,
11754 0, 0);
11755 __x86_set_memory_region(kvm, IDENTITY_PAGETABLE_PRIVATE_MEMSLOT,
11756 0, 0);
11757 __x86_set_memory_region(kvm, TSS_PRIVATE_MEMSLOT, 0, 0);
11758 mutex_unlock(&kvm->slots_lock);
27469d29 11759 }
b3646477 11760 static_call_cond(kvm_x86_vm_destroy)(kvm);
b318e8de 11761 kvm_free_msr_filter(srcu_dereference_check(kvm->arch.msr_filter, &kvm->srcu, 1));
c761159c
PX
11762 kvm_pic_destroy(kvm);
11763 kvm_ioapic_destroy(kvm);
d19a9cd2 11764 kvm_free_vcpus(kvm);
af1bae54 11765 kvfree(rcu_dereference_check(kvm->arch.apic_map, 1));
66bb8a06 11766 kfree(srcu_dereference_check(kvm->arch.pmu_event_filter, &kvm->srcu, 1));
13d268ca 11767 kvm_mmu_uninit_vm(kvm);
2beb6dad 11768 kvm_page_track_cleanup(kvm);
7d6bbebb 11769 kvm_xen_destroy_vm(kvm);
cbc0236a 11770 kvm_hv_destroy_vm(kvm);
d19a9cd2 11771}
0de10343 11772
c9b929b3 11773static void memslot_rmap_free(struct kvm_memory_slot *slot)
db3fe4eb
TY
11774{
11775 int i;
11776
d89cc617 11777 for (i = 0; i < KVM_NR_PAGE_SIZES; ++i) {
e96c81ee
SC
11778 kvfree(slot->arch.rmap[i]);
11779 slot->arch.rmap[i] = NULL;
c9b929b3
BG
11780 }
11781}
e96c81ee 11782
c9b929b3
BG
11783void kvm_arch_free_memslot(struct kvm *kvm, struct kvm_memory_slot *slot)
11784{
11785 int i;
11786
11787 memslot_rmap_free(slot);
d89cc617 11788
c9b929b3 11789 for (i = 1; i < KVM_NR_PAGE_SIZES; ++i) {
e96c81ee
SC
11790 kvfree(slot->arch.lpage_info[i - 1]);
11791 slot->arch.lpage_info[i - 1] = NULL;
db3fe4eb 11792 }
21ebbeda 11793
e96c81ee 11794 kvm_page_track_free_memslot(slot);
db3fe4eb
TY
11795}
11796
1e76a3ce 11797int memslot_rmap_alloc(struct kvm_memory_slot *slot, unsigned long npages)
56dd1019
BG
11798{
11799 const int sz = sizeof(*slot->arch.rmap[0]);
11800 int i;
11801
11802 for (i = 0; i < KVM_NR_PAGE_SIZES; ++i) {
11803 int level = i + 1;
4139b197 11804 int lpages = __kvm_mmu_slot_lpages(slot, npages, level);
56dd1019 11805
fa13843d
PB
11806 if (slot->arch.rmap[i])
11807 continue;
d501f747 11808
56dd1019
BG
11809 slot->arch.rmap[i] = kvcalloc(lpages, sz, GFP_KERNEL_ACCOUNT);
11810 if (!slot->arch.rmap[i]) {
11811 memslot_rmap_free(slot);
11812 return -ENOMEM;
11813 }
11814 }
11815
11816 return 0;
11817}
11818
a2557408 11819static int kvm_alloc_memslot_metadata(struct kvm *kvm,
9d7d18ee 11820 struct kvm_memory_slot *slot)
db3fe4eb 11821{
9d7d18ee 11822 unsigned long npages = slot->npages;
56dd1019 11823 int i, r;
db3fe4eb 11824
edd4fa37
SC
11825 /*
11826 * Clear out the previous array pointers for the KVM_MR_MOVE case. The
11827 * old arrays will be freed by __kvm_set_memory_region() if installing
11828 * the new memslot is successful.
11829 */
11830 memset(&slot->arch, 0, sizeof(slot->arch));
11831
e2209710 11832 if (kvm_memslots_have_rmaps(kvm)) {
a2557408
BG
11833 r = memslot_rmap_alloc(slot, npages);
11834 if (r)
11835 return r;
11836 }
56dd1019
BG
11837
11838 for (i = 1; i < KVM_NR_PAGE_SIZES; ++i) {
92f94f1e 11839 struct kvm_lpage_info *linfo;
db3fe4eb
TY
11840 unsigned long ugfn;
11841 int lpages;
d89cc617 11842 int level = i + 1;
db3fe4eb 11843
4139b197 11844 lpages = __kvm_mmu_slot_lpages(slot, npages, level);
db3fe4eb 11845
254272ce 11846 linfo = kvcalloc(lpages, sizeof(*linfo), GFP_KERNEL_ACCOUNT);
92f94f1e 11847 if (!linfo)
db3fe4eb
TY
11848 goto out_free;
11849
92f94f1e
XG
11850 slot->arch.lpage_info[i - 1] = linfo;
11851
db3fe4eb 11852 if (slot->base_gfn & (KVM_PAGES_PER_HPAGE(level) - 1))
92f94f1e 11853 linfo[0].disallow_lpage = 1;
db3fe4eb 11854 if ((slot->base_gfn + npages) & (KVM_PAGES_PER_HPAGE(level) - 1))
92f94f1e 11855 linfo[lpages - 1].disallow_lpage = 1;
db3fe4eb
TY
11856 ugfn = slot->userspace_addr >> PAGE_SHIFT;
11857 /*
11858 * If the gfn and userspace address are not aligned wrt each
600087b6 11859 * other, disable large page support for this slot.
db3fe4eb 11860 */
600087b6 11861 if ((slot->base_gfn ^ ugfn) & (KVM_PAGES_PER_HPAGE(level) - 1)) {
db3fe4eb
TY
11862 unsigned long j;
11863
11864 for (j = 0; j < lpages; ++j)
92f94f1e 11865 linfo[j].disallow_lpage = 1;
db3fe4eb
TY
11866 }
11867 }
11868
deae4a10 11869 if (kvm_page_track_create_memslot(kvm, slot, npages))
21ebbeda
XG
11870 goto out_free;
11871
db3fe4eb
TY
11872 return 0;
11873
11874out_free:
c9b929b3 11875 memslot_rmap_free(slot);
d89cc617 11876
c9b929b3 11877 for (i = 1; i < KVM_NR_PAGE_SIZES; ++i) {
548ef284 11878 kvfree(slot->arch.lpage_info[i - 1]);
d89cc617 11879 slot->arch.lpage_info[i - 1] = NULL;
db3fe4eb
TY
11880 }
11881 return -ENOMEM;
11882}
11883
15248258 11884void kvm_arch_memslots_updated(struct kvm *kvm, u64 gen)
e59dbe09 11885{
91724814 11886 struct kvm_vcpu *vcpu;
46808a4c 11887 unsigned long i;
91724814 11888
e6dff7d1
TY
11889 /*
11890 * memslots->generation has been incremented.
11891 * mmio generation may have reached its maximum value.
11892 */
15248258 11893 kvm_mmu_invalidate_mmio_sptes(kvm, gen);
91724814
BO
11894
11895 /* Force re-initialization of steal_time cache */
11896 kvm_for_each_vcpu(i, vcpu, kvm)
11897 kvm_vcpu_kick(vcpu);
e59dbe09
TY
11898}
11899
f7784b8e 11900int kvm_arch_prepare_memory_region(struct kvm *kvm,
537a17b3
SC
11901 const struct kvm_memory_slot *old,
11902 struct kvm_memory_slot *new,
11903 enum kvm_mr_change change)
0de10343 11904{
0dab98b7 11905 if (change == KVM_MR_CREATE || change == KVM_MR_MOVE)
9d7d18ee 11906 return kvm_alloc_memslot_metadata(kvm, new);
537a17b3
SC
11907
11908 if (change == KVM_MR_FLAGS_ONLY)
11909 memcpy(&new->arch, &old->arch, sizeof(old->arch));
11910 else if (WARN_ON_ONCE(change != KVM_MR_DELETE))
11911 return -EIO;
11912
f7784b8e
MT
11913 return 0;
11914}
11915
a85863c2
MS
11916
11917static void kvm_mmu_update_cpu_dirty_logging(struct kvm *kvm, bool enable)
11918{
11919 struct kvm_arch *ka = &kvm->arch;
11920
11921 if (!kvm_x86_ops.cpu_dirty_log_size)
11922 return;
11923
11924 if ((enable && ++ka->cpu_dirty_logging_count == 1) ||
11925 (!enable && --ka->cpu_dirty_logging_count == 0))
11926 kvm_make_all_cpus_request(kvm, KVM_REQ_UPDATE_CPU_DIRTY_LOGGING);
11927
11928 WARN_ON_ONCE(ka->cpu_dirty_logging_count < 0);
11929}
11930
88178fd4 11931static void kvm_mmu_slot_apply_flags(struct kvm *kvm,
3741679b 11932 struct kvm_memory_slot *old,
269e9552 11933 const struct kvm_memory_slot *new,
3741679b 11934 enum kvm_mr_change change)
88178fd4 11935{
77aedf26
SC
11936 u32 old_flags = old ? old->flags : 0;
11937 u32 new_flags = new ? new->flags : 0;
11938 bool log_dirty_pages = new_flags & KVM_MEM_LOG_DIRTY_PAGES;
a85863c2 11939
3741679b 11940 /*
a85863c2
MS
11941 * Update CPU dirty logging if dirty logging is being toggled. This
11942 * applies to all operations.
3741679b 11943 */
77aedf26 11944 if ((old_flags ^ new_flags) & KVM_MEM_LOG_DIRTY_PAGES)
a85863c2 11945 kvm_mmu_update_cpu_dirty_logging(kvm, log_dirty_pages);
88178fd4
KH
11946
11947 /*
a85863c2 11948 * Nothing more to do for RO slots (which can't be dirtied and can't be
b6e16ae5 11949 * made writable) or CREATE/MOVE/DELETE of a slot.
88178fd4 11950 *
b6e16ae5 11951 * For a memslot with dirty logging disabled:
3741679b
AY
11952 * CREATE: No dirty mappings will already exist.
11953 * MOVE/DELETE: The old mappings will already have been cleaned up by
11954 * kvm_arch_flush_shadow_memslot()
b6e16ae5
SC
11955 *
11956 * For a memslot with dirty logging enabled:
11957 * CREATE: No shadow pages exist, thus nothing to write-protect
11958 * and no dirty bits to clear.
11959 * MOVE/DELETE: The old mappings will already have been cleaned up by
11960 * kvm_arch_flush_shadow_memslot().
3741679b 11961 */
77aedf26 11962 if ((change != KVM_MR_FLAGS_ONLY) || (new_flags & KVM_MEM_READONLY))
88178fd4 11963 return;
3741679b
AY
11964
11965 /*
52f46079
SC
11966 * READONLY and non-flags changes were filtered out above, and the only
11967 * other flag is LOG_DIRTY_PAGES, i.e. something is wrong if dirty
11968 * logging isn't being toggled on or off.
88178fd4 11969 */
77aedf26 11970 if (WARN_ON_ONCE(!((old_flags ^ new_flags) & KVM_MEM_LOG_DIRTY_PAGES)))
52f46079
SC
11971 return;
11972
b6e16ae5
SC
11973 if (!log_dirty_pages) {
11974 /*
11975 * Dirty logging tracks sptes in 4k granularity, meaning that
11976 * large sptes have to be split. If live migration succeeds,
11977 * the guest in the source machine will be destroyed and large
11978 * sptes will be created in the destination. However, if the
11979 * guest continues to run in the source machine (for example if
11980 * live migration fails), small sptes will remain around and
11981 * cause bad performance.
11982 *
11983 * Scan sptes if dirty logging has been stopped, dropping those
11984 * which can be collapsed into a single large-page spte. Later
11985 * page faults will create the large-page sptes.
11986 */
3741679b 11987 kvm_mmu_zap_collapsible_sptes(kvm, new);
b6e16ae5 11988 } else {
89212919
KZ
11989 /*
11990 * Initially-all-set does not require write protecting any page,
11991 * because they're all assumed to be dirty.
11992 */
11993 if (kvm_dirty_log_manual_protect_and_init_set(kvm))
11994 return;
a1419f8b 11995
a018eba5 11996 if (kvm_x86_ops.cpu_dirty_log_size) {
89212919
KZ
11997 kvm_mmu_slot_leaf_clear_dirty(kvm, new);
11998 kvm_mmu_slot_remove_write_access(kvm, new, PG_LEVEL_2M);
11999 } else {
12000 kvm_mmu_slot_remove_write_access(kvm, new, PG_LEVEL_4K);
3c9bd400 12001 }
88178fd4
KH
12002 }
12003}
12004
f7784b8e 12005void kvm_arch_commit_memory_region(struct kvm *kvm,
9d4c197c 12006 struct kvm_memory_slot *old,
f36f3f28 12007 const struct kvm_memory_slot *new,
8482644a 12008 enum kvm_mr_change change)
f7784b8e 12009{
e0c2b633 12010 if (!kvm->arch.n_requested_mmu_pages &&
f5756029
MS
12011 (change == KVM_MR_CREATE || change == KVM_MR_DELETE)) {
12012 unsigned long nr_mmu_pages;
12013
12014 nr_mmu_pages = kvm->nr_memslot_pages / KVM_MEMSLOT_PAGES_TO_MMU_PAGES_RATIO;
12015 nr_mmu_pages = max(nr_mmu_pages, KVM_MIN_ALLOC_MMU_PAGES);
12016 kvm_mmu_change_mmu_pages(kvm, nr_mmu_pages);
12017 }
1c91cad4 12018
269e9552 12019 kvm_mmu_slot_apply_flags(kvm, old, new, change);
21198846
SC
12020
12021 /* Free the arrays associated with the old memslot. */
12022 if (change == KVM_MR_MOVE)
e96c81ee 12023 kvm_arch_free_memslot(kvm, old);
0de10343 12024}
1d737c8a 12025
2df72e9b 12026void kvm_arch_flush_shadow_all(struct kvm *kvm)
34d4cb8f 12027{
7390de1e 12028 kvm_mmu_zap_all(kvm);
34d4cb8f
MT
12029}
12030
2df72e9b
MT
12031void kvm_arch_flush_shadow_memslot(struct kvm *kvm,
12032 struct kvm_memory_slot *slot)
12033{
ae7cd873 12034 kvm_page_track_flush_slot(kvm, slot);
2df72e9b
MT
12035}
12036
e6c67d8c
LA
12037static inline bool kvm_guest_apic_has_interrupt(struct kvm_vcpu *vcpu)
12038{
12039 return (is_guest_mode(vcpu) &&
afaf0b2f 12040 kvm_x86_ops.guest_apic_has_interrupt &&
b3646477 12041 static_call(kvm_x86_guest_apic_has_interrupt)(vcpu));
e6c67d8c
LA
12042}
12043
5d9bc648
PB
12044static inline bool kvm_vcpu_has_events(struct kvm_vcpu *vcpu)
12045{
12046 if (!list_empty_careful(&vcpu->async_pf.done))
12047 return true;
12048
12049 if (kvm_apic_has_events(vcpu))
12050 return true;
12051
12052 if (vcpu->arch.pv.pv_unhalted)
12053 return true;
12054
a5f01f8e
WL
12055 if (vcpu->arch.exception.pending)
12056 return true;
12057
47a66eed
Z
12058 if (kvm_test_request(KVM_REQ_NMI, vcpu) ||
12059 (vcpu->arch.nmi_pending &&
b3646477 12060 static_call(kvm_x86_nmi_allowed)(vcpu, false)))
5d9bc648
PB
12061 return true;
12062
47a66eed 12063 if (kvm_test_request(KVM_REQ_SMI, vcpu) ||
a9fa7cb6 12064 (vcpu->arch.smi_pending &&
b3646477 12065 static_call(kvm_x86_smi_allowed)(vcpu, false)))
73917739
PB
12066 return true;
12067
5d9bc648 12068 if (kvm_arch_interrupt_allowed(vcpu) &&
e6c67d8c
LA
12069 (kvm_cpu_has_interrupt(vcpu) ||
12070 kvm_guest_apic_has_interrupt(vcpu)))
5d9bc648
PB
12071 return true;
12072
1f4b34f8
AS
12073 if (kvm_hv_has_stimer_pending(vcpu))
12074 return true;
12075
d2060bd4
SC
12076 if (is_guest_mode(vcpu) &&
12077 kvm_x86_ops.nested_ops->hv_timer_pending &&
12078 kvm_x86_ops.nested_ops->hv_timer_pending(vcpu))
12079 return true;
12080
5d9bc648
PB
12081 return false;
12082}
12083
1d737c8a
ZX
12084int kvm_arch_vcpu_runnable(struct kvm_vcpu *vcpu)
12085{
5d9bc648 12086 return kvm_vcpu_running(vcpu) || kvm_vcpu_has_events(vcpu);
1d737c8a 12087}
5736199a 12088
10dbdf98 12089bool kvm_arch_dy_has_pending_interrupt(struct kvm_vcpu *vcpu)
17e433b5 12090{
b3646477 12091 if (vcpu->arch.apicv_active && static_call(kvm_x86_dy_apicv_has_pending_interrupt)(vcpu))
52acd22f
WL
12092 return true;
12093
12094 return false;
12095}
12096
17e433b5
WL
12097bool kvm_arch_dy_runnable(struct kvm_vcpu *vcpu)
12098{
12099 if (READ_ONCE(vcpu->arch.pv.pv_unhalted))
12100 return true;
12101
12102 if (kvm_test_request(KVM_REQ_NMI, vcpu) ||
12103 kvm_test_request(KVM_REQ_SMI, vcpu) ||
12104 kvm_test_request(KVM_REQ_EVENT, vcpu))
12105 return true;
12106
10dbdf98 12107 return kvm_arch_dy_has_pending_interrupt(vcpu);
17e433b5
WL
12108}
12109
199b5763
LM
12110bool kvm_arch_vcpu_in_kernel(struct kvm_vcpu *vcpu)
12111{
b86bb11e
WL
12112 if (vcpu->arch.guest_state_protected)
12113 return true;
12114
de63ad4c 12115 return vcpu->arch.preempted_in_kernel;
199b5763
LM
12116}
12117
e1bfc245
SC
12118unsigned long kvm_arch_vcpu_get_ip(struct kvm_vcpu *vcpu)
12119{
12120 return kvm_rip_read(vcpu);
12121}
12122
b6d33834 12123int kvm_arch_vcpu_should_kick(struct kvm_vcpu *vcpu)
5736199a 12124{
b6d33834 12125 return kvm_vcpu_exiting_guest_mode(vcpu) == IN_GUEST_MODE;
5736199a 12126}
78646121
GN
12127
12128int kvm_arch_interrupt_allowed(struct kvm_vcpu *vcpu)
12129{
b3646477 12130 return static_call(kvm_x86_interrupt_allowed)(vcpu, false);
78646121 12131}
229456fc 12132
82b32774 12133unsigned long kvm_get_linear_rip(struct kvm_vcpu *vcpu)
f92653ee 12134{
7ed9abfe
TL
12135 /* Can't read the RIP when guest state is protected, just return 0 */
12136 if (vcpu->arch.guest_state_protected)
12137 return 0;
12138
82b32774
NA
12139 if (is_64_bit_mode(vcpu))
12140 return kvm_rip_read(vcpu);
12141 return (u32)(get_segment_base(vcpu, VCPU_SREG_CS) +
12142 kvm_rip_read(vcpu));
12143}
12144EXPORT_SYMBOL_GPL(kvm_get_linear_rip);
f92653ee 12145
82b32774
NA
12146bool kvm_is_linear_rip(struct kvm_vcpu *vcpu, unsigned long linear_rip)
12147{
12148 return kvm_get_linear_rip(vcpu) == linear_rip;
f92653ee
JK
12149}
12150EXPORT_SYMBOL_GPL(kvm_is_linear_rip);
12151
94fe45da
JK
12152unsigned long kvm_get_rflags(struct kvm_vcpu *vcpu)
12153{
12154 unsigned long rflags;
12155
b3646477 12156 rflags = static_call(kvm_x86_get_rflags)(vcpu);
94fe45da 12157 if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP)
c310bac5 12158 rflags &= ~X86_EFLAGS_TF;
94fe45da
JK
12159 return rflags;
12160}
12161EXPORT_SYMBOL_GPL(kvm_get_rflags);
12162
6addfc42 12163static void __kvm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
94fe45da
JK
12164{
12165 if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP &&
f92653ee 12166 kvm_is_linear_rip(vcpu, vcpu->arch.singlestep_rip))
c310bac5 12167 rflags |= X86_EFLAGS_TF;
b3646477 12168 static_call(kvm_x86_set_rflags)(vcpu, rflags);
6addfc42
PB
12169}
12170
12171void kvm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
12172{
12173 __kvm_set_rflags(vcpu, rflags);
3842d135 12174 kvm_make_request(KVM_REQ_EVENT, vcpu);
94fe45da
JK
12175}
12176EXPORT_SYMBOL_GPL(kvm_set_rflags);
12177
56028d08
GN
12178void kvm_arch_async_page_ready(struct kvm_vcpu *vcpu, struct kvm_async_pf *work)
12179{
12180 int r;
12181
44dd3ffa 12182 if ((vcpu->arch.mmu->direct_map != work->arch.direct_map) ||
f2e10669 12183 work->wakeup_all)
56028d08
GN
12184 return;
12185
12186 r = kvm_mmu_reload(vcpu);
12187 if (unlikely(r))
12188 return;
12189
44dd3ffa 12190 if (!vcpu->arch.mmu->direct_map &&
d8dd54e0 12191 work->arch.cr3 != vcpu->arch.mmu->get_guest_pgd(vcpu))
fb67e14f
XG
12192 return;
12193
7a02674d 12194 kvm_mmu_do_page_fault(vcpu, work->cr2_or_gpa, 0, true);
56028d08
GN
12195}
12196
af585b92
GN
12197static inline u32 kvm_async_pf_hash_fn(gfn_t gfn)
12198{
dd03bcaa
PX
12199 BUILD_BUG_ON(!is_power_of_2(ASYNC_PF_PER_VCPU));
12200
af585b92
GN
12201 return hash_32(gfn & 0xffffffff, order_base_2(ASYNC_PF_PER_VCPU));
12202}
12203
12204static inline u32 kvm_async_pf_next_probe(u32 key)
12205{
dd03bcaa 12206 return (key + 1) & (ASYNC_PF_PER_VCPU - 1);
af585b92
GN
12207}
12208
12209static void kvm_add_async_pf_gfn(struct kvm_vcpu *vcpu, gfn_t gfn)
12210{
12211 u32 key = kvm_async_pf_hash_fn(gfn);
12212
12213 while (vcpu->arch.apf.gfns[key] != ~0)
12214 key = kvm_async_pf_next_probe(key);
12215
12216 vcpu->arch.apf.gfns[key] = gfn;
12217}
12218
12219static u32 kvm_async_pf_gfn_slot(struct kvm_vcpu *vcpu, gfn_t gfn)
12220{
12221 int i;
12222 u32 key = kvm_async_pf_hash_fn(gfn);
12223
dd03bcaa 12224 for (i = 0; i < ASYNC_PF_PER_VCPU &&
c7d28c24
XG
12225 (vcpu->arch.apf.gfns[key] != gfn &&
12226 vcpu->arch.apf.gfns[key] != ~0); i++)
af585b92
GN
12227 key = kvm_async_pf_next_probe(key);
12228
12229 return key;
12230}
12231
12232bool kvm_find_async_pf_gfn(struct kvm_vcpu *vcpu, gfn_t gfn)
12233{
12234 return vcpu->arch.apf.gfns[kvm_async_pf_gfn_slot(vcpu, gfn)] == gfn;
12235}
12236
12237static void kvm_del_async_pf_gfn(struct kvm_vcpu *vcpu, gfn_t gfn)
12238{
12239 u32 i, j, k;
12240
12241 i = j = kvm_async_pf_gfn_slot(vcpu, gfn);
0fd46044
PX
12242
12243 if (WARN_ON_ONCE(vcpu->arch.apf.gfns[i] != gfn))
12244 return;
12245
af585b92
GN
12246 while (true) {
12247 vcpu->arch.apf.gfns[i] = ~0;
12248 do {
12249 j = kvm_async_pf_next_probe(j);
12250 if (vcpu->arch.apf.gfns[j] == ~0)
12251 return;
12252 k = kvm_async_pf_hash_fn(vcpu->arch.apf.gfns[j]);
12253 /*
12254 * k lies cyclically in ]i,j]
12255 * | i.k.j |
12256 * |....j i.k.| or |.k..j i...|
12257 */
12258 } while ((i <= j) ? (i < k && k <= j) : (i < k || k <= j));
12259 vcpu->arch.apf.gfns[i] = vcpu->arch.apf.gfns[j];
12260 i = j;
12261 }
12262}
12263
68fd66f1 12264static inline int apf_put_user_notpresent(struct kvm_vcpu *vcpu)
7c90705b 12265{
68fd66f1
VK
12266 u32 reason = KVM_PV_REASON_PAGE_NOT_PRESENT;
12267
12268 return kvm_write_guest_cached(vcpu->kvm, &vcpu->arch.apf.data, &reason,
12269 sizeof(reason));
12270}
12271
12272static inline int apf_put_user_ready(struct kvm_vcpu *vcpu, u32 token)
12273{
2635b5c4 12274 unsigned int offset = offsetof(struct kvm_vcpu_pv_apf_data, token);
4e335d9e 12275
2635b5c4
VK
12276 return kvm_write_guest_offset_cached(vcpu->kvm, &vcpu->arch.apf.data,
12277 &token, offset, sizeof(token));
12278}
12279
12280static inline bool apf_pageready_slot_free(struct kvm_vcpu *vcpu)
12281{
12282 unsigned int offset = offsetof(struct kvm_vcpu_pv_apf_data, token);
12283 u32 val;
12284
12285 if (kvm_read_guest_offset_cached(vcpu->kvm, &vcpu->arch.apf.data,
12286 &val, offset, sizeof(val)))
12287 return false;
12288
12289 return !val;
7c90705b
GN
12290}
12291
1dfdb45e
PB
12292static bool kvm_can_deliver_async_pf(struct kvm_vcpu *vcpu)
12293{
12294 if (!vcpu->arch.apf.delivery_as_pf_vmexit && is_guest_mode(vcpu))
12295 return false;
12296
2635b5c4 12297 if (!kvm_pv_async_pf_enabled(vcpu) ||
b3646477 12298 (vcpu->arch.apf.send_user_only && static_call(kvm_x86_get_cpl)(vcpu) == 0))
1dfdb45e
PB
12299 return false;
12300
12301 return true;
12302}
12303
12304bool kvm_can_do_async_pf(struct kvm_vcpu *vcpu)
12305{
12306 if (unlikely(!lapic_in_kernel(vcpu) ||
12307 kvm_event_needs_reinjection(vcpu) ||
12308 vcpu->arch.exception.pending))
12309 return false;
12310
12311 if (kvm_hlt_in_guest(vcpu->kvm) && !kvm_can_deliver_async_pf(vcpu))
12312 return false;
12313
12314 /*
12315 * If interrupts are off we cannot even use an artificial
12316 * halt state.
12317 */
c300ab9f 12318 return kvm_arch_interrupt_allowed(vcpu);
1dfdb45e
PB
12319}
12320
2a18b7e7 12321bool kvm_arch_async_page_not_present(struct kvm_vcpu *vcpu,
af585b92
GN
12322 struct kvm_async_pf *work)
12323{
6389ee94
AK
12324 struct x86_exception fault;
12325
736c291c 12326 trace_kvm_async_pf_not_present(work->arch.token, work->cr2_or_gpa);
af585b92 12327 kvm_add_async_pf_gfn(vcpu, work->arch.gfn);
7c90705b 12328
1dfdb45e 12329 if (kvm_can_deliver_async_pf(vcpu) &&
68fd66f1 12330 !apf_put_user_notpresent(vcpu)) {
6389ee94
AK
12331 fault.vector = PF_VECTOR;
12332 fault.error_code_valid = true;
12333 fault.error_code = 0;
12334 fault.nested_page_fault = false;
12335 fault.address = work->arch.token;
adfe20fb 12336 fault.async_page_fault = true;
6389ee94 12337 kvm_inject_page_fault(vcpu, &fault);
2a18b7e7 12338 return true;
1dfdb45e
PB
12339 } else {
12340 /*
12341 * It is not possible to deliver a paravirtualized asynchronous
12342 * page fault, but putting the guest in an artificial halt state
12343 * can be beneficial nevertheless: if an interrupt arrives, we
12344 * can deliver it timely and perhaps the guest will schedule
12345 * another process. When the instruction that triggered a page
12346 * fault is retried, hopefully the page will be ready in the host.
12347 */
12348 kvm_make_request(KVM_REQ_APF_HALT, vcpu);
2a18b7e7 12349 return false;
7c90705b 12350 }
af585b92
GN
12351}
12352
12353void kvm_arch_async_page_present(struct kvm_vcpu *vcpu,
12354 struct kvm_async_pf *work)
12355{
2635b5c4
VK
12356 struct kvm_lapic_irq irq = {
12357 .delivery_mode = APIC_DM_FIXED,
12358 .vector = vcpu->arch.apf.vec
12359 };
6389ee94 12360
f2e10669 12361 if (work->wakeup_all)
7c90705b
GN
12362 work->arch.token = ~0; /* broadcast wakeup */
12363 else
12364 kvm_del_async_pf_gfn(vcpu, work->arch.gfn);
736c291c 12365 trace_kvm_async_pf_ready(work->arch.token, work->cr2_or_gpa);
7c90705b 12366
2a18b7e7
VK
12367 if ((work->wakeup_all || work->notpresent_injected) &&
12368 kvm_pv_async_pf_enabled(vcpu) &&
557a961a
VK
12369 !apf_put_user_ready(vcpu, work->arch.token)) {
12370 vcpu->arch.apf.pageready_pending = true;
2635b5c4 12371 kvm_apic_set_irq(vcpu, &irq, NULL);
557a961a 12372 }
2635b5c4 12373
e6d53e3b 12374 vcpu->arch.apf.halted = false;
a4fa1635 12375 vcpu->arch.mp_state = KVM_MP_STATE_RUNNABLE;
7c90705b
GN
12376}
12377
557a961a
VK
12378void kvm_arch_async_page_present_queued(struct kvm_vcpu *vcpu)
12379{
12380 kvm_make_request(KVM_REQ_APF_READY, vcpu);
12381 if (!vcpu->arch.apf.pageready_pending)
12382 kvm_vcpu_kick(vcpu);
12383}
12384
7c0ade6c 12385bool kvm_arch_can_dequeue_async_page_present(struct kvm_vcpu *vcpu)
7c90705b 12386{
2635b5c4 12387 if (!kvm_pv_async_pf_enabled(vcpu))
7c90705b
GN
12388 return true;
12389 else
2f15d027 12390 return kvm_lapic_enabled(vcpu) && apf_pageready_slot_free(vcpu);
af585b92
GN
12391}
12392
5544eb9b
PB
12393void kvm_arch_start_assignment(struct kvm *kvm)
12394{
57ab8794
MT
12395 if (atomic_inc_return(&kvm->arch.assigned_device_count) == 1)
12396 static_call_cond(kvm_x86_start_assignment)(kvm);
5544eb9b
PB
12397}
12398EXPORT_SYMBOL_GPL(kvm_arch_start_assignment);
12399
12400void kvm_arch_end_assignment(struct kvm *kvm)
12401{
12402 atomic_dec(&kvm->arch.assigned_device_count);
12403}
12404EXPORT_SYMBOL_GPL(kvm_arch_end_assignment);
12405
12406bool kvm_arch_has_assigned_device(struct kvm *kvm)
12407{
12408 return atomic_read(&kvm->arch.assigned_device_count);
12409}
12410EXPORT_SYMBOL_GPL(kvm_arch_has_assigned_device);
12411
e0f0bbc5
AW
12412void kvm_arch_register_noncoherent_dma(struct kvm *kvm)
12413{
12414 atomic_inc(&kvm->arch.noncoherent_dma_count);
12415}
12416EXPORT_SYMBOL_GPL(kvm_arch_register_noncoherent_dma);
12417
12418void kvm_arch_unregister_noncoherent_dma(struct kvm *kvm)
12419{
12420 atomic_dec(&kvm->arch.noncoherent_dma_count);
12421}
12422EXPORT_SYMBOL_GPL(kvm_arch_unregister_noncoherent_dma);
12423
12424bool kvm_arch_has_noncoherent_dma(struct kvm *kvm)
12425{
12426 return atomic_read(&kvm->arch.noncoherent_dma_count);
12427}
12428EXPORT_SYMBOL_GPL(kvm_arch_has_noncoherent_dma);
12429
14717e20
AW
12430bool kvm_arch_has_irq_bypass(void)
12431{
92735b1b 12432 return true;
14717e20
AW
12433}
12434
87276880
FW
12435int kvm_arch_irq_bypass_add_producer(struct irq_bypass_consumer *cons,
12436 struct irq_bypass_producer *prod)
12437{
12438 struct kvm_kernel_irqfd *irqfd =
12439 container_of(cons, struct kvm_kernel_irqfd, consumer);
2edd9cb7 12440 int ret;
87276880 12441
14717e20 12442 irqfd->producer = prod;
2edd9cb7 12443 kvm_arch_start_assignment(irqfd->kvm);
b3646477 12444 ret = static_call(kvm_x86_update_pi_irte)(irqfd->kvm,
2edd9cb7
ZL
12445 prod->irq, irqfd->gsi, 1);
12446
12447 if (ret)
12448 kvm_arch_end_assignment(irqfd->kvm);
87276880 12449
2edd9cb7 12450 return ret;
87276880
FW
12451}
12452
12453void kvm_arch_irq_bypass_del_producer(struct irq_bypass_consumer *cons,
12454 struct irq_bypass_producer *prod)
12455{
12456 int ret;
12457 struct kvm_kernel_irqfd *irqfd =
12458 container_of(cons, struct kvm_kernel_irqfd, consumer);
12459
87276880
FW
12460 WARN_ON(irqfd->producer != prod);
12461 irqfd->producer = NULL;
12462
12463 /*
12464 * When producer of consumer is unregistered, we change back to
12465 * remapped mode, so we can re-use the current implementation
bb3541f1 12466 * when the irq is masked/disabled or the consumer side (KVM
87276880
FW
12467 * int this case doesn't want to receive the interrupts.
12468 */
b3646477 12469 ret = static_call(kvm_x86_update_pi_irte)(irqfd->kvm, prod->irq, irqfd->gsi, 0);
87276880
FW
12470 if (ret)
12471 printk(KERN_INFO "irq bypass consumer (token %p) unregistration"
12472 " fails: %d\n", irqfd->consumer.token, ret);
2edd9cb7
ZL
12473
12474 kvm_arch_end_assignment(irqfd->kvm);
87276880
FW
12475}
12476
12477int kvm_arch_update_irqfd_routing(struct kvm *kvm, unsigned int host_irq,
12478 uint32_t guest_irq, bool set)
12479{
b3646477 12480 return static_call(kvm_x86_update_pi_irte)(kvm, host_irq, guest_irq, set);
87276880
FW
12481}
12482
515a0c79
LM
12483bool kvm_arch_irqfd_route_changed(struct kvm_kernel_irq_routing_entry *old,
12484 struct kvm_kernel_irq_routing_entry *new)
12485{
12486 if (new->type != KVM_IRQ_ROUTING_MSI)
12487 return true;
12488
12489 return !!memcmp(&old->msi, &new->msi, sizeof(new->msi));
12490}
12491
52004014
FW
12492bool kvm_vector_hashing_enabled(void)
12493{
12494 return vector_hashing;
12495}
52004014 12496
2d5ba19b
MT
12497bool kvm_arch_no_poll(struct kvm_vcpu *vcpu)
12498{
12499 return (vcpu->arch.msr_kvm_poll_control & 1) == 0;
12500}
12501EXPORT_SYMBOL_GPL(kvm_arch_no_poll);
12502
841c2be0
ML
12503
12504int kvm_spec_ctrl_test_value(u64 value)
6441fa61 12505{
841c2be0
ML
12506 /*
12507 * test that setting IA32_SPEC_CTRL to given value
12508 * is allowed by the host processor
12509 */
6441fa61 12510
841c2be0
ML
12511 u64 saved_value;
12512 unsigned long flags;
12513 int ret = 0;
6441fa61 12514
841c2be0 12515 local_irq_save(flags);
6441fa61 12516
841c2be0
ML
12517 if (rdmsrl_safe(MSR_IA32_SPEC_CTRL, &saved_value))
12518 ret = 1;
12519 else if (wrmsrl_safe(MSR_IA32_SPEC_CTRL, value))
12520 ret = 1;
12521 else
12522 wrmsrl(MSR_IA32_SPEC_CTRL, saved_value);
6441fa61 12523
841c2be0 12524 local_irq_restore(flags);
6441fa61 12525
841c2be0 12526 return ret;
6441fa61 12527}
841c2be0 12528EXPORT_SYMBOL_GPL(kvm_spec_ctrl_test_value);
2d5ba19b 12529
89786147
MG
12530void kvm_fixup_and_inject_pf_error(struct kvm_vcpu *vcpu, gva_t gva, u16 error_code)
12531{
1f5a21ee 12532 struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
89786147 12533 struct x86_exception fault;
19cf4b7e
PB
12534 u32 access = error_code &
12535 (PFERR_WRITE_MASK | PFERR_FETCH_MASK | PFERR_USER_MASK);
89786147
MG
12536
12537 if (!(error_code & PFERR_PRESENT_MASK) ||
1f5a21ee 12538 mmu->gva_to_gpa(vcpu, mmu, gva, access, &fault) != UNMAPPED_GVA) {
89786147
MG
12539 /*
12540 * If vcpu->arch.walk_mmu->gva_to_gpa succeeded, the page
12541 * tables probably do not match the TLB. Just proceed
12542 * with the error code that the processor gave.
12543 */
12544 fault.vector = PF_VECTOR;
12545 fault.error_code_valid = true;
12546 fault.error_code = error_code;
12547 fault.nested_page_fault = false;
12548 fault.address = gva;
12549 }
12550 vcpu->arch.walk_mmu->inject_page_fault(vcpu, &fault);
6441fa61 12551}
89786147 12552EXPORT_SYMBOL_GPL(kvm_fixup_and_inject_pf_error);
2d5ba19b 12553
3f3393b3
BM
12554/*
12555 * Handles kvm_read/write_guest_virt*() result and either injects #PF or returns
12556 * KVM_EXIT_INTERNAL_ERROR for cases not currently handled by KVM. Return value
12557 * indicates whether exit to userspace is needed.
12558 */
12559int kvm_handle_memory_failure(struct kvm_vcpu *vcpu, int r,
12560 struct x86_exception *e)
12561{
12562 if (r == X86EMUL_PROPAGATE_FAULT) {
12563 kvm_inject_emulated_page_fault(vcpu, e);
12564 return 1;
12565 }
12566
12567 /*
12568 * In case kvm_read/write_guest_virt*() failed with X86EMUL_IO_NEEDED
12569 * while handling a VMX instruction KVM could've handled the request
12570 * correctly by exiting to userspace and performing I/O but there
12571 * doesn't seem to be a real use-case behind such requests, just return
12572 * KVM_EXIT_INTERNAL_ERROR for now.
12573 */
e615e355 12574 kvm_prepare_emulation_failure_exit(vcpu);
3f3393b3
BM
12575
12576 return 0;
12577}
12578EXPORT_SYMBOL_GPL(kvm_handle_memory_failure);
12579
9715092f
BM
12580int kvm_handle_invpcid(struct kvm_vcpu *vcpu, unsigned long type, gva_t gva)
12581{
12582 bool pcid_enabled;
12583 struct x86_exception e;
9715092f
BM
12584 struct {
12585 u64 pcid;
12586 u64 gla;
12587 } operand;
12588 int r;
12589
12590 r = kvm_read_guest_virt(vcpu, gva, &operand, sizeof(operand), &e);
12591 if (r != X86EMUL_CONTINUE)
12592 return kvm_handle_memory_failure(vcpu, r, &e);
12593
12594 if (operand.pcid >> 12 != 0) {
12595 kvm_inject_gp(vcpu, 0);
12596 return 1;
12597 }
12598
12599 pcid_enabled = kvm_read_cr4_bits(vcpu, X86_CR4_PCIDE);
12600
12601 switch (type) {
12602 case INVPCID_TYPE_INDIV_ADDR:
12603 if ((!pcid_enabled && (operand.pcid != 0)) ||
12604 is_noncanonical_address(operand.gla, vcpu)) {
12605 kvm_inject_gp(vcpu, 0);
12606 return 1;
12607 }
12608 kvm_mmu_invpcid_gva(vcpu, operand.gla, operand.pcid);
12609 return kvm_skip_emulated_instruction(vcpu);
12610
12611 case INVPCID_TYPE_SINGLE_CTXT:
12612 if (!pcid_enabled && (operand.pcid != 0)) {
12613 kvm_inject_gp(vcpu, 0);
12614 return 1;
12615 }
12616
21823fbd 12617 kvm_invalidate_pcid(vcpu, operand.pcid);
9715092f
BM
12618 return kvm_skip_emulated_instruction(vcpu);
12619
12620 case INVPCID_TYPE_ALL_NON_GLOBAL:
12621 /*
12622 * Currently, KVM doesn't mark global entries in the shadow
12623 * page tables, so a non-global flush just degenerates to a
12624 * global flush. If needed, we could optimize this later by
12625 * keeping track of global entries in shadow page tables.
12626 */
12627
12628 fallthrough;
12629 case INVPCID_TYPE_ALL_INCL_GLOBAL:
28f28d45 12630 kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
9715092f
BM
12631 return kvm_skip_emulated_instruction(vcpu);
12632
12633 default:
796c83c5
VS
12634 kvm_inject_gp(vcpu, 0);
12635 return 1;
9715092f
BM
12636 }
12637}
12638EXPORT_SYMBOL_GPL(kvm_handle_invpcid);
12639
8f423a80
TL
12640static int complete_sev_es_emulated_mmio(struct kvm_vcpu *vcpu)
12641{
12642 struct kvm_run *run = vcpu->run;
12643 struct kvm_mmio_fragment *frag;
12644 unsigned int len;
12645
12646 BUG_ON(!vcpu->mmio_needed);
12647
12648 /* Complete previous fragment */
12649 frag = &vcpu->mmio_fragments[vcpu->mmio_cur_fragment];
12650 len = min(8u, frag->len);
12651 if (!vcpu->mmio_is_write)
12652 memcpy(frag->data, run->mmio.data, len);
12653
12654 if (frag->len <= 8) {
12655 /* Switch to the next fragment. */
12656 frag++;
12657 vcpu->mmio_cur_fragment++;
12658 } else {
12659 /* Go forward to the next mmio piece. */
12660 frag->data += len;
12661 frag->gpa += len;
12662 frag->len -= len;
12663 }
12664
12665 if (vcpu->mmio_cur_fragment >= vcpu->mmio_nr_fragments) {
12666 vcpu->mmio_needed = 0;
12667
12668 // VMG change, at this point, we're always done
12669 // RIP has already been advanced
12670 return 1;
12671 }
12672
12673 // More MMIO is needed
12674 run->mmio.phys_addr = frag->gpa;
12675 run->mmio.len = min(8u, frag->len);
12676 run->mmio.is_write = vcpu->mmio_is_write;
12677 if (run->mmio.is_write)
12678 memcpy(run->mmio.data, frag->data, min(8u, frag->len));
12679 run->exit_reason = KVM_EXIT_MMIO;
12680
12681 vcpu->arch.complete_userspace_io = complete_sev_es_emulated_mmio;
12682
12683 return 0;
12684}
12685
12686int kvm_sev_es_mmio_write(struct kvm_vcpu *vcpu, gpa_t gpa, unsigned int bytes,
12687 void *data)
12688{
12689 int handled;
12690 struct kvm_mmio_fragment *frag;
12691
12692 if (!data)
12693 return -EINVAL;
12694
12695 handled = write_emultor.read_write_mmio(vcpu, gpa, bytes, data);
12696 if (handled == bytes)
12697 return 1;
12698
12699 bytes -= handled;
12700 gpa += handled;
12701 data += handled;
12702
12703 /*TODO: Check if need to increment number of frags */
12704 frag = vcpu->mmio_fragments;
12705 vcpu->mmio_nr_fragments = 1;
12706 frag->len = bytes;
12707 frag->gpa = gpa;
12708 frag->data = data;
12709
12710 vcpu->mmio_needed = 1;
12711 vcpu->mmio_cur_fragment = 0;
12712
12713 vcpu->run->mmio.phys_addr = gpa;
12714 vcpu->run->mmio.len = min(8u, frag->len);
12715 vcpu->run->mmio.is_write = 1;
12716 memcpy(vcpu->run->mmio.data, frag->data, min(8u, frag->len));
12717 vcpu->run->exit_reason = KVM_EXIT_MMIO;
12718
12719 vcpu->arch.complete_userspace_io = complete_sev_es_emulated_mmio;
12720
12721 return 0;
12722}
12723EXPORT_SYMBOL_GPL(kvm_sev_es_mmio_write);
12724
12725int kvm_sev_es_mmio_read(struct kvm_vcpu *vcpu, gpa_t gpa, unsigned int bytes,
12726 void *data)
12727{
12728 int handled;
12729 struct kvm_mmio_fragment *frag;
12730
12731 if (!data)
12732 return -EINVAL;
12733
12734 handled = read_emultor.read_write_mmio(vcpu, gpa, bytes, data);
12735 if (handled == bytes)
12736 return 1;
12737
12738 bytes -= handled;
12739 gpa += handled;
12740 data += handled;
12741
12742 /*TODO: Check if need to increment number of frags */
12743 frag = vcpu->mmio_fragments;
12744 vcpu->mmio_nr_fragments = 1;
12745 frag->len = bytes;
12746 frag->gpa = gpa;
12747 frag->data = data;
12748
12749 vcpu->mmio_needed = 1;
12750 vcpu->mmio_cur_fragment = 0;
12751
12752 vcpu->run->mmio.phys_addr = gpa;
12753 vcpu->run->mmio.len = min(8u, frag->len);
12754 vcpu->run->mmio.is_write = 0;
12755 vcpu->run->exit_reason = KVM_EXIT_MMIO;
12756
12757 vcpu->arch.complete_userspace_io = complete_sev_es_emulated_mmio;
12758
12759 return 0;
12760}
12761EXPORT_SYMBOL_GPL(kvm_sev_es_mmio_read);
12762
7ed9abfe 12763static int kvm_sev_es_outs(struct kvm_vcpu *vcpu, unsigned int size,
95e16b47
PB
12764 unsigned int port);
12765
12766static int complete_sev_es_emulated_outs(struct kvm_vcpu *vcpu)
7ed9abfe 12767{
95e16b47
PB
12768 int size = vcpu->arch.pio.size;
12769 int port = vcpu->arch.pio.port;
12770
12771 vcpu->arch.pio.count = 0;
12772 if (vcpu->arch.sev_pio_count)
12773 return kvm_sev_es_outs(vcpu, size, port);
12774 return 1;
12775}
12776
12777static int kvm_sev_es_outs(struct kvm_vcpu *vcpu, unsigned int size,
12778 unsigned int port)
12779{
12780 for (;;) {
12781 unsigned int count =
12782 min_t(unsigned int, PAGE_SIZE / size, vcpu->arch.sev_pio_count);
12783 int ret = emulator_pio_out(vcpu, size, port, vcpu->arch.sev_pio_data, count);
12784
12785 /* memcpy done already by emulator_pio_out. */
12786 vcpu->arch.sev_pio_count -= count;
12787 vcpu->arch.sev_pio_data += count * vcpu->arch.pio.size;
12788 if (!ret)
12789 break;
7ed9abfe 12790
ea724ea4 12791 /* Emulation done by the kernel. */
95e16b47
PB
12792 if (!vcpu->arch.sev_pio_count)
12793 return 1;
ea724ea4 12794 }
7ed9abfe 12795
95e16b47 12796 vcpu->arch.complete_userspace_io = complete_sev_es_emulated_outs;
7ed9abfe
TL
12797 return 0;
12798}
12799
95e16b47
PB
12800static int kvm_sev_es_ins(struct kvm_vcpu *vcpu, unsigned int size,
12801 unsigned int port);
12802
12803static void advance_sev_es_emulated_ins(struct kvm_vcpu *vcpu)
12804{
12805 unsigned count = vcpu->arch.pio.count;
12806 complete_emulator_pio_in(vcpu, vcpu->arch.sev_pio_data);
12807 vcpu->arch.sev_pio_count -= count;
12808 vcpu->arch.sev_pio_data += count * vcpu->arch.pio.size;
12809}
12810
4fa4b38d
PB
12811static int complete_sev_es_emulated_ins(struct kvm_vcpu *vcpu)
12812{
95e16b47
PB
12813 int size = vcpu->arch.pio.size;
12814 int port = vcpu->arch.pio.port;
4fa4b38d 12815
95e16b47
PB
12816 advance_sev_es_emulated_ins(vcpu);
12817 if (vcpu->arch.sev_pio_count)
12818 return kvm_sev_es_ins(vcpu, size, port);
4fa4b38d
PB
12819 return 1;
12820}
12821
7ed9abfe 12822static int kvm_sev_es_ins(struct kvm_vcpu *vcpu, unsigned int size,
95e16b47 12823 unsigned int port)
7ed9abfe 12824{
95e16b47
PB
12825 for (;;) {
12826 unsigned int count =
12827 min_t(unsigned int, PAGE_SIZE / size, vcpu->arch.sev_pio_count);
12828 if (!__emulator_pio_in(vcpu, size, port, count))
12829 break;
7ed9abfe 12830
ea724ea4 12831 /* Emulation done by the kernel. */
95e16b47
PB
12832 advance_sev_es_emulated_ins(vcpu);
12833 if (!vcpu->arch.sev_pio_count)
12834 return 1;
7ed9abfe
TL
12835 }
12836
ea724ea4 12837 vcpu->arch.complete_userspace_io = complete_sev_es_emulated_ins;
7ed9abfe
TL
12838 return 0;
12839}
12840
12841int kvm_sev_es_string_io(struct kvm_vcpu *vcpu, unsigned int size,
12842 unsigned int port, void *data, unsigned int count,
12843 int in)
12844{
ea724ea4 12845 vcpu->arch.sev_pio_data = data;
95e16b47
PB
12846 vcpu->arch.sev_pio_count = count;
12847 return in ? kvm_sev_es_ins(vcpu, size, port)
12848 : kvm_sev_es_outs(vcpu, size, port);
7ed9abfe
TL
12849}
12850EXPORT_SYMBOL_GPL(kvm_sev_es_string_io);
12851
d95df951 12852EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_entry);
229456fc 12853EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_exit);
931c33b1 12854EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_fast_mmio);
229456fc
MT
12855EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_inj_virq);
12856EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_page_fault);
12857EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_msr);
12858EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_cr);
0ac406de 12859EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_vmrun);
d8cabddf 12860EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_vmexit);
17897f36 12861EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_vmexit_inject);
236649de 12862EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_intr_vmexit);
5497b955 12863EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_vmenter_failed);
ec1ff790 12864EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_invlpga);
532a46b9 12865EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_skinit);
2e554e8d 12866EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_intercepts);
489223ed 12867EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_write_tsc_offset);
4f75bcc3 12868EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_ple_window_update);
843e4330 12869EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_pml_full);
efc64404 12870EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_pi_irte_update);
18f40c53
SS
12871EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_avic_unaccelerated_access);
12872EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_avic_incomplete_ipi);
ab56f8e6 12873EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_avic_ga_log);
24bbf74c 12874EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_apicv_update_request);
8e819d75 12875EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_apicv_accept_irq);
d523ab6b
TL
12876EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_vmgexit_enter);
12877EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_vmgexit_exit);
59e38b58
TL
12878EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_vmgexit_msr_protocol_enter);
12879EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_vmgexit_msr_protocol_exit);