KVM: x86: Sanity check that kvm_has_noapic_vcpu is zero at module_exit()
[linux-block.git] / arch / x86 / kvm / x86.c
CommitLineData
20c8ccb1 1// SPDX-License-Identifier: GPL-2.0-only
043405e1
CO
2/*
3 * Kernel-based Virtual Machine driver for Linux
4 *
5 * derived from drivers/kvm/kvm_main.c
6 *
7 * Copyright (C) 2006 Qumranet, Inc.
4d5c5d0f
BAY
8 * Copyright (C) 2008 Qumranet, Inc.
9 * Copyright IBM Corporation, 2008
9611c187 10 * Copyright 2010 Red Hat, Inc. and/or its affiliates.
043405e1
CO
11 *
12 * Authors:
13 * Avi Kivity <avi@qumranet.com>
14 * Yaniv Kamay <yaniv@qumranet.com>
4d5c5d0f
BAY
15 * Amit Shah <amit.shah@qumranet.com>
16 * Ben-Ami Yassour <benami@il.ibm.com>
043405e1 17 */
8d20bd63 18#define pr_fmt(fmt) KBUILD_MODNAME ": " fmt
043405e1 19
edf88417 20#include <linux/kvm_host.h>
313a3dc7 21#include "irq.h"
88197e6a 22#include "ioapic.h"
1d737c8a 23#include "mmu.h"
7837699f 24#include "i8254.h"
37817f29 25#include "tss.h"
5fdbf976 26#include "kvm_cache_regs.h"
2f728d66 27#include "kvm_emulate.h"
58ea7cf7 28#include "mmu/page_track.h"
26eef70c 29#include "x86.h"
00b27a3e 30#include "cpuid.h"
474a5bb9 31#include "pmu.h"
e83d5887 32#include "hyperv.h"
8df14af4 33#include "lapic.h"
23200b7a 34#include "xen.h"
b0b42197 35#include "smm.h"
313a3dc7 36
18068523 37#include <linux/clocksource.h>
4d5c5d0f 38#include <linux/interrupt.h>
313a3dc7
CO
39#include <linux/kvm.h>
40#include <linux/fs.h>
41#include <linux/vmalloc.h>
1767e931
PG
42#include <linux/export.h>
43#include <linux/moduleparam.h>
0de10343 44#include <linux/mman.h>
2bacc55c 45#include <linux/highmem.h>
19de40a8 46#include <linux/iommu.h>
c8076604 47#include <linux/cpufreq.h>
18863bdd 48#include <linux/user-return-notifier.h>
a983fb23 49#include <linux/srcu.h>
5a0e3ad6 50#include <linux/slab.h>
ff9d07a0 51#include <linux/perf_event.h>
7bee342a 52#include <linux/uaccess.h>
af585b92 53#include <linux/hash.h>
a1b60c1c 54#include <linux/pci.h>
16e8d74d
MT
55#include <linux/timekeeper_internal.h>
56#include <linux/pvclock_gtod.h>
87276880
FW
57#include <linux/kvm_irqfd.h>
58#include <linux/irqbypass.h>
3905f9ad 59#include <linux/sched/stat.h>
0c5f81da 60#include <linux/sched/isolation.h>
d0ec49d4 61#include <linux/mem_encrypt.h>
72c3c0fe 62#include <linux/entry-kvm.h>
7d62874f 63#include <linux/suspend.h>
4c8c3c7f 64#include <linux/smp.h>
3905f9ad 65
4c8c3c7f 66#include <trace/events/ipi.h>
aec51dc4 67#include <trace/events/kvm.h>
2ed152af 68
24f1e32c 69#include <asm/debugreg.h>
d825ed0a 70#include <asm/msr.h>
a5f61300 71#include <asm/desc.h>
890ca9ae 72#include <asm/mce.h>
784a4661 73#include <asm/pkru.h>
f89e32e0 74#include <linux/kernel_stat.h>
a0ff0611
TG
75#include <asm/fpu/api.h>
76#include <asm/fpu/xcr.h>
77#include <asm/fpu/xstate.h>
1d5f066e 78#include <asm/pvclock.h>
217fc9cf 79#include <asm/div64.h>
efc64404 80#include <asm/irq_remapping.h>
b0c39dc6 81#include <asm/mshyperv.h>
0092e434 82#include <asm/hypervisor.h>
9715092f 83#include <asm/tlbflush.h>
bf8c55d8 84#include <asm/intel_pt.h>
b3dc0695 85#include <asm/emulate_prefix.h>
fe7e9488 86#include <asm/sgx.h>
dd2cb348 87#include <clocksource/hyperv_timer.h>
043405e1 88
d1898b73
DH
89#define CREATE_TRACE_POINTS
90#include "trace.h"
91
313a3dc7 92#define MAX_IO_MSRS 256
890ca9ae 93#define KVM_MAX_MCE_BANKS 32
938c8745
SC
94
95struct kvm_caps kvm_caps __read_mostly = {
96 .supported_mce_cap = MCG_CTL_P | MCG_SER_P,
97};
98EXPORT_SYMBOL_GPL(kvm_caps);
890ca9ae 99
6e37ec88
SC
100#define ERR_PTR_USR(e) ((void __user *)ERR_PTR(e))
101
0f65dd70 102#define emul_to_vcpu(ctxt) \
c9b8b07c 103 ((struct kvm_vcpu *)(ctxt)->vcpu)
0f65dd70 104
50a37eb4
JR
105/* EFER defaults:
106 * - enable syscall per default because its emulated by KVM
107 * - enable LME and LMA per default on 64 bit KVM
108 */
109#ifdef CONFIG_X86_64
1260edbe
LJ
110static
111u64 __read_mostly efer_reserved_bits = ~((u64)(EFER_SCE | EFER_LME | EFER_LMA));
50a37eb4 112#else
1260edbe 113static u64 __read_mostly efer_reserved_bits = ~((u64)EFER_SCE);
50a37eb4 114#endif
313a3dc7 115
b11306b5
SC
116static u64 __read_mostly cr4_reserved_bits = CR4_RESERVED_BITS;
117
0dbb1123
AK
118#define KVM_EXIT_HYPERCALL_VALID_MASK (1 << KVM_HC_MAP_GPA_RANGE)
119
ba7bb663
DD
120#define KVM_CAP_PMU_VALID_MASK KVM_PMU_CAP_DISABLE
121
c519265f
RK
122#define KVM_X2APIC_API_VALID_FLAGS (KVM_X2APIC_API_USE_32BIT_IDS | \
123 KVM_X2APIC_API_DISABLE_BROADCAST_QUIRK)
37131313 124
cb142eb7 125static void update_cr8_intercept(struct kvm_vcpu *vcpu);
7460fb4a 126static void process_nmi(struct kvm_vcpu *vcpu);
6addfc42 127static void __kvm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags);
01643c51
KH
128static void store_regs(struct kvm_vcpu *vcpu);
129static int sync_regs(struct kvm_vcpu *vcpu);
d2f7d498 130static int kvm_vcpu_do_singlestep(struct kvm_vcpu *vcpu);
674eea0f 131
6dba9403
ML
132static int __set_sregs2(struct kvm_vcpu *vcpu, struct kvm_sregs2 *sregs2);
133static void __get_sregs2(struct kvm_vcpu *vcpu, struct kvm_sregs2 *sregs2);
134
3af4a9e6 135static DEFINE_MUTEX(vendor_module_lock);
afaf0b2f 136struct kvm_x86_ops kvm_x86_ops __read_mostly;
97896d04 137
9af5471b
JB
138#define KVM_X86_OP(func) \
139 DEFINE_STATIC_CALL_NULL(kvm_x86_##func, \
140 *(((struct kvm_x86_ops *)0)->func));
e4fc23ba 141#define KVM_X86_OP_OPTIONAL KVM_X86_OP
5be2226f 142#define KVM_X86_OP_OPTIONAL_RET0 KVM_X86_OP
9af5471b
JB
143#include <asm/kvm-x86-ops.h>
144EXPORT_STATIC_CALL_GPL(kvm_x86_get_cs_db_l_bits);
145EXPORT_STATIC_CALL_GPL(kvm_x86_cache_reg);
9af5471b 146
893590c7 147static bool __read_mostly ignore_msrs = 0;
26951ec8 148module_param(ignore_msrs, bool, 0644);
ed85c068 149
d855066f 150bool __read_mostly report_ignored_msrs = true;
26951ec8 151module_param(report_ignored_msrs, bool, 0644);
d855066f 152EXPORT_SYMBOL_GPL(report_ignored_msrs);
fab0aa3b 153
4c27625b 154unsigned int min_timer_period_us = 200;
26951ec8 155module_param(min_timer_period_us, uint, 0644);
9ed96e87 156
630994b3 157static bool __read_mostly kvmclock_periodic_sync = true;
26951ec8 158module_param(kvmclock_periodic_sync, bool, 0444);
630994b3 159
cc578287 160/* tsc tolerance in parts per million - default to 1/2 of the NTP threshold */
893590c7 161static u32 __read_mostly tsc_tolerance_ppm = 250;
26951ec8 162module_param(tsc_tolerance_ppm, uint, 0644);
cc578287 163
c3941d9e
SC
164/*
165 * lapic timer advance (tscdeadline mode only) in nanoseconds. '-1' enables
d9f6e12f 166 * adaptive tuning starting from default advancement of 1000ns. '0' disables
c3941d9e 167 * advancement entirely. Any other value is used as-is and disables adaptive
d9f6e12f 168 * tuning, i.e. allows privileged userspace to set an exact advancement time.
c3941d9e
SC
169 */
170static int __read_mostly lapic_timer_advance_ns = -1;
26951ec8 171module_param(lapic_timer_advance_ns, int, 0644);
d0659d94 172
52004014 173static bool __read_mostly vector_hashing = true;
26951ec8 174module_param(vector_hashing, bool, 0444);
52004014 175
c4ae60e4 176bool __read_mostly enable_vmware_backdoor = false;
26951ec8 177module_param(enable_vmware_backdoor, bool, 0444);
c4ae60e4
LA
178EXPORT_SYMBOL_GPL(enable_vmware_backdoor);
179
d500e1ed
SC
180/*
181 * Flags to manipulate forced emulation behavior (any non-zero value will
182 * enable forced emulation).
183 */
184#define KVM_FEP_CLEAR_RFLAGS_RF BIT(1)
185static int __read_mostly force_emulation_prefix;
40aaa5b6 186module_param(force_emulation_prefix, int, 0644);
6c86eedc 187
0c5f81da 188int __read_mostly pi_inject_timer = -1;
26951ec8 189module_param(pi_inject_timer, bint, 0644);
0c5f81da 190
4732f244
LX
191/* Enable/disable PMU virtualization */
192bool __read_mostly enable_pmu = true;
193EXPORT_SYMBOL_GPL(enable_pmu);
194module_param(enable_pmu, bool, 0444);
195
cb00a70b 196bool __read_mostly eager_page_split = true;
a3fe5dbd
DM
197module_param(eager_page_split, bool, 0644);
198
6f0f2d5e 199/* Enable/disable SMT_RSB bug mitigation */
944a8dad 200static bool __read_mostly mitigate_smt_rsb;
6f0f2d5e
TL
201module_param(mitigate_smt_rsb, bool, 0444);
202
7e34fbd0
SC
203/*
204 * Restoring the host value for MSRs that are only consumed when running in
205 * usermode, e.g. SYSCALL MSRs and TSC_AUX, can be deferred until the CPU
206 * returns to userspace, i.e. the kernel can run with the guest's value.
207 */
208#define KVM_MAX_NR_USER_RETURN_MSRS 16
18863bdd 209
7e34fbd0 210struct kvm_user_return_msrs {
18863bdd
AK
211 struct user_return_notifier urn;
212 bool registered;
7e34fbd0 213 struct kvm_user_return_msr_values {
2bf78fa7
SY
214 u64 host;
215 u64 curr;
7e34fbd0 216 } values[KVM_MAX_NR_USER_RETURN_MSRS];
18863bdd
AK
217};
218
9cc39a5a
SC
219u32 __read_mostly kvm_nr_uret_msrs;
220EXPORT_SYMBOL_GPL(kvm_nr_uret_msrs);
221static u32 __read_mostly kvm_uret_msrs_list[KVM_MAX_NR_USER_RETURN_MSRS];
7e34fbd0 222static struct kvm_user_return_msrs __percpu *user_return_msrs;
18863bdd 223
cfc48181
SC
224#define KVM_SUPPORTED_XCR0 (XFEATURE_MASK_FP | XFEATURE_MASK_SSE \
225 | XFEATURE_MASK_YMM | XFEATURE_MASK_BNDREGS \
226 | XFEATURE_MASK_BNDCSR | XFEATURE_MASK_AVX512 \
86aff7a4 227 | XFEATURE_MASK_PKRU | XFEATURE_MASK_XTILE)
cfc48181 228
91661989
SC
229u64 __read_mostly host_efer;
230EXPORT_SYMBOL_GPL(host_efer);
231
b96e6506 232bool __read_mostly allow_smaller_maxphyaddr = 0;
3edd6839
MG
233EXPORT_SYMBOL_GPL(allow_smaller_maxphyaddr);
234
fdf513e3
VK
235bool __read_mostly enable_apicv = true;
236EXPORT_SYMBOL_GPL(enable_apicv);
237
86137773
TL
238u64 __read_mostly host_xss;
239EXPORT_SYMBOL_GPL(host_xss);
139a12cf 240
a2fd5d02
SC
241u64 __read_mostly host_arch_capabilities;
242EXPORT_SYMBOL_GPL(host_arch_capabilities);
243
fcfe1bae
JZ
244const struct _kvm_stats_desc kvm_vm_stats_desc[] = {
245 KVM_GENERIC_VM_STATS(),
246 STATS_DESC_COUNTER(VM, mmu_shadow_zapped),
247 STATS_DESC_COUNTER(VM, mmu_pte_write),
248 STATS_DESC_COUNTER(VM, mmu_pde_zapped),
249 STATS_DESC_COUNTER(VM, mmu_flooded),
250 STATS_DESC_COUNTER(VM, mmu_recycled),
251 STATS_DESC_COUNTER(VM, mmu_cache_miss),
252 STATS_DESC_ICOUNTER(VM, mmu_unsync),
71f51d2c
MZ
253 STATS_DESC_ICOUNTER(VM, pages_4k),
254 STATS_DESC_ICOUNTER(VM, pages_2m),
255 STATS_DESC_ICOUNTER(VM, pages_1g),
fcfe1bae 256 STATS_DESC_ICOUNTER(VM, nx_lpage_splits),
ec1cf69c 257 STATS_DESC_PCOUNTER(VM, max_mmu_rmap_size),
bc9e9e67 258 STATS_DESC_PCOUNTER(VM, max_mmu_page_hash_collisions)
fcfe1bae 259};
fcfe1bae
JZ
260
261const struct kvm_stats_header kvm_vm_stats_header = {
262 .name_size = KVM_STATS_NAME_SIZE,
263 .num_desc = ARRAY_SIZE(kvm_vm_stats_desc),
264 .id_offset = sizeof(struct kvm_stats_header),
265 .desc_offset = sizeof(struct kvm_stats_header) + KVM_STATS_NAME_SIZE,
266 .data_offset = sizeof(struct kvm_stats_header) + KVM_STATS_NAME_SIZE +
267 sizeof(kvm_vm_stats_desc),
268};
269
ce55c049
JZ
270const struct _kvm_stats_desc kvm_vcpu_stats_desc[] = {
271 KVM_GENERIC_VCPU_STATS(),
1075d41e 272 STATS_DESC_COUNTER(VCPU, pf_taken),
ce55c049 273 STATS_DESC_COUNTER(VCPU, pf_fixed),
1075d41e
SC
274 STATS_DESC_COUNTER(VCPU, pf_emulate),
275 STATS_DESC_COUNTER(VCPU, pf_spurious),
276 STATS_DESC_COUNTER(VCPU, pf_fast),
277 STATS_DESC_COUNTER(VCPU, pf_mmio_spte_created),
ce55c049
JZ
278 STATS_DESC_COUNTER(VCPU, pf_guest),
279 STATS_DESC_COUNTER(VCPU, tlb_flush),
280 STATS_DESC_COUNTER(VCPU, invlpg),
281 STATS_DESC_COUNTER(VCPU, exits),
282 STATS_DESC_COUNTER(VCPU, io_exits),
283 STATS_DESC_COUNTER(VCPU, mmio_exits),
284 STATS_DESC_COUNTER(VCPU, signal_exits),
285 STATS_DESC_COUNTER(VCPU, irq_window_exits),
286 STATS_DESC_COUNTER(VCPU, nmi_window_exits),
287 STATS_DESC_COUNTER(VCPU, l1d_flush),
288 STATS_DESC_COUNTER(VCPU, halt_exits),
289 STATS_DESC_COUNTER(VCPU, request_irq_exits),
290 STATS_DESC_COUNTER(VCPU, irq_exits),
291 STATS_DESC_COUNTER(VCPU, host_state_reload),
292 STATS_DESC_COUNTER(VCPU, fpu_reload),
293 STATS_DESC_COUNTER(VCPU, insn_emulation),
294 STATS_DESC_COUNTER(VCPU, insn_emulation_fail),
295 STATS_DESC_COUNTER(VCPU, hypercalls),
296 STATS_DESC_COUNTER(VCPU, irq_injections),
297 STATS_DESC_COUNTER(VCPU, nmi_injections),
298 STATS_DESC_COUNTER(VCPU, req_event),
299 STATS_DESC_COUNTER(VCPU, nested_run),
300 STATS_DESC_COUNTER(VCPU, directed_yield_attempted),
301 STATS_DESC_COUNTER(VCPU, directed_yield_successful),
6cd88243
PB
302 STATS_DESC_COUNTER(VCPU, preemption_reported),
303 STATS_DESC_COUNTER(VCPU, preemption_other),
63f4b210 304 STATS_DESC_IBOOLEAN(VCPU, guest_mode),
2f4073e0 305 STATS_DESC_COUNTER(VCPU, notify_window_exits),
ce55c049 306};
ce55c049
JZ
307
308const struct kvm_stats_header kvm_vcpu_stats_header = {
309 .name_size = KVM_STATS_NAME_SIZE,
310 .num_desc = ARRAY_SIZE(kvm_vcpu_stats_desc),
311 .id_offset = sizeof(struct kvm_stats_header),
312 .desc_offset = sizeof(struct kvm_stats_header) + KVM_STATS_NAME_SIZE,
313 .data_offset = sizeof(struct kvm_stats_header) + KVM_STATS_NAME_SIZE +
314 sizeof(kvm_vcpu_stats_desc),
315};
316
2acf923e
DC
317u64 __read_mostly host_xcr0;
318
c9b8b07c
SC
319static struct kmem_cache *x86_emulator_cache;
320
6abe9c13
PX
321/*
322 * When called, it means the previous get/set msr reached an invalid msr.
cc4cb017 323 * Return true if we want to ignore/silent this failed msr access.
6abe9c13 324 */
d632826f 325static bool kvm_msr_ignored_check(u32 msr, u64 data, bool write)
6abe9c13
PX
326{
327 const char *op = write ? "wrmsr" : "rdmsr";
328
329 if (ignore_msrs) {
330 if (report_ignored_msrs)
d383b314
TI
331 kvm_pr_unimpl("ignored %s: 0x%x data 0x%llx\n",
332 op, msr, data);
6abe9c13 333 /* Mask the error */
cc4cb017 334 return true;
6abe9c13 335 } else {
d383b314
TI
336 kvm_debug_ratelimited("unhandled %s: 0x%x data 0x%llx\n",
337 op, msr, data);
cc4cb017 338 return false;
6abe9c13
PX
339 }
340}
341
c9b8b07c
SC
342static struct kmem_cache *kvm_alloc_emulator_cache(void)
343{
06add254
SC
344 unsigned int useroffset = offsetof(struct x86_emulate_ctxt, src);
345 unsigned int size = sizeof(struct x86_emulate_ctxt);
346
347 return kmem_cache_create_usercopy("x86_emulator", size,
c9b8b07c 348 __alignof__(struct x86_emulate_ctxt),
06add254
SC
349 SLAB_ACCOUNT, useroffset,
350 size - useroffset, NULL);
c9b8b07c
SC
351}
352
b6785def 353static int emulator_fix_hypercall(struct x86_emulate_ctxt *ctxt);
d6aa1000 354
af585b92
GN
355static inline void kvm_async_pf_hash_reset(struct kvm_vcpu *vcpu)
356{
357 int i;
dd03bcaa 358 for (i = 0; i < ASYNC_PF_PER_VCPU; i++)
af585b92
GN
359 vcpu->arch.apf.gfns[i] = ~0;
360}
361
18863bdd
AK
362static void kvm_on_user_return(struct user_return_notifier *urn)
363{
364 unsigned slot;
7e34fbd0
SC
365 struct kvm_user_return_msrs *msrs
366 = container_of(urn, struct kvm_user_return_msrs, urn);
367 struct kvm_user_return_msr_values *values;
1650b4eb
IA
368 unsigned long flags;
369
370 /*
371 * Disabling irqs at this point since the following code could be
372 * interrupted and executed through kvm_arch_hardware_disable()
373 */
374 local_irq_save(flags);
7e34fbd0
SC
375 if (msrs->registered) {
376 msrs->registered = false;
1650b4eb
IA
377 user_return_notifier_unregister(urn);
378 }
379 local_irq_restore(flags);
9cc39a5a 380 for (slot = 0; slot < kvm_nr_uret_msrs; ++slot) {
7e34fbd0 381 values = &msrs->values[slot];
2bf78fa7 382 if (values->host != values->curr) {
9cc39a5a 383 wrmsrl(kvm_uret_msrs_list[slot], values->host);
2bf78fa7 384 values->curr = values->host;
18863bdd
AK
385 }
386 }
18863bdd
AK
387}
388
e5fda4bb 389static int kvm_probe_user_return_msr(u32 msr)
5104d7ff
SC
390{
391 u64 val;
392 int ret;
393
394 preempt_disable();
395 ret = rdmsrl_safe(msr, &val);
396 if (ret)
397 goto out;
398 ret = wrmsrl_safe(msr, val);
399out:
400 preempt_enable();
401 return ret;
402}
5104d7ff 403
e5fda4bb 404int kvm_add_user_return_msr(u32 msr)
2bf78fa7 405{
e5fda4bb
SC
406 BUG_ON(kvm_nr_uret_msrs >= KVM_MAX_NR_USER_RETURN_MSRS);
407
408 if (kvm_probe_user_return_msr(msr))
409 return -1;
410
411 kvm_uret_msrs_list[kvm_nr_uret_msrs] = msr;
412 return kvm_nr_uret_msrs++;
18863bdd 413}
e5fda4bb 414EXPORT_SYMBOL_GPL(kvm_add_user_return_msr);
18863bdd 415
8ea8b8d6
SC
416int kvm_find_user_return_msr(u32 msr)
417{
418 int i;
419
9cc39a5a
SC
420 for (i = 0; i < kvm_nr_uret_msrs; ++i) {
421 if (kvm_uret_msrs_list[i] == msr)
8ea8b8d6
SC
422 return i;
423 }
424 return -1;
425}
426EXPORT_SYMBOL_GPL(kvm_find_user_return_msr);
427
7e34fbd0 428static void kvm_user_return_msr_cpu_online(void)
18863bdd 429{
05c19c2f 430 unsigned int cpu = smp_processor_id();
7e34fbd0 431 struct kvm_user_return_msrs *msrs = per_cpu_ptr(user_return_msrs, cpu);
05c19c2f
SC
432 u64 value;
433 int i;
18863bdd 434
9cc39a5a
SC
435 for (i = 0; i < kvm_nr_uret_msrs; ++i) {
436 rdmsrl_safe(kvm_uret_msrs_list[i], &value);
7e34fbd0
SC
437 msrs->values[i].host = value;
438 msrs->values[i].curr = value;
05c19c2f 439 }
18863bdd
AK
440}
441
7e34fbd0 442int kvm_set_user_return_msr(unsigned slot, u64 value, u64 mask)
18863bdd 443{
013f6a5d 444 unsigned int cpu = smp_processor_id();
7e34fbd0 445 struct kvm_user_return_msrs *msrs = per_cpu_ptr(user_return_msrs, cpu);
8b3c3104 446 int err;
18863bdd 447
7e34fbd0
SC
448 value = (value & mask) | (msrs->values[slot].host & ~mask);
449 if (value == msrs->values[slot].curr)
8b3c3104 450 return 0;
9cc39a5a 451 err = wrmsrl_safe(kvm_uret_msrs_list[slot], value);
8b3c3104
AH
452 if (err)
453 return 1;
454
7e34fbd0
SC
455 msrs->values[slot].curr = value;
456 if (!msrs->registered) {
457 msrs->urn.on_user_return = kvm_on_user_return;
458 user_return_notifier_register(&msrs->urn);
459 msrs->registered = true;
18863bdd 460 }
8b3c3104 461 return 0;
18863bdd 462}
7e34fbd0 463EXPORT_SYMBOL_GPL(kvm_set_user_return_msr);
18863bdd 464
13a34e06 465static void drop_user_return_notifiers(void)
3548bab5 466{
013f6a5d 467 unsigned int cpu = smp_processor_id();
7e34fbd0 468 struct kvm_user_return_msrs *msrs = per_cpu_ptr(user_return_msrs, cpu);
3548bab5 469
7e34fbd0
SC
470 if (msrs->registered)
471 kvm_on_user_return(&msrs->urn);
3548bab5
AK
472}
473
6866b83e
CO
474u64 kvm_get_apic_base(struct kvm_vcpu *vcpu)
475{
8a5a87d9 476 return vcpu->arch.apic_base;
6866b83e 477}
6866b83e 478
58871649
JM
479enum lapic_mode kvm_get_apic_mode(struct kvm_vcpu *vcpu)
480{
481 return kvm_apic_mode(kvm_get_apic_base(vcpu));
482}
483EXPORT_SYMBOL_GPL(kvm_get_apic_mode);
484
58cb628d
JK
485int kvm_set_apic_base(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
486{
58871649
JM
487 enum lapic_mode old_mode = kvm_get_apic_mode(vcpu);
488 enum lapic_mode new_mode = kvm_apic_mode(msr_info->data);
a8ac864a 489 u64 reserved_bits = kvm_vcpu_reserved_gpa_bits_raw(vcpu) | 0x2ff |
d6321d49 490 (guest_cpuid_has(vcpu, X86_FEATURE_X2APIC) ? 0 : X2APIC_ENABLE);
58cb628d 491
58871649 492 if ((msr_info->data & reserved_bits) != 0 || new_mode == LAPIC_MODE_INVALID)
58cb628d 493 return 1;
58871649
JM
494 if (!msr_info->host_initiated) {
495 if (old_mode == LAPIC_MODE_X2APIC && new_mode == LAPIC_MODE_XAPIC)
496 return 1;
497 if (old_mode == LAPIC_MODE_DISABLED && new_mode == LAPIC_MODE_X2APIC)
498 return 1;
499 }
58cb628d
JK
500
501 kvm_lapic_set_base(vcpu, msr_info->data);
4abaffce 502 kvm_recalculate_apic_map(vcpu->kvm);
58cb628d 503 return 0;
6866b83e 504}
6866b83e 505
ad0577c3
SC
506/*
507 * Handle a fault on a hardware virtualization (VMX or SVM) instruction.
508 *
509 * Hardware virtualization extension instructions may fault if a reboot turns
510 * off virtualization while processes are running. Usually after catching the
511 * fault we just panic; during reboot instead the instruction is ignored.
512 */
513noinstr void kvm_spurious_fault(void)
e3ba45b8
GL
514{
515 /* Fault while not rebooting. We want the trace. */
b4fdcf60 516 BUG_ON(!kvm_rebooting);
e3ba45b8
GL
517}
518EXPORT_SYMBOL_GPL(kvm_spurious_fault);
519
3fd28fce
ED
520#define EXCPT_BENIGN 0
521#define EXCPT_CONTRIBUTORY 1
522#define EXCPT_PF 2
523
524static int exception_class(int vector)
525{
526 switch (vector) {
527 case PF_VECTOR:
528 return EXCPT_PF;
529 case DE_VECTOR:
530 case TS_VECTOR:
531 case NP_VECTOR:
532 case SS_VECTOR:
533 case GP_VECTOR:
534 return EXCPT_CONTRIBUTORY;
535 default:
536 break;
537 }
538 return EXCPT_BENIGN;
539}
540
d6e8c854
NA
541#define EXCPT_FAULT 0
542#define EXCPT_TRAP 1
543#define EXCPT_ABORT 2
544#define EXCPT_INTERRUPT 3
5623f751 545#define EXCPT_DB 4
d6e8c854
NA
546
547static int exception_type(int vector)
548{
549 unsigned int mask;
550
551 if (WARN_ON(vector > 31 || vector == NMI_VECTOR))
552 return EXCPT_INTERRUPT;
553
554 mask = 1 << vector;
555
5623f751
SC
556 /*
557 * #DBs can be trap-like or fault-like, the caller must check other CPU
558 * state, e.g. DR6, to determine whether a #DB is a trap or fault.
559 */
560 if (mask & (1 << DB_VECTOR))
561 return EXCPT_DB;
562
563 if (mask & ((1 << BP_VECTOR) | (1 << OF_VECTOR)))
d6e8c854
NA
564 return EXCPT_TRAP;
565
566 if (mask & ((1 << DF_VECTOR) | (1 << MC_VECTOR)))
567 return EXCPT_ABORT;
568
569 /* Reserved exceptions will result in fault */
570 return EXCPT_FAULT;
571}
572
d4963e31
SC
573void kvm_deliver_exception_payload(struct kvm_vcpu *vcpu,
574 struct kvm_queued_exception *ex)
da998b46 575{
d4963e31 576 if (!ex->has_payload)
da998b46
JM
577 return;
578
d4963e31 579 switch (ex->vector) {
f10c729f
JM
580 case DB_VECTOR:
581 /*
582 * "Certain debug exceptions may clear bit 0-3. The
583 * remaining contents of the DR6 register are never
584 * cleared by the processor".
585 */
586 vcpu->arch.dr6 &= ~DR_TRAP_BITS;
587 /*
9a3ecd5e
CQ
588 * In order to reflect the #DB exception payload in guest
589 * dr6, three components need to be considered: active low
590 * bit, FIXED_1 bits and active high bits (e.g. DR6_BD,
591 * DR6_BS and DR6_BT)
592 * DR6_ACTIVE_LOW contains the FIXED_1 and active low bits.
593 * In the target guest dr6:
594 * FIXED_1 bits should always be set.
595 * Active low bits should be cleared if 1-setting in payload.
596 * Active high bits should be set if 1-setting in payload.
597 *
598 * Note, the payload is compatible with the pending debug
599 * exceptions/exit qualification under VMX, that active_low bits
600 * are active high in payload.
601 * So they need to be flipped for DR6.
f10c729f 602 */
9a3ecd5e 603 vcpu->arch.dr6 |= DR6_ACTIVE_LOW;
d4963e31
SC
604 vcpu->arch.dr6 |= ex->payload;
605 vcpu->arch.dr6 ^= ex->payload & DR6_ACTIVE_LOW;
307f1cfa
OU
606
607 /*
608 * The #DB payload is defined as compatible with the 'pending
609 * debug exceptions' field under VMX, not DR6. While bit 12 is
610 * defined in the 'pending debug exceptions' field (enabled
611 * breakpoint), it is reserved and must be zero in DR6.
612 */
613 vcpu->arch.dr6 &= ~BIT(12);
f10c729f 614 break;
da998b46 615 case PF_VECTOR:
d4963e31 616 vcpu->arch.cr2 = ex->payload;
da998b46
JM
617 break;
618 }
619
d4963e31
SC
620 ex->has_payload = false;
621 ex->payload = 0;
da998b46
JM
622}
623EXPORT_SYMBOL_GPL(kvm_deliver_exception_payload);
624
7709aba8
SC
625static void kvm_queue_exception_vmexit(struct kvm_vcpu *vcpu, unsigned int vector,
626 bool has_error_code, u32 error_code,
627 bool has_payload, unsigned long payload)
628{
629 struct kvm_queued_exception *ex = &vcpu->arch.exception_vmexit;
630
631 ex->vector = vector;
632 ex->injected = false;
633 ex->pending = true;
634 ex->has_error_code = has_error_code;
635 ex->error_code = error_code;
636 ex->has_payload = has_payload;
637 ex->payload = payload;
638}
639
f9697df2
ML
640/* Forcibly leave the nested mode in cases like a vCPU reset */
641static void kvm_leave_nested(struct kvm_vcpu *vcpu)
642{
643 kvm_x86_ops.nested_ops->leave_nested(vcpu);
644}
645
3fd28fce 646static void kvm_multiple_exception(struct kvm_vcpu *vcpu,
ce7ddec4 647 unsigned nr, bool has_error, u32 error_code,
91e86d22 648 bool has_payload, unsigned long payload, bool reinject)
3fd28fce
ED
649{
650 u32 prev_nr;
651 int class1, class2;
652
3842d135
AK
653 kvm_make_request(KVM_REQ_EVENT, vcpu);
654
7709aba8
SC
655 /*
656 * If the exception is destined for L2 and isn't being reinjected,
657 * morph it to a VM-Exit if L1 wants to intercept the exception. A
658 * previously injected exception is not checked because it was checked
659 * when it was original queued, and re-checking is incorrect if _L1_
660 * injected the exception, in which case it's exempt from interception.
661 */
662 if (!reinject && is_guest_mode(vcpu) &&
663 kvm_x86_ops.nested_ops->is_exception_vmexit(vcpu, nr, error_code)) {
664 kvm_queue_exception_vmexit(vcpu, nr, has_error, error_code,
665 has_payload, payload);
666 return;
667 }
668
664f8e26 669 if (!vcpu->arch.exception.pending && !vcpu->arch.exception.injected) {
3fd28fce 670 queue:
664f8e26
WL
671 if (reinject) {
672 /*
7709aba8
SC
673 * On VM-Entry, an exception can be pending if and only
674 * if event injection was blocked by nested_run_pending.
675 * In that case, however, vcpu_enter_guest() requests an
676 * immediate exit, and the guest shouldn't proceed far
677 * enough to need reinjection.
664f8e26 678 */
7709aba8 679 WARN_ON_ONCE(kvm_is_exception_pending(vcpu));
664f8e26 680 vcpu->arch.exception.injected = true;
91e86d22
JM
681 if (WARN_ON_ONCE(has_payload)) {
682 /*
683 * A reinjected event has already
684 * delivered its payload.
685 */
686 has_payload = false;
687 payload = 0;
688 }
664f8e26
WL
689 } else {
690 vcpu->arch.exception.pending = true;
691 vcpu->arch.exception.injected = false;
692 }
3fd28fce 693 vcpu->arch.exception.has_error_code = has_error;
d4963e31 694 vcpu->arch.exception.vector = nr;
3fd28fce 695 vcpu->arch.exception.error_code = error_code;
91e86d22
JM
696 vcpu->arch.exception.has_payload = has_payload;
697 vcpu->arch.exception.payload = payload;
a06230b6 698 if (!is_guest_mode(vcpu))
d4963e31
SC
699 kvm_deliver_exception_payload(vcpu,
700 &vcpu->arch.exception);
3fd28fce
ED
701 return;
702 }
703
704 /* to check exception */
d4963e31 705 prev_nr = vcpu->arch.exception.vector;
3fd28fce
ED
706 if (prev_nr == DF_VECTOR) {
707 /* triple fault -> shutdown */
a8eeb04a 708 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
3fd28fce
ED
709 return;
710 }
711 class1 = exception_class(prev_nr);
712 class2 = exception_class(nr);
81601495
SC
713 if ((class1 == EXCPT_CONTRIBUTORY && class2 == EXCPT_CONTRIBUTORY) ||
714 (class1 == EXCPT_PF && class2 != EXCPT_BENIGN)) {
664f8e26 715 /*
81601495
SC
716 * Synthesize #DF. Clear the previously injected or pending
717 * exception so as not to incorrectly trigger shutdown.
664f8e26 718 */
664f8e26 719 vcpu->arch.exception.injected = false;
81601495
SC
720 vcpu->arch.exception.pending = false;
721
722 kvm_queue_exception_e(vcpu, DF_VECTOR, 0);
723 } else {
3fd28fce
ED
724 /* replace previous exception with a new one in a hope
725 that instruction re-execution will regenerate lost
726 exception */
727 goto queue;
81601495 728 }
3fd28fce
ED
729}
730
298101da
AK
731void kvm_queue_exception(struct kvm_vcpu *vcpu, unsigned nr)
732{
91e86d22 733 kvm_multiple_exception(vcpu, nr, false, 0, false, 0, false);
298101da
AK
734}
735EXPORT_SYMBOL_GPL(kvm_queue_exception);
736
ce7ddec4
JR
737void kvm_requeue_exception(struct kvm_vcpu *vcpu, unsigned nr)
738{
91e86d22 739 kvm_multiple_exception(vcpu, nr, false, 0, false, 0, true);
ce7ddec4
JR
740}
741EXPORT_SYMBOL_GPL(kvm_requeue_exception);
742
4d5523cf
PB
743void kvm_queue_exception_p(struct kvm_vcpu *vcpu, unsigned nr,
744 unsigned long payload)
f10c729f
JM
745{
746 kvm_multiple_exception(vcpu, nr, false, 0, true, payload, false);
747}
4d5523cf 748EXPORT_SYMBOL_GPL(kvm_queue_exception_p);
f10c729f 749
da998b46
JM
750static void kvm_queue_exception_e_p(struct kvm_vcpu *vcpu, unsigned nr,
751 u32 error_code, unsigned long payload)
752{
753 kvm_multiple_exception(vcpu, nr, true, error_code,
754 true, payload, false);
755}
756
6affcbed 757int kvm_complete_insn_gp(struct kvm_vcpu *vcpu, int err)
c3c91fee 758{
db8fcefa
AP
759 if (err)
760 kvm_inject_gp(vcpu, 0);
761 else
6affcbed
KH
762 return kvm_skip_emulated_instruction(vcpu);
763
764 return 1;
db8fcefa
AP
765}
766EXPORT_SYMBOL_GPL(kvm_complete_insn_gp);
8df25a32 767
d2f7d498
HW
768static int complete_emulated_insn_gp(struct kvm_vcpu *vcpu, int err)
769{
770 if (err) {
771 kvm_inject_gp(vcpu, 0);
772 return 1;
773 }
774
775 return kvm_emulate_instruction(vcpu, EMULTYPE_NO_DECODE | EMULTYPE_SKIP |
776 EMULTYPE_COMPLETE_USER_EXIT);
777}
778
6389ee94 779void kvm_inject_page_fault(struct kvm_vcpu *vcpu, struct x86_exception *fault)
c3c91fee
AK
780{
781 ++vcpu->stat.pf_guest;
7709aba8
SC
782
783 /*
784 * Async #PF in L2 is always forwarded to L1 as a VM-Exit regardless of
785 * whether or not L1 wants to intercept "regular" #PF.
786 */
787 if (is_guest_mode(vcpu) && fault->async_page_fault)
788 kvm_queue_exception_vmexit(vcpu, PF_VECTOR,
789 true, fault->error_code,
790 true, fault->address);
791 else
da998b46
JM
792 kvm_queue_exception_e_p(vcpu, PF_VECTOR, fault->error_code,
793 fault->address);
c3c91fee
AK
794}
795
7709aba8 796void kvm_inject_emulated_page_fault(struct kvm_vcpu *vcpu,
53b3d8e9 797 struct x86_exception *fault)
d4f8cf66 798{
0cd665bd 799 struct kvm_mmu *fault_mmu;
53b3d8e9
SC
800 WARN_ON_ONCE(fault->vector != PF_VECTOR);
801
0cd665bd
PB
802 fault_mmu = fault->nested_page_fault ? vcpu->arch.mmu :
803 vcpu->arch.walk_mmu;
ef54bcfe 804
ee1fa209
JS
805 /*
806 * Invalidate the TLB entry for the faulting address, if it exists,
807 * else the access will fault indefinitely (and to emulate hardware).
808 */
809 if ((fault->error_code & PFERR_PRESENT_MASK) &&
810 !(fault->error_code & PFERR_RSVD_MASK))
753b43c9 811 kvm_mmu_invalidate_addr(vcpu, fault_mmu, fault->address,
cd42853e 812 KVM_MMU_ROOT_CURRENT);
ee1fa209
JS
813
814 fault_mmu->inject_page_fault(vcpu, fault);
d4f8cf66 815}
53b3d8e9 816EXPORT_SYMBOL_GPL(kvm_inject_emulated_page_fault);
d4f8cf66 817
3419ffc8
SY
818void kvm_inject_nmi(struct kvm_vcpu *vcpu)
819{
7460fb4a
AK
820 atomic_inc(&vcpu->arch.nmi_queued);
821 kvm_make_request(KVM_REQ_NMI, vcpu);
3419ffc8 822}
3419ffc8 823
298101da
AK
824void kvm_queue_exception_e(struct kvm_vcpu *vcpu, unsigned nr, u32 error_code)
825{
91e86d22 826 kvm_multiple_exception(vcpu, nr, true, error_code, false, 0, false);
298101da
AK
827}
828EXPORT_SYMBOL_GPL(kvm_queue_exception_e);
829
ce7ddec4
JR
830void kvm_requeue_exception_e(struct kvm_vcpu *vcpu, unsigned nr, u32 error_code)
831{
91e86d22 832 kvm_multiple_exception(vcpu, nr, true, error_code, false, 0, true);
ce7ddec4
JR
833}
834EXPORT_SYMBOL_GPL(kvm_requeue_exception_e);
835
0a79b009
AK
836/*
837 * Checks if cpl <= required_cpl; if true, return true. Otherwise queue
838 * a #GP and return false.
839 */
840bool kvm_require_cpl(struct kvm_vcpu *vcpu, int required_cpl)
298101da 841{
b3646477 842 if (static_call(kvm_x86_get_cpl)(vcpu) <= required_cpl)
0a79b009
AK
843 return true;
844 kvm_queue_exception_e(vcpu, GP_VECTOR, 0);
845 return false;
298101da
AK
846}
847
16f8a6f9
NA
848bool kvm_require_dr(struct kvm_vcpu *vcpu, int dr)
849{
607475cf 850 if ((dr != 4 && dr != 5) || !kvm_is_cr4_bit_set(vcpu, X86_CR4_DE))
16f8a6f9
NA
851 return true;
852
853 kvm_queue_exception(vcpu, UD_VECTOR);
854 return false;
855}
856EXPORT_SYMBOL_GPL(kvm_require_dr);
857
16cfacc8
SC
858static inline u64 pdptr_rsvd_bits(struct kvm_vcpu *vcpu)
859{
5b7f575c 860 return vcpu->arch.reserved_gpa_bits | rsvd_bits(5, 8) | rsvd_bits(1, 2);
16cfacc8
SC
861}
862
a03490ed 863/*
16cfacc8 864 * Load the pae pdptrs. Return 1 if they are all valid, 0 otherwise.
a03490ed 865 */
2df4a5eb 866int load_pdptrs(struct kvm_vcpu *vcpu, unsigned long cr3)
a03490ed 867{
2df4a5eb 868 struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
a03490ed 869 gfn_t pdpt_gfn = cr3 >> PAGE_SHIFT;
15cabbc2 870 gpa_t real_gpa;
a03490ed
CO
871 int i;
872 int ret;
ff03a073 873 u64 pdpte[ARRAY_SIZE(mmu->pdptrs)];
a03490ed 874
15cabbc2
SC
875 /*
876 * If the MMU is nested, CR3 holds an L2 GPA and needs to be translated
877 * to an L1 GPA.
878 */
c59a0f57
LJ
879 real_gpa = kvm_translate_gpa(vcpu, mmu, gfn_to_gpa(pdpt_gfn),
880 PFERR_USER_MASK | PFERR_WRITE_MASK, NULL);
6e1d2a3f 881 if (real_gpa == INVALID_GPA)
15cabbc2
SC
882 return 0;
883
94c641ba 884 /* Note the offset, PDPTRs are 32 byte aligned when using PAE paging. */
15cabbc2 885 ret = kvm_vcpu_read_guest_page(vcpu, gpa_to_gfn(real_gpa), pdpte,
94c641ba 886 cr3 & GENMASK(11, 5), sizeof(pdpte));
15cabbc2
SC
887 if (ret < 0)
888 return 0;
889
a03490ed 890 for (i = 0; i < ARRAY_SIZE(pdpte); ++i) {
812f30b2 891 if ((pdpte[i] & PT_PRESENT_MASK) &&
16cfacc8 892 (pdpte[i] & pdptr_rsvd_bits(vcpu))) {
15cabbc2 893 return 0;
a03490ed
CO
894 }
895 }
a03490ed 896
6b123c3a
LJ
897 /*
898 * Marking VCPU_EXREG_PDPTR dirty doesn't work for !tdp_enabled.
899 * Shadow page roots need to be reconstructed instead.
900 */
901 if (!tdp_enabled && memcmp(mmu->pdptrs, pdpte, sizeof(mmu->pdptrs)))
0c1c92f1 902 kvm_mmu_free_roots(vcpu->kvm, mmu, KVM_MMU_ROOT_CURRENT);
6b123c3a 903
46cbc040
PB
904 memcpy(mmu->pdptrs, pdpte, sizeof(mmu->pdptrs));
905 kvm_register_mark_dirty(vcpu, VCPU_EXREG_PDPTR);
906 kvm_make_request(KVM_REQ_LOAD_MMU_PGD, vcpu);
158a48ec
ML
907 vcpu->arch.pdptrs_from_userspace = false;
908
15cabbc2 909 return 1;
a03490ed 910}
cc4b6871 911EXPORT_SYMBOL_GPL(load_pdptrs);
a03490ed 912
26a0652c
SC
913static bool kvm_is_valid_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
914{
915#ifdef CONFIG_X86_64
916 if (cr0 & 0xffffffff00000000UL)
917 return false;
918#endif
919
920 if ((cr0 & X86_CR0_NW) && !(cr0 & X86_CR0_CD))
921 return false;
922
923 if ((cr0 & X86_CR0_PG) && !(cr0 & X86_CR0_PE))
924 return false;
925
926 return static_call(kvm_x86_is_valid_cr0)(vcpu, cr0);
927}
928
f27ad38a
TL
929void kvm_post_set_cr0(struct kvm_vcpu *vcpu, unsigned long old_cr0, unsigned long cr0)
930{
01b31714
MK
931 /*
932 * CR0.WP is incorporated into the MMU role, but only for non-nested,
e40bcf9f
MK
933 * indirect shadow MMUs. If paging is disabled, no updates are needed
934 * as there are no permission bits to emulate. If TDP is enabled, the
935 * MMU's metadata needs to be updated, e.g. so that emulating guest
936 * translations does the right thing, but there's no need to unload the
937 * root as CR0.WP doesn't affect SPTEs.
01b31714 938 */
e40bcf9f
MK
939 if ((cr0 ^ old_cr0) == X86_CR0_WP) {
940 if (!(cr0 & X86_CR0_PG))
941 return;
942
943 if (tdp_enabled) {
944 kvm_init_mmu(vcpu);
945 return;
946 }
01b31714
MK
947 }
948
f27ad38a
TL
949 if ((cr0 ^ old_cr0) & X86_CR0_PG) {
950 kvm_clear_async_pf_completion_queue(vcpu);
951 kvm_async_pf_hash_reset(vcpu);
b5f61c03
PB
952
953 /*
954 * Clearing CR0.PG is defined to flush the TLB from the guest's
955 * perspective.
956 */
957 if (!(cr0 & X86_CR0_PG))
958 kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
f27ad38a
TL
959 }
960
20f632bd 961 if ((cr0 ^ old_cr0) & KVM_MMU_CR0_ROLE_BITS)
f27ad38a
TL
962 kvm_mmu_reset_context(vcpu);
963
964 if (((cr0 ^ old_cr0) & X86_CR0_CD) &&
7a18c7c2 965 kvm_mmu_honors_guest_mtrrs(vcpu->kvm) &&
f27ad38a
TL
966 !kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_CD_NW_CLEARED))
967 kvm_zap_gfn_range(vcpu->kvm, 0, ~0ULL);
968}
969EXPORT_SYMBOL_GPL(kvm_post_set_cr0);
970
49a9b07e 971int kvm_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
a03490ed 972{
aad82703 973 unsigned long old_cr0 = kvm_read_cr0(vcpu);
aad82703 974
26a0652c 975 if (!kvm_is_valid_cr0(vcpu, cr0))
0f12244f 976 return 1;
a03490ed 977
26a0652c 978 cr0 |= X86_CR0_ET;
a03490ed 979
26a0652c
SC
980 /* Write to CR0 reserved bits are ignored, even on Intel. */
981 cr0 &= ~CR0_RESERVED_BITS;
a03490ed 982
a03490ed 983#ifdef CONFIG_X86_64
05487215
SC
984 if ((vcpu->arch.efer & EFER_LME) && !is_paging(vcpu) &&
985 (cr0 & X86_CR0_PG)) {
986 int cs_db, cs_l;
987
988 if (!is_pae(vcpu))
989 return 1;
b3646477 990 static_call(kvm_x86_get_cs_db_l_bits)(vcpu, &cs_db, &cs_l);
05487215 991 if (cs_l)
0f12244f 992 return 1;
a03490ed 993 }
05487215
SC
994#endif
995 if (!(vcpu->arch.efer & EFER_LME) && (cr0 & X86_CR0_PG) &&
e63f315d 996 is_pae(vcpu) && ((cr0 ^ old_cr0) & X86_CR0_PDPTR_BITS) &&
2df4a5eb 997 !load_pdptrs(vcpu, kvm_read_cr3(vcpu)))
05487215 998 return 1;
a03490ed 999
777ab82d 1000 if (!(cr0 & X86_CR0_PG) &&
607475cf 1001 (is_64_bit_mode(vcpu) || kvm_is_cr4_bit_set(vcpu, X86_CR4_PCIDE)))
ad756a16
MJ
1002 return 1;
1003
b3646477 1004 static_call(kvm_x86_set_cr0)(vcpu, cr0);
a03490ed 1005
f27ad38a 1006 kvm_post_set_cr0(vcpu, old_cr0, cr0);
b18d5431 1007
0f12244f
GN
1008 return 0;
1009}
2d3ad1f4 1010EXPORT_SYMBOL_GPL(kvm_set_cr0);
a03490ed 1011
2d3ad1f4 1012void kvm_lmsw(struct kvm_vcpu *vcpu, unsigned long msw)
a03490ed 1013{
49a9b07e 1014 (void)kvm_set_cr0(vcpu, kvm_read_cr0_bits(vcpu, ~0x0eul) | (msw & 0x0f));
a03490ed 1015}
2d3ad1f4 1016EXPORT_SYMBOL_GPL(kvm_lmsw);
a03490ed 1017
139a12cf 1018void kvm_load_guest_xsave_state(struct kvm_vcpu *vcpu)
42bdf991 1019{
16809ecd
TL
1020 if (vcpu->arch.guest_state_protected)
1021 return;
1022
607475cf 1023 if (kvm_is_cr4_bit_set(vcpu, X86_CR4_OSXSAVE)) {
139a12cf
AL
1024
1025 if (vcpu->arch.xcr0 != host_xcr0)
1026 xsetbv(XCR_XFEATURE_ENABLED_MASK, vcpu->arch.xcr0);
1027
fe60e8f6 1028 if (guest_can_use(vcpu, X86_FEATURE_XSAVES) &&
139a12cf
AL
1029 vcpu->arch.ia32_xss != host_xss)
1030 wrmsrl(MSR_IA32_XSS, vcpu->arch.ia32_xss);
1031 }
37486135 1032
056b9919 1033 if (cpu_feature_enabled(X86_FEATURE_PKU) &&
945024d7
JK
1034 vcpu->arch.pkru != vcpu->arch.host_pkru &&
1035 ((vcpu->arch.xcr0 & XFEATURE_MASK_PKRU) ||
607475cf 1036 kvm_is_cr4_bit_set(vcpu, X86_CR4_PKE)))
72a6c08c 1037 write_pkru(vcpu->arch.pkru);
42bdf991 1038}
139a12cf 1039EXPORT_SYMBOL_GPL(kvm_load_guest_xsave_state);
42bdf991 1040
139a12cf 1041void kvm_load_host_xsave_state(struct kvm_vcpu *vcpu)
42bdf991 1042{
16809ecd
TL
1043 if (vcpu->arch.guest_state_protected)
1044 return;
1045
056b9919 1046 if (cpu_feature_enabled(X86_FEATURE_PKU) &&
945024d7 1047 ((vcpu->arch.xcr0 & XFEATURE_MASK_PKRU) ||
607475cf 1048 kvm_is_cr4_bit_set(vcpu, X86_CR4_PKE))) {
37486135
BM
1049 vcpu->arch.pkru = rdpkru();
1050 if (vcpu->arch.pkru != vcpu->arch.host_pkru)
72a6c08c 1051 write_pkru(vcpu->arch.host_pkru);
37486135
BM
1052 }
1053
607475cf 1054 if (kvm_is_cr4_bit_set(vcpu, X86_CR4_OSXSAVE)) {
139a12cf
AL
1055
1056 if (vcpu->arch.xcr0 != host_xcr0)
1057 xsetbv(XCR_XFEATURE_ENABLED_MASK, host_xcr0);
1058
fe60e8f6 1059 if (guest_can_use(vcpu, X86_FEATURE_XSAVES) &&
139a12cf
AL
1060 vcpu->arch.ia32_xss != host_xss)
1061 wrmsrl(MSR_IA32_XSS, host_xss);
1062 }
1063
42bdf991 1064}
139a12cf 1065EXPORT_SYMBOL_GPL(kvm_load_host_xsave_state);
42bdf991 1066
ba1f77c5 1067#ifdef CONFIG_X86_64
988896bb
LB
1068static inline u64 kvm_guest_supported_xfd(struct kvm_vcpu *vcpu)
1069{
ee519b3a 1070 return vcpu->arch.guest_supported_xcr0 & XFEATURE_MASK_USER_DYNAMIC;
988896bb 1071}
ba1f77c5 1072#endif
988896bb 1073
69b0049a 1074static int __kvm_set_xcr(struct kvm_vcpu *vcpu, u32 index, u64 xcr)
2acf923e 1075{
56c103ec
LJ
1076 u64 xcr0 = xcr;
1077 u64 old_xcr0 = vcpu->arch.xcr0;
46c34cb0 1078 u64 valid_bits;
2acf923e
DC
1079
1080 /* Only support XCR_XFEATURE_ENABLED_MASK(xcr0) now */
1081 if (index != XCR_XFEATURE_ENABLED_MASK)
1082 return 1;
d91cab78 1083 if (!(xcr0 & XFEATURE_MASK_FP))
2acf923e 1084 return 1;
d91cab78 1085 if ((xcr0 & XFEATURE_MASK_YMM) && !(xcr0 & XFEATURE_MASK_SSE))
2acf923e 1086 return 1;
46c34cb0
PB
1087
1088 /*
1089 * Do not allow the guest to set bits that we do not support
1090 * saving. However, xcr0 bit 0 is always set, even if the
e8f65b9b 1091 * emulated CPU does not support XSAVE (see kvm_vcpu_reset()).
46c34cb0 1092 */
ee519b3a 1093 valid_bits = vcpu->arch.guest_supported_xcr0 | XFEATURE_MASK_FP;
46c34cb0 1094 if (xcr0 & ~valid_bits)
2acf923e 1095 return 1;
46c34cb0 1096
d91cab78
DH
1097 if ((!(xcr0 & XFEATURE_MASK_BNDREGS)) !=
1098 (!(xcr0 & XFEATURE_MASK_BNDCSR)))
390bd528
LJ
1099 return 1;
1100
d91cab78
DH
1101 if (xcr0 & XFEATURE_MASK_AVX512) {
1102 if (!(xcr0 & XFEATURE_MASK_YMM))
612263b3 1103 return 1;
d91cab78 1104 if ((xcr0 & XFEATURE_MASK_AVX512) != XFEATURE_MASK_AVX512)
612263b3
CP
1105 return 1;
1106 }
86aff7a4
JL
1107
1108 if ((xcr0 & XFEATURE_MASK_XTILE) &&
1109 ((xcr0 & XFEATURE_MASK_XTILE) != XFEATURE_MASK_XTILE))
1110 return 1;
1111
2acf923e 1112 vcpu->arch.xcr0 = xcr0;
56c103ec 1113
d91cab78 1114 if ((xcr0 ^ old_xcr0) & XFEATURE_MASK_EXTEND)
aedbaf4f 1115 kvm_update_cpuid_runtime(vcpu);
2acf923e
DC
1116 return 0;
1117}
1118
92f9895c 1119int kvm_emulate_xsetbv(struct kvm_vcpu *vcpu)
2acf923e 1120{
50b2d49b 1121 /* Note, #UD due to CR4.OSXSAVE=0 has priority over the intercept. */
92f9895c
SC
1122 if (static_call(kvm_x86_get_cpl)(vcpu) != 0 ||
1123 __kvm_set_xcr(vcpu, kvm_rcx_read(vcpu), kvm_read_edx_eax(vcpu))) {
1124 kvm_inject_gp(vcpu, 0);
1125 return 1;
1126 }
bbefd4fc 1127
92f9895c 1128 return kvm_skip_emulated_instruction(vcpu);
2acf923e 1129}
92f9895c 1130EXPORT_SYMBOL_GPL(kvm_emulate_xsetbv);
2acf923e 1131
c33f6f22 1132bool __kvm_is_valid_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
a03490ed 1133{
b11306b5 1134 if (cr4 & cr4_reserved_bits)
ee69c92b 1135 return false;
b9baba86 1136
b899c132 1137 if (cr4 & vcpu->arch.cr4_guest_rsvd_bits)
ee69c92b 1138 return false;
3ca94192 1139
c33f6f22
SC
1140 return true;
1141}
1142EXPORT_SYMBOL_GPL(__kvm_is_valid_cr4);
1143
1144static bool kvm_is_valid_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
1145{
1146 return __kvm_is_valid_cr4(vcpu, cr4) &&
1147 static_call(kvm_x86_is_valid_cr4)(vcpu, cr4);
3ca94192
WL
1148}
1149
5b51cb13
TL
1150void kvm_post_set_cr4(struct kvm_vcpu *vcpu, unsigned long old_cr4, unsigned long cr4)
1151{
b5f61c03
PB
1152 if ((cr4 ^ old_cr4) & KVM_MMU_CR4_ROLE_BITS)
1153 kvm_mmu_reset_context(vcpu);
1154
509bfe3d 1155 /*
509bfe3d
LJ
1156 * If CR4.PCIDE is changed 0 -> 1, there is no need to flush the TLB
1157 * according to the SDM; however, stale prev_roots could be reused
1158 * incorrectly in the future after a MOV to CR3 with NOFLUSH=1, so we
b5f61c03
PB
1159 * free them all. This is *not* a superset of KVM_REQ_TLB_FLUSH_GUEST
1160 * or KVM_REQ_TLB_FLUSH_CURRENT, because the hardware TLB is not flushed,
1161 * so fall through.
509bfe3d 1162 */
b5f61c03
PB
1163 if (!tdp_enabled &&
1164 (cr4 & X86_CR4_PCIDE) && !(old_cr4 & X86_CR4_PCIDE))
f6d0a252 1165 kvm_mmu_unload(vcpu);
b5f61c03
PB
1166
1167 /*
1168 * The TLB has to be flushed for all PCIDs if any of the following
1169 * (architecturally required) changes happen:
1170 * - CR4.PCIDE is changed from 1 to 0
1171 * - CR4.PGE is toggled
509bfe3d 1172 *
b5f61c03 1173 * This is a superset of KVM_REQ_TLB_FLUSH_CURRENT.
509bfe3d 1174 */
b5f61c03
PB
1175 if (((cr4 ^ old_cr4) & X86_CR4_PGE) ||
1176 (!(cr4 & X86_CR4_PCIDE) && (old_cr4 & X86_CR4_PCIDE)))
55261738 1177 kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
b5f61c03
PB
1178
1179 /*
1180 * The TLB has to be flushed for the current PCID if any of the
1181 * following (architecturally required) changes happen:
1182 * - CR4.SMEP is changed from 0 to 1
1183 * - CR4.PAE is toggled
1184 */
1185 else if (((cr4 ^ old_cr4) & X86_CR4_PAE) ||
1186 ((cr4 & X86_CR4_SMEP) && !(old_cr4 & X86_CR4_SMEP)))
1187 kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
1188
3ca94192 1189}
5b51cb13 1190EXPORT_SYMBOL_GPL(kvm_post_set_cr4);
3ca94192
WL
1191
1192int kvm_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
1193{
1194 unsigned long old_cr4 = kvm_read_cr4(vcpu);
3ca94192 1195
ee69c92b 1196 if (!kvm_is_valid_cr4(vcpu, cr4))
ae3e61e1
PB
1197 return 1;
1198
a03490ed 1199 if (is_long_mode(vcpu)) {
0f12244f
GN
1200 if (!(cr4 & X86_CR4_PAE))
1201 return 1;
d74fcfc1
SC
1202 if ((cr4 ^ old_cr4) & X86_CR4_LA57)
1203 return 1;
a2edf57f 1204 } else if (is_paging(vcpu) && (cr4 & X86_CR4_PAE)
a37ebdce 1205 && ((cr4 ^ old_cr4) & X86_CR4_PDPTR_BITS)
2df4a5eb 1206 && !load_pdptrs(vcpu, kvm_read_cr3(vcpu)))
0f12244f
GN
1207 return 1;
1208
ad756a16 1209 if ((cr4 & X86_CR4_PCIDE) && !(old_cr4 & X86_CR4_PCIDE)) {
ad756a16
MJ
1210 /* PCID can not be enabled when cr3[11:0]!=000H or EFER.LMA=0 */
1211 if ((kvm_read_cr3(vcpu) & X86_CR3_PCID_MASK) || !is_long_mode(vcpu))
1212 return 1;
1213 }
1214
b3646477 1215 static_call(kvm_x86_set_cr4)(vcpu, cr4);
a03490ed 1216
5b51cb13 1217 kvm_post_set_cr4(vcpu, old_cr4, cr4);
2acf923e 1218
0f12244f
GN
1219 return 0;
1220}
2d3ad1f4 1221EXPORT_SYMBOL_GPL(kvm_set_cr4);
a03490ed 1222
21823fbd
SC
1223static void kvm_invalidate_pcid(struct kvm_vcpu *vcpu, unsigned long pcid)
1224{
1225 struct kvm_mmu *mmu = vcpu->arch.mmu;
1226 unsigned long roots_to_free = 0;
1227 int i;
1228
e45e9e39
LJ
1229 /*
1230 * MOV CR3 and INVPCID are usually not intercepted when using TDP, but
1231 * this is reachable when running EPT=1 and unrestricted_guest=0, and
1232 * also via the emulator. KVM's TDP page tables are not in the scope of
1233 * the invalidation, but the guest's TLB entries need to be flushed as
1234 * the CPU may have cached entries in its TLB for the target PCID.
1235 */
1236 if (unlikely(tdp_enabled)) {
1237 kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
1238 return;
1239 }
1240
21823fbd
SC
1241 /*
1242 * If neither the current CR3 nor any of the prev_roots use the given
1243 * PCID, then nothing needs to be done here because a resync will
1244 * happen anyway before switching to any other CR3.
1245 */
1246 if (kvm_get_active_pcid(vcpu) == pcid) {
e62f1aa8 1247 kvm_make_request(KVM_REQ_MMU_SYNC, vcpu);
21823fbd
SC
1248 kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
1249 }
1250
509bfe3d
LJ
1251 /*
1252 * If PCID is disabled, there is no need to free prev_roots even if the
1253 * PCIDs for them are also 0, because MOV to CR3 always flushes the TLB
1254 * with PCIDE=0.
1255 */
607475cf 1256 if (!kvm_is_cr4_bit_set(vcpu, X86_CR4_PCIDE))
509bfe3d
LJ
1257 return;
1258
21823fbd
SC
1259 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
1260 if (kvm_get_pcid(vcpu, mmu->prev_roots[i].pgd) == pcid)
1261 roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
1262
0c1c92f1 1263 kvm_mmu_free_roots(vcpu->kvm, mmu, roots_to_free);
21823fbd
SC
1264}
1265
2390218b 1266int kvm_set_cr3(struct kvm_vcpu *vcpu, unsigned long cr3)
a03490ed 1267{
ade61e28 1268 bool skip_tlb_flush = false;
21823fbd 1269 unsigned long pcid = 0;
ac146235 1270#ifdef CONFIG_X86_64
607475cf 1271 if (kvm_is_cr4_bit_set(vcpu, X86_CR4_PCIDE)) {
208320ba
JS
1272 skip_tlb_flush = cr3 & X86_CR3_PCID_NOFLUSH;
1273 cr3 &= ~X86_CR3_PCID_NOFLUSH;
21823fbd 1274 pcid = cr3 & X86_CR3_PCID_MASK;
ade61e28 1275 }
ac146235 1276#endif
9d88fca7 1277
c7313155 1278 /* PDPTRs are always reloaded for PAE paging. */
21823fbd
SC
1279 if (cr3 == kvm_read_cr3(vcpu) && !is_pae_paging(vcpu))
1280 goto handle_tlb_flush;
d835dfec 1281
886bbcc7
SC
1282 /*
1283 * Do not condition the GPA check on long mode, this helper is used to
1284 * stuff CR3, e.g. for RSM emulation, and there is no guarantee that
1285 * the current vCPU mode is accurate.
1286 */
2c49db45 1287 if (!kvm_vcpu_is_legal_cr3(vcpu, cr3))
d1cd3ce9 1288 return 1;
886bbcc7 1289
2df4a5eb 1290 if (is_pae_paging(vcpu) && !load_pdptrs(vcpu, cr3))
346874c9 1291 return 1;
a03490ed 1292
21823fbd 1293 if (cr3 != kvm_read_cr3(vcpu))
b5129100 1294 kvm_mmu_new_pgd(vcpu, cr3);
21823fbd 1295
0f12244f 1296 vcpu->arch.cr3 = cr3;
3883bc9d 1297 kvm_register_mark_dirty(vcpu, VCPU_EXREG_CR3);
405329fc 1298 /* Do not call post_set_cr3, we do not get here for confidential guests. */
7c390d35 1299
21823fbd
SC
1300handle_tlb_flush:
1301 /*
1302 * A load of CR3 that flushes the TLB flushes only the current PCID,
1303 * even if PCID is disabled, in which case PCID=0 is flushed. It's a
1304 * moot point in the end because _disabling_ PCID will flush all PCIDs,
1305 * and it's impossible to use a non-zero PCID when PCID is disabled,
1306 * i.e. only PCID=0 can be relevant.
1307 */
1308 if (!skip_tlb_flush)
1309 kvm_invalidate_pcid(vcpu, pcid);
1310
0f12244f
GN
1311 return 0;
1312}
2d3ad1f4 1313EXPORT_SYMBOL_GPL(kvm_set_cr3);
a03490ed 1314
eea1cff9 1315int kvm_set_cr8(struct kvm_vcpu *vcpu, unsigned long cr8)
a03490ed 1316{
0f12244f
GN
1317 if (cr8 & CR8_RESERVED_BITS)
1318 return 1;
35754c98 1319 if (lapic_in_kernel(vcpu))
a03490ed
CO
1320 kvm_lapic_set_tpr(vcpu, cr8);
1321 else
ad312c7c 1322 vcpu->arch.cr8 = cr8;
0f12244f
GN
1323 return 0;
1324}
2d3ad1f4 1325EXPORT_SYMBOL_GPL(kvm_set_cr8);
a03490ed 1326
2d3ad1f4 1327unsigned long kvm_get_cr8(struct kvm_vcpu *vcpu)
a03490ed 1328{
35754c98 1329 if (lapic_in_kernel(vcpu))
a03490ed
CO
1330 return kvm_lapic_get_cr8(vcpu);
1331 else
ad312c7c 1332 return vcpu->arch.cr8;
a03490ed 1333}
2d3ad1f4 1334EXPORT_SYMBOL_GPL(kvm_get_cr8);
a03490ed 1335
ae561ede
NA
1336static void kvm_update_dr0123(struct kvm_vcpu *vcpu)
1337{
1338 int i;
1339
1340 if (!(vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP)) {
1341 for (i = 0; i < KVM_NR_DB_REGS; i++)
1342 vcpu->arch.eff_db[i] = vcpu->arch.db[i];
ae561ede
NA
1343 }
1344}
1345
7c86663b 1346void kvm_update_dr7(struct kvm_vcpu *vcpu)
c8639010
JK
1347{
1348 unsigned long dr7;
1349
1350 if (vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP)
1351 dr7 = vcpu->arch.guest_debug_dr7;
1352 else
1353 dr7 = vcpu->arch.dr7;
b3646477 1354 static_call(kvm_x86_set_dr7)(vcpu, dr7);
360b948d
PB
1355 vcpu->arch.switch_db_regs &= ~KVM_DEBUGREG_BP_ENABLED;
1356 if (dr7 & DR7_BP_EN_MASK)
1357 vcpu->arch.switch_db_regs |= KVM_DEBUGREG_BP_ENABLED;
c8639010 1358}
7c86663b 1359EXPORT_SYMBOL_GPL(kvm_update_dr7);
c8639010 1360
6f43ed01
NA
1361static u64 kvm_dr6_fixed(struct kvm_vcpu *vcpu)
1362{
1363 u64 fixed = DR6_FIXED_1;
1364
d6321d49 1365 if (!guest_cpuid_has(vcpu, X86_FEATURE_RTM))
6f43ed01 1366 fixed |= DR6_RTM;
e8ea85fb
CQ
1367
1368 if (!guest_cpuid_has(vcpu, X86_FEATURE_BUS_LOCK_DETECT))
1369 fixed |= DR6_BUS_LOCK;
6f43ed01
NA
1370 return fixed;
1371}
1372
996ff542 1373int kvm_set_dr(struct kvm_vcpu *vcpu, int dr, unsigned long val)
020df079 1374{
ea740059
MP
1375 size_t size = ARRAY_SIZE(vcpu->arch.db);
1376
020df079
GN
1377 switch (dr) {
1378 case 0 ... 3:
ea740059 1379 vcpu->arch.db[array_index_nospec(dr, size)] = val;
020df079
GN
1380 if (!(vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP))
1381 vcpu->arch.eff_db[dr] = val;
1382 break;
1383 case 4:
020df079 1384 case 6:
f5f6145e 1385 if (!kvm_dr6_valid(val))
996ff542 1386 return 1; /* #GP */
6f43ed01 1387 vcpu->arch.dr6 = (val & DR6_VOLATILE) | kvm_dr6_fixed(vcpu);
020df079
GN
1388 break;
1389 case 5:
020df079 1390 default: /* 7 */
b91991bf 1391 if (!kvm_dr7_valid(val))
996ff542 1392 return 1; /* #GP */
020df079 1393 vcpu->arch.dr7 = (val & DR7_VOLATILE) | DR7_FIXED_1;
c8639010 1394 kvm_update_dr7(vcpu);
020df079
GN
1395 break;
1396 }
1397
1398 return 0;
1399}
1400EXPORT_SYMBOL_GPL(kvm_set_dr);
1401
fc5375dd 1402unsigned long kvm_get_dr(struct kvm_vcpu *vcpu, int dr)
020df079 1403{
ea740059
MP
1404 size_t size = ARRAY_SIZE(vcpu->arch.db);
1405
020df079
GN
1406 switch (dr) {
1407 case 0 ... 3:
fc5375dd 1408 return vcpu->arch.db[array_index_nospec(dr, size)];
020df079 1409 case 4:
020df079 1410 case 6:
fc5375dd 1411 return vcpu->arch.dr6;
020df079 1412 case 5:
020df079 1413 default: /* 7 */
fc5375dd 1414 return vcpu->arch.dr7;
020df079 1415 }
338dbc97 1416}
020df079
GN
1417EXPORT_SYMBOL_GPL(kvm_get_dr);
1418
c483c454 1419int kvm_emulate_rdpmc(struct kvm_vcpu *vcpu)
022cd0e8 1420{
de3cd117 1421 u32 ecx = kvm_rcx_read(vcpu);
022cd0e8 1422 u64 data;
022cd0e8 1423
c483c454
SC
1424 if (kvm_pmu_rdpmc(vcpu, ecx, &data)) {
1425 kvm_inject_gp(vcpu, 0);
1426 return 1;
1427 }
1428
de3cd117
SC
1429 kvm_rax_write(vcpu, (u32)data);
1430 kvm_rdx_write(vcpu, data >> 32);
c483c454 1431 return kvm_skip_emulated_instruction(vcpu);
022cd0e8 1432}
c483c454 1433EXPORT_SYMBOL_GPL(kvm_emulate_rdpmc);
022cd0e8 1434
043405e1 1435/*
a3064257
SC
1436 * The three MSR lists(msrs_to_save, emulated_msrs, msr_based_features) track
1437 * the set of MSRs that KVM exposes to userspace through KVM_GET_MSRS,
1438 * KVM_SET_MSRS, and KVM_GET_MSR_INDEX_LIST. msrs_to_save holds MSRs that
1439 * require host support, i.e. should be probed via RDMSR. emulated_msrs holds
1440 * MSRs that KVM emulates without strictly requiring host support.
1441 * msr_based_features holds MSRs that enumerate features, i.e. are effectively
1442 * CPUID leafs. Note, msr_based_features isn't mutually exclusive with
1443 * msrs_to_save and emulated_msrs.
043405e1 1444 */
e3267cbb 1445
2374b731 1446static const u32 msrs_to_save_base[] = {
043405e1 1447 MSR_IA32_SYSENTER_CS, MSR_IA32_SYSENTER_ESP, MSR_IA32_SYSENTER_EIP,
8c06585d 1448 MSR_STAR,
043405e1
CO
1449#ifdef CONFIG_X86_64
1450 MSR_CSTAR, MSR_KERNEL_GS_BASE, MSR_SYSCALL_MASK, MSR_LSTAR,
1451#endif
b3897a49 1452 MSR_IA32_TSC, MSR_IA32_CR_PAT, MSR_VM_HSAVE_PA,
32ad73db 1453 MSR_IA32_FEAT_CTL, MSR_IA32_BNDCFGS, MSR_TSC_AUX,
b9846a69 1454 MSR_IA32_SPEC_CTRL, MSR_IA32_TSX_CTRL,
bf8c55d8
CP
1455 MSR_IA32_RTIT_CTL, MSR_IA32_RTIT_STATUS, MSR_IA32_RTIT_CR3_MATCH,
1456 MSR_IA32_RTIT_OUTPUT_BASE, MSR_IA32_RTIT_OUTPUT_MASK,
1457 MSR_IA32_RTIT_ADDR0_A, MSR_IA32_RTIT_ADDR0_B,
1458 MSR_IA32_RTIT_ADDR1_A, MSR_IA32_RTIT_ADDR1_B,
1459 MSR_IA32_RTIT_ADDR2_A, MSR_IA32_RTIT_ADDR2_B,
1460 MSR_IA32_RTIT_ADDR3_A, MSR_IA32_RTIT_ADDR3_B,
6e3ba4ab
TX
1461 MSR_IA32_UMWAIT_CONTROL,
1462
2374b731
SC
1463 MSR_IA32_XFD, MSR_IA32_XFD_ERR,
1464};
1465
1466static const u32 msrs_to_save_pmu[] = {
e2ada66e 1467 MSR_ARCH_PERFMON_FIXED_CTR0, MSR_ARCH_PERFMON_FIXED_CTR1,
9fb12fe5 1468 MSR_ARCH_PERFMON_FIXED_CTR0 + 2,
e2ada66e
JM
1469 MSR_CORE_PERF_FIXED_CTR_CTRL, MSR_CORE_PERF_GLOBAL_STATUS,
1470 MSR_CORE_PERF_GLOBAL_CTRL, MSR_CORE_PERF_GLOBAL_OVF_CTRL,
4f1fa2a1
LX
1471 MSR_IA32_PEBS_ENABLE, MSR_IA32_DS_AREA, MSR_PEBS_DATA_CFG,
1472
1473 /* This part of MSRs should match KVM_INTEL_PMC_MAX_GENERIC. */
e2ada66e
JM
1474 MSR_ARCH_PERFMON_PERFCTR0, MSR_ARCH_PERFMON_PERFCTR1,
1475 MSR_ARCH_PERFMON_PERFCTR0 + 2, MSR_ARCH_PERFMON_PERFCTR0 + 3,
1476 MSR_ARCH_PERFMON_PERFCTR0 + 4, MSR_ARCH_PERFMON_PERFCTR0 + 5,
1477 MSR_ARCH_PERFMON_PERFCTR0 + 6, MSR_ARCH_PERFMON_PERFCTR0 + 7,
e2ada66e
JM
1478 MSR_ARCH_PERFMON_EVENTSEL0, MSR_ARCH_PERFMON_EVENTSEL1,
1479 MSR_ARCH_PERFMON_EVENTSEL0 + 2, MSR_ARCH_PERFMON_EVENTSEL0 + 3,
1480 MSR_ARCH_PERFMON_EVENTSEL0 + 4, MSR_ARCH_PERFMON_EVENTSEL0 + 5,
1481 MSR_ARCH_PERFMON_EVENTSEL0 + 6, MSR_ARCH_PERFMON_EVENTSEL0 + 7,
e1fc1553
FM
1482
1483 MSR_K7_EVNTSEL0, MSR_K7_EVNTSEL1, MSR_K7_EVNTSEL2, MSR_K7_EVNTSEL3,
1484 MSR_K7_PERFCTR0, MSR_K7_PERFCTR1, MSR_K7_PERFCTR2, MSR_K7_PERFCTR3,
556f3c9a
LX
1485
1486 /* This part of MSRs should match KVM_AMD_PMC_MAX_GENERIC. */
e1fc1553
FM
1487 MSR_F15H_PERF_CTL0, MSR_F15H_PERF_CTL1, MSR_F15H_PERF_CTL2,
1488 MSR_F15H_PERF_CTL3, MSR_F15H_PERF_CTL4, MSR_F15H_PERF_CTL5,
1489 MSR_F15H_PERF_CTR0, MSR_F15H_PERF_CTR1, MSR_F15H_PERF_CTR2,
1490 MSR_F15H_PERF_CTR3, MSR_F15H_PERF_CTR4, MSR_F15H_PERF_CTR5,
4a277189
LX
1491
1492 MSR_AMD64_PERF_CNTR_GLOBAL_CTL,
1493 MSR_AMD64_PERF_CNTR_GLOBAL_STATUS,
1494 MSR_AMD64_PERF_CNTR_GLOBAL_STATUS_CLR,
043405e1
CO
1495};
1496
2374b731
SC
1497static u32 msrs_to_save[ARRAY_SIZE(msrs_to_save_base) +
1498 ARRAY_SIZE(msrs_to_save_pmu)];
043405e1
CO
1499static unsigned num_msrs_to_save;
1500
7a5ee6ed 1501static const u32 emulated_msrs_all[] = {
62ef68bb
PB
1502 MSR_KVM_SYSTEM_TIME, MSR_KVM_WALL_CLOCK,
1503 MSR_KVM_SYSTEM_TIME_NEW, MSR_KVM_WALL_CLOCK_NEW,
b4f69df0
VK
1504
1505#ifdef CONFIG_KVM_HYPERV
62ef68bb
PB
1506 HV_X64_MSR_GUEST_OS_ID, HV_X64_MSR_HYPERCALL,
1507 HV_X64_MSR_TIME_REF_COUNT, HV_X64_MSR_REFERENCE_TSC,
72c139ba 1508 HV_X64_MSR_TSC_FREQUENCY, HV_X64_MSR_APIC_FREQUENCY,
e7d9513b
AS
1509 HV_X64_MSR_CRASH_P0, HV_X64_MSR_CRASH_P1, HV_X64_MSR_CRASH_P2,
1510 HV_X64_MSR_CRASH_P3, HV_X64_MSR_CRASH_P4, HV_X64_MSR_CRASH_CTL,
e516cebb 1511 HV_X64_MSR_RESET,
11c4b1ca 1512 HV_X64_MSR_VP_INDEX,
9eec50b8 1513 HV_X64_MSR_VP_RUNTIME,
5c919412 1514 HV_X64_MSR_SCONTROL,
1f4b34f8 1515 HV_X64_MSR_STIMER0_CONFIG,
d4abc577 1516 HV_X64_MSR_VP_ASSIST_PAGE,
a2e164e7 1517 HV_X64_MSR_REENLIGHTENMENT_CONTROL, HV_X64_MSR_TSC_EMULATION_CONTROL,
2be1bd3a 1518 HV_X64_MSR_TSC_EMULATION_STATUS, HV_X64_MSR_TSC_INVARIANT_CONTROL,
f97f5a56
JD
1519 HV_X64_MSR_SYNDBG_OPTIONS,
1520 HV_X64_MSR_SYNDBG_CONTROL, HV_X64_MSR_SYNDBG_STATUS,
1521 HV_X64_MSR_SYNDBG_SEND_BUFFER, HV_X64_MSR_SYNDBG_RECV_BUFFER,
1522 HV_X64_MSR_SYNDBG_PENDING_BUFFER,
b4f69df0 1523#endif
a2e164e7
VK
1524
1525 MSR_KVM_ASYNC_PF_EN, MSR_KVM_STEAL_TIME,
557a961a 1526 MSR_KVM_PV_EOI_EN, MSR_KVM_ASYNC_PF_INT, MSR_KVM_ASYNC_PF_ACK,
62ef68bb 1527
ba904635 1528 MSR_IA32_TSC_ADJUST,
09141ec0 1529 MSR_IA32_TSC_DEADLINE,
2bdb76c0 1530 MSR_IA32_ARCH_CAPABILITIES,
27461da3 1531 MSR_IA32_PERF_CAPABILITIES,
043405e1 1532 MSR_IA32_MISC_ENABLE,
908e75f3
AK
1533 MSR_IA32_MCG_STATUS,
1534 MSR_IA32_MCG_CTL,
c45dcc71 1535 MSR_IA32_MCG_EXT_CTL,
64d60670 1536 MSR_IA32_SMBASE,
52797bf9 1537 MSR_SMI_COUNT,
db2336a8
KH
1538 MSR_PLATFORM_INFO,
1539 MSR_MISC_FEATURES_ENABLES,
bc226f07 1540 MSR_AMD64_VIRT_SPEC_CTRL,
5228eb96 1541 MSR_AMD64_TSC_RATIO,
6c6a2ab9 1542 MSR_IA32_POWER_CTL,
99634e3e 1543 MSR_IA32_UCODE_REV,
191c8137 1544
95c5c7c7 1545 /*
a3064257
SC
1546 * KVM always supports the "true" VMX control MSRs, even if the host
1547 * does not. The VMX MSRs as a whole are considered "emulated" as KVM
1548 * doesn't strictly require them to exist in the host (ignoring that
1549 * KVM would refuse to load in the first place if the core set of MSRs
1550 * aren't supported).
95c5c7c7
PB
1551 */
1552 MSR_IA32_VMX_BASIC,
1553 MSR_IA32_VMX_TRUE_PINBASED_CTLS,
1554 MSR_IA32_VMX_TRUE_PROCBASED_CTLS,
1555 MSR_IA32_VMX_TRUE_EXIT_CTLS,
1556 MSR_IA32_VMX_TRUE_ENTRY_CTLS,
1557 MSR_IA32_VMX_MISC,
1558 MSR_IA32_VMX_CR0_FIXED0,
1559 MSR_IA32_VMX_CR4_FIXED0,
1560 MSR_IA32_VMX_VMCS_ENUM,
1561 MSR_IA32_VMX_PROCBASED_CTLS2,
1562 MSR_IA32_VMX_EPT_VPID_CAP,
1563 MSR_IA32_VMX_VMFUNC,
1564
191c8137 1565 MSR_K7_HWCR,
2d5ba19b 1566 MSR_KVM_POLL_CONTROL,
043405e1
CO
1567};
1568
7a5ee6ed 1569static u32 emulated_msrs[ARRAY_SIZE(emulated_msrs_all)];
62ef68bb
PB
1570static unsigned num_emulated_msrs;
1571
801e459a 1572/*
9eb6ba31
SC
1573 * List of MSRs that control the existence of MSR-based features, i.e. MSRs
1574 * that are effectively CPUID leafs. VMX MSRs are also included in the set of
1575 * feature MSRs, but are handled separately to allow expedited lookups.
801e459a 1576 */
9eb6ba31 1577static const u32 msr_based_features_all_except_vmx[] = {
2632daeb 1578 MSR_AMD64_DE_CFG,
518e7b94 1579 MSR_IA32_UCODE_REV,
cd283252 1580 MSR_IA32_ARCH_CAPABILITIES,
27461da3 1581 MSR_IA32_PERF_CAPABILITIES,
801e459a
TL
1582};
1583
9eb6ba31
SC
1584static u32 msr_based_features[ARRAY_SIZE(msr_based_features_all_except_vmx) +
1585 (KVM_LAST_EMULATED_VMX_MSR - KVM_FIRST_EMULATED_VMX_MSR + 1)];
801e459a
TL
1586static unsigned int num_msr_based_features;
1587
0094f62c
SC
1588/*
1589 * All feature MSRs except uCode revID, which tracks the currently loaded uCode
1590 * patch, are immutable once the vCPU model is defined.
1591 */
1592static bool kvm_is_immutable_feature_msr(u32 msr)
1593{
1594 int i;
1595
1596 if (msr >= KVM_FIRST_EMULATED_VMX_MSR && msr <= KVM_LAST_EMULATED_VMX_MSR)
1597 return true;
1598
1599 for (i = 0; i < ARRAY_SIZE(msr_based_features_all_except_vmx); i++) {
1600 if (msr == msr_based_features_all_except_vmx[i])
1601 return msr != MSR_IA32_UCODE_REV;
1602 }
1603
1604 return false;
1605}
1606
0204750b
JM
1607/*
1608 * Some IA32_ARCH_CAPABILITIES bits have dependencies on MSRs that KVM
1609 * does not yet virtualize. These include:
1610 * 10 - MISC_PACKAGE_CTRLS
1611 * 11 - ENERGY_FILTERING_CTL
1612 * 12 - DOITM
1613 * 18 - FB_CLEAR_CTRL
1614 * 21 - XAPIC_DISABLE_STATUS
1615 * 23 - OVERCLOCKING_STATUS
1616 */
1617
1618#define KVM_SUPPORTED_ARCH_CAP \
1619 (ARCH_CAP_RDCL_NO | ARCH_CAP_IBRS_ALL | ARCH_CAP_RSBA | \
1620 ARCH_CAP_SKIP_VMENTRY_L1DFLUSH | ARCH_CAP_SSB_NO | ARCH_CAP_MDS_NO | \
1621 ARCH_CAP_PSCHANGE_MC_NO | ARCH_CAP_TSX_CTRL_MSR | ARCH_CAP_TAA_NO | \
1622 ARCH_CAP_SBDR_SSDP_NO | ARCH_CAP_FBSDP_NO | ARCH_CAP_PSDP_NO | \
81ac7e5d 1623 ARCH_CAP_FB_CLEAR | ARCH_CAP_RRSBA | ARCH_CAP_PBRSB_NO | ARCH_CAP_GDS_NO)
0204750b 1624
4d22c17c 1625static u64 kvm_get_arch_capabilities(void)
5b76a3cf 1626{
a2fd5d02 1627 u64 data = host_arch_capabilities & KVM_SUPPORTED_ARCH_CAP;
5b76a3cf 1628
b8e8c830
PB
1629 /*
1630 * If nx_huge_pages is enabled, KVM's shadow paging will ensure that
1631 * the nested hypervisor runs with NX huge pages. If it is not,
d9f6e12f 1632 * L1 is anyway vulnerable to ITLB_MULTIHIT exploits from other
b8e8c830
PB
1633 * L1 guests, so it need not worry about its own (L2) guests.
1634 */
1635 data |= ARCH_CAP_PSCHANGE_MC_NO;
1636
5b76a3cf
PB
1637 /*
1638 * If we're doing cache flushes (either "always" or "cond")
1639 * we will do one whenever the guest does a vmlaunch/vmresume.
1640 * If an outer hypervisor is doing the cache flush for us
02f1b0b7 1641 * (ARCH_CAP_SKIP_VMENTRY_L1DFLUSH), we can safely pass that
5b76a3cf
PB
1642 * capability to the guest too, and if EPT is disabled we're not
1643 * vulnerable. Overall, only VMENTER_L1D_FLUSH_NEVER will
1644 * require a nested hypervisor to do a flush of its own.
1645 */
1646 if (l1tf_vmx_mitigation != VMENTER_L1D_FLUSH_NEVER)
1647 data |= ARCH_CAP_SKIP_VMENTRY_L1DFLUSH;
1648
0c54914d
PB
1649 if (!boot_cpu_has_bug(X86_BUG_CPU_MELTDOWN))
1650 data |= ARCH_CAP_RDCL_NO;
1651 if (!boot_cpu_has_bug(X86_BUG_SPEC_STORE_BYPASS))
1652 data |= ARCH_CAP_SSB_NO;
1653 if (!boot_cpu_has_bug(X86_BUG_MDS))
1654 data |= ARCH_CAP_MDS_NO;
1655
7131636e
PB
1656 if (!boot_cpu_has(X86_FEATURE_RTM)) {
1657 /*
1658 * If RTM=0 because the kernel has disabled TSX, the host might
1659 * have TAA_NO or TSX_CTRL. Clear TAA_NO (the guest sees RTM=0
1660 * and therefore knows that there cannot be TAA) but keep
1661 * TSX_CTRL: some buggy userspaces leave it set on tsx=on hosts,
1662 * and we want to allow migrating those guests to tsx=off hosts.
1663 */
1664 data &= ~ARCH_CAP_TAA_NO;
1665 } else if (!boot_cpu_has_bug(X86_BUG_TAA)) {
cbbaa272 1666 data |= ARCH_CAP_TAA_NO;
7131636e
PB
1667 } else {
1668 /*
1669 * Nothing to do here; we emulate TSX_CTRL if present on the
1670 * host so the guest can choose between disabling TSX or
1671 * using VERW to clear CPU buffers.
1672 */
1673 }
e1d38b63 1674
81ac7e5d
DS
1675 if (!boot_cpu_has_bug(X86_BUG_GDS) || gds_ucode_mitigated())
1676 data |= ARCH_CAP_GDS_NO;
1677
5b76a3cf
PB
1678 return data;
1679}
5b76a3cf 1680
66421c1e
WL
1681static int kvm_get_msr_feature(struct kvm_msr_entry *msr)
1682{
1683 switch (msr->index) {
cd283252 1684 case MSR_IA32_ARCH_CAPABILITIES:
5b76a3cf
PB
1685 msr->data = kvm_get_arch_capabilities();
1686 break;
5fe9805d
SC
1687 case MSR_IA32_PERF_CAPABILITIES:
1688 msr->data = kvm_caps.supported_perf_cap;
1689 break;
5b76a3cf 1690 case MSR_IA32_UCODE_REV:
cd283252 1691 rdmsrl_safe(msr->index, &msr->data);
518e7b94 1692 break;
66421c1e 1693 default:
b3646477 1694 return static_call(kvm_x86_get_msr_feature)(msr);
66421c1e
WL
1695 }
1696 return 0;
1697}
1698
801e459a
TL
1699static int do_get_msr_feature(struct kvm_vcpu *vcpu, unsigned index, u64 *data)
1700{
1701 struct kvm_msr_entry msr;
66421c1e 1702 int r;
801e459a
TL
1703
1704 msr.index = index;
66421c1e 1705 r = kvm_get_msr_feature(&msr);
12bc2132
PX
1706
1707 if (r == KVM_MSR_RET_INVALID) {
1708 /* Unconditionally clear the output for simplicity */
1709 *data = 0;
d632826f 1710 if (kvm_msr_ignored_check(index, 0, false))
cc4cb017 1711 r = 0;
12bc2132
PX
1712 }
1713
66421c1e
WL
1714 if (r)
1715 return r;
801e459a
TL
1716
1717 *data = msr.data;
1718
1719 return 0;
1720}
1721
11988499 1722static bool __kvm_valid_efer(struct kvm_vcpu *vcpu, u64 efer)
15c4a640 1723{
8c19b6f2
KP
1724 if (efer & EFER_AUTOIBRS && !guest_cpuid_has(vcpu, X86_FEATURE_AUTOIBRS))
1725 return false;
1726
1b4d56b8 1727 if (efer & EFER_FFXSR && !guest_cpuid_has(vcpu, X86_FEATURE_FXSR_OPT))
11988499 1728 return false;
1b2fd70c 1729
1b4d56b8 1730 if (efer & EFER_SVME && !guest_cpuid_has(vcpu, X86_FEATURE_SVM))
11988499 1731 return false;
d8017474 1732
0a629563
SC
1733 if (efer & (EFER_LME | EFER_LMA) &&
1734 !guest_cpuid_has(vcpu, X86_FEATURE_LM))
1735 return false;
1736
1737 if (efer & EFER_NX && !guest_cpuid_has(vcpu, X86_FEATURE_NX))
1738 return false;
d8017474 1739
384bb783 1740 return true;
11988499
SC
1741
1742}
1743bool kvm_valid_efer(struct kvm_vcpu *vcpu, u64 efer)
1744{
1745 if (efer & efer_reserved_bits)
1746 return false;
1747
1748 return __kvm_valid_efer(vcpu, efer);
384bb783
JK
1749}
1750EXPORT_SYMBOL_GPL(kvm_valid_efer);
1751
11988499 1752static int set_efer(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
384bb783
JK
1753{
1754 u64 old_efer = vcpu->arch.efer;
11988499 1755 u64 efer = msr_info->data;
72f211ec 1756 int r;
384bb783 1757
11988499 1758 if (efer & efer_reserved_bits)
66f61c92 1759 return 1;
384bb783 1760
11988499
SC
1761 if (!msr_info->host_initiated) {
1762 if (!__kvm_valid_efer(vcpu, efer))
1763 return 1;
1764
1765 if (is_paging(vcpu) &&
1766 (vcpu->arch.efer & EFER_LME) != (efer & EFER_LME))
1767 return 1;
1768 }
384bb783 1769
15c4a640 1770 efer &= ~EFER_LMA;
f6801dff 1771 efer |= vcpu->arch.efer & EFER_LMA;
15c4a640 1772
b3646477 1773 r = static_call(kvm_x86_set_efer)(vcpu, efer);
72f211ec
ML
1774 if (r) {
1775 WARN_ON(r > 0);
1776 return r;
1777 }
a3d204e2 1778
d6174299 1779 if ((efer ^ old_efer) & KVM_MMU_EFER_ROLE_BITS)
aad82703
SY
1780 kvm_mmu_reset_context(vcpu);
1781
b69e8cae 1782 return 0;
15c4a640
CO
1783}
1784
f2b4b7dd
JR
1785void kvm_enable_efer_bits(u64 mask)
1786{
1787 efer_reserved_bits &= ~mask;
1788}
1789EXPORT_SYMBOL_GPL(kvm_enable_efer_bits);
1790
51de8151
AG
1791bool kvm_msr_allowed(struct kvm_vcpu *vcpu, u32 index, u32 type)
1792{
b318e8de
SC
1793 struct kvm_x86_msr_filter *msr_filter;
1794 struct msr_bitmap_range *ranges;
1a155254 1795 struct kvm *kvm = vcpu->kvm;
b318e8de 1796 bool allowed;
1a155254 1797 int idx;
b318e8de 1798 u32 i;
1a155254 1799
b318e8de
SC
1800 /* x2APIC MSRs do not support filtering. */
1801 if (index >= 0x800 && index <= 0x8ff)
1a155254
AG
1802 return true;
1803
1a155254
AG
1804 idx = srcu_read_lock(&kvm->srcu);
1805
b318e8de
SC
1806 msr_filter = srcu_dereference(kvm->arch.msr_filter, &kvm->srcu);
1807 if (!msr_filter) {
1808 allowed = true;
1809 goto out;
1810 }
1811
1812 allowed = msr_filter->default_allow;
1813 ranges = msr_filter->ranges;
1814
1815 for (i = 0; i < msr_filter->count; i++) {
1a155254
AG
1816 u32 start = ranges[i].base;
1817 u32 end = start + ranges[i].nmsrs;
1818 u32 flags = ranges[i].flags;
1819 unsigned long *bitmap = ranges[i].bitmap;
1820
1821 if ((index >= start) && (index < end) && (flags & type)) {
e12fa4b9 1822 allowed = test_bit(index - start, bitmap);
1a155254
AG
1823 break;
1824 }
1825 }
1826
b318e8de 1827out:
1a155254
AG
1828 srcu_read_unlock(&kvm->srcu, idx);
1829
b318e8de 1830 return allowed;
51de8151
AG
1831}
1832EXPORT_SYMBOL_GPL(kvm_msr_allowed);
1833
15c4a640 1834/*
f20935d8
SC
1835 * Write @data into the MSR specified by @index. Select MSR specific fault
1836 * checks are bypassed if @host_initiated is %true.
15c4a640
CO
1837 * Returns 0 on success, non-0 otherwise.
1838 * Assumes vcpu_load() was already called.
1839 */
f20935d8
SC
1840static int __kvm_set_msr(struct kvm_vcpu *vcpu, u32 index, u64 data,
1841 bool host_initiated)
15c4a640 1842{
f20935d8
SC
1843 struct msr_data msr;
1844
1845 switch (index) {
854e8bb1
NA
1846 case MSR_FS_BASE:
1847 case MSR_GS_BASE:
1848 case MSR_KERNEL_GS_BASE:
1849 case MSR_CSTAR:
1850 case MSR_LSTAR:
f20935d8 1851 if (is_noncanonical_address(data, vcpu))
854e8bb1
NA
1852 return 1;
1853 break;
1854 case MSR_IA32_SYSENTER_EIP:
1855 case MSR_IA32_SYSENTER_ESP:
1856 /*
1857 * IA32_SYSENTER_ESP and IA32_SYSENTER_EIP cause #GP if
1858 * non-canonical address is written on Intel but not on
1859 * AMD (which ignores the top 32-bits, because it does
1860 * not implement 64-bit SYSENTER).
1861 *
1862 * 64-bit code should hence be able to write a non-canonical
1863 * value on AMD. Making the address canonical ensures that
1864 * vmentry does not fail on Intel after writing a non-canonical
1865 * value, and that something deterministic happens if the guest
1866 * invokes 64-bit SYSENTER.
1867 */
1fb85d06 1868 data = __canonical_address(data, vcpu_virt_addr_bits(vcpu));
61a05d44
SC
1869 break;
1870 case MSR_TSC_AUX:
1871 if (!kvm_is_supported_user_return_msr(MSR_TSC_AUX))
1872 return 1;
1873
1874 if (!host_initiated &&
1875 !guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP) &&
1876 !guest_cpuid_has(vcpu, X86_FEATURE_RDPID))
1877 return 1;
1878
1879 /*
1880 * Per Intel's SDM, bits 63:32 are reserved, but AMD's APM has
1881 * incomplete and conflicting architectural behavior. Current
1882 * AMD CPUs completely ignore bits 63:32, i.e. they aren't
1883 * reserved and always read as zeros. Enforce Intel's reserved
1884 * bits check if and only if the guest CPU is Intel, and clear
1885 * the bits in all other cases. This ensures cross-vendor
1886 * migration will provide consistent behavior for the guest.
1887 */
1888 if (guest_cpuid_is_intel(vcpu) && (data >> 32) != 0)
1889 return 1;
1890
1891 data = (u32)data;
1892 break;
854e8bb1 1893 }
f20935d8
SC
1894
1895 msr.data = data;
1896 msr.index = index;
1897 msr.host_initiated = host_initiated;
1898
b3646477 1899 return static_call(kvm_x86_set_msr)(vcpu, &msr);
15c4a640
CO
1900}
1901
6abe9c13
PX
1902static int kvm_set_msr_ignored_check(struct kvm_vcpu *vcpu,
1903 u32 index, u64 data, bool host_initiated)
1904{
1905 int ret = __kvm_set_msr(vcpu, index, data, host_initiated);
1906
1907 if (ret == KVM_MSR_RET_INVALID)
d632826f 1908 if (kvm_msr_ignored_check(index, data, true))
cc4cb017 1909 ret = 0;
6abe9c13
PX
1910
1911 return ret;
1912}
1913
313a3dc7 1914/*
f20935d8
SC
1915 * Read the MSR specified by @index into @data. Select MSR specific fault
1916 * checks are bypassed if @host_initiated is %true.
1917 * Returns 0 on success, non-0 otherwise.
1918 * Assumes vcpu_load() was already called.
313a3dc7 1919 */
edef5c36
PB
1920int __kvm_get_msr(struct kvm_vcpu *vcpu, u32 index, u64 *data,
1921 bool host_initiated)
609e36d3
PB
1922{
1923 struct msr_data msr;
f20935d8 1924 int ret;
609e36d3 1925
61a05d44
SC
1926 switch (index) {
1927 case MSR_TSC_AUX:
1928 if (!kvm_is_supported_user_return_msr(MSR_TSC_AUX))
1929 return 1;
1930
1931 if (!host_initiated &&
1932 !guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP) &&
1933 !guest_cpuid_has(vcpu, X86_FEATURE_RDPID))
1934 return 1;
1935 break;
1936 }
1937
609e36d3 1938 msr.index = index;
f20935d8 1939 msr.host_initiated = host_initiated;
609e36d3 1940
b3646477 1941 ret = static_call(kvm_x86_get_msr)(vcpu, &msr);
f20935d8
SC
1942 if (!ret)
1943 *data = msr.data;
1944 return ret;
609e36d3
PB
1945}
1946
6abe9c13
PX
1947static int kvm_get_msr_ignored_check(struct kvm_vcpu *vcpu,
1948 u32 index, u64 *data, bool host_initiated)
1949{
1950 int ret = __kvm_get_msr(vcpu, index, data, host_initiated);
1951
1952 if (ret == KVM_MSR_RET_INVALID) {
1953 /* Unconditionally clear *data for simplicity */
1954 *data = 0;
d632826f 1955 if (kvm_msr_ignored_check(index, 0, false))
cc4cb017 1956 ret = 0;
6abe9c13
PX
1957 }
1958
1959 return ret;
1960}
1961
ac8d6cad
HW
1962static int kvm_get_msr_with_filter(struct kvm_vcpu *vcpu, u32 index, u64 *data)
1963{
1964 if (!kvm_msr_allowed(vcpu, index, KVM_MSR_FILTER_READ))
1965 return KVM_MSR_RET_FILTERED;
1966 return kvm_get_msr_ignored_check(vcpu, index, data, false);
1967}
1968
1969static int kvm_set_msr_with_filter(struct kvm_vcpu *vcpu, u32 index, u64 data)
1970{
1971 if (!kvm_msr_allowed(vcpu, index, KVM_MSR_FILTER_WRITE))
1972 return KVM_MSR_RET_FILTERED;
1973 return kvm_set_msr_ignored_check(vcpu, index, data, false);
1974}
1975
f20935d8 1976int kvm_get_msr(struct kvm_vcpu *vcpu, u32 index, u64 *data)
313a3dc7 1977{
6abe9c13 1978 return kvm_get_msr_ignored_check(vcpu, index, data, false);
f20935d8
SC
1979}
1980EXPORT_SYMBOL_GPL(kvm_get_msr);
8fe8ab46 1981
f20935d8
SC
1982int kvm_set_msr(struct kvm_vcpu *vcpu, u32 index, u64 data)
1983{
6abe9c13 1984 return kvm_set_msr_ignored_check(vcpu, index, data, false);
f20935d8
SC
1985}
1986EXPORT_SYMBOL_GPL(kvm_set_msr);
1987
d2f7d498 1988static void complete_userspace_rdmsr(struct kvm_vcpu *vcpu)
1ae09954 1989{
d2f7d498 1990 if (!vcpu->run->msr.error) {
1ae09954
AG
1991 kvm_rax_write(vcpu, (u32)vcpu->run->msr.data);
1992 kvm_rdx_write(vcpu, vcpu->run->msr.data >> 32);
1993 }
d2f7d498 1994}
1ae09954 1995
d2f7d498
HW
1996static int complete_emulated_msr_access(struct kvm_vcpu *vcpu)
1997{
1998 return complete_emulated_insn_gp(vcpu, vcpu->run->msr.error);
1ae09954
AG
1999}
2000
d2f7d498
HW
2001static int complete_emulated_rdmsr(struct kvm_vcpu *vcpu)
2002{
2003 complete_userspace_rdmsr(vcpu);
2004 return complete_emulated_msr_access(vcpu);
2005}
2006
2007static int complete_fast_msr_access(struct kvm_vcpu *vcpu)
1ae09954 2008{
b3646477 2009 return static_call(kvm_x86_complete_emulated_msr)(vcpu, vcpu->run->msr.error);
1ae09954
AG
2010}
2011
d2f7d498
HW
2012static int complete_fast_rdmsr(struct kvm_vcpu *vcpu)
2013{
2014 complete_userspace_rdmsr(vcpu);
2015 return complete_fast_msr_access(vcpu);
2016}
2017
1ae09954
AG
2018static u64 kvm_msr_reason(int r)
2019{
2020 switch (r) {
cc4cb017 2021 case KVM_MSR_RET_INVALID:
1ae09954 2022 return KVM_MSR_EXIT_REASON_UNKNOWN;
cc4cb017 2023 case KVM_MSR_RET_FILTERED:
1a155254 2024 return KVM_MSR_EXIT_REASON_FILTER;
1ae09954
AG
2025 default:
2026 return KVM_MSR_EXIT_REASON_INVAL;
2027 }
2028}
2029
2030static int kvm_msr_user_space(struct kvm_vcpu *vcpu, u32 index,
2031 u32 exit_reason, u64 data,
2032 int (*completion)(struct kvm_vcpu *vcpu),
2033 int r)
2034{
2035 u64 msr_reason = kvm_msr_reason(r);
2036
2037 /* Check if the user wanted to know about this MSR fault */
2038 if (!(vcpu->kvm->arch.user_space_msr_mask & msr_reason))
2039 return 0;
2040
2041 vcpu->run->exit_reason = exit_reason;
2042 vcpu->run->msr.error = 0;
2043 memset(vcpu->run->msr.pad, 0, sizeof(vcpu->run->msr.pad));
2044 vcpu->run->msr.reason = msr_reason;
2045 vcpu->run->msr.index = index;
2046 vcpu->run->msr.data = data;
2047 vcpu->arch.complete_userspace_io = completion;
2048
2049 return 1;
2050}
2051
1edce0a9
SC
2052int kvm_emulate_rdmsr(struct kvm_vcpu *vcpu)
2053{
2054 u32 ecx = kvm_rcx_read(vcpu);
2055 u64 data;
1ae09954
AG
2056 int r;
2057
ac8d6cad 2058 r = kvm_get_msr_with_filter(vcpu, ecx, &data);
1edce0a9 2059
8b474427
PB
2060 if (!r) {
2061 trace_kvm_msr_read(ecx, data);
2062
2063 kvm_rax_write(vcpu, data & -1u);
2064 kvm_rdx_write(vcpu, (data >> 32) & -1u);
2065 } else {
d2f7d498
HW
2066 /* MSR read failed? See if we should ask user space */
2067 if (kvm_msr_user_space(vcpu, ecx, KVM_EXIT_X86_RDMSR, 0,
2068 complete_fast_rdmsr, r))
2069 return 0;
1edce0a9 2070 trace_kvm_msr_read_ex(ecx);
1edce0a9
SC
2071 }
2072
b3646477 2073 return static_call(kvm_x86_complete_emulated_msr)(vcpu, r);
1edce0a9
SC
2074}
2075EXPORT_SYMBOL_GPL(kvm_emulate_rdmsr);
2076
2077int kvm_emulate_wrmsr(struct kvm_vcpu *vcpu)
2078{
2079 u32 ecx = kvm_rcx_read(vcpu);
2080 u64 data = kvm_read_edx_eax(vcpu);
1ae09954 2081 int r;
1edce0a9 2082
ac8d6cad 2083 r = kvm_set_msr_with_filter(vcpu, ecx, data);
1ae09954 2084
d2f7d498 2085 if (!r) {
8b474427 2086 trace_kvm_msr_write(ecx, data);
d2f7d498
HW
2087 } else {
2088 /* MSR write failed? See if we should ask user space */
2089 if (kvm_msr_user_space(vcpu, ecx, KVM_EXIT_X86_WRMSR, data,
2090 complete_fast_msr_access, r))
2091 return 0;
2092 /* Signal all other negative errors to userspace */
2093 if (r < 0)
2094 return r;
1edce0a9 2095 trace_kvm_msr_write_ex(ecx, data);
d2f7d498 2096 }
1edce0a9 2097
b3646477 2098 return static_call(kvm_x86_complete_emulated_msr)(vcpu, r);
1edce0a9
SC
2099}
2100EXPORT_SYMBOL_GPL(kvm_emulate_wrmsr);
2101
5ff3a351
SC
2102int kvm_emulate_as_nop(struct kvm_vcpu *vcpu)
2103{
2104 return kvm_skip_emulated_instruction(vcpu);
2105}
5ff3a351
SC
2106
2107int kvm_emulate_invd(struct kvm_vcpu *vcpu)
2108{
2109 /* Treat an INVD instruction as a NOP and just skip it. */
2110 return kvm_emulate_as_nop(vcpu);
2111}
2112EXPORT_SYMBOL_GPL(kvm_emulate_invd);
2113
5ff3a351
SC
2114int kvm_handle_invalid_op(struct kvm_vcpu *vcpu)
2115{
2116 kvm_queue_exception(vcpu, UD_VECTOR);
2117 return 1;
2118}
2119EXPORT_SYMBOL_GPL(kvm_handle_invalid_op);
2120
bfbcc81b
SC
2121
2122static int kvm_emulate_monitor_mwait(struct kvm_vcpu *vcpu, const char *insn)
5ff3a351 2123{
43bb9e00 2124 if (!kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_MWAIT_NEVER_UD_FAULTS) &&
bfbcc81b
SC
2125 !guest_cpuid_has(vcpu, X86_FEATURE_MWAIT))
2126 return kvm_handle_invalid_op(vcpu);
2127
8d20bd63 2128 pr_warn_once("%s instruction emulated as NOP!\n", insn);
5ff3a351
SC
2129 return kvm_emulate_as_nop(vcpu);
2130}
bfbcc81b
SC
2131int kvm_emulate_mwait(struct kvm_vcpu *vcpu)
2132{
2133 return kvm_emulate_monitor_mwait(vcpu, "MWAIT");
2134}
2135EXPORT_SYMBOL_GPL(kvm_emulate_mwait);
2136
2137int kvm_emulate_monitor(struct kvm_vcpu *vcpu)
2138{
2139 return kvm_emulate_monitor_mwait(vcpu, "MONITOR");
2140}
5ff3a351
SC
2141EXPORT_SYMBOL_GPL(kvm_emulate_monitor);
2142
d89d04ab 2143static inline bool kvm_vcpu_exit_request(struct kvm_vcpu *vcpu)
5a9f5443 2144{
4ae7dc97 2145 xfer_to_guest_mode_prepare();
5a9f5443 2146 return vcpu->mode == EXITING_GUEST_MODE || kvm_request_pending(vcpu) ||
72c3c0fe 2147 xfer_to_guest_mode_work_pending();
5a9f5443 2148}
5a9f5443 2149
1e9e2622
WL
2150/*
2151 * The fast path for frequent and performance sensitive wrmsr emulation,
2152 * i.e. the sending of IPI, sending IPI early in the VM-Exit flow reduces
2153 * the latency of virtual IPI by avoiding the expensive bits of transitioning
2154 * from guest to host, e.g. reacquiring KVM's SRCU lock. In contrast to the
2155 * other cases which must be called after interrupts are enabled on the host.
2156 */
2157static int handle_fastpath_set_x2apic_icr_irqoff(struct kvm_vcpu *vcpu, u64 data)
2158{
e1be9ac8
WL
2159 if (!lapic_in_kernel(vcpu) || !apic_x2apic_mode(vcpu->arch.apic))
2160 return 1;
2161
2162 if (((data & APIC_SHORT_MASK) == APIC_DEST_NOSHORT) &&
bd17f417
SC
2163 ((data & APIC_DEST_MASK) == APIC_DEST_PHYSICAL) &&
2164 ((data & APIC_MODE_MASK) == APIC_DM_FIXED) &&
b9964ee3
SC
2165 ((u32)(data >> 32) != X2APIC_BROADCAST))
2166 return kvm_x2apic_icr_write(vcpu->arch.apic, data);
1e9e2622
WL
2167
2168 return 1;
2169}
2170
ae95f566
WL
2171static int handle_fastpath_set_tscdeadline(struct kvm_vcpu *vcpu, u64 data)
2172{
2173 if (!kvm_can_use_hv_timer(vcpu))
2174 return 1;
2175
2176 kvm_set_lapic_tscdeadline_msr(vcpu, data);
2177 return 0;
2178}
2179
404d5d7b 2180fastpath_t handle_fastpath_set_msr_irqoff(struct kvm_vcpu *vcpu)
1e9e2622
WL
2181{
2182 u32 msr = kvm_rcx_read(vcpu);
8a1038de 2183 u64 data;
404d5d7b 2184 fastpath_t ret = EXIT_FASTPATH_NONE;
1e9e2622 2185
3f2739bd
SC
2186 kvm_vcpu_srcu_read_lock(vcpu);
2187
1e9e2622
WL
2188 switch (msr) {
2189 case APIC_BASE_MSR + (APIC_ICR >> 4):
8a1038de 2190 data = kvm_read_edx_eax(vcpu);
404d5d7b
WL
2191 if (!handle_fastpath_set_x2apic_icr_irqoff(vcpu, data)) {
2192 kvm_skip_emulated_instruction(vcpu);
2193 ret = EXIT_FASTPATH_EXIT_HANDLED;
80bc97f2 2194 }
1e9e2622 2195 break;
09141ec0 2196 case MSR_IA32_TSC_DEADLINE:
ae95f566
WL
2197 data = kvm_read_edx_eax(vcpu);
2198 if (!handle_fastpath_set_tscdeadline(vcpu, data)) {
2199 kvm_skip_emulated_instruction(vcpu);
2200 ret = EXIT_FASTPATH_REENTER_GUEST;
2201 }
2202 break;
1e9e2622 2203 default:
404d5d7b 2204 break;
1e9e2622
WL
2205 }
2206
404d5d7b 2207 if (ret != EXIT_FASTPATH_NONE)
1e9e2622 2208 trace_kvm_msr_write(msr, data);
1e9e2622 2209
3f2739bd
SC
2210 kvm_vcpu_srcu_read_unlock(vcpu);
2211
404d5d7b 2212 return ret;
1e9e2622
WL
2213}
2214EXPORT_SYMBOL_GPL(handle_fastpath_set_msr_irqoff);
2215
f20935d8
SC
2216/*
2217 * Adapt set_msr() to msr_io()'s calling convention
2218 */
2219static int do_get_msr(struct kvm_vcpu *vcpu, unsigned index, u64 *data)
2220{
6abe9c13 2221 return kvm_get_msr_ignored_check(vcpu, index, data, true);
f20935d8
SC
2222}
2223
2224static int do_set_msr(struct kvm_vcpu *vcpu, unsigned index, u64 *data)
2225{
0094f62c
SC
2226 u64 val;
2227
2228 /*
2229 * Disallow writes to immutable feature MSRs after KVM_RUN. KVM does
2230 * not support modifying the guest vCPU model on the fly, e.g. changing
2231 * the nVMX capabilities while L2 is running is nonsensical. Ignore
2232 * writes of the same value, e.g. to allow userspace to blindly stuff
2233 * all MSRs when emulating RESET.
2234 */
2235 if (kvm_vcpu_has_run(vcpu) && kvm_is_immutable_feature_msr(index)) {
2236 if (do_get_msr(vcpu, index, &val) || *data != val)
2237 return -EINVAL;
2238
2239 return 0;
2240 }
2241
6abe9c13 2242 return kvm_set_msr_ignored_check(vcpu, index, *data, true);
313a3dc7
CO
2243}
2244
16e8d74d 2245#ifdef CONFIG_X86_64
53fafdbb
MT
2246struct pvclock_clock {
2247 int vclock_mode;
2248 u64 cycle_last;
2249 u64 mask;
2250 u32 mult;
2251 u32 shift;
917f9475
PB
2252 u64 base_cycles;
2253 u64 offset;
53fafdbb
MT
2254};
2255
16e8d74d
MT
2256struct pvclock_gtod_data {
2257 seqcount_t seq;
2258
53fafdbb
MT
2259 struct pvclock_clock clock; /* extract of a clocksource struct */
2260 struct pvclock_clock raw_clock; /* extract of a clocksource struct */
16e8d74d 2261
917f9475 2262 ktime_t offs_boot;
55dd00a7 2263 u64 wall_time_sec;
16e8d74d
MT
2264};
2265
2266static struct pvclock_gtod_data pvclock_gtod_data;
2267
2268static void update_pvclock_gtod(struct timekeeper *tk)
2269{
2270 struct pvclock_gtod_data *vdata = &pvclock_gtod_data;
2271
2272 write_seqcount_begin(&vdata->seq);
2273
2274 /* copy pvclock gtod data */
b95a8a27 2275 vdata->clock.vclock_mode = tk->tkr_mono.clock->vdso_clock_mode;
876e7881
PZ
2276 vdata->clock.cycle_last = tk->tkr_mono.cycle_last;
2277 vdata->clock.mask = tk->tkr_mono.mask;
2278 vdata->clock.mult = tk->tkr_mono.mult;
2279 vdata->clock.shift = tk->tkr_mono.shift;
917f9475
PB
2280 vdata->clock.base_cycles = tk->tkr_mono.xtime_nsec;
2281 vdata->clock.offset = tk->tkr_mono.base;
16e8d74d 2282
b95a8a27 2283 vdata->raw_clock.vclock_mode = tk->tkr_raw.clock->vdso_clock_mode;
53fafdbb
MT
2284 vdata->raw_clock.cycle_last = tk->tkr_raw.cycle_last;
2285 vdata->raw_clock.mask = tk->tkr_raw.mask;
2286 vdata->raw_clock.mult = tk->tkr_raw.mult;
2287 vdata->raw_clock.shift = tk->tkr_raw.shift;
917f9475
PB
2288 vdata->raw_clock.base_cycles = tk->tkr_raw.xtime_nsec;
2289 vdata->raw_clock.offset = tk->tkr_raw.base;
16e8d74d 2290
55dd00a7
MT
2291 vdata->wall_time_sec = tk->xtime_sec;
2292
917f9475 2293 vdata->offs_boot = tk->offs_boot;
53fafdbb 2294
16e8d74d
MT
2295 write_seqcount_end(&vdata->seq);
2296}
8171cd68
PB
2297
2298static s64 get_kvmclock_base_ns(void)
2299{
2300 /* Count up from boot time, but with the frequency of the raw clock. */
2301 return ktime_to_ns(ktime_add(ktime_get_raw(), pvclock_gtod_data.offs_boot));
2302}
2303#else
2304static s64 get_kvmclock_base_ns(void)
2305{
2306 /* Master clock not used, so we can just use CLOCK_BOOTTIME. */
2307 return ktime_get_boottime_ns();
2308}
16e8d74d
MT
2309#endif
2310
55749769 2311static void kvm_write_wall_clock(struct kvm *kvm, gpa_t wall_clock, int sec_hi_ofs)
18068523 2312{
9ed3c444
AK
2313 int version;
2314 int r;
50d0a0f9 2315 struct pvclock_wall_clock wc;
629b5348 2316 u32 wc_sec_hi;
8171cd68 2317 u64 wall_nsec;
18068523
GOC
2318
2319 if (!wall_clock)
2320 return;
2321
9ed3c444
AK
2322 r = kvm_read_guest(kvm, wall_clock, &version, sizeof(version));
2323 if (r)
2324 return;
2325
2326 if (version & 1)
2327 ++version; /* first time write, random junk */
2328
2329 ++version;
18068523 2330
1dab1345
NK
2331 if (kvm_write_guest(kvm, wall_clock, &version, sizeof(version)))
2332 return;
18068523 2333
5d6d6a7d 2334 wall_nsec = kvm_get_wall_clock_epoch(kvm);
50d0a0f9 2335
5d6d6a7d 2336 wc.nsec = do_div(wall_nsec, NSEC_PER_SEC);
8171cd68 2337 wc.sec = (u32)wall_nsec; /* overflow in 2106 guest time */
50d0a0f9 2338 wc.version = version;
18068523
GOC
2339
2340 kvm_write_guest(kvm, wall_clock, &wc, sizeof(wc));
2341
629b5348
JM
2342 if (sec_hi_ofs) {
2343 wc_sec_hi = wall_nsec >> 32;
2344 kvm_write_guest(kvm, wall_clock + sec_hi_ofs,
2345 &wc_sec_hi, sizeof(wc_sec_hi));
2346 }
2347
18068523
GOC
2348 version++;
2349 kvm_write_guest(kvm, wall_clock, &version, sizeof(version));
18068523
GOC
2350}
2351
5b9bb0eb
OU
2352static void kvm_write_system_time(struct kvm_vcpu *vcpu, gpa_t system_time,
2353 bool old_msr, bool host_initiated)
2354{
2355 struct kvm_arch *ka = &vcpu->kvm->arch;
2356
2357 if (vcpu->vcpu_id == 0 && !host_initiated) {
1e293d1a 2358 if (ka->boot_vcpu_runs_old_kvmclock != old_msr)
5b9bb0eb
OU
2359 kvm_make_request(KVM_REQ_MASTERCLOCK_UPDATE, vcpu);
2360
2361 ka->boot_vcpu_runs_old_kvmclock = old_msr;
2362 }
2363
2364 vcpu->arch.time = system_time;
2365 kvm_make_request(KVM_REQ_GLOBAL_CLOCK_UPDATE, vcpu);
2366
2367 /* we verify if the enable bit is set... */
8c82a0b3
ML
2368 if (system_time & 1)
2369 kvm_gpc_activate(&vcpu->arch.pv_time, system_time & ~1ULL,
52491a38 2370 sizeof(struct pvclock_vcpu_time_info));
8c82a0b3
ML
2371 else
2372 kvm_gpc_deactivate(&vcpu->arch.pv_time);
5b9bb0eb
OU
2373
2374 return;
2375}
2376
50d0a0f9
GH
2377static uint32_t div_frac(uint32_t dividend, uint32_t divisor)
2378{
b51012de
PB
2379 do_shl32_div32(dividend, divisor);
2380 return dividend;
50d0a0f9
GH
2381}
2382
3ae13faa 2383static void kvm_get_time_scale(uint64_t scaled_hz, uint64_t base_hz,
5f4e3f88 2384 s8 *pshift, u32 *pmultiplier)
50d0a0f9 2385{
5f4e3f88 2386 uint64_t scaled64;
50d0a0f9
GH
2387 int32_t shift = 0;
2388 uint64_t tps64;
2389 uint32_t tps32;
2390
3ae13faa
PB
2391 tps64 = base_hz;
2392 scaled64 = scaled_hz;
50933623 2393 while (tps64 > scaled64*2 || tps64 & 0xffffffff00000000ULL) {
50d0a0f9
GH
2394 tps64 >>= 1;
2395 shift--;
2396 }
2397
2398 tps32 = (uint32_t)tps64;
50933623
JK
2399 while (tps32 <= scaled64 || scaled64 & 0xffffffff00000000ULL) {
2400 if (scaled64 & 0xffffffff00000000ULL || tps32 & 0x80000000)
5f4e3f88
ZA
2401 scaled64 >>= 1;
2402 else
2403 tps32 <<= 1;
50d0a0f9
GH
2404 shift++;
2405 }
2406
5f4e3f88
ZA
2407 *pshift = shift;
2408 *pmultiplier = div_frac(scaled64, tps32);
50d0a0f9
GH
2409}
2410
d828199e 2411#ifdef CONFIG_X86_64
16e8d74d 2412static atomic_t kvm_guest_has_master_clock = ATOMIC_INIT(0);
d828199e 2413#endif
16e8d74d 2414
c8076604 2415static DEFINE_PER_CPU(unsigned long, cpu_tsc_khz);
69b0049a 2416static unsigned long max_tsc_khz;
c8076604 2417
cc578287 2418static u32 adjust_tsc_khz(u32 khz, s32 ppm)
1e993611 2419{
cc578287
ZA
2420 u64 v = (u64)khz * (1000000 + ppm);
2421 do_div(v, 1000000);
2422 return v;
1e993611
JR
2423}
2424
1ab9287a
IS
2425static void kvm_vcpu_write_tsc_multiplier(struct kvm_vcpu *vcpu, u64 l1_multiplier);
2426
381d585c
HZ
2427static int set_tsc_khz(struct kvm_vcpu *vcpu, u32 user_tsc_khz, bool scale)
2428{
2429 u64 ratio;
2430
2431 /* Guest TSC same frequency as host TSC? */
2432 if (!scale) {
938c8745 2433 kvm_vcpu_write_tsc_multiplier(vcpu, kvm_caps.default_tsc_scaling_ratio);
381d585c
HZ
2434 return 0;
2435 }
2436
2437 /* TSC scaling supported? */
938c8745 2438 if (!kvm_caps.has_tsc_control) {
381d585c
HZ
2439 if (user_tsc_khz > tsc_khz) {
2440 vcpu->arch.tsc_catchup = 1;
2441 vcpu->arch.tsc_always_catchup = 1;
2442 return 0;
2443 } else {
3f16a5c3 2444 pr_warn_ratelimited("user requested TSC rate below hardware speed\n");
381d585c
HZ
2445 return -1;
2446 }
2447 }
2448
2449 /* TSC scaling required - calculate ratio */
938c8745 2450 ratio = mul_u64_u32_div(1ULL << kvm_caps.tsc_scaling_ratio_frac_bits,
381d585c
HZ
2451 user_tsc_khz, tsc_khz);
2452
938c8745 2453 if (ratio == 0 || ratio >= kvm_caps.max_tsc_scaling_ratio) {
3f16a5c3
PB
2454 pr_warn_ratelimited("Invalid TSC scaling ratio - virtual-tsc-khz=%u\n",
2455 user_tsc_khz);
381d585c
HZ
2456 return -1;
2457 }
2458
1ab9287a 2459 kvm_vcpu_write_tsc_multiplier(vcpu, ratio);
381d585c
HZ
2460 return 0;
2461}
2462
4941b8cb 2463static int kvm_set_tsc_khz(struct kvm_vcpu *vcpu, u32 user_tsc_khz)
759379dd 2464{
cc578287
ZA
2465 u32 thresh_lo, thresh_hi;
2466 int use_scaling = 0;
217fc9cf 2467
03ba32ca 2468 /* tsc_khz can be zero if TSC calibration fails */
4941b8cb 2469 if (user_tsc_khz == 0) {
ad721883 2470 /* set tsc_scaling_ratio to a safe value */
938c8745 2471 kvm_vcpu_write_tsc_multiplier(vcpu, kvm_caps.default_tsc_scaling_ratio);
381d585c 2472 return -1;
ad721883 2473 }
03ba32ca 2474
c285545f 2475 /* Compute a scale to convert nanoseconds in TSC cycles */
3ae13faa 2476 kvm_get_time_scale(user_tsc_khz * 1000LL, NSEC_PER_SEC,
cc578287
ZA
2477 &vcpu->arch.virtual_tsc_shift,
2478 &vcpu->arch.virtual_tsc_mult);
4941b8cb 2479 vcpu->arch.virtual_tsc_khz = user_tsc_khz;
cc578287
ZA
2480
2481 /*
2482 * Compute the variation in TSC rate which is acceptable
2483 * within the range of tolerance and decide if the
2484 * rate being applied is within that bounds of the hardware
2485 * rate. If so, no scaling or compensation need be done.
2486 */
2487 thresh_lo = adjust_tsc_khz(tsc_khz, -tsc_tolerance_ppm);
2488 thresh_hi = adjust_tsc_khz(tsc_khz, tsc_tolerance_ppm);
4941b8cb 2489 if (user_tsc_khz < thresh_lo || user_tsc_khz > thresh_hi) {
8d20bd63
SC
2490 pr_debug("requested TSC rate %u falls outside tolerance [%u,%u]\n",
2491 user_tsc_khz, thresh_lo, thresh_hi);
cc578287
ZA
2492 use_scaling = 1;
2493 }
4941b8cb 2494 return set_tsc_khz(vcpu, user_tsc_khz, use_scaling);
c285545f
ZA
2495}
2496
2497static u64 compute_guest_tsc(struct kvm_vcpu *vcpu, s64 kernel_ns)
2498{
e26101b1 2499 u64 tsc = pvclock_scale_delta(kernel_ns-vcpu->arch.this_tsc_nsec,
cc578287
ZA
2500 vcpu->arch.virtual_tsc_mult,
2501 vcpu->arch.virtual_tsc_shift);
e26101b1 2502 tsc += vcpu->arch.this_tsc_write;
c285545f
ZA
2503 return tsc;
2504}
2505
ba1f77c5 2506#ifdef CONFIG_X86_64
b0c39dc6
VK
2507static inline int gtod_is_based_on_tsc(int mode)
2508{
b95a8a27 2509 return mode == VDSO_CLOCKMODE_TSC || mode == VDSO_CLOCKMODE_HVCLOCK;
b0c39dc6 2510}
ba1f77c5 2511#endif
b0c39dc6 2512
c52ffadc 2513static void kvm_track_tsc_matching(struct kvm_vcpu *vcpu, bool new_generation)
b48aa97e
MT
2514{
2515#ifdef CONFIG_X86_64
b48aa97e
MT
2516 struct kvm_arch *ka = &vcpu->kvm->arch;
2517 struct pvclock_gtod_data *gtod = &pvclock_gtod_data;
2518
c52ffadc
SC
2519 /*
2520 * To use the masterclock, the host clocksource must be based on TSC
2521 * and all vCPUs must have matching TSCs. Note, the count for matching
2522 * vCPUs doesn't include the reference vCPU, hence "+1".
2523 */
2524 bool use_master_clock = (ka->nr_vcpus_matched_tsc + 1 ==
2525 atomic_read(&vcpu->kvm->online_vcpus)) &&
2526 gtod_is_based_on_tsc(gtod->clock.vclock_mode);
b48aa97e 2527
7f187922 2528 /*
c52ffadc
SC
2529 * Request a masterclock update if the masterclock needs to be toggled
2530 * on/off, or when starting a new generation and the masterclock is
2531 * enabled (compute_guest_tsc() requires the masterclock snapshot to be
2532 * taken _after_ the new generation is created).
7f187922 2533 */
c52ffadc
SC
2534 if ((ka->use_master_clock && new_generation) ||
2535 (ka->use_master_clock != use_master_clock))
b48aa97e
MT
2536 kvm_make_request(KVM_REQ_MASTERCLOCK_UPDATE, vcpu);
2537
2538 trace_kvm_track_tsc(vcpu->vcpu_id, ka->nr_vcpus_matched_tsc,
2539 atomic_read(&vcpu->kvm->online_vcpus),
2540 ka->use_master_clock, gtod->clock.vclock_mode);
2541#endif
2542}
2543
35181e86
HZ
2544/*
2545 * Multiply tsc by a fixed point number represented by ratio.
2546 *
2547 * The most significant 64-N bits (mult) of ratio represent the
2548 * integral part of the fixed point number; the remaining N bits
2549 * (frac) represent the fractional part, ie. ratio represents a fixed
2550 * point number (mult + frac * 2^(-N)).
2551 *
938c8745 2552 * N equals to kvm_caps.tsc_scaling_ratio_frac_bits.
35181e86
HZ
2553 */
2554static inline u64 __scale_tsc(u64 ratio, u64 tsc)
2555{
938c8745 2556 return mul_u64_u64_shr(tsc, ratio, kvm_caps.tsc_scaling_ratio_frac_bits);
35181e86
HZ
2557}
2558
62711e5a 2559u64 kvm_scale_tsc(u64 tsc, u64 ratio)
35181e86
HZ
2560{
2561 u64 _tsc = tsc;
35181e86 2562
938c8745 2563 if (ratio != kvm_caps.default_tsc_scaling_ratio)
35181e86
HZ
2564 _tsc = __scale_tsc(ratio, tsc);
2565
2566 return _tsc;
2567}
35181e86 2568
9b399dfd 2569static u64 kvm_compute_l1_tsc_offset(struct kvm_vcpu *vcpu, u64 target_tsc)
07c1419a
HZ
2570{
2571 u64 tsc;
2572
62711e5a 2573 tsc = kvm_scale_tsc(rdtsc(), vcpu->arch.l1_tsc_scaling_ratio);
07c1419a
HZ
2574
2575 return target_tsc - tsc;
2576}
2577
4ba76538
HZ
2578u64 kvm_read_l1_tsc(struct kvm_vcpu *vcpu, u64 host_tsc)
2579{
fe3eb504 2580 return vcpu->arch.l1_tsc_offset +
62711e5a 2581 kvm_scale_tsc(host_tsc, vcpu->arch.l1_tsc_scaling_ratio);
4ba76538
HZ
2582}
2583EXPORT_SYMBOL_GPL(kvm_read_l1_tsc);
2584
83150f29
IS
2585u64 kvm_calc_nested_tsc_offset(u64 l1_offset, u64 l2_offset, u64 l2_multiplier)
2586{
2587 u64 nested_offset;
2588
938c8745 2589 if (l2_multiplier == kvm_caps.default_tsc_scaling_ratio)
83150f29
IS
2590 nested_offset = l1_offset;
2591 else
2592 nested_offset = mul_s64_u64_shr((s64) l1_offset, l2_multiplier,
938c8745 2593 kvm_caps.tsc_scaling_ratio_frac_bits);
83150f29
IS
2594
2595 nested_offset += l2_offset;
2596 return nested_offset;
2597}
2598EXPORT_SYMBOL_GPL(kvm_calc_nested_tsc_offset);
2599
2600u64 kvm_calc_nested_tsc_multiplier(u64 l1_multiplier, u64 l2_multiplier)
2601{
938c8745 2602 if (l2_multiplier != kvm_caps.default_tsc_scaling_ratio)
83150f29 2603 return mul_u64_u64_shr(l1_multiplier, l2_multiplier,
938c8745 2604 kvm_caps.tsc_scaling_ratio_frac_bits);
83150f29
IS
2605
2606 return l1_multiplier;
2607}
2608EXPORT_SYMBOL_GPL(kvm_calc_nested_tsc_multiplier);
2609
edcfe540 2610static void kvm_vcpu_write_tsc_offset(struct kvm_vcpu *vcpu, u64 l1_offset)
a545ab6a 2611{
edcfe540
IS
2612 trace_kvm_write_tsc_offset(vcpu->vcpu_id,
2613 vcpu->arch.l1_tsc_offset,
2614 l1_offset);
2615
2616 vcpu->arch.l1_tsc_offset = l1_offset;
2617
2618 /*
2619 * If we are here because L1 chose not to trap WRMSR to TSC then
2620 * according to the spec this should set L1's TSC (as opposed to
2621 * setting L1's offset for L2).
2622 */
2623 if (is_guest_mode(vcpu))
2624 vcpu->arch.tsc_offset = kvm_calc_nested_tsc_offset(
2625 l1_offset,
2626 static_call(kvm_x86_get_l2_tsc_offset)(vcpu),
2627 static_call(kvm_x86_get_l2_tsc_multiplier)(vcpu));
2628 else
2629 vcpu->arch.tsc_offset = l1_offset;
2630
2d636990 2631 static_call(kvm_x86_write_tsc_offset)(vcpu);
a545ab6a
LC
2632}
2633
1ab9287a
IS
2634static void kvm_vcpu_write_tsc_multiplier(struct kvm_vcpu *vcpu, u64 l1_multiplier)
2635{
2636 vcpu->arch.l1_tsc_scaling_ratio = l1_multiplier;
2637
2638 /* Userspace is changing the multiplier while L2 is active */
2639 if (is_guest_mode(vcpu))
2640 vcpu->arch.tsc_scaling_ratio = kvm_calc_nested_tsc_multiplier(
2641 l1_multiplier,
2642 static_call(kvm_x86_get_l2_tsc_multiplier)(vcpu));
2643 else
2644 vcpu->arch.tsc_scaling_ratio = l1_multiplier;
2645
938c8745 2646 if (kvm_caps.has_tsc_control)
2d636990 2647 static_call(kvm_x86_write_tsc_multiplier)(vcpu);
1ab9287a
IS
2648}
2649
b0c39dc6
VK
2650static inline bool kvm_check_tsc_unstable(void)
2651{
2652#ifdef CONFIG_X86_64
2653 /*
2654 * TSC is marked unstable when we're running on Hyper-V,
2655 * 'TSC page' clocksource is good.
2656 */
b95a8a27 2657 if (pvclock_gtod_data.clock.vclock_mode == VDSO_CLOCKMODE_HVCLOCK)
b0c39dc6
VK
2658 return false;
2659#endif
2660 return check_tsc_unstable();
2661}
2662
58d4277b
OU
2663/*
2664 * Infers attempts to synchronize the guest's tsc from host writes. Sets the
2665 * offset for the vcpu and tracks the TSC matching generation that the vcpu
2666 * participates in.
2667 */
2668static void __kvm_synchronize_tsc(struct kvm_vcpu *vcpu, u64 offset, u64 tsc,
2669 u64 ns, bool matched)
2670{
2671 struct kvm *kvm = vcpu->kvm;
2672
2673 lockdep_assert_held(&kvm->arch.tsc_write_lock);
2674
2675 /*
2676 * We also track th most recent recorded KHZ, write and time to
2677 * allow the matching interval to be extended at each write.
2678 */
2679 kvm->arch.last_tsc_nsec = ns;
2680 kvm->arch.last_tsc_write = tsc;
2681 kvm->arch.last_tsc_khz = vcpu->arch.virtual_tsc_khz;
828ca896 2682 kvm->arch.last_tsc_offset = offset;
58d4277b
OU
2683
2684 vcpu->arch.last_guest_tsc = tsc;
2685
2686 kvm_vcpu_write_tsc_offset(vcpu, offset);
2687
2688 if (!matched) {
2689 /*
2690 * We split periods of matched TSC writes into generations.
2691 * For each generation, we track the original measured
2692 * nanosecond time, offset, and write, so if TSCs are in
2693 * sync, we can match exact offset, and if not, we can match
2694 * exact software computation in compute_guest_tsc()
2695 *
2696 * These values are tracked in kvm->arch.cur_xxx variables.
2697 */
2698 kvm->arch.cur_tsc_generation++;
2699 kvm->arch.cur_tsc_nsec = ns;
2700 kvm->arch.cur_tsc_write = tsc;
2701 kvm->arch.cur_tsc_offset = offset;
2702 kvm->arch.nr_vcpus_matched_tsc = 0;
2703 } else if (vcpu->arch.this_tsc_generation != kvm->arch.cur_tsc_generation) {
2704 kvm->arch.nr_vcpus_matched_tsc++;
2705 }
2706
2707 /* Keep track of which generation this VCPU has synchronized to */
2708 vcpu->arch.this_tsc_generation = kvm->arch.cur_tsc_generation;
2709 vcpu->arch.this_tsc_nsec = kvm->arch.cur_tsc_nsec;
2710 vcpu->arch.this_tsc_write = kvm->arch.cur_tsc_write;
2711
c52ffadc 2712 kvm_track_tsc_matching(vcpu, !matched);
58d4277b
OU
2713}
2714
bf328e22 2715static void kvm_synchronize_tsc(struct kvm_vcpu *vcpu, u64 *user_value)
99e3e30a 2716{
bf328e22 2717 u64 data = user_value ? *user_value : 0;
99e3e30a 2718 struct kvm *kvm = vcpu->kvm;
f38e098f 2719 u64 offset, ns, elapsed;
99e3e30a 2720 unsigned long flags;
58d4277b 2721 bool matched = false;
c5e8ec8e 2722 bool synchronizing = false;
99e3e30a 2723
038f8c11 2724 raw_spin_lock_irqsave(&kvm->arch.tsc_write_lock, flags);
9b399dfd 2725 offset = kvm_compute_l1_tsc_offset(vcpu, data);
8171cd68 2726 ns = get_kvmclock_base_ns();
f38e098f 2727 elapsed = ns - kvm->arch.last_tsc_nsec;
5d3cb0f6 2728
03ba32ca 2729 if (vcpu->arch.virtual_tsc_khz) {
0c899c25 2730 if (data == 0) {
bd8fab39 2731 /*
bf328e22
LX
2732 * Force synchronization when creating a vCPU, or when
2733 * userspace explicitly writes a zero value.
bd8fab39
DP
2734 */
2735 synchronizing = true;
bf328e22 2736 } else if (kvm->arch.user_set_tsc) {
bd8fab39
DP
2737 u64 tsc_exp = kvm->arch.last_tsc_write +
2738 nsec_to_cycles(vcpu, elapsed);
2739 u64 tsc_hz = vcpu->arch.virtual_tsc_khz * 1000LL;
2740 /*
bf328e22
LX
2741 * Here lies UAPI baggage: when a user-initiated TSC write has
2742 * a small delta (1 second) of virtual cycle time against the
2743 * previously set vCPU, we assume that they were intended to be
2744 * in sync and the delta was only due to the racy nature of the
2745 * legacy API.
2746 *
2747 * This trick falls down when restoring a guest which genuinely
2748 * has been running for less time than the 1 second of imprecision
2749 * which we allow for in the legacy API. In this case, the first
2750 * value written by userspace (on any vCPU) should not be subject
2751 * to this 'correction' to make it sync up with values that only
2752 * come from the kernel's default vCPU creation. Make the 1-second
2753 * slop hack only trigger if the user_set_tsc flag is already set.
bd8fab39
DP
2754 */
2755 synchronizing = data < tsc_exp + tsc_hz &&
2756 data + tsc_hz > tsc_exp;
2757 }
c5e8ec8e 2758 }
f38e098f 2759
bf328e22
LX
2760 if (user_value)
2761 kvm->arch.user_set_tsc = true;
2762
f38e098f 2763 /*
5d3cb0f6
ZA
2764 * For a reliable TSC, we can match TSC offsets, and for an unstable
2765 * TSC, we add elapsed time in this computation. We could let the
2766 * compensation code attempt to catch up if we fall behind, but
2767 * it's better to try to match offsets from the beginning.
2768 */
c5e8ec8e 2769 if (synchronizing &&
5d3cb0f6 2770 vcpu->arch.virtual_tsc_khz == kvm->arch.last_tsc_khz) {
b0c39dc6 2771 if (!kvm_check_tsc_unstable()) {
e26101b1 2772 offset = kvm->arch.cur_tsc_offset;
f38e098f 2773 } else {
857e4099 2774 u64 delta = nsec_to_cycles(vcpu, elapsed);
5d3cb0f6 2775 data += delta;
9b399dfd 2776 offset = kvm_compute_l1_tsc_offset(vcpu, data);
f38e098f 2777 }
b48aa97e 2778 matched = true;
f38e098f 2779 }
e26101b1 2780
58d4277b 2781 __kvm_synchronize_tsc(vcpu, offset, data, ns, matched);
e26101b1 2782 raw_spin_unlock_irqrestore(&kvm->arch.tsc_write_lock, flags);
99e3e30a 2783}
e26101b1 2784
58ea6767
HZ
2785static inline void adjust_tsc_offset_guest(struct kvm_vcpu *vcpu,
2786 s64 adjustment)
2787{
56ba77a4 2788 u64 tsc_offset = vcpu->arch.l1_tsc_offset;
326e7425 2789 kvm_vcpu_write_tsc_offset(vcpu, tsc_offset + adjustment);
58ea6767
HZ
2790}
2791
2792static inline void adjust_tsc_offset_host(struct kvm_vcpu *vcpu, s64 adjustment)
2793{
938c8745 2794 if (vcpu->arch.l1_tsc_scaling_ratio != kvm_caps.default_tsc_scaling_ratio)
58ea6767 2795 WARN_ON(adjustment < 0);
62711e5a 2796 adjustment = kvm_scale_tsc((u64) adjustment,
fe3eb504 2797 vcpu->arch.l1_tsc_scaling_ratio);
ea26e4ec 2798 adjust_tsc_offset_guest(vcpu, adjustment);
58ea6767
HZ
2799}
2800
d828199e
MT
2801#ifdef CONFIG_X86_64
2802
a5a1d1c2 2803static u64 read_tsc(void)
d828199e 2804{
a5a1d1c2 2805 u64 ret = (u64)rdtsc_ordered();
03b9730b 2806 u64 last = pvclock_gtod_data.clock.cycle_last;
d828199e
MT
2807
2808 if (likely(ret >= last))
2809 return ret;
2810
2811 /*
2812 * GCC likes to generate cmov here, but this branch is extremely
6a6256f9 2813 * predictable (it's just a function of time and the likely is
d828199e
MT
2814 * very likely) and there's a data dependence, so force GCC
2815 * to generate a branch instead. I don't barrier() because
2816 * we don't actually need a barrier, and if this function
2817 * ever gets inlined it will generate worse code.
2818 */
2819 asm volatile ("");
2820 return last;
2821}
2822
53fafdbb
MT
2823static inline u64 vgettsc(struct pvclock_clock *clock, u64 *tsc_timestamp,
2824 int *mode)
d828199e 2825{
b0c39dc6 2826 u64 tsc_pg_val;
9397fa2e 2827 long v;
b0c39dc6 2828
53fafdbb 2829 switch (clock->vclock_mode) {
b95a8a27 2830 case VDSO_CLOCKMODE_HVCLOCK:
9397fa2e
PZ
2831 if (hv_read_tsc_page_tsc(hv_get_tsc_page(),
2832 tsc_timestamp, &tsc_pg_val)) {
b0c39dc6 2833 /* TSC page valid */
b95a8a27 2834 *mode = VDSO_CLOCKMODE_HVCLOCK;
53fafdbb
MT
2835 v = (tsc_pg_val - clock->cycle_last) &
2836 clock->mask;
b0c39dc6
VK
2837 } else {
2838 /* TSC page invalid */
b95a8a27 2839 *mode = VDSO_CLOCKMODE_NONE;
b0c39dc6
VK
2840 }
2841 break;
b95a8a27
TG
2842 case VDSO_CLOCKMODE_TSC:
2843 *mode = VDSO_CLOCKMODE_TSC;
b0c39dc6 2844 *tsc_timestamp = read_tsc();
53fafdbb
MT
2845 v = (*tsc_timestamp - clock->cycle_last) &
2846 clock->mask;
b0c39dc6
VK
2847 break;
2848 default:
b95a8a27 2849 *mode = VDSO_CLOCKMODE_NONE;
b0c39dc6 2850 }
d828199e 2851
b95a8a27 2852 if (*mode == VDSO_CLOCKMODE_NONE)
b0c39dc6 2853 *tsc_timestamp = v = 0;
d828199e 2854
53fafdbb 2855 return v * clock->mult;
d828199e
MT
2856}
2857
53fafdbb 2858static int do_monotonic_raw(s64 *t, u64 *tsc_timestamp)
d828199e 2859{
cbcf2dd3 2860 struct pvclock_gtod_data *gtod = &pvclock_gtod_data;
d828199e 2861 unsigned long seq;
d828199e 2862 int mode;
cbcf2dd3 2863 u64 ns;
d828199e 2864
d828199e
MT
2865 do {
2866 seq = read_seqcount_begin(&gtod->seq);
917f9475 2867 ns = gtod->raw_clock.base_cycles;
53fafdbb 2868 ns += vgettsc(&gtod->raw_clock, tsc_timestamp, &mode);
917f9475
PB
2869 ns >>= gtod->raw_clock.shift;
2870 ns += ktime_to_ns(ktime_add(gtod->raw_clock.offset, gtod->offs_boot));
d828199e 2871 } while (unlikely(read_seqcount_retry(&gtod->seq, seq)));
cbcf2dd3 2872 *t = ns;
d828199e
MT
2873
2874 return mode;
2875}
2876
899a31f5 2877static int do_realtime(struct timespec64 *ts, u64 *tsc_timestamp)
55dd00a7
MT
2878{
2879 struct pvclock_gtod_data *gtod = &pvclock_gtod_data;
2880 unsigned long seq;
2881 int mode;
2882 u64 ns;
2883
2884 do {
2885 seq = read_seqcount_begin(&gtod->seq);
55dd00a7 2886 ts->tv_sec = gtod->wall_time_sec;
917f9475 2887 ns = gtod->clock.base_cycles;
53fafdbb 2888 ns += vgettsc(&gtod->clock, tsc_timestamp, &mode);
55dd00a7
MT
2889 ns >>= gtod->clock.shift;
2890 } while (unlikely(read_seqcount_retry(&gtod->seq, seq)));
2891
2892 ts->tv_sec += __iter_div_u64_rem(ns, NSEC_PER_SEC, &ns);
2893 ts->tv_nsec = ns;
2894
2895 return mode;
2896}
2897
b0c39dc6
VK
2898/* returns true if host is using TSC based clocksource */
2899static bool kvm_get_time_and_clockread(s64 *kernel_ns, u64 *tsc_timestamp)
d828199e 2900{
d828199e 2901 /* checked again under seqlock below */
b0c39dc6 2902 if (!gtod_is_based_on_tsc(pvclock_gtod_data.clock.vclock_mode))
d828199e
MT
2903 return false;
2904
53fafdbb 2905 return gtod_is_based_on_tsc(do_monotonic_raw(kernel_ns,
b0c39dc6 2906 tsc_timestamp));
d828199e 2907}
55dd00a7 2908
b0c39dc6 2909/* returns true if host is using TSC based clocksource */
899a31f5 2910static bool kvm_get_walltime_and_clockread(struct timespec64 *ts,
b0c39dc6 2911 u64 *tsc_timestamp)
55dd00a7
MT
2912{
2913 /* checked again under seqlock below */
b0c39dc6 2914 if (!gtod_is_based_on_tsc(pvclock_gtod_data.clock.vclock_mode))
55dd00a7
MT
2915 return false;
2916
b0c39dc6 2917 return gtod_is_based_on_tsc(do_realtime(ts, tsc_timestamp));
55dd00a7 2918}
d828199e
MT
2919#endif
2920
2921/*
2922 *
b48aa97e
MT
2923 * Assuming a stable TSC across physical CPUS, and a stable TSC
2924 * across virtual CPUs, the following condition is possible.
2925 * Each numbered line represents an event visible to both
d828199e
MT
2926 * CPUs at the next numbered event.
2927 *
2928 * "timespecX" represents host monotonic time. "tscX" represents
2929 * RDTSC value.
2930 *
2931 * VCPU0 on CPU0 | VCPU1 on CPU1
2932 *
2933 * 1. read timespec0,tsc0
2934 * 2. | timespec1 = timespec0 + N
2935 * | tsc1 = tsc0 + M
2936 * 3. transition to guest | transition to guest
2937 * 4. ret0 = timespec0 + (rdtsc - tsc0) |
2938 * 5. | ret1 = timespec1 + (rdtsc - tsc1)
2939 * | ret1 = timespec0 + N + (rdtsc - (tsc0 + M))
2940 *
2941 * Since ret0 update is visible to VCPU1 at time 5, to obey monotonicity:
2942 *
2943 * - ret0 < ret1
2944 * - timespec0 + (rdtsc - tsc0) < timespec0 + N + (rdtsc - (tsc0 + M))
2945 * ...
2946 * - 0 < N - M => M < N
2947 *
2948 * That is, when timespec0 != timespec1, M < N. Unfortunately that is not
2949 * always the case (the difference between two distinct xtime instances
2950 * might be smaller then the difference between corresponding TSC reads,
2951 * when updating guest vcpus pvclock areas).
2952 *
2953 * To avoid that problem, do not allow visibility of distinct
2954 * system_timestamp/tsc_timestamp values simultaneously: use a master
2955 * copy of host monotonic time values. Update that master copy
2956 * in lockstep.
2957 *
b48aa97e 2958 * Rely on synchronization of host TSCs and guest TSCs for monotonicity.
d828199e
MT
2959 *
2960 */
2961
2962static void pvclock_update_vm_gtod_copy(struct kvm *kvm)
2963{
2964#ifdef CONFIG_X86_64
2965 struct kvm_arch *ka = &kvm->arch;
2966 int vclock_mode;
b48aa97e
MT
2967 bool host_tsc_clocksource, vcpus_matched;
2968
869b4421 2969 lockdep_assert_held(&kvm->arch.tsc_write_lock);
b48aa97e
MT
2970 vcpus_matched = (ka->nr_vcpus_matched_tsc + 1 ==
2971 atomic_read(&kvm->online_vcpus));
d828199e
MT
2972
2973 /*
2974 * If the host uses TSC clock, then passthrough TSC as stable
2975 * to the guest.
2976 */
b48aa97e 2977 host_tsc_clocksource = kvm_get_time_and_clockread(
d828199e
MT
2978 &ka->master_kernel_ns,
2979 &ka->master_cycle_now);
2980
16a96021 2981 ka->use_master_clock = host_tsc_clocksource && vcpus_matched
a826faf1 2982 && !ka->backwards_tsc_observed
54750f2c 2983 && !ka->boot_vcpu_runs_old_kvmclock;
b48aa97e 2984
d828199e
MT
2985 if (ka->use_master_clock)
2986 atomic_set(&kvm_guest_has_master_clock, 1);
2987
2988 vclock_mode = pvclock_gtod_data.clock.vclock_mode;
b48aa97e
MT
2989 trace_kvm_update_master_clock(ka->use_master_clock, vclock_mode,
2990 vcpus_matched);
d828199e
MT
2991#endif
2992}
2993
6b6fcd28 2994static void kvm_make_mclock_inprogress_request(struct kvm *kvm)
2860c4b1
PB
2995{
2996 kvm_make_all_cpus_request(kvm, KVM_REQ_MCLOCK_INPROGRESS);
2997}
2998
869b4421 2999static void __kvm_start_pvclock_update(struct kvm *kvm)
2e762ff7 3000{
869b4421
PB
3001 raw_spin_lock_irq(&kvm->arch.tsc_write_lock);
3002 write_seqcount_begin(&kvm->arch.pvclock_sc);
3003}
e880c6ea 3004
869b4421
PB
3005static void kvm_start_pvclock_update(struct kvm *kvm)
3006{
2e762ff7 3007 kvm_make_mclock_inprogress_request(kvm);
c2c647f9 3008
2e762ff7 3009 /* no guest entries from this point */
869b4421 3010 __kvm_start_pvclock_update(kvm);
6b6fcd28 3011}
2e762ff7 3012
6b6fcd28
PB
3013static void kvm_end_pvclock_update(struct kvm *kvm)
3014{
3015 struct kvm_arch *ka = &kvm->arch;
3016 struct kvm_vcpu *vcpu;
46808a4c 3017 unsigned long i;
2e762ff7 3018
869b4421
PB
3019 write_seqcount_end(&ka->pvclock_sc);
3020 raw_spin_unlock_irq(&ka->tsc_write_lock);
2e762ff7 3021 kvm_for_each_vcpu(i, vcpu, kvm)
105b21bb 3022 kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
2e762ff7
MT
3023
3024 /* guest entries allowed */
3025 kvm_for_each_vcpu(i, vcpu, kvm)
72875d8a 3026 kvm_clear_request(KVM_REQ_MCLOCK_INPROGRESS, vcpu);
2e762ff7
MT
3027}
3028
6b6fcd28
PB
3029static void kvm_update_masterclock(struct kvm *kvm)
3030{
42dcbe7d 3031 kvm_hv_request_tsc_page_update(kvm);
6b6fcd28
PB
3032 kvm_start_pvclock_update(kvm);
3033 pvclock_update_vm_gtod_copy(kvm);
3034 kvm_end_pvclock_update(kvm);
2e762ff7
MT
3035}
3036
3ebcbd22
AR
3037/*
3038 * Use the kernel's tsc_khz directly if the TSC is constant, otherwise use KVM's
3039 * per-CPU value (which may be zero if a CPU is going offline). Note, tsc_khz
3040 * can change during boot even if the TSC is constant, as it's possible for KVM
3041 * to be loaded before TSC calibration completes. Ideally, KVM would get a
3042 * notification when calibration completes, but practically speaking calibration
3043 * will complete before userspace is alive enough to create VMs.
3044 */
3045static unsigned long get_cpu_tsc_khz(void)
3046{
3047 if (static_cpu_has(X86_FEATURE_CONSTANT_TSC))
3048 return tsc_khz;
3049 else
3050 return __this_cpu_read(cpu_tsc_khz);
3051}
3052
869b4421
PB
3053/* Called within read_seqcount_begin/retry for kvm->pvclock_sc. */
3054static void __get_kvmclock(struct kvm *kvm, struct kvm_clock_data *data)
108b249c 3055{
108b249c 3056 struct kvm_arch *ka = &kvm->arch;
8b953440 3057 struct pvclock_vcpu_time_info hv_clock;
8b953440 3058
e2c2206a
WL
3059 /* both __this_cpu_read() and rdtsc() should be on the same cpu */
3060 get_cpu();
3061
869b4421 3062 data->flags = 0;
3ebcbd22
AR
3063 if (ka->use_master_clock &&
3064 (static_cpu_has(X86_FEATURE_CONSTANT_TSC) || __this_cpu_read(cpu_tsc_khz))) {
c68dc1b5
OU
3065#ifdef CONFIG_X86_64
3066 struct timespec64 ts;
3067
3068 if (kvm_get_walltime_and_clockread(&ts, &data->host_tsc)) {
3069 data->realtime = ts.tv_nsec + NSEC_PER_SEC * ts.tv_sec;
3070 data->flags |= KVM_CLOCK_REALTIME | KVM_CLOCK_HOST_TSC;
3071 } else
3072#endif
3073 data->host_tsc = rdtsc();
3074
869b4421
PB
3075 data->flags |= KVM_CLOCK_TSC_STABLE;
3076 hv_clock.tsc_timestamp = ka->master_cycle_now;
3077 hv_clock.system_time = ka->master_kernel_ns + ka->kvmclock_offset;
3ebcbd22 3078 kvm_get_time_scale(NSEC_PER_SEC, get_cpu_tsc_khz() * 1000LL,
e70b57a6
WL
3079 &hv_clock.tsc_shift,
3080 &hv_clock.tsc_to_system_mul);
c68dc1b5 3081 data->clock = __pvclock_read_cycles(&hv_clock, data->host_tsc);
55c0cefb
OU
3082 } else {
3083 data->clock = get_kvmclock_base_ns() + ka->kvmclock_offset;
3084 }
e2c2206a
WL
3085
3086 put_cpu();
55c0cefb 3087}
e2c2206a 3088
869b4421
PB
3089static void get_kvmclock(struct kvm *kvm, struct kvm_clock_data *data)
3090{
3091 struct kvm_arch *ka = &kvm->arch;
3092 unsigned seq;
3093
3094 do {
3095 seq = read_seqcount_begin(&ka->pvclock_sc);
3096 __get_kvmclock(kvm, data);
3097 } while (read_seqcount_retry(&ka->pvclock_sc, seq));
3098}
3099
55c0cefb
OU
3100u64 get_kvmclock_ns(struct kvm *kvm)
3101{
3102 struct kvm_clock_data data;
3103
55c0cefb
OU
3104 get_kvmclock(kvm, &data);
3105 return data.clock;
108b249c
PB
3106}
3107
916d3608
DW
3108static void kvm_setup_guest_pvclock(struct kvm_vcpu *v,
3109 struct gfn_to_pfn_cache *gpc,
6d722835
PD
3110 unsigned int offset,
3111 bool force_tsc_unstable)
0d6dd2ff
PB
3112{
3113 struct kvm_vcpu_arch *vcpu = &v->arch;
916d3608
DW
3114 struct pvclock_vcpu_time_info *guest_hv_clock;
3115 unsigned long flags;
0d6dd2ff 3116
916d3608 3117 read_lock_irqsave(&gpc->lock, flags);
58f5ee5f 3118 while (!kvm_gpc_check(gpc, offset + sizeof(*guest_hv_clock))) {
916d3608
DW
3119 read_unlock_irqrestore(&gpc->lock, flags);
3120
58f5ee5f 3121 if (kvm_gpc_refresh(gpc, offset + sizeof(*guest_hv_clock)))
916d3608 3122 return;
0d6dd2ff 3123
916d3608
DW
3124 read_lock_irqsave(&gpc->lock, flags);
3125 }
3126
3127 guest_hv_clock = (void *)(gpc->khva + offset);
3128
3129 /*
3130 * This VCPU is paused, but it's legal for a guest to read another
0d6dd2ff
PB
3131 * VCPU's kvmclock, so we really have to follow the specification where
3132 * it says that version is odd if data is being modified, and even after
3133 * it is consistent.
0d6dd2ff 3134 */
0d6dd2ff 3135
916d3608 3136 guest_hv_clock->version = vcpu->hv_clock.version = (guest_hv_clock->version + 1) | 1;
0d6dd2ff
PB
3137 smp_wmb();
3138
3139 /* retain PVCLOCK_GUEST_STOPPED if set in guest copy */
916d3608 3140 vcpu->hv_clock.flags |= (guest_hv_clock->flags & PVCLOCK_GUEST_STOPPED);
0d6dd2ff
PB
3141
3142 if (vcpu->pvclock_set_guest_stopped_request) {
3143 vcpu->hv_clock.flags |= PVCLOCK_GUEST_STOPPED;
3144 vcpu->pvclock_set_guest_stopped_request = false;
3145 }
3146
916d3608 3147 memcpy(guest_hv_clock, &vcpu->hv_clock, sizeof(*guest_hv_clock));
6d722835
PD
3148
3149 if (force_tsc_unstable)
3150 guest_hv_clock->flags &= ~PVCLOCK_TSC_STABLE_BIT;
3151
916d3608 3152 smp_wmb();
0d6dd2ff 3153
916d3608 3154 guest_hv_clock->version = ++vcpu->hv_clock.version;
0d6dd2ff 3155
916d3608
DW
3156 mark_page_dirty_in_slot(v->kvm, gpc->memslot, gpc->gpa >> PAGE_SHIFT);
3157 read_unlock_irqrestore(&gpc->lock, flags);
0d6dd2ff 3158
916d3608 3159 trace_kvm_pvclock_update(v->vcpu_id, &vcpu->hv_clock);
0d6dd2ff
PB
3160}
3161
34c238a1 3162static int kvm_guest_time_update(struct kvm_vcpu *v)
18068523 3163{
78db6a50 3164 unsigned long flags, tgt_tsc_khz;
869b4421 3165 unsigned seq;
18068523 3166 struct kvm_vcpu_arch *vcpu = &v->arch;
d828199e 3167 struct kvm_arch *ka = &v->kvm->arch;
f25e656d 3168 s64 kernel_ns;
d828199e 3169 u64 tsc_timestamp, host_tsc;
51d59c6b 3170 u8 pvclock_flags;
d828199e 3171 bool use_master_clock;
6d722835
PD
3172#ifdef CONFIG_KVM_XEN
3173 /*
3174 * For Xen guests we may need to override PVCLOCK_TSC_STABLE_BIT as unless
3175 * explicitly told to use TSC as its clocksource Xen will not set this bit.
3176 * This default behaviour led to bugs in some guest kernels which cause
3177 * problems if they observe PVCLOCK_TSC_STABLE_BIT in the pvclock flags.
3178 */
3179 bool xen_pvclock_tsc_unstable =
3180 ka->xen_hvm_config.flags & KVM_XEN_HVM_CONFIG_PVCLOCK_TSC_UNSTABLE;
3181#endif
d828199e
MT
3182
3183 kernel_ns = 0;
3184 host_tsc = 0;
18068523 3185
d828199e
MT
3186 /*
3187 * If the host uses TSC clock, then passthrough TSC as stable
3188 * to the guest.
3189 */
869b4421
PB
3190 do {
3191 seq = read_seqcount_begin(&ka->pvclock_sc);
3192 use_master_clock = ka->use_master_clock;
3193 if (use_master_clock) {
3194 host_tsc = ka->master_cycle_now;
3195 kernel_ns = ka->master_kernel_ns;
3196 }
3197 } while (read_seqcount_retry(&ka->pvclock_sc, seq));
c09664bb
MT
3198
3199 /* Keep irq disabled to prevent changes to the clock */
3200 local_irq_save(flags);
3ebcbd22 3201 tgt_tsc_khz = get_cpu_tsc_khz();
78db6a50 3202 if (unlikely(tgt_tsc_khz == 0)) {
c09664bb
MT
3203 local_irq_restore(flags);
3204 kvm_make_request(KVM_REQ_CLOCK_UPDATE, v);
3205 return 1;
3206 }
d828199e 3207 if (!use_master_clock) {
4ea1636b 3208 host_tsc = rdtsc();
8171cd68 3209 kernel_ns = get_kvmclock_base_ns();
d828199e
MT
3210 }
3211
4ba76538 3212 tsc_timestamp = kvm_read_l1_tsc(v, host_tsc);
d828199e 3213
c285545f
ZA
3214 /*
3215 * We may have to catch up the TSC to match elapsed wall clock
3216 * time for two reasons, even if kvmclock is used.
3217 * 1) CPU could have been running below the maximum TSC rate
3218 * 2) Broken TSC compensation resets the base at each VCPU
3219 * entry to avoid unknown leaps of TSC even when running
3220 * again on the same CPU. This may cause apparent elapsed
3221 * time to disappear, and the guest to stand still or run
3222 * very slowly.
3223 */
3224 if (vcpu->tsc_catchup) {
3225 u64 tsc = compute_guest_tsc(v, kernel_ns);
3226 if (tsc > tsc_timestamp) {
f1e2b260 3227 adjust_tsc_offset_guest(v, tsc - tsc_timestamp);
c285545f
ZA
3228 tsc_timestamp = tsc;
3229 }
50d0a0f9
GH
3230 }
3231
18068523
GOC
3232 local_irq_restore(flags);
3233
0d6dd2ff 3234 /* With all the info we got, fill in the values */
18068523 3235
938c8745 3236 if (kvm_caps.has_tsc_control)
62711e5a 3237 tgt_tsc_khz = kvm_scale_tsc(tgt_tsc_khz,
fe3eb504 3238 v->arch.l1_tsc_scaling_ratio);
78db6a50
PB
3239
3240 if (unlikely(vcpu->hw_tsc_khz != tgt_tsc_khz)) {
3ae13faa 3241 kvm_get_time_scale(NSEC_PER_SEC, tgt_tsc_khz * 1000LL,
5f4e3f88
ZA
3242 &vcpu->hv_clock.tsc_shift,
3243 &vcpu->hv_clock.tsc_to_system_mul);
78db6a50 3244 vcpu->hw_tsc_khz = tgt_tsc_khz;
f422f853 3245 kvm_xen_update_tsc_info(v);
8cfdc000
ZA
3246 }
3247
1d5f066e 3248 vcpu->hv_clock.tsc_timestamp = tsc_timestamp;
759379dd 3249 vcpu->hv_clock.system_time = kernel_ns + v->kvm->arch.kvmclock_offset;
28e4639a 3250 vcpu->last_guest_tsc = tsc_timestamp;
51d59c6b 3251
d828199e 3252 /* If the host uses TSC clocksource, then it is stable */
0d6dd2ff 3253 pvclock_flags = 0;
d828199e
MT
3254 if (use_master_clock)
3255 pvclock_flags |= PVCLOCK_TSC_STABLE_BIT;
3256
78c0337a
MT
3257 vcpu->hv_clock.flags = pvclock_flags;
3258
916d3608 3259 if (vcpu->pv_time.active)
6d722835 3260 kvm_setup_guest_pvclock(v, &vcpu->pv_time, 0, false);
ee11ab6b 3261#ifdef CONFIG_KVM_XEN
7caf9571
DW
3262 if (vcpu->xen.vcpu_info_cache.active)
3263 kvm_setup_guest_pvclock(v, &vcpu->xen.vcpu_info_cache,
6d722835
PD
3264 offsetof(struct compat_vcpu_info, time),
3265 xen_pvclock_tsc_unstable);
69d413cf 3266 if (vcpu->xen.vcpu_time_info_cache.active)
6d722835
PD
3267 kvm_setup_guest_pvclock(v, &vcpu->xen.vcpu_time_info_cache, 0,
3268 xen_pvclock_tsc_unstable);
ee11ab6b 3269#endif
42dcbe7d 3270 kvm_hv_setup_tsc_page(v->kvm, &vcpu->hv_clock);
8cfdc000 3271 return 0;
c8076604
GH
3272}
3273
5d6d6a7d
DW
3274/*
3275 * The pvclock_wall_clock ABI tells the guest the wall clock time at
3276 * which it started (i.e. its epoch, when its kvmclock was zero).
3277 *
3278 * In fact those clocks are subtly different; wall clock frequency is
3279 * adjusted by NTP and has leap seconds, while the kvmclock is a
3280 * simple function of the TSC without any such adjustment.
3281 *
3282 * Perhaps the ABI should have exposed CLOCK_TAI and a ratio between
3283 * that and kvmclock, but even that would be subject to change over
3284 * time.
3285 *
3286 * Attempt to calculate the epoch at a given moment using the *same*
3287 * TSC reading via kvm_get_walltime_and_clockread() to obtain both
3288 * wallclock and kvmclock times, and subtracting one from the other.
3289 *
3290 * Fall back to using their values at slightly different moments by
3291 * calling ktime_get_real_ns() and get_kvmclock_ns() separately.
3292 */
3293uint64_t kvm_get_wall_clock_epoch(struct kvm *kvm)
3294{
3295#ifdef CONFIG_X86_64
3296 struct pvclock_vcpu_time_info hv_clock;
3297 struct kvm_arch *ka = &kvm->arch;
3298 unsigned long seq, local_tsc_khz;
3299 struct timespec64 ts;
3300 uint64_t host_tsc;
3301
3302 do {
3303 seq = read_seqcount_begin(&ka->pvclock_sc);
3304
3305 local_tsc_khz = 0;
3306 if (!ka->use_master_clock)
3307 break;
3308
3309 /*
3310 * The TSC read and the call to get_cpu_tsc_khz() must happen
3311 * on the same CPU.
3312 */
3313 get_cpu();
3314
3315 local_tsc_khz = get_cpu_tsc_khz();
3316
3317 if (local_tsc_khz &&
3318 !kvm_get_walltime_and_clockread(&ts, &host_tsc))
3319 local_tsc_khz = 0; /* Fall back to old method */
3320
3321 put_cpu();
3322
3323 /*
3324 * These values must be snapshotted within the seqcount loop.
3325 * After that, it's just mathematics which can happen on any
3326 * CPU at any time.
3327 */
3328 hv_clock.tsc_timestamp = ka->master_cycle_now;
3329 hv_clock.system_time = ka->master_kernel_ns + ka->kvmclock_offset;
3330
3331 } while (read_seqcount_retry(&ka->pvclock_sc, seq));
3332
3333 /*
3334 * If the conditions were right, and obtaining the wallclock+TSC was
3335 * successful, calculate the KVM clock at the corresponding time and
3336 * subtract one from the other to get the guest's epoch in nanoseconds
3337 * since 1970-01-01.
3338 */
3339 if (local_tsc_khz) {
3340 kvm_get_time_scale(NSEC_PER_SEC, local_tsc_khz * NSEC_PER_USEC,
3341 &hv_clock.tsc_shift,
3342 &hv_clock.tsc_to_system_mul);
3343 return ts.tv_nsec + NSEC_PER_SEC * ts.tv_sec -
3344 __pvclock_read_cycles(&hv_clock, host_tsc);
3345 }
3346#endif
3347 return ktime_get_real_ns() - get_kvmclock_ns(kvm);
3348}
3349
0061d53d
MT
3350/*
3351 * kvmclock updates which are isolated to a given vcpu, such as
3352 * vcpu->cpu migration, should not allow system_timestamp from
3353 * the rest of the vcpus to remain static. Otherwise ntp frequency
3354 * correction applies to one vcpu's system_timestamp but not
3355 * the others.
3356 *
3357 * So in those cases, request a kvmclock update for all vcpus.
7e44e449
AJ
3358 * We need to rate-limit these requests though, as they can
3359 * considerably slow guests that have a large number of vcpus.
3360 * The time for a remote vcpu to update its kvmclock is bound
3361 * by the delay we use to rate-limit the updates.
0061d53d
MT
3362 */
3363
7e44e449
AJ
3364#define KVMCLOCK_UPDATE_DELAY msecs_to_jiffies(100)
3365
3366static void kvmclock_update_fn(struct work_struct *work)
0061d53d 3367{
46808a4c 3368 unsigned long i;
7e44e449
AJ
3369 struct delayed_work *dwork = to_delayed_work(work);
3370 struct kvm_arch *ka = container_of(dwork, struct kvm_arch,
3371 kvmclock_update_work);
3372 struct kvm *kvm = container_of(ka, struct kvm, arch);
0061d53d
MT
3373 struct kvm_vcpu *vcpu;
3374
3375 kvm_for_each_vcpu(i, vcpu, kvm) {
105b21bb 3376 kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
0061d53d
MT
3377 kvm_vcpu_kick(vcpu);
3378 }
3379}
3380
7e44e449
AJ
3381static void kvm_gen_kvmclock_update(struct kvm_vcpu *v)
3382{
3383 struct kvm *kvm = v->kvm;
3384
105b21bb 3385 kvm_make_request(KVM_REQ_CLOCK_UPDATE, v);
7e44e449
AJ
3386 schedule_delayed_work(&kvm->arch.kvmclock_update_work,
3387 KVMCLOCK_UPDATE_DELAY);
3388}
3389
332967a3
AJ
3390#define KVMCLOCK_SYNC_PERIOD (300 * HZ)
3391
3392static void kvmclock_sync_fn(struct work_struct *work)
3393{
3394 struct delayed_work *dwork = to_delayed_work(work);
3395 struct kvm_arch *ka = container_of(dwork, struct kvm_arch,
3396 kvmclock_sync_work);
3397 struct kvm *kvm = container_of(ka, struct kvm, arch);
3398
3399 schedule_delayed_work(&kvm->arch.kvmclock_update_work, 0);
3400 schedule_delayed_work(&kvm->arch.kvmclock_sync_work,
3401 KVMCLOCK_SYNC_PERIOD);
3402}
3403
281b5278
JW
3404/* These helpers are safe iff @msr is known to be an MCx bank MSR. */
3405static bool is_mci_control_msr(u32 msr)
3406{
3407 return (msr & 3) == 0;
3408}
3409static bool is_mci_status_msr(u32 msr)
3410{
3411 return (msr & 3) == 1;
3412}
3413
191c8137
BP
3414/*
3415 * On AMD, HWCR[McStatusWrEn] controls whether setting MCi_STATUS results in #GP.
3416 */
3417static bool can_set_mci_status(struct kvm_vcpu *vcpu)
3418{
3419 /* McStatusWrEn enabled? */
23493d0a 3420 if (guest_cpuid_is_amd_or_hygon(vcpu))
191c8137
BP
3421 return !!(vcpu->arch.msr_hwcr & BIT_ULL(18));
3422
3423 return false;
3424}
3425
9ffd986c 3426static int set_msr_mce(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
15c4a640 3427{
890ca9ae
HY
3428 u64 mcg_cap = vcpu->arch.mcg_cap;
3429 unsigned bank_num = mcg_cap & 0xff;
9ffd986c
WL
3430 u32 msr = msr_info->index;
3431 u64 data = msr_info->data;
281b5278 3432 u32 offset, last_msr;
890ca9ae 3433
15c4a640 3434 switch (msr) {
15c4a640 3435 case MSR_IA32_MCG_STATUS:
890ca9ae 3436 vcpu->arch.mcg_status = data;
15c4a640 3437 break;
c7ac679c 3438 case MSR_IA32_MCG_CTL:
44883f01
PB
3439 if (!(mcg_cap & MCG_CTL_P) &&
3440 (data || !msr_info->host_initiated))
890ca9ae
HY
3441 return 1;
3442 if (data != 0 && data != ~(u64)0)
44883f01 3443 return 1;
890ca9ae
HY
3444 vcpu->arch.mcg_ctl = data;
3445 break;
281b5278
JW
3446 case MSR_IA32_MC0_CTL2 ... MSR_IA32_MCx_CTL2(KVM_MAX_MCE_BANKS) - 1:
3447 last_msr = MSR_IA32_MCx_CTL2(bank_num) - 1;
3448 if (msr > last_msr)
3449 return 1;
191c8137 3450
281b5278
JW
3451 if (!(mcg_cap & MCG_CMCI_P) && (data || !msr_info->host_initiated))
3452 return 1;
3453 /* An attempt to write a 1 to a reserved bit raises #GP */
3454 if (data & ~(MCI_CTL2_CMCI_EN | MCI_CTL2_CMCI_THRESHOLD_MASK))
3455 return 1;
3456 offset = array_index_nospec(msr - MSR_IA32_MC0_CTL2,
3457 last_msr + 1 - MSR_IA32_MC0_CTL2);
3458 vcpu->arch.mci_ctl2_banks[offset] = data;
3459 break;
3460 case MSR_IA32_MC0_CTL ... MSR_IA32_MCx_CTL(KVM_MAX_MCE_BANKS) - 1:
3461 last_msr = MSR_IA32_MCx_CTL(bank_num) - 1;
3462 if (msr > last_msr)
3463 return 1;
3464
3465 /*
3466 * Only 0 or all 1s can be written to IA32_MCi_CTL, all other
3467 * values are architecturally undefined. But, some Linux
3468 * kernels clear bit 10 in bank 4 to workaround a BIOS/GART TLB
3469 * issue on AMD K8s, allow bit 10 to be clear when setting all
3470 * other bits in order to avoid an uncaught #GP in the guest.
f5223a33
SC
3471 *
3472 * UNIXWARE clears bit 0 of MC1_CTL to ignore correctable,
3473 * single-bit ECC data errors.
281b5278
JW
3474 */
3475 if (is_mci_control_msr(msr) &&
3476 data != 0 && (data | (1 << 10) | 1) != ~(u64)0)
3477 return 1;
191c8137 3478
281b5278
JW
3479 /*
3480 * All CPUs allow writing 0 to MCi_STATUS MSRs to clear the MSR.
3481 * AMD-based CPUs allow non-zero values, but if and only if
3482 * HWCR[McStatusWrEn] is set.
3483 */
3484 if (!msr_info->host_initiated && is_mci_status_msr(msr) &&
3485 data != 0 && !can_set_mci_status(vcpu))
3486 return 1;
3487
3488 offset = array_index_nospec(msr - MSR_IA32_MC0_CTL,
3489 last_msr + 1 - MSR_IA32_MC0_CTL);
3490 vcpu->arch.mce_banks[offset] = data;
3491 break;
3492 default:
890ca9ae
HY
3493 return 1;
3494 }
3495 return 0;
3496}
3497
2635b5c4
VK
3498static inline bool kvm_pv_async_pf_enabled(struct kvm_vcpu *vcpu)
3499{
3500 u64 mask = KVM_ASYNC_PF_ENABLED | KVM_ASYNC_PF_DELIVERY_AS_INT;
3501
3502 return (vcpu->arch.apf.msr_en_val & mask) == mask;
3503}
3504
344d9588
GN
3505static int kvm_pv_enable_async_pf(struct kvm_vcpu *vcpu, u64 data)
3506{
3507 gpa_t gpa = data & ~0x3f;
3508
2635b5c4
VK
3509 /* Bits 4:5 are reserved, Should be zero */
3510 if (data & 0x30)
344d9588
GN
3511 return 1;
3512
66570e96
OU
3513 if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_VMEXIT) &&
3514 (data & KVM_ASYNC_PF_DELIVERY_AS_PF_VMEXIT))
3515 return 1;
3516
3517 if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_INT) &&
3518 (data & KVM_ASYNC_PF_DELIVERY_AS_INT))
3519 return 1;
3520
9d3c447c 3521 if (!lapic_in_kernel(vcpu))
d831de17 3522 return data ? 1 : 0;
9d3c447c 3523
2635b5c4 3524 vcpu->arch.apf.msr_en_val = data;
344d9588 3525
2635b5c4 3526 if (!kvm_pv_async_pf_enabled(vcpu)) {
344d9588
GN
3527 kvm_clear_async_pf_completion_queue(vcpu);
3528 kvm_async_pf_hash_reset(vcpu);
3529 return 0;
3530 }
3531
4e335d9e 3532 if (kvm_gfn_to_hva_cache_init(vcpu->kvm, &vcpu->arch.apf.data, gpa,
68fd66f1 3533 sizeof(u64)))
344d9588
GN
3534 return 1;
3535
6adba527 3536 vcpu->arch.apf.send_user_only = !(data & KVM_ASYNC_PF_SEND_ALWAYS);
52a5c155 3537 vcpu->arch.apf.delivery_as_pf_vmexit = data & KVM_ASYNC_PF_DELIVERY_AS_PF_VMEXIT;
2635b5c4 3538
344d9588 3539 kvm_async_pf_wakeup_all(vcpu);
2635b5c4
VK
3540
3541 return 0;
3542}
3543
3544static int kvm_pv_enable_async_pf_int(struct kvm_vcpu *vcpu, u64 data)
3545{
3546 /* Bits 8-63 are reserved */
3547 if (data >> 8)
3548 return 1;
3549
3550 if (!lapic_in_kernel(vcpu))
3551 return 1;
3552
3553 vcpu->arch.apf.msr_int_val = data;
3554
3555 vcpu->arch.apf.vec = data & KVM_ASYNC_PF_VEC_MASK;
3556
344d9588
GN
3557 return 0;
3558}
3559
12f9a48f
GC
3560static void kvmclock_reset(struct kvm_vcpu *vcpu)
3561{
8c82a0b3 3562 kvm_gpc_deactivate(&vcpu->arch.pv_time);
49dedf0d 3563 vcpu->arch.time = 0;
12f9a48f
GC
3564}
3565
7780938c 3566static void kvm_vcpu_flush_tlb_all(struct kvm_vcpu *vcpu)
f38a7b75
WL
3567{
3568 ++vcpu->stat.tlb_flush;
e27bc044 3569 static_call(kvm_x86_flush_tlb_all)(vcpu);
e94cea09
SC
3570
3571 /* Flushing all ASIDs flushes the current ASID... */
3572 kvm_clear_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
f38a7b75
WL
3573}
3574
0baedd79
VK
3575static void kvm_vcpu_flush_tlb_guest(struct kvm_vcpu *vcpu)
3576{
3577 ++vcpu->stat.tlb_flush;
b53e84ee
LJ
3578
3579 if (!tdp_enabled) {
61b05a9f 3580 /*
b53e84ee
LJ
3581 * A TLB flush on behalf of the guest is equivalent to
3582 * INVPCID(all), toggling CR4.PGE, etc., which requires
61b05a9f
LJ
3583 * a forced sync of the shadow page tables. Ensure all the
3584 * roots are synced and the guest TLB in hardware is clean.
b53e84ee 3585 */
61b05a9f
LJ
3586 kvm_mmu_sync_roots(vcpu);
3587 kvm_mmu_sync_prev_roots(vcpu);
b53e84ee
LJ
3588 }
3589
e27bc044 3590 static_call(kvm_x86_flush_tlb_guest)(vcpu);
adc43caa
VK
3591
3592 /*
3593 * Flushing all "guest" TLB is always a superset of Hyper-V's fine
3594 * grained flushing.
3595 */
0823570f 3596 kvm_hv_vcpu_purge_flush_tlb(vcpu);
0baedd79
VK
3597}
3598
40e5f908
SC
3599
3600static inline void kvm_vcpu_flush_tlb_current(struct kvm_vcpu *vcpu)
3601{
3602 ++vcpu->stat.tlb_flush;
e27bc044 3603 static_call(kvm_x86_flush_tlb_current)(vcpu);
40e5f908
SC
3604}
3605
3606/*
3607 * Service "local" TLB flush requests, which are specific to the current MMU
3608 * context. In addition to the generic event handling in vcpu_enter_guest(),
3609 * TLB flushes that are targeted at an MMU context also need to be serviced
3610 * prior before nested VM-Enter/VM-Exit.
3611 */
3612void kvm_service_local_tlb_flush_requests(struct kvm_vcpu *vcpu)
3613{
3614 if (kvm_check_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu))
3615 kvm_vcpu_flush_tlb_current(vcpu);
3616
3617 if (kvm_check_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu))
3618 kvm_vcpu_flush_tlb_guest(vcpu);
3619}
3620EXPORT_SYMBOL_GPL(kvm_service_local_tlb_flush_requests);
3621
c9aaa895
GC
3622static void record_steal_time(struct kvm_vcpu *vcpu)
3623{
7e2175eb
DW
3624 struct gfn_to_hva_cache *ghc = &vcpu->arch.st.cache;
3625 struct kvm_steal_time __user *st;
3626 struct kvm_memslots *slots;
901d3765 3627 gpa_t gpa = vcpu->arch.st.msr_val & KVM_STEAL_VALID_BITS;
7e2175eb
DW
3628 u64 steal;
3629 u32 version;
b0431382 3630
30b5c851
DW
3631 if (kvm_xen_msr_enabled(vcpu->kvm)) {
3632 kvm_xen_runstate_set_running(vcpu);
3633 return;
3634 }
3635
c9aaa895
GC
3636 if (!(vcpu->arch.st.msr_val & KVM_MSR_ENABLED))
3637 return;
3638
7e2175eb 3639 if (WARN_ON_ONCE(current->mm != vcpu->kvm->mm))
c9aaa895
GC
3640 return;
3641
7e2175eb
DW
3642 slots = kvm_memslots(vcpu->kvm);
3643
3644 if (unlikely(slots->generation != ghc->generation ||
901d3765 3645 gpa != ghc->gpa ||
7e2175eb 3646 kvm_is_error_hva(ghc->hva) || !ghc->memslot)) {
7e2175eb
DW
3647 /* We rely on the fact that it fits in a single page. */
3648 BUILD_BUG_ON((sizeof(*st) - 1) & KVM_STEAL_VALID_BITS);
3649
901d3765 3650 if (kvm_gfn_to_hva_cache_init(vcpu->kvm, ghc, gpa, sizeof(*st)) ||
7e2175eb
DW
3651 kvm_is_error_hva(ghc->hva) || !ghc->memslot)
3652 return;
3653 }
3654
3655 st = (struct kvm_steal_time __user *)ghc->hva;
f38a7b75
WL
3656 /*
3657 * Doing a TLB flush here, on the guest's behalf, can avoid
3658 * expensive IPIs.
3659 */
66570e96 3660 if (guest_pv_has(vcpu, KVM_FEATURE_PV_TLB_FLUSH)) {
7e2175eb
DW
3661 u8 st_preempted = 0;
3662 int err = -EFAULT;
3663
3e067fd8
PB
3664 if (!user_access_begin(st, sizeof(*st)))
3665 return;
3666
7e2175eb
DW
3667 asm volatile("1: xchgb %0, %2\n"
3668 "xor %1, %1\n"
3669 "2:\n"
3670 _ASM_EXTABLE_UA(1b, 2b)
964b7aa0
DW
3671 : "+q" (st_preempted),
3672 "+&r" (err),
3673 "+m" (st->preempted));
7e2175eb
DW
3674 if (err)
3675 goto out;
3676
3677 user_access_end();
3678
3679 vcpu->arch.st.preempted = 0;
af3511ff 3680
66570e96 3681 trace_kvm_pv_tlb_flush(vcpu->vcpu_id,
af3511ff
LJ
3682 st_preempted & KVM_VCPU_FLUSH_TLB);
3683 if (st_preempted & KVM_VCPU_FLUSH_TLB)
66570e96 3684 kvm_vcpu_flush_tlb_guest(vcpu);
7e2175eb
DW
3685
3686 if (!user_access_begin(st, sizeof(*st)))
3687 goto dirty;
1eff0ada 3688 } else {
3e067fd8
PB
3689 if (!user_access_begin(st, sizeof(*st)))
3690 return;
3691
7e2175eb
DW
3692 unsafe_put_user(0, &st->preempted, out);
3693 vcpu->arch.st.preempted = 0;
66570e96 3694 }
0b9f6c46 3695
7e2175eb
DW
3696 unsafe_get_user(version, &st->version, out);
3697 if (version & 1)
3698 version += 1; /* first time write, random junk */
35f3fae1 3699
7e2175eb
DW
3700 version += 1;
3701 unsafe_put_user(version, &st->version, out);
35f3fae1
WL
3702
3703 smp_wmb();
3704
7e2175eb
DW
3705 unsafe_get_user(steal, &st->steal, out);
3706 steal += current->sched_info.run_delay -
c54cdf14
LC
3707 vcpu->arch.st.last_steal;
3708 vcpu->arch.st.last_steal = current->sched_info.run_delay;
7e2175eb 3709 unsafe_put_user(steal, &st->steal, out);
35f3fae1 3710
7e2175eb
DW
3711 version += 1;
3712 unsafe_put_user(version, &st->version, out);
35f3fae1 3713
7e2175eb
DW
3714 out:
3715 user_access_end();
3716 dirty:
3717 mark_page_dirty_in_slot(vcpu->kvm, ghc->memslot, gpa_to_gfn(ghc->gpa));
c9aaa895
GC
3718}
3719
2de154f5
SC
3720static bool kvm_is_msr_to_save(u32 msr_index)
3721{
3722 unsigned int i;
3723
3724 for (i = 0; i < num_msrs_to_save; i++) {
3725 if (msrs_to_save[i] == msr_index)
3726 return true;
3727 }
3728
3729 return false;
3730}
3731
8fe8ab46 3732int kvm_set_msr_common(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
15c4a640 3733{
8fe8ab46
WA
3734 u32 msr = msr_info->index;
3735 u64 data = msr_info->data;
5753785f 3736
1232f8e6 3737 if (msr && msr == vcpu->kvm->arch.xen_hvm_config.msr)
23200b7a 3738 return kvm_xen_write_hypercall_page(vcpu, data);
1232f8e6 3739
15c4a640 3740 switch (msr) {
2e32b719 3741 case MSR_AMD64_NB_CFG:
2e32b719
BP
3742 case MSR_IA32_UCODE_WRITE:
3743 case MSR_VM_HSAVE_PA:
3744 case MSR_AMD64_PATCH_LOADER:
3745 case MSR_AMD64_BU_CFG2:
405a353a 3746 case MSR_AMD64_DC_CFG:
2770d472 3747 case MSR_AMD64_TW_CFG:
0e1b869f 3748 case MSR_F15H_EX_CFG:
2e32b719
BP
3749 break;
3750
518e7b94
WL
3751 case MSR_IA32_UCODE_REV:
3752 if (msr_info->host_initiated)
3753 vcpu->arch.microcode_version = data;
3754 break;
0cf9135b
SC
3755 case MSR_IA32_ARCH_CAPABILITIES:
3756 if (!msr_info->host_initiated)
3757 return 1;
3758 vcpu->arch.arch_capabilities = data;
3759 break;
686e0f03 3760 case MSR_IA32_PERF_CAPABILITIES:
d574c539
VK
3761 if (!msr_info->host_initiated)
3762 return 1;
686e0f03 3763 if (data & ~kvm_caps.supported_perf_cap)
d574c539
VK
3764 return 1;
3765
3a6de51a
SC
3766 /*
3767 * Note, this is not just a performance optimization! KVM
3768 * disallows changing feature MSRs after the vCPU has run; PMU
3769 * refresh will bug the VM if called after the vCPU has run.
3770 */
3771 if (vcpu->arch.perf_capabilities == data)
3772 break;
3773
d574c539 3774 vcpu->arch.perf_capabilities = data;
17a024a8 3775 kvm_pmu_refresh(vcpu);
3a6de51a 3776 break;
e47d8608
JP
3777 case MSR_IA32_PRED_CMD: {
3778 u64 reserved_bits = ~(PRED_CMD_IBPB | PRED_CMD_SBPB);
3779
3780 if (!msr_info->host_initiated) {
3781 if ((!guest_has_pred_cmd_msr(vcpu)))
3782 return 1;
3783
3784 if (!guest_cpuid_has(vcpu, X86_FEATURE_SPEC_CTRL) &&
3785 !guest_cpuid_has(vcpu, X86_FEATURE_AMD_IBPB))
3786 reserved_bits |= PRED_CMD_IBPB;
3787
3788 if (!guest_cpuid_has(vcpu, X86_FEATURE_SBPB))
3789 reserved_bits |= PRED_CMD_SBPB;
3790 }
903358c7 3791
e47d8608
JP
3792 if (!boot_cpu_has(X86_FEATURE_IBPB))
3793 reserved_bits |= PRED_CMD_IBPB;
3794
3795 if (!boot_cpu_has(X86_FEATURE_SBPB))
3796 reserved_bits |= PRED_CMD_SBPB;
3797
3798 if (data & reserved_bits)
903358c7 3799 return 1;
e47d8608 3800
903358c7
SC
3801 if (!data)
3802 break;
3803
e47d8608 3804 wrmsrl(MSR_IA32_PRED_CMD, data);
903358c7 3805 break;
e47d8608 3806 }
da3db168
SC
3807 case MSR_IA32_FLUSH_CMD:
3808 if (!msr_info->host_initiated &&
3809 !guest_cpuid_has(vcpu, X86_FEATURE_FLUSH_L1D))
3810 return 1;
3811
3812 if (!boot_cpu_has(X86_FEATURE_FLUSH_L1D) || (data & ~L1D_FLUSH))
3813 return 1;
3814 if (!data)
3815 break;
3816
3817 wrmsrl(MSR_IA32_FLUSH_CMD, L1D_FLUSH);
3818 break;
15c4a640 3819 case MSR_EFER:
11988499 3820 return set_efer(vcpu, msr_info);
8f1589d9
AP
3821 case MSR_K7_HWCR:
3822 data &= ~(u64)0x40; /* ignore flush filter disable */
82494028 3823 data &= ~(u64)0x100; /* ignore ignne emulation enable */
a223c313 3824 data &= ~(u64)0x8; /* ignore TLB cache disable */
191c8137 3825
8b0e00fb
JM
3826 /*
3827 * Allow McStatusWrEn and TscFreqSel. (Linux guests from v3.2
3828 * through at least v6.6 whine if TscFreqSel is clear,
3829 * depending on F/M/S.
3830 */
3831 if (data & ~(BIT_ULL(18) | BIT_ULL(24))) {
e76ae527 3832 kvm_pr_unimpl_wrmsr(vcpu, msr, data);
8f1589d9
AP
3833 return 1;
3834 }
598a790f 3835 vcpu->arch.msr_hwcr = data;
15c4a640 3836 break;
f7c6d140
AP
3837 case MSR_FAM10H_MMIO_CONF_BASE:
3838 if (data != 0) {
e76ae527 3839 kvm_pr_unimpl_wrmsr(vcpu, msr, data);
f7c6d140
AP
3840 return 1;
3841 }
15c4a640 3842 break;
34a83dea 3843 case MSR_IA32_CR_PAT:
bc7fe2f0
SC
3844 if (!kvm_pat_valid(data))
3845 return 1;
3846
3847 vcpu->arch.pat = data;
3848 break;
34a83dea
SC
3849 case MTRRphysBase_MSR(0) ... MSR_MTRRfix4K_F8000:
3850 case MSR_MTRRdefType:
ff53604b 3851 return kvm_mtrr_set_msr(vcpu, msr, data);
15c4a640 3852 case MSR_IA32_APICBASE:
58cb628d 3853 return kvm_set_apic_base(vcpu, msr_info);
bf10bd0b 3854 case APIC_BASE_MSR ... APIC_BASE_MSR + 0xff:
0105d1a5 3855 return kvm_x2apic_msr_write(vcpu, msr, data);
09141ec0 3856 case MSR_IA32_TSC_DEADLINE:
a3e06bbe
LJ
3857 kvm_set_lapic_tscdeadline_msr(vcpu, data);
3858 break;
ba904635 3859 case MSR_IA32_TSC_ADJUST:
d6321d49 3860 if (guest_cpuid_has(vcpu, X86_FEATURE_TSC_ADJUST)) {
ba904635 3861 if (!msr_info->host_initiated) {
d913b904 3862 s64 adj = data - vcpu->arch.ia32_tsc_adjust_msr;
d7add054 3863 adjust_tsc_offset_guest(vcpu, adj);
d9130a2d
ZD
3864 /* Before back to guest, tsc_timestamp must be adjusted
3865 * as well, otherwise guest's percpu pvclock time could jump.
3866 */
3867 kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
ba904635
WA
3868 }
3869 vcpu->arch.ia32_tsc_adjust_msr = data;
3870 }
3871 break;
bef6ecca
LX
3872 case MSR_IA32_MISC_ENABLE: {
3873 u64 old_val = vcpu->arch.ia32_misc_enable_msr;
d1055173 3874
9fc22296
SC
3875 if (!msr_info->host_initiated) {
3876 /* RO bits */
3877 if ((old_val ^ data) & MSR_IA32_MISC_ENABLE_PMU_RO_MASK)
3878 return 1;
3879
3880 /* R bits, i.e. writes are ignored, but don't fault. */
3881 data = data & ~MSR_IA32_MISC_ENABLE_EMON;
3882 data |= old_val & MSR_IA32_MISC_ENABLE_EMON;
3883 }
bef6ecca 3884
511a8556 3885 if (!kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_MISC_ENABLE_NO_MWAIT) &&
bef6ecca 3886 ((old_val ^ data) & MSR_IA32_MISC_ENABLE_MWAIT)) {
511a8556
WL
3887 if (!guest_cpuid_has(vcpu, X86_FEATURE_XMM3))
3888 return 1;
3889 vcpu->arch.ia32_misc_enable_msr = data;
aedbaf4f 3890 kvm_update_cpuid_runtime(vcpu);
511a8556
WL
3891 } else {
3892 vcpu->arch.ia32_misc_enable_msr = data;
3893 }
15c4a640 3894 break;
bef6ecca 3895 }
64d60670 3896 case MSR_IA32_SMBASE:
4b8e1b32 3897 if (!IS_ENABLED(CONFIG_KVM_SMM) || !msr_info->host_initiated)
64d60670
PB
3898 return 1;
3899 vcpu->arch.smbase = data;
3900 break;
73f624f4
PB
3901 case MSR_IA32_POWER_CTL:
3902 vcpu->arch.msr_ia32_power_ctl = data;
3903 break;
dd259935 3904 case MSR_IA32_TSC:
0c899c25 3905 if (msr_info->host_initiated) {
bf328e22 3906 kvm_synchronize_tsc(vcpu, &data);
0c899c25 3907 } else {
9b399dfd 3908 u64 adj = kvm_compute_l1_tsc_offset(vcpu, data) - vcpu->arch.l1_tsc_offset;
0c899c25
PB
3909 adjust_tsc_offset_guest(vcpu, adj);
3910 vcpu->arch.ia32_tsc_adjust_msr += adj;
3911 }
dd259935 3912 break;
864e2ab2
AL
3913 case MSR_IA32_XSS:
3914 if (!msr_info->host_initiated &&
3915 !guest_cpuid_has(vcpu, X86_FEATURE_XSAVES))
3916 return 1;
3917 /*
a1bead2a
SC
3918 * KVM supports exposing PT to the guest, but does not support
3919 * IA32_XSS[bit 8]. Guests have to use RDMSR/WRMSR rather than
3920 * XSAVES/XRSTORS to save/restore PT MSRs.
864e2ab2 3921 */
938c8745 3922 if (data & ~kvm_caps.supported_xss)
864e2ab2
AL
3923 return 1;
3924 vcpu->arch.ia32_xss = data;
4c282e51 3925 kvm_update_cpuid_runtime(vcpu);
864e2ab2 3926 break;
52797bf9
LA
3927 case MSR_SMI_COUNT:
3928 if (!msr_info->host_initiated)
3929 return 1;
3930 vcpu->arch.smi_count = data;
3931 break;
11c6bffa 3932 case MSR_KVM_WALL_CLOCK_NEW:
66570e96
OU
3933 if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE2))
3934 return 1;
3935
629b5348
JM
3936 vcpu->kvm->arch.wall_clock = data;
3937 kvm_write_wall_clock(vcpu->kvm, data, 0);
66570e96 3938 break;
18068523 3939 case MSR_KVM_WALL_CLOCK:
66570e96
OU
3940 if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE))
3941 return 1;
3942
629b5348
JM
3943 vcpu->kvm->arch.wall_clock = data;
3944 kvm_write_wall_clock(vcpu->kvm, data, 0);
18068523 3945 break;
11c6bffa 3946 case MSR_KVM_SYSTEM_TIME_NEW:
66570e96
OU
3947 if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE2))
3948 return 1;
3949
5b9bb0eb
OU
3950 kvm_write_system_time(vcpu, data, false, msr_info->host_initiated);
3951 break;
3952 case MSR_KVM_SYSTEM_TIME:
66570e96
OU
3953 if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE))
3954 return 1;
3955
3956 kvm_write_system_time(vcpu, data, true, msr_info->host_initiated);
18068523 3957 break;
344d9588 3958 case MSR_KVM_ASYNC_PF_EN:
66570e96
OU
3959 if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF))
3960 return 1;
3961
344d9588
GN
3962 if (kvm_pv_enable_async_pf(vcpu, data))
3963 return 1;
3964 break;
2635b5c4 3965 case MSR_KVM_ASYNC_PF_INT:
66570e96
OU
3966 if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_INT))
3967 return 1;
3968
2635b5c4
VK
3969 if (kvm_pv_enable_async_pf_int(vcpu, data))
3970 return 1;
3971 break;
557a961a 3972 case MSR_KVM_ASYNC_PF_ACK:
0a31df68 3973 if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_INT))
66570e96 3974 return 1;
557a961a
VK
3975 if (data & 0x1) {
3976 vcpu->arch.apf.pageready_pending = false;
3977 kvm_check_async_pf_completion(vcpu);
3978 }
3979 break;
c9aaa895 3980 case MSR_KVM_STEAL_TIME:
66570e96
OU
3981 if (!guest_pv_has(vcpu, KVM_FEATURE_STEAL_TIME))
3982 return 1;
c9aaa895
GC
3983
3984 if (unlikely(!sched_info_on()))
3985 return 1;
3986
3987 if (data & KVM_STEAL_RESERVED_MASK)
3988 return 1;
3989
c9aaa895
GC
3990 vcpu->arch.st.msr_val = data;
3991
3992 if (!(data & KVM_MSR_ENABLED))
3993 break;
3994
c9aaa895
GC
3995 kvm_make_request(KVM_REQ_STEAL_UPDATE, vcpu);
3996
3997 break;
ae7a2a3f 3998 case MSR_KVM_PV_EOI_EN:
66570e96
OU
3999 if (!guest_pv_has(vcpu, KVM_FEATURE_PV_EOI))
4000 return 1;
4001
77c3323f 4002 if (kvm_lapic_set_pv_eoi(vcpu, data, sizeof(u8)))
ae7a2a3f
MT
4003 return 1;
4004 break;
c9aaa895 4005
2d5ba19b 4006 case MSR_KVM_POLL_CONTROL:
66570e96
OU
4007 if (!guest_pv_has(vcpu, KVM_FEATURE_POLL_CONTROL))
4008 return 1;
4009
2d5ba19b
MT
4010 /* only enable bit supported */
4011 if (data & (-1ULL << 1))
4012 return 1;
4013
4014 vcpu->arch.msr_kvm_poll_control = data;
4015 break;
4016
890ca9ae
HY
4017 case MSR_IA32_MCG_CTL:
4018 case MSR_IA32_MCG_STATUS:
81760dcc 4019 case MSR_IA32_MC0_CTL ... MSR_IA32_MCx_CTL(KVM_MAX_MCE_BANKS) - 1:
281b5278 4020 case MSR_IA32_MC0_CTL2 ... MSR_IA32_MCx_CTL2(KVM_MAX_MCE_BANKS) - 1:
9ffd986c 4021 return set_msr_mce(vcpu, msr_info);
71db6023 4022
6912ac32
WH
4023 case MSR_K7_PERFCTR0 ... MSR_K7_PERFCTR3:
4024 case MSR_P6_PERFCTR0 ... MSR_P6_PERFCTR1:
6912ac32
WH
4025 case MSR_K7_EVNTSEL0 ... MSR_K7_EVNTSEL3:
4026 case MSR_P6_EVNTSEL0 ... MSR_P6_EVNTSEL1:
c6702c9d 4027 if (kvm_pmu_is_valid_msr(vcpu, msr))
afd80d85 4028 return kvm_pmu_set_msr(vcpu, msr_info);
5753785f 4029
e76ae527
SC
4030 if (data)
4031 kvm_pr_unimpl_wrmsr(vcpu, msr, data);
5753785f 4032 break;
84e0cefa
JS
4033 case MSR_K7_CLK_CTL:
4034 /*
4035 * Ignore all writes to this no longer documented MSR.
4036 * Writes are only relevant for old K7 processors,
4037 * all pre-dating SVM, but a recommended workaround from
4a969980 4038 * AMD for these chips. It is possible to specify the
84e0cefa
JS
4039 * affected processor models on the command line, hence
4040 * the need to ignore the workaround.
4041 */
4042 break;
b4f69df0 4043#ifdef CONFIG_KVM_HYPERV
55cd8e5a 4044 case HV_X64_MSR_GUEST_OS_ID ... HV_X64_MSR_SINT15:
f97f5a56
JD
4045 case HV_X64_MSR_SYNDBG_CONTROL ... HV_X64_MSR_SYNDBG_PENDING_BUFFER:
4046 case HV_X64_MSR_SYNDBG_OPTIONS:
e7d9513b
AS
4047 case HV_X64_MSR_CRASH_P0 ... HV_X64_MSR_CRASH_P4:
4048 case HV_X64_MSR_CRASH_CTL:
1f4b34f8 4049 case HV_X64_MSR_STIMER0_CONFIG ... HV_X64_MSR_STIMER3_COUNT:
a2e164e7
VK
4050 case HV_X64_MSR_REENLIGHTENMENT_CONTROL:
4051 case HV_X64_MSR_TSC_EMULATION_CONTROL:
4052 case HV_X64_MSR_TSC_EMULATION_STATUS:
2be1bd3a 4053 case HV_X64_MSR_TSC_INVARIANT_CONTROL:
e7d9513b
AS
4054 return kvm_hv_set_msr_common(vcpu, msr, data,
4055 msr_info->host_initiated);
b4f69df0 4056#endif
91c9c3ed 4057 case MSR_IA32_BBL_CR_CTL3:
4058 /* Drop writes to this legacy MSR -- see rdmsr
4059 * counterpart for further detail.
4060 */
e76ae527 4061 kvm_pr_unimpl_wrmsr(vcpu, msr, data);
91c9c3ed 4062 break;
2b036c6b 4063 case MSR_AMD64_OSVW_ID_LENGTH:
d6321d49 4064 if (!guest_cpuid_has(vcpu, X86_FEATURE_OSVW))
2b036c6b
BO
4065 return 1;
4066 vcpu->arch.osvw.length = data;
4067 break;
4068 case MSR_AMD64_OSVW_STATUS:
d6321d49 4069 if (!guest_cpuid_has(vcpu, X86_FEATURE_OSVW))
2b036c6b
BO
4070 return 1;
4071 vcpu->arch.osvw.status = data;
4072 break;
db2336a8
KH
4073 case MSR_PLATFORM_INFO:
4074 if (!msr_info->host_initiated ||
db2336a8
KH
4075 (!(data & MSR_PLATFORM_INFO_CPUID_FAULT) &&
4076 cpuid_fault_enabled(vcpu)))
4077 return 1;
4078 vcpu->arch.msr_platform_info = data;
4079 break;
4080 case MSR_MISC_FEATURES_ENABLES:
4081 if (data & ~MSR_MISC_FEATURES_ENABLES_CPUID_FAULT ||
4082 (data & MSR_MISC_FEATURES_ENABLES_CPUID_FAULT &&
4083 !supports_cpuid_fault(vcpu)))
4084 return 1;
4085 vcpu->arch.msr_misc_features_enables = data;
4086 break;
820a6ee9
JL
4087#ifdef CONFIG_X86_64
4088 case MSR_IA32_XFD:
4089 if (!msr_info->host_initiated &&
4090 !guest_cpuid_has(vcpu, X86_FEATURE_XFD))
4091 return 1;
4092
988896bb 4093 if (data & ~kvm_guest_supported_xfd(vcpu))
820a6ee9
JL
4094 return 1;
4095
4096 fpu_update_guest_xfd(&vcpu->arch.guest_fpu, data);
4097 break;
548e8365
JL
4098 case MSR_IA32_XFD_ERR:
4099 if (!msr_info->host_initiated &&
4100 !guest_cpuid_has(vcpu, X86_FEATURE_XFD))
4101 return 1;
4102
988896bb 4103 if (data & ~kvm_guest_supported_xfd(vcpu))
548e8365
JL
4104 return 1;
4105
4106 vcpu->arch.guest_fpu.xfd_err = data;
4107 break;
820a6ee9 4108#endif
2de154f5 4109 default:
157fc497
SC
4110 if (kvm_pmu_is_valid_msr(vcpu, msr))
4111 return kvm_pmu_set_msr(vcpu, msr_info);
2de154f5 4112
157fc497
SC
4113 /*
4114 * Userspace is allowed to write '0' to MSRs that KVM reports
4115 * as to-be-saved, even if an MSRs isn't fully supported.
4116 */
2de154f5
SC
4117 if (msr_info->host_initiated && !data &&
4118 kvm_is_msr_to_save(msr))
4119 break;
4120
6abe9c13 4121 return KVM_MSR_RET_INVALID;
15c4a640
CO
4122 }
4123 return 0;
4124}
4125EXPORT_SYMBOL_GPL(kvm_set_msr_common);
4126
44883f01 4127static int get_msr_mce(struct kvm_vcpu *vcpu, u32 msr, u64 *pdata, bool host)
15c4a640
CO
4128{
4129 u64 data;
890ca9ae
HY
4130 u64 mcg_cap = vcpu->arch.mcg_cap;
4131 unsigned bank_num = mcg_cap & 0xff;
281b5278 4132 u32 offset, last_msr;
15c4a640
CO
4133
4134 switch (msr) {
15c4a640
CO
4135 case MSR_IA32_P5_MC_ADDR:
4136 case MSR_IA32_P5_MC_TYPE:
890ca9ae
HY
4137 data = 0;
4138 break;
15c4a640 4139 case MSR_IA32_MCG_CAP:
890ca9ae
HY
4140 data = vcpu->arch.mcg_cap;
4141 break;
c7ac679c 4142 case MSR_IA32_MCG_CTL:
44883f01 4143 if (!(mcg_cap & MCG_CTL_P) && !host)
890ca9ae
HY
4144 return 1;
4145 data = vcpu->arch.mcg_ctl;
4146 break;
4147 case MSR_IA32_MCG_STATUS:
4148 data = vcpu->arch.mcg_status;
4149 break;
281b5278
JW
4150 case MSR_IA32_MC0_CTL2 ... MSR_IA32_MCx_CTL2(KVM_MAX_MCE_BANKS) - 1:
4151 last_msr = MSR_IA32_MCx_CTL2(bank_num) - 1;
4152 if (msr > last_msr)
4153 return 1;
6ec4c5ee 4154
281b5278
JW
4155 if (!(mcg_cap & MCG_CMCI_P) && !host)
4156 return 1;
4157 offset = array_index_nospec(msr - MSR_IA32_MC0_CTL2,
4158 last_msr + 1 - MSR_IA32_MC0_CTL2);
4159 data = vcpu->arch.mci_ctl2_banks[offset];
4160 break;
4161 case MSR_IA32_MC0_CTL ... MSR_IA32_MCx_CTL(KVM_MAX_MCE_BANKS) - 1:
4162 last_msr = MSR_IA32_MCx_CTL(bank_num) - 1;
4163 if (msr > last_msr)
4164 return 1;
4165
4166 offset = array_index_nospec(msr - MSR_IA32_MC0_CTL,
4167 last_msr + 1 - MSR_IA32_MC0_CTL);
4168 data = vcpu->arch.mce_banks[offset];
4169 break;
4170 default:
890ca9ae
HY
4171 return 1;
4172 }
4173 *pdata = data;
4174 return 0;
4175}
4176
609e36d3 4177int kvm_get_msr_common(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
890ca9ae 4178{
609e36d3 4179 switch (msr_info->index) {
890ca9ae 4180 case MSR_IA32_PLATFORM_ID:
15c4a640 4181 case MSR_IA32_EBL_CR_POWERON:
b5e2fec0
AG
4182 case MSR_IA32_LASTBRANCHFROMIP:
4183 case MSR_IA32_LASTBRANCHTOIP:
4184 case MSR_IA32_LASTINTFROMIP:
4185 case MSR_IA32_LASTINTTOIP:
059e5c32 4186 case MSR_AMD64_SYSCFG:
3afb1121
PB
4187 case MSR_K8_TSEG_ADDR:
4188 case MSR_K8_TSEG_MASK:
61a6bd67 4189 case MSR_VM_HSAVE_PA:
1fdbd48c 4190 case MSR_K8_INT_PENDING_MSG:
c323c0e5 4191 case MSR_AMD64_NB_CFG:
f7c6d140 4192 case MSR_FAM10H_MMIO_CONF_BASE:
2e32b719 4193 case MSR_AMD64_BU_CFG2:
0c2df2a1 4194 case MSR_IA32_PERF_CTL:
405a353a 4195 case MSR_AMD64_DC_CFG:
2770d472 4196 case MSR_AMD64_TW_CFG:
0e1b869f 4197 case MSR_F15H_EX_CFG:
2ca1a06a
VS
4198 /*
4199 * Intel Sandy Bridge CPUs must support the RAPL (running average power
4200 * limit) MSRs. Just return 0, as we do not want to expose the host
4201 * data here. Do not conditionalize this on CPUID, as KVM does not do
4202 * so for existing CPU-specific MSRs.
4203 */
4204 case MSR_RAPL_POWER_UNIT:
4205 case MSR_PP0_ENERGY_STATUS: /* Power plane 0 (core) */
4206 case MSR_PP1_ENERGY_STATUS: /* Power plane 1 (graphics uncore) */
4207 case MSR_PKG_ENERGY_STATUS: /* Total package */
4208 case MSR_DRAM_ENERGY_STATUS: /* DRAM controller */
609e36d3 4209 msr_info->data = 0;
15c4a640 4210 break;
6912ac32
WH
4211 case MSR_K7_EVNTSEL0 ... MSR_K7_EVNTSEL3:
4212 case MSR_K7_PERFCTR0 ... MSR_K7_PERFCTR3:
4213 case MSR_P6_PERFCTR0 ... MSR_P6_PERFCTR1:
4214 case MSR_P6_EVNTSEL0 ... MSR_P6_EVNTSEL1:
c6702c9d 4215 if (kvm_pmu_is_valid_msr(vcpu, msr_info->index))
cbd71758 4216 return kvm_pmu_get_msr(vcpu, msr_info);
609e36d3 4217 msr_info->data = 0;
5753785f 4218 break;
742bc670 4219 case MSR_IA32_UCODE_REV:
518e7b94 4220 msr_info->data = vcpu->arch.microcode_version;
742bc670 4221 break;
0cf9135b
SC
4222 case MSR_IA32_ARCH_CAPABILITIES:
4223 if (!msr_info->host_initiated &&
4224 !guest_cpuid_has(vcpu, X86_FEATURE_ARCH_CAPABILITIES))
4225 return 1;
4226 msr_info->data = vcpu->arch.arch_capabilities;
4227 break;
d574c539
VK
4228 case MSR_IA32_PERF_CAPABILITIES:
4229 if (!msr_info->host_initiated &&
4230 !guest_cpuid_has(vcpu, X86_FEATURE_PDCM))
4231 return 1;
4232 msr_info->data = vcpu->arch.perf_capabilities;
4233 break;
73f624f4
PB
4234 case MSR_IA32_POWER_CTL:
4235 msr_info->data = vcpu->arch.msr_ia32_power_ctl;
4236 break;
cc5b54dd
ML
4237 case MSR_IA32_TSC: {
4238 /*
4239 * Intel SDM states that MSR_IA32_TSC read adds the TSC offset
4240 * even when not intercepted. AMD manual doesn't explicitly
4241 * state this but appears to behave the same.
4242 *
ee6fa053 4243 * On userspace reads and writes, however, we unconditionally
c0623f5e 4244 * return L1's TSC value to ensure backwards-compatible
ee6fa053 4245 * behavior for migration.
cc5b54dd 4246 */
fe3eb504 4247 u64 offset, ratio;
cc5b54dd 4248
fe3eb504
IS
4249 if (msr_info->host_initiated) {
4250 offset = vcpu->arch.l1_tsc_offset;
4251 ratio = vcpu->arch.l1_tsc_scaling_ratio;
4252 } else {
4253 offset = vcpu->arch.tsc_offset;
4254 ratio = vcpu->arch.tsc_scaling_ratio;
4255 }
4256
62711e5a 4257 msr_info->data = kvm_scale_tsc(rdtsc(), ratio) + offset;
dd259935 4258 break;
cc5b54dd 4259 }
34a83dea 4260 case MSR_IA32_CR_PAT:
bc7fe2f0
SC
4261 msr_info->data = vcpu->arch.pat;
4262 break;
9ba075a6 4263 case MSR_MTRRcap:
34a83dea
SC
4264 case MTRRphysBase_MSR(0) ... MSR_MTRRfix4K_F8000:
4265 case MSR_MTRRdefType:
ff53604b 4266 return kvm_mtrr_get_msr(vcpu, msr_info->index, &msr_info->data);
15c4a640 4267 case 0xcd: /* fsb frequency */
609e36d3 4268 msr_info->data = 3;
15c4a640 4269 break;
7b914098
JS
4270 /*
4271 * MSR_EBC_FREQUENCY_ID
4272 * Conservative value valid for even the basic CPU models.
4273 * Models 0,1: 000 in bits 23:21 indicating a bus speed of
4274 * 100MHz, model 2 000 in bits 18:16 indicating 100MHz,
4275 * and 266MHz for model 3, or 4. Set Core Clock
4276 * Frequency to System Bus Frequency Ratio to 1 (bits
4277 * 31:24) even though these are only valid for CPU
4278 * models > 2, however guests may end up dividing or
4279 * multiplying by zero otherwise.
4280 */
4281 case MSR_EBC_FREQUENCY_ID:
609e36d3 4282 msr_info->data = 1 << 24;
7b914098 4283 break;
15c4a640 4284 case MSR_IA32_APICBASE:
609e36d3 4285 msr_info->data = kvm_get_apic_base(vcpu);
15c4a640 4286 break;
bf10bd0b 4287 case APIC_BASE_MSR ... APIC_BASE_MSR + 0xff:
609e36d3 4288 return kvm_x2apic_msr_read(vcpu, msr_info->index, &msr_info->data);
09141ec0 4289 case MSR_IA32_TSC_DEADLINE:
609e36d3 4290 msr_info->data = kvm_get_lapic_tscdeadline_msr(vcpu);
a3e06bbe 4291 break;
ba904635 4292 case MSR_IA32_TSC_ADJUST:
609e36d3 4293 msr_info->data = (u64)vcpu->arch.ia32_tsc_adjust_msr;
ba904635 4294 break;
15c4a640 4295 case MSR_IA32_MISC_ENABLE:
609e36d3 4296 msr_info->data = vcpu->arch.ia32_misc_enable_msr;
15c4a640 4297 break;
64d60670 4298 case MSR_IA32_SMBASE:
4b8e1b32 4299 if (!IS_ENABLED(CONFIG_KVM_SMM) || !msr_info->host_initiated)
64d60670
PB
4300 return 1;
4301 msr_info->data = vcpu->arch.smbase;
15c4a640 4302 break;
52797bf9
LA
4303 case MSR_SMI_COUNT:
4304 msr_info->data = vcpu->arch.smi_count;
4305 break;
847f0ad8
AG
4306 case MSR_IA32_PERF_STATUS:
4307 /* TSC increment by tick */
609e36d3 4308 msr_info->data = 1000ULL;
847f0ad8 4309 /* CPU multiplier */
b0996ae4 4310 msr_info->data |= (((uint64_t)4ULL) << 40);
847f0ad8 4311 break;
15c4a640 4312 case MSR_EFER:
609e36d3 4313 msr_info->data = vcpu->arch.efer;
15c4a640 4314 break;
18068523 4315 case MSR_KVM_WALL_CLOCK:
1930e5dd
OU
4316 if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE))
4317 return 1;
4318
4319 msr_info->data = vcpu->kvm->arch.wall_clock;
4320 break;
11c6bffa 4321 case MSR_KVM_WALL_CLOCK_NEW:
1930e5dd
OU
4322 if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE2))
4323 return 1;
4324
609e36d3 4325 msr_info->data = vcpu->kvm->arch.wall_clock;
18068523
GOC
4326 break;
4327 case MSR_KVM_SYSTEM_TIME:
1930e5dd
OU
4328 if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE))
4329 return 1;
4330
4331 msr_info->data = vcpu->arch.time;
4332 break;
11c6bffa 4333 case MSR_KVM_SYSTEM_TIME_NEW:
1930e5dd
OU
4334 if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE2))
4335 return 1;
4336
609e36d3 4337 msr_info->data = vcpu->arch.time;
18068523 4338 break;
344d9588 4339 case MSR_KVM_ASYNC_PF_EN:
1930e5dd
OU
4340 if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF))
4341 return 1;
4342
2635b5c4
VK
4343 msr_info->data = vcpu->arch.apf.msr_en_val;
4344 break;
4345 case MSR_KVM_ASYNC_PF_INT:
1930e5dd
OU
4346 if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_INT))
4347 return 1;
4348
2635b5c4 4349 msr_info->data = vcpu->arch.apf.msr_int_val;
344d9588 4350 break;
557a961a 4351 case MSR_KVM_ASYNC_PF_ACK:
0a31df68 4352 if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_INT))
1930e5dd
OU
4353 return 1;
4354
557a961a
VK
4355 msr_info->data = 0;
4356 break;
c9aaa895 4357 case MSR_KVM_STEAL_TIME:
1930e5dd
OU
4358 if (!guest_pv_has(vcpu, KVM_FEATURE_STEAL_TIME))
4359 return 1;
4360
609e36d3 4361 msr_info->data = vcpu->arch.st.msr_val;
c9aaa895 4362 break;
1d92128f 4363 case MSR_KVM_PV_EOI_EN:
1930e5dd
OU
4364 if (!guest_pv_has(vcpu, KVM_FEATURE_PV_EOI))
4365 return 1;
4366
609e36d3 4367 msr_info->data = vcpu->arch.pv_eoi.msr_val;
1d92128f 4368 break;
2d5ba19b 4369 case MSR_KVM_POLL_CONTROL:
1930e5dd
OU
4370 if (!guest_pv_has(vcpu, KVM_FEATURE_POLL_CONTROL))
4371 return 1;
4372
2d5ba19b
MT
4373 msr_info->data = vcpu->arch.msr_kvm_poll_control;
4374 break;
890ca9ae
HY
4375 case MSR_IA32_P5_MC_ADDR:
4376 case MSR_IA32_P5_MC_TYPE:
4377 case MSR_IA32_MCG_CAP:
4378 case MSR_IA32_MCG_CTL:
4379 case MSR_IA32_MCG_STATUS:
81760dcc 4380 case MSR_IA32_MC0_CTL ... MSR_IA32_MCx_CTL(KVM_MAX_MCE_BANKS) - 1:
281b5278 4381 case MSR_IA32_MC0_CTL2 ... MSR_IA32_MCx_CTL2(KVM_MAX_MCE_BANKS) - 1:
44883f01
PB
4382 return get_msr_mce(vcpu, msr_info->index, &msr_info->data,
4383 msr_info->host_initiated);
864e2ab2
AL
4384 case MSR_IA32_XSS:
4385 if (!msr_info->host_initiated &&
4386 !guest_cpuid_has(vcpu, X86_FEATURE_XSAVES))
4387 return 1;
4388 msr_info->data = vcpu->arch.ia32_xss;
4389 break;
84e0cefa
JS
4390 case MSR_K7_CLK_CTL:
4391 /*
4392 * Provide expected ramp-up count for K7. All other
4393 * are set to zero, indicating minimum divisors for
4394 * every field.
4395 *
4396 * This prevents guest kernels on AMD host with CPU
4397 * type 6, model 8 and higher from exploding due to
4398 * the rdmsr failing.
4399 */
609e36d3 4400 msr_info->data = 0x20000000;
84e0cefa 4401 break;
b4f69df0 4402#ifdef CONFIG_KVM_HYPERV
55cd8e5a 4403 case HV_X64_MSR_GUEST_OS_ID ... HV_X64_MSR_SINT15:
f97f5a56
JD
4404 case HV_X64_MSR_SYNDBG_CONTROL ... HV_X64_MSR_SYNDBG_PENDING_BUFFER:
4405 case HV_X64_MSR_SYNDBG_OPTIONS:
e7d9513b
AS
4406 case HV_X64_MSR_CRASH_P0 ... HV_X64_MSR_CRASH_P4:
4407 case HV_X64_MSR_CRASH_CTL:
1f4b34f8 4408 case HV_X64_MSR_STIMER0_CONFIG ... HV_X64_MSR_STIMER3_COUNT:
a2e164e7
VK
4409 case HV_X64_MSR_REENLIGHTENMENT_CONTROL:
4410 case HV_X64_MSR_TSC_EMULATION_CONTROL:
4411 case HV_X64_MSR_TSC_EMULATION_STATUS:
2be1bd3a 4412 case HV_X64_MSR_TSC_INVARIANT_CONTROL:
e83d5887 4413 return kvm_hv_get_msr_common(vcpu,
44883f01
PB
4414 msr_info->index, &msr_info->data,
4415 msr_info->host_initiated);
b4f69df0 4416#endif
91c9c3ed 4417 case MSR_IA32_BBL_CR_CTL3:
4418 /* This legacy MSR exists but isn't fully documented in current
4419 * silicon. It is however accessed by winxp in very narrow
4420 * scenarios where it sets bit #19, itself documented as
4421 * a "reserved" bit. Best effort attempt to source coherent
4422 * read data here should the balance of the register be
4423 * interpreted by the guest:
4424 *
4425 * L2 cache control register 3: 64GB range, 256KB size,
4426 * enabled, latency 0x1, configured
4427 */
609e36d3 4428 msr_info->data = 0xbe702111;
91c9c3ed 4429 break;
2b036c6b 4430 case MSR_AMD64_OSVW_ID_LENGTH:
d6321d49 4431 if (!guest_cpuid_has(vcpu, X86_FEATURE_OSVW))
2b036c6b 4432 return 1;
609e36d3 4433 msr_info->data = vcpu->arch.osvw.length;
2b036c6b
BO
4434 break;
4435 case MSR_AMD64_OSVW_STATUS:
d6321d49 4436 if (!guest_cpuid_has(vcpu, X86_FEATURE_OSVW))
2b036c6b 4437 return 1;
609e36d3 4438 msr_info->data = vcpu->arch.osvw.status;
2b036c6b 4439 break;
db2336a8 4440 case MSR_PLATFORM_INFO:
6fbbde9a
DS
4441 if (!msr_info->host_initiated &&
4442 !vcpu->kvm->arch.guest_can_read_msr_platform_info)
4443 return 1;
db2336a8
KH
4444 msr_info->data = vcpu->arch.msr_platform_info;
4445 break;
4446 case MSR_MISC_FEATURES_ENABLES:
4447 msr_info->data = vcpu->arch.msr_misc_features_enables;
4448 break;
191c8137
BP
4449 case MSR_K7_HWCR:
4450 msr_info->data = vcpu->arch.msr_hwcr;
4451 break;
820a6ee9
JL
4452#ifdef CONFIG_X86_64
4453 case MSR_IA32_XFD:
4454 if (!msr_info->host_initiated &&
4455 !guest_cpuid_has(vcpu, X86_FEATURE_XFD))
4456 return 1;
4457
4458 msr_info->data = vcpu->arch.guest_fpu.fpstate->xfd;
4459 break;
548e8365
JL
4460 case MSR_IA32_XFD_ERR:
4461 if (!msr_info->host_initiated &&
4462 !guest_cpuid_has(vcpu, X86_FEATURE_XFD))
4463 return 1;
4464
4465 msr_info->data = vcpu->arch.guest_fpu.xfd_err;
4466 break;
820a6ee9 4467#endif
15c4a640 4468 default:
c6702c9d 4469 if (kvm_pmu_is_valid_msr(vcpu, msr_info->index))
cbd71758 4470 return kvm_pmu_get_msr(vcpu, msr_info);
2de154f5
SC
4471
4472 /*
4473 * Userspace is allowed to read MSRs that KVM reports as
4474 * to-be-saved, even if an MSR isn't fully supported.
4475 */
4476 if (msr_info->host_initiated &&
4477 kvm_is_msr_to_save(msr_info->index)) {
4478 msr_info->data = 0;
4479 break;
4480 }
4481
6abe9c13 4482 return KVM_MSR_RET_INVALID;
15c4a640 4483 }
15c4a640
CO
4484 return 0;
4485}
4486EXPORT_SYMBOL_GPL(kvm_get_msr_common);
4487
313a3dc7
CO
4488/*
4489 * Read or write a bunch of msrs. All parameters are kernel addresses.
4490 *
4491 * @return number of msrs set successfully.
4492 */
4493static int __msr_io(struct kvm_vcpu *vcpu, struct kvm_msrs *msrs,
4494 struct kvm_msr_entry *entries,
4495 int (*do_msr)(struct kvm_vcpu *vcpu,
4496 unsigned index, u64 *data))
4497{
801e459a 4498 int i;
313a3dc7 4499
313a3dc7
CO
4500 for (i = 0; i < msrs->nmsrs; ++i)
4501 if (do_msr(vcpu, entries[i].index, &entries[i].data))
4502 break;
4503
313a3dc7
CO
4504 return i;
4505}
4506
4507/*
4508 * Read or write a bunch of msrs. Parameters are user addresses.
4509 *
4510 * @return number of msrs set successfully.
4511 */
4512static int msr_io(struct kvm_vcpu *vcpu, struct kvm_msrs __user *user_msrs,
4513 int (*do_msr)(struct kvm_vcpu *vcpu,
4514 unsigned index, u64 *data),
4515 int writeback)
4516{
4517 struct kvm_msrs msrs;
4518 struct kvm_msr_entry *entries;
313a3dc7 4519 unsigned size;
e73ba25f 4520 int r;
313a3dc7
CO
4521
4522 r = -EFAULT;
0e96f31e 4523 if (copy_from_user(&msrs, user_msrs, sizeof(msrs)))
313a3dc7
CO
4524 goto out;
4525
4526 r = -E2BIG;
4527 if (msrs.nmsrs >= MAX_IO_MSRS)
4528 goto out;
4529
313a3dc7 4530 size = sizeof(struct kvm_msr_entry) * msrs.nmsrs;
ff5c2c03
SL
4531 entries = memdup_user(user_msrs->entries, size);
4532 if (IS_ERR(entries)) {
4533 r = PTR_ERR(entries);
313a3dc7 4534 goto out;
ff5c2c03 4535 }
313a3dc7 4536
e73ba25f 4537 r = __msr_io(vcpu, &msrs, entries, do_msr);
313a3dc7 4538
313a3dc7 4539 if (writeback && copy_to_user(user_msrs->entries, entries, size))
e73ba25f 4540 r = -EFAULT;
313a3dc7 4541
7a73c028 4542 kfree(entries);
313a3dc7
CO
4543out:
4544 return r;
4545}
4546
4d5422ce
WL
4547static inline bool kvm_can_mwait_in_guest(void)
4548{
4549 return boot_cpu_has(X86_FEATURE_MWAIT) &&
8e9b29b6
KA
4550 !boot_cpu_has_bug(X86_BUG_MONITOR) &&
4551 boot_cpu_has(X86_FEATURE_ARAT);
4d5422ce
WL
4552}
4553
b4f69df0 4554#ifdef CONFIG_KVM_HYPERV
c21d54f0
VK
4555static int kvm_ioctl_get_supported_hv_cpuid(struct kvm_vcpu *vcpu,
4556 struct kvm_cpuid2 __user *cpuid_arg)
4557{
4558 struct kvm_cpuid2 cpuid;
4559 int r;
4560
4561 r = -EFAULT;
4562 if (copy_from_user(&cpuid, cpuid_arg, sizeof(cpuid)))
4563 return r;
4564
4565 r = kvm_get_hv_cpuid(vcpu, &cpuid, cpuid_arg->entries);
4566 if (r)
4567 return r;
4568
4569 r = -EFAULT;
4570 if (copy_to_user(cpuid_arg, &cpuid, sizeof(cpuid)))
4571 return r;
4572
4573 return 0;
4574}
b4f69df0 4575#endif
c21d54f0 4576
89ea60c2
SC
4577static bool kvm_is_vm_type_supported(unsigned long type)
4578{
4579 return type == KVM_X86_DEFAULT_VM ||
4580 (type == KVM_X86_SW_PROTECTED_VM &&
4581 IS_ENABLED(CONFIG_KVM_SW_PROTECTED_VM) && tdp_enabled);
4582}
c21d54f0 4583
784aa3d7 4584int kvm_vm_ioctl_check_extension(struct kvm *kvm, long ext)
018d00d2 4585{
4d5422ce 4586 int r = 0;
018d00d2
ZX
4587
4588 switch (ext) {
4589 case KVM_CAP_IRQCHIP:
4590 case KVM_CAP_HLT:
4591 case KVM_CAP_MMU_SHADOW_CACHE_CONTROL:
018d00d2 4592 case KVM_CAP_SET_TSS_ADDR:
07716717 4593 case KVM_CAP_EXT_CPUID:
9c15bb1d 4594 case KVM_CAP_EXT_EMUL_CPUID:
c8076604 4595 case KVM_CAP_CLOCKSOURCE:
7837699f 4596 case KVM_CAP_PIT:
a28e4f5a 4597 case KVM_CAP_NOP_IO_DELAY:
62d9f0db 4598 case KVM_CAP_MP_STATE:
ed848624 4599 case KVM_CAP_SYNC_MMU:
a355c85c 4600 case KVM_CAP_USER_NMI:
52d939a0 4601 case KVM_CAP_REINJECT_CONTROL:
4925663a 4602 case KVM_CAP_IRQ_INJECT_STATUS:
d34e6b17 4603 case KVM_CAP_IOEVENTFD:
f848a5a8 4604 case KVM_CAP_IOEVENTFD_NO_LENGTH:
c5ff41ce 4605 case KVM_CAP_PIT2:
e9f42757 4606 case KVM_CAP_PIT_STATE2:
b927a3ce 4607 case KVM_CAP_SET_IDENTITY_MAP_ADDR:
3cfc3092 4608 case KVM_CAP_VCPU_EVENTS:
b4f69df0 4609#ifdef CONFIG_KVM_HYPERV
55cd8e5a 4610 case KVM_CAP_HYPERV:
10388a07 4611 case KVM_CAP_HYPERV_VAPIC:
c25bc163 4612 case KVM_CAP_HYPERV_SPIN:
b4f69df0 4613 case KVM_CAP_HYPERV_TIME:
5c919412 4614 case KVM_CAP_HYPERV_SYNIC:
efc479e6 4615 case KVM_CAP_HYPERV_SYNIC2:
d3457c87 4616 case KVM_CAP_HYPERV_VP_INDEX:
faeb7833 4617 case KVM_CAP_HYPERV_EVENTFD:
c1aea919 4618 case KVM_CAP_HYPERV_TLBFLUSH:
214ff83d 4619 case KVM_CAP_HYPERV_SEND_IPI:
2bc39970 4620 case KVM_CAP_HYPERV_CPUID:
644f7067 4621 case KVM_CAP_HYPERV_ENFORCE_CPUID:
c21d54f0 4622 case KVM_CAP_SYS_HYPERV_CPUID:
b4f69df0 4623#endif
ab9f4ecb 4624 case KVM_CAP_PCI_SEGMENT:
a1efbe77 4625 case KVM_CAP_DEBUGREGS:
d2be1651 4626 case KVM_CAP_X86_ROBUST_SINGLESTEP:
2d5b5a66 4627 case KVM_CAP_XSAVE:
344d9588 4628 case KVM_CAP_ASYNC_PF:
72de5fa4 4629 case KVM_CAP_ASYNC_PF_INT:
92a1f12d 4630 case KVM_CAP_GET_TSC_KHZ:
1c0b28c2 4631 case KVM_CAP_KVMCLOCK_CTRL:
4d8b81ab 4632 case KVM_CAP_READONLY_MEM:
100943c5 4633 case KVM_CAP_IOAPIC_POLARITY_IGNORED:
defcf51f 4634 case KVM_CAP_TSC_DEADLINE_TIMER:
90de4a18 4635 case KVM_CAP_DISABLE_QUIRKS:
d71ba788 4636 case KVM_CAP_SET_BOOT_CPU_ID:
49df6397 4637 case KVM_CAP_SPLIT_IRQCHIP:
460df4c1 4638 case KVM_CAP_IMMEDIATE_EXIT:
66bb8a06 4639 case KVM_CAP_PMU_EVENT_FILTER:
14329b82 4640 case KVM_CAP_PMU_EVENT_MASKED_EVENTS:
801e459a 4641 case KVM_CAP_GET_MSR_FEATURES:
6fbbde9a 4642 case KVM_CAP_MSR_PLATFORM_INFO:
c4f55198 4643 case KVM_CAP_EXCEPTION_PAYLOAD:
ed235117 4644 case KVM_CAP_X86_TRIPLE_FAULT_EVENT:
b9b2782c 4645 case KVM_CAP_SET_GUEST_DEBUG:
1aa561b1 4646 case KVM_CAP_LAST_CPU:
1ae09954 4647 case KVM_CAP_X86_USER_SPACE_MSR:
1a155254 4648 case KVM_CAP_X86_MSR_FILTER:
66570e96 4649 case KVM_CAP_ENFORCE_PV_FEATURE_CPUID:
fe7e9488
SC
4650#ifdef CONFIG_X86_SGX_KVM
4651 case KVM_CAP_SGX_ATTRIBUTE:
4652#endif
54526d1f 4653 case KVM_CAP_VM_COPY_ENC_CONTEXT_FROM:
30d7c5d6 4654 case KVM_CAP_VM_MOVE_ENC_CONTEXT_FROM:
6dba9403 4655 case KVM_CAP_SREGS2:
19238e75 4656 case KVM_CAP_EXIT_ON_EMULATION_FAILURE:
828ca896 4657 case KVM_CAP_VCPU_ATTRIBUTES:
dd6e6312 4658 case KVM_CAP_SYS_ATTRIBUTES:
8a289785 4659 case KVM_CAP_VAPIC:
127770ac 4660 case KVM_CAP_ENABLE_CAP:
084cc29f 4661 case KVM_CAP_VM_DISABLE_NX_HUGE_PAGES:
52882b9c 4662 case KVM_CAP_IRQFD_RESAMPLE:
16f95f3b 4663 case KVM_CAP_MEMORY_FAULT_INFO:
018d00d2
ZX
4664 r = 1;
4665 break;
0dbb1123
AK
4666 case KVM_CAP_EXIT_HYPERCALL:
4667 r = KVM_EXIT_HYPERCALL_VALID_MASK;
4668 break;
7e582ccb
ML
4669 case KVM_CAP_SET_GUEST_DEBUG2:
4670 return KVM_GUESTDBG_VALID_MASK;
b59b153d 4671#ifdef CONFIG_KVM_XEN
23200b7a
JM
4672 case KVM_CAP_XEN_HVM:
4673 r = KVM_XEN_HVM_CONFIG_HYPERCALL_MSR |
8d4e7e80 4674 KVM_XEN_HVM_CONFIG_INTERCEPT_HCALL |
14243b38 4675 KVM_XEN_HVM_CONFIG_SHARED_INFO |
661a20fa 4676 KVM_XEN_HVM_CONFIG_EVTCHN_2LEVEL |
6d722835
PD
4677 KVM_XEN_HVM_CONFIG_EVTCHN_SEND |
4678 KVM_XEN_HVM_CONFIG_PVCLOCK_TSC_UNSTABLE;
30b5c851 4679 if (sched_info_on())
d8ba8ba4
DW
4680 r |= KVM_XEN_HVM_CONFIG_RUNSTATE |
4681 KVM_XEN_HVM_CONFIG_RUNSTATE_UPDATE_FLAG;
23200b7a 4682 break;
b59b153d 4683#endif
01643c51
KH
4684 case KVM_CAP_SYNC_REGS:
4685 r = KVM_SYNC_X86_VALID_FIELDS;
4686 break;
e3fd9a93 4687 case KVM_CAP_ADJUST_CLOCK:
c68dc1b5 4688 r = KVM_CLOCK_VALID_FLAGS;
e3fd9a93 4689 break;
4d5422ce 4690 case KVM_CAP_X86_DISABLE_EXITS:
6f0f2d5e
TL
4691 r = KVM_X86_DISABLE_EXITS_PAUSE;
4692
4693 if (!mitigate_smt_rsb) {
4694 r |= KVM_X86_DISABLE_EXITS_HLT |
4695 KVM_X86_DISABLE_EXITS_CSTATE;
4696
4697 if (kvm_can_mwait_in_guest())
4698 r |= KVM_X86_DISABLE_EXITS_MWAIT;
4699 }
668fffa3 4700 break;
6d396b55 4701 case KVM_CAP_X86_SMM:
4b8e1b32
PB
4702 if (!IS_ENABLED(CONFIG_KVM_SMM))
4703 break;
4704
6d396b55
PB
4705 /* SMBASE is usually relocated above 1M on modern chipsets,
4706 * and SMM handlers might indeed rely on 4G segment limits,
4707 * so do not report SMM to be available if real mode is
4708 * emulated via vm86 mode. Still, do not go to great lengths
4709 * to avoid userspace's usage of the feature, because it is a
4710 * fringe case that is not enabled except via specific settings
4711 * of the module parameters.
4712 */
b3646477 4713 r = static_call(kvm_x86_has_emulated_msr)(kvm, MSR_IA32_SMBASE);
6d396b55 4714 break;
f725230a 4715 case KVM_CAP_NR_VCPUS:
2845e735 4716 r = min_t(unsigned int, num_online_cpus(), KVM_MAX_VCPUS);
8c3ba334
SL
4717 break;
4718 case KVM_CAP_MAX_VCPUS:
f725230a
AK
4719 r = KVM_MAX_VCPUS;
4720 break;
a86cb413 4721 case KVM_CAP_MAX_VCPU_ID:
a1c42dde 4722 r = KVM_MAX_VCPU_IDS;
a86cb413 4723 break;
a68a6a72
MT
4724 case KVM_CAP_PV_MMU: /* obsolete */
4725 r = 0;
2f333bcb 4726 break;
890ca9ae
HY
4727 case KVM_CAP_MCE:
4728 r = KVM_MAX_MCE_BANKS;
4729 break;
2d5b5a66 4730 case KVM_CAP_XCRS:
d366bf7e 4731 r = boot_cpu_has(X86_FEATURE_XSAVE);
2d5b5a66 4732 break;
92a1f12d 4733 case KVM_CAP_TSC_CONTROL:
ffbb61d0 4734 case KVM_CAP_VM_TSC_CONTROL:
938c8745 4735 r = kvm_caps.has_tsc_control;
92a1f12d 4736 break;
37131313
RK
4737 case KVM_CAP_X2APIC_API:
4738 r = KVM_X2APIC_API_VALID_FLAGS;
4739 break;
8fcc4b59 4740 case KVM_CAP_NESTED_STATE:
33b22172
PB
4741 r = kvm_x86_ops.nested_ops->get_state ?
4742 kvm_x86_ops.nested_ops->get_state(NULL, NULL, 0) : 0;
8fcc4b59 4743 break;
b4f69df0 4744#ifdef CONFIG_KVM_HYPERV
344c6c80 4745 case KVM_CAP_HYPERV_DIRECT_TLBFLUSH:
b83237ad 4746 r = kvm_x86_ops.enable_l2_tlb_flush != NULL;
5a0165f6
VK
4747 break;
4748 case KVM_CAP_HYPERV_ENLIGHTENED_VMCS:
33b22172 4749 r = kvm_x86_ops.nested_ops->enable_evmcs != NULL;
344c6c80 4750 break;
b4f69df0 4751#endif
3edd6839
MG
4752 case KVM_CAP_SMALLER_MAXPHYADDR:
4753 r = (int) allow_smaller_maxphyaddr;
4754 break;
004a0124
AJ
4755 case KVM_CAP_STEAL_TIME:
4756 r = sched_info_on();
4757 break;
fe6b6bc8 4758 case KVM_CAP_X86_BUS_LOCK_EXIT:
938c8745 4759 if (kvm_caps.has_bus_lock_exit)
fe6b6bc8
CQ
4760 r = KVM_BUS_LOCK_DETECTION_OFF |
4761 KVM_BUS_LOCK_DETECTION_EXIT;
4762 else
4763 r = 0;
4764 break;
be50b206 4765 case KVM_CAP_XSAVE2: {
6be3ae45 4766 r = xstate_required_size(kvm_get_filtered_xcr0(), false);
be50b206
GZ
4767 if (r < sizeof(struct kvm_xsave))
4768 r = sizeof(struct kvm_xsave);
4769 break;
1c4dc573 4770 }
ba7bb663
DD
4771 case KVM_CAP_PMU_CAPABILITY:
4772 r = enable_pmu ? KVM_CAP_PMU_VALID_MASK : 0;
4773 break;
6d849191
OU
4774 case KVM_CAP_DISABLE_QUIRKS2:
4775 r = KVM_X86_VALID_QUIRKS;
4776 break;
2f4073e0
TX
4777 case KVM_CAP_X86_NOTIFY_VMEXIT:
4778 r = kvm_caps.has_notify_vmexit;
4779 break;
89ea60c2
SC
4780 case KVM_CAP_VM_TYPES:
4781 r = BIT(KVM_X86_DEFAULT_VM);
4782 if (kvm_is_vm_type_supported(KVM_X86_SW_PROTECTED_VM))
4783 r |= BIT(KVM_X86_SW_PROTECTED_VM);
4784 break;
018d00d2 4785 default:
018d00d2
ZX
4786 break;
4787 }
4788 return r;
56f289a8
SC
4789}
4790
4791static inline void __user *kvm_get_attr_addr(struct kvm_device_attr *attr)
4792{
4793 void __user *uaddr = (void __user*)(unsigned long)attr->addr;
018d00d2 4794
56f289a8 4795 if ((u64)(unsigned long)uaddr != attr->addr)
6e37ec88 4796 return ERR_PTR_USR(-EFAULT);
56f289a8 4797 return uaddr;
018d00d2
ZX
4798}
4799
dd6e6312
PB
4800static int kvm_x86_dev_get_attr(struct kvm_device_attr *attr)
4801{
4802 u64 __user *uaddr = kvm_get_attr_addr(attr);
4803
4804 if (attr->group)
4805 return -ENXIO;
4806
4807 if (IS_ERR(uaddr))
4808 return PTR_ERR(uaddr);
4809
4810 switch (attr->attr) {
4811 case KVM_X86_XCOMP_GUEST_SUPP:
938c8745 4812 if (put_user(kvm_caps.supported_xcr0, uaddr))
dd6e6312
PB
4813 return -EFAULT;
4814 return 0;
4815 default:
4816 return -ENXIO;
dd6e6312
PB
4817 }
4818}
4819
4820static int kvm_x86_dev_has_attr(struct kvm_device_attr *attr)
4821{
4822 if (attr->group)
4823 return -ENXIO;
4824
4825 switch (attr->attr) {
4826 case KVM_X86_XCOMP_GUEST_SUPP:
4827 return 0;
4828 default:
4829 return -ENXIO;
4830 }
4831}
4832
043405e1
CO
4833long kvm_arch_dev_ioctl(struct file *filp,
4834 unsigned int ioctl, unsigned long arg)
4835{
4836 void __user *argp = (void __user *)arg;
4837 long r;
4838
4839 switch (ioctl) {
4840 case KVM_GET_MSR_INDEX_LIST: {
4841 struct kvm_msr_list __user *user_msr_list = argp;
4842 struct kvm_msr_list msr_list;
4843 unsigned n;
4844
4845 r = -EFAULT;
0e96f31e 4846 if (copy_from_user(&msr_list, user_msr_list, sizeof(msr_list)))
043405e1
CO
4847 goto out;
4848 n = msr_list.nmsrs;
62ef68bb 4849 msr_list.nmsrs = num_msrs_to_save + num_emulated_msrs;
0e96f31e 4850 if (copy_to_user(user_msr_list, &msr_list, sizeof(msr_list)))
043405e1
CO
4851 goto out;
4852 r = -E2BIG;
e125e7b6 4853 if (n < msr_list.nmsrs)
043405e1
CO
4854 goto out;
4855 r = -EFAULT;
4856 if (copy_to_user(user_msr_list->indices, &msrs_to_save,
4857 num_msrs_to_save * sizeof(u32)))
4858 goto out;
e125e7b6 4859 if (copy_to_user(user_msr_list->indices + num_msrs_to_save,
043405e1 4860 &emulated_msrs,
62ef68bb 4861 num_emulated_msrs * sizeof(u32)))
043405e1
CO
4862 goto out;
4863 r = 0;
4864 break;
4865 }
9c15bb1d
BP
4866 case KVM_GET_SUPPORTED_CPUID:
4867 case KVM_GET_EMULATED_CPUID: {
674eea0f
AK
4868 struct kvm_cpuid2 __user *cpuid_arg = argp;
4869 struct kvm_cpuid2 cpuid;
4870
4871 r = -EFAULT;
0e96f31e 4872 if (copy_from_user(&cpuid, cpuid_arg, sizeof(cpuid)))
674eea0f 4873 goto out;
9c15bb1d
BP
4874
4875 r = kvm_dev_ioctl_get_cpuid(&cpuid, cpuid_arg->entries,
4876 ioctl);
674eea0f
AK
4877 if (r)
4878 goto out;
4879
4880 r = -EFAULT;
0e96f31e 4881 if (copy_to_user(cpuid_arg, &cpuid, sizeof(cpuid)))
674eea0f
AK
4882 goto out;
4883 r = 0;
4884 break;
4885 }
cf6c26ec 4886 case KVM_X86_GET_MCE_CAP_SUPPORTED:
890ca9ae 4887 r = -EFAULT;
938c8745
SC
4888 if (copy_to_user(argp, &kvm_caps.supported_mce_cap,
4889 sizeof(kvm_caps.supported_mce_cap)))
890ca9ae
HY
4890 goto out;
4891 r = 0;
4892 break;
801e459a
TL
4893 case KVM_GET_MSR_FEATURE_INDEX_LIST: {
4894 struct kvm_msr_list __user *user_msr_list = argp;
4895 struct kvm_msr_list msr_list;
4896 unsigned int n;
4897
4898 r = -EFAULT;
4899 if (copy_from_user(&msr_list, user_msr_list, sizeof(msr_list)))
4900 goto out;
4901 n = msr_list.nmsrs;
4902 msr_list.nmsrs = num_msr_based_features;
4903 if (copy_to_user(user_msr_list, &msr_list, sizeof(msr_list)))
4904 goto out;
4905 r = -E2BIG;
4906 if (n < msr_list.nmsrs)
4907 goto out;
4908 r = -EFAULT;
4909 if (copy_to_user(user_msr_list->indices, &msr_based_features,
4910 num_msr_based_features * sizeof(u32)))
4911 goto out;
4912 r = 0;
4913 break;
4914 }
4915 case KVM_GET_MSRS:
4916 r = msr_io(NULL, argp, do_get_msr_feature, 1);
4917 break;
b4f69df0 4918#ifdef CONFIG_KVM_HYPERV
c21d54f0
VK
4919 case KVM_GET_SUPPORTED_HV_CPUID:
4920 r = kvm_ioctl_get_supported_hv_cpuid(NULL, argp);
4921 break;
b4f69df0 4922#endif
dd6e6312
PB
4923 case KVM_GET_DEVICE_ATTR: {
4924 struct kvm_device_attr attr;
4925 r = -EFAULT;
4926 if (copy_from_user(&attr, (void __user *)arg, sizeof(attr)))
4927 break;
4928 r = kvm_x86_dev_get_attr(&attr);
4929 break;
4930 }
4931 case KVM_HAS_DEVICE_ATTR: {
4932 struct kvm_device_attr attr;
4933 r = -EFAULT;
4934 if (copy_from_user(&attr, (void __user *)arg, sizeof(attr)))
4935 break;
4936 r = kvm_x86_dev_has_attr(&attr);
4937 break;
4938 }
043405e1
CO
4939 default:
4940 r = -EINVAL;
cf6c26ec 4941 break;
043405e1
CO
4942 }
4943out:
4944 return r;
4945}
4946
f5f48ee1
SY
4947static void wbinvd_ipi(void *garbage)
4948{
4949 wbinvd();
4950}
4951
4952static bool need_emulate_wbinvd(struct kvm_vcpu *vcpu)
4953{
e0f0bbc5 4954 return kvm_arch_has_noncoherent_dma(vcpu->kvm);
f5f48ee1
SY
4955}
4956
313a3dc7
CO
4957void kvm_arch_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
4958{
f5f48ee1
SY
4959 /* Address WBINVD may be executed by guest */
4960 if (need_emulate_wbinvd(vcpu)) {
b3646477 4961 if (static_call(kvm_x86_has_wbinvd_exit)())
f5f48ee1
SY
4962 cpumask_set_cpu(cpu, vcpu->arch.wbinvd_dirty_mask);
4963 else if (vcpu->cpu != -1 && vcpu->cpu != cpu)
4964 smp_call_function_single(vcpu->cpu,
4965 wbinvd_ipi, NULL, 1);
4966 }
4967
b3646477 4968 static_call(kvm_x86_vcpu_load)(vcpu, cpu);
8f6055cb 4969
37486135
BM
4970 /* Save host pkru register if supported */
4971 vcpu->arch.host_pkru = read_pkru();
4972
0dd6a6ed
ZA
4973 /* Apply any externally detected TSC adjustments (due to suspend) */
4974 if (unlikely(vcpu->arch.tsc_offset_adjustment)) {
4975 adjust_tsc_offset_host(vcpu, vcpu->arch.tsc_offset_adjustment);
4976 vcpu->arch.tsc_offset_adjustment = 0;
105b21bb 4977 kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
0dd6a6ed 4978 }
8f6055cb 4979
b0c39dc6 4980 if (unlikely(vcpu->cpu != cpu) || kvm_check_tsc_unstable()) {
6f526ec5 4981 s64 tsc_delta = !vcpu->arch.last_host_tsc ? 0 :
4ea1636b 4982 rdtsc() - vcpu->arch.last_host_tsc;
e48672fa
ZA
4983 if (tsc_delta < 0)
4984 mark_tsc_unstable("KVM discovered backwards TSC");
ce7a058a 4985
b0c39dc6 4986 if (kvm_check_tsc_unstable()) {
9b399dfd 4987 u64 offset = kvm_compute_l1_tsc_offset(vcpu,
b183aa58 4988 vcpu->arch.last_guest_tsc);
a545ab6a 4989 kvm_vcpu_write_tsc_offset(vcpu, offset);
c285545f 4990 vcpu->arch.tsc_catchup = 1;
c285545f 4991 }
a749e247
PB
4992
4993 if (kvm_lapic_hv_timer_in_use(vcpu))
4994 kvm_lapic_restart_hv_timer(vcpu);
4995
d98d07ca
MT
4996 /*
4997 * On a host with synchronized TSC, there is no need to update
4998 * kvmclock on vcpu->cpu migration
4999 */
5000 if (!vcpu->kvm->arch.use_master_clock || vcpu->cpu == -1)
0061d53d 5001 kvm_make_request(KVM_REQ_GLOBAL_CLOCK_UPDATE, vcpu);
c285545f 5002 if (vcpu->cpu != cpu)
1bd2009e 5003 kvm_make_request(KVM_REQ_MIGRATE_TIMER, vcpu);
e48672fa 5004 vcpu->cpu = cpu;
6b7d7e76 5005 }
c9aaa895 5006
c9aaa895 5007 kvm_make_request(KVM_REQ_STEAL_UPDATE, vcpu);
313a3dc7
CO
5008}
5009
0b9f6c46
PX
5010static void kvm_steal_time_set_preempted(struct kvm_vcpu *vcpu)
5011{
7e2175eb
DW
5012 struct gfn_to_hva_cache *ghc = &vcpu->arch.st.cache;
5013 struct kvm_steal_time __user *st;
5014 struct kvm_memslots *slots;
5015 static const u8 preempted = KVM_VCPU_PREEMPTED;
c3c28d24 5016 gpa_t gpa = vcpu->arch.st.msr_val & KVM_STEAL_VALID_BITS;
b0431382 5017
6cd88243
PB
5018 /*
5019 * The vCPU can be marked preempted if and only if the VM-Exit was on
5020 * an instruction boundary and will not trigger guest emulation of any
5021 * kind (see vcpu_run). Vendor specific code controls (conservatively)
5022 * when this is true, for example allowing the vCPU to be marked
5023 * preempted if and only if the VM-Exit was due to a host interrupt.
5024 */
5025 if (!vcpu->arch.at_instruction_boundary) {
5026 vcpu->stat.preemption_other++;
5027 return;
5028 }
5029
5030 vcpu->stat.preemption_reported++;
0b9f6c46
PX
5031 if (!(vcpu->arch.st.msr_val & KVM_MSR_ENABLED))
5032 return;
5033
a6bd811f 5034 if (vcpu->arch.st.preempted)
8c6de56a
BO
5035 return;
5036
7e2175eb
DW
5037 /* This happens on process exit */
5038 if (unlikely(current->mm != vcpu->kvm->mm))
9c1a0744 5039 return;
b0431382 5040
7e2175eb
DW
5041 slots = kvm_memslots(vcpu->kvm);
5042
5043 if (unlikely(slots->generation != ghc->generation ||
c3c28d24 5044 gpa != ghc->gpa ||
7e2175eb 5045 kvm_is_error_hva(ghc->hva) || !ghc->memslot))
9c1a0744 5046 return;
b0431382 5047
7e2175eb
DW
5048 st = (struct kvm_steal_time __user *)ghc->hva;
5049 BUILD_BUG_ON(sizeof(st->preempted) != sizeof(preempted));
0b9f6c46 5050
7e2175eb
DW
5051 if (!copy_to_user_nofault(&st->preempted, &preempted, sizeof(preempted)))
5052 vcpu->arch.st.preempted = KVM_VCPU_PREEMPTED;
0b9f6c46 5053
7e2175eb 5054 mark_page_dirty_in_slot(vcpu->kvm, ghc->memslot, gpa_to_gfn(ghc->gpa));
0b9f6c46
PX
5055}
5056
313a3dc7
CO
5057void kvm_arch_vcpu_put(struct kvm_vcpu *vcpu)
5058{
9c1a0744
WL
5059 int idx;
5060
54aa83c9
PB
5061 if (vcpu->preempted) {
5062 if (!vcpu->arch.guest_state_protected)
5063 vcpu->arch.preempted_in_kernel = !static_call(kvm_x86_get_cpl)(vcpu);
de63ad4c 5064
54aa83c9
PB
5065 /*
5066 * Take the srcu lock as memslots will be accessed to check the gfn
5067 * cache generation against the memslots generation.
5068 */
5069 idx = srcu_read_lock(&vcpu->kvm->srcu);
5070 if (kvm_xen_msr_enabled(vcpu->kvm))
5071 kvm_xen_runstate_set_preempted(vcpu);
5072 else
5073 kvm_steal_time_set_preempted(vcpu);
5074 srcu_read_unlock(&vcpu->kvm->srcu, idx);
5075 }
30b5c851 5076
b3646477 5077 static_call(kvm_x86_vcpu_put)(vcpu);
4ea1636b 5078 vcpu->arch.last_host_tsc = rdtsc();
313a3dc7
CO
5079}
5080
313a3dc7
CO
5081static int kvm_vcpu_ioctl_get_lapic(struct kvm_vcpu *vcpu,
5082 struct kvm_lapic_state *s)
5083{
37c4dbf3 5084 static_call_cond(kvm_x86_sync_pir_to_irr)(vcpu);
d62caabb 5085
a92e2543 5086 return kvm_apic_get_state(vcpu, s);
313a3dc7
CO
5087}
5088
5089static int kvm_vcpu_ioctl_set_lapic(struct kvm_vcpu *vcpu,
5090 struct kvm_lapic_state *s)
5091{
a92e2543
RK
5092 int r;
5093
5094 r = kvm_apic_set_state(vcpu, s);
5095 if (r)
5096 return r;
cb142eb7 5097 update_cr8_intercept(vcpu);
313a3dc7
CO
5098
5099 return 0;
5100}
5101
127a457a
MG
5102static int kvm_cpu_accept_dm_intr(struct kvm_vcpu *vcpu)
5103{
71cc849b
PB
5104 /*
5105 * We can accept userspace's request for interrupt injection
5106 * as long as we have a place to store the interrupt number.
5107 * The actual injection will happen when the CPU is able to
5108 * deliver the interrupt.
5109 */
5110 if (kvm_cpu_has_extint(vcpu))
5111 return false;
5112
5113 /* Acknowledging ExtINT does not happen if LINT0 is masked. */
127a457a
MG
5114 return (!lapic_in_kernel(vcpu) ||
5115 kvm_apic_accept_pic_intr(vcpu));
5116}
5117
782d422b
MG
5118static int kvm_vcpu_ready_for_interrupt_injection(struct kvm_vcpu *vcpu)
5119{
fa7a549d
PB
5120 /*
5121 * Do not cause an interrupt window exit if an exception
5122 * is pending or an event needs reinjection; userspace
5123 * might want to inject the interrupt manually using KVM_SET_REGS
5124 * or KVM_SET_SREGS. For that to work, we must be at an
5125 * instruction boundary and with no events half-injected.
5126 */
5127 return (kvm_arch_interrupt_allowed(vcpu) &&
5128 kvm_cpu_accept_dm_intr(vcpu) &&
5129 !kvm_event_needs_reinjection(vcpu) &&
7709aba8 5130 !kvm_is_exception_pending(vcpu));
782d422b
MG
5131}
5132
f77bc6a4
ZX
5133static int kvm_vcpu_ioctl_interrupt(struct kvm_vcpu *vcpu,
5134 struct kvm_interrupt *irq)
5135{
02cdb50f 5136 if (irq->irq >= KVM_NR_INTERRUPTS)
f77bc6a4 5137 return -EINVAL;
1c1a9ce9
SR
5138
5139 if (!irqchip_in_kernel(vcpu->kvm)) {
5140 kvm_queue_interrupt(vcpu, irq->irq, false);
5141 kvm_make_request(KVM_REQ_EVENT, vcpu);
5142 return 0;
5143 }
5144
5145 /*
5146 * With in-kernel LAPIC, we only use this to inject EXTINT, so
5147 * fail for in-kernel 8259.
5148 */
5149 if (pic_in_kernel(vcpu->kvm))
f77bc6a4 5150 return -ENXIO;
f77bc6a4 5151
1c1a9ce9
SR
5152 if (vcpu->arch.pending_external_vector != -1)
5153 return -EEXIST;
f77bc6a4 5154
1c1a9ce9 5155 vcpu->arch.pending_external_vector = irq->irq;
934bf653 5156 kvm_make_request(KVM_REQ_EVENT, vcpu);
f77bc6a4
ZX
5157 return 0;
5158}
5159
c4abb7c9
JK
5160static int kvm_vcpu_ioctl_nmi(struct kvm_vcpu *vcpu)
5161{
c4abb7c9 5162 kvm_inject_nmi(vcpu);
c4abb7c9
JK
5163
5164 return 0;
5165}
5166
b209749f
AK
5167static int vcpu_ioctl_tpr_access_reporting(struct kvm_vcpu *vcpu,
5168 struct kvm_tpr_access_ctl *tac)
5169{
5170 if (tac->flags)
5171 return -EINVAL;
5172 vcpu->arch.tpr_access_reporting = !!tac->enabled;
5173 return 0;
5174}
5175
890ca9ae
HY
5176static int kvm_vcpu_ioctl_x86_setup_mce(struct kvm_vcpu *vcpu,
5177 u64 mcg_cap)
5178{
5179 int r;
5180 unsigned bank_num = mcg_cap & 0xff, bank;
5181
5182 r = -EINVAL;
c4e0e4ab 5183 if (!bank_num || bank_num > KVM_MAX_MCE_BANKS)
890ca9ae 5184 goto out;
938c8745 5185 if (mcg_cap & ~(kvm_caps.supported_mce_cap | 0xff | 0xff0000))
890ca9ae
HY
5186 goto out;
5187 r = 0;
5188 vcpu->arch.mcg_cap = mcg_cap;
5189 /* Init IA32_MCG_CTL to all 1s */
5190 if (mcg_cap & MCG_CTL_P)
5191 vcpu->arch.mcg_ctl = ~(u64)0;
281b5278
JW
5192 /* Init IA32_MCi_CTL to all 1s, IA32_MCi_CTL2 to all 0s */
5193 for (bank = 0; bank < bank_num; bank++) {
890ca9ae 5194 vcpu->arch.mce_banks[bank*4] = ~(u64)0;
281b5278
JW
5195 if (mcg_cap & MCG_CMCI_P)
5196 vcpu->arch.mci_ctl2_banks[bank] = 0;
5197 }
f83894b2
SC
5198
5199 kvm_apic_after_set_mcg_cap(vcpu);
c45dcc71 5200
b3646477 5201 static_call(kvm_x86_setup_mce)(vcpu);
890ca9ae
HY
5202out:
5203 return r;
5204}
5205
aebc3ca1
JW
5206/*
5207 * Validate this is an UCNA (uncorrectable no action) error by checking the
5208 * MCG_STATUS and MCi_STATUS registers:
5209 * - none of the bits for Machine Check Exceptions are set
5210 * - both the VAL (valid) and UC (uncorrectable) bits are set
5211 * MCI_STATUS_PCC - Processor Context Corrupted
5212 * MCI_STATUS_S - Signaled as a Machine Check Exception
5213 * MCI_STATUS_AR - Software recoverable Action Required
5214 */
5215static bool is_ucna(struct kvm_x86_mce *mce)
5216{
5217 return !mce->mcg_status &&
5218 !(mce->status & (MCI_STATUS_PCC | MCI_STATUS_S | MCI_STATUS_AR)) &&
5219 (mce->status & MCI_STATUS_VAL) &&
5220 (mce->status & MCI_STATUS_UC);
5221}
5222
5223static int kvm_vcpu_x86_set_ucna(struct kvm_vcpu *vcpu, struct kvm_x86_mce *mce, u64* banks)
5224{
5225 u64 mcg_cap = vcpu->arch.mcg_cap;
5226
5227 banks[1] = mce->status;
5228 banks[2] = mce->addr;
5229 banks[3] = mce->misc;
5230 vcpu->arch.mcg_status = mce->mcg_status;
5231
5232 if (!(mcg_cap & MCG_CMCI_P) ||
5233 !(vcpu->arch.mci_ctl2_banks[mce->bank] & MCI_CTL2_CMCI_EN))
5234 return 0;
5235
5236 if (lapic_in_kernel(vcpu))
5237 kvm_apic_local_deliver(vcpu->arch.apic, APIC_LVTCMCI);
5238
5239 return 0;
5240}
5241
890ca9ae
HY
5242static int kvm_vcpu_ioctl_x86_set_mce(struct kvm_vcpu *vcpu,
5243 struct kvm_x86_mce *mce)
5244{
5245 u64 mcg_cap = vcpu->arch.mcg_cap;
5246 unsigned bank_num = mcg_cap & 0xff;
5247 u64 *banks = vcpu->arch.mce_banks;
5248
5249 if (mce->bank >= bank_num || !(mce->status & MCI_STATUS_VAL))
5250 return -EINVAL;
aebc3ca1
JW
5251
5252 banks += array_index_nospec(4 * mce->bank, 4 * bank_num);
5253
5254 if (is_ucna(mce))
5255 return kvm_vcpu_x86_set_ucna(vcpu, mce, banks);
5256
890ca9ae
HY
5257 /*
5258 * if IA32_MCG_CTL is not all 1s, the uncorrected error
5259 * reporting is disabled
5260 */
5261 if ((mce->status & MCI_STATUS_UC) && (mcg_cap & MCG_CTL_P) &&
5262 vcpu->arch.mcg_ctl != ~(u64)0)
5263 return 0;
890ca9ae
HY
5264 /*
5265 * if IA32_MCi_CTL is not all 1s, the uncorrected error
5266 * reporting is disabled for the bank
5267 */
5268 if ((mce->status & MCI_STATUS_UC) && banks[0] != ~(u64)0)
5269 return 0;
5270 if (mce->status & MCI_STATUS_UC) {
5271 if ((vcpu->arch.mcg_status & MCG_STATUS_MCIP) ||
607475cf 5272 !kvm_is_cr4_bit_set(vcpu, X86_CR4_MCE)) {
a8eeb04a 5273 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
890ca9ae
HY
5274 return 0;
5275 }
5276 if (banks[1] & MCI_STATUS_VAL)
5277 mce->status |= MCI_STATUS_OVER;
5278 banks[2] = mce->addr;
5279 banks[3] = mce->misc;
5280 vcpu->arch.mcg_status = mce->mcg_status;
5281 banks[1] = mce->status;
5282 kvm_queue_exception(vcpu, MC_VECTOR);
5283 } else if (!(banks[1] & MCI_STATUS_VAL)
5284 || !(banks[1] & MCI_STATUS_UC)) {
5285 if (banks[1] & MCI_STATUS_VAL)
5286 mce->status |= MCI_STATUS_OVER;
5287 banks[2] = mce->addr;
5288 banks[3] = mce->misc;
5289 banks[1] = mce->status;
5290 } else
5291 banks[1] |= MCI_STATUS_OVER;
5292 return 0;
5293}
5294
3cfc3092
JK
5295static void kvm_vcpu_ioctl_x86_get_vcpu_events(struct kvm_vcpu *vcpu,
5296 struct kvm_vcpu_events *events)
5297{
7709aba8 5298 struct kvm_queued_exception *ex;
d4963e31 5299
7460fb4a 5300 process_nmi(vcpu);
59073aaf 5301
cf7316d0 5302#ifdef CONFIG_KVM_SMM
1f7becf1
JZ
5303 if (kvm_check_request(KVM_REQ_SMI, vcpu))
5304 process_smi(vcpu);
cf7316d0 5305#endif
1f7becf1 5306
a06230b6 5307 /*
7709aba8
SC
5308 * KVM's ABI only allows for one exception to be migrated. Luckily,
5309 * the only time there can be two queued exceptions is if there's a
5310 * non-exiting _injected_ exception, and a pending exiting exception.
5311 * In that case, ignore the VM-Exiting exception as it's an extension
5312 * of the injected exception.
5313 */
5314 if (vcpu->arch.exception_vmexit.pending &&
5315 !vcpu->arch.exception.pending &&
5316 !vcpu->arch.exception.injected)
5317 ex = &vcpu->arch.exception_vmexit;
5318 else
5319 ex = &vcpu->arch.exception;
5320
a06230b6 5321 /*
d4963e31
SC
5322 * In guest mode, payload delivery should be deferred if the exception
5323 * will be intercepted by L1, e.g. KVM should not modifying CR2 if L1
5324 * intercepts #PF, ditto for DR6 and #DBs. If the per-VM capability,
5325 * KVM_CAP_EXCEPTION_PAYLOAD, is not set, userspace may or may not
5326 * propagate the payload and so it cannot be safely deferred. Deliver
5327 * the payload if the capability hasn't been requested.
a06230b6
OU
5328 */
5329 if (!vcpu->kvm->arch.exception_payload_enabled &&
d4963e31
SC
5330 ex->pending && ex->has_payload)
5331 kvm_deliver_exception_payload(vcpu, ex);
a06230b6 5332
85672346
PB
5333 memset(events, 0, sizeof(*events));
5334
664f8e26 5335 /*
59073aaf
JM
5336 * The API doesn't provide the instruction length for software
5337 * exceptions, so don't report them. As long as the guest RIP
5338 * isn't advanced, we should expect to encounter the exception
5339 * again.
664f8e26 5340 */
85672346 5341 if (!kvm_exception_is_soft(ex->vector)) {
d4963e31
SC
5342 events->exception.injected = ex->injected;
5343 events->exception.pending = ex->pending;
59073aaf
JM
5344 /*
5345 * For ABI compatibility, deliberately conflate
5346 * pending and injected exceptions when
5347 * KVM_CAP_EXCEPTION_PAYLOAD isn't enabled.
5348 */
5349 if (!vcpu->kvm->arch.exception_payload_enabled)
d4963e31 5350 events->exception.injected |= ex->pending;
59073aaf 5351 }
d4963e31
SC
5352 events->exception.nr = ex->vector;
5353 events->exception.has_error_code = ex->has_error_code;
5354 events->exception.error_code = ex->error_code;
5355 events->exception_has_payload = ex->has_payload;
5356 events->exception_payload = ex->payload;
3cfc3092 5357
03b82a30 5358 events->interrupt.injected =
04140b41 5359 vcpu->arch.interrupt.injected && !vcpu->arch.interrupt.soft;
3cfc3092 5360 events->interrupt.nr = vcpu->arch.interrupt.nr;
b3646477 5361 events->interrupt.shadow = static_call(kvm_x86_get_interrupt_shadow)(vcpu);
3cfc3092
JK
5362
5363 events->nmi.injected = vcpu->arch.nmi_injected;
fa4c027a 5364 events->nmi.pending = kvm_get_nr_pending_nmis(vcpu);
b3646477 5365 events->nmi.masked = static_call(kvm_x86_get_nmi_mask)(vcpu);
3cfc3092 5366
85672346 5367 /* events->sipi_vector is never valid when reporting to user space */
3cfc3092 5368
a7662aa5 5369#ifdef CONFIG_KVM_SMM
f077825a
PB
5370 events->smi.smm = is_smm(vcpu);
5371 events->smi.pending = vcpu->arch.smi_pending;
5372 events->smi.smm_inside_nmi =
5373 !!(vcpu->arch.hflags & HF_SMM_INSIDE_NMI_MASK);
a7662aa5 5374#endif
f077825a
PB
5375 events->smi.latched_init = kvm_lapic_latched_init(vcpu);
5376
dab4b911 5377 events->flags = (KVM_VCPUEVENT_VALID_NMI_PENDING
f077825a
PB
5378 | KVM_VCPUEVENT_VALID_SHADOW
5379 | KVM_VCPUEVENT_VALID_SMM);
59073aaf
JM
5380 if (vcpu->kvm->arch.exception_payload_enabled)
5381 events->flags |= KVM_VCPUEVENT_VALID_PAYLOAD;
ed235117
CQ
5382 if (vcpu->kvm->arch.triple_fault_event) {
5383 events->triple_fault.pending = kvm_test_request(KVM_REQ_TRIPLE_FAULT, vcpu);
5384 events->flags |= KVM_VCPUEVENT_VALID_TRIPLE_FAULT;
5385 }
3cfc3092
JK
5386}
5387
5388static int kvm_vcpu_ioctl_x86_set_vcpu_events(struct kvm_vcpu *vcpu,
5389 struct kvm_vcpu_events *events)
5390{
dab4b911 5391 if (events->flags & ~(KVM_VCPUEVENT_VALID_NMI_PENDING
48005f64 5392 | KVM_VCPUEVENT_VALID_SIPI_VECTOR
f077825a 5393 | KVM_VCPUEVENT_VALID_SHADOW
59073aaf 5394 | KVM_VCPUEVENT_VALID_SMM
ed235117
CQ
5395 | KVM_VCPUEVENT_VALID_PAYLOAD
5396 | KVM_VCPUEVENT_VALID_TRIPLE_FAULT))
3cfc3092
JK
5397 return -EINVAL;
5398
59073aaf
JM
5399 if (events->flags & KVM_VCPUEVENT_VALID_PAYLOAD) {
5400 if (!vcpu->kvm->arch.exception_payload_enabled)
5401 return -EINVAL;
5402 if (events->exception.pending)
5403 events->exception.injected = 0;
5404 else
5405 events->exception_has_payload = 0;
5406 } else {
5407 events->exception.pending = 0;
5408 events->exception_has_payload = 0;
5409 }
5410
5411 if ((events->exception.injected || events->exception.pending) &&
5412 (events->exception.nr > 31 || events->exception.nr == NMI_VECTOR))
78e546c8
PB
5413 return -EINVAL;
5414
28bf2888
DH
5415 /* INITs are latched while in SMM */
5416 if (events->flags & KVM_VCPUEVENT_VALID_SMM &&
5417 (events->smi.smm || events->smi.pending) &&
5418 vcpu->arch.mp_state == KVM_MP_STATE_INIT_RECEIVED)
5419 return -EINVAL;
5420
7460fb4a 5421 process_nmi(vcpu);
7709aba8
SC
5422
5423 /*
5424 * Flag that userspace is stuffing an exception, the next KVM_RUN will
5425 * morph the exception to a VM-Exit if appropriate. Do this only for
5426 * pending exceptions, already-injected exceptions are not subject to
5427 * intercpetion. Note, userspace that conflates pending and injected
5428 * is hosed, and will incorrectly convert an injected exception into a
5429 * pending exception, which in turn may cause a spurious VM-Exit.
5430 */
5431 vcpu->arch.exception_from_userspace = events->exception.pending;
5432
5433 vcpu->arch.exception_vmexit.pending = false;
5434
59073aaf
JM
5435 vcpu->arch.exception.injected = events->exception.injected;
5436 vcpu->arch.exception.pending = events->exception.pending;
d4963e31 5437 vcpu->arch.exception.vector = events->exception.nr;
3cfc3092
JK
5438 vcpu->arch.exception.has_error_code = events->exception.has_error_code;
5439 vcpu->arch.exception.error_code = events->exception.error_code;
59073aaf
JM
5440 vcpu->arch.exception.has_payload = events->exception_has_payload;
5441 vcpu->arch.exception.payload = events->exception_payload;
3cfc3092 5442
04140b41 5443 vcpu->arch.interrupt.injected = events->interrupt.injected;
3cfc3092
JK
5444 vcpu->arch.interrupt.nr = events->interrupt.nr;
5445 vcpu->arch.interrupt.soft = events->interrupt.soft;
48005f64 5446 if (events->flags & KVM_VCPUEVENT_VALID_SHADOW)
b3646477
JB
5447 static_call(kvm_x86_set_interrupt_shadow)(vcpu,
5448 events->interrupt.shadow);
3cfc3092
JK
5449
5450 vcpu->arch.nmi_injected = events->nmi.injected;
ab2ee212 5451 if (events->flags & KVM_VCPUEVENT_VALID_NMI_PENDING) {
bdedff26
SC
5452 vcpu->arch.nmi_pending = 0;
5453 atomic_set(&vcpu->arch.nmi_queued, events->nmi.pending);
5454 kvm_make_request(KVM_REQ_NMI, vcpu);
ab2ee212 5455 }
b3646477 5456 static_call(kvm_x86_set_nmi_mask)(vcpu, events->nmi.masked);
3cfc3092 5457
66450a21 5458 if (events->flags & KVM_VCPUEVENT_VALID_SIPI_VECTOR &&
bce87cce 5459 lapic_in_kernel(vcpu))
66450a21 5460 vcpu->arch.apic->sipi_vector = events->sipi_vector;
3cfc3092 5461
f077825a 5462 if (events->flags & KVM_VCPUEVENT_VALID_SMM) {
4b8e1b32 5463#ifdef CONFIG_KVM_SMM
f7e57078 5464 if (!!(vcpu->arch.hflags & HF_SMM_MASK) != events->smi.smm) {
f9697df2 5465 kvm_leave_nested(vcpu);
dc87275f 5466 kvm_smm_changed(vcpu, events->smi.smm);
f7e57078 5467 }
6ef4e07e 5468
f077825a 5469 vcpu->arch.smi_pending = events->smi.pending;
f4ef1910
WL
5470
5471 if (events->smi.smm) {
5472 if (events->smi.smm_inside_nmi)
5473 vcpu->arch.hflags |= HF_SMM_INSIDE_NMI_MASK;
f077825a 5474 else
f4ef1910 5475 vcpu->arch.hflags &= ~HF_SMM_INSIDE_NMI_MASK;
ff90afa7
LA
5476 }
5477
4b8e1b32
PB
5478#else
5479 if (events->smi.smm || events->smi.pending ||
5480 events->smi.smm_inside_nmi)
5481 return -EINVAL;
5482#endif
5483
ff90afa7
LA
5484 if (lapic_in_kernel(vcpu)) {
5485 if (events->smi.latched_init)
5486 set_bit(KVM_APIC_INIT, &vcpu->arch.apic->pending_events);
5487 else
5488 clear_bit(KVM_APIC_INIT, &vcpu->arch.apic->pending_events);
f077825a
PB
5489 }
5490 }
5491
ed235117
CQ
5492 if (events->flags & KVM_VCPUEVENT_VALID_TRIPLE_FAULT) {
5493 if (!vcpu->kvm->arch.triple_fault_event)
5494 return -EINVAL;
5495 if (events->triple_fault.pending)
5496 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
5497 else
5498 kvm_clear_request(KVM_REQ_TRIPLE_FAULT, vcpu);
5499 }
5500
3842d135
AK
5501 kvm_make_request(KVM_REQ_EVENT, vcpu);
5502
3cfc3092
JK
5503 return 0;
5504}
5505
a1efbe77
JK
5506static void kvm_vcpu_ioctl_x86_get_debugregs(struct kvm_vcpu *vcpu,
5507 struct kvm_debugregs *dbgregs)
5508{
e1dda3af 5509 unsigned int i;
73aaf249 5510
2c10b614 5511 memset(dbgregs, 0, sizeof(*dbgregs));
e1dda3af
MK
5512
5513 BUILD_BUG_ON(ARRAY_SIZE(vcpu->arch.db) != ARRAY_SIZE(dbgregs->db));
5514 for (i = 0; i < ARRAY_SIZE(vcpu->arch.db); i++)
5515 dbgregs->db[i] = vcpu->arch.db[i];
5516
2a5f091c 5517 dbgregs->dr6 = vcpu->arch.dr6;
a1efbe77 5518 dbgregs->dr7 = vcpu->arch.dr7;
a1efbe77
JK
5519}
5520
5521static int kvm_vcpu_ioctl_x86_set_debugregs(struct kvm_vcpu *vcpu,
5522 struct kvm_debugregs *dbgregs)
5523{
e1dda3af
MK
5524 unsigned int i;
5525
a1efbe77
JK
5526 if (dbgregs->flags)
5527 return -EINVAL;
5528
fd238002 5529 if (!kvm_dr6_valid(dbgregs->dr6))
d14bdb55 5530 return -EINVAL;
fd238002 5531 if (!kvm_dr7_valid(dbgregs->dr7))
d14bdb55
PB
5532 return -EINVAL;
5533
e1dda3af
MK
5534 for (i = 0; i < ARRAY_SIZE(vcpu->arch.db); i++)
5535 vcpu->arch.db[i] = dbgregs->db[i];
5536
ae561ede 5537 kvm_update_dr0123(vcpu);
a1efbe77
JK
5538 vcpu->arch.dr6 = dbgregs->dr6;
5539 vcpu->arch.dr7 = dbgregs->dr7;
9926c9fd 5540 kvm_update_dr7(vcpu);
a1efbe77 5541
a1efbe77
JK
5542 return 0;
5543}
5544
18164f66
SC
5545
5546static void kvm_vcpu_ioctl_x86_get_xsave2(struct kvm_vcpu *vcpu,
5547 u8 *state, unsigned int size)
2d5b5a66 5548{
8647c52e
SC
5549 /*
5550 * Only copy state for features that are enabled for the guest. The
5551 * state itself isn't problematic, but setting bits in the header for
5552 * features that are supported in *this* host but not exposed to the
5553 * guest can result in KVM_SET_XSAVE failing when live migrating to a
5554 * compatible host without the features that are NOT exposed to the
5555 * guest.
5556 *
5557 * FP+SSE can always be saved/restored via KVM_{G,S}ET_XSAVE, even if
5558 * XSAVE/XCRO are not exposed to the guest, and even if XSAVE isn't
5559 * supported by the host.
5560 */
5561 u64 supported_xcr0 = vcpu->arch.guest_supported_xcr0 |
5562 XFEATURE_MASK_FPSSE;
5563
d69c1382 5564 if (fpstate_is_confidential(&vcpu->arch.guest_fpu))
ed02b213
TL
5565 return;
5566
18164f66 5567 fpu_copy_guest_fpstate_to_uabi(&vcpu->arch.guest_fpu, state, size,
8647c52e 5568 supported_xcr0, vcpu->arch.pkru);
2d5b5a66
SY
5569}
5570
18164f66
SC
5571static void kvm_vcpu_ioctl_x86_get_xsave(struct kvm_vcpu *vcpu,
5572 struct kvm_xsave *guest_xsave)
be50b206 5573{
ef8d8903
LX
5574 kvm_vcpu_ioctl_x86_get_xsave2(vcpu, (void *)guest_xsave->region,
5575 sizeof(guest_xsave->region));
be50b206
GZ
5576}
5577
2d5b5a66
SY
5578static int kvm_vcpu_ioctl_x86_set_xsave(struct kvm_vcpu *vcpu,
5579 struct kvm_xsave *guest_xsave)
5580{
d69c1382 5581 if (fpstate_is_confidential(&vcpu->arch.guest_fpu))
ed02b213
TL
5582 return 0;
5583
d69c1382
TG
5584 return fpu_copy_uabi_to_guest_fpstate(&vcpu->arch.guest_fpu,
5585 guest_xsave->region,
938c8745
SC
5586 kvm_caps.supported_xcr0,
5587 &vcpu->arch.pkru);
2d5b5a66
SY
5588}
5589
5590static void kvm_vcpu_ioctl_x86_get_xcrs(struct kvm_vcpu *vcpu,
5591 struct kvm_xcrs *guest_xcrs)
5592{
d366bf7e 5593 if (!boot_cpu_has(X86_FEATURE_XSAVE)) {
2d5b5a66
SY
5594 guest_xcrs->nr_xcrs = 0;
5595 return;
5596 }
5597
5598 guest_xcrs->nr_xcrs = 1;
5599 guest_xcrs->flags = 0;
5600 guest_xcrs->xcrs[0].xcr = XCR_XFEATURE_ENABLED_MASK;
5601 guest_xcrs->xcrs[0].value = vcpu->arch.xcr0;
5602}
5603
5604static int kvm_vcpu_ioctl_x86_set_xcrs(struct kvm_vcpu *vcpu,
5605 struct kvm_xcrs *guest_xcrs)
5606{
5607 int i, r = 0;
5608
d366bf7e 5609 if (!boot_cpu_has(X86_FEATURE_XSAVE))
2d5b5a66
SY
5610 return -EINVAL;
5611
5612 if (guest_xcrs->nr_xcrs > KVM_MAX_XCRS || guest_xcrs->flags)
5613 return -EINVAL;
5614
5615 for (i = 0; i < guest_xcrs->nr_xcrs; i++)
5616 /* Only support XCR0 currently */
c67a04cb 5617 if (guest_xcrs->xcrs[i].xcr == XCR_XFEATURE_ENABLED_MASK) {
2d5b5a66 5618 r = __kvm_set_xcr(vcpu, XCR_XFEATURE_ENABLED_MASK,
c67a04cb 5619 guest_xcrs->xcrs[i].value);
2d5b5a66
SY
5620 break;
5621 }
5622 if (r)
5623 r = -EINVAL;
5624 return r;
5625}
5626
1c0b28c2
EM
5627/*
5628 * kvm_set_guest_paused() indicates to the guest kernel that it has been
5629 * stopped by the hypervisor. This function will be called from the host only.
5630 * EINVAL is returned when the host attempts to set the flag for a guest that
5631 * does not support pv clocks.
5632 */
5633static int kvm_set_guest_paused(struct kvm_vcpu *vcpu)
5634{
916d3608 5635 if (!vcpu->arch.pv_time.active)
1c0b28c2 5636 return -EINVAL;
51d59c6b 5637 vcpu->arch.pvclock_set_guest_stopped_request = true;
1c0b28c2
EM
5638 kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
5639 return 0;
5640}
5641
828ca896
OU
5642static int kvm_arch_tsc_has_attr(struct kvm_vcpu *vcpu,
5643 struct kvm_device_attr *attr)
5644{
5645 int r;
5646
5647 switch (attr->attr) {
5648 case KVM_VCPU_TSC_OFFSET:
5649 r = 0;
5650 break;
5651 default:
5652 r = -ENXIO;
5653 }
5654
5655 return r;
5656}
5657
5658static int kvm_arch_tsc_get_attr(struct kvm_vcpu *vcpu,
5659 struct kvm_device_attr *attr)
5660{
56f289a8 5661 u64 __user *uaddr = kvm_get_attr_addr(attr);
828ca896
OU
5662 int r;
5663
56f289a8
SC
5664 if (IS_ERR(uaddr))
5665 return PTR_ERR(uaddr);
828ca896
OU
5666
5667 switch (attr->attr) {
5668 case KVM_VCPU_TSC_OFFSET:
5669 r = -EFAULT;
5670 if (put_user(vcpu->arch.l1_tsc_offset, uaddr))
5671 break;
5672 r = 0;
5673 break;
5674 default:
5675 r = -ENXIO;
5676 }
5677
5678 return r;
5679}
5680
5681static int kvm_arch_tsc_set_attr(struct kvm_vcpu *vcpu,
5682 struct kvm_device_attr *attr)
5683{
56f289a8 5684 u64 __user *uaddr = kvm_get_attr_addr(attr);
828ca896
OU
5685 struct kvm *kvm = vcpu->kvm;
5686 int r;
5687
56f289a8
SC
5688 if (IS_ERR(uaddr))
5689 return PTR_ERR(uaddr);
828ca896
OU
5690
5691 switch (attr->attr) {
5692 case KVM_VCPU_TSC_OFFSET: {
5693 u64 offset, tsc, ns;
5694 unsigned long flags;
5695 bool matched;
5696
5697 r = -EFAULT;
5698 if (get_user(offset, uaddr))
5699 break;
5700
5701 raw_spin_lock_irqsave(&kvm->arch.tsc_write_lock, flags);
5702
5703 matched = (vcpu->arch.virtual_tsc_khz &&
5704 kvm->arch.last_tsc_khz == vcpu->arch.virtual_tsc_khz &&
5705 kvm->arch.last_tsc_offset == offset);
5706
62711e5a 5707 tsc = kvm_scale_tsc(rdtsc(), vcpu->arch.l1_tsc_scaling_ratio) + offset;
828ca896
OU
5708 ns = get_kvmclock_base_ns();
5709
bf328e22 5710 kvm->arch.user_set_tsc = true;
828ca896
OU
5711 __kvm_synchronize_tsc(vcpu, offset, tsc, ns, matched);
5712 raw_spin_unlock_irqrestore(&kvm->arch.tsc_write_lock, flags);
5713
5714 r = 0;
5715 break;
5716 }
5717 default:
5718 r = -ENXIO;
5719 }
5720
5721 return r;
5722}
5723
5724static int kvm_vcpu_ioctl_device_attr(struct kvm_vcpu *vcpu,
5725 unsigned int ioctl,
5726 void __user *argp)
5727{
5728 struct kvm_device_attr attr;
5729 int r;
5730
5731 if (copy_from_user(&attr, argp, sizeof(attr)))
5732 return -EFAULT;
5733
5734 if (attr.group != KVM_VCPU_TSC_CTRL)
5735 return -ENXIO;
5736
5737 switch (ioctl) {
5738 case KVM_HAS_DEVICE_ATTR:
5739 r = kvm_arch_tsc_has_attr(vcpu, &attr);
5740 break;
5741 case KVM_GET_DEVICE_ATTR:
5742 r = kvm_arch_tsc_get_attr(vcpu, &attr);
5743 break;
5744 case KVM_SET_DEVICE_ATTR:
5745 r = kvm_arch_tsc_set_attr(vcpu, &attr);
5746 break;
5747 }
5748
5749 return r;
5750}
5751
5c919412
AS
5752static int kvm_vcpu_ioctl_enable_cap(struct kvm_vcpu *vcpu,
5753 struct kvm_enable_cap *cap)
5754{
5755 if (cap->flags)
5756 return -EINVAL;
5757
5758 switch (cap->cap) {
b4f69df0 5759#ifdef CONFIG_KVM_HYPERV
efc479e6
RK
5760 case KVM_CAP_HYPERV_SYNIC2:
5761 if (cap->args[0])
5762 return -EINVAL;
df561f66 5763 fallthrough;
b2869f28 5764
5c919412 5765 case KVM_CAP_HYPERV_SYNIC:
546d87e5
WL
5766 if (!irqchip_in_kernel(vcpu->kvm))
5767 return -EINVAL;
efc479e6
RK
5768 return kvm_hv_activate_synic(vcpu, cap->cap ==
5769 KVM_CAP_HYPERV_SYNIC2);
57b119da 5770 case KVM_CAP_HYPERV_ENLIGHTENED_VMCS:
b4f69df0
VK
5771 {
5772 int r;
5773 uint16_t vmcs_version;
5774 void __user *user_ptr;
5775
5776 if (!kvm_x86_ops.nested_ops->enable_evmcs)
5777 return -ENOTTY;
5778 r = kvm_x86_ops.nested_ops->enable_evmcs(vcpu, &vmcs_version);
5779 if (!r) {
5780 user_ptr = (void __user *)(uintptr_t)cap->args[0];
5781 if (copy_to_user(user_ptr, &vmcs_version,
5782 sizeof(vmcs_version)))
5783 r = -EFAULT;
5784 }
5785 return r;
57b119da 5786 }
344c6c80 5787 case KVM_CAP_HYPERV_DIRECT_TLBFLUSH:
b83237ad 5788 if (!kvm_x86_ops.enable_l2_tlb_flush)
344c6c80
TL
5789 return -ENOTTY;
5790
b83237ad 5791 return static_call(kvm_x86_enable_l2_tlb_flush)(vcpu);
57b119da 5792
644f7067
VK
5793 case KVM_CAP_HYPERV_ENFORCE_CPUID:
5794 return kvm_hv_set_enforce_cpuid(vcpu, cap->args[0]);
b4f69df0 5795#endif
644f7067 5796
66570e96
OU
5797 case KVM_CAP_ENFORCE_PV_FEATURE_CPUID:
5798 vcpu->arch.pv_cpuid.enforce = cap->args[0];
01b4f510
OU
5799 if (vcpu->arch.pv_cpuid.enforce)
5800 kvm_update_pv_runtime(vcpu);
66570e96
OU
5801
5802 return 0;
5c919412
AS
5803 default:
5804 return -EINVAL;
5805 }
5806}
5807
313a3dc7
CO
5808long kvm_arch_vcpu_ioctl(struct file *filp,
5809 unsigned int ioctl, unsigned long arg)
5810{
5811 struct kvm_vcpu *vcpu = filp->private_data;
5812 void __user *argp = (void __user *)arg;
5813 int r;
d1ac91d8 5814 union {
6dba9403 5815 struct kvm_sregs2 *sregs2;
d1ac91d8
AK
5816 struct kvm_lapic_state *lapic;
5817 struct kvm_xsave *xsave;
5818 struct kvm_xcrs *xcrs;
5819 void *buffer;
5820 } u;
5821
9b062471
CD
5822 vcpu_load(vcpu);
5823
d1ac91d8 5824 u.buffer = NULL;
313a3dc7
CO
5825 switch (ioctl) {
5826 case KVM_GET_LAPIC: {
2204ae3c 5827 r = -EINVAL;
bce87cce 5828 if (!lapic_in_kernel(vcpu))
2204ae3c 5829 goto out;
254272ce
BG
5830 u.lapic = kzalloc(sizeof(struct kvm_lapic_state),
5831 GFP_KERNEL_ACCOUNT);
313a3dc7 5832
b772ff36 5833 r = -ENOMEM;
d1ac91d8 5834 if (!u.lapic)
b772ff36 5835 goto out;
d1ac91d8 5836 r = kvm_vcpu_ioctl_get_lapic(vcpu, u.lapic);
313a3dc7
CO
5837 if (r)
5838 goto out;
5839 r = -EFAULT;
d1ac91d8 5840 if (copy_to_user(argp, u.lapic, sizeof(struct kvm_lapic_state)))
313a3dc7
CO
5841 goto out;
5842 r = 0;
5843 break;
5844 }
5845 case KVM_SET_LAPIC: {
2204ae3c 5846 r = -EINVAL;
bce87cce 5847 if (!lapic_in_kernel(vcpu))
2204ae3c 5848 goto out;
ff5c2c03 5849 u.lapic = memdup_user(argp, sizeof(*u.lapic));
9b062471
CD
5850 if (IS_ERR(u.lapic)) {
5851 r = PTR_ERR(u.lapic);
5852 goto out_nofree;
5853 }
ff5c2c03 5854
d1ac91d8 5855 r = kvm_vcpu_ioctl_set_lapic(vcpu, u.lapic);
313a3dc7
CO
5856 break;
5857 }
f77bc6a4
ZX
5858 case KVM_INTERRUPT: {
5859 struct kvm_interrupt irq;
5860
5861 r = -EFAULT;
0e96f31e 5862 if (copy_from_user(&irq, argp, sizeof(irq)))
f77bc6a4
ZX
5863 goto out;
5864 r = kvm_vcpu_ioctl_interrupt(vcpu, &irq);
f77bc6a4
ZX
5865 break;
5866 }
c4abb7c9
JK
5867 case KVM_NMI: {
5868 r = kvm_vcpu_ioctl_nmi(vcpu);
c4abb7c9
JK
5869 break;
5870 }
f077825a 5871 case KVM_SMI: {
b0b42197 5872 r = kvm_inject_smi(vcpu);
f077825a
PB
5873 break;
5874 }
313a3dc7
CO
5875 case KVM_SET_CPUID: {
5876 struct kvm_cpuid __user *cpuid_arg = argp;
5877 struct kvm_cpuid cpuid;
5878
5879 r = -EFAULT;
0e96f31e 5880 if (copy_from_user(&cpuid, cpuid_arg, sizeof(cpuid)))
313a3dc7
CO
5881 goto out;
5882 r = kvm_vcpu_ioctl_set_cpuid(vcpu, &cpuid, cpuid_arg->entries);
313a3dc7
CO
5883 break;
5884 }
07716717
DK
5885 case KVM_SET_CPUID2: {
5886 struct kvm_cpuid2 __user *cpuid_arg = argp;
5887 struct kvm_cpuid2 cpuid;
5888
5889 r = -EFAULT;
0e96f31e 5890 if (copy_from_user(&cpuid, cpuid_arg, sizeof(cpuid)))
07716717
DK
5891 goto out;
5892 r = kvm_vcpu_ioctl_set_cpuid2(vcpu, &cpuid,
19355475 5893 cpuid_arg->entries);
07716717
DK
5894 break;
5895 }
5896 case KVM_GET_CPUID2: {
5897 struct kvm_cpuid2 __user *cpuid_arg = argp;
5898 struct kvm_cpuid2 cpuid;
5899
5900 r = -EFAULT;
0e96f31e 5901 if (copy_from_user(&cpuid, cpuid_arg, sizeof(cpuid)))
07716717
DK
5902 goto out;
5903 r = kvm_vcpu_ioctl_get_cpuid2(vcpu, &cpuid,
19355475 5904 cpuid_arg->entries);
07716717
DK
5905 if (r)
5906 goto out;
5907 r = -EFAULT;
0e96f31e 5908 if (copy_to_user(cpuid_arg, &cpuid, sizeof(cpuid)))
07716717
DK
5909 goto out;
5910 r = 0;
5911 break;
5912 }
801e459a
TL
5913 case KVM_GET_MSRS: {
5914 int idx = srcu_read_lock(&vcpu->kvm->srcu);
609e36d3 5915 r = msr_io(vcpu, argp, do_get_msr, 1);
801e459a 5916 srcu_read_unlock(&vcpu->kvm->srcu, idx);
313a3dc7 5917 break;
801e459a
TL
5918 }
5919 case KVM_SET_MSRS: {
5920 int idx = srcu_read_lock(&vcpu->kvm->srcu);
313a3dc7 5921 r = msr_io(vcpu, argp, do_set_msr, 0);
801e459a 5922 srcu_read_unlock(&vcpu->kvm->srcu, idx);
313a3dc7 5923 break;
801e459a 5924 }
b209749f
AK
5925 case KVM_TPR_ACCESS_REPORTING: {
5926 struct kvm_tpr_access_ctl tac;
5927
5928 r = -EFAULT;
0e96f31e 5929 if (copy_from_user(&tac, argp, sizeof(tac)))
b209749f
AK
5930 goto out;
5931 r = vcpu_ioctl_tpr_access_reporting(vcpu, &tac);
5932 if (r)
5933 goto out;
5934 r = -EFAULT;
0e96f31e 5935 if (copy_to_user(argp, &tac, sizeof(tac)))
b209749f
AK
5936 goto out;
5937 r = 0;
5938 break;
5939 };
b93463aa
AK
5940 case KVM_SET_VAPIC_ADDR: {
5941 struct kvm_vapic_addr va;
7301d6ab 5942 int idx;
b93463aa
AK
5943
5944 r = -EINVAL;
35754c98 5945 if (!lapic_in_kernel(vcpu))
b93463aa
AK
5946 goto out;
5947 r = -EFAULT;
0e96f31e 5948 if (copy_from_user(&va, argp, sizeof(va)))
b93463aa 5949 goto out;
7301d6ab 5950 idx = srcu_read_lock(&vcpu->kvm->srcu);
fda4e2e8 5951 r = kvm_lapic_set_vapic_addr(vcpu, va.vapic_addr);
7301d6ab 5952 srcu_read_unlock(&vcpu->kvm->srcu, idx);
b93463aa
AK
5953 break;
5954 }
890ca9ae
HY
5955 case KVM_X86_SETUP_MCE: {
5956 u64 mcg_cap;
5957
5958 r = -EFAULT;
0e96f31e 5959 if (copy_from_user(&mcg_cap, argp, sizeof(mcg_cap)))
890ca9ae
HY
5960 goto out;
5961 r = kvm_vcpu_ioctl_x86_setup_mce(vcpu, mcg_cap);
5962 break;
5963 }
5964 case KVM_X86_SET_MCE: {
5965 struct kvm_x86_mce mce;
5966
5967 r = -EFAULT;
0e96f31e 5968 if (copy_from_user(&mce, argp, sizeof(mce)))
890ca9ae
HY
5969 goto out;
5970 r = kvm_vcpu_ioctl_x86_set_mce(vcpu, &mce);
5971 break;
5972 }
3cfc3092
JK
5973 case KVM_GET_VCPU_EVENTS: {
5974 struct kvm_vcpu_events events;
5975
5976 kvm_vcpu_ioctl_x86_get_vcpu_events(vcpu, &events);
5977
5978 r = -EFAULT;
5979 if (copy_to_user(argp, &events, sizeof(struct kvm_vcpu_events)))
5980 break;
5981 r = 0;
5982 break;
5983 }
5984 case KVM_SET_VCPU_EVENTS: {
5985 struct kvm_vcpu_events events;
5986
5987 r = -EFAULT;
5988 if (copy_from_user(&events, argp, sizeof(struct kvm_vcpu_events)))
5989 break;
5990
5991 r = kvm_vcpu_ioctl_x86_set_vcpu_events(vcpu, &events);
5992 break;
5993 }
a1efbe77
JK
5994 case KVM_GET_DEBUGREGS: {
5995 struct kvm_debugregs dbgregs;
5996
5997 kvm_vcpu_ioctl_x86_get_debugregs(vcpu, &dbgregs);
5998
5999 r = -EFAULT;
6000 if (copy_to_user(argp, &dbgregs,
6001 sizeof(struct kvm_debugregs)))
6002 break;
6003 r = 0;
6004 break;
6005 }
6006 case KVM_SET_DEBUGREGS: {
6007 struct kvm_debugregs dbgregs;
6008
6009 r = -EFAULT;
6010 if (copy_from_user(&dbgregs, argp,
6011 sizeof(struct kvm_debugregs)))
6012 break;
6013
6014 r = kvm_vcpu_ioctl_x86_set_debugregs(vcpu, &dbgregs);
6015 break;
6016 }
2d5b5a66 6017 case KVM_GET_XSAVE: {
be50b206
GZ
6018 r = -EINVAL;
6019 if (vcpu->arch.guest_fpu.uabi_size > sizeof(struct kvm_xsave))
6020 break;
6021
254272ce 6022 u.xsave = kzalloc(sizeof(struct kvm_xsave), GFP_KERNEL_ACCOUNT);
2d5b5a66 6023 r = -ENOMEM;
d1ac91d8 6024 if (!u.xsave)
2d5b5a66
SY
6025 break;
6026
d1ac91d8 6027 kvm_vcpu_ioctl_x86_get_xsave(vcpu, u.xsave);
2d5b5a66
SY
6028
6029 r = -EFAULT;
d1ac91d8 6030 if (copy_to_user(argp, u.xsave, sizeof(struct kvm_xsave)))
2d5b5a66
SY
6031 break;
6032 r = 0;
6033 break;
6034 }
6035 case KVM_SET_XSAVE: {
be50b206
GZ
6036 int size = vcpu->arch.guest_fpu.uabi_size;
6037
6038 u.xsave = memdup_user(argp, size);
9b062471
CD
6039 if (IS_ERR(u.xsave)) {
6040 r = PTR_ERR(u.xsave);
6041 goto out_nofree;
6042 }
2d5b5a66 6043
d1ac91d8 6044 r = kvm_vcpu_ioctl_x86_set_xsave(vcpu, u.xsave);
2d5b5a66
SY
6045 break;
6046 }
be50b206
GZ
6047
6048 case KVM_GET_XSAVE2: {
6049 int size = vcpu->arch.guest_fpu.uabi_size;
6050
6051 u.xsave = kzalloc(size, GFP_KERNEL_ACCOUNT);
6052 r = -ENOMEM;
6053 if (!u.xsave)
6054 break;
6055
6056 kvm_vcpu_ioctl_x86_get_xsave2(vcpu, u.buffer, size);
6057
6058 r = -EFAULT;
6059 if (copy_to_user(argp, u.xsave, size))
6060 break;
6061
6062 r = 0;
6063 break;
6064 }
6065
2d5b5a66 6066 case KVM_GET_XCRS: {
254272ce 6067 u.xcrs = kzalloc(sizeof(struct kvm_xcrs), GFP_KERNEL_ACCOUNT);
2d5b5a66 6068 r = -ENOMEM;
d1ac91d8 6069 if (!u.xcrs)
2d5b5a66
SY
6070 break;
6071
d1ac91d8 6072 kvm_vcpu_ioctl_x86_get_xcrs(vcpu, u.xcrs);
2d5b5a66
SY
6073
6074 r = -EFAULT;
d1ac91d8 6075 if (copy_to_user(argp, u.xcrs,
2d5b5a66
SY
6076 sizeof(struct kvm_xcrs)))
6077 break;
6078 r = 0;
6079 break;
6080 }
6081 case KVM_SET_XCRS: {
ff5c2c03 6082 u.xcrs = memdup_user(argp, sizeof(*u.xcrs));
9b062471
CD
6083 if (IS_ERR(u.xcrs)) {
6084 r = PTR_ERR(u.xcrs);
6085 goto out_nofree;
6086 }
2d5b5a66 6087
d1ac91d8 6088 r = kvm_vcpu_ioctl_x86_set_xcrs(vcpu, u.xcrs);
2d5b5a66
SY
6089 break;
6090 }
92a1f12d
JR
6091 case KVM_SET_TSC_KHZ: {
6092 u32 user_tsc_khz;
6093
6094 r = -EINVAL;
92a1f12d
JR
6095 user_tsc_khz = (u32)arg;
6096
938c8745
SC
6097 if (kvm_caps.has_tsc_control &&
6098 user_tsc_khz >= kvm_caps.max_guest_tsc_khz)
92a1f12d
JR
6099 goto out;
6100
cc578287
ZA
6101 if (user_tsc_khz == 0)
6102 user_tsc_khz = tsc_khz;
6103
381d585c
HZ
6104 if (!kvm_set_tsc_khz(vcpu, user_tsc_khz))
6105 r = 0;
92a1f12d 6106
92a1f12d
JR
6107 goto out;
6108 }
6109 case KVM_GET_TSC_KHZ: {
cc578287 6110 r = vcpu->arch.virtual_tsc_khz;
92a1f12d
JR
6111 goto out;
6112 }
1c0b28c2
EM
6113 case KVM_KVMCLOCK_CTRL: {
6114 r = kvm_set_guest_paused(vcpu);
6115 goto out;
6116 }
5c919412
AS
6117 case KVM_ENABLE_CAP: {
6118 struct kvm_enable_cap cap;
6119
6120 r = -EFAULT;
6121 if (copy_from_user(&cap, argp, sizeof(cap)))
6122 goto out;
6123 r = kvm_vcpu_ioctl_enable_cap(vcpu, &cap);
6124 break;
6125 }
8fcc4b59
JM
6126 case KVM_GET_NESTED_STATE: {
6127 struct kvm_nested_state __user *user_kvm_nested_state = argp;
6128 u32 user_data_size;
6129
6130 r = -EINVAL;
33b22172 6131 if (!kvm_x86_ops.nested_ops->get_state)
8fcc4b59
JM
6132 break;
6133
6134 BUILD_BUG_ON(sizeof(user_data_size) != sizeof(user_kvm_nested_state->size));
26b471c7 6135 r = -EFAULT;
8fcc4b59 6136 if (get_user(user_data_size, &user_kvm_nested_state->size))
26b471c7 6137 break;
8fcc4b59 6138
33b22172
PB
6139 r = kvm_x86_ops.nested_ops->get_state(vcpu, user_kvm_nested_state,
6140 user_data_size);
8fcc4b59 6141 if (r < 0)
26b471c7 6142 break;
8fcc4b59
JM
6143
6144 if (r > user_data_size) {
6145 if (put_user(r, &user_kvm_nested_state->size))
26b471c7
LA
6146 r = -EFAULT;
6147 else
6148 r = -E2BIG;
6149 break;
8fcc4b59 6150 }
26b471c7 6151
8fcc4b59
JM
6152 r = 0;
6153 break;
6154 }
6155 case KVM_SET_NESTED_STATE: {
6156 struct kvm_nested_state __user *user_kvm_nested_state = argp;
6157 struct kvm_nested_state kvm_state;
ad5996d9 6158 int idx;
8fcc4b59
JM
6159
6160 r = -EINVAL;
33b22172 6161 if (!kvm_x86_ops.nested_ops->set_state)
8fcc4b59
JM
6162 break;
6163
26b471c7 6164 r = -EFAULT;
8fcc4b59 6165 if (copy_from_user(&kvm_state, user_kvm_nested_state, sizeof(kvm_state)))
26b471c7 6166 break;
8fcc4b59 6167
26b471c7 6168 r = -EINVAL;
8fcc4b59 6169 if (kvm_state.size < sizeof(kvm_state))
26b471c7 6170 break;
8fcc4b59
JM
6171
6172 if (kvm_state.flags &
8cab6507 6173 ~(KVM_STATE_NESTED_RUN_PENDING | KVM_STATE_NESTED_GUEST_MODE
cc440cda
PB
6174 | KVM_STATE_NESTED_EVMCS | KVM_STATE_NESTED_MTF_PENDING
6175 | KVM_STATE_NESTED_GIF_SET))
26b471c7 6176 break;
8fcc4b59
JM
6177
6178 /* nested_run_pending implies guest_mode. */
8cab6507
VK
6179 if ((kvm_state.flags & KVM_STATE_NESTED_RUN_PENDING)
6180 && !(kvm_state.flags & KVM_STATE_NESTED_GUEST_MODE))
26b471c7 6181 break;
8fcc4b59 6182
ad5996d9 6183 idx = srcu_read_lock(&vcpu->kvm->srcu);
33b22172 6184 r = kvm_x86_ops.nested_ops->set_state(vcpu, user_kvm_nested_state, &kvm_state);
ad5996d9 6185 srcu_read_unlock(&vcpu->kvm->srcu, idx);
8fcc4b59
JM
6186 break;
6187 }
b4f69df0 6188#ifdef CONFIG_KVM_HYPERV
c21d54f0
VK
6189 case KVM_GET_SUPPORTED_HV_CPUID:
6190 r = kvm_ioctl_get_supported_hv_cpuid(vcpu, argp);
2bc39970 6191 break;
b4f69df0 6192#endif
b59b153d 6193#ifdef CONFIG_KVM_XEN
3e324615
DW
6194 case KVM_XEN_VCPU_GET_ATTR: {
6195 struct kvm_xen_vcpu_attr xva;
6196
6197 r = -EFAULT;
6198 if (copy_from_user(&xva, argp, sizeof(xva)))
6199 goto out;
6200 r = kvm_xen_vcpu_get_attr(vcpu, &xva);
6201 if (!r && copy_to_user(argp, &xva, sizeof(xva)))
6202 r = -EFAULT;
6203 break;
6204 }
6205 case KVM_XEN_VCPU_SET_ATTR: {
6206 struct kvm_xen_vcpu_attr xva;
6207
6208 r = -EFAULT;
6209 if (copy_from_user(&xva, argp, sizeof(xva)))
6210 goto out;
6211 r = kvm_xen_vcpu_set_attr(vcpu, &xva);
6212 break;
6213 }
b59b153d 6214#endif
6dba9403
ML
6215 case KVM_GET_SREGS2: {
6216 u.sregs2 = kzalloc(sizeof(struct kvm_sregs2), GFP_KERNEL);
6217 r = -ENOMEM;
6218 if (!u.sregs2)
6219 goto out;
6220 __get_sregs2(vcpu, u.sregs2);
6221 r = -EFAULT;
6222 if (copy_to_user(argp, u.sregs2, sizeof(struct kvm_sregs2)))
6223 goto out;
6224 r = 0;
6225 break;
6226 }
6227 case KVM_SET_SREGS2: {
6228 u.sregs2 = memdup_user(argp, sizeof(struct kvm_sregs2));
6229 if (IS_ERR(u.sregs2)) {
6230 r = PTR_ERR(u.sregs2);
6231 u.sregs2 = NULL;
6232 goto out;
6233 }
6234 r = __set_sregs2(vcpu, u.sregs2);
6235 break;
6236 }
828ca896
OU
6237 case KVM_HAS_DEVICE_ATTR:
6238 case KVM_GET_DEVICE_ATTR:
6239 case KVM_SET_DEVICE_ATTR:
6240 r = kvm_vcpu_ioctl_device_attr(vcpu, ioctl, argp);
6241 break;
313a3dc7
CO
6242 default:
6243 r = -EINVAL;
6244 }
6245out:
d1ac91d8 6246 kfree(u.buffer);
9b062471
CD
6247out_nofree:
6248 vcpu_put(vcpu);
313a3dc7
CO
6249 return r;
6250}
6251
1499fa80 6252vm_fault_t kvm_arch_vcpu_fault(struct kvm_vcpu *vcpu, struct vm_fault *vmf)
5b1c1493
CO
6253{
6254 return VM_FAULT_SIGBUS;
6255}
6256
1fe779f8
CO
6257static int kvm_vm_ioctl_set_tss_addr(struct kvm *kvm, unsigned long addr)
6258{
6259 int ret;
6260
6261 if (addr > (unsigned int)(-3 * PAGE_SIZE))
951179ce 6262 return -EINVAL;
b3646477 6263 ret = static_call(kvm_x86_set_tss_addr)(kvm, addr);
1fe779f8
CO
6264 return ret;
6265}
6266
b927a3ce
SY
6267static int kvm_vm_ioctl_set_identity_map_addr(struct kvm *kvm,
6268 u64 ident_addr)
6269{
b3646477 6270 return static_call(kvm_x86_set_identity_map_addr)(kvm, ident_addr);
b927a3ce
SY
6271}
6272
1fe779f8 6273static int kvm_vm_ioctl_set_nr_mmu_pages(struct kvm *kvm,
bc8a3d89 6274 unsigned long kvm_nr_mmu_pages)
1fe779f8
CO
6275{
6276 if (kvm_nr_mmu_pages < KVM_MIN_ALLOC_MMU_PAGES)
6277 return -EINVAL;
6278
79fac95e 6279 mutex_lock(&kvm->slots_lock);
1fe779f8
CO
6280
6281 kvm_mmu_change_mmu_pages(kvm, kvm_nr_mmu_pages);
f05e70ac 6282 kvm->arch.n_requested_mmu_pages = kvm_nr_mmu_pages;
1fe779f8 6283
79fac95e 6284 mutex_unlock(&kvm->slots_lock);
1fe779f8
CO
6285 return 0;
6286}
6287
1fe779f8
CO
6288static int kvm_vm_ioctl_get_irqchip(struct kvm *kvm, struct kvm_irqchip *chip)
6289{
90bca052 6290 struct kvm_pic *pic = kvm->arch.vpic;
1fe779f8
CO
6291 int r;
6292
6293 r = 0;
6294 switch (chip->chip_id) {
6295 case KVM_IRQCHIP_PIC_MASTER:
90bca052 6296 memcpy(&chip->chip.pic, &pic->pics[0],
1fe779f8
CO
6297 sizeof(struct kvm_pic_state));
6298 break;
6299 case KVM_IRQCHIP_PIC_SLAVE:
90bca052 6300 memcpy(&chip->chip.pic, &pic->pics[1],
1fe779f8
CO
6301 sizeof(struct kvm_pic_state));
6302 break;
6303 case KVM_IRQCHIP_IOAPIC:
33392b49 6304 kvm_get_ioapic(kvm, &chip->chip.ioapic);
1fe779f8
CO
6305 break;
6306 default:
6307 r = -EINVAL;
6308 break;
6309 }
6310 return r;
6311}
6312
6313static int kvm_vm_ioctl_set_irqchip(struct kvm *kvm, struct kvm_irqchip *chip)
6314{
90bca052 6315 struct kvm_pic *pic = kvm->arch.vpic;
1fe779f8
CO
6316 int r;
6317
6318 r = 0;
6319 switch (chip->chip_id) {
6320 case KVM_IRQCHIP_PIC_MASTER:
90bca052
DH
6321 spin_lock(&pic->lock);
6322 memcpy(&pic->pics[0], &chip->chip.pic,
1fe779f8 6323 sizeof(struct kvm_pic_state));
90bca052 6324 spin_unlock(&pic->lock);
1fe779f8
CO
6325 break;
6326 case KVM_IRQCHIP_PIC_SLAVE:
90bca052
DH
6327 spin_lock(&pic->lock);
6328 memcpy(&pic->pics[1], &chip->chip.pic,
1fe779f8 6329 sizeof(struct kvm_pic_state));
90bca052 6330 spin_unlock(&pic->lock);
1fe779f8
CO
6331 break;
6332 case KVM_IRQCHIP_IOAPIC:
33392b49 6333 kvm_set_ioapic(kvm, &chip->chip.ioapic);
1fe779f8
CO
6334 break;
6335 default:
6336 r = -EINVAL;
6337 break;
6338 }
90bca052 6339 kvm_pic_update_irq(pic);
1fe779f8
CO
6340 return r;
6341}
6342
e0f63cb9
SY
6343static int kvm_vm_ioctl_get_pit(struct kvm *kvm, struct kvm_pit_state *ps)
6344{
34f3941c
RK
6345 struct kvm_kpit_state *kps = &kvm->arch.vpit->pit_state;
6346
6347 BUILD_BUG_ON(sizeof(*ps) != sizeof(kps->channels));
6348
6349 mutex_lock(&kps->lock);
6350 memcpy(ps, &kps->channels, sizeof(*ps));
6351 mutex_unlock(&kps->lock);
2da29bcc 6352 return 0;
e0f63cb9
SY
6353}
6354
6355static int kvm_vm_ioctl_set_pit(struct kvm *kvm, struct kvm_pit_state *ps)
6356{
0185604c 6357 int i;
09edea72
RK
6358 struct kvm_pit *pit = kvm->arch.vpit;
6359
6360 mutex_lock(&pit->pit_state.lock);
34f3941c 6361 memcpy(&pit->pit_state.channels, ps, sizeof(*ps));
0185604c 6362 for (i = 0; i < 3; i++)
09edea72
RK
6363 kvm_pit_load_count(pit, i, ps->channels[i].count, 0);
6364 mutex_unlock(&pit->pit_state.lock);
2da29bcc 6365 return 0;
e9f42757
BK
6366}
6367
6368static int kvm_vm_ioctl_get_pit2(struct kvm *kvm, struct kvm_pit_state2 *ps)
6369{
e9f42757
BK
6370 mutex_lock(&kvm->arch.vpit->pit_state.lock);
6371 memcpy(ps->channels, &kvm->arch.vpit->pit_state.channels,
6372 sizeof(ps->channels));
6373 ps->flags = kvm->arch.vpit->pit_state.flags;
6374 mutex_unlock(&kvm->arch.vpit->pit_state.lock);
97e69aa6 6375 memset(&ps->reserved, 0, sizeof(ps->reserved));
2da29bcc 6376 return 0;
e9f42757
BK
6377}
6378
6379static int kvm_vm_ioctl_set_pit2(struct kvm *kvm, struct kvm_pit_state2 *ps)
6380{
2da29bcc 6381 int start = 0;
0185604c 6382 int i;
e9f42757 6383 u32 prev_legacy, cur_legacy;
09edea72
RK
6384 struct kvm_pit *pit = kvm->arch.vpit;
6385
6386 mutex_lock(&pit->pit_state.lock);
6387 prev_legacy = pit->pit_state.flags & KVM_PIT_FLAGS_HPET_LEGACY;
e9f42757
BK
6388 cur_legacy = ps->flags & KVM_PIT_FLAGS_HPET_LEGACY;
6389 if (!prev_legacy && cur_legacy)
6390 start = 1;
09edea72
RK
6391 memcpy(&pit->pit_state.channels, &ps->channels,
6392 sizeof(pit->pit_state.channels));
6393 pit->pit_state.flags = ps->flags;
0185604c 6394 for (i = 0; i < 3; i++)
09edea72 6395 kvm_pit_load_count(pit, i, pit->pit_state.channels[i].count,
e5e57e7a 6396 start && i == 0);
09edea72 6397 mutex_unlock(&pit->pit_state.lock);
2da29bcc 6398 return 0;
e0f63cb9
SY
6399}
6400
52d939a0
MT
6401static int kvm_vm_ioctl_reinject(struct kvm *kvm,
6402 struct kvm_reinject_control *control)
6403{
71474e2f
RK
6404 struct kvm_pit *pit = kvm->arch.vpit;
6405
71474e2f
RK
6406 /* pit->pit_state.lock was overloaded to prevent userspace from getting
6407 * an inconsistent state after running multiple KVM_REINJECT_CONTROL
6408 * ioctls in parallel. Use a separate lock if that ioctl isn't rare.
6409 */
6410 mutex_lock(&pit->pit_state.lock);
6411 kvm_pit_set_reinject(pit, control->pit_reinject);
6412 mutex_unlock(&pit->pit_state.lock);
b39c90b6 6413
52d939a0
MT
6414 return 0;
6415}
6416
0dff0846 6417void kvm_arch_sync_dirty_log(struct kvm *kvm, struct kvm_memory_slot *memslot)
5bb064dc 6418{
a018eba5 6419
88178fd4 6420 /*
a018eba5
SC
6421 * Flush all CPUs' dirty log buffers to the dirty_bitmap. Called
6422 * before reporting dirty_bitmap to userspace. KVM flushes the buffers
6423 * on all VM-Exits, thus we only need to kick running vCPUs to force a
6424 * VM-Exit.
88178fd4 6425 */
a018eba5 6426 struct kvm_vcpu *vcpu;
46808a4c 6427 unsigned long i;
a018eba5 6428
3d30bfcb
DM
6429 if (!kvm_x86_ops.cpu_dirty_log_size)
6430 return;
6431
a018eba5
SC
6432 kvm_for_each_vcpu(i, vcpu, kvm)
6433 kvm_vcpu_kick(vcpu);
5bb064dc
ZX
6434}
6435
aa2fbe6d
YZ
6436int kvm_vm_ioctl_irq_line(struct kvm *kvm, struct kvm_irq_level *irq_event,
6437 bool line_status)
23d43cf9
CD
6438{
6439 if (!irqchip_in_kernel(kvm))
6440 return -ENXIO;
6441
6442 irq_event->status = kvm_set_irq(kvm, KVM_USERSPACE_IRQ_SOURCE_ID,
aa2fbe6d
YZ
6443 irq_event->irq, irq_event->level,
6444 line_status);
23d43cf9
CD
6445 return 0;
6446}
6447
e5d83c74
PB
6448int kvm_vm_ioctl_enable_cap(struct kvm *kvm,
6449 struct kvm_enable_cap *cap)
90de4a18
NA
6450{
6451 int r;
6452
6453 if (cap->flags)
6454 return -EINVAL;
6455
6456 switch (cap->cap) {
6d849191
OU
6457 case KVM_CAP_DISABLE_QUIRKS2:
6458 r = -EINVAL;
6459 if (cap->args[0] & ~KVM_X86_VALID_QUIRKS)
6460 break;
6461 fallthrough;
90de4a18
NA
6462 case KVM_CAP_DISABLE_QUIRKS:
6463 kvm->arch.disabled_quirks = cap->args[0];
6464 r = 0;
6465 break;
49df6397
SR
6466 case KVM_CAP_SPLIT_IRQCHIP: {
6467 mutex_lock(&kvm->lock);
b053b2ae
SR
6468 r = -EINVAL;
6469 if (cap->args[0] > MAX_NR_RESERVED_IOAPIC_PINS)
6470 goto split_irqchip_unlock;
49df6397
SR
6471 r = -EEXIST;
6472 if (irqchip_in_kernel(kvm))
6473 goto split_irqchip_unlock;
557abc40 6474 if (kvm->created_vcpus)
49df6397
SR
6475 goto split_irqchip_unlock;
6476 r = kvm_setup_empty_irq_routing(kvm);
5c0aea0e 6477 if (r)
49df6397
SR
6478 goto split_irqchip_unlock;
6479 /* Pairs with irqchip_in_kernel. */
6480 smp_wmb();
49776faf 6481 kvm->arch.irqchip_mode = KVM_IRQCHIP_SPLIT;
b053b2ae 6482 kvm->arch.nr_reserved_ioapic_pins = cap->args[0];
320af55a 6483 kvm_clear_apicv_inhibit(kvm, APICV_INHIBIT_REASON_ABSENT);
49df6397
SR
6484 r = 0;
6485split_irqchip_unlock:
6486 mutex_unlock(&kvm->lock);
6487 break;
6488 }
37131313
RK
6489 case KVM_CAP_X2APIC_API:
6490 r = -EINVAL;
6491 if (cap->args[0] & ~KVM_X2APIC_API_VALID_FLAGS)
6492 break;
6493
6494 if (cap->args[0] & KVM_X2APIC_API_USE_32BIT_IDS)
6495 kvm->arch.x2apic_format = true;
c519265f
RK
6496 if (cap->args[0] & KVM_X2APIC_API_DISABLE_BROADCAST_QUIRK)
6497 kvm->arch.x2apic_broadcast_quirk_disabled = true;
37131313
RK
6498
6499 r = 0;
6500 break;
4d5422ce
WL
6501 case KVM_CAP_X86_DISABLE_EXITS:
6502 r = -EINVAL;
6503 if (cap->args[0] & ~KVM_X86_DISABLE_VALID_EXITS)
6504 break;
6505
b31c114b
WL
6506 if (cap->args[0] & KVM_X86_DISABLE_EXITS_PAUSE)
6507 kvm->arch.pause_in_guest = true;
6f0f2d5e
TL
6508
6509#define SMT_RSB_MSG "This processor is affected by the Cross-Thread Return Predictions vulnerability. " \
6510 "KVM_CAP_X86_DISABLE_EXITS should only be used with SMT disabled or trusted guests."
6511
6512 if (!mitigate_smt_rsb) {
6513 if (boot_cpu_has_bug(X86_BUG_SMT_RSB) && cpu_smt_possible() &&
6514 (cap->args[0] & ~KVM_X86_DISABLE_EXITS_PAUSE))
6515 pr_warn_once(SMT_RSB_MSG);
6516
6517 if ((cap->args[0] & KVM_X86_DISABLE_EXITS_MWAIT) &&
6518 kvm_can_mwait_in_guest())
6519 kvm->arch.mwait_in_guest = true;
6520 if (cap->args[0] & KVM_X86_DISABLE_EXITS_HLT)
6521 kvm->arch.hlt_in_guest = true;
6522 if (cap->args[0] & KVM_X86_DISABLE_EXITS_CSTATE)
6523 kvm->arch.cstate_in_guest = true;
6524 }
6525
4d5422ce
WL
6526 r = 0;
6527 break;
6fbbde9a
DS
6528 case KVM_CAP_MSR_PLATFORM_INFO:
6529 kvm->arch.guest_can_read_msr_platform_info = cap->args[0];
6530 r = 0;
c4f55198
JM
6531 break;
6532 case KVM_CAP_EXCEPTION_PAYLOAD:
6533 kvm->arch.exception_payload_enabled = cap->args[0];
6534 r = 0;
6fbbde9a 6535 break;
ed235117
CQ
6536 case KVM_CAP_X86_TRIPLE_FAULT_EVENT:
6537 kvm->arch.triple_fault_event = cap->args[0];
6538 r = 0;
6539 break;
1ae09954 6540 case KVM_CAP_X86_USER_SPACE_MSR:
cf5029d5 6541 r = -EINVAL;
db205f7e 6542 if (cap->args[0] & ~KVM_MSR_EXIT_REASON_VALID_MASK)
cf5029d5 6543 break;
1ae09954
AG
6544 kvm->arch.user_space_msr_mask = cap->args[0];
6545 r = 0;
6546 break;
fe6b6bc8
CQ
6547 case KVM_CAP_X86_BUS_LOCK_EXIT:
6548 r = -EINVAL;
6549 if (cap->args[0] & ~KVM_BUS_LOCK_DETECTION_VALID_MODE)
6550 break;
6551
6552 if ((cap->args[0] & KVM_BUS_LOCK_DETECTION_OFF) &&
6553 (cap->args[0] & KVM_BUS_LOCK_DETECTION_EXIT))
6554 break;
6555
938c8745 6556 if (kvm_caps.has_bus_lock_exit &&
fe6b6bc8
CQ
6557 cap->args[0] & KVM_BUS_LOCK_DETECTION_EXIT)
6558 kvm->arch.bus_lock_detection_enabled = true;
6559 r = 0;
6560 break;
fe7e9488
SC
6561#ifdef CONFIG_X86_SGX_KVM
6562 case KVM_CAP_SGX_ATTRIBUTE: {
6563 unsigned long allowed_attributes = 0;
6564
6565 r = sgx_set_attribute(&allowed_attributes, cap->args[0]);
6566 if (r)
6567 break;
6568
6569 /* KVM only supports the PROVISIONKEY privileged attribute. */
6570 if ((allowed_attributes & SGX_ATTR_PROVISIONKEY) &&
6571 !(allowed_attributes & ~SGX_ATTR_PROVISIONKEY))
6572 kvm->arch.sgx_provisioning_allowed = true;
6573 else
6574 r = -EINVAL;
6575 break;
6576 }
6577#endif
54526d1f
NT
6578 case KVM_CAP_VM_COPY_ENC_CONTEXT_FROM:
6579 r = -EINVAL;
7ad02ef0
SC
6580 if (!kvm_x86_ops.vm_copy_enc_context_from)
6581 break;
6582
6583 r = static_call(kvm_x86_vm_copy_enc_context_from)(kvm, cap->args[0]);
6584 break;
b5663931
PG
6585 case KVM_CAP_VM_MOVE_ENC_CONTEXT_FROM:
6586 r = -EINVAL;
7ad02ef0
SC
6587 if (!kvm_x86_ops.vm_move_enc_context_from)
6588 break;
6589
6590 r = static_call(kvm_x86_vm_move_enc_context_from)(kvm, cap->args[0]);
6591 break;
0dbb1123
AK
6592 case KVM_CAP_EXIT_HYPERCALL:
6593 if (cap->args[0] & ~KVM_EXIT_HYPERCALL_VALID_MASK) {
6594 r = -EINVAL;
6595 break;
6596 }
6597 kvm->arch.hypercall_exit_enabled = cap->args[0];
6598 r = 0;
6599 break;
19238e75
AL
6600 case KVM_CAP_EXIT_ON_EMULATION_FAILURE:
6601 r = -EINVAL;
6602 if (cap->args[0] & ~1)
6603 break;
6604 kvm->arch.exit_on_emulation_error = cap->args[0];
6605 r = 0;
6606 break;
ba7bb663
DD
6607 case KVM_CAP_PMU_CAPABILITY:
6608 r = -EINVAL;
6609 if (!enable_pmu || (cap->args[0] & ~KVM_CAP_PMU_VALID_MASK))
6610 break;
6611
6612 mutex_lock(&kvm->lock);
6613 if (!kvm->created_vcpus) {
6614 kvm->arch.enable_pmu = !(cap->args[0] & KVM_PMU_CAP_DISABLE);
6615 r = 0;
6616 }
6617 mutex_unlock(&kvm->lock);
6618 break;
35875316
ZG
6619 case KVM_CAP_MAX_VCPU_ID:
6620 r = -EINVAL;
6621 if (cap->args[0] > KVM_MAX_VCPU_IDS)
6622 break;
6623
6624 mutex_lock(&kvm->lock);
6625 if (kvm->arch.max_vcpu_ids == cap->args[0]) {
6626 r = 0;
6627 } else if (!kvm->arch.max_vcpu_ids) {
6628 kvm->arch.max_vcpu_ids = cap->args[0];
6629 r = 0;
6630 }
6631 mutex_unlock(&kvm->lock);
6632 break;
2f4073e0
TX
6633 case KVM_CAP_X86_NOTIFY_VMEXIT:
6634 r = -EINVAL;
6635 if ((u32)cap->args[0] & ~KVM_X86_NOTIFY_VMEXIT_VALID_BITS)
6636 break;
6637 if (!kvm_caps.has_notify_vmexit)
6638 break;
6639 if (!((u32)cap->args[0] & KVM_X86_NOTIFY_VMEXIT_ENABLED))
6640 break;
6641 mutex_lock(&kvm->lock);
6642 if (!kvm->created_vcpus) {
6643 kvm->arch.notify_window = cap->args[0] >> 32;
6644 kvm->arch.notify_vmexit_flags = (u32)cap->args[0];
6645 r = 0;
6646 }
6647 mutex_unlock(&kvm->lock);
6648 break;
084cc29f
BG
6649 case KVM_CAP_VM_DISABLE_NX_HUGE_PAGES:
6650 r = -EINVAL;
6651
6652 /*
6653 * Since the risk of disabling NX hugepages is a guest crashing
6654 * the system, ensure the userspace process has permission to
6655 * reboot the system.
6656 *
6657 * Note that unlike the reboot() syscall, the process must have
6658 * this capability in the root namespace because exposing
6659 * /dev/kvm into a container does not limit the scope of the
6660 * iTLB multihit bug to that container. In other words,
6661 * this must use capable(), not ns_capable().
6662 */
6663 if (!capable(CAP_SYS_BOOT)) {
6664 r = -EPERM;
6665 break;
6666 }
6667
6668 if (cap->args[0])
6669 break;
6670
6671 mutex_lock(&kvm->lock);
6672 if (!kvm->created_vcpus) {
6673 kvm->arch.disable_nx_huge_pages = true;
6674 r = 0;
6675 }
6676 mutex_unlock(&kvm->lock);
6677 break;
90de4a18
NA
6678 default:
6679 r = -EINVAL;
6680 break;
6681 }
6682 return r;
6683}
6684
b318e8de
SC
6685static struct kvm_x86_msr_filter *kvm_alloc_msr_filter(bool default_allow)
6686{
6687 struct kvm_x86_msr_filter *msr_filter;
6688
6689 msr_filter = kzalloc(sizeof(*msr_filter), GFP_KERNEL_ACCOUNT);
6690 if (!msr_filter)
6691 return NULL;
6692
6693 msr_filter->default_allow = default_allow;
6694 return msr_filter;
6695}
6696
6697static void kvm_free_msr_filter(struct kvm_x86_msr_filter *msr_filter)
1a155254
AG
6698{
6699 u32 i;
1a155254 6700
b318e8de
SC
6701 if (!msr_filter)
6702 return;
6703
6704 for (i = 0; i < msr_filter->count; i++)
6705 kfree(msr_filter->ranges[i].bitmap);
1a155254 6706
b318e8de 6707 kfree(msr_filter);
1a155254
AG
6708}
6709
b318e8de
SC
6710static int kvm_add_msr_filter(struct kvm_x86_msr_filter *msr_filter,
6711 struct kvm_msr_filter_range *user_range)
1a155254 6712{
392a5324 6713 unsigned long *bitmap;
1a155254 6714 size_t bitmap_size;
1a155254
AG
6715
6716 if (!user_range->nmsrs)
6717 return 0;
6718
8aff460f 6719 if (user_range->flags & ~KVM_MSR_FILTER_RANGE_VALID_MASK)
aca35288
SC
6720 return -EINVAL;
6721
6722 if (!user_range->flags)
6723 return -EINVAL;
6724
1a155254
AG
6725 bitmap_size = BITS_TO_LONGS(user_range->nmsrs) * sizeof(long);
6726 if (!bitmap_size || bitmap_size > KVM_MSR_FILTER_MAX_BITMAP_SIZE)
6727 return -EINVAL;
6728
6729 bitmap = memdup_user((__user u8*)user_range->bitmap, bitmap_size);
6730 if (IS_ERR(bitmap))
6731 return PTR_ERR(bitmap);
6732
aca35288 6733 msr_filter->ranges[msr_filter->count] = (struct msr_bitmap_range) {
1a155254
AG
6734 .flags = user_range->flags,
6735 .base = user_range->base,
6736 .nmsrs = user_range->nmsrs,
6737 .bitmap = bitmap,
6738 };
6739
b318e8de 6740 msr_filter->count++;
1a155254 6741 return 0;
1a155254
AG
6742}
6743
2e3272bc
AG
6744static int kvm_vm_ioctl_set_msr_filter(struct kvm *kvm,
6745 struct kvm_msr_filter *filter)
1a155254 6746{
b318e8de 6747 struct kvm_x86_msr_filter *new_filter, *old_filter;
1a155254 6748 bool default_allow;
043248b3 6749 bool empty = true;
4559e6cf 6750 int r;
1a155254
AG
6751 u32 i;
6752
c1340fe3 6753 if (filter->flags & ~KVM_MSR_FILTER_VALID_MASK)
cf5029d5
AL
6754 return -EINVAL;
6755
2e3272bc
AG
6756 for (i = 0; i < ARRAY_SIZE(filter->ranges); i++)
6757 empty &= !filter->ranges[i].nmsrs;
1a155254 6758
2e3272bc 6759 default_allow = !(filter->flags & KVM_MSR_FILTER_DEFAULT_DENY);
043248b3
PB
6760 if (empty && !default_allow)
6761 return -EINVAL;
6762
b318e8de
SC
6763 new_filter = kvm_alloc_msr_filter(default_allow);
6764 if (!new_filter)
6765 return -ENOMEM;
1a155254 6766
2e3272bc
AG
6767 for (i = 0; i < ARRAY_SIZE(filter->ranges); i++) {
6768 r = kvm_add_msr_filter(new_filter, &filter->ranges[i]);
b318e8de
SC
6769 if (r) {
6770 kvm_free_msr_filter(new_filter);
6771 return r;
6772 }
1a155254
AG
6773 }
6774
b318e8de 6775 mutex_lock(&kvm->lock);
1fdefb8b
ML
6776 old_filter = rcu_replace_pointer(kvm->arch.msr_filter, new_filter,
6777 mutex_is_locked(&kvm->lock));
708f799d 6778 mutex_unlock(&kvm->lock);
b318e8de
SC
6779 synchronize_srcu(&kvm->srcu);
6780
6781 kvm_free_msr_filter(old_filter);
6782
1a155254 6783 kvm_make_all_cpus_request(kvm, KVM_REQ_MSR_FILTER_CHANGED);
1a155254 6784
b318e8de 6785 return 0;
1a155254
AG
6786}
6787
1739c701
AG
6788#ifdef CONFIG_KVM_COMPAT
6789/* for KVM_X86_SET_MSR_FILTER */
6790struct kvm_msr_filter_range_compat {
6791 __u32 flags;
6792 __u32 nmsrs;
6793 __u32 base;
6794 __u32 bitmap;
6795};
6796
6797struct kvm_msr_filter_compat {
6798 __u32 flags;
6799 struct kvm_msr_filter_range_compat ranges[KVM_MSR_FILTER_MAX_RANGES];
6800};
6801
6802#define KVM_X86_SET_MSR_FILTER_COMPAT _IOW(KVMIO, 0xc6, struct kvm_msr_filter_compat)
6803
6804long kvm_arch_vm_compat_ioctl(struct file *filp, unsigned int ioctl,
6805 unsigned long arg)
6806{
6807 void __user *argp = (void __user *)arg;
6808 struct kvm *kvm = filp->private_data;
6809 long r = -ENOTTY;
6810
6811 switch (ioctl) {
6812 case KVM_X86_SET_MSR_FILTER_COMPAT: {
6813 struct kvm_msr_filter __user *user_msr_filter = argp;
6814 struct kvm_msr_filter_compat filter_compat;
6815 struct kvm_msr_filter filter;
6816 int i;
6817
6818 if (copy_from_user(&filter_compat, user_msr_filter,
6819 sizeof(filter_compat)))
6820 return -EFAULT;
6821
6822 filter.flags = filter_compat.flags;
6823 for (i = 0; i < ARRAY_SIZE(filter.ranges); i++) {
6824 struct kvm_msr_filter_range_compat *cr;
6825
6826 cr = &filter_compat.ranges[i];
6827 filter.ranges[i] = (struct kvm_msr_filter_range) {
6828 .flags = cr->flags,
6829 .nmsrs = cr->nmsrs,
6830 .base = cr->base,
6831 .bitmap = (__u8 *)(ulong)cr->bitmap,
6832 };
6833 }
6834
6835 r = kvm_vm_ioctl_set_msr_filter(kvm, &filter);
6836 break;
6837 }
6838 }
6839
6840 return r;
6841}
6842#endif
6843
7d62874f
SS
6844#ifdef CONFIG_HAVE_KVM_PM_NOTIFIER
6845static int kvm_arch_suspend_notifier(struct kvm *kvm)
6846{
6847 struct kvm_vcpu *vcpu;
46808a4c
MZ
6848 unsigned long i;
6849 int ret = 0;
7d62874f
SS
6850
6851 mutex_lock(&kvm->lock);
6852 kvm_for_each_vcpu(i, vcpu, kvm) {
916d3608 6853 if (!vcpu->arch.pv_time.active)
7d62874f
SS
6854 continue;
6855
6856 ret = kvm_set_guest_paused(vcpu);
6857 if (ret) {
6858 kvm_err("Failed to pause guest VCPU%d: %d\n",
6859 vcpu->vcpu_id, ret);
6860 break;
6861 }
6862 }
6863 mutex_unlock(&kvm->lock);
6864
6865 return ret ? NOTIFY_BAD : NOTIFY_DONE;
6866}
6867
6868int kvm_arch_pm_notifier(struct kvm *kvm, unsigned long state)
6869{
6870 switch (state) {
6871 case PM_HIBERNATION_PREPARE:
6872 case PM_SUSPEND_PREPARE:
6873 return kvm_arch_suspend_notifier(kvm);
6874 }
6875
6876 return NOTIFY_DONE;
6877}
6878#endif /* CONFIG_HAVE_KVM_PM_NOTIFIER */
6879
45e6c2fa
PB
6880static int kvm_vm_ioctl_get_clock(struct kvm *kvm, void __user *argp)
6881{
869b4421 6882 struct kvm_clock_data data = { 0 };
45e6c2fa 6883
55c0cefb 6884 get_kvmclock(kvm, &data);
45e6c2fa
PB
6885 if (copy_to_user(argp, &data, sizeof(data)))
6886 return -EFAULT;
6887
6888 return 0;
6889}
6890
6891static int kvm_vm_ioctl_set_clock(struct kvm *kvm, void __user *argp)
6892{
6893 struct kvm_arch *ka = &kvm->arch;
6894 struct kvm_clock_data data;
c68dc1b5 6895 u64 now_raw_ns;
45e6c2fa
PB
6896
6897 if (copy_from_user(&data, argp, sizeof(data)))
6898 return -EFAULT;
6899
c68dc1b5
OU
6900 /*
6901 * Only KVM_CLOCK_REALTIME is used, but allow passing the
6902 * result of KVM_GET_CLOCK back to KVM_SET_CLOCK.
6903 */
6904 if (data.flags & ~KVM_CLOCK_VALID_FLAGS)
45e6c2fa
PB
6905 return -EINVAL;
6906
42dcbe7d 6907 kvm_hv_request_tsc_page_update(kvm);
45e6c2fa
PB
6908 kvm_start_pvclock_update(kvm);
6909 pvclock_update_vm_gtod_copy(kvm);
6910
6911 /*
6912 * This pairs with kvm_guest_time_update(): when masterclock is
6913 * in use, we use master_kernel_ns + kvmclock_offset to set
6914 * unsigned 'system_time' so if we use get_kvmclock_ns() (which
6915 * is slightly ahead) here we risk going negative on unsigned
6916 * 'system_time' when 'data.clock' is very small.
6917 */
c68dc1b5
OU
6918 if (data.flags & KVM_CLOCK_REALTIME) {
6919 u64 now_real_ns = ktime_get_real_ns();
6920
6921 /*
6922 * Avoid stepping the kvmclock backwards.
6923 */
6924 if (now_real_ns > data.realtime)
6925 data.clock += now_real_ns - data.realtime;
6926 }
6927
6928 if (ka->use_master_clock)
6929 now_raw_ns = ka->master_kernel_ns;
45e6c2fa 6930 else
c68dc1b5
OU
6931 now_raw_ns = get_kvmclock_base_ns();
6932 ka->kvmclock_offset = data.clock - now_raw_ns;
45e6c2fa
PB
6933 kvm_end_pvclock_update(kvm);
6934 return 0;
6935}
6936
d8708b80 6937int kvm_arch_vm_ioctl(struct file *filp, unsigned int ioctl, unsigned long arg)
1fe779f8
CO
6938{
6939 struct kvm *kvm = filp->private_data;
6940 void __user *argp = (void __user *)arg;
367e1319 6941 int r = -ENOTTY;
f0d66275
DH
6942 /*
6943 * This union makes it completely explicit to gcc-3.x
6944 * that these two variables' stack usage should be
6945 * combined, not added together.
6946 */
6947 union {
6948 struct kvm_pit_state ps;
e9f42757 6949 struct kvm_pit_state2 ps2;
c5ff41ce 6950 struct kvm_pit_config pit_config;
f0d66275 6951 } u;
1fe779f8
CO
6952
6953 switch (ioctl) {
6954 case KVM_SET_TSS_ADDR:
6955 r = kvm_vm_ioctl_set_tss_addr(kvm, arg);
1fe779f8 6956 break;
b927a3ce
SY
6957 case KVM_SET_IDENTITY_MAP_ADDR: {
6958 u64 ident_addr;
6959
1af1ac91
DH
6960 mutex_lock(&kvm->lock);
6961 r = -EINVAL;
6962 if (kvm->created_vcpus)
6963 goto set_identity_unlock;
b927a3ce 6964 r = -EFAULT;
0e96f31e 6965 if (copy_from_user(&ident_addr, argp, sizeof(ident_addr)))
1af1ac91 6966 goto set_identity_unlock;
b927a3ce 6967 r = kvm_vm_ioctl_set_identity_map_addr(kvm, ident_addr);
1af1ac91
DH
6968set_identity_unlock:
6969 mutex_unlock(&kvm->lock);
b927a3ce
SY
6970 break;
6971 }
1fe779f8
CO
6972 case KVM_SET_NR_MMU_PAGES:
6973 r = kvm_vm_ioctl_set_nr_mmu_pages(kvm, arg);
1fe779f8 6974 break;
3ddea128 6975 case KVM_CREATE_IRQCHIP: {
3ddea128 6976 mutex_lock(&kvm->lock);
09941366 6977
3ddea128 6978 r = -EEXIST;
35e6eaa3 6979 if (irqchip_in_kernel(kvm))
3ddea128 6980 goto create_irqchip_unlock;
09941366 6981
3e515705 6982 r = -EINVAL;
557abc40 6983 if (kvm->created_vcpus)
3e515705 6984 goto create_irqchip_unlock;
09941366
RK
6985
6986 r = kvm_pic_init(kvm);
6987 if (r)
3ddea128 6988 goto create_irqchip_unlock;
09941366
RK
6989
6990 r = kvm_ioapic_init(kvm);
6991 if (r) {
09941366 6992 kvm_pic_destroy(kvm);
3ddea128 6993 goto create_irqchip_unlock;
09941366
RK
6994 }
6995
399ec807
AK
6996 r = kvm_setup_default_irq_routing(kvm);
6997 if (r) {
72bb2fcd 6998 kvm_ioapic_destroy(kvm);
09941366 6999 kvm_pic_destroy(kvm);
71ba994c 7000 goto create_irqchip_unlock;
399ec807 7001 }
49776faf 7002 /* Write kvm->irq_routing before enabling irqchip_in_kernel. */
71ba994c 7003 smp_wmb();
49776faf 7004 kvm->arch.irqchip_mode = KVM_IRQCHIP_KERNEL;
320af55a 7005 kvm_clear_apicv_inhibit(kvm, APICV_INHIBIT_REASON_ABSENT);
3ddea128
MT
7006 create_irqchip_unlock:
7007 mutex_unlock(&kvm->lock);
1fe779f8 7008 break;
3ddea128 7009 }
7837699f 7010 case KVM_CREATE_PIT:
c5ff41ce
JK
7011 u.pit_config.flags = KVM_PIT_SPEAKER_DUMMY;
7012 goto create_pit;
7013 case KVM_CREATE_PIT2:
7014 r = -EFAULT;
7015 if (copy_from_user(&u.pit_config, argp,
7016 sizeof(struct kvm_pit_config)))
7017 goto out;
7018 create_pit:
250715a6 7019 mutex_lock(&kvm->lock);
269e05e4
AK
7020 r = -EEXIST;
7021 if (kvm->arch.vpit)
7022 goto create_pit_unlock;
7837699f 7023 r = -ENOMEM;
c5ff41ce 7024 kvm->arch.vpit = kvm_create_pit(kvm, u.pit_config.flags);
7837699f
SY
7025 if (kvm->arch.vpit)
7026 r = 0;
269e05e4 7027 create_pit_unlock:
250715a6 7028 mutex_unlock(&kvm->lock);
7837699f 7029 break;
1fe779f8
CO
7030 case KVM_GET_IRQCHIP: {
7031 /* 0: PIC master, 1: PIC slave, 2: IOAPIC */
ff5c2c03 7032 struct kvm_irqchip *chip;
1fe779f8 7033
ff5c2c03
SL
7034 chip = memdup_user(argp, sizeof(*chip));
7035 if (IS_ERR(chip)) {
7036 r = PTR_ERR(chip);
1fe779f8 7037 goto out;
ff5c2c03
SL
7038 }
7039
1fe779f8 7040 r = -ENXIO;
826da321 7041 if (!irqchip_kernel(kvm))
f0d66275
DH
7042 goto get_irqchip_out;
7043 r = kvm_vm_ioctl_get_irqchip(kvm, chip);
1fe779f8 7044 if (r)
f0d66275 7045 goto get_irqchip_out;
1fe779f8 7046 r = -EFAULT;
0e96f31e 7047 if (copy_to_user(argp, chip, sizeof(*chip)))
f0d66275 7048 goto get_irqchip_out;
1fe779f8 7049 r = 0;
f0d66275
DH
7050 get_irqchip_out:
7051 kfree(chip);
1fe779f8
CO
7052 break;
7053 }
7054 case KVM_SET_IRQCHIP: {
7055 /* 0: PIC master, 1: PIC slave, 2: IOAPIC */
ff5c2c03 7056 struct kvm_irqchip *chip;
1fe779f8 7057
ff5c2c03
SL
7058 chip = memdup_user(argp, sizeof(*chip));
7059 if (IS_ERR(chip)) {
7060 r = PTR_ERR(chip);
1fe779f8 7061 goto out;
ff5c2c03
SL
7062 }
7063
1fe779f8 7064 r = -ENXIO;
826da321 7065 if (!irqchip_kernel(kvm))
f0d66275
DH
7066 goto set_irqchip_out;
7067 r = kvm_vm_ioctl_set_irqchip(kvm, chip);
f0d66275
DH
7068 set_irqchip_out:
7069 kfree(chip);
1fe779f8
CO
7070 break;
7071 }
e0f63cb9 7072 case KVM_GET_PIT: {
e0f63cb9 7073 r = -EFAULT;
f0d66275 7074 if (copy_from_user(&u.ps, argp, sizeof(struct kvm_pit_state)))
e0f63cb9
SY
7075 goto out;
7076 r = -ENXIO;
7077 if (!kvm->arch.vpit)
7078 goto out;
f0d66275 7079 r = kvm_vm_ioctl_get_pit(kvm, &u.ps);
e0f63cb9
SY
7080 if (r)
7081 goto out;
7082 r = -EFAULT;
f0d66275 7083 if (copy_to_user(argp, &u.ps, sizeof(struct kvm_pit_state)))
e0f63cb9
SY
7084 goto out;
7085 r = 0;
7086 break;
7087 }
7088 case KVM_SET_PIT: {
e0f63cb9 7089 r = -EFAULT;
0e96f31e 7090 if (copy_from_user(&u.ps, argp, sizeof(u.ps)))
e0f63cb9 7091 goto out;
7289fdb5 7092 mutex_lock(&kvm->lock);
e0f63cb9
SY
7093 r = -ENXIO;
7094 if (!kvm->arch.vpit)
7289fdb5 7095 goto set_pit_out;
f0d66275 7096 r = kvm_vm_ioctl_set_pit(kvm, &u.ps);
7289fdb5
SR
7097set_pit_out:
7098 mutex_unlock(&kvm->lock);
e0f63cb9
SY
7099 break;
7100 }
e9f42757
BK
7101 case KVM_GET_PIT2: {
7102 r = -ENXIO;
7103 if (!kvm->arch.vpit)
7104 goto out;
7105 r = kvm_vm_ioctl_get_pit2(kvm, &u.ps2);
7106 if (r)
7107 goto out;
7108 r = -EFAULT;
7109 if (copy_to_user(argp, &u.ps2, sizeof(u.ps2)))
7110 goto out;
7111 r = 0;
7112 break;
7113 }
7114 case KVM_SET_PIT2: {
7115 r = -EFAULT;
7116 if (copy_from_user(&u.ps2, argp, sizeof(u.ps2)))
7117 goto out;
7289fdb5 7118 mutex_lock(&kvm->lock);
e9f42757
BK
7119 r = -ENXIO;
7120 if (!kvm->arch.vpit)
7289fdb5 7121 goto set_pit2_out;
e9f42757 7122 r = kvm_vm_ioctl_set_pit2(kvm, &u.ps2);
7289fdb5
SR
7123set_pit2_out:
7124 mutex_unlock(&kvm->lock);
e9f42757
BK
7125 break;
7126 }
52d939a0
MT
7127 case KVM_REINJECT_CONTROL: {
7128 struct kvm_reinject_control control;
7129 r = -EFAULT;
7130 if (copy_from_user(&control, argp, sizeof(control)))
7131 goto out;
cad23e72
ML
7132 r = -ENXIO;
7133 if (!kvm->arch.vpit)
7134 goto out;
52d939a0 7135 r = kvm_vm_ioctl_reinject(kvm, &control);
52d939a0
MT
7136 break;
7137 }
d71ba788
PB
7138 case KVM_SET_BOOT_CPU_ID:
7139 r = 0;
7140 mutex_lock(&kvm->lock);
557abc40 7141 if (kvm->created_vcpus)
d71ba788
PB
7142 r = -EBUSY;
7143 else
7144 kvm->arch.bsp_vcpu_id = arg;
7145 mutex_unlock(&kvm->lock);
7146 break;
b59b153d 7147#ifdef CONFIG_KVM_XEN
ffde22ac 7148 case KVM_XEN_HVM_CONFIG: {
51776043 7149 struct kvm_xen_hvm_config xhc;
ffde22ac 7150 r = -EFAULT;
51776043 7151 if (copy_from_user(&xhc, argp, sizeof(xhc)))
ffde22ac 7152 goto out;
78e9878c 7153 r = kvm_xen_hvm_config(kvm, &xhc);
ffde22ac
ES
7154 break;
7155 }
a76b9641
JM
7156 case KVM_XEN_HVM_GET_ATTR: {
7157 struct kvm_xen_hvm_attr xha;
7158
7159 r = -EFAULT;
7160 if (copy_from_user(&xha, argp, sizeof(xha)))
ffde22ac 7161 goto out;
a76b9641
JM
7162 r = kvm_xen_hvm_get_attr(kvm, &xha);
7163 if (!r && copy_to_user(argp, &xha, sizeof(xha)))
7164 r = -EFAULT;
7165 break;
7166 }
7167 case KVM_XEN_HVM_SET_ATTR: {
7168 struct kvm_xen_hvm_attr xha;
7169
7170 r = -EFAULT;
7171 if (copy_from_user(&xha, argp, sizeof(xha)))
7172 goto out;
7173 r = kvm_xen_hvm_set_attr(kvm, &xha);
ffde22ac
ES
7174 break;
7175 }
35025735
DW
7176 case KVM_XEN_HVM_EVTCHN_SEND: {
7177 struct kvm_irq_routing_xen_evtchn uxe;
7178
7179 r = -EFAULT;
7180 if (copy_from_user(&uxe, argp, sizeof(uxe)))
7181 goto out;
7182 r = kvm_xen_hvm_evtchn_send(kvm, &uxe);
7183 break;
7184 }
b59b153d 7185#endif
45e6c2fa
PB
7186 case KVM_SET_CLOCK:
7187 r = kvm_vm_ioctl_set_clock(kvm, argp);
afbcf7ab 7188 break;
45e6c2fa
PB
7189 case KVM_GET_CLOCK:
7190 r = kvm_vm_ioctl_get_clock(kvm, argp);
afbcf7ab 7191 break;
ffbb61d0
DW
7192 case KVM_SET_TSC_KHZ: {
7193 u32 user_tsc_khz;
7194
7195 r = -EINVAL;
7196 user_tsc_khz = (u32)arg;
7197
938c8745
SC
7198 if (kvm_caps.has_tsc_control &&
7199 user_tsc_khz >= kvm_caps.max_guest_tsc_khz)
ffbb61d0
DW
7200 goto out;
7201
7202 if (user_tsc_khz == 0)
7203 user_tsc_khz = tsc_khz;
7204
7205 WRITE_ONCE(kvm->arch.default_tsc_khz, user_tsc_khz);
7206 r = 0;
7207
7208 goto out;
7209 }
7210 case KVM_GET_TSC_KHZ: {
7211 r = READ_ONCE(kvm->arch.default_tsc_khz);
7212 goto out;
7213 }
5acc5c06
BS
7214 case KVM_MEMORY_ENCRYPT_OP: {
7215 r = -ENOTTY;
03d004cd
SC
7216 if (!kvm_x86_ops.mem_enc_ioctl)
7217 goto out;
7218
7219 r = static_call(kvm_x86_mem_enc_ioctl)(kvm, argp);
5acc5c06
BS
7220 break;
7221 }
69eaedee
BS
7222 case KVM_MEMORY_ENCRYPT_REG_REGION: {
7223 struct kvm_enc_region region;
7224
7225 r = -EFAULT;
7226 if (copy_from_user(&region, argp, sizeof(region)))
7227 goto out;
7228
7229 r = -ENOTTY;
03d004cd
SC
7230 if (!kvm_x86_ops.mem_enc_register_region)
7231 goto out;
7232
7233 r = static_call(kvm_x86_mem_enc_register_region)(kvm, &region);
69eaedee
BS
7234 break;
7235 }
7236 case KVM_MEMORY_ENCRYPT_UNREG_REGION: {
7237 struct kvm_enc_region region;
7238
7239 r = -EFAULT;
7240 if (copy_from_user(&region, argp, sizeof(region)))
7241 goto out;
7242
7243 r = -ENOTTY;
03d004cd
SC
7244 if (!kvm_x86_ops.mem_enc_unregister_region)
7245 goto out;
7246
7247 r = static_call(kvm_x86_mem_enc_unregister_region)(kvm, &region);
69eaedee
BS
7248 break;
7249 }
b4f69df0 7250#ifdef CONFIG_KVM_HYPERV
faeb7833
RK
7251 case KVM_HYPERV_EVENTFD: {
7252 struct kvm_hyperv_eventfd hvevfd;
7253
7254 r = -EFAULT;
7255 if (copy_from_user(&hvevfd, argp, sizeof(hvevfd)))
7256 goto out;
7257 r = kvm_vm_ioctl_hv_eventfd(kvm, &hvevfd);
7258 break;
7259 }
b4f69df0 7260#endif
66bb8a06
EH
7261 case KVM_SET_PMU_EVENT_FILTER:
7262 r = kvm_vm_ioctl_set_pmu_event_filter(kvm, argp);
7263 break;
2e3272bc
AG
7264 case KVM_X86_SET_MSR_FILTER: {
7265 struct kvm_msr_filter __user *user_msr_filter = argp;
7266 struct kvm_msr_filter filter;
7267
7268 if (copy_from_user(&filter, user_msr_filter, sizeof(filter)))
7269 return -EFAULT;
7270
7271 r = kvm_vm_ioctl_set_msr_filter(kvm, &filter);
1a155254 7272 break;
2e3272bc 7273 }
1fe779f8 7274 default:
ad6260da 7275 r = -ENOTTY;
1fe779f8
CO
7276 }
7277out:
7278 return r;
7279}
7280
9eb6ba31
SC
7281static void kvm_probe_feature_msr(u32 msr_index)
7282{
7283 struct kvm_msr_entry msr = {
7284 .index = msr_index,
7285 };
7286
7287 if (kvm_get_msr_feature(&msr))
7288 return;
7289
7290 msr_based_features[num_msr_based_features++] = msr_index;
7291}
7292
2374b731 7293static void kvm_probe_msr_to_save(u32 msr_index)
043405e1
CO
7294{
7295 u32 dummy[2];
2374b731
SC
7296
7297 if (rdmsr_safe(msr_index, &dummy[0], &dummy[1]))
7298 return;
7299
7300 /*
7301 * Even MSRs that are valid in the host may not be exposed to guests in
7302 * some cases.
7303 */
7304 switch (msr_index) {
7305 case MSR_IA32_BNDCFGS:
7306 if (!kvm_mpx_supported())
7307 return;
7308 break;
7309 case MSR_TSC_AUX:
7310 if (!kvm_cpu_cap_has(X86_FEATURE_RDTSCP) &&
7311 !kvm_cpu_cap_has(X86_FEATURE_RDPID))
7312 return;
7313 break;
7314 case MSR_IA32_UMWAIT_CONTROL:
7315 if (!kvm_cpu_cap_has(X86_FEATURE_WAITPKG))
7316 return;
7317 break;
7318 case MSR_IA32_RTIT_CTL:
7319 case MSR_IA32_RTIT_STATUS:
7320 if (!kvm_cpu_cap_has(X86_FEATURE_INTEL_PT))
7321 return;
7322 break;
7323 case MSR_IA32_RTIT_CR3_MATCH:
7324 if (!kvm_cpu_cap_has(X86_FEATURE_INTEL_PT) ||
7325 !intel_pt_validate_hw_cap(PT_CAP_cr3_filtering))
7326 return;
7327 break;
7328 case MSR_IA32_RTIT_OUTPUT_BASE:
7329 case MSR_IA32_RTIT_OUTPUT_MASK:
7330 if (!kvm_cpu_cap_has(X86_FEATURE_INTEL_PT) ||
7331 (!intel_pt_validate_hw_cap(PT_CAP_topa_output) &&
7332 !intel_pt_validate_hw_cap(PT_CAP_single_range_output)))
7333 return;
7334 break;
7335 case MSR_IA32_RTIT_ADDR0_A ... MSR_IA32_RTIT_ADDR3_B:
7336 if (!kvm_cpu_cap_has(X86_FEATURE_INTEL_PT) ||
7337 (msr_index - MSR_IA32_RTIT_ADDR0_A >=
7338 intel_pt_validate_hw_cap(PT_CAP_num_address_ranges) * 2))
7339 return;
7340 break;
7341 case MSR_ARCH_PERFMON_PERFCTR0 ... MSR_ARCH_PERFMON_PERFCTR_MAX:
7342 if (msr_index - MSR_ARCH_PERFMON_PERFCTR0 >=
7343 kvm_pmu_cap.num_counters_gp)
7344 return;
7345 break;
7346 case MSR_ARCH_PERFMON_EVENTSEL0 ... MSR_ARCH_PERFMON_EVENTSEL_MAX:
7347 if (msr_index - MSR_ARCH_PERFMON_EVENTSEL0 >=
7348 kvm_pmu_cap.num_counters_gp)
7349 return;
7350 break;
e33b6d79
LX
7351 case MSR_ARCH_PERFMON_FIXED_CTR0 ... MSR_ARCH_PERFMON_FIXED_CTR_MAX:
7352 if (msr_index - MSR_ARCH_PERFMON_FIXED_CTR0 >=
7353 kvm_pmu_cap.num_counters_fixed)
7354 return;
7355 break;
4a277189
LX
7356 case MSR_AMD64_PERF_CNTR_GLOBAL_CTL:
7357 case MSR_AMD64_PERF_CNTR_GLOBAL_STATUS:
7358 case MSR_AMD64_PERF_CNTR_GLOBAL_STATUS_CLR:
7359 if (!kvm_cpu_cap_has(X86_FEATURE_PERFMON_V2))
7360 return;
7361 break;
2374b731
SC
7362 case MSR_IA32_XFD:
7363 case MSR_IA32_XFD_ERR:
7364 if (!kvm_cpu_cap_has(X86_FEATURE_XFD))
7365 return;
7366 break;
b9846a69
MZ
7367 case MSR_IA32_TSX_CTRL:
7368 if (!(kvm_get_arch_capabilities() & ARCH_CAP_TSX_CTRL_MSR))
7369 return;
7370 break;
2374b731
SC
7371 default:
7372 break;
7373 }
7374
7375 msrs_to_save[num_msrs_to_save++] = msr_index;
7376}
7377
b1932c5c 7378static void kvm_init_msr_lists(void)
2374b731 7379{
7a5ee6ed 7380 unsigned i;
043405e1 7381
0144ba0c 7382 BUILD_BUG_ON_MSG(KVM_PMC_MAX_FIXED != 3,
2374b731 7383 "Please update the fixed PMCs in msrs_to_save_pmu[]");
24c29b7a 7384
6cbee2b9
XL
7385 num_msrs_to_save = 0;
7386 num_emulated_msrs = 0;
7387 num_msr_based_features = 0;
7388
2374b731
SC
7389 for (i = 0; i < ARRAY_SIZE(msrs_to_save_base); i++)
7390 kvm_probe_msr_to_save(msrs_to_save_base[i]);
93c4adc7 7391
c3531edc
SC
7392 if (enable_pmu) {
7393 for (i = 0; i < ARRAY_SIZE(msrs_to_save_pmu); i++)
7394 kvm_probe_msr_to_save(msrs_to_save_pmu[i]);
043405e1 7395 }
62ef68bb 7396
7a5ee6ed 7397 for (i = 0; i < ARRAY_SIZE(emulated_msrs_all); i++) {
b3646477 7398 if (!static_call(kvm_x86_has_emulated_msr)(NULL, emulated_msrs_all[i]))
bc226f07 7399 continue;
62ef68bb 7400
7a5ee6ed 7401 emulated_msrs[num_emulated_msrs++] = emulated_msrs_all[i];
62ef68bb 7402 }
801e459a 7403
9eb6ba31
SC
7404 for (i = KVM_FIRST_EMULATED_VMX_MSR; i <= KVM_LAST_EMULATED_VMX_MSR; i++)
7405 kvm_probe_feature_msr(i);
801e459a 7406
9eb6ba31
SC
7407 for (i = 0; i < ARRAY_SIZE(msr_based_features_all_except_vmx); i++)
7408 kvm_probe_feature_msr(msr_based_features_all_except_vmx[i]);
043405e1
CO
7409}
7410
bda9020e
MT
7411static int vcpu_mmio_write(struct kvm_vcpu *vcpu, gpa_t addr, int len,
7412 const void *v)
bbd9b64e 7413{
70252a10
AK
7414 int handled = 0;
7415 int n;
7416
7417 do {
7418 n = min(len, 8);
bce87cce 7419 if (!(lapic_in_kernel(vcpu) &&
e32edf4f
NN
7420 !kvm_iodevice_write(vcpu, &vcpu->arch.apic->dev, addr, n, v))
7421 && kvm_io_bus_write(vcpu, KVM_MMIO_BUS, addr, n, v))
70252a10
AK
7422 break;
7423 handled += n;
7424 addr += n;
7425 len -= n;
7426 v += n;
7427 } while (len);
bbd9b64e 7428
70252a10 7429 return handled;
bbd9b64e
CO
7430}
7431
bda9020e 7432static int vcpu_mmio_read(struct kvm_vcpu *vcpu, gpa_t addr, int len, void *v)
bbd9b64e 7433{
70252a10
AK
7434 int handled = 0;
7435 int n;
7436
7437 do {
7438 n = min(len, 8);
bce87cce 7439 if (!(lapic_in_kernel(vcpu) &&
e32edf4f
NN
7440 !kvm_iodevice_read(vcpu, &vcpu->arch.apic->dev,
7441 addr, n, v))
7442 && kvm_io_bus_read(vcpu, KVM_MMIO_BUS, addr, n, v))
70252a10 7443 break;
e39d200f 7444 trace_kvm_mmio(KVM_TRACE_MMIO_READ, n, addr, v);
70252a10
AK
7445 handled += n;
7446 addr += n;
7447 len -= n;
7448 v += n;
7449 } while (len);
bbd9b64e 7450
70252a10 7451 return handled;
bbd9b64e
CO
7452}
7453
c53da4f3
PB
7454void kvm_set_segment(struct kvm_vcpu *vcpu,
7455 struct kvm_segment *var, int seg)
2dafc6c2 7456{
b3646477 7457 static_call(kvm_x86_set_segment)(vcpu, var, seg);
2dafc6c2
GN
7458}
7459
7460void kvm_get_segment(struct kvm_vcpu *vcpu,
7461 struct kvm_segment *var, int seg)
7462{
b3646477 7463 static_call(kvm_x86_get_segment)(vcpu, var, seg);
2dafc6c2
GN
7464}
7465
5b22bbe7 7466gpa_t translate_nested_gpa(struct kvm_vcpu *vcpu, gpa_t gpa, u64 access,
54987b7a 7467 struct x86_exception *exception)
02f59dc9 7468{
1f5a21ee 7469 struct kvm_mmu *mmu = vcpu->arch.mmu;
02f59dc9 7470 gpa_t t_gpa;
02f59dc9
JR
7471
7472 BUG_ON(!mmu_is_nested(vcpu));
7473
7474 /* NPT walks are always user-walks */
7475 access |= PFERR_USER_MASK;
1f5a21ee 7476 t_gpa = mmu->gva_to_gpa(vcpu, mmu, gpa, access, exception);
02f59dc9
JR
7477
7478 return t_gpa;
7479}
7480
ab9ae313
AK
7481gpa_t kvm_mmu_gva_to_gpa_read(struct kvm_vcpu *vcpu, gva_t gva,
7482 struct x86_exception *exception)
1871c602 7483{
1f5a21ee
LJ
7484 struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
7485
5b22bbe7 7486 u64 access = (static_call(kvm_x86_get_cpl)(vcpu) == 3) ? PFERR_USER_MASK : 0;
1f5a21ee 7487 return mmu->gva_to_gpa(vcpu, mmu, gva, access, exception);
1871c602 7488}
54f958cd 7489EXPORT_SYMBOL_GPL(kvm_mmu_gva_to_gpa_read);
1871c602 7490
ab9ae313
AK
7491gpa_t kvm_mmu_gva_to_gpa_write(struct kvm_vcpu *vcpu, gva_t gva,
7492 struct x86_exception *exception)
1871c602 7493{
1f5a21ee
LJ
7494 struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
7495
5b22bbe7 7496 u64 access = (static_call(kvm_x86_get_cpl)(vcpu) == 3) ? PFERR_USER_MASK : 0;
1871c602 7497 access |= PFERR_WRITE_MASK;
1f5a21ee 7498 return mmu->gva_to_gpa(vcpu, mmu, gva, access, exception);
1871c602 7499}
54f958cd 7500EXPORT_SYMBOL_GPL(kvm_mmu_gva_to_gpa_write);
1871c602
GN
7501
7502/* uses this to access any guest's mapped memory without checking CPL */
ab9ae313
AK
7503gpa_t kvm_mmu_gva_to_gpa_system(struct kvm_vcpu *vcpu, gva_t gva,
7504 struct x86_exception *exception)
1871c602 7505{
1f5a21ee
LJ
7506 struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
7507
7508 return mmu->gva_to_gpa(vcpu, mmu, gva, 0, exception);
1871c602
GN
7509}
7510
7511static int kvm_read_guest_virt_helper(gva_t addr, void *val, unsigned int bytes,
5b22bbe7 7512 struct kvm_vcpu *vcpu, u64 access,
bcc55cba 7513 struct x86_exception *exception)
bbd9b64e 7514{
1f5a21ee 7515 struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
bbd9b64e 7516 void *data = val;
10589a46 7517 int r = X86EMUL_CONTINUE;
bbd9b64e
CO
7518
7519 while (bytes) {
1f5a21ee 7520 gpa_t gpa = mmu->gva_to_gpa(vcpu, mmu, addr, access, exception);
bbd9b64e 7521 unsigned offset = addr & (PAGE_SIZE-1);
77c2002e 7522 unsigned toread = min(bytes, (unsigned)PAGE_SIZE - offset);
bbd9b64e
CO
7523 int ret;
7524
6e1d2a3f 7525 if (gpa == INVALID_GPA)
ab9ae313 7526 return X86EMUL_PROPAGATE_FAULT;
54bf36aa
PB
7527 ret = kvm_vcpu_read_guest_page(vcpu, gpa >> PAGE_SHIFT, data,
7528 offset, toread);
10589a46 7529 if (ret < 0) {
c3cd7ffa 7530 r = X86EMUL_IO_NEEDED;
10589a46
MT
7531 goto out;
7532 }
bbd9b64e 7533
77c2002e
IE
7534 bytes -= toread;
7535 data += toread;
7536 addr += toread;
bbd9b64e 7537 }
10589a46 7538out:
10589a46 7539 return r;
bbd9b64e 7540}
77c2002e 7541
1871c602 7542/* used for instruction fetching */
0f65dd70
AK
7543static int kvm_fetch_guest_virt(struct x86_emulate_ctxt *ctxt,
7544 gva_t addr, void *val, unsigned int bytes,
bcc55cba 7545 struct x86_exception *exception)
1871c602 7546{
0f65dd70 7547 struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
1f5a21ee 7548 struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
5b22bbe7 7549 u64 access = (static_call(kvm_x86_get_cpl)(vcpu) == 3) ? PFERR_USER_MASK : 0;
44583cba
PB
7550 unsigned offset;
7551 int ret;
0f65dd70 7552
44583cba 7553 /* Inline kvm_read_guest_virt_helper for speed. */
1f5a21ee
LJ
7554 gpa_t gpa = mmu->gva_to_gpa(vcpu, mmu, addr, access|PFERR_FETCH_MASK,
7555 exception);
6e1d2a3f 7556 if (unlikely(gpa == INVALID_GPA))
44583cba
PB
7557 return X86EMUL_PROPAGATE_FAULT;
7558
7559 offset = addr & (PAGE_SIZE-1);
7560 if (WARN_ON(offset + bytes > PAGE_SIZE))
7561 bytes = (unsigned)PAGE_SIZE - offset;
54bf36aa
PB
7562 ret = kvm_vcpu_read_guest_page(vcpu, gpa >> PAGE_SHIFT, val,
7563 offset, bytes);
44583cba
PB
7564 if (unlikely(ret < 0))
7565 return X86EMUL_IO_NEEDED;
7566
7567 return X86EMUL_CONTINUE;
1871c602
GN
7568}
7569
ce14e868 7570int kvm_read_guest_virt(struct kvm_vcpu *vcpu,
0f65dd70 7571 gva_t addr, void *val, unsigned int bytes,
bcc55cba 7572 struct x86_exception *exception)
1871c602 7573{
5b22bbe7 7574 u64 access = (static_call(kvm_x86_get_cpl)(vcpu) == 3) ? PFERR_USER_MASK : 0;
0f65dd70 7575
353c0956
PB
7576 /*
7577 * FIXME: this should call handle_emulation_failure if X86EMUL_IO_NEEDED
7578 * is returned, but our callers are not ready for that and they blindly
7579 * call kvm_inject_page_fault. Ensure that they at least do not leak
7580 * uninitialized kernel stack memory into cr2 and error code.
7581 */
7582 memset(exception, 0, sizeof(*exception));
1871c602 7583 return kvm_read_guest_virt_helper(addr, val, bytes, vcpu, access,
bcc55cba 7584 exception);
1871c602 7585}
064aea77 7586EXPORT_SYMBOL_GPL(kvm_read_guest_virt);
1871c602 7587
ce14e868
PB
7588static int emulator_read_std(struct x86_emulate_ctxt *ctxt,
7589 gva_t addr, void *val, unsigned int bytes,
3c9fa24c 7590 struct x86_exception *exception, bool system)
1871c602 7591{
0f65dd70 7592 struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
5b22bbe7 7593 u64 access = 0;
3c9fa24c 7594
4f4aa80e
LJ
7595 if (system)
7596 access |= PFERR_IMPLICIT_ACCESS;
7597 else if (static_call(kvm_x86_get_cpl)(vcpu) == 3)
3c9fa24c
PB
7598 access |= PFERR_USER_MASK;
7599
7600 return kvm_read_guest_virt_helper(addr, val, bytes, vcpu, access, exception);
1871c602
GN
7601}
7602
ce14e868 7603static int kvm_write_guest_virt_helper(gva_t addr, void *val, unsigned int bytes,
5b22bbe7 7604 struct kvm_vcpu *vcpu, u64 access,
ce14e868 7605 struct x86_exception *exception)
77c2002e 7606{
1f5a21ee 7607 struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
77c2002e
IE
7608 void *data = val;
7609 int r = X86EMUL_CONTINUE;
7610
7611 while (bytes) {
1f5a21ee 7612 gpa_t gpa = mmu->gva_to_gpa(vcpu, mmu, addr, access, exception);
77c2002e
IE
7613 unsigned offset = addr & (PAGE_SIZE-1);
7614 unsigned towrite = min(bytes, (unsigned)PAGE_SIZE - offset);
7615 int ret;
7616
6e1d2a3f 7617 if (gpa == INVALID_GPA)
ab9ae313 7618 return X86EMUL_PROPAGATE_FAULT;
54bf36aa 7619 ret = kvm_vcpu_write_guest(vcpu, gpa, data, towrite);
77c2002e 7620 if (ret < 0) {
c3cd7ffa 7621 r = X86EMUL_IO_NEEDED;
77c2002e
IE
7622 goto out;
7623 }
7624
7625 bytes -= towrite;
7626 data += towrite;
7627 addr += towrite;
7628 }
7629out:
7630 return r;
7631}
ce14e868
PB
7632
7633static int emulator_write_std(struct x86_emulate_ctxt *ctxt, gva_t addr, void *val,
3c9fa24c
PB
7634 unsigned int bytes, struct x86_exception *exception,
7635 bool system)
ce14e868
PB
7636{
7637 struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
5b22bbe7 7638 u64 access = PFERR_WRITE_MASK;
3c9fa24c 7639
4f4aa80e
LJ
7640 if (system)
7641 access |= PFERR_IMPLICIT_ACCESS;
7642 else if (static_call(kvm_x86_get_cpl)(vcpu) == 3)
3c9fa24c 7643 access |= PFERR_USER_MASK;
ce14e868
PB
7644
7645 return kvm_write_guest_virt_helper(addr, val, bytes, vcpu,
3c9fa24c 7646 access, exception);
ce14e868
PB
7647}
7648
7649int kvm_write_guest_virt_system(struct kvm_vcpu *vcpu, gva_t addr, void *val,
7650 unsigned int bytes, struct x86_exception *exception)
7651{
c595ceee
PB
7652 /* kvm_write_guest_virt_system can pull in tons of pages. */
7653 vcpu->arch.l1tf_flush_l1d = true;
7654
ce14e868
PB
7655 return kvm_write_guest_virt_helper(addr, val, bytes, vcpu,
7656 PFERR_WRITE_MASK, exception);
7657}
6a4d7550 7658EXPORT_SYMBOL_GPL(kvm_write_guest_virt_system);
77c2002e 7659
aeb904f6
SC
7660static int kvm_check_emulate_insn(struct kvm_vcpu *vcpu, int emul_type,
7661 void *insn, int insn_len)
4d31d9ef 7662{
aeb904f6
SC
7663 return static_call(kvm_x86_check_emulate_instruction)(vcpu, emul_type,
7664 insn, insn_len);
4d31d9ef
SC
7665}
7666
082d06ed
WL
7667int handle_ud(struct kvm_vcpu *vcpu)
7668{
b3dc0695 7669 static const char kvm_emulate_prefix[] = { __KVM_EMULATE_PREFIX };
40aaa5b6 7670 int fep_flags = READ_ONCE(force_emulation_prefix);
6c86eedc 7671 int emul_type = EMULTYPE_TRAP_UD;
6c86eedc
WL
7672 char sig[5]; /* ud2; .ascii "kvm" */
7673 struct x86_exception e;
aeb904f6 7674 int r;
6c86eedc 7675
aeb904f6
SC
7676 r = kvm_check_emulate_insn(vcpu, emul_type, NULL, 0);
7677 if (r != X86EMUL_CONTINUE)
09e3e2a1
SC
7678 return 1;
7679
40aaa5b6 7680 if (fep_flags &&
3c9fa24c
PB
7681 kvm_read_guest_virt(vcpu, kvm_get_linear_rip(vcpu),
7682 sig, sizeof(sig), &e) == 0 &&
b3dc0695 7683 memcmp(sig, kvm_emulate_prefix, sizeof(sig)) == 0) {
40aaa5b6 7684 if (fep_flags & KVM_FEP_CLEAR_RFLAGS_RF)
d500e1ed 7685 kvm_set_rflags(vcpu, kvm_get_rflags(vcpu) & ~X86_EFLAGS_RF);
6c86eedc 7686 kvm_rip_write(vcpu, kvm_rip_read(vcpu) + sizeof(sig));
b4000606 7687 emul_type = EMULTYPE_TRAP_UD_FORCED;
6c86eedc 7688 }
082d06ed 7689
60fc3d02 7690 return kvm_emulate_instruction(vcpu, emul_type);
082d06ed
WL
7691}
7692EXPORT_SYMBOL_GPL(handle_ud);
7693
0f89b207
TL
7694static int vcpu_is_mmio_gpa(struct kvm_vcpu *vcpu, unsigned long gva,
7695 gpa_t gpa, bool write)
7696{
7697 /* For APIC access vmexit */
7698 if ((gpa & PAGE_MASK) == APIC_DEFAULT_PHYS_BASE)
7699 return 1;
7700
7701 if (vcpu_match_mmio_gpa(vcpu, gpa)) {
7702 trace_vcpu_match_mmio(gva, gpa, write, true);
7703 return 1;
7704 }
7705
7706 return 0;
7707}
7708
af7cc7d1
XG
7709static int vcpu_mmio_gva_to_gpa(struct kvm_vcpu *vcpu, unsigned long gva,
7710 gpa_t *gpa, struct x86_exception *exception,
7711 bool write)
7712{
1f5a21ee 7713 struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
5b22bbe7 7714 u64 access = ((static_call(kvm_x86_get_cpl)(vcpu) == 3) ? PFERR_USER_MASK : 0)
97d64b78 7715 | (write ? PFERR_WRITE_MASK : 0);
af7cc7d1 7716
be94f6b7
HH
7717 /*
7718 * currently PKRU is only applied to ept enabled guest so
7719 * there is no pkey in EPT page table for L1 guest or EPT
7720 * shadow page table for L2 guest.
7721 */
908b7d43
SC
7722 if (vcpu_match_mmio_gva(vcpu, gva) && (!is_paging(vcpu) ||
7723 !permission_fault(vcpu, vcpu->arch.walk_mmu,
7724 vcpu->arch.mmio_access, 0, access))) {
bebb106a
XG
7725 *gpa = vcpu->arch.mmio_gfn << PAGE_SHIFT |
7726 (gva & (PAGE_SIZE - 1));
4f022648 7727 trace_vcpu_match_mmio(gva, *gpa, write, false);
bebb106a
XG
7728 return 1;
7729 }
7730
1f5a21ee 7731 *gpa = mmu->gva_to_gpa(vcpu, mmu, gva, access, exception);
af7cc7d1 7732
6e1d2a3f 7733 if (*gpa == INVALID_GPA)
af7cc7d1
XG
7734 return -1;
7735
0f89b207 7736 return vcpu_is_mmio_gpa(vcpu, gva, *gpa, write);
af7cc7d1
XG
7737}
7738
3200f405 7739int emulator_write_phys(struct kvm_vcpu *vcpu, gpa_t gpa,
bcc55cba 7740 const void *val, int bytes)
bbd9b64e
CO
7741{
7742 int ret;
7743
54bf36aa 7744 ret = kvm_vcpu_write_guest(vcpu, gpa, val, bytes);
9f811285 7745 if (ret < 0)
bbd9b64e 7746 return 0;
0eb05bf2 7747 kvm_page_track_write(vcpu, gpa, val, bytes);
bbd9b64e
CO
7748 return 1;
7749}
7750
77d197b2
XG
7751struct read_write_emulator_ops {
7752 int (*read_write_prepare)(struct kvm_vcpu *vcpu, void *val,
7753 int bytes);
7754 int (*read_write_emulate)(struct kvm_vcpu *vcpu, gpa_t gpa,
7755 void *val, int bytes);
7756 int (*read_write_mmio)(struct kvm_vcpu *vcpu, gpa_t gpa,
7757 int bytes, void *val);
7758 int (*read_write_exit_mmio)(struct kvm_vcpu *vcpu, gpa_t gpa,
7759 void *val, int bytes);
7760 bool write;
7761};
7762
7763static int read_prepare(struct kvm_vcpu *vcpu, void *val, int bytes)
7764{
7765 if (vcpu->mmio_read_completed) {
77d197b2 7766 trace_kvm_mmio(KVM_TRACE_MMIO_READ, bytes,
e39d200f 7767 vcpu->mmio_fragments[0].gpa, val);
77d197b2
XG
7768 vcpu->mmio_read_completed = 0;
7769 return 1;
7770 }
7771
7772 return 0;
7773}
7774
7775static int read_emulate(struct kvm_vcpu *vcpu, gpa_t gpa,
7776 void *val, int bytes)
7777{
54bf36aa 7778 return !kvm_vcpu_read_guest(vcpu, gpa, val, bytes);
77d197b2
XG
7779}
7780
7781static int write_emulate(struct kvm_vcpu *vcpu, gpa_t gpa,
7782 void *val, int bytes)
7783{
7784 return emulator_write_phys(vcpu, gpa, val, bytes);
7785}
7786
7787static int write_mmio(struct kvm_vcpu *vcpu, gpa_t gpa, int bytes, void *val)
7788{
e39d200f 7789 trace_kvm_mmio(KVM_TRACE_MMIO_WRITE, bytes, gpa, val);
77d197b2
XG
7790 return vcpu_mmio_write(vcpu, gpa, bytes, val);
7791}
7792
7793static int read_exit_mmio(struct kvm_vcpu *vcpu, gpa_t gpa,
7794 void *val, int bytes)
7795{
e39d200f 7796 trace_kvm_mmio(KVM_TRACE_MMIO_READ_UNSATISFIED, bytes, gpa, NULL);
77d197b2
XG
7797 return X86EMUL_IO_NEEDED;
7798}
7799
7800static int write_exit_mmio(struct kvm_vcpu *vcpu, gpa_t gpa,
7801 void *val, int bytes)
7802{
f78146b0
AK
7803 struct kvm_mmio_fragment *frag = &vcpu->mmio_fragments[0];
7804
87da7e66 7805 memcpy(vcpu->run->mmio.data, frag->data, min(8u, frag->len));
77d197b2
XG
7806 return X86EMUL_CONTINUE;
7807}
7808
0fbe9b0b 7809static const struct read_write_emulator_ops read_emultor = {
77d197b2
XG
7810 .read_write_prepare = read_prepare,
7811 .read_write_emulate = read_emulate,
7812 .read_write_mmio = vcpu_mmio_read,
7813 .read_write_exit_mmio = read_exit_mmio,
7814};
7815
0fbe9b0b 7816static const struct read_write_emulator_ops write_emultor = {
77d197b2
XG
7817 .read_write_emulate = write_emulate,
7818 .read_write_mmio = write_mmio,
7819 .read_write_exit_mmio = write_exit_mmio,
7820 .write = true,
7821};
7822
22388a3c
XG
7823static int emulator_read_write_onepage(unsigned long addr, void *val,
7824 unsigned int bytes,
7825 struct x86_exception *exception,
7826 struct kvm_vcpu *vcpu,
0fbe9b0b 7827 const struct read_write_emulator_ops *ops)
bbd9b64e 7828{
af7cc7d1
XG
7829 gpa_t gpa;
7830 int handled, ret;
22388a3c 7831 bool write = ops->write;
f78146b0 7832 struct kvm_mmio_fragment *frag;
c9b8b07c 7833 struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
0f89b207
TL
7834
7835 /*
7836 * If the exit was due to a NPF we may already have a GPA.
7837 * If the GPA is present, use it to avoid the GVA to GPA table walk.
7838 * Note, this cannot be used on string operations since string
7839 * operation using rep will only have the initial GPA from the NPF
7840 * occurred.
7841 */
744e699c
SC
7842 if (ctxt->gpa_available && emulator_can_use_gpa(ctxt) &&
7843 (addr & ~PAGE_MASK) == (ctxt->gpa_val & ~PAGE_MASK)) {
7844 gpa = ctxt->gpa_val;
618232e2
BS
7845 ret = vcpu_is_mmio_gpa(vcpu, addr, gpa, write);
7846 } else {
7847 ret = vcpu_mmio_gva_to_gpa(vcpu, addr, &gpa, exception, write);
7848 if (ret < 0)
7849 return X86EMUL_PROPAGATE_FAULT;
0f89b207 7850 }
10589a46 7851
618232e2 7852 if (!ret && ops->read_write_emulate(vcpu, gpa, val, bytes))
bbd9b64e
CO
7853 return X86EMUL_CONTINUE;
7854
bbd9b64e
CO
7855 /*
7856 * Is this MMIO handled locally?
7857 */
22388a3c 7858 handled = ops->read_write_mmio(vcpu, gpa, bytes, val);
70252a10 7859 if (handled == bytes)
bbd9b64e 7860 return X86EMUL_CONTINUE;
bbd9b64e 7861
70252a10
AK
7862 gpa += handled;
7863 bytes -= handled;
7864 val += handled;
7865
87da7e66
XG
7866 WARN_ON(vcpu->mmio_nr_fragments >= KVM_MAX_MMIO_FRAGMENTS);
7867 frag = &vcpu->mmio_fragments[vcpu->mmio_nr_fragments++];
7868 frag->gpa = gpa;
7869 frag->data = val;
7870 frag->len = bytes;
f78146b0 7871 return X86EMUL_CONTINUE;
bbd9b64e
CO
7872}
7873
52eb5a6d
XL
7874static int emulator_read_write(struct x86_emulate_ctxt *ctxt,
7875 unsigned long addr,
22388a3c
XG
7876 void *val, unsigned int bytes,
7877 struct x86_exception *exception,
0fbe9b0b 7878 const struct read_write_emulator_ops *ops)
bbd9b64e 7879{
0f65dd70 7880 struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
f78146b0
AK
7881 gpa_t gpa;
7882 int rc;
7883
7884 if (ops->read_write_prepare &&
7885 ops->read_write_prepare(vcpu, val, bytes))
7886 return X86EMUL_CONTINUE;
7887
7888 vcpu->mmio_nr_fragments = 0;
0f65dd70 7889
bbd9b64e
CO
7890 /* Crossing a page boundary? */
7891 if (((addr + bytes - 1) ^ addr) & PAGE_MASK) {
f78146b0 7892 int now;
bbd9b64e
CO
7893
7894 now = -addr & ~PAGE_MASK;
22388a3c
XG
7895 rc = emulator_read_write_onepage(addr, val, now, exception,
7896 vcpu, ops);
7897
bbd9b64e
CO
7898 if (rc != X86EMUL_CONTINUE)
7899 return rc;
7900 addr += now;
bac15531
NA
7901 if (ctxt->mode != X86EMUL_MODE_PROT64)
7902 addr = (u32)addr;
bbd9b64e
CO
7903 val += now;
7904 bytes -= now;
7905 }
22388a3c 7906
f78146b0
AK
7907 rc = emulator_read_write_onepage(addr, val, bytes, exception,
7908 vcpu, ops);
7909 if (rc != X86EMUL_CONTINUE)
7910 return rc;
7911
7912 if (!vcpu->mmio_nr_fragments)
7913 return rc;
7914
7915 gpa = vcpu->mmio_fragments[0].gpa;
7916
7917 vcpu->mmio_needed = 1;
7918 vcpu->mmio_cur_fragment = 0;
7919
87da7e66 7920 vcpu->run->mmio.len = min(8u, vcpu->mmio_fragments[0].len);
f78146b0
AK
7921 vcpu->run->mmio.is_write = vcpu->mmio_is_write = ops->write;
7922 vcpu->run->exit_reason = KVM_EXIT_MMIO;
7923 vcpu->run->mmio.phys_addr = gpa;
7924
7925 return ops->read_write_exit_mmio(vcpu, gpa, val, bytes);
22388a3c
XG
7926}
7927
7928static int emulator_read_emulated(struct x86_emulate_ctxt *ctxt,
7929 unsigned long addr,
7930 void *val,
7931 unsigned int bytes,
7932 struct x86_exception *exception)
7933{
7934 return emulator_read_write(ctxt, addr, val, bytes,
7935 exception, &read_emultor);
7936}
7937
52eb5a6d 7938static int emulator_write_emulated(struct x86_emulate_ctxt *ctxt,
22388a3c
XG
7939 unsigned long addr,
7940 const void *val,
7941 unsigned int bytes,
7942 struct x86_exception *exception)
7943{
7944 return emulator_read_write(ctxt, addr, (void *)val, bytes,
7945 exception, &write_emultor);
bbd9b64e 7946}
bbd9b64e 7947
1c2361f6
SC
7948#define emulator_try_cmpxchg_user(t, ptr, old, new) \
7949 (__try_cmpxchg_user((t __user *)(ptr), (t *)(old), *(t *)(new), efault ## t))
daea3e73 7950
0f65dd70
AK
7951static int emulator_cmpxchg_emulated(struct x86_emulate_ctxt *ctxt,
7952 unsigned long addr,
bbd9b64e
CO
7953 const void *old,
7954 const void *new,
7955 unsigned int bytes,
0f65dd70 7956 struct x86_exception *exception)
bbd9b64e 7957{
0f65dd70 7958 struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
9de6fe3c 7959 u64 page_line_mask;
1c2361f6 7960 unsigned long hva;
daea3e73 7961 gpa_t gpa;
1c2361f6 7962 int r;
2bacc55c 7963
daea3e73
AK
7964 /* guests cmpxchg8b have to be emulated atomically */
7965 if (bytes > 8 || (bytes & (bytes - 1)))
7966 goto emul_write;
10589a46 7967
daea3e73 7968 gpa = kvm_mmu_gva_to_gpa_write(vcpu, addr, NULL);
2bacc55c 7969
6e1d2a3f 7970 if (gpa == INVALID_GPA ||
daea3e73
AK
7971 (gpa & PAGE_MASK) == APIC_DEFAULT_PHYS_BASE)
7972 goto emul_write;
2bacc55c 7973
9de6fe3c
XL
7974 /*
7975 * Emulate the atomic as a straight write to avoid #AC if SLD is
7976 * enabled in the host and the access splits a cache line.
7977 */
7978 if (boot_cpu_has(X86_FEATURE_SPLIT_LOCK_DETECT))
7979 page_line_mask = ~(cache_line_size() - 1);
7980 else
7981 page_line_mask = PAGE_MASK;
7982
7983 if (((gpa + bytes - 1) & page_line_mask) != (gpa & page_line_mask))
daea3e73 7984 goto emul_write;
72dc67a6 7985
1c2361f6 7986 hva = kvm_vcpu_gfn_to_hva(vcpu, gpa_to_gfn(gpa));
33fbe6be 7987 if (kvm_is_error_hva(hva))
c19b8bd6 7988 goto emul_write;
72dc67a6 7989
1c2361f6 7990 hva += offset_in_page(gpa);
42e35f80 7991
daea3e73
AK
7992 switch (bytes) {
7993 case 1:
1c2361f6 7994 r = emulator_try_cmpxchg_user(u8, hva, old, new);
daea3e73
AK
7995 break;
7996 case 2:
1c2361f6 7997 r = emulator_try_cmpxchg_user(u16, hva, old, new);
daea3e73
AK
7998 break;
7999 case 4:
1c2361f6 8000 r = emulator_try_cmpxchg_user(u32, hva, old, new);
daea3e73
AK
8001 break;
8002 case 8:
1c2361f6 8003 r = emulator_try_cmpxchg_user(u64, hva, old, new);
daea3e73
AK
8004 break;
8005 default:
8006 BUG();
2bacc55c 8007 }
42e35f80 8008
1c2361f6 8009 if (r < 0)
5d6c7de6 8010 return X86EMUL_UNHANDLEABLE;
1c2361f6 8011 if (r)
daea3e73
AK
8012 return X86EMUL_CMPXCHG_FAILED;
8013
0eb05bf2 8014 kvm_page_track_write(vcpu, gpa, new, bytes);
8f6abd06
GN
8015
8016 return X86EMUL_CONTINUE;
4a5f48f6 8017
3200f405 8018emul_write:
8d20bd63 8019 pr_warn_once("emulating exchange as write\n");
2bacc55c 8020
0f65dd70 8021 return emulator_write_emulated(ctxt, addr, new, bytes, exception);
bbd9b64e
CO
8022}
8023
6f6fbe98 8024static int emulator_pio_in_out(struct kvm_vcpu *vcpu, int size,
30d583fd 8025 unsigned short port, void *data,
6f6fbe98 8026 unsigned int count, bool in)
cf8f70bf 8027{
0f87ac23
PB
8028 unsigned i;
8029 int r;
cf8f70bf 8030
30d583fd 8031 WARN_ON_ONCE(vcpu->arch.pio.count);
0f87ac23
PB
8032 for (i = 0; i < count; i++) {
8033 if (in)
8034 r = kvm_io_bus_read(vcpu, KVM_PIO_BUS, port, size, data);
cbfc6c91 8035 else
0f87ac23 8036 r = kvm_io_bus_write(vcpu, KVM_PIO_BUS, port, size, data);
35ab3b77
PB
8037
8038 if (r) {
8039 if (i == 0)
8040 goto userspace_io;
8041
8042 /*
8043 * Userspace must have unregistered the device while PIO
0c05e10b 8044 * was running. Drop writes / read as 0.
35ab3b77 8045 */
0c05e10b
PB
8046 if (in)
8047 memset(data, 0, size * (count - i));
cbfc6c91 8048 break;
35ab3b77
PB
8049 }
8050
0f87ac23 8051 data += size;
cbfc6c91 8052 }
0f87ac23 8053 return 1;
cf8f70bf 8054
0f87ac23 8055userspace_io:
cf8f70bf 8056 vcpu->arch.pio.port = port;
6f6fbe98 8057 vcpu->arch.pio.in = in;
0c05e10b 8058 vcpu->arch.pio.count = count;
cf8f70bf
GN
8059 vcpu->arch.pio.size = size;
8060
0c05e10b
PB
8061 if (in)
8062 memset(vcpu->arch.pio_data, 0, size * count);
8063 else
8064 memcpy(vcpu->arch.pio_data, data, size * count);
cf8f70bf
GN
8065
8066 vcpu->run->exit_reason = KVM_EXIT_IO;
6f6fbe98 8067 vcpu->run->io.direction = in ? KVM_EXIT_IO_IN : KVM_EXIT_IO_OUT;
cf8f70bf
GN
8068 vcpu->run->io.size = size;
8069 vcpu->run->io.data_offset = KVM_PIO_PAGE_OFFSET * PAGE_SIZE;
8070 vcpu->run->io.count = count;
8071 vcpu->run->io.port = port;
cf8f70bf
GN
8072 return 0;
8073}
8074
f35cee4a
PB
8075static int emulator_pio_in(struct kvm_vcpu *vcpu, int size,
8076 unsigned short port, void *val, unsigned int count)
cf8f70bf 8077{
0c05e10b
PB
8078 int r = emulator_pio_in_out(vcpu, size, port, val, count, true);
8079 if (r)
8080 trace_kvm_pio(KVM_PIO_IN, port, size, count, val);
8081
8082 return r;
3b27de27 8083}
ca1d4a9e 8084
6b5efc93 8085static void complete_emulator_pio_in(struct kvm_vcpu *vcpu, void *val)
3b27de27 8086{
6b5efc93 8087 int size = vcpu->arch.pio.size;
0c05e10b 8088 unsigned int count = vcpu->arch.pio.count;
6b5efc93
PB
8089 memcpy(val, vcpu->arch.pio_data, size * count);
8090 trace_kvm_pio(KVM_PIO_IN, vcpu->arch.pio.port, size, count, vcpu->arch.pio_data);
3b27de27
PB
8091 vcpu->arch.pio.count = 0;
8092}
cf8f70bf 8093
f35cee4a
PB
8094static int emulator_pio_in_emulated(struct x86_emulate_ctxt *ctxt,
8095 int size, unsigned short port, void *val,
8096 unsigned int count)
3b27de27 8097{
f35cee4a 8098 struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
3b27de27 8099 if (vcpu->arch.pio.count) {
d07898ea
SC
8100 /*
8101 * Complete a previous iteration that required userspace I/O.
8102 * Note, @count isn't guaranteed to match pio.count as userspace
8103 * can modify ECX before rerunning the vCPU. Ignore any such
8104 * shenanigans as KVM doesn't support modifying the rep count,
8105 * and the emulator ensures @count doesn't overflow the buffer.
8106 */
0c05e10b
PB
8107 complete_emulator_pio_in(vcpu, val);
8108 return 1;
cf8f70bf
GN
8109 }
8110
f35cee4a 8111 return emulator_pio_in(vcpu, size, port, val, count);
2e3bb4d8 8112}
6f6fbe98 8113
2e3bb4d8
SC
8114static int emulator_pio_out(struct kvm_vcpu *vcpu, int size,
8115 unsigned short port, const void *val,
8116 unsigned int count)
8117{
30d583fd 8118 trace_kvm_pio(KVM_PIO_OUT, port, size, count, val);
0c05e10b 8119 return emulator_pio_in_out(vcpu, size, port, (void *)val, count, false);
6f6fbe98
XG
8120}
8121
2e3bb4d8
SC
8122static int emulator_pio_out_emulated(struct x86_emulate_ctxt *ctxt,
8123 int size, unsigned short port,
8124 const void *val, unsigned int count)
8125{
8126 return emulator_pio_out(emul_to_vcpu(ctxt), size, port, val, count);
8127}
8128
bbd9b64e
CO
8129static unsigned long get_segment_base(struct kvm_vcpu *vcpu, int seg)
8130{
b3646477 8131 return static_call(kvm_x86_get_segment_base)(vcpu, seg);
bbd9b64e
CO
8132}
8133
3cb16fe7 8134static void emulator_invlpg(struct x86_emulate_ctxt *ctxt, ulong address)
bbd9b64e 8135{
3cb16fe7 8136 kvm_mmu_invlpg(emul_to_vcpu(ctxt), address);
bbd9b64e
CO
8137}
8138
ae6a2375 8139static int kvm_emulate_wbinvd_noskip(struct kvm_vcpu *vcpu)
f5f48ee1
SY
8140{
8141 if (!need_emulate_wbinvd(vcpu))
8142 return X86EMUL_CONTINUE;
8143
b3646477 8144 if (static_call(kvm_x86_has_wbinvd_exit)()) {
2eec7343
JK
8145 int cpu = get_cpu();
8146
8147 cpumask_set_cpu(cpu, vcpu->arch.wbinvd_dirty_mask);
c2162e13 8148 on_each_cpu_mask(vcpu->arch.wbinvd_dirty_mask,
f5f48ee1 8149 wbinvd_ipi, NULL, 1);
2eec7343 8150 put_cpu();
f5f48ee1 8151 cpumask_clear(vcpu->arch.wbinvd_dirty_mask);
2eec7343
JK
8152 } else
8153 wbinvd();
f5f48ee1
SY
8154 return X86EMUL_CONTINUE;
8155}
5cb56059
JS
8156
8157int kvm_emulate_wbinvd(struct kvm_vcpu *vcpu)
8158{
6affcbed
KH
8159 kvm_emulate_wbinvd_noskip(vcpu);
8160 return kvm_skip_emulated_instruction(vcpu);
5cb56059 8161}
f5f48ee1
SY
8162EXPORT_SYMBOL_GPL(kvm_emulate_wbinvd);
8163
5cb56059
JS
8164
8165
bcaf5cc5
AK
8166static void emulator_wbinvd(struct x86_emulate_ctxt *ctxt)
8167{
5cb56059 8168 kvm_emulate_wbinvd_noskip(emul_to_vcpu(ctxt));
bcaf5cc5
AK
8169}
8170
fc5375dd 8171static unsigned long emulator_get_dr(struct x86_emulate_ctxt *ctxt, int dr)
bbd9b64e 8172{
fc5375dd 8173 return kvm_get_dr(emul_to_vcpu(ctxt), dr);
bbd9b64e
CO
8174}
8175
52eb5a6d
XL
8176static int emulator_set_dr(struct x86_emulate_ctxt *ctxt, int dr,
8177 unsigned long value)
bbd9b64e 8178{
338dbc97 8179
996ff542 8180 return kvm_set_dr(emul_to_vcpu(ctxt), dr, value);
bbd9b64e
CO
8181}
8182
52a46617 8183static u64 mk_cr_64(u64 curr_cr, u32 new_val)
5fdbf976 8184{
52a46617 8185 return (curr_cr & ~((1ULL << 32) - 1)) | new_val;
5fdbf976
MT
8186}
8187
717746e3 8188static unsigned long emulator_get_cr(struct x86_emulate_ctxt *ctxt, int cr)
bbd9b64e 8189{
717746e3 8190 struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
52a46617
GN
8191 unsigned long value;
8192
8193 switch (cr) {
8194 case 0:
8195 value = kvm_read_cr0(vcpu);
8196 break;
8197 case 2:
8198 value = vcpu->arch.cr2;
8199 break;
8200 case 3:
9f8fe504 8201 value = kvm_read_cr3(vcpu);
52a46617
GN
8202 break;
8203 case 4:
8204 value = kvm_read_cr4(vcpu);
8205 break;
8206 case 8:
8207 value = kvm_get_cr8(vcpu);
8208 break;
8209 default:
a737f256 8210 kvm_err("%s: unexpected cr %u\n", __func__, cr);
52a46617
GN
8211 return 0;
8212 }
8213
8214 return value;
8215}
8216
717746e3 8217static int emulator_set_cr(struct x86_emulate_ctxt *ctxt, int cr, ulong val)
52a46617 8218{
717746e3 8219 struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
0f12244f
GN
8220 int res = 0;
8221
52a46617
GN
8222 switch (cr) {
8223 case 0:
49a9b07e 8224 res = kvm_set_cr0(vcpu, mk_cr_64(kvm_read_cr0(vcpu), val));
52a46617
GN
8225 break;
8226 case 2:
8227 vcpu->arch.cr2 = val;
8228 break;
8229 case 3:
2390218b 8230 res = kvm_set_cr3(vcpu, val);
52a46617
GN
8231 break;
8232 case 4:
a83b29c6 8233 res = kvm_set_cr4(vcpu, mk_cr_64(kvm_read_cr4(vcpu), val));
52a46617
GN
8234 break;
8235 case 8:
eea1cff9 8236 res = kvm_set_cr8(vcpu, val);
52a46617
GN
8237 break;
8238 default:
a737f256 8239 kvm_err("%s: unexpected cr %u\n", __func__, cr);
0f12244f 8240 res = -1;
52a46617 8241 }
0f12244f
GN
8242
8243 return res;
52a46617
GN
8244}
8245
717746e3 8246static int emulator_get_cpl(struct x86_emulate_ctxt *ctxt)
9c537244 8247{
b3646477 8248 return static_call(kvm_x86_get_cpl)(emul_to_vcpu(ctxt));
9c537244
GN
8249}
8250
4bff1e86 8251static void emulator_get_gdt(struct x86_emulate_ctxt *ctxt, struct desc_ptr *dt)
2dafc6c2 8252{
b3646477 8253 static_call(kvm_x86_get_gdt)(emul_to_vcpu(ctxt), dt);
2dafc6c2
GN
8254}
8255
4bff1e86 8256static void emulator_get_idt(struct x86_emulate_ctxt *ctxt, struct desc_ptr *dt)
160ce1f1 8257{
b3646477 8258 static_call(kvm_x86_get_idt)(emul_to_vcpu(ctxt), dt);
160ce1f1
MG
8259}
8260
1ac9d0cf
AK
8261static void emulator_set_gdt(struct x86_emulate_ctxt *ctxt, struct desc_ptr *dt)
8262{
b3646477 8263 static_call(kvm_x86_set_gdt)(emul_to_vcpu(ctxt), dt);
1ac9d0cf
AK
8264}
8265
8266static void emulator_set_idt(struct x86_emulate_ctxt *ctxt, struct desc_ptr *dt)
8267{
b3646477 8268 static_call(kvm_x86_set_idt)(emul_to_vcpu(ctxt), dt);
1ac9d0cf
AK
8269}
8270
4bff1e86
AK
8271static unsigned long emulator_get_cached_segment_base(
8272 struct x86_emulate_ctxt *ctxt, int seg)
5951c442 8273{
4bff1e86 8274 return get_segment_base(emul_to_vcpu(ctxt), seg);
5951c442
GN
8275}
8276
1aa36616
AK
8277static bool emulator_get_segment(struct x86_emulate_ctxt *ctxt, u16 *selector,
8278 struct desc_struct *desc, u32 *base3,
8279 int seg)
2dafc6c2
GN
8280{
8281 struct kvm_segment var;
8282
4bff1e86 8283 kvm_get_segment(emul_to_vcpu(ctxt), &var, seg);
1aa36616 8284 *selector = var.selector;
2dafc6c2 8285
378a8b09
GN
8286 if (var.unusable) {
8287 memset(desc, 0, sizeof(*desc));
f0367ee1
RK
8288 if (base3)
8289 *base3 = 0;
2dafc6c2 8290 return false;
378a8b09 8291 }
2dafc6c2
GN
8292
8293 if (var.g)
8294 var.limit >>= 12;
8295 set_desc_limit(desc, var.limit);
8296 set_desc_base(desc, (unsigned long)var.base);
5601d05b
GN
8297#ifdef CONFIG_X86_64
8298 if (base3)
8299 *base3 = var.base >> 32;
8300#endif
2dafc6c2
GN
8301 desc->type = var.type;
8302 desc->s = var.s;
8303 desc->dpl = var.dpl;
8304 desc->p = var.present;
8305 desc->avl = var.avl;
8306 desc->l = var.l;
8307 desc->d = var.db;
8308 desc->g = var.g;
8309
8310 return true;
8311}
8312
1aa36616
AK
8313static void emulator_set_segment(struct x86_emulate_ctxt *ctxt, u16 selector,
8314 struct desc_struct *desc, u32 base3,
8315 int seg)
2dafc6c2 8316{
4bff1e86 8317 struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
2dafc6c2
GN
8318 struct kvm_segment var;
8319
1aa36616 8320 var.selector = selector;
2dafc6c2 8321 var.base = get_desc_base(desc);
5601d05b
GN
8322#ifdef CONFIG_X86_64
8323 var.base |= ((u64)base3) << 32;
8324#endif
2dafc6c2
GN
8325 var.limit = get_desc_limit(desc);
8326 if (desc->g)
8327 var.limit = (var.limit << 12) | 0xfff;
8328 var.type = desc->type;
2dafc6c2
GN
8329 var.dpl = desc->dpl;
8330 var.db = desc->d;
8331 var.s = desc->s;
8332 var.l = desc->l;
8333 var.g = desc->g;
8334 var.avl = desc->avl;
8335 var.present = desc->p;
8336 var.unusable = !var.present;
8337 var.padding = 0;
8338
8339 kvm_set_segment(vcpu, &var, seg);
8340 return;
8341}
8342
ac8d6cad
HW
8343static int emulator_get_msr_with_filter(struct x86_emulate_ctxt *ctxt,
8344 u32 msr_index, u64 *pdata)
717746e3 8345{
1ae09954
AG
8346 struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
8347 int r;
8348
ac8d6cad 8349 r = kvm_get_msr_with_filter(vcpu, msr_index, pdata);
36d546d5
HW
8350 if (r < 0)
8351 return X86EMUL_UNHANDLEABLE;
1ae09954 8352
36d546d5
HW
8353 if (r) {
8354 if (kvm_msr_user_space(vcpu, msr_index, KVM_EXIT_X86_RDMSR, 0,
8355 complete_emulated_rdmsr, r))
8356 return X86EMUL_IO_NEEDED;
794663e1
HW
8357
8358 trace_kvm_msr_read_ex(msr_index);
36d546d5 8359 return X86EMUL_PROPAGATE_FAULT;
1ae09954
AG
8360 }
8361
794663e1 8362 trace_kvm_msr_read(msr_index, *pdata);
36d546d5 8363 return X86EMUL_CONTINUE;
717746e3
AK
8364}
8365
ac8d6cad
HW
8366static int emulator_set_msr_with_filter(struct x86_emulate_ctxt *ctxt,
8367 u32 msr_index, u64 data)
717746e3 8368{
1ae09954
AG
8369 struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
8370 int r;
8371
ac8d6cad 8372 r = kvm_set_msr_with_filter(vcpu, msr_index, data);
36d546d5
HW
8373 if (r < 0)
8374 return X86EMUL_UNHANDLEABLE;
1ae09954 8375
36d546d5
HW
8376 if (r) {
8377 if (kvm_msr_user_space(vcpu, msr_index, KVM_EXIT_X86_WRMSR, data,
8378 complete_emulated_msr_access, r))
8379 return X86EMUL_IO_NEEDED;
794663e1
HW
8380
8381 trace_kvm_msr_write_ex(msr_index, data);
36d546d5 8382 return X86EMUL_PROPAGATE_FAULT;
1ae09954
AG
8383 }
8384
794663e1 8385 trace_kvm_msr_write(msr_index, data);
36d546d5 8386 return X86EMUL_CONTINUE;
717746e3
AK
8387}
8388
ac8d6cad
HW
8389static int emulator_get_msr(struct x86_emulate_ctxt *ctxt,
8390 u32 msr_index, u64 *pdata)
8391{
8392 return kvm_get_msr(emul_to_vcpu(ctxt), msr_index, pdata);
8393}
8394
67f4d428
NA
8395static int emulator_check_pmc(struct x86_emulate_ctxt *ctxt,
8396 u32 pmc)
8397{
e6cd31f1
JM
8398 if (kvm_pmu_is_valid_rdpmc_ecx(emul_to_vcpu(ctxt), pmc))
8399 return 0;
8400 return -EINVAL;
67f4d428
NA
8401}
8402
222d21aa
AK
8403static int emulator_read_pmc(struct x86_emulate_ctxt *ctxt,
8404 u32 pmc, u64 *pdata)
8405{
c6702c9d 8406 return kvm_pmu_rdpmc(emul_to_vcpu(ctxt), pmc, pdata);
222d21aa
AK
8407}
8408
6c3287f7
AK
8409static void emulator_halt(struct x86_emulate_ctxt *ctxt)
8410{
8411 emul_to_vcpu(ctxt)->arch.halt_request = 1;
8412}
8413
2953538e 8414static int emulator_intercept(struct x86_emulate_ctxt *ctxt,
8a76d7f2 8415 struct x86_instruction_info *info,
c4f035c6
AK
8416 enum x86_intercept_stage stage)
8417{
b3646477 8418 return static_call(kvm_x86_check_intercept)(emul_to_vcpu(ctxt), info, stage,
21f1b8f2 8419 &ctxt->exception);
c4f035c6
AK
8420}
8421
e911eb3b 8422static bool emulator_get_cpuid(struct x86_emulate_ctxt *ctxt,
f91af517
SC
8423 u32 *eax, u32 *ebx, u32 *ecx, u32 *edx,
8424 bool exact_only)
bdb42f5a 8425{
f91af517 8426 return kvm_cpuid(emul_to_vcpu(ctxt), eax, ebx, ecx, edx, exact_only);
bdb42f5a
SB
8427}
8428
5ae78e95
SC
8429static bool emulator_guest_has_movbe(struct x86_emulate_ctxt *ctxt)
8430{
8431 return guest_cpuid_has(emul_to_vcpu(ctxt), X86_FEATURE_MOVBE);
8432}
8433
8434static bool emulator_guest_has_fxsr(struct x86_emulate_ctxt *ctxt)
8435{
8436 return guest_cpuid_has(emul_to_vcpu(ctxt), X86_FEATURE_FXSR);
8437}
8438
a836839c
HW
8439static bool emulator_guest_has_rdpid(struct x86_emulate_ctxt *ctxt)
8440{
8441 return guest_cpuid_has(emul_to_vcpu(ctxt), X86_FEATURE_RDPID);
8442}
8443
dd856efa
AK
8444static ulong emulator_read_gpr(struct x86_emulate_ctxt *ctxt, unsigned reg)
8445{
27b4a9c4 8446 return kvm_register_read_raw(emul_to_vcpu(ctxt), reg);
dd856efa
AK
8447}
8448
8449static void emulator_write_gpr(struct x86_emulate_ctxt *ctxt, unsigned reg, ulong val)
8450{
27b4a9c4 8451 kvm_register_write_raw(emul_to_vcpu(ctxt), reg, val);
dd856efa
AK
8452}
8453
801806d9
NA
8454static void emulator_set_nmi_mask(struct x86_emulate_ctxt *ctxt, bool masked)
8455{
b3646477 8456 static_call(kvm_x86_set_nmi_mask)(emul_to_vcpu(ctxt), masked);
801806d9
NA
8457}
8458
32e69f23 8459static bool emulator_is_smm(struct x86_emulate_ctxt *ctxt)
6ed071f0 8460{
32e69f23
ML
8461 return is_smm(emul_to_vcpu(ctxt));
8462}
8463
8464static bool emulator_is_guest_mode(struct x86_emulate_ctxt *ctxt)
6ed071f0 8465{
32e69f23 8466 return is_guest_mode(emul_to_vcpu(ctxt));
6ed071f0
LP
8467}
8468
4b8e1b32
PB
8469#ifndef CONFIG_KVM_SMM
8470static int emulator_leave_smm(struct x86_emulate_ctxt *ctxt)
6ed071f0 8471{
4b8e1b32
PB
8472 WARN_ON_ONCE(1);
8473 return X86EMUL_UNHANDLEABLE;
0234bf88 8474}
4b8e1b32 8475#endif
0234bf88 8476
25b17226
SC
8477static void emulator_triple_fault(struct x86_emulate_ctxt *ctxt)
8478{
8479 kvm_make_request(KVM_REQ_TRIPLE_FAULT, emul_to_vcpu(ctxt));
8480}
8481
02d4160f
VK
8482static int emulator_set_xcr(struct x86_emulate_ctxt *ctxt, u32 index, u64 xcr)
8483{
8484 return __kvm_set_xcr(emul_to_vcpu(ctxt), index, xcr);
8485}
8486
1cca2f8c
SC
8487static void emulator_vm_bugged(struct x86_emulate_ctxt *ctxt)
8488{
8489 struct kvm *kvm = emul_to_vcpu(ctxt)->kvm;
8490
8491 if (!kvm->vm_bugged)
8492 kvm_vm_bugged(kvm);
8493}
8494
37a41847
BW
8495static gva_t emulator_get_untagged_addr(struct x86_emulate_ctxt *ctxt,
8496 gva_t addr, unsigned int flags)
8497{
8498 if (!kvm_x86_ops.get_untagged_addr)
8499 return addr;
8500
8501 return static_call(kvm_x86_get_untagged_addr)(emul_to_vcpu(ctxt), addr, flags);
8502}
8503
0225fb50 8504static const struct x86_emulate_ops emulate_ops = {
1cca2f8c 8505 .vm_bugged = emulator_vm_bugged,
dd856efa
AK
8506 .read_gpr = emulator_read_gpr,
8507 .write_gpr = emulator_write_gpr,
ce14e868
PB
8508 .read_std = emulator_read_std,
8509 .write_std = emulator_write_std,
1871c602 8510 .fetch = kvm_fetch_guest_virt,
bbd9b64e
CO
8511 .read_emulated = emulator_read_emulated,
8512 .write_emulated = emulator_write_emulated,
8513 .cmpxchg_emulated = emulator_cmpxchg_emulated,
3cb16fe7 8514 .invlpg = emulator_invlpg,
cf8f70bf
GN
8515 .pio_in_emulated = emulator_pio_in_emulated,
8516 .pio_out_emulated = emulator_pio_out_emulated,
1aa36616
AK
8517 .get_segment = emulator_get_segment,
8518 .set_segment = emulator_set_segment,
5951c442 8519 .get_cached_segment_base = emulator_get_cached_segment_base,
2dafc6c2 8520 .get_gdt = emulator_get_gdt,
160ce1f1 8521 .get_idt = emulator_get_idt,
1ac9d0cf
AK
8522 .set_gdt = emulator_set_gdt,
8523 .set_idt = emulator_set_idt,
52a46617
GN
8524 .get_cr = emulator_get_cr,
8525 .set_cr = emulator_set_cr,
9c537244 8526 .cpl = emulator_get_cpl,
35aa5375
GN
8527 .get_dr = emulator_get_dr,
8528 .set_dr = emulator_set_dr,
ac8d6cad
HW
8529 .set_msr_with_filter = emulator_set_msr_with_filter,
8530 .get_msr_with_filter = emulator_get_msr_with_filter,
717746e3 8531 .get_msr = emulator_get_msr,
67f4d428 8532 .check_pmc = emulator_check_pmc,
222d21aa 8533 .read_pmc = emulator_read_pmc,
6c3287f7 8534 .halt = emulator_halt,
bcaf5cc5 8535 .wbinvd = emulator_wbinvd,
d6aa1000 8536 .fix_hypercall = emulator_fix_hypercall,
c4f035c6 8537 .intercept = emulator_intercept,
bdb42f5a 8538 .get_cpuid = emulator_get_cpuid,
5ae78e95
SC
8539 .guest_has_movbe = emulator_guest_has_movbe,
8540 .guest_has_fxsr = emulator_guest_has_fxsr,
a836839c 8541 .guest_has_rdpid = emulator_guest_has_rdpid,
801806d9 8542 .set_nmi_mask = emulator_set_nmi_mask,
32e69f23
ML
8543 .is_smm = emulator_is_smm,
8544 .is_guest_mode = emulator_is_guest_mode,
ecc513e5 8545 .leave_smm = emulator_leave_smm,
25b17226 8546 .triple_fault = emulator_triple_fault,
02d4160f 8547 .set_xcr = emulator_set_xcr,
37a41847 8548 .get_untagged_addr = emulator_get_untagged_addr,
bbd9b64e
CO
8549};
8550
95cb2295
GN
8551static void toggle_interruptibility(struct kvm_vcpu *vcpu, u32 mask)
8552{
b3646477 8553 u32 int_shadow = static_call(kvm_x86_get_interrupt_shadow)(vcpu);
95cb2295
GN
8554 /*
8555 * an sti; sti; sequence only disable interrupts for the first
8556 * instruction. So, if the last instruction, be it emulated or
8557 * not, left the system with the INT_STI flag enabled, it
8558 * means that the last instruction is an sti. We should not
8559 * leave the flag on in this case. The same goes for mov ss
8560 */
37ccdcbe
PB
8561 if (int_shadow & mask)
8562 mask = 0;
6addfc42 8563 if (unlikely(int_shadow || mask)) {
b3646477 8564 static_call(kvm_x86_set_interrupt_shadow)(vcpu, mask);
6addfc42
PB
8565 if (!mask)
8566 kvm_make_request(KVM_REQ_EVENT, vcpu);
8567 }
95cb2295
GN
8568}
8569
7709aba8 8570static void inject_emulated_exception(struct kvm_vcpu *vcpu)
54b8486f 8571{
c9b8b07c 8572 struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
ef54bcfe 8573
7709aba8
SC
8574 if (ctxt->exception.vector == PF_VECTOR)
8575 kvm_inject_emulated_page_fault(vcpu, &ctxt->exception);
8576 else if (ctxt->exception.error_code_valid)
da9cb575
AK
8577 kvm_queue_exception_e(vcpu, ctxt->exception.vector,
8578 ctxt->exception.error_code);
54b8486f 8579 else
da9cb575 8580 kvm_queue_exception(vcpu, ctxt->exception.vector);
54b8486f
GN
8581}
8582
c9b8b07c
SC
8583static struct x86_emulate_ctxt *alloc_emulate_ctxt(struct kvm_vcpu *vcpu)
8584{
8585 struct x86_emulate_ctxt *ctxt;
8586
8587 ctxt = kmem_cache_zalloc(x86_emulator_cache, GFP_KERNEL_ACCOUNT);
8588 if (!ctxt) {
8d20bd63 8589 pr_err("failed to allocate vcpu's emulator\n");
c9b8b07c
SC
8590 return NULL;
8591 }
8592
8593 ctxt->vcpu = vcpu;
8594 ctxt->ops = &emulate_ops;
8595 vcpu->arch.emulate_ctxt = ctxt;
8596
8597 return ctxt;
8598}
8599
8ec4722d
MG
8600static void init_emulate_ctxt(struct kvm_vcpu *vcpu)
8601{
c9b8b07c 8602 struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
8ec4722d
MG
8603 int cs_db, cs_l;
8604
b3646477 8605 static_call(kvm_x86_get_cs_db_l_bits)(vcpu, &cs_db, &cs_l);
8ec4722d 8606
744e699c 8607 ctxt->gpa_available = false;
adf52235 8608 ctxt->eflags = kvm_get_rflags(vcpu);
c8401dda
PB
8609 ctxt->tf = (ctxt->eflags & X86_EFLAGS_TF) != 0;
8610
adf52235
TY
8611 ctxt->eip = kvm_rip_read(vcpu);
8612 ctxt->mode = (!is_protmode(vcpu)) ? X86EMUL_MODE_REAL :
8613 (ctxt->eflags & X86_EFLAGS_VM) ? X86EMUL_MODE_VM86 :
42bf549f 8614 (cs_l && is_long_mode(vcpu)) ? X86EMUL_MODE_PROT64 :
adf52235
TY
8615 cs_db ? X86EMUL_MODE_PROT32 :
8616 X86EMUL_MODE_PROT16;
da6393cd
WL
8617 ctxt->interruptibility = 0;
8618 ctxt->have_exception = false;
8619 ctxt->exception.vector = -1;
8620 ctxt->perm_ok = false;
8621
dd856efa 8622 init_decode_cache(ctxt);
7ae441ea 8623 vcpu->arch.emulate_regs_need_sync_from_vcpu = false;
8ec4722d
MG
8624}
8625
9497e1f2 8626void kvm_inject_realmode_interrupt(struct kvm_vcpu *vcpu, int irq, int inc_eip)
63995653 8627{
c9b8b07c 8628 struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
63995653
MG
8629 int ret;
8630
8631 init_emulate_ctxt(vcpu);
8632
9dac77fa
AK
8633 ctxt->op_bytes = 2;
8634 ctxt->ad_bytes = 2;
8635 ctxt->_eip = ctxt->eip + inc_eip;
9d74191a 8636 ret = emulate_int_real(ctxt, irq);
63995653 8637
9497e1f2
SC
8638 if (ret != X86EMUL_CONTINUE) {
8639 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
8640 } else {
8641 ctxt->eip = ctxt->_eip;
8642 kvm_rip_write(vcpu, ctxt->eip);
8643 kvm_set_rflags(vcpu, ctxt->eflags);
8644 }
63995653
MG
8645}
8646EXPORT_SYMBOL_GPL(kvm_inject_realmode_interrupt);
8647
e615e355
DE
8648static void prepare_emulation_failure_exit(struct kvm_vcpu *vcpu, u64 *data,
8649 u8 ndata, u8 *insn_bytes, u8 insn_size)
19238e75 8650{
19238e75 8651 struct kvm_run *run = vcpu->run;
e615e355
DE
8652 u64 info[5];
8653 u8 info_start;
8654
8655 /*
8656 * Zero the whole array used to retrieve the exit info, as casting to
8657 * u32 for select entries will leave some chunks uninitialized.
8658 */
8659 memset(&info, 0, sizeof(info));
8660
8661 static_call(kvm_x86_get_exit_info)(vcpu, (u32 *)&info[0], &info[1],
8662 &info[2], (u32 *)&info[3],
8663 (u32 *)&info[4]);
19238e75
AL
8664
8665 run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
8666 run->emulation_failure.suberror = KVM_INTERNAL_ERROR_EMULATION;
e615e355
DE
8667
8668 /*
8669 * There's currently space for 13 entries, but 5 are used for the exit
8670 * reason and info. Restrict to 4 to reduce the maintenance burden
8671 * when expanding kvm_run.emulation_failure in the future.
8672 */
8673 if (WARN_ON_ONCE(ndata > 4))
8674 ndata = 4;
8675
8676 /* Always include the flags as a 'data' entry. */
8677 info_start = 1;
19238e75
AL
8678 run->emulation_failure.flags = 0;
8679
8680 if (insn_size) {
e615e355
DE
8681 BUILD_BUG_ON((sizeof(run->emulation_failure.insn_size) +
8682 sizeof(run->emulation_failure.insn_bytes) != 16));
8683 info_start += 2;
19238e75
AL
8684 run->emulation_failure.flags |=
8685 KVM_INTERNAL_ERROR_EMULATION_FLAG_INSTRUCTION_BYTES;
8686 run->emulation_failure.insn_size = insn_size;
8687 memset(run->emulation_failure.insn_bytes, 0x90,
8688 sizeof(run->emulation_failure.insn_bytes));
e615e355 8689 memcpy(run->emulation_failure.insn_bytes, insn_bytes, insn_size);
19238e75 8690 }
e615e355
DE
8691
8692 memcpy(&run->internal.data[info_start], info, sizeof(info));
8693 memcpy(&run->internal.data[info_start + ARRAY_SIZE(info)], data,
8694 ndata * sizeof(data[0]));
8695
8696 run->emulation_failure.ndata = info_start + ARRAY_SIZE(info) + ndata;
19238e75
AL
8697}
8698
e615e355
DE
8699static void prepare_emulation_ctxt_failure_exit(struct kvm_vcpu *vcpu)
8700{
8701 struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
8702
8703 prepare_emulation_failure_exit(vcpu, NULL, 0, ctxt->fetch.data,
8704 ctxt->fetch.end - ctxt->fetch.data);
8705}
8706
8707void __kvm_prepare_emulation_failure_exit(struct kvm_vcpu *vcpu, u64 *data,
8708 u8 ndata)
8709{
8710 prepare_emulation_failure_exit(vcpu, data, ndata, NULL, 0);
19238e75 8711}
e615e355
DE
8712EXPORT_SYMBOL_GPL(__kvm_prepare_emulation_failure_exit);
8713
8714void kvm_prepare_emulation_failure_exit(struct kvm_vcpu *vcpu)
8715{
8716 __kvm_prepare_emulation_failure_exit(vcpu, NULL, 0);
8717}
8718EXPORT_SYMBOL_GPL(kvm_prepare_emulation_failure_exit);
19238e75 8719
e2366171 8720static int handle_emulation_failure(struct kvm_vcpu *vcpu, int emulation_type)
6d77dbfc 8721{
19238e75
AL
8722 struct kvm *kvm = vcpu->kvm;
8723
6d77dbfc
GN
8724 ++vcpu->stat.insn_emulation_fail;
8725 trace_kvm_emulate_insn_failed(vcpu);
e2366171 8726
42cbf068
SC
8727 if (emulation_type & EMULTYPE_VMWARE_GP) {
8728 kvm_queue_exception_e(vcpu, GP_VECTOR, 0);
60fc3d02 8729 return 1;
42cbf068 8730 }
e2366171 8731
19238e75
AL
8732 if (kvm->arch.exit_on_emulation_error ||
8733 (emulation_type & EMULTYPE_SKIP)) {
e615e355 8734 prepare_emulation_ctxt_failure_exit(vcpu);
60fc3d02 8735 return 0;
738fece4
SC
8736 }
8737
22da61c9
SC
8738 kvm_queue_exception(vcpu, UD_VECTOR);
8739
b3646477 8740 if (!is_guest_mode(vcpu) && static_call(kvm_x86_get_cpl)(vcpu) == 0) {
e615e355 8741 prepare_emulation_ctxt_failure_exit(vcpu);
60fc3d02 8742 return 0;
fc3a9157 8743 }
e2366171 8744
60fc3d02 8745 return 1;
6d77dbfc
GN
8746}
8747
736c291c 8748static bool reexecute_instruction(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa,
991eebf9 8749 int emulation_type)
a6f177ef 8750{
736c291c 8751 gpa_t gpa = cr2_or_gpa;
ba049e93 8752 kvm_pfn_t pfn;
a6f177ef 8753
92daa48b 8754 if (!(emulation_type & EMULTYPE_ALLOW_RETRY_PF))
991eebf9
GN
8755 return false;
8756
92daa48b
SC
8757 if (WARN_ON_ONCE(is_guest_mode(vcpu)) ||
8758 WARN_ON_ONCE(!(emulation_type & EMULTYPE_PF)))
6c3dfeb6
SC
8759 return false;
8760
347a0d0d 8761 if (!vcpu->arch.mmu->root_role.direct) {
95b3cf69
XG
8762 /*
8763 * Write permission should be allowed since only
8764 * write access need to be emulated.
8765 */
736c291c 8766 gpa = kvm_mmu_gva_to_gpa_write(vcpu, cr2_or_gpa, NULL);
a6f177ef 8767
95b3cf69
XG
8768 /*
8769 * If the mapping is invalid in guest, let cpu retry
8770 * it to generate fault.
8771 */
6e1d2a3f 8772 if (gpa == INVALID_GPA)
95b3cf69
XG
8773 return true;
8774 }
a6f177ef 8775
8e3d9d06
XG
8776 /*
8777 * Do not retry the unhandleable instruction if it faults on the
8778 * readonly host memory, otherwise it will goto a infinite loop:
8779 * retry instruction -> write #PF -> emulation fail -> retry
8780 * instruction -> ...
8781 */
8782 pfn = gfn_to_pfn(vcpu->kvm, gpa_to_gfn(gpa));
95b3cf69
XG
8783
8784 /*
8785 * If the instruction failed on the error pfn, it can not be fixed,
8786 * report the error to userspace.
8787 */
8788 if (is_error_noslot_pfn(pfn))
8789 return false;
8790
8791 kvm_release_pfn_clean(pfn);
8792
8793 /* The instructions are well-emulated on direct mmu. */
347a0d0d 8794 if (vcpu->arch.mmu->root_role.direct) {
95b3cf69
XG
8795 unsigned int indirect_shadow_pages;
8796
531810ca 8797 write_lock(&vcpu->kvm->mmu_lock);
95b3cf69 8798 indirect_shadow_pages = vcpu->kvm->arch.indirect_shadow_pages;
531810ca 8799 write_unlock(&vcpu->kvm->mmu_lock);
95b3cf69
XG
8800
8801 if (indirect_shadow_pages)
8802 kvm_mmu_unprotect_page(vcpu->kvm, gpa_to_gfn(gpa));
8803
a6f177ef 8804 return true;
8e3d9d06 8805 }
a6f177ef 8806
95b3cf69
XG
8807 /*
8808 * if emulation was due to access to shadowed page table
8809 * and it failed try to unshadow page and re-enter the
8810 * guest to let CPU execute the instruction.
8811 */
8812 kvm_mmu_unprotect_page(vcpu->kvm, gpa_to_gfn(gpa));
93c05d3e
XG
8813
8814 /*
8815 * If the access faults on its page table, it can not
8816 * be fixed by unprotecting shadow page and it should
8817 * be reported to userspace.
8818 */
258d985f 8819 return !(emulation_type & EMULTYPE_WRITE_PF_TO_SP);
a6f177ef
GN
8820}
8821
1cb3f3ae 8822static bool retry_instruction(struct x86_emulate_ctxt *ctxt,
736c291c 8823 gpa_t cr2_or_gpa, int emulation_type)
1cb3f3ae
XG
8824{
8825 struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
736c291c 8826 unsigned long last_retry_eip, last_retry_addr, gpa = cr2_or_gpa;
1cb3f3ae
XG
8827
8828 last_retry_eip = vcpu->arch.last_retry_eip;
8829 last_retry_addr = vcpu->arch.last_retry_addr;
8830
8831 /*
8832 * If the emulation is caused by #PF and it is non-page_table
8833 * writing instruction, it means the VM-EXIT is caused by shadow
8834 * page protected, we can zap the shadow page and retry this
8835 * instruction directly.
8836 *
8837 * Note: if the guest uses a non-page-table modifying instruction
8838 * on the PDE that points to the instruction, then we will unmap
8839 * the instruction and go to an infinite loop. So, we cache the
8840 * last retried eip and the last fault address, if we meet the eip
8841 * and the address again, we can break out of the potential infinite
8842 * loop.
8843 */
8844 vcpu->arch.last_retry_eip = vcpu->arch.last_retry_addr = 0;
8845
92daa48b 8846 if (!(emulation_type & EMULTYPE_ALLOW_RETRY_PF))
1cb3f3ae
XG
8847 return false;
8848
92daa48b
SC
8849 if (WARN_ON_ONCE(is_guest_mode(vcpu)) ||
8850 WARN_ON_ONCE(!(emulation_type & EMULTYPE_PF)))
6c3dfeb6
SC
8851 return false;
8852
1cb3f3ae
XG
8853 if (x86_page_table_writing_insn(ctxt))
8854 return false;
8855
736c291c 8856 if (ctxt->eip == last_retry_eip && last_retry_addr == cr2_or_gpa)
1cb3f3ae
XG
8857 return false;
8858
8859 vcpu->arch.last_retry_eip = ctxt->eip;
736c291c 8860 vcpu->arch.last_retry_addr = cr2_or_gpa;
1cb3f3ae 8861
347a0d0d 8862 if (!vcpu->arch.mmu->root_role.direct)
736c291c 8863 gpa = kvm_mmu_gva_to_gpa_write(vcpu, cr2_or_gpa, NULL);
1cb3f3ae 8864
22368028 8865 kvm_mmu_unprotect_page(vcpu->kvm, gpa_to_gfn(gpa));
1cb3f3ae
XG
8866
8867 return true;
8868}
8869
716d51ab
GN
8870static int complete_emulated_mmio(struct kvm_vcpu *vcpu);
8871static int complete_emulated_pio(struct kvm_vcpu *vcpu);
8872
4a1e10d5
PB
8873static int kvm_vcpu_check_hw_bp(unsigned long addr, u32 type, u32 dr7,
8874 unsigned long *db)
8875{
8876 u32 dr6 = 0;
8877 int i;
8878 u32 enable, rwlen;
8879
8880 enable = dr7;
8881 rwlen = dr7 >> 16;
8882 for (i = 0; i < 4; i++, enable >>= 2, rwlen >>= 4)
8883 if ((enable & 3) && (rwlen & 15) == type && db[i] == addr)
8884 dr6 |= (1 << i);
8885 return dr6;
8886}
8887
120c2c4f 8888static int kvm_vcpu_do_singlestep(struct kvm_vcpu *vcpu)
663f4c61
PB
8889{
8890 struct kvm_run *kvm_run = vcpu->run;
8891
c8401dda 8892 if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP) {
9a3ecd5e 8893 kvm_run->debug.arch.dr6 = DR6_BS | DR6_ACTIVE_LOW;
d5d260c5 8894 kvm_run->debug.arch.pc = kvm_get_linear_rip(vcpu);
c8401dda
PB
8895 kvm_run->debug.arch.exception = DB_VECTOR;
8896 kvm_run->exit_reason = KVM_EXIT_DEBUG;
60fc3d02 8897 return 0;
663f4c61 8898 }
120c2c4f 8899 kvm_queue_exception_p(vcpu, DB_VECTOR, DR6_BS);
60fc3d02 8900 return 1;
663f4c61
PB
8901}
8902
6affcbed
KH
8903int kvm_skip_emulated_instruction(struct kvm_vcpu *vcpu)
8904{
b3646477 8905 unsigned long rflags = static_call(kvm_x86_get_rflags)(vcpu);
f8ea7c60 8906 int r;
6affcbed 8907
b3646477 8908 r = static_call(kvm_x86_skip_emulated_instruction)(vcpu);
60fc3d02 8909 if (unlikely(!r))
f8ea7c60 8910 return 0;
c8401dda 8911
9cd803d4
EH
8912 kvm_pmu_trigger_event(vcpu, PERF_COUNT_HW_INSTRUCTIONS);
8913
c8401dda
PB
8914 /*
8915 * rflags is the old, "raw" value of the flags. The new value has
8916 * not been saved yet.
8917 *
8918 * This is correct even for TF set by the guest, because "the
8919 * processor will not generate this exception after the instruction
8920 * that sets the TF flag".
8921 */
8922 if (unlikely(rflags & X86_EFLAGS_TF))
120c2c4f 8923 r = kvm_vcpu_do_singlestep(vcpu);
60fc3d02 8924 return r;
6affcbed
KH
8925}
8926EXPORT_SYMBOL_GPL(kvm_skip_emulated_instruction);
8927
baf67ca8 8928static bool kvm_is_code_breakpoint_inhibited(struct kvm_vcpu *vcpu)
4a1e10d5 8929{
baf67ca8
SC
8930 u32 shadow;
8931
8932 if (kvm_get_rflags(vcpu) & X86_EFLAGS_RF)
8933 return true;
8934
8935 /*
8936 * Intel CPUs inhibit code #DBs when MOV/POP SS blocking is active,
8937 * but AMD CPUs do not. MOV/POP SS blocking is rare, check that first
8938 * to avoid the relatively expensive CPUID lookup.
8939 */
8940 shadow = static_call(kvm_x86_get_interrupt_shadow)(vcpu);
8941 return (shadow & KVM_X86_SHADOW_INT_MOV_SS) &&
8942 guest_cpuid_is_intel(vcpu);
8943}
8944
750f8fcb
SC
8945static bool kvm_vcpu_check_code_breakpoint(struct kvm_vcpu *vcpu,
8946 int emulation_type, int *r)
4a1e10d5 8947{
750f8fcb
SC
8948 WARN_ON_ONCE(emulation_type & EMULTYPE_NO_DECODE);
8949
8950 /*
8951 * Do not check for code breakpoints if hardware has already done the
8952 * checks, as inferred from the emulation type. On NO_DECODE and SKIP,
8953 * the instruction has passed all exception checks, and all intercepted
8954 * exceptions that trigger emulation have lower priority than code
8955 * breakpoints, i.e. the fact that the intercepted exception occurred
8956 * means any code breakpoints have already been serviced.
8957 *
8958 * Note, KVM needs to check for code #DBs on EMULTYPE_TRAP_UD_FORCED as
8959 * hardware has checked the RIP of the magic prefix, but not the RIP of
8960 * the instruction being emulated. The intent of forced emulation is
8961 * to behave as if KVM intercepted the instruction without an exception
8962 * and without a prefix.
8963 */
8964 if (emulation_type & (EMULTYPE_NO_DECODE | EMULTYPE_SKIP |
8965 EMULTYPE_TRAP_UD | EMULTYPE_VMWARE_GP | EMULTYPE_PF))
8966 return false;
8967
4a1e10d5
PB
8968 if (unlikely(vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP) &&
8969 (vcpu->arch.guest_debug_dr7 & DR7_BP_EN_MASK)) {
82b32774
NA
8970 struct kvm_run *kvm_run = vcpu->run;
8971 unsigned long eip = kvm_get_linear_rip(vcpu);
8972 u32 dr6 = kvm_vcpu_check_hw_bp(eip, 0,
4a1e10d5
PB
8973 vcpu->arch.guest_debug_dr7,
8974 vcpu->arch.eff_db);
8975
8976 if (dr6 != 0) {
9a3ecd5e 8977 kvm_run->debug.arch.dr6 = dr6 | DR6_ACTIVE_LOW;
82b32774 8978 kvm_run->debug.arch.pc = eip;
4a1e10d5
PB
8979 kvm_run->debug.arch.exception = DB_VECTOR;
8980 kvm_run->exit_reason = KVM_EXIT_DEBUG;
60fc3d02 8981 *r = 0;
4a1e10d5
PB
8982 return true;
8983 }
8984 }
8985
4161a569 8986 if (unlikely(vcpu->arch.dr7 & DR7_BP_EN_MASK) &&
baf67ca8 8987 !kvm_is_code_breakpoint_inhibited(vcpu)) {
82b32774
NA
8988 unsigned long eip = kvm_get_linear_rip(vcpu);
8989 u32 dr6 = kvm_vcpu_check_hw_bp(eip, 0,
4a1e10d5
PB
8990 vcpu->arch.dr7,
8991 vcpu->arch.db);
8992
8993 if (dr6 != 0) {
4d5523cf 8994 kvm_queue_exception_p(vcpu, DB_VECTOR, dr6);
60fc3d02 8995 *r = 1;
4a1e10d5
PB
8996 return true;
8997 }
8998 }
8999
9000 return false;
9001}
9002
04789b66
LA
9003static bool is_vmware_backdoor_opcode(struct x86_emulate_ctxt *ctxt)
9004{
2d7921c4
AM
9005 switch (ctxt->opcode_len) {
9006 case 1:
9007 switch (ctxt->b) {
9008 case 0xe4: /* IN */
9009 case 0xe5:
9010 case 0xec:
9011 case 0xed:
9012 case 0xe6: /* OUT */
9013 case 0xe7:
9014 case 0xee:
9015 case 0xef:
9016 case 0x6c: /* INS */
9017 case 0x6d:
9018 case 0x6e: /* OUTS */
9019 case 0x6f:
9020 return true;
9021 }
9022 break;
9023 case 2:
9024 switch (ctxt->b) {
9025 case 0x33: /* RDPMC */
9026 return true;
9027 }
9028 break;
04789b66
LA
9029 }
9030
9031 return false;
9032}
9033
4aa2691d 9034/*
fee060cd
SC
9035 * Decode an instruction for emulation. The caller is responsible for handling
9036 * code breakpoints. Note, manually detecting code breakpoints is unnecessary
9037 * (and wrong) when emulating on an intercepted fault-like exception[*], as
9038 * code breakpoints have higher priority and thus have already been done by
9039 * hardware.
9040 *
9041 * [*] Except #MC, which is higher priority, but KVM should never emulate in
9042 * response to a machine check.
4aa2691d
WH
9043 */
9044int x86_decode_emulated_instruction(struct kvm_vcpu *vcpu, int emulation_type,
9045 void *insn, int insn_len)
9046{
4aa2691d 9047 struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
fee060cd 9048 int r;
4aa2691d
WH
9049
9050 init_emulate_ctxt(vcpu);
9051
b35491e6 9052 r = x86_decode_insn(ctxt, insn, insn_len, emulation_type);
4aa2691d
WH
9053
9054 trace_kvm_emulate_insn_start(vcpu);
9055 ++vcpu->stat.insn_emulation;
9056
9057 return r;
9058}
9059EXPORT_SYMBOL_GPL(x86_decode_emulated_instruction);
9060
736c291c
SC
9061int x86_emulate_instruction(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa,
9062 int emulation_type, void *insn, int insn_len)
bbd9b64e 9063{
95cb2295 9064 int r;
c9b8b07c 9065 struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
7ae441ea 9066 bool writeback = true;
09e3e2a1 9067
aeb904f6 9068 r = kvm_check_emulate_insn(vcpu, emulation_type, insn, insn_len);
00682995
SC
9069 if (r != X86EMUL_CONTINUE) {
9070 if (r == X86EMUL_RETRY_INSTR || r == X86EMUL_PROPAGATE_FAULT)
9071 return 1;
9072
9073 WARN_ON_ONCE(r != X86EMUL_UNHANDLEABLE);
9074 return handle_emulation_failure(vcpu, emulation_type);
9075 }
bbd9b64e 9076
c595ceee
PB
9077 vcpu->arch.l1tf_flush_l1d = true;
9078
571008da 9079 if (!(emulation_type & EMULTYPE_NO_DECODE)) {
4aa2691d 9080 kvm_clear_exception_queue(vcpu);
4a1e10d5 9081
fee060cd
SC
9082 /*
9083 * Return immediately if RIP hits a code breakpoint, such #DBs
9084 * are fault-like and are higher priority than any faults on
9085 * the code fetch itself.
9086 */
750f8fcb 9087 if (kvm_vcpu_check_code_breakpoint(vcpu, emulation_type, &r))
fee060cd
SC
9088 return r;
9089
4aa2691d
WH
9090 r = x86_decode_emulated_instruction(vcpu, emulation_type,
9091 insn, insn_len);
1d2887e2 9092 if (r != EMULATION_OK) {
b4000606 9093 if ((emulation_type & EMULTYPE_TRAP_UD) ||
c83fad65
SC
9094 (emulation_type & EMULTYPE_TRAP_UD_FORCED)) {
9095 kvm_queue_exception(vcpu, UD_VECTOR);
60fc3d02 9096 return 1;
c83fad65 9097 }
736c291c 9098 if (reexecute_instruction(vcpu, cr2_or_gpa,
736c291c 9099 emulation_type))
60fc3d02 9100 return 1;
17122c06
SC
9101
9102 if (ctxt->have_exception &&
9103 !(emulation_type & EMULTYPE_SKIP)) {
c8848cee
JD
9104 /*
9105 * #UD should result in just EMULATION_FAILED, and trap-like
9106 * exception should not be encountered during decode.
9107 */
9108 WARN_ON_ONCE(ctxt->exception.vector == UD_VECTOR ||
9109 exception_type(ctxt->exception.vector) == EXCPT_TRAP);
8530a79c 9110 inject_emulated_exception(vcpu);
60fc3d02 9111 return 1;
8530a79c 9112 }
e2366171 9113 return handle_emulation_failure(vcpu, emulation_type);
bbd9b64e
CO
9114 }
9115 }
9116
42cbf068
SC
9117 if ((emulation_type & EMULTYPE_VMWARE_GP) &&
9118 !is_vmware_backdoor_opcode(ctxt)) {
9119 kvm_queue_exception_e(vcpu, GP_VECTOR, 0);
60fc3d02 9120 return 1;
42cbf068 9121 }
04789b66 9122
1957aa63 9123 /*
906fa904
HW
9124 * EMULTYPE_SKIP without EMULTYPE_COMPLETE_USER_EXIT is intended for
9125 * use *only* by vendor callbacks for kvm_skip_emulated_instruction().
9126 * The caller is responsible for updating interruptibility state and
9127 * injecting single-step #DBs.
1957aa63 9128 */
ba8afb6b 9129 if (emulation_type & EMULTYPE_SKIP) {
5e854864
SC
9130 if (ctxt->mode != X86EMUL_MODE_PROT64)
9131 ctxt->eip = (u32)ctxt->_eip;
9132 else
9133 ctxt->eip = ctxt->_eip;
9134
906fa904
HW
9135 if (emulation_type & EMULTYPE_COMPLETE_USER_EXIT) {
9136 r = 1;
9137 goto writeback;
9138 }
9139
5e854864 9140 kvm_rip_write(vcpu, ctxt->eip);
bb663c7a
NA
9141 if (ctxt->eflags & X86_EFLAGS_RF)
9142 kvm_set_rflags(vcpu, ctxt->eflags & ~X86_EFLAGS_RF);
60fc3d02 9143 return 1;
ba8afb6b
GN
9144 }
9145
736c291c 9146 if (retry_instruction(ctxt, cr2_or_gpa, emulation_type))
60fc3d02 9147 return 1;
1cb3f3ae 9148
7ae441ea 9149 /* this is needed for vmware backdoor interface to work since it
4d2179e1 9150 changes registers values during IO operation */
7ae441ea
GN
9151 if (vcpu->arch.emulate_regs_need_sync_from_vcpu) {
9152 vcpu->arch.emulate_regs_need_sync_from_vcpu = false;
dd856efa 9153 emulator_invalidate_register_cache(ctxt);
7ae441ea 9154 }
4d2179e1 9155
5cd21917 9156restart:
92daa48b
SC
9157 if (emulation_type & EMULTYPE_PF) {
9158 /* Save the faulting GPA (cr2) in the address field */
9159 ctxt->exception.address = cr2_or_gpa;
9160
9161 /* With shadow page tables, cr2 contains a GVA or nGPA. */
347a0d0d 9162 if (vcpu->arch.mmu->root_role.direct) {
744e699c
SC
9163 ctxt->gpa_available = true;
9164 ctxt->gpa_val = cr2_or_gpa;
92daa48b
SC
9165 }
9166 } else {
9167 /* Sanitize the address out of an abundance of paranoia. */
9168 ctxt->exception.address = 0;
9169 }
0f89b207 9170
9d74191a 9171 r = x86_emulate_insn(ctxt);
bbd9b64e 9172
775fde86 9173 if (r == EMULATION_INTERCEPTED)
60fc3d02 9174 return 1;
775fde86 9175
d2ddd1c4 9176 if (r == EMULATION_FAILED) {
258d985f 9177 if (reexecute_instruction(vcpu, cr2_or_gpa, emulation_type))
60fc3d02 9178 return 1;
c3cd7ffa 9179
e2366171 9180 return handle_emulation_failure(vcpu, emulation_type);
bbd9b64e
CO
9181 }
9182
9d74191a 9183 if (ctxt->have_exception) {
0dc90226
SC
9184 WARN_ON_ONCE(vcpu->mmio_needed && !vcpu->mmio_is_write);
9185 vcpu->mmio_needed = false;
60fc3d02 9186 r = 1;
7709aba8 9187 inject_emulated_exception(vcpu);
d2ddd1c4 9188 } else if (vcpu->arch.pio.count) {
0912c977
PB
9189 if (!vcpu->arch.pio.in) {
9190 /* FIXME: return into emulator if single-stepping. */
3457e419 9191 vcpu->arch.pio.count = 0;
0912c977 9192 } else {
7ae441ea 9193 writeback = false;
716d51ab
GN
9194 vcpu->arch.complete_userspace_io = complete_emulated_pio;
9195 }
60fc3d02 9196 r = 0;
7ae441ea 9197 } else if (vcpu->mmio_needed) {
bc8a0aaf
SC
9198 ++vcpu->stat.mmio_exits;
9199
7ae441ea
GN
9200 if (!vcpu->mmio_is_write)
9201 writeback = false;
60fc3d02 9202 r = 0;
716d51ab 9203 vcpu->arch.complete_userspace_io = complete_emulated_mmio;
adbfb12d
HW
9204 } else if (vcpu->arch.complete_userspace_io) {
9205 writeback = false;
9206 r = 0;
7ae441ea 9207 } else if (r == EMULATION_RESTART)
5cd21917 9208 goto restart;
d2ddd1c4 9209 else
60fc3d02 9210 r = 1;
f850e2e6 9211
906fa904 9212writeback:
7ae441ea 9213 if (writeback) {
b3646477 9214 unsigned long rflags = static_call(kvm_x86_get_rflags)(vcpu);
9d74191a 9215 toggle_interruptibility(vcpu, ctxt->interruptibility);
7ae441ea 9216 vcpu->arch.emulate_regs_need_sync_to_vcpu = false;
5623f751
SC
9217
9218 /*
9219 * Note, EXCPT_DB is assumed to be fault-like as the emulator
9220 * only supports code breakpoints and general detect #DB, both
9221 * of which are fault-like.
9222 */
38827dbd 9223 if (!ctxt->have_exception ||
75ee23b3 9224 exception_type(ctxt->exception.vector) == EXCPT_TRAP) {
9cd803d4 9225 kvm_pmu_trigger_event(vcpu, PERF_COUNT_HW_INSTRUCTIONS);
018d70ff
EH
9226 if (ctxt->is_branch)
9227 kvm_pmu_trigger_event(vcpu, PERF_COUNT_HW_BRANCH_INSTRUCTIONS);
75ee23b3 9228 kvm_rip_write(vcpu, ctxt->eip);
384dea1c 9229 if (r && (ctxt->tf || (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP)))
120c2c4f 9230 r = kvm_vcpu_do_singlestep(vcpu);
2a890614 9231 static_call_cond(kvm_x86_update_emulated_instruction)(vcpu);
38827dbd 9232 __kvm_set_rflags(vcpu, ctxt->eflags);
75ee23b3 9233 }
6addfc42
PB
9234
9235 /*
9236 * For STI, interrupts are shadowed; so KVM_REQ_EVENT will
9237 * do nothing, and it will be requested again as soon as
9238 * the shadow expires. But we still need to check here,
9239 * because POPF has no interrupt shadow.
9240 */
9241 if (unlikely((ctxt->eflags & ~rflags) & X86_EFLAGS_IF))
9242 kvm_make_request(KVM_REQ_EVENT, vcpu);
7ae441ea
GN
9243 } else
9244 vcpu->arch.emulate_regs_need_sync_to_vcpu = true;
e85d28f8
GN
9245
9246 return r;
de7d789a 9247}
c60658d1
SC
9248
9249int kvm_emulate_instruction(struct kvm_vcpu *vcpu, int emulation_type)
9250{
9251 return x86_emulate_instruction(vcpu, 0, emulation_type, NULL, 0);
9252}
9253EXPORT_SYMBOL_GPL(kvm_emulate_instruction);
9254
9255int kvm_emulate_instruction_from_buffer(struct kvm_vcpu *vcpu,
9256 void *insn, int insn_len)
9257{
9258 return x86_emulate_instruction(vcpu, 0, 0, insn, insn_len);
9259}
9260EXPORT_SYMBOL_GPL(kvm_emulate_instruction_from_buffer);
de7d789a 9261
8764ed55
SC
9262static int complete_fast_pio_out_port_0x7e(struct kvm_vcpu *vcpu)
9263{
9264 vcpu->arch.pio.count = 0;
9265 return 1;
9266}
9267
45def77e
SC
9268static int complete_fast_pio_out(struct kvm_vcpu *vcpu)
9269{
9270 vcpu->arch.pio.count = 0;
9271
9272 if (unlikely(!kvm_is_linear_rip(vcpu, vcpu->arch.pio.linear_rip)))
9273 return 1;
9274
9275 return kvm_skip_emulated_instruction(vcpu);
9276}
9277
dca7f128
SC
9278static int kvm_fast_pio_out(struct kvm_vcpu *vcpu, int size,
9279 unsigned short port)
de7d789a 9280{
de3cd117 9281 unsigned long val = kvm_rax_read(vcpu);
2e3bb4d8
SC
9282 int ret = emulator_pio_out(vcpu, size, port, &val, 1);
9283
8764ed55
SC
9284 if (ret)
9285 return ret;
45def77e 9286
8764ed55
SC
9287 /*
9288 * Workaround userspace that relies on old KVM behavior of %rip being
9289 * incremented prior to exiting to userspace to handle "OUT 0x7e".
9290 */
9291 if (port == 0x7e &&
9292 kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_OUT_7E_INC_RIP)) {
9293 vcpu->arch.complete_userspace_io =
9294 complete_fast_pio_out_port_0x7e;
9295 kvm_skip_emulated_instruction(vcpu);
9296 } else {
45def77e
SC
9297 vcpu->arch.pio.linear_rip = kvm_get_linear_rip(vcpu);
9298 vcpu->arch.complete_userspace_io = complete_fast_pio_out;
9299 }
8764ed55 9300 return 0;
de7d789a 9301}
de7d789a 9302
8370c3d0
TL
9303static int complete_fast_pio_in(struct kvm_vcpu *vcpu)
9304{
9305 unsigned long val;
9306
9307 /* We should only ever be called with arch.pio.count equal to 1 */
9308 BUG_ON(vcpu->arch.pio.count != 1);
9309
45def77e
SC
9310 if (unlikely(!kvm_is_linear_rip(vcpu, vcpu->arch.pio.linear_rip))) {
9311 vcpu->arch.pio.count = 0;
9312 return 1;
9313 }
9314
8370c3d0 9315 /* For size less than 4 we merge, else we zero extend */
de3cd117 9316 val = (vcpu->arch.pio.size < 4) ? kvm_rax_read(vcpu) : 0;
8370c3d0 9317
7a6177d6 9318 complete_emulator_pio_in(vcpu, &val);
de3cd117 9319 kvm_rax_write(vcpu, val);
8370c3d0 9320
45def77e 9321 return kvm_skip_emulated_instruction(vcpu);
8370c3d0
TL
9322}
9323
dca7f128
SC
9324static int kvm_fast_pio_in(struct kvm_vcpu *vcpu, int size,
9325 unsigned short port)
8370c3d0
TL
9326{
9327 unsigned long val;
9328 int ret;
9329
9330 /* For size less than 4 we merge, else we zero extend */
de3cd117 9331 val = (size < 4) ? kvm_rax_read(vcpu) : 0;
8370c3d0 9332
2e3bb4d8 9333 ret = emulator_pio_in(vcpu, size, port, &val, 1);
8370c3d0 9334 if (ret) {
de3cd117 9335 kvm_rax_write(vcpu, val);
8370c3d0
TL
9336 return ret;
9337 }
9338
45def77e 9339 vcpu->arch.pio.linear_rip = kvm_get_linear_rip(vcpu);
8370c3d0
TL
9340 vcpu->arch.complete_userspace_io = complete_fast_pio_in;
9341
9342 return 0;
9343}
dca7f128
SC
9344
9345int kvm_fast_pio(struct kvm_vcpu *vcpu, int size, unsigned short port, int in)
9346{
45def77e 9347 int ret;
dca7f128 9348
dca7f128 9349 if (in)
45def77e 9350 ret = kvm_fast_pio_in(vcpu, size, port);
dca7f128 9351 else
45def77e
SC
9352 ret = kvm_fast_pio_out(vcpu, size, port);
9353 return ret && kvm_skip_emulated_instruction(vcpu);
dca7f128
SC
9354}
9355EXPORT_SYMBOL_GPL(kvm_fast_pio);
8370c3d0 9356
251a5fd6 9357static int kvmclock_cpu_down_prep(unsigned int cpu)
8cfdc000 9358{
0a3aee0d 9359 __this_cpu_write(cpu_tsc_khz, 0);
251a5fd6 9360 return 0;
8cfdc000
ZA
9361}
9362
9363static void tsc_khz_changed(void *data)
c8076604 9364{
8cfdc000 9365 struct cpufreq_freqs *freq = data;
392a5324 9366 unsigned long khz;
8cfdc000 9367
3ebcbd22
AR
9368 WARN_ON_ONCE(boot_cpu_has(X86_FEATURE_CONSTANT_TSC));
9369
8cfdc000
ZA
9370 if (data)
9371 khz = freq->new;
3ebcbd22 9372 else
8cfdc000
ZA
9373 khz = cpufreq_quick_get(raw_smp_processor_id());
9374 if (!khz)
9375 khz = tsc_khz;
0a3aee0d 9376 __this_cpu_write(cpu_tsc_khz, khz);
c8076604
GH
9377}
9378
5fa4ec9c 9379#ifdef CONFIG_X86_64
0092e434
VK
9380static void kvm_hyperv_tsc_notifier(void)
9381{
0092e434 9382 struct kvm *kvm;
0092e434
VK
9383 int cpu;
9384
0d9ce162 9385 mutex_lock(&kvm_lock);
0092e434
VK
9386 list_for_each_entry(kvm, &vm_list, vm_list)
9387 kvm_make_mclock_inprogress_request(kvm);
9388
6b6fcd28 9389 /* no guest entries from this point */
0092e434
VK
9390 hyperv_stop_tsc_emulation();
9391
9392 /* TSC frequency always matches when on Hyper-V */
3ebcbd22
AR
9393 if (!boot_cpu_has(X86_FEATURE_CONSTANT_TSC)) {
9394 for_each_present_cpu(cpu)
9395 per_cpu(cpu_tsc_khz, cpu) = tsc_khz;
9396 }
938c8745 9397 kvm_caps.max_guest_tsc_khz = tsc_khz;
0092e434
VK
9398
9399 list_for_each_entry(kvm, &vm_list, vm_list) {
869b4421 9400 __kvm_start_pvclock_update(kvm);
0092e434 9401 pvclock_update_vm_gtod_copy(kvm);
6b6fcd28 9402 kvm_end_pvclock_update(kvm);
0092e434 9403 }
6b6fcd28 9404
0d9ce162 9405 mutex_unlock(&kvm_lock);
0092e434 9406}
5fa4ec9c 9407#endif
0092e434 9408
df24014a 9409static void __kvmclock_cpufreq_notifier(struct cpufreq_freqs *freq, int cpu)
c8076604 9410{
c8076604
GH
9411 struct kvm *kvm;
9412 struct kvm_vcpu *vcpu;
46808a4c
MZ
9413 int send_ipi = 0;
9414 unsigned long i;
c8076604 9415
8cfdc000
ZA
9416 /*
9417 * We allow guests to temporarily run on slowing clocks,
9418 * provided we notify them after, or to run on accelerating
9419 * clocks, provided we notify them before. Thus time never
9420 * goes backwards.
9421 *
9422 * However, we have a problem. We can't atomically update
9423 * the frequency of a given CPU from this function; it is
9424 * merely a notifier, which can be called from any CPU.
9425 * Changing the TSC frequency at arbitrary points in time
9426 * requires a recomputation of local variables related to
9427 * the TSC for each VCPU. We must flag these local variables
9428 * to be updated and be sure the update takes place with the
9429 * new frequency before any guests proceed.
9430 *
9431 * Unfortunately, the combination of hotplug CPU and frequency
9432 * change creates an intractable locking scenario; the order
9433 * of when these callouts happen is undefined with respect to
9434 * CPU hotplug, and they can race with each other. As such,
9435 * merely setting per_cpu(cpu_tsc_khz) = X during a hotadd is
9436 * undefined; you can actually have a CPU frequency change take
9437 * place in between the computation of X and the setting of the
9438 * variable. To protect against this problem, all updates of
9439 * the per_cpu tsc_khz variable are done in an interrupt
9440 * protected IPI, and all callers wishing to update the value
9441 * must wait for a synchronous IPI to complete (which is trivial
9442 * if the caller is on the CPU already). This establishes the
9443 * necessary total order on variable updates.
9444 *
9445 * Note that because a guest time update may take place
9446 * anytime after the setting of the VCPU's request bit, the
9447 * correct TSC value must be set before the request. However,
9448 * to ensure the update actually makes it to any guest which
9449 * starts running in hardware virtualization between the set
9450 * and the acquisition of the spinlock, we must also ping the
9451 * CPU after setting the request bit.
9452 *
9453 */
9454
df24014a 9455 smp_call_function_single(cpu, tsc_khz_changed, freq, 1);
c8076604 9456
0d9ce162 9457 mutex_lock(&kvm_lock);
c8076604 9458 list_for_each_entry(kvm, &vm_list, vm_list) {
988a2cae 9459 kvm_for_each_vcpu(i, vcpu, kvm) {
df24014a 9460 if (vcpu->cpu != cpu)
c8076604 9461 continue;
c285545f 9462 kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
0d9ce162 9463 if (vcpu->cpu != raw_smp_processor_id())
8cfdc000 9464 send_ipi = 1;
c8076604
GH
9465 }
9466 }
0d9ce162 9467 mutex_unlock(&kvm_lock);
c8076604
GH
9468
9469 if (freq->old < freq->new && send_ipi) {
9470 /*
9471 * We upscale the frequency. Must make the guest
9472 * doesn't see old kvmclock values while running with
9473 * the new frequency, otherwise we risk the guest sees
9474 * time go backwards.
9475 *
9476 * In case we update the frequency for another cpu
9477 * (which might be in guest context) send an interrupt
9478 * to kick the cpu out of guest context. Next time
9479 * guest context is entered kvmclock will be updated,
9480 * so the guest will not see stale values.
9481 */
df24014a 9482 smp_call_function_single(cpu, tsc_khz_changed, freq, 1);
c8076604 9483 }
df24014a
VK
9484}
9485
9486static int kvmclock_cpufreq_notifier(struct notifier_block *nb, unsigned long val,
9487 void *data)
9488{
9489 struct cpufreq_freqs *freq = data;
9490 int cpu;
9491
9492 if (val == CPUFREQ_PRECHANGE && freq->old > freq->new)
9493 return 0;
9494 if (val == CPUFREQ_POSTCHANGE && freq->old < freq->new)
9495 return 0;
9496
9497 for_each_cpu(cpu, freq->policy->cpus)
9498 __kvmclock_cpufreq_notifier(freq, cpu);
9499
c8076604
GH
9500 return 0;
9501}
9502
9503static struct notifier_block kvmclock_cpufreq_notifier_block = {
8cfdc000
ZA
9504 .notifier_call = kvmclock_cpufreq_notifier
9505};
9506
251a5fd6 9507static int kvmclock_cpu_online(unsigned int cpu)
8cfdc000 9508{
251a5fd6
SAS
9509 tsc_khz_changed(NULL);
9510 return 0;
8cfdc000
ZA
9511}
9512
b820cc0c
ZA
9513static void kvm_timer_init(void)
9514{
b820cc0c 9515 if (!boot_cpu_has(X86_FEATURE_CONSTANT_TSC)) {
741e511b
SC
9516 max_tsc_khz = tsc_khz;
9517
9518 if (IS_ENABLED(CONFIG_CPU_FREQ)) {
9519 struct cpufreq_policy *policy;
9520 int cpu;
9521
9522 cpu = get_cpu();
9523 policy = cpufreq_cpu_get(cpu);
9524 if (policy) {
9525 if (policy->cpuinfo.max_freq)
9526 max_tsc_khz = policy->cpuinfo.max_freq;
9527 cpufreq_cpu_put(policy);
9528 }
9529 put_cpu();
9a11997e 9530 }
b820cc0c
ZA
9531 cpufreq_register_notifier(&kvmclock_cpufreq_notifier_block,
9532 CPUFREQ_TRANSITION_NOTIFIER);
460dd42e 9533
3ebcbd22
AR
9534 cpuhp_setup_state(CPUHP_AP_X86_KVM_CLK_ONLINE, "x86/kvm/clk:online",
9535 kvmclock_cpu_online, kvmclock_cpu_down_prep);
9536 }
b820cc0c
ZA
9537}
9538
16e8d74d
MT
9539#ifdef CONFIG_X86_64
9540static void pvclock_gtod_update_fn(struct work_struct *work)
9541{
d828199e 9542 struct kvm *kvm;
d828199e 9543 struct kvm_vcpu *vcpu;
46808a4c 9544 unsigned long i;
d828199e 9545
0d9ce162 9546 mutex_lock(&kvm_lock);
d828199e
MT
9547 list_for_each_entry(kvm, &vm_list, vm_list)
9548 kvm_for_each_vcpu(i, vcpu, kvm)
105b21bb 9549 kvm_make_request(KVM_REQ_MASTERCLOCK_UPDATE, vcpu);
d828199e 9550 atomic_set(&kvm_guest_has_master_clock, 0);
0d9ce162 9551 mutex_unlock(&kvm_lock);
16e8d74d
MT
9552}
9553
9554static DECLARE_WORK(pvclock_gtod_work, pvclock_gtod_update_fn);
9555
3f804f6d
TG
9556/*
9557 * Indirection to move queue_work() out of the tk_core.seq write held
9558 * region to prevent possible deadlocks against time accessors which
9559 * are invoked with work related locks held.
9560 */
9561static void pvclock_irq_work_fn(struct irq_work *w)
9562{
9563 queue_work(system_long_wq, &pvclock_gtod_work);
9564}
9565
9566static DEFINE_IRQ_WORK(pvclock_irq_work, pvclock_irq_work_fn);
9567
16e8d74d
MT
9568/*
9569 * Notification about pvclock gtod data update.
9570 */
9571static int pvclock_gtod_notify(struct notifier_block *nb, unsigned long unused,
9572 void *priv)
9573{
9574 struct pvclock_gtod_data *gtod = &pvclock_gtod_data;
9575 struct timekeeper *tk = priv;
9576
9577 update_pvclock_gtod(tk);
9578
3f804f6d
TG
9579 /*
9580 * Disable master clock if host does not trust, or does not use,
9581 * TSC based clocksource. Delegate queue_work() to irq_work as
9582 * this is invoked with tk_core.seq write held.
16e8d74d 9583 */
b0c39dc6 9584 if (!gtod_is_based_on_tsc(gtod->clock.vclock_mode) &&
16e8d74d 9585 atomic_read(&kvm_guest_has_master_clock) != 0)
3f804f6d 9586 irq_work_queue(&pvclock_irq_work);
16e8d74d
MT
9587 return 0;
9588}
9589
9590static struct notifier_block pvclock_gtod_notifier = {
9591 .notifier_call = pvclock_gtod_notify,
9592};
9593#endif
9594
b7483387
SC
9595static inline void kvm_ops_update(struct kvm_x86_init_ops *ops)
9596{
9597 memcpy(&kvm_x86_ops, ops->runtime_ops, sizeof(kvm_x86_ops));
9598
9599#define __KVM_X86_OP(func) \
9600 static_call_update(kvm_x86_##func, kvm_x86_ops.func);
9601#define KVM_X86_OP(func) \
9602 WARN_ON(!kvm_x86_ops.func); __KVM_X86_OP(func)
9603#define KVM_X86_OP_OPTIONAL __KVM_X86_OP
9604#define KVM_X86_OP_OPTIONAL_RET0(func) \
9605 static_call_update(kvm_x86_##func, (void *)kvm_x86_ops.func ? : \
9606 (void *)__static_call_return0);
9607#include <asm/kvm-x86-ops.h>
9608#undef __KVM_X86_OP
9609
9610 kvm_pmu_ops_update(ops->pmu_ops);
9611}
9612
d83420c2 9613static int kvm_x86_check_processor_compatibility(void)
3045c483 9614{
e4aa7f88
CG
9615 int cpu = smp_processor_id();
9616 struct cpuinfo_x86 *c = &cpu_data(cpu);
9617
9618 /*
9619 * Compatibility checks are done when loading KVM and when enabling
9620 * hardware, e.g. during CPU hotplug, to ensure all online CPUs are
9621 * compatible, i.e. KVM should never perform a compatibility check on
9622 * an offline CPU.
9623 */
9624 WARN_ON(!cpu_online(cpu));
3045c483 9625
3045c483
SC
9626 if (__cr4_reserved_bits(cpu_has, c) !=
9627 __cr4_reserved_bits(cpu_has, &boot_cpu_data))
9628 return -EIO;
9629
d83420c2 9630 return static_call(kvm_x86_check_processor_compatibility)();
3045c483
SC
9631}
9632
d83420c2 9633static void kvm_x86_check_cpu_compat(void *ret)
3045c483 9634{
d83420c2 9635 *(int *)ret = kvm_x86_check_processor_compatibility();
3045c483
SC
9636}
9637
955997e8 9638int kvm_x86_vendor_init(struct kvm_x86_init_ops *ops)
043405e1 9639{
94bda2f4 9640 u64 host_pat;
3045c483 9641 int r, cpu;
f8c16bba 9642
955997e8
NB
9643 guard(mutex)(&vendor_module_lock);
9644
afaf0b2f 9645 if (kvm_x86_ops.hardware_enable) {
8d20bd63 9646 pr_err("already loaded vendor module '%s'\n", kvm_x86_ops.name);
82ffad2d 9647 return -EEXIST;
f8c16bba
ZX
9648 }
9649
b666a4b6
MO
9650 /*
9651 * KVM explicitly assumes that the guest has an FPU and
9652 * FXSAVE/FXRSTOR. For example, the KVM_GET_FPU explicitly casts the
9653 * vCPU's FPU state as a fxregs_state struct.
9654 */
9655 if (!boot_cpu_has(X86_FEATURE_FPU) || !boot_cpu_has(X86_FEATURE_FXSR)) {
8d20bd63 9656 pr_err("inadequate fpu\n");
82ffad2d 9657 return -EOPNOTSUPP;
b666a4b6
MO
9658 }
9659
5e17b2ee
TG
9660 if (IS_ENABLED(CONFIG_PREEMPT_RT) && !boot_cpu_has(X86_FEATURE_CONSTANT_TSC)) {
9661 pr_err("RT requires X86_FEATURE_CONSTANT_TSC\n");
82ffad2d 9662 return -EOPNOTSUPP;
b666a4b6
MO
9663 }
9664
94bda2f4
SC
9665 /*
9666 * KVM assumes that PAT entry '0' encodes WB memtype and simply zeroes
9667 * the PAT bits in SPTEs. Bail if PAT[0] is programmed to something
9668 * other than WB. Note, EPT doesn't utilize the PAT, but don't bother
9669 * with an exception. PAT[0] is set to WB on RESET and also by the
9670 * kernel, i.e. failure indicates a kernel bug or broken firmware.
9671 */
9672 if (rdmsrl_safe(MSR_IA32_CR_PAT, &host_pat) ||
9673 (host_pat & GENMASK(2, 0)) != 6) {
8d20bd63 9674 pr_err("host PAT[0] is not WB\n");
82ffad2d 9675 return -EIO;
94bda2f4 9676 }
b666a4b6 9677
c9b8b07c
SC
9678 x86_emulator_cache = kvm_alloc_emulator_cache();
9679 if (!x86_emulator_cache) {
8d20bd63 9680 pr_err("failed to allocate cache for x86 emulator\n");
82ffad2d 9681 return -ENOMEM;
c9b8b07c
SC
9682 }
9683
7e34fbd0
SC
9684 user_return_msrs = alloc_percpu(struct kvm_user_return_msrs);
9685 if (!user_return_msrs) {
8d20bd63 9686 pr_err("failed to allocate percpu kvm_user_return_msrs\n");
82ffad2d 9687 r = -ENOMEM;
c9b8b07c 9688 goto out_free_x86_emulator_cache;
013f6a5d 9689 }
e5fda4bb 9690 kvm_nr_uret_msrs = 0;
013f6a5d 9691
1d0e8480 9692 r = kvm_mmu_vendor_module_init();
97db56ce 9693 if (r)
013f6a5d 9694 goto out_free_percpu;
97db56ce 9695
cfc48181 9696 if (boot_cpu_has(X86_FEATURE_XSAVE)) {
2acf923e 9697 host_xcr0 = xgetbv(XCR_XFEATURE_ENABLED_MASK);
938c8745 9698 kvm_caps.supported_xcr0 = host_xcr0 & KVM_SUPPORTED_XCR0;
cfc48181 9699 }
2acf923e 9700
b7483387
SC
9701 rdmsrl_safe(MSR_EFER, &host_efer);
9702
9703 if (boot_cpu_has(X86_FEATURE_XSAVES))
9704 rdmsrl(MSR_IA32_XSS, host_xss);
9705
8911ce66 9706 kvm_init_pmu_capability(ops->pmu_ops);
b7483387 9707
a2fd5d02
SC
9708 if (boot_cpu_has(X86_FEATURE_ARCH_CAPABILITIES))
9709 rdmsrl(MSR_IA32_ARCH_CAPABILITIES, host_arch_capabilities);
9710
b7483387
SC
9711 r = ops->hardware_setup();
9712 if (r != 0)
9713 goto out_mmu_exit;
9714
d83420c2
SC
9715 kvm_ops_update(ops);
9716
3045c483 9717 for_each_online_cpu(cpu) {
d83420c2 9718 smp_call_function_single(cpu, kvm_x86_check_cpu_compat, &r, 1);
3045c483 9719 if (r < 0)
d83420c2 9720 goto out_unwind_ops;
3045c483
SC
9721 }
9722
b7483387
SC
9723 /*
9724 * Point of no return! DO NOT add error paths below this point unless
9725 * absolutely necessary, as most operations from this point forward
9726 * require unwinding.
9727 */
1935542a
SC
9728 kvm_timer_init();
9729
0c5f81da 9730 if (pi_inject_timer == -1)
04d4e665 9731 pi_inject_timer = housekeeping_enabled(HK_TYPE_TIMER);
16e8d74d
MT
9732#ifdef CONFIG_X86_64
9733 pvclock_gtod_register_notifier(&pvclock_gtod_notifier);
0092e434 9734
5fa4ec9c 9735 if (hypervisor_is_type(X86_HYPER_MS_HYPERV))
0092e434 9736 set_hv_tscchange_cb(kvm_hyperv_tsc_notifier);
16e8d74d
MT
9737#endif
9738
b7483387
SC
9739 kvm_register_perf_callbacks(ops->handle_intel_pt_intr);
9740
9741 if (!kvm_cpu_cap_has(X86_FEATURE_XSAVES))
9742 kvm_caps.supported_xss = 0;
9743
9744#define __kvm_cpu_cap_has(UNUSED_, f) kvm_cpu_cap_has(f)
9745 cr4_reserved_bits = __cr4_reserved_bits(__kvm_cpu_cap_has, UNUSED_);
9746#undef __kvm_cpu_cap_has
9747
9748 if (kvm_caps.has_tsc_control) {
9749 /*
9750 * Make sure the user can only configure tsc_khz values that
9751 * fit into a signed integer.
9752 * A min value is not calculated because it will always
9753 * be 1 on all machines.
9754 */
9755 u64 max = min(0x7fffffffULL,
9756 __scale_tsc(kvm_caps.max_tsc_scaling_ratio, tsc_khz));
9757 kvm_caps.max_guest_tsc_khz = max;
9758 }
9759 kvm_caps.default_tsc_scaling_ratio = 1ULL << kvm_caps.tsc_scaling_ratio_frac_bits;
b1932c5c 9760 kvm_init_msr_lists();
f8c16bba 9761 return 0;
56c6d28a 9762
d83420c2
SC
9763out_unwind_ops:
9764 kvm_x86_ops.hardware_enable = NULL;
9765 static_call(kvm_x86_hardware_unsetup)();
b7483387
SC
9766out_mmu_exit:
9767 kvm_mmu_vendor_module_exit();
013f6a5d 9768out_free_percpu:
7e34fbd0 9769 free_percpu(user_return_msrs);
c9b8b07c
SC
9770out_free_x86_emulator_cache:
9771 kmem_cache_destroy(x86_emulator_cache);
56c6d28a 9772 return r;
043405e1 9773}
4f8396b9 9774EXPORT_SYMBOL_GPL(kvm_x86_vendor_init);
8776e519 9775
4f8396b9 9776void kvm_x86_vendor_exit(void)
f8c16bba 9777{
b7483387
SC
9778 kvm_unregister_perf_callbacks();
9779
0092e434 9780#ifdef CONFIG_X86_64
5fa4ec9c 9781 if (hypervisor_is_type(X86_HYPER_MS_HYPERV))
0092e434
VK
9782 clear_hv_tscchange_cb();
9783#endif
cef84c30 9784 kvm_lapic_exit();
ff9d07a0 9785
3ebcbd22 9786 if (!boot_cpu_has(X86_FEATURE_CONSTANT_TSC)) {
888d256e
JK
9787 cpufreq_unregister_notifier(&kvmclock_cpufreq_notifier_block,
9788 CPUFREQ_TRANSITION_NOTIFIER);
3ebcbd22
AR
9789 cpuhp_remove_state_nocalls(CPUHP_AP_X86_KVM_CLK_ONLINE);
9790 }
16e8d74d
MT
9791#ifdef CONFIG_X86_64
9792 pvclock_gtod_unregister_notifier(&pvclock_gtod_notifier);
3f804f6d 9793 irq_work_sync(&pvclock_irq_work);
594b27e6 9794 cancel_work_sync(&pvclock_gtod_work);
16e8d74d 9795#endif
b7483387 9796 static_call(kvm_x86_hardware_unsetup)();
1d0e8480 9797 kvm_mmu_vendor_module_exit();
7e34fbd0 9798 free_percpu(user_return_msrs);
dfdc0a71 9799 kmem_cache_destroy(x86_emulator_cache);
b59b153d 9800#ifdef CONFIG_KVM_XEN
c462f859 9801 static_key_deferred_flush(&kvm_xen_enabled);
7d6bbebb 9802 WARN_ON(static_branch_unlikely(&kvm_xen_enabled.key));
b59b153d 9803#endif
3af4a9e6
SC
9804 mutex_lock(&vendor_module_lock);
9805 kvm_x86_ops.hardware_enable = NULL;
9806 mutex_unlock(&vendor_module_lock);
56c6d28a 9807}
4f8396b9 9808EXPORT_SYMBOL_GPL(kvm_x86_vendor_exit);
f8c16bba 9809
1460179d 9810static int __kvm_emulate_halt(struct kvm_vcpu *vcpu, int state, int reason)
8776e519 9811{
91b99ea7
SC
9812 /*
9813 * The vCPU has halted, e.g. executed HLT. Update the run state if the
9814 * local APIC is in-kernel, the run loop will detect the non-runnable
9815 * state and halt the vCPU. Exit to userspace if the local APIC is
9816 * managed by userspace, in which case userspace is responsible for
9817 * handling wake events.
9818 */
8776e519 9819 ++vcpu->stat.halt_exits;
35754c98 9820 if (lapic_in_kernel(vcpu)) {
647daca2 9821 vcpu->arch.mp_state = state;
8776e519
HB
9822 return 1;
9823 } else {
647daca2 9824 vcpu->run->exit_reason = reason;
8776e519
HB
9825 return 0;
9826 }
9827}
647daca2 9828
1460179d 9829int kvm_emulate_halt_noskip(struct kvm_vcpu *vcpu)
647daca2 9830{
1460179d 9831 return __kvm_emulate_halt(vcpu, KVM_MP_STATE_HALTED, KVM_EXIT_HLT);
647daca2 9832}
1460179d 9833EXPORT_SYMBOL_GPL(kvm_emulate_halt_noskip);
5cb56059
JS
9834
9835int kvm_emulate_halt(struct kvm_vcpu *vcpu)
9836{
6affcbed
KH
9837 int ret = kvm_skip_emulated_instruction(vcpu);
9838 /*
9839 * TODO: we might be squashing a GUESTDBG_SINGLESTEP-triggered
9840 * KVM_EXIT_DEBUG here.
9841 */
1460179d 9842 return kvm_emulate_halt_noskip(vcpu) && ret;
5cb56059 9843}
8776e519
HB
9844EXPORT_SYMBOL_GPL(kvm_emulate_halt);
9845
647daca2
TL
9846int kvm_emulate_ap_reset_hold(struct kvm_vcpu *vcpu)
9847{
9848 int ret = kvm_skip_emulated_instruction(vcpu);
9849
1460179d
SC
9850 return __kvm_emulate_halt(vcpu, KVM_MP_STATE_AP_RESET_HOLD,
9851 KVM_EXIT_AP_RESET_HOLD) && ret;
647daca2
TL
9852}
9853EXPORT_SYMBOL_GPL(kvm_emulate_ap_reset_hold);
9854
8ef81a9a 9855#ifdef CONFIG_X86_64
55dd00a7
MT
9856static int kvm_pv_clock_pairing(struct kvm_vcpu *vcpu, gpa_t paddr,
9857 unsigned long clock_type)
9858{
9859 struct kvm_clock_pairing clock_pairing;
899a31f5 9860 struct timespec64 ts;
80fbd89c 9861 u64 cycle;
55dd00a7
MT
9862 int ret;
9863
9864 if (clock_type != KVM_CLOCK_PAIRING_WALLCLOCK)
9865 return -KVM_EOPNOTSUPP;
9866
3a55f729
AR
9867 /*
9868 * When tsc is in permanent catchup mode guests won't be able to use
9869 * pvclock_read_retry loop to get consistent view of pvclock
9870 */
9871 if (vcpu->arch.tsc_always_catchup)
9872 return -KVM_EOPNOTSUPP;
9873
7ca7f3b9 9874 if (!kvm_get_walltime_and_clockread(&ts, &cycle))
55dd00a7
MT
9875 return -KVM_EOPNOTSUPP;
9876
9877 clock_pairing.sec = ts.tv_sec;
9878 clock_pairing.nsec = ts.tv_nsec;
9879 clock_pairing.tsc = kvm_read_l1_tsc(vcpu, cycle);
9880 clock_pairing.flags = 0;
bcbfbd8e 9881 memset(&clock_pairing.pad, 0, sizeof(clock_pairing.pad));
55dd00a7
MT
9882
9883 ret = 0;
9884 if (kvm_write_guest(vcpu->kvm, paddr, &clock_pairing,
9885 sizeof(struct kvm_clock_pairing)))
9886 ret = -KVM_EFAULT;
9887
9888 return ret;
9889}
8ef81a9a 9890#endif
55dd00a7 9891
6aef266c
SV
9892/*
9893 * kvm_pv_kick_cpu_op: Kick a vcpu.
9894 *
9895 * @apicid - apicid of vcpu to be kicked.
9896 */
9d68c6f6 9897static void kvm_pv_kick_cpu_op(struct kvm *kvm, int apicid)
6aef266c 9898{
8a414f94
VK
9899 /*
9900 * All other fields are unused for APIC_DM_REMRD, but may be consumed by
9901 * common code, e.g. for tracing. Defer initialization to the compiler.
9902 */
9903 struct kvm_lapic_irq lapic_irq = {
9904 .delivery_mode = APIC_DM_REMRD,
9905 .dest_mode = APIC_DEST_PHYSICAL,
9906 .shorthand = APIC_DEST_NOSHORT,
9907 .dest_id = apicid,
9908 };
6aef266c 9909
795a149e 9910 kvm_irq_delivery_to_apic(kvm, NULL, &lapic_irq, NULL);
6aef266c
SV
9911}
9912
4e19c36f
SS
9913bool kvm_apicv_activated(struct kvm *kvm)
9914{
9915 return (READ_ONCE(kvm->arch.apicv_inhibit_reasons) == 0);
9916}
9917EXPORT_SYMBOL_GPL(kvm_apicv_activated);
9918
d5fa597e
ML
9919bool kvm_vcpu_apicv_activated(struct kvm_vcpu *vcpu)
9920{
9921 ulong vm_reasons = READ_ONCE(vcpu->kvm->arch.apicv_inhibit_reasons);
9922 ulong vcpu_reasons = static_call(kvm_x86_vcpu_get_apicv_inhibit_reasons)(vcpu);
9923
9924 return (vm_reasons | vcpu_reasons) == 0;
9925}
9926EXPORT_SYMBOL_GPL(kvm_vcpu_apicv_activated);
4f4c4a3e
SC
9927
9928static void set_or_clear_apicv_inhibit(unsigned long *inhibits,
9929 enum kvm_apicv_inhibit reason, bool set)
9930{
9931 if (set)
9932 __set_bit(reason, inhibits);
9933 else
9934 __clear_bit(reason, inhibits);
9935
9936 trace_kvm_apicv_inhibit_changed(reason, set, *inhibits);
9937}
9938
4651fc56 9939static void kvm_apicv_init(struct kvm *kvm)
4e19c36f 9940{
4f4c4a3e
SC
9941 unsigned long *inhibits = &kvm->arch.apicv_inhibit_reasons;
9942
187c8833 9943 init_rwsem(&kvm->arch.apicv_update_lock);
b0a1637f 9944
4f4c4a3e
SC
9945 set_or_clear_apicv_inhibit(inhibits, APICV_INHIBIT_REASON_ABSENT, true);
9946
ef8b4b72 9947 if (!enable_apicv)
4f4c4a3e 9948 set_or_clear_apicv_inhibit(inhibits,
80f0497c 9949 APICV_INHIBIT_REASON_DISABLE, true);
4e19c36f 9950}
4e19c36f 9951
4a7132ef 9952static void kvm_sched_yield(struct kvm_vcpu *vcpu, unsigned long dest_id)
71506297
WL
9953{
9954 struct kvm_vcpu *target = NULL;
9955 struct kvm_apic_map *map;
9956
4a7132ef
WL
9957 vcpu->stat.directed_yield_attempted++;
9958
72b268a8
WL
9959 if (single_task_running())
9960 goto no_yield;
9961
71506297 9962 rcu_read_lock();
4a7132ef 9963 map = rcu_dereference(vcpu->kvm->arch.apic_map);
71506297
WL
9964
9965 if (likely(map) && dest_id <= map->max_apic_id && map->phys_map[dest_id])
9966 target = map->phys_map[dest_id]->vcpu;
9967
9968 rcu_read_unlock();
9969
4a7132ef
WL
9970 if (!target || !READ_ONCE(target->ready))
9971 goto no_yield;
9972
a1fa4cbd
WL
9973 /* Ignore requests to yield to self */
9974 if (vcpu == target)
9975 goto no_yield;
9976
4a7132ef
WL
9977 if (kvm_vcpu_yield_to(target) <= 0)
9978 goto no_yield;
9979
9980 vcpu->stat.directed_yield_successful++;
9981
9982no_yield:
9983 return;
71506297
WL
9984}
9985
0dbb1123
AK
9986static int complete_hypercall_exit(struct kvm_vcpu *vcpu)
9987{
9988 u64 ret = vcpu->run->hypercall.ret;
9989
9990 if (!is_64_bit_mode(vcpu))
9991 ret = (u32)ret;
9992 kvm_rax_write(vcpu, ret);
9993 ++vcpu->stat.hypercalls;
9994 return kvm_skip_emulated_instruction(vcpu);
9995}
9996
8776e519
HB
9997int kvm_emulate_hypercall(struct kvm_vcpu *vcpu)
9998{
9999 unsigned long nr, a0, a1, a2, a3, ret;
6356ee0c 10000 int op_64_bit;
8776e519 10001
23200b7a
JM
10002 if (kvm_xen_hypercall_enabled(vcpu->kvm))
10003 return kvm_xen_hypercall(vcpu);
10004
8f014550 10005 if (kvm_hv_hypercall_enabled(vcpu))
696ca779 10006 return kvm_hv_hypercall(vcpu);
55cd8e5a 10007
de3cd117
SC
10008 nr = kvm_rax_read(vcpu);
10009 a0 = kvm_rbx_read(vcpu);
10010 a1 = kvm_rcx_read(vcpu);
10011 a2 = kvm_rdx_read(vcpu);
10012 a3 = kvm_rsi_read(vcpu);
8776e519 10013
229456fc 10014 trace_kvm_hypercall(nr, a0, a1, a2, a3);
2714d1d3 10015
b5aead00 10016 op_64_bit = is_64_bit_hypercall(vcpu);
a449c7aa 10017 if (!op_64_bit) {
8776e519
HB
10018 nr &= 0xFFFFFFFF;
10019 a0 &= 0xFFFFFFFF;
10020 a1 &= 0xFFFFFFFF;
10021 a2 &= 0xFFFFFFFF;
10022 a3 &= 0xFFFFFFFF;
10023 }
10024
b3646477 10025 if (static_call(kvm_x86_get_cpl)(vcpu) != 0) {
07708c4a 10026 ret = -KVM_EPERM;
696ca779 10027 goto out;
07708c4a
JK
10028 }
10029
66570e96
OU
10030 ret = -KVM_ENOSYS;
10031
8776e519 10032 switch (nr) {
b93463aa
AK
10033 case KVM_HC_VAPIC_POLL_IRQ:
10034 ret = 0;
10035 break;
6aef266c 10036 case KVM_HC_KICK_CPU:
66570e96
OU
10037 if (!guest_pv_has(vcpu, KVM_FEATURE_PV_UNHALT))
10038 break;
10039
9d68c6f6 10040 kvm_pv_kick_cpu_op(vcpu->kvm, a1);
4a7132ef 10041 kvm_sched_yield(vcpu, a1);
6aef266c
SV
10042 ret = 0;
10043 break;
8ef81a9a 10044#ifdef CONFIG_X86_64
55dd00a7
MT
10045 case KVM_HC_CLOCK_PAIRING:
10046 ret = kvm_pv_clock_pairing(vcpu, a0, a1);
10047 break;
1ed199a4 10048#endif
4180bf1b 10049 case KVM_HC_SEND_IPI:
66570e96
OU
10050 if (!guest_pv_has(vcpu, KVM_FEATURE_PV_SEND_IPI))
10051 break;
10052
4180bf1b
WL
10053 ret = kvm_pv_send_ipi(vcpu->kvm, a0, a1, a2, a3, op_64_bit);
10054 break;
71506297 10055 case KVM_HC_SCHED_YIELD:
66570e96
OU
10056 if (!guest_pv_has(vcpu, KVM_FEATURE_PV_SCHED_YIELD))
10057 break;
10058
4a7132ef 10059 kvm_sched_yield(vcpu, a0);
71506297
WL
10060 ret = 0;
10061 break;
0dbb1123
AK
10062 case KVM_HC_MAP_GPA_RANGE: {
10063 u64 gpa = a0, npages = a1, attrs = a2;
10064
10065 ret = -KVM_ENOSYS;
10066 if (!(vcpu->kvm->arch.hypercall_exit_enabled & (1 << KVM_HC_MAP_GPA_RANGE)))
10067 break;
10068
10069 if (!PAGE_ALIGNED(gpa) || !npages ||
10070 gpa_to_gfn(gpa) + npages <= gpa_to_gfn(gpa)) {
10071 ret = -KVM_EINVAL;
10072 break;
10073 }
10074
10075 vcpu->run->exit_reason = KVM_EXIT_HYPERCALL;
10076 vcpu->run->hypercall.nr = KVM_HC_MAP_GPA_RANGE;
10077 vcpu->run->hypercall.args[0] = gpa;
10078 vcpu->run->hypercall.args[1] = npages;
10079 vcpu->run->hypercall.args[2] = attrs;
e65733b5
OU
10080 vcpu->run->hypercall.flags = 0;
10081 if (op_64_bit)
10082 vcpu->run->hypercall.flags |= KVM_EXIT_HYPERCALL_LONG_MODE;
10083
10084 WARN_ON_ONCE(vcpu->run->hypercall.flags & KVM_EXIT_HYPERCALL_MBZ);
0dbb1123
AK
10085 vcpu->arch.complete_userspace_io = complete_hypercall_exit;
10086 return 0;
10087 }
8776e519
HB
10088 default:
10089 ret = -KVM_ENOSYS;
10090 break;
10091 }
696ca779 10092out:
a449c7aa
NA
10093 if (!op_64_bit)
10094 ret = (u32)ret;
de3cd117 10095 kvm_rax_write(vcpu, ret);
6356ee0c 10096
f11c3a8d 10097 ++vcpu->stat.hypercalls;
6356ee0c 10098 return kvm_skip_emulated_instruction(vcpu);
8776e519
HB
10099}
10100EXPORT_SYMBOL_GPL(kvm_emulate_hypercall);
10101
b6785def 10102static int emulator_fix_hypercall(struct x86_emulate_ctxt *ctxt)
8776e519 10103{
d6aa1000 10104 struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
8776e519 10105 char instruction[3];
5fdbf976 10106 unsigned long rip = kvm_rip_read(vcpu);
8776e519 10107
f1a9761f
OU
10108 /*
10109 * If the quirk is disabled, synthesize a #UD and let the guest pick up
10110 * the pieces.
10111 */
10112 if (!kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_FIX_HYPERCALL_INSN)) {
10113 ctxt->exception.error_code_valid = false;
10114 ctxt->exception.vector = UD_VECTOR;
10115 ctxt->have_exception = true;
10116 return X86EMUL_PROPAGATE_FAULT;
10117 }
10118
b3646477 10119 static_call(kvm_x86_patch_hypercall)(vcpu, instruction);
8776e519 10120
ce2e852e
DV
10121 return emulator_write_emulated(ctxt, rip, instruction, 3,
10122 &ctxt->exception);
8776e519
HB
10123}
10124
851ba692 10125static int dm_request_for_irq_injection(struct kvm_vcpu *vcpu)
b6c7a5dc 10126{
782d422b
MG
10127 return vcpu->run->request_interrupt_window &&
10128 likely(!pic_in_kernel(vcpu->kvm));
b6c7a5dc
HB
10129}
10130
8d25b7be 10131/* Called within kvm->srcu read side. */
851ba692 10132static void post_kvm_run_save(struct kvm_vcpu *vcpu)
b6c7a5dc 10133{
851ba692
AK
10134 struct kvm_run *kvm_run = vcpu->run;
10135
c5063551 10136 kvm_run->if_flag = static_call(kvm_x86_get_if_flag)(vcpu);
2d3ad1f4 10137 kvm_run->cr8 = kvm_get_cr8(vcpu);
b6c7a5dc 10138 kvm_run->apic_base = kvm_get_apic_base(vcpu);
f3d1436d 10139
127a457a
MG
10140 kvm_run->ready_for_interrupt_injection =
10141 pic_in_kernel(vcpu->kvm) ||
782d422b 10142 kvm_vcpu_ready_for_interrupt_injection(vcpu);
15aad3be
CQ
10143
10144 if (is_smm(vcpu))
10145 kvm_run->flags |= KVM_RUN_X86_SMM;
b6c7a5dc
HB
10146}
10147
95ba8273
GN
10148static void update_cr8_intercept(struct kvm_vcpu *vcpu)
10149{
10150 int max_irr, tpr;
10151
afaf0b2f 10152 if (!kvm_x86_ops.update_cr8_intercept)
95ba8273
GN
10153 return;
10154
bce87cce 10155 if (!lapic_in_kernel(vcpu))
88c808fd
AK
10156 return;
10157
ce0a58f4 10158 if (vcpu->arch.apic->apicv_active)
d62caabb
AS
10159 return;
10160
8db3baa2
GN
10161 if (!vcpu->arch.apic->vapic_addr)
10162 max_irr = kvm_lapic_find_highest_irr(vcpu);
10163 else
10164 max_irr = -1;
95ba8273
GN
10165
10166 if (max_irr != -1)
10167 max_irr >>= 4;
10168
10169 tpr = kvm_lapic_get_cr8(vcpu);
10170
b3646477 10171 static_call(kvm_x86_update_cr8_intercept)(vcpu, tpr, max_irr);
95ba8273
GN
10172}
10173
b97f0745 10174
cb6a32c2
SC
10175int kvm_check_nested_events(struct kvm_vcpu *vcpu)
10176{
92e7d5c8 10177 if (kvm_test_request(KVM_REQ_TRIPLE_FAULT, vcpu)) {
cb6a32c2
SC
10178 kvm_x86_ops.nested_ops->triple_fault(vcpu);
10179 return 1;
10180 }
10181
10182 return kvm_x86_ops.nested_ops->check_events(vcpu);
10183}
10184
b97f0745
ML
10185static void kvm_inject_exception(struct kvm_vcpu *vcpu)
10186{
6c41468c
SC
10187 /*
10188 * Suppress the error code if the vCPU is in Real Mode, as Real Mode
10189 * exceptions don't report error codes. The presence of an error code
10190 * is carried with the exception and only stripped when the exception
10191 * is injected as intercepted #PF VM-Exits for AMD's Paged Real Mode do
10192 * report an error code despite the CPU being in Real Mode.
10193 */
10194 vcpu->arch.exception.has_error_code &= is_protmode(vcpu);
10195
d4963e31 10196 trace_kvm_inj_exception(vcpu->arch.exception.vector,
a61d7c54
SC
10197 vcpu->arch.exception.has_error_code,
10198 vcpu->arch.exception.error_code,
10199 vcpu->arch.exception.injected);
10200
6ad75c5c 10201 static_call(kvm_x86_inject_exception)(vcpu);
b97f0745
ML
10202}
10203
e746c1f1
SC
10204/*
10205 * Check for any event (interrupt or exception) that is ready to be injected,
10206 * and if there is at least one event, inject the event with the highest
10207 * priority. This handles both "pending" events, i.e. events that have never
10208 * been injected into the guest, and "injected" events, i.e. events that were
10209 * injected as part of a previous VM-Enter, but weren't successfully delivered
10210 * and need to be re-injected.
10211 *
10212 * Note, this is not guaranteed to be invoked on a guest instruction boundary,
10213 * i.e. doesn't guarantee that there's an event window in the guest. KVM must
10214 * be able to inject exceptions in the "middle" of an instruction, and so must
10215 * also be able to re-inject NMIs and IRQs in the middle of an instruction.
10216 * I.e. for exceptions and re-injected events, NOT invoking this on instruction
10217 * boundaries is necessary and correct.
10218 *
10219 * For simplicity, KVM uses a single path to inject all events (except events
10220 * that are injected directly from L1 to L2) and doesn't explicitly track
10221 * instruction boundaries for asynchronous events. However, because VM-Exits
10222 * that can occur during instruction execution typically result in KVM skipping
10223 * the instruction or injecting an exception, e.g. instruction and exception
10224 * intercepts, and because pending exceptions have higher priority than pending
10225 * interrupts, KVM still honors instruction boundaries in most scenarios.
10226 *
10227 * But, if a VM-Exit occurs during instruction execution, and KVM does NOT skip
10228 * the instruction or inject an exception, then KVM can incorrecty inject a new
54aa699e 10229 * asynchronous event if the event became pending after the CPU fetched the
e746c1f1
SC
10230 * instruction (in the guest). E.g. if a page fault (#PF, #NPF, EPT violation)
10231 * occurs and is resolved by KVM, a coincident NMI, SMI, IRQ, etc... can be
10232 * injected on the restarted instruction instead of being deferred until the
10233 * instruction completes.
10234 *
10235 * In practice, this virtualization hole is unlikely to be observed by the
10236 * guest, and even less likely to cause functional problems. To detect the
10237 * hole, the guest would have to trigger an event on a side effect of an early
10238 * phase of instruction execution, e.g. on the instruction fetch from memory.
10239 * And for it to be a functional problem, the guest would need to depend on the
10240 * ordering between that side effect, the instruction completing, _and_ the
10241 * delivery of the asynchronous event.
10242 */
10243static int kvm_check_and_inject_events(struct kvm_vcpu *vcpu,
10244 bool *req_immediate_exit)
95ba8273 10245{
28360f88 10246 bool can_inject;
b6b8a145
JK
10247 int r;
10248
6c593b52 10249 /*
54aa699e 10250 * Process nested events first, as nested VM-Exit supersedes event
6c593b52
SC
10251 * re-injection. If there's an event queued for re-injection, it will
10252 * be saved into the appropriate vmc{b,s}12 fields on nested VM-Exit.
10253 */
10254 if (is_guest_mode(vcpu))
10255 r = kvm_check_nested_events(vcpu);
10256 else
10257 r = 0;
664f8e26
WL
10258
10259 /*
6c593b52
SC
10260 * Re-inject exceptions and events *especially* if immediate entry+exit
10261 * to/from L2 is needed, as any event that has already been injected
10262 * into L2 needs to complete its lifecycle before injecting a new event.
10263 *
10264 * Don't re-inject an NMI or interrupt if there is a pending exception.
10265 * This collision arises if an exception occurred while vectoring the
10266 * injected event, KVM intercepted said exception, and KVM ultimately
10267 * determined the fault belongs to the guest and queues the exception
10268 * for injection back into the guest.
10269 *
10270 * "Injected" interrupts can also collide with pending exceptions if
10271 * userspace ignores the "ready for injection" flag and blindly queues
10272 * an interrupt. In that case, prioritizing the exception is correct,
10273 * as the exception "occurred" before the exit to userspace. Trap-like
10274 * exceptions, e.g. most #DBs, have higher priority than interrupts.
10275 * And while fault-like exceptions, e.g. #GP and #PF, are the lowest
10276 * priority, they're only generated (pended) during instruction
10277 * execution, and interrupts are recognized at instruction boundaries.
10278 * Thus a pending fault-like exception means the fault occurred on the
10279 * *previous* instruction and must be serviced prior to recognizing any
10280 * new events in order to fully complete the previous instruction.
664f8e26 10281 */
6c593b52
SC
10282 if (vcpu->arch.exception.injected)
10283 kvm_inject_exception(vcpu);
7709aba8 10284 else if (kvm_is_exception_pending(vcpu))
6c593b52
SC
10285 ; /* see above */
10286 else if (vcpu->arch.nmi_injected)
10287 static_call(kvm_x86_inject_nmi)(vcpu);
10288 else if (vcpu->arch.interrupt.injected)
10289 static_call(kvm_x86_inject_irq)(vcpu, true);
664f8e26 10290
6c593b52
SC
10291 /*
10292 * Exceptions that morph to VM-Exits are handled above, and pending
10293 * exceptions on top of injected exceptions that do not VM-Exit should
10294 * either morph to #DF or, sadly, override the injected exception.
10295 */
3b82b8d7
SC
10296 WARN_ON_ONCE(vcpu->arch.exception.injected &&
10297 vcpu->arch.exception.pending);
10298
1a680e35 10299 /*
6c593b52
SC
10300 * Bail if immediate entry+exit to/from the guest is needed to complete
10301 * nested VM-Enter or event re-injection so that a different pending
10302 * event can be serviced (or if KVM needs to exit to userspace).
10303 *
10304 * Otherwise, continue processing events even if VM-Exit occurred. The
10305 * VM-Exit will have cleared exceptions that were meant for L2, but
10306 * there may now be events that can be injected into L1.
1a680e35 10307 */
6c593b52
SC
10308 if (r < 0)
10309 goto out;
664f8e26 10310
7709aba8
SC
10311 /*
10312 * A pending exception VM-Exit should either result in nested VM-Exit
10313 * or force an immediate re-entry and exit to/from L2, and exception
10314 * VM-Exits cannot be injected (flag should _never_ be set).
10315 */
10316 WARN_ON_ONCE(vcpu->arch.exception_vmexit.injected ||
10317 vcpu->arch.exception_vmexit.pending);
10318
28360f88
SC
10319 /*
10320 * New events, other than exceptions, cannot be injected if KVM needs
10321 * to re-inject a previous event. See above comments on re-injecting
10322 * for why pending exceptions get priority.
10323 */
10324 can_inject = !kvm_event_needs_reinjection(vcpu);
664f8e26 10325
b59bb7bd 10326 if (vcpu->arch.exception.pending) {
5623f751
SC
10327 /*
10328 * Fault-class exceptions, except #DBs, set RF=1 in the RFLAGS
10329 * value pushed on the stack. Trap-like exception and all #DBs
10330 * leave RF as-is (KVM follows Intel's behavior in this regard;
10331 * AMD states that code breakpoint #DBs excplitly clear RF=0).
10332 *
10333 * Note, most versions of Intel's SDM and AMD's APM incorrectly
10334 * describe the behavior of General Detect #DBs, which are
10335 * fault-like. They do _not_ set RF, a la code breakpoints.
10336 */
d4963e31 10337 if (exception_type(vcpu->arch.exception.vector) == EXCPT_FAULT)
d6e8c854
NA
10338 __kvm_set_rflags(vcpu, kvm_get_rflags(vcpu) |
10339 X86_EFLAGS_RF);
10340
d4963e31
SC
10341 if (vcpu->arch.exception.vector == DB_VECTOR) {
10342 kvm_deliver_exception_payload(vcpu, &vcpu->arch.exception);
f10c729f
JM
10343 if (vcpu->arch.dr7 & DR7_GD) {
10344 vcpu->arch.dr7 &= ~DR7_GD;
10345 kvm_update_dr7(vcpu);
10346 }
6bdf0662
NA
10347 }
10348
b97f0745 10349 kvm_inject_exception(vcpu);
a61d7c54
SC
10350
10351 vcpu->arch.exception.pending = false;
10352 vcpu->arch.exception.injected = true;
10353
c6b22f59 10354 can_inject = false;
1a680e35
LA
10355 }
10356
61e5f69e
ML
10357 /* Don't inject interrupts if the user asked to avoid doing so */
10358 if (vcpu->guest_debug & KVM_GUESTDBG_BLOCKIRQ)
10359 return 0;
10360
c9d40913
PB
10361 /*
10362 * Finally, inject interrupt events. If an event cannot be injected
10363 * due to architectural conditions (e.g. IF=0) a window-open exit
10364 * will re-request KVM_REQ_EVENT. Sometimes however an event is pending
10365 * and can architecturally be injected, but we cannot do it right now:
10366 * an interrupt could have arrived just now and we have to inject it
10367 * as a vmexit, or there could already an event in the queue, which is
10368 * indicated by can_inject. In that case we request an immediate exit
10369 * in order to make progress and get back here for another iteration.
10370 * The kvm_x86_ops hooks communicate this by returning -EBUSY.
10371 */
31e83e21 10372#ifdef CONFIG_KVM_SMM
c9d40913 10373 if (vcpu->arch.smi_pending) {
b3646477 10374 r = can_inject ? static_call(kvm_x86_smi_allowed)(vcpu, true) : -EBUSY;
c9d40913 10375 if (r < 0)
a5f6909a 10376 goto out;
c9d40913
PB
10377 if (r) {
10378 vcpu->arch.smi_pending = false;
10379 ++vcpu->arch.smi_count;
10380 enter_smm(vcpu);
10381 can_inject = false;
10382 } else
b3646477 10383 static_call(kvm_x86_enable_smi_window)(vcpu);
c9d40913 10384 }
31e83e21 10385#endif
c9d40913
PB
10386
10387 if (vcpu->arch.nmi_pending) {
b3646477 10388 r = can_inject ? static_call(kvm_x86_nmi_allowed)(vcpu, true) : -EBUSY;
c9d40913 10389 if (r < 0)
a5f6909a 10390 goto out;
c9d40913
PB
10391 if (r) {
10392 --vcpu->arch.nmi_pending;
10393 vcpu->arch.nmi_injected = true;
e27bc044 10394 static_call(kvm_x86_inject_nmi)(vcpu);
c9d40913 10395 can_inject = false;
b3646477 10396 WARN_ON(static_call(kvm_x86_nmi_allowed)(vcpu, true) < 0);
c9d40913
PB
10397 }
10398 if (vcpu->arch.nmi_pending)
b3646477 10399 static_call(kvm_x86_enable_nmi_window)(vcpu);
c9d40913 10400 }
1a680e35 10401
c9d40913 10402 if (kvm_cpu_has_injectable_intr(vcpu)) {
b3646477 10403 r = can_inject ? static_call(kvm_x86_interrupt_allowed)(vcpu, true) : -EBUSY;
c9d40913 10404 if (r < 0)
a5f6909a 10405 goto out;
c9d40913 10406 if (r) {
bf672720
ML
10407 int irq = kvm_cpu_get_interrupt(vcpu);
10408
10409 if (!WARN_ON_ONCE(irq == -1)) {
10410 kvm_queue_interrupt(vcpu, irq, false);
10411 static_call(kvm_x86_inject_irq)(vcpu, false);
10412 WARN_ON(static_call(kvm_x86_interrupt_allowed)(vcpu, true) < 0);
10413 }
c9d40913
PB
10414 }
10415 if (kvm_cpu_has_injectable_intr(vcpu))
b3646477 10416 static_call(kvm_x86_enable_irq_window)(vcpu);
95ba8273 10417 }
ee2cd4b7 10418
c9d40913 10419 if (is_guest_mode(vcpu) &&
5b4ac1a1
PB
10420 kvm_x86_ops.nested_ops->has_events &&
10421 kvm_x86_ops.nested_ops->has_events(vcpu))
c9d40913
PB
10422 *req_immediate_exit = true;
10423
dea0d5a2
SC
10424 /*
10425 * KVM must never queue a new exception while injecting an event; KVM
10426 * is done emulating and should only propagate the to-be-injected event
10427 * to the VMCS/VMCB. Queueing a new exception can put the vCPU into an
10428 * infinite loop as KVM will bail from VM-Enter to inject the pending
10429 * exception and start the cycle all over.
10430 *
10431 * Exempt triple faults as they have special handling and won't put the
10432 * vCPU into an infinite loop. Triple fault can be queued when running
10433 * VMX without unrestricted guest, as that requires KVM to emulate Real
10434 * Mode events (see kvm_inject_realmode_interrupt()).
10435 */
10436 WARN_ON_ONCE(vcpu->arch.exception.pending ||
10437 vcpu->arch.exception_vmexit.pending);
a5f6909a 10438 return 0;
c9d40913 10439
a5f6909a
JM
10440out:
10441 if (r == -EBUSY) {
10442 *req_immediate_exit = true;
10443 r = 0;
10444 }
10445 return r;
95ba8273
GN
10446}
10447
7460fb4a
AK
10448static void process_nmi(struct kvm_vcpu *vcpu)
10449{
400fee8c 10450 unsigned int limit;
7460fb4a
AK
10451
10452 /*
400fee8c
SC
10453 * x86 is limited to one NMI pending, but because KVM can't react to
10454 * incoming NMIs as quickly as bare metal, e.g. if the vCPU is
10455 * scheduled out, KVM needs to play nice with two queued NMIs showing
10456 * up at the same time. To handle this scenario, allow two NMIs to be
10457 * (temporarily) pending so long as NMIs are not blocked and KVM is not
10458 * waiting for a previous NMI injection to complete (which effectively
10459 * blocks NMIs). KVM will immediately inject one of the two NMIs, and
10460 * will request an NMI window to handle the second NMI.
7460fb4a 10461 */
b3646477 10462 if (static_call(kvm_x86_get_nmi_mask)(vcpu) || vcpu->arch.nmi_injected)
7460fb4a 10463 limit = 1;
400fee8c
SC
10464 else
10465 limit = 2;
7460fb4a 10466
fa4c027a
SS
10467 /*
10468 * Adjust the limit to account for pending virtual NMIs, which aren't
10469 * tracked in vcpu->arch.nmi_pending.
10470 */
10471 if (static_call(kvm_x86_is_vnmi_pending)(vcpu))
10472 limit--;
7460fb4a
AK
10473
10474 vcpu->arch.nmi_pending += atomic_xchg(&vcpu->arch.nmi_queued, 0);
10475 vcpu->arch.nmi_pending = min(vcpu->arch.nmi_pending, limit);
2cb93173 10476
fa4c027a
SS
10477 if (vcpu->arch.nmi_pending &&
10478 (static_call(kvm_x86_set_vnmi_pending)(vcpu)))
10479 vcpu->arch.nmi_pending--;
10480
2cb93173
SC
10481 if (vcpu->arch.nmi_pending)
10482 kvm_make_request(KVM_REQ_EVENT, vcpu);
7460fb4a
AK
10483}
10484
fa4c027a
SS
10485/* Return total number of NMIs pending injection to the VM */
10486int kvm_get_nr_pending_nmis(struct kvm_vcpu *vcpu)
10487{
10488 return vcpu->arch.nmi_pending +
10489 static_call(kvm_x86_is_vnmi_pending)(vcpu);
7460fb4a
AK
10490}
10491
7ee30bc1
NNL
10492void kvm_make_scan_ioapic_request_mask(struct kvm *kvm,
10493 unsigned long *vcpu_bitmap)
10494{
620b2438 10495 kvm_make_vcpus_request_mask(kvm, KVM_REQ_SCAN_IOAPIC, vcpu_bitmap);
7ee30bc1
NNL
10496}
10497
2860c4b1
PB
10498void kvm_make_scan_ioapic_request(struct kvm *kvm)
10499{
10500 kvm_make_all_cpus_request(kvm, KVM_REQ_SCAN_IOAPIC);
10501}
10502
2008fab3 10503void __kvm_vcpu_update_apicv(struct kvm_vcpu *vcpu)
8df14af4 10504{
ce0a58f4 10505 struct kvm_lapic *apic = vcpu->arch.apic;
06ef8134
ML
10506 bool activate;
10507
8df14af4
SS
10508 if (!lapic_in_kernel(vcpu))
10509 return;
10510
187c8833 10511 down_read(&vcpu->kvm->arch.apicv_update_lock);
66c768d3 10512 preempt_disable();
b0a1637f 10513
8fc9c7a3
SS
10514 /* Do not activate APICV when APIC is disabled */
10515 activate = kvm_vcpu_apicv_activated(vcpu) &&
10516 (kvm_get_apic_mode(vcpu) != LAPIC_MODE_DISABLED);
d5fa597e 10517
ce0a58f4 10518 if (apic->apicv_active == activate)
06ef8134
ML
10519 goto out;
10520
ce0a58f4 10521 apic->apicv_active = activate;
8df14af4 10522 kvm_apic_update_apicv(vcpu);
b3646477 10523 static_call(kvm_x86_refresh_apicv_exec_ctrl)(vcpu);
bca66dbc
VK
10524
10525 /*
10526 * When APICv gets disabled, we may still have injected interrupts
10527 * pending. At the same time, KVM_REQ_EVENT may not be set as APICv was
10528 * still active when the interrupt got accepted. Make sure
e746c1f1 10529 * kvm_check_and_inject_events() is called to check for that.
bca66dbc 10530 */
ce0a58f4 10531 if (!apic->apicv_active)
bca66dbc 10532 kvm_make_request(KVM_REQ_EVENT, vcpu);
b0a1637f 10533
06ef8134 10534out:
66c768d3 10535 preempt_enable();
187c8833 10536 up_read(&vcpu->kvm->arch.apicv_update_lock);
8df14af4 10537}
2008fab3
SC
10538EXPORT_SYMBOL_GPL(__kvm_vcpu_update_apicv);
10539
10540static void kvm_vcpu_update_apicv(struct kvm_vcpu *vcpu)
10541{
10542 if (!lapic_in_kernel(vcpu))
10543 return;
10544
10545 /*
10546 * Due to sharing page tables across vCPUs, the xAPIC memslot must be
10547 * deleted if any vCPU has xAPIC virtualization and x2APIC enabled, but
10548 * and hardware doesn't support x2APIC virtualization. E.g. some AMD
10549 * CPUs support AVIC but not x2APIC. KVM still allows enabling AVIC in
10550 * this case so that KVM can the AVIC doorbell to inject interrupts to
10551 * running vCPUs, but KVM must not create SPTEs for the APIC base as
10552 * the vCPU would incorrectly be able to access the vAPIC page via MMIO
10553 * despite being in x2APIC mode. For simplicity, inhibiting the APIC
10554 * access page is sticky.
10555 */
10556 if (apic_x2apic_mode(vcpu->arch.apic) &&
10557 kvm_x86_ops.allow_apicv_in_x2apic_without_x2apic_virtualization)
10558 kvm_inhibit_apic_access_page(vcpu);
10559
10560 __kvm_vcpu_update_apicv(vcpu);
10561}
8df14af4 10562
320af55a
SC
10563void __kvm_set_or_clear_apicv_inhibit(struct kvm *kvm,
10564 enum kvm_apicv_inhibit reason, bool set)
8df14af4 10565{
b0a1637f 10566 unsigned long old, new;
8e205a6b 10567
187c8833
SC
10568 lockdep_assert_held_write(&kvm->arch.apicv_update_lock);
10569
b3f257a8 10570 if (!(kvm_x86_ops.required_apicv_inhibits & BIT(reason)))
ef8efd7a
SS
10571 return;
10572
b0a1637f
ML
10573 old = new = kvm->arch.apicv_inhibit_reasons;
10574
4f4c4a3e 10575 set_or_clear_apicv_inhibit(&new, reason, set);
8e205a6b 10576
36222b11 10577 if (!!old != !!new) {
ee49a893
SC
10578 /*
10579 * Kick all vCPUs before setting apicv_inhibit_reasons to avoid
10580 * false positives in the sanity check WARN in svm_vcpu_run().
10581 * This task will wait for all vCPUs to ack the kick IRQ before
10582 * updating apicv_inhibit_reasons, and all other vCPUs will
10583 * block on acquiring apicv_update_lock so that vCPUs can't
10584 * redo svm_vcpu_run() without seeing the new inhibit state.
10585 *
10586 * Note, holding apicv_update_lock and taking it in the read
10587 * side (handling the request) also prevents other vCPUs from
10588 * servicing the request with a stale apicv_inhibit_reasons.
10589 */
36222b11 10590 kvm_make_all_cpus_request(kvm, KVM_REQ_APICV_UPDATE);
b0a1637f 10591 kvm->arch.apicv_inhibit_reasons = new;
36222b11
ML
10592 if (new) {
10593 unsigned long gfn = gpa_to_gfn(APIC_DEFAULT_PHYS_BASE);
074c0080
BG
10594 int idx = srcu_read_lock(&kvm->srcu);
10595
36222b11 10596 kvm_zap_gfn_range(kvm, gfn, gfn+1);
074c0080 10597 srcu_read_unlock(&kvm->srcu, idx);
36222b11 10598 }
7491b7b2 10599 } else {
b0a1637f 10600 kvm->arch.apicv_inhibit_reasons = new;
7491b7b2 10601 }
b0a1637f 10602}
7d611233 10603
320af55a
SC
10604void kvm_set_or_clear_apicv_inhibit(struct kvm *kvm,
10605 enum kvm_apicv_inhibit reason, bool set)
b0a1637f 10606{
f1575642
SC
10607 if (!enable_apicv)
10608 return;
10609
187c8833 10610 down_write(&kvm->arch.apicv_update_lock);
320af55a 10611 __kvm_set_or_clear_apicv_inhibit(kvm, reason, set);
187c8833 10612 up_write(&kvm->arch.apicv_update_lock);
8df14af4 10613}
320af55a 10614EXPORT_SYMBOL_GPL(kvm_set_or_clear_apicv_inhibit);
8df14af4 10615
3d81bc7e 10616static void vcpu_scan_ioapic(struct kvm_vcpu *vcpu)
c7c9c56c 10617{
dcbd3e49 10618 if (!kvm_apic_present(vcpu))
3d81bc7e 10619 return;
c7c9c56c 10620
6308630b 10621 bitmap_zero(vcpu->arch.ioapic_handled_vectors, 256);
c7c9c56c 10622
b053b2ae 10623 if (irqchip_split(vcpu->kvm))
6308630b 10624 kvm_scan_ioapic_routes(vcpu, vcpu->arch.ioapic_handled_vectors);
db2bdcbb 10625 else {
37c4dbf3 10626 static_call_cond(kvm_x86_sync_pir_to_irr)(vcpu);
e97f852f
WL
10627 if (ioapic_in_kernel(vcpu->kvm))
10628 kvm_ioapic_scan_entry(vcpu, vcpu->arch.ioapic_handled_vectors);
db2bdcbb 10629 }
e40ff1d6
LA
10630
10631 if (is_guest_mode(vcpu))
10632 vcpu->arch.load_eoi_exitmap_pending = true;
10633 else
10634 kvm_make_request(KVM_REQ_LOAD_EOI_EXITMAP, vcpu);
10635}
10636
10637static void vcpu_load_eoi_exitmap(struct kvm_vcpu *vcpu)
10638{
e40ff1d6
LA
10639 if (!kvm_apic_hw_enabled(vcpu->arch.apic))
10640 return;
10641
b4f69df0 10642#ifdef CONFIG_KVM_HYPERV
c5adbb3a 10643 if (to_hv_vcpu(vcpu)) {
b4f69df0
VK
10644 u64 eoi_exit_bitmap[4];
10645
f2bc14b6
VK
10646 bitmap_or((ulong *)eoi_exit_bitmap,
10647 vcpu->arch.ioapic_handled_vectors,
10648 to_hv_synic(vcpu)->vec_bitmap, 256);
abb6d479 10649 static_call_cond(kvm_x86_load_eoi_exitmap)(vcpu, eoi_exit_bitmap);
c5adbb3a 10650 return;
10651 }
b4f69df0 10652#endif
abb6d479 10653 static_call_cond(kvm_x86_load_eoi_exitmap)(
c5adbb3a 10654 vcpu, (u64 *)vcpu->arch.ioapic_handled_vectors);
c7c9c56c
YZ
10655}
10656
683412cc
MZ
10657void kvm_arch_guest_memory_reclaimed(struct kvm *kvm)
10658{
10659 static_call_cond(kvm_x86_guest_memory_reclaimed)(kvm);
10660}
10661
d081a343 10662static void kvm_vcpu_reload_apic_access_page(struct kvm_vcpu *vcpu)
4256f43f 10663{
35754c98 10664 if (!lapic_in_kernel(vcpu))
f439ed27
PB
10665 return;
10666
2a890614 10667 static_call_cond(kvm_x86_set_apic_access_page_addr)(vcpu);
4256f43f 10668}
4256f43f 10669
9357d939 10670/*
8d25b7be 10671 * Called within kvm->srcu read side.
362c698f 10672 * Returns 1 to let vcpu_run() continue the guest execution loop without
9357d939
TY
10673 * exiting to the userspace. Otherwise, the value will be returned to the
10674 * userspace.
10675 */
851ba692 10676static int vcpu_enter_guest(struct kvm_vcpu *vcpu)
b6c7a5dc
HB
10677{
10678 int r;
62a193ed
MG
10679 bool req_int_win =
10680 dm_request_for_irq_injection(vcpu) &&
10681 kvm_cpu_accept_dm_intr(vcpu);
404d5d7b 10682 fastpath_t exit_fastpath;
62a193ed 10683
730dca42 10684 bool req_immediate_exit = false;
b6c7a5dc 10685
2fa6e1e1 10686 if (kvm_request_pending(vcpu)) {
f4d31653 10687 if (kvm_check_request(KVM_REQ_VM_DEAD, vcpu)) {
67369273
SC
10688 r = -EIO;
10689 goto out;
10690 }
cf87ac73
GS
10691
10692 if (kvm_dirty_ring_check_request(vcpu)) {
10693 r = 0;
10694 goto out;
10695 }
10696
729c15c2 10697 if (kvm_check_request(KVM_REQ_GET_NESTED_STATE_PAGES, vcpu)) {
9a78e158 10698 if (unlikely(!kvm_x86_ops.nested_ops->get_nested_state_pages(vcpu))) {
671ddc70
JM
10699 r = 0;
10700 goto out;
10701 }
10702 }
527d5cd7
SC
10703 if (kvm_check_request(KVM_REQ_MMU_FREE_OBSOLETE_ROOTS, vcpu))
10704 kvm_mmu_free_obsolete_roots(vcpu);
a8eeb04a 10705 if (kvm_check_request(KVM_REQ_MIGRATE_TIMER, vcpu))
2f599714 10706 __kvm_migrate_timers(vcpu);
d828199e 10707 if (kvm_check_request(KVM_REQ_MASTERCLOCK_UPDATE, vcpu))
6b6fcd28 10708 kvm_update_masterclock(vcpu->kvm);
0061d53d
MT
10709 if (kvm_check_request(KVM_REQ_GLOBAL_CLOCK_UPDATE, vcpu))
10710 kvm_gen_kvmclock_update(vcpu);
34c238a1
ZA
10711 if (kvm_check_request(KVM_REQ_CLOCK_UPDATE, vcpu)) {
10712 r = kvm_guest_time_update(vcpu);
8cfdc000
ZA
10713 if (unlikely(r))
10714 goto out;
10715 }
a8eeb04a 10716 if (kvm_check_request(KVM_REQ_MMU_SYNC, vcpu))
4731d4c7 10717 kvm_mmu_sync_roots(vcpu);
727a7e27
PB
10718 if (kvm_check_request(KVM_REQ_LOAD_MMU_PGD, vcpu))
10719 kvm_mmu_load_pgd(vcpu);
e94cea09
SC
10720
10721 /*
10722 * Note, the order matters here, as flushing "all" TLB entries
10723 * also flushes the "current" TLB entries, i.e. servicing the
10724 * flush "all" will clear any request to flush "current".
10725 */
10726 if (kvm_check_request(KVM_REQ_TLB_FLUSH, vcpu))
7780938c 10727 kvm_vcpu_flush_tlb_all(vcpu);
eeeb4f67 10728
40e5f908 10729 kvm_service_local_tlb_flush_requests(vcpu);
eeeb4f67 10730
0823570f
VK
10731 /*
10732 * Fall back to a "full" guest flush if Hyper-V's precise
10733 * flushing fails. Note, Hyper-V's flushing is per-vCPU, but
10734 * the flushes are considered "remote" and not "local" because
10735 * the requests can be initiated from other vCPUs.
10736 */
b4f69df0 10737#ifdef CONFIG_KVM_HYPERV
0823570f
VK
10738 if (kvm_check_request(KVM_REQ_HV_TLB_FLUSH, vcpu) &&
10739 kvm_hv_vcpu_flush_tlb(vcpu))
adc43caa 10740 kvm_vcpu_flush_tlb_guest(vcpu);
b4f69df0 10741#endif
adc43caa 10742
a8eeb04a 10743 if (kvm_check_request(KVM_REQ_REPORT_TPR_ACCESS, vcpu)) {
851ba692 10744 vcpu->run->exit_reason = KVM_EXIT_TPR_ACCESS;
b93463aa
AK
10745 r = 0;
10746 goto out;
10747 }
92e7d5c8
ML
10748 if (kvm_test_request(KVM_REQ_TRIPLE_FAULT, vcpu)) {
10749 if (is_guest_mode(vcpu))
cb6a32c2 10750 kvm_x86_ops.nested_ops->triple_fault(vcpu);
92e7d5c8
ML
10751
10752 if (kvm_check_request(KVM_REQ_TRIPLE_FAULT, vcpu)) {
cb6a32c2
SC
10753 vcpu->run->exit_reason = KVM_EXIT_SHUTDOWN;
10754 vcpu->mmio_needed = 0;
10755 r = 0;
e542baf3 10756 goto out;
cb6a32c2 10757 }
71c4dfaf 10758 }
af585b92
GN
10759 if (kvm_check_request(KVM_REQ_APF_HALT, vcpu)) {
10760 /* Page is swapped out. Do synthetic halt */
10761 vcpu->arch.apf.halted = true;
10762 r = 1;
10763 goto out;
10764 }
c9aaa895
GC
10765 if (kvm_check_request(KVM_REQ_STEAL_UPDATE, vcpu))
10766 record_steal_time(vcpu);
fad505b2
MZ
10767 if (kvm_check_request(KVM_REQ_PMU, vcpu))
10768 kvm_pmu_handle_event(vcpu);
10769 if (kvm_check_request(KVM_REQ_PMI, vcpu))
10770 kvm_pmu_deliver_pmi(vcpu);
cf7316d0 10771#ifdef CONFIG_KVM_SMM
64d60670
PB
10772 if (kvm_check_request(KVM_REQ_SMI, vcpu))
10773 process_smi(vcpu);
cf7316d0 10774#endif
7460fb4a
AK
10775 if (kvm_check_request(KVM_REQ_NMI, vcpu))
10776 process_nmi(vcpu);
7543a635
SR
10777 if (kvm_check_request(KVM_REQ_IOAPIC_EOI_EXIT, vcpu)) {
10778 BUG_ON(vcpu->arch.pending_ioapic_eoi > 255);
10779 if (test_bit(vcpu->arch.pending_ioapic_eoi,
6308630b 10780 vcpu->arch.ioapic_handled_vectors)) {
7543a635
SR
10781 vcpu->run->exit_reason = KVM_EXIT_IOAPIC_EOI;
10782 vcpu->run->eoi.vector =
10783 vcpu->arch.pending_ioapic_eoi;
10784 r = 0;
10785 goto out;
10786 }
10787 }
3d81bc7e
YZ
10788 if (kvm_check_request(KVM_REQ_SCAN_IOAPIC, vcpu))
10789 vcpu_scan_ioapic(vcpu);
e40ff1d6
LA
10790 if (kvm_check_request(KVM_REQ_LOAD_EOI_EXITMAP, vcpu))
10791 vcpu_load_eoi_exitmap(vcpu);
4256f43f
TC
10792 if (kvm_check_request(KVM_REQ_APIC_PAGE_RELOAD, vcpu))
10793 kvm_vcpu_reload_apic_access_page(vcpu);
b4f69df0 10794#ifdef CONFIG_KVM_HYPERV
2ce79189
AS
10795 if (kvm_check_request(KVM_REQ_HV_CRASH, vcpu)) {
10796 vcpu->run->exit_reason = KVM_EXIT_SYSTEM_EVENT;
10797 vcpu->run->system_event.type = KVM_SYSTEM_EVENT_CRASH;
d495f942 10798 vcpu->run->system_event.ndata = 0;
2ce79189
AS
10799 r = 0;
10800 goto out;
10801 }
e516cebb
AS
10802 if (kvm_check_request(KVM_REQ_HV_RESET, vcpu)) {
10803 vcpu->run->exit_reason = KVM_EXIT_SYSTEM_EVENT;
10804 vcpu->run->system_event.type = KVM_SYSTEM_EVENT_RESET;
d495f942 10805 vcpu->run->system_event.ndata = 0;
e516cebb
AS
10806 r = 0;
10807 goto out;
10808 }
db397571 10809 if (kvm_check_request(KVM_REQ_HV_EXIT, vcpu)) {
9ff5e030
VK
10810 struct kvm_vcpu_hv *hv_vcpu = to_hv_vcpu(vcpu);
10811
db397571 10812 vcpu->run->exit_reason = KVM_EXIT_HYPERV;
9ff5e030 10813 vcpu->run->hyperv = hv_vcpu->exit;
db397571
AS
10814 r = 0;
10815 goto out;
10816 }
f3b138c5
AS
10817
10818 /*
10819 * KVM_REQ_HV_STIMER has to be processed after
10820 * KVM_REQ_CLOCK_UPDATE, because Hyper-V SynIC timers
10821 * depend on the guest clock being up-to-date
10822 */
1f4b34f8
AS
10823 if (kvm_check_request(KVM_REQ_HV_STIMER, vcpu))
10824 kvm_hv_process_stimers(vcpu);
b4f69df0 10825#endif
8df14af4
SS
10826 if (kvm_check_request(KVM_REQ_APICV_UPDATE, vcpu))
10827 kvm_vcpu_update_apicv(vcpu);
557a961a
VK
10828 if (kvm_check_request(KVM_REQ_APF_READY, vcpu))
10829 kvm_check_async_pf_completion(vcpu);
1a155254 10830 if (kvm_check_request(KVM_REQ_MSR_FILTER_CHANGED, vcpu))
b3646477 10831 static_call(kvm_x86_msr_filter_changed)(vcpu);
a85863c2
MS
10832
10833 if (kvm_check_request(KVM_REQ_UPDATE_CPU_DIRTY_LOGGING, vcpu))
10834 static_call(kvm_x86_update_cpu_dirty_logging)(vcpu);
2f52d58c 10835 }
b93463aa 10836
40da8ccd
DW
10837 if (kvm_check_request(KVM_REQ_EVENT, vcpu) || req_int_win ||
10838 kvm_xen_has_interrupt(vcpu)) {
0f1e261e 10839 ++vcpu->stat.req_event;
4fe09bcf
JM
10840 r = kvm_apic_accept_events(vcpu);
10841 if (r < 0) {
10842 r = 0;
10843 goto out;
10844 }
66450a21
JK
10845 if (vcpu->arch.mp_state == KVM_MP_STATE_INIT_RECEIVED) {
10846 r = 1;
10847 goto out;
10848 }
10849
e746c1f1 10850 r = kvm_check_and_inject_events(vcpu, &req_immediate_exit);
a5f6909a
JM
10851 if (r < 0) {
10852 r = 0;
10853 goto out;
10854 }
c9d40913 10855 if (req_int_win)
b3646477 10856 static_call(kvm_x86_enable_irq_window)(vcpu);
b463a6f7
AK
10857
10858 if (kvm_lapic_enabled(vcpu)) {
10859 update_cr8_intercept(vcpu);
10860 kvm_lapic_sync_to_vapic(vcpu);
10861 }
10862 }
10863
d8368af8
AK
10864 r = kvm_mmu_reload(vcpu);
10865 if (unlikely(r)) {
d905c069 10866 goto cancel_injection;
d8368af8
AK
10867 }
10868
b6c7a5dc
HB
10869 preempt_disable();
10870
e27bc044 10871 static_call(kvm_x86_prepare_switch_to_guest)(vcpu);
b95234c8
PB
10872
10873 /*
10874 * Disable IRQs before setting IN_GUEST_MODE. Posted interrupt
10875 * IPI are then delayed after guest entry, which ensures that they
10876 * result in virtual interrupt delivery.
10877 */
10878 local_irq_disable();
66fa226c
ML
10879
10880 /* Store vcpu->apicv_active before vcpu->mode. */
10881 smp_store_release(&vcpu->mode, IN_GUEST_MODE);
6b7e2d09 10882
2031f287 10883 kvm_vcpu_srcu_read_unlock(vcpu);
01b71917 10884
0f127d12 10885 /*
b95234c8 10886 * 1) We should set ->mode before checking ->requests. Please see
cde9af6e 10887 * the comment in kvm_vcpu_exiting_guest_mode().
b95234c8 10888 *
81b01667 10889 * 2) For APICv, we should set ->mode before checking PID.ON. This
b95234c8
PB
10890 * pairs with the memory barrier implicit in pi_test_and_set_on
10891 * (see vmx_deliver_posted_interrupt).
10892 *
10893 * 3) This also orders the write to mode from any reads to the page
10894 * tables done while the VCPU is running. Please see the comment
10895 * in kvm_flush_remote_tlbs.
6b7e2d09 10896 */
01b71917 10897 smp_mb__after_srcu_read_unlock();
b6c7a5dc 10898
b95234c8 10899 /*
0f65a9d3
SC
10900 * Process pending posted interrupts to handle the case where the
10901 * notification IRQ arrived in the host, or was never sent (because the
10902 * target vCPU wasn't running). Do this regardless of the vCPU's APICv
10903 * status, KVM doesn't update assigned devices when APICv is inhibited,
10904 * i.e. they can post interrupts even if APICv is temporarily disabled.
b95234c8 10905 */
37c4dbf3
PB
10906 if (kvm_lapic_enabled(vcpu))
10907 static_call_cond(kvm_x86_sync_pir_to_irr)(vcpu);
32f88400 10908
5a9f5443 10909 if (kvm_vcpu_exit_request(vcpu)) {
6b7e2d09 10910 vcpu->mode = OUTSIDE_GUEST_MODE;
d94e1dc9 10911 smp_wmb();
6c142801
AK
10912 local_irq_enable();
10913 preempt_enable();
2031f287 10914 kvm_vcpu_srcu_read_lock(vcpu);
6c142801 10915 r = 1;
d905c069 10916 goto cancel_injection;
6c142801
AK
10917 }
10918
0ec3d6d1 10919 if (req_immediate_exit)
c43203ca 10920 kvm_make_request(KVM_REQ_EVENT, vcpu);
d6185f20 10921
2620fe26
SC
10922 fpregs_assert_state_consistent();
10923 if (test_thread_flag(TIF_NEED_FPU_LOAD))
10924 switch_fpu_return();
5f409e20 10925
ec5be88a
JL
10926 if (vcpu->arch.guest_fpu.xfd_err)
10927 wrmsrl(MSR_IA32_XFD_ERR, vcpu->arch.guest_fpu.xfd_err);
10928
42dbaa5a 10929 if (unlikely(vcpu->arch.switch_db_regs)) {
42dbaa5a
JK
10930 set_debugreg(0, 7);
10931 set_debugreg(vcpu->arch.eff_db[0], 0);
10932 set_debugreg(vcpu->arch.eff_db[1], 1);
10933 set_debugreg(vcpu->arch.eff_db[2], 2);
10934 set_debugreg(vcpu->arch.eff_db[3], 3);
f85d4016
LJ
10935 } else if (unlikely(hw_breakpoint_active())) {
10936 set_debugreg(0, 7);
42dbaa5a 10937 }
b6c7a5dc 10938
b2d2af7e
MR
10939 guest_timing_enter_irqoff();
10940
d89d04ab 10941 for (;;) {
ee49a893
SC
10942 /*
10943 * Assert that vCPU vs. VM APICv state is consistent. An APICv
10944 * update must kick and wait for all vCPUs before toggling the
54aa699e 10945 * per-VM state, and responding vCPUs must wait for the update
ee49a893
SC
10946 * to complete before servicing KVM_REQ_APICV_UPDATE.
10947 */
f8d8ac21
SS
10948 WARN_ON_ONCE((kvm_vcpu_apicv_activated(vcpu) != kvm_vcpu_apicv_active(vcpu)) &&
10949 (kvm_get_apic_mode(vcpu) != LAPIC_MODE_DISABLED));
ee49a893 10950
9c9025ea 10951 exit_fastpath = static_call(kvm_x86_vcpu_run)(vcpu, req_immediate_exit);
d89d04ab
PB
10952 if (likely(exit_fastpath != EXIT_FASTPATH_REENTER_GUEST))
10953 break;
10954
37c4dbf3
PB
10955 if (kvm_lapic_enabled(vcpu))
10956 static_call_cond(kvm_x86_sync_pir_to_irr)(vcpu);
de7cd3f6
PB
10957
10958 if (unlikely(kvm_vcpu_exit_request(vcpu))) {
d89d04ab
PB
10959 exit_fastpath = EXIT_FASTPATH_EXIT_HANDLED;
10960 break;
10961 }
8b703a49
SC
10962
10963 /* Note, VM-Exits that go down the "slow" path are accounted below. */
10964 ++vcpu->stat.exits;
de7cd3f6 10965 }
b6c7a5dc 10966
c77fb5fe
PB
10967 /*
10968 * Do this here before restoring debug registers on the host. And
10969 * since we do this before handling the vmexit, a DR access vmexit
10970 * can (a) read the correct value of the debug registers, (b) set
10971 * KVM_DEBUGREG_WONT_EXIT again.
10972 */
10973 if (unlikely(vcpu->arch.switch_db_regs & KVM_DEBUGREG_WONT_EXIT)) {
c77fb5fe 10974 WARN_ON(vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP);
b3646477 10975 static_call(kvm_x86_sync_dirty_debug_regs)(vcpu);
70e4da7a 10976 kvm_update_dr0123(vcpu);
70e4da7a 10977 kvm_update_dr7(vcpu);
c77fb5fe
PB
10978 }
10979
24f1e32c
FW
10980 /*
10981 * If the guest has used debug registers, at least dr7
10982 * will be disabled while returning to the host.
10983 * If we don't have active breakpoints in the host, we don't
10984 * care about the messed up debug address registers. But if
10985 * we have some of them active, restore the old state.
10986 */
59d8eb53 10987 if (hw_breakpoint_active())
24f1e32c 10988 hw_breakpoint_restore();
42dbaa5a 10989
c967118d 10990 vcpu->arch.last_vmentry_cpu = vcpu->cpu;
4ba76538 10991 vcpu->arch.last_guest_tsc = kvm_read_l1_tsc(vcpu, rdtsc());
1d5f066e 10992
6b7e2d09 10993 vcpu->mode = OUTSIDE_GUEST_MODE;
d94e1dc9 10994 smp_wmb();
a547c6db 10995
b5274b1b
KT
10996 /*
10997 * Sync xfd before calling handle_exit_irqoff() which may
10998 * rely on the fact that guest_fpu::xfd is up-to-date (e.g.
10999 * in #NM irqoff handler).
11000 */
11001 if (vcpu->arch.xfd_no_write_intercept)
11002 fpu_sync_guest_vmexit_xfd_state();
11003
b3646477 11004 static_call(kvm_x86_handle_exit_irqoff)(vcpu);
b6c7a5dc 11005
ec5be88a
JL
11006 if (vcpu->arch.guest_fpu.xfd_err)
11007 wrmsrl(MSR_IA32_XFD_ERR, 0);
11008
d7a08882
SC
11009 /*
11010 * Consume any pending interrupts, including the possible source of
11011 * VM-Exit on SVM and any ticks that occur between VM-Exit and now.
11012 * An instruction is required after local_irq_enable() to fully unblock
11013 * interrupts on processors that implement an interrupt shadow, the
11014 * stat.exits increment will do nicely.
11015 */
db215756 11016 kvm_before_interrupt(vcpu, KVM_HANDLING_IRQ);
d7a08882 11017 local_irq_enable();
b6c7a5dc 11018 ++vcpu->stat.exits;
d7a08882
SC
11019 local_irq_disable();
11020 kvm_after_interrupt(vcpu);
b6c7a5dc 11021
16045714
WL
11022 /*
11023 * Wait until after servicing IRQs to account guest time so that any
11024 * ticks that occurred while running the guest are properly accounted
11025 * to the guest. Waiting until IRQs are enabled degrades the accuracy
11026 * of accounting via context tracking, but the loss of accuracy is
11027 * acceptable for all known use cases.
11028 */
b2d2af7e 11029 guest_timing_exit_irqoff();
16045714 11030
f2485b3e 11031 local_irq_enable();
b6c7a5dc
HB
11032 preempt_enable();
11033
2031f287 11034 kvm_vcpu_srcu_read_lock(vcpu);
3200f405 11035
b6c7a5dc
HB
11036 /*
11037 * Profile KVM exit RIPs:
11038 */
11039 if (unlikely(prof_on == KVM_PROFILING)) {
5fdbf976
MT
11040 unsigned long rip = kvm_rip_read(vcpu);
11041 profile_hit(KVM_PROFILING, (void *)rip);
b6c7a5dc
HB
11042 }
11043
cc578287
ZA
11044 if (unlikely(vcpu->arch.tsc_always_catchup))
11045 kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
298101da 11046
5cfb1d5a
MT
11047 if (vcpu->arch.apic_attention)
11048 kvm_lapic_sync_from_vapic(vcpu);
b93463aa 11049
b3646477 11050 r = static_call(kvm_x86_handle_exit)(vcpu, exit_fastpath);
d905c069
MT
11051 return r;
11052
11053cancel_injection:
8081ad06
SC
11054 if (req_immediate_exit)
11055 kvm_make_request(KVM_REQ_EVENT, vcpu);
b3646477 11056 static_call(kvm_x86_cancel_injection)(vcpu);
ae7a2a3f
MT
11057 if (unlikely(vcpu->arch.apic_attention))
11058 kvm_lapic_sync_from_vapic(vcpu);
d7690175
MT
11059out:
11060 return r;
11061}
b6c7a5dc 11062
8d25b7be 11063/* Called within kvm->srcu read side. */
2031f287 11064static inline int vcpu_block(struct kvm_vcpu *vcpu)
362c698f 11065{
98c25ead
SC
11066 bool hv_timer;
11067
c3e8abf0 11068 if (!kvm_arch_vcpu_runnable(vcpu)) {
98c25ead
SC
11069 /*
11070 * Switch to the software timer before halt-polling/blocking as
11071 * the guest's timer may be a break event for the vCPU, and the
11072 * hypervisor timer runs only when the CPU is in guest mode.
11073 * Switch before halt-polling so that KVM recognizes an expired
11074 * timer before blocking.
11075 */
11076 hv_timer = kvm_lapic_hv_timer_in_use(vcpu);
11077 if (hv_timer)
11078 kvm_lapic_switch_to_sw_timer(vcpu);
11079
2031f287 11080 kvm_vcpu_srcu_read_unlock(vcpu);
cdafece4
SC
11081 if (vcpu->arch.mp_state == KVM_MP_STATE_HALTED)
11082 kvm_vcpu_halt(vcpu);
11083 else
11084 kvm_vcpu_block(vcpu);
2031f287 11085 kvm_vcpu_srcu_read_lock(vcpu);
bf9f6ac8 11086
98c25ead
SC
11087 if (hv_timer)
11088 kvm_lapic_switch_to_hv_timer(vcpu);
11089
599275c0
PB
11090 /*
11091 * If the vCPU is not runnable, a signal or another host event
11092 * of some kind is pending; service it without changing the
11093 * vCPU's activity state.
11094 */
11095 if (!kvm_arch_vcpu_runnable(vcpu))
9c8fd1ba
PB
11096 return 1;
11097 }
362c698f 11098
26844fee
PB
11099 /*
11100 * Evaluate nested events before exiting the halted state. This allows
11101 * the halt state to be recorded properly in the VMCS12's activity
11102 * state field (AMD does not have a similar field and a VM-Exit always
11103 * causes a spurious wakeup from HLT).
11104 */
11105 if (is_guest_mode(vcpu)) {
11106 if (kvm_check_nested_events(vcpu) < 0)
11107 return 0;
11108 }
11109
4fe09bcf
JM
11110 if (kvm_apic_accept_events(vcpu) < 0)
11111 return 0;
362c698f
PB
11112 switch(vcpu->arch.mp_state) {
11113 case KVM_MP_STATE_HALTED:
647daca2 11114 case KVM_MP_STATE_AP_RESET_HOLD:
362c698f
PB
11115 vcpu->arch.pv.pv_unhalted = false;
11116 vcpu->arch.mp_state =
11117 KVM_MP_STATE_RUNNABLE;
df561f66 11118 fallthrough;
362c698f
PB
11119 case KVM_MP_STATE_RUNNABLE:
11120 vcpu->arch.apf.halted = false;
11121 break;
11122 case KVM_MP_STATE_INIT_RECEIVED:
11123 break;
11124 default:
22c6a0ef
PB
11125 WARN_ON_ONCE(1);
11126 break;
362c698f
PB
11127 }
11128 return 1;
11129}
09cec754 11130
5d9bc648
PB
11131static inline bool kvm_vcpu_running(struct kvm_vcpu *vcpu)
11132{
11133 return (vcpu->arch.mp_state == KVM_MP_STATE_RUNNABLE &&
11134 !vcpu->arch.apf.halted);
11135}
11136
8d25b7be 11137/* Called within kvm->srcu read side. */
362c698f 11138static int vcpu_run(struct kvm_vcpu *vcpu)
d7690175
MT
11139{
11140 int r;
11141
ee605e31 11142 vcpu->run->exit_reason = KVM_EXIT_UNKNOWN;
c595ceee 11143 vcpu->arch.l1tf_flush_l1d = true;
d7690175 11144
362c698f 11145 for (;;) {
6cd88243
PB
11146 /*
11147 * If another guest vCPU requests a PV TLB flush in the middle
11148 * of instruction emulation, the rest of the emulation could
11149 * use a stale page translation. Assume that any code after
11150 * this point can start executing an instruction.
11151 */
11152 vcpu->arch.at_instruction_boundary = false;
58f800d5 11153 if (kvm_vcpu_running(vcpu)) {
851ba692 11154 r = vcpu_enter_guest(vcpu);
bf9f6ac8 11155 } else {
2031f287 11156 r = vcpu_block(vcpu);
bf9f6ac8
FW
11157 }
11158
09cec754
GN
11159 if (r <= 0)
11160 break;
11161
084071d5 11162 kvm_clear_request(KVM_REQ_UNBLOCK, vcpu);
7caf9571
DW
11163 if (kvm_xen_has_pending_events(vcpu))
11164 kvm_xen_inject_pending_events(vcpu);
11165
09cec754
GN
11166 if (kvm_cpu_has_pending_timer(vcpu))
11167 kvm_inject_pending_timer_irqs(vcpu);
11168
782d422b
MG
11169 if (dm_request_for_irq_injection(vcpu) &&
11170 kvm_vcpu_ready_for_interrupt_injection(vcpu)) {
4ca7dd8c
PB
11171 r = 0;
11172 vcpu->run->exit_reason = KVM_EXIT_IRQ_WINDOW_OPEN;
09cec754 11173 ++vcpu->stat.request_irq_exits;
362c698f 11174 break;
09cec754 11175 }
af585b92 11176
f3020b88 11177 if (__xfer_to_guest_mode_work_pending()) {
2031f287 11178 kvm_vcpu_srcu_read_unlock(vcpu);
72c3c0fe 11179 r = xfer_to_guest_mode_handle_work(vcpu);
2031f287 11180 kvm_vcpu_srcu_read_lock(vcpu);
72c3c0fe
TG
11181 if (r)
11182 return r;
d7690175 11183 }
b6c7a5dc
HB
11184 }
11185
b6c7a5dc
HB
11186 return r;
11187}
11188
716d51ab
GN
11189static inline int complete_emulated_io(struct kvm_vcpu *vcpu)
11190{
2d089356 11191 return kvm_emulate_instruction(vcpu, EMULTYPE_NO_DECODE);
716d51ab
GN
11192}
11193
11194static int complete_emulated_pio(struct kvm_vcpu *vcpu)
11195{
11196 BUG_ON(!vcpu->arch.pio.count);
11197
11198 return complete_emulated_io(vcpu);
11199}
11200
f78146b0
AK
11201/*
11202 * Implements the following, as a state machine:
11203 *
11204 * read:
11205 * for each fragment
87da7e66
XG
11206 * for each mmio piece in the fragment
11207 * write gpa, len
11208 * exit
11209 * copy data
f78146b0
AK
11210 * execute insn
11211 *
11212 * write:
11213 * for each fragment
87da7e66
XG
11214 * for each mmio piece in the fragment
11215 * write gpa, len
11216 * copy data
11217 * exit
f78146b0 11218 */
716d51ab 11219static int complete_emulated_mmio(struct kvm_vcpu *vcpu)
5287f194
AK
11220{
11221 struct kvm_run *run = vcpu->run;
f78146b0 11222 struct kvm_mmio_fragment *frag;
87da7e66 11223 unsigned len;
5287f194 11224
716d51ab 11225 BUG_ON(!vcpu->mmio_needed);
5287f194 11226
716d51ab 11227 /* Complete previous fragment */
87da7e66
XG
11228 frag = &vcpu->mmio_fragments[vcpu->mmio_cur_fragment];
11229 len = min(8u, frag->len);
716d51ab 11230 if (!vcpu->mmio_is_write)
87da7e66
XG
11231 memcpy(frag->data, run->mmio.data, len);
11232
11233 if (frag->len <= 8) {
11234 /* Switch to the next fragment. */
11235 frag++;
11236 vcpu->mmio_cur_fragment++;
11237 } else {
11238 /* Go forward to the next mmio piece. */
11239 frag->data += len;
11240 frag->gpa += len;
11241 frag->len -= len;
11242 }
11243
a08d3b3b 11244 if (vcpu->mmio_cur_fragment >= vcpu->mmio_nr_fragments) {
716d51ab 11245 vcpu->mmio_needed = 0;
0912c977
PB
11246
11247 /* FIXME: return into emulator if single-stepping. */
cef4dea0 11248 if (vcpu->mmio_is_write)
716d51ab
GN
11249 return 1;
11250 vcpu->mmio_read_completed = 1;
11251 return complete_emulated_io(vcpu);
11252 }
87da7e66 11253
716d51ab
GN
11254 run->exit_reason = KVM_EXIT_MMIO;
11255 run->mmio.phys_addr = frag->gpa;
11256 if (vcpu->mmio_is_write)
87da7e66
XG
11257 memcpy(run->mmio.data, frag->data, min(8u, frag->len));
11258 run->mmio.len = min(8u, frag->len);
716d51ab
GN
11259 run->mmio.is_write = vcpu->mmio_is_write;
11260 vcpu->arch.complete_userspace_io = complete_emulated_mmio;
11261 return 0;
5287f194
AK
11262}
11263
822f312d
SAS
11264/* Swap (qemu) user FPU context for the guest FPU context. */
11265static void kvm_load_guest_fpu(struct kvm_vcpu *vcpu)
11266{
e27bc044 11267 /* Exclude PKRU, it's restored separately immediately after VM-Exit. */
d69c1382 11268 fpu_swap_kvm_fpstate(&vcpu->arch.guest_fpu, true);
822f312d
SAS
11269 trace_kvm_fpu(1);
11270}
11271
11272/* When vcpu_run ends, restore user space FPU context. */
11273static void kvm_put_guest_fpu(struct kvm_vcpu *vcpu)
11274{
d69c1382 11275 fpu_swap_kvm_fpstate(&vcpu->arch.guest_fpu, false);
822f312d
SAS
11276 ++vcpu->stat.fpu_reload;
11277 trace_kvm_fpu(0);
11278}
11279
1b94f6f8 11280int kvm_arch_vcpu_ioctl_run(struct kvm_vcpu *vcpu)
b6c7a5dc 11281{
7709aba8 11282 struct kvm_queued_exception *ex = &vcpu->arch.exception;
1b94f6f8 11283 struct kvm_run *kvm_run = vcpu->run;
b6c7a5dc 11284 int r;
b6c7a5dc 11285
accb757d 11286 vcpu_load(vcpu);
20b7035c 11287 kvm_sigset_activate(vcpu);
15aad3be 11288 kvm_run->flags = 0;
5663d8f9
PX
11289 kvm_load_guest_fpu(vcpu);
11290
2031f287 11291 kvm_vcpu_srcu_read_lock(vcpu);
a4535290 11292 if (unlikely(vcpu->arch.mp_state == KVM_MP_STATE_UNINITIALIZED)) {
2f173d26
JS
11293 if (kvm_run->immediate_exit) {
11294 r = -EINTR;
11295 goto out;
11296 }
7b0151ca 11297
98c25ead 11298 /*
7b0151ca
SC
11299 * Don't bother switching APIC timer emulation from the
11300 * hypervisor timer to the software timer, the only way for the
11301 * APIC timer to be active is if userspace stuffed vCPU state,
11302 * i.e. put the vCPU into a nonsensical state. Only an INIT
11303 * will transition the vCPU out of UNINITIALIZED (without more
11304 * state stuffing from userspace), which will reset the local
11305 * APIC and thus cancel the timer or drop the IRQ (if the timer
11306 * already expired).
98c25ead 11307 */
2031f287 11308 kvm_vcpu_srcu_read_unlock(vcpu);
c91d4497 11309 kvm_vcpu_block(vcpu);
2031f287 11310 kvm_vcpu_srcu_read_lock(vcpu);
8d25b7be 11311
4fe09bcf
JM
11312 if (kvm_apic_accept_events(vcpu) < 0) {
11313 r = 0;
11314 goto out;
11315 }
ac9f6dc0 11316 r = -EAGAIN;
a0595000
JS
11317 if (signal_pending(current)) {
11318 r = -EINTR;
1b94f6f8 11319 kvm_run->exit_reason = KVM_EXIT_INTR;
a0595000
JS
11320 ++vcpu->stat.signal_exits;
11321 }
ac9f6dc0 11322 goto out;
b6c7a5dc
HB
11323 }
11324
e489a4a6
SC
11325 if ((kvm_run->kvm_valid_regs & ~KVM_SYNC_X86_VALID_FIELDS) ||
11326 (kvm_run->kvm_dirty_regs & ~KVM_SYNC_X86_VALID_FIELDS)) {
01643c51
KH
11327 r = -EINVAL;
11328 goto out;
11329 }
11330
1b94f6f8 11331 if (kvm_run->kvm_dirty_regs) {
01643c51
KH
11332 r = sync_regs(vcpu);
11333 if (r != 0)
11334 goto out;
11335 }
11336
b6c7a5dc 11337 /* re-sync apic's tpr */
35754c98 11338 if (!lapic_in_kernel(vcpu)) {
eea1cff9
AP
11339 if (kvm_set_cr8(vcpu, kvm_run->cr8) != 0) {
11340 r = -EINVAL;
11341 goto out;
11342 }
11343 }
b6c7a5dc 11344
7709aba8
SC
11345 /*
11346 * If userspace set a pending exception and L2 is active, convert it to
11347 * a pending VM-Exit if L1 wants to intercept the exception.
11348 */
11349 if (vcpu->arch.exception_from_userspace && is_guest_mode(vcpu) &&
11350 kvm_x86_ops.nested_ops->is_exception_vmexit(vcpu, ex->vector,
11351 ex->error_code)) {
11352 kvm_queue_exception_vmexit(vcpu, ex->vector,
11353 ex->has_error_code, ex->error_code,
11354 ex->has_payload, ex->payload);
11355 ex->injected = false;
11356 ex->pending = false;
11357 }
11358 vcpu->arch.exception_from_userspace = false;
11359
716d51ab
GN
11360 if (unlikely(vcpu->arch.complete_userspace_io)) {
11361 int (*cui)(struct kvm_vcpu *) = vcpu->arch.complete_userspace_io;
11362 vcpu->arch.complete_userspace_io = NULL;
11363 r = cui(vcpu);
11364 if (r <= 0)
5663d8f9 11365 goto out;
0bc27326
SC
11366 } else {
11367 WARN_ON_ONCE(vcpu->arch.pio.count);
11368 WARN_ON_ONCE(vcpu->mmio_needed);
11369 }
5287f194 11370
fc4fad79 11371 if (kvm_run->immediate_exit) {
460df4c1 11372 r = -EINTR;
fc4fad79
SC
11373 goto out;
11374 }
11375
11376 r = static_call(kvm_x86_vcpu_pre_run)(vcpu);
11377 if (r <= 0)
11378 goto out;
11379
11380 r = vcpu_run(vcpu);
b6c7a5dc
HB
11381
11382out:
5663d8f9 11383 kvm_put_guest_fpu(vcpu);
1b94f6f8 11384 if (kvm_run->kvm_valid_regs)
01643c51 11385 store_regs(vcpu);
f1d86e46 11386 post_kvm_run_save(vcpu);
2031f287 11387 kvm_vcpu_srcu_read_unlock(vcpu);
b6c7a5dc 11388
8d25b7be 11389 kvm_sigset_deactivate(vcpu);
accb757d 11390 vcpu_put(vcpu);
b6c7a5dc
HB
11391 return r;
11392}
11393
01643c51 11394static void __get_regs(struct kvm_vcpu *vcpu, struct kvm_regs *regs)
b6c7a5dc 11395{
7ae441ea
GN
11396 if (vcpu->arch.emulate_regs_need_sync_to_vcpu) {
11397 /*
11398 * We are here if userspace calls get_regs() in the middle of
11399 * instruction emulation. Registers state needs to be copied
4a969980 11400 * back from emulation context to vcpu. Userspace shouldn't do
7ae441ea
GN
11401 * that usually, but some bad designed PV devices (vmware
11402 * backdoor interface) need this to work
11403 */
c9b8b07c 11404 emulator_writeback_register_cache(vcpu->arch.emulate_ctxt);
7ae441ea
GN
11405 vcpu->arch.emulate_regs_need_sync_to_vcpu = false;
11406 }
de3cd117
SC
11407 regs->rax = kvm_rax_read(vcpu);
11408 regs->rbx = kvm_rbx_read(vcpu);
11409 regs->rcx = kvm_rcx_read(vcpu);
11410 regs->rdx = kvm_rdx_read(vcpu);
11411 regs->rsi = kvm_rsi_read(vcpu);
11412 regs->rdi = kvm_rdi_read(vcpu);
e9c16c78 11413 regs->rsp = kvm_rsp_read(vcpu);
de3cd117 11414 regs->rbp = kvm_rbp_read(vcpu);
b6c7a5dc 11415#ifdef CONFIG_X86_64
de3cd117
SC
11416 regs->r8 = kvm_r8_read(vcpu);
11417 regs->r9 = kvm_r9_read(vcpu);
11418 regs->r10 = kvm_r10_read(vcpu);
11419 regs->r11 = kvm_r11_read(vcpu);
11420 regs->r12 = kvm_r12_read(vcpu);
11421 regs->r13 = kvm_r13_read(vcpu);
11422 regs->r14 = kvm_r14_read(vcpu);
11423 regs->r15 = kvm_r15_read(vcpu);
b6c7a5dc
HB
11424#endif
11425
5fdbf976 11426 regs->rip = kvm_rip_read(vcpu);
91586a3b 11427 regs->rflags = kvm_get_rflags(vcpu);
01643c51 11428}
b6c7a5dc 11429
01643c51
KH
11430int kvm_arch_vcpu_ioctl_get_regs(struct kvm_vcpu *vcpu, struct kvm_regs *regs)
11431{
11432 vcpu_load(vcpu);
11433 __get_regs(vcpu, regs);
1fc9b76b 11434 vcpu_put(vcpu);
b6c7a5dc
HB
11435 return 0;
11436}
11437
01643c51 11438static void __set_regs(struct kvm_vcpu *vcpu, struct kvm_regs *regs)
b6c7a5dc 11439{
7ae441ea
GN
11440 vcpu->arch.emulate_regs_need_sync_from_vcpu = true;
11441 vcpu->arch.emulate_regs_need_sync_to_vcpu = false;
11442
de3cd117
SC
11443 kvm_rax_write(vcpu, regs->rax);
11444 kvm_rbx_write(vcpu, regs->rbx);
11445 kvm_rcx_write(vcpu, regs->rcx);
11446 kvm_rdx_write(vcpu, regs->rdx);
11447 kvm_rsi_write(vcpu, regs->rsi);
11448 kvm_rdi_write(vcpu, regs->rdi);
e9c16c78 11449 kvm_rsp_write(vcpu, regs->rsp);
de3cd117 11450 kvm_rbp_write(vcpu, regs->rbp);
b6c7a5dc 11451#ifdef CONFIG_X86_64
de3cd117
SC
11452 kvm_r8_write(vcpu, regs->r8);
11453 kvm_r9_write(vcpu, regs->r9);
11454 kvm_r10_write(vcpu, regs->r10);
11455 kvm_r11_write(vcpu, regs->r11);
11456 kvm_r12_write(vcpu, regs->r12);
11457 kvm_r13_write(vcpu, regs->r13);
11458 kvm_r14_write(vcpu, regs->r14);
11459 kvm_r15_write(vcpu, regs->r15);
b6c7a5dc
HB
11460#endif
11461
5fdbf976 11462 kvm_rip_write(vcpu, regs->rip);
d73235d1 11463 kvm_set_rflags(vcpu, regs->rflags | X86_EFLAGS_FIXED);
b6c7a5dc 11464
b4f14abd 11465 vcpu->arch.exception.pending = false;
7709aba8 11466 vcpu->arch.exception_vmexit.pending = false;
b4f14abd 11467
3842d135 11468 kvm_make_request(KVM_REQ_EVENT, vcpu);
01643c51 11469}
3842d135 11470
01643c51
KH
11471int kvm_arch_vcpu_ioctl_set_regs(struct kvm_vcpu *vcpu, struct kvm_regs *regs)
11472{
11473 vcpu_load(vcpu);
11474 __set_regs(vcpu, regs);
875656fe 11475 vcpu_put(vcpu);
b6c7a5dc
HB
11476 return 0;
11477}
11478
6dba9403 11479static void __get_sregs_common(struct kvm_vcpu *vcpu, struct kvm_sregs *sregs)
b6c7a5dc 11480{
89a27f4d 11481 struct desc_ptr dt;
b6c7a5dc 11482
5265713a
TL
11483 if (vcpu->arch.guest_state_protected)
11484 goto skip_protected_regs;
11485
3e6e0aab
GT
11486 kvm_get_segment(vcpu, &sregs->cs, VCPU_SREG_CS);
11487 kvm_get_segment(vcpu, &sregs->ds, VCPU_SREG_DS);
11488 kvm_get_segment(vcpu, &sregs->es, VCPU_SREG_ES);
11489 kvm_get_segment(vcpu, &sregs->fs, VCPU_SREG_FS);
11490 kvm_get_segment(vcpu, &sregs->gs, VCPU_SREG_GS);
11491 kvm_get_segment(vcpu, &sregs->ss, VCPU_SREG_SS);
b6c7a5dc 11492
3e6e0aab
GT
11493 kvm_get_segment(vcpu, &sregs->tr, VCPU_SREG_TR);
11494 kvm_get_segment(vcpu, &sregs->ldt, VCPU_SREG_LDTR);
b6c7a5dc 11495
b3646477 11496 static_call(kvm_x86_get_idt)(vcpu, &dt);
89a27f4d
GN
11497 sregs->idt.limit = dt.size;
11498 sregs->idt.base = dt.address;
b3646477 11499 static_call(kvm_x86_get_gdt)(vcpu, &dt);
89a27f4d
GN
11500 sregs->gdt.limit = dt.size;
11501 sregs->gdt.base = dt.address;
b6c7a5dc 11502
ad312c7c 11503 sregs->cr2 = vcpu->arch.cr2;
9f8fe504 11504 sregs->cr3 = kvm_read_cr3(vcpu);
5265713a
TL
11505
11506skip_protected_regs:
11507 sregs->cr0 = kvm_read_cr0(vcpu);
fc78f519 11508 sregs->cr4 = kvm_read_cr4(vcpu);
2d3ad1f4 11509 sregs->cr8 = kvm_get_cr8(vcpu);
f6801dff 11510 sregs->efer = vcpu->arch.efer;
b6c7a5dc 11511 sregs->apic_base = kvm_get_apic_base(vcpu);
6dba9403 11512}
b6c7a5dc 11513
6dba9403
ML
11514static void __get_sregs(struct kvm_vcpu *vcpu, struct kvm_sregs *sregs)
11515{
11516 __get_sregs_common(vcpu, sregs);
11517
11518 if (vcpu->arch.guest_state_protected)
11519 return;
b6c7a5dc 11520
04140b41 11521 if (vcpu->arch.interrupt.injected && !vcpu->arch.interrupt.soft)
14d0bc1f
GN
11522 set_bit(vcpu->arch.interrupt.nr,
11523 (unsigned long *)sregs->interrupt_bitmap);
01643c51 11524}
16d7a191 11525
6dba9403
ML
11526static void __get_sregs2(struct kvm_vcpu *vcpu, struct kvm_sregs2 *sregs2)
11527{
11528 int i;
11529
11530 __get_sregs_common(vcpu, (struct kvm_sregs *)sregs2);
11531
11532 if (vcpu->arch.guest_state_protected)
11533 return;
11534
11535 if (is_pae_paging(vcpu)) {
11536 for (i = 0 ; i < 4 ; i++)
11537 sregs2->pdptrs[i] = kvm_pdptr_read(vcpu, i);
11538 sregs2->flags |= KVM_SREGS2_FLAGS_PDPTRS_VALID;
11539 }
11540}
11541
01643c51
KH
11542int kvm_arch_vcpu_ioctl_get_sregs(struct kvm_vcpu *vcpu,
11543 struct kvm_sregs *sregs)
11544{
11545 vcpu_load(vcpu);
11546 __get_sregs(vcpu, sregs);
bcdec41c 11547 vcpu_put(vcpu);
b6c7a5dc
HB
11548 return 0;
11549}
11550
62d9f0db
MT
11551int kvm_arch_vcpu_ioctl_get_mpstate(struct kvm_vcpu *vcpu,
11552 struct kvm_mp_state *mp_state)
11553{
4fe09bcf
JM
11554 int r;
11555
fd232561 11556 vcpu_load(vcpu);
f958bd23
SC
11557 if (kvm_mpx_supported())
11558 kvm_load_guest_fpu(vcpu);
fd232561 11559
4fe09bcf
JM
11560 r = kvm_apic_accept_events(vcpu);
11561 if (r < 0)
11562 goto out;
11563 r = 0;
11564
647daca2
TL
11565 if ((vcpu->arch.mp_state == KVM_MP_STATE_HALTED ||
11566 vcpu->arch.mp_state == KVM_MP_STATE_AP_RESET_HOLD) &&
11567 vcpu->arch.pv.pv_unhalted)
6aef266c
SV
11568 mp_state->mp_state = KVM_MP_STATE_RUNNABLE;
11569 else
11570 mp_state->mp_state = vcpu->arch.mp_state;
11571
4fe09bcf 11572out:
f958bd23
SC
11573 if (kvm_mpx_supported())
11574 kvm_put_guest_fpu(vcpu);
fd232561 11575 vcpu_put(vcpu);
4fe09bcf 11576 return r;
62d9f0db
MT
11577}
11578
11579int kvm_arch_vcpu_ioctl_set_mpstate(struct kvm_vcpu *vcpu,
11580 struct kvm_mp_state *mp_state)
11581{
e83dff5e
CD
11582 int ret = -EINVAL;
11583
11584 vcpu_load(vcpu);
11585
22c6a0ef
PB
11586 switch (mp_state->mp_state) {
11587 case KVM_MP_STATE_UNINITIALIZED:
11588 case KVM_MP_STATE_HALTED:
11589 case KVM_MP_STATE_AP_RESET_HOLD:
11590 case KVM_MP_STATE_INIT_RECEIVED:
11591 case KVM_MP_STATE_SIPI_RECEIVED:
11592 if (!lapic_in_kernel(vcpu))
11593 goto out;
11594 break;
11595
11596 case KVM_MP_STATE_RUNNABLE:
11597 break;
11598
11599 default:
e83dff5e 11600 goto out;
22c6a0ef 11601 }
66450a21 11602
27cbe7d6 11603 /*
1b7a1b78
SC
11604 * Pending INITs are reported using KVM_SET_VCPU_EVENTS, disallow
11605 * forcing the guest into INIT/SIPI if those events are supposed to be
11606 * blocked. KVM prioritizes SMI over INIT, so reject INIT/SIPI state
11607 * if an SMI is pending as well.
27cbe7d6 11608 */
1b7a1b78 11609 if ((!kvm_apic_init_sipi_allowed(vcpu) || vcpu->arch.smi_pending) &&
28bf2888
DH
11610 (mp_state->mp_state == KVM_MP_STATE_SIPI_RECEIVED ||
11611 mp_state->mp_state == KVM_MP_STATE_INIT_RECEIVED))
e83dff5e 11612 goto out;
28bf2888 11613
66450a21
JK
11614 if (mp_state->mp_state == KVM_MP_STATE_SIPI_RECEIVED) {
11615 vcpu->arch.mp_state = KVM_MP_STATE_INIT_RECEIVED;
11616 set_bit(KVM_APIC_SIPI, &vcpu->arch.apic->pending_events);
11617 } else
11618 vcpu->arch.mp_state = mp_state->mp_state;
3842d135 11619 kvm_make_request(KVM_REQ_EVENT, vcpu);
e83dff5e
CD
11620
11621 ret = 0;
11622out:
11623 vcpu_put(vcpu);
11624 return ret;
62d9f0db
MT
11625}
11626
7f3d35fd
KW
11627int kvm_task_switch(struct kvm_vcpu *vcpu, u16 tss_selector, int idt_index,
11628 int reason, bool has_error_code, u32 error_code)
b6c7a5dc 11629{
c9b8b07c 11630 struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
8ec4722d 11631 int ret;
e01c2426 11632
8ec4722d 11633 init_emulate_ctxt(vcpu);
c697518a 11634
7f3d35fd 11635 ret = emulator_task_switch(ctxt, tss_selector, idt_index, reason,
9d74191a 11636 has_error_code, error_code);
1051778f
SC
11637 if (ret) {
11638 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
11639 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
11640 vcpu->run->internal.ndata = 0;
60fc3d02 11641 return 0;
1051778f 11642 }
37817f29 11643
9d74191a
TY
11644 kvm_rip_write(vcpu, ctxt->eip);
11645 kvm_set_rflags(vcpu, ctxt->eflags);
60fc3d02 11646 return 1;
37817f29
IE
11647}
11648EXPORT_SYMBOL_GPL(kvm_task_switch);
11649
ee69c92b 11650static bool kvm_is_valid_sregs(struct kvm_vcpu *vcpu, struct kvm_sregs *sregs)
f2981033 11651{
37b95951 11652 if ((sregs->efer & EFER_LME) && (sregs->cr0 & X86_CR0_PG)) {
f2981033
LT
11653 /*
11654 * When EFER.LME and CR0.PG are set, the processor is in
11655 * 64-bit mode (though maybe in a 32-bit code segment).
11656 * CR4.PAE and EFER.LMA must be set.
11657 */
ee69c92b
SC
11658 if (!(sregs->cr4 & X86_CR4_PAE) || !(sregs->efer & EFER_LMA))
11659 return false;
2c49db45 11660 if (!kvm_vcpu_is_legal_cr3(vcpu, sregs->cr3))
c1c35cf7 11661 return false;
f2981033
LT
11662 } else {
11663 /*
11664 * Not in 64-bit mode: EFER.LMA is clear and the code
11665 * segment cannot be 64-bit.
11666 */
11667 if (sregs->efer & EFER_LMA || sregs->cs.l)
ee69c92b 11668 return false;
f2981033
LT
11669 }
11670
26a0652c
SC
11671 return kvm_is_valid_cr4(vcpu, sregs->cr4) &&
11672 kvm_is_valid_cr0(vcpu, sregs->cr0);
f2981033
LT
11673}
11674
6dba9403
ML
11675static int __set_sregs_common(struct kvm_vcpu *vcpu, struct kvm_sregs *sregs,
11676 int *mmu_reset_needed, bool update_pdptrs)
b6c7a5dc 11677{
58cb628d 11678 struct msr_data apic_base_msr;
6dba9403 11679 int idx;
89a27f4d 11680 struct desc_ptr dt;
b4ef9d4e 11681
ee69c92b 11682 if (!kvm_is_valid_sregs(vcpu, sregs))
6dba9403 11683 return -EINVAL;
f2981033 11684
d3802286
JM
11685 apic_base_msr.data = sregs->apic_base;
11686 apic_base_msr.host_initiated = true;
11687 if (kvm_set_apic_base(vcpu, &apic_base_msr))
6dba9403 11688 return -EINVAL;
6d1068b3 11689
5265713a 11690 if (vcpu->arch.guest_state_protected)
6dba9403 11691 return 0;
5265713a 11692
89a27f4d
GN
11693 dt.size = sregs->idt.limit;
11694 dt.address = sregs->idt.base;
b3646477 11695 static_call(kvm_x86_set_idt)(vcpu, &dt);
89a27f4d
GN
11696 dt.size = sregs->gdt.limit;
11697 dt.address = sregs->gdt.base;
b3646477 11698 static_call(kvm_x86_set_gdt)(vcpu, &dt);
b6c7a5dc 11699
ad312c7c 11700 vcpu->arch.cr2 = sregs->cr2;
6dba9403 11701 *mmu_reset_needed |= kvm_read_cr3(vcpu) != sregs->cr3;
dc7e795e 11702 vcpu->arch.cr3 = sregs->cr3;
3883bc9d 11703 kvm_register_mark_dirty(vcpu, VCPU_EXREG_CR3);
405329fc 11704 static_call_cond(kvm_x86_post_set_cr3)(vcpu, sregs->cr3);
b6c7a5dc 11705
2d3ad1f4 11706 kvm_set_cr8(vcpu, sregs->cr8);
b6c7a5dc 11707
6dba9403 11708 *mmu_reset_needed |= vcpu->arch.efer != sregs->efer;
b3646477 11709 static_call(kvm_x86_set_efer)(vcpu, sregs->efer);
b6c7a5dc 11710
6dba9403 11711 *mmu_reset_needed |= kvm_read_cr0(vcpu) != sregs->cr0;
b3646477 11712 static_call(kvm_x86_set_cr0)(vcpu, sregs->cr0);
b6c7a5dc 11713
6dba9403 11714 *mmu_reset_needed |= kvm_read_cr4(vcpu) != sregs->cr4;
b3646477 11715 static_call(kvm_x86_set_cr4)(vcpu, sregs->cr4);
63f42e02 11716
6dba9403
ML
11717 if (update_pdptrs) {
11718 idx = srcu_read_lock(&vcpu->kvm->srcu);
11719 if (is_pae_paging(vcpu)) {
2df4a5eb 11720 load_pdptrs(vcpu, kvm_read_cr3(vcpu));
6dba9403
ML
11721 *mmu_reset_needed = 1;
11722 }
11723 srcu_read_unlock(&vcpu->kvm->srcu, idx);
7c93be44 11724 }
b6c7a5dc 11725
3e6e0aab
GT
11726 kvm_set_segment(vcpu, &sregs->cs, VCPU_SREG_CS);
11727 kvm_set_segment(vcpu, &sregs->ds, VCPU_SREG_DS);
11728 kvm_set_segment(vcpu, &sregs->es, VCPU_SREG_ES);
11729 kvm_set_segment(vcpu, &sregs->fs, VCPU_SREG_FS);
11730 kvm_set_segment(vcpu, &sregs->gs, VCPU_SREG_GS);
11731 kvm_set_segment(vcpu, &sregs->ss, VCPU_SREG_SS);
b6c7a5dc 11732
3e6e0aab
GT
11733 kvm_set_segment(vcpu, &sregs->tr, VCPU_SREG_TR);
11734 kvm_set_segment(vcpu, &sregs->ldt, VCPU_SREG_LDTR);
b6c7a5dc 11735
5f0269f5
ME
11736 update_cr8_intercept(vcpu);
11737
9c3e4aab 11738 /* Older userspace won't unhalt the vcpu on reset. */
c5af89b6 11739 if (kvm_vcpu_is_bsp(vcpu) && kvm_rip_read(vcpu) == 0xfff0 &&
9c3e4aab 11740 sregs->cs.selector == 0xf000 && sregs->cs.base == 0xffff0000 &&
3eeb3288 11741 !is_protmode(vcpu))
9c3e4aab
MT
11742 vcpu->arch.mp_state = KVM_MP_STATE_RUNNABLE;
11743
6dba9403
ML
11744 return 0;
11745}
11746
11747static int __set_sregs(struct kvm_vcpu *vcpu, struct kvm_sregs *sregs)
11748{
11749 int pending_vec, max_bits;
11750 int mmu_reset_needed = 0;
11751 int ret = __set_sregs_common(vcpu, sregs, &mmu_reset_needed, true);
11752
11753 if (ret)
11754 return ret;
11755
4346db6e 11756 if (mmu_reset_needed) {
6dba9403 11757 kvm_mmu_reset_context(vcpu);
4346db6e
ML
11758 kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
11759 }
6dba9403 11760
5265713a
TL
11761 max_bits = KVM_NR_INTERRUPTS;
11762 pending_vec = find_first_bit(
11763 (const unsigned long *)sregs->interrupt_bitmap, max_bits);
6dba9403 11764
5265713a
TL
11765 if (pending_vec < max_bits) {
11766 kvm_queue_interrupt(vcpu, pending_vec, false);
11767 pr_debug("Set back pending irq %d\n", pending_vec);
6dba9403 11768 kvm_make_request(KVM_REQ_EVENT, vcpu);
5265713a 11769 }
6dba9403
ML
11770 return 0;
11771}
5265713a 11772
6dba9403
ML
11773static int __set_sregs2(struct kvm_vcpu *vcpu, struct kvm_sregs2 *sregs2)
11774{
11775 int mmu_reset_needed = 0;
11776 bool valid_pdptrs = sregs2->flags & KVM_SREGS2_FLAGS_PDPTRS_VALID;
11777 bool pae = (sregs2->cr0 & X86_CR0_PG) && (sregs2->cr4 & X86_CR4_PAE) &&
11778 !(sregs2->efer & EFER_LMA);
11779 int i, ret;
3842d135 11780
6dba9403
ML
11781 if (sregs2->flags & ~KVM_SREGS2_FLAGS_PDPTRS_VALID)
11782 return -EINVAL;
11783
11784 if (valid_pdptrs && (!pae || vcpu->arch.guest_state_protected))
11785 return -EINVAL;
11786
11787 ret = __set_sregs_common(vcpu, (struct kvm_sregs *)sregs2,
11788 &mmu_reset_needed, !valid_pdptrs);
11789 if (ret)
11790 return ret;
11791
11792 if (valid_pdptrs) {
11793 for (i = 0; i < 4 ; i++)
11794 kvm_pdptr_write(vcpu, i, sregs2->pdptrs[i]);
11795
11796 kvm_register_mark_dirty(vcpu, VCPU_EXREG_PDPTR);
11797 mmu_reset_needed = 1;
158a48ec 11798 vcpu->arch.pdptrs_from_userspace = true;
6dba9403 11799 }
4346db6e 11800 if (mmu_reset_needed) {
6dba9403 11801 kvm_mmu_reset_context(vcpu);
4346db6e
ML
11802 kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
11803 }
6dba9403 11804 return 0;
01643c51
KH
11805}
11806
11807int kvm_arch_vcpu_ioctl_set_sregs(struct kvm_vcpu *vcpu,
11808 struct kvm_sregs *sregs)
11809{
11810 int ret;
11811
11812 vcpu_load(vcpu);
11813 ret = __set_sregs(vcpu, sregs);
b4ef9d4e
CD
11814 vcpu_put(vcpu);
11815 return ret;
b6c7a5dc
HB
11816}
11817
cae72dcc
ML
11818static void kvm_arch_vcpu_guestdbg_update_apicv_inhibit(struct kvm *kvm)
11819{
320af55a 11820 bool set = false;
cae72dcc 11821 struct kvm_vcpu *vcpu;
46808a4c 11822 unsigned long i;
cae72dcc 11823
0047fb33
SC
11824 if (!enable_apicv)
11825 return;
11826
cae72dcc
ML
11827 down_write(&kvm->arch.apicv_update_lock);
11828
11829 kvm_for_each_vcpu(i, vcpu, kvm) {
11830 if (vcpu->guest_debug & KVM_GUESTDBG_BLOCKIRQ) {
320af55a 11831 set = true;
cae72dcc
ML
11832 break;
11833 }
11834 }
320af55a 11835 __kvm_set_or_clear_apicv_inhibit(kvm, APICV_INHIBIT_REASON_BLOCKIRQ, set);
cae72dcc
ML
11836 up_write(&kvm->arch.apicv_update_lock);
11837}
11838
d0bfb940
JK
11839int kvm_arch_vcpu_ioctl_set_guest_debug(struct kvm_vcpu *vcpu,
11840 struct kvm_guest_debug *dbg)
b6c7a5dc 11841{
355be0b9 11842 unsigned long rflags;
ae675ef0 11843 int i, r;
b6c7a5dc 11844
8d4846b9
TL
11845 if (vcpu->arch.guest_state_protected)
11846 return -EINVAL;
11847
66b56562
CD
11848 vcpu_load(vcpu);
11849
4f926bf2
JK
11850 if (dbg->control & (KVM_GUESTDBG_INJECT_DB | KVM_GUESTDBG_INJECT_BP)) {
11851 r = -EBUSY;
7709aba8 11852 if (kvm_is_exception_pending(vcpu))
2122ff5e 11853 goto out;
4f926bf2
JK
11854 if (dbg->control & KVM_GUESTDBG_INJECT_DB)
11855 kvm_queue_exception(vcpu, DB_VECTOR);
11856 else
11857 kvm_queue_exception(vcpu, BP_VECTOR);
11858 }
11859
91586a3b
JK
11860 /*
11861 * Read rflags as long as potentially injected trace flags are still
11862 * filtered out.
11863 */
11864 rflags = kvm_get_rflags(vcpu);
355be0b9
JK
11865
11866 vcpu->guest_debug = dbg->control;
11867 if (!(vcpu->guest_debug & KVM_GUESTDBG_ENABLE))
11868 vcpu->guest_debug = 0;
11869
11870 if (vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP) {
ae675ef0
JK
11871 for (i = 0; i < KVM_NR_DB_REGS; ++i)
11872 vcpu->arch.eff_db[i] = dbg->arch.debugreg[i];
c8639010 11873 vcpu->arch.guest_debug_dr7 = dbg->arch.debugreg[7];
ae675ef0
JK
11874 } else {
11875 for (i = 0; i < KVM_NR_DB_REGS; i++)
11876 vcpu->arch.eff_db[i] = vcpu->arch.db[i];
ae675ef0 11877 }
c8639010 11878 kvm_update_dr7(vcpu);
ae675ef0 11879
f92653ee 11880 if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP)
e87e46d5 11881 vcpu->arch.singlestep_rip = kvm_get_linear_rip(vcpu);
94fe45da 11882
91586a3b
JK
11883 /*
11884 * Trigger an rflags update that will inject or remove the trace
11885 * flags.
11886 */
11887 kvm_set_rflags(vcpu, rflags);
b6c7a5dc 11888
b3646477 11889 static_call(kvm_x86_update_exception_bitmap)(vcpu);
b6c7a5dc 11890
cae72dcc
ML
11891 kvm_arch_vcpu_guestdbg_update_apicv_inhibit(vcpu->kvm);
11892
4f926bf2 11893 r = 0;
d0bfb940 11894
2122ff5e 11895out:
66b56562 11896 vcpu_put(vcpu);
b6c7a5dc
HB
11897 return r;
11898}
11899
8b006791
ZX
11900/*
11901 * Translate a guest virtual address to a guest physical address.
11902 */
11903int kvm_arch_vcpu_ioctl_translate(struct kvm_vcpu *vcpu,
11904 struct kvm_translation *tr)
11905{
11906 unsigned long vaddr = tr->linear_address;
11907 gpa_t gpa;
f656ce01 11908 int idx;
8b006791 11909
1da5b61d
CD
11910 vcpu_load(vcpu);
11911
f656ce01 11912 idx = srcu_read_lock(&vcpu->kvm->srcu);
1871c602 11913 gpa = kvm_mmu_gva_to_gpa_system(vcpu, vaddr, NULL);
f656ce01 11914 srcu_read_unlock(&vcpu->kvm->srcu, idx);
8b006791 11915 tr->physical_address = gpa;
6e1d2a3f 11916 tr->valid = gpa != INVALID_GPA;
8b006791
ZX
11917 tr->writeable = 1;
11918 tr->usermode = 0;
8b006791 11919
1da5b61d 11920 vcpu_put(vcpu);
8b006791
ZX
11921 return 0;
11922}
11923
d0752060
HB
11924int kvm_arch_vcpu_ioctl_get_fpu(struct kvm_vcpu *vcpu, struct kvm_fpu *fpu)
11925{
1393123e 11926 struct fxregs_state *fxsave;
d0752060 11927
d69c1382 11928 if (fpstate_is_confidential(&vcpu->arch.guest_fpu))
ed02b213
TL
11929 return 0;
11930
1393123e 11931 vcpu_load(vcpu);
d0752060 11932
d69c1382 11933 fxsave = &vcpu->arch.guest_fpu.fpstate->regs.fxsave;
d0752060
HB
11934 memcpy(fpu->fpr, fxsave->st_space, 128);
11935 fpu->fcw = fxsave->cwd;
11936 fpu->fsw = fxsave->swd;
11937 fpu->ftwx = fxsave->twd;
11938 fpu->last_opcode = fxsave->fop;
11939 fpu->last_ip = fxsave->rip;
11940 fpu->last_dp = fxsave->rdp;
0e96f31e 11941 memcpy(fpu->xmm, fxsave->xmm_space, sizeof(fxsave->xmm_space));
d0752060 11942
1393123e 11943 vcpu_put(vcpu);
d0752060
HB
11944 return 0;
11945}
11946
11947int kvm_arch_vcpu_ioctl_set_fpu(struct kvm_vcpu *vcpu, struct kvm_fpu *fpu)
11948{
6a96bc7f
CD
11949 struct fxregs_state *fxsave;
11950
d69c1382 11951 if (fpstate_is_confidential(&vcpu->arch.guest_fpu))
ed02b213
TL
11952 return 0;
11953
6a96bc7f
CD
11954 vcpu_load(vcpu);
11955
d69c1382 11956 fxsave = &vcpu->arch.guest_fpu.fpstate->regs.fxsave;
d0752060 11957
d0752060
HB
11958 memcpy(fxsave->st_space, fpu->fpr, 128);
11959 fxsave->cwd = fpu->fcw;
11960 fxsave->swd = fpu->fsw;
11961 fxsave->twd = fpu->ftwx;
11962 fxsave->fop = fpu->last_opcode;
11963 fxsave->rip = fpu->last_ip;
11964 fxsave->rdp = fpu->last_dp;
0e96f31e 11965 memcpy(fxsave->xmm_space, fpu->xmm, sizeof(fxsave->xmm_space));
d0752060 11966
6a96bc7f 11967 vcpu_put(vcpu);
d0752060
HB
11968 return 0;
11969}
11970
01643c51
KH
11971static void store_regs(struct kvm_vcpu *vcpu)
11972{
11973 BUILD_BUG_ON(sizeof(struct kvm_sync_regs) > SYNC_REGS_SIZE_BYTES);
11974
11975 if (vcpu->run->kvm_valid_regs & KVM_SYNC_X86_REGS)
11976 __get_regs(vcpu, &vcpu->run->s.regs.regs);
11977
11978 if (vcpu->run->kvm_valid_regs & KVM_SYNC_X86_SREGS)
11979 __get_sregs(vcpu, &vcpu->run->s.regs.sregs);
11980
11981 if (vcpu->run->kvm_valid_regs & KVM_SYNC_X86_EVENTS)
11982 kvm_vcpu_ioctl_x86_get_vcpu_events(
11983 vcpu, &vcpu->run->s.regs.events);
11984}
11985
11986static int sync_regs(struct kvm_vcpu *vcpu)
11987{
01643c51
KH
11988 if (vcpu->run->kvm_dirty_regs & KVM_SYNC_X86_REGS) {
11989 __set_regs(vcpu, &vcpu->run->s.regs.regs);
11990 vcpu->run->kvm_dirty_regs &= ~KVM_SYNC_X86_REGS;
11991 }
0d033770 11992
01643c51 11993 if (vcpu->run->kvm_dirty_regs & KVM_SYNC_X86_SREGS) {
0d033770
ML
11994 struct kvm_sregs sregs = vcpu->run->s.regs.sregs;
11995
11996 if (__set_sregs(vcpu, &sregs))
01643c51 11997 return -EINVAL;
0d033770 11998
01643c51
KH
11999 vcpu->run->kvm_dirty_regs &= ~KVM_SYNC_X86_SREGS;
12000 }
0d033770 12001
01643c51 12002 if (vcpu->run->kvm_dirty_regs & KVM_SYNC_X86_EVENTS) {
0d033770
ML
12003 struct kvm_vcpu_events events = vcpu->run->s.regs.events;
12004
12005 if (kvm_vcpu_ioctl_x86_set_vcpu_events(vcpu, &events))
01643c51 12006 return -EINVAL;
0d033770 12007
01643c51
KH
12008 vcpu->run->kvm_dirty_regs &= ~KVM_SYNC_X86_EVENTS;
12009 }
12010
12011 return 0;
12012}
12013
897cc38e 12014int kvm_arch_vcpu_precreate(struct kvm *kvm, unsigned int id)
e9b11c17 12015{
1d5e740d 12016 if (kvm_check_tsc_unstable() && kvm->created_vcpus)
8d20bd63 12017 pr_warn_once("SMP vm created on host with unstable TSC; "
897cc38e 12018 "guest TSC will not be reliable\n");
7f1ea208 12019
35875316
ZG
12020 if (!kvm->arch.max_vcpu_ids)
12021 kvm->arch.max_vcpu_ids = KVM_MAX_VCPU_IDS;
12022
12023 if (id >= kvm->arch.max_vcpu_ids)
12024 return -EINVAL;
12025
d588bb9b 12026 return static_call(kvm_x86_vcpu_precreate)(kvm);
e9b11c17
ZX
12027}
12028
e529ef66 12029int kvm_arch_vcpu_create(struct kvm_vcpu *vcpu)
e9b11c17 12030{
95a0d01e
SC
12031 struct page *page;
12032 int r;
c447e76b 12033
63f5a190 12034 vcpu->arch.last_vmentry_cpu = -1;
7117003f
SC
12035 vcpu->arch.regs_avail = ~0;
12036 vcpu->arch.regs_dirty = ~0;
63f5a190 12037
8c82a0b3 12038 kvm_gpc_init(&vcpu->arch.pv_time, vcpu->kvm, vcpu, KVM_HOST_USES_PFN);
52491a38 12039
95a0d01e
SC
12040 if (!irqchip_in_kernel(vcpu->kvm) || kvm_vcpu_is_reset_bsp(vcpu))
12041 vcpu->arch.mp_state = KVM_MP_STATE_RUNNABLE;
12042 else
12043 vcpu->arch.mp_state = KVM_MP_STATE_UNINITIALIZED;
c447e76b 12044
95a0d01e
SC
12045 r = kvm_mmu_create(vcpu);
12046 if (r < 0)
12047 return r;
12048
a78d9046
SC
12049 r = kvm_create_lapic(vcpu, lapic_timer_advance_ns);
12050 if (r < 0)
12051 goto fail_mmu_destroy;
95a0d01e
SC
12052
12053 r = -ENOMEM;
12054
93bb59ca 12055 page = alloc_page(GFP_KERNEL_ACCOUNT | __GFP_ZERO);
95a0d01e
SC
12056 if (!page)
12057 goto fail_free_lapic;
12058 vcpu->arch.pio_data = page_address(page);
12059
087acc4e 12060 vcpu->arch.mce_banks = kcalloc(KVM_MAX_MCE_BANKS * 4, sizeof(u64),
95a0d01e 12061 GFP_KERNEL_ACCOUNT);
281b5278
JW
12062 vcpu->arch.mci_ctl2_banks = kcalloc(KVM_MAX_MCE_BANKS, sizeof(u64),
12063 GFP_KERNEL_ACCOUNT);
12064 if (!vcpu->arch.mce_banks || !vcpu->arch.mci_ctl2_banks)
3c0ba05c 12065 goto fail_free_mce_banks;
95a0d01e
SC
12066 vcpu->arch.mcg_cap = KVM_MAX_MCE_BANKS;
12067
12068 if (!zalloc_cpumask_var(&vcpu->arch.wbinvd_dirty_mask,
12069 GFP_KERNEL_ACCOUNT))
12070 goto fail_free_mce_banks;
12071
c9b8b07c
SC
12072 if (!alloc_emulate_ctxt(vcpu))
12073 goto free_wbinvd_dirty_mask;
12074
d69c1382 12075 if (!fpu_alloc_guest_fpstate(&vcpu->arch.guest_fpu)) {
8d20bd63 12076 pr_err("failed to allocate vcpu's fpu\n");
c9b8b07c 12077 goto free_emulate_ctxt;
95a0d01e
SC
12078 }
12079
95a0d01e 12080 vcpu->arch.maxphyaddr = cpuid_query_maxphyaddr(vcpu);
a8ac864a 12081 vcpu->arch.reserved_gpa_bits = kvm_vcpu_reserved_gpa_bits_raw(vcpu);
95a0d01e
SC
12082
12083 vcpu->arch.pat = MSR_IA32_CR_PAT_DEFAULT;
12084
12085 kvm_async_pf_hash_reset(vcpu);
6c6f82be
SC
12086
12087 vcpu->arch.perf_capabilities = kvm_caps.supported_perf_cap;
95a0d01e
SC
12088 kvm_pmu_init(vcpu);
12089
12090 vcpu->arch.pending_external_vector = -1;
12091 vcpu->arch.preempted_in_kernel = false;
12092
3c86c0d3
VP
12093#if IS_ENABLED(CONFIG_HYPERV)
12094 vcpu->arch.hv_root_tdp = INVALID_PAGE;
12095#endif
12096
b3646477 12097 r = static_call(kvm_x86_vcpu_create)(vcpu);
95a0d01e
SC
12098 if (r)
12099 goto free_guest_fpu;
e9b11c17 12100
0cf9135b 12101 vcpu->arch.arch_capabilities = kvm_get_arch_capabilities();
e53d88af 12102 vcpu->arch.msr_platform_info = MSR_PLATFORM_INFO_CPUID_FAULT;
942c2490 12103 kvm_xen_init_vcpu(vcpu);
19efffa2 12104 kvm_vcpu_mtrr_init(vcpu);
ec7660cc 12105 vcpu_load(vcpu);
ffbb61d0 12106 kvm_set_tsc_khz(vcpu, vcpu->kvm->arch.default_tsc_khz);
d28bc9dd 12107 kvm_vcpu_reset(vcpu, false);
c9060662 12108 kvm_init_mmu(vcpu);
e9b11c17 12109 vcpu_put(vcpu);
ec7660cc 12110 return 0;
95a0d01e
SC
12111
12112free_guest_fpu:
d69c1382 12113 fpu_free_guest_fpstate(&vcpu->arch.guest_fpu);
c9b8b07c
SC
12114free_emulate_ctxt:
12115 kmem_cache_free(x86_emulator_cache, vcpu->arch.emulate_ctxt);
95a0d01e
SC
12116free_wbinvd_dirty_mask:
12117 free_cpumask_var(vcpu->arch.wbinvd_dirty_mask);
12118fail_free_mce_banks:
12119 kfree(vcpu->arch.mce_banks);
281b5278 12120 kfree(vcpu->arch.mci_ctl2_banks);
95a0d01e
SC
12121 free_page((unsigned long)vcpu->arch.pio_data);
12122fail_free_lapic:
12123 kvm_free_lapic(vcpu);
12124fail_mmu_destroy:
12125 kvm_mmu_destroy(vcpu);
12126 return r;
e9b11c17
ZX
12127}
12128
31928aa5 12129void kvm_arch_vcpu_postcreate(struct kvm_vcpu *vcpu)
42897d86 12130{
332967a3 12131 struct kvm *kvm = vcpu->kvm;
42897d86 12132
ec7660cc 12133 if (mutex_lock_killable(&vcpu->mutex))
31928aa5 12134 return;
ec7660cc 12135 vcpu_load(vcpu);
bf328e22 12136 kvm_synchronize_tsc(vcpu, NULL);
42897d86 12137 vcpu_put(vcpu);
2d5ba19b
MT
12138
12139 /* poll control enabled by default */
12140 vcpu->arch.msr_kvm_poll_control = 1;
12141
ec7660cc 12142 mutex_unlock(&vcpu->mutex);
42897d86 12143
b34de572
WL
12144 if (kvmclock_periodic_sync && vcpu->vcpu_idx == 0)
12145 schedule_delayed_work(&kvm->arch.kvmclock_sync_work,
12146 KVMCLOCK_SYNC_PERIOD);
42897d86
MT
12147}
12148
d40ccc62 12149void kvm_arch_vcpu_destroy(struct kvm_vcpu *vcpu)
e9b11c17 12150{
95a0d01e 12151 int idx;
344d9588 12152
50b143e1 12153 kvmclock_reset(vcpu);
e9b11c17 12154
b3646477 12155 static_call(kvm_x86_vcpu_free)(vcpu);
50b143e1 12156
c9b8b07c 12157 kmem_cache_free(x86_emulator_cache, vcpu->arch.emulate_ctxt);
50b143e1 12158 free_cpumask_var(vcpu->arch.wbinvd_dirty_mask);
d69c1382 12159 fpu_free_guest_fpstate(&vcpu->arch.guest_fpu);
95a0d01e 12160
a795cd43 12161 kvm_xen_destroy_vcpu(vcpu);
95a0d01e
SC
12162 kvm_hv_vcpu_uninit(vcpu);
12163 kvm_pmu_destroy(vcpu);
12164 kfree(vcpu->arch.mce_banks);
281b5278 12165 kfree(vcpu->arch.mci_ctl2_banks);
95a0d01e
SC
12166 kvm_free_lapic(vcpu);
12167 idx = srcu_read_lock(&vcpu->kvm->srcu);
12168 kvm_mmu_destroy(vcpu);
12169 srcu_read_unlock(&vcpu->kvm->srcu, idx);
12170 free_page((unsigned long)vcpu->arch.pio_data);
255cbecf 12171 kvfree(vcpu->arch.cpuid_entries);
e9b11c17
ZX
12172}
12173
d28bc9dd 12174void kvm_vcpu_reset(struct kvm_vcpu *vcpu, bool init_event)
e9b11c17 12175{
25b97845 12176 struct kvm_cpuid_entry2 *cpuid_0x1;
0aa18375 12177 unsigned long old_cr0 = kvm_read_cr0(vcpu);
4c72ab5a 12178 unsigned long new_cr0;
0aa18375 12179
62dd57dd
SC
12180 /*
12181 * Several of the "set" flows, e.g. ->set_cr0(), read other registers
12182 * to handle side effects. RESET emulation hits those flows and relies
12183 * on emulated/virtualized registers, including those that are loaded
12184 * into hardware, to be zeroed at vCPU creation. Use CRs as a sentinel
12185 * to detect improper or missing initialization.
12186 */
12187 WARN_ON_ONCE(!init_event &&
12188 (old_cr0 || kvm_read_cr3(vcpu) || kvm_read_cr4(vcpu)));
0aa18375 12189
ed129ec9
ML
12190 /*
12191 * SVM doesn't unconditionally VM-Exit on INIT and SHUTDOWN, thus it's
12192 * possible to INIT the vCPU while L2 is active. Force the vCPU back
12193 * into L1 as EFER.SVME is cleared on INIT (along with all other EFER
12194 * bits), i.e. virtualization is disabled.
12195 */
12196 if (is_guest_mode(vcpu))
12197 kvm_leave_nested(vcpu);
12198
b7e31be3
RK
12199 kvm_lapic_reset(vcpu, init_event);
12200
ed129ec9 12201 WARN_ON_ONCE(is_guest_mode(vcpu) || is_smm(vcpu));
e69fab5d
PB
12202 vcpu->arch.hflags = 0;
12203
c43203ca 12204 vcpu->arch.smi_pending = 0;
52797bf9 12205 vcpu->arch.smi_count = 0;
7460fb4a
AK
12206 atomic_set(&vcpu->arch.nmi_queued, 0);
12207 vcpu->arch.nmi_pending = 0;
448fa4a9 12208 vcpu->arch.nmi_injected = false;
5f7552d4
NA
12209 kvm_clear_interrupt_queue(vcpu);
12210 kvm_clear_exception_queue(vcpu);
448fa4a9 12211
42dbaa5a 12212 memset(vcpu->arch.db, 0, sizeof(vcpu->arch.db));
ae561ede 12213 kvm_update_dr0123(vcpu);
9a3ecd5e 12214 vcpu->arch.dr6 = DR6_ACTIVE_LOW;
42dbaa5a 12215 vcpu->arch.dr7 = DR7_FIXED_1;
c8639010 12216 kvm_update_dr7(vcpu);
42dbaa5a 12217
1119022c
NA
12218 vcpu->arch.cr2 = 0;
12219
3842d135 12220 kvm_make_request(KVM_REQ_EVENT, vcpu);
2635b5c4
VK
12221 vcpu->arch.apf.msr_en_val = 0;
12222 vcpu->arch.apf.msr_int_val = 0;
c9aaa895 12223 vcpu->arch.st.msr_val = 0;
3842d135 12224
12f9a48f
GC
12225 kvmclock_reset(vcpu);
12226
af585b92
GN
12227 kvm_clear_async_pf_completion_queue(vcpu);
12228 kvm_async_pf_hash_reset(vcpu);
12229 vcpu->arch.apf.halted = false;
3842d135 12230
d69c1382
TG
12231 if (vcpu->arch.guest_fpu.fpstate && kvm_mpx_supported()) {
12232 struct fpstate *fpstate = vcpu->arch.guest_fpu.fpstate;
a554d207
WL
12233
12234 /*
a61353ac
SC
12235 * All paths that lead to INIT are required to load the guest's
12236 * FPU state (because most paths are buried in KVM_RUN).
a554d207 12237 */
f775b13e
RR
12238 if (init_event)
12239 kvm_put_guest_fpu(vcpu);
087df48c
TG
12240
12241 fpstate_clear_xstate_component(fpstate, XFEATURE_BNDREGS);
12242 fpstate_clear_xstate_component(fpstate, XFEATURE_BNDCSR);
12243
f775b13e
RR
12244 if (init_event)
12245 kvm_load_guest_fpu(vcpu);
a554d207
WL
12246 }
12247
64d60670 12248 if (!init_event) {
64d60670 12249 vcpu->arch.smbase = 0x30000;
db2336a8 12250
db2336a8 12251 vcpu->arch.msr_misc_features_enables = 0;
9fc22296
SC
12252 vcpu->arch.ia32_misc_enable_msr = MSR_IA32_MISC_ENABLE_PEBS_UNAVAIL |
12253 MSR_IA32_MISC_ENABLE_BTS_UNAVAIL;
a554d207 12254
05a9e065
LX
12255 __kvm_set_xcr(vcpu, 0, XFEATURE_MASK_FP);
12256 __kvm_set_msr(vcpu, MSR_IA32_XSS, 0, true);
64d60670 12257 }
f5132b01 12258
ff8828c8 12259 /* All GPRs except RDX (handled below) are zeroed on RESET/INIT. */
66f7b72e 12260 memset(vcpu->arch.regs, 0, sizeof(vcpu->arch.regs));
ff8828c8 12261 kvm_register_mark_dirty(vcpu, VCPU_REGS_RSP);
66f7b72e 12262
49d8665c
SC
12263 /*
12264 * Fall back to KVM's default Family/Model/Stepping of 0x600 (P6/Athlon)
12265 * if no CPUID match is found. Note, it's impossible to get a match at
12266 * RESET since KVM emulates RESET before exposing the vCPU to userspace,
25b97845
SC
12267 * i.e. it's impossible for kvm_find_cpuid_entry() to find a valid entry
12268 * on RESET. But, go through the motions in case that's ever remedied.
49d8665c 12269 */
277ad7d5 12270 cpuid_0x1 = kvm_find_cpuid_entry(vcpu, 1);
25b97845 12271 kvm_rdx_write(vcpu, cpuid_0x1 ? cpuid_0x1->eax : 0x600);
49d8665c 12272
b3646477 12273 static_call(kvm_x86_vcpu_reset)(vcpu, init_event);
0aa18375 12274
f39e805e
SC
12275 kvm_set_rflags(vcpu, X86_EFLAGS_FIXED);
12276 kvm_rip_write(vcpu, 0xfff0);
12277
03a6e840
SC
12278 vcpu->arch.cr3 = 0;
12279 kvm_register_mark_dirty(vcpu, VCPU_EXREG_CR3);
12280
4c72ab5a
SC
12281 /*
12282 * CR0.CD/NW are set on RESET, preserved on INIT. Note, some versions
12283 * of Intel's SDM list CD/NW as being set on INIT, but they contradict
12284 * (or qualify) that with a footnote stating that CD/NW are preserved.
12285 */
12286 new_cr0 = X86_CR0_ET;
12287 if (init_event)
12288 new_cr0 |= (old_cr0 & (X86_CR0_NW | X86_CR0_CD));
12289 else
12290 new_cr0 |= X86_CR0_NW | X86_CR0_CD;
12291
12292 static_call(kvm_x86_set_cr0)(vcpu, new_cr0);
f39e805e
SC
12293 static_call(kvm_x86_set_cr4)(vcpu, 0);
12294 static_call(kvm_x86_set_efer)(vcpu, 0);
12295 static_call(kvm_x86_update_exception_bitmap)(vcpu);
12296
0aa18375 12297 /*
b5f61c03
PB
12298 * On the standard CR0/CR4/EFER modification paths, there are several
12299 * complex conditions determining whether the MMU has to be reset and/or
12300 * which PCIDs have to be flushed. However, CR0.WP and the paging-related
12301 * bits in CR4 and EFER are irrelevant if CR0.PG was '0'; and a reset+flush
12302 * is needed anyway if CR0.PG was '1' (which can only happen for INIT, as
12303 * CR0 will be '0' prior to RESET). So we only need to check CR0.PG here.
0aa18375 12304 */
b5f61c03
PB
12305 if (old_cr0 & X86_CR0_PG) {
12306 kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
0aa18375 12307 kvm_mmu_reset_context(vcpu);
b5f61c03 12308 }
df37ed38
SC
12309
12310 /*
12311 * Intel's SDM states that all TLB entries are flushed on INIT. AMD's
12312 * APM states the TLBs are untouched by INIT, but it also states that
12313 * the TLBs are flushed on "External initialization of the processor."
12314 * Flush the guest TLB regardless of vendor, there is no meaningful
12315 * benefit in relying on the guest to flush the TLB immediately after
12316 * INIT. A spurious TLB flush is benign and likely negligible from a
12317 * performance perspective.
12318 */
12319 if (init_event)
12320 kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
e9b11c17 12321}
265e4353 12322EXPORT_SYMBOL_GPL(kvm_vcpu_reset);
e9b11c17 12323
2b4a273b 12324void kvm_vcpu_deliver_sipi_vector(struct kvm_vcpu *vcpu, u8 vector)
66450a21
JK
12325{
12326 struct kvm_segment cs;
12327
12328 kvm_get_segment(vcpu, &cs, VCPU_SREG_CS);
12329 cs.selector = vector << 8;
12330 cs.base = vector << 12;
12331 kvm_set_segment(vcpu, &cs, VCPU_SREG_CS);
12332 kvm_rip_write(vcpu, 0);
e9b11c17 12333}
647daca2 12334EXPORT_SYMBOL_GPL(kvm_vcpu_deliver_sipi_vector);
e9b11c17 12335
13a34e06 12336int kvm_arch_hardware_enable(void)
e9b11c17 12337{
ca84d1a2
ZA
12338 struct kvm *kvm;
12339 struct kvm_vcpu *vcpu;
46808a4c 12340 unsigned long i;
0dd6a6ed
ZA
12341 int ret;
12342 u64 local_tsc;
12343 u64 max_tsc = 0;
12344 bool stable, backwards_tsc = false;
18863bdd 12345
7e34fbd0 12346 kvm_user_return_msr_cpu_online();
c82a5c5c
CG
12347
12348 ret = kvm_x86_check_processor_compatibility();
12349 if (ret)
12350 return ret;
12351
b3646477 12352 ret = static_call(kvm_x86_hardware_enable)();
0dd6a6ed
ZA
12353 if (ret != 0)
12354 return ret;
12355
4ea1636b 12356 local_tsc = rdtsc();
b0c39dc6 12357 stable = !kvm_check_tsc_unstable();
0dd6a6ed
ZA
12358 list_for_each_entry(kvm, &vm_list, vm_list) {
12359 kvm_for_each_vcpu(i, vcpu, kvm) {
12360 if (!stable && vcpu->cpu == smp_processor_id())
105b21bb 12361 kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
0dd6a6ed
ZA
12362 if (stable && vcpu->arch.last_host_tsc > local_tsc) {
12363 backwards_tsc = true;
12364 if (vcpu->arch.last_host_tsc > max_tsc)
12365 max_tsc = vcpu->arch.last_host_tsc;
12366 }
12367 }
12368 }
12369
12370 /*
12371 * Sometimes, even reliable TSCs go backwards. This happens on
12372 * platforms that reset TSC during suspend or hibernate actions, but
12373 * maintain synchronization. We must compensate. Fortunately, we can
12374 * detect that condition here, which happens early in CPU bringup,
12375 * before any KVM threads can be running. Unfortunately, we can't
12376 * bring the TSCs fully up to date with real time, as we aren't yet far
12377 * enough into CPU bringup that we know how much real time has actually
9285ec4c 12378 * elapsed; our helper function, ktime_get_boottime_ns() will be using boot
0dd6a6ed
ZA
12379 * variables that haven't been updated yet.
12380 *
12381 * So we simply find the maximum observed TSC above, then record the
12382 * adjustment to TSC in each VCPU. When the VCPU later gets loaded,
12383 * the adjustment will be applied. Note that we accumulate
12384 * adjustments, in case multiple suspend cycles happen before some VCPU
12385 * gets a chance to run again. In the event that no KVM threads get a
12386 * chance to run, we will miss the entire elapsed period, as we'll have
12387 * reset last_host_tsc, so VCPUs will not have the TSC adjusted and may
12388 * loose cycle time. This isn't too big a deal, since the loss will be
12389 * uniform across all VCPUs (not to mention the scenario is extremely
12390 * unlikely). It is possible that a second hibernate recovery happens
12391 * much faster than a first, causing the observed TSC here to be
12392 * smaller; this would require additional padding adjustment, which is
12393 * why we set last_host_tsc to the local tsc observed here.
12394 *
12395 * N.B. - this code below runs only on platforms with reliable TSC,
12396 * as that is the only way backwards_tsc is set above. Also note
12397 * that this runs for ALL vcpus, which is not a bug; all VCPUs should
12398 * have the same delta_cyc adjustment applied if backwards_tsc
12399 * is detected. Note further, this adjustment is only done once,
12400 * as we reset last_host_tsc on all VCPUs to stop this from being
12401 * called multiple times (one for each physical CPU bringup).
12402 *
4a969980 12403 * Platforms with unreliable TSCs don't have to deal with this, they
0dd6a6ed
ZA
12404 * will be compensated by the logic in vcpu_load, which sets the TSC to
12405 * catchup mode. This will catchup all VCPUs to real time, but cannot
12406 * guarantee that they stay in perfect synchronization.
12407 */
12408 if (backwards_tsc) {
12409 u64 delta_cyc = max_tsc - local_tsc;
12410 list_for_each_entry(kvm, &vm_list, vm_list) {
a826faf1 12411 kvm->arch.backwards_tsc_observed = true;
0dd6a6ed
ZA
12412 kvm_for_each_vcpu(i, vcpu, kvm) {
12413 vcpu->arch.tsc_offset_adjustment += delta_cyc;
12414 vcpu->arch.last_host_tsc = local_tsc;
105b21bb 12415 kvm_make_request(KVM_REQ_MASTERCLOCK_UPDATE, vcpu);
0dd6a6ed
ZA
12416 }
12417
12418 /*
12419 * We have to disable TSC offset matching.. if you were
12420 * booting a VM while issuing an S4 host suspend....
12421 * you may have some problem. Solving this issue is
12422 * left as an exercise to the reader.
12423 */
12424 kvm->arch.last_tsc_nsec = 0;
12425 kvm->arch.last_tsc_write = 0;
12426 }
12427
12428 }
12429 return 0;
e9b11c17
ZX
12430}
12431
13a34e06 12432void kvm_arch_hardware_disable(void)
e9b11c17 12433{
b3646477 12434 static_call(kvm_x86_hardware_disable)();
13a34e06 12435 drop_user_return_notifiers();
e9b11c17
ZX
12436}
12437
d71ba788
PB
12438bool kvm_vcpu_is_reset_bsp(struct kvm_vcpu *vcpu)
12439{
12440 return vcpu->kvm->arch.bsp_vcpu_id == vcpu->vcpu_id;
12441}
d71ba788
PB
12442
12443bool kvm_vcpu_is_bsp(struct kvm_vcpu *vcpu)
12444{
12445 return (vcpu->arch.apic_base & MSR_IA32_APICBASE_BSP) != 0;
e9b11c17
ZX
12446}
12447
e790d9ef
RK
12448void kvm_arch_sched_in(struct kvm_vcpu *vcpu, int cpu)
12449{
b35e5548
LX
12450 struct kvm_pmu *pmu = vcpu_to_pmu(vcpu);
12451
c595ceee 12452 vcpu->arch.l1tf_flush_l1d = true;
b35e5548
LX
12453 if (pmu->version && unlikely(pmu->event_count)) {
12454 pmu->need_cleanup = true;
12455 kvm_make_request(KVM_REQ_PMU, vcpu);
12456 }
b3646477 12457 static_call(kvm_x86_sched_in)(vcpu, cpu);
e790d9ef
RK
12458}
12459
562b6b08
SC
12460void kvm_arch_free_vm(struct kvm *kvm)
12461{
cfef5af3
VK
12462#if IS_ENABLED(CONFIG_HYPERV)
12463 kfree(kvm->arch.hv_pa_pg);
12464#endif
78b497f2 12465 __kvm_arch_free_vm(kvm);
e790d9ef
RK
12466}
12467
562b6b08 12468
e08b9637 12469int kvm_arch_init_vm(struct kvm *kvm, unsigned long type)
d19a9cd2 12470{
eb7511bf 12471 int ret;
869b4421 12472 unsigned long flags;
eb7511bf 12473
89ea60c2 12474 if (!kvm_is_vm_type_supported(type))
e08b9637
CO
12475 return -EINVAL;
12476
89ea60c2
SC
12477 kvm->arch.vm_type = type;
12478
eb7511bf
HZ
12479 ret = kvm_page_track_init(kvm);
12480 if (ret)
a1a39128
PB
12481 goto out;
12482
0df9dab8 12483 kvm_mmu_init_vm(kvm);
eb7511bf 12484
b24ede22
JS
12485 ret = static_call(kvm_x86_vm_init)(kvm);
12486 if (ret)
12487 goto out_uninit_mmu;
12488
6ef768fa 12489 INIT_HLIST_HEAD(&kvm->arch.mask_notifier_list);
e0f0bbc5 12490 atomic_set(&kvm->arch.noncoherent_dma_count, 0);
d19a9cd2 12491
5550af4d
SY
12492 /* Reserve bit 0 of irq_sources_bitmap for userspace irq source */
12493 set_bit(KVM_USERSPACE_IRQ_SOURCE_ID, &kvm->arch.irq_sources_bitmap);
7a84428a
AW
12494 /* Reserve bit 1 of irq_sources_bitmap for irqfd-resampler */
12495 set_bit(KVM_IRQFD_RESAMPLE_IRQ_SOURCE_ID,
12496 &kvm->arch.irq_sources_bitmap);
5550af4d 12497
038f8c11 12498 raw_spin_lock_init(&kvm->arch.tsc_write_lock);
1e08ec4a 12499 mutex_init(&kvm->arch.apic_map_lock);
869b4421 12500 seqcount_raw_spinlock_init(&kvm->arch.pvclock_sc, &kvm->arch.tsc_write_lock);
8171cd68 12501 kvm->arch.kvmclock_offset = -get_kvmclock_base_ns();
869b4421
PB
12502
12503 raw_spin_lock_irqsave(&kvm->arch.tsc_write_lock, flags);
d828199e 12504 pvclock_update_vm_gtod_copy(kvm);
869b4421 12505 raw_spin_unlock_irqrestore(&kvm->arch.tsc_write_lock, flags);
53f658b3 12506
741e511b 12507 kvm->arch.default_tsc_khz = max_tsc_khz ? : tsc_khz;
6fbbde9a 12508 kvm->arch.guest_can_read_msr_platform_info = true;
ba7bb663 12509 kvm->arch.enable_pmu = enable_pmu;
6fbbde9a 12510
3c86c0d3
VP
12511#if IS_ENABLED(CONFIG_HYPERV)
12512 spin_lock_init(&kvm->arch.hv_root_tdp_lock);
12513 kvm->arch.hv_root_tdp = INVALID_PAGE;
12514#endif
12515
7e44e449 12516 INIT_DELAYED_WORK(&kvm->arch.kvmclock_update_work, kvmclock_update_fn);
332967a3 12517 INIT_DELAYED_WORK(&kvm->arch.kvmclock_sync_work, kvmclock_sync_fn);
7e44e449 12518
4651fc56 12519 kvm_apicv_init(kvm);
cbc0236a 12520 kvm_hv_init_vm(kvm);
319afe68 12521 kvm_xen_init_vm(kvm);
0eb05bf2 12522
b24ede22 12523 return 0;
a1a39128 12524
b24ede22
JS
12525out_uninit_mmu:
12526 kvm_mmu_uninit_vm(kvm);
a1a39128
PB
12527 kvm_page_track_cleanup(kvm);
12528out:
12529 return ret;
d19a9cd2
ZX
12530}
12531
1aa9b957
JS
12532int kvm_arch_post_init_vm(struct kvm *kvm)
12533{
12534 return kvm_mmu_post_init_vm(kvm);
12535}
12536
d19a9cd2
ZX
12537static void kvm_unload_vcpu_mmu(struct kvm_vcpu *vcpu)
12538{
ec7660cc 12539 vcpu_load(vcpu);
d19a9cd2
ZX
12540 kvm_mmu_unload(vcpu);
12541 vcpu_put(vcpu);
12542}
12543
6fcee03d 12544static void kvm_unload_vcpu_mmus(struct kvm *kvm)
d19a9cd2 12545{
46808a4c 12546 unsigned long i;
988a2cae 12547 struct kvm_vcpu *vcpu;
d19a9cd2 12548
af585b92
GN
12549 kvm_for_each_vcpu(i, vcpu, kvm) {
12550 kvm_clear_async_pf_completion_queue(vcpu);
988a2cae 12551 kvm_unload_vcpu_mmu(vcpu);
af585b92 12552 }
d19a9cd2
ZX
12553}
12554
ad8ba2cd
SY
12555void kvm_arch_sync_events(struct kvm *kvm)
12556{
332967a3 12557 cancel_delayed_work_sync(&kvm->arch.kvmclock_sync_work);
7e44e449 12558 cancel_delayed_work_sync(&kvm->arch.kvmclock_update_work);
aea924f6 12559 kvm_free_pit(kvm);
ad8ba2cd
SY
12560}
12561
ff5a983c
PX
12562/**
12563 * __x86_set_memory_region: Setup KVM internal memory slot
12564 *
12565 * @kvm: the kvm pointer to the VM.
12566 * @id: the slot ID to setup.
12567 * @gpa: the GPA to install the slot (unused when @size == 0).
12568 * @size: the size of the slot. Set to zero to uninstall a slot.
12569 *
12570 * This function helps to setup a KVM internal memory slot. Specify
12571 * @size > 0 to install a new slot, while @size == 0 to uninstall a
12572 * slot. The return code can be one of the following:
12573 *
12574 * HVA: on success (uninstall will return a bogus HVA)
12575 * -errno: on error
12576 *
12577 * The caller should always use IS_ERR() to check the return value
12578 * before use. Note, the KVM internal memory slots are guaranteed to
12579 * remain valid and unchanged until the VM is destroyed, i.e., the
12580 * GPA->HVA translation will not change. However, the HVA is a user
12581 * address, i.e. its accessibility is not guaranteed, and must be
12582 * accessed via __copy_{to,from}_user().
12583 */
12584void __user * __x86_set_memory_region(struct kvm *kvm, int id, gpa_t gpa,
12585 u32 size)
9da0e4d5
PB
12586{
12587 int i, r;
3f649ab7 12588 unsigned long hva, old_npages;
f0d648bd 12589 struct kvm_memslots *slots = kvm_memslots(kvm);
0577d1ab 12590 struct kvm_memory_slot *slot;
9da0e4d5
PB
12591
12592 /* Called with kvm->slots_lock held. */
1d8007bd 12593 if (WARN_ON(id >= KVM_MEM_SLOTS_NUM))
ff5a983c 12594 return ERR_PTR_USR(-EINVAL);
9da0e4d5 12595
f0d648bd
PB
12596 slot = id_to_memslot(slots, id);
12597 if (size) {
0577d1ab 12598 if (slot && slot->npages)
ff5a983c 12599 return ERR_PTR_USR(-EEXIST);
f0d648bd
PB
12600
12601 /*
12602 * MAP_SHARED to prevent internal slot pages from being moved
12603 * by fork()/COW.
12604 */
12605 hva = vm_mmap(NULL, 0, size, PROT_READ | PROT_WRITE,
12606 MAP_SHARED | MAP_ANONYMOUS, 0);
2eb398df 12607 if (IS_ERR_VALUE(hva))
ff5a983c 12608 return (void __user *)hva;
f0d648bd 12609 } else {
0577d1ab 12610 if (!slot || !slot->npages)
46914534 12611 return NULL;
f0d648bd 12612
0577d1ab 12613 old_npages = slot->npages;
b66f9bab 12614 hva = slot->userspace_addr;
f0d648bd
PB
12615 }
12616
eed52e43 12617 for (i = 0; i < kvm_arch_nr_memslot_as_ids(kvm); i++) {
bb58b90b 12618 struct kvm_userspace_memory_region2 m;
9da0e4d5 12619
1d8007bd
PB
12620 m.slot = id | (i << 16);
12621 m.flags = 0;
12622 m.guest_phys_addr = gpa;
f0d648bd 12623 m.userspace_addr = hva;
1d8007bd 12624 m.memory_size = size;
9da0e4d5
PB
12625 r = __kvm_set_memory_region(kvm, &m);
12626 if (r < 0)
ff5a983c 12627 return ERR_PTR_USR(r);
9da0e4d5
PB
12628 }
12629
103c763c 12630 if (!size)
0577d1ab 12631 vm_munmap(hva, old_npages * PAGE_SIZE);
f0d648bd 12632
ff5a983c 12633 return (void __user *)hva;
9da0e4d5
PB
12634}
12635EXPORT_SYMBOL_GPL(__x86_set_memory_region);
12636
1aa9b957
JS
12637void kvm_arch_pre_destroy_vm(struct kvm *kvm)
12638{
12639 kvm_mmu_pre_destroy_vm(kvm);
12640}
12641
d19a9cd2
ZX
12642void kvm_arch_destroy_vm(struct kvm *kvm)
12643{
27469d29
AH
12644 if (current->mm == kvm->mm) {
12645 /*
12646 * Free memory regions allocated on behalf of userspace,
f7081834 12647 * unless the memory map has changed due to process exit
27469d29
AH
12648 * or fd copying.
12649 */
6a3c623b
PX
12650 mutex_lock(&kvm->slots_lock);
12651 __x86_set_memory_region(kvm, APIC_ACCESS_PAGE_PRIVATE_MEMSLOT,
12652 0, 0);
12653 __x86_set_memory_region(kvm, IDENTITY_PAGETABLE_PRIVATE_MEMSLOT,
12654 0, 0);
12655 __x86_set_memory_region(kvm, TSS_PRIVATE_MEMSLOT, 0, 0);
12656 mutex_unlock(&kvm->slots_lock);
27469d29 12657 }
6fcee03d 12658 kvm_unload_vcpu_mmus(kvm);
b3646477 12659 static_call_cond(kvm_x86_vm_destroy)(kvm);
b318e8de 12660 kvm_free_msr_filter(srcu_dereference_check(kvm->arch.msr_filter, &kvm->srcu, 1));
c761159c
PX
12661 kvm_pic_destroy(kvm);
12662 kvm_ioapic_destroy(kvm);
6fcee03d 12663 kvm_destroy_vcpus(kvm);
af1bae54 12664 kvfree(rcu_dereference_check(kvm->arch.apic_map, 1));
66bb8a06 12665 kfree(srcu_dereference_check(kvm->arch.pmu_event_filter, &kvm->srcu, 1));
13d268ca 12666 kvm_mmu_uninit_vm(kvm);
2beb6dad 12667 kvm_page_track_cleanup(kvm);
7d6bbebb 12668 kvm_xen_destroy_vm(kvm);
cbc0236a 12669 kvm_hv_destroy_vm(kvm);
d19a9cd2 12670}
0de10343 12671
c9b929b3 12672static void memslot_rmap_free(struct kvm_memory_slot *slot)
db3fe4eb
TY
12673{
12674 int i;
12675
d89cc617 12676 for (i = 0; i < KVM_NR_PAGE_SIZES; ++i) {
e96c81ee
SC
12677 kvfree(slot->arch.rmap[i]);
12678 slot->arch.rmap[i] = NULL;
c9b929b3
BG
12679 }
12680}
e96c81ee 12681
c9b929b3
BG
12682void kvm_arch_free_memslot(struct kvm *kvm, struct kvm_memory_slot *slot)
12683{
12684 int i;
12685
12686 memslot_rmap_free(slot);
d89cc617 12687
c9b929b3 12688 for (i = 1; i < KVM_NR_PAGE_SIZES; ++i) {
e96c81ee
SC
12689 kvfree(slot->arch.lpage_info[i - 1]);
12690 slot->arch.lpage_info[i - 1] = NULL;
db3fe4eb 12691 }
21ebbeda 12692
e96c81ee 12693 kvm_page_track_free_memslot(slot);
db3fe4eb
TY
12694}
12695
1e76a3ce 12696int memslot_rmap_alloc(struct kvm_memory_slot *slot, unsigned long npages)
56dd1019
BG
12697{
12698 const int sz = sizeof(*slot->arch.rmap[0]);
12699 int i;
12700
12701 for (i = 0; i < KVM_NR_PAGE_SIZES; ++i) {
12702 int level = i + 1;
4139b197 12703 int lpages = __kvm_mmu_slot_lpages(slot, npages, level);
56dd1019 12704
fa13843d
PB
12705 if (slot->arch.rmap[i])
12706 continue;
d501f747 12707
37b2a651 12708 slot->arch.rmap[i] = __vcalloc(lpages, sz, GFP_KERNEL_ACCOUNT);
56dd1019
BG
12709 if (!slot->arch.rmap[i]) {
12710 memslot_rmap_free(slot);
12711 return -ENOMEM;
12712 }
12713 }
12714
12715 return 0;
12716}
12717
a2557408 12718static int kvm_alloc_memslot_metadata(struct kvm *kvm,
9d7d18ee 12719 struct kvm_memory_slot *slot)
db3fe4eb 12720{
9d7d18ee 12721 unsigned long npages = slot->npages;
56dd1019 12722 int i, r;
db3fe4eb 12723
edd4fa37
SC
12724 /*
12725 * Clear out the previous array pointers for the KVM_MR_MOVE case. The
12726 * old arrays will be freed by __kvm_set_memory_region() if installing
12727 * the new memslot is successful.
12728 */
12729 memset(&slot->arch, 0, sizeof(slot->arch));
12730
e2209710 12731 if (kvm_memslots_have_rmaps(kvm)) {
a2557408
BG
12732 r = memslot_rmap_alloc(slot, npages);
12733 if (r)
12734 return r;
12735 }
56dd1019
BG
12736
12737 for (i = 1; i < KVM_NR_PAGE_SIZES; ++i) {
92f94f1e 12738 struct kvm_lpage_info *linfo;
db3fe4eb
TY
12739 unsigned long ugfn;
12740 int lpages;
d89cc617 12741 int level = i + 1;
db3fe4eb 12742
4139b197 12743 lpages = __kvm_mmu_slot_lpages(slot, npages, level);
db3fe4eb 12744
37b2a651 12745 linfo = __vcalloc(lpages, sizeof(*linfo), GFP_KERNEL_ACCOUNT);
92f94f1e 12746 if (!linfo)
db3fe4eb
TY
12747 goto out_free;
12748
92f94f1e
XG
12749 slot->arch.lpage_info[i - 1] = linfo;
12750
db3fe4eb 12751 if (slot->base_gfn & (KVM_PAGES_PER_HPAGE(level) - 1))
92f94f1e 12752 linfo[0].disallow_lpage = 1;
db3fe4eb 12753 if ((slot->base_gfn + npages) & (KVM_PAGES_PER_HPAGE(level) - 1))
92f94f1e 12754 linfo[lpages - 1].disallow_lpage = 1;
db3fe4eb
TY
12755 ugfn = slot->userspace_addr >> PAGE_SHIFT;
12756 /*
12757 * If the gfn and userspace address are not aligned wrt each
600087b6 12758 * other, disable large page support for this slot.
db3fe4eb 12759 */
600087b6 12760 if ((slot->base_gfn ^ ugfn) & (KVM_PAGES_PER_HPAGE(level) - 1)) {
db3fe4eb
TY
12761 unsigned long j;
12762
12763 for (j = 0; j < lpages; ++j)
92f94f1e 12764 linfo[j].disallow_lpage = 1;
db3fe4eb
TY
12765 }
12766 }
12767
90b4fe17
CP
12768#ifdef CONFIG_KVM_GENERIC_MEMORY_ATTRIBUTES
12769 kvm_mmu_init_memslot_memory_attributes(kvm, slot);
12770#endif
12771
deae4a10 12772 if (kvm_page_track_create_memslot(kvm, slot, npages))
21ebbeda
XG
12773 goto out_free;
12774
db3fe4eb
TY
12775 return 0;
12776
12777out_free:
c9b929b3 12778 memslot_rmap_free(slot);
d89cc617 12779
c9b929b3 12780 for (i = 1; i < KVM_NR_PAGE_SIZES; ++i) {
548ef284 12781 kvfree(slot->arch.lpage_info[i - 1]);
d89cc617 12782 slot->arch.lpage_info[i - 1] = NULL;
db3fe4eb
TY
12783 }
12784 return -ENOMEM;
12785}
12786
15248258 12787void kvm_arch_memslots_updated(struct kvm *kvm, u64 gen)
e59dbe09 12788{
91724814 12789 struct kvm_vcpu *vcpu;
46808a4c 12790 unsigned long i;
91724814 12791
e6dff7d1
TY
12792 /*
12793 * memslots->generation has been incremented.
12794 * mmio generation may have reached its maximum value.
12795 */
15248258 12796 kvm_mmu_invalidate_mmio_sptes(kvm, gen);
91724814
BO
12797
12798 /* Force re-initialization of steal_time cache */
12799 kvm_for_each_vcpu(i, vcpu, kvm)
12800 kvm_vcpu_kick(vcpu);
e59dbe09
TY
12801}
12802
f7784b8e 12803int kvm_arch_prepare_memory_region(struct kvm *kvm,
537a17b3
SC
12804 const struct kvm_memory_slot *old,
12805 struct kvm_memory_slot *new,
12806 enum kvm_mr_change change)
0de10343 12807{
c70934e0
SC
12808 /*
12809 * KVM doesn't support moving memslots when there are external page
12810 * trackers attached to the VM, i.e. if KVMGT is in use.
12811 */
12812 if (change == KVM_MR_MOVE && kvm_page_track_has_external_user(kvm))
12813 return -EINVAL;
12814
86931ff7
SC
12815 if (change == KVM_MR_CREATE || change == KVM_MR_MOVE) {
12816 if ((new->base_gfn + new->npages - 1) > kvm_mmu_max_gfn())
12817 return -EINVAL;
12818
9d7d18ee 12819 return kvm_alloc_memslot_metadata(kvm, new);
86931ff7 12820 }
537a17b3
SC
12821
12822 if (change == KVM_MR_FLAGS_ONLY)
12823 memcpy(&new->arch, &old->arch, sizeof(old->arch));
12824 else if (WARN_ON_ONCE(change != KVM_MR_DELETE))
12825 return -EIO;
12826
f7784b8e
MT
12827 return 0;
12828}
12829
a85863c2
MS
12830
12831static void kvm_mmu_update_cpu_dirty_logging(struct kvm *kvm, bool enable)
12832{
ee661d8e 12833 int nr_slots;
a85863c2
MS
12834
12835 if (!kvm_x86_ops.cpu_dirty_log_size)
12836 return;
12837
ee661d8e
DM
12838 nr_slots = atomic_read(&kvm->nr_memslots_dirty_logging);
12839 if ((enable && nr_slots == 1) || !nr_slots)
a85863c2 12840 kvm_make_all_cpus_request(kvm, KVM_REQ_UPDATE_CPU_DIRTY_LOGGING);
a85863c2
MS
12841}
12842
88178fd4 12843static void kvm_mmu_slot_apply_flags(struct kvm *kvm,
3741679b 12844 struct kvm_memory_slot *old,
269e9552 12845 const struct kvm_memory_slot *new,
3741679b 12846 enum kvm_mr_change change)
88178fd4 12847{
77aedf26
SC
12848 u32 old_flags = old ? old->flags : 0;
12849 u32 new_flags = new ? new->flags : 0;
12850 bool log_dirty_pages = new_flags & KVM_MEM_LOG_DIRTY_PAGES;
a85863c2 12851
3741679b 12852 /*
a85863c2
MS
12853 * Update CPU dirty logging if dirty logging is being toggled. This
12854 * applies to all operations.
3741679b 12855 */
77aedf26 12856 if ((old_flags ^ new_flags) & KVM_MEM_LOG_DIRTY_PAGES)
a85863c2 12857 kvm_mmu_update_cpu_dirty_logging(kvm, log_dirty_pages);
88178fd4
KH
12858
12859 /*
a85863c2 12860 * Nothing more to do for RO slots (which can't be dirtied and can't be
b6e16ae5 12861 * made writable) or CREATE/MOVE/DELETE of a slot.
88178fd4 12862 *
b6e16ae5 12863 * For a memslot with dirty logging disabled:
3741679b
AY
12864 * CREATE: No dirty mappings will already exist.
12865 * MOVE/DELETE: The old mappings will already have been cleaned up by
12866 * kvm_arch_flush_shadow_memslot()
b6e16ae5
SC
12867 *
12868 * For a memslot with dirty logging enabled:
12869 * CREATE: No shadow pages exist, thus nothing to write-protect
12870 * and no dirty bits to clear.
12871 * MOVE/DELETE: The old mappings will already have been cleaned up by
12872 * kvm_arch_flush_shadow_memslot().
3741679b 12873 */
77aedf26 12874 if ((change != KVM_MR_FLAGS_ONLY) || (new_flags & KVM_MEM_READONLY))
88178fd4 12875 return;
3741679b
AY
12876
12877 /*
52f46079
SC
12878 * READONLY and non-flags changes were filtered out above, and the only
12879 * other flag is LOG_DIRTY_PAGES, i.e. something is wrong if dirty
12880 * logging isn't being toggled on or off.
88178fd4 12881 */
77aedf26 12882 if (WARN_ON_ONCE(!((old_flags ^ new_flags) & KVM_MEM_LOG_DIRTY_PAGES)))
52f46079
SC
12883 return;
12884
b6e16ae5
SC
12885 if (!log_dirty_pages) {
12886 /*
12887 * Dirty logging tracks sptes in 4k granularity, meaning that
12888 * large sptes have to be split. If live migration succeeds,
12889 * the guest in the source machine will be destroyed and large
12890 * sptes will be created in the destination. However, if the
12891 * guest continues to run in the source machine (for example if
12892 * live migration fails), small sptes will remain around and
12893 * cause bad performance.
12894 *
12895 * Scan sptes if dirty logging has been stopped, dropping those
12896 * which can be collapsed into a single large-page spte. Later
12897 * page faults will create the large-page sptes.
12898 */
3741679b 12899 kvm_mmu_zap_collapsible_sptes(kvm, new);
b6e16ae5 12900 } else {
89212919
KZ
12901 /*
12902 * Initially-all-set does not require write protecting any page,
12903 * because they're all assumed to be dirty.
12904 */
12905 if (kvm_dirty_log_manual_protect_and_init_set(kvm))
12906 return;
a1419f8b 12907
a3fe5dbd
DM
12908 if (READ_ONCE(eager_page_split))
12909 kvm_mmu_slot_try_split_huge_pages(kvm, new, PG_LEVEL_4K);
12910
a018eba5 12911 if (kvm_x86_ops.cpu_dirty_log_size) {
89212919
KZ
12912 kvm_mmu_slot_leaf_clear_dirty(kvm, new);
12913 kvm_mmu_slot_remove_write_access(kvm, new, PG_LEVEL_2M);
12914 } else {
12915 kvm_mmu_slot_remove_write_access(kvm, new, PG_LEVEL_4K);
3c9bd400 12916 }
b64d740e
JS
12917
12918 /*
12919 * Unconditionally flush the TLBs after enabling dirty logging.
12920 * A flush is almost always going to be necessary (see below),
12921 * and unconditionally flushing allows the helpers to omit
12922 * the subtly complex checks when removing write access.
12923 *
12924 * Do the flush outside of mmu_lock to reduce the amount of
12925 * time mmu_lock is held. Flushing after dropping mmu_lock is
12926 * safe as KVM only needs to guarantee the slot is fully
12927 * write-protected before returning to userspace, i.e. before
12928 * userspace can consume the dirty status.
12929 *
12930 * Flushing outside of mmu_lock requires KVM to be careful when
12931 * making decisions based on writable status of an SPTE, e.g. a
12932 * !writable SPTE doesn't guarantee a CPU can't perform writes.
12933 *
12934 * Specifically, KVM also write-protects guest page tables to
12935 * monitor changes when using shadow paging, and must guarantee
12936 * no CPUs can write to those page before mmu_lock is dropped.
12937 * Because CPUs may have stale TLB entries at this point, a
12938 * !writable SPTE doesn't guarantee CPUs can't perform writes.
12939 *
12940 * KVM also allows making SPTES writable outside of mmu_lock,
12941 * e.g. to allow dirty logging without taking mmu_lock.
12942 *
12943 * To handle these scenarios, KVM uses a separate software-only
12944 * bit (MMU-writable) to track if a SPTE is !writable due to
12945 * a guest page table being write-protected (KVM clears the
12946 * MMU-writable flag when write-protecting for shadow paging).
12947 *
12948 * The use of MMU-writable is also the primary motivation for
12949 * the unconditional flush. Because KVM must guarantee that a
12950 * CPU doesn't contain stale, writable TLB entries for a
12951 * !MMU-writable SPTE, KVM must flush if it encounters any
12952 * MMU-writable SPTE regardless of whether the actual hardware
12953 * writable bit was set. I.e. KVM is almost guaranteed to need
12954 * to flush, while unconditionally flushing allows the "remove
12955 * write access" helpers to ignore MMU-writable entirely.
12956 *
12957 * See is_writable_pte() for more details (the case involving
12958 * access-tracked SPTEs is particularly relevant).
12959 */
619b5072 12960 kvm_flush_remote_tlbs_memslot(kvm, new);
88178fd4
KH
12961 }
12962}
12963
f7784b8e 12964void kvm_arch_commit_memory_region(struct kvm *kvm,
9d4c197c 12965 struct kvm_memory_slot *old,
f36f3f28 12966 const struct kvm_memory_slot *new,
8482644a 12967 enum kvm_mr_change change)
f7784b8e 12968{
b83ab124
YZ
12969 if (change == KVM_MR_DELETE)
12970 kvm_page_track_delete_slot(kvm, old);
12971
e0c2b633 12972 if (!kvm->arch.n_requested_mmu_pages &&
f5756029
MS
12973 (change == KVM_MR_CREATE || change == KVM_MR_DELETE)) {
12974 unsigned long nr_mmu_pages;
12975
12976 nr_mmu_pages = kvm->nr_memslot_pages / KVM_MEMSLOT_PAGES_TO_MMU_PAGES_RATIO;
12977 nr_mmu_pages = max(nr_mmu_pages, KVM_MIN_ALLOC_MMU_PAGES);
12978 kvm_mmu_change_mmu_pages(kvm, nr_mmu_pages);
12979 }
1c91cad4 12980
269e9552 12981 kvm_mmu_slot_apply_flags(kvm, old, new, change);
21198846
SC
12982
12983 /* Free the arrays associated with the old memslot. */
12984 if (change == KVM_MR_MOVE)
e96c81ee 12985 kvm_arch_free_memslot(kvm, old);
0de10343 12986}
1d737c8a 12987
e6c67d8c
LA
12988static inline bool kvm_guest_apic_has_interrupt(struct kvm_vcpu *vcpu)
12989{
12990 return (is_guest_mode(vcpu) &&
5be2226f 12991 static_call(kvm_x86_guest_apic_has_interrupt)(vcpu));
e6c67d8c
LA
12992}
12993
5d9bc648
PB
12994static inline bool kvm_vcpu_has_events(struct kvm_vcpu *vcpu)
12995{
12996 if (!list_empty_careful(&vcpu->async_pf.done))
12997 return true;
12998
bf7f9352
PB
12999 if (kvm_apic_has_pending_init_or_sipi(vcpu) &&
13000 kvm_apic_init_sipi_allowed(vcpu))
5d9bc648
PB
13001 return true;
13002
13003 if (vcpu->arch.pv.pv_unhalted)
13004 return true;
13005
7709aba8 13006 if (kvm_is_exception_pending(vcpu))
a5f01f8e
WL
13007 return true;
13008
47a66eed
Z
13009 if (kvm_test_request(KVM_REQ_NMI, vcpu) ||
13010 (vcpu->arch.nmi_pending &&
b3646477 13011 static_call(kvm_x86_nmi_allowed)(vcpu, false)))
5d9bc648
PB
13012 return true;
13013
31e83e21 13014#ifdef CONFIG_KVM_SMM
47a66eed 13015 if (kvm_test_request(KVM_REQ_SMI, vcpu) ||
a9fa7cb6 13016 (vcpu->arch.smi_pending &&
b3646477 13017 static_call(kvm_x86_smi_allowed)(vcpu, false)))
73917739 13018 return true;
31e83e21 13019#endif
73917739 13020
73554b29
JM
13021 if (kvm_test_request(KVM_REQ_PMI, vcpu))
13022 return true;
13023
5d9bc648 13024 if (kvm_arch_interrupt_allowed(vcpu) &&
e6c67d8c
LA
13025 (kvm_cpu_has_interrupt(vcpu) ||
13026 kvm_guest_apic_has_interrupt(vcpu)))
5d9bc648
PB
13027 return true;
13028
1f4b34f8
AS
13029 if (kvm_hv_has_stimer_pending(vcpu))
13030 return true;
13031
d2060bd4 13032 if (is_guest_mode(vcpu) &&
5b4ac1a1
PB
13033 kvm_x86_ops.nested_ops->has_events &&
13034 kvm_x86_ops.nested_ops->has_events(vcpu))
d2060bd4
SC
13035 return true;
13036
7caf9571
DW
13037 if (kvm_xen_has_pending_events(vcpu))
13038 return true;
13039
5d9bc648
PB
13040 return false;
13041}
13042
1d737c8a
ZX
13043int kvm_arch_vcpu_runnable(struct kvm_vcpu *vcpu)
13044{
5d9bc648 13045 return kvm_vcpu_running(vcpu) || kvm_vcpu_has_events(vcpu);
1d737c8a 13046}
5736199a 13047
10dbdf98 13048bool kvm_arch_dy_has_pending_interrupt(struct kvm_vcpu *vcpu)
17e433b5 13049{
ae801e13
SC
13050 if (kvm_vcpu_apicv_active(vcpu) &&
13051 static_call(kvm_x86_dy_apicv_has_pending_interrupt)(vcpu))
52acd22f
WL
13052 return true;
13053
13054 return false;
13055}
13056
17e433b5
WL
13057bool kvm_arch_dy_runnable(struct kvm_vcpu *vcpu)
13058{
13059 if (READ_ONCE(vcpu->arch.pv.pv_unhalted))
13060 return true;
13061
13062 if (kvm_test_request(KVM_REQ_NMI, vcpu) ||
cf7316d0 13063#ifdef CONFIG_KVM_SMM
17e433b5 13064 kvm_test_request(KVM_REQ_SMI, vcpu) ||
cf7316d0 13065#endif
17e433b5
WL
13066 kvm_test_request(KVM_REQ_EVENT, vcpu))
13067 return true;
13068
10dbdf98 13069 return kvm_arch_dy_has_pending_interrupt(vcpu);
17e433b5
WL
13070}
13071
199b5763
LM
13072bool kvm_arch_vcpu_in_kernel(struct kvm_vcpu *vcpu)
13073{
b86bb11e
WL
13074 if (vcpu->arch.guest_state_protected)
13075 return true;
13076
547c9192
LX
13077 if (vcpu != kvm_get_running_vcpu())
13078 return vcpu->arch.preempted_in_kernel;
13079
13080 return static_call(kvm_x86_get_cpl)(vcpu) == 0;
199b5763
LM
13081}
13082
e1bfc245
SC
13083unsigned long kvm_arch_vcpu_get_ip(struct kvm_vcpu *vcpu)
13084{
13085 return kvm_rip_read(vcpu);
13086}
13087
b6d33834 13088int kvm_arch_vcpu_should_kick(struct kvm_vcpu *vcpu)
5736199a 13089{
b6d33834 13090 return kvm_vcpu_exiting_guest_mode(vcpu) == IN_GUEST_MODE;
5736199a 13091}
78646121
GN
13092
13093int kvm_arch_interrupt_allowed(struct kvm_vcpu *vcpu)
13094{
b3646477 13095 return static_call(kvm_x86_interrupt_allowed)(vcpu, false);
78646121 13096}
229456fc 13097
82b32774 13098unsigned long kvm_get_linear_rip(struct kvm_vcpu *vcpu)
f92653ee 13099{
7ed9abfe
TL
13100 /* Can't read the RIP when guest state is protected, just return 0 */
13101 if (vcpu->arch.guest_state_protected)
13102 return 0;
13103
82b32774
NA
13104 if (is_64_bit_mode(vcpu))
13105 return kvm_rip_read(vcpu);
13106 return (u32)(get_segment_base(vcpu, VCPU_SREG_CS) +
13107 kvm_rip_read(vcpu));
13108}
13109EXPORT_SYMBOL_GPL(kvm_get_linear_rip);
f92653ee 13110
82b32774
NA
13111bool kvm_is_linear_rip(struct kvm_vcpu *vcpu, unsigned long linear_rip)
13112{
13113 return kvm_get_linear_rip(vcpu) == linear_rip;
f92653ee
JK
13114}
13115EXPORT_SYMBOL_GPL(kvm_is_linear_rip);
13116
94fe45da
JK
13117unsigned long kvm_get_rflags(struct kvm_vcpu *vcpu)
13118{
13119 unsigned long rflags;
13120
b3646477 13121 rflags = static_call(kvm_x86_get_rflags)(vcpu);
94fe45da 13122 if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP)
c310bac5 13123 rflags &= ~X86_EFLAGS_TF;
94fe45da
JK
13124 return rflags;
13125}
13126EXPORT_SYMBOL_GPL(kvm_get_rflags);
13127
6addfc42 13128static void __kvm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
94fe45da
JK
13129{
13130 if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP &&
f92653ee 13131 kvm_is_linear_rip(vcpu, vcpu->arch.singlestep_rip))
c310bac5 13132 rflags |= X86_EFLAGS_TF;
b3646477 13133 static_call(kvm_x86_set_rflags)(vcpu, rflags);
6addfc42
PB
13134}
13135
13136void kvm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
13137{
13138 __kvm_set_rflags(vcpu, rflags);
3842d135 13139 kvm_make_request(KVM_REQ_EVENT, vcpu);
94fe45da
JK
13140}
13141EXPORT_SYMBOL_GPL(kvm_set_rflags);
13142
af585b92
GN
13143static inline u32 kvm_async_pf_hash_fn(gfn_t gfn)
13144{
dd03bcaa
PX
13145 BUILD_BUG_ON(!is_power_of_2(ASYNC_PF_PER_VCPU));
13146
af585b92
GN
13147 return hash_32(gfn & 0xffffffff, order_base_2(ASYNC_PF_PER_VCPU));
13148}
13149
13150static inline u32 kvm_async_pf_next_probe(u32 key)
13151{
dd03bcaa 13152 return (key + 1) & (ASYNC_PF_PER_VCPU - 1);
af585b92
GN
13153}
13154
13155static void kvm_add_async_pf_gfn(struct kvm_vcpu *vcpu, gfn_t gfn)
13156{
13157 u32 key = kvm_async_pf_hash_fn(gfn);
13158
13159 while (vcpu->arch.apf.gfns[key] != ~0)
13160 key = kvm_async_pf_next_probe(key);
13161
13162 vcpu->arch.apf.gfns[key] = gfn;
13163}
13164
13165static u32 kvm_async_pf_gfn_slot(struct kvm_vcpu *vcpu, gfn_t gfn)
13166{
13167 int i;
13168 u32 key = kvm_async_pf_hash_fn(gfn);
13169
dd03bcaa 13170 for (i = 0; i < ASYNC_PF_PER_VCPU &&
c7d28c24
XG
13171 (vcpu->arch.apf.gfns[key] != gfn &&
13172 vcpu->arch.apf.gfns[key] != ~0); i++)
af585b92
GN
13173 key = kvm_async_pf_next_probe(key);
13174
13175 return key;
13176}
13177
13178bool kvm_find_async_pf_gfn(struct kvm_vcpu *vcpu, gfn_t gfn)
13179{
13180 return vcpu->arch.apf.gfns[kvm_async_pf_gfn_slot(vcpu, gfn)] == gfn;
13181}
13182
13183static void kvm_del_async_pf_gfn(struct kvm_vcpu *vcpu, gfn_t gfn)
13184{
13185 u32 i, j, k;
13186
13187 i = j = kvm_async_pf_gfn_slot(vcpu, gfn);
0fd46044
PX
13188
13189 if (WARN_ON_ONCE(vcpu->arch.apf.gfns[i] != gfn))
13190 return;
13191
af585b92
GN
13192 while (true) {
13193 vcpu->arch.apf.gfns[i] = ~0;
13194 do {
13195 j = kvm_async_pf_next_probe(j);
13196 if (vcpu->arch.apf.gfns[j] == ~0)
13197 return;
13198 k = kvm_async_pf_hash_fn(vcpu->arch.apf.gfns[j]);
13199 /*
13200 * k lies cyclically in ]i,j]
13201 * | i.k.j |
13202 * |....j i.k.| or |.k..j i...|
13203 */
13204 } while ((i <= j) ? (i < k && k <= j) : (i < k || k <= j));
13205 vcpu->arch.apf.gfns[i] = vcpu->arch.apf.gfns[j];
13206 i = j;
13207 }
13208}
13209
68fd66f1 13210static inline int apf_put_user_notpresent(struct kvm_vcpu *vcpu)
7c90705b 13211{
68fd66f1
VK
13212 u32 reason = KVM_PV_REASON_PAGE_NOT_PRESENT;
13213
13214 return kvm_write_guest_cached(vcpu->kvm, &vcpu->arch.apf.data, &reason,
13215 sizeof(reason));
13216}
13217
13218static inline int apf_put_user_ready(struct kvm_vcpu *vcpu, u32 token)
13219{
2635b5c4 13220 unsigned int offset = offsetof(struct kvm_vcpu_pv_apf_data, token);
4e335d9e 13221
2635b5c4
VK
13222 return kvm_write_guest_offset_cached(vcpu->kvm, &vcpu->arch.apf.data,
13223 &token, offset, sizeof(token));
13224}
13225
13226static inline bool apf_pageready_slot_free(struct kvm_vcpu *vcpu)
13227{
13228 unsigned int offset = offsetof(struct kvm_vcpu_pv_apf_data, token);
13229 u32 val;
13230
13231 if (kvm_read_guest_offset_cached(vcpu->kvm, &vcpu->arch.apf.data,
13232 &val, offset, sizeof(val)))
13233 return false;
13234
13235 return !val;
7c90705b
GN
13236}
13237
1dfdb45e
PB
13238static bool kvm_can_deliver_async_pf(struct kvm_vcpu *vcpu)
13239{
57cb3bb0
PB
13240
13241 if (!kvm_pv_async_pf_enabled(vcpu))
1dfdb45e
PB
13242 return false;
13243
57cb3bb0
PB
13244 if (vcpu->arch.apf.send_user_only &&
13245 static_call(kvm_x86_get_cpl)(vcpu) == 0)
1dfdb45e
PB
13246 return false;
13247
57cb3bb0
PB
13248 if (is_guest_mode(vcpu)) {
13249 /*
13250 * L1 needs to opt into the special #PF vmexits that are
13251 * used to deliver async page faults.
13252 */
13253 return vcpu->arch.apf.delivery_as_pf_vmexit;
13254 } else {
13255 /*
13256 * Play it safe in case the guest temporarily disables paging.
13257 * The real mode IDT in particular is unlikely to have a #PF
13258 * exception setup.
13259 */
13260 return is_paging(vcpu);
13261 }
1dfdb45e
PB
13262}
13263
13264bool kvm_can_do_async_pf(struct kvm_vcpu *vcpu)
13265{
13266 if (unlikely(!lapic_in_kernel(vcpu) ||
13267 kvm_event_needs_reinjection(vcpu) ||
7709aba8 13268 kvm_is_exception_pending(vcpu)))
1dfdb45e
PB
13269 return false;
13270
13271 if (kvm_hlt_in_guest(vcpu->kvm) && !kvm_can_deliver_async_pf(vcpu))
13272 return false;
13273
13274 /*
13275 * If interrupts are off we cannot even use an artificial
13276 * halt state.
13277 */
c300ab9f 13278 return kvm_arch_interrupt_allowed(vcpu);
1dfdb45e
PB
13279}
13280
2a18b7e7 13281bool kvm_arch_async_page_not_present(struct kvm_vcpu *vcpu,
af585b92
GN
13282 struct kvm_async_pf *work)
13283{
6389ee94
AK
13284 struct x86_exception fault;
13285
736c291c 13286 trace_kvm_async_pf_not_present(work->arch.token, work->cr2_or_gpa);
af585b92 13287 kvm_add_async_pf_gfn(vcpu, work->arch.gfn);
7c90705b 13288
1dfdb45e 13289 if (kvm_can_deliver_async_pf(vcpu) &&
68fd66f1 13290 !apf_put_user_notpresent(vcpu)) {
6389ee94
AK
13291 fault.vector = PF_VECTOR;
13292 fault.error_code_valid = true;
13293 fault.error_code = 0;
13294 fault.nested_page_fault = false;
13295 fault.address = work->arch.token;
adfe20fb 13296 fault.async_page_fault = true;
6389ee94 13297 kvm_inject_page_fault(vcpu, &fault);
2a18b7e7 13298 return true;
1dfdb45e
PB
13299 } else {
13300 /*
13301 * It is not possible to deliver a paravirtualized asynchronous
13302 * page fault, but putting the guest in an artificial halt state
13303 * can be beneficial nevertheless: if an interrupt arrives, we
13304 * can deliver it timely and perhaps the guest will schedule
13305 * another process. When the instruction that triggered a page
13306 * fault is retried, hopefully the page will be ready in the host.
13307 */
13308 kvm_make_request(KVM_REQ_APF_HALT, vcpu);
2a18b7e7 13309 return false;
7c90705b 13310 }
af585b92
GN
13311}
13312
13313void kvm_arch_async_page_present(struct kvm_vcpu *vcpu,
13314 struct kvm_async_pf *work)
13315{
2635b5c4
VK
13316 struct kvm_lapic_irq irq = {
13317 .delivery_mode = APIC_DM_FIXED,
13318 .vector = vcpu->arch.apf.vec
13319 };
6389ee94 13320
f2e10669 13321 if (work->wakeup_all)
7c90705b
GN
13322 work->arch.token = ~0; /* broadcast wakeup */
13323 else
13324 kvm_del_async_pf_gfn(vcpu, work->arch.gfn);
736c291c 13325 trace_kvm_async_pf_ready(work->arch.token, work->cr2_or_gpa);
7c90705b 13326
2a18b7e7
VK
13327 if ((work->wakeup_all || work->notpresent_injected) &&
13328 kvm_pv_async_pf_enabled(vcpu) &&
557a961a
VK
13329 !apf_put_user_ready(vcpu, work->arch.token)) {
13330 vcpu->arch.apf.pageready_pending = true;
2635b5c4 13331 kvm_apic_set_irq(vcpu, &irq, NULL);
557a961a 13332 }
2635b5c4 13333
e6d53e3b 13334 vcpu->arch.apf.halted = false;
a4fa1635 13335 vcpu->arch.mp_state = KVM_MP_STATE_RUNNABLE;
7c90705b
GN
13336}
13337
557a961a
VK
13338void kvm_arch_async_page_present_queued(struct kvm_vcpu *vcpu)
13339{
13340 kvm_make_request(KVM_REQ_APF_READY, vcpu);
13341 if (!vcpu->arch.apf.pageready_pending)
13342 kvm_vcpu_kick(vcpu);
13343}
13344
7c0ade6c 13345bool kvm_arch_can_dequeue_async_page_present(struct kvm_vcpu *vcpu)
7c90705b 13346{
2635b5c4 13347 if (!kvm_pv_async_pf_enabled(vcpu))
7c90705b
GN
13348 return true;
13349 else
2f15d027 13350 return kvm_lapic_enabled(vcpu) && apf_pageready_slot_free(vcpu);
af585b92
GN
13351}
13352
5544eb9b
PB
13353void kvm_arch_start_assignment(struct kvm *kvm)
13354{
57ab8794 13355 if (atomic_inc_return(&kvm->arch.assigned_device_count) == 1)
e27bc044 13356 static_call_cond(kvm_x86_pi_start_assignment)(kvm);
5544eb9b
PB
13357}
13358EXPORT_SYMBOL_GPL(kvm_arch_start_assignment);
13359
13360void kvm_arch_end_assignment(struct kvm *kvm)
13361{
13362 atomic_dec(&kvm->arch.assigned_device_count);
13363}
13364EXPORT_SYMBOL_GPL(kvm_arch_end_assignment);
13365
742ab6df 13366bool noinstr kvm_arch_has_assigned_device(struct kvm *kvm)
5544eb9b 13367{
0f613bfa 13368 return raw_atomic_read(&kvm->arch.assigned_device_count);
5544eb9b
PB
13369}
13370EXPORT_SYMBOL_GPL(kvm_arch_has_assigned_device);
13371
362ff6dc
YZ
13372static void kvm_noncoherent_dma_assignment_start_or_stop(struct kvm *kvm)
13373{
13374 /*
13375 * Non-coherent DMA assignment and de-assignment will affect
13376 * whether KVM honors guest MTRRs and cause changes in memtypes
13377 * in TDP.
13378 * So, pass %true unconditionally to indicate non-coherent DMA was,
13379 * or will be involved, and that zapping SPTEs might be necessary.
13380 */
13381 if (__kvm_mmu_honors_guest_mtrrs(true))
13382 kvm_zap_gfn_range(kvm, gpa_to_gfn(0), gpa_to_gfn(~0ULL));
13383}
13384
e0f0bbc5
AW
13385void kvm_arch_register_noncoherent_dma(struct kvm *kvm)
13386{
362ff6dc
YZ
13387 if (atomic_inc_return(&kvm->arch.noncoherent_dma_count) == 1)
13388 kvm_noncoherent_dma_assignment_start_or_stop(kvm);
e0f0bbc5
AW
13389}
13390EXPORT_SYMBOL_GPL(kvm_arch_register_noncoherent_dma);
13391
13392void kvm_arch_unregister_noncoherent_dma(struct kvm *kvm)
13393{
362ff6dc
YZ
13394 if (!atomic_dec_return(&kvm->arch.noncoherent_dma_count))
13395 kvm_noncoherent_dma_assignment_start_or_stop(kvm);
e0f0bbc5
AW
13396}
13397EXPORT_SYMBOL_GPL(kvm_arch_unregister_noncoherent_dma);
13398
13399bool kvm_arch_has_noncoherent_dma(struct kvm *kvm)
13400{
13401 return atomic_read(&kvm->arch.noncoherent_dma_count);
13402}
13403EXPORT_SYMBOL_GPL(kvm_arch_has_noncoherent_dma);
13404
14717e20
AW
13405bool kvm_arch_has_irq_bypass(void)
13406{
5e1fe4a2 13407 return enable_apicv && irq_remapping_cap(IRQ_POSTING_CAP);
14717e20
AW
13408}
13409
87276880
FW
13410int kvm_arch_irq_bypass_add_producer(struct irq_bypass_consumer *cons,
13411 struct irq_bypass_producer *prod)
13412{
13413 struct kvm_kernel_irqfd *irqfd =
13414 container_of(cons, struct kvm_kernel_irqfd, consumer);
2edd9cb7 13415 int ret;
87276880 13416
14717e20 13417 irqfd->producer = prod;
2edd9cb7 13418 kvm_arch_start_assignment(irqfd->kvm);
e27bc044 13419 ret = static_call(kvm_x86_pi_update_irte)(irqfd->kvm,
2edd9cb7
ZL
13420 prod->irq, irqfd->gsi, 1);
13421
13422 if (ret)
13423 kvm_arch_end_assignment(irqfd->kvm);
87276880 13424
2edd9cb7 13425 return ret;
87276880
FW
13426}
13427
13428void kvm_arch_irq_bypass_del_producer(struct irq_bypass_consumer *cons,
13429 struct irq_bypass_producer *prod)
13430{
13431 int ret;
13432 struct kvm_kernel_irqfd *irqfd =
13433 container_of(cons, struct kvm_kernel_irqfd, consumer);
13434
87276880
FW
13435 WARN_ON(irqfd->producer != prod);
13436 irqfd->producer = NULL;
13437
13438 /*
13439 * When producer of consumer is unregistered, we change back to
13440 * remapped mode, so we can re-use the current implementation
bb3541f1 13441 * when the irq is masked/disabled or the consumer side (KVM
87276880
FW
13442 * int this case doesn't want to receive the interrupts.
13443 */
e27bc044 13444 ret = static_call(kvm_x86_pi_update_irte)(irqfd->kvm, prod->irq, irqfd->gsi, 0);
87276880
FW
13445 if (ret)
13446 printk(KERN_INFO "irq bypass consumer (token %p) unregistration"
13447 " fails: %d\n", irqfd->consumer.token, ret);
2edd9cb7
ZL
13448
13449 kvm_arch_end_assignment(irqfd->kvm);
87276880
FW
13450}
13451
13452int kvm_arch_update_irqfd_routing(struct kvm *kvm, unsigned int host_irq,
13453 uint32_t guest_irq, bool set)
13454{
e27bc044 13455 return static_call(kvm_x86_pi_update_irte)(kvm, host_irq, guest_irq, set);
87276880
FW
13456}
13457
515a0c79
LM
13458bool kvm_arch_irqfd_route_changed(struct kvm_kernel_irq_routing_entry *old,
13459 struct kvm_kernel_irq_routing_entry *new)
13460{
13461 if (new->type != KVM_IRQ_ROUTING_MSI)
13462 return true;
13463
13464 return !!memcmp(&old->msi, &new->msi, sizeof(new->msi));
13465}
13466
52004014
FW
13467bool kvm_vector_hashing_enabled(void)
13468{
13469 return vector_hashing;
13470}
52004014 13471
2d5ba19b
MT
13472bool kvm_arch_no_poll(struct kvm_vcpu *vcpu)
13473{
13474 return (vcpu->arch.msr_kvm_poll_control & 1) == 0;
13475}
13476EXPORT_SYMBOL_GPL(kvm_arch_no_poll);
13477
841c2be0
ML
13478
13479int kvm_spec_ctrl_test_value(u64 value)
6441fa61 13480{
841c2be0
ML
13481 /*
13482 * test that setting IA32_SPEC_CTRL to given value
13483 * is allowed by the host processor
13484 */
6441fa61 13485
841c2be0
ML
13486 u64 saved_value;
13487 unsigned long flags;
13488 int ret = 0;
6441fa61 13489
841c2be0 13490 local_irq_save(flags);
6441fa61 13491
841c2be0
ML
13492 if (rdmsrl_safe(MSR_IA32_SPEC_CTRL, &saved_value))
13493 ret = 1;
13494 else if (wrmsrl_safe(MSR_IA32_SPEC_CTRL, value))
13495 ret = 1;
13496 else
13497 wrmsrl(MSR_IA32_SPEC_CTRL, saved_value);
6441fa61 13498
841c2be0 13499 local_irq_restore(flags);
6441fa61 13500
841c2be0 13501 return ret;
6441fa61 13502}
841c2be0 13503EXPORT_SYMBOL_GPL(kvm_spec_ctrl_test_value);
2d5ba19b 13504
89786147
MG
13505void kvm_fixup_and_inject_pf_error(struct kvm_vcpu *vcpu, gva_t gva, u16 error_code)
13506{
1f5a21ee 13507 struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
89786147 13508 struct x86_exception fault;
5b22bbe7 13509 u64 access = error_code &
19cf4b7e 13510 (PFERR_WRITE_MASK | PFERR_FETCH_MASK | PFERR_USER_MASK);
89786147
MG
13511
13512 if (!(error_code & PFERR_PRESENT_MASK) ||
6e1d2a3f 13513 mmu->gva_to_gpa(vcpu, mmu, gva, access, &fault) != INVALID_GPA) {
89786147
MG
13514 /*
13515 * If vcpu->arch.walk_mmu->gva_to_gpa succeeded, the page
13516 * tables probably do not match the TLB. Just proceed
13517 * with the error code that the processor gave.
13518 */
13519 fault.vector = PF_VECTOR;
13520 fault.error_code_valid = true;
13521 fault.error_code = error_code;
13522 fault.nested_page_fault = false;
13523 fault.address = gva;
2bc685e6 13524 fault.async_page_fault = false;
89786147
MG
13525 }
13526 vcpu->arch.walk_mmu->inject_page_fault(vcpu, &fault);
6441fa61 13527}
89786147 13528EXPORT_SYMBOL_GPL(kvm_fixup_and_inject_pf_error);
2d5ba19b 13529
3f3393b3
BM
13530/*
13531 * Handles kvm_read/write_guest_virt*() result and either injects #PF or returns
13532 * KVM_EXIT_INTERNAL_ERROR for cases not currently handled by KVM. Return value
13533 * indicates whether exit to userspace is needed.
13534 */
13535int kvm_handle_memory_failure(struct kvm_vcpu *vcpu, int r,
13536 struct x86_exception *e)
13537{
13538 if (r == X86EMUL_PROPAGATE_FAULT) {
77b1908e
SC
13539 if (KVM_BUG_ON(!e, vcpu->kvm))
13540 return -EIO;
13541
3f3393b3
BM
13542 kvm_inject_emulated_page_fault(vcpu, e);
13543 return 1;
13544 }
13545
13546 /*
13547 * In case kvm_read/write_guest_virt*() failed with X86EMUL_IO_NEEDED
13548 * while handling a VMX instruction KVM could've handled the request
13549 * correctly by exiting to userspace and performing I/O but there
13550 * doesn't seem to be a real use-case behind such requests, just return
13551 * KVM_EXIT_INTERNAL_ERROR for now.
13552 */
e615e355 13553 kvm_prepare_emulation_failure_exit(vcpu);
3f3393b3
BM
13554
13555 return 0;
13556}
13557EXPORT_SYMBOL_GPL(kvm_handle_memory_failure);
13558
9715092f
BM
13559int kvm_handle_invpcid(struct kvm_vcpu *vcpu, unsigned long type, gva_t gva)
13560{
13561 bool pcid_enabled;
13562 struct x86_exception e;
9715092f
BM
13563 struct {
13564 u64 pcid;
13565 u64 gla;
13566 } operand;
13567 int r;
13568
13569 r = kvm_read_guest_virt(vcpu, gva, &operand, sizeof(operand), &e);
13570 if (r != X86EMUL_CONTINUE)
13571 return kvm_handle_memory_failure(vcpu, r, &e);
13572
13573 if (operand.pcid >> 12 != 0) {
13574 kvm_inject_gp(vcpu, 0);
13575 return 1;
13576 }
13577
607475cf 13578 pcid_enabled = kvm_is_cr4_bit_set(vcpu, X86_CR4_PCIDE);
9715092f
BM
13579
13580 switch (type) {
13581 case INVPCID_TYPE_INDIV_ADDR:
b39bd520
BW
13582 /*
13583 * LAM doesn't apply to addresses that are inputs to TLB
13584 * invalidation.
13585 */
9715092f
BM
13586 if ((!pcid_enabled && (operand.pcid != 0)) ||
13587 is_noncanonical_address(operand.gla, vcpu)) {
13588 kvm_inject_gp(vcpu, 0);
13589 return 1;
13590 }
13591 kvm_mmu_invpcid_gva(vcpu, operand.gla, operand.pcid);
13592 return kvm_skip_emulated_instruction(vcpu);
13593
13594 case INVPCID_TYPE_SINGLE_CTXT:
13595 if (!pcid_enabled && (operand.pcid != 0)) {
13596 kvm_inject_gp(vcpu, 0);
13597 return 1;
13598 }
13599
21823fbd 13600 kvm_invalidate_pcid(vcpu, operand.pcid);
9715092f
BM
13601 return kvm_skip_emulated_instruction(vcpu);
13602
13603 case INVPCID_TYPE_ALL_NON_GLOBAL:
13604 /*
13605 * Currently, KVM doesn't mark global entries in the shadow
13606 * page tables, so a non-global flush just degenerates to a
13607 * global flush. If needed, we could optimize this later by
13608 * keeping track of global entries in shadow page tables.
13609 */
13610
13611 fallthrough;
13612 case INVPCID_TYPE_ALL_INCL_GLOBAL:
28f28d45 13613 kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
9715092f
BM
13614 return kvm_skip_emulated_instruction(vcpu);
13615
13616 default:
796c83c5
VS
13617 kvm_inject_gp(vcpu, 0);
13618 return 1;
9715092f
BM
13619 }
13620}
13621EXPORT_SYMBOL_GPL(kvm_handle_invpcid);
13622
8f423a80
TL
13623static int complete_sev_es_emulated_mmio(struct kvm_vcpu *vcpu)
13624{
13625 struct kvm_run *run = vcpu->run;
13626 struct kvm_mmio_fragment *frag;
13627 unsigned int len;
13628
13629 BUG_ON(!vcpu->mmio_needed);
13630
13631 /* Complete previous fragment */
13632 frag = &vcpu->mmio_fragments[vcpu->mmio_cur_fragment];
13633 len = min(8u, frag->len);
13634 if (!vcpu->mmio_is_write)
13635 memcpy(frag->data, run->mmio.data, len);
13636
13637 if (frag->len <= 8) {
13638 /* Switch to the next fragment. */
13639 frag++;
13640 vcpu->mmio_cur_fragment++;
13641 } else {
13642 /* Go forward to the next mmio piece. */
13643 frag->data += len;
13644 frag->gpa += len;
13645 frag->len -= len;
13646 }
13647
13648 if (vcpu->mmio_cur_fragment >= vcpu->mmio_nr_fragments) {
13649 vcpu->mmio_needed = 0;
13650
13651 // VMG change, at this point, we're always done
13652 // RIP has already been advanced
13653 return 1;
13654 }
13655
13656 // More MMIO is needed
13657 run->mmio.phys_addr = frag->gpa;
13658 run->mmio.len = min(8u, frag->len);
13659 run->mmio.is_write = vcpu->mmio_is_write;
13660 if (run->mmio.is_write)
13661 memcpy(run->mmio.data, frag->data, min(8u, frag->len));
13662 run->exit_reason = KVM_EXIT_MMIO;
13663
13664 vcpu->arch.complete_userspace_io = complete_sev_es_emulated_mmio;
13665
13666 return 0;
13667}
13668
13669int kvm_sev_es_mmio_write(struct kvm_vcpu *vcpu, gpa_t gpa, unsigned int bytes,
13670 void *data)
13671{
13672 int handled;
13673 struct kvm_mmio_fragment *frag;
13674
13675 if (!data)
13676 return -EINVAL;
13677
13678 handled = write_emultor.read_write_mmio(vcpu, gpa, bytes, data);
13679 if (handled == bytes)
13680 return 1;
13681
13682 bytes -= handled;
13683 gpa += handled;
13684 data += handled;
13685
13686 /*TODO: Check if need to increment number of frags */
13687 frag = vcpu->mmio_fragments;
13688 vcpu->mmio_nr_fragments = 1;
13689 frag->len = bytes;
13690 frag->gpa = gpa;
13691 frag->data = data;
13692
13693 vcpu->mmio_needed = 1;
13694 vcpu->mmio_cur_fragment = 0;
13695
13696 vcpu->run->mmio.phys_addr = gpa;
13697 vcpu->run->mmio.len = min(8u, frag->len);
13698 vcpu->run->mmio.is_write = 1;
13699 memcpy(vcpu->run->mmio.data, frag->data, min(8u, frag->len));
13700 vcpu->run->exit_reason = KVM_EXIT_MMIO;
13701
13702 vcpu->arch.complete_userspace_io = complete_sev_es_emulated_mmio;
13703
13704 return 0;
13705}
13706EXPORT_SYMBOL_GPL(kvm_sev_es_mmio_write);
13707
13708int kvm_sev_es_mmio_read(struct kvm_vcpu *vcpu, gpa_t gpa, unsigned int bytes,
13709 void *data)
13710{
13711 int handled;
13712 struct kvm_mmio_fragment *frag;
13713
13714 if (!data)
13715 return -EINVAL;
13716
13717 handled = read_emultor.read_write_mmio(vcpu, gpa, bytes, data);
13718 if (handled == bytes)
13719 return 1;
13720
13721 bytes -= handled;
13722 gpa += handled;
13723 data += handled;
13724
13725 /*TODO: Check if need to increment number of frags */
13726 frag = vcpu->mmio_fragments;
13727 vcpu->mmio_nr_fragments = 1;
13728 frag->len = bytes;
13729 frag->gpa = gpa;
13730 frag->data = data;
13731
13732 vcpu->mmio_needed = 1;
13733 vcpu->mmio_cur_fragment = 0;
13734
13735 vcpu->run->mmio.phys_addr = gpa;
13736 vcpu->run->mmio.len = min(8u, frag->len);
13737 vcpu->run->mmio.is_write = 0;
13738 vcpu->run->exit_reason = KVM_EXIT_MMIO;
13739
13740 vcpu->arch.complete_userspace_io = complete_sev_es_emulated_mmio;
13741
13742 return 0;
13743}
13744EXPORT_SYMBOL_GPL(kvm_sev_es_mmio_read);
13745
db209369
PB
13746static void advance_sev_es_emulated_pio(struct kvm_vcpu *vcpu, unsigned count, int size)
13747{
13748 vcpu->arch.sev_pio_count -= count;
13749 vcpu->arch.sev_pio_data += count * size;
13750}
13751
7ed9abfe 13752static int kvm_sev_es_outs(struct kvm_vcpu *vcpu, unsigned int size,
95e16b47
PB
13753 unsigned int port);
13754
13755static int complete_sev_es_emulated_outs(struct kvm_vcpu *vcpu)
7ed9abfe 13756{
95e16b47
PB
13757 int size = vcpu->arch.pio.size;
13758 int port = vcpu->arch.pio.port;
13759
13760 vcpu->arch.pio.count = 0;
13761 if (vcpu->arch.sev_pio_count)
13762 return kvm_sev_es_outs(vcpu, size, port);
13763 return 1;
13764}
13765
13766static int kvm_sev_es_outs(struct kvm_vcpu *vcpu, unsigned int size,
13767 unsigned int port)
13768{
13769 for (;;) {
13770 unsigned int count =
13771 min_t(unsigned int, PAGE_SIZE / size, vcpu->arch.sev_pio_count);
13772 int ret = emulator_pio_out(vcpu, size, port, vcpu->arch.sev_pio_data, count);
13773
13774 /* memcpy done already by emulator_pio_out. */
db209369 13775 advance_sev_es_emulated_pio(vcpu, count, size);
95e16b47
PB
13776 if (!ret)
13777 break;
7ed9abfe 13778
ea724ea4 13779 /* Emulation done by the kernel. */
95e16b47
PB
13780 if (!vcpu->arch.sev_pio_count)
13781 return 1;
ea724ea4 13782 }
7ed9abfe 13783
95e16b47 13784 vcpu->arch.complete_userspace_io = complete_sev_es_emulated_outs;
7ed9abfe
TL
13785 return 0;
13786}
13787
95e16b47
PB
13788static int kvm_sev_es_ins(struct kvm_vcpu *vcpu, unsigned int size,
13789 unsigned int port);
13790
4fa4b38d
PB
13791static int complete_sev_es_emulated_ins(struct kvm_vcpu *vcpu)
13792{
0c05e10b 13793 unsigned count = vcpu->arch.pio.count;
95e16b47
PB
13794 int size = vcpu->arch.pio.size;
13795 int port = vcpu->arch.pio.port;
4fa4b38d 13796
0c05e10b 13797 complete_emulator_pio_in(vcpu, vcpu->arch.sev_pio_data);
db209369 13798 advance_sev_es_emulated_pio(vcpu, count, size);
95e16b47
PB
13799 if (vcpu->arch.sev_pio_count)
13800 return kvm_sev_es_ins(vcpu, size, port);
4fa4b38d
PB
13801 return 1;
13802}
13803
7ed9abfe 13804static int kvm_sev_es_ins(struct kvm_vcpu *vcpu, unsigned int size,
95e16b47 13805 unsigned int port)
7ed9abfe 13806{
95e16b47
PB
13807 for (;;) {
13808 unsigned int count =
13809 min_t(unsigned int, PAGE_SIZE / size, vcpu->arch.sev_pio_count);
f35cee4a 13810 if (!emulator_pio_in(vcpu, size, port, vcpu->arch.sev_pio_data, count))
95e16b47 13811 break;
7ed9abfe 13812
ea724ea4 13813 /* Emulation done by the kernel. */
db209369 13814 advance_sev_es_emulated_pio(vcpu, count, size);
95e16b47
PB
13815 if (!vcpu->arch.sev_pio_count)
13816 return 1;
7ed9abfe
TL
13817 }
13818
ea724ea4 13819 vcpu->arch.complete_userspace_io = complete_sev_es_emulated_ins;
7ed9abfe
TL
13820 return 0;
13821}
13822
13823int kvm_sev_es_string_io(struct kvm_vcpu *vcpu, unsigned int size,
13824 unsigned int port, void *data, unsigned int count,
13825 int in)
13826{
ea724ea4 13827 vcpu->arch.sev_pio_data = data;
95e16b47
PB
13828 vcpu->arch.sev_pio_count = count;
13829 return in ? kvm_sev_es_ins(vcpu, size, port)
13830 : kvm_sev_es_outs(vcpu, size, port);
7ed9abfe
TL
13831}
13832EXPORT_SYMBOL_GPL(kvm_sev_es_string_io);
13833
d95df951 13834EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_entry);
229456fc 13835EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_exit);
931c33b1 13836EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_fast_mmio);
229456fc
MT
13837EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_inj_virq);
13838EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_page_fault);
13839EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_msr);
13840EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_cr);
89e54ec5 13841EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_vmenter);
d8cabddf 13842EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_vmexit);
17897f36 13843EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_vmexit_inject);
236649de 13844EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_intr_vmexit);
5497b955 13845EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_vmenter_failed);
ec1ff790 13846EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_invlpga);
532a46b9 13847EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_skinit);
2e554e8d 13848EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_intercepts);
489223ed 13849EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_write_tsc_offset);
4f75bcc3 13850EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_ple_window_update);
843e4330 13851EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_pml_full);
efc64404 13852EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_pi_irte_update);
18f40c53
SS
13853EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_avic_unaccelerated_access);
13854EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_avic_incomplete_ipi);
ab56f8e6 13855EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_avic_ga_log);
9f084f7c 13856EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_avic_kick_vcpu_slowpath);
39b6b8c3 13857EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_avic_doorbell);
8e819d75 13858EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_apicv_accept_irq);
d523ab6b
TL
13859EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_vmgexit_enter);
13860EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_vmgexit_exit);
59e38b58
TL
13861EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_vmgexit_msr_protocol_enter);
13862EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_vmgexit_msr_protocol_exit);
1d0e8480
SC
13863
13864static int __init kvm_x86_init(void)
13865{
13866 kvm_mmu_x86_module_init();
6f0f2d5e 13867 mitigate_smt_rsb &= boot_cpu_has_bug(X86_BUG_SMT_RSB) && cpu_smt_possible();
1d0e8480
SC
13868 return 0;
13869}
13870module_init(kvm_x86_init);
13871
13872static void __exit kvm_x86_exit(void)
13873{
fc3c9414 13874 WARN_ON_ONCE(static_branch_unlikely(&kvm_has_noapic_vcpu));
1d0e8480
SC
13875}
13876module_exit(kvm_x86_exit);