xref: /linux/arch/x86/kvm/x86.c (revision 3efc57369a0ce8f76bf0804f7e673982384e4ac9)
1 // SPDX-License-Identifier: GPL-2.0-only
2 /*
3  * Kernel-based Virtual Machine driver for Linux
4  *
5  * derived from drivers/kvm/kvm_main.c
6  *
7  * Copyright (C) 2006 Qumranet, Inc.
8  * Copyright (C) 2008 Qumranet, Inc.
9  * Copyright IBM Corporation, 2008
10  * Copyright 2010 Red Hat, Inc. and/or its affiliates.
11  *
12  * Authors:
13  *   Avi Kivity   <avi@qumranet.com>
14  *   Yaniv Kamay  <yaniv@qumranet.com>
15  *   Amit Shah    <amit.shah@qumranet.com>
16  *   Ben-Ami Yassour <benami@il.ibm.com>
17  */
18 #define pr_fmt(fmt) KBUILD_MODNAME ": " fmt
19 
20 #include <linux/kvm_host.h>
21 #include "irq.h"
22 #include "ioapic.h"
23 #include "mmu.h"
24 #include "i8254.h"
25 #include "tss.h"
26 #include "kvm_cache_regs.h"
27 #include "kvm_emulate.h"
28 #include "mmu/page_track.h"
29 #include "x86.h"
30 #include "cpuid.h"
31 #include "pmu.h"
32 #include "hyperv.h"
33 #include "lapic.h"
34 #include "xen.h"
35 #include "smm.h"
36 
37 #include <linux/clocksource.h>
38 #include <linux/interrupt.h>
39 #include <linux/kvm.h>
40 #include <linux/fs.h>
41 #include <linux/vmalloc.h>
42 #include <linux/export.h>
43 #include <linux/moduleparam.h>
44 #include <linux/mman.h>
45 #include <linux/highmem.h>
46 #include <linux/iommu.h>
47 #include <linux/cpufreq.h>
48 #include <linux/user-return-notifier.h>
49 #include <linux/srcu.h>
50 #include <linux/slab.h>
51 #include <linux/perf_event.h>
52 #include <linux/uaccess.h>
53 #include <linux/hash.h>
54 #include <linux/pci.h>
55 #include <linux/timekeeper_internal.h>
56 #include <linux/pvclock_gtod.h>
57 #include <linux/kvm_irqfd.h>
58 #include <linux/irqbypass.h>
59 #include <linux/sched/stat.h>
60 #include <linux/sched/isolation.h>
61 #include <linux/mem_encrypt.h>
62 #include <linux/entry-kvm.h>
63 #include <linux/suspend.h>
64 #include <linux/smp.h>
65 
66 #include <trace/events/ipi.h>
67 #include <trace/events/kvm.h>
68 
69 #include <asm/debugreg.h>
70 #include <asm/msr.h>
71 #include <asm/desc.h>
72 #include <asm/mce.h>
73 #include <asm/pkru.h>
74 #include <linux/kernel_stat.h>
75 #include <asm/fpu/api.h>
76 #include <asm/fpu/xcr.h>
77 #include <asm/fpu/xstate.h>
78 #include <asm/pvclock.h>
79 #include <asm/div64.h>
80 #include <asm/irq_remapping.h>
81 #include <asm/mshyperv.h>
82 #include <asm/hypervisor.h>
83 #include <asm/tlbflush.h>
84 #include <asm/intel_pt.h>
85 #include <asm/emulate_prefix.h>
86 #include <asm/sgx.h>
87 #include <clocksource/hyperv_timer.h>
88 
89 #define CREATE_TRACE_POINTS
90 #include "trace.h"
91 
92 #define MAX_IO_MSRS 256
93 #define KVM_MAX_MCE_BANKS 32
94 
95 /*
96  * Note, kvm_caps fields should *never* have default values, all fields must be
97  * recomputed from scratch during vendor module load, e.g. to account for a
98  * vendor module being reloaded with different module parameters.
99  */
100 struct kvm_caps kvm_caps __read_mostly;
101 EXPORT_SYMBOL_GPL(kvm_caps);
102 
103 struct kvm_host_values kvm_host __read_mostly;
104 EXPORT_SYMBOL_GPL(kvm_host);
105 
106 #define  ERR_PTR_USR(e)  ((void __user *)ERR_PTR(e))
107 
108 #define emul_to_vcpu(ctxt) \
109 	((struct kvm_vcpu *)(ctxt)->vcpu)
110 
111 /* EFER defaults:
112  * - enable syscall per default because its emulated by KVM
113  * - enable LME and LMA per default on 64 bit KVM
114  */
115 #ifdef CONFIG_X86_64
116 static
117 u64 __read_mostly efer_reserved_bits = ~((u64)(EFER_SCE | EFER_LME | EFER_LMA));
118 #else
119 static u64 __read_mostly efer_reserved_bits = ~((u64)EFER_SCE);
120 #endif
121 
122 static u64 __read_mostly cr4_reserved_bits = CR4_RESERVED_BITS;
123 
124 #define KVM_EXIT_HYPERCALL_VALID_MASK (1 << KVM_HC_MAP_GPA_RANGE)
125 
126 #define KVM_CAP_PMU_VALID_MASK KVM_PMU_CAP_DISABLE
127 
128 #define KVM_X2APIC_API_VALID_FLAGS (KVM_X2APIC_API_USE_32BIT_IDS | \
129                                     KVM_X2APIC_API_DISABLE_BROADCAST_QUIRK)
130 
131 static void update_cr8_intercept(struct kvm_vcpu *vcpu);
132 static void process_nmi(struct kvm_vcpu *vcpu);
133 static void __kvm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags);
134 static void store_regs(struct kvm_vcpu *vcpu);
135 static int sync_regs(struct kvm_vcpu *vcpu);
136 static int kvm_vcpu_do_singlestep(struct kvm_vcpu *vcpu);
137 
138 static int __set_sregs2(struct kvm_vcpu *vcpu, struct kvm_sregs2 *sregs2);
139 static void __get_sregs2(struct kvm_vcpu *vcpu, struct kvm_sregs2 *sregs2);
140 
141 static DEFINE_MUTEX(vendor_module_lock);
142 struct kvm_x86_ops kvm_x86_ops __read_mostly;
143 
144 #define KVM_X86_OP(func)					     \
145 	DEFINE_STATIC_CALL_NULL(kvm_x86_##func,			     \
146 				*(((struct kvm_x86_ops *)0)->func));
147 #define KVM_X86_OP_OPTIONAL KVM_X86_OP
148 #define KVM_X86_OP_OPTIONAL_RET0 KVM_X86_OP
149 #include <asm/kvm-x86-ops.h>
150 EXPORT_STATIC_CALL_GPL(kvm_x86_get_cs_db_l_bits);
151 EXPORT_STATIC_CALL_GPL(kvm_x86_cache_reg);
152 
153 static bool __read_mostly ignore_msrs = 0;
154 module_param(ignore_msrs, bool, 0644);
155 
156 bool __read_mostly report_ignored_msrs = true;
157 module_param(report_ignored_msrs, bool, 0644);
158 EXPORT_SYMBOL_GPL(report_ignored_msrs);
159 
160 unsigned int min_timer_period_us = 200;
161 module_param(min_timer_period_us, uint, 0644);
162 
163 static bool __read_mostly kvmclock_periodic_sync = true;
164 module_param(kvmclock_periodic_sync, bool, 0444);
165 
166 /* tsc tolerance in parts per million - default to 1/2 of the NTP threshold */
167 static u32 __read_mostly tsc_tolerance_ppm = 250;
168 module_param(tsc_tolerance_ppm, uint, 0644);
169 
170 static bool __read_mostly vector_hashing = true;
171 module_param(vector_hashing, bool, 0444);
172 
173 bool __read_mostly enable_vmware_backdoor = false;
174 module_param(enable_vmware_backdoor, bool, 0444);
175 EXPORT_SYMBOL_GPL(enable_vmware_backdoor);
176 
177 /*
178  * Flags to manipulate forced emulation behavior (any non-zero value will
179  * enable forced emulation).
180  */
181 #define KVM_FEP_CLEAR_RFLAGS_RF	BIT(1)
182 static int __read_mostly force_emulation_prefix;
183 module_param(force_emulation_prefix, int, 0644);
184 
185 int __read_mostly pi_inject_timer = -1;
186 module_param(pi_inject_timer, bint, 0644);
187 
188 /* Enable/disable PMU virtualization */
189 bool __read_mostly enable_pmu = true;
190 EXPORT_SYMBOL_GPL(enable_pmu);
191 module_param(enable_pmu, bool, 0444);
192 
193 bool __read_mostly eager_page_split = true;
194 module_param(eager_page_split, bool, 0644);
195 
196 /* Enable/disable SMT_RSB bug mitigation */
197 static bool __read_mostly mitigate_smt_rsb;
198 module_param(mitigate_smt_rsb, bool, 0444);
199 
200 /*
201  * Restoring the host value for MSRs that are only consumed when running in
202  * usermode, e.g. SYSCALL MSRs and TSC_AUX, can be deferred until the CPU
203  * returns to userspace, i.e. the kernel can run with the guest's value.
204  */
205 #define KVM_MAX_NR_USER_RETURN_MSRS 16
206 
207 struct kvm_user_return_msrs {
208 	struct user_return_notifier urn;
209 	bool registered;
210 	struct kvm_user_return_msr_values {
211 		u64 host;
212 		u64 curr;
213 	} values[KVM_MAX_NR_USER_RETURN_MSRS];
214 };
215 
216 u32 __read_mostly kvm_nr_uret_msrs;
217 EXPORT_SYMBOL_GPL(kvm_nr_uret_msrs);
218 static u32 __read_mostly kvm_uret_msrs_list[KVM_MAX_NR_USER_RETURN_MSRS];
219 static struct kvm_user_return_msrs __percpu *user_return_msrs;
220 
221 #define KVM_SUPPORTED_XCR0     (XFEATURE_MASK_FP | XFEATURE_MASK_SSE \
222 				| XFEATURE_MASK_YMM | XFEATURE_MASK_BNDREGS \
223 				| XFEATURE_MASK_BNDCSR | XFEATURE_MASK_AVX512 \
224 				| XFEATURE_MASK_PKRU | XFEATURE_MASK_XTILE)
225 
226 bool __read_mostly allow_smaller_maxphyaddr = 0;
227 EXPORT_SYMBOL_GPL(allow_smaller_maxphyaddr);
228 
229 bool __read_mostly enable_apicv = true;
230 EXPORT_SYMBOL_GPL(enable_apicv);
231 
232 const struct _kvm_stats_desc kvm_vm_stats_desc[] = {
233 	KVM_GENERIC_VM_STATS(),
234 	STATS_DESC_COUNTER(VM, mmu_shadow_zapped),
235 	STATS_DESC_COUNTER(VM, mmu_pte_write),
236 	STATS_DESC_COUNTER(VM, mmu_pde_zapped),
237 	STATS_DESC_COUNTER(VM, mmu_flooded),
238 	STATS_DESC_COUNTER(VM, mmu_recycled),
239 	STATS_DESC_COUNTER(VM, mmu_cache_miss),
240 	STATS_DESC_ICOUNTER(VM, mmu_unsync),
241 	STATS_DESC_ICOUNTER(VM, pages_4k),
242 	STATS_DESC_ICOUNTER(VM, pages_2m),
243 	STATS_DESC_ICOUNTER(VM, pages_1g),
244 	STATS_DESC_ICOUNTER(VM, nx_lpage_splits),
245 	STATS_DESC_PCOUNTER(VM, max_mmu_rmap_size),
246 	STATS_DESC_PCOUNTER(VM, max_mmu_page_hash_collisions)
247 };
248 
249 const struct kvm_stats_header kvm_vm_stats_header = {
250 	.name_size = KVM_STATS_NAME_SIZE,
251 	.num_desc = ARRAY_SIZE(kvm_vm_stats_desc),
252 	.id_offset = sizeof(struct kvm_stats_header),
253 	.desc_offset = sizeof(struct kvm_stats_header) + KVM_STATS_NAME_SIZE,
254 	.data_offset = sizeof(struct kvm_stats_header) + KVM_STATS_NAME_SIZE +
255 		       sizeof(kvm_vm_stats_desc),
256 };
257 
258 const struct _kvm_stats_desc kvm_vcpu_stats_desc[] = {
259 	KVM_GENERIC_VCPU_STATS(),
260 	STATS_DESC_COUNTER(VCPU, pf_taken),
261 	STATS_DESC_COUNTER(VCPU, pf_fixed),
262 	STATS_DESC_COUNTER(VCPU, pf_emulate),
263 	STATS_DESC_COUNTER(VCPU, pf_spurious),
264 	STATS_DESC_COUNTER(VCPU, pf_fast),
265 	STATS_DESC_COUNTER(VCPU, pf_mmio_spte_created),
266 	STATS_DESC_COUNTER(VCPU, pf_guest),
267 	STATS_DESC_COUNTER(VCPU, tlb_flush),
268 	STATS_DESC_COUNTER(VCPU, invlpg),
269 	STATS_DESC_COUNTER(VCPU, exits),
270 	STATS_DESC_COUNTER(VCPU, io_exits),
271 	STATS_DESC_COUNTER(VCPU, mmio_exits),
272 	STATS_DESC_COUNTER(VCPU, signal_exits),
273 	STATS_DESC_COUNTER(VCPU, irq_window_exits),
274 	STATS_DESC_COUNTER(VCPU, nmi_window_exits),
275 	STATS_DESC_COUNTER(VCPU, l1d_flush),
276 	STATS_DESC_COUNTER(VCPU, halt_exits),
277 	STATS_DESC_COUNTER(VCPU, request_irq_exits),
278 	STATS_DESC_COUNTER(VCPU, irq_exits),
279 	STATS_DESC_COUNTER(VCPU, host_state_reload),
280 	STATS_DESC_COUNTER(VCPU, fpu_reload),
281 	STATS_DESC_COUNTER(VCPU, insn_emulation),
282 	STATS_DESC_COUNTER(VCPU, insn_emulation_fail),
283 	STATS_DESC_COUNTER(VCPU, hypercalls),
284 	STATS_DESC_COUNTER(VCPU, irq_injections),
285 	STATS_DESC_COUNTER(VCPU, nmi_injections),
286 	STATS_DESC_COUNTER(VCPU, req_event),
287 	STATS_DESC_COUNTER(VCPU, nested_run),
288 	STATS_DESC_COUNTER(VCPU, directed_yield_attempted),
289 	STATS_DESC_COUNTER(VCPU, directed_yield_successful),
290 	STATS_DESC_COUNTER(VCPU, preemption_reported),
291 	STATS_DESC_COUNTER(VCPU, preemption_other),
292 	STATS_DESC_IBOOLEAN(VCPU, guest_mode),
293 	STATS_DESC_COUNTER(VCPU, notify_window_exits),
294 };
295 
296 const struct kvm_stats_header kvm_vcpu_stats_header = {
297 	.name_size = KVM_STATS_NAME_SIZE,
298 	.num_desc = ARRAY_SIZE(kvm_vcpu_stats_desc),
299 	.id_offset = sizeof(struct kvm_stats_header),
300 	.desc_offset = sizeof(struct kvm_stats_header) + KVM_STATS_NAME_SIZE,
301 	.data_offset = sizeof(struct kvm_stats_header) + KVM_STATS_NAME_SIZE +
302 		       sizeof(kvm_vcpu_stats_desc),
303 };
304 
305 static struct kmem_cache *x86_emulator_cache;
306 
307 /*
308  * The three MSR lists(msrs_to_save, emulated_msrs, msr_based_features) track
309  * the set of MSRs that KVM exposes to userspace through KVM_GET_MSRS,
310  * KVM_SET_MSRS, and KVM_GET_MSR_INDEX_LIST.  msrs_to_save holds MSRs that
311  * require host support, i.e. should be probed via RDMSR.  emulated_msrs holds
312  * MSRs that KVM emulates without strictly requiring host support.
313  * msr_based_features holds MSRs that enumerate features, i.e. are effectively
314  * CPUID leafs.  Note, msr_based_features isn't mutually exclusive with
315  * msrs_to_save and emulated_msrs.
316  */
317 
318 static const u32 msrs_to_save_base[] = {
319 	MSR_IA32_SYSENTER_CS, MSR_IA32_SYSENTER_ESP, MSR_IA32_SYSENTER_EIP,
320 	MSR_STAR,
321 #ifdef CONFIG_X86_64
322 	MSR_CSTAR, MSR_KERNEL_GS_BASE, MSR_SYSCALL_MASK, MSR_LSTAR,
323 #endif
324 	MSR_IA32_TSC, MSR_IA32_CR_PAT, MSR_VM_HSAVE_PA,
325 	MSR_IA32_FEAT_CTL, MSR_IA32_BNDCFGS, MSR_TSC_AUX,
326 	MSR_IA32_SPEC_CTRL, MSR_IA32_TSX_CTRL,
327 	MSR_IA32_RTIT_CTL, MSR_IA32_RTIT_STATUS, MSR_IA32_RTIT_CR3_MATCH,
328 	MSR_IA32_RTIT_OUTPUT_BASE, MSR_IA32_RTIT_OUTPUT_MASK,
329 	MSR_IA32_RTIT_ADDR0_A, MSR_IA32_RTIT_ADDR0_B,
330 	MSR_IA32_RTIT_ADDR1_A, MSR_IA32_RTIT_ADDR1_B,
331 	MSR_IA32_RTIT_ADDR2_A, MSR_IA32_RTIT_ADDR2_B,
332 	MSR_IA32_RTIT_ADDR3_A, MSR_IA32_RTIT_ADDR3_B,
333 	MSR_IA32_UMWAIT_CONTROL,
334 
335 	MSR_IA32_XFD, MSR_IA32_XFD_ERR,
336 };
337 
338 static const u32 msrs_to_save_pmu[] = {
339 	MSR_ARCH_PERFMON_FIXED_CTR0, MSR_ARCH_PERFMON_FIXED_CTR1,
340 	MSR_ARCH_PERFMON_FIXED_CTR0 + 2,
341 	MSR_CORE_PERF_FIXED_CTR_CTRL, MSR_CORE_PERF_GLOBAL_STATUS,
342 	MSR_CORE_PERF_GLOBAL_CTRL,
343 	MSR_IA32_PEBS_ENABLE, MSR_IA32_DS_AREA, MSR_PEBS_DATA_CFG,
344 
345 	/* This part of MSRs should match KVM_MAX_NR_INTEL_GP_COUNTERS. */
346 	MSR_ARCH_PERFMON_PERFCTR0, MSR_ARCH_PERFMON_PERFCTR1,
347 	MSR_ARCH_PERFMON_PERFCTR0 + 2, MSR_ARCH_PERFMON_PERFCTR0 + 3,
348 	MSR_ARCH_PERFMON_PERFCTR0 + 4, MSR_ARCH_PERFMON_PERFCTR0 + 5,
349 	MSR_ARCH_PERFMON_PERFCTR0 + 6, MSR_ARCH_PERFMON_PERFCTR0 + 7,
350 	MSR_ARCH_PERFMON_EVENTSEL0, MSR_ARCH_PERFMON_EVENTSEL1,
351 	MSR_ARCH_PERFMON_EVENTSEL0 + 2, MSR_ARCH_PERFMON_EVENTSEL0 + 3,
352 	MSR_ARCH_PERFMON_EVENTSEL0 + 4, MSR_ARCH_PERFMON_EVENTSEL0 + 5,
353 	MSR_ARCH_PERFMON_EVENTSEL0 + 6, MSR_ARCH_PERFMON_EVENTSEL0 + 7,
354 
355 	MSR_K7_EVNTSEL0, MSR_K7_EVNTSEL1, MSR_K7_EVNTSEL2, MSR_K7_EVNTSEL3,
356 	MSR_K7_PERFCTR0, MSR_K7_PERFCTR1, MSR_K7_PERFCTR2, MSR_K7_PERFCTR3,
357 
358 	/* This part of MSRs should match KVM_MAX_NR_AMD_GP_COUNTERS. */
359 	MSR_F15H_PERF_CTL0, MSR_F15H_PERF_CTL1, MSR_F15H_PERF_CTL2,
360 	MSR_F15H_PERF_CTL3, MSR_F15H_PERF_CTL4, MSR_F15H_PERF_CTL5,
361 	MSR_F15H_PERF_CTR0, MSR_F15H_PERF_CTR1, MSR_F15H_PERF_CTR2,
362 	MSR_F15H_PERF_CTR3, MSR_F15H_PERF_CTR4, MSR_F15H_PERF_CTR5,
363 
364 	MSR_AMD64_PERF_CNTR_GLOBAL_CTL,
365 	MSR_AMD64_PERF_CNTR_GLOBAL_STATUS,
366 	MSR_AMD64_PERF_CNTR_GLOBAL_STATUS_CLR,
367 };
368 
369 static u32 msrs_to_save[ARRAY_SIZE(msrs_to_save_base) +
370 			ARRAY_SIZE(msrs_to_save_pmu)];
371 static unsigned num_msrs_to_save;
372 
373 static const u32 emulated_msrs_all[] = {
374 	MSR_KVM_SYSTEM_TIME, MSR_KVM_WALL_CLOCK,
375 	MSR_KVM_SYSTEM_TIME_NEW, MSR_KVM_WALL_CLOCK_NEW,
376 
377 #ifdef CONFIG_KVM_HYPERV
378 	HV_X64_MSR_GUEST_OS_ID, HV_X64_MSR_HYPERCALL,
379 	HV_X64_MSR_TIME_REF_COUNT, HV_X64_MSR_REFERENCE_TSC,
380 	HV_X64_MSR_TSC_FREQUENCY, HV_X64_MSR_APIC_FREQUENCY,
381 	HV_X64_MSR_CRASH_P0, HV_X64_MSR_CRASH_P1, HV_X64_MSR_CRASH_P2,
382 	HV_X64_MSR_CRASH_P3, HV_X64_MSR_CRASH_P4, HV_X64_MSR_CRASH_CTL,
383 	HV_X64_MSR_RESET,
384 	HV_X64_MSR_VP_INDEX,
385 	HV_X64_MSR_VP_RUNTIME,
386 	HV_X64_MSR_SCONTROL,
387 	HV_X64_MSR_STIMER0_CONFIG,
388 	HV_X64_MSR_VP_ASSIST_PAGE,
389 	HV_X64_MSR_REENLIGHTENMENT_CONTROL, HV_X64_MSR_TSC_EMULATION_CONTROL,
390 	HV_X64_MSR_TSC_EMULATION_STATUS, HV_X64_MSR_TSC_INVARIANT_CONTROL,
391 	HV_X64_MSR_SYNDBG_OPTIONS,
392 	HV_X64_MSR_SYNDBG_CONTROL, HV_X64_MSR_SYNDBG_STATUS,
393 	HV_X64_MSR_SYNDBG_SEND_BUFFER, HV_X64_MSR_SYNDBG_RECV_BUFFER,
394 	HV_X64_MSR_SYNDBG_PENDING_BUFFER,
395 #endif
396 
397 	MSR_KVM_ASYNC_PF_EN, MSR_KVM_STEAL_TIME,
398 	MSR_KVM_PV_EOI_EN, MSR_KVM_ASYNC_PF_INT, MSR_KVM_ASYNC_PF_ACK,
399 
400 	MSR_IA32_TSC_ADJUST,
401 	MSR_IA32_TSC_DEADLINE,
402 	MSR_IA32_ARCH_CAPABILITIES,
403 	MSR_IA32_PERF_CAPABILITIES,
404 	MSR_IA32_MISC_ENABLE,
405 	MSR_IA32_MCG_STATUS,
406 	MSR_IA32_MCG_CTL,
407 	MSR_IA32_MCG_EXT_CTL,
408 	MSR_IA32_SMBASE,
409 	MSR_SMI_COUNT,
410 	MSR_PLATFORM_INFO,
411 	MSR_MISC_FEATURES_ENABLES,
412 	MSR_AMD64_VIRT_SPEC_CTRL,
413 	MSR_AMD64_TSC_RATIO,
414 	MSR_IA32_POWER_CTL,
415 	MSR_IA32_UCODE_REV,
416 
417 	/*
418 	 * KVM always supports the "true" VMX control MSRs, even if the host
419 	 * does not.  The VMX MSRs as a whole are considered "emulated" as KVM
420 	 * doesn't strictly require them to exist in the host (ignoring that
421 	 * KVM would refuse to load in the first place if the core set of MSRs
422 	 * aren't supported).
423 	 */
424 	MSR_IA32_VMX_BASIC,
425 	MSR_IA32_VMX_TRUE_PINBASED_CTLS,
426 	MSR_IA32_VMX_TRUE_PROCBASED_CTLS,
427 	MSR_IA32_VMX_TRUE_EXIT_CTLS,
428 	MSR_IA32_VMX_TRUE_ENTRY_CTLS,
429 	MSR_IA32_VMX_MISC,
430 	MSR_IA32_VMX_CR0_FIXED0,
431 	MSR_IA32_VMX_CR4_FIXED0,
432 	MSR_IA32_VMX_VMCS_ENUM,
433 	MSR_IA32_VMX_PROCBASED_CTLS2,
434 	MSR_IA32_VMX_EPT_VPID_CAP,
435 	MSR_IA32_VMX_VMFUNC,
436 
437 	MSR_K7_HWCR,
438 	MSR_KVM_POLL_CONTROL,
439 };
440 
441 static u32 emulated_msrs[ARRAY_SIZE(emulated_msrs_all)];
442 static unsigned num_emulated_msrs;
443 
444 /*
445  * List of MSRs that control the existence of MSR-based features, i.e. MSRs
446  * that are effectively CPUID leafs.  VMX MSRs are also included in the set of
447  * feature MSRs, but are handled separately to allow expedited lookups.
448  */
449 static const u32 msr_based_features_all_except_vmx[] = {
450 	MSR_AMD64_DE_CFG,
451 	MSR_IA32_UCODE_REV,
452 	MSR_IA32_ARCH_CAPABILITIES,
453 	MSR_IA32_PERF_CAPABILITIES,
454 };
455 
456 static u32 msr_based_features[ARRAY_SIZE(msr_based_features_all_except_vmx) +
457 			      (KVM_LAST_EMULATED_VMX_MSR - KVM_FIRST_EMULATED_VMX_MSR + 1)];
458 static unsigned int num_msr_based_features;
459 
460 /*
461  * All feature MSRs except uCode revID, which tracks the currently loaded uCode
462  * patch, are immutable once the vCPU model is defined.
463  */
kvm_is_immutable_feature_msr(u32 msr)464 static bool kvm_is_immutable_feature_msr(u32 msr)
465 {
466 	int i;
467 
468 	if (msr >= KVM_FIRST_EMULATED_VMX_MSR && msr <= KVM_LAST_EMULATED_VMX_MSR)
469 		return true;
470 
471 	for (i = 0; i < ARRAY_SIZE(msr_based_features_all_except_vmx); i++) {
472 		if (msr == msr_based_features_all_except_vmx[i])
473 			return msr != MSR_IA32_UCODE_REV;
474 	}
475 
476 	return false;
477 }
478 
kvm_is_advertised_msr(u32 msr_index)479 static bool kvm_is_advertised_msr(u32 msr_index)
480 {
481 	unsigned int i;
482 
483 	for (i = 0; i < num_msrs_to_save; i++) {
484 		if (msrs_to_save[i] == msr_index)
485 			return true;
486 	}
487 
488 	for (i = 0; i < num_emulated_msrs; i++) {
489 		if (emulated_msrs[i] == msr_index)
490 			return true;
491 	}
492 
493 	return false;
494 }
495 
496 typedef int (*msr_access_t)(struct kvm_vcpu *vcpu, u32 index, u64 *data,
497 			    bool host_initiated);
498 
kvm_do_msr_access(struct kvm_vcpu * vcpu,u32 msr,u64 * data,bool host_initiated,enum kvm_msr_access rw,msr_access_t msr_access_fn)499 static __always_inline int kvm_do_msr_access(struct kvm_vcpu *vcpu, u32 msr,
500 					     u64 *data, bool host_initiated,
501 					     enum kvm_msr_access rw,
502 					     msr_access_t msr_access_fn)
503 {
504 	const char *op = rw == MSR_TYPE_W ? "wrmsr" : "rdmsr";
505 	int ret;
506 
507 	BUILD_BUG_ON(rw != MSR_TYPE_R && rw != MSR_TYPE_W);
508 
509 	/*
510 	 * Zero the data on read failures to avoid leaking stack data to the
511 	 * guest and/or userspace, e.g. if the failure is ignored below.
512 	 */
513 	ret = msr_access_fn(vcpu, msr, data, host_initiated);
514 	if (ret && rw == MSR_TYPE_R)
515 		*data = 0;
516 
517 	if (ret != KVM_MSR_RET_UNSUPPORTED)
518 		return ret;
519 
520 	/*
521 	 * Userspace is allowed to read MSRs, and write '0' to MSRs, that KVM
522 	 * advertises to userspace, even if an MSR isn't fully supported.
523 	 * Simply check that @data is '0', which covers both the write '0' case
524 	 * and all reads (in which case @data is zeroed on failure; see above).
525 	 */
526 	if (host_initiated && !*data && kvm_is_advertised_msr(msr))
527 		return 0;
528 
529 	if (!ignore_msrs) {
530 		kvm_debug_ratelimited("unhandled %s: 0x%x data 0x%llx\n",
531 				      op, msr, *data);
532 		return ret;
533 	}
534 
535 	if (report_ignored_msrs)
536 		kvm_pr_unimpl("ignored %s: 0x%x data 0x%llx\n", op, msr, *data);
537 
538 	return 0;
539 }
540 
kvm_alloc_emulator_cache(void)541 static struct kmem_cache *kvm_alloc_emulator_cache(void)
542 {
543 	unsigned int useroffset = offsetof(struct x86_emulate_ctxt, src);
544 	unsigned int size = sizeof(struct x86_emulate_ctxt);
545 
546 	return kmem_cache_create_usercopy("x86_emulator", size,
547 					  __alignof__(struct x86_emulate_ctxt),
548 					  SLAB_ACCOUNT, useroffset,
549 					  size - useroffset, NULL);
550 }
551 
552 static int emulator_fix_hypercall(struct x86_emulate_ctxt *ctxt);
553 
kvm_async_pf_hash_reset(struct kvm_vcpu * vcpu)554 static inline void kvm_async_pf_hash_reset(struct kvm_vcpu *vcpu)
555 {
556 	int i;
557 	for (i = 0; i < ASYNC_PF_PER_VCPU; i++)
558 		vcpu->arch.apf.gfns[i] = ~0;
559 }
560 
kvm_on_user_return(struct user_return_notifier * urn)561 static void kvm_on_user_return(struct user_return_notifier *urn)
562 {
563 	unsigned slot;
564 	struct kvm_user_return_msrs *msrs
565 		= container_of(urn, struct kvm_user_return_msrs, urn);
566 	struct kvm_user_return_msr_values *values;
567 	unsigned long flags;
568 
569 	/*
570 	 * Disabling irqs at this point since the following code could be
571 	 * interrupted and executed through kvm_arch_disable_virtualization_cpu()
572 	 */
573 	local_irq_save(flags);
574 	if (msrs->registered) {
575 		msrs->registered = false;
576 		user_return_notifier_unregister(urn);
577 	}
578 	local_irq_restore(flags);
579 	for (slot = 0; slot < kvm_nr_uret_msrs; ++slot) {
580 		values = &msrs->values[slot];
581 		if (values->host != values->curr) {
582 			wrmsrl(kvm_uret_msrs_list[slot], values->host);
583 			values->curr = values->host;
584 		}
585 	}
586 }
587 
kvm_probe_user_return_msr(u32 msr)588 static int kvm_probe_user_return_msr(u32 msr)
589 {
590 	u64 val;
591 	int ret;
592 
593 	preempt_disable();
594 	ret = rdmsrl_safe(msr, &val);
595 	if (ret)
596 		goto out;
597 	ret = wrmsrl_safe(msr, val);
598 out:
599 	preempt_enable();
600 	return ret;
601 }
602 
kvm_add_user_return_msr(u32 msr)603 int kvm_add_user_return_msr(u32 msr)
604 {
605 	BUG_ON(kvm_nr_uret_msrs >= KVM_MAX_NR_USER_RETURN_MSRS);
606 
607 	if (kvm_probe_user_return_msr(msr))
608 		return -1;
609 
610 	kvm_uret_msrs_list[kvm_nr_uret_msrs] = msr;
611 	return kvm_nr_uret_msrs++;
612 }
613 EXPORT_SYMBOL_GPL(kvm_add_user_return_msr);
614 
kvm_find_user_return_msr(u32 msr)615 int kvm_find_user_return_msr(u32 msr)
616 {
617 	int i;
618 
619 	for (i = 0; i < kvm_nr_uret_msrs; ++i) {
620 		if (kvm_uret_msrs_list[i] == msr)
621 			return i;
622 	}
623 	return -1;
624 }
625 EXPORT_SYMBOL_GPL(kvm_find_user_return_msr);
626 
kvm_user_return_msr_cpu_online(void)627 static void kvm_user_return_msr_cpu_online(void)
628 {
629 	struct kvm_user_return_msrs *msrs = this_cpu_ptr(user_return_msrs);
630 	u64 value;
631 	int i;
632 
633 	for (i = 0; i < kvm_nr_uret_msrs; ++i) {
634 		rdmsrl_safe(kvm_uret_msrs_list[i], &value);
635 		msrs->values[i].host = value;
636 		msrs->values[i].curr = value;
637 	}
638 }
639 
kvm_set_user_return_msr(unsigned slot,u64 value,u64 mask)640 int kvm_set_user_return_msr(unsigned slot, u64 value, u64 mask)
641 {
642 	struct kvm_user_return_msrs *msrs = this_cpu_ptr(user_return_msrs);
643 	int err;
644 
645 	value = (value & mask) | (msrs->values[slot].host & ~mask);
646 	if (value == msrs->values[slot].curr)
647 		return 0;
648 	err = wrmsrl_safe(kvm_uret_msrs_list[slot], value);
649 	if (err)
650 		return 1;
651 
652 	msrs->values[slot].curr = value;
653 	if (!msrs->registered) {
654 		msrs->urn.on_user_return = kvm_on_user_return;
655 		user_return_notifier_register(&msrs->urn);
656 		msrs->registered = true;
657 	}
658 	return 0;
659 }
660 EXPORT_SYMBOL_GPL(kvm_set_user_return_msr);
661 
drop_user_return_notifiers(void)662 static void drop_user_return_notifiers(void)
663 {
664 	struct kvm_user_return_msrs *msrs = this_cpu_ptr(user_return_msrs);
665 
666 	if (msrs->registered)
667 		kvm_on_user_return(&msrs->urn);
668 }
669 
kvm_get_apic_base(struct kvm_vcpu * vcpu)670 u64 kvm_get_apic_base(struct kvm_vcpu *vcpu)
671 {
672 	return vcpu->arch.apic_base;
673 }
674 
kvm_get_apic_mode(struct kvm_vcpu * vcpu)675 enum lapic_mode kvm_get_apic_mode(struct kvm_vcpu *vcpu)
676 {
677 	return kvm_apic_mode(kvm_get_apic_base(vcpu));
678 }
679 EXPORT_SYMBOL_GPL(kvm_get_apic_mode);
680 
kvm_set_apic_base(struct kvm_vcpu * vcpu,struct msr_data * msr_info)681 int kvm_set_apic_base(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
682 {
683 	enum lapic_mode old_mode = kvm_get_apic_mode(vcpu);
684 	enum lapic_mode new_mode = kvm_apic_mode(msr_info->data);
685 	u64 reserved_bits = kvm_vcpu_reserved_gpa_bits_raw(vcpu) | 0x2ff |
686 		(guest_cpuid_has(vcpu, X86_FEATURE_X2APIC) ? 0 : X2APIC_ENABLE);
687 
688 	if ((msr_info->data & reserved_bits) != 0 || new_mode == LAPIC_MODE_INVALID)
689 		return 1;
690 	if (!msr_info->host_initiated) {
691 		if (old_mode == LAPIC_MODE_X2APIC && new_mode == LAPIC_MODE_XAPIC)
692 			return 1;
693 		if (old_mode == LAPIC_MODE_DISABLED && new_mode == LAPIC_MODE_X2APIC)
694 			return 1;
695 	}
696 
697 	kvm_lapic_set_base(vcpu, msr_info->data);
698 	kvm_recalculate_apic_map(vcpu->kvm);
699 	return 0;
700 }
701 
702 /*
703  * Handle a fault on a hardware virtualization (VMX or SVM) instruction.
704  *
705  * Hardware virtualization extension instructions may fault if a reboot turns
706  * off virtualization while processes are running.  Usually after catching the
707  * fault we just panic; during reboot instead the instruction is ignored.
708  */
kvm_spurious_fault(void)709 noinstr void kvm_spurious_fault(void)
710 {
711 	/* Fault while not rebooting.  We want the trace. */
712 	BUG_ON(!kvm_rebooting);
713 }
714 EXPORT_SYMBOL_GPL(kvm_spurious_fault);
715 
716 #define EXCPT_BENIGN		0
717 #define EXCPT_CONTRIBUTORY	1
718 #define EXCPT_PF		2
719 
exception_class(int vector)720 static int exception_class(int vector)
721 {
722 	switch (vector) {
723 	case PF_VECTOR:
724 		return EXCPT_PF;
725 	case DE_VECTOR:
726 	case TS_VECTOR:
727 	case NP_VECTOR:
728 	case SS_VECTOR:
729 	case GP_VECTOR:
730 		return EXCPT_CONTRIBUTORY;
731 	default:
732 		break;
733 	}
734 	return EXCPT_BENIGN;
735 }
736 
737 #define EXCPT_FAULT		0
738 #define EXCPT_TRAP		1
739 #define EXCPT_ABORT		2
740 #define EXCPT_INTERRUPT		3
741 #define EXCPT_DB		4
742 
exception_type(int vector)743 static int exception_type(int vector)
744 {
745 	unsigned int mask;
746 
747 	if (WARN_ON(vector > 31 || vector == NMI_VECTOR))
748 		return EXCPT_INTERRUPT;
749 
750 	mask = 1 << vector;
751 
752 	/*
753 	 * #DBs can be trap-like or fault-like, the caller must check other CPU
754 	 * state, e.g. DR6, to determine whether a #DB is a trap or fault.
755 	 */
756 	if (mask & (1 << DB_VECTOR))
757 		return EXCPT_DB;
758 
759 	if (mask & ((1 << BP_VECTOR) | (1 << OF_VECTOR)))
760 		return EXCPT_TRAP;
761 
762 	if (mask & ((1 << DF_VECTOR) | (1 << MC_VECTOR)))
763 		return EXCPT_ABORT;
764 
765 	/* Reserved exceptions will result in fault */
766 	return EXCPT_FAULT;
767 }
768 
kvm_deliver_exception_payload(struct kvm_vcpu * vcpu,struct kvm_queued_exception * ex)769 void kvm_deliver_exception_payload(struct kvm_vcpu *vcpu,
770 				   struct kvm_queued_exception *ex)
771 {
772 	if (!ex->has_payload)
773 		return;
774 
775 	switch (ex->vector) {
776 	case DB_VECTOR:
777 		/*
778 		 * "Certain debug exceptions may clear bit 0-3.  The
779 		 * remaining contents of the DR6 register are never
780 		 * cleared by the processor".
781 		 */
782 		vcpu->arch.dr6 &= ~DR_TRAP_BITS;
783 		/*
784 		 * In order to reflect the #DB exception payload in guest
785 		 * dr6, three components need to be considered: active low
786 		 * bit, FIXED_1 bits and active high bits (e.g. DR6_BD,
787 		 * DR6_BS and DR6_BT)
788 		 * DR6_ACTIVE_LOW contains the FIXED_1 and active low bits.
789 		 * In the target guest dr6:
790 		 * FIXED_1 bits should always be set.
791 		 * Active low bits should be cleared if 1-setting in payload.
792 		 * Active high bits should be set if 1-setting in payload.
793 		 *
794 		 * Note, the payload is compatible with the pending debug
795 		 * exceptions/exit qualification under VMX, that active_low bits
796 		 * are active high in payload.
797 		 * So they need to be flipped for DR6.
798 		 */
799 		vcpu->arch.dr6 |= DR6_ACTIVE_LOW;
800 		vcpu->arch.dr6 |= ex->payload;
801 		vcpu->arch.dr6 ^= ex->payload & DR6_ACTIVE_LOW;
802 
803 		/*
804 		 * The #DB payload is defined as compatible with the 'pending
805 		 * debug exceptions' field under VMX, not DR6. While bit 12 is
806 		 * defined in the 'pending debug exceptions' field (enabled
807 		 * breakpoint), it is reserved and must be zero in DR6.
808 		 */
809 		vcpu->arch.dr6 &= ~BIT(12);
810 		break;
811 	case PF_VECTOR:
812 		vcpu->arch.cr2 = ex->payload;
813 		break;
814 	}
815 
816 	ex->has_payload = false;
817 	ex->payload = 0;
818 }
819 EXPORT_SYMBOL_GPL(kvm_deliver_exception_payload);
820 
kvm_queue_exception_vmexit(struct kvm_vcpu * vcpu,unsigned int vector,bool has_error_code,u32 error_code,bool has_payload,unsigned long payload)821 static void kvm_queue_exception_vmexit(struct kvm_vcpu *vcpu, unsigned int vector,
822 				       bool has_error_code, u32 error_code,
823 				       bool has_payload, unsigned long payload)
824 {
825 	struct kvm_queued_exception *ex = &vcpu->arch.exception_vmexit;
826 
827 	ex->vector = vector;
828 	ex->injected = false;
829 	ex->pending = true;
830 	ex->has_error_code = has_error_code;
831 	ex->error_code = error_code;
832 	ex->has_payload = has_payload;
833 	ex->payload = payload;
834 }
835 
kvm_multiple_exception(struct kvm_vcpu * vcpu,unsigned nr,bool has_error,u32 error_code,bool has_payload,unsigned long payload,bool reinject)836 static void kvm_multiple_exception(struct kvm_vcpu *vcpu,
837 		unsigned nr, bool has_error, u32 error_code,
838 	        bool has_payload, unsigned long payload, bool reinject)
839 {
840 	u32 prev_nr;
841 	int class1, class2;
842 
843 	kvm_make_request(KVM_REQ_EVENT, vcpu);
844 
845 	/*
846 	 * If the exception is destined for L2 and isn't being reinjected,
847 	 * morph it to a VM-Exit if L1 wants to intercept the exception.  A
848 	 * previously injected exception is not checked because it was checked
849 	 * when it was original queued, and re-checking is incorrect if _L1_
850 	 * injected the exception, in which case it's exempt from interception.
851 	 */
852 	if (!reinject && is_guest_mode(vcpu) &&
853 	    kvm_x86_ops.nested_ops->is_exception_vmexit(vcpu, nr, error_code)) {
854 		kvm_queue_exception_vmexit(vcpu, nr, has_error, error_code,
855 					   has_payload, payload);
856 		return;
857 	}
858 
859 	if (!vcpu->arch.exception.pending && !vcpu->arch.exception.injected) {
860 	queue:
861 		if (reinject) {
862 			/*
863 			 * On VM-Entry, an exception can be pending if and only
864 			 * if event injection was blocked by nested_run_pending.
865 			 * In that case, however, vcpu_enter_guest() requests an
866 			 * immediate exit, and the guest shouldn't proceed far
867 			 * enough to need reinjection.
868 			 */
869 			WARN_ON_ONCE(kvm_is_exception_pending(vcpu));
870 			vcpu->arch.exception.injected = true;
871 			if (WARN_ON_ONCE(has_payload)) {
872 				/*
873 				 * A reinjected event has already
874 				 * delivered its payload.
875 				 */
876 				has_payload = false;
877 				payload = 0;
878 			}
879 		} else {
880 			vcpu->arch.exception.pending = true;
881 			vcpu->arch.exception.injected = false;
882 		}
883 		vcpu->arch.exception.has_error_code = has_error;
884 		vcpu->arch.exception.vector = nr;
885 		vcpu->arch.exception.error_code = error_code;
886 		vcpu->arch.exception.has_payload = has_payload;
887 		vcpu->arch.exception.payload = payload;
888 		if (!is_guest_mode(vcpu))
889 			kvm_deliver_exception_payload(vcpu,
890 						      &vcpu->arch.exception);
891 		return;
892 	}
893 
894 	/* to check exception */
895 	prev_nr = vcpu->arch.exception.vector;
896 	if (prev_nr == DF_VECTOR) {
897 		/* triple fault -> shutdown */
898 		kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
899 		return;
900 	}
901 	class1 = exception_class(prev_nr);
902 	class2 = exception_class(nr);
903 	if ((class1 == EXCPT_CONTRIBUTORY && class2 == EXCPT_CONTRIBUTORY) ||
904 	    (class1 == EXCPT_PF && class2 != EXCPT_BENIGN)) {
905 		/*
906 		 * Synthesize #DF.  Clear the previously injected or pending
907 		 * exception so as not to incorrectly trigger shutdown.
908 		 */
909 		vcpu->arch.exception.injected = false;
910 		vcpu->arch.exception.pending = false;
911 
912 		kvm_queue_exception_e(vcpu, DF_VECTOR, 0);
913 	} else {
914 		/* replace previous exception with a new one in a hope
915 		   that instruction re-execution will regenerate lost
916 		   exception */
917 		goto queue;
918 	}
919 }
920 
kvm_queue_exception(struct kvm_vcpu * vcpu,unsigned nr)921 void kvm_queue_exception(struct kvm_vcpu *vcpu, unsigned nr)
922 {
923 	kvm_multiple_exception(vcpu, nr, false, 0, false, 0, false);
924 }
925 EXPORT_SYMBOL_GPL(kvm_queue_exception);
926 
kvm_requeue_exception(struct kvm_vcpu * vcpu,unsigned nr)927 void kvm_requeue_exception(struct kvm_vcpu *vcpu, unsigned nr)
928 {
929 	kvm_multiple_exception(vcpu, nr, false, 0, false, 0, true);
930 }
931 EXPORT_SYMBOL_GPL(kvm_requeue_exception);
932 
kvm_queue_exception_p(struct kvm_vcpu * vcpu,unsigned nr,unsigned long payload)933 void kvm_queue_exception_p(struct kvm_vcpu *vcpu, unsigned nr,
934 			   unsigned long payload)
935 {
936 	kvm_multiple_exception(vcpu, nr, false, 0, true, payload, false);
937 }
938 EXPORT_SYMBOL_GPL(kvm_queue_exception_p);
939 
kvm_queue_exception_e_p(struct kvm_vcpu * vcpu,unsigned nr,u32 error_code,unsigned long payload)940 static void kvm_queue_exception_e_p(struct kvm_vcpu *vcpu, unsigned nr,
941 				    u32 error_code, unsigned long payload)
942 {
943 	kvm_multiple_exception(vcpu, nr, true, error_code,
944 			       true, payload, false);
945 }
946 
kvm_complete_insn_gp(struct kvm_vcpu * vcpu,int err)947 int kvm_complete_insn_gp(struct kvm_vcpu *vcpu, int err)
948 {
949 	if (err)
950 		kvm_inject_gp(vcpu, 0);
951 	else
952 		return kvm_skip_emulated_instruction(vcpu);
953 
954 	return 1;
955 }
956 EXPORT_SYMBOL_GPL(kvm_complete_insn_gp);
957 
complete_emulated_insn_gp(struct kvm_vcpu * vcpu,int err)958 static int complete_emulated_insn_gp(struct kvm_vcpu *vcpu, int err)
959 {
960 	if (err) {
961 		kvm_inject_gp(vcpu, 0);
962 		return 1;
963 	}
964 
965 	return kvm_emulate_instruction(vcpu, EMULTYPE_NO_DECODE | EMULTYPE_SKIP |
966 				       EMULTYPE_COMPLETE_USER_EXIT);
967 }
968 
kvm_inject_page_fault(struct kvm_vcpu * vcpu,struct x86_exception * fault)969 void kvm_inject_page_fault(struct kvm_vcpu *vcpu, struct x86_exception *fault)
970 {
971 	++vcpu->stat.pf_guest;
972 
973 	/*
974 	 * Async #PF in L2 is always forwarded to L1 as a VM-Exit regardless of
975 	 * whether or not L1 wants to intercept "regular" #PF.
976 	 */
977 	if (is_guest_mode(vcpu) && fault->async_page_fault)
978 		kvm_queue_exception_vmexit(vcpu, PF_VECTOR,
979 					   true, fault->error_code,
980 					   true, fault->address);
981 	else
982 		kvm_queue_exception_e_p(vcpu, PF_VECTOR, fault->error_code,
983 					fault->address);
984 }
985 
kvm_inject_emulated_page_fault(struct kvm_vcpu * vcpu,struct x86_exception * fault)986 void kvm_inject_emulated_page_fault(struct kvm_vcpu *vcpu,
987 				    struct x86_exception *fault)
988 {
989 	struct kvm_mmu *fault_mmu;
990 	WARN_ON_ONCE(fault->vector != PF_VECTOR);
991 
992 	fault_mmu = fault->nested_page_fault ? vcpu->arch.mmu :
993 					       vcpu->arch.walk_mmu;
994 
995 	/*
996 	 * Invalidate the TLB entry for the faulting address, if it exists,
997 	 * else the access will fault indefinitely (and to emulate hardware).
998 	 */
999 	if ((fault->error_code & PFERR_PRESENT_MASK) &&
1000 	    !(fault->error_code & PFERR_RSVD_MASK))
1001 		kvm_mmu_invalidate_addr(vcpu, fault_mmu, fault->address,
1002 					KVM_MMU_ROOT_CURRENT);
1003 
1004 	fault_mmu->inject_page_fault(vcpu, fault);
1005 }
1006 EXPORT_SYMBOL_GPL(kvm_inject_emulated_page_fault);
1007 
kvm_inject_nmi(struct kvm_vcpu * vcpu)1008 void kvm_inject_nmi(struct kvm_vcpu *vcpu)
1009 {
1010 	atomic_inc(&vcpu->arch.nmi_queued);
1011 	kvm_make_request(KVM_REQ_NMI, vcpu);
1012 }
1013 
kvm_queue_exception_e(struct kvm_vcpu * vcpu,unsigned nr,u32 error_code)1014 void kvm_queue_exception_e(struct kvm_vcpu *vcpu, unsigned nr, u32 error_code)
1015 {
1016 	kvm_multiple_exception(vcpu, nr, true, error_code, false, 0, false);
1017 }
1018 EXPORT_SYMBOL_GPL(kvm_queue_exception_e);
1019 
kvm_requeue_exception_e(struct kvm_vcpu * vcpu,unsigned nr,u32 error_code)1020 void kvm_requeue_exception_e(struct kvm_vcpu *vcpu, unsigned nr, u32 error_code)
1021 {
1022 	kvm_multiple_exception(vcpu, nr, true, error_code, false, 0, true);
1023 }
1024 EXPORT_SYMBOL_GPL(kvm_requeue_exception_e);
1025 
1026 /*
1027  * Checks if cpl <= required_cpl; if true, return true.  Otherwise queue
1028  * a #GP and return false.
1029  */
kvm_require_cpl(struct kvm_vcpu * vcpu,int required_cpl)1030 bool kvm_require_cpl(struct kvm_vcpu *vcpu, int required_cpl)
1031 {
1032 	if (kvm_x86_call(get_cpl)(vcpu) <= required_cpl)
1033 		return true;
1034 	kvm_queue_exception_e(vcpu, GP_VECTOR, 0);
1035 	return false;
1036 }
1037 
kvm_require_dr(struct kvm_vcpu * vcpu,int dr)1038 bool kvm_require_dr(struct kvm_vcpu *vcpu, int dr)
1039 {
1040 	if ((dr != 4 && dr != 5) || !kvm_is_cr4_bit_set(vcpu, X86_CR4_DE))
1041 		return true;
1042 
1043 	kvm_queue_exception(vcpu, UD_VECTOR);
1044 	return false;
1045 }
1046 EXPORT_SYMBOL_GPL(kvm_require_dr);
1047 
pdptr_rsvd_bits(struct kvm_vcpu * vcpu)1048 static inline u64 pdptr_rsvd_bits(struct kvm_vcpu *vcpu)
1049 {
1050 	return vcpu->arch.reserved_gpa_bits | rsvd_bits(5, 8) | rsvd_bits(1, 2);
1051 }
1052 
1053 /*
1054  * Load the pae pdptrs.  Return 1 if they are all valid, 0 otherwise.
1055  */
load_pdptrs(struct kvm_vcpu * vcpu,unsigned long cr3)1056 int load_pdptrs(struct kvm_vcpu *vcpu, unsigned long cr3)
1057 {
1058 	struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
1059 	gfn_t pdpt_gfn = cr3 >> PAGE_SHIFT;
1060 	gpa_t real_gpa;
1061 	int i;
1062 	int ret;
1063 	u64 pdpte[ARRAY_SIZE(mmu->pdptrs)];
1064 
1065 	/*
1066 	 * If the MMU is nested, CR3 holds an L2 GPA and needs to be translated
1067 	 * to an L1 GPA.
1068 	 */
1069 	real_gpa = kvm_translate_gpa(vcpu, mmu, gfn_to_gpa(pdpt_gfn),
1070 				     PFERR_USER_MASK | PFERR_WRITE_MASK, NULL);
1071 	if (real_gpa == INVALID_GPA)
1072 		return 0;
1073 
1074 	/* Note the offset, PDPTRs are 32 byte aligned when using PAE paging. */
1075 	ret = kvm_vcpu_read_guest_page(vcpu, gpa_to_gfn(real_gpa), pdpte,
1076 				       cr3 & GENMASK(11, 5), sizeof(pdpte));
1077 	if (ret < 0)
1078 		return 0;
1079 
1080 	for (i = 0; i < ARRAY_SIZE(pdpte); ++i) {
1081 		if ((pdpte[i] & PT_PRESENT_MASK) &&
1082 		    (pdpte[i] & pdptr_rsvd_bits(vcpu))) {
1083 			return 0;
1084 		}
1085 	}
1086 
1087 	/*
1088 	 * Marking VCPU_EXREG_PDPTR dirty doesn't work for !tdp_enabled.
1089 	 * Shadow page roots need to be reconstructed instead.
1090 	 */
1091 	if (!tdp_enabled && memcmp(mmu->pdptrs, pdpte, sizeof(mmu->pdptrs)))
1092 		kvm_mmu_free_roots(vcpu->kvm, mmu, KVM_MMU_ROOT_CURRENT);
1093 
1094 	memcpy(mmu->pdptrs, pdpte, sizeof(mmu->pdptrs));
1095 	kvm_register_mark_dirty(vcpu, VCPU_EXREG_PDPTR);
1096 	kvm_make_request(KVM_REQ_LOAD_MMU_PGD, vcpu);
1097 	vcpu->arch.pdptrs_from_userspace = false;
1098 
1099 	return 1;
1100 }
1101 EXPORT_SYMBOL_GPL(load_pdptrs);
1102 
kvm_is_valid_cr0(struct kvm_vcpu * vcpu,unsigned long cr0)1103 static bool kvm_is_valid_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
1104 {
1105 #ifdef CONFIG_X86_64
1106 	if (cr0 & 0xffffffff00000000UL)
1107 		return false;
1108 #endif
1109 
1110 	if ((cr0 & X86_CR0_NW) && !(cr0 & X86_CR0_CD))
1111 		return false;
1112 
1113 	if ((cr0 & X86_CR0_PG) && !(cr0 & X86_CR0_PE))
1114 		return false;
1115 
1116 	return kvm_x86_call(is_valid_cr0)(vcpu, cr0);
1117 }
1118 
kvm_post_set_cr0(struct kvm_vcpu * vcpu,unsigned long old_cr0,unsigned long cr0)1119 void kvm_post_set_cr0(struct kvm_vcpu *vcpu, unsigned long old_cr0, unsigned long cr0)
1120 {
1121 	/*
1122 	 * CR0.WP is incorporated into the MMU role, but only for non-nested,
1123 	 * indirect shadow MMUs.  If paging is disabled, no updates are needed
1124 	 * as there are no permission bits to emulate.  If TDP is enabled, the
1125 	 * MMU's metadata needs to be updated, e.g. so that emulating guest
1126 	 * translations does the right thing, but there's no need to unload the
1127 	 * root as CR0.WP doesn't affect SPTEs.
1128 	 */
1129 	if ((cr0 ^ old_cr0) == X86_CR0_WP) {
1130 		if (!(cr0 & X86_CR0_PG))
1131 			return;
1132 
1133 		if (tdp_enabled) {
1134 			kvm_init_mmu(vcpu);
1135 			return;
1136 		}
1137 	}
1138 
1139 	if ((cr0 ^ old_cr0) & X86_CR0_PG) {
1140 		kvm_clear_async_pf_completion_queue(vcpu);
1141 		kvm_async_pf_hash_reset(vcpu);
1142 
1143 		/*
1144 		 * Clearing CR0.PG is defined to flush the TLB from the guest's
1145 		 * perspective.
1146 		 */
1147 		if (!(cr0 & X86_CR0_PG))
1148 			kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
1149 	}
1150 
1151 	if ((cr0 ^ old_cr0) & KVM_MMU_CR0_ROLE_BITS)
1152 		kvm_mmu_reset_context(vcpu);
1153 }
1154 EXPORT_SYMBOL_GPL(kvm_post_set_cr0);
1155 
kvm_set_cr0(struct kvm_vcpu * vcpu,unsigned long cr0)1156 int kvm_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
1157 {
1158 	unsigned long old_cr0 = kvm_read_cr0(vcpu);
1159 
1160 	if (!kvm_is_valid_cr0(vcpu, cr0))
1161 		return 1;
1162 
1163 	cr0 |= X86_CR0_ET;
1164 
1165 	/* Write to CR0 reserved bits are ignored, even on Intel. */
1166 	cr0 &= ~CR0_RESERVED_BITS;
1167 
1168 #ifdef CONFIG_X86_64
1169 	if ((vcpu->arch.efer & EFER_LME) && !is_paging(vcpu) &&
1170 	    (cr0 & X86_CR0_PG)) {
1171 		int cs_db, cs_l;
1172 
1173 		if (!is_pae(vcpu))
1174 			return 1;
1175 		kvm_x86_call(get_cs_db_l_bits)(vcpu, &cs_db, &cs_l);
1176 		if (cs_l)
1177 			return 1;
1178 	}
1179 #endif
1180 	if (!(vcpu->arch.efer & EFER_LME) && (cr0 & X86_CR0_PG) &&
1181 	    is_pae(vcpu) && ((cr0 ^ old_cr0) & X86_CR0_PDPTR_BITS) &&
1182 	    !load_pdptrs(vcpu, kvm_read_cr3(vcpu)))
1183 		return 1;
1184 
1185 	if (!(cr0 & X86_CR0_PG) &&
1186 	    (is_64_bit_mode(vcpu) || kvm_is_cr4_bit_set(vcpu, X86_CR4_PCIDE)))
1187 		return 1;
1188 
1189 	kvm_x86_call(set_cr0)(vcpu, cr0);
1190 
1191 	kvm_post_set_cr0(vcpu, old_cr0, cr0);
1192 
1193 	return 0;
1194 }
1195 EXPORT_SYMBOL_GPL(kvm_set_cr0);
1196 
kvm_lmsw(struct kvm_vcpu * vcpu,unsigned long msw)1197 void kvm_lmsw(struct kvm_vcpu *vcpu, unsigned long msw)
1198 {
1199 	(void)kvm_set_cr0(vcpu, kvm_read_cr0_bits(vcpu, ~0x0eul) | (msw & 0x0f));
1200 }
1201 EXPORT_SYMBOL_GPL(kvm_lmsw);
1202 
kvm_load_guest_xsave_state(struct kvm_vcpu * vcpu)1203 void kvm_load_guest_xsave_state(struct kvm_vcpu *vcpu)
1204 {
1205 	if (vcpu->arch.guest_state_protected)
1206 		return;
1207 
1208 	if (kvm_is_cr4_bit_set(vcpu, X86_CR4_OSXSAVE)) {
1209 
1210 		if (vcpu->arch.xcr0 != kvm_host.xcr0)
1211 			xsetbv(XCR_XFEATURE_ENABLED_MASK, vcpu->arch.xcr0);
1212 
1213 		if (guest_can_use(vcpu, X86_FEATURE_XSAVES) &&
1214 		    vcpu->arch.ia32_xss != kvm_host.xss)
1215 			wrmsrl(MSR_IA32_XSS, vcpu->arch.ia32_xss);
1216 	}
1217 
1218 	if (cpu_feature_enabled(X86_FEATURE_PKU) &&
1219 	    vcpu->arch.pkru != vcpu->arch.host_pkru &&
1220 	    ((vcpu->arch.xcr0 & XFEATURE_MASK_PKRU) ||
1221 	     kvm_is_cr4_bit_set(vcpu, X86_CR4_PKE)))
1222 		write_pkru(vcpu->arch.pkru);
1223 }
1224 EXPORT_SYMBOL_GPL(kvm_load_guest_xsave_state);
1225 
kvm_load_host_xsave_state(struct kvm_vcpu * vcpu)1226 void kvm_load_host_xsave_state(struct kvm_vcpu *vcpu)
1227 {
1228 	if (vcpu->arch.guest_state_protected)
1229 		return;
1230 
1231 	if (cpu_feature_enabled(X86_FEATURE_PKU) &&
1232 	    ((vcpu->arch.xcr0 & XFEATURE_MASK_PKRU) ||
1233 	     kvm_is_cr4_bit_set(vcpu, X86_CR4_PKE))) {
1234 		vcpu->arch.pkru = rdpkru();
1235 		if (vcpu->arch.pkru != vcpu->arch.host_pkru)
1236 			write_pkru(vcpu->arch.host_pkru);
1237 	}
1238 
1239 	if (kvm_is_cr4_bit_set(vcpu, X86_CR4_OSXSAVE)) {
1240 
1241 		if (vcpu->arch.xcr0 != kvm_host.xcr0)
1242 			xsetbv(XCR_XFEATURE_ENABLED_MASK, kvm_host.xcr0);
1243 
1244 		if (guest_can_use(vcpu, X86_FEATURE_XSAVES) &&
1245 		    vcpu->arch.ia32_xss != kvm_host.xss)
1246 			wrmsrl(MSR_IA32_XSS, kvm_host.xss);
1247 	}
1248 
1249 }
1250 EXPORT_SYMBOL_GPL(kvm_load_host_xsave_state);
1251 
1252 #ifdef CONFIG_X86_64
kvm_guest_supported_xfd(struct kvm_vcpu * vcpu)1253 static inline u64 kvm_guest_supported_xfd(struct kvm_vcpu *vcpu)
1254 {
1255 	return vcpu->arch.guest_supported_xcr0 & XFEATURE_MASK_USER_DYNAMIC;
1256 }
1257 #endif
1258 
__kvm_set_xcr(struct kvm_vcpu * vcpu,u32 index,u64 xcr)1259 static int __kvm_set_xcr(struct kvm_vcpu *vcpu, u32 index, u64 xcr)
1260 {
1261 	u64 xcr0 = xcr;
1262 	u64 old_xcr0 = vcpu->arch.xcr0;
1263 	u64 valid_bits;
1264 
1265 	/* Only support XCR_XFEATURE_ENABLED_MASK(xcr0) now  */
1266 	if (index != XCR_XFEATURE_ENABLED_MASK)
1267 		return 1;
1268 	if (!(xcr0 & XFEATURE_MASK_FP))
1269 		return 1;
1270 	if ((xcr0 & XFEATURE_MASK_YMM) && !(xcr0 & XFEATURE_MASK_SSE))
1271 		return 1;
1272 
1273 	/*
1274 	 * Do not allow the guest to set bits that we do not support
1275 	 * saving.  However, xcr0 bit 0 is always set, even if the
1276 	 * emulated CPU does not support XSAVE (see kvm_vcpu_reset()).
1277 	 */
1278 	valid_bits = vcpu->arch.guest_supported_xcr0 | XFEATURE_MASK_FP;
1279 	if (xcr0 & ~valid_bits)
1280 		return 1;
1281 
1282 	if ((!(xcr0 & XFEATURE_MASK_BNDREGS)) !=
1283 	    (!(xcr0 & XFEATURE_MASK_BNDCSR)))
1284 		return 1;
1285 
1286 	if (xcr0 & XFEATURE_MASK_AVX512) {
1287 		if (!(xcr0 & XFEATURE_MASK_YMM))
1288 			return 1;
1289 		if ((xcr0 & XFEATURE_MASK_AVX512) != XFEATURE_MASK_AVX512)
1290 			return 1;
1291 	}
1292 
1293 	if ((xcr0 & XFEATURE_MASK_XTILE) &&
1294 	    ((xcr0 & XFEATURE_MASK_XTILE) != XFEATURE_MASK_XTILE))
1295 		return 1;
1296 
1297 	vcpu->arch.xcr0 = xcr0;
1298 
1299 	if ((xcr0 ^ old_xcr0) & XFEATURE_MASK_EXTEND)
1300 		kvm_update_cpuid_runtime(vcpu);
1301 	return 0;
1302 }
1303 
kvm_emulate_xsetbv(struct kvm_vcpu * vcpu)1304 int kvm_emulate_xsetbv(struct kvm_vcpu *vcpu)
1305 {
1306 	/* Note, #UD due to CR4.OSXSAVE=0 has priority over the intercept. */
1307 	if (kvm_x86_call(get_cpl)(vcpu) != 0 ||
1308 	    __kvm_set_xcr(vcpu, kvm_rcx_read(vcpu), kvm_read_edx_eax(vcpu))) {
1309 		kvm_inject_gp(vcpu, 0);
1310 		return 1;
1311 	}
1312 
1313 	return kvm_skip_emulated_instruction(vcpu);
1314 }
1315 EXPORT_SYMBOL_GPL(kvm_emulate_xsetbv);
1316 
__kvm_is_valid_cr4(struct kvm_vcpu * vcpu,unsigned long cr4)1317 bool __kvm_is_valid_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
1318 {
1319 	if (cr4 & cr4_reserved_bits)
1320 		return false;
1321 
1322 	if (cr4 & vcpu->arch.cr4_guest_rsvd_bits)
1323 		return false;
1324 
1325 	return true;
1326 }
1327 EXPORT_SYMBOL_GPL(__kvm_is_valid_cr4);
1328 
kvm_is_valid_cr4(struct kvm_vcpu * vcpu,unsigned long cr4)1329 static bool kvm_is_valid_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
1330 {
1331 	return __kvm_is_valid_cr4(vcpu, cr4) &&
1332 	       kvm_x86_call(is_valid_cr4)(vcpu, cr4);
1333 }
1334 
kvm_post_set_cr4(struct kvm_vcpu * vcpu,unsigned long old_cr4,unsigned long cr4)1335 void kvm_post_set_cr4(struct kvm_vcpu *vcpu, unsigned long old_cr4, unsigned long cr4)
1336 {
1337 	if ((cr4 ^ old_cr4) & KVM_MMU_CR4_ROLE_BITS)
1338 		kvm_mmu_reset_context(vcpu);
1339 
1340 	/*
1341 	 * If CR4.PCIDE is changed 0 -> 1, there is no need to flush the TLB
1342 	 * according to the SDM; however, stale prev_roots could be reused
1343 	 * incorrectly in the future after a MOV to CR3 with NOFLUSH=1, so we
1344 	 * free them all.  This is *not* a superset of KVM_REQ_TLB_FLUSH_GUEST
1345 	 * or KVM_REQ_TLB_FLUSH_CURRENT, because the hardware TLB is not flushed,
1346 	 * so fall through.
1347 	 */
1348 	if (!tdp_enabled &&
1349 	    (cr4 & X86_CR4_PCIDE) && !(old_cr4 & X86_CR4_PCIDE))
1350 		kvm_mmu_unload(vcpu);
1351 
1352 	/*
1353 	 * The TLB has to be flushed for all PCIDs if any of the following
1354 	 * (architecturally required) changes happen:
1355 	 * - CR4.PCIDE is changed from 1 to 0
1356 	 * - CR4.PGE is toggled
1357 	 *
1358 	 * This is a superset of KVM_REQ_TLB_FLUSH_CURRENT.
1359 	 */
1360 	if (((cr4 ^ old_cr4) & X86_CR4_PGE) ||
1361 	    (!(cr4 & X86_CR4_PCIDE) && (old_cr4 & X86_CR4_PCIDE)))
1362 		kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
1363 
1364 	/*
1365 	 * The TLB has to be flushed for the current PCID if any of the
1366 	 * following (architecturally required) changes happen:
1367 	 * - CR4.SMEP is changed from 0 to 1
1368 	 * - CR4.PAE is toggled
1369 	 */
1370 	else if (((cr4 ^ old_cr4) & X86_CR4_PAE) ||
1371 		 ((cr4 & X86_CR4_SMEP) && !(old_cr4 & X86_CR4_SMEP)))
1372 		kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
1373 
1374 }
1375 EXPORT_SYMBOL_GPL(kvm_post_set_cr4);
1376 
kvm_set_cr4(struct kvm_vcpu * vcpu,unsigned long cr4)1377 int kvm_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
1378 {
1379 	unsigned long old_cr4 = kvm_read_cr4(vcpu);
1380 
1381 	if (!kvm_is_valid_cr4(vcpu, cr4))
1382 		return 1;
1383 
1384 	if (is_long_mode(vcpu)) {
1385 		if (!(cr4 & X86_CR4_PAE))
1386 			return 1;
1387 		if ((cr4 ^ old_cr4) & X86_CR4_LA57)
1388 			return 1;
1389 	} else if (is_paging(vcpu) && (cr4 & X86_CR4_PAE)
1390 		   && ((cr4 ^ old_cr4) & X86_CR4_PDPTR_BITS)
1391 		   && !load_pdptrs(vcpu, kvm_read_cr3(vcpu)))
1392 		return 1;
1393 
1394 	if ((cr4 & X86_CR4_PCIDE) && !(old_cr4 & X86_CR4_PCIDE)) {
1395 		/* PCID can not be enabled when cr3[11:0]!=000H or EFER.LMA=0 */
1396 		if ((kvm_read_cr3(vcpu) & X86_CR3_PCID_MASK) || !is_long_mode(vcpu))
1397 			return 1;
1398 	}
1399 
1400 	kvm_x86_call(set_cr4)(vcpu, cr4);
1401 
1402 	kvm_post_set_cr4(vcpu, old_cr4, cr4);
1403 
1404 	return 0;
1405 }
1406 EXPORT_SYMBOL_GPL(kvm_set_cr4);
1407 
kvm_invalidate_pcid(struct kvm_vcpu * vcpu,unsigned long pcid)1408 static void kvm_invalidate_pcid(struct kvm_vcpu *vcpu, unsigned long pcid)
1409 {
1410 	struct kvm_mmu *mmu = vcpu->arch.mmu;
1411 	unsigned long roots_to_free = 0;
1412 	int i;
1413 
1414 	/*
1415 	 * MOV CR3 and INVPCID are usually not intercepted when using TDP, but
1416 	 * this is reachable when running EPT=1 and unrestricted_guest=0,  and
1417 	 * also via the emulator.  KVM's TDP page tables are not in the scope of
1418 	 * the invalidation, but the guest's TLB entries need to be flushed as
1419 	 * the CPU may have cached entries in its TLB for the target PCID.
1420 	 */
1421 	if (unlikely(tdp_enabled)) {
1422 		kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
1423 		return;
1424 	}
1425 
1426 	/*
1427 	 * If neither the current CR3 nor any of the prev_roots use the given
1428 	 * PCID, then nothing needs to be done here because a resync will
1429 	 * happen anyway before switching to any other CR3.
1430 	 */
1431 	if (kvm_get_active_pcid(vcpu) == pcid) {
1432 		kvm_make_request(KVM_REQ_MMU_SYNC, vcpu);
1433 		kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
1434 	}
1435 
1436 	/*
1437 	 * If PCID is disabled, there is no need to free prev_roots even if the
1438 	 * PCIDs for them are also 0, because MOV to CR3 always flushes the TLB
1439 	 * with PCIDE=0.
1440 	 */
1441 	if (!kvm_is_cr4_bit_set(vcpu, X86_CR4_PCIDE))
1442 		return;
1443 
1444 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
1445 		if (kvm_get_pcid(vcpu, mmu->prev_roots[i].pgd) == pcid)
1446 			roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
1447 
1448 	kvm_mmu_free_roots(vcpu->kvm, mmu, roots_to_free);
1449 }
1450 
kvm_set_cr3(struct kvm_vcpu * vcpu,unsigned long cr3)1451 int kvm_set_cr3(struct kvm_vcpu *vcpu, unsigned long cr3)
1452 {
1453 	bool skip_tlb_flush = false;
1454 	unsigned long pcid = 0;
1455 #ifdef CONFIG_X86_64
1456 	if (kvm_is_cr4_bit_set(vcpu, X86_CR4_PCIDE)) {
1457 		skip_tlb_flush = cr3 & X86_CR3_PCID_NOFLUSH;
1458 		cr3 &= ~X86_CR3_PCID_NOFLUSH;
1459 		pcid = cr3 & X86_CR3_PCID_MASK;
1460 	}
1461 #endif
1462 
1463 	/* PDPTRs are always reloaded for PAE paging. */
1464 	if (cr3 == kvm_read_cr3(vcpu) && !is_pae_paging(vcpu))
1465 		goto handle_tlb_flush;
1466 
1467 	/*
1468 	 * Do not condition the GPA check on long mode, this helper is used to
1469 	 * stuff CR3, e.g. for RSM emulation, and there is no guarantee that
1470 	 * the current vCPU mode is accurate.
1471 	 */
1472 	if (!kvm_vcpu_is_legal_cr3(vcpu, cr3))
1473 		return 1;
1474 
1475 	if (is_pae_paging(vcpu) && !load_pdptrs(vcpu, cr3))
1476 		return 1;
1477 
1478 	if (cr3 != kvm_read_cr3(vcpu))
1479 		kvm_mmu_new_pgd(vcpu, cr3);
1480 
1481 	vcpu->arch.cr3 = cr3;
1482 	kvm_register_mark_dirty(vcpu, VCPU_EXREG_CR3);
1483 	/* Do not call post_set_cr3, we do not get here for confidential guests.  */
1484 
1485 handle_tlb_flush:
1486 	/*
1487 	 * A load of CR3 that flushes the TLB flushes only the current PCID,
1488 	 * even if PCID is disabled, in which case PCID=0 is flushed.  It's a
1489 	 * moot point in the end because _disabling_ PCID will flush all PCIDs,
1490 	 * and it's impossible to use a non-zero PCID when PCID is disabled,
1491 	 * i.e. only PCID=0 can be relevant.
1492 	 */
1493 	if (!skip_tlb_flush)
1494 		kvm_invalidate_pcid(vcpu, pcid);
1495 
1496 	return 0;
1497 }
1498 EXPORT_SYMBOL_GPL(kvm_set_cr3);
1499 
kvm_set_cr8(struct kvm_vcpu * vcpu,unsigned long cr8)1500 int kvm_set_cr8(struct kvm_vcpu *vcpu, unsigned long cr8)
1501 {
1502 	if (cr8 & CR8_RESERVED_BITS)
1503 		return 1;
1504 	if (lapic_in_kernel(vcpu))
1505 		kvm_lapic_set_tpr(vcpu, cr8);
1506 	else
1507 		vcpu->arch.cr8 = cr8;
1508 	return 0;
1509 }
1510 EXPORT_SYMBOL_GPL(kvm_set_cr8);
1511 
kvm_get_cr8(struct kvm_vcpu * vcpu)1512 unsigned long kvm_get_cr8(struct kvm_vcpu *vcpu)
1513 {
1514 	if (lapic_in_kernel(vcpu))
1515 		return kvm_lapic_get_cr8(vcpu);
1516 	else
1517 		return vcpu->arch.cr8;
1518 }
1519 EXPORT_SYMBOL_GPL(kvm_get_cr8);
1520 
kvm_update_dr0123(struct kvm_vcpu * vcpu)1521 static void kvm_update_dr0123(struct kvm_vcpu *vcpu)
1522 {
1523 	int i;
1524 
1525 	if (!(vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP)) {
1526 		for (i = 0; i < KVM_NR_DB_REGS; i++)
1527 			vcpu->arch.eff_db[i] = vcpu->arch.db[i];
1528 	}
1529 }
1530 
kvm_update_dr7(struct kvm_vcpu * vcpu)1531 void kvm_update_dr7(struct kvm_vcpu *vcpu)
1532 {
1533 	unsigned long dr7;
1534 
1535 	if (vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP)
1536 		dr7 = vcpu->arch.guest_debug_dr7;
1537 	else
1538 		dr7 = vcpu->arch.dr7;
1539 	kvm_x86_call(set_dr7)(vcpu, dr7);
1540 	vcpu->arch.switch_db_regs &= ~KVM_DEBUGREG_BP_ENABLED;
1541 	if (dr7 & DR7_BP_EN_MASK)
1542 		vcpu->arch.switch_db_regs |= KVM_DEBUGREG_BP_ENABLED;
1543 }
1544 EXPORT_SYMBOL_GPL(kvm_update_dr7);
1545 
kvm_dr6_fixed(struct kvm_vcpu * vcpu)1546 static u64 kvm_dr6_fixed(struct kvm_vcpu *vcpu)
1547 {
1548 	u64 fixed = DR6_FIXED_1;
1549 
1550 	if (!guest_cpuid_has(vcpu, X86_FEATURE_RTM))
1551 		fixed |= DR6_RTM;
1552 
1553 	if (!guest_cpuid_has(vcpu, X86_FEATURE_BUS_LOCK_DETECT))
1554 		fixed |= DR6_BUS_LOCK;
1555 	return fixed;
1556 }
1557 
kvm_set_dr(struct kvm_vcpu * vcpu,int dr,unsigned long val)1558 int kvm_set_dr(struct kvm_vcpu *vcpu, int dr, unsigned long val)
1559 {
1560 	size_t size = ARRAY_SIZE(vcpu->arch.db);
1561 
1562 	switch (dr) {
1563 	case 0 ... 3:
1564 		vcpu->arch.db[array_index_nospec(dr, size)] = val;
1565 		if (!(vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP))
1566 			vcpu->arch.eff_db[dr] = val;
1567 		break;
1568 	case 4:
1569 	case 6:
1570 		if (!kvm_dr6_valid(val))
1571 			return 1; /* #GP */
1572 		vcpu->arch.dr6 = (val & DR6_VOLATILE) | kvm_dr6_fixed(vcpu);
1573 		break;
1574 	case 5:
1575 	default: /* 7 */
1576 		if (!kvm_dr7_valid(val))
1577 			return 1; /* #GP */
1578 		vcpu->arch.dr7 = (val & DR7_VOLATILE) | DR7_FIXED_1;
1579 		kvm_update_dr7(vcpu);
1580 		break;
1581 	}
1582 
1583 	return 0;
1584 }
1585 EXPORT_SYMBOL_GPL(kvm_set_dr);
1586 
kvm_get_dr(struct kvm_vcpu * vcpu,int dr)1587 unsigned long kvm_get_dr(struct kvm_vcpu *vcpu, int dr)
1588 {
1589 	size_t size = ARRAY_SIZE(vcpu->arch.db);
1590 
1591 	switch (dr) {
1592 	case 0 ... 3:
1593 		return vcpu->arch.db[array_index_nospec(dr, size)];
1594 	case 4:
1595 	case 6:
1596 		return vcpu->arch.dr6;
1597 	case 5:
1598 	default: /* 7 */
1599 		return vcpu->arch.dr7;
1600 	}
1601 }
1602 EXPORT_SYMBOL_GPL(kvm_get_dr);
1603 
kvm_emulate_rdpmc(struct kvm_vcpu * vcpu)1604 int kvm_emulate_rdpmc(struct kvm_vcpu *vcpu)
1605 {
1606 	u32 ecx = kvm_rcx_read(vcpu);
1607 	u64 data;
1608 
1609 	if (kvm_pmu_rdpmc(vcpu, ecx, &data)) {
1610 		kvm_inject_gp(vcpu, 0);
1611 		return 1;
1612 	}
1613 
1614 	kvm_rax_write(vcpu, (u32)data);
1615 	kvm_rdx_write(vcpu, data >> 32);
1616 	return kvm_skip_emulated_instruction(vcpu);
1617 }
1618 EXPORT_SYMBOL_GPL(kvm_emulate_rdpmc);
1619 
1620 /*
1621  * Some IA32_ARCH_CAPABILITIES bits have dependencies on MSRs that KVM
1622  * does not yet virtualize. These include:
1623  *   10 - MISC_PACKAGE_CTRLS
1624  *   11 - ENERGY_FILTERING_CTL
1625  *   12 - DOITM
1626  *   18 - FB_CLEAR_CTRL
1627  *   21 - XAPIC_DISABLE_STATUS
1628  *   23 - OVERCLOCKING_STATUS
1629  */
1630 
1631 #define KVM_SUPPORTED_ARCH_CAP \
1632 	(ARCH_CAP_RDCL_NO | ARCH_CAP_IBRS_ALL | ARCH_CAP_RSBA | \
1633 	 ARCH_CAP_SKIP_VMENTRY_L1DFLUSH | ARCH_CAP_SSB_NO | ARCH_CAP_MDS_NO | \
1634 	 ARCH_CAP_PSCHANGE_MC_NO | ARCH_CAP_TSX_CTRL_MSR | ARCH_CAP_TAA_NO | \
1635 	 ARCH_CAP_SBDR_SSDP_NO | ARCH_CAP_FBSDP_NO | ARCH_CAP_PSDP_NO | \
1636 	 ARCH_CAP_FB_CLEAR | ARCH_CAP_RRSBA | ARCH_CAP_PBRSB_NO | ARCH_CAP_GDS_NO | \
1637 	 ARCH_CAP_RFDS_NO | ARCH_CAP_RFDS_CLEAR | ARCH_CAP_BHI_NO)
1638 
kvm_get_arch_capabilities(void)1639 static u64 kvm_get_arch_capabilities(void)
1640 {
1641 	u64 data = kvm_host.arch_capabilities & KVM_SUPPORTED_ARCH_CAP;
1642 
1643 	/*
1644 	 * If nx_huge_pages is enabled, KVM's shadow paging will ensure that
1645 	 * the nested hypervisor runs with NX huge pages.  If it is not,
1646 	 * L1 is anyway vulnerable to ITLB_MULTIHIT exploits from other
1647 	 * L1 guests, so it need not worry about its own (L2) guests.
1648 	 */
1649 	data |= ARCH_CAP_PSCHANGE_MC_NO;
1650 
1651 	/*
1652 	 * If we're doing cache flushes (either "always" or "cond")
1653 	 * we will do one whenever the guest does a vmlaunch/vmresume.
1654 	 * If an outer hypervisor is doing the cache flush for us
1655 	 * (ARCH_CAP_SKIP_VMENTRY_L1DFLUSH), we can safely pass that
1656 	 * capability to the guest too, and if EPT is disabled we're not
1657 	 * vulnerable.  Overall, only VMENTER_L1D_FLUSH_NEVER will
1658 	 * require a nested hypervisor to do a flush of its own.
1659 	 */
1660 	if (l1tf_vmx_mitigation != VMENTER_L1D_FLUSH_NEVER)
1661 		data |= ARCH_CAP_SKIP_VMENTRY_L1DFLUSH;
1662 
1663 	if (!boot_cpu_has_bug(X86_BUG_CPU_MELTDOWN))
1664 		data |= ARCH_CAP_RDCL_NO;
1665 	if (!boot_cpu_has_bug(X86_BUG_SPEC_STORE_BYPASS))
1666 		data |= ARCH_CAP_SSB_NO;
1667 	if (!boot_cpu_has_bug(X86_BUG_MDS))
1668 		data |= ARCH_CAP_MDS_NO;
1669 	if (!boot_cpu_has_bug(X86_BUG_RFDS))
1670 		data |= ARCH_CAP_RFDS_NO;
1671 
1672 	if (!boot_cpu_has(X86_FEATURE_RTM)) {
1673 		/*
1674 		 * If RTM=0 because the kernel has disabled TSX, the host might
1675 		 * have TAA_NO or TSX_CTRL.  Clear TAA_NO (the guest sees RTM=0
1676 		 * and therefore knows that there cannot be TAA) but keep
1677 		 * TSX_CTRL: some buggy userspaces leave it set on tsx=on hosts,
1678 		 * and we want to allow migrating those guests to tsx=off hosts.
1679 		 */
1680 		data &= ~ARCH_CAP_TAA_NO;
1681 	} else if (!boot_cpu_has_bug(X86_BUG_TAA)) {
1682 		data |= ARCH_CAP_TAA_NO;
1683 	} else {
1684 		/*
1685 		 * Nothing to do here; we emulate TSX_CTRL if present on the
1686 		 * host so the guest can choose between disabling TSX or
1687 		 * using VERW to clear CPU buffers.
1688 		 */
1689 	}
1690 
1691 	if (!boot_cpu_has_bug(X86_BUG_GDS) || gds_ucode_mitigated())
1692 		data |= ARCH_CAP_GDS_NO;
1693 
1694 	return data;
1695 }
1696 
kvm_get_feature_msr(struct kvm_vcpu * vcpu,u32 index,u64 * data,bool host_initiated)1697 static int kvm_get_feature_msr(struct kvm_vcpu *vcpu, u32 index, u64 *data,
1698 			       bool host_initiated)
1699 {
1700 	WARN_ON_ONCE(!host_initiated);
1701 
1702 	switch (index) {
1703 	case MSR_IA32_ARCH_CAPABILITIES:
1704 		*data = kvm_get_arch_capabilities();
1705 		break;
1706 	case MSR_IA32_PERF_CAPABILITIES:
1707 		*data = kvm_caps.supported_perf_cap;
1708 		break;
1709 	case MSR_IA32_UCODE_REV:
1710 		rdmsrl_safe(index, data);
1711 		break;
1712 	default:
1713 		return kvm_x86_call(get_feature_msr)(index, data);
1714 	}
1715 	return 0;
1716 }
1717 
do_get_feature_msr(struct kvm_vcpu * vcpu,unsigned index,u64 * data)1718 static int do_get_feature_msr(struct kvm_vcpu *vcpu, unsigned index, u64 *data)
1719 {
1720 	return kvm_do_msr_access(vcpu, index, data, true, MSR_TYPE_R,
1721 				 kvm_get_feature_msr);
1722 }
1723 
__kvm_valid_efer(struct kvm_vcpu * vcpu,u64 efer)1724 static bool __kvm_valid_efer(struct kvm_vcpu *vcpu, u64 efer)
1725 {
1726 	if (efer & EFER_AUTOIBRS && !guest_cpuid_has(vcpu, X86_FEATURE_AUTOIBRS))
1727 		return false;
1728 
1729 	if (efer & EFER_FFXSR && !guest_cpuid_has(vcpu, X86_FEATURE_FXSR_OPT))
1730 		return false;
1731 
1732 	if (efer & EFER_SVME && !guest_cpuid_has(vcpu, X86_FEATURE_SVM))
1733 		return false;
1734 
1735 	if (efer & (EFER_LME | EFER_LMA) &&
1736 	    !guest_cpuid_has(vcpu, X86_FEATURE_LM))
1737 		return false;
1738 
1739 	if (efer & EFER_NX && !guest_cpuid_has(vcpu, X86_FEATURE_NX))
1740 		return false;
1741 
1742 	return true;
1743 
1744 }
kvm_valid_efer(struct kvm_vcpu * vcpu,u64 efer)1745 bool kvm_valid_efer(struct kvm_vcpu *vcpu, u64 efer)
1746 {
1747 	if (efer & efer_reserved_bits)
1748 		return false;
1749 
1750 	return __kvm_valid_efer(vcpu, efer);
1751 }
1752 EXPORT_SYMBOL_GPL(kvm_valid_efer);
1753 
set_efer(struct kvm_vcpu * vcpu,struct msr_data * msr_info)1754 static int set_efer(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
1755 {
1756 	u64 old_efer = vcpu->arch.efer;
1757 	u64 efer = msr_info->data;
1758 	int r;
1759 
1760 	if (efer & efer_reserved_bits)
1761 		return 1;
1762 
1763 	if (!msr_info->host_initiated) {
1764 		if (!__kvm_valid_efer(vcpu, efer))
1765 			return 1;
1766 
1767 		if (is_paging(vcpu) &&
1768 		    (vcpu->arch.efer & EFER_LME) != (efer & EFER_LME))
1769 			return 1;
1770 	}
1771 
1772 	efer &= ~EFER_LMA;
1773 	efer |= vcpu->arch.efer & EFER_LMA;
1774 
1775 	r = kvm_x86_call(set_efer)(vcpu, efer);
1776 	if (r) {
1777 		WARN_ON(r > 0);
1778 		return r;
1779 	}
1780 
1781 	if ((efer ^ old_efer) & KVM_MMU_EFER_ROLE_BITS)
1782 		kvm_mmu_reset_context(vcpu);
1783 
1784 	if (!static_cpu_has(X86_FEATURE_XSAVES) &&
1785 	    (efer & EFER_SVME))
1786 		kvm_hv_xsaves_xsavec_maybe_warn(vcpu);
1787 
1788 	return 0;
1789 }
1790 
kvm_enable_efer_bits(u64 mask)1791 void kvm_enable_efer_bits(u64 mask)
1792 {
1793        efer_reserved_bits &= ~mask;
1794 }
1795 EXPORT_SYMBOL_GPL(kvm_enable_efer_bits);
1796 
kvm_msr_allowed(struct kvm_vcpu * vcpu,u32 index,u32 type)1797 bool kvm_msr_allowed(struct kvm_vcpu *vcpu, u32 index, u32 type)
1798 {
1799 	struct kvm_x86_msr_filter *msr_filter;
1800 	struct msr_bitmap_range *ranges;
1801 	struct kvm *kvm = vcpu->kvm;
1802 	bool allowed;
1803 	int idx;
1804 	u32 i;
1805 
1806 	/* x2APIC MSRs do not support filtering. */
1807 	if (index >= 0x800 && index <= 0x8ff)
1808 		return true;
1809 
1810 	idx = srcu_read_lock(&kvm->srcu);
1811 
1812 	msr_filter = srcu_dereference(kvm->arch.msr_filter, &kvm->srcu);
1813 	if (!msr_filter) {
1814 		allowed = true;
1815 		goto out;
1816 	}
1817 
1818 	allowed = msr_filter->default_allow;
1819 	ranges = msr_filter->ranges;
1820 
1821 	for (i = 0; i < msr_filter->count; i++) {
1822 		u32 start = ranges[i].base;
1823 		u32 end = start + ranges[i].nmsrs;
1824 		u32 flags = ranges[i].flags;
1825 		unsigned long *bitmap = ranges[i].bitmap;
1826 
1827 		if ((index >= start) && (index < end) && (flags & type)) {
1828 			allowed = test_bit(index - start, bitmap);
1829 			break;
1830 		}
1831 	}
1832 
1833 out:
1834 	srcu_read_unlock(&kvm->srcu, idx);
1835 
1836 	return allowed;
1837 }
1838 EXPORT_SYMBOL_GPL(kvm_msr_allowed);
1839 
1840 /*
1841  * Write @data into the MSR specified by @index.  Select MSR specific fault
1842  * checks are bypassed if @host_initiated is %true.
1843  * Returns 0 on success, non-0 otherwise.
1844  * Assumes vcpu_load() was already called.
1845  */
__kvm_set_msr(struct kvm_vcpu * vcpu,u32 index,u64 data,bool host_initiated)1846 static int __kvm_set_msr(struct kvm_vcpu *vcpu, u32 index, u64 data,
1847 			 bool host_initiated)
1848 {
1849 	struct msr_data msr;
1850 
1851 	switch (index) {
1852 	case MSR_FS_BASE:
1853 	case MSR_GS_BASE:
1854 	case MSR_KERNEL_GS_BASE:
1855 	case MSR_CSTAR:
1856 	case MSR_LSTAR:
1857 		if (is_noncanonical_address(data, vcpu))
1858 			return 1;
1859 		break;
1860 	case MSR_IA32_SYSENTER_EIP:
1861 	case MSR_IA32_SYSENTER_ESP:
1862 		/*
1863 		 * IA32_SYSENTER_ESP and IA32_SYSENTER_EIP cause #GP if
1864 		 * non-canonical address is written on Intel but not on
1865 		 * AMD (which ignores the top 32-bits, because it does
1866 		 * not implement 64-bit SYSENTER).
1867 		 *
1868 		 * 64-bit code should hence be able to write a non-canonical
1869 		 * value on AMD.  Making the address canonical ensures that
1870 		 * vmentry does not fail on Intel after writing a non-canonical
1871 		 * value, and that something deterministic happens if the guest
1872 		 * invokes 64-bit SYSENTER.
1873 		 */
1874 		data = __canonical_address(data, vcpu_virt_addr_bits(vcpu));
1875 		break;
1876 	case MSR_TSC_AUX:
1877 		if (!kvm_is_supported_user_return_msr(MSR_TSC_AUX))
1878 			return 1;
1879 
1880 		if (!host_initiated &&
1881 		    !guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP) &&
1882 		    !guest_cpuid_has(vcpu, X86_FEATURE_RDPID))
1883 			return 1;
1884 
1885 		/*
1886 		 * Per Intel's SDM, bits 63:32 are reserved, but AMD's APM has
1887 		 * incomplete and conflicting architectural behavior.  Current
1888 		 * AMD CPUs completely ignore bits 63:32, i.e. they aren't
1889 		 * reserved and always read as zeros.  Enforce Intel's reserved
1890 		 * bits check if the guest CPU is Intel compatible, otherwise
1891 		 * clear the bits.  This ensures cross-vendor migration will
1892 		 * provide consistent behavior for the guest.
1893 		 */
1894 		if (guest_cpuid_is_intel_compatible(vcpu) && (data >> 32) != 0)
1895 			return 1;
1896 
1897 		data = (u32)data;
1898 		break;
1899 	}
1900 
1901 	msr.data = data;
1902 	msr.index = index;
1903 	msr.host_initiated = host_initiated;
1904 
1905 	return kvm_x86_call(set_msr)(vcpu, &msr);
1906 }
1907 
_kvm_set_msr(struct kvm_vcpu * vcpu,u32 index,u64 * data,bool host_initiated)1908 static int _kvm_set_msr(struct kvm_vcpu *vcpu, u32 index, u64 *data,
1909 			bool host_initiated)
1910 {
1911 	return __kvm_set_msr(vcpu, index, *data, host_initiated);
1912 }
1913 
kvm_set_msr_ignored_check(struct kvm_vcpu * vcpu,u32 index,u64 data,bool host_initiated)1914 static int kvm_set_msr_ignored_check(struct kvm_vcpu *vcpu,
1915 				     u32 index, u64 data, bool host_initiated)
1916 {
1917 	return kvm_do_msr_access(vcpu, index, &data, host_initiated, MSR_TYPE_W,
1918 				 _kvm_set_msr);
1919 }
1920 
1921 /*
1922  * Read the MSR specified by @index into @data.  Select MSR specific fault
1923  * checks are bypassed if @host_initiated is %true.
1924  * Returns 0 on success, non-0 otherwise.
1925  * Assumes vcpu_load() was already called.
1926  */
__kvm_get_msr(struct kvm_vcpu * vcpu,u32 index,u64 * data,bool host_initiated)1927 int __kvm_get_msr(struct kvm_vcpu *vcpu, u32 index, u64 *data,
1928 		  bool host_initiated)
1929 {
1930 	struct msr_data msr;
1931 	int ret;
1932 
1933 	switch (index) {
1934 	case MSR_TSC_AUX:
1935 		if (!kvm_is_supported_user_return_msr(MSR_TSC_AUX))
1936 			return 1;
1937 
1938 		if (!host_initiated &&
1939 		    !guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP) &&
1940 		    !guest_cpuid_has(vcpu, X86_FEATURE_RDPID))
1941 			return 1;
1942 		break;
1943 	}
1944 
1945 	msr.index = index;
1946 	msr.host_initiated = host_initiated;
1947 
1948 	ret = kvm_x86_call(get_msr)(vcpu, &msr);
1949 	if (!ret)
1950 		*data = msr.data;
1951 	return ret;
1952 }
1953 
kvm_get_msr_ignored_check(struct kvm_vcpu * vcpu,u32 index,u64 * data,bool host_initiated)1954 static int kvm_get_msr_ignored_check(struct kvm_vcpu *vcpu,
1955 				     u32 index, u64 *data, bool host_initiated)
1956 {
1957 	return kvm_do_msr_access(vcpu, index, data, host_initiated, MSR_TYPE_R,
1958 				 __kvm_get_msr);
1959 }
1960 
kvm_get_msr_with_filter(struct kvm_vcpu * vcpu,u32 index,u64 * data)1961 int kvm_get_msr_with_filter(struct kvm_vcpu *vcpu, u32 index, u64 *data)
1962 {
1963 	if (!kvm_msr_allowed(vcpu, index, KVM_MSR_FILTER_READ))
1964 		return KVM_MSR_RET_FILTERED;
1965 	return kvm_get_msr_ignored_check(vcpu, index, data, false);
1966 }
1967 EXPORT_SYMBOL_GPL(kvm_get_msr_with_filter);
1968 
kvm_set_msr_with_filter(struct kvm_vcpu * vcpu,u32 index,u64 data)1969 int kvm_set_msr_with_filter(struct kvm_vcpu *vcpu, u32 index, u64 data)
1970 {
1971 	if (!kvm_msr_allowed(vcpu, index, KVM_MSR_FILTER_WRITE))
1972 		return KVM_MSR_RET_FILTERED;
1973 	return kvm_set_msr_ignored_check(vcpu, index, data, false);
1974 }
1975 EXPORT_SYMBOL_GPL(kvm_set_msr_with_filter);
1976 
kvm_get_msr(struct kvm_vcpu * vcpu,u32 index,u64 * data)1977 int kvm_get_msr(struct kvm_vcpu *vcpu, u32 index, u64 *data)
1978 {
1979 	return kvm_get_msr_ignored_check(vcpu, index, data, false);
1980 }
1981 EXPORT_SYMBOL_GPL(kvm_get_msr);
1982 
kvm_set_msr(struct kvm_vcpu * vcpu,u32 index,u64 data)1983 int kvm_set_msr(struct kvm_vcpu *vcpu, u32 index, u64 data)
1984 {
1985 	return kvm_set_msr_ignored_check(vcpu, index, data, false);
1986 }
1987 EXPORT_SYMBOL_GPL(kvm_set_msr);
1988 
complete_userspace_rdmsr(struct kvm_vcpu * vcpu)1989 static void complete_userspace_rdmsr(struct kvm_vcpu *vcpu)
1990 {
1991 	if (!vcpu->run->msr.error) {
1992 		kvm_rax_write(vcpu, (u32)vcpu->run->msr.data);
1993 		kvm_rdx_write(vcpu, vcpu->run->msr.data >> 32);
1994 	}
1995 }
1996 
complete_emulated_msr_access(struct kvm_vcpu * vcpu)1997 static int complete_emulated_msr_access(struct kvm_vcpu *vcpu)
1998 {
1999 	return complete_emulated_insn_gp(vcpu, vcpu->run->msr.error);
2000 }
2001 
complete_emulated_rdmsr(struct kvm_vcpu * vcpu)2002 static int complete_emulated_rdmsr(struct kvm_vcpu *vcpu)
2003 {
2004 	complete_userspace_rdmsr(vcpu);
2005 	return complete_emulated_msr_access(vcpu);
2006 }
2007 
complete_fast_msr_access(struct kvm_vcpu * vcpu)2008 static int complete_fast_msr_access(struct kvm_vcpu *vcpu)
2009 {
2010 	return kvm_x86_call(complete_emulated_msr)(vcpu, vcpu->run->msr.error);
2011 }
2012 
complete_fast_rdmsr(struct kvm_vcpu * vcpu)2013 static int complete_fast_rdmsr(struct kvm_vcpu *vcpu)
2014 {
2015 	complete_userspace_rdmsr(vcpu);
2016 	return complete_fast_msr_access(vcpu);
2017 }
2018 
kvm_msr_reason(int r)2019 static u64 kvm_msr_reason(int r)
2020 {
2021 	switch (r) {
2022 	case KVM_MSR_RET_UNSUPPORTED:
2023 		return KVM_MSR_EXIT_REASON_UNKNOWN;
2024 	case KVM_MSR_RET_FILTERED:
2025 		return KVM_MSR_EXIT_REASON_FILTER;
2026 	default:
2027 		return KVM_MSR_EXIT_REASON_INVAL;
2028 	}
2029 }
2030 
kvm_msr_user_space(struct kvm_vcpu * vcpu,u32 index,u32 exit_reason,u64 data,int (* completion)(struct kvm_vcpu * vcpu),int r)2031 static int kvm_msr_user_space(struct kvm_vcpu *vcpu, u32 index,
2032 			      u32 exit_reason, u64 data,
2033 			      int (*completion)(struct kvm_vcpu *vcpu),
2034 			      int r)
2035 {
2036 	u64 msr_reason = kvm_msr_reason(r);
2037 
2038 	/* Check if the user wanted to know about this MSR fault */
2039 	if (!(vcpu->kvm->arch.user_space_msr_mask & msr_reason))
2040 		return 0;
2041 
2042 	vcpu->run->exit_reason = exit_reason;
2043 	vcpu->run->msr.error = 0;
2044 	memset(vcpu->run->msr.pad, 0, sizeof(vcpu->run->msr.pad));
2045 	vcpu->run->msr.reason = msr_reason;
2046 	vcpu->run->msr.index = index;
2047 	vcpu->run->msr.data = data;
2048 	vcpu->arch.complete_userspace_io = completion;
2049 
2050 	return 1;
2051 }
2052 
kvm_emulate_rdmsr(struct kvm_vcpu * vcpu)2053 int kvm_emulate_rdmsr(struct kvm_vcpu *vcpu)
2054 {
2055 	u32 ecx = kvm_rcx_read(vcpu);
2056 	u64 data;
2057 	int r;
2058 
2059 	r = kvm_get_msr_with_filter(vcpu, ecx, &data);
2060 
2061 	if (!r) {
2062 		trace_kvm_msr_read(ecx, data);
2063 
2064 		kvm_rax_write(vcpu, data & -1u);
2065 		kvm_rdx_write(vcpu, (data >> 32) & -1u);
2066 	} else {
2067 		/* MSR read failed? See if we should ask user space */
2068 		if (kvm_msr_user_space(vcpu, ecx, KVM_EXIT_X86_RDMSR, 0,
2069 				       complete_fast_rdmsr, r))
2070 			return 0;
2071 		trace_kvm_msr_read_ex(ecx);
2072 	}
2073 
2074 	return kvm_x86_call(complete_emulated_msr)(vcpu, r);
2075 }
2076 EXPORT_SYMBOL_GPL(kvm_emulate_rdmsr);
2077 
kvm_emulate_wrmsr(struct kvm_vcpu * vcpu)2078 int kvm_emulate_wrmsr(struct kvm_vcpu *vcpu)
2079 {
2080 	u32 ecx = kvm_rcx_read(vcpu);
2081 	u64 data = kvm_read_edx_eax(vcpu);
2082 	int r;
2083 
2084 	r = kvm_set_msr_with_filter(vcpu, ecx, data);
2085 
2086 	if (!r) {
2087 		trace_kvm_msr_write(ecx, data);
2088 	} else {
2089 		/* MSR write failed? See if we should ask user space */
2090 		if (kvm_msr_user_space(vcpu, ecx, KVM_EXIT_X86_WRMSR, data,
2091 				       complete_fast_msr_access, r))
2092 			return 0;
2093 		/* Signal all other negative errors to userspace */
2094 		if (r < 0)
2095 			return r;
2096 		trace_kvm_msr_write_ex(ecx, data);
2097 	}
2098 
2099 	return kvm_x86_call(complete_emulated_msr)(vcpu, r);
2100 }
2101 EXPORT_SYMBOL_GPL(kvm_emulate_wrmsr);
2102 
kvm_emulate_as_nop(struct kvm_vcpu * vcpu)2103 int kvm_emulate_as_nop(struct kvm_vcpu *vcpu)
2104 {
2105 	return kvm_skip_emulated_instruction(vcpu);
2106 }
2107 
kvm_emulate_invd(struct kvm_vcpu * vcpu)2108 int kvm_emulate_invd(struct kvm_vcpu *vcpu)
2109 {
2110 	/* Treat an INVD instruction as a NOP and just skip it. */
2111 	return kvm_emulate_as_nop(vcpu);
2112 }
2113 EXPORT_SYMBOL_GPL(kvm_emulate_invd);
2114 
kvm_handle_invalid_op(struct kvm_vcpu * vcpu)2115 int kvm_handle_invalid_op(struct kvm_vcpu *vcpu)
2116 {
2117 	kvm_queue_exception(vcpu, UD_VECTOR);
2118 	return 1;
2119 }
2120 EXPORT_SYMBOL_GPL(kvm_handle_invalid_op);
2121 
2122 
kvm_emulate_monitor_mwait(struct kvm_vcpu * vcpu,const char * insn)2123 static int kvm_emulate_monitor_mwait(struct kvm_vcpu *vcpu, const char *insn)
2124 {
2125 	if (!kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_MWAIT_NEVER_UD_FAULTS) &&
2126 	    !guest_cpuid_has(vcpu, X86_FEATURE_MWAIT))
2127 		return kvm_handle_invalid_op(vcpu);
2128 
2129 	pr_warn_once("%s instruction emulated as NOP!\n", insn);
2130 	return kvm_emulate_as_nop(vcpu);
2131 }
kvm_emulate_mwait(struct kvm_vcpu * vcpu)2132 int kvm_emulate_mwait(struct kvm_vcpu *vcpu)
2133 {
2134 	return kvm_emulate_monitor_mwait(vcpu, "MWAIT");
2135 }
2136 EXPORT_SYMBOL_GPL(kvm_emulate_mwait);
2137 
kvm_emulate_monitor(struct kvm_vcpu * vcpu)2138 int kvm_emulate_monitor(struct kvm_vcpu *vcpu)
2139 {
2140 	return kvm_emulate_monitor_mwait(vcpu, "MONITOR");
2141 }
2142 EXPORT_SYMBOL_GPL(kvm_emulate_monitor);
2143 
kvm_vcpu_exit_request(struct kvm_vcpu * vcpu)2144 static inline bool kvm_vcpu_exit_request(struct kvm_vcpu *vcpu)
2145 {
2146 	xfer_to_guest_mode_prepare();
2147 	return vcpu->mode == EXITING_GUEST_MODE || kvm_request_pending(vcpu) ||
2148 		xfer_to_guest_mode_work_pending();
2149 }
2150 
2151 /*
2152  * The fast path for frequent and performance sensitive wrmsr emulation,
2153  * i.e. the sending of IPI, sending IPI early in the VM-Exit flow reduces
2154  * the latency of virtual IPI by avoiding the expensive bits of transitioning
2155  * from guest to host, e.g. reacquiring KVM's SRCU lock. In contrast to the
2156  * other cases which must be called after interrupts are enabled on the host.
2157  */
handle_fastpath_set_x2apic_icr_irqoff(struct kvm_vcpu * vcpu,u64 data)2158 static int handle_fastpath_set_x2apic_icr_irqoff(struct kvm_vcpu *vcpu, u64 data)
2159 {
2160 	if (!lapic_in_kernel(vcpu) || !apic_x2apic_mode(vcpu->arch.apic))
2161 		return 1;
2162 
2163 	if (((data & APIC_SHORT_MASK) == APIC_DEST_NOSHORT) &&
2164 	    ((data & APIC_DEST_MASK) == APIC_DEST_PHYSICAL) &&
2165 	    ((data & APIC_MODE_MASK) == APIC_DM_FIXED) &&
2166 	    ((u32)(data >> 32) != X2APIC_BROADCAST))
2167 		return kvm_x2apic_icr_write(vcpu->arch.apic, data);
2168 
2169 	return 1;
2170 }
2171 
handle_fastpath_set_tscdeadline(struct kvm_vcpu * vcpu,u64 data)2172 static int handle_fastpath_set_tscdeadline(struct kvm_vcpu *vcpu, u64 data)
2173 {
2174 	if (!kvm_can_use_hv_timer(vcpu))
2175 		return 1;
2176 
2177 	kvm_set_lapic_tscdeadline_msr(vcpu, data);
2178 	return 0;
2179 }
2180 
handle_fastpath_set_msr_irqoff(struct kvm_vcpu * vcpu)2181 fastpath_t handle_fastpath_set_msr_irqoff(struct kvm_vcpu *vcpu)
2182 {
2183 	u32 msr = kvm_rcx_read(vcpu);
2184 	u64 data;
2185 	fastpath_t ret;
2186 	bool handled;
2187 
2188 	kvm_vcpu_srcu_read_lock(vcpu);
2189 
2190 	switch (msr) {
2191 	case APIC_BASE_MSR + (APIC_ICR >> 4):
2192 		data = kvm_read_edx_eax(vcpu);
2193 		handled = !handle_fastpath_set_x2apic_icr_irqoff(vcpu, data);
2194 		break;
2195 	case MSR_IA32_TSC_DEADLINE:
2196 		data = kvm_read_edx_eax(vcpu);
2197 		handled = !handle_fastpath_set_tscdeadline(vcpu, data);
2198 		break;
2199 	default:
2200 		handled = false;
2201 		break;
2202 	}
2203 
2204 	if (handled) {
2205 		if (!kvm_skip_emulated_instruction(vcpu))
2206 			ret = EXIT_FASTPATH_EXIT_USERSPACE;
2207 		else
2208 			ret = EXIT_FASTPATH_REENTER_GUEST;
2209 		trace_kvm_msr_write(msr, data);
2210 	} else {
2211 		ret = EXIT_FASTPATH_NONE;
2212 	}
2213 
2214 	kvm_vcpu_srcu_read_unlock(vcpu);
2215 
2216 	return ret;
2217 }
2218 EXPORT_SYMBOL_GPL(handle_fastpath_set_msr_irqoff);
2219 
2220 /*
2221  * Adapt set_msr() to msr_io()'s calling convention
2222  */
do_get_msr(struct kvm_vcpu * vcpu,unsigned index,u64 * data)2223 static int do_get_msr(struct kvm_vcpu *vcpu, unsigned index, u64 *data)
2224 {
2225 	return kvm_get_msr_ignored_check(vcpu, index, data, true);
2226 }
2227 
do_set_msr(struct kvm_vcpu * vcpu,unsigned index,u64 * data)2228 static int do_set_msr(struct kvm_vcpu *vcpu, unsigned index, u64 *data)
2229 {
2230 	u64 val;
2231 
2232 	/*
2233 	 * Disallow writes to immutable feature MSRs after KVM_RUN.  KVM does
2234 	 * not support modifying the guest vCPU model on the fly, e.g. changing
2235 	 * the nVMX capabilities while L2 is running is nonsensical.  Allow
2236 	 * writes of the same value, e.g. to allow userspace to blindly stuff
2237 	 * all MSRs when emulating RESET.
2238 	 */
2239 	if (kvm_vcpu_has_run(vcpu) && kvm_is_immutable_feature_msr(index) &&
2240 	    (do_get_msr(vcpu, index, &val) || *data != val))
2241 		return -EINVAL;
2242 
2243 	return kvm_set_msr_ignored_check(vcpu, index, *data, true);
2244 }
2245 
2246 #ifdef CONFIG_X86_64
2247 struct pvclock_clock {
2248 	int vclock_mode;
2249 	u64 cycle_last;
2250 	u64 mask;
2251 	u32 mult;
2252 	u32 shift;
2253 	u64 base_cycles;
2254 	u64 offset;
2255 };
2256 
2257 struct pvclock_gtod_data {
2258 	seqcount_t	seq;
2259 
2260 	struct pvclock_clock clock; /* extract of a clocksource struct */
2261 	struct pvclock_clock raw_clock; /* extract of a clocksource struct */
2262 
2263 	ktime_t		offs_boot;
2264 	u64		wall_time_sec;
2265 };
2266 
2267 static struct pvclock_gtod_data pvclock_gtod_data;
2268 
update_pvclock_gtod(struct timekeeper * tk)2269 static void update_pvclock_gtod(struct timekeeper *tk)
2270 {
2271 	struct pvclock_gtod_data *vdata = &pvclock_gtod_data;
2272 
2273 	write_seqcount_begin(&vdata->seq);
2274 
2275 	/* copy pvclock gtod data */
2276 	vdata->clock.vclock_mode	= tk->tkr_mono.clock->vdso_clock_mode;
2277 	vdata->clock.cycle_last		= tk->tkr_mono.cycle_last;
2278 	vdata->clock.mask		= tk->tkr_mono.mask;
2279 	vdata->clock.mult		= tk->tkr_mono.mult;
2280 	vdata->clock.shift		= tk->tkr_mono.shift;
2281 	vdata->clock.base_cycles	= tk->tkr_mono.xtime_nsec;
2282 	vdata->clock.offset		= tk->tkr_mono.base;
2283 
2284 	vdata->raw_clock.vclock_mode	= tk->tkr_raw.clock->vdso_clock_mode;
2285 	vdata->raw_clock.cycle_last	= tk->tkr_raw.cycle_last;
2286 	vdata->raw_clock.mask		= tk->tkr_raw.mask;
2287 	vdata->raw_clock.mult		= tk->tkr_raw.mult;
2288 	vdata->raw_clock.shift		= tk->tkr_raw.shift;
2289 	vdata->raw_clock.base_cycles	= tk->tkr_raw.xtime_nsec;
2290 	vdata->raw_clock.offset		= tk->tkr_raw.base;
2291 
2292 	vdata->wall_time_sec            = tk->xtime_sec;
2293 
2294 	vdata->offs_boot		= tk->offs_boot;
2295 
2296 	write_seqcount_end(&vdata->seq);
2297 }
2298 
get_kvmclock_base_ns(void)2299 static s64 get_kvmclock_base_ns(void)
2300 {
2301 	/* Count up from boot time, but with the frequency of the raw clock.  */
2302 	return ktime_to_ns(ktime_add(ktime_get_raw(), pvclock_gtod_data.offs_boot));
2303 }
2304 #else
get_kvmclock_base_ns(void)2305 static s64 get_kvmclock_base_ns(void)
2306 {
2307 	/* Master clock not used, so we can just use CLOCK_BOOTTIME.  */
2308 	return ktime_get_boottime_ns();
2309 }
2310 #endif
2311 
kvm_write_wall_clock(struct kvm * kvm,gpa_t wall_clock,int sec_hi_ofs)2312 static void kvm_write_wall_clock(struct kvm *kvm, gpa_t wall_clock, int sec_hi_ofs)
2313 {
2314 	int version;
2315 	int r;
2316 	struct pvclock_wall_clock wc;
2317 	u32 wc_sec_hi;
2318 	u64 wall_nsec;
2319 
2320 	if (!wall_clock)
2321 		return;
2322 
2323 	r = kvm_read_guest(kvm, wall_clock, &version, sizeof(version));
2324 	if (r)
2325 		return;
2326 
2327 	if (version & 1)
2328 		++version;  /* first time write, random junk */
2329 
2330 	++version;
2331 
2332 	if (kvm_write_guest(kvm, wall_clock, &version, sizeof(version)))
2333 		return;
2334 
2335 	wall_nsec = kvm_get_wall_clock_epoch(kvm);
2336 
2337 	wc.nsec = do_div(wall_nsec, NSEC_PER_SEC);
2338 	wc.sec = (u32)wall_nsec; /* overflow in 2106 guest time */
2339 	wc.version = version;
2340 
2341 	kvm_write_guest(kvm, wall_clock, &wc, sizeof(wc));
2342 
2343 	if (sec_hi_ofs) {
2344 		wc_sec_hi = wall_nsec >> 32;
2345 		kvm_write_guest(kvm, wall_clock + sec_hi_ofs,
2346 				&wc_sec_hi, sizeof(wc_sec_hi));
2347 	}
2348 
2349 	version++;
2350 	kvm_write_guest(kvm, wall_clock, &version, sizeof(version));
2351 }
2352 
kvm_write_system_time(struct kvm_vcpu * vcpu,gpa_t system_time,bool old_msr,bool host_initiated)2353 static void kvm_write_system_time(struct kvm_vcpu *vcpu, gpa_t system_time,
2354 				  bool old_msr, bool host_initiated)
2355 {
2356 	struct kvm_arch *ka = &vcpu->kvm->arch;
2357 
2358 	if (vcpu->vcpu_id == 0 && !host_initiated) {
2359 		if (ka->boot_vcpu_runs_old_kvmclock != old_msr)
2360 			kvm_make_request(KVM_REQ_MASTERCLOCK_UPDATE, vcpu);
2361 
2362 		ka->boot_vcpu_runs_old_kvmclock = old_msr;
2363 	}
2364 
2365 	vcpu->arch.time = system_time;
2366 	kvm_make_request(KVM_REQ_GLOBAL_CLOCK_UPDATE, vcpu);
2367 
2368 	/* we verify if the enable bit is set... */
2369 	if (system_time & 1)
2370 		kvm_gpc_activate(&vcpu->arch.pv_time, system_time & ~1ULL,
2371 				 sizeof(struct pvclock_vcpu_time_info));
2372 	else
2373 		kvm_gpc_deactivate(&vcpu->arch.pv_time);
2374 
2375 	return;
2376 }
2377 
div_frac(uint32_t dividend,uint32_t divisor)2378 static uint32_t div_frac(uint32_t dividend, uint32_t divisor)
2379 {
2380 	do_shl32_div32(dividend, divisor);
2381 	return dividend;
2382 }
2383 
kvm_get_time_scale(uint64_t scaled_hz,uint64_t base_hz,s8 * pshift,u32 * pmultiplier)2384 static void kvm_get_time_scale(uint64_t scaled_hz, uint64_t base_hz,
2385 			       s8 *pshift, u32 *pmultiplier)
2386 {
2387 	uint64_t scaled64;
2388 	int32_t  shift = 0;
2389 	uint64_t tps64;
2390 	uint32_t tps32;
2391 
2392 	tps64 = base_hz;
2393 	scaled64 = scaled_hz;
2394 	while (tps64 > scaled64*2 || tps64 & 0xffffffff00000000ULL) {
2395 		tps64 >>= 1;
2396 		shift--;
2397 	}
2398 
2399 	tps32 = (uint32_t)tps64;
2400 	while (tps32 <= scaled64 || scaled64 & 0xffffffff00000000ULL) {
2401 		if (scaled64 & 0xffffffff00000000ULL || tps32 & 0x80000000)
2402 			scaled64 >>= 1;
2403 		else
2404 			tps32 <<= 1;
2405 		shift++;
2406 	}
2407 
2408 	*pshift = shift;
2409 	*pmultiplier = div_frac(scaled64, tps32);
2410 }
2411 
2412 #ifdef CONFIG_X86_64
2413 static atomic_t kvm_guest_has_master_clock = ATOMIC_INIT(0);
2414 #endif
2415 
2416 static DEFINE_PER_CPU(unsigned long, cpu_tsc_khz);
2417 static unsigned long max_tsc_khz;
2418 
adjust_tsc_khz(u32 khz,s32 ppm)2419 static u32 adjust_tsc_khz(u32 khz, s32 ppm)
2420 {
2421 	u64 v = (u64)khz * (1000000 + ppm);
2422 	do_div(v, 1000000);
2423 	return v;
2424 }
2425 
2426 static void kvm_vcpu_write_tsc_multiplier(struct kvm_vcpu *vcpu, u64 l1_multiplier);
2427 
set_tsc_khz(struct kvm_vcpu * vcpu,u32 user_tsc_khz,bool scale)2428 static int set_tsc_khz(struct kvm_vcpu *vcpu, u32 user_tsc_khz, bool scale)
2429 {
2430 	u64 ratio;
2431 
2432 	/* Guest TSC same frequency as host TSC? */
2433 	if (!scale) {
2434 		kvm_vcpu_write_tsc_multiplier(vcpu, kvm_caps.default_tsc_scaling_ratio);
2435 		return 0;
2436 	}
2437 
2438 	/* TSC scaling supported? */
2439 	if (!kvm_caps.has_tsc_control) {
2440 		if (user_tsc_khz > tsc_khz) {
2441 			vcpu->arch.tsc_catchup = 1;
2442 			vcpu->arch.tsc_always_catchup = 1;
2443 			return 0;
2444 		} else {
2445 			pr_warn_ratelimited("user requested TSC rate below hardware speed\n");
2446 			return -1;
2447 		}
2448 	}
2449 
2450 	/* TSC scaling required  - calculate ratio */
2451 	ratio = mul_u64_u32_div(1ULL << kvm_caps.tsc_scaling_ratio_frac_bits,
2452 				user_tsc_khz, tsc_khz);
2453 
2454 	if (ratio == 0 || ratio >= kvm_caps.max_tsc_scaling_ratio) {
2455 		pr_warn_ratelimited("Invalid TSC scaling ratio - virtual-tsc-khz=%u\n",
2456 			            user_tsc_khz);
2457 		return -1;
2458 	}
2459 
2460 	kvm_vcpu_write_tsc_multiplier(vcpu, ratio);
2461 	return 0;
2462 }
2463 
kvm_set_tsc_khz(struct kvm_vcpu * vcpu,u32 user_tsc_khz)2464 static int kvm_set_tsc_khz(struct kvm_vcpu *vcpu, u32 user_tsc_khz)
2465 {
2466 	u32 thresh_lo, thresh_hi;
2467 	int use_scaling = 0;
2468 
2469 	/* tsc_khz can be zero if TSC calibration fails */
2470 	if (user_tsc_khz == 0) {
2471 		/* set tsc_scaling_ratio to a safe value */
2472 		kvm_vcpu_write_tsc_multiplier(vcpu, kvm_caps.default_tsc_scaling_ratio);
2473 		return -1;
2474 	}
2475 
2476 	/* Compute a scale to convert nanoseconds in TSC cycles */
2477 	kvm_get_time_scale(user_tsc_khz * 1000LL, NSEC_PER_SEC,
2478 			   &vcpu->arch.virtual_tsc_shift,
2479 			   &vcpu->arch.virtual_tsc_mult);
2480 	vcpu->arch.virtual_tsc_khz = user_tsc_khz;
2481 
2482 	/*
2483 	 * Compute the variation in TSC rate which is acceptable
2484 	 * within the range of tolerance and decide if the
2485 	 * rate being applied is within that bounds of the hardware
2486 	 * rate.  If so, no scaling or compensation need be done.
2487 	 */
2488 	thresh_lo = adjust_tsc_khz(tsc_khz, -tsc_tolerance_ppm);
2489 	thresh_hi = adjust_tsc_khz(tsc_khz, tsc_tolerance_ppm);
2490 	if (user_tsc_khz < thresh_lo || user_tsc_khz > thresh_hi) {
2491 		pr_debug("requested TSC rate %u falls outside tolerance [%u,%u]\n",
2492 			 user_tsc_khz, thresh_lo, thresh_hi);
2493 		use_scaling = 1;
2494 	}
2495 	return set_tsc_khz(vcpu, user_tsc_khz, use_scaling);
2496 }
2497 
compute_guest_tsc(struct kvm_vcpu * vcpu,s64 kernel_ns)2498 static u64 compute_guest_tsc(struct kvm_vcpu *vcpu, s64 kernel_ns)
2499 {
2500 	u64 tsc = pvclock_scale_delta(kernel_ns-vcpu->arch.this_tsc_nsec,
2501 				      vcpu->arch.virtual_tsc_mult,
2502 				      vcpu->arch.virtual_tsc_shift);
2503 	tsc += vcpu->arch.this_tsc_write;
2504 	return tsc;
2505 }
2506 
2507 #ifdef CONFIG_X86_64
gtod_is_based_on_tsc(int mode)2508 static inline bool gtod_is_based_on_tsc(int mode)
2509 {
2510 	return mode == VDSO_CLOCKMODE_TSC || mode == VDSO_CLOCKMODE_HVCLOCK;
2511 }
2512 #endif
2513 
kvm_track_tsc_matching(struct kvm_vcpu * vcpu,bool new_generation)2514 static void kvm_track_tsc_matching(struct kvm_vcpu *vcpu, bool new_generation)
2515 {
2516 #ifdef CONFIG_X86_64
2517 	struct kvm_arch *ka = &vcpu->kvm->arch;
2518 	struct pvclock_gtod_data *gtod = &pvclock_gtod_data;
2519 
2520 	/*
2521 	 * To use the masterclock, the host clocksource must be based on TSC
2522 	 * and all vCPUs must have matching TSCs.  Note, the count for matching
2523 	 * vCPUs doesn't include the reference vCPU, hence "+1".
2524 	 */
2525 	bool use_master_clock = (ka->nr_vcpus_matched_tsc + 1 ==
2526 				 atomic_read(&vcpu->kvm->online_vcpus)) &&
2527 				gtod_is_based_on_tsc(gtod->clock.vclock_mode);
2528 
2529 	/*
2530 	 * Request a masterclock update if the masterclock needs to be toggled
2531 	 * on/off, or when starting a new generation and the masterclock is
2532 	 * enabled (compute_guest_tsc() requires the masterclock snapshot to be
2533 	 * taken _after_ the new generation is created).
2534 	 */
2535 	if ((ka->use_master_clock && new_generation) ||
2536 	    (ka->use_master_clock != use_master_clock))
2537 		kvm_make_request(KVM_REQ_MASTERCLOCK_UPDATE, vcpu);
2538 
2539 	trace_kvm_track_tsc(vcpu->vcpu_id, ka->nr_vcpus_matched_tsc,
2540 			    atomic_read(&vcpu->kvm->online_vcpus),
2541 		            ka->use_master_clock, gtod->clock.vclock_mode);
2542 #endif
2543 }
2544 
2545 /*
2546  * Multiply tsc by a fixed point number represented by ratio.
2547  *
2548  * The most significant 64-N bits (mult) of ratio represent the
2549  * integral part of the fixed point number; the remaining N bits
2550  * (frac) represent the fractional part, ie. ratio represents a fixed
2551  * point number (mult + frac * 2^(-N)).
2552  *
2553  * N equals to kvm_caps.tsc_scaling_ratio_frac_bits.
2554  */
__scale_tsc(u64 ratio,u64 tsc)2555 static inline u64 __scale_tsc(u64 ratio, u64 tsc)
2556 {
2557 	return mul_u64_u64_shr(tsc, ratio, kvm_caps.tsc_scaling_ratio_frac_bits);
2558 }
2559 
kvm_scale_tsc(u64 tsc,u64 ratio)2560 u64 kvm_scale_tsc(u64 tsc, u64 ratio)
2561 {
2562 	u64 _tsc = tsc;
2563 
2564 	if (ratio != kvm_caps.default_tsc_scaling_ratio)
2565 		_tsc = __scale_tsc(ratio, tsc);
2566 
2567 	return _tsc;
2568 }
2569 
kvm_compute_l1_tsc_offset(struct kvm_vcpu * vcpu,u64 target_tsc)2570 static u64 kvm_compute_l1_tsc_offset(struct kvm_vcpu *vcpu, u64 target_tsc)
2571 {
2572 	u64 tsc;
2573 
2574 	tsc = kvm_scale_tsc(rdtsc(), vcpu->arch.l1_tsc_scaling_ratio);
2575 
2576 	return target_tsc - tsc;
2577 }
2578 
kvm_read_l1_tsc(struct kvm_vcpu * vcpu,u64 host_tsc)2579 u64 kvm_read_l1_tsc(struct kvm_vcpu *vcpu, u64 host_tsc)
2580 {
2581 	return vcpu->arch.l1_tsc_offset +
2582 		kvm_scale_tsc(host_tsc, vcpu->arch.l1_tsc_scaling_ratio);
2583 }
2584 EXPORT_SYMBOL_GPL(kvm_read_l1_tsc);
2585 
kvm_calc_nested_tsc_offset(u64 l1_offset,u64 l2_offset,u64 l2_multiplier)2586 u64 kvm_calc_nested_tsc_offset(u64 l1_offset, u64 l2_offset, u64 l2_multiplier)
2587 {
2588 	u64 nested_offset;
2589 
2590 	if (l2_multiplier == kvm_caps.default_tsc_scaling_ratio)
2591 		nested_offset = l1_offset;
2592 	else
2593 		nested_offset = mul_s64_u64_shr((s64) l1_offset, l2_multiplier,
2594 						kvm_caps.tsc_scaling_ratio_frac_bits);
2595 
2596 	nested_offset += l2_offset;
2597 	return nested_offset;
2598 }
2599 EXPORT_SYMBOL_GPL(kvm_calc_nested_tsc_offset);
2600 
kvm_calc_nested_tsc_multiplier(u64 l1_multiplier,u64 l2_multiplier)2601 u64 kvm_calc_nested_tsc_multiplier(u64 l1_multiplier, u64 l2_multiplier)
2602 {
2603 	if (l2_multiplier != kvm_caps.default_tsc_scaling_ratio)
2604 		return mul_u64_u64_shr(l1_multiplier, l2_multiplier,
2605 				       kvm_caps.tsc_scaling_ratio_frac_bits);
2606 
2607 	return l1_multiplier;
2608 }
2609 EXPORT_SYMBOL_GPL(kvm_calc_nested_tsc_multiplier);
2610 
kvm_vcpu_write_tsc_offset(struct kvm_vcpu * vcpu,u64 l1_offset)2611 static void kvm_vcpu_write_tsc_offset(struct kvm_vcpu *vcpu, u64 l1_offset)
2612 {
2613 	trace_kvm_write_tsc_offset(vcpu->vcpu_id,
2614 				   vcpu->arch.l1_tsc_offset,
2615 				   l1_offset);
2616 
2617 	vcpu->arch.l1_tsc_offset = l1_offset;
2618 
2619 	/*
2620 	 * If we are here because L1 chose not to trap WRMSR to TSC then
2621 	 * according to the spec this should set L1's TSC (as opposed to
2622 	 * setting L1's offset for L2).
2623 	 */
2624 	if (is_guest_mode(vcpu))
2625 		vcpu->arch.tsc_offset = kvm_calc_nested_tsc_offset(
2626 			l1_offset,
2627 			kvm_x86_call(get_l2_tsc_offset)(vcpu),
2628 			kvm_x86_call(get_l2_tsc_multiplier)(vcpu));
2629 	else
2630 		vcpu->arch.tsc_offset = l1_offset;
2631 
2632 	kvm_x86_call(write_tsc_offset)(vcpu);
2633 }
2634 
kvm_vcpu_write_tsc_multiplier(struct kvm_vcpu * vcpu,u64 l1_multiplier)2635 static void kvm_vcpu_write_tsc_multiplier(struct kvm_vcpu *vcpu, u64 l1_multiplier)
2636 {
2637 	vcpu->arch.l1_tsc_scaling_ratio = l1_multiplier;
2638 
2639 	/* Userspace is changing the multiplier while L2 is active */
2640 	if (is_guest_mode(vcpu))
2641 		vcpu->arch.tsc_scaling_ratio = kvm_calc_nested_tsc_multiplier(
2642 			l1_multiplier,
2643 			kvm_x86_call(get_l2_tsc_multiplier)(vcpu));
2644 	else
2645 		vcpu->arch.tsc_scaling_ratio = l1_multiplier;
2646 
2647 	if (kvm_caps.has_tsc_control)
2648 		kvm_x86_call(write_tsc_multiplier)(vcpu);
2649 }
2650 
kvm_check_tsc_unstable(void)2651 static inline bool kvm_check_tsc_unstable(void)
2652 {
2653 #ifdef CONFIG_X86_64
2654 	/*
2655 	 * TSC is marked unstable when we're running on Hyper-V,
2656 	 * 'TSC page' clocksource is good.
2657 	 */
2658 	if (pvclock_gtod_data.clock.vclock_mode == VDSO_CLOCKMODE_HVCLOCK)
2659 		return false;
2660 #endif
2661 	return check_tsc_unstable();
2662 }
2663 
2664 /*
2665  * Infers attempts to synchronize the guest's tsc from host writes. Sets the
2666  * offset for the vcpu and tracks the TSC matching generation that the vcpu
2667  * participates in.
2668  */
__kvm_synchronize_tsc(struct kvm_vcpu * vcpu,u64 offset,u64 tsc,u64 ns,bool matched)2669 static void __kvm_synchronize_tsc(struct kvm_vcpu *vcpu, u64 offset, u64 tsc,
2670 				  u64 ns, bool matched)
2671 {
2672 	struct kvm *kvm = vcpu->kvm;
2673 
2674 	lockdep_assert_held(&kvm->arch.tsc_write_lock);
2675 
2676 	/*
2677 	 * We also track th most recent recorded KHZ, write and time to
2678 	 * allow the matching interval to be extended at each write.
2679 	 */
2680 	kvm->arch.last_tsc_nsec = ns;
2681 	kvm->arch.last_tsc_write = tsc;
2682 	kvm->arch.last_tsc_khz = vcpu->arch.virtual_tsc_khz;
2683 	kvm->arch.last_tsc_offset = offset;
2684 
2685 	vcpu->arch.last_guest_tsc = tsc;
2686 
2687 	kvm_vcpu_write_tsc_offset(vcpu, offset);
2688 
2689 	if (!matched) {
2690 		/*
2691 		 * We split periods of matched TSC writes into generations.
2692 		 * For each generation, we track the original measured
2693 		 * nanosecond time, offset, and write, so if TSCs are in
2694 		 * sync, we can match exact offset, and if not, we can match
2695 		 * exact software computation in compute_guest_tsc()
2696 		 *
2697 		 * These values are tracked in kvm->arch.cur_xxx variables.
2698 		 */
2699 		kvm->arch.cur_tsc_generation++;
2700 		kvm->arch.cur_tsc_nsec = ns;
2701 		kvm->arch.cur_tsc_write = tsc;
2702 		kvm->arch.cur_tsc_offset = offset;
2703 		kvm->arch.nr_vcpus_matched_tsc = 0;
2704 	} else if (vcpu->arch.this_tsc_generation != kvm->arch.cur_tsc_generation) {
2705 		kvm->arch.nr_vcpus_matched_tsc++;
2706 	}
2707 
2708 	/* Keep track of which generation this VCPU has synchronized to */
2709 	vcpu->arch.this_tsc_generation = kvm->arch.cur_tsc_generation;
2710 	vcpu->arch.this_tsc_nsec = kvm->arch.cur_tsc_nsec;
2711 	vcpu->arch.this_tsc_write = kvm->arch.cur_tsc_write;
2712 
2713 	kvm_track_tsc_matching(vcpu, !matched);
2714 }
2715 
kvm_synchronize_tsc(struct kvm_vcpu * vcpu,u64 * user_value)2716 static void kvm_synchronize_tsc(struct kvm_vcpu *vcpu, u64 *user_value)
2717 {
2718 	u64 data = user_value ? *user_value : 0;
2719 	struct kvm *kvm = vcpu->kvm;
2720 	u64 offset, ns, elapsed;
2721 	unsigned long flags;
2722 	bool matched = false;
2723 	bool synchronizing = false;
2724 
2725 	raw_spin_lock_irqsave(&kvm->arch.tsc_write_lock, flags);
2726 	offset = kvm_compute_l1_tsc_offset(vcpu, data);
2727 	ns = get_kvmclock_base_ns();
2728 	elapsed = ns - kvm->arch.last_tsc_nsec;
2729 
2730 	if (vcpu->arch.virtual_tsc_khz) {
2731 		if (data == 0) {
2732 			/*
2733 			 * Force synchronization when creating a vCPU, or when
2734 			 * userspace explicitly writes a zero value.
2735 			 */
2736 			synchronizing = true;
2737 		} else if (kvm->arch.user_set_tsc) {
2738 			u64 tsc_exp = kvm->arch.last_tsc_write +
2739 						nsec_to_cycles(vcpu, elapsed);
2740 			u64 tsc_hz = vcpu->arch.virtual_tsc_khz * 1000LL;
2741 			/*
2742 			 * Here lies UAPI baggage: when a user-initiated TSC write has
2743 			 * a small delta (1 second) of virtual cycle time against the
2744 			 * previously set vCPU, we assume that they were intended to be
2745 			 * in sync and the delta was only due to the racy nature of the
2746 			 * legacy API.
2747 			 *
2748 			 * This trick falls down when restoring a guest which genuinely
2749 			 * has been running for less time than the 1 second of imprecision
2750 			 * which we allow for in the legacy API. In this case, the first
2751 			 * value written by userspace (on any vCPU) should not be subject
2752 			 * to this 'correction' to make it sync up with values that only
2753 			 * come from the kernel's default vCPU creation. Make the 1-second
2754 			 * slop hack only trigger if the user_set_tsc flag is already set.
2755 			 */
2756 			synchronizing = data < tsc_exp + tsc_hz &&
2757 					data + tsc_hz > tsc_exp;
2758 		}
2759 	}
2760 
2761 	if (user_value)
2762 		kvm->arch.user_set_tsc = true;
2763 
2764 	/*
2765 	 * For a reliable TSC, we can match TSC offsets, and for an unstable
2766 	 * TSC, we add elapsed time in this computation.  We could let the
2767 	 * compensation code attempt to catch up if we fall behind, but
2768 	 * it's better to try to match offsets from the beginning.
2769          */
2770 	if (synchronizing &&
2771 	    vcpu->arch.virtual_tsc_khz == kvm->arch.last_tsc_khz) {
2772 		if (!kvm_check_tsc_unstable()) {
2773 			offset = kvm->arch.cur_tsc_offset;
2774 		} else {
2775 			u64 delta = nsec_to_cycles(vcpu, elapsed);
2776 			data += delta;
2777 			offset = kvm_compute_l1_tsc_offset(vcpu, data);
2778 		}
2779 		matched = true;
2780 	}
2781 
2782 	__kvm_synchronize_tsc(vcpu, offset, data, ns, matched);
2783 	raw_spin_unlock_irqrestore(&kvm->arch.tsc_write_lock, flags);
2784 }
2785 
adjust_tsc_offset_guest(struct kvm_vcpu * vcpu,s64 adjustment)2786 static inline void adjust_tsc_offset_guest(struct kvm_vcpu *vcpu,
2787 					   s64 adjustment)
2788 {
2789 	u64 tsc_offset = vcpu->arch.l1_tsc_offset;
2790 	kvm_vcpu_write_tsc_offset(vcpu, tsc_offset + adjustment);
2791 }
2792 
adjust_tsc_offset_host(struct kvm_vcpu * vcpu,s64 adjustment)2793 static inline void adjust_tsc_offset_host(struct kvm_vcpu *vcpu, s64 adjustment)
2794 {
2795 	if (vcpu->arch.l1_tsc_scaling_ratio != kvm_caps.default_tsc_scaling_ratio)
2796 		WARN_ON(adjustment < 0);
2797 	adjustment = kvm_scale_tsc((u64) adjustment,
2798 				   vcpu->arch.l1_tsc_scaling_ratio);
2799 	adjust_tsc_offset_guest(vcpu, adjustment);
2800 }
2801 
2802 #ifdef CONFIG_X86_64
2803 
read_tsc(void)2804 static u64 read_tsc(void)
2805 {
2806 	u64 ret = (u64)rdtsc_ordered();
2807 	u64 last = pvclock_gtod_data.clock.cycle_last;
2808 
2809 	if (likely(ret >= last))
2810 		return ret;
2811 
2812 	/*
2813 	 * GCC likes to generate cmov here, but this branch is extremely
2814 	 * predictable (it's just a function of time and the likely is
2815 	 * very likely) and there's a data dependence, so force GCC
2816 	 * to generate a branch instead.  I don't barrier() because
2817 	 * we don't actually need a barrier, and if this function
2818 	 * ever gets inlined it will generate worse code.
2819 	 */
2820 	asm volatile ("");
2821 	return last;
2822 }
2823 
vgettsc(struct pvclock_clock * clock,u64 * tsc_timestamp,int * mode)2824 static inline u64 vgettsc(struct pvclock_clock *clock, u64 *tsc_timestamp,
2825 			  int *mode)
2826 {
2827 	u64 tsc_pg_val;
2828 	long v;
2829 
2830 	switch (clock->vclock_mode) {
2831 	case VDSO_CLOCKMODE_HVCLOCK:
2832 		if (hv_read_tsc_page_tsc(hv_get_tsc_page(),
2833 					 tsc_timestamp, &tsc_pg_val)) {
2834 			/* TSC page valid */
2835 			*mode = VDSO_CLOCKMODE_HVCLOCK;
2836 			v = (tsc_pg_val - clock->cycle_last) &
2837 				clock->mask;
2838 		} else {
2839 			/* TSC page invalid */
2840 			*mode = VDSO_CLOCKMODE_NONE;
2841 		}
2842 		break;
2843 	case VDSO_CLOCKMODE_TSC:
2844 		*mode = VDSO_CLOCKMODE_TSC;
2845 		*tsc_timestamp = read_tsc();
2846 		v = (*tsc_timestamp - clock->cycle_last) &
2847 			clock->mask;
2848 		break;
2849 	default:
2850 		*mode = VDSO_CLOCKMODE_NONE;
2851 	}
2852 
2853 	if (*mode == VDSO_CLOCKMODE_NONE)
2854 		*tsc_timestamp = v = 0;
2855 
2856 	return v * clock->mult;
2857 }
2858 
2859 /*
2860  * As with get_kvmclock_base_ns(), this counts from boot time, at the
2861  * frequency of CLOCK_MONOTONIC_RAW (hence adding gtos->offs_boot).
2862  */
do_kvmclock_base(s64 * t,u64 * tsc_timestamp)2863 static int do_kvmclock_base(s64 *t, u64 *tsc_timestamp)
2864 {
2865 	struct pvclock_gtod_data *gtod = &pvclock_gtod_data;
2866 	unsigned long seq;
2867 	int mode;
2868 	u64 ns;
2869 
2870 	do {
2871 		seq = read_seqcount_begin(&gtod->seq);
2872 		ns = gtod->raw_clock.base_cycles;
2873 		ns += vgettsc(&gtod->raw_clock, tsc_timestamp, &mode);
2874 		ns >>= gtod->raw_clock.shift;
2875 		ns += ktime_to_ns(ktime_add(gtod->raw_clock.offset, gtod->offs_boot));
2876 	} while (unlikely(read_seqcount_retry(&gtod->seq, seq)));
2877 	*t = ns;
2878 
2879 	return mode;
2880 }
2881 
2882 /*
2883  * This calculates CLOCK_MONOTONIC at the time of the TSC snapshot, with
2884  * no boot time offset.
2885  */
do_monotonic(s64 * t,u64 * tsc_timestamp)2886 static int do_monotonic(s64 *t, u64 *tsc_timestamp)
2887 {
2888 	struct pvclock_gtod_data *gtod = &pvclock_gtod_data;
2889 	unsigned long seq;
2890 	int mode;
2891 	u64 ns;
2892 
2893 	do {
2894 		seq = read_seqcount_begin(&gtod->seq);
2895 		ns = gtod->clock.base_cycles;
2896 		ns += vgettsc(&gtod->clock, tsc_timestamp, &mode);
2897 		ns >>= gtod->clock.shift;
2898 		ns += ktime_to_ns(gtod->clock.offset);
2899 	} while (unlikely(read_seqcount_retry(&gtod->seq, seq)));
2900 	*t = ns;
2901 
2902 	return mode;
2903 }
2904 
do_realtime(struct timespec64 * ts,u64 * tsc_timestamp)2905 static int do_realtime(struct timespec64 *ts, u64 *tsc_timestamp)
2906 {
2907 	struct pvclock_gtod_data *gtod = &pvclock_gtod_data;
2908 	unsigned long seq;
2909 	int mode;
2910 	u64 ns;
2911 
2912 	do {
2913 		seq = read_seqcount_begin(&gtod->seq);
2914 		ts->tv_sec = gtod->wall_time_sec;
2915 		ns = gtod->clock.base_cycles;
2916 		ns += vgettsc(&gtod->clock, tsc_timestamp, &mode);
2917 		ns >>= gtod->clock.shift;
2918 	} while (unlikely(read_seqcount_retry(&gtod->seq, seq)));
2919 
2920 	ts->tv_sec += __iter_div_u64_rem(ns, NSEC_PER_SEC, &ns);
2921 	ts->tv_nsec = ns;
2922 
2923 	return mode;
2924 }
2925 
2926 /*
2927  * Calculates the kvmclock_base_ns (CLOCK_MONOTONIC_RAW + boot time) and
2928  * reports the TSC value from which it do so. Returns true if host is
2929  * using TSC based clocksource.
2930  */
kvm_get_time_and_clockread(s64 * kernel_ns,u64 * tsc_timestamp)2931 static bool kvm_get_time_and_clockread(s64 *kernel_ns, u64 *tsc_timestamp)
2932 {
2933 	/* checked again under seqlock below */
2934 	if (!gtod_is_based_on_tsc(pvclock_gtod_data.clock.vclock_mode))
2935 		return false;
2936 
2937 	return gtod_is_based_on_tsc(do_kvmclock_base(kernel_ns,
2938 						     tsc_timestamp));
2939 }
2940 
2941 /*
2942  * Calculates CLOCK_MONOTONIC and reports the TSC value from which it did
2943  * so. Returns true if host is using TSC based clocksource.
2944  */
kvm_get_monotonic_and_clockread(s64 * kernel_ns,u64 * tsc_timestamp)2945 bool kvm_get_monotonic_and_clockread(s64 *kernel_ns, u64 *tsc_timestamp)
2946 {
2947 	/* checked again under seqlock below */
2948 	if (!gtod_is_based_on_tsc(pvclock_gtod_data.clock.vclock_mode))
2949 		return false;
2950 
2951 	return gtod_is_based_on_tsc(do_monotonic(kernel_ns,
2952 						 tsc_timestamp));
2953 }
2954 
2955 /*
2956  * Calculates CLOCK_REALTIME and reports the TSC value from which it did
2957  * so. Returns true if host is using TSC based clocksource.
2958  *
2959  * DO NOT USE this for anything related to migration. You want CLOCK_TAI
2960  * for that.
2961  */
kvm_get_walltime_and_clockread(struct timespec64 * ts,u64 * tsc_timestamp)2962 static bool kvm_get_walltime_and_clockread(struct timespec64 *ts,
2963 					   u64 *tsc_timestamp)
2964 {
2965 	/* checked again under seqlock below */
2966 	if (!gtod_is_based_on_tsc(pvclock_gtod_data.clock.vclock_mode))
2967 		return false;
2968 
2969 	return gtod_is_based_on_tsc(do_realtime(ts, tsc_timestamp));
2970 }
2971 #endif
2972 
2973 /*
2974  *
2975  * Assuming a stable TSC across physical CPUS, and a stable TSC
2976  * across virtual CPUs, the following condition is possible.
2977  * Each numbered line represents an event visible to both
2978  * CPUs at the next numbered event.
2979  *
2980  * "timespecX" represents host monotonic time. "tscX" represents
2981  * RDTSC value.
2982  *
2983  * 		VCPU0 on CPU0		|	VCPU1 on CPU1
2984  *
2985  * 1.  read timespec0,tsc0
2986  * 2.					| timespec1 = timespec0 + N
2987  * 					| tsc1 = tsc0 + M
2988  * 3. transition to guest		| transition to guest
2989  * 4. ret0 = timespec0 + (rdtsc - tsc0) |
2990  * 5.				        | ret1 = timespec1 + (rdtsc - tsc1)
2991  * 				        | ret1 = timespec0 + N + (rdtsc - (tsc0 + M))
2992  *
2993  * Since ret0 update is visible to VCPU1 at time 5, to obey monotonicity:
2994  *
2995  * 	- ret0 < ret1
2996  *	- timespec0 + (rdtsc - tsc0) < timespec0 + N + (rdtsc - (tsc0 + M))
2997  *		...
2998  *	- 0 < N - M => M < N
2999  *
3000  * That is, when timespec0 != timespec1, M < N. Unfortunately that is not
3001  * always the case (the difference between two distinct xtime instances
3002  * might be smaller then the difference between corresponding TSC reads,
3003  * when updating guest vcpus pvclock areas).
3004  *
3005  * To avoid that problem, do not allow visibility of distinct
3006  * system_timestamp/tsc_timestamp values simultaneously: use a master
3007  * copy of host monotonic time values. Update that master copy
3008  * in lockstep.
3009  *
3010  * Rely on synchronization of host TSCs and guest TSCs for monotonicity.
3011  *
3012  */
3013 
pvclock_update_vm_gtod_copy(struct kvm * kvm)3014 static void pvclock_update_vm_gtod_copy(struct kvm *kvm)
3015 {
3016 #ifdef CONFIG_X86_64
3017 	struct kvm_arch *ka = &kvm->arch;
3018 	int vclock_mode;
3019 	bool host_tsc_clocksource, vcpus_matched;
3020 
3021 	lockdep_assert_held(&kvm->arch.tsc_write_lock);
3022 	vcpus_matched = (ka->nr_vcpus_matched_tsc + 1 ==
3023 			atomic_read(&kvm->online_vcpus));
3024 
3025 	/*
3026 	 * If the host uses TSC clock, then passthrough TSC as stable
3027 	 * to the guest.
3028 	 */
3029 	host_tsc_clocksource = kvm_get_time_and_clockread(
3030 					&ka->master_kernel_ns,
3031 					&ka->master_cycle_now);
3032 
3033 	ka->use_master_clock = host_tsc_clocksource && vcpus_matched
3034 				&& !ka->backwards_tsc_observed
3035 				&& !ka->boot_vcpu_runs_old_kvmclock;
3036 
3037 	if (ka->use_master_clock)
3038 		atomic_set(&kvm_guest_has_master_clock, 1);
3039 
3040 	vclock_mode = pvclock_gtod_data.clock.vclock_mode;
3041 	trace_kvm_update_master_clock(ka->use_master_clock, vclock_mode,
3042 					vcpus_matched);
3043 #endif
3044 }
3045 
kvm_make_mclock_inprogress_request(struct kvm * kvm)3046 static void kvm_make_mclock_inprogress_request(struct kvm *kvm)
3047 {
3048 	kvm_make_all_cpus_request(kvm, KVM_REQ_MCLOCK_INPROGRESS);
3049 }
3050 
__kvm_start_pvclock_update(struct kvm * kvm)3051 static void __kvm_start_pvclock_update(struct kvm *kvm)
3052 {
3053 	raw_spin_lock_irq(&kvm->arch.tsc_write_lock);
3054 	write_seqcount_begin(&kvm->arch.pvclock_sc);
3055 }
3056 
kvm_start_pvclock_update(struct kvm * kvm)3057 static void kvm_start_pvclock_update(struct kvm *kvm)
3058 {
3059 	kvm_make_mclock_inprogress_request(kvm);
3060 
3061 	/* no guest entries from this point */
3062 	__kvm_start_pvclock_update(kvm);
3063 }
3064 
kvm_end_pvclock_update(struct kvm * kvm)3065 static void kvm_end_pvclock_update(struct kvm *kvm)
3066 {
3067 	struct kvm_arch *ka = &kvm->arch;
3068 	struct kvm_vcpu *vcpu;
3069 	unsigned long i;
3070 
3071 	write_seqcount_end(&ka->pvclock_sc);
3072 	raw_spin_unlock_irq(&ka->tsc_write_lock);
3073 	kvm_for_each_vcpu(i, vcpu, kvm)
3074 		kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
3075 
3076 	/* guest entries allowed */
3077 	kvm_for_each_vcpu(i, vcpu, kvm)
3078 		kvm_clear_request(KVM_REQ_MCLOCK_INPROGRESS, vcpu);
3079 }
3080 
kvm_update_masterclock(struct kvm * kvm)3081 static void kvm_update_masterclock(struct kvm *kvm)
3082 {
3083 	kvm_hv_request_tsc_page_update(kvm);
3084 	kvm_start_pvclock_update(kvm);
3085 	pvclock_update_vm_gtod_copy(kvm);
3086 	kvm_end_pvclock_update(kvm);
3087 }
3088 
3089 /*
3090  * Use the kernel's tsc_khz directly if the TSC is constant, otherwise use KVM's
3091  * per-CPU value (which may be zero if a CPU is going offline).  Note, tsc_khz
3092  * can change during boot even if the TSC is constant, as it's possible for KVM
3093  * to be loaded before TSC calibration completes.  Ideally, KVM would get a
3094  * notification when calibration completes, but practically speaking calibration
3095  * will complete before userspace is alive enough to create VMs.
3096  */
get_cpu_tsc_khz(void)3097 static unsigned long get_cpu_tsc_khz(void)
3098 {
3099 	if (static_cpu_has(X86_FEATURE_CONSTANT_TSC))
3100 		return tsc_khz;
3101 	else
3102 		return __this_cpu_read(cpu_tsc_khz);
3103 }
3104 
3105 /* Called within read_seqcount_begin/retry for kvm->pvclock_sc.  */
__get_kvmclock(struct kvm * kvm,struct kvm_clock_data * data)3106 static void __get_kvmclock(struct kvm *kvm, struct kvm_clock_data *data)
3107 {
3108 	struct kvm_arch *ka = &kvm->arch;
3109 	struct pvclock_vcpu_time_info hv_clock;
3110 
3111 	/* both __this_cpu_read() and rdtsc() should be on the same cpu */
3112 	get_cpu();
3113 
3114 	data->flags = 0;
3115 	if (ka->use_master_clock &&
3116 	    (static_cpu_has(X86_FEATURE_CONSTANT_TSC) || __this_cpu_read(cpu_tsc_khz))) {
3117 #ifdef CONFIG_X86_64
3118 		struct timespec64 ts;
3119 
3120 		if (kvm_get_walltime_and_clockread(&ts, &data->host_tsc)) {
3121 			data->realtime = ts.tv_nsec + NSEC_PER_SEC * ts.tv_sec;
3122 			data->flags |= KVM_CLOCK_REALTIME | KVM_CLOCK_HOST_TSC;
3123 		} else
3124 #endif
3125 		data->host_tsc = rdtsc();
3126 
3127 		data->flags |= KVM_CLOCK_TSC_STABLE;
3128 		hv_clock.tsc_timestamp = ka->master_cycle_now;
3129 		hv_clock.system_time = ka->master_kernel_ns + ka->kvmclock_offset;
3130 		kvm_get_time_scale(NSEC_PER_SEC, get_cpu_tsc_khz() * 1000LL,
3131 				   &hv_clock.tsc_shift,
3132 				   &hv_clock.tsc_to_system_mul);
3133 		data->clock = __pvclock_read_cycles(&hv_clock, data->host_tsc);
3134 	} else {
3135 		data->clock = get_kvmclock_base_ns() + ka->kvmclock_offset;
3136 	}
3137 
3138 	put_cpu();
3139 }
3140 
get_kvmclock(struct kvm * kvm,struct kvm_clock_data * data)3141 static void get_kvmclock(struct kvm *kvm, struct kvm_clock_data *data)
3142 {
3143 	struct kvm_arch *ka = &kvm->arch;
3144 	unsigned seq;
3145 
3146 	do {
3147 		seq = read_seqcount_begin(&ka->pvclock_sc);
3148 		__get_kvmclock(kvm, data);
3149 	} while (read_seqcount_retry(&ka->pvclock_sc, seq));
3150 }
3151 
get_kvmclock_ns(struct kvm * kvm)3152 u64 get_kvmclock_ns(struct kvm *kvm)
3153 {
3154 	struct kvm_clock_data data;
3155 
3156 	get_kvmclock(kvm, &data);
3157 	return data.clock;
3158 }
3159 
kvm_setup_guest_pvclock(struct kvm_vcpu * v,struct gfn_to_pfn_cache * gpc,unsigned int offset,bool force_tsc_unstable)3160 static void kvm_setup_guest_pvclock(struct kvm_vcpu *v,
3161 				    struct gfn_to_pfn_cache *gpc,
3162 				    unsigned int offset,
3163 				    bool force_tsc_unstable)
3164 {
3165 	struct kvm_vcpu_arch *vcpu = &v->arch;
3166 	struct pvclock_vcpu_time_info *guest_hv_clock;
3167 	unsigned long flags;
3168 
3169 	read_lock_irqsave(&gpc->lock, flags);
3170 	while (!kvm_gpc_check(gpc, offset + sizeof(*guest_hv_clock))) {
3171 		read_unlock_irqrestore(&gpc->lock, flags);
3172 
3173 		if (kvm_gpc_refresh(gpc, offset + sizeof(*guest_hv_clock)))
3174 			return;
3175 
3176 		read_lock_irqsave(&gpc->lock, flags);
3177 	}
3178 
3179 	guest_hv_clock = (void *)(gpc->khva + offset);
3180 
3181 	/*
3182 	 * This VCPU is paused, but it's legal for a guest to read another
3183 	 * VCPU's kvmclock, so we really have to follow the specification where
3184 	 * it says that version is odd if data is being modified, and even after
3185 	 * it is consistent.
3186 	 */
3187 
3188 	guest_hv_clock->version = vcpu->hv_clock.version = (guest_hv_clock->version + 1) | 1;
3189 	smp_wmb();
3190 
3191 	/* retain PVCLOCK_GUEST_STOPPED if set in guest copy */
3192 	vcpu->hv_clock.flags |= (guest_hv_clock->flags & PVCLOCK_GUEST_STOPPED);
3193 
3194 	if (vcpu->pvclock_set_guest_stopped_request) {
3195 		vcpu->hv_clock.flags |= PVCLOCK_GUEST_STOPPED;
3196 		vcpu->pvclock_set_guest_stopped_request = false;
3197 	}
3198 
3199 	memcpy(guest_hv_clock, &vcpu->hv_clock, sizeof(*guest_hv_clock));
3200 
3201 	if (force_tsc_unstable)
3202 		guest_hv_clock->flags &= ~PVCLOCK_TSC_STABLE_BIT;
3203 
3204 	smp_wmb();
3205 
3206 	guest_hv_clock->version = ++vcpu->hv_clock.version;
3207 
3208 	kvm_gpc_mark_dirty_in_slot(gpc);
3209 	read_unlock_irqrestore(&gpc->lock, flags);
3210 
3211 	trace_kvm_pvclock_update(v->vcpu_id, &vcpu->hv_clock);
3212 }
3213 
kvm_guest_time_update(struct kvm_vcpu * v)3214 static int kvm_guest_time_update(struct kvm_vcpu *v)
3215 {
3216 	unsigned long flags, tgt_tsc_khz;
3217 	unsigned seq;
3218 	struct kvm_vcpu_arch *vcpu = &v->arch;
3219 	struct kvm_arch *ka = &v->kvm->arch;
3220 	s64 kernel_ns;
3221 	u64 tsc_timestamp, host_tsc;
3222 	u8 pvclock_flags;
3223 	bool use_master_clock;
3224 #ifdef CONFIG_KVM_XEN
3225 	/*
3226 	 * For Xen guests we may need to override PVCLOCK_TSC_STABLE_BIT as unless
3227 	 * explicitly told to use TSC as its clocksource Xen will not set this bit.
3228 	 * This default behaviour led to bugs in some guest kernels which cause
3229 	 * problems if they observe PVCLOCK_TSC_STABLE_BIT in the pvclock flags.
3230 	 */
3231 	bool xen_pvclock_tsc_unstable =
3232 		ka->xen_hvm_config.flags & KVM_XEN_HVM_CONFIG_PVCLOCK_TSC_UNSTABLE;
3233 #endif
3234 
3235 	kernel_ns = 0;
3236 	host_tsc = 0;
3237 
3238 	/*
3239 	 * If the host uses TSC clock, then passthrough TSC as stable
3240 	 * to the guest.
3241 	 */
3242 	do {
3243 		seq = read_seqcount_begin(&ka->pvclock_sc);
3244 		use_master_clock = ka->use_master_clock;
3245 		if (use_master_clock) {
3246 			host_tsc = ka->master_cycle_now;
3247 			kernel_ns = ka->master_kernel_ns;
3248 		}
3249 	} while (read_seqcount_retry(&ka->pvclock_sc, seq));
3250 
3251 	/* Keep irq disabled to prevent changes to the clock */
3252 	local_irq_save(flags);
3253 	tgt_tsc_khz = get_cpu_tsc_khz();
3254 	if (unlikely(tgt_tsc_khz == 0)) {
3255 		local_irq_restore(flags);
3256 		kvm_make_request(KVM_REQ_CLOCK_UPDATE, v);
3257 		return 1;
3258 	}
3259 	if (!use_master_clock) {
3260 		host_tsc = rdtsc();
3261 		kernel_ns = get_kvmclock_base_ns();
3262 	}
3263 
3264 	tsc_timestamp = kvm_read_l1_tsc(v, host_tsc);
3265 
3266 	/*
3267 	 * We may have to catch up the TSC to match elapsed wall clock
3268 	 * time for two reasons, even if kvmclock is used.
3269 	 *   1) CPU could have been running below the maximum TSC rate
3270 	 *   2) Broken TSC compensation resets the base at each VCPU
3271 	 *      entry to avoid unknown leaps of TSC even when running
3272 	 *      again on the same CPU.  This may cause apparent elapsed
3273 	 *      time to disappear, and the guest to stand still or run
3274 	 *	very slowly.
3275 	 */
3276 	if (vcpu->tsc_catchup) {
3277 		u64 tsc = compute_guest_tsc(v, kernel_ns);
3278 		if (tsc > tsc_timestamp) {
3279 			adjust_tsc_offset_guest(v, tsc - tsc_timestamp);
3280 			tsc_timestamp = tsc;
3281 		}
3282 	}
3283 
3284 	local_irq_restore(flags);
3285 
3286 	/* With all the info we got, fill in the values */
3287 
3288 	if (kvm_caps.has_tsc_control)
3289 		tgt_tsc_khz = kvm_scale_tsc(tgt_tsc_khz,
3290 					    v->arch.l1_tsc_scaling_ratio);
3291 
3292 	if (unlikely(vcpu->hw_tsc_khz != tgt_tsc_khz)) {
3293 		kvm_get_time_scale(NSEC_PER_SEC, tgt_tsc_khz * 1000LL,
3294 				   &vcpu->hv_clock.tsc_shift,
3295 				   &vcpu->hv_clock.tsc_to_system_mul);
3296 		vcpu->hw_tsc_khz = tgt_tsc_khz;
3297 		kvm_xen_update_tsc_info(v);
3298 	}
3299 
3300 	vcpu->hv_clock.tsc_timestamp = tsc_timestamp;
3301 	vcpu->hv_clock.system_time = kernel_ns + v->kvm->arch.kvmclock_offset;
3302 	vcpu->last_guest_tsc = tsc_timestamp;
3303 
3304 	/* If the host uses TSC clocksource, then it is stable */
3305 	pvclock_flags = 0;
3306 	if (use_master_clock)
3307 		pvclock_flags |= PVCLOCK_TSC_STABLE_BIT;
3308 
3309 	vcpu->hv_clock.flags = pvclock_flags;
3310 
3311 	if (vcpu->pv_time.active)
3312 		kvm_setup_guest_pvclock(v, &vcpu->pv_time, 0, false);
3313 #ifdef CONFIG_KVM_XEN
3314 	if (vcpu->xen.vcpu_info_cache.active)
3315 		kvm_setup_guest_pvclock(v, &vcpu->xen.vcpu_info_cache,
3316 					offsetof(struct compat_vcpu_info, time),
3317 					xen_pvclock_tsc_unstable);
3318 	if (vcpu->xen.vcpu_time_info_cache.active)
3319 		kvm_setup_guest_pvclock(v, &vcpu->xen.vcpu_time_info_cache, 0,
3320 					xen_pvclock_tsc_unstable);
3321 #endif
3322 	kvm_hv_setup_tsc_page(v->kvm, &vcpu->hv_clock);
3323 	return 0;
3324 }
3325 
3326 /*
3327  * The pvclock_wall_clock ABI tells the guest the wall clock time at
3328  * which it started (i.e. its epoch, when its kvmclock was zero).
3329  *
3330  * In fact those clocks are subtly different; wall clock frequency is
3331  * adjusted by NTP and has leap seconds, while the kvmclock is a
3332  * simple function of the TSC without any such adjustment.
3333  *
3334  * Perhaps the ABI should have exposed CLOCK_TAI and a ratio between
3335  * that and kvmclock, but even that would be subject to change over
3336  * time.
3337  *
3338  * Attempt to calculate the epoch at a given moment using the *same*
3339  * TSC reading via kvm_get_walltime_and_clockread() to obtain both
3340  * wallclock and kvmclock times, and subtracting one from the other.
3341  *
3342  * Fall back to using their values at slightly different moments by
3343  * calling ktime_get_real_ns() and get_kvmclock_ns() separately.
3344  */
kvm_get_wall_clock_epoch(struct kvm * kvm)3345 uint64_t kvm_get_wall_clock_epoch(struct kvm *kvm)
3346 {
3347 #ifdef CONFIG_X86_64
3348 	struct pvclock_vcpu_time_info hv_clock;
3349 	struct kvm_arch *ka = &kvm->arch;
3350 	unsigned long seq, local_tsc_khz;
3351 	struct timespec64 ts;
3352 	uint64_t host_tsc;
3353 
3354 	do {
3355 		seq = read_seqcount_begin(&ka->pvclock_sc);
3356 
3357 		local_tsc_khz = 0;
3358 		if (!ka->use_master_clock)
3359 			break;
3360 
3361 		/*
3362 		 * The TSC read and the call to get_cpu_tsc_khz() must happen
3363 		 * on the same CPU.
3364 		 */
3365 		get_cpu();
3366 
3367 		local_tsc_khz = get_cpu_tsc_khz();
3368 
3369 		if (local_tsc_khz &&
3370 		    !kvm_get_walltime_and_clockread(&ts, &host_tsc))
3371 			local_tsc_khz = 0; /* Fall back to old method */
3372 
3373 		put_cpu();
3374 
3375 		/*
3376 		 * These values must be snapshotted within the seqcount loop.
3377 		 * After that, it's just mathematics which can happen on any
3378 		 * CPU at any time.
3379 		 */
3380 		hv_clock.tsc_timestamp = ka->master_cycle_now;
3381 		hv_clock.system_time = ka->master_kernel_ns + ka->kvmclock_offset;
3382 
3383 	} while (read_seqcount_retry(&ka->pvclock_sc, seq));
3384 
3385 	/*
3386 	 * If the conditions were right, and obtaining the wallclock+TSC was
3387 	 * successful, calculate the KVM clock at the corresponding time and
3388 	 * subtract one from the other to get the guest's epoch in nanoseconds
3389 	 * since 1970-01-01.
3390 	 */
3391 	if (local_tsc_khz) {
3392 		kvm_get_time_scale(NSEC_PER_SEC, local_tsc_khz * NSEC_PER_USEC,
3393 				   &hv_clock.tsc_shift,
3394 				   &hv_clock.tsc_to_system_mul);
3395 		return ts.tv_nsec + NSEC_PER_SEC * ts.tv_sec -
3396 			__pvclock_read_cycles(&hv_clock, host_tsc);
3397 	}
3398 #endif
3399 	return ktime_get_real_ns() - get_kvmclock_ns(kvm);
3400 }
3401 
3402 /*
3403  * kvmclock updates which are isolated to a given vcpu, such as
3404  * vcpu->cpu migration, should not allow system_timestamp from
3405  * the rest of the vcpus to remain static. Otherwise ntp frequency
3406  * correction applies to one vcpu's system_timestamp but not
3407  * the others.
3408  *
3409  * So in those cases, request a kvmclock update for all vcpus.
3410  * We need to rate-limit these requests though, as they can
3411  * considerably slow guests that have a large number of vcpus.
3412  * The time for a remote vcpu to update its kvmclock is bound
3413  * by the delay we use to rate-limit the updates.
3414  */
3415 
3416 #define KVMCLOCK_UPDATE_DELAY msecs_to_jiffies(100)
3417 
kvmclock_update_fn(struct work_struct * work)3418 static void kvmclock_update_fn(struct work_struct *work)
3419 {
3420 	unsigned long i;
3421 	struct delayed_work *dwork = to_delayed_work(work);
3422 	struct kvm_arch *ka = container_of(dwork, struct kvm_arch,
3423 					   kvmclock_update_work);
3424 	struct kvm *kvm = container_of(ka, struct kvm, arch);
3425 	struct kvm_vcpu *vcpu;
3426 
3427 	kvm_for_each_vcpu(i, vcpu, kvm) {
3428 		kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
3429 		kvm_vcpu_kick(vcpu);
3430 	}
3431 }
3432 
kvm_gen_kvmclock_update(struct kvm_vcpu * v)3433 static void kvm_gen_kvmclock_update(struct kvm_vcpu *v)
3434 {
3435 	struct kvm *kvm = v->kvm;
3436 
3437 	kvm_make_request(KVM_REQ_CLOCK_UPDATE, v);
3438 	schedule_delayed_work(&kvm->arch.kvmclock_update_work,
3439 					KVMCLOCK_UPDATE_DELAY);
3440 }
3441 
3442 #define KVMCLOCK_SYNC_PERIOD (300 * HZ)
3443 
kvmclock_sync_fn(struct work_struct * work)3444 static void kvmclock_sync_fn(struct work_struct *work)
3445 {
3446 	struct delayed_work *dwork = to_delayed_work(work);
3447 	struct kvm_arch *ka = container_of(dwork, struct kvm_arch,
3448 					   kvmclock_sync_work);
3449 	struct kvm *kvm = container_of(ka, struct kvm, arch);
3450 
3451 	schedule_delayed_work(&kvm->arch.kvmclock_update_work, 0);
3452 	schedule_delayed_work(&kvm->arch.kvmclock_sync_work,
3453 					KVMCLOCK_SYNC_PERIOD);
3454 }
3455 
3456 /* These helpers are safe iff @msr is known to be an MCx bank MSR. */
is_mci_control_msr(u32 msr)3457 static bool is_mci_control_msr(u32 msr)
3458 {
3459 	return (msr & 3) == 0;
3460 }
is_mci_status_msr(u32 msr)3461 static bool is_mci_status_msr(u32 msr)
3462 {
3463 	return (msr & 3) == 1;
3464 }
3465 
3466 /*
3467  * On AMD, HWCR[McStatusWrEn] controls whether setting MCi_STATUS results in #GP.
3468  */
can_set_mci_status(struct kvm_vcpu * vcpu)3469 static bool can_set_mci_status(struct kvm_vcpu *vcpu)
3470 {
3471 	/* McStatusWrEn enabled? */
3472 	if (guest_cpuid_is_amd_compatible(vcpu))
3473 		return !!(vcpu->arch.msr_hwcr & BIT_ULL(18));
3474 
3475 	return false;
3476 }
3477 
set_msr_mce(struct kvm_vcpu * vcpu,struct msr_data * msr_info)3478 static int set_msr_mce(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
3479 {
3480 	u64 mcg_cap = vcpu->arch.mcg_cap;
3481 	unsigned bank_num = mcg_cap & 0xff;
3482 	u32 msr = msr_info->index;
3483 	u64 data = msr_info->data;
3484 	u32 offset, last_msr;
3485 
3486 	switch (msr) {
3487 	case MSR_IA32_MCG_STATUS:
3488 		vcpu->arch.mcg_status = data;
3489 		break;
3490 	case MSR_IA32_MCG_CTL:
3491 		if (!(mcg_cap & MCG_CTL_P) &&
3492 		    (data || !msr_info->host_initiated))
3493 			return 1;
3494 		if (data != 0 && data != ~(u64)0)
3495 			return 1;
3496 		vcpu->arch.mcg_ctl = data;
3497 		break;
3498 	case MSR_IA32_MC0_CTL2 ... MSR_IA32_MCx_CTL2(KVM_MAX_MCE_BANKS) - 1:
3499 		last_msr = MSR_IA32_MCx_CTL2(bank_num) - 1;
3500 		if (msr > last_msr)
3501 			return 1;
3502 
3503 		if (!(mcg_cap & MCG_CMCI_P) && (data || !msr_info->host_initiated))
3504 			return 1;
3505 		/* An attempt to write a 1 to a reserved bit raises #GP */
3506 		if (data & ~(MCI_CTL2_CMCI_EN | MCI_CTL2_CMCI_THRESHOLD_MASK))
3507 			return 1;
3508 		offset = array_index_nospec(msr - MSR_IA32_MC0_CTL2,
3509 					    last_msr + 1 - MSR_IA32_MC0_CTL2);
3510 		vcpu->arch.mci_ctl2_banks[offset] = data;
3511 		break;
3512 	case MSR_IA32_MC0_CTL ... MSR_IA32_MCx_CTL(KVM_MAX_MCE_BANKS) - 1:
3513 		last_msr = MSR_IA32_MCx_CTL(bank_num) - 1;
3514 		if (msr > last_msr)
3515 			return 1;
3516 
3517 		/*
3518 		 * Only 0 or all 1s can be written to IA32_MCi_CTL, all other
3519 		 * values are architecturally undefined.  But, some Linux
3520 		 * kernels clear bit 10 in bank 4 to workaround a BIOS/GART TLB
3521 		 * issue on AMD K8s, allow bit 10 to be clear when setting all
3522 		 * other bits in order to avoid an uncaught #GP in the guest.
3523 		 *
3524 		 * UNIXWARE clears bit 0 of MC1_CTL to ignore correctable,
3525 		 * single-bit ECC data errors.
3526 		 */
3527 		if (is_mci_control_msr(msr) &&
3528 		    data != 0 && (data | (1 << 10) | 1) != ~(u64)0)
3529 			return 1;
3530 
3531 		/*
3532 		 * All CPUs allow writing 0 to MCi_STATUS MSRs to clear the MSR.
3533 		 * AMD-based CPUs allow non-zero values, but if and only if
3534 		 * HWCR[McStatusWrEn] is set.
3535 		 */
3536 		if (!msr_info->host_initiated && is_mci_status_msr(msr) &&
3537 		    data != 0 && !can_set_mci_status(vcpu))
3538 			return 1;
3539 
3540 		offset = array_index_nospec(msr - MSR_IA32_MC0_CTL,
3541 					    last_msr + 1 - MSR_IA32_MC0_CTL);
3542 		vcpu->arch.mce_banks[offset] = data;
3543 		break;
3544 	default:
3545 		return 1;
3546 	}
3547 	return 0;
3548 }
3549 
kvm_pv_async_pf_enabled(struct kvm_vcpu * vcpu)3550 static inline bool kvm_pv_async_pf_enabled(struct kvm_vcpu *vcpu)
3551 {
3552 	u64 mask = KVM_ASYNC_PF_ENABLED | KVM_ASYNC_PF_DELIVERY_AS_INT;
3553 
3554 	return (vcpu->arch.apf.msr_en_val & mask) == mask;
3555 }
3556 
kvm_pv_enable_async_pf(struct kvm_vcpu * vcpu,u64 data)3557 static int kvm_pv_enable_async_pf(struct kvm_vcpu *vcpu, u64 data)
3558 {
3559 	gpa_t gpa = data & ~0x3f;
3560 
3561 	/* Bits 4:5 are reserved, Should be zero */
3562 	if (data & 0x30)
3563 		return 1;
3564 
3565 	if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_VMEXIT) &&
3566 	    (data & KVM_ASYNC_PF_DELIVERY_AS_PF_VMEXIT))
3567 		return 1;
3568 
3569 	if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_INT) &&
3570 	    (data & KVM_ASYNC_PF_DELIVERY_AS_INT))
3571 		return 1;
3572 
3573 	if (!lapic_in_kernel(vcpu))
3574 		return data ? 1 : 0;
3575 
3576 	vcpu->arch.apf.msr_en_val = data;
3577 
3578 	if (!kvm_pv_async_pf_enabled(vcpu)) {
3579 		kvm_clear_async_pf_completion_queue(vcpu);
3580 		kvm_async_pf_hash_reset(vcpu);
3581 		return 0;
3582 	}
3583 
3584 	if (kvm_gfn_to_hva_cache_init(vcpu->kvm, &vcpu->arch.apf.data, gpa,
3585 					sizeof(u64)))
3586 		return 1;
3587 
3588 	vcpu->arch.apf.send_user_only = !(data & KVM_ASYNC_PF_SEND_ALWAYS);
3589 	vcpu->arch.apf.delivery_as_pf_vmexit = data & KVM_ASYNC_PF_DELIVERY_AS_PF_VMEXIT;
3590 
3591 	kvm_async_pf_wakeup_all(vcpu);
3592 
3593 	return 0;
3594 }
3595 
kvm_pv_enable_async_pf_int(struct kvm_vcpu * vcpu,u64 data)3596 static int kvm_pv_enable_async_pf_int(struct kvm_vcpu *vcpu, u64 data)
3597 {
3598 	/* Bits 8-63 are reserved */
3599 	if (data >> 8)
3600 		return 1;
3601 
3602 	if (!lapic_in_kernel(vcpu))
3603 		return 1;
3604 
3605 	vcpu->arch.apf.msr_int_val = data;
3606 
3607 	vcpu->arch.apf.vec = data & KVM_ASYNC_PF_VEC_MASK;
3608 
3609 	return 0;
3610 }
3611 
kvmclock_reset(struct kvm_vcpu * vcpu)3612 static void kvmclock_reset(struct kvm_vcpu *vcpu)
3613 {
3614 	kvm_gpc_deactivate(&vcpu->arch.pv_time);
3615 	vcpu->arch.time = 0;
3616 }
3617 
kvm_vcpu_flush_tlb_all(struct kvm_vcpu * vcpu)3618 static void kvm_vcpu_flush_tlb_all(struct kvm_vcpu *vcpu)
3619 {
3620 	++vcpu->stat.tlb_flush;
3621 	kvm_x86_call(flush_tlb_all)(vcpu);
3622 
3623 	/* Flushing all ASIDs flushes the current ASID... */
3624 	kvm_clear_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
3625 }
3626 
kvm_vcpu_flush_tlb_guest(struct kvm_vcpu * vcpu)3627 static void kvm_vcpu_flush_tlb_guest(struct kvm_vcpu *vcpu)
3628 {
3629 	++vcpu->stat.tlb_flush;
3630 
3631 	if (!tdp_enabled) {
3632 		/*
3633 		 * A TLB flush on behalf of the guest is equivalent to
3634 		 * INVPCID(all), toggling CR4.PGE, etc., which requires
3635 		 * a forced sync of the shadow page tables.  Ensure all the
3636 		 * roots are synced and the guest TLB in hardware is clean.
3637 		 */
3638 		kvm_mmu_sync_roots(vcpu);
3639 		kvm_mmu_sync_prev_roots(vcpu);
3640 	}
3641 
3642 	kvm_x86_call(flush_tlb_guest)(vcpu);
3643 
3644 	/*
3645 	 * Flushing all "guest" TLB is always a superset of Hyper-V's fine
3646 	 * grained flushing.
3647 	 */
3648 	kvm_hv_vcpu_purge_flush_tlb(vcpu);
3649 }
3650 
3651 
kvm_vcpu_flush_tlb_current(struct kvm_vcpu * vcpu)3652 static inline void kvm_vcpu_flush_tlb_current(struct kvm_vcpu *vcpu)
3653 {
3654 	++vcpu->stat.tlb_flush;
3655 	kvm_x86_call(flush_tlb_current)(vcpu);
3656 }
3657 
3658 /*
3659  * Service "local" TLB flush requests, which are specific to the current MMU
3660  * context.  In addition to the generic event handling in vcpu_enter_guest(),
3661  * TLB flushes that are targeted at an MMU context also need to be serviced
3662  * prior before nested VM-Enter/VM-Exit.
3663  */
kvm_service_local_tlb_flush_requests(struct kvm_vcpu * vcpu)3664 void kvm_service_local_tlb_flush_requests(struct kvm_vcpu *vcpu)
3665 {
3666 	if (kvm_check_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu))
3667 		kvm_vcpu_flush_tlb_current(vcpu);
3668 
3669 	if (kvm_check_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu))
3670 		kvm_vcpu_flush_tlb_guest(vcpu);
3671 }
3672 EXPORT_SYMBOL_GPL(kvm_service_local_tlb_flush_requests);
3673 
record_steal_time(struct kvm_vcpu * vcpu)3674 static void record_steal_time(struct kvm_vcpu *vcpu)
3675 {
3676 	struct gfn_to_hva_cache *ghc = &vcpu->arch.st.cache;
3677 	struct kvm_steal_time __user *st;
3678 	struct kvm_memslots *slots;
3679 	gpa_t gpa = vcpu->arch.st.msr_val & KVM_STEAL_VALID_BITS;
3680 	u64 steal;
3681 	u32 version;
3682 
3683 	if (kvm_xen_msr_enabled(vcpu->kvm)) {
3684 		kvm_xen_runstate_set_running(vcpu);
3685 		return;
3686 	}
3687 
3688 	if (!(vcpu->arch.st.msr_val & KVM_MSR_ENABLED))
3689 		return;
3690 
3691 	if (WARN_ON_ONCE(current->mm != vcpu->kvm->mm))
3692 		return;
3693 
3694 	slots = kvm_memslots(vcpu->kvm);
3695 
3696 	if (unlikely(slots->generation != ghc->generation ||
3697 		     gpa != ghc->gpa ||
3698 		     kvm_is_error_hva(ghc->hva) || !ghc->memslot)) {
3699 		/* We rely on the fact that it fits in a single page. */
3700 		BUILD_BUG_ON((sizeof(*st) - 1) & KVM_STEAL_VALID_BITS);
3701 
3702 		if (kvm_gfn_to_hva_cache_init(vcpu->kvm, ghc, gpa, sizeof(*st)) ||
3703 		    kvm_is_error_hva(ghc->hva) || !ghc->memslot)
3704 			return;
3705 	}
3706 
3707 	st = (struct kvm_steal_time __user *)ghc->hva;
3708 	/*
3709 	 * Doing a TLB flush here, on the guest's behalf, can avoid
3710 	 * expensive IPIs.
3711 	 */
3712 	if (guest_pv_has(vcpu, KVM_FEATURE_PV_TLB_FLUSH)) {
3713 		u8 st_preempted = 0;
3714 		int err = -EFAULT;
3715 
3716 		if (!user_access_begin(st, sizeof(*st)))
3717 			return;
3718 
3719 		asm volatile("1: xchgb %0, %2\n"
3720 			     "xor %1, %1\n"
3721 			     "2:\n"
3722 			     _ASM_EXTABLE_UA(1b, 2b)
3723 			     : "+q" (st_preempted),
3724 			       "+&r" (err),
3725 			       "+m" (st->preempted));
3726 		if (err)
3727 			goto out;
3728 
3729 		user_access_end();
3730 
3731 		vcpu->arch.st.preempted = 0;
3732 
3733 		trace_kvm_pv_tlb_flush(vcpu->vcpu_id,
3734 				       st_preempted & KVM_VCPU_FLUSH_TLB);
3735 		if (st_preempted & KVM_VCPU_FLUSH_TLB)
3736 			kvm_vcpu_flush_tlb_guest(vcpu);
3737 
3738 		if (!user_access_begin(st, sizeof(*st)))
3739 			goto dirty;
3740 	} else {
3741 		if (!user_access_begin(st, sizeof(*st)))
3742 			return;
3743 
3744 		unsafe_put_user(0, &st->preempted, out);
3745 		vcpu->arch.st.preempted = 0;
3746 	}
3747 
3748 	unsafe_get_user(version, &st->version, out);
3749 	if (version & 1)
3750 		version += 1;  /* first time write, random junk */
3751 
3752 	version += 1;
3753 	unsafe_put_user(version, &st->version, out);
3754 
3755 	smp_wmb();
3756 
3757 	unsafe_get_user(steal, &st->steal, out);
3758 	steal += current->sched_info.run_delay -
3759 		vcpu->arch.st.last_steal;
3760 	vcpu->arch.st.last_steal = current->sched_info.run_delay;
3761 	unsafe_put_user(steal, &st->steal, out);
3762 
3763 	version += 1;
3764 	unsafe_put_user(version, &st->version, out);
3765 
3766  out:
3767 	user_access_end();
3768  dirty:
3769 	mark_page_dirty_in_slot(vcpu->kvm, ghc->memslot, gpa_to_gfn(ghc->gpa));
3770 }
3771 
kvm_set_msr_common(struct kvm_vcpu * vcpu,struct msr_data * msr_info)3772 int kvm_set_msr_common(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
3773 {
3774 	u32 msr = msr_info->index;
3775 	u64 data = msr_info->data;
3776 
3777 	if (msr && msr == vcpu->kvm->arch.xen_hvm_config.msr)
3778 		return kvm_xen_write_hypercall_page(vcpu, data);
3779 
3780 	switch (msr) {
3781 	case MSR_AMD64_NB_CFG:
3782 	case MSR_IA32_UCODE_WRITE:
3783 	case MSR_VM_HSAVE_PA:
3784 	case MSR_AMD64_PATCH_LOADER:
3785 	case MSR_AMD64_BU_CFG2:
3786 	case MSR_AMD64_DC_CFG:
3787 	case MSR_AMD64_TW_CFG:
3788 	case MSR_F15H_EX_CFG:
3789 		break;
3790 
3791 	case MSR_IA32_UCODE_REV:
3792 		if (msr_info->host_initiated)
3793 			vcpu->arch.microcode_version = data;
3794 		break;
3795 	case MSR_IA32_ARCH_CAPABILITIES:
3796 		if (!msr_info->host_initiated)
3797 			return 1;
3798 		vcpu->arch.arch_capabilities = data;
3799 		break;
3800 	case MSR_IA32_PERF_CAPABILITIES:
3801 		if (!msr_info->host_initiated)
3802 			return 1;
3803 		if (data & ~kvm_caps.supported_perf_cap)
3804 			return 1;
3805 
3806 		/*
3807 		 * Note, this is not just a performance optimization!  KVM
3808 		 * disallows changing feature MSRs after the vCPU has run; PMU
3809 		 * refresh will bug the VM if called after the vCPU has run.
3810 		 */
3811 		if (vcpu->arch.perf_capabilities == data)
3812 			break;
3813 
3814 		vcpu->arch.perf_capabilities = data;
3815 		kvm_pmu_refresh(vcpu);
3816 		break;
3817 	case MSR_IA32_PRED_CMD: {
3818 		u64 reserved_bits = ~(PRED_CMD_IBPB | PRED_CMD_SBPB);
3819 
3820 		if (!msr_info->host_initiated) {
3821 			if ((!guest_has_pred_cmd_msr(vcpu)))
3822 				return 1;
3823 
3824 			if (!guest_cpuid_has(vcpu, X86_FEATURE_SPEC_CTRL) &&
3825 			    !guest_cpuid_has(vcpu, X86_FEATURE_AMD_IBPB))
3826 				reserved_bits |= PRED_CMD_IBPB;
3827 
3828 			if (!guest_cpuid_has(vcpu, X86_FEATURE_SBPB))
3829 				reserved_bits |= PRED_CMD_SBPB;
3830 		}
3831 
3832 		if (!boot_cpu_has(X86_FEATURE_IBPB))
3833 			reserved_bits |= PRED_CMD_IBPB;
3834 
3835 		if (!boot_cpu_has(X86_FEATURE_SBPB))
3836 			reserved_bits |= PRED_CMD_SBPB;
3837 
3838 		if (data & reserved_bits)
3839 			return 1;
3840 
3841 		if (!data)
3842 			break;
3843 
3844 		wrmsrl(MSR_IA32_PRED_CMD, data);
3845 		break;
3846 	}
3847 	case MSR_IA32_FLUSH_CMD:
3848 		if (!msr_info->host_initiated &&
3849 		    !guest_cpuid_has(vcpu, X86_FEATURE_FLUSH_L1D))
3850 			return 1;
3851 
3852 		if (!boot_cpu_has(X86_FEATURE_FLUSH_L1D) || (data & ~L1D_FLUSH))
3853 			return 1;
3854 		if (!data)
3855 			break;
3856 
3857 		wrmsrl(MSR_IA32_FLUSH_CMD, L1D_FLUSH);
3858 		break;
3859 	case MSR_EFER:
3860 		return set_efer(vcpu, msr_info);
3861 	case MSR_K7_HWCR:
3862 		data &= ~(u64)0x40;	/* ignore flush filter disable */
3863 		data &= ~(u64)0x100;	/* ignore ignne emulation enable */
3864 		data &= ~(u64)0x8;	/* ignore TLB cache disable */
3865 
3866 		/*
3867 		 * Allow McStatusWrEn and TscFreqSel. (Linux guests from v3.2
3868 		 * through at least v6.6 whine if TscFreqSel is clear,
3869 		 * depending on F/M/S.
3870 		 */
3871 		if (data & ~(BIT_ULL(18) | BIT_ULL(24))) {
3872 			kvm_pr_unimpl_wrmsr(vcpu, msr, data);
3873 			return 1;
3874 		}
3875 		vcpu->arch.msr_hwcr = data;
3876 		break;
3877 	case MSR_FAM10H_MMIO_CONF_BASE:
3878 		if (data != 0) {
3879 			kvm_pr_unimpl_wrmsr(vcpu, msr, data);
3880 			return 1;
3881 		}
3882 		break;
3883 	case MSR_IA32_CR_PAT:
3884 		if (!kvm_pat_valid(data))
3885 			return 1;
3886 
3887 		vcpu->arch.pat = data;
3888 		break;
3889 	case MTRRphysBase_MSR(0) ... MSR_MTRRfix4K_F8000:
3890 	case MSR_MTRRdefType:
3891 		return kvm_mtrr_set_msr(vcpu, msr, data);
3892 	case MSR_IA32_APICBASE:
3893 		return kvm_set_apic_base(vcpu, msr_info);
3894 	case APIC_BASE_MSR ... APIC_BASE_MSR + 0xff:
3895 		return kvm_x2apic_msr_write(vcpu, msr, data);
3896 	case MSR_IA32_TSC_DEADLINE:
3897 		kvm_set_lapic_tscdeadline_msr(vcpu, data);
3898 		break;
3899 	case MSR_IA32_TSC_ADJUST:
3900 		if (guest_cpuid_has(vcpu, X86_FEATURE_TSC_ADJUST)) {
3901 			if (!msr_info->host_initiated) {
3902 				s64 adj = data - vcpu->arch.ia32_tsc_adjust_msr;
3903 				adjust_tsc_offset_guest(vcpu, adj);
3904 				/* Before back to guest, tsc_timestamp must be adjusted
3905 				 * as well, otherwise guest's percpu pvclock time could jump.
3906 				 */
3907 				kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
3908 			}
3909 			vcpu->arch.ia32_tsc_adjust_msr = data;
3910 		}
3911 		break;
3912 	case MSR_IA32_MISC_ENABLE: {
3913 		u64 old_val = vcpu->arch.ia32_misc_enable_msr;
3914 
3915 		if (!msr_info->host_initiated) {
3916 			/* RO bits */
3917 			if ((old_val ^ data) & MSR_IA32_MISC_ENABLE_PMU_RO_MASK)
3918 				return 1;
3919 
3920 			/* R bits, i.e. writes are ignored, but don't fault. */
3921 			data = data & ~MSR_IA32_MISC_ENABLE_EMON;
3922 			data |= old_val & MSR_IA32_MISC_ENABLE_EMON;
3923 		}
3924 
3925 		if (!kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_MISC_ENABLE_NO_MWAIT) &&
3926 		    ((old_val ^ data)  & MSR_IA32_MISC_ENABLE_MWAIT)) {
3927 			if (!guest_cpuid_has(vcpu, X86_FEATURE_XMM3))
3928 				return 1;
3929 			vcpu->arch.ia32_misc_enable_msr = data;
3930 			kvm_update_cpuid_runtime(vcpu);
3931 		} else {
3932 			vcpu->arch.ia32_misc_enable_msr = data;
3933 		}
3934 		break;
3935 	}
3936 	case MSR_IA32_SMBASE:
3937 		if (!IS_ENABLED(CONFIG_KVM_SMM) || !msr_info->host_initiated)
3938 			return 1;
3939 		vcpu->arch.smbase = data;
3940 		break;
3941 	case MSR_IA32_POWER_CTL:
3942 		vcpu->arch.msr_ia32_power_ctl = data;
3943 		break;
3944 	case MSR_IA32_TSC:
3945 		if (msr_info->host_initiated) {
3946 			kvm_synchronize_tsc(vcpu, &data);
3947 		} else {
3948 			u64 adj = kvm_compute_l1_tsc_offset(vcpu, data) - vcpu->arch.l1_tsc_offset;
3949 			adjust_tsc_offset_guest(vcpu, adj);
3950 			vcpu->arch.ia32_tsc_adjust_msr += adj;
3951 		}
3952 		break;
3953 	case MSR_IA32_XSS:
3954 		if (!msr_info->host_initiated &&
3955 		    !guest_cpuid_has(vcpu, X86_FEATURE_XSAVES))
3956 			return 1;
3957 		/*
3958 		 * KVM supports exposing PT to the guest, but does not support
3959 		 * IA32_XSS[bit 8]. Guests have to use RDMSR/WRMSR rather than
3960 		 * XSAVES/XRSTORS to save/restore PT MSRs.
3961 		 */
3962 		if (data & ~kvm_caps.supported_xss)
3963 			return 1;
3964 		vcpu->arch.ia32_xss = data;
3965 		kvm_update_cpuid_runtime(vcpu);
3966 		break;
3967 	case MSR_SMI_COUNT:
3968 		if (!msr_info->host_initiated)
3969 			return 1;
3970 		vcpu->arch.smi_count = data;
3971 		break;
3972 	case MSR_KVM_WALL_CLOCK_NEW:
3973 		if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE2))
3974 			return 1;
3975 
3976 		vcpu->kvm->arch.wall_clock = data;
3977 		kvm_write_wall_clock(vcpu->kvm, data, 0);
3978 		break;
3979 	case MSR_KVM_WALL_CLOCK:
3980 		if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE))
3981 			return 1;
3982 
3983 		vcpu->kvm->arch.wall_clock = data;
3984 		kvm_write_wall_clock(vcpu->kvm, data, 0);
3985 		break;
3986 	case MSR_KVM_SYSTEM_TIME_NEW:
3987 		if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE2))
3988 			return 1;
3989 
3990 		kvm_write_system_time(vcpu, data, false, msr_info->host_initiated);
3991 		break;
3992 	case MSR_KVM_SYSTEM_TIME:
3993 		if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE))
3994 			return 1;
3995 
3996 		kvm_write_system_time(vcpu, data, true,  msr_info->host_initiated);
3997 		break;
3998 	case MSR_KVM_ASYNC_PF_EN:
3999 		if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF))
4000 			return 1;
4001 
4002 		if (kvm_pv_enable_async_pf(vcpu, data))
4003 			return 1;
4004 		break;
4005 	case MSR_KVM_ASYNC_PF_INT:
4006 		if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_INT))
4007 			return 1;
4008 
4009 		if (kvm_pv_enable_async_pf_int(vcpu, data))
4010 			return 1;
4011 		break;
4012 	case MSR_KVM_ASYNC_PF_ACK:
4013 		if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_INT))
4014 			return 1;
4015 		if (data & 0x1) {
4016 			vcpu->arch.apf.pageready_pending = false;
4017 			kvm_check_async_pf_completion(vcpu);
4018 		}
4019 		break;
4020 	case MSR_KVM_STEAL_TIME:
4021 		if (!guest_pv_has(vcpu, KVM_FEATURE_STEAL_TIME))
4022 			return 1;
4023 
4024 		if (unlikely(!sched_info_on()))
4025 			return 1;
4026 
4027 		if (data & KVM_STEAL_RESERVED_MASK)
4028 			return 1;
4029 
4030 		vcpu->arch.st.msr_val = data;
4031 
4032 		if (!(data & KVM_MSR_ENABLED))
4033 			break;
4034 
4035 		kvm_make_request(KVM_REQ_STEAL_UPDATE, vcpu);
4036 
4037 		break;
4038 	case MSR_KVM_PV_EOI_EN:
4039 		if (!guest_pv_has(vcpu, KVM_FEATURE_PV_EOI))
4040 			return 1;
4041 
4042 		if (kvm_lapic_set_pv_eoi(vcpu, data, sizeof(u8)))
4043 			return 1;
4044 		break;
4045 
4046 	case MSR_KVM_POLL_CONTROL:
4047 		if (!guest_pv_has(vcpu, KVM_FEATURE_POLL_CONTROL))
4048 			return 1;
4049 
4050 		/* only enable bit supported */
4051 		if (data & (-1ULL << 1))
4052 			return 1;
4053 
4054 		vcpu->arch.msr_kvm_poll_control = data;
4055 		break;
4056 
4057 	case MSR_IA32_MCG_CTL:
4058 	case MSR_IA32_MCG_STATUS:
4059 	case MSR_IA32_MC0_CTL ... MSR_IA32_MCx_CTL(KVM_MAX_MCE_BANKS) - 1:
4060 	case MSR_IA32_MC0_CTL2 ... MSR_IA32_MCx_CTL2(KVM_MAX_MCE_BANKS) - 1:
4061 		return set_msr_mce(vcpu, msr_info);
4062 
4063 	case MSR_K7_PERFCTR0 ... MSR_K7_PERFCTR3:
4064 	case MSR_P6_PERFCTR0 ... MSR_P6_PERFCTR1:
4065 	case MSR_K7_EVNTSEL0 ... MSR_K7_EVNTSEL3:
4066 	case MSR_P6_EVNTSEL0 ... MSR_P6_EVNTSEL1:
4067 		if (kvm_pmu_is_valid_msr(vcpu, msr))
4068 			return kvm_pmu_set_msr(vcpu, msr_info);
4069 
4070 		if (data)
4071 			kvm_pr_unimpl_wrmsr(vcpu, msr, data);
4072 		break;
4073 	case MSR_K7_CLK_CTL:
4074 		/*
4075 		 * Ignore all writes to this no longer documented MSR.
4076 		 * Writes are only relevant for old K7 processors,
4077 		 * all pre-dating SVM, but a recommended workaround from
4078 		 * AMD for these chips. It is possible to specify the
4079 		 * affected processor models on the command line, hence
4080 		 * the need to ignore the workaround.
4081 		 */
4082 		break;
4083 #ifdef CONFIG_KVM_HYPERV
4084 	case HV_X64_MSR_GUEST_OS_ID ... HV_X64_MSR_SINT15:
4085 	case HV_X64_MSR_SYNDBG_CONTROL ... HV_X64_MSR_SYNDBG_PENDING_BUFFER:
4086 	case HV_X64_MSR_SYNDBG_OPTIONS:
4087 	case HV_X64_MSR_CRASH_P0 ... HV_X64_MSR_CRASH_P4:
4088 	case HV_X64_MSR_CRASH_CTL:
4089 	case HV_X64_MSR_STIMER0_CONFIG ... HV_X64_MSR_STIMER3_COUNT:
4090 	case HV_X64_MSR_REENLIGHTENMENT_CONTROL:
4091 	case HV_X64_MSR_TSC_EMULATION_CONTROL:
4092 	case HV_X64_MSR_TSC_EMULATION_STATUS:
4093 	case HV_X64_MSR_TSC_INVARIANT_CONTROL:
4094 		return kvm_hv_set_msr_common(vcpu, msr, data,
4095 					     msr_info->host_initiated);
4096 #endif
4097 	case MSR_IA32_BBL_CR_CTL3:
4098 		/* Drop writes to this legacy MSR -- see rdmsr
4099 		 * counterpart for further detail.
4100 		 */
4101 		kvm_pr_unimpl_wrmsr(vcpu, msr, data);
4102 		break;
4103 	case MSR_AMD64_OSVW_ID_LENGTH:
4104 		if (!guest_cpuid_has(vcpu, X86_FEATURE_OSVW))
4105 			return 1;
4106 		vcpu->arch.osvw.length = data;
4107 		break;
4108 	case MSR_AMD64_OSVW_STATUS:
4109 		if (!guest_cpuid_has(vcpu, X86_FEATURE_OSVW))
4110 			return 1;
4111 		vcpu->arch.osvw.status = data;
4112 		break;
4113 	case MSR_PLATFORM_INFO:
4114 		if (!msr_info->host_initiated ||
4115 		    (!(data & MSR_PLATFORM_INFO_CPUID_FAULT) &&
4116 		     cpuid_fault_enabled(vcpu)))
4117 			return 1;
4118 		vcpu->arch.msr_platform_info = data;
4119 		break;
4120 	case MSR_MISC_FEATURES_ENABLES:
4121 		if (data & ~MSR_MISC_FEATURES_ENABLES_CPUID_FAULT ||
4122 		    (data & MSR_MISC_FEATURES_ENABLES_CPUID_FAULT &&
4123 		     !supports_cpuid_fault(vcpu)))
4124 			return 1;
4125 		vcpu->arch.msr_misc_features_enables = data;
4126 		break;
4127 #ifdef CONFIG_X86_64
4128 	case MSR_IA32_XFD:
4129 		if (!msr_info->host_initiated &&
4130 		    !guest_cpuid_has(vcpu, X86_FEATURE_XFD))
4131 			return 1;
4132 
4133 		if (data & ~kvm_guest_supported_xfd(vcpu))
4134 			return 1;
4135 
4136 		fpu_update_guest_xfd(&vcpu->arch.guest_fpu, data);
4137 		break;
4138 	case MSR_IA32_XFD_ERR:
4139 		if (!msr_info->host_initiated &&
4140 		    !guest_cpuid_has(vcpu, X86_FEATURE_XFD))
4141 			return 1;
4142 
4143 		if (data & ~kvm_guest_supported_xfd(vcpu))
4144 			return 1;
4145 
4146 		vcpu->arch.guest_fpu.xfd_err = data;
4147 		break;
4148 #endif
4149 	default:
4150 		if (kvm_pmu_is_valid_msr(vcpu, msr))
4151 			return kvm_pmu_set_msr(vcpu, msr_info);
4152 
4153 		return KVM_MSR_RET_UNSUPPORTED;
4154 	}
4155 	return 0;
4156 }
4157 EXPORT_SYMBOL_GPL(kvm_set_msr_common);
4158 
get_msr_mce(struct kvm_vcpu * vcpu,u32 msr,u64 * pdata,bool host)4159 static int get_msr_mce(struct kvm_vcpu *vcpu, u32 msr, u64 *pdata, bool host)
4160 {
4161 	u64 data;
4162 	u64 mcg_cap = vcpu->arch.mcg_cap;
4163 	unsigned bank_num = mcg_cap & 0xff;
4164 	u32 offset, last_msr;
4165 
4166 	switch (msr) {
4167 	case MSR_IA32_P5_MC_ADDR:
4168 	case MSR_IA32_P5_MC_TYPE:
4169 		data = 0;
4170 		break;
4171 	case MSR_IA32_MCG_CAP:
4172 		data = vcpu->arch.mcg_cap;
4173 		break;
4174 	case MSR_IA32_MCG_CTL:
4175 		if (!(mcg_cap & MCG_CTL_P) && !host)
4176 			return 1;
4177 		data = vcpu->arch.mcg_ctl;
4178 		break;
4179 	case MSR_IA32_MCG_STATUS:
4180 		data = vcpu->arch.mcg_status;
4181 		break;
4182 	case MSR_IA32_MC0_CTL2 ... MSR_IA32_MCx_CTL2(KVM_MAX_MCE_BANKS) - 1:
4183 		last_msr = MSR_IA32_MCx_CTL2(bank_num) - 1;
4184 		if (msr > last_msr)
4185 			return 1;
4186 
4187 		if (!(mcg_cap & MCG_CMCI_P) && !host)
4188 			return 1;
4189 		offset = array_index_nospec(msr - MSR_IA32_MC0_CTL2,
4190 					    last_msr + 1 - MSR_IA32_MC0_CTL2);
4191 		data = vcpu->arch.mci_ctl2_banks[offset];
4192 		break;
4193 	case MSR_IA32_MC0_CTL ... MSR_IA32_MCx_CTL(KVM_MAX_MCE_BANKS) - 1:
4194 		last_msr = MSR_IA32_MCx_CTL(bank_num) - 1;
4195 		if (msr > last_msr)
4196 			return 1;
4197 
4198 		offset = array_index_nospec(msr - MSR_IA32_MC0_CTL,
4199 					    last_msr + 1 - MSR_IA32_MC0_CTL);
4200 		data = vcpu->arch.mce_banks[offset];
4201 		break;
4202 	default:
4203 		return 1;
4204 	}
4205 	*pdata = data;
4206 	return 0;
4207 }
4208 
kvm_get_msr_common(struct kvm_vcpu * vcpu,struct msr_data * msr_info)4209 int kvm_get_msr_common(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
4210 {
4211 	switch (msr_info->index) {
4212 	case MSR_IA32_PLATFORM_ID:
4213 	case MSR_IA32_EBL_CR_POWERON:
4214 	case MSR_IA32_LASTBRANCHFROMIP:
4215 	case MSR_IA32_LASTBRANCHTOIP:
4216 	case MSR_IA32_LASTINTFROMIP:
4217 	case MSR_IA32_LASTINTTOIP:
4218 	case MSR_AMD64_SYSCFG:
4219 	case MSR_K8_TSEG_ADDR:
4220 	case MSR_K8_TSEG_MASK:
4221 	case MSR_VM_HSAVE_PA:
4222 	case MSR_K8_INT_PENDING_MSG:
4223 	case MSR_AMD64_NB_CFG:
4224 	case MSR_FAM10H_MMIO_CONF_BASE:
4225 	case MSR_AMD64_BU_CFG2:
4226 	case MSR_IA32_PERF_CTL:
4227 	case MSR_AMD64_DC_CFG:
4228 	case MSR_AMD64_TW_CFG:
4229 	case MSR_F15H_EX_CFG:
4230 	/*
4231 	 * Intel Sandy Bridge CPUs must support the RAPL (running average power
4232 	 * limit) MSRs. Just return 0, as we do not want to expose the host
4233 	 * data here. Do not conditionalize this on CPUID, as KVM does not do
4234 	 * so for existing CPU-specific MSRs.
4235 	 */
4236 	case MSR_RAPL_POWER_UNIT:
4237 	case MSR_PP0_ENERGY_STATUS:	/* Power plane 0 (core) */
4238 	case MSR_PP1_ENERGY_STATUS:	/* Power plane 1 (graphics uncore) */
4239 	case MSR_PKG_ENERGY_STATUS:	/* Total package */
4240 	case MSR_DRAM_ENERGY_STATUS:	/* DRAM controller */
4241 		msr_info->data = 0;
4242 		break;
4243 	case MSR_K7_EVNTSEL0 ... MSR_K7_EVNTSEL3:
4244 	case MSR_K7_PERFCTR0 ... MSR_K7_PERFCTR3:
4245 	case MSR_P6_PERFCTR0 ... MSR_P6_PERFCTR1:
4246 	case MSR_P6_EVNTSEL0 ... MSR_P6_EVNTSEL1:
4247 		if (kvm_pmu_is_valid_msr(vcpu, msr_info->index))
4248 			return kvm_pmu_get_msr(vcpu, msr_info);
4249 		msr_info->data = 0;
4250 		break;
4251 	case MSR_IA32_UCODE_REV:
4252 		msr_info->data = vcpu->arch.microcode_version;
4253 		break;
4254 	case MSR_IA32_ARCH_CAPABILITIES:
4255 		if (!msr_info->host_initiated &&
4256 		    !guest_cpuid_has(vcpu, X86_FEATURE_ARCH_CAPABILITIES))
4257 			return 1;
4258 		msr_info->data = vcpu->arch.arch_capabilities;
4259 		break;
4260 	case MSR_IA32_PERF_CAPABILITIES:
4261 		if (!msr_info->host_initiated &&
4262 		    !guest_cpuid_has(vcpu, X86_FEATURE_PDCM))
4263 			return 1;
4264 		msr_info->data = vcpu->arch.perf_capabilities;
4265 		break;
4266 	case MSR_IA32_POWER_CTL:
4267 		msr_info->data = vcpu->arch.msr_ia32_power_ctl;
4268 		break;
4269 	case MSR_IA32_TSC: {
4270 		/*
4271 		 * Intel SDM states that MSR_IA32_TSC read adds the TSC offset
4272 		 * even when not intercepted. AMD manual doesn't explicitly
4273 		 * state this but appears to behave the same.
4274 		 *
4275 		 * On userspace reads and writes, however, we unconditionally
4276 		 * return L1's TSC value to ensure backwards-compatible
4277 		 * behavior for migration.
4278 		 */
4279 		u64 offset, ratio;
4280 
4281 		if (msr_info->host_initiated) {
4282 			offset = vcpu->arch.l1_tsc_offset;
4283 			ratio = vcpu->arch.l1_tsc_scaling_ratio;
4284 		} else {
4285 			offset = vcpu->arch.tsc_offset;
4286 			ratio = vcpu->arch.tsc_scaling_ratio;
4287 		}
4288 
4289 		msr_info->data = kvm_scale_tsc(rdtsc(), ratio) + offset;
4290 		break;
4291 	}
4292 	case MSR_IA32_CR_PAT:
4293 		msr_info->data = vcpu->arch.pat;
4294 		break;
4295 	case MSR_MTRRcap:
4296 	case MTRRphysBase_MSR(0) ... MSR_MTRRfix4K_F8000:
4297 	case MSR_MTRRdefType:
4298 		return kvm_mtrr_get_msr(vcpu, msr_info->index, &msr_info->data);
4299 	case 0xcd: /* fsb frequency */
4300 		msr_info->data = 3;
4301 		break;
4302 		/*
4303 		 * MSR_EBC_FREQUENCY_ID
4304 		 * Conservative value valid for even the basic CPU models.
4305 		 * Models 0,1: 000 in bits 23:21 indicating a bus speed of
4306 		 * 100MHz, model 2 000 in bits 18:16 indicating 100MHz,
4307 		 * and 266MHz for model 3, or 4. Set Core Clock
4308 		 * Frequency to System Bus Frequency Ratio to 1 (bits
4309 		 * 31:24) even though these are only valid for CPU
4310 		 * models > 2, however guests may end up dividing or
4311 		 * multiplying by zero otherwise.
4312 		 */
4313 	case MSR_EBC_FREQUENCY_ID:
4314 		msr_info->data = 1 << 24;
4315 		break;
4316 	case MSR_IA32_APICBASE:
4317 		msr_info->data = kvm_get_apic_base(vcpu);
4318 		break;
4319 	case APIC_BASE_MSR ... APIC_BASE_MSR + 0xff:
4320 		return kvm_x2apic_msr_read(vcpu, msr_info->index, &msr_info->data);
4321 	case MSR_IA32_TSC_DEADLINE:
4322 		msr_info->data = kvm_get_lapic_tscdeadline_msr(vcpu);
4323 		break;
4324 	case MSR_IA32_TSC_ADJUST:
4325 		msr_info->data = (u64)vcpu->arch.ia32_tsc_adjust_msr;
4326 		break;
4327 	case MSR_IA32_MISC_ENABLE:
4328 		msr_info->data = vcpu->arch.ia32_misc_enable_msr;
4329 		break;
4330 	case MSR_IA32_SMBASE:
4331 		if (!IS_ENABLED(CONFIG_KVM_SMM) || !msr_info->host_initiated)
4332 			return 1;
4333 		msr_info->data = vcpu->arch.smbase;
4334 		break;
4335 	case MSR_SMI_COUNT:
4336 		msr_info->data = vcpu->arch.smi_count;
4337 		break;
4338 	case MSR_IA32_PERF_STATUS:
4339 		/* TSC increment by tick */
4340 		msr_info->data = 1000ULL;
4341 		/* CPU multiplier */
4342 		msr_info->data |= (((uint64_t)4ULL) << 40);
4343 		break;
4344 	case MSR_EFER:
4345 		msr_info->data = vcpu->arch.efer;
4346 		break;
4347 	case MSR_KVM_WALL_CLOCK:
4348 		if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE))
4349 			return 1;
4350 
4351 		msr_info->data = vcpu->kvm->arch.wall_clock;
4352 		break;
4353 	case MSR_KVM_WALL_CLOCK_NEW:
4354 		if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE2))
4355 			return 1;
4356 
4357 		msr_info->data = vcpu->kvm->arch.wall_clock;
4358 		break;
4359 	case MSR_KVM_SYSTEM_TIME:
4360 		if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE))
4361 			return 1;
4362 
4363 		msr_info->data = vcpu->arch.time;
4364 		break;
4365 	case MSR_KVM_SYSTEM_TIME_NEW:
4366 		if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE2))
4367 			return 1;
4368 
4369 		msr_info->data = vcpu->arch.time;
4370 		break;
4371 	case MSR_KVM_ASYNC_PF_EN:
4372 		if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF))
4373 			return 1;
4374 
4375 		msr_info->data = vcpu->arch.apf.msr_en_val;
4376 		break;
4377 	case MSR_KVM_ASYNC_PF_INT:
4378 		if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_INT))
4379 			return 1;
4380 
4381 		msr_info->data = vcpu->arch.apf.msr_int_val;
4382 		break;
4383 	case MSR_KVM_ASYNC_PF_ACK:
4384 		if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_INT))
4385 			return 1;
4386 
4387 		msr_info->data = 0;
4388 		break;
4389 	case MSR_KVM_STEAL_TIME:
4390 		if (!guest_pv_has(vcpu, KVM_FEATURE_STEAL_TIME))
4391 			return 1;
4392 
4393 		msr_info->data = vcpu->arch.st.msr_val;
4394 		break;
4395 	case MSR_KVM_PV_EOI_EN:
4396 		if (!guest_pv_has(vcpu, KVM_FEATURE_PV_EOI))
4397 			return 1;
4398 
4399 		msr_info->data = vcpu->arch.pv_eoi.msr_val;
4400 		break;
4401 	case MSR_KVM_POLL_CONTROL:
4402 		if (!guest_pv_has(vcpu, KVM_FEATURE_POLL_CONTROL))
4403 			return 1;
4404 
4405 		msr_info->data = vcpu->arch.msr_kvm_poll_control;
4406 		break;
4407 	case MSR_IA32_P5_MC_ADDR:
4408 	case MSR_IA32_P5_MC_TYPE:
4409 	case MSR_IA32_MCG_CAP:
4410 	case MSR_IA32_MCG_CTL:
4411 	case MSR_IA32_MCG_STATUS:
4412 	case MSR_IA32_MC0_CTL ... MSR_IA32_MCx_CTL(KVM_MAX_MCE_BANKS) - 1:
4413 	case MSR_IA32_MC0_CTL2 ... MSR_IA32_MCx_CTL2(KVM_MAX_MCE_BANKS) - 1:
4414 		return get_msr_mce(vcpu, msr_info->index, &msr_info->data,
4415 				   msr_info->host_initiated);
4416 	case MSR_IA32_XSS:
4417 		if (!msr_info->host_initiated &&
4418 		    !guest_cpuid_has(vcpu, X86_FEATURE_XSAVES))
4419 			return 1;
4420 		msr_info->data = vcpu->arch.ia32_xss;
4421 		break;
4422 	case MSR_K7_CLK_CTL:
4423 		/*
4424 		 * Provide expected ramp-up count for K7. All other
4425 		 * are set to zero, indicating minimum divisors for
4426 		 * every field.
4427 		 *
4428 		 * This prevents guest kernels on AMD host with CPU
4429 		 * type 6, model 8 and higher from exploding due to
4430 		 * the rdmsr failing.
4431 		 */
4432 		msr_info->data = 0x20000000;
4433 		break;
4434 #ifdef CONFIG_KVM_HYPERV
4435 	case HV_X64_MSR_GUEST_OS_ID ... HV_X64_MSR_SINT15:
4436 	case HV_X64_MSR_SYNDBG_CONTROL ... HV_X64_MSR_SYNDBG_PENDING_BUFFER:
4437 	case HV_X64_MSR_SYNDBG_OPTIONS:
4438 	case HV_X64_MSR_CRASH_P0 ... HV_X64_MSR_CRASH_P4:
4439 	case HV_X64_MSR_CRASH_CTL:
4440 	case HV_X64_MSR_STIMER0_CONFIG ... HV_X64_MSR_STIMER3_COUNT:
4441 	case HV_X64_MSR_REENLIGHTENMENT_CONTROL:
4442 	case HV_X64_MSR_TSC_EMULATION_CONTROL:
4443 	case HV_X64_MSR_TSC_EMULATION_STATUS:
4444 	case HV_X64_MSR_TSC_INVARIANT_CONTROL:
4445 		return kvm_hv_get_msr_common(vcpu,
4446 					     msr_info->index, &msr_info->data,
4447 					     msr_info->host_initiated);
4448 #endif
4449 	case MSR_IA32_BBL_CR_CTL3:
4450 		/* This legacy MSR exists but isn't fully documented in current
4451 		 * silicon.  It is however accessed by winxp in very narrow
4452 		 * scenarios where it sets bit #19, itself documented as
4453 		 * a "reserved" bit.  Best effort attempt to source coherent
4454 		 * read data here should the balance of the register be
4455 		 * interpreted by the guest:
4456 		 *
4457 		 * L2 cache control register 3: 64GB range, 256KB size,
4458 		 * enabled, latency 0x1, configured
4459 		 */
4460 		msr_info->data = 0xbe702111;
4461 		break;
4462 	case MSR_AMD64_OSVW_ID_LENGTH:
4463 		if (!guest_cpuid_has(vcpu, X86_FEATURE_OSVW))
4464 			return 1;
4465 		msr_info->data = vcpu->arch.osvw.length;
4466 		break;
4467 	case MSR_AMD64_OSVW_STATUS:
4468 		if (!guest_cpuid_has(vcpu, X86_FEATURE_OSVW))
4469 			return 1;
4470 		msr_info->data = vcpu->arch.osvw.status;
4471 		break;
4472 	case MSR_PLATFORM_INFO:
4473 		if (!msr_info->host_initiated &&
4474 		    !vcpu->kvm->arch.guest_can_read_msr_platform_info)
4475 			return 1;
4476 		msr_info->data = vcpu->arch.msr_platform_info;
4477 		break;
4478 	case MSR_MISC_FEATURES_ENABLES:
4479 		msr_info->data = vcpu->arch.msr_misc_features_enables;
4480 		break;
4481 	case MSR_K7_HWCR:
4482 		msr_info->data = vcpu->arch.msr_hwcr;
4483 		break;
4484 #ifdef CONFIG_X86_64
4485 	case MSR_IA32_XFD:
4486 		if (!msr_info->host_initiated &&
4487 		    !guest_cpuid_has(vcpu, X86_FEATURE_XFD))
4488 			return 1;
4489 
4490 		msr_info->data = vcpu->arch.guest_fpu.fpstate->xfd;
4491 		break;
4492 	case MSR_IA32_XFD_ERR:
4493 		if (!msr_info->host_initiated &&
4494 		    !guest_cpuid_has(vcpu, X86_FEATURE_XFD))
4495 			return 1;
4496 
4497 		msr_info->data = vcpu->arch.guest_fpu.xfd_err;
4498 		break;
4499 #endif
4500 	default:
4501 		if (kvm_pmu_is_valid_msr(vcpu, msr_info->index))
4502 			return kvm_pmu_get_msr(vcpu, msr_info);
4503 
4504 		return KVM_MSR_RET_UNSUPPORTED;
4505 	}
4506 	return 0;
4507 }
4508 EXPORT_SYMBOL_GPL(kvm_get_msr_common);
4509 
4510 /*
4511  * Read or write a bunch of msrs. All parameters are kernel addresses.
4512  *
4513  * @return number of msrs set successfully.
4514  */
__msr_io(struct kvm_vcpu * vcpu,struct kvm_msrs * msrs,struct kvm_msr_entry * entries,int (* do_msr)(struct kvm_vcpu * vcpu,unsigned index,u64 * data))4515 static int __msr_io(struct kvm_vcpu *vcpu, struct kvm_msrs *msrs,
4516 		    struct kvm_msr_entry *entries,
4517 		    int (*do_msr)(struct kvm_vcpu *vcpu,
4518 				  unsigned index, u64 *data))
4519 {
4520 	int i;
4521 
4522 	for (i = 0; i < msrs->nmsrs; ++i)
4523 		if (do_msr(vcpu, entries[i].index, &entries[i].data))
4524 			break;
4525 
4526 	return i;
4527 }
4528 
4529 /*
4530  * Read or write a bunch of msrs. Parameters are user addresses.
4531  *
4532  * @return number of msrs set successfully.
4533  */
msr_io(struct kvm_vcpu * vcpu,struct kvm_msrs __user * user_msrs,int (* do_msr)(struct kvm_vcpu * vcpu,unsigned index,u64 * data),int writeback)4534 static int msr_io(struct kvm_vcpu *vcpu, struct kvm_msrs __user *user_msrs,
4535 		  int (*do_msr)(struct kvm_vcpu *vcpu,
4536 				unsigned index, u64 *data),
4537 		  int writeback)
4538 {
4539 	struct kvm_msrs msrs;
4540 	struct kvm_msr_entry *entries;
4541 	unsigned size;
4542 	int r;
4543 
4544 	r = -EFAULT;
4545 	if (copy_from_user(&msrs, user_msrs, sizeof(msrs)))
4546 		goto out;
4547 
4548 	r = -E2BIG;
4549 	if (msrs.nmsrs >= MAX_IO_MSRS)
4550 		goto out;
4551 
4552 	size = sizeof(struct kvm_msr_entry) * msrs.nmsrs;
4553 	entries = memdup_user(user_msrs->entries, size);
4554 	if (IS_ERR(entries)) {
4555 		r = PTR_ERR(entries);
4556 		goto out;
4557 	}
4558 
4559 	r = __msr_io(vcpu, &msrs, entries, do_msr);
4560 
4561 	if (writeback && copy_to_user(user_msrs->entries, entries, size))
4562 		r = -EFAULT;
4563 
4564 	kfree(entries);
4565 out:
4566 	return r;
4567 }
4568 
kvm_can_mwait_in_guest(void)4569 static inline bool kvm_can_mwait_in_guest(void)
4570 {
4571 	return boot_cpu_has(X86_FEATURE_MWAIT) &&
4572 		!boot_cpu_has_bug(X86_BUG_MONITOR) &&
4573 		boot_cpu_has(X86_FEATURE_ARAT);
4574 }
4575 
4576 #ifdef CONFIG_KVM_HYPERV
kvm_ioctl_get_supported_hv_cpuid(struct kvm_vcpu * vcpu,struct kvm_cpuid2 __user * cpuid_arg)4577 static int kvm_ioctl_get_supported_hv_cpuid(struct kvm_vcpu *vcpu,
4578 					    struct kvm_cpuid2 __user *cpuid_arg)
4579 {
4580 	struct kvm_cpuid2 cpuid;
4581 	int r;
4582 
4583 	r = -EFAULT;
4584 	if (copy_from_user(&cpuid, cpuid_arg, sizeof(cpuid)))
4585 		return r;
4586 
4587 	r = kvm_get_hv_cpuid(vcpu, &cpuid, cpuid_arg->entries);
4588 	if (r)
4589 		return r;
4590 
4591 	r = -EFAULT;
4592 	if (copy_to_user(cpuid_arg, &cpuid, sizeof(cpuid)))
4593 		return r;
4594 
4595 	return 0;
4596 }
4597 #endif
4598 
kvm_is_vm_type_supported(unsigned long type)4599 static bool kvm_is_vm_type_supported(unsigned long type)
4600 {
4601 	return type < 32 && (kvm_caps.supported_vm_types & BIT(type));
4602 }
4603 
kvm_vm_ioctl_check_extension(struct kvm * kvm,long ext)4604 int kvm_vm_ioctl_check_extension(struct kvm *kvm, long ext)
4605 {
4606 	int r = 0;
4607 
4608 	switch (ext) {
4609 	case KVM_CAP_IRQCHIP:
4610 	case KVM_CAP_HLT:
4611 	case KVM_CAP_MMU_SHADOW_CACHE_CONTROL:
4612 	case KVM_CAP_SET_TSS_ADDR:
4613 	case KVM_CAP_EXT_CPUID:
4614 	case KVM_CAP_EXT_EMUL_CPUID:
4615 	case KVM_CAP_CLOCKSOURCE:
4616 	case KVM_CAP_PIT:
4617 	case KVM_CAP_NOP_IO_DELAY:
4618 	case KVM_CAP_MP_STATE:
4619 	case KVM_CAP_SYNC_MMU:
4620 	case KVM_CAP_USER_NMI:
4621 	case KVM_CAP_REINJECT_CONTROL:
4622 	case KVM_CAP_IRQ_INJECT_STATUS:
4623 	case KVM_CAP_IOEVENTFD:
4624 	case KVM_CAP_IOEVENTFD_NO_LENGTH:
4625 	case KVM_CAP_PIT2:
4626 	case KVM_CAP_PIT_STATE2:
4627 	case KVM_CAP_SET_IDENTITY_MAP_ADDR:
4628 	case KVM_CAP_VCPU_EVENTS:
4629 #ifdef CONFIG_KVM_HYPERV
4630 	case KVM_CAP_HYPERV:
4631 	case KVM_CAP_HYPERV_VAPIC:
4632 	case KVM_CAP_HYPERV_SPIN:
4633 	case KVM_CAP_HYPERV_TIME:
4634 	case KVM_CAP_HYPERV_SYNIC:
4635 	case KVM_CAP_HYPERV_SYNIC2:
4636 	case KVM_CAP_HYPERV_VP_INDEX:
4637 	case KVM_CAP_HYPERV_EVENTFD:
4638 	case KVM_CAP_HYPERV_TLBFLUSH:
4639 	case KVM_CAP_HYPERV_SEND_IPI:
4640 	case KVM_CAP_HYPERV_CPUID:
4641 	case KVM_CAP_HYPERV_ENFORCE_CPUID:
4642 	case KVM_CAP_SYS_HYPERV_CPUID:
4643 #endif
4644 	case KVM_CAP_PCI_SEGMENT:
4645 	case KVM_CAP_DEBUGREGS:
4646 	case KVM_CAP_X86_ROBUST_SINGLESTEP:
4647 	case KVM_CAP_XSAVE:
4648 	case KVM_CAP_ASYNC_PF:
4649 	case KVM_CAP_ASYNC_PF_INT:
4650 	case KVM_CAP_GET_TSC_KHZ:
4651 	case KVM_CAP_KVMCLOCK_CTRL:
4652 	case KVM_CAP_IOAPIC_POLARITY_IGNORED:
4653 	case KVM_CAP_TSC_DEADLINE_TIMER:
4654 	case KVM_CAP_DISABLE_QUIRKS:
4655 	case KVM_CAP_SET_BOOT_CPU_ID:
4656  	case KVM_CAP_SPLIT_IRQCHIP:
4657 	case KVM_CAP_IMMEDIATE_EXIT:
4658 	case KVM_CAP_PMU_EVENT_FILTER:
4659 	case KVM_CAP_PMU_EVENT_MASKED_EVENTS:
4660 	case KVM_CAP_GET_MSR_FEATURES:
4661 	case KVM_CAP_MSR_PLATFORM_INFO:
4662 	case KVM_CAP_EXCEPTION_PAYLOAD:
4663 	case KVM_CAP_X86_TRIPLE_FAULT_EVENT:
4664 	case KVM_CAP_SET_GUEST_DEBUG:
4665 	case KVM_CAP_LAST_CPU:
4666 	case KVM_CAP_X86_USER_SPACE_MSR:
4667 	case KVM_CAP_X86_MSR_FILTER:
4668 	case KVM_CAP_ENFORCE_PV_FEATURE_CPUID:
4669 #ifdef CONFIG_X86_SGX_KVM
4670 	case KVM_CAP_SGX_ATTRIBUTE:
4671 #endif
4672 	case KVM_CAP_VM_COPY_ENC_CONTEXT_FROM:
4673 	case KVM_CAP_VM_MOVE_ENC_CONTEXT_FROM:
4674 	case KVM_CAP_SREGS2:
4675 	case KVM_CAP_EXIT_ON_EMULATION_FAILURE:
4676 	case KVM_CAP_VCPU_ATTRIBUTES:
4677 	case KVM_CAP_SYS_ATTRIBUTES:
4678 	case KVM_CAP_VAPIC:
4679 	case KVM_CAP_ENABLE_CAP:
4680 	case KVM_CAP_VM_DISABLE_NX_HUGE_PAGES:
4681 	case KVM_CAP_IRQFD_RESAMPLE:
4682 	case KVM_CAP_MEMORY_FAULT_INFO:
4683 	case KVM_CAP_X86_GUEST_MODE:
4684 		r = 1;
4685 		break;
4686 	case KVM_CAP_PRE_FAULT_MEMORY:
4687 		r = tdp_enabled;
4688 		break;
4689 	case KVM_CAP_X86_APIC_BUS_CYCLES_NS:
4690 		r = APIC_BUS_CYCLE_NS_DEFAULT;
4691 		break;
4692 	case KVM_CAP_EXIT_HYPERCALL:
4693 		r = KVM_EXIT_HYPERCALL_VALID_MASK;
4694 		break;
4695 	case KVM_CAP_SET_GUEST_DEBUG2:
4696 		return KVM_GUESTDBG_VALID_MASK;
4697 #ifdef CONFIG_KVM_XEN
4698 	case KVM_CAP_XEN_HVM:
4699 		r = KVM_XEN_HVM_CONFIG_HYPERCALL_MSR |
4700 		    KVM_XEN_HVM_CONFIG_INTERCEPT_HCALL |
4701 		    KVM_XEN_HVM_CONFIG_SHARED_INFO |
4702 		    KVM_XEN_HVM_CONFIG_EVTCHN_2LEVEL |
4703 		    KVM_XEN_HVM_CONFIG_EVTCHN_SEND |
4704 		    KVM_XEN_HVM_CONFIG_PVCLOCK_TSC_UNSTABLE |
4705 		    KVM_XEN_HVM_CONFIG_SHARED_INFO_HVA;
4706 		if (sched_info_on())
4707 			r |= KVM_XEN_HVM_CONFIG_RUNSTATE |
4708 			     KVM_XEN_HVM_CONFIG_RUNSTATE_UPDATE_FLAG;
4709 		break;
4710 #endif
4711 	case KVM_CAP_SYNC_REGS:
4712 		r = KVM_SYNC_X86_VALID_FIELDS;
4713 		break;
4714 	case KVM_CAP_ADJUST_CLOCK:
4715 		r = KVM_CLOCK_VALID_FLAGS;
4716 		break;
4717 	case KVM_CAP_X86_DISABLE_EXITS:
4718 		r = KVM_X86_DISABLE_EXITS_PAUSE;
4719 
4720 		if (!mitigate_smt_rsb) {
4721 			r |= KVM_X86_DISABLE_EXITS_HLT |
4722 			     KVM_X86_DISABLE_EXITS_CSTATE;
4723 
4724 			if (kvm_can_mwait_in_guest())
4725 				r |= KVM_X86_DISABLE_EXITS_MWAIT;
4726 		}
4727 		break;
4728 	case KVM_CAP_X86_SMM:
4729 		if (!IS_ENABLED(CONFIG_KVM_SMM))
4730 			break;
4731 
4732 		/* SMBASE is usually relocated above 1M on modern chipsets,
4733 		 * and SMM handlers might indeed rely on 4G segment limits,
4734 		 * so do not report SMM to be available if real mode is
4735 		 * emulated via vm86 mode.  Still, do not go to great lengths
4736 		 * to avoid userspace's usage of the feature, because it is a
4737 		 * fringe case that is not enabled except via specific settings
4738 		 * of the module parameters.
4739 		 */
4740 		r = kvm_x86_call(has_emulated_msr)(kvm, MSR_IA32_SMBASE);
4741 		break;
4742 	case KVM_CAP_NR_VCPUS:
4743 		r = min_t(unsigned int, num_online_cpus(), KVM_MAX_VCPUS);
4744 		break;
4745 	case KVM_CAP_MAX_VCPUS:
4746 		r = KVM_MAX_VCPUS;
4747 		break;
4748 	case KVM_CAP_MAX_VCPU_ID:
4749 		r = KVM_MAX_VCPU_IDS;
4750 		break;
4751 	case KVM_CAP_PV_MMU:	/* obsolete */
4752 		r = 0;
4753 		break;
4754 	case KVM_CAP_MCE:
4755 		r = KVM_MAX_MCE_BANKS;
4756 		break;
4757 	case KVM_CAP_XCRS:
4758 		r = boot_cpu_has(X86_FEATURE_XSAVE);
4759 		break;
4760 	case KVM_CAP_TSC_CONTROL:
4761 	case KVM_CAP_VM_TSC_CONTROL:
4762 		r = kvm_caps.has_tsc_control;
4763 		break;
4764 	case KVM_CAP_X2APIC_API:
4765 		r = KVM_X2APIC_API_VALID_FLAGS;
4766 		break;
4767 	case KVM_CAP_NESTED_STATE:
4768 		r = kvm_x86_ops.nested_ops->get_state ?
4769 			kvm_x86_ops.nested_ops->get_state(NULL, NULL, 0) : 0;
4770 		break;
4771 #ifdef CONFIG_KVM_HYPERV
4772 	case KVM_CAP_HYPERV_DIRECT_TLBFLUSH:
4773 		r = kvm_x86_ops.enable_l2_tlb_flush != NULL;
4774 		break;
4775 	case KVM_CAP_HYPERV_ENLIGHTENED_VMCS:
4776 		r = kvm_x86_ops.nested_ops->enable_evmcs != NULL;
4777 		break;
4778 #endif
4779 	case KVM_CAP_SMALLER_MAXPHYADDR:
4780 		r = (int) allow_smaller_maxphyaddr;
4781 		break;
4782 	case KVM_CAP_STEAL_TIME:
4783 		r = sched_info_on();
4784 		break;
4785 	case KVM_CAP_X86_BUS_LOCK_EXIT:
4786 		if (kvm_caps.has_bus_lock_exit)
4787 			r = KVM_BUS_LOCK_DETECTION_OFF |
4788 			    KVM_BUS_LOCK_DETECTION_EXIT;
4789 		else
4790 			r = 0;
4791 		break;
4792 	case KVM_CAP_XSAVE2: {
4793 		r = xstate_required_size(kvm_get_filtered_xcr0(), false);
4794 		if (r < sizeof(struct kvm_xsave))
4795 			r = sizeof(struct kvm_xsave);
4796 		break;
4797 	}
4798 	case KVM_CAP_PMU_CAPABILITY:
4799 		r = enable_pmu ? KVM_CAP_PMU_VALID_MASK : 0;
4800 		break;
4801 	case KVM_CAP_DISABLE_QUIRKS2:
4802 		r = KVM_X86_VALID_QUIRKS;
4803 		break;
4804 	case KVM_CAP_X86_NOTIFY_VMEXIT:
4805 		r = kvm_caps.has_notify_vmexit;
4806 		break;
4807 	case KVM_CAP_VM_TYPES:
4808 		r = kvm_caps.supported_vm_types;
4809 		break;
4810 	case KVM_CAP_READONLY_MEM:
4811 		r = kvm ? kvm_arch_has_readonly_mem(kvm) : 1;
4812 		break;
4813 	default:
4814 		break;
4815 	}
4816 	return r;
4817 }
4818 
__kvm_x86_dev_get_attr(struct kvm_device_attr * attr,u64 * val)4819 static int __kvm_x86_dev_get_attr(struct kvm_device_attr *attr, u64 *val)
4820 {
4821 	if (attr->group) {
4822 		if (kvm_x86_ops.dev_get_attr)
4823 			return kvm_x86_call(dev_get_attr)(attr->group, attr->attr, val);
4824 		return -ENXIO;
4825 	}
4826 
4827 	switch (attr->attr) {
4828 	case KVM_X86_XCOMP_GUEST_SUPP:
4829 		*val = kvm_caps.supported_xcr0;
4830 		return 0;
4831 	default:
4832 		return -ENXIO;
4833 	}
4834 }
4835 
kvm_x86_dev_get_attr(struct kvm_device_attr * attr)4836 static int kvm_x86_dev_get_attr(struct kvm_device_attr *attr)
4837 {
4838 	u64 __user *uaddr = u64_to_user_ptr(attr->addr);
4839 	int r;
4840 	u64 val;
4841 
4842 	r = __kvm_x86_dev_get_attr(attr, &val);
4843 	if (r < 0)
4844 		return r;
4845 
4846 	if (put_user(val, uaddr))
4847 		return -EFAULT;
4848 
4849 	return 0;
4850 }
4851 
kvm_x86_dev_has_attr(struct kvm_device_attr * attr)4852 static int kvm_x86_dev_has_attr(struct kvm_device_attr *attr)
4853 {
4854 	u64 val;
4855 
4856 	return __kvm_x86_dev_get_attr(attr, &val);
4857 }
4858 
kvm_arch_dev_ioctl(struct file * filp,unsigned int ioctl,unsigned long arg)4859 long kvm_arch_dev_ioctl(struct file *filp,
4860 			unsigned int ioctl, unsigned long arg)
4861 {
4862 	void __user *argp = (void __user *)arg;
4863 	long r;
4864 
4865 	switch (ioctl) {
4866 	case KVM_GET_MSR_INDEX_LIST: {
4867 		struct kvm_msr_list __user *user_msr_list = argp;
4868 		struct kvm_msr_list msr_list;
4869 		unsigned n;
4870 
4871 		r = -EFAULT;
4872 		if (copy_from_user(&msr_list, user_msr_list, sizeof(msr_list)))
4873 			goto out;
4874 		n = msr_list.nmsrs;
4875 		msr_list.nmsrs = num_msrs_to_save + num_emulated_msrs;
4876 		if (copy_to_user(user_msr_list, &msr_list, sizeof(msr_list)))
4877 			goto out;
4878 		r = -E2BIG;
4879 		if (n < msr_list.nmsrs)
4880 			goto out;
4881 		r = -EFAULT;
4882 		if (copy_to_user(user_msr_list->indices, &msrs_to_save,
4883 				 num_msrs_to_save * sizeof(u32)))
4884 			goto out;
4885 		if (copy_to_user(user_msr_list->indices + num_msrs_to_save,
4886 				 &emulated_msrs,
4887 				 num_emulated_msrs * sizeof(u32)))
4888 			goto out;
4889 		r = 0;
4890 		break;
4891 	}
4892 	case KVM_GET_SUPPORTED_CPUID:
4893 	case KVM_GET_EMULATED_CPUID: {
4894 		struct kvm_cpuid2 __user *cpuid_arg = argp;
4895 		struct kvm_cpuid2 cpuid;
4896 
4897 		r = -EFAULT;
4898 		if (copy_from_user(&cpuid, cpuid_arg, sizeof(cpuid)))
4899 			goto out;
4900 
4901 		r = kvm_dev_ioctl_get_cpuid(&cpuid, cpuid_arg->entries,
4902 					    ioctl);
4903 		if (r)
4904 			goto out;
4905 
4906 		r = -EFAULT;
4907 		if (copy_to_user(cpuid_arg, &cpuid, sizeof(cpuid)))
4908 			goto out;
4909 		r = 0;
4910 		break;
4911 	}
4912 	case KVM_X86_GET_MCE_CAP_SUPPORTED:
4913 		r = -EFAULT;
4914 		if (copy_to_user(argp, &kvm_caps.supported_mce_cap,
4915 				 sizeof(kvm_caps.supported_mce_cap)))
4916 			goto out;
4917 		r = 0;
4918 		break;
4919 	case KVM_GET_MSR_FEATURE_INDEX_LIST: {
4920 		struct kvm_msr_list __user *user_msr_list = argp;
4921 		struct kvm_msr_list msr_list;
4922 		unsigned int n;
4923 
4924 		r = -EFAULT;
4925 		if (copy_from_user(&msr_list, user_msr_list, sizeof(msr_list)))
4926 			goto out;
4927 		n = msr_list.nmsrs;
4928 		msr_list.nmsrs = num_msr_based_features;
4929 		if (copy_to_user(user_msr_list, &msr_list, sizeof(msr_list)))
4930 			goto out;
4931 		r = -E2BIG;
4932 		if (n < msr_list.nmsrs)
4933 			goto out;
4934 		r = -EFAULT;
4935 		if (copy_to_user(user_msr_list->indices, &msr_based_features,
4936 				 num_msr_based_features * sizeof(u32)))
4937 			goto out;
4938 		r = 0;
4939 		break;
4940 	}
4941 	case KVM_GET_MSRS:
4942 		r = msr_io(NULL, argp, do_get_feature_msr, 1);
4943 		break;
4944 #ifdef CONFIG_KVM_HYPERV
4945 	case KVM_GET_SUPPORTED_HV_CPUID:
4946 		r = kvm_ioctl_get_supported_hv_cpuid(NULL, argp);
4947 		break;
4948 #endif
4949 	case KVM_GET_DEVICE_ATTR: {
4950 		struct kvm_device_attr attr;
4951 		r = -EFAULT;
4952 		if (copy_from_user(&attr, (void __user *)arg, sizeof(attr)))
4953 			break;
4954 		r = kvm_x86_dev_get_attr(&attr);
4955 		break;
4956 	}
4957 	case KVM_HAS_DEVICE_ATTR: {
4958 		struct kvm_device_attr attr;
4959 		r = -EFAULT;
4960 		if (copy_from_user(&attr, (void __user *)arg, sizeof(attr)))
4961 			break;
4962 		r = kvm_x86_dev_has_attr(&attr);
4963 		break;
4964 	}
4965 	default:
4966 		r = -EINVAL;
4967 		break;
4968 	}
4969 out:
4970 	return r;
4971 }
4972 
wbinvd_ipi(void * garbage)4973 static void wbinvd_ipi(void *garbage)
4974 {
4975 	wbinvd();
4976 }
4977 
need_emulate_wbinvd(struct kvm_vcpu * vcpu)4978 static bool need_emulate_wbinvd(struct kvm_vcpu *vcpu)
4979 {
4980 	return kvm_arch_has_noncoherent_dma(vcpu->kvm);
4981 }
4982 
kvm_arch_vcpu_load(struct kvm_vcpu * vcpu,int cpu)4983 void kvm_arch_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
4984 {
4985 	struct kvm_pmu *pmu = vcpu_to_pmu(vcpu);
4986 
4987 	vcpu->arch.l1tf_flush_l1d = true;
4988 
4989 	if (vcpu->scheduled_out && pmu->version && pmu->event_count) {
4990 		pmu->need_cleanup = true;
4991 		kvm_make_request(KVM_REQ_PMU, vcpu);
4992 	}
4993 
4994 	/* Address WBINVD may be executed by guest */
4995 	if (need_emulate_wbinvd(vcpu)) {
4996 		if (kvm_x86_call(has_wbinvd_exit)())
4997 			cpumask_set_cpu(cpu, vcpu->arch.wbinvd_dirty_mask);
4998 		else if (vcpu->cpu != -1 && vcpu->cpu != cpu)
4999 			smp_call_function_single(vcpu->cpu,
5000 					wbinvd_ipi, NULL, 1);
5001 	}
5002 
5003 	kvm_x86_call(vcpu_load)(vcpu, cpu);
5004 
5005 	/* Save host pkru register if supported */
5006 	vcpu->arch.host_pkru = read_pkru();
5007 
5008 	/* Apply any externally detected TSC adjustments (due to suspend) */
5009 	if (unlikely(vcpu->arch.tsc_offset_adjustment)) {
5010 		adjust_tsc_offset_host(vcpu, vcpu->arch.tsc_offset_adjustment);
5011 		vcpu->arch.tsc_offset_adjustment = 0;
5012 		kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
5013 	}
5014 
5015 	if (unlikely(vcpu->cpu != cpu) || kvm_check_tsc_unstable()) {
5016 		s64 tsc_delta = !vcpu->arch.last_host_tsc ? 0 :
5017 				rdtsc() - vcpu->arch.last_host_tsc;
5018 		if (tsc_delta < 0)
5019 			mark_tsc_unstable("KVM discovered backwards TSC");
5020 
5021 		if (kvm_check_tsc_unstable()) {
5022 			u64 offset = kvm_compute_l1_tsc_offset(vcpu,
5023 						vcpu->arch.last_guest_tsc);
5024 			kvm_vcpu_write_tsc_offset(vcpu, offset);
5025 			vcpu->arch.tsc_catchup = 1;
5026 		}
5027 
5028 		if (kvm_lapic_hv_timer_in_use(vcpu))
5029 			kvm_lapic_restart_hv_timer(vcpu);
5030 
5031 		/*
5032 		 * On a host with synchronized TSC, there is no need to update
5033 		 * kvmclock on vcpu->cpu migration
5034 		 */
5035 		if (!vcpu->kvm->arch.use_master_clock || vcpu->cpu == -1)
5036 			kvm_make_request(KVM_REQ_GLOBAL_CLOCK_UPDATE, vcpu);
5037 		if (vcpu->cpu != cpu)
5038 			kvm_make_request(KVM_REQ_MIGRATE_TIMER, vcpu);
5039 		vcpu->cpu = cpu;
5040 	}
5041 
5042 	kvm_make_request(KVM_REQ_STEAL_UPDATE, vcpu);
5043 }
5044 
kvm_steal_time_set_preempted(struct kvm_vcpu * vcpu)5045 static void kvm_steal_time_set_preempted(struct kvm_vcpu *vcpu)
5046 {
5047 	struct gfn_to_hva_cache *ghc = &vcpu->arch.st.cache;
5048 	struct kvm_steal_time __user *st;
5049 	struct kvm_memslots *slots;
5050 	static const u8 preempted = KVM_VCPU_PREEMPTED;
5051 	gpa_t gpa = vcpu->arch.st.msr_val & KVM_STEAL_VALID_BITS;
5052 
5053 	/*
5054 	 * The vCPU can be marked preempted if and only if the VM-Exit was on
5055 	 * an instruction boundary and will not trigger guest emulation of any
5056 	 * kind (see vcpu_run).  Vendor specific code controls (conservatively)
5057 	 * when this is true, for example allowing the vCPU to be marked
5058 	 * preempted if and only if the VM-Exit was due to a host interrupt.
5059 	 */
5060 	if (!vcpu->arch.at_instruction_boundary) {
5061 		vcpu->stat.preemption_other++;
5062 		return;
5063 	}
5064 
5065 	vcpu->stat.preemption_reported++;
5066 	if (!(vcpu->arch.st.msr_val & KVM_MSR_ENABLED))
5067 		return;
5068 
5069 	if (vcpu->arch.st.preempted)
5070 		return;
5071 
5072 	/* This happens on process exit */
5073 	if (unlikely(current->mm != vcpu->kvm->mm))
5074 		return;
5075 
5076 	slots = kvm_memslots(vcpu->kvm);
5077 
5078 	if (unlikely(slots->generation != ghc->generation ||
5079 		     gpa != ghc->gpa ||
5080 		     kvm_is_error_hva(ghc->hva) || !ghc->memslot))
5081 		return;
5082 
5083 	st = (struct kvm_steal_time __user *)ghc->hva;
5084 	BUILD_BUG_ON(sizeof(st->preempted) != sizeof(preempted));
5085 
5086 	if (!copy_to_user_nofault(&st->preempted, &preempted, sizeof(preempted)))
5087 		vcpu->arch.st.preempted = KVM_VCPU_PREEMPTED;
5088 
5089 	mark_page_dirty_in_slot(vcpu->kvm, ghc->memslot, gpa_to_gfn(ghc->gpa));
5090 }
5091 
kvm_arch_vcpu_put(struct kvm_vcpu * vcpu)5092 void kvm_arch_vcpu_put(struct kvm_vcpu *vcpu)
5093 {
5094 	int idx;
5095 
5096 	if (vcpu->preempted) {
5097 		vcpu->arch.preempted_in_kernel = kvm_arch_vcpu_in_kernel(vcpu);
5098 
5099 		/*
5100 		 * Take the srcu lock as memslots will be accessed to check the gfn
5101 		 * cache generation against the memslots generation.
5102 		 */
5103 		idx = srcu_read_lock(&vcpu->kvm->srcu);
5104 		if (kvm_xen_msr_enabled(vcpu->kvm))
5105 			kvm_xen_runstate_set_preempted(vcpu);
5106 		else
5107 			kvm_steal_time_set_preempted(vcpu);
5108 		srcu_read_unlock(&vcpu->kvm->srcu, idx);
5109 	}
5110 
5111 	kvm_x86_call(vcpu_put)(vcpu);
5112 	vcpu->arch.last_host_tsc = rdtsc();
5113 }
5114 
kvm_vcpu_ioctl_get_lapic(struct kvm_vcpu * vcpu,struct kvm_lapic_state * s)5115 static int kvm_vcpu_ioctl_get_lapic(struct kvm_vcpu *vcpu,
5116 				    struct kvm_lapic_state *s)
5117 {
5118 	kvm_x86_call(sync_pir_to_irr)(vcpu);
5119 
5120 	return kvm_apic_get_state(vcpu, s);
5121 }
5122 
kvm_vcpu_ioctl_set_lapic(struct kvm_vcpu * vcpu,struct kvm_lapic_state * s)5123 static int kvm_vcpu_ioctl_set_lapic(struct kvm_vcpu *vcpu,
5124 				    struct kvm_lapic_state *s)
5125 {
5126 	int r;
5127 
5128 	r = kvm_apic_set_state(vcpu, s);
5129 	if (r)
5130 		return r;
5131 	update_cr8_intercept(vcpu);
5132 
5133 	return 0;
5134 }
5135 
kvm_cpu_accept_dm_intr(struct kvm_vcpu * vcpu)5136 static int kvm_cpu_accept_dm_intr(struct kvm_vcpu *vcpu)
5137 {
5138 	/*
5139 	 * We can accept userspace's request for interrupt injection
5140 	 * as long as we have a place to store the interrupt number.
5141 	 * The actual injection will happen when the CPU is able to
5142 	 * deliver the interrupt.
5143 	 */
5144 	if (kvm_cpu_has_extint(vcpu))
5145 		return false;
5146 
5147 	/* Acknowledging ExtINT does not happen if LINT0 is masked.  */
5148 	return (!lapic_in_kernel(vcpu) ||
5149 		kvm_apic_accept_pic_intr(vcpu));
5150 }
5151 
kvm_vcpu_ready_for_interrupt_injection(struct kvm_vcpu * vcpu)5152 static int kvm_vcpu_ready_for_interrupt_injection(struct kvm_vcpu *vcpu)
5153 {
5154 	/*
5155 	 * Do not cause an interrupt window exit if an exception
5156 	 * is pending or an event needs reinjection; userspace
5157 	 * might want to inject the interrupt manually using KVM_SET_REGS
5158 	 * or KVM_SET_SREGS.  For that to work, we must be at an
5159 	 * instruction boundary and with no events half-injected.
5160 	 */
5161 	return (kvm_arch_interrupt_allowed(vcpu) &&
5162 		kvm_cpu_accept_dm_intr(vcpu) &&
5163 		!kvm_event_needs_reinjection(vcpu) &&
5164 		!kvm_is_exception_pending(vcpu));
5165 }
5166 
kvm_vcpu_ioctl_interrupt(struct kvm_vcpu * vcpu,struct kvm_interrupt * irq)5167 static int kvm_vcpu_ioctl_interrupt(struct kvm_vcpu *vcpu,
5168 				    struct kvm_interrupt *irq)
5169 {
5170 	if (irq->irq >= KVM_NR_INTERRUPTS)
5171 		return -EINVAL;
5172 
5173 	if (!irqchip_in_kernel(vcpu->kvm)) {
5174 		kvm_queue_interrupt(vcpu, irq->irq, false);
5175 		kvm_make_request(KVM_REQ_EVENT, vcpu);
5176 		return 0;
5177 	}
5178 
5179 	/*
5180 	 * With in-kernel LAPIC, we only use this to inject EXTINT, so
5181 	 * fail for in-kernel 8259.
5182 	 */
5183 	if (pic_in_kernel(vcpu->kvm))
5184 		return -ENXIO;
5185 
5186 	if (vcpu->arch.pending_external_vector != -1)
5187 		return -EEXIST;
5188 
5189 	vcpu->arch.pending_external_vector = irq->irq;
5190 	kvm_make_request(KVM_REQ_EVENT, vcpu);
5191 	return 0;
5192 }
5193 
kvm_vcpu_ioctl_nmi(struct kvm_vcpu * vcpu)5194 static int kvm_vcpu_ioctl_nmi(struct kvm_vcpu *vcpu)
5195 {
5196 	kvm_inject_nmi(vcpu);
5197 
5198 	return 0;
5199 }
5200 
vcpu_ioctl_tpr_access_reporting(struct kvm_vcpu * vcpu,struct kvm_tpr_access_ctl * tac)5201 static int vcpu_ioctl_tpr_access_reporting(struct kvm_vcpu *vcpu,
5202 					   struct kvm_tpr_access_ctl *tac)
5203 {
5204 	if (tac->flags)
5205 		return -EINVAL;
5206 	vcpu->arch.tpr_access_reporting = !!tac->enabled;
5207 	return 0;
5208 }
5209 
kvm_vcpu_ioctl_x86_setup_mce(struct kvm_vcpu * vcpu,u64 mcg_cap)5210 static int kvm_vcpu_ioctl_x86_setup_mce(struct kvm_vcpu *vcpu,
5211 					u64 mcg_cap)
5212 {
5213 	int r;
5214 	unsigned bank_num = mcg_cap & 0xff, bank;
5215 
5216 	r = -EINVAL;
5217 	if (!bank_num || bank_num > KVM_MAX_MCE_BANKS)
5218 		goto out;
5219 	if (mcg_cap & ~(kvm_caps.supported_mce_cap | 0xff | 0xff0000))
5220 		goto out;
5221 	r = 0;
5222 	vcpu->arch.mcg_cap = mcg_cap;
5223 	/* Init IA32_MCG_CTL to all 1s */
5224 	if (mcg_cap & MCG_CTL_P)
5225 		vcpu->arch.mcg_ctl = ~(u64)0;
5226 	/* Init IA32_MCi_CTL to all 1s, IA32_MCi_CTL2 to all 0s */
5227 	for (bank = 0; bank < bank_num; bank++) {
5228 		vcpu->arch.mce_banks[bank*4] = ~(u64)0;
5229 		if (mcg_cap & MCG_CMCI_P)
5230 			vcpu->arch.mci_ctl2_banks[bank] = 0;
5231 	}
5232 
5233 	kvm_apic_after_set_mcg_cap(vcpu);
5234 
5235 	kvm_x86_call(setup_mce)(vcpu);
5236 out:
5237 	return r;
5238 }
5239 
5240 /*
5241  * Validate this is an UCNA (uncorrectable no action) error by checking the
5242  * MCG_STATUS and MCi_STATUS registers:
5243  * - none of the bits for Machine Check Exceptions are set
5244  * - both the VAL (valid) and UC (uncorrectable) bits are set
5245  * MCI_STATUS_PCC - Processor Context Corrupted
5246  * MCI_STATUS_S - Signaled as a Machine Check Exception
5247  * MCI_STATUS_AR - Software recoverable Action Required
5248  */
is_ucna(struct kvm_x86_mce * mce)5249 static bool is_ucna(struct kvm_x86_mce *mce)
5250 {
5251 	return	!mce->mcg_status &&
5252 		!(mce->status & (MCI_STATUS_PCC | MCI_STATUS_S | MCI_STATUS_AR)) &&
5253 		(mce->status & MCI_STATUS_VAL) &&
5254 		(mce->status & MCI_STATUS_UC);
5255 }
5256 
kvm_vcpu_x86_set_ucna(struct kvm_vcpu * vcpu,struct kvm_x86_mce * mce,u64 * banks)5257 static int kvm_vcpu_x86_set_ucna(struct kvm_vcpu *vcpu, struct kvm_x86_mce *mce, u64* banks)
5258 {
5259 	u64 mcg_cap = vcpu->arch.mcg_cap;
5260 
5261 	banks[1] = mce->status;
5262 	banks[2] = mce->addr;
5263 	banks[3] = mce->misc;
5264 	vcpu->arch.mcg_status = mce->mcg_status;
5265 
5266 	if (!(mcg_cap & MCG_CMCI_P) ||
5267 	    !(vcpu->arch.mci_ctl2_banks[mce->bank] & MCI_CTL2_CMCI_EN))
5268 		return 0;
5269 
5270 	if (lapic_in_kernel(vcpu))
5271 		kvm_apic_local_deliver(vcpu->arch.apic, APIC_LVTCMCI);
5272 
5273 	return 0;
5274 }
5275 
kvm_vcpu_ioctl_x86_set_mce(struct kvm_vcpu * vcpu,struct kvm_x86_mce * mce)5276 static int kvm_vcpu_ioctl_x86_set_mce(struct kvm_vcpu *vcpu,
5277 				      struct kvm_x86_mce *mce)
5278 {
5279 	u64 mcg_cap = vcpu->arch.mcg_cap;
5280 	unsigned bank_num = mcg_cap & 0xff;
5281 	u64 *banks = vcpu->arch.mce_banks;
5282 
5283 	if (mce->bank >= bank_num || !(mce->status & MCI_STATUS_VAL))
5284 		return -EINVAL;
5285 
5286 	banks += array_index_nospec(4 * mce->bank, 4 * bank_num);
5287 
5288 	if (is_ucna(mce))
5289 		return kvm_vcpu_x86_set_ucna(vcpu, mce, banks);
5290 
5291 	/*
5292 	 * if IA32_MCG_CTL is not all 1s, the uncorrected error
5293 	 * reporting is disabled
5294 	 */
5295 	if ((mce->status & MCI_STATUS_UC) && (mcg_cap & MCG_CTL_P) &&
5296 	    vcpu->arch.mcg_ctl != ~(u64)0)
5297 		return 0;
5298 	/*
5299 	 * if IA32_MCi_CTL is not all 1s, the uncorrected error
5300 	 * reporting is disabled for the bank
5301 	 */
5302 	if ((mce->status & MCI_STATUS_UC) && banks[0] != ~(u64)0)
5303 		return 0;
5304 	if (mce->status & MCI_STATUS_UC) {
5305 		if ((vcpu->arch.mcg_status & MCG_STATUS_MCIP) ||
5306 		    !kvm_is_cr4_bit_set(vcpu, X86_CR4_MCE)) {
5307 			kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
5308 			return 0;
5309 		}
5310 		if (banks[1] & MCI_STATUS_VAL)
5311 			mce->status |= MCI_STATUS_OVER;
5312 		banks[2] = mce->addr;
5313 		banks[3] = mce->misc;
5314 		vcpu->arch.mcg_status = mce->mcg_status;
5315 		banks[1] = mce->status;
5316 		kvm_queue_exception(vcpu, MC_VECTOR);
5317 	} else if (!(banks[1] & MCI_STATUS_VAL)
5318 		   || !(banks[1] & MCI_STATUS_UC)) {
5319 		if (banks[1] & MCI_STATUS_VAL)
5320 			mce->status |= MCI_STATUS_OVER;
5321 		banks[2] = mce->addr;
5322 		banks[3] = mce->misc;
5323 		banks[1] = mce->status;
5324 	} else
5325 		banks[1] |= MCI_STATUS_OVER;
5326 	return 0;
5327 }
5328 
kvm_vcpu_ioctl_x86_get_vcpu_events(struct kvm_vcpu * vcpu,struct kvm_vcpu_events * events)5329 static void kvm_vcpu_ioctl_x86_get_vcpu_events(struct kvm_vcpu *vcpu,
5330 					       struct kvm_vcpu_events *events)
5331 {
5332 	struct kvm_queued_exception *ex;
5333 
5334 	process_nmi(vcpu);
5335 
5336 #ifdef CONFIG_KVM_SMM
5337 	if (kvm_check_request(KVM_REQ_SMI, vcpu))
5338 		process_smi(vcpu);
5339 #endif
5340 
5341 	/*
5342 	 * KVM's ABI only allows for one exception to be migrated.  Luckily,
5343 	 * the only time there can be two queued exceptions is if there's a
5344 	 * non-exiting _injected_ exception, and a pending exiting exception.
5345 	 * In that case, ignore the VM-Exiting exception as it's an extension
5346 	 * of the injected exception.
5347 	 */
5348 	if (vcpu->arch.exception_vmexit.pending &&
5349 	    !vcpu->arch.exception.pending &&
5350 	    !vcpu->arch.exception.injected)
5351 		ex = &vcpu->arch.exception_vmexit;
5352 	else
5353 		ex = &vcpu->arch.exception;
5354 
5355 	/*
5356 	 * In guest mode, payload delivery should be deferred if the exception
5357 	 * will be intercepted by L1, e.g. KVM should not modifying CR2 if L1
5358 	 * intercepts #PF, ditto for DR6 and #DBs.  If the per-VM capability,
5359 	 * KVM_CAP_EXCEPTION_PAYLOAD, is not set, userspace may or may not
5360 	 * propagate the payload and so it cannot be safely deferred.  Deliver
5361 	 * the payload if the capability hasn't been requested.
5362 	 */
5363 	if (!vcpu->kvm->arch.exception_payload_enabled &&
5364 	    ex->pending && ex->has_payload)
5365 		kvm_deliver_exception_payload(vcpu, ex);
5366 
5367 	memset(events, 0, sizeof(*events));
5368 
5369 	/*
5370 	 * The API doesn't provide the instruction length for software
5371 	 * exceptions, so don't report them. As long as the guest RIP
5372 	 * isn't advanced, we should expect to encounter the exception
5373 	 * again.
5374 	 */
5375 	if (!kvm_exception_is_soft(ex->vector)) {
5376 		events->exception.injected = ex->injected;
5377 		events->exception.pending = ex->pending;
5378 		/*
5379 		 * For ABI compatibility, deliberately conflate
5380 		 * pending and injected exceptions when
5381 		 * KVM_CAP_EXCEPTION_PAYLOAD isn't enabled.
5382 		 */
5383 		if (!vcpu->kvm->arch.exception_payload_enabled)
5384 			events->exception.injected |= ex->pending;
5385 	}
5386 	events->exception.nr = ex->vector;
5387 	events->exception.has_error_code = ex->has_error_code;
5388 	events->exception.error_code = ex->error_code;
5389 	events->exception_has_payload = ex->has_payload;
5390 	events->exception_payload = ex->payload;
5391 
5392 	events->interrupt.injected =
5393 		vcpu->arch.interrupt.injected && !vcpu->arch.interrupt.soft;
5394 	events->interrupt.nr = vcpu->arch.interrupt.nr;
5395 	events->interrupt.shadow = kvm_x86_call(get_interrupt_shadow)(vcpu);
5396 
5397 	events->nmi.injected = vcpu->arch.nmi_injected;
5398 	events->nmi.pending = kvm_get_nr_pending_nmis(vcpu);
5399 	events->nmi.masked = kvm_x86_call(get_nmi_mask)(vcpu);
5400 
5401 	/* events->sipi_vector is never valid when reporting to user space */
5402 
5403 #ifdef CONFIG_KVM_SMM
5404 	events->smi.smm = is_smm(vcpu);
5405 	events->smi.pending = vcpu->arch.smi_pending;
5406 	events->smi.smm_inside_nmi =
5407 		!!(vcpu->arch.hflags & HF_SMM_INSIDE_NMI_MASK);
5408 #endif
5409 	events->smi.latched_init = kvm_lapic_latched_init(vcpu);
5410 
5411 	events->flags = (KVM_VCPUEVENT_VALID_NMI_PENDING
5412 			 | KVM_VCPUEVENT_VALID_SHADOW
5413 			 | KVM_VCPUEVENT_VALID_SMM);
5414 	if (vcpu->kvm->arch.exception_payload_enabled)
5415 		events->flags |= KVM_VCPUEVENT_VALID_PAYLOAD;
5416 	if (vcpu->kvm->arch.triple_fault_event) {
5417 		events->triple_fault.pending = kvm_test_request(KVM_REQ_TRIPLE_FAULT, vcpu);
5418 		events->flags |= KVM_VCPUEVENT_VALID_TRIPLE_FAULT;
5419 	}
5420 }
5421 
kvm_vcpu_ioctl_x86_set_vcpu_events(struct kvm_vcpu * vcpu,struct kvm_vcpu_events * events)5422 static int kvm_vcpu_ioctl_x86_set_vcpu_events(struct kvm_vcpu *vcpu,
5423 					      struct kvm_vcpu_events *events)
5424 {
5425 	if (events->flags & ~(KVM_VCPUEVENT_VALID_NMI_PENDING
5426 			      | KVM_VCPUEVENT_VALID_SIPI_VECTOR
5427 			      | KVM_VCPUEVENT_VALID_SHADOW
5428 			      | KVM_VCPUEVENT_VALID_SMM
5429 			      | KVM_VCPUEVENT_VALID_PAYLOAD
5430 			      | KVM_VCPUEVENT_VALID_TRIPLE_FAULT))
5431 		return -EINVAL;
5432 
5433 	if (events->flags & KVM_VCPUEVENT_VALID_PAYLOAD) {
5434 		if (!vcpu->kvm->arch.exception_payload_enabled)
5435 			return -EINVAL;
5436 		if (events->exception.pending)
5437 			events->exception.injected = 0;
5438 		else
5439 			events->exception_has_payload = 0;
5440 	} else {
5441 		events->exception.pending = 0;
5442 		events->exception_has_payload = 0;
5443 	}
5444 
5445 	if ((events->exception.injected || events->exception.pending) &&
5446 	    (events->exception.nr > 31 || events->exception.nr == NMI_VECTOR))
5447 		return -EINVAL;
5448 
5449 	/* INITs are latched while in SMM */
5450 	if (events->flags & KVM_VCPUEVENT_VALID_SMM &&
5451 	    (events->smi.smm || events->smi.pending) &&
5452 	    vcpu->arch.mp_state == KVM_MP_STATE_INIT_RECEIVED)
5453 		return -EINVAL;
5454 
5455 	process_nmi(vcpu);
5456 
5457 	/*
5458 	 * Flag that userspace is stuffing an exception, the next KVM_RUN will
5459 	 * morph the exception to a VM-Exit if appropriate.  Do this only for
5460 	 * pending exceptions, already-injected exceptions are not subject to
5461 	 * intercpetion.  Note, userspace that conflates pending and injected
5462 	 * is hosed, and will incorrectly convert an injected exception into a
5463 	 * pending exception, which in turn may cause a spurious VM-Exit.
5464 	 */
5465 	vcpu->arch.exception_from_userspace = events->exception.pending;
5466 
5467 	vcpu->arch.exception_vmexit.pending = false;
5468 
5469 	vcpu->arch.exception.injected = events->exception.injected;
5470 	vcpu->arch.exception.pending = events->exception.pending;
5471 	vcpu->arch.exception.vector = events->exception.nr;
5472 	vcpu->arch.exception.has_error_code = events->exception.has_error_code;
5473 	vcpu->arch.exception.error_code = events->exception.error_code;
5474 	vcpu->arch.exception.has_payload = events->exception_has_payload;
5475 	vcpu->arch.exception.payload = events->exception_payload;
5476 
5477 	vcpu->arch.interrupt.injected = events->interrupt.injected;
5478 	vcpu->arch.interrupt.nr = events->interrupt.nr;
5479 	vcpu->arch.interrupt.soft = events->interrupt.soft;
5480 	if (events->flags & KVM_VCPUEVENT_VALID_SHADOW)
5481 		kvm_x86_call(set_interrupt_shadow)(vcpu,
5482 						   events->interrupt.shadow);
5483 
5484 	vcpu->arch.nmi_injected = events->nmi.injected;
5485 	if (events->flags & KVM_VCPUEVENT_VALID_NMI_PENDING) {
5486 		vcpu->arch.nmi_pending = 0;
5487 		atomic_set(&vcpu->arch.nmi_queued, events->nmi.pending);
5488 		if (events->nmi.pending)
5489 			kvm_make_request(KVM_REQ_NMI, vcpu);
5490 	}
5491 	kvm_x86_call(set_nmi_mask)(vcpu, events->nmi.masked);
5492 
5493 	if (events->flags & KVM_VCPUEVENT_VALID_SIPI_VECTOR &&
5494 	    lapic_in_kernel(vcpu))
5495 		vcpu->arch.apic->sipi_vector = events->sipi_vector;
5496 
5497 	if (events->flags & KVM_VCPUEVENT_VALID_SMM) {
5498 #ifdef CONFIG_KVM_SMM
5499 		if (!!(vcpu->arch.hflags & HF_SMM_MASK) != events->smi.smm) {
5500 			kvm_leave_nested(vcpu);
5501 			kvm_smm_changed(vcpu, events->smi.smm);
5502 		}
5503 
5504 		vcpu->arch.smi_pending = events->smi.pending;
5505 
5506 		if (events->smi.smm) {
5507 			if (events->smi.smm_inside_nmi)
5508 				vcpu->arch.hflags |= HF_SMM_INSIDE_NMI_MASK;
5509 			else
5510 				vcpu->arch.hflags &= ~HF_SMM_INSIDE_NMI_MASK;
5511 		}
5512 
5513 #else
5514 		if (events->smi.smm || events->smi.pending ||
5515 		    events->smi.smm_inside_nmi)
5516 			return -EINVAL;
5517 #endif
5518 
5519 		if (lapic_in_kernel(vcpu)) {
5520 			if (events->smi.latched_init)
5521 				set_bit(KVM_APIC_INIT, &vcpu->arch.apic->pending_events);
5522 			else
5523 				clear_bit(KVM_APIC_INIT, &vcpu->arch.apic->pending_events);
5524 		}
5525 	}
5526 
5527 	if (events->flags & KVM_VCPUEVENT_VALID_TRIPLE_FAULT) {
5528 		if (!vcpu->kvm->arch.triple_fault_event)
5529 			return -EINVAL;
5530 		if (events->triple_fault.pending)
5531 			kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
5532 		else
5533 			kvm_clear_request(KVM_REQ_TRIPLE_FAULT, vcpu);
5534 	}
5535 
5536 	kvm_make_request(KVM_REQ_EVENT, vcpu);
5537 
5538 	return 0;
5539 }
5540 
kvm_vcpu_ioctl_x86_get_debugregs(struct kvm_vcpu * vcpu,struct kvm_debugregs * dbgregs)5541 static int kvm_vcpu_ioctl_x86_get_debugregs(struct kvm_vcpu *vcpu,
5542 					    struct kvm_debugregs *dbgregs)
5543 {
5544 	unsigned int i;
5545 
5546 	if (vcpu->kvm->arch.has_protected_state &&
5547 	    vcpu->arch.guest_state_protected)
5548 		return -EINVAL;
5549 
5550 	memset(dbgregs, 0, sizeof(*dbgregs));
5551 
5552 	BUILD_BUG_ON(ARRAY_SIZE(vcpu->arch.db) != ARRAY_SIZE(dbgregs->db));
5553 	for (i = 0; i < ARRAY_SIZE(vcpu->arch.db); i++)
5554 		dbgregs->db[i] = vcpu->arch.db[i];
5555 
5556 	dbgregs->dr6 = vcpu->arch.dr6;
5557 	dbgregs->dr7 = vcpu->arch.dr7;
5558 	return 0;
5559 }
5560 
kvm_vcpu_ioctl_x86_set_debugregs(struct kvm_vcpu * vcpu,struct kvm_debugregs * dbgregs)5561 static int kvm_vcpu_ioctl_x86_set_debugregs(struct kvm_vcpu *vcpu,
5562 					    struct kvm_debugregs *dbgregs)
5563 {
5564 	unsigned int i;
5565 
5566 	if (vcpu->kvm->arch.has_protected_state &&
5567 	    vcpu->arch.guest_state_protected)
5568 		return -EINVAL;
5569 
5570 	if (dbgregs->flags)
5571 		return -EINVAL;
5572 
5573 	if (!kvm_dr6_valid(dbgregs->dr6))
5574 		return -EINVAL;
5575 	if (!kvm_dr7_valid(dbgregs->dr7))
5576 		return -EINVAL;
5577 
5578 	for (i = 0; i < ARRAY_SIZE(vcpu->arch.db); i++)
5579 		vcpu->arch.db[i] = dbgregs->db[i];
5580 
5581 	kvm_update_dr0123(vcpu);
5582 	vcpu->arch.dr6 = dbgregs->dr6;
5583 	vcpu->arch.dr7 = dbgregs->dr7;
5584 	kvm_update_dr7(vcpu);
5585 
5586 	return 0;
5587 }
5588 
5589 
kvm_vcpu_ioctl_x86_get_xsave2(struct kvm_vcpu * vcpu,u8 * state,unsigned int size)5590 static int kvm_vcpu_ioctl_x86_get_xsave2(struct kvm_vcpu *vcpu,
5591 					 u8 *state, unsigned int size)
5592 {
5593 	/*
5594 	 * Only copy state for features that are enabled for the guest.  The
5595 	 * state itself isn't problematic, but setting bits in the header for
5596 	 * features that are supported in *this* host but not exposed to the
5597 	 * guest can result in KVM_SET_XSAVE failing when live migrating to a
5598 	 * compatible host without the features that are NOT exposed to the
5599 	 * guest.
5600 	 *
5601 	 * FP+SSE can always be saved/restored via KVM_{G,S}ET_XSAVE, even if
5602 	 * XSAVE/XCRO are not exposed to the guest, and even if XSAVE isn't
5603 	 * supported by the host.
5604 	 */
5605 	u64 supported_xcr0 = vcpu->arch.guest_supported_xcr0 |
5606 			     XFEATURE_MASK_FPSSE;
5607 
5608 	if (fpstate_is_confidential(&vcpu->arch.guest_fpu))
5609 		return vcpu->kvm->arch.has_protected_state ? -EINVAL : 0;
5610 
5611 	fpu_copy_guest_fpstate_to_uabi(&vcpu->arch.guest_fpu, state, size,
5612 				       supported_xcr0, vcpu->arch.pkru);
5613 	return 0;
5614 }
5615 
kvm_vcpu_ioctl_x86_get_xsave(struct kvm_vcpu * vcpu,struct kvm_xsave * guest_xsave)5616 static int kvm_vcpu_ioctl_x86_get_xsave(struct kvm_vcpu *vcpu,
5617 					struct kvm_xsave *guest_xsave)
5618 {
5619 	return kvm_vcpu_ioctl_x86_get_xsave2(vcpu, (void *)guest_xsave->region,
5620 					     sizeof(guest_xsave->region));
5621 }
5622 
kvm_vcpu_ioctl_x86_set_xsave(struct kvm_vcpu * vcpu,struct kvm_xsave * guest_xsave)5623 static int kvm_vcpu_ioctl_x86_set_xsave(struct kvm_vcpu *vcpu,
5624 					struct kvm_xsave *guest_xsave)
5625 {
5626 	if (fpstate_is_confidential(&vcpu->arch.guest_fpu))
5627 		return vcpu->kvm->arch.has_protected_state ? -EINVAL : 0;
5628 
5629 	return fpu_copy_uabi_to_guest_fpstate(&vcpu->arch.guest_fpu,
5630 					      guest_xsave->region,
5631 					      kvm_caps.supported_xcr0,
5632 					      &vcpu->arch.pkru);
5633 }
5634 
kvm_vcpu_ioctl_x86_get_xcrs(struct kvm_vcpu * vcpu,struct kvm_xcrs * guest_xcrs)5635 static int kvm_vcpu_ioctl_x86_get_xcrs(struct kvm_vcpu *vcpu,
5636 				       struct kvm_xcrs *guest_xcrs)
5637 {
5638 	if (vcpu->kvm->arch.has_protected_state &&
5639 	    vcpu->arch.guest_state_protected)
5640 		return -EINVAL;
5641 
5642 	if (!boot_cpu_has(X86_FEATURE_XSAVE)) {
5643 		guest_xcrs->nr_xcrs = 0;
5644 		return 0;
5645 	}
5646 
5647 	guest_xcrs->nr_xcrs = 1;
5648 	guest_xcrs->flags = 0;
5649 	guest_xcrs->xcrs[0].xcr = XCR_XFEATURE_ENABLED_MASK;
5650 	guest_xcrs->xcrs[0].value = vcpu->arch.xcr0;
5651 	return 0;
5652 }
5653 
kvm_vcpu_ioctl_x86_set_xcrs(struct kvm_vcpu * vcpu,struct kvm_xcrs * guest_xcrs)5654 static int kvm_vcpu_ioctl_x86_set_xcrs(struct kvm_vcpu *vcpu,
5655 				       struct kvm_xcrs *guest_xcrs)
5656 {
5657 	int i, r = 0;
5658 
5659 	if (vcpu->kvm->arch.has_protected_state &&
5660 	    vcpu->arch.guest_state_protected)
5661 		return -EINVAL;
5662 
5663 	if (!boot_cpu_has(X86_FEATURE_XSAVE))
5664 		return -EINVAL;
5665 
5666 	if (guest_xcrs->nr_xcrs > KVM_MAX_XCRS || guest_xcrs->flags)
5667 		return -EINVAL;
5668 
5669 	for (i = 0; i < guest_xcrs->nr_xcrs; i++)
5670 		/* Only support XCR0 currently */
5671 		if (guest_xcrs->xcrs[i].xcr == XCR_XFEATURE_ENABLED_MASK) {
5672 			r = __kvm_set_xcr(vcpu, XCR_XFEATURE_ENABLED_MASK,
5673 				guest_xcrs->xcrs[i].value);
5674 			break;
5675 		}
5676 	if (r)
5677 		r = -EINVAL;
5678 	return r;
5679 }
5680 
5681 /*
5682  * kvm_set_guest_paused() indicates to the guest kernel that it has been
5683  * stopped by the hypervisor.  This function will be called from the host only.
5684  * EINVAL is returned when the host attempts to set the flag for a guest that
5685  * does not support pv clocks.
5686  */
kvm_set_guest_paused(struct kvm_vcpu * vcpu)5687 static int kvm_set_guest_paused(struct kvm_vcpu *vcpu)
5688 {
5689 	if (!vcpu->arch.pv_time.active)
5690 		return -EINVAL;
5691 	vcpu->arch.pvclock_set_guest_stopped_request = true;
5692 	kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
5693 	return 0;
5694 }
5695 
kvm_arch_tsc_has_attr(struct kvm_vcpu * vcpu,struct kvm_device_attr * attr)5696 static int kvm_arch_tsc_has_attr(struct kvm_vcpu *vcpu,
5697 				 struct kvm_device_attr *attr)
5698 {
5699 	int r;
5700 
5701 	switch (attr->attr) {
5702 	case KVM_VCPU_TSC_OFFSET:
5703 		r = 0;
5704 		break;
5705 	default:
5706 		r = -ENXIO;
5707 	}
5708 
5709 	return r;
5710 }
5711 
kvm_arch_tsc_get_attr(struct kvm_vcpu * vcpu,struct kvm_device_attr * attr)5712 static int kvm_arch_tsc_get_attr(struct kvm_vcpu *vcpu,
5713 				 struct kvm_device_attr *attr)
5714 {
5715 	u64 __user *uaddr = u64_to_user_ptr(attr->addr);
5716 	int r;
5717 
5718 	switch (attr->attr) {
5719 	case KVM_VCPU_TSC_OFFSET:
5720 		r = -EFAULT;
5721 		if (put_user(vcpu->arch.l1_tsc_offset, uaddr))
5722 			break;
5723 		r = 0;
5724 		break;
5725 	default:
5726 		r = -ENXIO;
5727 	}
5728 
5729 	return r;
5730 }
5731 
kvm_arch_tsc_set_attr(struct kvm_vcpu * vcpu,struct kvm_device_attr * attr)5732 static int kvm_arch_tsc_set_attr(struct kvm_vcpu *vcpu,
5733 				 struct kvm_device_attr *attr)
5734 {
5735 	u64 __user *uaddr = u64_to_user_ptr(attr->addr);
5736 	struct kvm *kvm = vcpu->kvm;
5737 	int r;
5738 
5739 	switch (attr->attr) {
5740 	case KVM_VCPU_TSC_OFFSET: {
5741 		u64 offset, tsc, ns;
5742 		unsigned long flags;
5743 		bool matched;
5744 
5745 		r = -EFAULT;
5746 		if (get_user(offset, uaddr))
5747 			break;
5748 
5749 		raw_spin_lock_irqsave(&kvm->arch.tsc_write_lock, flags);
5750 
5751 		matched = (vcpu->arch.virtual_tsc_khz &&
5752 			   kvm->arch.last_tsc_khz == vcpu->arch.virtual_tsc_khz &&
5753 			   kvm->arch.last_tsc_offset == offset);
5754 
5755 		tsc = kvm_scale_tsc(rdtsc(), vcpu->arch.l1_tsc_scaling_ratio) + offset;
5756 		ns = get_kvmclock_base_ns();
5757 
5758 		kvm->arch.user_set_tsc = true;
5759 		__kvm_synchronize_tsc(vcpu, offset, tsc, ns, matched);
5760 		raw_spin_unlock_irqrestore(&kvm->arch.tsc_write_lock, flags);
5761 
5762 		r = 0;
5763 		break;
5764 	}
5765 	default:
5766 		r = -ENXIO;
5767 	}
5768 
5769 	return r;
5770 }
5771 
kvm_vcpu_ioctl_device_attr(struct kvm_vcpu * vcpu,unsigned int ioctl,void __user * argp)5772 static int kvm_vcpu_ioctl_device_attr(struct kvm_vcpu *vcpu,
5773 				      unsigned int ioctl,
5774 				      void __user *argp)
5775 {
5776 	struct kvm_device_attr attr;
5777 	int r;
5778 
5779 	if (copy_from_user(&attr, argp, sizeof(attr)))
5780 		return -EFAULT;
5781 
5782 	if (attr.group != KVM_VCPU_TSC_CTRL)
5783 		return -ENXIO;
5784 
5785 	switch (ioctl) {
5786 	case KVM_HAS_DEVICE_ATTR:
5787 		r = kvm_arch_tsc_has_attr(vcpu, &attr);
5788 		break;
5789 	case KVM_GET_DEVICE_ATTR:
5790 		r = kvm_arch_tsc_get_attr(vcpu, &attr);
5791 		break;
5792 	case KVM_SET_DEVICE_ATTR:
5793 		r = kvm_arch_tsc_set_attr(vcpu, &attr);
5794 		break;
5795 	}
5796 
5797 	return r;
5798 }
5799 
kvm_vcpu_ioctl_enable_cap(struct kvm_vcpu * vcpu,struct kvm_enable_cap * cap)5800 static int kvm_vcpu_ioctl_enable_cap(struct kvm_vcpu *vcpu,
5801 				     struct kvm_enable_cap *cap)
5802 {
5803 	if (cap->flags)
5804 		return -EINVAL;
5805 
5806 	switch (cap->cap) {
5807 #ifdef CONFIG_KVM_HYPERV
5808 	case KVM_CAP_HYPERV_SYNIC2:
5809 		if (cap->args[0])
5810 			return -EINVAL;
5811 		fallthrough;
5812 
5813 	case KVM_CAP_HYPERV_SYNIC:
5814 		if (!irqchip_in_kernel(vcpu->kvm))
5815 			return -EINVAL;
5816 		return kvm_hv_activate_synic(vcpu, cap->cap ==
5817 					     KVM_CAP_HYPERV_SYNIC2);
5818 	case KVM_CAP_HYPERV_ENLIGHTENED_VMCS:
5819 		{
5820 			int r;
5821 			uint16_t vmcs_version;
5822 			void __user *user_ptr;
5823 
5824 			if (!kvm_x86_ops.nested_ops->enable_evmcs)
5825 				return -ENOTTY;
5826 			r = kvm_x86_ops.nested_ops->enable_evmcs(vcpu, &vmcs_version);
5827 			if (!r) {
5828 				user_ptr = (void __user *)(uintptr_t)cap->args[0];
5829 				if (copy_to_user(user_ptr, &vmcs_version,
5830 						 sizeof(vmcs_version)))
5831 					r = -EFAULT;
5832 			}
5833 			return r;
5834 		}
5835 	case KVM_CAP_HYPERV_DIRECT_TLBFLUSH:
5836 		if (!kvm_x86_ops.enable_l2_tlb_flush)
5837 			return -ENOTTY;
5838 
5839 		return kvm_x86_call(enable_l2_tlb_flush)(vcpu);
5840 
5841 	case KVM_CAP_HYPERV_ENFORCE_CPUID:
5842 		return kvm_hv_set_enforce_cpuid(vcpu, cap->args[0]);
5843 #endif
5844 
5845 	case KVM_CAP_ENFORCE_PV_FEATURE_CPUID:
5846 		vcpu->arch.pv_cpuid.enforce = cap->args[0];
5847 		if (vcpu->arch.pv_cpuid.enforce)
5848 			kvm_update_pv_runtime(vcpu);
5849 
5850 		return 0;
5851 	default:
5852 		return -EINVAL;
5853 	}
5854 }
5855 
kvm_arch_vcpu_ioctl(struct file * filp,unsigned int ioctl,unsigned long arg)5856 long kvm_arch_vcpu_ioctl(struct file *filp,
5857 			 unsigned int ioctl, unsigned long arg)
5858 {
5859 	struct kvm_vcpu *vcpu = filp->private_data;
5860 	void __user *argp = (void __user *)arg;
5861 	int r;
5862 	union {
5863 		struct kvm_sregs2 *sregs2;
5864 		struct kvm_lapic_state *lapic;
5865 		struct kvm_xsave *xsave;
5866 		struct kvm_xcrs *xcrs;
5867 		void *buffer;
5868 	} u;
5869 
5870 	vcpu_load(vcpu);
5871 
5872 	u.buffer = NULL;
5873 	switch (ioctl) {
5874 	case KVM_GET_LAPIC: {
5875 		r = -EINVAL;
5876 		if (!lapic_in_kernel(vcpu))
5877 			goto out;
5878 		u.lapic = kzalloc(sizeof(struct kvm_lapic_state), GFP_KERNEL);
5879 
5880 		r = -ENOMEM;
5881 		if (!u.lapic)
5882 			goto out;
5883 		r = kvm_vcpu_ioctl_get_lapic(vcpu, u.lapic);
5884 		if (r)
5885 			goto out;
5886 		r = -EFAULT;
5887 		if (copy_to_user(argp, u.lapic, sizeof(struct kvm_lapic_state)))
5888 			goto out;
5889 		r = 0;
5890 		break;
5891 	}
5892 	case KVM_SET_LAPIC: {
5893 		r = -EINVAL;
5894 		if (!lapic_in_kernel(vcpu))
5895 			goto out;
5896 		u.lapic = memdup_user(argp, sizeof(*u.lapic));
5897 		if (IS_ERR(u.lapic)) {
5898 			r = PTR_ERR(u.lapic);
5899 			goto out_nofree;
5900 		}
5901 
5902 		r = kvm_vcpu_ioctl_set_lapic(vcpu, u.lapic);
5903 		break;
5904 	}
5905 	case KVM_INTERRUPT: {
5906 		struct kvm_interrupt irq;
5907 
5908 		r = -EFAULT;
5909 		if (copy_from_user(&irq, argp, sizeof(irq)))
5910 			goto out;
5911 		r = kvm_vcpu_ioctl_interrupt(vcpu, &irq);
5912 		break;
5913 	}
5914 	case KVM_NMI: {
5915 		r = kvm_vcpu_ioctl_nmi(vcpu);
5916 		break;
5917 	}
5918 	case KVM_SMI: {
5919 		r = kvm_inject_smi(vcpu);
5920 		break;
5921 	}
5922 	case KVM_SET_CPUID: {
5923 		struct kvm_cpuid __user *cpuid_arg = argp;
5924 		struct kvm_cpuid cpuid;
5925 
5926 		r = -EFAULT;
5927 		if (copy_from_user(&cpuid, cpuid_arg, sizeof(cpuid)))
5928 			goto out;
5929 		r = kvm_vcpu_ioctl_set_cpuid(vcpu, &cpuid, cpuid_arg->entries);
5930 		break;
5931 	}
5932 	case KVM_SET_CPUID2: {
5933 		struct kvm_cpuid2 __user *cpuid_arg = argp;
5934 		struct kvm_cpuid2 cpuid;
5935 
5936 		r = -EFAULT;
5937 		if (copy_from_user(&cpuid, cpuid_arg, sizeof(cpuid)))
5938 			goto out;
5939 		r = kvm_vcpu_ioctl_set_cpuid2(vcpu, &cpuid,
5940 					      cpuid_arg->entries);
5941 		break;
5942 	}
5943 	case KVM_GET_CPUID2: {
5944 		struct kvm_cpuid2 __user *cpuid_arg = argp;
5945 		struct kvm_cpuid2 cpuid;
5946 
5947 		r = -EFAULT;
5948 		if (copy_from_user(&cpuid, cpuid_arg, sizeof(cpuid)))
5949 			goto out;
5950 		r = kvm_vcpu_ioctl_get_cpuid2(vcpu, &cpuid,
5951 					      cpuid_arg->entries);
5952 		if (r)
5953 			goto out;
5954 		r = -EFAULT;
5955 		if (copy_to_user(cpuid_arg, &cpuid, sizeof(cpuid)))
5956 			goto out;
5957 		r = 0;
5958 		break;
5959 	}
5960 	case KVM_GET_MSRS: {
5961 		int idx = srcu_read_lock(&vcpu->kvm->srcu);
5962 		r = msr_io(vcpu, argp, do_get_msr, 1);
5963 		srcu_read_unlock(&vcpu->kvm->srcu, idx);
5964 		break;
5965 	}
5966 	case KVM_SET_MSRS: {
5967 		int idx = srcu_read_lock(&vcpu->kvm->srcu);
5968 		r = msr_io(vcpu, argp, do_set_msr, 0);
5969 		srcu_read_unlock(&vcpu->kvm->srcu, idx);
5970 		break;
5971 	}
5972 	case KVM_TPR_ACCESS_REPORTING: {
5973 		struct kvm_tpr_access_ctl tac;
5974 
5975 		r = -EFAULT;
5976 		if (copy_from_user(&tac, argp, sizeof(tac)))
5977 			goto out;
5978 		r = vcpu_ioctl_tpr_access_reporting(vcpu, &tac);
5979 		if (r)
5980 			goto out;
5981 		r = -EFAULT;
5982 		if (copy_to_user(argp, &tac, sizeof(tac)))
5983 			goto out;
5984 		r = 0;
5985 		break;
5986 	};
5987 	case KVM_SET_VAPIC_ADDR: {
5988 		struct kvm_vapic_addr va;
5989 		int idx;
5990 
5991 		r = -EINVAL;
5992 		if (!lapic_in_kernel(vcpu))
5993 			goto out;
5994 		r = -EFAULT;
5995 		if (copy_from_user(&va, argp, sizeof(va)))
5996 			goto out;
5997 		idx = srcu_read_lock(&vcpu->kvm->srcu);
5998 		r = kvm_lapic_set_vapic_addr(vcpu, va.vapic_addr);
5999 		srcu_read_unlock(&vcpu->kvm->srcu, idx);
6000 		break;
6001 	}
6002 	case KVM_X86_SETUP_MCE: {
6003 		u64 mcg_cap;
6004 
6005 		r = -EFAULT;
6006 		if (copy_from_user(&mcg_cap, argp, sizeof(mcg_cap)))
6007 			goto out;
6008 		r = kvm_vcpu_ioctl_x86_setup_mce(vcpu, mcg_cap);
6009 		break;
6010 	}
6011 	case KVM_X86_SET_MCE: {
6012 		struct kvm_x86_mce mce;
6013 
6014 		r = -EFAULT;
6015 		if (copy_from_user(&mce, argp, sizeof(mce)))
6016 			goto out;
6017 		r = kvm_vcpu_ioctl_x86_set_mce(vcpu, &mce);
6018 		break;
6019 	}
6020 	case KVM_GET_VCPU_EVENTS: {
6021 		struct kvm_vcpu_events events;
6022 
6023 		kvm_vcpu_ioctl_x86_get_vcpu_events(vcpu, &events);
6024 
6025 		r = -EFAULT;
6026 		if (copy_to_user(argp, &events, sizeof(struct kvm_vcpu_events)))
6027 			break;
6028 		r = 0;
6029 		break;
6030 	}
6031 	case KVM_SET_VCPU_EVENTS: {
6032 		struct kvm_vcpu_events events;
6033 
6034 		r = -EFAULT;
6035 		if (copy_from_user(&events, argp, sizeof(struct kvm_vcpu_events)))
6036 			break;
6037 
6038 		kvm_vcpu_srcu_read_lock(vcpu);
6039 		r = kvm_vcpu_ioctl_x86_set_vcpu_events(vcpu, &events);
6040 		kvm_vcpu_srcu_read_unlock(vcpu);
6041 		break;
6042 	}
6043 	case KVM_GET_DEBUGREGS: {
6044 		struct kvm_debugregs dbgregs;
6045 
6046 		r = kvm_vcpu_ioctl_x86_get_debugregs(vcpu, &dbgregs);
6047 		if (r < 0)
6048 			break;
6049 
6050 		r = -EFAULT;
6051 		if (copy_to_user(argp, &dbgregs,
6052 				 sizeof(struct kvm_debugregs)))
6053 			break;
6054 		r = 0;
6055 		break;
6056 	}
6057 	case KVM_SET_DEBUGREGS: {
6058 		struct kvm_debugregs dbgregs;
6059 
6060 		r = -EFAULT;
6061 		if (copy_from_user(&dbgregs, argp,
6062 				   sizeof(struct kvm_debugregs)))
6063 			break;
6064 
6065 		r = kvm_vcpu_ioctl_x86_set_debugregs(vcpu, &dbgregs);
6066 		break;
6067 	}
6068 	case KVM_GET_XSAVE: {
6069 		r = -EINVAL;
6070 		if (vcpu->arch.guest_fpu.uabi_size > sizeof(struct kvm_xsave))
6071 			break;
6072 
6073 		u.xsave = kzalloc(sizeof(struct kvm_xsave), GFP_KERNEL);
6074 		r = -ENOMEM;
6075 		if (!u.xsave)
6076 			break;
6077 
6078 		r = kvm_vcpu_ioctl_x86_get_xsave(vcpu, u.xsave);
6079 		if (r < 0)
6080 			break;
6081 
6082 		r = -EFAULT;
6083 		if (copy_to_user(argp, u.xsave, sizeof(struct kvm_xsave)))
6084 			break;
6085 		r = 0;
6086 		break;
6087 	}
6088 	case KVM_SET_XSAVE: {
6089 		int size = vcpu->arch.guest_fpu.uabi_size;
6090 
6091 		u.xsave = memdup_user(argp, size);
6092 		if (IS_ERR(u.xsave)) {
6093 			r = PTR_ERR(u.xsave);
6094 			goto out_nofree;
6095 		}
6096 
6097 		r = kvm_vcpu_ioctl_x86_set_xsave(vcpu, u.xsave);
6098 		break;
6099 	}
6100 
6101 	case KVM_GET_XSAVE2: {
6102 		int size = vcpu->arch.guest_fpu.uabi_size;
6103 
6104 		u.xsave = kzalloc(size, GFP_KERNEL);
6105 		r = -ENOMEM;
6106 		if (!u.xsave)
6107 			break;
6108 
6109 		r = kvm_vcpu_ioctl_x86_get_xsave2(vcpu, u.buffer, size);
6110 		if (r < 0)
6111 			break;
6112 
6113 		r = -EFAULT;
6114 		if (copy_to_user(argp, u.xsave, size))
6115 			break;
6116 
6117 		r = 0;
6118 		break;
6119 	}
6120 
6121 	case KVM_GET_XCRS: {
6122 		u.xcrs = kzalloc(sizeof(struct kvm_xcrs), GFP_KERNEL);
6123 		r = -ENOMEM;
6124 		if (!u.xcrs)
6125 			break;
6126 
6127 		r = kvm_vcpu_ioctl_x86_get_xcrs(vcpu, u.xcrs);
6128 		if (r < 0)
6129 			break;
6130 
6131 		r = -EFAULT;
6132 		if (copy_to_user(argp, u.xcrs,
6133 				 sizeof(struct kvm_xcrs)))
6134 			break;
6135 		r = 0;
6136 		break;
6137 	}
6138 	case KVM_SET_XCRS: {
6139 		u.xcrs = memdup_user(argp, sizeof(*u.xcrs));
6140 		if (IS_ERR(u.xcrs)) {
6141 			r = PTR_ERR(u.xcrs);
6142 			goto out_nofree;
6143 		}
6144 
6145 		r = kvm_vcpu_ioctl_x86_set_xcrs(vcpu, u.xcrs);
6146 		break;
6147 	}
6148 	case KVM_SET_TSC_KHZ: {
6149 		u32 user_tsc_khz;
6150 
6151 		r = -EINVAL;
6152 		user_tsc_khz = (u32)arg;
6153 
6154 		if (kvm_caps.has_tsc_control &&
6155 		    user_tsc_khz >= kvm_caps.max_guest_tsc_khz)
6156 			goto out;
6157 
6158 		if (user_tsc_khz == 0)
6159 			user_tsc_khz = tsc_khz;
6160 
6161 		if (!kvm_set_tsc_khz(vcpu, user_tsc_khz))
6162 			r = 0;
6163 
6164 		goto out;
6165 	}
6166 	case KVM_GET_TSC_KHZ: {
6167 		r = vcpu->arch.virtual_tsc_khz;
6168 		goto out;
6169 	}
6170 	case KVM_KVMCLOCK_CTRL: {
6171 		r = kvm_set_guest_paused(vcpu);
6172 		goto out;
6173 	}
6174 	case KVM_ENABLE_CAP: {
6175 		struct kvm_enable_cap cap;
6176 
6177 		r = -EFAULT;
6178 		if (copy_from_user(&cap, argp, sizeof(cap)))
6179 			goto out;
6180 		r = kvm_vcpu_ioctl_enable_cap(vcpu, &cap);
6181 		break;
6182 	}
6183 	case KVM_GET_NESTED_STATE: {
6184 		struct kvm_nested_state __user *user_kvm_nested_state = argp;
6185 		u32 user_data_size;
6186 
6187 		r = -EINVAL;
6188 		if (!kvm_x86_ops.nested_ops->get_state)
6189 			break;
6190 
6191 		BUILD_BUG_ON(sizeof(user_data_size) != sizeof(user_kvm_nested_state->size));
6192 		r = -EFAULT;
6193 		if (get_user(user_data_size, &user_kvm_nested_state->size))
6194 			break;
6195 
6196 		r = kvm_x86_ops.nested_ops->get_state(vcpu, user_kvm_nested_state,
6197 						     user_data_size);
6198 		if (r < 0)
6199 			break;
6200 
6201 		if (r > user_data_size) {
6202 			if (put_user(r, &user_kvm_nested_state->size))
6203 				r = -EFAULT;
6204 			else
6205 				r = -E2BIG;
6206 			break;
6207 		}
6208 
6209 		r = 0;
6210 		break;
6211 	}
6212 	case KVM_SET_NESTED_STATE: {
6213 		struct kvm_nested_state __user *user_kvm_nested_state = argp;
6214 		struct kvm_nested_state kvm_state;
6215 		int idx;
6216 
6217 		r = -EINVAL;
6218 		if (!kvm_x86_ops.nested_ops->set_state)
6219 			break;
6220 
6221 		r = -EFAULT;
6222 		if (copy_from_user(&kvm_state, user_kvm_nested_state, sizeof(kvm_state)))
6223 			break;
6224 
6225 		r = -EINVAL;
6226 		if (kvm_state.size < sizeof(kvm_state))
6227 			break;
6228 
6229 		if (kvm_state.flags &
6230 		    ~(KVM_STATE_NESTED_RUN_PENDING | KVM_STATE_NESTED_GUEST_MODE
6231 		      | KVM_STATE_NESTED_EVMCS | KVM_STATE_NESTED_MTF_PENDING
6232 		      | KVM_STATE_NESTED_GIF_SET))
6233 			break;
6234 
6235 		/* nested_run_pending implies guest_mode.  */
6236 		if ((kvm_state.flags & KVM_STATE_NESTED_RUN_PENDING)
6237 		    && !(kvm_state.flags & KVM_STATE_NESTED_GUEST_MODE))
6238 			break;
6239 
6240 		idx = srcu_read_lock(&vcpu->kvm->srcu);
6241 		r = kvm_x86_ops.nested_ops->set_state(vcpu, user_kvm_nested_state, &kvm_state);
6242 		srcu_read_unlock(&vcpu->kvm->srcu, idx);
6243 		break;
6244 	}
6245 #ifdef CONFIG_KVM_HYPERV
6246 	case KVM_GET_SUPPORTED_HV_CPUID:
6247 		r = kvm_ioctl_get_supported_hv_cpuid(vcpu, argp);
6248 		break;
6249 #endif
6250 #ifdef CONFIG_KVM_XEN
6251 	case KVM_XEN_VCPU_GET_ATTR: {
6252 		struct kvm_xen_vcpu_attr xva;
6253 
6254 		r = -EFAULT;
6255 		if (copy_from_user(&xva, argp, sizeof(xva)))
6256 			goto out;
6257 		r = kvm_xen_vcpu_get_attr(vcpu, &xva);
6258 		if (!r && copy_to_user(argp, &xva, sizeof(xva)))
6259 			r = -EFAULT;
6260 		break;
6261 	}
6262 	case KVM_XEN_VCPU_SET_ATTR: {
6263 		struct kvm_xen_vcpu_attr xva;
6264 
6265 		r = -EFAULT;
6266 		if (copy_from_user(&xva, argp, sizeof(xva)))
6267 			goto out;
6268 		r = kvm_xen_vcpu_set_attr(vcpu, &xva);
6269 		break;
6270 	}
6271 #endif
6272 	case KVM_GET_SREGS2: {
6273 		r = -EINVAL;
6274 		if (vcpu->kvm->arch.has_protected_state &&
6275 		    vcpu->arch.guest_state_protected)
6276 			goto out;
6277 
6278 		u.sregs2 = kzalloc(sizeof(struct kvm_sregs2), GFP_KERNEL);
6279 		r = -ENOMEM;
6280 		if (!u.sregs2)
6281 			goto out;
6282 		__get_sregs2(vcpu, u.sregs2);
6283 		r = -EFAULT;
6284 		if (copy_to_user(argp, u.sregs2, sizeof(struct kvm_sregs2)))
6285 			goto out;
6286 		r = 0;
6287 		break;
6288 	}
6289 	case KVM_SET_SREGS2: {
6290 		r = -EINVAL;
6291 		if (vcpu->kvm->arch.has_protected_state &&
6292 		    vcpu->arch.guest_state_protected)
6293 			goto out;
6294 
6295 		u.sregs2 = memdup_user(argp, sizeof(struct kvm_sregs2));
6296 		if (IS_ERR(u.sregs2)) {
6297 			r = PTR_ERR(u.sregs2);
6298 			u.sregs2 = NULL;
6299 			goto out;
6300 		}
6301 		r = __set_sregs2(vcpu, u.sregs2);
6302 		break;
6303 	}
6304 	case KVM_HAS_DEVICE_ATTR:
6305 	case KVM_GET_DEVICE_ATTR:
6306 	case KVM_SET_DEVICE_ATTR:
6307 		r = kvm_vcpu_ioctl_device_attr(vcpu, ioctl, argp);
6308 		break;
6309 	default:
6310 		r = -EINVAL;
6311 	}
6312 out:
6313 	kfree(u.buffer);
6314 out_nofree:
6315 	vcpu_put(vcpu);
6316 	return r;
6317 }
6318 
kvm_arch_vcpu_fault(struct kvm_vcpu * vcpu,struct vm_fault * vmf)6319 vm_fault_t kvm_arch_vcpu_fault(struct kvm_vcpu *vcpu, struct vm_fault *vmf)
6320 {
6321 	return VM_FAULT_SIGBUS;
6322 }
6323 
kvm_vm_ioctl_set_tss_addr(struct kvm * kvm,unsigned long addr)6324 static int kvm_vm_ioctl_set_tss_addr(struct kvm *kvm, unsigned long addr)
6325 {
6326 	int ret;
6327 
6328 	if (addr > (unsigned int)(-3 * PAGE_SIZE))
6329 		return -EINVAL;
6330 	ret = kvm_x86_call(set_tss_addr)(kvm, addr);
6331 	return ret;
6332 }
6333 
kvm_vm_ioctl_set_identity_map_addr(struct kvm * kvm,u64 ident_addr)6334 static int kvm_vm_ioctl_set_identity_map_addr(struct kvm *kvm,
6335 					      u64 ident_addr)
6336 {
6337 	return kvm_x86_call(set_identity_map_addr)(kvm, ident_addr);
6338 }
6339 
kvm_vm_ioctl_set_nr_mmu_pages(struct kvm * kvm,unsigned long kvm_nr_mmu_pages)6340 static int kvm_vm_ioctl_set_nr_mmu_pages(struct kvm *kvm,
6341 					 unsigned long kvm_nr_mmu_pages)
6342 {
6343 	if (kvm_nr_mmu_pages < KVM_MIN_ALLOC_MMU_PAGES)
6344 		return -EINVAL;
6345 
6346 	mutex_lock(&kvm->slots_lock);
6347 
6348 	kvm_mmu_change_mmu_pages(kvm, kvm_nr_mmu_pages);
6349 	kvm->arch.n_requested_mmu_pages = kvm_nr_mmu_pages;
6350 
6351 	mutex_unlock(&kvm->slots_lock);
6352 	return 0;
6353 }
6354 
kvm_vm_ioctl_get_irqchip(struct kvm * kvm,struct kvm_irqchip * chip)6355 static int kvm_vm_ioctl_get_irqchip(struct kvm *kvm, struct kvm_irqchip *chip)
6356 {
6357 	struct kvm_pic *pic = kvm->arch.vpic;
6358 	int r;
6359 
6360 	r = 0;
6361 	switch (chip->chip_id) {
6362 	case KVM_IRQCHIP_PIC_MASTER:
6363 		memcpy(&chip->chip.pic, &pic->pics[0],
6364 			sizeof(struct kvm_pic_state));
6365 		break;
6366 	case KVM_IRQCHIP_PIC_SLAVE:
6367 		memcpy(&chip->chip.pic, &pic->pics[1],
6368 			sizeof(struct kvm_pic_state));
6369 		break;
6370 	case KVM_IRQCHIP_IOAPIC:
6371 		kvm_get_ioapic(kvm, &chip->chip.ioapic);
6372 		break;
6373 	default:
6374 		r = -EINVAL;
6375 		break;
6376 	}
6377 	return r;
6378 }
6379 
kvm_vm_ioctl_set_irqchip(struct kvm * kvm,struct kvm_irqchip * chip)6380 static int kvm_vm_ioctl_set_irqchip(struct kvm *kvm, struct kvm_irqchip *chip)
6381 {
6382 	struct kvm_pic *pic = kvm->arch.vpic;
6383 	int r;
6384 
6385 	r = 0;
6386 	switch (chip->chip_id) {
6387 	case KVM_IRQCHIP_PIC_MASTER:
6388 		spin_lock(&pic->lock);
6389 		memcpy(&pic->pics[0], &chip->chip.pic,
6390 			sizeof(struct kvm_pic_state));
6391 		spin_unlock(&pic->lock);
6392 		break;
6393 	case KVM_IRQCHIP_PIC_SLAVE:
6394 		spin_lock(&pic->lock);
6395 		memcpy(&pic->pics[1], &chip->chip.pic,
6396 			sizeof(struct kvm_pic_state));
6397 		spin_unlock(&pic->lock);
6398 		break;
6399 	case KVM_IRQCHIP_IOAPIC:
6400 		kvm_set_ioapic(kvm, &chip->chip.ioapic);
6401 		break;
6402 	default:
6403 		r = -EINVAL;
6404 		break;
6405 	}
6406 	kvm_pic_update_irq(pic);
6407 	return r;
6408 }
6409 
kvm_vm_ioctl_get_pit(struct kvm * kvm,struct kvm_pit_state * ps)6410 static int kvm_vm_ioctl_get_pit(struct kvm *kvm, struct kvm_pit_state *ps)
6411 {
6412 	struct kvm_kpit_state *kps = &kvm->arch.vpit->pit_state;
6413 
6414 	BUILD_BUG_ON(sizeof(*ps) != sizeof(kps->channels));
6415 
6416 	mutex_lock(&kps->lock);
6417 	memcpy(ps, &kps->channels, sizeof(*ps));
6418 	mutex_unlock(&kps->lock);
6419 	return 0;
6420 }
6421 
kvm_vm_ioctl_set_pit(struct kvm * kvm,struct kvm_pit_state * ps)6422 static int kvm_vm_ioctl_set_pit(struct kvm *kvm, struct kvm_pit_state *ps)
6423 {
6424 	int i;
6425 	struct kvm_pit *pit = kvm->arch.vpit;
6426 
6427 	mutex_lock(&pit->pit_state.lock);
6428 	memcpy(&pit->pit_state.channels, ps, sizeof(*ps));
6429 	for (i = 0; i < 3; i++)
6430 		kvm_pit_load_count(pit, i, ps->channels[i].count, 0);
6431 	mutex_unlock(&pit->pit_state.lock);
6432 	return 0;
6433 }
6434 
kvm_vm_ioctl_get_pit2(struct kvm * kvm,struct kvm_pit_state2 * ps)6435 static int kvm_vm_ioctl_get_pit2(struct kvm *kvm, struct kvm_pit_state2 *ps)
6436 {
6437 	mutex_lock(&kvm->arch.vpit->pit_state.lock);
6438 	memcpy(ps->channels, &kvm->arch.vpit->pit_state.channels,
6439 		sizeof(ps->channels));
6440 	ps->flags = kvm->arch.vpit->pit_state.flags;
6441 	mutex_unlock(&kvm->arch.vpit->pit_state.lock);
6442 	memset(&ps->reserved, 0, sizeof(ps->reserved));
6443 	return 0;
6444 }
6445 
kvm_vm_ioctl_set_pit2(struct kvm * kvm,struct kvm_pit_state2 * ps)6446 static int kvm_vm_ioctl_set_pit2(struct kvm *kvm, struct kvm_pit_state2 *ps)
6447 {
6448 	int start = 0;
6449 	int i;
6450 	u32 prev_legacy, cur_legacy;
6451 	struct kvm_pit *pit = kvm->arch.vpit;
6452 
6453 	mutex_lock(&pit->pit_state.lock);
6454 	prev_legacy = pit->pit_state.flags & KVM_PIT_FLAGS_HPET_LEGACY;
6455 	cur_legacy = ps->flags & KVM_PIT_FLAGS_HPET_LEGACY;
6456 	if (!prev_legacy && cur_legacy)
6457 		start = 1;
6458 	memcpy(&pit->pit_state.channels, &ps->channels,
6459 	       sizeof(pit->pit_state.channels));
6460 	pit->pit_state.flags = ps->flags;
6461 	for (i = 0; i < 3; i++)
6462 		kvm_pit_load_count(pit, i, pit->pit_state.channels[i].count,
6463 				   start && i == 0);
6464 	mutex_unlock(&pit->pit_state.lock);
6465 	return 0;
6466 }
6467 
kvm_vm_ioctl_reinject(struct kvm * kvm,struct kvm_reinject_control * control)6468 static int kvm_vm_ioctl_reinject(struct kvm *kvm,
6469 				 struct kvm_reinject_control *control)
6470 {
6471 	struct kvm_pit *pit = kvm->arch.vpit;
6472 
6473 	/* pit->pit_state.lock was overloaded to prevent userspace from getting
6474 	 * an inconsistent state after running multiple KVM_REINJECT_CONTROL
6475 	 * ioctls in parallel.  Use a separate lock if that ioctl isn't rare.
6476 	 */
6477 	mutex_lock(&pit->pit_state.lock);
6478 	kvm_pit_set_reinject(pit, control->pit_reinject);
6479 	mutex_unlock(&pit->pit_state.lock);
6480 
6481 	return 0;
6482 }
6483 
kvm_arch_sync_dirty_log(struct kvm * kvm,struct kvm_memory_slot * memslot)6484 void kvm_arch_sync_dirty_log(struct kvm *kvm, struct kvm_memory_slot *memslot)
6485 {
6486 
6487 	/*
6488 	 * Flush all CPUs' dirty log buffers to the  dirty_bitmap.  Called
6489 	 * before reporting dirty_bitmap to userspace.  KVM flushes the buffers
6490 	 * on all VM-Exits, thus we only need to kick running vCPUs to force a
6491 	 * VM-Exit.
6492 	 */
6493 	struct kvm_vcpu *vcpu;
6494 	unsigned long i;
6495 
6496 	if (!kvm_x86_ops.cpu_dirty_log_size)
6497 		return;
6498 
6499 	kvm_for_each_vcpu(i, vcpu, kvm)
6500 		kvm_vcpu_kick(vcpu);
6501 }
6502 
kvm_vm_ioctl_irq_line(struct kvm * kvm,struct kvm_irq_level * irq_event,bool line_status)6503 int kvm_vm_ioctl_irq_line(struct kvm *kvm, struct kvm_irq_level *irq_event,
6504 			bool line_status)
6505 {
6506 	if (!irqchip_in_kernel(kvm))
6507 		return -ENXIO;
6508 
6509 	irq_event->status = kvm_set_irq(kvm, KVM_USERSPACE_IRQ_SOURCE_ID,
6510 					irq_event->irq, irq_event->level,
6511 					line_status);
6512 	return 0;
6513 }
6514 
kvm_vm_ioctl_enable_cap(struct kvm * kvm,struct kvm_enable_cap * cap)6515 int kvm_vm_ioctl_enable_cap(struct kvm *kvm,
6516 			    struct kvm_enable_cap *cap)
6517 {
6518 	int r;
6519 
6520 	if (cap->flags)
6521 		return -EINVAL;
6522 
6523 	switch (cap->cap) {
6524 	case KVM_CAP_DISABLE_QUIRKS2:
6525 		r = -EINVAL;
6526 		if (cap->args[0] & ~KVM_X86_VALID_QUIRKS)
6527 			break;
6528 		fallthrough;
6529 	case KVM_CAP_DISABLE_QUIRKS:
6530 		kvm->arch.disabled_quirks = cap->args[0];
6531 		r = 0;
6532 		break;
6533 	case KVM_CAP_SPLIT_IRQCHIP: {
6534 		mutex_lock(&kvm->lock);
6535 		r = -EINVAL;
6536 		if (cap->args[0] > MAX_NR_RESERVED_IOAPIC_PINS)
6537 			goto split_irqchip_unlock;
6538 		r = -EEXIST;
6539 		if (irqchip_in_kernel(kvm))
6540 			goto split_irqchip_unlock;
6541 		if (kvm->created_vcpus)
6542 			goto split_irqchip_unlock;
6543 		/* Pairs with irqchip_in_kernel. */
6544 		smp_wmb();
6545 		kvm->arch.irqchip_mode = KVM_IRQCHIP_SPLIT;
6546 		kvm->arch.nr_reserved_ioapic_pins = cap->args[0];
6547 		kvm_clear_apicv_inhibit(kvm, APICV_INHIBIT_REASON_ABSENT);
6548 		r = 0;
6549 split_irqchip_unlock:
6550 		mutex_unlock(&kvm->lock);
6551 		break;
6552 	}
6553 	case KVM_CAP_X2APIC_API:
6554 		r = -EINVAL;
6555 		if (cap->args[0] & ~KVM_X2APIC_API_VALID_FLAGS)
6556 			break;
6557 
6558 		if (cap->args[0] & KVM_X2APIC_API_USE_32BIT_IDS)
6559 			kvm->arch.x2apic_format = true;
6560 		if (cap->args[0] & KVM_X2APIC_API_DISABLE_BROADCAST_QUIRK)
6561 			kvm->arch.x2apic_broadcast_quirk_disabled = true;
6562 
6563 		r = 0;
6564 		break;
6565 	case KVM_CAP_X86_DISABLE_EXITS:
6566 		r = -EINVAL;
6567 		if (cap->args[0] & ~KVM_X86_DISABLE_VALID_EXITS)
6568 			break;
6569 
6570 		if (cap->args[0] & KVM_X86_DISABLE_EXITS_PAUSE)
6571 			kvm->arch.pause_in_guest = true;
6572 
6573 #define SMT_RSB_MSG "This processor is affected by the Cross-Thread Return Predictions vulnerability. " \
6574 		    "KVM_CAP_X86_DISABLE_EXITS should only be used with SMT disabled or trusted guests."
6575 
6576 		if (!mitigate_smt_rsb) {
6577 			if (boot_cpu_has_bug(X86_BUG_SMT_RSB) && cpu_smt_possible() &&
6578 			    (cap->args[0] & ~KVM_X86_DISABLE_EXITS_PAUSE))
6579 				pr_warn_once(SMT_RSB_MSG);
6580 
6581 			if ((cap->args[0] & KVM_X86_DISABLE_EXITS_MWAIT) &&
6582 			    kvm_can_mwait_in_guest())
6583 				kvm->arch.mwait_in_guest = true;
6584 			if (cap->args[0] & KVM_X86_DISABLE_EXITS_HLT)
6585 				kvm->arch.hlt_in_guest = true;
6586 			if (cap->args[0] & KVM_X86_DISABLE_EXITS_CSTATE)
6587 				kvm->arch.cstate_in_guest = true;
6588 		}
6589 
6590 		r = 0;
6591 		break;
6592 	case KVM_CAP_MSR_PLATFORM_INFO:
6593 		kvm->arch.guest_can_read_msr_platform_info = cap->args[0];
6594 		r = 0;
6595 		break;
6596 	case KVM_CAP_EXCEPTION_PAYLOAD:
6597 		kvm->arch.exception_payload_enabled = cap->args[0];
6598 		r = 0;
6599 		break;
6600 	case KVM_CAP_X86_TRIPLE_FAULT_EVENT:
6601 		kvm->arch.triple_fault_event = cap->args[0];
6602 		r = 0;
6603 		break;
6604 	case KVM_CAP_X86_USER_SPACE_MSR:
6605 		r = -EINVAL;
6606 		if (cap->args[0] & ~KVM_MSR_EXIT_REASON_VALID_MASK)
6607 			break;
6608 		kvm->arch.user_space_msr_mask = cap->args[0];
6609 		r = 0;
6610 		break;
6611 	case KVM_CAP_X86_BUS_LOCK_EXIT:
6612 		r = -EINVAL;
6613 		if (cap->args[0] & ~KVM_BUS_LOCK_DETECTION_VALID_MODE)
6614 			break;
6615 
6616 		if ((cap->args[0] & KVM_BUS_LOCK_DETECTION_OFF) &&
6617 		    (cap->args[0] & KVM_BUS_LOCK_DETECTION_EXIT))
6618 			break;
6619 
6620 		if (kvm_caps.has_bus_lock_exit &&
6621 		    cap->args[0] & KVM_BUS_LOCK_DETECTION_EXIT)
6622 			kvm->arch.bus_lock_detection_enabled = true;
6623 		r = 0;
6624 		break;
6625 #ifdef CONFIG_X86_SGX_KVM
6626 	case KVM_CAP_SGX_ATTRIBUTE: {
6627 		unsigned long allowed_attributes = 0;
6628 
6629 		r = sgx_set_attribute(&allowed_attributes, cap->args[0]);
6630 		if (r)
6631 			break;
6632 
6633 		/* KVM only supports the PROVISIONKEY privileged attribute. */
6634 		if ((allowed_attributes & SGX_ATTR_PROVISIONKEY) &&
6635 		    !(allowed_attributes & ~SGX_ATTR_PROVISIONKEY))
6636 			kvm->arch.sgx_provisioning_allowed = true;
6637 		else
6638 			r = -EINVAL;
6639 		break;
6640 	}
6641 #endif
6642 	case KVM_CAP_VM_COPY_ENC_CONTEXT_FROM:
6643 		r = -EINVAL;
6644 		if (!kvm_x86_ops.vm_copy_enc_context_from)
6645 			break;
6646 
6647 		r = kvm_x86_call(vm_copy_enc_context_from)(kvm, cap->args[0]);
6648 		break;
6649 	case KVM_CAP_VM_MOVE_ENC_CONTEXT_FROM:
6650 		r = -EINVAL;
6651 		if (!kvm_x86_ops.vm_move_enc_context_from)
6652 			break;
6653 
6654 		r = kvm_x86_call(vm_move_enc_context_from)(kvm, cap->args[0]);
6655 		break;
6656 	case KVM_CAP_EXIT_HYPERCALL:
6657 		if (cap->args[0] & ~KVM_EXIT_HYPERCALL_VALID_MASK) {
6658 			r = -EINVAL;
6659 			break;
6660 		}
6661 		kvm->arch.hypercall_exit_enabled = cap->args[0];
6662 		r = 0;
6663 		break;
6664 	case KVM_CAP_EXIT_ON_EMULATION_FAILURE:
6665 		r = -EINVAL;
6666 		if (cap->args[0] & ~1)
6667 			break;
6668 		kvm->arch.exit_on_emulation_error = cap->args[0];
6669 		r = 0;
6670 		break;
6671 	case KVM_CAP_PMU_CAPABILITY:
6672 		r = -EINVAL;
6673 		if (!enable_pmu || (cap->args[0] & ~KVM_CAP_PMU_VALID_MASK))
6674 			break;
6675 
6676 		mutex_lock(&kvm->lock);
6677 		if (!kvm->created_vcpus) {
6678 			kvm->arch.enable_pmu = !(cap->args[0] & KVM_PMU_CAP_DISABLE);
6679 			r = 0;
6680 		}
6681 		mutex_unlock(&kvm->lock);
6682 		break;
6683 	case KVM_CAP_MAX_VCPU_ID:
6684 		r = -EINVAL;
6685 		if (cap->args[0] > KVM_MAX_VCPU_IDS)
6686 			break;
6687 
6688 		mutex_lock(&kvm->lock);
6689 		if (kvm->arch.bsp_vcpu_id > cap->args[0]) {
6690 			;
6691 		} else if (kvm->arch.max_vcpu_ids == cap->args[0]) {
6692 			r = 0;
6693 		} else if (!kvm->arch.max_vcpu_ids) {
6694 			kvm->arch.max_vcpu_ids = cap->args[0];
6695 			r = 0;
6696 		}
6697 		mutex_unlock(&kvm->lock);
6698 		break;
6699 	case KVM_CAP_X86_NOTIFY_VMEXIT:
6700 		r = -EINVAL;
6701 		if ((u32)cap->args[0] & ~KVM_X86_NOTIFY_VMEXIT_VALID_BITS)
6702 			break;
6703 		if (!kvm_caps.has_notify_vmexit)
6704 			break;
6705 		if (!((u32)cap->args[0] & KVM_X86_NOTIFY_VMEXIT_ENABLED))
6706 			break;
6707 		mutex_lock(&kvm->lock);
6708 		if (!kvm->created_vcpus) {
6709 			kvm->arch.notify_window = cap->args[0] >> 32;
6710 			kvm->arch.notify_vmexit_flags = (u32)cap->args[0];
6711 			r = 0;
6712 		}
6713 		mutex_unlock(&kvm->lock);
6714 		break;
6715 	case KVM_CAP_VM_DISABLE_NX_HUGE_PAGES:
6716 		r = -EINVAL;
6717 
6718 		/*
6719 		 * Since the risk of disabling NX hugepages is a guest crashing
6720 		 * the system, ensure the userspace process has permission to
6721 		 * reboot the system.
6722 		 *
6723 		 * Note that unlike the reboot() syscall, the process must have
6724 		 * this capability in the root namespace because exposing
6725 		 * /dev/kvm into a container does not limit the scope of the
6726 		 * iTLB multihit bug to that container. In other words,
6727 		 * this must use capable(), not ns_capable().
6728 		 */
6729 		if (!capable(CAP_SYS_BOOT)) {
6730 			r = -EPERM;
6731 			break;
6732 		}
6733 
6734 		if (cap->args[0])
6735 			break;
6736 
6737 		mutex_lock(&kvm->lock);
6738 		if (!kvm->created_vcpus) {
6739 			kvm->arch.disable_nx_huge_pages = true;
6740 			r = 0;
6741 		}
6742 		mutex_unlock(&kvm->lock);
6743 		break;
6744 	case KVM_CAP_X86_APIC_BUS_CYCLES_NS: {
6745 		u64 bus_cycle_ns = cap->args[0];
6746 		u64 unused;
6747 
6748 		/*
6749 		 * Guard against overflow in tmict_to_ns(). 128 is the highest
6750 		 * divide value that can be programmed in APIC_TDCR.
6751 		 */
6752 		r = -EINVAL;
6753 		if (!bus_cycle_ns ||
6754 		    check_mul_overflow((u64)U32_MAX * 128, bus_cycle_ns, &unused))
6755 			break;
6756 
6757 		r = 0;
6758 		mutex_lock(&kvm->lock);
6759 		if (!irqchip_in_kernel(kvm))
6760 			r = -ENXIO;
6761 		else if (kvm->created_vcpus)
6762 			r = -EINVAL;
6763 		else
6764 			kvm->arch.apic_bus_cycle_ns = bus_cycle_ns;
6765 		mutex_unlock(&kvm->lock);
6766 		break;
6767 	}
6768 	default:
6769 		r = -EINVAL;
6770 		break;
6771 	}
6772 	return r;
6773 }
6774 
kvm_alloc_msr_filter(bool default_allow)6775 static struct kvm_x86_msr_filter *kvm_alloc_msr_filter(bool default_allow)
6776 {
6777 	struct kvm_x86_msr_filter *msr_filter;
6778 
6779 	msr_filter = kzalloc(sizeof(*msr_filter), GFP_KERNEL_ACCOUNT);
6780 	if (!msr_filter)
6781 		return NULL;
6782 
6783 	msr_filter->default_allow = default_allow;
6784 	return msr_filter;
6785 }
6786 
kvm_free_msr_filter(struct kvm_x86_msr_filter * msr_filter)6787 static void kvm_free_msr_filter(struct kvm_x86_msr_filter *msr_filter)
6788 {
6789 	u32 i;
6790 
6791 	if (!msr_filter)
6792 		return;
6793 
6794 	for (i = 0; i < msr_filter->count; i++)
6795 		kfree(msr_filter->ranges[i].bitmap);
6796 
6797 	kfree(msr_filter);
6798 }
6799 
kvm_add_msr_filter(struct kvm_x86_msr_filter * msr_filter,struct kvm_msr_filter_range * user_range)6800 static int kvm_add_msr_filter(struct kvm_x86_msr_filter *msr_filter,
6801 			      struct kvm_msr_filter_range *user_range)
6802 {
6803 	unsigned long *bitmap;
6804 	size_t bitmap_size;
6805 
6806 	if (!user_range->nmsrs)
6807 		return 0;
6808 
6809 	if (user_range->flags & ~KVM_MSR_FILTER_RANGE_VALID_MASK)
6810 		return -EINVAL;
6811 
6812 	if (!user_range->flags)
6813 		return -EINVAL;
6814 
6815 	bitmap_size = BITS_TO_LONGS(user_range->nmsrs) * sizeof(long);
6816 	if (!bitmap_size || bitmap_size > KVM_MSR_FILTER_MAX_BITMAP_SIZE)
6817 		return -EINVAL;
6818 
6819 	bitmap = memdup_user((__user u8*)user_range->bitmap, bitmap_size);
6820 	if (IS_ERR(bitmap))
6821 		return PTR_ERR(bitmap);
6822 
6823 	msr_filter->ranges[msr_filter->count] = (struct msr_bitmap_range) {
6824 		.flags = user_range->flags,
6825 		.base = user_range->base,
6826 		.nmsrs = user_range->nmsrs,
6827 		.bitmap = bitmap,
6828 	};
6829 
6830 	msr_filter->count++;
6831 	return 0;
6832 }
6833 
kvm_vm_ioctl_set_msr_filter(struct kvm * kvm,struct kvm_msr_filter * filter)6834 static int kvm_vm_ioctl_set_msr_filter(struct kvm *kvm,
6835 				       struct kvm_msr_filter *filter)
6836 {
6837 	struct kvm_x86_msr_filter *new_filter, *old_filter;
6838 	bool default_allow;
6839 	bool empty = true;
6840 	int r;
6841 	u32 i;
6842 
6843 	if (filter->flags & ~KVM_MSR_FILTER_VALID_MASK)
6844 		return -EINVAL;
6845 
6846 	for (i = 0; i < ARRAY_SIZE(filter->ranges); i++)
6847 		empty &= !filter->ranges[i].nmsrs;
6848 
6849 	default_allow = !(filter->flags & KVM_MSR_FILTER_DEFAULT_DENY);
6850 	if (empty && !default_allow)
6851 		return -EINVAL;
6852 
6853 	new_filter = kvm_alloc_msr_filter(default_allow);
6854 	if (!new_filter)
6855 		return -ENOMEM;
6856 
6857 	for (i = 0; i < ARRAY_SIZE(filter->ranges); i++) {
6858 		r = kvm_add_msr_filter(new_filter, &filter->ranges[i]);
6859 		if (r) {
6860 			kvm_free_msr_filter(new_filter);
6861 			return r;
6862 		}
6863 	}
6864 
6865 	mutex_lock(&kvm->lock);
6866 	old_filter = rcu_replace_pointer(kvm->arch.msr_filter, new_filter,
6867 					 mutex_is_locked(&kvm->lock));
6868 	mutex_unlock(&kvm->lock);
6869 	synchronize_srcu(&kvm->srcu);
6870 
6871 	kvm_free_msr_filter(old_filter);
6872 
6873 	kvm_make_all_cpus_request(kvm, KVM_REQ_MSR_FILTER_CHANGED);
6874 
6875 	return 0;
6876 }
6877 
6878 #ifdef CONFIG_KVM_COMPAT
6879 /* for KVM_X86_SET_MSR_FILTER */
6880 struct kvm_msr_filter_range_compat {
6881 	__u32 flags;
6882 	__u32 nmsrs;
6883 	__u32 base;
6884 	__u32 bitmap;
6885 };
6886 
6887 struct kvm_msr_filter_compat {
6888 	__u32 flags;
6889 	struct kvm_msr_filter_range_compat ranges[KVM_MSR_FILTER_MAX_RANGES];
6890 };
6891 
6892 #define KVM_X86_SET_MSR_FILTER_COMPAT _IOW(KVMIO, 0xc6, struct kvm_msr_filter_compat)
6893 
kvm_arch_vm_compat_ioctl(struct file * filp,unsigned int ioctl,unsigned long arg)6894 long kvm_arch_vm_compat_ioctl(struct file *filp, unsigned int ioctl,
6895 			      unsigned long arg)
6896 {
6897 	void __user *argp = (void __user *)arg;
6898 	struct kvm *kvm = filp->private_data;
6899 	long r = -ENOTTY;
6900 
6901 	switch (ioctl) {
6902 	case KVM_X86_SET_MSR_FILTER_COMPAT: {
6903 		struct kvm_msr_filter __user *user_msr_filter = argp;
6904 		struct kvm_msr_filter_compat filter_compat;
6905 		struct kvm_msr_filter filter;
6906 		int i;
6907 
6908 		if (copy_from_user(&filter_compat, user_msr_filter,
6909 				   sizeof(filter_compat)))
6910 			return -EFAULT;
6911 
6912 		filter.flags = filter_compat.flags;
6913 		for (i = 0; i < ARRAY_SIZE(filter.ranges); i++) {
6914 			struct kvm_msr_filter_range_compat *cr;
6915 
6916 			cr = &filter_compat.ranges[i];
6917 			filter.ranges[i] = (struct kvm_msr_filter_range) {
6918 				.flags = cr->flags,
6919 				.nmsrs = cr->nmsrs,
6920 				.base = cr->base,
6921 				.bitmap = (__u8 *)(ulong)cr->bitmap,
6922 			};
6923 		}
6924 
6925 		r = kvm_vm_ioctl_set_msr_filter(kvm, &filter);
6926 		break;
6927 	}
6928 	}
6929 
6930 	return r;
6931 }
6932 #endif
6933 
6934 #ifdef CONFIG_HAVE_KVM_PM_NOTIFIER
kvm_arch_suspend_notifier(struct kvm * kvm)6935 static int kvm_arch_suspend_notifier(struct kvm *kvm)
6936 {
6937 	struct kvm_vcpu *vcpu;
6938 	unsigned long i;
6939 	int ret = 0;
6940 
6941 	mutex_lock(&kvm->lock);
6942 	kvm_for_each_vcpu(i, vcpu, kvm) {
6943 		if (!vcpu->arch.pv_time.active)
6944 			continue;
6945 
6946 		ret = kvm_set_guest_paused(vcpu);
6947 		if (ret) {
6948 			kvm_err("Failed to pause guest VCPU%d: %d\n",
6949 				vcpu->vcpu_id, ret);
6950 			break;
6951 		}
6952 	}
6953 	mutex_unlock(&kvm->lock);
6954 
6955 	return ret ? NOTIFY_BAD : NOTIFY_DONE;
6956 }
6957 
kvm_arch_pm_notifier(struct kvm * kvm,unsigned long state)6958 int kvm_arch_pm_notifier(struct kvm *kvm, unsigned long state)
6959 {
6960 	switch (state) {
6961 	case PM_HIBERNATION_PREPARE:
6962 	case PM_SUSPEND_PREPARE:
6963 		return kvm_arch_suspend_notifier(kvm);
6964 	}
6965 
6966 	return NOTIFY_DONE;
6967 }
6968 #endif /* CONFIG_HAVE_KVM_PM_NOTIFIER */
6969 
kvm_vm_ioctl_get_clock(struct kvm * kvm,void __user * argp)6970 static int kvm_vm_ioctl_get_clock(struct kvm *kvm, void __user *argp)
6971 {
6972 	struct kvm_clock_data data = { 0 };
6973 
6974 	get_kvmclock(kvm, &data);
6975 	if (copy_to_user(argp, &data, sizeof(data)))
6976 		return -EFAULT;
6977 
6978 	return 0;
6979 }
6980 
kvm_vm_ioctl_set_clock(struct kvm * kvm,void __user * argp)6981 static int kvm_vm_ioctl_set_clock(struct kvm *kvm, void __user *argp)
6982 {
6983 	struct kvm_arch *ka = &kvm->arch;
6984 	struct kvm_clock_data data;
6985 	u64 now_raw_ns;
6986 
6987 	if (copy_from_user(&data, argp, sizeof(data)))
6988 		return -EFAULT;
6989 
6990 	/*
6991 	 * Only KVM_CLOCK_REALTIME is used, but allow passing the
6992 	 * result of KVM_GET_CLOCK back to KVM_SET_CLOCK.
6993 	 */
6994 	if (data.flags & ~KVM_CLOCK_VALID_FLAGS)
6995 		return -EINVAL;
6996 
6997 	kvm_hv_request_tsc_page_update(kvm);
6998 	kvm_start_pvclock_update(kvm);
6999 	pvclock_update_vm_gtod_copy(kvm);
7000 
7001 	/*
7002 	 * This pairs with kvm_guest_time_update(): when masterclock is
7003 	 * in use, we use master_kernel_ns + kvmclock_offset to set
7004 	 * unsigned 'system_time' so if we use get_kvmclock_ns() (which
7005 	 * is slightly ahead) here we risk going negative on unsigned
7006 	 * 'system_time' when 'data.clock' is very small.
7007 	 */
7008 	if (data.flags & KVM_CLOCK_REALTIME) {
7009 		u64 now_real_ns = ktime_get_real_ns();
7010 
7011 		/*
7012 		 * Avoid stepping the kvmclock backwards.
7013 		 */
7014 		if (now_real_ns > data.realtime)
7015 			data.clock += now_real_ns - data.realtime;
7016 	}
7017 
7018 	if (ka->use_master_clock)
7019 		now_raw_ns = ka->master_kernel_ns;
7020 	else
7021 		now_raw_ns = get_kvmclock_base_ns();
7022 	ka->kvmclock_offset = data.clock - now_raw_ns;
7023 	kvm_end_pvclock_update(kvm);
7024 	return 0;
7025 }
7026 
kvm_arch_vm_ioctl(struct file * filp,unsigned int ioctl,unsigned long arg)7027 int kvm_arch_vm_ioctl(struct file *filp, unsigned int ioctl, unsigned long arg)
7028 {
7029 	struct kvm *kvm = filp->private_data;
7030 	void __user *argp = (void __user *)arg;
7031 	int r = -ENOTTY;
7032 	/*
7033 	 * This union makes it completely explicit to gcc-3.x
7034 	 * that these two variables' stack usage should be
7035 	 * combined, not added together.
7036 	 */
7037 	union {
7038 		struct kvm_pit_state ps;
7039 		struct kvm_pit_state2 ps2;
7040 		struct kvm_pit_config pit_config;
7041 	} u;
7042 
7043 	switch (ioctl) {
7044 	case KVM_SET_TSS_ADDR:
7045 		r = kvm_vm_ioctl_set_tss_addr(kvm, arg);
7046 		break;
7047 	case KVM_SET_IDENTITY_MAP_ADDR: {
7048 		u64 ident_addr;
7049 
7050 		mutex_lock(&kvm->lock);
7051 		r = -EINVAL;
7052 		if (kvm->created_vcpus)
7053 			goto set_identity_unlock;
7054 		r = -EFAULT;
7055 		if (copy_from_user(&ident_addr, argp, sizeof(ident_addr)))
7056 			goto set_identity_unlock;
7057 		r = kvm_vm_ioctl_set_identity_map_addr(kvm, ident_addr);
7058 set_identity_unlock:
7059 		mutex_unlock(&kvm->lock);
7060 		break;
7061 	}
7062 	case KVM_SET_NR_MMU_PAGES:
7063 		r = kvm_vm_ioctl_set_nr_mmu_pages(kvm, arg);
7064 		break;
7065 	case KVM_CREATE_IRQCHIP: {
7066 		mutex_lock(&kvm->lock);
7067 
7068 		r = -EEXIST;
7069 		if (irqchip_in_kernel(kvm))
7070 			goto create_irqchip_unlock;
7071 
7072 		r = -EINVAL;
7073 		if (kvm->created_vcpus)
7074 			goto create_irqchip_unlock;
7075 
7076 		r = kvm_pic_init(kvm);
7077 		if (r)
7078 			goto create_irqchip_unlock;
7079 
7080 		r = kvm_ioapic_init(kvm);
7081 		if (r) {
7082 			kvm_pic_destroy(kvm);
7083 			goto create_irqchip_unlock;
7084 		}
7085 
7086 		r = kvm_setup_default_irq_routing(kvm);
7087 		if (r) {
7088 			kvm_ioapic_destroy(kvm);
7089 			kvm_pic_destroy(kvm);
7090 			goto create_irqchip_unlock;
7091 		}
7092 		/* Write kvm->irq_routing before enabling irqchip_in_kernel. */
7093 		smp_wmb();
7094 		kvm->arch.irqchip_mode = KVM_IRQCHIP_KERNEL;
7095 		kvm_clear_apicv_inhibit(kvm, APICV_INHIBIT_REASON_ABSENT);
7096 	create_irqchip_unlock:
7097 		mutex_unlock(&kvm->lock);
7098 		break;
7099 	}
7100 	case KVM_CREATE_PIT:
7101 		u.pit_config.flags = KVM_PIT_SPEAKER_DUMMY;
7102 		goto create_pit;
7103 	case KVM_CREATE_PIT2:
7104 		r = -EFAULT;
7105 		if (copy_from_user(&u.pit_config, argp,
7106 				   sizeof(struct kvm_pit_config)))
7107 			goto out;
7108 	create_pit:
7109 		mutex_lock(&kvm->lock);
7110 		r = -EEXIST;
7111 		if (kvm->arch.vpit)
7112 			goto create_pit_unlock;
7113 		r = -ENOENT;
7114 		if (!pic_in_kernel(kvm))
7115 			goto create_pit_unlock;
7116 		r = -ENOMEM;
7117 		kvm->arch.vpit = kvm_create_pit(kvm, u.pit_config.flags);
7118 		if (kvm->arch.vpit)
7119 			r = 0;
7120 	create_pit_unlock:
7121 		mutex_unlock(&kvm->lock);
7122 		break;
7123 	case KVM_GET_IRQCHIP: {
7124 		/* 0: PIC master, 1: PIC slave, 2: IOAPIC */
7125 		struct kvm_irqchip *chip;
7126 
7127 		chip = memdup_user(argp, sizeof(*chip));
7128 		if (IS_ERR(chip)) {
7129 			r = PTR_ERR(chip);
7130 			goto out;
7131 		}
7132 
7133 		r = -ENXIO;
7134 		if (!irqchip_kernel(kvm))
7135 			goto get_irqchip_out;
7136 		r = kvm_vm_ioctl_get_irqchip(kvm, chip);
7137 		if (r)
7138 			goto get_irqchip_out;
7139 		r = -EFAULT;
7140 		if (copy_to_user(argp, chip, sizeof(*chip)))
7141 			goto get_irqchip_out;
7142 		r = 0;
7143 	get_irqchip_out:
7144 		kfree(chip);
7145 		break;
7146 	}
7147 	case KVM_SET_IRQCHIP: {
7148 		/* 0: PIC master, 1: PIC slave, 2: IOAPIC */
7149 		struct kvm_irqchip *chip;
7150 
7151 		chip = memdup_user(argp, sizeof(*chip));
7152 		if (IS_ERR(chip)) {
7153 			r = PTR_ERR(chip);
7154 			goto out;
7155 		}
7156 
7157 		r = -ENXIO;
7158 		if (!irqchip_kernel(kvm))
7159 			goto set_irqchip_out;
7160 		r = kvm_vm_ioctl_set_irqchip(kvm, chip);
7161 	set_irqchip_out:
7162 		kfree(chip);
7163 		break;
7164 	}
7165 	case KVM_GET_PIT: {
7166 		r = -EFAULT;
7167 		if (copy_from_user(&u.ps, argp, sizeof(struct kvm_pit_state)))
7168 			goto out;
7169 		r = -ENXIO;
7170 		if (!kvm->arch.vpit)
7171 			goto out;
7172 		r = kvm_vm_ioctl_get_pit(kvm, &u.ps);
7173 		if (r)
7174 			goto out;
7175 		r = -EFAULT;
7176 		if (copy_to_user(argp, &u.ps, sizeof(struct kvm_pit_state)))
7177 			goto out;
7178 		r = 0;
7179 		break;
7180 	}
7181 	case KVM_SET_PIT: {
7182 		r = -EFAULT;
7183 		if (copy_from_user(&u.ps, argp, sizeof(u.ps)))
7184 			goto out;
7185 		mutex_lock(&kvm->lock);
7186 		r = -ENXIO;
7187 		if (!kvm->arch.vpit)
7188 			goto set_pit_out;
7189 		r = kvm_vm_ioctl_set_pit(kvm, &u.ps);
7190 set_pit_out:
7191 		mutex_unlock(&kvm->lock);
7192 		break;
7193 	}
7194 	case KVM_GET_PIT2: {
7195 		r = -ENXIO;
7196 		if (!kvm->arch.vpit)
7197 			goto out;
7198 		r = kvm_vm_ioctl_get_pit2(kvm, &u.ps2);
7199 		if (r)
7200 			goto out;
7201 		r = -EFAULT;
7202 		if (copy_to_user(argp, &u.ps2, sizeof(u.ps2)))
7203 			goto out;
7204 		r = 0;
7205 		break;
7206 	}
7207 	case KVM_SET_PIT2: {
7208 		r = -EFAULT;
7209 		if (copy_from_user(&u.ps2, argp, sizeof(u.ps2)))
7210 			goto out;
7211 		mutex_lock(&kvm->lock);
7212 		r = -ENXIO;
7213 		if (!kvm->arch.vpit)
7214 			goto set_pit2_out;
7215 		r = kvm_vm_ioctl_set_pit2(kvm, &u.ps2);
7216 set_pit2_out:
7217 		mutex_unlock(&kvm->lock);
7218 		break;
7219 	}
7220 	case KVM_REINJECT_CONTROL: {
7221 		struct kvm_reinject_control control;
7222 		r =  -EFAULT;
7223 		if (copy_from_user(&control, argp, sizeof(control)))
7224 			goto out;
7225 		r = -ENXIO;
7226 		if (!kvm->arch.vpit)
7227 			goto out;
7228 		r = kvm_vm_ioctl_reinject(kvm, &control);
7229 		break;
7230 	}
7231 	case KVM_SET_BOOT_CPU_ID:
7232 		r = 0;
7233 		mutex_lock(&kvm->lock);
7234 		if (kvm->created_vcpus)
7235 			r = -EBUSY;
7236 		else if (arg > KVM_MAX_VCPU_IDS ||
7237 			 (kvm->arch.max_vcpu_ids && arg > kvm->arch.max_vcpu_ids))
7238 			r = -EINVAL;
7239 		else
7240 			kvm->arch.bsp_vcpu_id = arg;
7241 		mutex_unlock(&kvm->lock);
7242 		break;
7243 #ifdef CONFIG_KVM_XEN
7244 	case KVM_XEN_HVM_CONFIG: {
7245 		struct kvm_xen_hvm_config xhc;
7246 		r = -EFAULT;
7247 		if (copy_from_user(&xhc, argp, sizeof(xhc)))
7248 			goto out;
7249 		r = kvm_xen_hvm_config(kvm, &xhc);
7250 		break;
7251 	}
7252 	case KVM_XEN_HVM_GET_ATTR: {
7253 		struct kvm_xen_hvm_attr xha;
7254 
7255 		r = -EFAULT;
7256 		if (copy_from_user(&xha, argp, sizeof(xha)))
7257 			goto out;
7258 		r = kvm_xen_hvm_get_attr(kvm, &xha);
7259 		if (!r && copy_to_user(argp, &xha, sizeof(xha)))
7260 			r = -EFAULT;
7261 		break;
7262 	}
7263 	case KVM_XEN_HVM_SET_ATTR: {
7264 		struct kvm_xen_hvm_attr xha;
7265 
7266 		r = -EFAULT;
7267 		if (copy_from_user(&xha, argp, sizeof(xha)))
7268 			goto out;
7269 		r = kvm_xen_hvm_set_attr(kvm, &xha);
7270 		break;
7271 	}
7272 	case KVM_XEN_HVM_EVTCHN_SEND: {
7273 		struct kvm_irq_routing_xen_evtchn uxe;
7274 
7275 		r = -EFAULT;
7276 		if (copy_from_user(&uxe, argp, sizeof(uxe)))
7277 			goto out;
7278 		r = kvm_xen_hvm_evtchn_send(kvm, &uxe);
7279 		break;
7280 	}
7281 #endif
7282 	case KVM_SET_CLOCK:
7283 		r = kvm_vm_ioctl_set_clock(kvm, argp);
7284 		break;
7285 	case KVM_GET_CLOCK:
7286 		r = kvm_vm_ioctl_get_clock(kvm, argp);
7287 		break;
7288 	case KVM_SET_TSC_KHZ: {
7289 		u32 user_tsc_khz;
7290 
7291 		r = -EINVAL;
7292 		user_tsc_khz = (u32)arg;
7293 
7294 		if (kvm_caps.has_tsc_control &&
7295 		    user_tsc_khz >= kvm_caps.max_guest_tsc_khz)
7296 			goto out;
7297 
7298 		if (user_tsc_khz == 0)
7299 			user_tsc_khz = tsc_khz;
7300 
7301 		WRITE_ONCE(kvm->arch.default_tsc_khz, user_tsc_khz);
7302 		r = 0;
7303 
7304 		goto out;
7305 	}
7306 	case KVM_GET_TSC_KHZ: {
7307 		r = READ_ONCE(kvm->arch.default_tsc_khz);
7308 		goto out;
7309 	}
7310 	case KVM_MEMORY_ENCRYPT_OP: {
7311 		r = -ENOTTY;
7312 		if (!kvm_x86_ops.mem_enc_ioctl)
7313 			goto out;
7314 
7315 		r = kvm_x86_call(mem_enc_ioctl)(kvm, argp);
7316 		break;
7317 	}
7318 	case KVM_MEMORY_ENCRYPT_REG_REGION: {
7319 		struct kvm_enc_region region;
7320 
7321 		r = -EFAULT;
7322 		if (copy_from_user(&region, argp, sizeof(region)))
7323 			goto out;
7324 
7325 		r = -ENOTTY;
7326 		if (!kvm_x86_ops.mem_enc_register_region)
7327 			goto out;
7328 
7329 		r = kvm_x86_call(mem_enc_register_region)(kvm, &region);
7330 		break;
7331 	}
7332 	case KVM_MEMORY_ENCRYPT_UNREG_REGION: {
7333 		struct kvm_enc_region region;
7334 
7335 		r = -EFAULT;
7336 		if (copy_from_user(&region, argp, sizeof(region)))
7337 			goto out;
7338 
7339 		r = -ENOTTY;
7340 		if (!kvm_x86_ops.mem_enc_unregister_region)
7341 			goto out;
7342 
7343 		r = kvm_x86_call(mem_enc_unregister_region)(kvm, &region);
7344 		break;
7345 	}
7346 #ifdef CONFIG_KVM_HYPERV
7347 	case KVM_HYPERV_EVENTFD: {
7348 		struct kvm_hyperv_eventfd hvevfd;
7349 
7350 		r = -EFAULT;
7351 		if (copy_from_user(&hvevfd, argp, sizeof(hvevfd)))
7352 			goto out;
7353 		r = kvm_vm_ioctl_hv_eventfd(kvm, &hvevfd);
7354 		break;
7355 	}
7356 #endif
7357 	case KVM_SET_PMU_EVENT_FILTER:
7358 		r = kvm_vm_ioctl_set_pmu_event_filter(kvm, argp);
7359 		break;
7360 	case KVM_X86_SET_MSR_FILTER: {
7361 		struct kvm_msr_filter __user *user_msr_filter = argp;
7362 		struct kvm_msr_filter filter;
7363 
7364 		if (copy_from_user(&filter, user_msr_filter, sizeof(filter)))
7365 			return -EFAULT;
7366 
7367 		r = kvm_vm_ioctl_set_msr_filter(kvm, &filter);
7368 		break;
7369 	}
7370 	default:
7371 		r = -ENOTTY;
7372 	}
7373 out:
7374 	return r;
7375 }
7376 
kvm_probe_feature_msr(u32 msr_index)7377 static void kvm_probe_feature_msr(u32 msr_index)
7378 {
7379 	u64 data;
7380 
7381 	if (kvm_get_feature_msr(NULL, msr_index, &data, true))
7382 		return;
7383 
7384 	msr_based_features[num_msr_based_features++] = msr_index;
7385 }
7386 
kvm_probe_msr_to_save(u32 msr_index)7387 static void kvm_probe_msr_to_save(u32 msr_index)
7388 {
7389 	u32 dummy[2];
7390 
7391 	if (rdmsr_safe(msr_index, &dummy[0], &dummy[1]))
7392 		return;
7393 
7394 	/*
7395 	 * Even MSRs that are valid in the host may not be exposed to guests in
7396 	 * some cases.
7397 	 */
7398 	switch (msr_index) {
7399 	case MSR_IA32_BNDCFGS:
7400 		if (!kvm_mpx_supported())
7401 			return;
7402 		break;
7403 	case MSR_TSC_AUX:
7404 		if (!kvm_cpu_cap_has(X86_FEATURE_RDTSCP) &&
7405 		    !kvm_cpu_cap_has(X86_FEATURE_RDPID))
7406 			return;
7407 		break;
7408 	case MSR_IA32_UMWAIT_CONTROL:
7409 		if (!kvm_cpu_cap_has(X86_FEATURE_WAITPKG))
7410 			return;
7411 		break;
7412 	case MSR_IA32_RTIT_CTL:
7413 	case MSR_IA32_RTIT_STATUS:
7414 		if (!kvm_cpu_cap_has(X86_FEATURE_INTEL_PT))
7415 			return;
7416 		break;
7417 	case MSR_IA32_RTIT_CR3_MATCH:
7418 		if (!kvm_cpu_cap_has(X86_FEATURE_INTEL_PT) ||
7419 		    !intel_pt_validate_hw_cap(PT_CAP_cr3_filtering))
7420 			return;
7421 		break;
7422 	case MSR_IA32_RTIT_OUTPUT_BASE:
7423 	case MSR_IA32_RTIT_OUTPUT_MASK:
7424 		if (!kvm_cpu_cap_has(X86_FEATURE_INTEL_PT) ||
7425 		    (!intel_pt_validate_hw_cap(PT_CAP_topa_output) &&
7426 		     !intel_pt_validate_hw_cap(PT_CAP_single_range_output)))
7427 			return;
7428 		break;
7429 	case MSR_IA32_RTIT_ADDR0_A ... MSR_IA32_RTIT_ADDR3_B:
7430 		if (!kvm_cpu_cap_has(X86_FEATURE_INTEL_PT) ||
7431 		    (msr_index - MSR_IA32_RTIT_ADDR0_A >=
7432 		     intel_pt_validate_hw_cap(PT_CAP_num_address_ranges) * 2))
7433 			return;
7434 		break;
7435 	case MSR_ARCH_PERFMON_PERFCTR0 ...
7436 	     MSR_ARCH_PERFMON_PERFCTR0 + KVM_MAX_NR_GP_COUNTERS - 1:
7437 		if (msr_index - MSR_ARCH_PERFMON_PERFCTR0 >=
7438 		    kvm_pmu_cap.num_counters_gp)
7439 			return;
7440 		break;
7441 	case MSR_ARCH_PERFMON_EVENTSEL0 ...
7442 	     MSR_ARCH_PERFMON_EVENTSEL0 + KVM_MAX_NR_GP_COUNTERS - 1:
7443 		if (msr_index - MSR_ARCH_PERFMON_EVENTSEL0 >=
7444 		    kvm_pmu_cap.num_counters_gp)
7445 			return;
7446 		break;
7447 	case MSR_ARCH_PERFMON_FIXED_CTR0 ...
7448 	     MSR_ARCH_PERFMON_FIXED_CTR0 + KVM_MAX_NR_FIXED_COUNTERS - 1:
7449 		if (msr_index - MSR_ARCH_PERFMON_FIXED_CTR0 >=
7450 		    kvm_pmu_cap.num_counters_fixed)
7451 			return;
7452 		break;
7453 	case MSR_AMD64_PERF_CNTR_GLOBAL_CTL:
7454 	case MSR_AMD64_PERF_CNTR_GLOBAL_STATUS:
7455 	case MSR_AMD64_PERF_CNTR_GLOBAL_STATUS_CLR:
7456 		if (!kvm_cpu_cap_has(X86_FEATURE_PERFMON_V2))
7457 			return;
7458 		break;
7459 	case MSR_IA32_XFD:
7460 	case MSR_IA32_XFD_ERR:
7461 		if (!kvm_cpu_cap_has(X86_FEATURE_XFD))
7462 			return;
7463 		break;
7464 	case MSR_IA32_TSX_CTRL:
7465 		if (!(kvm_get_arch_capabilities() & ARCH_CAP_TSX_CTRL_MSR))
7466 			return;
7467 		break;
7468 	default:
7469 		break;
7470 	}
7471 
7472 	msrs_to_save[num_msrs_to_save++] = msr_index;
7473 }
7474 
kvm_init_msr_lists(void)7475 static void kvm_init_msr_lists(void)
7476 {
7477 	unsigned i;
7478 
7479 	BUILD_BUG_ON_MSG(KVM_MAX_NR_FIXED_COUNTERS != 3,
7480 			 "Please update the fixed PMCs in msrs_to_save_pmu[]");
7481 
7482 	num_msrs_to_save = 0;
7483 	num_emulated_msrs = 0;
7484 	num_msr_based_features = 0;
7485 
7486 	for (i = 0; i < ARRAY_SIZE(msrs_to_save_base); i++)
7487 		kvm_probe_msr_to_save(msrs_to_save_base[i]);
7488 
7489 	if (enable_pmu) {
7490 		for (i = 0; i < ARRAY_SIZE(msrs_to_save_pmu); i++)
7491 			kvm_probe_msr_to_save(msrs_to_save_pmu[i]);
7492 	}
7493 
7494 	for (i = 0; i < ARRAY_SIZE(emulated_msrs_all); i++) {
7495 		if (!kvm_x86_call(has_emulated_msr)(NULL,
7496 						    emulated_msrs_all[i]))
7497 			continue;
7498 
7499 		emulated_msrs[num_emulated_msrs++] = emulated_msrs_all[i];
7500 	}
7501 
7502 	for (i = KVM_FIRST_EMULATED_VMX_MSR; i <= KVM_LAST_EMULATED_VMX_MSR; i++)
7503 		kvm_probe_feature_msr(i);
7504 
7505 	for (i = 0; i < ARRAY_SIZE(msr_based_features_all_except_vmx); i++)
7506 		kvm_probe_feature_msr(msr_based_features_all_except_vmx[i]);
7507 }
7508 
vcpu_mmio_write(struct kvm_vcpu * vcpu,gpa_t addr,int len,const void * v)7509 static int vcpu_mmio_write(struct kvm_vcpu *vcpu, gpa_t addr, int len,
7510 			   const void *v)
7511 {
7512 	int handled = 0;
7513 	int n;
7514 
7515 	do {
7516 		n = min(len, 8);
7517 		if (!(lapic_in_kernel(vcpu) &&
7518 		      !kvm_iodevice_write(vcpu, &vcpu->arch.apic->dev, addr, n, v))
7519 		    && kvm_io_bus_write(vcpu, KVM_MMIO_BUS, addr, n, v))
7520 			break;
7521 		handled += n;
7522 		addr += n;
7523 		len -= n;
7524 		v += n;
7525 	} while (len);
7526 
7527 	return handled;
7528 }
7529 
vcpu_mmio_read(struct kvm_vcpu * vcpu,gpa_t addr,int len,void * v)7530 static int vcpu_mmio_read(struct kvm_vcpu *vcpu, gpa_t addr, int len, void *v)
7531 {
7532 	int handled = 0;
7533 	int n;
7534 
7535 	do {
7536 		n = min(len, 8);
7537 		if (!(lapic_in_kernel(vcpu) &&
7538 		      !kvm_iodevice_read(vcpu, &vcpu->arch.apic->dev,
7539 					 addr, n, v))
7540 		    && kvm_io_bus_read(vcpu, KVM_MMIO_BUS, addr, n, v))
7541 			break;
7542 		trace_kvm_mmio(KVM_TRACE_MMIO_READ, n, addr, v);
7543 		handled += n;
7544 		addr += n;
7545 		len -= n;
7546 		v += n;
7547 	} while (len);
7548 
7549 	return handled;
7550 }
7551 
kvm_set_segment(struct kvm_vcpu * vcpu,struct kvm_segment * var,int seg)7552 void kvm_set_segment(struct kvm_vcpu *vcpu,
7553 		     struct kvm_segment *var, int seg)
7554 {
7555 	kvm_x86_call(set_segment)(vcpu, var, seg);
7556 }
7557 
kvm_get_segment(struct kvm_vcpu * vcpu,struct kvm_segment * var,int seg)7558 void kvm_get_segment(struct kvm_vcpu *vcpu,
7559 		     struct kvm_segment *var, int seg)
7560 {
7561 	kvm_x86_call(get_segment)(vcpu, var, seg);
7562 }
7563 
translate_nested_gpa(struct kvm_vcpu * vcpu,gpa_t gpa,u64 access,struct x86_exception * exception)7564 gpa_t translate_nested_gpa(struct kvm_vcpu *vcpu, gpa_t gpa, u64 access,
7565 			   struct x86_exception *exception)
7566 {
7567 	struct kvm_mmu *mmu = vcpu->arch.mmu;
7568 	gpa_t t_gpa;
7569 
7570 	BUG_ON(!mmu_is_nested(vcpu));
7571 
7572 	/* NPT walks are always user-walks */
7573 	access |= PFERR_USER_MASK;
7574 	t_gpa  = mmu->gva_to_gpa(vcpu, mmu, gpa, access, exception);
7575 
7576 	return t_gpa;
7577 }
7578 
kvm_mmu_gva_to_gpa_read(struct kvm_vcpu * vcpu,gva_t gva,struct x86_exception * exception)7579 gpa_t kvm_mmu_gva_to_gpa_read(struct kvm_vcpu *vcpu, gva_t gva,
7580 			      struct x86_exception *exception)
7581 {
7582 	struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
7583 
7584 	u64 access = (kvm_x86_call(get_cpl)(vcpu) == 3) ? PFERR_USER_MASK : 0;
7585 	return mmu->gva_to_gpa(vcpu, mmu, gva, access, exception);
7586 }
7587 EXPORT_SYMBOL_GPL(kvm_mmu_gva_to_gpa_read);
7588 
kvm_mmu_gva_to_gpa_write(struct kvm_vcpu * vcpu,gva_t gva,struct x86_exception * exception)7589 gpa_t kvm_mmu_gva_to_gpa_write(struct kvm_vcpu *vcpu, gva_t gva,
7590 			       struct x86_exception *exception)
7591 {
7592 	struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
7593 
7594 	u64 access = (kvm_x86_call(get_cpl)(vcpu) == 3) ? PFERR_USER_MASK : 0;
7595 	access |= PFERR_WRITE_MASK;
7596 	return mmu->gva_to_gpa(vcpu, mmu, gva, access, exception);
7597 }
7598 EXPORT_SYMBOL_GPL(kvm_mmu_gva_to_gpa_write);
7599 
7600 /* uses this to access any guest's mapped memory without checking CPL */
kvm_mmu_gva_to_gpa_system(struct kvm_vcpu * vcpu,gva_t gva,struct x86_exception * exception)7601 gpa_t kvm_mmu_gva_to_gpa_system(struct kvm_vcpu *vcpu, gva_t gva,
7602 				struct x86_exception *exception)
7603 {
7604 	struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
7605 
7606 	return mmu->gva_to_gpa(vcpu, mmu, gva, 0, exception);
7607 }
7608 
kvm_read_guest_virt_helper(gva_t addr,void * val,unsigned int bytes,struct kvm_vcpu * vcpu,u64 access,struct x86_exception * exception)7609 static int kvm_read_guest_virt_helper(gva_t addr, void *val, unsigned int bytes,
7610 				      struct kvm_vcpu *vcpu, u64 access,
7611 				      struct x86_exception *exception)
7612 {
7613 	struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
7614 	void *data = val;
7615 	int r = X86EMUL_CONTINUE;
7616 
7617 	while (bytes) {
7618 		gpa_t gpa = mmu->gva_to_gpa(vcpu, mmu, addr, access, exception);
7619 		unsigned offset = addr & (PAGE_SIZE-1);
7620 		unsigned toread = min(bytes, (unsigned)PAGE_SIZE - offset);
7621 		int ret;
7622 
7623 		if (gpa == INVALID_GPA)
7624 			return X86EMUL_PROPAGATE_FAULT;
7625 		ret = kvm_vcpu_read_guest_page(vcpu, gpa >> PAGE_SHIFT, data,
7626 					       offset, toread);
7627 		if (ret < 0) {
7628 			r = X86EMUL_IO_NEEDED;
7629 			goto out;
7630 		}
7631 
7632 		bytes -= toread;
7633 		data += toread;
7634 		addr += toread;
7635 	}
7636 out:
7637 	return r;
7638 }
7639 
7640 /* used for instruction fetching */
kvm_fetch_guest_virt(struct x86_emulate_ctxt * ctxt,gva_t addr,void * val,unsigned int bytes,struct x86_exception * exception)7641 static int kvm_fetch_guest_virt(struct x86_emulate_ctxt *ctxt,
7642 				gva_t addr, void *val, unsigned int bytes,
7643 				struct x86_exception *exception)
7644 {
7645 	struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7646 	struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
7647 	u64 access = (kvm_x86_call(get_cpl)(vcpu) == 3) ? PFERR_USER_MASK : 0;
7648 	unsigned offset;
7649 	int ret;
7650 
7651 	/* Inline kvm_read_guest_virt_helper for speed.  */
7652 	gpa_t gpa = mmu->gva_to_gpa(vcpu, mmu, addr, access|PFERR_FETCH_MASK,
7653 				    exception);
7654 	if (unlikely(gpa == INVALID_GPA))
7655 		return X86EMUL_PROPAGATE_FAULT;
7656 
7657 	offset = addr & (PAGE_SIZE-1);
7658 	if (WARN_ON(offset + bytes > PAGE_SIZE))
7659 		bytes = (unsigned)PAGE_SIZE - offset;
7660 	ret = kvm_vcpu_read_guest_page(vcpu, gpa >> PAGE_SHIFT, val,
7661 				       offset, bytes);
7662 	if (unlikely(ret < 0))
7663 		return X86EMUL_IO_NEEDED;
7664 
7665 	return X86EMUL_CONTINUE;
7666 }
7667 
kvm_read_guest_virt(struct kvm_vcpu * vcpu,gva_t addr,void * val,unsigned int bytes,struct x86_exception * exception)7668 int kvm_read_guest_virt(struct kvm_vcpu *vcpu,
7669 			       gva_t addr, void *val, unsigned int bytes,
7670 			       struct x86_exception *exception)
7671 {
7672 	u64 access = (kvm_x86_call(get_cpl)(vcpu) == 3) ? PFERR_USER_MASK : 0;
7673 
7674 	/*
7675 	 * FIXME: this should call handle_emulation_failure if X86EMUL_IO_NEEDED
7676 	 * is returned, but our callers are not ready for that and they blindly
7677 	 * call kvm_inject_page_fault.  Ensure that they at least do not leak
7678 	 * uninitialized kernel stack memory into cr2 and error code.
7679 	 */
7680 	memset(exception, 0, sizeof(*exception));
7681 	return kvm_read_guest_virt_helper(addr, val, bytes, vcpu, access,
7682 					  exception);
7683 }
7684 EXPORT_SYMBOL_GPL(kvm_read_guest_virt);
7685 
emulator_read_std(struct x86_emulate_ctxt * ctxt,gva_t addr,void * val,unsigned int bytes,struct x86_exception * exception,bool system)7686 static int emulator_read_std(struct x86_emulate_ctxt *ctxt,
7687 			     gva_t addr, void *val, unsigned int bytes,
7688 			     struct x86_exception *exception, bool system)
7689 {
7690 	struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7691 	u64 access = 0;
7692 
7693 	if (system)
7694 		access |= PFERR_IMPLICIT_ACCESS;
7695 	else if (kvm_x86_call(get_cpl)(vcpu) == 3)
7696 		access |= PFERR_USER_MASK;
7697 
7698 	return kvm_read_guest_virt_helper(addr, val, bytes, vcpu, access, exception);
7699 }
7700 
kvm_write_guest_virt_helper(gva_t addr,void * val,unsigned int bytes,struct kvm_vcpu * vcpu,u64 access,struct x86_exception * exception)7701 static int kvm_write_guest_virt_helper(gva_t addr, void *val, unsigned int bytes,
7702 				      struct kvm_vcpu *vcpu, u64 access,
7703 				      struct x86_exception *exception)
7704 {
7705 	struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
7706 	void *data = val;
7707 	int r = X86EMUL_CONTINUE;
7708 
7709 	while (bytes) {
7710 		gpa_t gpa = mmu->gva_to_gpa(vcpu, mmu, addr, access, exception);
7711 		unsigned offset = addr & (PAGE_SIZE-1);
7712 		unsigned towrite = min(bytes, (unsigned)PAGE_SIZE - offset);
7713 		int ret;
7714 
7715 		if (gpa == INVALID_GPA)
7716 			return X86EMUL_PROPAGATE_FAULT;
7717 		ret = kvm_vcpu_write_guest(vcpu, gpa, data, towrite);
7718 		if (ret < 0) {
7719 			r = X86EMUL_IO_NEEDED;
7720 			goto out;
7721 		}
7722 
7723 		bytes -= towrite;
7724 		data += towrite;
7725 		addr += towrite;
7726 	}
7727 out:
7728 	return r;
7729 }
7730 
emulator_write_std(struct x86_emulate_ctxt * ctxt,gva_t addr,void * val,unsigned int bytes,struct x86_exception * exception,bool system)7731 static int emulator_write_std(struct x86_emulate_ctxt *ctxt, gva_t addr, void *val,
7732 			      unsigned int bytes, struct x86_exception *exception,
7733 			      bool system)
7734 {
7735 	struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7736 	u64 access = PFERR_WRITE_MASK;
7737 
7738 	if (system)
7739 		access |= PFERR_IMPLICIT_ACCESS;
7740 	else if (kvm_x86_call(get_cpl)(vcpu) == 3)
7741 		access |= PFERR_USER_MASK;
7742 
7743 	return kvm_write_guest_virt_helper(addr, val, bytes, vcpu,
7744 					   access, exception);
7745 }
7746 
kvm_write_guest_virt_system(struct kvm_vcpu * vcpu,gva_t addr,void * val,unsigned int bytes,struct x86_exception * exception)7747 int kvm_write_guest_virt_system(struct kvm_vcpu *vcpu, gva_t addr, void *val,
7748 				unsigned int bytes, struct x86_exception *exception)
7749 {
7750 	/* kvm_write_guest_virt_system can pull in tons of pages. */
7751 	vcpu->arch.l1tf_flush_l1d = true;
7752 
7753 	return kvm_write_guest_virt_helper(addr, val, bytes, vcpu,
7754 					   PFERR_WRITE_MASK, exception);
7755 }
7756 EXPORT_SYMBOL_GPL(kvm_write_guest_virt_system);
7757 
kvm_check_emulate_insn(struct kvm_vcpu * vcpu,int emul_type,void * insn,int insn_len)7758 static int kvm_check_emulate_insn(struct kvm_vcpu *vcpu, int emul_type,
7759 				  void *insn, int insn_len)
7760 {
7761 	return kvm_x86_call(check_emulate_instruction)(vcpu, emul_type,
7762 						       insn, insn_len);
7763 }
7764 
handle_ud(struct kvm_vcpu * vcpu)7765 int handle_ud(struct kvm_vcpu *vcpu)
7766 {
7767 	static const char kvm_emulate_prefix[] = { __KVM_EMULATE_PREFIX };
7768 	int fep_flags = READ_ONCE(force_emulation_prefix);
7769 	int emul_type = EMULTYPE_TRAP_UD;
7770 	char sig[5]; /* ud2; .ascii "kvm" */
7771 	struct x86_exception e;
7772 	int r;
7773 
7774 	r = kvm_check_emulate_insn(vcpu, emul_type, NULL, 0);
7775 	if (r != X86EMUL_CONTINUE)
7776 		return 1;
7777 
7778 	if (fep_flags &&
7779 	    kvm_read_guest_virt(vcpu, kvm_get_linear_rip(vcpu),
7780 				sig, sizeof(sig), &e) == 0 &&
7781 	    memcmp(sig, kvm_emulate_prefix, sizeof(sig)) == 0) {
7782 		if (fep_flags & KVM_FEP_CLEAR_RFLAGS_RF)
7783 			kvm_set_rflags(vcpu, kvm_get_rflags(vcpu) & ~X86_EFLAGS_RF);
7784 		kvm_rip_write(vcpu, kvm_rip_read(vcpu) + sizeof(sig));
7785 		emul_type = EMULTYPE_TRAP_UD_FORCED;
7786 	}
7787 
7788 	return kvm_emulate_instruction(vcpu, emul_type);
7789 }
7790 EXPORT_SYMBOL_GPL(handle_ud);
7791 
vcpu_is_mmio_gpa(struct kvm_vcpu * vcpu,unsigned long gva,gpa_t gpa,bool write)7792 static int vcpu_is_mmio_gpa(struct kvm_vcpu *vcpu, unsigned long gva,
7793 			    gpa_t gpa, bool write)
7794 {
7795 	/* For APIC access vmexit */
7796 	if ((gpa & PAGE_MASK) == APIC_DEFAULT_PHYS_BASE)
7797 		return 1;
7798 
7799 	if (vcpu_match_mmio_gpa(vcpu, gpa)) {
7800 		trace_vcpu_match_mmio(gva, gpa, write, true);
7801 		return 1;
7802 	}
7803 
7804 	return 0;
7805 }
7806 
vcpu_mmio_gva_to_gpa(struct kvm_vcpu * vcpu,unsigned long gva,gpa_t * gpa,struct x86_exception * exception,bool write)7807 static int vcpu_mmio_gva_to_gpa(struct kvm_vcpu *vcpu, unsigned long gva,
7808 				gpa_t *gpa, struct x86_exception *exception,
7809 				bool write)
7810 {
7811 	struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
7812 	u64 access = ((kvm_x86_call(get_cpl)(vcpu) == 3) ? PFERR_USER_MASK : 0)
7813 		     | (write ? PFERR_WRITE_MASK : 0);
7814 
7815 	/*
7816 	 * currently PKRU is only applied to ept enabled guest so
7817 	 * there is no pkey in EPT page table for L1 guest or EPT
7818 	 * shadow page table for L2 guest.
7819 	 */
7820 	if (vcpu_match_mmio_gva(vcpu, gva) && (!is_paging(vcpu) ||
7821 	    !permission_fault(vcpu, vcpu->arch.walk_mmu,
7822 			      vcpu->arch.mmio_access, 0, access))) {
7823 		*gpa = vcpu->arch.mmio_gfn << PAGE_SHIFT |
7824 					(gva & (PAGE_SIZE - 1));
7825 		trace_vcpu_match_mmio(gva, *gpa, write, false);
7826 		return 1;
7827 	}
7828 
7829 	*gpa = mmu->gva_to_gpa(vcpu, mmu, gva, access, exception);
7830 
7831 	if (*gpa == INVALID_GPA)
7832 		return -1;
7833 
7834 	return vcpu_is_mmio_gpa(vcpu, gva, *gpa, write);
7835 }
7836 
emulator_write_phys(struct kvm_vcpu * vcpu,gpa_t gpa,const void * val,int bytes)7837 int emulator_write_phys(struct kvm_vcpu *vcpu, gpa_t gpa,
7838 			const void *val, int bytes)
7839 {
7840 	int ret;
7841 
7842 	ret = kvm_vcpu_write_guest(vcpu, gpa, val, bytes);
7843 	if (ret < 0)
7844 		return 0;
7845 	kvm_page_track_write(vcpu, gpa, val, bytes);
7846 	return 1;
7847 }
7848 
7849 struct read_write_emulator_ops {
7850 	int (*read_write_prepare)(struct kvm_vcpu *vcpu, void *val,
7851 				  int bytes);
7852 	int (*read_write_emulate)(struct kvm_vcpu *vcpu, gpa_t gpa,
7853 				  void *val, int bytes);
7854 	int (*read_write_mmio)(struct kvm_vcpu *vcpu, gpa_t gpa,
7855 			       int bytes, void *val);
7856 	int (*read_write_exit_mmio)(struct kvm_vcpu *vcpu, gpa_t gpa,
7857 				    void *val, int bytes);
7858 	bool write;
7859 };
7860 
read_prepare(struct kvm_vcpu * vcpu,void * val,int bytes)7861 static int read_prepare(struct kvm_vcpu *vcpu, void *val, int bytes)
7862 {
7863 	if (vcpu->mmio_read_completed) {
7864 		trace_kvm_mmio(KVM_TRACE_MMIO_READ, bytes,
7865 			       vcpu->mmio_fragments[0].gpa, val);
7866 		vcpu->mmio_read_completed = 0;
7867 		return 1;
7868 	}
7869 
7870 	return 0;
7871 }
7872 
read_emulate(struct kvm_vcpu * vcpu,gpa_t gpa,void * val,int bytes)7873 static int read_emulate(struct kvm_vcpu *vcpu, gpa_t gpa,
7874 			void *val, int bytes)
7875 {
7876 	return !kvm_vcpu_read_guest(vcpu, gpa, val, bytes);
7877 }
7878 
write_emulate(struct kvm_vcpu * vcpu,gpa_t gpa,void * val,int bytes)7879 static int write_emulate(struct kvm_vcpu *vcpu, gpa_t gpa,
7880 			 void *val, int bytes)
7881 {
7882 	return emulator_write_phys(vcpu, gpa, val, bytes);
7883 }
7884 
write_mmio(struct kvm_vcpu * vcpu,gpa_t gpa,int bytes,void * val)7885 static int write_mmio(struct kvm_vcpu *vcpu, gpa_t gpa, int bytes, void *val)
7886 {
7887 	trace_kvm_mmio(KVM_TRACE_MMIO_WRITE, bytes, gpa, val);
7888 	return vcpu_mmio_write(vcpu, gpa, bytes, val);
7889 }
7890 
read_exit_mmio(struct kvm_vcpu * vcpu,gpa_t gpa,void * val,int bytes)7891 static int read_exit_mmio(struct kvm_vcpu *vcpu, gpa_t gpa,
7892 			  void *val, int bytes)
7893 {
7894 	trace_kvm_mmio(KVM_TRACE_MMIO_READ_UNSATISFIED, bytes, gpa, NULL);
7895 	return X86EMUL_IO_NEEDED;
7896 }
7897 
write_exit_mmio(struct kvm_vcpu * vcpu,gpa_t gpa,void * val,int bytes)7898 static int write_exit_mmio(struct kvm_vcpu *vcpu, gpa_t gpa,
7899 			   void *val, int bytes)
7900 {
7901 	struct kvm_mmio_fragment *frag = &vcpu->mmio_fragments[0];
7902 
7903 	memcpy(vcpu->run->mmio.data, frag->data, min(8u, frag->len));
7904 	return X86EMUL_CONTINUE;
7905 }
7906 
7907 static const struct read_write_emulator_ops read_emultor = {
7908 	.read_write_prepare = read_prepare,
7909 	.read_write_emulate = read_emulate,
7910 	.read_write_mmio = vcpu_mmio_read,
7911 	.read_write_exit_mmio = read_exit_mmio,
7912 };
7913 
7914 static const struct read_write_emulator_ops write_emultor = {
7915 	.read_write_emulate = write_emulate,
7916 	.read_write_mmio = write_mmio,
7917 	.read_write_exit_mmio = write_exit_mmio,
7918 	.write = true,
7919 };
7920 
emulator_read_write_onepage(unsigned long addr,void * val,unsigned int bytes,struct x86_exception * exception,struct kvm_vcpu * vcpu,const struct read_write_emulator_ops * ops)7921 static int emulator_read_write_onepage(unsigned long addr, void *val,
7922 				       unsigned int bytes,
7923 				       struct x86_exception *exception,
7924 				       struct kvm_vcpu *vcpu,
7925 				       const struct read_write_emulator_ops *ops)
7926 {
7927 	gpa_t gpa;
7928 	int handled, ret;
7929 	bool write = ops->write;
7930 	struct kvm_mmio_fragment *frag;
7931 	struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
7932 
7933 	/*
7934 	 * If the exit was due to a NPF we may already have a GPA.
7935 	 * If the GPA is present, use it to avoid the GVA to GPA table walk.
7936 	 * Note, this cannot be used on string operations since string
7937 	 * operation using rep will only have the initial GPA from the NPF
7938 	 * occurred.
7939 	 */
7940 	if (ctxt->gpa_available && emulator_can_use_gpa(ctxt) &&
7941 	    (addr & ~PAGE_MASK) == (ctxt->gpa_val & ~PAGE_MASK)) {
7942 		gpa = ctxt->gpa_val;
7943 		ret = vcpu_is_mmio_gpa(vcpu, addr, gpa, write);
7944 	} else {
7945 		ret = vcpu_mmio_gva_to_gpa(vcpu, addr, &gpa, exception, write);
7946 		if (ret < 0)
7947 			return X86EMUL_PROPAGATE_FAULT;
7948 	}
7949 
7950 	if (!ret && ops->read_write_emulate(vcpu, gpa, val, bytes))
7951 		return X86EMUL_CONTINUE;
7952 
7953 	/*
7954 	 * Is this MMIO handled locally?
7955 	 */
7956 	handled = ops->read_write_mmio(vcpu, gpa, bytes, val);
7957 	if (handled == bytes)
7958 		return X86EMUL_CONTINUE;
7959 
7960 	gpa += handled;
7961 	bytes -= handled;
7962 	val += handled;
7963 
7964 	WARN_ON(vcpu->mmio_nr_fragments >= KVM_MAX_MMIO_FRAGMENTS);
7965 	frag = &vcpu->mmio_fragments[vcpu->mmio_nr_fragments++];
7966 	frag->gpa = gpa;
7967 	frag->data = val;
7968 	frag->len = bytes;
7969 	return X86EMUL_CONTINUE;
7970 }
7971 
emulator_read_write(struct x86_emulate_ctxt * ctxt,unsigned long addr,void * val,unsigned int bytes,struct x86_exception * exception,const struct read_write_emulator_ops * ops)7972 static int emulator_read_write(struct x86_emulate_ctxt *ctxt,
7973 			unsigned long addr,
7974 			void *val, unsigned int bytes,
7975 			struct x86_exception *exception,
7976 			const struct read_write_emulator_ops *ops)
7977 {
7978 	struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7979 	gpa_t gpa;
7980 	int rc;
7981 
7982 	if (ops->read_write_prepare &&
7983 		  ops->read_write_prepare(vcpu, val, bytes))
7984 		return X86EMUL_CONTINUE;
7985 
7986 	vcpu->mmio_nr_fragments = 0;
7987 
7988 	/* Crossing a page boundary? */
7989 	if (((addr + bytes - 1) ^ addr) & PAGE_MASK) {
7990 		int now;
7991 
7992 		now = -addr & ~PAGE_MASK;
7993 		rc = emulator_read_write_onepage(addr, val, now, exception,
7994 						 vcpu, ops);
7995 
7996 		if (rc != X86EMUL_CONTINUE)
7997 			return rc;
7998 		addr += now;
7999 		if (ctxt->mode != X86EMUL_MODE_PROT64)
8000 			addr = (u32)addr;
8001 		val += now;
8002 		bytes -= now;
8003 	}
8004 
8005 	rc = emulator_read_write_onepage(addr, val, bytes, exception,
8006 					 vcpu, ops);
8007 	if (rc != X86EMUL_CONTINUE)
8008 		return rc;
8009 
8010 	if (!vcpu->mmio_nr_fragments)
8011 		return rc;
8012 
8013 	gpa = vcpu->mmio_fragments[0].gpa;
8014 
8015 	vcpu->mmio_needed = 1;
8016 	vcpu->mmio_cur_fragment = 0;
8017 
8018 	vcpu->run->mmio.len = min(8u, vcpu->mmio_fragments[0].len);
8019 	vcpu->run->mmio.is_write = vcpu->mmio_is_write = ops->write;
8020 	vcpu->run->exit_reason = KVM_EXIT_MMIO;
8021 	vcpu->run->mmio.phys_addr = gpa;
8022 
8023 	return ops->read_write_exit_mmio(vcpu, gpa, val, bytes);
8024 }
8025 
emulator_read_emulated(struct x86_emulate_ctxt * ctxt,unsigned long addr,void * val,unsigned int bytes,struct x86_exception * exception)8026 static int emulator_read_emulated(struct x86_emulate_ctxt *ctxt,
8027 				  unsigned long addr,
8028 				  void *val,
8029 				  unsigned int bytes,
8030 				  struct x86_exception *exception)
8031 {
8032 	return emulator_read_write(ctxt, addr, val, bytes,
8033 				   exception, &read_emultor);
8034 }
8035 
emulator_write_emulated(struct x86_emulate_ctxt * ctxt,unsigned long addr,const void * val,unsigned int bytes,struct x86_exception * exception)8036 static int emulator_write_emulated(struct x86_emulate_ctxt *ctxt,
8037 			    unsigned long addr,
8038 			    const void *val,
8039 			    unsigned int bytes,
8040 			    struct x86_exception *exception)
8041 {
8042 	return emulator_read_write(ctxt, addr, (void *)val, bytes,
8043 				   exception, &write_emultor);
8044 }
8045 
8046 #define emulator_try_cmpxchg_user(t, ptr, old, new) \
8047 	(__try_cmpxchg_user((t __user *)(ptr), (t *)(old), *(t *)(new), efault ## t))
8048 
emulator_cmpxchg_emulated(struct x86_emulate_ctxt * ctxt,unsigned long addr,const void * old,const void * new,unsigned int bytes,struct x86_exception * exception)8049 static int emulator_cmpxchg_emulated(struct x86_emulate_ctxt *ctxt,
8050 				     unsigned long addr,
8051 				     const void *old,
8052 				     const void *new,
8053 				     unsigned int bytes,
8054 				     struct x86_exception *exception)
8055 {
8056 	struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
8057 	u64 page_line_mask;
8058 	unsigned long hva;
8059 	gpa_t gpa;
8060 	int r;
8061 
8062 	/* guests cmpxchg8b have to be emulated atomically */
8063 	if (bytes > 8 || (bytes & (bytes - 1)))
8064 		goto emul_write;
8065 
8066 	gpa = kvm_mmu_gva_to_gpa_write(vcpu, addr, NULL);
8067 
8068 	if (gpa == INVALID_GPA ||
8069 	    (gpa & PAGE_MASK) == APIC_DEFAULT_PHYS_BASE)
8070 		goto emul_write;
8071 
8072 	/*
8073 	 * Emulate the atomic as a straight write to avoid #AC if SLD is
8074 	 * enabled in the host and the access splits a cache line.
8075 	 */
8076 	if (boot_cpu_has(X86_FEATURE_SPLIT_LOCK_DETECT))
8077 		page_line_mask = ~(cache_line_size() - 1);
8078 	else
8079 		page_line_mask = PAGE_MASK;
8080 
8081 	if (((gpa + bytes - 1) & page_line_mask) != (gpa & page_line_mask))
8082 		goto emul_write;
8083 
8084 	hva = kvm_vcpu_gfn_to_hva(vcpu, gpa_to_gfn(gpa));
8085 	if (kvm_is_error_hva(hva))
8086 		goto emul_write;
8087 
8088 	hva += offset_in_page(gpa);
8089 
8090 	switch (bytes) {
8091 	case 1:
8092 		r = emulator_try_cmpxchg_user(u8, hva, old, new);
8093 		break;
8094 	case 2:
8095 		r = emulator_try_cmpxchg_user(u16, hva, old, new);
8096 		break;
8097 	case 4:
8098 		r = emulator_try_cmpxchg_user(u32, hva, old, new);
8099 		break;
8100 	case 8:
8101 		r = emulator_try_cmpxchg_user(u64, hva, old, new);
8102 		break;
8103 	default:
8104 		BUG();
8105 	}
8106 
8107 	if (r < 0)
8108 		return X86EMUL_UNHANDLEABLE;
8109 
8110 	/*
8111 	 * Mark the page dirty _before_ checking whether or not the CMPXCHG was
8112 	 * successful, as the old value is written back on failure.  Note, for
8113 	 * live migration, this is unnecessarily conservative as CMPXCHG writes
8114 	 * back the original value and the access is atomic, but KVM's ABI is
8115 	 * that all writes are dirty logged, regardless of the value written.
8116 	 */
8117 	kvm_vcpu_mark_page_dirty(vcpu, gpa_to_gfn(gpa));
8118 
8119 	if (r)
8120 		return X86EMUL_CMPXCHG_FAILED;
8121 
8122 	kvm_page_track_write(vcpu, gpa, new, bytes);
8123 
8124 	return X86EMUL_CONTINUE;
8125 
8126 emul_write:
8127 	pr_warn_once("emulating exchange as write\n");
8128 
8129 	return emulator_write_emulated(ctxt, addr, new, bytes, exception);
8130 }
8131 
emulator_pio_in_out(struct kvm_vcpu * vcpu,int size,unsigned short port,void * data,unsigned int count,bool in)8132 static int emulator_pio_in_out(struct kvm_vcpu *vcpu, int size,
8133 			       unsigned short port, void *data,
8134 			       unsigned int count, bool in)
8135 {
8136 	unsigned i;
8137 	int r;
8138 
8139 	WARN_ON_ONCE(vcpu->arch.pio.count);
8140 	for (i = 0; i < count; i++) {
8141 		if (in)
8142 			r = kvm_io_bus_read(vcpu, KVM_PIO_BUS, port, size, data);
8143 		else
8144 			r = kvm_io_bus_write(vcpu, KVM_PIO_BUS, port, size, data);
8145 
8146 		if (r) {
8147 			if (i == 0)
8148 				goto userspace_io;
8149 
8150 			/*
8151 			 * Userspace must have unregistered the device while PIO
8152 			 * was running.  Drop writes / read as 0.
8153 			 */
8154 			if (in)
8155 				memset(data, 0, size * (count - i));
8156 			break;
8157 		}
8158 
8159 		data += size;
8160 	}
8161 	return 1;
8162 
8163 userspace_io:
8164 	vcpu->arch.pio.port = port;
8165 	vcpu->arch.pio.in = in;
8166 	vcpu->arch.pio.count = count;
8167 	vcpu->arch.pio.size = size;
8168 
8169 	if (in)
8170 		memset(vcpu->arch.pio_data, 0, size * count);
8171 	else
8172 		memcpy(vcpu->arch.pio_data, data, size * count);
8173 
8174 	vcpu->run->exit_reason = KVM_EXIT_IO;
8175 	vcpu->run->io.direction = in ? KVM_EXIT_IO_IN : KVM_EXIT_IO_OUT;
8176 	vcpu->run->io.size = size;
8177 	vcpu->run->io.data_offset = KVM_PIO_PAGE_OFFSET * PAGE_SIZE;
8178 	vcpu->run->io.count = count;
8179 	vcpu->run->io.port = port;
8180 	return 0;
8181 }
8182 
emulator_pio_in(struct kvm_vcpu * vcpu,int size,unsigned short port,void * val,unsigned int count)8183 static int emulator_pio_in(struct kvm_vcpu *vcpu, int size,
8184       			   unsigned short port, void *val, unsigned int count)
8185 {
8186 	int r = emulator_pio_in_out(vcpu, size, port, val, count, true);
8187 	if (r)
8188 		trace_kvm_pio(KVM_PIO_IN, port, size, count, val);
8189 
8190 	return r;
8191 }
8192 
complete_emulator_pio_in(struct kvm_vcpu * vcpu,void * val)8193 static void complete_emulator_pio_in(struct kvm_vcpu *vcpu, void *val)
8194 {
8195 	int size = vcpu->arch.pio.size;
8196 	unsigned int count = vcpu->arch.pio.count;
8197 	memcpy(val, vcpu->arch.pio_data, size * count);
8198 	trace_kvm_pio(KVM_PIO_IN, vcpu->arch.pio.port, size, count, vcpu->arch.pio_data);
8199 	vcpu->arch.pio.count = 0;
8200 }
8201 
emulator_pio_in_emulated(struct x86_emulate_ctxt * ctxt,int size,unsigned short port,void * val,unsigned int count)8202 static int emulator_pio_in_emulated(struct x86_emulate_ctxt *ctxt,
8203 				    int size, unsigned short port, void *val,
8204 				    unsigned int count)
8205 {
8206 	struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
8207 	if (vcpu->arch.pio.count) {
8208 		/*
8209 		 * Complete a previous iteration that required userspace I/O.
8210 		 * Note, @count isn't guaranteed to match pio.count as userspace
8211 		 * can modify ECX before rerunning the vCPU.  Ignore any such
8212 		 * shenanigans as KVM doesn't support modifying the rep count,
8213 		 * and the emulator ensures @count doesn't overflow the buffer.
8214 		 */
8215 		complete_emulator_pio_in(vcpu, val);
8216 		return 1;
8217 	}
8218 
8219 	return emulator_pio_in(vcpu, size, port, val, count);
8220 }
8221 
emulator_pio_out(struct kvm_vcpu * vcpu,int size,unsigned short port,const void * val,unsigned int count)8222 static int emulator_pio_out(struct kvm_vcpu *vcpu, int size,
8223 			    unsigned short port, const void *val,
8224 			    unsigned int count)
8225 {
8226 	trace_kvm_pio(KVM_PIO_OUT, port, size, count, val);
8227 	return emulator_pio_in_out(vcpu, size, port, (void *)val, count, false);
8228 }
8229 
emulator_pio_out_emulated(struct x86_emulate_ctxt * ctxt,int size,unsigned short port,const void * val,unsigned int count)8230 static int emulator_pio_out_emulated(struct x86_emulate_ctxt *ctxt,
8231 				     int size, unsigned short port,
8232 				     const void *val, unsigned int count)
8233 {
8234 	return emulator_pio_out(emul_to_vcpu(ctxt), size, port, val, count);
8235 }
8236 
get_segment_base(struct kvm_vcpu * vcpu,int seg)8237 static unsigned long get_segment_base(struct kvm_vcpu *vcpu, int seg)
8238 {
8239 	return kvm_x86_call(get_segment_base)(vcpu, seg);
8240 }
8241 
emulator_invlpg(struct x86_emulate_ctxt * ctxt,ulong address)8242 static void emulator_invlpg(struct x86_emulate_ctxt *ctxt, ulong address)
8243 {
8244 	kvm_mmu_invlpg(emul_to_vcpu(ctxt), address);
8245 }
8246 
kvm_emulate_wbinvd_noskip(struct kvm_vcpu * vcpu)8247 static int kvm_emulate_wbinvd_noskip(struct kvm_vcpu *vcpu)
8248 {
8249 	if (!need_emulate_wbinvd(vcpu))
8250 		return X86EMUL_CONTINUE;
8251 
8252 	if (kvm_x86_call(has_wbinvd_exit)()) {
8253 		int cpu = get_cpu();
8254 
8255 		cpumask_set_cpu(cpu, vcpu->arch.wbinvd_dirty_mask);
8256 		on_each_cpu_mask(vcpu->arch.wbinvd_dirty_mask,
8257 				wbinvd_ipi, NULL, 1);
8258 		put_cpu();
8259 		cpumask_clear(vcpu->arch.wbinvd_dirty_mask);
8260 	} else
8261 		wbinvd();
8262 	return X86EMUL_CONTINUE;
8263 }
8264 
kvm_emulate_wbinvd(struct kvm_vcpu * vcpu)8265 int kvm_emulate_wbinvd(struct kvm_vcpu *vcpu)
8266 {
8267 	kvm_emulate_wbinvd_noskip(vcpu);
8268 	return kvm_skip_emulated_instruction(vcpu);
8269 }
8270 EXPORT_SYMBOL_GPL(kvm_emulate_wbinvd);
8271 
8272 
8273 
emulator_wbinvd(struct x86_emulate_ctxt * ctxt)8274 static void emulator_wbinvd(struct x86_emulate_ctxt *ctxt)
8275 {
8276 	kvm_emulate_wbinvd_noskip(emul_to_vcpu(ctxt));
8277 }
8278 
emulator_get_dr(struct x86_emulate_ctxt * ctxt,int dr)8279 static unsigned long emulator_get_dr(struct x86_emulate_ctxt *ctxt, int dr)
8280 {
8281 	return kvm_get_dr(emul_to_vcpu(ctxt), dr);
8282 }
8283 
emulator_set_dr(struct x86_emulate_ctxt * ctxt,int dr,unsigned long value)8284 static int emulator_set_dr(struct x86_emulate_ctxt *ctxt, int dr,
8285 			   unsigned long value)
8286 {
8287 
8288 	return kvm_set_dr(emul_to_vcpu(ctxt), dr, value);
8289 }
8290 
mk_cr_64(u64 curr_cr,u32 new_val)8291 static u64 mk_cr_64(u64 curr_cr, u32 new_val)
8292 {
8293 	return (curr_cr & ~((1ULL << 32) - 1)) | new_val;
8294 }
8295 
emulator_get_cr(struct x86_emulate_ctxt * ctxt,int cr)8296 static unsigned long emulator_get_cr(struct x86_emulate_ctxt *ctxt, int cr)
8297 {
8298 	struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
8299 	unsigned long value;
8300 
8301 	switch (cr) {
8302 	case 0:
8303 		value = kvm_read_cr0(vcpu);
8304 		break;
8305 	case 2:
8306 		value = vcpu->arch.cr2;
8307 		break;
8308 	case 3:
8309 		value = kvm_read_cr3(vcpu);
8310 		break;
8311 	case 4:
8312 		value = kvm_read_cr4(vcpu);
8313 		break;
8314 	case 8:
8315 		value = kvm_get_cr8(vcpu);
8316 		break;
8317 	default:
8318 		kvm_err("%s: unexpected cr %u\n", __func__, cr);
8319 		return 0;
8320 	}
8321 
8322 	return value;
8323 }
8324 
emulator_set_cr(struct x86_emulate_ctxt * ctxt,int cr,ulong val)8325 static int emulator_set_cr(struct x86_emulate_ctxt *ctxt, int cr, ulong val)
8326 {
8327 	struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
8328 	int res = 0;
8329 
8330 	switch (cr) {
8331 	case 0:
8332 		res = kvm_set_cr0(vcpu, mk_cr_64(kvm_read_cr0(vcpu), val));
8333 		break;
8334 	case 2:
8335 		vcpu->arch.cr2 = val;
8336 		break;
8337 	case 3:
8338 		res = kvm_set_cr3(vcpu, val);
8339 		break;
8340 	case 4:
8341 		res = kvm_set_cr4(vcpu, mk_cr_64(kvm_read_cr4(vcpu), val));
8342 		break;
8343 	case 8:
8344 		res = kvm_set_cr8(vcpu, val);
8345 		break;
8346 	default:
8347 		kvm_err("%s: unexpected cr %u\n", __func__, cr);
8348 		res = -1;
8349 	}
8350 
8351 	return res;
8352 }
8353 
emulator_get_cpl(struct x86_emulate_ctxt * ctxt)8354 static int emulator_get_cpl(struct x86_emulate_ctxt *ctxt)
8355 {
8356 	return kvm_x86_call(get_cpl)(emul_to_vcpu(ctxt));
8357 }
8358 
emulator_get_gdt(struct x86_emulate_ctxt * ctxt,struct desc_ptr * dt)8359 static void emulator_get_gdt(struct x86_emulate_ctxt *ctxt, struct desc_ptr *dt)
8360 {
8361 	kvm_x86_call(get_gdt)(emul_to_vcpu(ctxt), dt);
8362 }
8363 
emulator_get_idt(struct x86_emulate_ctxt * ctxt,struct desc_ptr * dt)8364 static void emulator_get_idt(struct x86_emulate_ctxt *ctxt, struct desc_ptr *dt)
8365 {
8366 	kvm_x86_call(get_idt)(emul_to_vcpu(ctxt), dt);
8367 }
8368 
emulator_set_gdt(struct x86_emulate_ctxt * ctxt,struct desc_ptr * dt)8369 static void emulator_set_gdt(struct x86_emulate_ctxt *ctxt, struct desc_ptr *dt)
8370 {
8371 	kvm_x86_call(set_gdt)(emul_to_vcpu(ctxt), dt);
8372 }
8373 
emulator_set_idt(struct x86_emulate_ctxt * ctxt,struct desc_ptr * dt)8374 static void emulator_set_idt(struct x86_emulate_ctxt *ctxt, struct desc_ptr *dt)
8375 {
8376 	kvm_x86_call(set_idt)(emul_to_vcpu(ctxt), dt);
8377 }
8378 
emulator_get_cached_segment_base(struct x86_emulate_ctxt * ctxt,int seg)8379 static unsigned long emulator_get_cached_segment_base(
8380 	struct x86_emulate_ctxt *ctxt, int seg)
8381 {
8382 	return get_segment_base(emul_to_vcpu(ctxt), seg);
8383 }
8384 
emulator_get_segment(struct x86_emulate_ctxt * ctxt,u16 * selector,struct desc_struct * desc,u32 * base3,int seg)8385 static bool emulator_get_segment(struct x86_emulate_ctxt *ctxt, u16 *selector,
8386 				 struct desc_struct *desc, u32 *base3,
8387 				 int seg)
8388 {
8389 	struct kvm_segment var;
8390 
8391 	kvm_get_segment(emul_to_vcpu(ctxt), &var, seg);
8392 	*selector = var.selector;
8393 
8394 	if (var.unusable) {
8395 		memset(desc, 0, sizeof(*desc));
8396 		if (base3)
8397 			*base3 = 0;
8398 		return false;
8399 	}
8400 
8401 	if (var.g)
8402 		var.limit >>= 12;
8403 	set_desc_limit(desc, var.limit);
8404 	set_desc_base(desc, (unsigned long)var.base);
8405 #ifdef CONFIG_X86_64
8406 	if (base3)
8407 		*base3 = var.base >> 32;
8408 #endif
8409 	desc->type = var.type;
8410 	desc->s = var.s;
8411 	desc->dpl = var.dpl;
8412 	desc->p = var.present;
8413 	desc->avl = var.avl;
8414 	desc->l = var.l;
8415 	desc->d = var.db;
8416 	desc->g = var.g;
8417 
8418 	return true;
8419 }
8420 
emulator_set_segment(struct x86_emulate_ctxt * ctxt,u16 selector,struct desc_struct * desc,u32 base3,int seg)8421 static void emulator_set_segment(struct x86_emulate_ctxt *ctxt, u16 selector,
8422 				 struct desc_struct *desc, u32 base3,
8423 				 int seg)
8424 {
8425 	struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
8426 	struct kvm_segment var;
8427 
8428 	var.selector = selector;
8429 	var.base = get_desc_base(desc);
8430 #ifdef CONFIG_X86_64
8431 	var.base |= ((u64)base3) << 32;
8432 #endif
8433 	var.limit = get_desc_limit(desc);
8434 	if (desc->g)
8435 		var.limit = (var.limit << 12) | 0xfff;
8436 	var.type = desc->type;
8437 	var.dpl = desc->dpl;
8438 	var.db = desc->d;
8439 	var.s = desc->s;
8440 	var.l = desc->l;
8441 	var.g = desc->g;
8442 	var.avl = desc->avl;
8443 	var.present = desc->p;
8444 	var.unusable = !var.present;
8445 	var.padding = 0;
8446 
8447 	kvm_set_segment(vcpu, &var, seg);
8448 	return;
8449 }
8450 
emulator_get_msr_with_filter(struct x86_emulate_ctxt * ctxt,u32 msr_index,u64 * pdata)8451 static int emulator_get_msr_with_filter(struct x86_emulate_ctxt *ctxt,
8452 					u32 msr_index, u64 *pdata)
8453 {
8454 	struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
8455 	int r;
8456 
8457 	r = kvm_get_msr_with_filter(vcpu, msr_index, pdata);
8458 	if (r < 0)
8459 		return X86EMUL_UNHANDLEABLE;
8460 
8461 	if (r) {
8462 		if (kvm_msr_user_space(vcpu, msr_index, KVM_EXIT_X86_RDMSR, 0,
8463 				       complete_emulated_rdmsr, r))
8464 			return X86EMUL_IO_NEEDED;
8465 
8466 		trace_kvm_msr_read_ex(msr_index);
8467 		return X86EMUL_PROPAGATE_FAULT;
8468 	}
8469 
8470 	trace_kvm_msr_read(msr_index, *pdata);
8471 	return X86EMUL_CONTINUE;
8472 }
8473 
emulator_set_msr_with_filter(struct x86_emulate_ctxt * ctxt,u32 msr_index,u64 data)8474 static int emulator_set_msr_with_filter(struct x86_emulate_ctxt *ctxt,
8475 					u32 msr_index, u64 data)
8476 {
8477 	struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
8478 	int r;
8479 
8480 	r = kvm_set_msr_with_filter(vcpu, msr_index, data);
8481 	if (r < 0)
8482 		return X86EMUL_UNHANDLEABLE;
8483 
8484 	if (r) {
8485 		if (kvm_msr_user_space(vcpu, msr_index, KVM_EXIT_X86_WRMSR, data,
8486 				       complete_emulated_msr_access, r))
8487 			return X86EMUL_IO_NEEDED;
8488 
8489 		trace_kvm_msr_write_ex(msr_index, data);
8490 		return X86EMUL_PROPAGATE_FAULT;
8491 	}
8492 
8493 	trace_kvm_msr_write(msr_index, data);
8494 	return X86EMUL_CONTINUE;
8495 }
8496 
emulator_get_msr(struct x86_emulate_ctxt * ctxt,u32 msr_index,u64 * pdata)8497 static int emulator_get_msr(struct x86_emulate_ctxt *ctxt,
8498 			    u32 msr_index, u64 *pdata)
8499 {
8500 	return kvm_get_msr(emul_to_vcpu(ctxt), msr_index, pdata);
8501 }
8502 
emulator_check_rdpmc_early(struct x86_emulate_ctxt * ctxt,u32 pmc)8503 static int emulator_check_rdpmc_early(struct x86_emulate_ctxt *ctxt, u32 pmc)
8504 {
8505 	return kvm_pmu_check_rdpmc_early(emul_to_vcpu(ctxt), pmc);
8506 }
8507 
emulator_read_pmc(struct x86_emulate_ctxt * ctxt,u32 pmc,u64 * pdata)8508 static int emulator_read_pmc(struct x86_emulate_ctxt *ctxt,
8509 			     u32 pmc, u64 *pdata)
8510 {
8511 	return kvm_pmu_rdpmc(emul_to_vcpu(ctxt), pmc, pdata);
8512 }
8513 
emulator_halt(struct x86_emulate_ctxt * ctxt)8514 static void emulator_halt(struct x86_emulate_ctxt *ctxt)
8515 {
8516 	emul_to_vcpu(ctxt)->arch.halt_request = 1;
8517 }
8518 
emulator_intercept(struct x86_emulate_ctxt * ctxt,struct x86_instruction_info * info,enum x86_intercept_stage stage)8519 static int emulator_intercept(struct x86_emulate_ctxt *ctxt,
8520 			      struct x86_instruction_info *info,
8521 			      enum x86_intercept_stage stage)
8522 {
8523 	return kvm_x86_call(check_intercept)(emul_to_vcpu(ctxt), info, stage,
8524 					     &ctxt->exception);
8525 }
8526 
emulator_get_cpuid(struct x86_emulate_ctxt * ctxt,u32 * eax,u32 * ebx,u32 * ecx,u32 * edx,bool exact_only)8527 static bool emulator_get_cpuid(struct x86_emulate_ctxt *ctxt,
8528 			      u32 *eax, u32 *ebx, u32 *ecx, u32 *edx,
8529 			      bool exact_only)
8530 {
8531 	return kvm_cpuid(emul_to_vcpu(ctxt), eax, ebx, ecx, edx, exact_only);
8532 }
8533 
emulator_guest_has_movbe(struct x86_emulate_ctxt * ctxt)8534 static bool emulator_guest_has_movbe(struct x86_emulate_ctxt *ctxt)
8535 {
8536 	return guest_cpuid_has(emul_to_vcpu(ctxt), X86_FEATURE_MOVBE);
8537 }
8538 
emulator_guest_has_fxsr(struct x86_emulate_ctxt * ctxt)8539 static bool emulator_guest_has_fxsr(struct x86_emulate_ctxt *ctxt)
8540 {
8541 	return guest_cpuid_has(emul_to_vcpu(ctxt), X86_FEATURE_FXSR);
8542 }
8543 
emulator_guest_has_rdpid(struct x86_emulate_ctxt * ctxt)8544 static bool emulator_guest_has_rdpid(struct x86_emulate_ctxt *ctxt)
8545 {
8546 	return guest_cpuid_has(emul_to_vcpu(ctxt), X86_FEATURE_RDPID);
8547 }
8548 
emulator_guest_cpuid_is_intel_compatible(struct x86_emulate_ctxt * ctxt)8549 static bool emulator_guest_cpuid_is_intel_compatible(struct x86_emulate_ctxt *ctxt)
8550 {
8551 	return guest_cpuid_is_intel_compatible(emul_to_vcpu(ctxt));
8552 }
8553 
emulator_read_gpr(struct x86_emulate_ctxt * ctxt,unsigned reg)8554 static ulong emulator_read_gpr(struct x86_emulate_ctxt *ctxt, unsigned reg)
8555 {
8556 	return kvm_register_read_raw(emul_to_vcpu(ctxt), reg);
8557 }
8558 
emulator_write_gpr(struct x86_emulate_ctxt * ctxt,unsigned reg,ulong val)8559 static void emulator_write_gpr(struct x86_emulate_ctxt *ctxt, unsigned reg, ulong val)
8560 {
8561 	kvm_register_write_raw(emul_to_vcpu(ctxt), reg, val);
8562 }
8563 
emulator_set_nmi_mask(struct x86_emulate_ctxt * ctxt,bool masked)8564 static void emulator_set_nmi_mask(struct x86_emulate_ctxt *ctxt, bool masked)
8565 {
8566 	kvm_x86_call(set_nmi_mask)(emul_to_vcpu(ctxt), masked);
8567 }
8568 
emulator_is_smm(struct x86_emulate_ctxt * ctxt)8569 static bool emulator_is_smm(struct x86_emulate_ctxt *ctxt)
8570 {
8571 	return is_smm(emul_to_vcpu(ctxt));
8572 }
8573 
emulator_is_guest_mode(struct x86_emulate_ctxt * ctxt)8574 static bool emulator_is_guest_mode(struct x86_emulate_ctxt *ctxt)
8575 {
8576 	return is_guest_mode(emul_to_vcpu(ctxt));
8577 }
8578 
8579 #ifndef CONFIG_KVM_SMM
emulator_leave_smm(struct x86_emulate_ctxt * ctxt)8580 static int emulator_leave_smm(struct x86_emulate_ctxt *ctxt)
8581 {
8582 	WARN_ON_ONCE(1);
8583 	return X86EMUL_UNHANDLEABLE;
8584 }
8585 #endif
8586 
emulator_triple_fault(struct x86_emulate_ctxt * ctxt)8587 static void emulator_triple_fault(struct x86_emulate_ctxt *ctxt)
8588 {
8589 	kvm_make_request(KVM_REQ_TRIPLE_FAULT, emul_to_vcpu(ctxt));
8590 }
8591 
emulator_set_xcr(struct x86_emulate_ctxt * ctxt,u32 index,u64 xcr)8592 static int emulator_set_xcr(struct x86_emulate_ctxt *ctxt, u32 index, u64 xcr)
8593 {
8594 	return __kvm_set_xcr(emul_to_vcpu(ctxt), index, xcr);
8595 }
8596 
emulator_vm_bugged(struct x86_emulate_ctxt * ctxt)8597 static void emulator_vm_bugged(struct x86_emulate_ctxt *ctxt)
8598 {
8599 	struct kvm *kvm = emul_to_vcpu(ctxt)->kvm;
8600 
8601 	if (!kvm->vm_bugged)
8602 		kvm_vm_bugged(kvm);
8603 }
8604 
emulator_get_untagged_addr(struct x86_emulate_ctxt * ctxt,gva_t addr,unsigned int flags)8605 static gva_t emulator_get_untagged_addr(struct x86_emulate_ctxt *ctxt,
8606 					gva_t addr, unsigned int flags)
8607 {
8608 	if (!kvm_x86_ops.get_untagged_addr)
8609 		return addr;
8610 
8611 	return kvm_x86_call(get_untagged_addr)(emul_to_vcpu(ctxt),
8612 					       addr, flags);
8613 }
8614 
8615 static const struct x86_emulate_ops emulate_ops = {
8616 	.vm_bugged           = emulator_vm_bugged,
8617 	.read_gpr            = emulator_read_gpr,
8618 	.write_gpr           = emulator_write_gpr,
8619 	.read_std            = emulator_read_std,
8620 	.write_std           = emulator_write_std,
8621 	.fetch               = kvm_fetch_guest_virt,
8622 	.read_emulated       = emulator_read_emulated,
8623 	.write_emulated      = emulator_write_emulated,
8624 	.cmpxchg_emulated    = emulator_cmpxchg_emulated,
8625 	.invlpg              = emulator_invlpg,
8626 	.pio_in_emulated     = emulator_pio_in_emulated,
8627 	.pio_out_emulated    = emulator_pio_out_emulated,
8628 	.get_segment         = emulator_get_segment,
8629 	.set_segment         = emulator_set_segment,
8630 	.get_cached_segment_base = emulator_get_cached_segment_base,
8631 	.get_gdt             = emulator_get_gdt,
8632 	.get_idt	     = emulator_get_idt,
8633 	.set_gdt             = emulator_set_gdt,
8634 	.set_idt	     = emulator_set_idt,
8635 	.get_cr              = emulator_get_cr,
8636 	.set_cr              = emulator_set_cr,
8637 	.cpl                 = emulator_get_cpl,
8638 	.get_dr              = emulator_get_dr,
8639 	.set_dr              = emulator_set_dr,
8640 	.set_msr_with_filter = emulator_set_msr_with_filter,
8641 	.get_msr_with_filter = emulator_get_msr_with_filter,
8642 	.get_msr             = emulator_get_msr,
8643 	.check_rdpmc_early   = emulator_check_rdpmc_early,
8644 	.read_pmc            = emulator_read_pmc,
8645 	.halt                = emulator_halt,
8646 	.wbinvd              = emulator_wbinvd,
8647 	.fix_hypercall       = emulator_fix_hypercall,
8648 	.intercept           = emulator_intercept,
8649 	.get_cpuid           = emulator_get_cpuid,
8650 	.guest_has_movbe     = emulator_guest_has_movbe,
8651 	.guest_has_fxsr      = emulator_guest_has_fxsr,
8652 	.guest_has_rdpid     = emulator_guest_has_rdpid,
8653 	.guest_cpuid_is_intel_compatible = emulator_guest_cpuid_is_intel_compatible,
8654 	.set_nmi_mask        = emulator_set_nmi_mask,
8655 	.is_smm              = emulator_is_smm,
8656 	.is_guest_mode       = emulator_is_guest_mode,
8657 	.leave_smm           = emulator_leave_smm,
8658 	.triple_fault        = emulator_triple_fault,
8659 	.set_xcr             = emulator_set_xcr,
8660 	.get_untagged_addr   = emulator_get_untagged_addr,
8661 };
8662 
toggle_interruptibility(struct kvm_vcpu * vcpu,u32 mask)8663 static void toggle_interruptibility(struct kvm_vcpu *vcpu, u32 mask)
8664 {
8665 	u32 int_shadow = kvm_x86_call(get_interrupt_shadow)(vcpu);
8666 	/*
8667 	 * an sti; sti; sequence only disable interrupts for the first
8668 	 * instruction. So, if the last instruction, be it emulated or
8669 	 * not, left the system with the INT_STI flag enabled, it
8670 	 * means that the last instruction is an sti. We should not
8671 	 * leave the flag on in this case. The same goes for mov ss
8672 	 */
8673 	if (int_shadow & mask)
8674 		mask = 0;
8675 	if (unlikely(int_shadow || mask)) {
8676 		kvm_x86_call(set_interrupt_shadow)(vcpu, mask);
8677 		if (!mask)
8678 			kvm_make_request(KVM_REQ_EVENT, vcpu);
8679 	}
8680 }
8681 
inject_emulated_exception(struct kvm_vcpu * vcpu)8682 static void inject_emulated_exception(struct kvm_vcpu *vcpu)
8683 {
8684 	struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
8685 
8686 	if (ctxt->exception.vector == PF_VECTOR)
8687 		kvm_inject_emulated_page_fault(vcpu, &ctxt->exception);
8688 	else if (ctxt->exception.error_code_valid)
8689 		kvm_queue_exception_e(vcpu, ctxt->exception.vector,
8690 				      ctxt->exception.error_code);
8691 	else
8692 		kvm_queue_exception(vcpu, ctxt->exception.vector);
8693 }
8694 
alloc_emulate_ctxt(struct kvm_vcpu * vcpu)8695 static struct x86_emulate_ctxt *alloc_emulate_ctxt(struct kvm_vcpu *vcpu)
8696 {
8697 	struct x86_emulate_ctxt *ctxt;
8698 
8699 	ctxt = kmem_cache_zalloc(x86_emulator_cache, GFP_KERNEL_ACCOUNT);
8700 	if (!ctxt) {
8701 		pr_err("failed to allocate vcpu's emulator\n");
8702 		return NULL;
8703 	}
8704 
8705 	ctxt->vcpu = vcpu;
8706 	ctxt->ops = &emulate_ops;
8707 	vcpu->arch.emulate_ctxt = ctxt;
8708 
8709 	return ctxt;
8710 }
8711 
init_emulate_ctxt(struct kvm_vcpu * vcpu)8712 static void init_emulate_ctxt(struct kvm_vcpu *vcpu)
8713 {
8714 	struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
8715 	int cs_db, cs_l;
8716 
8717 	kvm_x86_call(get_cs_db_l_bits)(vcpu, &cs_db, &cs_l);
8718 
8719 	ctxt->gpa_available = false;
8720 	ctxt->eflags = kvm_get_rflags(vcpu);
8721 	ctxt->tf = (ctxt->eflags & X86_EFLAGS_TF) != 0;
8722 
8723 	ctxt->eip = kvm_rip_read(vcpu);
8724 	ctxt->mode = (!is_protmode(vcpu))		? X86EMUL_MODE_REAL :
8725 		     (ctxt->eflags & X86_EFLAGS_VM)	? X86EMUL_MODE_VM86 :
8726 		     (cs_l && is_long_mode(vcpu))	? X86EMUL_MODE_PROT64 :
8727 		     cs_db				? X86EMUL_MODE_PROT32 :
8728 							  X86EMUL_MODE_PROT16;
8729 	ctxt->interruptibility = 0;
8730 	ctxt->have_exception = false;
8731 	ctxt->exception.vector = -1;
8732 	ctxt->perm_ok = false;
8733 
8734 	init_decode_cache(ctxt);
8735 	vcpu->arch.emulate_regs_need_sync_from_vcpu = false;
8736 }
8737 
kvm_inject_realmode_interrupt(struct kvm_vcpu * vcpu,int irq,int inc_eip)8738 void kvm_inject_realmode_interrupt(struct kvm_vcpu *vcpu, int irq, int inc_eip)
8739 {
8740 	struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
8741 	int ret;
8742 
8743 	init_emulate_ctxt(vcpu);
8744 
8745 	ctxt->op_bytes = 2;
8746 	ctxt->ad_bytes = 2;
8747 	ctxt->_eip = ctxt->eip + inc_eip;
8748 	ret = emulate_int_real(ctxt, irq);
8749 
8750 	if (ret != X86EMUL_CONTINUE) {
8751 		kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
8752 	} else {
8753 		ctxt->eip = ctxt->_eip;
8754 		kvm_rip_write(vcpu, ctxt->eip);
8755 		kvm_set_rflags(vcpu, ctxt->eflags);
8756 	}
8757 }
8758 EXPORT_SYMBOL_GPL(kvm_inject_realmode_interrupt);
8759 
prepare_emulation_failure_exit(struct kvm_vcpu * vcpu,u64 * data,u8 ndata,u8 * insn_bytes,u8 insn_size)8760 static void prepare_emulation_failure_exit(struct kvm_vcpu *vcpu, u64 *data,
8761 					   u8 ndata, u8 *insn_bytes, u8 insn_size)
8762 {
8763 	struct kvm_run *run = vcpu->run;
8764 	u64 info[5];
8765 	u8 info_start;
8766 
8767 	/*
8768 	 * Zero the whole array used to retrieve the exit info, as casting to
8769 	 * u32 for select entries will leave some chunks uninitialized.
8770 	 */
8771 	memset(&info, 0, sizeof(info));
8772 
8773 	kvm_x86_call(get_exit_info)(vcpu, (u32 *)&info[0], &info[1], &info[2],
8774 				    (u32 *)&info[3], (u32 *)&info[4]);
8775 
8776 	run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
8777 	run->emulation_failure.suberror = KVM_INTERNAL_ERROR_EMULATION;
8778 
8779 	/*
8780 	 * There's currently space for 13 entries, but 5 are used for the exit
8781 	 * reason and info.  Restrict to 4 to reduce the maintenance burden
8782 	 * when expanding kvm_run.emulation_failure in the future.
8783 	 */
8784 	if (WARN_ON_ONCE(ndata > 4))
8785 		ndata = 4;
8786 
8787 	/* Always include the flags as a 'data' entry. */
8788 	info_start = 1;
8789 	run->emulation_failure.flags = 0;
8790 
8791 	if (insn_size) {
8792 		BUILD_BUG_ON((sizeof(run->emulation_failure.insn_size) +
8793 			      sizeof(run->emulation_failure.insn_bytes) != 16));
8794 		info_start += 2;
8795 		run->emulation_failure.flags |=
8796 			KVM_INTERNAL_ERROR_EMULATION_FLAG_INSTRUCTION_BYTES;
8797 		run->emulation_failure.insn_size = insn_size;
8798 		memset(run->emulation_failure.insn_bytes, 0x90,
8799 		       sizeof(run->emulation_failure.insn_bytes));
8800 		memcpy(run->emulation_failure.insn_bytes, insn_bytes, insn_size);
8801 	}
8802 
8803 	memcpy(&run->internal.data[info_start], info, sizeof(info));
8804 	memcpy(&run->internal.data[info_start + ARRAY_SIZE(info)], data,
8805 	       ndata * sizeof(data[0]));
8806 
8807 	run->emulation_failure.ndata = info_start + ARRAY_SIZE(info) + ndata;
8808 }
8809 
prepare_emulation_ctxt_failure_exit(struct kvm_vcpu * vcpu)8810 static void prepare_emulation_ctxt_failure_exit(struct kvm_vcpu *vcpu)
8811 {
8812 	struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
8813 
8814 	prepare_emulation_failure_exit(vcpu, NULL, 0, ctxt->fetch.data,
8815 				       ctxt->fetch.end - ctxt->fetch.data);
8816 }
8817 
__kvm_prepare_emulation_failure_exit(struct kvm_vcpu * vcpu,u64 * data,u8 ndata)8818 void __kvm_prepare_emulation_failure_exit(struct kvm_vcpu *vcpu, u64 *data,
8819 					  u8 ndata)
8820 {
8821 	prepare_emulation_failure_exit(vcpu, data, ndata, NULL, 0);
8822 }
8823 EXPORT_SYMBOL_GPL(__kvm_prepare_emulation_failure_exit);
8824 
kvm_prepare_emulation_failure_exit(struct kvm_vcpu * vcpu)8825 void kvm_prepare_emulation_failure_exit(struct kvm_vcpu *vcpu)
8826 {
8827 	__kvm_prepare_emulation_failure_exit(vcpu, NULL, 0);
8828 }
8829 EXPORT_SYMBOL_GPL(kvm_prepare_emulation_failure_exit);
8830 
handle_emulation_failure(struct kvm_vcpu * vcpu,int emulation_type)8831 static int handle_emulation_failure(struct kvm_vcpu *vcpu, int emulation_type)
8832 {
8833 	struct kvm *kvm = vcpu->kvm;
8834 
8835 	++vcpu->stat.insn_emulation_fail;
8836 	trace_kvm_emulate_insn_failed(vcpu);
8837 
8838 	if (emulation_type & EMULTYPE_VMWARE_GP) {
8839 		kvm_queue_exception_e(vcpu, GP_VECTOR, 0);
8840 		return 1;
8841 	}
8842 
8843 	if (kvm->arch.exit_on_emulation_error ||
8844 	    (emulation_type & EMULTYPE_SKIP)) {
8845 		prepare_emulation_ctxt_failure_exit(vcpu);
8846 		return 0;
8847 	}
8848 
8849 	kvm_queue_exception(vcpu, UD_VECTOR);
8850 
8851 	if (!is_guest_mode(vcpu) && kvm_x86_call(get_cpl)(vcpu) == 0) {
8852 		prepare_emulation_ctxt_failure_exit(vcpu);
8853 		return 0;
8854 	}
8855 
8856 	return 1;
8857 }
8858 
kvm_unprotect_and_retry_on_failure(struct kvm_vcpu * vcpu,gpa_t cr2_or_gpa,int emulation_type)8859 static bool kvm_unprotect_and_retry_on_failure(struct kvm_vcpu *vcpu,
8860 					       gpa_t cr2_or_gpa,
8861 					       int emulation_type)
8862 {
8863 	if (!(emulation_type & EMULTYPE_ALLOW_RETRY_PF))
8864 		return false;
8865 
8866 	/*
8867 	 * If the failed instruction faulted on an access to page tables that
8868 	 * are used to translate any part of the instruction, KVM can't resolve
8869 	 * the issue by unprotecting the gfn, as zapping the shadow page will
8870 	 * result in the instruction taking a !PRESENT page fault and thus put
8871 	 * the vCPU into an infinite loop of page faults.  E.g. KVM will create
8872 	 * a SPTE and write-protect the gfn to resolve the !PRESENT fault, and
8873 	 * then zap the SPTE to unprotect the gfn, and then do it all over
8874 	 * again.  Report the error to userspace.
8875 	 */
8876 	if (emulation_type & EMULTYPE_WRITE_PF_TO_SP)
8877 		return false;
8878 
8879 	/*
8880 	 * If emulation may have been triggered by a write to a shadowed page
8881 	 * table, unprotect the gfn (zap any relevant SPTEs) and re-enter the
8882 	 * guest to let the CPU re-execute the instruction in the hope that the
8883 	 * CPU can cleanly execute the instruction that KVM failed to emulate.
8884 	 */
8885 	__kvm_mmu_unprotect_gfn_and_retry(vcpu, cr2_or_gpa, true);
8886 
8887 	/*
8888 	 * Retry even if _this_ vCPU didn't unprotect the gfn, as it's possible
8889 	 * all SPTEs were already zapped by a different task.  The alternative
8890 	 * is to report the error to userspace and likely terminate the guest,
8891 	 * and the last_retry_{eip,addr} checks will prevent retrying the page
8892 	 * fault indefinitely, i.e. there's nothing to lose by retrying.
8893 	 */
8894 	return true;
8895 }
8896 
8897 static int complete_emulated_mmio(struct kvm_vcpu *vcpu);
8898 static int complete_emulated_pio(struct kvm_vcpu *vcpu);
8899 
kvm_vcpu_check_hw_bp(unsigned long addr,u32 type,u32 dr7,unsigned long * db)8900 static int kvm_vcpu_check_hw_bp(unsigned long addr, u32 type, u32 dr7,
8901 				unsigned long *db)
8902 {
8903 	u32 dr6 = 0;
8904 	int i;
8905 	u32 enable, rwlen;
8906 
8907 	enable = dr7;
8908 	rwlen = dr7 >> 16;
8909 	for (i = 0; i < 4; i++, enable >>= 2, rwlen >>= 4)
8910 		if ((enable & 3) && (rwlen & 15) == type && db[i] == addr)
8911 			dr6 |= (1 << i);
8912 	return dr6;
8913 }
8914 
kvm_vcpu_do_singlestep(struct kvm_vcpu * vcpu)8915 static int kvm_vcpu_do_singlestep(struct kvm_vcpu *vcpu)
8916 {
8917 	struct kvm_run *kvm_run = vcpu->run;
8918 
8919 	if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP) {
8920 		kvm_run->debug.arch.dr6 = DR6_BS | DR6_ACTIVE_LOW;
8921 		kvm_run->debug.arch.pc = kvm_get_linear_rip(vcpu);
8922 		kvm_run->debug.arch.exception = DB_VECTOR;
8923 		kvm_run->exit_reason = KVM_EXIT_DEBUG;
8924 		return 0;
8925 	}
8926 	kvm_queue_exception_p(vcpu, DB_VECTOR, DR6_BS);
8927 	return 1;
8928 }
8929 
kvm_skip_emulated_instruction(struct kvm_vcpu * vcpu)8930 int kvm_skip_emulated_instruction(struct kvm_vcpu *vcpu)
8931 {
8932 	unsigned long rflags = kvm_x86_call(get_rflags)(vcpu);
8933 	int r;
8934 
8935 	r = kvm_x86_call(skip_emulated_instruction)(vcpu);
8936 	if (unlikely(!r))
8937 		return 0;
8938 
8939 	kvm_pmu_trigger_event(vcpu, kvm_pmu_eventsel.INSTRUCTIONS_RETIRED);
8940 
8941 	/*
8942 	 * rflags is the old, "raw" value of the flags.  The new value has
8943 	 * not been saved yet.
8944 	 *
8945 	 * This is correct even for TF set by the guest, because "the
8946 	 * processor will not generate this exception after the instruction
8947 	 * that sets the TF flag".
8948 	 */
8949 	if (unlikely(rflags & X86_EFLAGS_TF))
8950 		r = kvm_vcpu_do_singlestep(vcpu);
8951 	return r;
8952 }
8953 EXPORT_SYMBOL_GPL(kvm_skip_emulated_instruction);
8954 
kvm_is_code_breakpoint_inhibited(struct kvm_vcpu * vcpu)8955 static bool kvm_is_code_breakpoint_inhibited(struct kvm_vcpu *vcpu)
8956 {
8957 	if (kvm_get_rflags(vcpu) & X86_EFLAGS_RF)
8958 		return true;
8959 
8960 	/*
8961 	 * Intel compatible CPUs inhibit code #DBs when MOV/POP SS blocking is
8962 	 * active, but AMD compatible CPUs do not.
8963 	 */
8964 	if (!guest_cpuid_is_intel_compatible(vcpu))
8965 		return false;
8966 
8967 	return kvm_x86_call(get_interrupt_shadow)(vcpu) & KVM_X86_SHADOW_INT_MOV_SS;
8968 }
8969 
kvm_vcpu_check_code_breakpoint(struct kvm_vcpu * vcpu,int emulation_type,int * r)8970 static bool kvm_vcpu_check_code_breakpoint(struct kvm_vcpu *vcpu,
8971 					   int emulation_type, int *r)
8972 {
8973 	WARN_ON_ONCE(emulation_type & EMULTYPE_NO_DECODE);
8974 
8975 	/*
8976 	 * Do not check for code breakpoints if hardware has already done the
8977 	 * checks, as inferred from the emulation type.  On NO_DECODE and SKIP,
8978 	 * the instruction has passed all exception checks, and all intercepted
8979 	 * exceptions that trigger emulation have lower priority than code
8980 	 * breakpoints, i.e. the fact that the intercepted exception occurred
8981 	 * means any code breakpoints have already been serviced.
8982 	 *
8983 	 * Note, KVM needs to check for code #DBs on EMULTYPE_TRAP_UD_FORCED as
8984 	 * hardware has checked the RIP of the magic prefix, but not the RIP of
8985 	 * the instruction being emulated.  The intent of forced emulation is
8986 	 * to behave as if KVM intercepted the instruction without an exception
8987 	 * and without a prefix.
8988 	 */
8989 	if (emulation_type & (EMULTYPE_NO_DECODE | EMULTYPE_SKIP |
8990 			      EMULTYPE_TRAP_UD | EMULTYPE_VMWARE_GP | EMULTYPE_PF))
8991 		return false;
8992 
8993 	if (unlikely(vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP) &&
8994 	    (vcpu->arch.guest_debug_dr7 & DR7_BP_EN_MASK)) {
8995 		struct kvm_run *kvm_run = vcpu->run;
8996 		unsigned long eip = kvm_get_linear_rip(vcpu);
8997 		u32 dr6 = kvm_vcpu_check_hw_bp(eip, 0,
8998 					   vcpu->arch.guest_debug_dr7,
8999 					   vcpu->arch.eff_db);
9000 
9001 		if (dr6 != 0) {
9002 			kvm_run->debug.arch.dr6 = dr6 | DR6_ACTIVE_LOW;
9003 			kvm_run->debug.arch.pc = eip;
9004 			kvm_run->debug.arch.exception = DB_VECTOR;
9005 			kvm_run->exit_reason = KVM_EXIT_DEBUG;
9006 			*r = 0;
9007 			return true;
9008 		}
9009 	}
9010 
9011 	if (unlikely(vcpu->arch.dr7 & DR7_BP_EN_MASK) &&
9012 	    !kvm_is_code_breakpoint_inhibited(vcpu)) {
9013 		unsigned long eip = kvm_get_linear_rip(vcpu);
9014 		u32 dr6 = kvm_vcpu_check_hw_bp(eip, 0,
9015 					   vcpu->arch.dr7,
9016 					   vcpu->arch.db);
9017 
9018 		if (dr6 != 0) {
9019 			kvm_queue_exception_p(vcpu, DB_VECTOR, dr6);
9020 			*r = 1;
9021 			return true;
9022 		}
9023 	}
9024 
9025 	return false;
9026 }
9027 
is_vmware_backdoor_opcode(struct x86_emulate_ctxt * ctxt)9028 static bool is_vmware_backdoor_opcode(struct x86_emulate_ctxt *ctxt)
9029 {
9030 	switch (ctxt->opcode_len) {
9031 	case 1:
9032 		switch (ctxt->b) {
9033 		case 0xe4:	/* IN */
9034 		case 0xe5:
9035 		case 0xec:
9036 		case 0xed:
9037 		case 0xe6:	/* OUT */
9038 		case 0xe7:
9039 		case 0xee:
9040 		case 0xef:
9041 		case 0x6c:	/* INS */
9042 		case 0x6d:
9043 		case 0x6e:	/* OUTS */
9044 		case 0x6f:
9045 			return true;
9046 		}
9047 		break;
9048 	case 2:
9049 		switch (ctxt->b) {
9050 		case 0x33:	/* RDPMC */
9051 			return true;
9052 		}
9053 		break;
9054 	}
9055 
9056 	return false;
9057 }
9058 
9059 /*
9060  * Decode an instruction for emulation.  The caller is responsible for handling
9061  * code breakpoints.  Note, manually detecting code breakpoints is unnecessary
9062  * (and wrong) when emulating on an intercepted fault-like exception[*], as
9063  * code breakpoints have higher priority and thus have already been done by
9064  * hardware.
9065  *
9066  * [*] Except #MC, which is higher priority, but KVM should never emulate in
9067  *     response to a machine check.
9068  */
x86_decode_emulated_instruction(struct kvm_vcpu * vcpu,int emulation_type,void * insn,int insn_len)9069 int x86_decode_emulated_instruction(struct kvm_vcpu *vcpu, int emulation_type,
9070 				    void *insn, int insn_len)
9071 {
9072 	struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
9073 	int r;
9074 
9075 	init_emulate_ctxt(vcpu);
9076 
9077 	r = x86_decode_insn(ctxt, insn, insn_len, emulation_type);
9078 
9079 	trace_kvm_emulate_insn_start(vcpu);
9080 	++vcpu->stat.insn_emulation;
9081 
9082 	return r;
9083 }
9084 EXPORT_SYMBOL_GPL(x86_decode_emulated_instruction);
9085 
x86_emulate_instruction(struct kvm_vcpu * vcpu,gpa_t cr2_or_gpa,int emulation_type,void * insn,int insn_len)9086 int x86_emulate_instruction(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa,
9087 			    int emulation_type, void *insn, int insn_len)
9088 {
9089 	int r;
9090 	struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
9091 	bool writeback = true;
9092 
9093 	if ((emulation_type & EMULTYPE_ALLOW_RETRY_PF) &&
9094 	    (WARN_ON_ONCE(is_guest_mode(vcpu)) ||
9095 	     WARN_ON_ONCE(!(emulation_type & EMULTYPE_PF))))
9096 		emulation_type &= ~EMULTYPE_ALLOW_RETRY_PF;
9097 
9098 	r = kvm_check_emulate_insn(vcpu, emulation_type, insn, insn_len);
9099 	if (r != X86EMUL_CONTINUE) {
9100 		if (r == X86EMUL_RETRY_INSTR || r == X86EMUL_PROPAGATE_FAULT)
9101 			return 1;
9102 
9103 		WARN_ON_ONCE(r != X86EMUL_UNHANDLEABLE);
9104 		return handle_emulation_failure(vcpu, emulation_type);
9105 	}
9106 
9107 	vcpu->arch.l1tf_flush_l1d = true;
9108 
9109 	if (!(emulation_type & EMULTYPE_NO_DECODE)) {
9110 		kvm_clear_exception_queue(vcpu);
9111 
9112 		/*
9113 		 * Return immediately if RIP hits a code breakpoint, such #DBs
9114 		 * are fault-like and are higher priority than any faults on
9115 		 * the code fetch itself.
9116 		 */
9117 		if (kvm_vcpu_check_code_breakpoint(vcpu, emulation_type, &r))
9118 			return r;
9119 
9120 		r = x86_decode_emulated_instruction(vcpu, emulation_type,
9121 						    insn, insn_len);
9122 		if (r != EMULATION_OK)  {
9123 			if ((emulation_type & EMULTYPE_TRAP_UD) ||
9124 			    (emulation_type & EMULTYPE_TRAP_UD_FORCED)) {
9125 				kvm_queue_exception(vcpu, UD_VECTOR);
9126 				return 1;
9127 			}
9128 			if (kvm_unprotect_and_retry_on_failure(vcpu, cr2_or_gpa,
9129 							       emulation_type))
9130 				return 1;
9131 
9132 			if (ctxt->have_exception &&
9133 			    !(emulation_type & EMULTYPE_SKIP)) {
9134 				/*
9135 				 * #UD should result in just EMULATION_FAILED, and trap-like
9136 				 * exception should not be encountered during decode.
9137 				 */
9138 				WARN_ON_ONCE(ctxt->exception.vector == UD_VECTOR ||
9139 					     exception_type(ctxt->exception.vector) == EXCPT_TRAP);
9140 				inject_emulated_exception(vcpu);
9141 				return 1;
9142 			}
9143 			return handle_emulation_failure(vcpu, emulation_type);
9144 		}
9145 	}
9146 
9147 	if ((emulation_type & EMULTYPE_VMWARE_GP) &&
9148 	    !is_vmware_backdoor_opcode(ctxt)) {
9149 		kvm_queue_exception_e(vcpu, GP_VECTOR, 0);
9150 		return 1;
9151 	}
9152 
9153 	/*
9154 	 * EMULTYPE_SKIP without EMULTYPE_COMPLETE_USER_EXIT is intended for
9155 	 * use *only* by vendor callbacks for kvm_skip_emulated_instruction().
9156 	 * The caller is responsible for updating interruptibility state and
9157 	 * injecting single-step #DBs.
9158 	 */
9159 	if (emulation_type & EMULTYPE_SKIP) {
9160 		if (ctxt->mode != X86EMUL_MODE_PROT64)
9161 			ctxt->eip = (u32)ctxt->_eip;
9162 		else
9163 			ctxt->eip = ctxt->_eip;
9164 
9165 		if (emulation_type & EMULTYPE_COMPLETE_USER_EXIT) {
9166 			r = 1;
9167 			goto writeback;
9168 		}
9169 
9170 		kvm_rip_write(vcpu, ctxt->eip);
9171 		if (ctxt->eflags & X86_EFLAGS_RF)
9172 			kvm_set_rflags(vcpu, ctxt->eflags & ~X86_EFLAGS_RF);
9173 		return 1;
9174 	}
9175 
9176 	/*
9177 	 * If emulation was caused by a write-protection #PF on a non-page_table
9178 	 * writing instruction, try to unprotect the gfn, i.e. zap shadow pages,
9179 	 * and retry the instruction, as the vCPU is likely no longer using the
9180 	 * gfn as a page table.
9181 	 */
9182 	if ((emulation_type & EMULTYPE_ALLOW_RETRY_PF) &&
9183 	    !x86_page_table_writing_insn(ctxt) &&
9184 	    kvm_mmu_unprotect_gfn_and_retry(vcpu, cr2_or_gpa))
9185 		return 1;
9186 
9187 	/* this is needed for vmware backdoor interface to work since it
9188 	   changes registers values  during IO operation */
9189 	if (vcpu->arch.emulate_regs_need_sync_from_vcpu) {
9190 		vcpu->arch.emulate_regs_need_sync_from_vcpu = false;
9191 		emulator_invalidate_register_cache(ctxt);
9192 	}
9193 
9194 restart:
9195 	if (emulation_type & EMULTYPE_PF) {
9196 		/* Save the faulting GPA (cr2) in the address field */
9197 		ctxt->exception.address = cr2_or_gpa;
9198 
9199 		/* With shadow page tables, cr2 contains a GVA or nGPA. */
9200 		if (vcpu->arch.mmu->root_role.direct) {
9201 			ctxt->gpa_available = true;
9202 			ctxt->gpa_val = cr2_or_gpa;
9203 		}
9204 	} else {
9205 		/* Sanitize the address out of an abundance of paranoia. */
9206 		ctxt->exception.address = 0;
9207 	}
9208 
9209 	r = x86_emulate_insn(ctxt);
9210 
9211 	if (r == EMULATION_INTERCEPTED)
9212 		return 1;
9213 
9214 	if (r == EMULATION_FAILED) {
9215 		if (kvm_unprotect_and_retry_on_failure(vcpu, cr2_or_gpa,
9216 						       emulation_type))
9217 			return 1;
9218 
9219 		return handle_emulation_failure(vcpu, emulation_type);
9220 	}
9221 
9222 	if (ctxt->have_exception) {
9223 		WARN_ON_ONCE(vcpu->mmio_needed && !vcpu->mmio_is_write);
9224 		vcpu->mmio_needed = false;
9225 		r = 1;
9226 		inject_emulated_exception(vcpu);
9227 	} else if (vcpu->arch.pio.count) {
9228 		if (!vcpu->arch.pio.in) {
9229 			/* FIXME: return into emulator if single-stepping.  */
9230 			vcpu->arch.pio.count = 0;
9231 		} else {
9232 			writeback = false;
9233 			vcpu->arch.complete_userspace_io = complete_emulated_pio;
9234 		}
9235 		r = 0;
9236 	} else if (vcpu->mmio_needed) {
9237 		++vcpu->stat.mmio_exits;
9238 
9239 		if (!vcpu->mmio_is_write)
9240 			writeback = false;
9241 		r = 0;
9242 		vcpu->arch.complete_userspace_io = complete_emulated_mmio;
9243 	} else if (vcpu->arch.complete_userspace_io) {
9244 		writeback = false;
9245 		r = 0;
9246 	} else if (r == EMULATION_RESTART)
9247 		goto restart;
9248 	else
9249 		r = 1;
9250 
9251 writeback:
9252 	if (writeback) {
9253 		unsigned long rflags = kvm_x86_call(get_rflags)(vcpu);
9254 		toggle_interruptibility(vcpu, ctxt->interruptibility);
9255 		vcpu->arch.emulate_regs_need_sync_to_vcpu = false;
9256 
9257 		/*
9258 		 * Note, EXCPT_DB is assumed to be fault-like as the emulator
9259 		 * only supports code breakpoints and general detect #DB, both
9260 		 * of which are fault-like.
9261 		 */
9262 		if (!ctxt->have_exception ||
9263 		    exception_type(ctxt->exception.vector) == EXCPT_TRAP) {
9264 			kvm_pmu_trigger_event(vcpu, kvm_pmu_eventsel.INSTRUCTIONS_RETIRED);
9265 			if (ctxt->is_branch)
9266 				kvm_pmu_trigger_event(vcpu, kvm_pmu_eventsel.BRANCH_INSTRUCTIONS_RETIRED);
9267 			kvm_rip_write(vcpu, ctxt->eip);
9268 			if (r && (ctxt->tf || (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP)))
9269 				r = kvm_vcpu_do_singlestep(vcpu);
9270 			kvm_x86_call(update_emulated_instruction)(vcpu);
9271 			__kvm_set_rflags(vcpu, ctxt->eflags);
9272 		}
9273 
9274 		/*
9275 		 * For STI, interrupts are shadowed; so KVM_REQ_EVENT will
9276 		 * do nothing, and it will be requested again as soon as
9277 		 * the shadow expires.  But we still need to check here,
9278 		 * because POPF has no interrupt shadow.
9279 		 */
9280 		if (unlikely((ctxt->eflags & ~rflags) & X86_EFLAGS_IF))
9281 			kvm_make_request(KVM_REQ_EVENT, vcpu);
9282 	} else
9283 		vcpu->arch.emulate_regs_need_sync_to_vcpu = true;
9284 
9285 	return r;
9286 }
9287 
kvm_emulate_instruction(struct kvm_vcpu * vcpu,int emulation_type)9288 int kvm_emulate_instruction(struct kvm_vcpu *vcpu, int emulation_type)
9289 {
9290 	return x86_emulate_instruction(vcpu, 0, emulation_type, NULL, 0);
9291 }
9292 EXPORT_SYMBOL_GPL(kvm_emulate_instruction);
9293 
kvm_emulate_instruction_from_buffer(struct kvm_vcpu * vcpu,void * insn,int insn_len)9294 int kvm_emulate_instruction_from_buffer(struct kvm_vcpu *vcpu,
9295 					void *insn, int insn_len)
9296 {
9297 	return x86_emulate_instruction(vcpu, 0, 0, insn, insn_len);
9298 }
9299 EXPORT_SYMBOL_GPL(kvm_emulate_instruction_from_buffer);
9300 
complete_fast_pio_out_port_0x7e(struct kvm_vcpu * vcpu)9301 static int complete_fast_pio_out_port_0x7e(struct kvm_vcpu *vcpu)
9302 {
9303 	vcpu->arch.pio.count = 0;
9304 	return 1;
9305 }
9306 
complete_fast_pio_out(struct kvm_vcpu * vcpu)9307 static int complete_fast_pio_out(struct kvm_vcpu *vcpu)
9308 {
9309 	vcpu->arch.pio.count = 0;
9310 
9311 	if (unlikely(!kvm_is_linear_rip(vcpu, vcpu->arch.pio.linear_rip)))
9312 		return 1;
9313 
9314 	return kvm_skip_emulated_instruction(vcpu);
9315 }
9316 
kvm_fast_pio_out(struct kvm_vcpu * vcpu,int size,unsigned short port)9317 static int kvm_fast_pio_out(struct kvm_vcpu *vcpu, int size,
9318 			    unsigned short port)
9319 {
9320 	unsigned long val = kvm_rax_read(vcpu);
9321 	int ret = emulator_pio_out(vcpu, size, port, &val, 1);
9322 
9323 	if (ret)
9324 		return ret;
9325 
9326 	/*
9327 	 * Workaround userspace that relies on old KVM behavior of %rip being
9328 	 * incremented prior to exiting to userspace to handle "OUT 0x7e".
9329 	 */
9330 	if (port == 0x7e &&
9331 	    kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_OUT_7E_INC_RIP)) {
9332 		vcpu->arch.complete_userspace_io =
9333 			complete_fast_pio_out_port_0x7e;
9334 		kvm_skip_emulated_instruction(vcpu);
9335 	} else {
9336 		vcpu->arch.pio.linear_rip = kvm_get_linear_rip(vcpu);
9337 		vcpu->arch.complete_userspace_io = complete_fast_pio_out;
9338 	}
9339 	return 0;
9340 }
9341 
complete_fast_pio_in(struct kvm_vcpu * vcpu)9342 static int complete_fast_pio_in(struct kvm_vcpu *vcpu)
9343 {
9344 	unsigned long val;
9345 
9346 	/* We should only ever be called with arch.pio.count equal to 1 */
9347 	BUG_ON(vcpu->arch.pio.count != 1);
9348 
9349 	if (unlikely(!kvm_is_linear_rip(vcpu, vcpu->arch.pio.linear_rip))) {
9350 		vcpu->arch.pio.count = 0;
9351 		return 1;
9352 	}
9353 
9354 	/* For size less than 4 we merge, else we zero extend */
9355 	val = (vcpu->arch.pio.size < 4) ? kvm_rax_read(vcpu) : 0;
9356 
9357 	complete_emulator_pio_in(vcpu, &val);
9358 	kvm_rax_write(vcpu, val);
9359 
9360 	return kvm_skip_emulated_instruction(vcpu);
9361 }
9362 
kvm_fast_pio_in(struct kvm_vcpu * vcpu,int size,unsigned short port)9363 static int kvm_fast_pio_in(struct kvm_vcpu *vcpu, int size,
9364 			   unsigned short port)
9365 {
9366 	unsigned long val;
9367 	int ret;
9368 
9369 	/* For size less than 4 we merge, else we zero extend */
9370 	val = (size < 4) ? kvm_rax_read(vcpu) : 0;
9371 
9372 	ret = emulator_pio_in(vcpu, size, port, &val, 1);
9373 	if (ret) {
9374 		kvm_rax_write(vcpu, val);
9375 		return ret;
9376 	}
9377 
9378 	vcpu->arch.pio.linear_rip = kvm_get_linear_rip(vcpu);
9379 	vcpu->arch.complete_userspace_io = complete_fast_pio_in;
9380 
9381 	return 0;
9382 }
9383 
kvm_fast_pio(struct kvm_vcpu * vcpu,int size,unsigned short port,int in)9384 int kvm_fast_pio(struct kvm_vcpu *vcpu, int size, unsigned short port, int in)
9385 {
9386 	int ret;
9387 
9388 	if (in)
9389 		ret = kvm_fast_pio_in(vcpu, size, port);
9390 	else
9391 		ret = kvm_fast_pio_out(vcpu, size, port);
9392 	return ret && kvm_skip_emulated_instruction(vcpu);
9393 }
9394 EXPORT_SYMBOL_GPL(kvm_fast_pio);
9395 
kvmclock_cpu_down_prep(unsigned int cpu)9396 static int kvmclock_cpu_down_prep(unsigned int cpu)
9397 {
9398 	__this_cpu_write(cpu_tsc_khz, 0);
9399 	return 0;
9400 }
9401 
tsc_khz_changed(void * data)9402 static void tsc_khz_changed(void *data)
9403 {
9404 	struct cpufreq_freqs *freq = data;
9405 	unsigned long khz;
9406 
9407 	WARN_ON_ONCE(boot_cpu_has(X86_FEATURE_CONSTANT_TSC));
9408 
9409 	if (data)
9410 		khz = freq->new;
9411 	else
9412 		khz = cpufreq_quick_get(raw_smp_processor_id());
9413 	if (!khz)
9414 		khz = tsc_khz;
9415 	__this_cpu_write(cpu_tsc_khz, khz);
9416 }
9417 
9418 #ifdef CONFIG_X86_64
kvm_hyperv_tsc_notifier(void)9419 static void kvm_hyperv_tsc_notifier(void)
9420 {
9421 	struct kvm *kvm;
9422 	int cpu;
9423 
9424 	mutex_lock(&kvm_lock);
9425 	list_for_each_entry(kvm, &vm_list, vm_list)
9426 		kvm_make_mclock_inprogress_request(kvm);
9427 
9428 	/* no guest entries from this point */
9429 	hyperv_stop_tsc_emulation();
9430 
9431 	/* TSC frequency always matches when on Hyper-V */
9432 	if (!boot_cpu_has(X86_FEATURE_CONSTANT_TSC)) {
9433 		for_each_present_cpu(cpu)
9434 			per_cpu(cpu_tsc_khz, cpu) = tsc_khz;
9435 	}
9436 	kvm_caps.max_guest_tsc_khz = tsc_khz;
9437 
9438 	list_for_each_entry(kvm, &vm_list, vm_list) {
9439 		__kvm_start_pvclock_update(kvm);
9440 		pvclock_update_vm_gtod_copy(kvm);
9441 		kvm_end_pvclock_update(kvm);
9442 	}
9443 
9444 	mutex_unlock(&kvm_lock);
9445 }
9446 #endif
9447 
__kvmclock_cpufreq_notifier(struct cpufreq_freqs * freq,int cpu)9448 static void __kvmclock_cpufreq_notifier(struct cpufreq_freqs *freq, int cpu)
9449 {
9450 	struct kvm *kvm;
9451 	struct kvm_vcpu *vcpu;
9452 	int send_ipi = 0;
9453 	unsigned long i;
9454 
9455 	/*
9456 	 * We allow guests to temporarily run on slowing clocks,
9457 	 * provided we notify them after, or to run on accelerating
9458 	 * clocks, provided we notify them before.  Thus time never
9459 	 * goes backwards.
9460 	 *
9461 	 * However, we have a problem.  We can't atomically update
9462 	 * the frequency of a given CPU from this function; it is
9463 	 * merely a notifier, which can be called from any CPU.
9464 	 * Changing the TSC frequency at arbitrary points in time
9465 	 * requires a recomputation of local variables related to
9466 	 * the TSC for each VCPU.  We must flag these local variables
9467 	 * to be updated and be sure the update takes place with the
9468 	 * new frequency before any guests proceed.
9469 	 *
9470 	 * Unfortunately, the combination of hotplug CPU and frequency
9471 	 * change creates an intractable locking scenario; the order
9472 	 * of when these callouts happen is undefined with respect to
9473 	 * CPU hotplug, and they can race with each other.  As such,
9474 	 * merely setting per_cpu(cpu_tsc_khz) = X during a hotadd is
9475 	 * undefined; you can actually have a CPU frequency change take
9476 	 * place in between the computation of X and the setting of the
9477 	 * variable.  To protect against this problem, all updates of
9478 	 * the per_cpu tsc_khz variable are done in an interrupt
9479 	 * protected IPI, and all callers wishing to update the value
9480 	 * must wait for a synchronous IPI to complete (which is trivial
9481 	 * if the caller is on the CPU already).  This establishes the
9482 	 * necessary total order on variable updates.
9483 	 *
9484 	 * Note that because a guest time update may take place
9485 	 * anytime after the setting of the VCPU's request bit, the
9486 	 * correct TSC value must be set before the request.  However,
9487 	 * to ensure the update actually makes it to any guest which
9488 	 * starts running in hardware virtualization between the set
9489 	 * and the acquisition of the spinlock, we must also ping the
9490 	 * CPU after setting the request bit.
9491 	 *
9492 	 */
9493 
9494 	smp_call_function_single(cpu, tsc_khz_changed, freq, 1);
9495 
9496 	mutex_lock(&kvm_lock);
9497 	list_for_each_entry(kvm, &vm_list, vm_list) {
9498 		kvm_for_each_vcpu(i, vcpu, kvm) {
9499 			if (vcpu->cpu != cpu)
9500 				continue;
9501 			kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
9502 			if (vcpu->cpu != raw_smp_processor_id())
9503 				send_ipi = 1;
9504 		}
9505 	}
9506 	mutex_unlock(&kvm_lock);
9507 
9508 	if (freq->old < freq->new && send_ipi) {
9509 		/*
9510 		 * We upscale the frequency.  Must make the guest
9511 		 * doesn't see old kvmclock values while running with
9512 		 * the new frequency, otherwise we risk the guest sees
9513 		 * time go backwards.
9514 		 *
9515 		 * In case we update the frequency for another cpu
9516 		 * (which might be in guest context) send an interrupt
9517 		 * to kick the cpu out of guest context.  Next time
9518 		 * guest context is entered kvmclock will be updated,
9519 		 * so the guest will not see stale values.
9520 		 */
9521 		smp_call_function_single(cpu, tsc_khz_changed, freq, 1);
9522 	}
9523 }
9524 
kvmclock_cpufreq_notifier(struct notifier_block * nb,unsigned long val,void * data)9525 static int kvmclock_cpufreq_notifier(struct notifier_block *nb, unsigned long val,
9526 				     void *data)
9527 {
9528 	struct cpufreq_freqs *freq = data;
9529 	int cpu;
9530 
9531 	if (val == CPUFREQ_PRECHANGE && freq->old > freq->new)
9532 		return 0;
9533 	if (val == CPUFREQ_POSTCHANGE && freq->old < freq->new)
9534 		return 0;
9535 
9536 	for_each_cpu(cpu, freq->policy->cpus)
9537 		__kvmclock_cpufreq_notifier(freq, cpu);
9538 
9539 	return 0;
9540 }
9541 
9542 static struct notifier_block kvmclock_cpufreq_notifier_block = {
9543 	.notifier_call  = kvmclock_cpufreq_notifier
9544 };
9545 
kvmclock_cpu_online(unsigned int cpu)9546 static int kvmclock_cpu_online(unsigned int cpu)
9547 {
9548 	tsc_khz_changed(NULL);
9549 	return 0;
9550 }
9551 
kvm_timer_init(void)9552 static void kvm_timer_init(void)
9553 {
9554 	if (!boot_cpu_has(X86_FEATURE_CONSTANT_TSC)) {
9555 		max_tsc_khz = tsc_khz;
9556 
9557 		if (IS_ENABLED(CONFIG_CPU_FREQ)) {
9558 			struct cpufreq_policy *policy;
9559 			int cpu;
9560 
9561 			cpu = get_cpu();
9562 			policy = cpufreq_cpu_get(cpu);
9563 			if (policy) {
9564 				if (policy->cpuinfo.max_freq)
9565 					max_tsc_khz = policy->cpuinfo.max_freq;
9566 				cpufreq_cpu_put(policy);
9567 			}
9568 			put_cpu();
9569 		}
9570 		cpufreq_register_notifier(&kvmclock_cpufreq_notifier_block,
9571 					  CPUFREQ_TRANSITION_NOTIFIER);
9572 
9573 		cpuhp_setup_state(CPUHP_AP_X86_KVM_CLK_ONLINE, "x86/kvm/clk:online",
9574 				  kvmclock_cpu_online, kvmclock_cpu_down_prep);
9575 	}
9576 }
9577 
9578 #ifdef CONFIG_X86_64
pvclock_gtod_update_fn(struct work_struct * work)9579 static void pvclock_gtod_update_fn(struct work_struct *work)
9580 {
9581 	struct kvm *kvm;
9582 	struct kvm_vcpu *vcpu;
9583 	unsigned long i;
9584 
9585 	mutex_lock(&kvm_lock);
9586 	list_for_each_entry(kvm, &vm_list, vm_list)
9587 		kvm_for_each_vcpu(i, vcpu, kvm)
9588 			kvm_make_request(KVM_REQ_MASTERCLOCK_UPDATE, vcpu);
9589 	atomic_set(&kvm_guest_has_master_clock, 0);
9590 	mutex_unlock(&kvm_lock);
9591 }
9592 
9593 static DECLARE_WORK(pvclock_gtod_work, pvclock_gtod_update_fn);
9594 
9595 /*
9596  * Indirection to move queue_work() out of the tk_core.seq write held
9597  * region to prevent possible deadlocks against time accessors which
9598  * are invoked with work related locks held.
9599  */
pvclock_irq_work_fn(struct irq_work * w)9600 static void pvclock_irq_work_fn(struct irq_work *w)
9601 {
9602 	queue_work(system_long_wq, &pvclock_gtod_work);
9603 }
9604 
9605 static DEFINE_IRQ_WORK(pvclock_irq_work, pvclock_irq_work_fn);
9606 
9607 /*
9608  * Notification about pvclock gtod data update.
9609  */
pvclock_gtod_notify(struct notifier_block * nb,unsigned long unused,void * priv)9610 static int pvclock_gtod_notify(struct notifier_block *nb, unsigned long unused,
9611 			       void *priv)
9612 {
9613 	struct pvclock_gtod_data *gtod = &pvclock_gtod_data;
9614 	struct timekeeper *tk = priv;
9615 
9616 	update_pvclock_gtod(tk);
9617 
9618 	/*
9619 	 * Disable master clock if host does not trust, or does not use,
9620 	 * TSC based clocksource. Delegate queue_work() to irq_work as
9621 	 * this is invoked with tk_core.seq write held.
9622 	 */
9623 	if (!gtod_is_based_on_tsc(gtod->clock.vclock_mode) &&
9624 	    atomic_read(&kvm_guest_has_master_clock) != 0)
9625 		irq_work_queue(&pvclock_irq_work);
9626 	return 0;
9627 }
9628 
9629 static struct notifier_block pvclock_gtod_notifier = {
9630 	.notifier_call = pvclock_gtod_notify,
9631 };
9632 #endif
9633 
kvm_ops_update(struct kvm_x86_init_ops * ops)9634 static inline void kvm_ops_update(struct kvm_x86_init_ops *ops)
9635 {
9636 	memcpy(&kvm_x86_ops, ops->runtime_ops, sizeof(kvm_x86_ops));
9637 
9638 #define __KVM_X86_OP(func) \
9639 	static_call_update(kvm_x86_##func, kvm_x86_ops.func);
9640 #define KVM_X86_OP(func) \
9641 	WARN_ON(!kvm_x86_ops.func); __KVM_X86_OP(func)
9642 #define KVM_X86_OP_OPTIONAL __KVM_X86_OP
9643 #define KVM_X86_OP_OPTIONAL_RET0(func) \
9644 	static_call_update(kvm_x86_##func, (void *)kvm_x86_ops.func ? : \
9645 					   (void *)__static_call_return0);
9646 #include <asm/kvm-x86-ops.h>
9647 #undef __KVM_X86_OP
9648 
9649 	kvm_pmu_ops_update(ops->pmu_ops);
9650 }
9651 
kvm_x86_check_processor_compatibility(void)9652 static int kvm_x86_check_processor_compatibility(void)
9653 {
9654 	int cpu = smp_processor_id();
9655 	struct cpuinfo_x86 *c = &cpu_data(cpu);
9656 
9657 	/*
9658 	 * Compatibility checks are done when loading KVM and when enabling
9659 	 * hardware, e.g. during CPU hotplug, to ensure all online CPUs are
9660 	 * compatible, i.e. KVM should never perform a compatibility check on
9661 	 * an offline CPU.
9662 	 */
9663 	WARN_ON(!cpu_online(cpu));
9664 
9665 	if (__cr4_reserved_bits(cpu_has, c) !=
9666 	    __cr4_reserved_bits(cpu_has, &boot_cpu_data))
9667 		return -EIO;
9668 
9669 	return kvm_x86_call(check_processor_compatibility)();
9670 }
9671 
kvm_x86_check_cpu_compat(void * ret)9672 static void kvm_x86_check_cpu_compat(void *ret)
9673 {
9674 	*(int *)ret = kvm_x86_check_processor_compatibility();
9675 }
9676 
kvm_x86_vendor_init(struct kvm_x86_init_ops * ops)9677 int kvm_x86_vendor_init(struct kvm_x86_init_ops *ops)
9678 {
9679 	u64 host_pat;
9680 	int r, cpu;
9681 
9682 	guard(mutex)(&vendor_module_lock);
9683 
9684 	if (kvm_x86_ops.enable_virtualization_cpu) {
9685 		pr_err("already loaded vendor module '%s'\n", kvm_x86_ops.name);
9686 		return -EEXIST;
9687 	}
9688 
9689 	/*
9690 	 * KVM explicitly assumes that the guest has an FPU and
9691 	 * FXSAVE/FXRSTOR. For example, the KVM_GET_FPU explicitly casts the
9692 	 * vCPU's FPU state as a fxregs_state struct.
9693 	 */
9694 	if (!boot_cpu_has(X86_FEATURE_FPU) || !boot_cpu_has(X86_FEATURE_FXSR)) {
9695 		pr_err("inadequate fpu\n");
9696 		return -EOPNOTSUPP;
9697 	}
9698 
9699 	if (IS_ENABLED(CONFIG_PREEMPT_RT) && !boot_cpu_has(X86_FEATURE_CONSTANT_TSC)) {
9700 		pr_err("RT requires X86_FEATURE_CONSTANT_TSC\n");
9701 		return -EOPNOTSUPP;
9702 	}
9703 
9704 	/*
9705 	 * KVM assumes that PAT entry '0' encodes WB memtype and simply zeroes
9706 	 * the PAT bits in SPTEs.  Bail if PAT[0] is programmed to something
9707 	 * other than WB.  Note, EPT doesn't utilize the PAT, but don't bother
9708 	 * with an exception.  PAT[0] is set to WB on RESET and also by the
9709 	 * kernel, i.e. failure indicates a kernel bug or broken firmware.
9710 	 */
9711 	if (rdmsrl_safe(MSR_IA32_CR_PAT, &host_pat) ||
9712 	    (host_pat & GENMASK(2, 0)) != 6) {
9713 		pr_err("host PAT[0] is not WB\n");
9714 		return -EIO;
9715 	}
9716 
9717 	memset(&kvm_caps, 0, sizeof(kvm_caps));
9718 
9719 	x86_emulator_cache = kvm_alloc_emulator_cache();
9720 	if (!x86_emulator_cache) {
9721 		pr_err("failed to allocate cache for x86 emulator\n");
9722 		return -ENOMEM;
9723 	}
9724 
9725 	user_return_msrs = alloc_percpu(struct kvm_user_return_msrs);
9726 	if (!user_return_msrs) {
9727 		pr_err("failed to allocate percpu kvm_user_return_msrs\n");
9728 		r = -ENOMEM;
9729 		goto out_free_x86_emulator_cache;
9730 	}
9731 	kvm_nr_uret_msrs = 0;
9732 
9733 	r = kvm_mmu_vendor_module_init();
9734 	if (r)
9735 		goto out_free_percpu;
9736 
9737 	kvm_caps.supported_vm_types = BIT(KVM_X86_DEFAULT_VM);
9738 	kvm_caps.supported_mce_cap = MCG_CTL_P | MCG_SER_P;
9739 
9740 	if (boot_cpu_has(X86_FEATURE_XSAVE)) {
9741 		kvm_host.xcr0 = xgetbv(XCR_XFEATURE_ENABLED_MASK);
9742 		kvm_caps.supported_xcr0 = kvm_host.xcr0 & KVM_SUPPORTED_XCR0;
9743 	}
9744 
9745 	rdmsrl_safe(MSR_EFER, &kvm_host.efer);
9746 
9747 	if (boot_cpu_has(X86_FEATURE_XSAVES))
9748 		rdmsrl(MSR_IA32_XSS, kvm_host.xss);
9749 
9750 	kvm_init_pmu_capability(ops->pmu_ops);
9751 
9752 	if (boot_cpu_has(X86_FEATURE_ARCH_CAPABILITIES))
9753 		rdmsrl(MSR_IA32_ARCH_CAPABILITIES, kvm_host.arch_capabilities);
9754 
9755 	r = ops->hardware_setup();
9756 	if (r != 0)
9757 		goto out_mmu_exit;
9758 
9759 	kvm_ops_update(ops);
9760 
9761 	for_each_online_cpu(cpu) {
9762 		smp_call_function_single(cpu, kvm_x86_check_cpu_compat, &r, 1);
9763 		if (r < 0)
9764 			goto out_unwind_ops;
9765 	}
9766 
9767 	/*
9768 	 * Point of no return!  DO NOT add error paths below this point unless
9769 	 * absolutely necessary, as most operations from this point forward
9770 	 * require unwinding.
9771 	 */
9772 	kvm_timer_init();
9773 
9774 	if (pi_inject_timer == -1)
9775 		pi_inject_timer = housekeeping_enabled(HK_TYPE_TIMER);
9776 #ifdef CONFIG_X86_64
9777 	pvclock_gtod_register_notifier(&pvclock_gtod_notifier);
9778 
9779 	if (hypervisor_is_type(X86_HYPER_MS_HYPERV))
9780 		set_hv_tscchange_cb(kvm_hyperv_tsc_notifier);
9781 #endif
9782 
9783 	kvm_register_perf_callbacks(ops->handle_intel_pt_intr);
9784 
9785 	if (IS_ENABLED(CONFIG_KVM_SW_PROTECTED_VM) && tdp_mmu_enabled)
9786 		kvm_caps.supported_vm_types |= BIT(KVM_X86_SW_PROTECTED_VM);
9787 
9788 	if (!kvm_cpu_cap_has(X86_FEATURE_XSAVES))
9789 		kvm_caps.supported_xss = 0;
9790 
9791 #define __kvm_cpu_cap_has(UNUSED_, f) kvm_cpu_cap_has(f)
9792 	cr4_reserved_bits = __cr4_reserved_bits(__kvm_cpu_cap_has, UNUSED_);
9793 #undef __kvm_cpu_cap_has
9794 
9795 	if (kvm_caps.has_tsc_control) {
9796 		/*
9797 		 * Make sure the user can only configure tsc_khz values that
9798 		 * fit into a signed integer.
9799 		 * A min value is not calculated because it will always
9800 		 * be 1 on all machines.
9801 		 */
9802 		u64 max = min(0x7fffffffULL,
9803 			      __scale_tsc(kvm_caps.max_tsc_scaling_ratio, tsc_khz));
9804 		kvm_caps.max_guest_tsc_khz = max;
9805 	}
9806 	kvm_caps.default_tsc_scaling_ratio = 1ULL << kvm_caps.tsc_scaling_ratio_frac_bits;
9807 	kvm_init_msr_lists();
9808 	return 0;
9809 
9810 out_unwind_ops:
9811 	kvm_x86_ops.enable_virtualization_cpu = NULL;
9812 	kvm_x86_call(hardware_unsetup)();
9813 out_mmu_exit:
9814 	kvm_mmu_vendor_module_exit();
9815 out_free_percpu:
9816 	free_percpu(user_return_msrs);
9817 out_free_x86_emulator_cache:
9818 	kmem_cache_destroy(x86_emulator_cache);
9819 	return r;
9820 }
9821 EXPORT_SYMBOL_GPL(kvm_x86_vendor_init);
9822 
kvm_x86_vendor_exit(void)9823 void kvm_x86_vendor_exit(void)
9824 {
9825 	kvm_unregister_perf_callbacks();
9826 
9827 #ifdef CONFIG_X86_64
9828 	if (hypervisor_is_type(X86_HYPER_MS_HYPERV))
9829 		clear_hv_tscchange_cb();
9830 #endif
9831 	kvm_lapic_exit();
9832 
9833 	if (!boot_cpu_has(X86_FEATURE_CONSTANT_TSC)) {
9834 		cpufreq_unregister_notifier(&kvmclock_cpufreq_notifier_block,
9835 					    CPUFREQ_TRANSITION_NOTIFIER);
9836 		cpuhp_remove_state_nocalls(CPUHP_AP_X86_KVM_CLK_ONLINE);
9837 	}
9838 #ifdef CONFIG_X86_64
9839 	pvclock_gtod_unregister_notifier(&pvclock_gtod_notifier);
9840 	irq_work_sync(&pvclock_irq_work);
9841 	cancel_work_sync(&pvclock_gtod_work);
9842 #endif
9843 	kvm_x86_call(hardware_unsetup)();
9844 	kvm_mmu_vendor_module_exit();
9845 	free_percpu(user_return_msrs);
9846 	kmem_cache_destroy(x86_emulator_cache);
9847 #ifdef CONFIG_KVM_XEN
9848 	static_key_deferred_flush(&kvm_xen_enabled);
9849 	WARN_ON(static_branch_unlikely(&kvm_xen_enabled.key));
9850 #endif
9851 	mutex_lock(&vendor_module_lock);
9852 	kvm_x86_ops.enable_virtualization_cpu = NULL;
9853 	mutex_unlock(&vendor_module_lock);
9854 }
9855 EXPORT_SYMBOL_GPL(kvm_x86_vendor_exit);
9856 
9857 #ifdef CONFIG_X86_64
kvm_pv_clock_pairing(struct kvm_vcpu * vcpu,gpa_t paddr,unsigned long clock_type)9858 static int kvm_pv_clock_pairing(struct kvm_vcpu *vcpu, gpa_t paddr,
9859 			        unsigned long clock_type)
9860 {
9861 	struct kvm_clock_pairing clock_pairing;
9862 	struct timespec64 ts;
9863 	u64 cycle;
9864 	int ret;
9865 
9866 	if (clock_type != KVM_CLOCK_PAIRING_WALLCLOCK)
9867 		return -KVM_EOPNOTSUPP;
9868 
9869 	/*
9870 	 * When tsc is in permanent catchup mode guests won't be able to use
9871 	 * pvclock_read_retry loop to get consistent view of pvclock
9872 	 */
9873 	if (vcpu->arch.tsc_always_catchup)
9874 		return -KVM_EOPNOTSUPP;
9875 
9876 	if (!kvm_get_walltime_and_clockread(&ts, &cycle))
9877 		return -KVM_EOPNOTSUPP;
9878 
9879 	clock_pairing.sec = ts.tv_sec;
9880 	clock_pairing.nsec = ts.tv_nsec;
9881 	clock_pairing.tsc = kvm_read_l1_tsc(vcpu, cycle);
9882 	clock_pairing.flags = 0;
9883 	memset(&clock_pairing.pad, 0, sizeof(clock_pairing.pad));
9884 
9885 	ret = 0;
9886 	if (kvm_write_guest(vcpu->kvm, paddr, &clock_pairing,
9887 			    sizeof(struct kvm_clock_pairing)))
9888 		ret = -KVM_EFAULT;
9889 
9890 	return ret;
9891 }
9892 #endif
9893 
9894 /*
9895  * kvm_pv_kick_cpu_op:  Kick a vcpu.
9896  *
9897  * @apicid - apicid of vcpu to be kicked.
9898  */
kvm_pv_kick_cpu_op(struct kvm * kvm,int apicid)9899 static void kvm_pv_kick_cpu_op(struct kvm *kvm, int apicid)
9900 {
9901 	/*
9902 	 * All other fields are unused for APIC_DM_REMRD, but may be consumed by
9903 	 * common code, e.g. for tracing. Defer initialization to the compiler.
9904 	 */
9905 	struct kvm_lapic_irq lapic_irq = {
9906 		.delivery_mode = APIC_DM_REMRD,
9907 		.dest_mode = APIC_DEST_PHYSICAL,
9908 		.shorthand = APIC_DEST_NOSHORT,
9909 		.dest_id = apicid,
9910 	};
9911 
9912 	kvm_irq_delivery_to_apic(kvm, NULL, &lapic_irq, NULL);
9913 }
9914 
kvm_apicv_activated(struct kvm * kvm)9915 bool kvm_apicv_activated(struct kvm *kvm)
9916 {
9917 	return (READ_ONCE(kvm->arch.apicv_inhibit_reasons) == 0);
9918 }
9919 EXPORT_SYMBOL_GPL(kvm_apicv_activated);
9920 
kvm_vcpu_apicv_activated(struct kvm_vcpu * vcpu)9921 bool kvm_vcpu_apicv_activated(struct kvm_vcpu *vcpu)
9922 {
9923 	ulong vm_reasons = READ_ONCE(vcpu->kvm->arch.apicv_inhibit_reasons);
9924 	ulong vcpu_reasons =
9925 			kvm_x86_call(vcpu_get_apicv_inhibit_reasons)(vcpu);
9926 
9927 	return (vm_reasons | vcpu_reasons) == 0;
9928 }
9929 EXPORT_SYMBOL_GPL(kvm_vcpu_apicv_activated);
9930 
set_or_clear_apicv_inhibit(unsigned long * inhibits,enum kvm_apicv_inhibit reason,bool set)9931 static void set_or_clear_apicv_inhibit(unsigned long *inhibits,
9932 				       enum kvm_apicv_inhibit reason, bool set)
9933 {
9934 	const struct trace_print_flags apicv_inhibits[] = { APICV_INHIBIT_REASONS };
9935 
9936 	BUILD_BUG_ON(ARRAY_SIZE(apicv_inhibits) != NR_APICV_INHIBIT_REASONS);
9937 
9938 	if (set)
9939 		__set_bit(reason, inhibits);
9940 	else
9941 		__clear_bit(reason, inhibits);
9942 
9943 	trace_kvm_apicv_inhibit_changed(reason, set, *inhibits);
9944 }
9945 
kvm_apicv_init(struct kvm * kvm)9946 static void kvm_apicv_init(struct kvm *kvm)
9947 {
9948 	enum kvm_apicv_inhibit reason = enable_apicv ? APICV_INHIBIT_REASON_ABSENT :
9949 						       APICV_INHIBIT_REASON_DISABLED;
9950 
9951 	set_or_clear_apicv_inhibit(&kvm->arch.apicv_inhibit_reasons, reason, true);
9952 
9953 	init_rwsem(&kvm->arch.apicv_update_lock);
9954 }
9955 
kvm_sched_yield(struct kvm_vcpu * vcpu,unsigned long dest_id)9956 static void kvm_sched_yield(struct kvm_vcpu *vcpu, unsigned long dest_id)
9957 {
9958 	struct kvm_vcpu *target = NULL;
9959 	struct kvm_apic_map *map;
9960 
9961 	vcpu->stat.directed_yield_attempted++;
9962 
9963 	if (single_task_running())
9964 		goto no_yield;
9965 
9966 	rcu_read_lock();
9967 	map = rcu_dereference(vcpu->kvm->arch.apic_map);
9968 
9969 	if (likely(map) && dest_id <= map->max_apic_id && map->phys_map[dest_id])
9970 		target = map->phys_map[dest_id]->vcpu;
9971 
9972 	rcu_read_unlock();
9973 
9974 	if (!target || !READ_ONCE(target->ready))
9975 		goto no_yield;
9976 
9977 	/* Ignore requests to yield to self */
9978 	if (vcpu == target)
9979 		goto no_yield;
9980 
9981 	if (kvm_vcpu_yield_to(target) <= 0)
9982 		goto no_yield;
9983 
9984 	vcpu->stat.directed_yield_successful++;
9985 
9986 no_yield:
9987 	return;
9988 }
9989 
complete_hypercall_exit(struct kvm_vcpu * vcpu)9990 static int complete_hypercall_exit(struct kvm_vcpu *vcpu)
9991 {
9992 	u64 ret = vcpu->run->hypercall.ret;
9993 
9994 	if (!is_64_bit_mode(vcpu))
9995 		ret = (u32)ret;
9996 	kvm_rax_write(vcpu, ret);
9997 	++vcpu->stat.hypercalls;
9998 	return kvm_skip_emulated_instruction(vcpu);
9999 }
10000 
__kvm_emulate_hypercall(struct kvm_vcpu * vcpu,unsigned long nr,unsigned long a0,unsigned long a1,unsigned long a2,unsigned long a3,int op_64_bit,int cpl)10001 unsigned long __kvm_emulate_hypercall(struct kvm_vcpu *vcpu, unsigned long nr,
10002 				      unsigned long a0, unsigned long a1,
10003 				      unsigned long a2, unsigned long a3,
10004 				      int op_64_bit, int cpl)
10005 {
10006 	unsigned long ret;
10007 
10008 	trace_kvm_hypercall(nr, a0, a1, a2, a3);
10009 
10010 	if (!op_64_bit) {
10011 		nr &= 0xFFFFFFFF;
10012 		a0 &= 0xFFFFFFFF;
10013 		a1 &= 0xFFFFFFFF;
10014 		a2 &= 0xFFFFFFFF;
10015 		a3 &= 0xFFFFFFFF;
10016 	}
10017 
10018 	if (cpl) {
10019 		ret = -KVM_EPERM;
10020 		goto out;
10021 	}
10022 
10023 	ret = -KVM_ENOSYS;
10024 
10025 	switch (nr) {
10026 	case KVM_HC_VAPIC_POLL_IRQ:
10027 		ret = 0;
10028 		break;
10029 	case KVM_HC_KICK_CPU:
10030 		if (!guest_pv_has(vcpu, KVM_FEATURE_PV_UNHALT))
10031 			break;
10032 
10033 		kvm_pv_kick_cpu_op(vcpu->kvm, a1);
10034 		kvm_sched_yield(vcpu, a1);
10035 		ret = 0;
10036 		break;
10037 #ifdef CONFIG_X86_64
10038 	case KVM_HC_CLOCK_PAIRING:
10039 		ret = kvm_pv_clock_pairing(vcpu, a0, a1);
10040 		break;
10041 #endif
10042 	case KVM_HC_SEND_IPI:
10043 		if (!guest_pv_has(vcpu, KVM_FEATURE_PV_SEND_IPI))
10044 			break;
10045 
10046 		ret = kvm_pv_send_ipi(vcpu->kvm, a0, a1, a2, a3, op_64_bit);
10047 		break;
10048 	case KVM_HC_SCHED_YIELD:
10049 		if (!guest_pv_has(vcpu, KVM_FEATURE_PV_SCHED_YIELD))
10050 			break;
10051 
10052 		kvm_sched_yield(vcpu, a0);
10053 		ret = 0;
10054 		break;
10055 	case KVM_HC_MAP_GPA_RANGE: {
10056 		u64 gpa = a0, npages = a1, attrs = a2;
10057 
10058 		ret = -KVM_ENOSYS;
10059 		if (!(vcpu->kvm->arch.hypercall_exit_enabled & (1 << KVM_HC_MAP_GPA_RANGE)))
10060 			break;
10061 
10062 		if (!PAGE_ALIGNED(gpa) || !npages ||
10063 		    gpa_to_gfn(gpa) + npages <= gpa_to_gfn(gpa)) {
10064 			ret = -KVM_EINVAL;
10065 			break;
10066 		}
10067 
10068 		vcpu->run->exit_reason        = KVM_EXIT_HYPERCALL;
10069 		vcpu->run->hypercall.nr       = KVM_HC_MAP_GPA_RANGE;
10070 		vcpu->run->hypercall.args[0]  = gpa;
10071 		vcpu->run->hypercall.args[1]  = npages;
10072 		vcpu->run->hypercall.args[2]  = attrs;
10073 		vcpu->run->hypercall.flags    = 0;
10074 		if (op_64_bit)
10075 			vcpu->run->hypercall.flags |= KVM_EXIT_HYPERCALL_LONG_MODE;
10076 
10077 		WARN_ON_ONCE(vcpu->run->hypercall.flags & KVM_EXIT_HYPERCALL_MBZ);
10078 		vcpu->arch.complete_userspace_io = complete_hypercall_exit;
10079 		/* stat is incremented on completion. */
10080 		return 0;
10081 	}
10082 	default:
10083 		ret = -KVM_ENOSYS;
10084 		break;
10085 	}
10086 
10087 out:
10088 	++vcpu->stat.hypercalls;
10089 	return ret;
10090 }
10091 EXPORT_SYMBOL_GPL(__kvm_emulate_hypercall);
10092 
kvm_emulate_hypercall(struct kvm_vcpu * vcpu)10093 int kvm_emulate_hypercall(struct kvm_vcpu *vcpu)
10094 {
10095 	unsigned long nr, a0, a1, a2, a3, ret;
10096 	int op_64_bit;
10097 	int cpl;
10098 
10099 	if (kvm_xen_hypercall_enabled(vcpu->kvm))
10100 		return kvm_xen_hypercall(vcpu);
10101 
10102 	if (kvm_hv_hypercall_enabled(vcpu))
10103 		return kvm_hv_hypercall(vcpu);
10104 
10105 	nr = kvm_rax_read(vcpu);
10106 	a0 = kvm_rbx_read(vcpu);
10107 	a1 = kvm_rcx_read(vcpu);
10108 	a2 = kvm_rdx_read(vcpu);
10109 	a3 = kvm_rsi_read(vcpu);
10110 	op_64_bit = is_64_bit_hypercall(vcpu);
10111 	cpl = kvm_x86_call(get_cpl)(vcpu);
10112 
10113 	ret = __kvm_emulate_hypercall(vcpu, nr, a0, a1, a2, a3, op_64_bit, cpl);
10114 	if (nr == KVM_HC_MAP_GPA_RANGE && !ret)
10115 		/* MAP_GPA tosses the request to the user space. */
10116 		return 0;
10117 
10118 	if (!op_64_bit)
10119 		ret = (u32)ret;
10120 	kvm_rax_write(vcpu, ret);
10121 
10122 	return kvm_skip_emulated_instruction(vcpu);
10123 }
10124 EXPORT_SYMBOL_GPL(kvm_emulate_hypercall);
10125 
emulator_fix_hypercall(struct x86_emulate_ctxt * ctxt)10126 static int emulator_fix_hypercall(struct x86_emulate_ctxt *ctxt)
10127 {
10128 	struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
10129 	char instruction[3];
10130 	unsigned long rip = kvm_rip_read(vcpu);
10131 
10132 	/*
10133 	 * If the quirk is disabled, synthesize a #UD and let the guest pick up
10134 	 * the pieces.
10135 	 */
10136 	if (!kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_FIX_HYPERCALL_INSN)) {
10137 		ctxt->exception.error_code_valid = false;
10138 		ctxt->exception.vector = UD_VECTOR;
10139 		ctxt->have_exception = true;
10140 		return X86EMUL_PROPAGATE_FAULT;
10141 	}
10142 
10143 	kvm_x86_call(patch_hypercall)(vcpu, instruction);
10144 
10145 	return emulator_write_emulated(ctxt, rip, instruction, 3,
10146 		&ctxt->exception);
10147 }
10148 
dm_request_for_irq_injection(struct kvm_vcpu * vcpu)10149 static int dm_request_for_irq_injection(struct kvm_vcpu *vcpu)
10150 {
10151 	return vcpu->run->request_interrupt_window &&
10152 		likely(!pic_in_kernel(vcpu->kvm));
10153 }
10154 
10155 /* Called within kvm->srcu read side.  */
post_kvm_run_save(struct kvm_vcpu * vcpu)10156 static void post_kvm_run_save(struct kvm_vcpu *vcpu)
10157 {
10158 	struct kvm_run *kvm_run = vcpu->run;
10159 
10160 	kvm_run->if_flag = kvm_x86_call(get_if_flag)(vcpu);
10161 	kvm_run->cr8 = kvm_get_cr8(vcpu);
10162 	kvm_run->apic_base = kvm_get_apic_base(vcpu);
10163 
10164 	kvm_run->ready_for_interrupt_injection =
10165 		pic_in_kernel(vcpu->kvm) ||
10166 		kvm_vcpu_ready_for_interrupt_injection(vcpu);
10167 
10168 	if (is_smm(vcpu))
10169 		kvm_run->flags |= KVM_RUN_X86_SMM;
10170 	if (is_guest_mode(vcpu))
10171 		kvm_run->flags |= KVM_RUN_X86_GUEST_MODE;
10172 }
10173 
update_cr8_intercept(struct kvm_vcpu * vcpu)10174 static void update_cr8_intercept(struct kvm_vcpu *vcpu)
10175 {
10176 	int max_irr, tpr;
10177 
10178 	if (!kvm_x86_ops.update_cr8_intercept)
10179 		return;
10180 
10181 	if (!lapic_in_kernel(vcpu))
10182 		return;
10183 
10184 	if (vcpu->arch.apic->apicv_active)
10185 		return;
10186 
10187 	if (!vcpu->arch.apic->vapic_addr)
10188 		max_irr = kvm_lapic_find_highest_irr(vcpu);
10189 	else
10190 		max_irr = -1;
10191 
10192 	if (max_irr != -1)
10193 		max_irr >>= 4;
10194 
10195 	tpr = kvm_lapic_get_cr8(vcpu);
10196 
10197 	kvm_x86_call(update_cr8_intercept)(vcpu, tpr, max_irr);
10198 }
10199 
10200 
kvm_check_nested_events(struct kvm_vcpu * vcpu)10201 int kvm_check_nested_events(struct kvm_vcpu *vcpu)
10202 {
10203 	if (kvm_test_request(KVM_REQ_TRIPLE_FAULT, vcpu)) {
10204 		kvm_x86_ops.nested_ops->triple_fault(vcpu);
10205 		return 1;
10206 	}
10207 
10208 	return kvm_x86_ops.nested_ops->check_events(vcpu);
10209 }
10210 
kvm_inject_exception(struct kvm_vcpu * vcpu)10211 static void kvm_inject_exception(struct kvm_vcpu *vcpu)
10212 {
10213 	/*
10214 	 * Suppress the error code if the vCPU is in Real Mode, as Real Mode
10215 	 * exceptions don't report error codes.  The presence of an error code
10216 	 * is carried with the exception and only stripped when the exception
10217 	 * is injected as intercepted #PF VM-Exits for AMD's Paged Real Mode do
10218 	 * report an error code despite the CPU being in Real Mode.
10219 	 */
10220 	vcpu->arch.exception.has_error_code &= is_protmode(vcpu);
10221 
10222 	trace_kvm_inj_exception(vcpu->arch.exception.vector,
10223 				vcpu->arch.exception.has_error_code,
10224 				vcpu->arch.exception.error_code,
10225 				vcpu->arch.exception.injected);
10226 
10227 	kvm_x86_call(inject_exception)(vcpu);
10228 }
10229 
10230 /*
10231  * Check for any event (interrupt or exception) that is ready to be injected,
10232  * and if there is at least one event, inject the event with the highest
10233  * priority.  This handles both "pending" events, i.e. events that have never
10234  * been injected into the guest, and "injected" events, i.e. events that were
10235  * injected as part of a previous VM-Enter, but weren't successfully delivered
10236  * and need to be re-injected.
10237  *
10238  * Note, this is not guaranteed to be invoked on a guest instruction boundary,
10239  * i.e. doesn't guarantee that there's an event window in the guest.  KVM must
10240  * be able to inject exceptions in the "middle" of an instruction, and so must
10241  * also be able to re-inject NMIs and IRQs in the middle of an instruction.
10242  * I.e. for exceptions and re-injected events, NOT invoking this on instruction
10243  * boundaries is necessary and correct.
10244  *
10245  * For simplicity, KVM uses a single path to inject all events (except events
10246  * that are injected directly from L1 to L2) and doesn't explicitly track
10247  * instruction boundaries for asynchronous events.  However, because VM-Exits
10248  * that can occur during instruction execution typically result in KVM skipping
10249  * the instruction or injecting an exception, e.g. instruction and exception
10250  * intercepts, and because pending exceptions have higher priority than pending
10251  * interrupts, KVM still honors instruction boundaries in most scenarios.
10252  *
10253  * But, if a VM-Exit occurs during instruction execution, and KVM does NOT skip
10254  * the instruction or inject an exception, then KVM can incorrecty inject a new
10255  * asynchronous event if the event became pending after the CPU fetched the
10256  * instruction (in the guest).  E.g. if a page fault (#PF, #NPF, EPT violation)
10257  * occurs and is resolved by KVM, a coincident NMI, SMI, IRQ, etc... can be
10258  * injected on the restarted instruction instead of being deferred until the
10259  * instruction completes.
10260  *
10261  * In practice, this virtualization hole is unlikely to be observed by the
10262  * guest, and even less likely to cause functional problems.  To detect the
10263  * hole, the guest would have to trigger an event on a side effect of an early
10264  * phase of instruction execution, e.g. on the instruction fetch from memory.
10265  * And for it to be a functional problem, the guest would need to depend on the
10266  * ordering between that side effect, the instruction completing, _and_ the
10267  * delivery of the asynchronous event.
10268  */
kvm_check_and_inject_events(struct kvm_vcpu * vcpu,bool * req_immediate_exit)10269 static int kvm_check_and_inject_events(struct kvm_vcpu *vcpu,
10270 				       bool *req_immediate_exit)
10271 {
10272 	bool can_inject;
10273 	int r;
10274 
10275 	/*
10276 	 * Process nested events first, as nested VM-Exit supersedes event
10277 	 * re-injection.  If there's an event queued for re-injection, it will
10278 	 * be saved into the appropriate vmc{b,s}12 fields on nested VM-Exit.
10279 	 */
10280 	if (is_guest_mode(vcpu))
10281 		r = kvm_check_nested_events(vcpu);
10282 	else
10283 		r = 0;
10284 
10285 	/*
10286 	 * Re-inject exceptions and events *especially* if immediate entry+exit
10287 	 * to/from L2 is needed, as any event that has already been injected
10288 	 * into L2 needs to complete its lifecycle before injecting a new event.
10289 	 *
10290 	 * Don't re-inject an NMI or interrupt if there is a pending exception.
10291 	 * This collision arises if an exception occurred while vectoring the
10292 	 * injected event, KVM intercepted said exception, and KVM ultimately
10293 	 * determined the fault belongs to the guest and queues the exception
10294 	 * for injection back into the guest.
10295 	 *
10296 	 * "Injected" interrupts can also collide with pending exceptions if
10297 	 * userspace ignores the "ready for injection" flag and blindly queues
10298 	 * an interrupt.  In that case, prioritizing the exception is correct,
10299 	 * as the exception "occurred" before the exit to userspace.  Trap-like
10300 	 * exceptions, e.g. most #DBs, have higher priority than interrupts.
10301 	 * And while fault-like exceptions, e.g. #GP and #PF, are the lowest
10302 	 * priority, they're only generated (pended) during instruction
10303 	 * execution, and interrupts are recognized at instruction boundaries.
10304 	 * Thus a pending fault-like exception means the fault occurred on the
10305 	 * *previous* instruction and must be serviced prior to recognizing any
10306 	 * new events in order to fully complete the previous instruction.
10307 	 */
10308 	if (vcpu->arch.exception.injected)
10309 		kvm_inject_exception(vcpu);
10310 	else if (kvm_is_exception_pending(vcpu))
10311 		; /* see above */
10312 	else if (vcpu->arch.nmi_injected)
10313 		kvm_x86_call(inject_nmi)(vcpu);
10314 	else if (vcpu->arch.interrupt.injected)
10315 		kvm_x86_call(inject_irq)(vcpu, true);
10316 
10317 	/*
10318 	 * Exceptions that morph to VM-Exits are handled above, and pending
10319 	 * exceptions on top of injected exceptions that do not VM-Exit should
10320 	 * either morph to #DF or, sadly, override the injected exception.
10321 	 */
10322 	WARN_ON_ONCE(vcpu->arch.exception.injected &&
10323 		     vcpu->arch.exception.pending);
10324 
10325 	/*
10326 	 * Bail if immediate entry+exit to/from the guest is needed to complete
10327 	 * nested VM-Enter or event re-injection so that a different pending
10328 	 * event can be serviced (or if KVM needs to exit to userspace).
10329 	 *
10330 	 * Otherwise, continue processing events even if VM-Exit occurred.  The
10331 	 * VM-Exit will have cleared exceptions that were meant for L2, but
10332 	 * there may now be events that can be injected into L1.
10333 	 */
10334 	if (r < 0)
10335 		goto out;
10336 
10337 	/*
10338 	 * A pending exception VM-Exit should either result in nested VM-Exit
10339 	 * or force an immediate re-entry and exit to/from L2, and exception
10340 	 * VM-Exits cannot be injected (flag should _never_ be set).
10341 	 */
10342 	WARN_ON_ONCE(vcpu->arch.exception_vmexit.injected ||
10343 		     vcpu->arch.exception_vmexit.pending);
10344 
10345 	/*
10346 	 * New events, other than exceptions, cannot be injected if KVM needs
10347 	 * to re-inject a previous event.  See above comments on re-injecting
10348 	 * for why pending exceptions get priority.
10349 	 */
10350 	can_inject = !kvm_event_needs_reinjection(vcpu);
10351 
10352 	if (vcpu->arch.exception.pending) {
10353 		/*
10354 		 * Fault-class exceptions, except #DBs, set RF=1 in the RFLAGS
10355 		 * value pushed on the stack.  Trap-like exception and all #DBs
10356 		 * leave RF as-is (KVM follows Intel's behavior in this regard;
10357 		 * AMD states that code breakpoint #DBs excplitly clear RF=0).
10358 		 *
10359 		 * Note, most versions of Intel's SDM and AMD's APM incorrectly
10360 		 * describe the behavior of General Detect #DBs, which are
10361 		 * fault-like.  They do _not_ set RF, a la code breakpoints.
10362 		 */
10363 		if (exception_type(vcpu->arch.exception.vector) == EXCPT_FAULT)
10364 			__kvm_set_rflags(vcpu, kvm_get_rflags(vcpu) |
10365 					     X86_EFLAGS_RF);
10366 
10367 		if (vcpu->arch.exception.vector == DB_VECTOR) {
10368 			kvm_deliver_exception_payload(vcpu, &vcpu->arch.exception);
10369 			if (vcpu->arch.dr7 & DR7_GD) {
10370 				vcpu->arch.dr7 &= ~DR7_GD;
10371 				kvm_update_dr7(vcpu);
10372 			}
10373 		}
10374 
10375 		kvm_inject_exception(vcpu);
10376 
10377 		vcpu->arch.exception.pending = false;
10378 		vcpu->arch.exception.injected = true;
10379 
10380 		can_inject = false;
10381 	}
10382 
10383 	/* Don't inject interrupts if the user asked to avoid doing so */
10384 	if (vcpu->guest_debug & KVM_GUESTDBG_BLOCKIRQ)
10385 		return 0;
10386 
10387 	/*
10388 	 * Finally, inject interrupt events.  If an event cannot be injected
10389 	 * due to architectural conditions (e.g. IF=0) a window-open exit
10390 	 * will re-request KVM_REQ_EVENT.  Sometimes however an event is pending
10391 	 * and can architecturally be injected, but we cannot do it right now:
10392 	 * an interrupt could have arrived just now and we have to inject it
10393 	 * as a vmexit, or there could already an event in the queue, which is
10394 	 * indicated by can_inject.  In that case we request an immediate exit
10395 	 * in order to make progress and get back here for another iteration.
10396 	 * The kvm_x86_ops hooks communicate this by returning -EBUSY.
10397 	 */
10398 #ifdef CONFIG_KVM_SMM
10399 	if (vcpu->arch.smi_pending) {
10400 		r = can_inject ? kvm_x86_call(smi_allowed)(vcpu, true) :
10401 				 -EBUSY;
10402 		if (r < 0)
10403 			goto out;
10404 		if (r) {
10405 			vcpu->arch.smi_pending = false;
10406 			++vcpu->arch.smi_count;
10407 			enter_smm(vcpu);
10408 			can_inject = false;
10409 		} else
10410 			kvm_x86_call(enable_smi_window)(vcpu);
10411 	}
10412 #endif
10413 
10414 	if (vcpu->arch.nmi_pending) {
10415 		r = can_inject ? kvm_x86_call(nmi_allowed)(vcpu, true) :
10416 				 -EBUSY;
10417 		if (r < 0)
10418 			goto out;
10419 		if (r) {
10420 			--vcpu->arch.nmi_pending;
10421 			vcpu->arch.nmi_injected = true;
10422 			kvm_x86_call(inject_nmi)(vcpu);
10423 			can_inject = false;
10424 			WARN_ON(kvm_x86_call(nmi_allowed)(vcpu, true) < 0);
10425 		}
10426 		if (vcpu->arch.nmi_pending)
10427 			kvm_x86_call(enable_nmi_window)(vcpu);
10428 	}
10429 
10430 	if (kvm_cpu_has_injectable_intr(vcpu)) {
10431 		r = can_inject ? kvm_x86_call(interrupt_allowed)(vcpu, true) :
10432 				 -EBUSY;
10433 		if (r < 0)
10434 			goto out;
10435 		if (r) {
10436 			int irq = kvm_cpu_get_interrupt(vcpu);
10437 
10438 			if (!WARN_ON_ONCE(irq == -1)) {
10439 				kvm_queue_interrupt(vcpu, irq, false);
10440 				kvm_x86_call(inject_irq)(vcpu, false);
10441 				WARN_ON(kvm_x86_call(interrupt_allowed)(vcpu, true) < 0);
10442 			}
10443 		}
10444 		if (kvm_cpu_has_injectable_intr(vcpu))
10445 			kvm_x86_call(enable_irq_window)(vcpu);
10446 	}
10447 
10448 	if (is_guest_mode(vcpu) &&
10449 	    kvm_x86_ops.nested_ops->has_events &&
10450 	    kvm_x86_ops.nested_ops->has_events(vcpu, true))
10451 		*req_immediate_exit = true;
10452 
10453 	/*
10454 	 * KVM must never queue a new exception while injecting an event; KVM
10455 	 * is done emulating and should only propagate the to-be-injected event
10456 	 * to the VMCS/VMCB.  Queueing a new exception can put the vCPU into an
10457 	 * infinite loop as KVM will bail from VM-Enter to inject the pending
10458 	 * exception and start the cycle all over.
10459 	 *
10460 	 * Exempt triple faults as they have special handling and won't put the
10461 	 * vCPU into an infinite loop.  Triple fault can be queued when running
10462 	 * VMX without unrestricted guest, as that requires KVM to emulate Real
10463 	 * Mode events (see kvm_inject_realmode_interrupt()).
10464 	 */
10465 	WARN_ON_ONCE(vcpu->arch.exception.pending ||
10466 		     vcpu->arch.exception_vmexit.pending);
10467 	return 0;
10468 
10469 out:
10470 	if (r == -EBUSY) {
10471 		*req_immediate_exit = true;
10472 		r = 0;
10473 	}
10474 	return r;
10475 }
10476 
process_nmi(struct kvm_vcpu * vcpu)10477 static void process_nmi(struct kvm_vcpu *vcpu)
10478 {
10479 	unsigned int limit;
10480 
10481 	/*
10482 	 * x86 is limited to one NMI pending, but because KVM can't react to
10483 	 * incoming NMIs as quickly as bare metal, e.g. if the vCPU is
10484 	 * scheduled out, KVM needs to play nice with two queued NMIs showing
10485 	 * up at the same time.  To handle this scenario, allow two NMIs to be
10486 	 * (temporarily) pending so long as NMIs are not blocked and KVM is not
10487 	 * waiting for a previous NMI injection to complete (which effectively
10488 	 * blocks NMIs).  KVM will immediately inject one of the two NMIs, and
10489 	 * will request an NMI window to handle the second NMI.
10490 	 */
10491 	if (kvm_x86_call(get_nmi_mask)(vcpu) || vcpu->arch.nmi_injected)
10492 		limit = 1;
10493 	else
10494 		limit = 2;
10495 
10496 	/*
10497 	 * Adjust the limit to account for pending virtual NMIs, which aren't
10498 	 * tracked in vcpu->arch.nmi_pending.
10499 	 */
10500 	if (kvm_x86_call(is_vnmi_pending)(vcpu))
10501 		limit--;
10502 
10503 	vcpu->arch.nmi_pending += atomic_xchg(&vcpu->arch.nmi_queued, 0);
10504 	vcpu->arch.nmi_pending = min(vcpu->arch.nmi_pending, limit);
10505 
10506 	if (vcpu->arch.nmi_pending &&
10507 	    (kvm_x86_call(set_vnmi_pending)(vcpu)))
10508 		vcpu->arch.nmi_pending--;
10509 
10510 	if (vcpu->arch.nmi_pending)
10511 		kvm_make_request(KVM_REQ_EVENT, vcpu);
10512 }
10513 
10514 /* Return total number of NMIs pending injection to the VM */
kvm_get_nr_pending_nmis(struct kvm_vcpu * vcpu)10515 int kvm_get_nr_pending_nmis(struct kvm_vcpu *vcpu)
10516 {
10517 	return vcpu->arch.nmi_pending +
10518 	       kvm_x86_call(is_vnmi_pending)(vcpu);
10519 }
10520 
kvm_make_scan_ioapic_request_mask(struct kvm * kvm,unsigned long * vcpu_bitmap)10521 void kvm_make_scan_ioapic_request_mask(struct kvm *kvm,
10522 				       unsigned long *vcpu_bitmap)
10523 {
10524 	kvm_make_vcpus_request_mask(kvm, KVM_REQ_SCAN_IOAPIC, vcpu_bitmap);
10525 }
10526 
kvm_make_scan_ioapic_request(struct kvm * kvm)10527 void kvm_make_scan_ioapic_request(struct kvm *kvm)
10528 {
10529 	kvm_make_all_cpus_request(kvm, KVM_REQ_SCAN_IOAPIC);
10530 }
10531 
__kvm_vcpu_update_apicv(struct kvm_vcpu * vcpu)10532 void __kvm_vcpu_update_apicv(struct kvm_vcpu *vcpu)
10533 {
10534 	struct kvm_lapic *apic = vcpu->arch.apic;
10535 	bool activate;
10536 
10537 	if (!lapic_in_kernel(vcpu))
10538 		return;
10539 
10540 	down_read(&vcpu->kvm->arch.apicv_update_lock);
10541 	preempt_disable();
10542 
10543 	/* Do not activate APICV when APIC is disabled */
10544 	activate = kvm_vcpu_apicv_activated(vcpu) &&
10545 		   (kvm_get_apic_mode(vcpu) != LAPIC_MODE_DISABLED);
10546 
10547 	if (apic->apicv_active == activate)
10548 		goto out;
10549 
10550 	apic->apicv_active = activate;
10551 	kvm_apic_update_apicv(vcpu);
10552 	kvm_x86_call(refresh_apicv_exec_ctrl)(vcpu);
10553 
10554 	/*
10555 	 * When APICv gets disabled, we may still have injected interrupts
10556 	 * pending. At the same time, KVM_REQ_EVENT may not be set as APICv was
10557 	 * still active when the interrupt got accepted. Make sure
10558 	 * kvm_check_and_inject_events() is called to check for that.
10559 	 */
10560 	if (!apic->apicv_active)
10561 		kvm_make_request(KVM_REQ_EVENT, vcpu);
10562 
10563 out:
10564 	preempt_enable();
10565 	up_read(&vcpu->kvm->arch.apicv_update_lock);
10566 }
10567 EXPORT_SYMBOL_GPL(__kvm_vcpu_update_apicv);
10568 
kvm_vcpu_update_apicv(struct kvm_vcpu * vcpu)10569 static void kvm_vcpu_update_apicv(struct kvm_vcpu *vcpu)
10570 {
10571 	if (!lapic_in_kernel(vcpu))
10572 		return;
10573 
10574 	/*
10575 	 * Due to sharing page tables across vCPUs, the xAPIC memslot must be
10576 	 * deleted if any vCPU has xAPIC virtualization and x2APIC enabled, but
10577 	 * and hardware doesn't support x2APIC virtualization.  E.g. some AMD
10578 	 * CPUs support AVIC but not x2APIC.  KVM still allows enabling AVIC in
10579 	 * this case so that KVM can the AVIC doorbell to inject interrupts to
10580 	 * running vCPUs, but KVM must not create SPTEs for the APIC base as
10581 	 * the vCPU would incorrectly be able to access the vAPIC page via MMIO
10582 	 * despite being in x2APIC mode.  For simplicity, inhibiting the APIC
10583 	 * access page is sticky.
10584 	 */
10585 	if (apic_x2apic_mode(vcpu->arch.apic) &&
10586 	    kvm_x86_ops.allow_apicv_in_x2apic_without_x2apic_virtualization)
10587 		kvm_inhibit_apic_access_page(vcpu);
10588 
10589 	__kvm_vcpu_update_apicv(vcpu);
10590 }
10591 
__kvm_set_or_clear_apicv_inhibit(struct kvm * kvm,enum kvm_apicv_inhibit reason,bool set)10592 void __kvm_set_or_clear_apicv_inhibit(struct kvm *kvm,
10593 				      enum kvm_apicv_inhibit reason, bool set)
10594 {
10595 	unsigned long old, new;
10596 
10597 	lockdep_assert_held_write(&kvm->arch.apicv_update_lock);
10598 
10599 	if (!(kvm_x86_ops.required_apicv_inhibits & BIT(reason)))
10600 		return;
10601 
10602 	old = new = kvm->arch.apicv_inhibit_reasons;
10603 
10604 	set_or_clear_apicv_inhibit(&new, reason, set);
10605 
10606 	if (!!old != !!new) {
10607 		/*
10608 		 * Kick all vCPUs before setting apicv_inhibit_reasons to avoid
10609 		 * false positives in the sanity check WARN in svm_vcpu_run().
10610 		 * This task will wait for all vCPUs to ack the kick IRQ before
10611 		 * updating apicv_inhibit_reasons, and all other vCPUs will
10612 		 * block on acquiring apicv_update_lock so that vCPUs can't
10613 		 * redo svm_vcpu_run() without seeing the new inhibit state.
10614 		 *
10615 		 * Note, holding apicv_update_lock and taking it in the read
10616 		 * side (handling the request) also prevents other vCPUs from
10617 		 * servicing the request with a stale apicv_inhibit_reasons.
10618 		 */
10619 		kvm_make_all_cpus_request(kvm, KVM_REQ_APICV_UPDATE);
10620 		kvm->arch.apicv_inhibit_reasons = new;
10621 		if (new) {
10622 			unsigned long gfn = gpa_to_gfn(APIC_DEFAULT_PHYS_BASE);
10623 			int idx = srcu_read_lock(&kvm->srcu);
10624 
10625 			kvm_zap_gfn_range(kvm, gfn, gfn+1);
10626 			srcu_read_unlock(&kvm->srcu, idx);
10627 		}
10628 	} else {
10629 		kvm->arch.apicv_inhibit_reasons = new;
10630 	}
10631 }
10632 
kvm_set_or_clear_apicv_inhibit(struct kvm * kvm,enum kvm_apicv_inhibit reason,bool set)10633 void kvm_set_or_clear_apicv_inhibit(struct kvm *kvm,
10634 				    enum kvm_apicv_inhibit reason, bool set)
10635 {
10636 	if (!enable_apicv)
10637 		return;
10638 
10639 	down_write(&kvm->arch.apicv_update_lock);
10640 	__kvm_set_or_clear_apicv_inhibit(kvm, reason, set);
10641 	up_write(&kvm->arch.apicv_update_lock);
10642 }
10643 EXPORT_SYMBOL_GPL(kvm_set_or_clear_apicv_inhibit);
10644 
vcpu_scan_ioapic(struct kvm_vcpu * vcpu)10645 static void vcpu_scan_ioapic(struct kvm_vcpu *vcpu)
10646 {
10647 	if (!kvm_apic_present(vcpu))
10648 		return;
10649 
10650 	bitmap_zero(vcpu->arch.ioapic_handled_vectors, 256);
10651 
10652 	kvm_x86_call(sync_pir_to_irr)(vcpu);
10653 
10654 	if (irqchip_split(vcpu->kvm))
10655 		kvm_scan_ioapic_routes(vcpu, vcpu->arch.ioapic_handled_vectors);
10656 	else if (ioapic_in_kernel(vcpu->kvm))
10657 		kvm_ioapic_scan_entry(vcpu, vcpu->arch.ioapic_handled_vectors);
10658 
10659 	if (is_guest_mode(vcpu))
10660 		vcpu->arch.load_eoi_exitmap_pending = true;
10661 	else
10662 		kvm_make_request(KVM_REQ_LOAD_EOI_EXITMAP, vcpu);
10663 }
10664 
vcpu_load_eoi_exitmap(struct kvm_vcpu * vcpu)10665 static void vcpu_load_eoi_exitmap(struct kvm_vcpu *vcpu)
10666 {
10667 	if (!kvm_apic_hw_enabled(vcpu->arch.apic))
10668 		return;
10669 
10670 #ifdef CONFIG_KVM_HYPERV
10671 	if (to_hv_vcpu(vcpu)) {
10672 		u64 eoi_exit_bitmap[4];
10673 
10674 		bitmap_or((ulong *)eoi_exit_bitmap,
10675 			  vcpu->arch.ioapic_handled_vectors,
10676 			  to_hv_synic(vcpu)->vec_bitmap, 256);
10677 		kvm_x86_call(load_eoi_exitmap)(vcpu, eoi_exit_bitmap);
10678 		return;
10679 	}
10680 #endif
10681 	kvm_x86_call(load_eoi_exitmap)(
10682 		vcpu, (u64 *)vcpu->arch.ioapic_handled_vectors);
10683 }
10684 
kvm_arch_guest_memory_reclaimed(struct kvm * kvm)10685 void kvm_arch_guest_memory_reclaimed(struct kvm *kvm)
10686 {
10687 	kvm_x86_call(guest_memory_reclaimed)(kvm);
10688 }
10689 
kvm_vcpu_reload_apic_access_page(struct kvm_vcpu * vcpu)10690 static void kvm_vcpu_reload_apic_access_page(struct kvm_vcpu *vcpu)
10691 {
10692 	if (!lapic_in_kernel(vcpu))
10693 		return;
10694 
10695 	kvm_x86_call(set_apic_access_page_addr)(vcpu);
10696 }
10697 
10698 /*
10699  * Called within kvm->srcu read side.
10700  * Returns 1 to let vcpu_run() continue the guest execution loop without
10701  * exiting to the userspace.  Otherwise, the value will be returned to the
10702  * userspace.
10703  */
vcpu_enter_guest(struct kvm_vcpu * vcpu)10704 static int vcpu_enter_guest(struct kvm_vcpu *vcpu)
10705 {
10706 	int r;
10707 	bool req_int_win =
10708 		dm_request_for_irq_injection(vcpu) &&
10709 		kvm_cpu_accept_dm_intr(vcpu);
10710 	fastpath_t exit_fastpath;
10711 
10712 	bool req_immediate_exit = false;
10713 
10714 	if (kvm_request_pending(vcpu)) {
10715 		if (kvm_check_request(KVM_REQ_VM_DEAD, vcpu)) {
10716 			r = -EIO;
10717 			goto out;
10718 		}
10719 
10720 		if (kvm_dirty_ring_check_request(vcpu)) {
10721 			r = 0;
10722 			goto out;
10723 		}
10724 
10725 		if (kvm_check_request(KVM_REQ_GET_NESTED_STATE_PAGES, vcpu)) {
10726 			if (unlikely(!kvm_x86_ops.nested_ops->get_nested_state_pages(vcpu))) {
10727 				r = 0;
10728 				goto out;
10729 			}
10730 		}
10731 		if (kvm_check_request(KVM_REQ_MMU_FREE_OBSOLETE_ROOTS, vcpu))
10732 			kvm_mmu_free_obsolete_roots(vcpu);
10733 		if (kvm_check_request(KVM_REQ_MIGRATE_TIMER, vcpu))
10734 			__kvm_migrate_timers(vcpu);
10735 		if (kvm_check_request(KVM_REQ_MASTERCLOCK_UPDATE, vcpu))
10736 			kvm_update_masterclock(vcpu->kvm);
10737 		if (kvm_check_request(KVM_REQ_GLOBAL_CLOCK_UPDATE, vcpu))
10738 			kvm_gen_kvmclock_update(vcpu);
10739 		if (kvm_check_request(KVM_REQ_CLOCK_UPDATE, vcpu)) {
10740 			r = kvm_guest_time_update(vcpu);
10741 			if (unlikely(r))
10742 				goto out;
10743 		}
10744 		if (kvm_check_request(KVM_REQ_MMU_SYNC, vcpu))
10745 			kvm_mmu_sync_roots(vcpu);
10746 		if (kvm_check_request(KVM_REQ_LOAD_MMU_PGD, vcpu))
10747 			kvm_mmu_load_pgd(vcpu);
10748 
10749 		/*
10750 		 * Note, the order matters here, as flushing "all" TLB entries
10751 		 * also flushes the "current" TLB entries, i.e. servicing the
10752 		 * flush "all" will clear any request to flush "current".
10753 		 */
10754 		if (kvm_check_request(KVM_REQ_TLB_FLUSH, vcpu))
10755 			kvm_vcpu_flush_tlb_all(vcpu);
10756 
10757 		kvm_service_local_tlb_flush_requests(vcpu);
10758 
10759 		/*
10760 		 * Fall back to a "full" guest flush if Hyper-V's precise
10761 		 * flushing fails.  Note, Hyper-V's flushing is per-vCPU, but
10762 		 * the flushes are considered "remote" and not "local" because
10763 		 * the requests can be initiated from other vCPUs.
10764 		 */
10765 #ifdef CONFIG_KVM_HYPERV
10766 		if (kvm_check_request(KVM_REQ_HV_TLB_FLUSH, vcpu) &&
10767 		    kvm_hv_vcpu_flush_tlb(vcpu))
10768 			kvm_vcpu_flush_tlb_guest(vcpu);
10769 #endif
10770 
10771 		if (kvm_check_request(KVM_REQ_REPORT_TPR_ACCESS, vcpu)) {
10772 			vcpu->run->exit_reason = KVM_EXIT_TPR_ACCESS;
10773 			r = 0;
10774 			goto out;
10775 		}
10776 		if (kvm_test_request(KVM_REQ_TRIPLE_FAULT, vcpu)) {
10777 			if (is_guest_mode(vcpu))
10778 				kvm_x86_ops.nested_ops->triple_fault(vcpu);
10779 
10780 			if (kvm_check_request(KVM_REQ_TRIPLE_FAULT, vcpu)) {
10781 				vcpu->run->exit_reason = KVM_EXIT_SHUTDOWN;
10782 				vcpu->mmio_needed = 0;
10783 				r = 0;
10784 				goto out;
10785 			}
10786 		}
10787 		if (kvm_check_request(KVM_REQ_APF_HALT, vcpu)) {
10788 			/* Page is swapped out. Do synthetic halt */
10789 			vcpu->arch.apf.halted = true;
10790 			r = 1;
10791 			goto out;
10792 		}
10793 		if (kvm_check_request(KVM_REQ_STEAL_UPDATE, vcpu))
10794 			record_steal_time(vcpu);
10795 		if (kvm_check_request(KVM_REQ_PMU, vcpu))
10796 			kvm_pmu_handle_event(vcpu);
10797 		if (kvm_check_request(KVM_REQ_PMI, vcpu))
10798 			kvm_pmu_deliver_pmi(vcpu);
10799 #ifdef CONFIG_KVM_SMM
10800 		if (kvm_check_request(KVM_REQ_SMI, vcpu))
10801 			process_smi(vcpu);
10802 #endif
10803 		if (kvm_check_request(KVM_REQ_NMI, vcpu))
10804 			process_nmi(vcpu);
10805 		if (kvm_check_request(KVM_REQ_IOAPIC_EOI_EXIT, vcpu)) {
10806 			BUG_ON(vcpu->arch.pending_ioapic_eoi > 255);
10807 			if (test_bit(vcpu->arch.pending_ioapic_eoi,
10808 				     vcpu->arch.ioapic_handled_vectors)) {
10809 				vcpu->run->exit_reason = KVM_EXIT_IOAPIC_EOI;
10810 				vcpu->run->eoi.vector =
10811 						vcpu->arch.pending_ioapic_eoi;
10812 				r = 0;
10813 				goto out;
10814 			}
10815 		}
10816 		if (kvm_check_request(KVM_REQ_SCAN_IOAPIC, vcpu))
10817 			vcpu_scan_ioapic(vcpu);
10818 		if (kvm_check_request(KVM_REQ_LOAD_EOI_EXITMAP, vcpu))
10819 			vcpu_load_eoi_exitmap(vcpu);
10820 		if (kvm_check_request(KVM_REQ_APIC_PAGE_RELOAD, vcpu))
10821 			kvm_vcpu_reload_apic_access_page(vcpu);
10822 #ifdef CONFIG_KVM_HYPERV
10823 		if (kvm_check_request(KVM_REQ_HV_CRASH, vcpu)) {
10824 			vcpu->run->exit_reason = KVM_EXIT_SYSTEM_EVENT;
10825 			vcpu->run->system_event.type = KVM_SYSTEM_EVENT_CRASH;
10826 			vcpu->run->system_event.ndata = 0;
10827 			r = 0;
10828 			goto out;
10829 		}
10830 		if (kvm_check_request(KVM_REQ_HV_RESET, vcpu)) {
10831 			vcpu->run->exit_reason = KVM_EXIT_SYSTEM_EVENT;
10832 			vcpu->run->system_event.type = KVM_SYSTEM_EVENT_RESET;
10833 			vcpu->run->system_event.ndata = 0;
10834 			r = 0;
10835 			goto out;
10836 		}
10837 		if (kvm_check_request(KVM_REQ_HV_EXIT, vcpu)) {
10838 			struct kvm_vcpu_hv *hv_vcpu = to_hv_vcpu(vcpu);
10839 
10840 			vcpu->run->exit_reason = KVM_EXIT_HYPERV;
10841 			vcpu->run->hyperv = hv_vcpu->exit;
10842 			r = 0;
10843 			goto out;
10844 		}
10845 
10846 		/*
10847 		 * KVM_REQ_HV_STIMER has to be processed after
10848 		 * KVM_REQ_CLOCK_UPDATE, because Hyper-V SynIC timers
10849 		 * depend on the guest clock being up-to-date
10850 		 */
10851 		if (kvm_check_request(KVM_REQ_HV_STIMER, vcpu))
10852 			kvm_hv_process_stimers(vcpu);
10853 #endif
10854 		if (kvm_check_request(KVM_REQ_APICV_UPDATE, vcpu))
10855 			kvm_vcpu_update_apicv(vcpu);
10856 		if (kvm_check_request(KVM_REQ_APF_READY, vcpu))
10857 			kvm_check_async_pf_completion(vcpu);
10858 		if (kvm_check_request(KVM_REQ_MSR_FILTER_CHANGED, vcpu))
10859 			kvm_x86_call(msr_filter_changed)(vcpu);
10860 
10861 		if (kvm_check_request(KVM_REQ_UPDATE_CPU_DIRTY_LOGGING, vcpu))
10862 			kvm_x86_call(update_cpu_dirty_logging)(vcpu);
10863 
10864 		if (kvm_check_request(KVM_REQ_UPDATE_PROTECTED_GUEST_STATE, vcpu)) {
10865 			kvm_vcpu_reset(vcpu, true);
10866 			if (vcpu->arch.mp_state != KVM_MP_STATE_RUNNABLE) {
10867 				r = 1;
10868 				goto out;
10869 			}
10870 		}
10871 	}
10872 
10873 	if (kvm_check_request(KVM_REQ_EVENT, vcpu) || req_int_win ||
10874 	    kvm_xen_has_interrupt(vcpu)) {
10875 		++vcpu->stat.req_event;
10876 		r = kvm_apic_accept_events(vcpu);
10877 		if (r < 0) {
10878 			r = 0;
10879 			goto out;
10880 		}
10881 		if (vcpu->arch.mp_state == KVM_MP_STATE_INIT_RECEIVED) {
10882 			r = 1;
10883 			goto out;
10884 		}
10885 
10886 		r = kvm_check_and_inject_events(vcpu, &req_immediate_exit);
10887 		if (r < 0) {
10888 			r = 0;
10889 			goto out;
10890 		}
10891 		if (req_int_win)
10892 			kvm_x86_call(enable_irq_window)(vcpu);
10893 
10894 		if (kvm_lapic_enabled(vcpu)) {
10895 			update_cr8_intercept(vcpu);
10896 			kvm_lapic_sync_to_vapic(vcpu);
10897 		}
10898 	}
10899 
10900 	r = kvm_mmu_reload(vcpu);
10901 	if (unlikely(r)) {
10902 		goto cancel_injection;
10903 	}
10904 
10905 	preempt_disable();
10906 
10907 	kvm_x86_call(prepare_switch_to_guest)(vcpu);
10908 
10909 	/*
10910 	 * Disable IRQs before setting IN_GUEST_MODE.  Posted interrupt
10911 	 * IPI are then delayed after guest entry, which ensures that they
10912 	 * result in virtual interrupt delivery.
10913 	 */
10914 	local_irq_disable();
10915 
10916 	/* Store vcpu->apicv_active before vcpu->mode.  */
10917 	smp_store_release(&vcpu->mode, IN_GUEST_MODE);
10918 
10919 	kvm_vcpu_srcu_read_unlock(vcpu);
10920 
10921 	/*
10922 	 * 1) We should set ->mode before checking ->requests.  Please see
10923 	 * the comment in kvm_vcpu_exiting_guest_mode().
10924 	 *
10925 	 * 2) For APICv, we should set ->mode before checking PID.ON. This
10926 	 * pairs with the memory barrier implicit in pi_test_and_set_on
10927 	 * (see vmx_deliver_posted_interrupt).
10928 	 *
10929 	 * 3) This also orders the write to mode from any reads to the page
10930 	 * tables done while the VCPU is running.  Please see the comment
10931 	 * in kvm_flush_remote_tlbs.
10932 	 */
10933 	smp_mb__after_srcu_read_unlock();
10934 
10935 	/*
10936 	 * Process pending posted interrupts to handle the case where the
10937 	 * notification IRQ arrived in the host, or was never sent (because the
10938 	 * target vCPU wasn't running).  Do this regardless of the vCPU's APICv
10939 	 * status, KVM doesn't update assigned devices when APICv is inhibited,
10940 	 * i.e. they can post interrupts even if APICv is temporarily disabled.
10941 	 */
10942 	if (kvm_lapic_enabled(vcpu))
10943 		kvm_x86_call(sync_pir_to_irr)(vcpu);
10944 
10945 	if (kvm_vcpu_exit_request(vcpu)) {
10946 		vcpu->mode = OUTSIDE_GUEST_MODE;
10947 		smp_wmb();
10948 		local_irq_enable();
10949 		preempt_enable();
10950 		kvm_vcpu_srcu_read_lock(vcpu);
10951 		r = 1;
10952 		goto cancel_injection;
10953 	}
10954 
10955 	if (req_immediate_exit)
10956 		kvm_make_request(KVM_REQ_EVENT, vcpu);
10957 
10958 	fpregs_assert_state_consistent();
10959 	if (test_thread_flag(TIF_NEED_FPU_LOAD))
10960 		switch_fpu_return();
10961 
10962 	if (vcpu->arch.guest_fpu.xfd_err)
10963 		wrmsrl(MSR_IA32_XFD_ERR, vcpu->arch.guest_fpu.xfd_err);
10964 
10965 	if (unlikely(vcpu->arch.switch_db_regs)) {
10966 		set_debugreg(0, 7);
10967 		set_debugreg(vcpu->arch.eff_db[0], 0);
10968 		set_debugreg(vcpu->arch.eff_db[1], 1);
10969 		set_debugreg(vcpu->arch.eff_db[2], 2);
10970 		set_debugreg(vcpu->arch.eff_db[3], 3);
10971 	} else if (unlikely(hw_breakpoint_active())) {
10972 		set_debugreg(0, 7);
10973 	}
10974 
10975 	guest_timing_enter_irqoff();
10976 
10977 	for (;;) {
10978 		/*
10979 		 * Assert that vCPU vs. VM APICv state is consistent.  An APICv
10980 		 * update must kick and wait for all vCPUs before toggling the
10981 		 * per-VM state, and responding vCPUs must wait for the update
10982 		 * to complete before servicing KVM_REQ_APICV_UPDATE.
10983 		 */
10984 		WARN_ON_ONCE((kvm_vcpu_apicv_activated(vcpu) != kvm_vcpu_apicv_active(vcpu)) &&
10985 			     (kvm_get_apic_mode(vcpu) != LAPIC_MODE_DISABLED));
10986 
10987 		exit_fastpath = kvm_x86_call(vcpu_run)(vcpu,
10988 						       req_immediate_exit);
10989 		if (likely(exit_fastpath != EXIT_FASTPATH_REENTER_GUEST))
10990 			break;
10991 
10992 		if (kvm_lapic_enabled(vcpu))
10993 			kvm_x86_call(sync_pir_to_irr)(vcpu);
10994 
10995 		if (unlikely(kvm_vcpu_exit_request(vcpu))) {
10996 			exit_fastpath = EXIT_FASTPATH_EXIT_HANDLED;
10997 			break;
10998 		}
10999 
11000 		/* Note, VM-Exits that go down the "slow" path are accounted below. */
11001 		++vcpu->stat.exits;
11002 	}
11003 
11004 	/*
11005 	 * Do this here before restoring debug registers on the host.  And
11006 	 * since we do this before handling the vmexit, a DR access vmexit
11007 	 * can (a) read the correct value of the debug registers, (b) set
11008 	 * KVM_DEBUGREG_WONT_EXIT again.
11009 	 */
11010 	if (unlikely(vcpu->arch.switch_db_regs & KVM_DEBUGREG_WONT_EXIT)) {
11011 		WARN_ON(vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP);
11012 		kvm_x86_call(sync_dirty_debug_regs)(vcpu);
11013 		kvm_update_dr0123(vcpu);
11014 		kvm_update_dr7(vcpu);
11015 	}
11016 
11017 	/*
11018 	 * If the guest has used debug registers, at least dr7
11019 	 * will be disabled while returning to the host.
11020 	 * If we don't have active breakpoints in the host, we don't
11021 	 * care about the messed up debug address registers. But if
11022 	 * we have some of them active, restore the old state.
11023 	 */
11024 	if (hw_breakpoint_active())
11025 		hw_breakpoint_restore();
11026 
11027 	vcpu->arch.last_vmentry_cpu = vcpu->cpu;
11028 	vcpu->arch.last_guest_tsc = kvm_read_l1_tsc(vcpu, rdtsc());
11029 
11030 	vcpu->mode = OUTSIDE_GUEST_MODE;
11031 	smp_wmb();
11032 
11033 	/*
11034 	 * Sync xfd before calling handle_exit_irqoff() which may
11035 	 * rely on the fact that guest_fpu::xfd is up-to-date (e.g.
11036 	 * in #NM irqoff handler).
11037 	 */
11038 	if (vcpu->arch.xfd_no_write_intercept)
11039 		fpu_sync_guest_vmexit_xfd_state();
11040 
11041 	kvm_x86_call(handle_exit_irqoff)(vcpu);
11042 
11043 	if (vcpu->arch.guest_fpu.xfd_err)
11044 		wrmsrl(MSR_IA32_XFD_ERR, 0);
11045 
11046 	/*
11047 	 * Consume any pending interrupts, including the possible source of
11048 	 * VM-Exit on SVM and any ticks that occur between VM-Exit and now.
11049 	 * An instruction is required after local_irq_enable() to fully unblock
11050 	 * interrupts on processors that implement an interrupt shadow, the
11051 	 * stat.exits increment will do nicely.
11052 	 */
11053 	kvm_before_interrupt(vcpu, KVM_HANDLING_IRQ);
11054 	local_irq_enable();
11055 	++vcpu->stat.exits;
11056 	local_irq_disable();
11057 	kvm_after_interrupt(vcpu);
11058 
11059 	/*
11060 	 * Wait until after servicing IRQs to account guest time so that any
11061 	 * ticks that occurred while running the guest are properly accounted
11062 	 * to the guest.  Waiting until IRQs are enabled degrades the accuracy
11063 	 * of accounting via context tracking, but the loss of accuracy is
11064 	 * acceptable for all known use cases.
11065 	 */
11066 	guest_timing_exit_irqoff();
11067 
11068 	local_irq_enable();
11069 	preempt_enable();
11070 
11071 	kvm_vcpu_srcu_read_lock(vcpu);
11072 
11073 	/*
11074 	 * Call this to ensure WC buffers in guest are evicted after each VM
11075 	 * Exit, so that the evicted WC writes can be snooped across all cpus
11076 	 */
11077 	smp_mb__after_srcu_read_lock();
11078 
11079 	/*
11080 	 * Profile KVM exit RIPs:
11081 	 */
11082 	if (unlikely(prof_on == KVM_PROFILING)) {
11083 		unsigned long rip = kvm_rip_read(vcpu);
11084 		profile_hit(KVM_PROFILING, (void *)rip);
11085 	}
11086 
11087 	if (unlikely(vcpu->arch.tsc_always_catchup))
11088 		kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
11089 
11090 	if (vcpu->arch.apic_attention)
11091 		kvm_lapic_sync_from_vapic(vcpu);
11092 
11093 	if (unlikely(exit_fastpath == EXIT_FASTPATH_EXIT_USERSPACE))
11094 		return 0;
11095 
11096 	r = kvm_x86_call(handle_exit)(vcpu, exit_fastpath);
11097 	return r;
11098 
11099 cancel_injection:
11100 	if (req_immediate_exit)
11101 		kvm_make_request(KVM_REQ_EVENT, vcpu);
11102 	kvm_x86_call(cancel_injection)(vcpu);
11103 	if (unlikely(vcpu->arch.apic_attention))
11104 		kvm_lapic_sync_from_vapic(vcpu);
11105 out:
11106 	return r;
11107 }
11108 
kvm_vcpu_running(struct kvm_vcpu * vcpu)11109 static bool kvm_vcpu_running(struct kvm_vcpu *vcpu)
11110 {
11111 	return (vcpu->arch.mp_state == KVM_MP_STATE_RUNNABLE &&
11112 		!vcpu->arch.apf.halted);
11113 }
11114 
kvm_vcpu_has_events(struct kvm_vcpu * vcpu)11115 static bool kvm_vcpu_has_events(struct kvm_vcpu *vcpu)
11116 {
11117 	if (!list_empty_careful(&vcpu->async_pf.done))
11118 		return true;
11119 
11120 	if (kvm_apic_has_pending_init_or_sipi(vcpu) &&
11121 	    kvm_apic_init_sipi_allowed(vcpu))
11122 		return true;
11123 
11124 	if (vcpu->arch.pv.pv_unhalted)
11125 		return true;
11126 
11127 	if (kvm_is_exception_pending(vcpu))
11128 		return true;
11129 
11130 	if (kvm_test_request(KVM_REQ_NMI, vcpu) ||
11131 	    (vcpu->arch.nmi_pending &&
11132 	     kvm_x86_call(nmi_allowed)(vcpu, false)))
11133 		return true;
11134 
11135 #ifdef CONFIG_KVM_SMM
11136 	if (kvm_test_request(KVM_REQ_SMI, vcpu) ||
11137 	    (vcpu->arch.smi_pending &&
11138 	     kvm_x86_call(smi_allowed)(vcpu, false)))
11139 		return true;
11140 #endif
11141 
11142 	if (kvm_test_request(KVM_REQ_PMI, vcpu))
11143 		return true;
11144 
11145 	if (kvm_test_request(KVM_REQ_UPDATE_PROTECTED_GUEST_STATE, vcpu))
11146 		return true;
11147 
11148 	if (kvm_arch_interrupt_allowed(vcpu) && kvm_cpu_has_interrupt(vcpu))
11149 		return true;
11150 
11151 	if (kvm_hv_has_stimer_pending(vcpu))
11152 		return true;
11153 
11154 	if (is_guest_mode(vcpu) &&
11155 	    kvm_x86_ops.nested_ops->has_events &&
11156 	    kvm_x86_ops.nested_ops->has_events(vcpu, false))
11157 		return true;
11158 
11159 	if (kvm_xen_has_pending_events(vcpu))
11160 		return true;
11161 
11162 	return false;
11163 }
11164 
kvm_arch_vcpu_runnable(struct kvm_vcpu * vcpu)11165 int kvm_arch_vcpu_runnable(struct kvm_vcpu *vcpu)
11166 {
11167 	return kvm_vcpu_running(vcpu) || kvm_vcpu_has_events(vcpu);
11168 }
11169 
11170 /* Called within kvm->srcu read side.  */
vcpu_block(struct kvm_vcpu * vcpu)11171 static inline int vcpu_block(struct kvm_vcpu *vcpu)
11172 {
11173 	bool hv_timer;
11174 
11175 	if (!kvm_arch_vcpu_runnable(vcpu)) {
11176 		/*
11177 		 * Switch to the software timer before halt-polling/blocking as
11178 		 * the guest's timer may be a break event for the vCPU, and the
11179 		 * hypervisor timer runs only when the CPU is in guest mode.
11180 		 * Switch before halt-polling so that KVM recognizes an expired
11181 		 * timer before blocking.
11182 		 */
11183 		hv_timer = kvm_lapic_hv_timer_in_use(vcpu);
11184 		if (hv_timer)
11185 			kvm_lapic_switch_to_sw_timer(vcpu);
11186 
11187 		kvm_vcpu_srcu_read_unlock(vcpu);
11188 		if (vcpu->arch.mp_state == KVM_MP_STATE_HALTED)
11189 			kvm_vcpu_halt(vcpu);
11190 		else
11191 			kvm_vcpu_block(vcpu);
11192 		kvm_vcpu_srcu_read_lock(vcpu);
11193 
11194 		if (hv_timer)
11195 			kvm_lapic_switch_to_hv_timer(vcpu);
11196 
11197 		/*
11198 		 * If the vCPU is not runnable, a signal or another host event
11199 		 * of some kind is pending; service it without changing the
11200 		 * vCPU's activity state.
11201 		 */
11202 		if (!kvm_arch_vcpu_runnable(vcpu))
11203 			return 1;
11204 	}
11205 
11206 	/*
11207 	 * Evaluate nested events before exiting the halted state.  This allows
11208 	 * the halt state to be recorded properly in the VMCS12's activity
11209 	 * state field (AMD does not have a similar field and a VM-Exit always
11210 	 * causes a spurious wakeup from HLT).
11211 	 */
11212 	if (is_guest_mode(vcpu)) {
11213 		int r = kvm_check_nested_events(vcpu);
11214 
11215 		WARN_ON_ONCE(r == -EBUSY);
11216 		if (r < 0)
11217 			return 0;
11218 	}
11219 
11220 	if (kvm_apic_accept_events(vcpu) < 0)
11221 		return 0;
11222 	switch(vcpu->arch.mp_state) {
11223 	case KVM_MP_STATE_HALTED:
11224 	case KVM_MP_STATE_AP_RESET_HOLD:
11225 		vcpu->arch.pv.pv_unhalted = false;
11226 		vcpu->arch.mp_state =
11227 			KVM_MP_STATE_RUNNABLE;
11228 		fallthrough;
11229 	case KVM_MP_STATE_RUNNABLE:
11230 		vcpu->arch.apf.halted = false;
11231 		break;
11232 	case KVM_MP_STATE_INIT_RECEIVED:
11233 		break;
11234 	default:
11235 		WARN_ON_ONCE(1);
11236 		break;
11237 	}
11238 	return 1;
11239 }
11240 
11241 /* Called within kvm->srcu read side.  */
vcpu_run(struct kvm_vcpu * vcpu)11242 static int vcpu_run(struct kvm_vcpu *vcpu)
11243 {
11244 	int r;
11245 
11246 	vcpu->run->exit_reason = KVM_EXIT_UNKNOWN;
11247 
11248 	for (;;) {
11249 		/*
11250 		 * If another guest vCPU requests a PV TLB flush in the middle
11251 		 * of instruction emulation, the rest of the emulation could
11252 		 * use a stale page translation. Assume that any code after
11253 		 * this point can start executing an instruction.
11254 		 */
11255 		vcpu->arch.at_instruction_boundary = false;
11256 		if (kvm_vcpu_running(vcpu)) {
11257 			r = vcpu_enter_guest(vcpu);
11258 		} else {
11259 			r = vcpu_block(vcpu);
11260 		}
11261 
11262 		if (r <= 0)
11263 			break;
11264 
11265 		kvm_clear_request(KVM_REQ_UNBLOCK, vcpu);
11266 		if (kvm_xen_has_pending_events(vcpu))
11267 			kvm_xen_inject_pending_events(vcpu);
11268 
11269 		if (kvm_cpu_has_pending_timer(vcpu))
11270 			kvm_inject_pending_timer_irqs(vcpu);
11271 
11272 		if (dm_request_for_irq_injection(vcpu) &&
11273 			kvm_vcpu_ready_for_interrupt_injection(vcpu)) {
11274 			r = 0;
11275 			vcpu->run->exit_reason = KVM_EXIT_IRQ_WINDOW_OPEN;
11276 			++vcpu->stat.request_irq_exits;
11277 			break;
11278 		}
11279 
11280 		if (__xfer_to_guest_mode_work_pending()) {
11281 			kvm_vcpu_srcu_read_unlock(vcpu);
11282 			r = xfer_to_guest_mode_handle_work(vcpu);
11283 			kvm_vcpu_srcu_read_lock(vcpu);
11284 			if (r)
11285 				return r;
11286 		}
11287 	}
11288 
11289 	return r;
11290 }
11291 
__kvm_emulate_halt(struct kvm_vcpu * vcpu,int state,int reason)11292 static int __kvm_emulate_halt(struct kvm_vcpu *vcpu, int state, int reason)
11293 {
11294 	/*
11295 	 * The vCPU has halted, e.g. executed HLT.  Update the run state if the
11296 	 * local APIC is in-kernel, the run loop will detect the non-runnable
11297 	 * state and halt the vCPU.  Exit to userspace if the local APIC is
11298 	 * managed by userspace, in which case userspace is responsible for
11299 	 * handling wake events.
11300 	 */
11301 	++vcpu->stat.halt_exits;
11302 	if (lapic_in_kernel(vcpu)) {
11303 		if (kvm_vcpu_has_events(vcpu))
11304 			vcpu->arch.pv.pv_unhalted = false;
11305 		else
11306 			vcpu->arch.mp_state = state;
11307 		return 1;
11308 	} else {
11309 		vcpu->run->exit_reason = reason;
11310 		return 0;
11311 	}
11312 }
11313 
kvm_emulate_halt_noskip(struct kvm_vcpu * vcpu)11314 int kvm_emulate_halt_noskip(struct kvm_vcpu *vcpu)
11315 {
11316 	return __kvm_emulate_halt(vcpu, KVM_MP_STATE_HALTED, KVM_EXIT_HLT);
11317 }
11318 EXPORT_SYMBOL_GPL(kvm_emulate_halt_noskip);
11319 
kvm_emulate_halt(struct kvm_vcpu * vcpu)11320 int kvm_emulate_halt(struct kvm_vcpu *vcpu)
11321 {
11322 	int ret = kvm_skip_emulated_instruction(vcpu);
11323 	/*
11324 	 * TODO: we might be squashing a GUESTDBG_SINGLESTEP-triggered
11325 	 * KVM_EXIT_DEBUG here.
11326 	 */
11327 	return kvm_emulate_halt_noskip(vcpu) && ret;
11328 }
11329 EXPORT_SYMBOL_GPL(kvm_emulate_halt);
11330 
handle_fastpath_hlt(struct kvm_vcpu * vcpu)11331 fastpath_t handle_fastpath_hlt(struct kvm_vcpu *vcpu)
11332 {
11333 	int ret;
11334 
11335 	kvm_vcpu_srcu_read_lock(vcpu);
11336 	ret = kvm_emulate_halt(vcpu);
11337 	kvm_vcpu_srcu_read_unlock(vcpu);
11338 
11339 	if (!ret)
11340 		return EXIT_FASTPATH_EXIT_USERSPACE;
11341 
11342 	if (kvm_vcpu_running(vcpu))
11343 		return EXIT_FASTPATH_REENTER_GUEST;
11344 
11345 	return EXIT_FASTPATH_EXIT_HANDLED;
11346 }
11347 EXPORT_SYMBOL_GPL(handle_fastpath_hlt);
11348 
kvm_emulate_ap_reset_hold(struct kvm_vcpu * vcpu)11349 int kvm_emulate_ap_reset_hold(struct kvm_vcpu *vcpu)
11350 {
11351 	int ret = kvm_skip_emulated_instruction(vcpu);
11352 
11353 	return __kvm_emulate_halt(vcpu, KVM_MP_STATE_AP_RESET_HOLD,
11354 					KVM_EXIT_AP_RESET_HOLD) && ret;
11355 }
11356 EXPORT_SYMBOL_GPL(kvm_emulate_ap_reset_hold);
11357 
kvm_arch_dy_has_pending_interrupt(struct kvm_vcpu * vcpu)11358 bool kvm_arch_dy_has_pending_interrupt(struct kvm_vcpu *vcpu)
11359 {
11360 	return kvm_vcpu_apicv_active(vcpu) &&
11361 	       kvm_x86_call(dy_apicv_has_pending_interrupt)(vcpu);
11362 }
11363 
kvm_arch_vcpu_preempted_in_kernel(struct kvm_vcpu * vcpu)11364 bool kvm_arch_vcpu_preempted_in_kernel(struct kvm_vcpu *vcpu)
11365 {
11366 	return vcpu->arch.preempted_in_kernel;
11367 }
11368 
kvm_arch_dy_runnable(struct kvm_vcpu * vcpu)11369 bool kvm_arch_dy_runnable(struct kvm_vcpu *vcpu)
11370 {
11371 	if (READ_ONCE(vcpu->arch.pv.pv_unhalted))
11372 		return true;
11373 
11374 	if (kvm_test_request(KVM_REQ_NMI, vcpu) ||
11375 #ifdef CONFIG_KVM_SMM
11376 		kvm_test_request(KVM_REQ_SMI, vcpu) ||
11377 #endif
11378 		 kvm_test_request(KVM_REQ_EVENT, vcpu))
11379 		return true;
11380 
11381 	return kvm_arch_dy_has_pending_interrupt(vcpu);
11382 }
11383 
complete_emulated_io(struct kvm_vcpu * vcpu)11384 static inline int complete_emulated_io(struct kvm_vcpu *vcpu)
11385 {
11386 	return kvm_emulate_instruction(vcpu, EMULTYPE_NO_DECODE);
11387 }
11388 
complete_emulated_pio(struct kvm_vcpu * vcpu)11389 static int complete_emulated_pio(struct kvm_vcpu *vcpu)
11390 {
11391 	BUG_ON(!vcpu->arch.pio.count);
11392 
11393 	return complete_emulated_io(vcpu);
11394 }
11395 
11396 /*
11397  * Implements the following, as a state machine:
11398  *
11399  * read:
11400  *   for each fragment
11401  *     for each mmio piece in the fragment
11402  *       write gpa, len
11403  *       exit
11404  *       copy data
11405  *   execute insn
11406  *
11407  * write:
11408  *   for each fragment
11409  *     for each mmio piece in the fragment
11410  *       write gpa, len
11411  *       copy data
11412  *       exit
11413  */
complete_emulated_mmio(struct kvm_vcpu * vcpu)11414 static int complete_emulated_mmio(struct kvm_vcpu *vcpu)
11415 {
11416 	struct kvm_run *run = vcpu->run;
11417 	struct kvm_mmio_fragment *frag;
11418 	unsigned len;
11419 
11420 	BUG_ON(!vcpu->mmio_needed);
11421 
11422 	/* Complete previous fragment */
11423 	frag = &vcpu->mmio_fragments[vcpu->mmio_cur_fragment];
11424 	len = min(8u, frag->len);
11425 	if (!vcpu->mmio_is_write)
11426 		memcpy(frag->data, run->mmio.data, len);
11427 
11428 	if (frag->len <= 8) {
11429 		/* Switch to the next fragment. */
11430 		frag++;
11431 		vcpu->mmio_cur_fragment++;
11432 	} else {
11433 		/* Go forward to the next mmio piece. */
11434 		frag->data += len;
11435 		frag->gpa += len;
11436 		frag->len -= len;
11437 	}
11438 
11439 	if (vcpu->mmio_cur_fragment >= vcpu->mmio_nr_fragments) {
11440 		vcpu->mmio_needed = 0;
11441 
11442 		/* FIXME: return into emulator if single-stepping.  */
11443 		if (vcpu->mmio_is_write)
11444 			return 1;
11445 		vcpu->mmio_read_completed = 1;
11446 		return complete_emulated_io(vcpu);
11447 	}
11448 
11449 	run->exit_reason = KVM_EXIT_MMIO;
11450 	run->mmio.phys_addr = frag->gpa;
11451 	if (vcpu->mmio_is_write)
11452 		memcpy(run->mmio.data, frag->data, min(8u, frag->len));
11453 	run->mmio.len = min(8u, frag->len);
11454 	run->mmio.is_write = vcpu->mmio_is_write;
11455 	vcpu->arch.complete_userspace_io = complete_emulated_mmio;
11456 	return 0;
11457 }
11458 
11459 /* Swap (qemu) user FPU context for the guest FPU context. */
kvm_load_guest_fpu(struct kvm_vcpu * vcpu)11460 static void kvm_load_guest_fpu(struct kvm_vcpu *vcpu)
11461 {
11462 	/* Exclude PKRU, it's restored separately immediately after VM-Exit. */
11463 	fpu_swap_kvm_fpstate(&vcpu->arch.guest_fpu, true);
11464 	trace_kvm_fpu(1);
11465 }
11466 
11467 /* When vcpu_run ends, restore user space FPU context. */
kvm_put_guest_fpu(struct kvm_vcpu * vcpu)11468 static void kvm_put_guest_fpu(struct kvm_vcpu *vcpu)
11469 {
11470 	fpu_swap_kvm_fpstate(&vcpu->arch.guest_fpu, false);
11471 	++vcpu->stat.fpu_reload;
11472 	trace_kvm_fpu(0);
11473 }
11474 
kvm_arch_vcpu_ioctl_run(struct kvm_vcpu * vcpu)11475 int kvm_arch_vcpu_ioctl_run(struct kvm_vcpu *vcpu)
11476 {
11477 	struct kvm_queued_exception *ex = &vcpu->arch.exception;
11478 	struct kvm_run *kvm_run = vcpu->run;
11479 	int r;
11480 
11481 	vcpu_load(vcpu);
11482 	kvm_sigset_activate(vcpu);
11483 	kvm_run->flags = 0;
11484 	kvm_load_guest_fpu(vcpu);
11485 
11486 	kvm_vcpu_srcu_read_lock(vcpu);
11487 	if (unlikely(vcpu->arch.mp_state == KVM_MP_STATE_UNINITIALIZED)) {
11488 		if (!vcpu->wants_to_run) {
11489 			r = -EINTR;
11490 			goto out;
11491 		}
11492 
11493 		/*
11494 		 * Don't bother switching APIC timer emulation from the
11495 		 * hypervisor timer to the software timer, the only way for the
11496 		 * APIC timer to be active is if userspace stuffed vCPU state,
11497 		 * i.e. put the vCPU into a nonsensical state.  Only an INIT
11498 		 * will transition the vCPU out of UNINITIALIZED (without more
11499 		 * state stuffing from userspace), which will reset the local
11500 		 * APIC and thus cancel the timer or drop the IRQ (if the timer
11501 		 * already expired).
11502 		 */
11503 		kvm_vcpu_srcu_read_unlock(vcpu);
11504 		kvm_vcpu_block(vcpu);
11505 		kvm_vcpu_srcu_read_lock(vcpu);
11506 
11507 		if (kvm_apic_accept_events(vcpu) < 0) {
11508 			r = 0;
11509 			goto out;
11510 		}
11511 		r = -EAGAIN;
11512 		if (signal_pending(current)) {
11513 			r = -EINTR;
11514 			kvm_run->exit_reason = KVM_EXIT_INTR;
11515 			++vcpu->stat.signal_exits;
11516 		}
11517 		goto out;
11518 	}
11519 
11520 	if ((kvm_run->kvm_valid_regs & ~KVM_SYNC_X86_VALID_FIELDS) ||
11521 	    (kvm_run->kvm_dirty_regs & ~KVM_SYNC_X86_VALID_FIELDS)) {
11522 		r = -EINVAL;
11523 		goto out;
11524 	}
11525 
11526 	if (kvm_run->kvm_dirty_regs) {
11527 		r = sync_regs(vcpu);
11528 		if (r != 0)
11529 			goto out;
11530 	}
11531 
11532 	/* re-sync apic's tpr */
11533 	if (!lapic_in_kernel(vcpu)) {
11534 		if (kvm_set_cr8(vcpu, kvm_run->cr8) != 0) {
11535 			r = -EINVAL;
11536 			goto out;
11537 		}
11538 	}
11539 
11540 	/*
11541 	 * If userspace set a pending exception and L2 is active, convert it to
11542 	 * a pending VM-Exit if L1 wants to intercept the exception.
11543 	 */
11544 	if (vcpu->arch.exception_from_userspace && is_guest_mode(vcpu) &&
11545 	    kvm_x86_ops.nested_ops->is_exception_vmexit(vcpu, ex->vector,
11546 							ex->error_code)) {
11547 		kvm_queue_exception_vmexit(vcpu, ex->vector,
11548 					   ex->has_error_code, ex->error_code,
11549 					   ex->has_payload, ex->payload);
11550 		ex->injected = false;
11551 		ex->pending = false;
11552 	}
11553 	vcpu->arch.exception_from_userspace = false;
11554 
11555 	if (unlikely(vcpu->arch.complete_userspace_io)) {
11556 		int (*cui)(struct kvm_vcpu *) = vcpu->arch.complete_userspace_io;
11557 		vcpu->arch.complete_userspace_io = NULL;
11558 		r = cui(vcpu);
11559 		if (r <= 0)
11560 			goto out;
11561 	} else {
11562 		WARN_ON_ONCE(vcpu->arch.pio.count);
11563 		WARN_ON_ONCE(vcpu->mmio_needed);
11564 	}
11565 
11566 	if (!vcpu->wants_to_run) {
11567 		r = -EINTR;
11568 		goto out;
11569 	}
11570 
11571 	r = kvm_x86_call(vcpu_pre_run)(vcpu);
11572 	if (r <= 0)
11573 		goto out;
11574 
11575 	r = vcpu_run(vcpu);
11576 
11577 out:
11578 	kvm_put_guest_fpu(vcpu);
11579 	if (kvm_run->kvm_valid_regs)
11580 		store_regs(vcpu);
11581 	post_kvm_run_save(vcpu);
11582 	kvm_vcpu_srcu_read_unlock(vcpu);
11583 
11584 	kvm_sigset_deactivate(vcpu);
11585 	vcpu_put(vcpu);
11586 	return r;
11587 }
11588 
__get_regs(struct kvm_vcpu * vcpu,struct kvm_regs * regs)11589 static void __get_regs(struct kvm_vcpu *vcpu, struct kvm_regs *regs)
11590 {
11591 	if (vcpu->arch.emulate_regs_need_sync_to_vcpu) {
11592 		/*
11593 		 * We are here if userspace calls get_regs() in the middle of
11594 		 * instruction emulation. Registers state needs to be copied
11595 		 * back from emulation context to vcpu. Userspace shouldn't do
11596 		 * that usually, but some bad designed PV devices (vmware
11597 		 * backdoor interface) need this to work
11598 		 */
11599 		emulator_writeback_register_cache(vcpu->arch.emulate_ctxt);
11600 		vcpu->arch.emulate_regs_need_sync_to_vcpu = false;
11601 	}
11602 	regs->rax = kvm_rax_read(vcpu);
11603 	regs->rbx = kvm_rbx_read(vcpu);
11604 	regs->rcx = kvm_rcx_read(vcpu);
11605 	regs->rdx = kvm_rdx_read(vcpu);
11606 	regs->rsi = kvm_rsi_read(vcpu);
11607 	regs->rdi = kvm_rdi_read(vcpu);
11608 	regs->rsp = kvm_rsp_read(vcpu);
11609 	regs->rbp = kvm_rbp_read(vcpu);
11610 #ifdef CONFIG_X86_64
11611 	regs->r8 = kvm_r8_read(vcpu);
11612 	regs->r9 = kvm_r9_read(vcpu);
11613 	regs->r10 = kvm_r10_read(vcpu);
11614 	regs->r11 = kvm_r11_read(vcpu);
11615 	regs->r12 = kvm_r12_read(vcpu);
11616 	regs->r13 = kvm_r13_read(vcpu);
11617 	regs->r14 = kvm_r14_read(vcpu);
11618 	regs->r15 = kvm_r15_read(vcpu);
11619 #endif
11620 
11621 	regs->rip = kvm_rip_read(vcpu);
11622 	regs->rflags = kvm_get_rflags(vcpu);
11623 }
11624 
kvm_arch_vcpu_ioctl_get_regs(struct kvm_vcpu * vcpu,struct kvm_regs * regs)11625 int kvm_arch_vcpu_ioctl_get_regs(struct kvm_vcpu *vcpu, struct kvm_regs *regs)
11626 {
11627 	if (vcpu->kvm->arch.has_protected_state &&
11628 	    vcpu->arch.guest_state_protected)
11629 		return -EINVAL;
11630 
11631 	vcpu_load(vcpu);
11632 	__get_regs(vcpu, regs);
11633 	vcpu_put(vcpu);
11634 	return 0;
11635 }
11636 
__set_regs(struct kvm_vcpu * vcpu,struct kvm_regs * regs)11637 static void __set_regs(struct kvm_vcpu *vcpu, struct kvm_regs *regs)
11638 {
11639 	vcpu->arch.emulate_regs_need_sync_from_vcpu = true;
11640 	vcpu->arch.emulate_regs_need_sync_to_vcpu = false;
11641 
11642 	kvm_rax_write(vcpu, regs->rax);
11643 	kvm_rbx_write(vcpu, regs->rbx);
11644 	kvm_rcx_write(vcpu, regs->rcx);
11645 	kvm_rdx_write(vcpu, regs->rdx);
11646 	kvm_rsi_write(vcpu, regs->rsi);
11647 	kvm_rdi_write(vcpu, regs->rdi);
11648 	kvm_rsp_write(vcpu, regs->rsp);
11649 	kvm_rbp_write(vcpu, regs->rbp);
11650 #ifdef CONFIG_X86_64
11651 	kvm_r8_write(vcpu, regs->r8);
11652 	kvm_r9_write(vcpu, regs->r9);
11653 	kvm_r10_write(vcpu, regs->r10);
11654 	kvm_r11_write(vcpu, regs->r11);
11655 	kvm_r12_write(vcpu, regs->r12);
11656 	kvm_r13_write(vcpu, regs->r13);
11657 	kvm_r14_write(vcpu, regs->r14);
11658 	kvm_r15_write(vcpu, regs->r15);
11659 #endif
11660 
11661 	kvm_rip_write(vcpu, regs->rip);
11662 	kvm_set_rflags(vcpu, regs->rflags | X86_EFLAGS_FIXED);
11663 
11664 	vcpu->arch.exception.pending = false;
11665 	vcpu->arch.exception_vmexit.pending = false;
11666 
11667 	kvm_make_request(KVM_REQ_EVENT, vcpu);
11668 }
11669 
kvm_arch_vcpu_ioctl_set_regs(struct kvm_vcpu * vcpu,struct kvm_regs * regs)11670 int kvm_arch_vcpu_ioctl_set_regs(struct kvm_vcpu *vcpu, struct kvm_regs *regs)
11671 {
11672 	if (vcpu->kvm->arch.has_protected_state &&
11673 	    vcpu->arch.guest_state_protected)
11674 		return -EINVAL;
11675 
11676 	vcpu_load(vcpu);
11677 	__set_regs(vcpu, regs);
11678 	vcpu_put(vcpu);
11679 	return 0;
11680 }
11681 
__get_sregs_common(struct kvm_vcpu * vcpu,struct kvm_sregs * sregs)11682 static void __get_sregs_common(struct kvm_vcpu *vcpu, struct kvm_sregs *sregs)
11683 {
11684 	struct desc_ptr dt;
11685 
11686 	if (vcpu->arch.guest_state_protected)
11687 		goto skip_protected_regs;
11688 
11689 	kvm_get_segment(vcpu, &sregs->cs, VCPU_SREG_CS);
11690 	kvm_get_segment(vcpu, &sregs->ds, VCPU_SREG_DS);
11691 	kvm_get_segment(vcpu, &sregs->es, VCPU_SREG_ES);
11692 	kvm_get_segment(vcpu, &sregs->fs, VCPU_SREG_FS);
11693 	kvm_get_segment(vcpu, &sregs->gs, VCPU_SREG_GS);
11694 	kvm_get_segment(vcpu, &sregs->ss, VCPU_SREG_SS);
11695 
11696 	kvm_get_segment(vcpu, &sregs->tr, VCPU_SREG_TR);
11697 	kvm_get_segment(vcpu, &sregs->ldt, VCPU_SREG_LDTR);
11698 
11699 	kvm_x86_call(get_idt)(vcpu, &dt);
11700 	sregs->idt.limit = dt.size;
11701 	sregs->idt.base = dt.address;
11702 	kvm_x86_call(get_gdt)(vcpu, &dt);
11703 	sregs->gdt.limit = dt.size;
11704 	sregs->gdt.base = dt.address;
11705 
11706 	sregs->cr2 = vcpu->arch.cr2;
11707 	sregs->cr3 = kvm_read_cr3(vcpu);
11708 
11709 skip_protected_regs:
11710 	sregs->cr0 = kvm_read_cr0(vcpu);
11711 	sregs->cr4 = kvm_read_cr4(vcpu);
11712 	sregs->cr8 = kvm_get_cr8(vcpu);
11713 	sregs->efer = vcpu->arch.efer;
11714 	sregs->apic_base = kvm_get_apic_base(vcpu);
11715 }
11716 
__get_sregs(struct kvm_vcpu * vcpu,struct kvm_sregs * sregs)11717 static void __get_sregs(struct kvm_vcpu *vcpu, struct kvm_sregs *sregs)
11718 {
11719 	__get_sregs_common(vcpu, sregs);
11720 
11721 	if (vcpu->arch.guest_state_protected)
11722 		return;
11723 
11724 	if (vcpu->arch.interrupt.injected && !vcpu->arch.interrupt.soft)
11725 		set_bit(vcpu->arch.interrupt.nr,
11726 			(unsigned long *)sregs->interrupt_bitmap);
11727 }
11728 
__get_sregs2(struct kvm_vcpu * vcpu,struct kvm_sregs2 * sregs2)11729 static void __get_sregs2(struct kvm_vcpu *vcpu, struct kvm_sregs2 *sregs2)
11730 {
11731 	int i;
11732 
11733 	__get_sregs_common(vcpu, (struct kvm_sregs *)sregs2);
11734 
11735 	if (vcpu->arch.guest_state_protected)
11736 		return;
11737 
11738 	if (is_pae_paging(vcpu)) {
11739 		for (i = 0 ; i < 4 ; i++)
11740 			sregs2->pdptrs[i] = kvm_pdptr_read(vcpu, i);
11741 		sregs2->flags |= KVM_SREGS2_FLAGS_PDPTRS_VALID;
11742 	}
11743 }
11744 
kvm_arch_vcpu_ioctl_get_sregs(struct kvm_vcpu * vcpu,struct kvm_sregs * sregs)11745 int kvm_arch_vcpu_ioctl_get_sregs(struct kvm_vcpu *vcpu,
11746 				  struct kvm_sregs *sregs)
11747 {
11748 	if (vcpu->kvm->arch.has_protected_state &&
11749 	    vcpu->arch.guest_state_protected)
11750 		return -EINVAL;
11751 
11752 	vcpu_load(vcpu);
11753 	__get_sregs(vcpu, sregs);
11754 	vcpu_put(vcpu);
11755 	return 0;
11756 }
11757 
kvm_arch_vcpu_ioctl_get_mpstate(struct kvm_vcpu * vcpu,struct kvm_mp_state * mp_state)11758 int kvm_arch_vcpu_ioctl_get_mpstate(struct kvm_vcpu *vcpu,
11759 				    struct kvm_mp_state *mp_state)
11760 {
11761 	int r;
11762 
11763 	vcpu_load(vcpu);
11764 	if (kvm_mpx_supported())
11765 		kvm_load_guest_fpu(vcpu);
11766 
11767 	r = kvm_apic_accept_events(vcpu);
11768 	if (r < 0)
11769 		goto out;
11770 	r = 0;
11771 
11772 	if ((vcpu->arch.mp_state == KVM_MP_STATE_HALTED ||
11773 	     vcpu->arch.mp_state == KVM_MP_STATE_AP_RESET_HOLD) &&
11774 	    vcpu->arch.pv.pv_unhalted)
11775 		mp_state->mp_state = KVM_MP_STATE_RUNNABLE;
11776 	else
11777 		mp_state->mp_state = vcpu->arch.mp_state;
11778 
11779 out:
11780 	if (kvm_mpx_supported())
11781 		kvm_put_guest_fpu(vcpu);
11782 	vcpu_put(vcpu);
11783 	return r;
11784 }
11785 
kvm_arch_vcpu_ioctl_set_mpstate(struct kvm_vcpu * vcpu,struct kvm_mp_state * mp_state)11786 int kvm_arch_vcpu_ioctl_set_mpstate(struct kvm_vcpu *vcpu,
11787 				    struct kvm_mp_state *mp_state)
11788 {
11789 	int ret = -EINVAL;
11790 
11791 	vcpu_load(vcpu);
11792 
11793 	switch (mp_state->mp_state) {
11794 	case KVM_MP_STATE_UNINITIALIZED:
11795 	case KVM_MP_STATE_HALTED:
11796 	case KVM_MP_STATE_AP_RESET_HOLD:
11797 	case KVM_MP_STATE_INIT_RECEIVED:
11798 	case KVM_MP_STATE_SIPI_RECEIVED:
11799 		if (!lapic_in_kernel(vcpu))
11800 			goto out;
11801 		break;
11802 
11803 	case KVM_MP_STATE_RUNNABLE:
11804 		break;
11805 
11806 	default:
11807 		goto out;
11808 	}
11809 
11810 	/*
11811 	 * Pending INITs are reported using KVM_SET_VCPU_EVENTS, disallow
11812 	 * forcing the guest into INIT/SIPI if those events are supposed to be
11813 	 * blocked.  KVM prioritizes SMI over INIT, so reject INIT/SIPI state
11814 	 * if an SMI is pending as well.
11815 	 */
11816 	if ((!kvm_apic_init_sipi_allowed(vcpu) || vcpu->arch.smi_pending) &&
11817 	    (mp_state->mp_state == KVM_MP_STATE_SIPI_RECEIVED ||
11818 	     mp_state->mp_state == KVM_MP_STATE_INIT_RECEIVED))
11819 		goto out;
11820 
11821 	if (mp_state->mp_state == KVM_MP_STATE_SIPI_RECEIVED) {
11822 		vcpu->arch.mp_state = KVM_MP_STATE_INIT_RECEIVED;
11823 		set_bit(KVM_APIC_SIPI, &vcpu->arch.apic->pending_events);
11824 	} else
11825 		vcpu->arch.mp_state = mp_state->mp_state;
11826 	kvm_make_request(KVM_REQ_EVENT, vcpu);
11827 
11828 	ret = 0;
11829 out:
11830 	vcpu_put(vcpu);
11831 	return ret;
11832 }
11833 
kvm_task_switch(struct kvm_vcpu * vcpu,u16 tss_selector,int idt_index,int reason,bool has_error_code,u32 error_code)11834 int kvm_task_switch(struct kvm_vcpu *vcpu, u16 tss_selector, int idt_index,
11835 		    int reason, bool has_error_code, u32 error_code)
11836 {
11837 	struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
11838 	int ret;
11839 
11840 	init_emulate_ctxt(vcpu);
11841 
11842 	ret = emulator_task_switch(ctxt, tss_selector, idt_index, reason,
11843 				   has_error_code, error_code);
11844 
11845 	/*
11846 	 * Report an error userspace if MMIO is needed, as KVM doesn't support
11847 	 * MMIO during a task switch (or any other complex operation).
11848 	 */
11849 	if (ret || vcpu->mmio_needed) {
11850 		vcpu->mmio_needed = false;
11851 		vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
11852 		vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
11853 		vcpu->run->internal.ndata = 0;
11854 		return 0;
11855 	}
11856 
11857 	kvm_rip_write(vcpu, ctxt->eip);
11858 	kvm_set_rflags(vcpu, ctxt->eflags);
11859 	return 1;
11860 }
11861 EXPORT_SYMBOL_GPL(kvm_task_switch);
11862 
kvm_is_valid_sregs(struct kvm_vcpu * vcpu,struct kvm_sregs * sregs)11863 static bool kvm_is_valid_sregs(struct kvm_vcpu *vcpu, struct kvm_sregs *sregs)
11864 {
11865 	if ((sregs->efer & EFER_LME) && (sregs->cr0 & X86_CR0_PG)) {
11866 		/*
11867 		 * When EFER.LME and CR0.PG are set, the processor is in
11868 		 * 64-bit mode (though maybe in a 32-bit code segment).
11869 		 * CR4.PAE and EFER.LMA must be set.
11870 		 */
11871 		if (!(sregs->cr4 & X86_CR4_PAE) || !(sregs->efer & EFER_LMA))
11872 			return false;
11873 		if (!kvm_vcpu_is_legal_cr3(vcpu, sregs->cr3))
11874 			return false;
11875 	} else {
11876 		/*
11877 		 * Not in 64-bit mode: EFER.LMA is clear and the code
11878 		 * segment cannot be 64-bit.
11879 		 */
11880 		if (sregs->efer & EFER_LMA || sregs->cs.l)
11881 			return false;
11882 	}
11883 
11884 	return kvm_is_valid_cr4(vcpu, sregs->cr4) &&
11885 	       kvm_is_valid_cr0(vcpu, sregs->cr0);
11886 }
11887 
__set_sregs_common(struct kvm_vcpu * vcpu,struct kvm_sregs * sregs,int * mmu_reset_needed,bool update_pdptrs)11888 static int __set_sregs_common(struct kvm_vcpu *vcpu, struct kvm_sregs *sregs,
11889 		int *mmu_reset_needed, bool update_pdptrs)
11890 {
11891 	struct msr_data apic_base_msr;
11892 	int idx;
11893 	struct desc_ptr dt;
11894 
11895 	if (!kvm_is_valid_sregs(vcpu, sregs))
11896 		return -EINVAL;
11897 
11898 	apic_base_msr.data = sregs->apic_base;
11899 	apic_base_msr.host_initiated = true;
11900 	if (kvm_set_apic_base(vcpu, &apic_base_msr))
11901 		return -EINVAL;
11902 
11903 	if (vcpu->arch.guest_state_protected)
11904 		return 0;
11905 
11906 	dt.size = sregs->idt.limit;
11907 	dt.address = sregs->idt.base;
11908 	kvm_x86_call(set_idt)(vcpu, &dt);
11909 	dt.size = sregs->gdt.limit;
11910 	dt.address = sregs->gdt.base;
11911 	kvm_x86_call(set_gdt)(vcpu, &dt);
11912 
11913 	vcpu->arch.cr2 = sregs->cr2;
11914 	*mmu_reset_needed |= kvm_read_cr3(vcpu) != sregs->cr3;
11915 	vcpu->arch.cr3 = sregs->cr3;
11916 	kvm_register_mark_dirty(vcpu, VCPU_EXREG_CR3);
11917 	kvm_x86_call(post_set_cr3)(vcpu, sregs->cr3);
11918 
11919 	kvm_set_cr8(vcpu, sregs->cr8);
11920 
11921 	*mmu_reset_needed |= vcpu->arch.efer != sregs->efer;
11922 	kvm_x86_call(set_efer)(vcpu, sregs->efer);
11923 
11924 	*mmu_reset_needed |= kvm_read_cr0(vcpu) != sregs->cr0;
11925 	kvm_x86_call(set_cr0)(vcpu, sregs->cr0);
11926 
11927 	*mmu_reset_needed |= kvm_read_cr4(vcpu) != sregs->cr4;
11928 	kvm_x86_call(set_cr4)(vcpu, sregs->cr4);
11929 
11930 	if (update_pdptrs) {
11931 		idx = srcu_read_lock(&vcpu->kvm->srcu);
11932 		if (is_pae_paging(vcpu)) {
11933 			load_pdptrs(vcpu, kvm_read_cr3(vcpu));
11934 			*mmu_reset_needed = 1;
11935 		}
11936 		srcu_read_unlock(&vcpu->kvm->srcu, idx);
11937 	}
11938 
11939 	kvm_set_segment(vcpu, &sregs->cs, VCPU_SREG_CS);
11940 	kvm_set_segment(vcpu, &sregs->ds, VCPU_SREG_DS);
11941 	kvm_set_segment(vcpu, &sregs->es, VCPU_SREG_ES);
11942 	kvm_set_segment(vcpu, &sregs->fs, VCPU_SREG_FS);
11943 	kvm_set_segment(vcpu, &sregs->gs, VCPU_SREG_GS);
11944 	kvm_set_segment(vcpu, &sregs->ss, VCPU_SREG_SS);
11945 
11946 	kvm_set_segment(vcpu, &sregs->tr, VCPU_SREG_TR);
11947 	kvm_set_segment(vcpu, &sregs->ldt, VCPU_SREG_LDTR);
11948 
11949 	update_cr8_intercept(vcpu);
11950 
11951 	/* Older userspace won't unhalt the vcpu on reset. */
11952 	if (kvm_vcpu_is_bsp(vcpu) && kvm_rip_read(vcpu) == 0xfff0 &&
11953 	    sregs->cs.selector == 0xf000 && sregs->cs.base == 0xffff0000 &&
11954 	    !is_protmode(vcpu))
11955 		vcpu->arch.mp_state = KVM_MP_STATE_RUNNABLE;
11956 
11957 	return 0;
11958 }
11959 
__set_sregs(struct kvm_vcpu * vcpu,struct kvm_sregs * sregs)11960 static int __set_sregs(struct kvm_vcpu *vcpu, struct kvm_sregs *sregs)
11961 {
11962 	int pending_vec, max_bits;
11963 	int mmu_reset_needed = 0;
11964 	int ret = __set_sregs_common(vcpu, sregs, &mmu_reset_needed, true);
11965 
11966 	if (ret)
11967 		return ret;
11968 
11969 	if (mmu_reset_needed) {
11970 		kvm_mmu_reset_context(vcpu);
11971 		kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
11972 	}
11973 
11974 	max_bits = KVM_NR_INTERRUPTS;
11975 	pending_vec = find_first_bit(
11976 		(const unsigned long *)sregs->interrupt_bitmap, max_bits);
11977 
11978 	if (pending_vec < max_bits) {
11979 		kvm_queue_interrupt(vcpu, pending_vec, false);
11980 		pr_debug("Set back pending irq %d\n", pending_vec);
11981 		kvm_make_request(KVM_REQ_EVENT, vcpu);
11982 	}
11983 	return 0;
11984 }
11985 
__set_sregs2(struct kvm_vcpu * vcpu,struct kvm_sregs2 * sregs2)11986 static int __set_sregs2(struct kvm_vcpu *vcpu, struct kvm_sregs2 *sregs2)
11987 {
11988 	int mmu_reset_needed = 0;
11989 	bool valid_pdptrs = sregs2->flags & KVM_SREGS2_FLAGS_PDPTRS_VALID;
11990 	bool pae = (sregs2->cr0 & X86_CR0_PG) && (sregs2->cr4 & X86_CR4_PAE) &&
11991 		!(sregs2->efer & EFER_LMA);
11992 	int i, ret;
11993 
11994 	if (sregs2->flags & ~KVM_SREGS2_FLAGS_PDPTRS_VALID)
11995 		return -EINVAL;
11996 
11997 	if (valid_pdptrs && (!pae || vcpu->arch.guest_state_protected))
11998 		return -EINVAL;
11999 
12000 	ret = __set_sregs_common(vcpu, (struct kvm_sregs *)sregs2,
12001 				 &mmu_reset_needed, !valid_pdptrs);
12002 	if (ret)
12003 		return ret;
12004 
12005 	if (valid_pdptrs) {
12006 		for (i = 0; i < 4 ; i++)
12007 			kvm_pdptr_write(vcpu, i, sregs2->pdptrs[i]);
12008 
12009 		kvm_register_mark_dirty(vcpu, VCPU_EXREG_PDPTR);
12010 		mmu_reset_needed = 1;
12011 		vcpu->arch.pdptrs_from_userspace = true;
12012 	}
12013 	if (mmu_reset_needed) {
12014 		kvm_mmu_reset_context(vcpu);
12015 		kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
12016 	}
12017 	return 0;
12018 }
12019 
kvm_arch_vcpu_ioctl_set_sregs(struct kvm_vcpu * vcpu,struct kvm_sregs * sregs)12020 int kvm_arch_vcpu_ioctl_set_sregs(struct kvm_vcpu *vcpu,
12021 				  struct kvm_sregs *sregs)
12022 {
12023 	int ret;
12024 
12025 	if (vcpu->kvm->arch.has_protected_state &&
12026 	    vcpu->arch.guest_state_protected)
12027 		return -EINVAL;
12028 
12029 	vcpu_load(vcpu);
12030 	ret = __set_sregs(vcpu, sregs);
12031 	vcpu_put(vcpu);
12032 	return ret;
12033 }
12034 
kvm_arch_vcpu_guestdbg_update_apicv_inhibit(struct kvm * kvm)12035 static void kvm_arch_vcpu_guestdbg_update_apicv_inhibit(struct kvm *kvm)
12036 {
12037 	bool set = false;
12038 	struct kvm_vcpu *vcpu;
12039 	unsigned long i;
12040 
12041 	if (!enable_apicv)
12042 		return;
12043 
12044 	down_write(&kvm->arch.apicv_update_lock);
12045 
12046 	kvm_for_each_vcpu(i, vcpu, kvm) {
12047 		if (vcpu->guest_debug & KVM_GUESTDBG_BLOCKIRQ) {
12048 			set = true;
12049 			break;
12050 		}
12051 	}
12052 	__kvm_set_or_clear_apicv_inhibit(kvm, APICV_INHIBIT_REASON_BLOCKIRQ, set);
12053 	up_write(&kvm->arch.apicv_update_lock);
12054 }
12055 
kvm_arch_vcpu_ioctl_set_guest_debug(struct kvm_vcpu * vcpu,struct kvm_guest_debug * dbg)12056 int kvm_arch_vcpu_ioctl_set_guest_debug(struct kvm_vcpu *vcpu,
12057 					struct kvm_guest_debug *dbg)
12058 {
12059 	unsigned long rflags;
12060 	int i, r;
12061 
12062 	if (vcpu->arch.guest_state_protected)
12063 		return -EINVAL;
12064 
12065 	vcpu_load(vcpu);
12066 
12067 	if (dbg->control & (KVM_GUESTDBG_INJECT_DB | KVM_GUESTDBG_INJECT_BP)) {
12068 		r = -EBUSY;
12069 		if (kvm_is_exception_pending(vcpu))
12070 			goto out;
12071 		if (dbg->control & KVM_GUESTDBG_INJECT_DB)
12072 			kvm_queue_exception(vcpu, DB_VECTOR);
12073 		else
12074 			kvm_queue_exception(vcpu, BP_VECTOR);
12075 	}
12076 
12077 	/*
12078 	 * Read rflags as long as potentially injected trace flags are still
12079 	 * filtered out.
12080 	 */
12081 	rflags = kvm_get_rflags(vcpu);
12082 
12083 	vcpu->guest_debug = dbg->control;
12084 	if (!(vcpu->guest_debug & KVM_GUESTDBG_ENABLE))
12085 		vcpu->guest_debug = 0;
12086 
12087 	if (vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP) {
12088 		for (i = 0; i < KVM_NR_DB_REGS; ++i)
12089 			vcpu->arch.eff_db[i] = dbg->arch.debugreg[i];
12090 		vcpu->arch.guest_debug_dr7 = dbg->arch.debugreg[7];
12091 	} else {
12092 		for (i = 0; i < KVM_NR_DB_REGS; i++)
12093 			vcpu->arch.eff_db[i] = vcpu->arch.db[i];
12094 	}
12095 	kvm_update_dr7(vcpu);
12096 
12097 	if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP)
12098 		vcpu->arch.singlestep_rip = kvm_get_linear_rip(vcpu);
12099 
12100 	/*
12101 	 * Trigger an rflags update that will inject or remove the trace
12102 	 * flags.
12103 	 */
12104 	kvm_set_rflags(vcpu, rflags);
12105 
12106 	kvm_x86_call(update_exception_bitmap)(vcpu);
12107 
12108 	kvm_arch_vcpu_guestdbg_update_apicv_inhibit(vcpu->kvm);
12109 
12110 	r = 0;
12111 
12112 out:
12113 	vcpu_put(vcpu);
12114 	return r;
12115 }
12116 
12117 /*
12118  * Translate a guest virtual address to a guest physical address.
12119  */
kvm_arch_vcpu_ioctl_translate(struct kvm_vcpu * vcpu,struct kvm_translation * tr)12120 int kvm_arch_vcpu_ioctl_translate(struct kvm_vcpu *vcpu,
12121 				    struct kvm_translation *tr)
12122 {
12123 	unsigned long vaddr = tr->linear_address;
12124 	gpa_t gpa;
12125 	int idx;
12126 
12127 	vcpu_load(vcpu);
12128 
12129 	idx = srcu_read_lock(&vcpu->kvm->srcu);
12130 	gpa = kvm_mmu_gva_to_gpa_system(vcpu, vaddr, NULL);
12131 	srcu_read_unlock(&vcpu->kvm->srcu, idx);
12132 	tr->physical_address = gpa;
12133 	tr->valid = gpa != INVALID_GPA;
12134 	tr->writeable = 1;
12135 	tr->usermode = 0;
12136 
12137 	vcpu_put(vcpu);
12138 	return 0;
12139 }
12140 
kvm_arch_vcpu_ioctl_get_fpu(struct kvm_vcpu * vcpu,struct kvm_fpu * fpu)12141 int kvm_arch_vcpu_ioctl_get_fpu(struct kvm_vcpu *vcpu, struct kvm_fpu *fpu)
12142 {
12143 	struct fxregs_state *fxsave;
12144 
12145 	if (fpstate_is_confidential(&vcpu->arch.guest_fpu))
12146 		return vcpu->kvm->arch.has_protected_state ? -EINVAL : 0;
12147 
12148 	vcpu_load(vcpu);
12149 
12150 	fxsave = &vcpu->arch.guest_fpu.fpstate->regs.fxsave;
12151 	memcpy(fpu->fpr, fxsave->st_space, 128);
12152 	fpu->fcw = fxsave->cwd;
12153 	fpu->fsw = fxsave->swd;
12154 	fpu->ftwx = fxsave->twd;
12155 	fpu->last_opcode = fxsave->fop;
12156 	fpu->last_ip = fxsave->rip;
12157 	fpu->last_dp = fxsave->rdp;
12158 	memcpy(fpu->xmm, fxsave->xmm_space, sizeof(fxsave->xmm_space));
12159 
12160 	vcpu_put(vcpu);
12161 	return 0;
12162 }
12163 
kvm_arch_vcpu_ioctl_set_fpu(struct kvm_vcpu * vcpu,struct kvm_fpu * fpu)12164 int kvm_arch_vcpu_ioctl_set_fpu(struct kvm_vcpu *vcpu, struct kvm_fpu *fpu)
12165 {
12166 	struct fxregs_state *fxsave;
12167 
12168 	if (fpstate_is_confidential(&vcpu->arch.guest_fpu))
12169 		return vcpu->kvm->arch.has_protected_state ? -EINVAL : 0;
12170 
12171 	vcpu_load(vcpu);
12172 
12173 	fxsave = &vcpu->arch.guest_fpu.fpstate->regs.fxsave;
12174 
12175 	memcpy(fxsave->st_space, fpu->fpr, 128);
12176 	fxsave->cwd = fpu->fcw;
12177 	fxsave->swd = fpu->fsw;
12178 	fxsave->twd = fpu->ftwx;
12179 	fxsave->fop = fpu->last_opcode;
12180 	fxsave->rip = fpu->last_ip;
12181 	fxsave->rdp = fpu->last_dp;
12182 	memcpy(fxsave->xmm_space, fpu->xmm, sizeof(fxsave->xmm_space));
12183 
12184 	vcpu_put(vcpu);
12185 	return 0;
12186 }
12187 
store_regs(struct kvm_vcpu * vcpu)12188 static void store_regs(struct kvm_vcpu *vcpu)
12189 {
12190 	BUILD_BUG_ON(sizeof(struct kvm_sync_regs) > SYNC_REGS_SIZE_BYTES);
12191 
12192 	if (vcpu->run->kvm_valid_regs & KVM_SYNC_X86_REGS)
12193 		__get_regs(vcpu, &vcpu->run->s.regs.regs);
12194 
12195 	if (vcpu->run->kvm_valid_regs & KVM_SYNC_X86_SREGS)
12196 		__get_sregs(vcpu, &vcpu->run->s.regs.sregs);
12197 
12198 	if (vcpu->run->kvm_valid_regs & KVM_SYNC_X86_EVENTS)
12199 		kvm_vcpu_ioctl_x86_get_vcpu_events(
12200 				vcpu, &vcpu->run->s.regs.events);
12201 }
12202 
sync_regs(struct kvm_vcpu * vcpu)12203 static int sync_regs(struct kvm_vcpu *vcpu)
12204 {
12205 	if (vcpu->run->kvm_dirty_regs & KVM_SYNC_X86_REGS) {
12206 		__set_regs(vcpu, &vcpu->run->s.regs.regs);
12207 		vcpu->run->kvm_dirty_regs &= ~KVM_SYNC_X86_REGS;
12208 	}
12209 
12210 	if (vcpu->run->kvm_dirty_regs & KVM_SYNC_X86_SREGS) {
12211 		struct kvm_sregs sregs = vcpu->run->s.regs.sregs;
12212 
12213 		if (__set_sregs(vcpu, &sregs))
12214 			return -EINVAL;
12215 
12216 		vcpu->run->kvm_dirty_regs &= ~KVM_SYNC_X86_SREGS;
12217 	}
12218 
12219 	if (vcpu->run->kvm_dirty_regs & KVM_SYNC_X86_EVENTS) {
12220 		struct kvm_vcpu_events events = vcpu->run->s.regs.events;
12221 
12222 		if (kvm_vcpu_ioctl_x86_set_vcpu_events(vcpu, &events))
12223 			return -EINVAL;
12224 
12225 		vcpu->run->kvm_dirty_regs &= ~KVM_SYNC_X86_EVENTS;
12226 	}
12227 
12228 	return 0;
12229 }
12230 
kvm_arch_vcpu_precreate(struct kvm * kvm,unsigned int id)12231 int kvm_arch_vcpu_precreate(struct kvm *kvm, unsigned int id)
12232 {
12233 	if (kvm_check_tsc_unstable() && kvm->created_vcpus)
12234 		pr_warn_once("SMP vm created on host with unstable TSC; "
12235 			     "guest TSC will not be reliable\n");
12236 
12237 	if (!kvm->arch.max_vcpu_ids)
12238 		kvm->arch.max_vcpu_ids = KVM_MAX_VCPU_IDS;
12239 
12240 	if (id >= kvm->arch.max_vcpu_ids)
12241 		return -EINVAL;
12242 
12243 	return kvm_x86_call(vcpu_precreate)(kvm);
12244 }
12245 
kvm_arch_vcpu_create(struct kvm_vcpu * vcpu)12246 int kvm_arch_vcpu_create(struct kvm_vcpu *vcpu)
12247 {
12248 	struct page *page;
12249 	int r;
12250 
12251 	vcpu->arch.last_vmentry_cpu = -1;
12252 	vcpu->arch.regs_avail = ~0;
12253 	vcpu->arch.regs_dirty = ~0;
12254 
12255 	kvm_gpc_init(&vcpu->arch.pv_time, vcpu->kvm);
12256 
12257 	if (!irqchip_in_kernel(vcpu->kvm) || kvm_vcpu_is_reset_bsp(vcpu))
12258 		vcpu->arch.mp_state = KVM_MP_STATE_RUNNABLE;
12259 	else
12260 		vcpu->arch.mp_state = KVM_MP_STATE_UNINITIALIZED;
12261 
12262 	r = kvm_mmu_create(vcpu);
12263 	if (r < 0)
12264 		return r;
12265 
12266 	r = kvm_create_lapic(vcpu);
12267 	if (r < 0)
12268 		goto fail_mmu_destroy;
12269 
12270 	r = -ENOMEM;
12271 
12272 	page = alloc_page(GFP_KERNEL_ACCOUNT | __GFP_ZERO);
12273 	if (!page)
12274 		goto fail_free_lapic;
12275 	vcpu->arch.pio_data = page_address(page);
12276 
12277 	vcpu->arch.mce_banks = kcalloc(KVM_MAX_MCE_BANKS * 4, sizeof(u64),
12278 				       GFP_KERNEL_ACCOUNT);
12279 	vcpu->arch.mci_ctl2_banks = kcalloc(KVM_MAX_MCE_BANKS, sizeof(u64),
12280 					    GFP_KERNEL_ACCOUNT);
12281 	if (!vcpu->arch.mce_banks || !vcpu->arch.mci_ctl2_banks)
12282 		goto fail_free_mce_banks;
12283 	vcpu->arch.mcg_cap = KVM_MAX_MCE_BANKS;
12284 
12285 	if (!zalloc_cpumask_var(&vcpu->arch.wbinvd_dirty_mask,
12286 				GFP_KERNEL_ACCOUNT))
12287 		goto fail_free_mce_banks;
12288 
12289 	if (!alloc_emulate_ctxt(vcpu))
12290 		goto free_wbinvd_dirty_mask;
12291 
12292 	if (!fpu_alloc_guest_fpstate(&vcpu->arch.guest_fpu)) {
12293 		pr_err("failed to allocate vcpu's fpu\n");
12294 		goto free_emulate_ctxt;
12295 	}
12296 
12297 	vcpu->arch.maxphyaddr = cpuid_query_maxphyaddr(vcpu);
12298 	vcpu->arch.reserved_gpa_bits = kvm_vcpu_reserved_gpa_bits_raw(vcpu);
12299 
12300 	kvm_async_pf_hash_reset(vcpu);
12301 
12302 	vcpu->arch.perf_capabilities = kvm_caps.supported_perf_cap;
12303 	kvm_pmu_init(vcpu);
12304 
12305 	vcpu->arch.pending_external_vector = -1;
12306 	vcpu->arch.preempted_in_kernel = false;
12307 
12308 #if IS_ENABLED(CONFIG_HYPERV)
12309 	vcpu->arch.hv_root_tdp = INVALID_PAGE;
12310 #endif
12311 
12312 	r = kvm_x86_call(vcpu_create)(vcpu);
12313 	if (r)
12314 		goto free_guest_fpu;
12315 
12316 	vcpu->arch.arch_capabilities = kvm_get_arch_capabilities();
12317 	vcpu->arch.msr_platform_info = MSR_PLATFORM_INFO_CPUID_FAULT;
12318 	kvm_xen_init_vcpu(vcpu);
12319 	vcpu_load(vcpu);
12320 	kvm_set_tsc_khz(vcpu, vcpu->kvm->arch.default_tsc_khz);
12321 	kvm_vcpu_reset(vcpu, false);
12322 	kvm_init_mmu(vcpu);
12323 	vcpu_put(vcpu);
12324 	return 0;
12325 
12326 free_guest_fpu:
12327 	fpu_free_guest_fpstate(&vcpu->arch.guest_fpu);
12328 free_emulate_ctxt:
12329 	kmem_cache_free(x86_emulator_cache, vcpu->arch.emulate_ctxt);
12330 free_wbinvd_dirty_mask:
12331 	free_cpumask_var(vcpu->arch.wbinvd_dirty_mask);
12332 fail_free_mce_banks:
12333 	kfree(vcpu->arch.mce_banks);
12334 	kfree(vcpu->arch.mci_ctl2_banks);
12335 	free_page((unsigned long)vcpu->arch.pio_data);
12336 fail_free_lapic:
12337 	kvm_free_lapic(vcpu);
12338 fail_mmu_destroy:
12339 	kvm_mmu_destroy(vcpu);
12340 	return r;
12341 }
12342 
kvm_arch_vcpu_postcreate(struct kvm_vcpu * vcpu)12343 void kvm_arch_vcpu_postcreate(struct kvm_vcpu *vcpu)
12344 {
12345 	struct kvm *kvm = vcpu->kvm;
12346 
12347 	if (mutex_lock_killable(&vcpu->mutex))
12348 		return;
12349 	vcpu_load(vcpu);
12350 	kvm_synchronize_tsc(vcpu, NULL);
12351 	vcpu_put(vcpu);
12352 
12353 	/* poll control enabled by default */
12354 	vcpu->arch.msr_kvm_poll_control = 1;
12355 
12356 	mutex_unlock(&vcpu->mutex);
12357 
12358 	if (kvmclock_periodic_sync && vcpu->vcpu_idx == 0)
12359 		schedule_delayed_work(&kvm->arch.kvmclock_sync_work,
12360 						KVMCLOCK_SYNC_PERIOD);
12361 }
12362 
kvm_arch_vcpu_destroy(struct kvm_vcpu * vcpu)12363 void kvm_arch_vcpu_destroy(struct kvm_vcpu *vcpu)
12364 {
12365 	int idx;
12366 
12367 	kvmclock_reset(vcpu);
12368 
12369 	kvm_x86_call(vcpu_free)(vcpu);
12370 
12371 	kmem_cache_free(x86_emulator_cache, vcpu->arch.emulate_ctxt);
12372 	free_cpumask_var(vcpu->arch.wbinvd_dirty_mask);
12373 	fpu_free_guest_fpstate(&vcpu->arch.guest_fpu);
12374 
12375 	kvm_xen_destroy_vcpu(vcpu);
12376 	kvm_hv_vcpu_uninit(vcpu);
12377 	kvm_pmu_destroy(vcpu);
12378 	kfree(vcpu->arch.mce_banks);
12379 	kfree(vcpu->arch.mci_ctl2_banks);
12380 	kvm_free_lapic(vcpu);
12381 	idx = srcu_read_lock(&vcpu->kvm->srcu);
12382 	kvm_mmu_destroy(vcpu);
12383 	srcu_read_unlock(&vcpu->kvm->srcu, idx);
12384 	free_page((unsigned long)vcpu->arch.pio_data);
12385 	kvfree(vcpu->arch.cpuid_entries);
12386 }
12387 
kvm_vcpu_reset(struct kvm_vcpu * vcpu,bool init_event)12388 void kvm_vcpu_reset(struct kvm_vcpu *vcpu, bool init_event)
12389 {
12390 	struct kvm_cpuid_entry2 *cpuid_0x1;
12391 	unsigned long old_cr0 = kvm_read_cr0(vcpu);
12392 	unsigned long new_cr0;
12393 
12394 	/*
12395 	 * Several of the "set" flows, e.g. ->set_cr0(), read other registers
12396 	 * to handle side effects.  RESET emulation hits those flows and relies
12397 	 * on emulated/virtualized registers, including those that are loaded
12398 	 * into hardware, to be zeroed at vCPU creation.  Use CRs as a sentinel
12399 	 * to detect improper or missing initialization.
12400 	 */
12401 	WARN_ON_ONCE(!init_event &&
12402 		     (old_cr0 || kvm_read_cr3(vcpu) || kvm_read_cr4(vcpu)));
12403 
12404 	/*
12405 	 * SVM doesn't unconditionally VM-Exit on INIT and SHUTDOWN, thus it's
12406 	 * possible to INIT the vCPU while L2 is active.  Force the vCPU back
12407 	 * into L1 as EFER.SVME is cleared on INIT (along with all other EFER
12408 	 * bits), i.e. virtualization is disabled.
12409 	 */
12410 	if (is_guest_mode(vcpu))
12411 		kvm_leave_nested(vcpu);
12412 
12413 	kvm_lapic_reset(vcpu, init_event);
12414 
12415 	WARN_ON_ONCE(is_guest_mode(vcpu) || is_smm(vcpu));
12416 	vcpu->arch.hflags = 0;
12417 
12418 	vcpu->arch.smi_pending = 0;
12419 	vcpu->arch.smi_count = 0;
12420 	atomic_set(&vcpu->arch.nmi_queued, 0);
12421 	vcpu->arch.nmi_pending = 0;
12422 	vcpu->arch.nmi_injected = false;
12423 	kvm_clear_interrupt_queue(vcpu);
12424 	kvm_clear_exception_queue(vcpu);
12425 
12426 	memset(vcpu->arch.db, 0, sizeof(vcpu->arch.db));
12427 	kvm_update_dr0123(vcpu);
12428 	vcpu->arch.dr6 = DR6_ACTIVE_LOW;
12429 	vcpu->arch.dr7 = DR7_FIXED_1;
12430 	kvm_update_dr7(vcpu);
12431 
12432 	vcpu->arch.cr2 = 0;
12433 
12434 	kvm_make_request(KVM_REQ_EVENT, vcpu);
12435 	vcpu->arch.apf.msr_en_val = 0;
12436 	vcpu->arch.apf.msr_int_val = 0;
12437 	vcpu->arch.st.msr_val = 0;
12438 
12439 	kvmclock_reset(vcpu);
12440 
12441 	kvm_clear_async_pf_completion_queue(vcpu);
12442 	kvm_async_pf_hash_reset(vcpu);
12443 	vcpu->arch.apf.halted = false;
12444 
12445 	if (vcpu->arch.guest_fpu.fpstate && kvm_mpx_supported()) {
12446 		struct fpstate *fpstate = vcpu->arch.guest_fpu.fpstate;
12447 
12448 		/*
12449 		 * All paths that lead to INIT are required to load the guest's
12450 		 * FPU state (because most paths are buried in KVM_RUN).
12451 		 */
12452 		if (init_event)
12453 			kvm_put_guest_fpu(vcpu);
12454 
12455 		fpstate_clear_xstate_component(fpstate, XFEATURE_BNDREGS);
12456 		fpstate_clear_xstate_component(fpstate, XFEATURE_BNDCSR);
12457 
12458 		if (init_event)
12459 			kvm_load_guest_fpu(vcpu);
12460 	}
12461 
12462 	if (!init_event) {
12463 		vcpu->arch.smbase = 0x30000;
12464 
12465 		vcpu->arch.pat = MSR_IA32_CR_PAT_DEFAULT;
12466 
12467 		vcpu->arch.msr_misc_features_enables = 0;
12468 		vcpu->arch.ia32_misc_enable_msr = MSR_IA32_MISC_ENABLE_PEBS_UNAVAIL |
12469 						  MSR_IA32_MISC_ENABLE_BTS_UNAVAIL;
12470 
12471 		__kvm_set_xcr(vcpu, 0, XFEATURE_MASK_FP);
12472 		__kvm_set_msr(vcpu, MSR_IA32_XSS, 0, true);
12473 	}
12474 
12475 	/* All GPRs except RDX (handled below) are zeroed on RESET/INIT. */
12476 	memset(vcpu->arch.regs, 0, sizeof(vcpu->arch.regs));
12477 	kvm_register_mark_dirty(vcpu, VCPU_REGS_RSP);
12478 
12479 	/*
12480 	 * Fall back to KVM's default Family/Model/Stepping of 0x600 (P6/Athlon)
12481 	 * if no CPUID match is found.  Note, it's impossible to get a match at
12482 	 * RESET since KVM emulates RESET before exposing the vCPU to userspace,
12483 	 * i.e. it's impossible for kvm_find_cpuid_entry() to find a valid entry
12484 	 * on RESET.  But, go through the motions in case that's ever remedied.
12485 	 */
12486 	cpuid_0x1 = kvm_find_cpuid_entry(vcpu, 1);
12487 	kvm_rdx_write(vcpu, cpuid_0x1 ? cpuid_0x1->eax : 0x600);
12488 
12489 	kvm_x86_call(vcpu_reset)(vcpu, init_event);
12490 
12491 	kvm_set_rflags(vcpu, X86_EFLAGS_FIXED);
12492 	kvm_rip_write(vcpu, 0xfff0);
12493 
12494 	vcpu->arch.cr3 = 0;
12495 	kvm_register_mark_dirty(vcpu, VCPU_EXREG_CR3);
12496 
12497 	/*
12498 	 * CR0.CD/NW are set on RESET, preserved on INIT.  Note, some versions
12499 	 * of Intel's SDM list CD/NW as being set on INIT, but they contradict
12500 	 * (or qualify) that with a footnote stating that CD/NW are preserved.
12501 	 */
12502 	new_cr0 = X86_CR0_ET;
12503 	if (init_event)
12504 		new_cr0 |= (old_cr0 & (X86_CR0_NW | X86_CR0_CD));
12505 	else
12506 		new_cr0 |= X86_CR0_NW | X86_CR0_CD;
12507 
12508 	kvm_x86_call(set_cr0)(vcpu, new_cr0);
12509 	kvm_x86_call(set_cr4)(vcpu, 0);
12510 	kvm_x86_call(set_efer)(vcpu, 0);
12511 	kvm_x86_call(update_exception_bitmap)(vcpu);
12512 
12513 	/*
12514 	 * On the standard CR0/CR4/EFER modification paths, there are several
12515 	 * complex conditions determining whether the MMU has to be reset and/or
12516 	 * which PCIDs have to be flushed.  However, CR0.WP and the paging-related
12517 	 * bits in CR4 and EFER are irrelevant if CR0.PG was '0'; and a reset+flush
12518 	 * is needed anyway if CR0.PG was '1' (which can only happen for INIT, as
12519 	 * CR0 will be '0' prior to RESET).  So we only need to check CR0.PG here.
12520 	 */
12521 	if (old_cr0 & X86_CR0_PG) {
12522 		kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
12523 		kvm_mmu_reset_context(vcpu);
12524 	}
12525 
12526 	/*
12527 	 * Intel's SDM states that all TLB entries are flushed on INIT.  AMD's
12528 	 * APM states the TLBs are untouched by INIT, but it also states that
12529 	 * the TLBs are flushed on "External initialization of the processor."
12530 	 * Flush the guest TLB regardless of vendor, there is no meaningful
12531 	 * benefit in relying on the guest to flush the TLB immediately after
12532 	 * INIT.  A spurious TLB flush is benign and likely negligible from a
12533 	 * performance perspective.
12534 	 */
12535 	if (init_event)
12536 		kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
12537 }
12538 EXPORT_SYMBOL_GPL(kvm_vcpu_reset);
12539 
kvm_vcpu_deliver_sipi_vector(struct kvm_vcpu * vcpu,u8 vector)12540 void kvm_vcpu_deliver_sipi_vector(struct kvm_vcpu *vcpu, u8 vector)
12541 {
12542 	struct kvm_segment cs;
12543 
12544 	kvm_get_segment(vcpu, &cs, VCPU_SREG_CS);
12545 	cs.selector = vector << 8;
12546 	cs.base = vector << 12;
12547 	kvm_set_segment(vcpu, &cs, VCPU_SREG_CS);
12548 	kvm_rip_write(vcpu, 0);
12549 }
12550 EXPORT_SYMBOL_GPL(kvm_vcpu_deliver_sipi_vector);
12551 
kvm_arch_enable_virtualization(void)12552 void kvm_arch_enable_virtualization(void)
12553 {
12554 	cpu_emergency_register_virt_callback(kvm_x86_ops.emergency_disable_virtualization_cpu);
12555 }
12556 
kvm_arch_disable_virtualization(void)12557 void kvm_arch_disable_virtualization(void)
12558 {
12559 	cpu_emergency_unregister_virt_callback(kvm_x86_ops.emergency_disable_virtualization_cpu);
12560 }
12561 
kvm_arch_enable_virtualization_cpu(void)12562 int kvm_arch_enable_virtualization_cpu(void)
12563 {
12564 	struct kvm *kvm;
12565 	struct kvm_vcpu *vcpu;
12566 	unsigned long i;
12567 	int ret;
12568 	u64 local_tsc;
12569 	u64 max_tsc = 0;
12570 	bool stable, backwards_tsc = false;
12571 
12572 	kvm_user_return_msr_cpu_online();
12573 
12574 	ret = kvm_x86_check_processor_compatibility();
12575 	if (ret)
12576 		return ret;
12577 
12578 	ret = kvm_x86_call(enable_virtualization_cpu)();
12579 	if (ret != 0)
12580 		return ret;
12581 
12582 	local_tsc = rdtsc();
12583 	stable = !kvm_check_tsc_unstable();
12584 	list_for_each_entry(kvm, &vm_list, vm_list) {
12585 		kvm_for_each_vcpu(i, vcpu, kvm) {
12586 			if (!stable && vcpu->cpu == smp_processor_id())
12587 				kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
12588 			if (stable && vcpu->arch.last_host_tsc > local_tsc) {
12589 				backwards_tsc = true;
12590 				if (vcpu->arch.last_host_tsc > max_tsc)
12591 					max_tsc = vcpu->arch.last_host_tsc;
12592 			}
12593 		}
12594 	}
12595 
12596 	/*
12597 	 * Sometimes, even reliable TSCs go backwards.  This happens on
12598 	 * platforms that reset TSC during suspend or hibernate actions, but
12599 	 * maintain synchronization.  We must compensate.  Fortunately, we can
12600 	 * detect that condition here, which happens early in CPU bringup,
12601 	 * before any KVM threads can be running.  Unfortunately, we can't
12602 	 * bring the TSCs fully up to date with real time, as we aren't yet far
12603 	 * enough into CPU bringup that we know how much real time has actually
12604 	 * elapsed; our helper function, ktime_get_boottime_ns() will be using boot
12605 	 * variables that haven't been updated yet.
12606 	 *
12607 	 * So we simply find the maximum observed TSC above, then record the
12608 	 * adjustment to TSC in each VCPU.  When the VCPU later gets loaded,
12609 	 * the adjustment will be applied.  Note that we accumulate
12610 	 * adjustments, in case multiple suspend cycles happen before some VCPU
12611 	 * gets a chance to run again.  In the event that no KVM threads get a
12612 	 * chance to run, we will miss the entire elapsed period, as we'll have
12613 	 * reset last_host_tsc, so VCPUs will not have the TSC adjusted and may
12614 	 * loose cycle time.  This isn't too big a deal, since the loss will be
12615 	 * uniform across all VCPUs (not to mention the scenario is extremely
12616 	 * unlikely). It is possible that a second hibernate recovery happens
12617 	 * much faster than a first, causing the observed TSC here to be
12618 	 * smaller; this would require additional padding adjustment, which is
12619 	 * why we set last_host_tsc to the local tsc observed here.
12620 	 *
12621 	 * N.B. - this code below runs only on platforms with reliable TSC,
12622 	 * as that is the only way backwards_tsc is set above.  Also note
12623 	 * that this runs for ALL vcpus, which is not a bug; all VCPUs should
12624 	 * have the same delta_cyc adjustment applied if backwards_tsc
12625 	 * is detected.  Note further, this adjustment is only done once,
12626 	 * as we reset last_host_tsc on all VCPUs to stop this from being
12627 	 * called multiple times (one for each physical CPU bringup).
12628 	 *
12629 	 * Platforms with unreliable TSCs don't have to deal with this, they
12630 	 * will be compensated by the logic in vcpu_load, which sets the TSC to
12631 	 * catchup mode.  This will catchup all VCPUs to real time, but cannot
12632 	 * guarantee that they stay in perfect synchronization.
12633 	 */
12634 	if (backwards_tsc) {
12635 		u64 delta_cyc = max_tsc - local_tsc;
12636 		list_for_each_entry(kvm, &vm_list, vm_list) {
12637 			kvm->arch.backwards_tsc_observed = true;
12638 			kvm_for_each_vcpu(i, vcpu, kvm) {
12639 				vcpu->arch.tsc_offset_adjustment += delta_cyc;
12640 				vcpu->arch.last_host_tsc = local_tsc;
12641 				kvm_make_request(KVM_REQ_MASTERCLOCK_UPDATE, vcpu);
12642 			}
12643 
12644 			/*
12645 			 * We have to disable TSC offset matching.. if you were
12646 			 * booting a VM while issuing an S4 host suspend....
12647 			 * you may have some problem.  Solving this issue is
12648 			 * left as an exercise to the reader.
12649 			 */
12650 			kvm->arch.last_tsc_nsec = 0;
12651 			kvm->arch.last_tsc_write = 0;
12652 		}
12653 
12654 	}
12655 	return 0;
12656 }
12657 
kvm_arch_disable_virtualization_cpu(void)12658 void kvm_arch_disable_virtualization_cpu(void)
12659 {
12660 	kvm_x86_call(disable_virtualization_cpu)();
12661 	drop_user_return_notifiers();
12662 }
12663 
kvm_vcpu_is_reset_bsp(struct kvm_vcpu * vcpu)12664 bool kvm_vcpu_is_reset_bsp(struct kvm_vcpu *vcpu)
12665 {
12666 	return vcpu->kvm->arch.bsp_vcpu_id == vcpu->vcpu_id;
12667 }
12668 
kvm_vcpu_is_bsp(struct kvm_vcpu * vcpu)12669 bool kvm_vcpu_is_bsp(struct kvm_vcpu *vcpu)
12670 {
12671 	return (vcpu->arch.apic_base & MSR_IA32_APICBASE_BSP) != 0;
12672 }
12673 
kvm_arch_free_vm(struct kvm * kvm)12674 void kvm_arch_free_vm(struct kvm *kvm)
12675 {
12676 #if IS_ENABLED(CONFIG_HYPERV)
12677 	kfree(kvm->arch.hv_pa_pg);
12678 #endif
12679 	__kvm_arch_free_vm(kvm);
12680 }
12681 
12682 
kvm_arch_init_vm(struct kvm * kvm,unsigned long type)12683 int kvm_arch_init_vm(struct kvm *kvm, unsigned long type)
12684 {
12685 	int ret;
12686 	unsigned long flags;
12687 
12688 	if (!kvm_is_vm_type_supported(type))
12689 		return -EINVAL;
12690 
12691 	kvm->arch.vm_type = type;
12692 	kvm->arch.has_private_mem =
12693 		(type == KVM_X86_SW_PROTECTED_VM);
12694 	/* Decided by the vendor code for other VM types.  */
12695 	kvm->arch.pre_fault_allowed =
12696 		type == KVM_X86_DEFAULT_VM || type == KVM_X86_SW_PROTECTED_VM;
12697 
12698 	ret = kvm_page_track_init(kvm);
12699 	if (ret)
12700 		goto out;
12701 
12702 	kvm_mmu_init_vm(kvm);
12703 
12704 	ret = kvm_x86_call(vm_init)(kvm);
12705 	if (ret)
12706 		goto out_uninit_mmu;
12707 
12708 	INIT_HLIST_HEAD(&kvm->arch.mask_notifier_list);
12709 	atomic_set(&kvm->arch.noncoherent_dma_count, 0);
12710 
12711 	/* Reserve bit 0 of irq_sources_bitmap for userspace irq source */
12712 	set_bit(KVM_USERSPACE_IRQ_SOURCE_ID, &kvm->arch.irq_sources_bitmap);
12713 	/* Reserve bit 1 of irq_sources_bitmap for irqfd-resampler */
12714 	set_bit(KVM_IRQFD_RESAMPLE_IRQ_SOURCE_ID,
12715 		&kvm->arch.irq_sources_bitmap);
12716 
12717 	raw_spin_lock_init(&kvm->arch.tsc_write_lock);
12718 	mutex_init(&kvm->arch.apic_map_lock);
12719 	seqcount_raw_spinlock_init(&kvm->arch.pvclock_sc, &kvm->arch.tsc_write_lock);
12720 	kvm->arch.kvmclock_offset = -get_kvmclock_base_ns();
12721 
12722 	raw_spin_lock_irqsave(&kvm->arch.tsc_write_lock, flags);
12723 	pvclock_update_vm_gtod_copy(kvm);
12724 	raw_spin_unlock_irqrestore(&kvm->arch.tsc_write_lock, flags);
12725 
12726 	kvm->arch.default_tsc_khz = max_tsc_khz ? : tsc_khz;
12727 	kvm->arch.apic_bus_cycle_ns = APIC_BUS_CYCLE_NS_DEFAULT;
12728 	kvm->arch.guest_can_read_msr_platform_info = true;
12729 	kvm->arch.enable_pmu = enable_pmu;
12730 
12731 #if IS_ENABLED(CONFIG_HYPERV)
12732 	spin_lock_init(&kvm->arch.hv_root_tdp_lock);
12733 	kvm->arch.hv_root_tdp = INVALID_PAGE;
12734 #endif
12735 
12736 	INIT_DELAYED_WORK(&kvm->arch.kvmclock_update_work, kvmclock_update_fn);
12737 	INIT_DELAYED_WORK(&kvm->arch.kvmclock_sync_work, kvmclock_sync_fn);
12738 
12739 	kvm_apicv_init(kvm);
12740 	kvm_hv_init_vm(kvm);
12741 	kvm_xen_init_vm(kvm);
12742 
12743 	return 0;
12744 
12745 out_uninit_mmu:
12746 	kvm_mmu_uninit_vm(kvm);
12747 	kvm_page_track_cleanup(kvm);
12748 out:
12749 	return ret;
12750 }
12751 
kvm_arch_post_init_vm(struct kvm * kvm)12752 int kvm_arch_post_init_vm(struct kvm *kvm)
12753 {
12754 	return kvm_mmu_post_init_vm(kvm);
12755 }
12756 
kvm_unload_vcpu_mmu(struct kvm_vcpu * vcpu)12757 static void kvm_unload_vcpu_mmu(struct kvm_vcpu *vcpu)
12758 {
12759 	vcpu_load(vcpu);
12760 	kvm_mmu_unload(vcpu);
12761 	vcpu_put(vcpu);
12762 }
12763 
kvm_unload_vcpu_mmus(struct kvm * kvm)12764 static void kvm_unload_vcpu_mmus(struct kvm *kvm)
12765 {
12766 	unsigned long i;
12767 	struct kvm_vcpu *vcpu;
12768 
12769 	kvm_for_each_vcpu(i, vcpu, kvm) {
12770 		kvm_clear_async_pf_completion_queue(vcpu);
12771 		kvm_unload_vcpu_mmu(vcpu);
12772 	}
12773 }
12774 
kvm_arch_sync_events(struct kvm * kvm)12775 void kvm_arch_sync_events(struct kvm *kvm)
12776 {
12777 	cancel_delayed_work_sync(&kvm->arch.kvmclock_sync_work);
12778 	cancel_delayed_work_sync(&kvm->arch.kvmclock_update_work);
12779 	kvm_free_pit(kvm);
12780 }
12781 
12782 /**
12783  * __x86_set_memory_region: Setup KVM internal memory slot
12784  *
12785  * @kvm: the kvm pointer to the VM.
12786  * @id: the slot ID to setup.
12787  * @gpa: the GPA to install the slot (unused when @size == 0).
12788  * @size: the size of the slot. Set to zero to uninstall a slot.
12789  *
12790  * This function helps to setup a KVM internal memory slot.  Specify
12791  * @size > 0 to install a new slot, while @size == 0 to uninstall a
12792  * slot.  The return code can be one of the following:
12793  *
12794  *   HVA:           on success (uninstall will return a bogus HVA)
12795  *   -errno:        on error
12796  *
12797  * The caller should always use IS_ERR() to check the return value
12798  * before use.  Note, the KVM internal memory slots are guaranteed to
12799  * remain valid and unchanged until the VM is destroyed, i.e., the
12800  * GPA->HVA translation will not change.  However, the HVA is a user
12801  * address, i.e. its accessibility is not guaranteed, and must be
12802  * accessed via __copy_{to,from}_user().
12803  */
__x86_set_memory_region(struct kvm * kvm,int id,gpa_t gpa,u32 size)12804 void __user * __x86_set_memory_region(struct kvm *kvm, int id, gpa_t gpa,
12805 				      u32 size)
12806 {
12807 	int i, r;
12808 	unsigned long hva, old_npages;
12809 	struct kvm_memslots *slots = kvm_memslots(kvm);
12810 	struct kvm_memory_slot *slot;
12811 
12812 	/* Called with kvm->slots_lock held.  */
12813 	if (WARN_ON(id >= KVM_MEM_SLOTS_NUM))
12814 		return ERR_PTR_USR(-EINVAL);
12815 
12816 	slot = id_to_memslot(slots, id);
12817 	if (size) {
12818 		if (slot && slot->npages)
12819 			return ERR_PTR_USR(-EEXIST);
12820 
12821 		/*
12822 		 * MAP_SHARED to prevent internal slot pages from being moved
12823 		 * by fork()/COW.
12824 		 */
12825 		hva = vm_mmap(NULL, 0, size, PROT_READ | PROT_WRITE,
12826 			      MAP_SHARED | MAP_ANONYMOUS, 0);
12827 		if (IS_ERR_VALUE(hva))
12828 			return (void __user *)hva;
12829 	} else {
12830 		if (!slot || !slot->npages)
12831 			return NULL;
12832 
12833 		old_npages = slot->npages;
12834 		hva = slot->userspace_addr;
12835 	}
12836 
12837 	for (i = 0; i < kvm_arch_nr_memslot_as_ids(kvm); i++) {
12838 		struct kvm_userspace_memory_region2 m;
12839 
12840 		m.slot = id | (i << 16);
12841 		m.flags = 0;
12842 		m.guest_phys_addr = gpa;
12843 		m.userspace_addr = hva;
12844 		m.memory_size = size;
12845 		r = __kvm_set_memory_region(kvm, &m);
12846 		if (r < 0)
12847 			return ERR_PTR_USR(r);
12848 	}
12849 
12850 	if (!size)
12851 		vm_munmap(hva, old_npages * PAGE_SIZE);
12852 
12853 	return (void __user *)hva;
12854 }
12855 EXPORT_SYMBOL_GPL(__x86_set_memory_region);
12856 
kvm_arch_pre_destroy_vm(struct kvm * kvm)12857 void kvm_arch_pre_destroy_vm(struct kvm *kvm)
12858 {
12859 	kvm_mmu_pre_destroy_vm(kvm);
12860 }
12861 
kvm_arch_destroy_vm(struct kvm * kvm)12862 void kvm_arch_destroy_vm(struct kvm *kvm)
12863 {
12864 	if (current->mm == kvm->mm) {
12865 		/*
12866 		 * Free memory regions allocated on behalf of userspace,
12867 		 * unless the memory map has changed due to process exit
12868 		 * or fd copying.
12869 		 */
12870 		mutex_lock(&kvm->slots_lock);
12871 		__x86_set_memory_region(kvm, APIC_ACCESS_PAGE_PRIVATE_MEMSLOT,
12872 					0, 0);
12873 		__x86_set_memory_region(kvm, IDENTITY_PAGETABLE_PRIVATE_MEMSLOT,
12874 					0, 0);
12875 		__x86_set_memory_region(kvm, TSS_PRIVATE_MEMSLOT, 0, 0);
12876 		mutex_unlock(&kvm->slots_lock);
12877 	}
12878 	kvm_unload_vcpu_mmus(kvm);
12879 	kvm_x86_call(vm_destroy)(kvm);
12880 	kvm_free_msr_filter(srcu_dereference_check(kvm->arch.msr_filter, &kvm->srcu, 1));
12881 	kvm_pic_destroy(kvm);
12882 	kvm_ioapic_destroy(kvm);
12883 	kvm_destroy_vcpus(kvm);
12884 	kvfree(rcu_dereference_check(kvm->arch.apic_map, 1));
12885 	kfree(srcu_dereference_check(kvm->arch.pmu_event_filter, &kvm->srcu, 1));
12886 	kvm_mmu_uninit_vm(kvm);
12887 	kvm_page_track_cleanup(kvm);
12888 	kvm_xen_destroy_vm(kvm);
12889 	kvm_hv_destroy_vm(kvm);
12890 }
12891 
memslot_rmap_free(struct kvm_memory_slot * slot)12892 static void memslot_rmap_free(struct kvm_memory_slot *slot)
12893 {
12894 	int i;
12895 
12896 	for (i = 0; i < KVM_NR_PAGE_SIZES; ++i) {
12897 		vfree(slot->arch.rmap[i]);
12898 		slot->arch.rmap[i] = NULL;
12899 	}
12900 }
12901 
kvm_arch_free_memslot(struct kvm * kvm,struct kvm_memory_slot * slot)12902 void kvm_arch_free_memslot(struct kvm *kvm, struct kvm_memory_slot *slot)
12903 {
12904 	int i;
12905 
12906 	memslot_rmap_free(slot);
12907 
12908 	for (i = 1; i < KVM_NR_PAGE_SIZES; ++i) {
12909 		vfree(slot->arch.lpage_info[i - 1]);
12910 		slot->arch.lpage_info[i - 1] = NULL;
12911 	}
12912 
12913 	kvm_page_track_free_memslot(slot);
12914 }
12915 
memslot_rmap_alloc(struct kvm_memory_slot * slot,unsigned long npages)12916 int memslot_rmap_alloc(struct kvm_memory_slot *slot, unsigned long npages)
12917 {
12918 	const int sz = sizeof(*slot->arch.rmap[0]);
12919 	int i;
12920 
12921 	for (i = 0; i < KVM_NR_PAGE_SIZES; ++i) {
12922 		int level = i + 1;
12923 		int lpages = __kvm_mmu_slot_lpages(slot, npages, level);
12924 
12925 		if (slot->arch.rmap[i])
12926 			continue;
12927 
12928 		slot->arch.rmap[i] = __vcalloc(lpages, sz, GFP_KERNEL_ACCOUNT);
12929 		if (!slot->arch.rmap[i]) {
12930 			memslot_rmap_free(slot);
12931 			return -ENOMEM;
12932 		}
12933 	}
12934 
12935 	return 0;
12936 }
12937 
kvm_alloc_memslot_metadata(struct kvm * kvm,struct kvm_memory_slot * slot)12938 static int kvm_alloc_memslot_metadata(struct kvm *kvm,
12939 				      struct kvm_memory_slot *slot)
12940 {
12941 	unsigned long npages = slot->npages;
12942 	int i, r;
12943 
12944 	/*
12945 	 * Clear out the previous array pointers for the KVM_MR_MOVE case.  The
12946 	 * old arrays will be freed by __kvm_set_memory_region() if installing
12947 	 * the new memslot is successful.
12948 	 */
12949 	memset(&slot->arch, 0, sizeof(slot->arch));
12950 
12951 	if (kvm_memslots_have_rmaps(kvm)) {
12952 		r = memslot_rmap_alloc(slot, npages);
12953 		if (r)
12954 			return r;
12955 	}
12956 
12957 	for (i = 1; i < KVM_NR_PAGE_SIZES; ++i) {
12958 		struct kvm_lpage_info *linfo;
12959 		unsigned long ugfn;
12960 		int lpages;
12961 		int level = i + 1;
12962 
12963 		lpages = __kvm_mmu_slot_lpages(slot, npages, level);
12964 
12965 		linfo = __vcalloc(lpages, sizeof(*linfo), GFP_KERNEL_ACCOUNT);
12966 		if (!linfo)
12967 			goto out_free;
12968 
12969 		slot->arch.lpage_info[i - 1] = linfo;
12970 
12971 		if (slot->base_gfn & (KVM_PAGES_PER_HPAGE(level) - 1))
12972 			linfo[0].disallow_lpage = 1;
12973 		if ((slot->base_gfn + npages) & (KVM_PAGES_PER_HPAGE(level) - 1))
12974 			linfo[lpages - 1].disallow_lpage = 1;
12975 		ugfn = slot->userspace_addr >> PAGE_SHIFT;
12976 		/*
12977 		 * If the gfn and userspace address are not aligned wrt each
12978 		 * other, disable large page support for this slot.
12979 		 */
12980 		if ((slot->base_gfn ^ ugfn) & (KVM_PAGES_PER_HPAGE(level) - 1)) {
12981 			unsigned long j;
12982 
12983 			for (j = 0; j < lpages; ++j)
12984 				linfo[j].disallow_lpage = 1;
12985 		}
12986 	}
12987 
12988 #ifdef CONFIG_KVM_GENERIC_MEMORY_ATTRIBUTES
12989 	kvm_mmu_init_memslot_memory_attributes(kvm, slot);
12990 #endif
12991 
12992 	if (kvm_page_track_create_memslot(kvm, slot, npages))
12993 		goto out_free;
12994 
12995 	return 0;
12996 
12997 out_free:
12998 	memslot_rmap_free(slot);
12999 
13000 	for (i = 1; i < KVM_NR_PAGE_SIZES; ++i) {
13001 		vfree(slot->arch.lpage_info[i - 1]);
13002 		slot->arch.lpage_info[i - 1] = NULL;
13003 	}
13004 	return -ENOMEM;
13005 }
13006 
kvm_arch_memslots_updated(struct kvm * kvm,u64 gen)13007 void kvm_arch_memslots_updated(struct kvm *kvm, u64 gen)
13008 {
13009 	struct kvm_vcpu *vcpu;
13010 	unsigned long i;
13011 
13012 	/*
13013 	 * memslots->generation has been incremented.
13014 	 * mmio generation may have reached its maximum value.
13015 	 */
13016 	kvm_mmu_invalidate_mmio_sptes(kvm, gen);
13017 
13018 	/* Force re-initialization of steal_time cache */
13019 	kvm_for_each_vcpu(i, vcpu, kvm)
13020 		kvm_vcpu_kick(vcpu);
13021 }
13022 
kvm_arch_prepare_memory_region(struct kvm * kvm,const struct kvm_memory_slot * old,struct kvm_memory_slot * new,enum kvm_mr_change change)13023 int kvm_arch_prepare_memory_region(struct kvm *kvm,
13024 				   const struct kvm_memory_slot *old,
13025 				   struct kvm_memory_slot *new,
13026 				   enum kvm_mr_change change)
13027 {
13028 	/*
13029 	 * KVM doesn't support moving memslots when there are external page
13030 	 * trackers attached to the VM, i.e. if KVMGT is in use.
13031 	 */
13032 	if (change == KVM_MR_MOVE && kvm_page_track_has_external_user(kvm))
13033 		return -EINVAL;
13034 
13035 	if (change == KVM_MR_CREATE || change == KVM_MR_MOVE) {
13036 		if ((new->base_gfn + new->npages - 1) > kvm_mmu_max_gfn())
13037 			return -EINVAL;
13038 
13039 		return kvm_alloc_memslot_metadata(kvm, new);
13040 	}
13041 
13042 	if (change == KVM_MR_FLAGS_ONLY)
13043 		memcpy(&new->arch, &old->arch, sizeof(old->arch));
13044 	else if (WARN_ON_ONCE(change != KVM_MR_DELETE))
13045 		return -EIO;
13046 
13047 	return 0;
13048 }
13049 
13050 
kvm_mmu_update_cpu_dirty_logging(struct kvm * kvm,bool enable)13051 static void kvm_mmu_update_cpu_dirty_logging(struct kvm *kvm, bool enable)
13052 {
13053 	int nr_slots;
13054 
13055 	if (!kvm_x86_ops.cpu_dirty_log_size)
13056 		return;
13057 
13058 	nr_slots = atomic_read(&kvm->nr_memslots_dirty_logging);
13059 	if ((enable && nr_slots == 1) || !nr_slots)
13060 		kvm_make_all_cpus_request(kvm, KVM_REQ_UPDATE_CPU_DIRTY_LOGGING);
13061 }
13062 
kvm_mmu_slot_apply_flags(struct kvm * kvm,struct kvm_memory_slot * old,const struct kvm_memory_slot * new,enum kvm_mr_change change)13063 static void kvm_mmu_slot_apply_flags(struct kvm *kvm,
13064 				     struct kvm_memory_slot *old,
13065 				     const struct kvm_memory_slot *new,
13066 				     enum kvm_mr_change change)
13067 {
13068 	u32 old_flags = old ? old->flags : 0;
13069 	u32 new_flags = new ? new->flags : 0;
13070 	bool log_dirty_pages = new_flags & KVM_MEM_LOG_DIRTY_PAGES;
13071 
13072 	/*
13073 	 * Update CPU dirty logging if dirty logging is being toggled.  This
13074 	 * applies to all operations.
13075 	 */
13076 	if ((old_flags ^ new_flags) & KVM_MEM_LOG_DIRTY_PAGES)
13077 		kvm_mmu_update_cpu_dirty_logging(kvm, log_dirty_pages);
13078 
13079 	/*
13080 	 * Nothing more to do for RO slots (which can't be dirtied and can't be
13081 	 * made writable) or CREATE/MOVE/DELETE of a slot.
13082 	 *
13083 	 * For a memslot with dirty logging disabled:
13084 	 * CREATE:      No dirty mappings will already exist.
13085 	 * MOVE/DELETE: The old mappings will already have been cleaned up by
13086 	 *		kvm_arch_flush_shadow_memslot()
13087 	 *
13088 	 * For a memslot with dirty logging enabled:
13089 	 * CREATE:      No shadow pages exist, thus nothing to write-protect
13090 	 *		and no dirty bits to clear.
13091 	 * MOVE/DELETE: The old mappings will already have been cleaned up by
13092 	 *		kvm_arch_flush_shadow_memslot().
13093 	 */
13094 	if ((change != KVM_MR_FLAGS_ONLY) || (new_flags & KVM_MEM_READONLY))
13095 		return;
13096 
13097 	/*
13098 	 * READONLY and non-flags changes were filtered out above, and the only
13099 	 * other flag is LOG_DIRTY_PAGES, i.e. something is wrong if dirty
13100 	 * logging isn't being toggled on or off.
13101 	 */
13102 	if (WARN_ON_ONCE(!((old_flags ^ new_flags) & KVM_MEM_LOG_DIRTY_PAGES)))
13103 		return;
13104 
13105 	if (!log_dirty_pages) {
13106 		/*
13107 		 * Dirty logging tracks sptes in 4k granularity, meaning that
13108 		 * large sptes have to be split.  If live migration succeeds,
13109 		 * the guest in the source machine will be destroyed and large
13110 		 * sptes will be created in the destination.  However, if the
13111 		 * guest continues to run in the source machine (for example if
13112 		 * live migration fails), small sptes will remain around and
13113 		 * cause bad performance.
13114 		 *
13115 		 * Scan sptes if dirty logging has been stopped, dropping those
13116 		 * which can be collapsed into a single large-page spte.  Later
13117 		 * page faults will create the large-page sptes.
13118 		 */
13119 		kvm_mmu_zap_collapsible_sptes(kvm, new);
13120 	} else {
13121 		/*
13122 		 * Initially-all-set does not require write protecting any page,
13123 		 * because they're all assumed to be dirty.
13124 		 */
13125 		if (kvm_dirty_log_manual_protect_and_init_set(kvm))
13126 			return;
13127 
13128 		if (READ_ONCE(eager_page_split))
13129 			kvm_mmu_slot_try_split_huge_pages(kvm, new, PG_LEVEL_4K);
13130 
13131 		if (kvm_x86_ops.cpu_dirty_log_size) {
13132 			kvm_mmu_slot_leaf_clear_dirty(kvm, new);
13133 			kvm_mmu_slot_remove_write_access(kvm, new, PG_LEVEL_2M);
13134 		} else {
13135 			kvm_mmu_slot_remove_write_access(kvm, new, PG_LEVEL_4K);
13136 		}
13137 
13138 		/*
13139 		 * Unconditionally flush the TLBs after enabling dirty logging.
13140 		 * A flush is almost always going to be necessary (see below),
13141 		 * and unconditionally flushing allows the helpers to omit
13142 		 * the subtly complex checks when removing write access.
13143 		 *
13144 		 * Do the flush outside of mmu_lock to reduce the amount of
13145 		 * time mmu_lock is held.  Flushing after dropping mmu_lock is
13146 		 * safe as KVM only needs to guarantee the slot is fully
13147 		 * write-protected before returning to userspace, i.e. before
13148 		 * userspace can consume the dirty status.
13149 		 *
13150 		 * Flushing outside of mmu_lock requires KVM to be careful when
13151 		 * making decisions based on writable status of an SPTE, e.g. a
13152 		 * !writable SPTE doesn't guarantee a CPU can't perform writes.
13153 		 *
13154 		 * Specifically, KVM also write-protects guest page tables to
13155 		 * monitor changes when using shadow paging, and must guarantee
13156 		 * no CPUs can write to those page before mmu_lock is dropped.
13157 		 * Because CPUs may have stale TLB entries at this point, a
13158 		 * !writable SPTE doesn't guarantee CPUs can't perform writes.
13159 		 *
13160 		 * KVM also allows making SPTES writable outside of mmu_lock,
13161 		 * e.g. to allow dirty logging without taking mmu_lock.
13162 		 *
13163 		 * To handle these scenarios, KVM uses a separate software-only
13164 		 * bit (MMU-writable) to track if a SPTE is !writable due to
13165 		 * a guest page table being write-protected (KVM clears the
13166 		 * MMU-writable flag when write-protecting for shadow paging).
13167 		 *
13168 		 * The use of MMU-writable is also the primary motivation for
13169 		 * the unconditional flush.  Because KVM must guarantee that a
13170 		 * CPU doesn't contain stale, writable TLB entries for a
13171 		 * !MMU-writable SPTE, KVM must flush if it encounters any
13172 		 * MMU-writable SPTE regardless of whether the actual hardware
13173 		 * writable bit was set.  I.e. KVM is almost guaranteed to need
13174 		 * to flush, while unconditionally flushing allows the "remove
13175 		 * write access" helpers to ignore MMU-writable entirely.
13176 		 *
13177 		 * See is_writable_pte() for more details (the case involving
13178 		 * access-tracked SPTEs is particularly relevant).
13179 		 */
13180 		kvm_flush_remote_tlbs_memslot(kvm, new);
13181 	}
13182 }
13183 
kvm_arch_commit_memory_region(struct kvm * kvm,struct kvm_memory_slot * old,const struct kvm_memory_slot * new,enum kvm_mr_change change)13184 void kvm_arch_commit_memory_region(struct kvm *kvm,
13185 				struct kvm_memory_slot *old,
13186 				const struct kvm_memory_slot *new,
13187 				enum kvm_mr_change change)
13188 {
13189 	if (change == KVM_MR_DELETE)
13190 		kvm_page_track_delete_slot(kvm, old);
13191 
13192 	if (!kvm->arch.n_requested_mmu_pages &&
13193 	    (change == KVM_MR_CREATE || change == KVM_MR_DELETE)) {
13194 		unsigned long nr_mmu_pages;
13195 
13196 		nr_mmu_pages = kvm->nr_memslot_pages / KVM_MEMSLOT_PAGES_TO_MMU_PAGES_RATIO;
13197 		nr_mmu_pages = max(nr_mmu_pages, KVM_MIN_ALLOC_MMU_PAGES);
13198 		kvm_mmu_change_mmu_pages(kvm, nr_mmu_pages);
13199 	}
13200 
13201 	kvm_mmu_slot_apply_flags(kvm, old, new, change);
13202 
13203 	/* Free the arrays associated with the old memslot. */
13204 	if (change == KVM_MR_MOVE)
13205 		kvm_arch_free_memslot(kvm, old);
13206 }
13207 
kvm_arch_vcpu_in_kernel(struct kvm_vcpu * vcpu)13208 bool kvm_arch_vcpu_in_kernel(struct kvm_vcpu *vcpu)
13209 {
13210 	if (vcpu->arch.guest_state_protected)
13211 		return true;
13212 
13213 	return kvm_x86_call(get_cpl)(vcpu) == 0;
13214 }
13215 
kvm_arch_vcpu_get_ip(struct kvm_vcpu * vcpu)13216 unsigned long kvm_arch_vcpu_get_ip(struct kvm_vcpu *vcpu)
13217 {
13218 	return kvm_rip_read(vcpu);
13219 }
13220 
kvm_arch_vcpu_should_kick(struct kvm_vcpu * vcpu)13221 int kvm_arch_vcpu_should_kick(struct kvm_vcpu *vcpu)
13222 {
13223 	return kvm_vcpu_exiting_guest_mode(vcpu) == IN_GUEST_MODE;
13224 }
13225 
kvm_arch_interrupt_allowed(struct kvm_vcpu * vcpu)13226 int kvm_arch_interrupt_allowed(struct kvm_vcpu *vcpu)
13227 {
13228 	return kvm_x86_call(interrupt_allowed)(vcpu, false);
13229 }
13230 
kvm_get_linear_rip(struct kvm_vcpu * vcpu)13231 unsigned long kvm_get_linear_rip(struct kvm_vcpu *vcpu)
13232 {
13233 	/* Can't read the RIP when guest state is protected, just return 0 */
13234 	if (vcpu->arch.guest_state_protected)
13235 		return 0;
13236 
13237 	if (is_64_bit_mode(vcpu))
13238 		return kvm_rip_read(vcpu);
13239 	return (u32)(get_segment_base(vcpu, VCPU_SREG_CS) +
13240 		     kvm_rip_read(vcpu));
13241 }
13242 EXPORT_SYMBOL_GPL(kvm_get_linear_rip);
13243 
kvm_is_linear_rip(struct kvm_vcpu * vcpu,unsigned long linear_rip)13244 bool kvm_is_linear_rip(struct kvm_vcpu *vcpu, unsigned long linear_rip)
13245 {
13246 	return kvm_get_linear_rip(vcpu) == linear_rip;
13247 }
13248 EXPORT_SYMBOL_GPL(kvm_is_linear_rip);
13249 
kvm_get_rflags(struct kvm_vcpu * vcpu)13250 unsigned long kvm_get_rflags(struct kvm_vcpu *vcpu)
13251 {
13252 	unsigned long rflags;
13253 
13254 	rflags = kvm_x86_call(get_rflags)(vcpu);
13255 	if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP)
13256 		rflags &= ~X86_EFLAGS_TF;
13257 	return rflags;
13258 }
13259 EXPORT_SYMBOL_GPL(kvm_get_rflags);
13260 
__kvm_set_rflags(struct kvm_vcpu * vcpu,unsigned long rflags)13261 static void __kvm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
13262 {
13263 	if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP &&
13264 	    kvm_is_linear_rip(vcpu, vcpu->arch.singlestep_rip))
13265 		rflags |= X86_EFLAGS_TF;
13266 	kvm_x86_call(set_rflags)(vcpu, rflags);
13267 }
13268 
kvm_set_rflags(struct kvm_vcpu * vcpu,unsigned long rflags)13269 void kvm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
13270 {
13271 	__kvm_set_rflags(vcpu, rflags);
13272 	kvm_make_request(KVM_REQ_EVENT, vcpu);
13273 }
13274 EXPORT_SYMBOL_GPL(kvm_set_rflags);
13275 
kvm_async_pf_hash_fn(gfn_t gfn)13276 static inline u32 kvm_async_pf_hash_fn(gfn_t gfn)
13277 {
13278 	BUILD_BUG_ON(!is_power_of_2(ASYNC_PF_PER_VCPU));
13279 
13280 	return hash_32(gfn & 0xffffffff, order_base_2(ASYNC_PF_PER_VCPU));
13281 }
13282 
kvm_async_pf_next_probe(u32 key)13283 static inline u32 kvm_async_pf_next_probe(u32 key)
13284 {
13285 	return (key + 1) & (ASYNC_PF_PER_VCPU - 1);
13286 }
13287 
kvm_add_async_pf_gfn(struct kvm_vcpu * vcpu,gfn_t gfn)13288 static void kvm_add_async_pf_gfn(struct kvm_vcpu *vcpu, gfn_t gfn)
13289 {
13290 	u32 key = kvm_async_pf_hash_fn(gfn);
13291 
13292 	while (vcpu->arch.apf.gfns[key] != ~0)
13293 		key = kvm_async_pf_next_probe(key);
13294 
13295 	vcpu->arch.apf.gfns[key] = gfn;
13296 }
13297 
kvm_async_pf_gfn_slot(struct kvm_vcpu * vcpu,gfn_t gfn)13298 static u32 kvm_async_pf_gfn_slot(struct kvm_vcpu *vcpu, gfn_t gfn)
13299 {
13300 	int i;
13301 	u32 key = kvm_async_pf_hash_fn(gfn);
13302 
13303 	for (i = 0; i < ASYNC_PF_PER_VCPU &&
13304 		     (vcpu->arch.apf.gfns[key] != gfn &&
13305 		      vcpu->arch.apf.gfns[key] != ~0); i++)
13306 		key = kvm_async_pf_next_probe(key);
13307 
13308 	return key;
13309 }
13310 
kvm_find_async_pf_gfn(struct kvm_vcpu * vcpu,gfn_t gfn)13311 bool kvm_find_async_pf_gfn(struct kvm_vcpu *vcpu, gfn_t gfn)
13312 {
13313 	return vcpu->arch.apf.gfns[kvm_async_pf_gfn_slot(vcpu, gfn)] == gfn;
13314 }
13315 
kvm_del_async_pf_gfn(struct kvm_vcpu * vcpu,gfn_t gfn)13316 static void kvm_del_async_pf_gfn(struct kvm_vcpu *vcpu, gfn_t gfn)
13317 {
13318 	u32 i, j, k;
13319 
13320 	i = j = kvm_async_pf_gfn_slot(vcpu, gfn);
13321 
13322 	if (WARN_ON_ONCE(vcpu->arch.apf.gfns[i] != gfn))
13323 		return;
13324 
13325 	while (true) {
13326 		vcpu->arch.apf.gfns[i] = ~0;
13327 		do {
13328 			j = kvm_async_pf_next_probe(j);
13329 			if (vcpu->arch.apf.gfns[j] == ~0)
13330 				return;
13331 			k = kvm_async_pf_hash_fn(vcpu->arch.apf.gfns[j]);
13332 			/*
13333 			 * k lies cyclically in ]i,j]
13334 			 * |    i.k.j |
13335 			 * |....j i.k.| or  |.k..j i...|
13336 			 */
13337 		} while ((i <= j) ? (i < k && k <= j) : (i < k || k <= j));
13338 		vcpu->arch.apf.gfns[i] = vcpu->arch.apf.gfns[j];
13339 		i = j;
13340 	}
13341 }
13342 
apf_put_user_notpresent(struct kvm_vcpu * vcpu)13343 static inline int apf_put_user_notpresent(struct kvm_vcpu *vcpu)
13344 {
13345 	u32 reason = KVM_PV_REASON_PAGE_NOT_PRESENT;
13346 
13347 	return kvm_write_guest_cached(vcpu->kvm, &vcpu->arch.apf.data, &reason,
13348 				      sizeof(reason));
13349 }
13350 
apf_put_user_ready(struct kvm_vcpu * vcpu,u32 token)13351 static inline int apf_put_user_ready(struct kvm_vcpu *vcpu, u32 token)
13352 {
13353 	unsigned int offset = offsetof(struct kvm_vcpu_pv_apf_data, token);
13354 
13355 	return kvm_write_guest_offset_cached(vcpu->kvm, &vcpu->arch.apf.data,
13356 					     &token, offset, sizeof(token));
13357 }
13358 
apf_pageready_slot_free(struct kvm_vcpu * vcpu)13359 static inline bool apf_pageready_slot_free(struct kvm_vcpu *vcpu)
13360 {
13361 	unsigned int offset = offsetof(struct kvm_vcpu_pv_apf_data, token);
13362 	u32 val;
13363 
13364 	if (kvm_read_guest_offset_cached(vcpu->kvm, &vcpu->arch.apf.data,
13365 					 &val, offset, sizeof(val)))
13366 		return false;
13367 
13368 	return !val;
13369 }
13370 
kvm_can_deliver_async_pf(struct kvm_vcpu * vcpu)13371 static bool kvm_can_deliver_async_pf(struct kvm_vcpu *vcpu)
13372 {
13373 
13374 	if (!kvm_pv_async_pf_enabled(vcpu))
13375 		return false;
13376 
13377 	if (vcpu->arch.apf.send_user_only &&
13378 	    kvm_x86_call(get_cpl)(vcpu) == 0)
13379 		return false;
13380 
13381 	if (is_guest_mode(vcpu)) {
13382 		/*
13383 		 * L1 needs to opt into the special #PF vmexits that are
13384 		 * used to deliver async page faults.
13385 		 */
13386 		return vcpu->arch.apf.delivery_as_pf_vmexit;
13387 	} else {
13388 		/*
13389 		 * Play it safe in case the guest temporarily disables paging.
13390 		 * The real mode IDT in particular is unlikely to have a #PF
13391 		 * exception setup.
13392 		 */
13393 		return is_paging(vcpu);
13394 	}
13395 }
13396 
kvm_can_do_async_pf(struct kvm_vcpu * vcpu)13397 bool kvm_can_do_async_pf(struct kvm_vcpu *vcpu)
13398 {
13399 	if (unlikely(!lapic_in_kernel(vcpu) ||
13400 		     kvm_event_needs_reinjection(vcpu) ||
13401 		     kvm_is_exception_pending(vcpu)))
13402 		return false;
13403 
13404 	if (kvm_hlt_in_guest(vcpu->kvm) && !kvm_can_deliver_async_pf(vcpu))
13405 		return false;
13406 
13407 	/*
13408 	 * If interrupts are off we cannot even use an artificial
13409 	 * halt state.
13410 	 */
13411 	return kvm_arch_interrupt_allowed(vcpu);
13412 }
13413 
kvm_arch_async_page_not_present(struct kvm_vcpu * vcpu,struct kvm_async_pf * work)13414 bool kvm_arch_async_page_not_present(struct kvm_vcpu *vcpu,
13415 				     struct kvm_async_pf *work)
13416 {
13417 	struct x86_exception fault;
13418 
13419 	trace_kvm_async_pf_not_present(work->arch.token, work->cr2_or_gpa);
13420 	kvm_add_async_pf_gfn(vcpu, work->arch.gfn);
13421 
13422 	if (kvm_can_deliver_async_pf(vcpu) &&
13423 	    !apf_put_user_notpresent(vcpu)) {
13424 		fault.vector = PF_VECTOR;
13425 		fault.error_code_valid = true;
13426 		fault.error_code = 0;
13427 		fault.nested_page_fault = false;
13428 		fault.address = work->arch.token;
13429 		fault.async_page_fault = true;
13430 		kvm_inject_page_fault(vcpu, &fault);
13431 		return true;
13432 	} else {
13433 		/*
13434 		 * It is not possible to deliver a paravirtualized asynchronous
13435 		 * page fault, but putting the guest in an artificial halt state
13436 		 * can be beneficial nevertheless: if an interrupt arrives, we
13437 		 * can deliver it timely and perhaps the guest will schedule
13438 		 * another process.  When the instruction that triggered a page
13439 		 * fault is retried, hopefully the page will be ready in the host.
13440 		 */
13441 		kvm_make_request(KVM_REQ_APF_HALT, vcpu);
13442 		return false;
13443 	}
13444 }
13445 
kvm_arch_async_page_present(struct kvm_vcpu * vcpu,struct kvm_async_pf * work)13446 void kvm_arch_async_page_present(struct kvm_vcpu *vcpu,
13447 				 struct kvm_async_pf *work)
13448 {
13449 	struct kvm_lapic_irq irq = {
13450 		.delivery_mode = APIC_DM_FIXED,
13451 		.vector = vcpu->arch.apf.vec
13452 	};
13453 
13454 	if (work->wakeup_all)
13455 		work->arch.token = ~0; /* broadcast wakeup */
13456 	else
13457 		kvm_del_async_pf_gfn(vcpu, work->arch.gfn);
13458 	trace_kvm_async_pf_ready(work->arch.token, work->cr2_or_gpa);
13459 
13460 	if ((work->wakeup_all || work->notpresent_injected) &&
13461 	    kvm_pv_async_pf_enabled(vcpu) &&
13462 	    !apf_put_user_ready(vcpu, work->arch.token)) {
13463 		vcpu->arch.apf.pageready_pending = true;
13464 		kvm_apic_set_irq(vcpu, &irq, NULL);
13465 	}
13466 
13467 	vcpu->arch.apf.halted = false;
13468 	vcpu->arch.mp_state = KVM_MP_STATE_RUNNABLE;
13469 }
13470 
kvm_arch_async_page_present_queued(struct kvm_vcpu * vcpu)13471 void kvm_arch_async_page_present_queued(struct kvm_vcpu *vcpu)
13472 {
13473 	kvm_make_request(KVM_REQ_APF_READY, vcpu);
13474 	if (!vcpu->arch.apf.pageready_pending)
13475 		kvm_vcpu_kick(vcpu);
13476 }
13477 
kvm_arch_can_dequeue_async_page_present(struct kvm_vcpu * vcpu)13478 bool kvm_arch_can_dequeue_async_page_present(struct kvm_vcpu *vcpu)
13479 {
13480 	if (!kvm_pv_async_pf_enabled(vcpu))
13481 		return true;
13482 	else
13483 		return kvm_lapic_enabled(vcpu) && apf_pageready_slot_free(vcpu);
13484 }
13485 
kvm_arch_start_assignment(struct kvm * kvm)13486 void kvm_arch_start_assignment(struct kvm *kvm)
13487 {
13488 	if (atomic_inc_return(&kvm->arch.assigned_device_count) == 1)
13489 		kvm_x86_call(pi_start_assignment)(kvm);
13490 }
13491 EXPORT_SYMBOL_GPL(kvm_arch_start_assignment);
13492 
kvm_arch_end_assignment(struct kvm * kvm)13493 void kvm_arch_end_assignment(struct kvm *kvm)
13494 {
13495 	atomic_dec(&kvm->arch.assigned_device_count);
13496 }
13497 EXPORT_SYMBOL_GPL(kvm_arch_end_assignment);
13498 
kvm_arch_has_assigned_device(struct kvm * kvm)13499 bool noinstr kvm_arch_has_assigned_device(struct kvm *kvm)
13500 {
13501 	return raw_atomic_read(&kvm->arch.assigned_device_count);
13502 }
13503 EXPORT_SYMBOL_GPL(kvm_arch_has_assigned_device);
13504 
kvm_noncoherent_dma_assignment_start_or_stop(struct kvm * kvm)13505 static void kvm_noncoherent_dma_assignment_start_or_stop(struct kvm *kvm)
13506 {
13507 	/*
13508 	 * Non-coherent DMA assignment and de-assignment may affect whether or
13509 	 * not KVM honors guest PAT, and thus may cause changes in EPT SPTEs
13510 	 * due to toggling the "ignore PAT" bit.  Zap all SPTEs when the first
13511 	 * (or last) non-coherent device is (un)registered to so that new SPTEs
13512 	 * with the correct "ignore guest PAT" setting are created.
13513 	 */
13514 	if (kvm_mmu_may_ignore_guest_pat())
13515 		kvm_zap_gfn_range(kvm, gpa_to_gfn(0), gpa_to_gfn(~0ULL));
13516 }
13517 
kvm_arch_register_noncoherent_dma(struct kvm * kvm)13518 void kvm_arch_register_noncoherent_dma(struct kvm *kvm)
13519 {
13520 	if (atomic_inc_return(&kvm->arch.noncoherent_dma_count) == 1)
13521 		kvm_noncoherent_dma_assignment_start_or_stop(kvm);
13522 }
13523 EXPORT_SYMBOL_GPL(kvm_arch_register_noncoherent_dma);
13524 
kvm_arch_unregister_noncoherent_dma(struct kvm * kvm)13525 void kvm_arch_unregister_noncoherent_dma(struct kvm *kvm)
13526 {
13527 	if (!atomic_dec_return(&kvm->arch.noncoherent_dma_count))
13528 		kvm_noncoherent_dma_assignment_start_or_stop(kvm);
13529 }
13530 EXPORT_SYMBOL_GPL(kvm_arch_unregister_noncoherent_dma);
13531 
kvm_arch_has_noncoherent_dma(struct kvm * kvm)13532 bool kvm_arch_has_noncoherent_dma(struct kvm *kvm)
13533 {
13534 	return atomic_read(&kvm->arch.noncoherent_dma_count);
13535 }
13536 EXPORT_SYMBOL_GPL(kvm_arch_has_noncoherent_dma);
13537 
kvm_arch_has_irq_bypass(void)13538 bool kvm_arch_has_irq_bypass(void)
13539 {
13540 	return enable_apicv && irq_remapping_cap(IRQ_POSTING_CAP);
13541 }
13542 
kvm_arch_irq_bypass_add_producer(struct irq_bypass_consumer * cons,struct irq_bypass_producer * prod)13543 int kvm_arch_irq_bypass_add_producer(struct irq_bypass_consumer *cons,
13544 				      struct irq_bypass_producer *prod)
13545 {
13546 	struct kvm_kernel_irqfd *irqfd =
13547 		container_of(cons, struct kvm_kernel_irqfd, consumer);
13548 	int ret;
13549 
13550 	irqfd->producer = prod;
13551 	kvm_arch_start_assignment(irqfd->kvm);
13552 	ret = kvm_x86_call(pi_update_irte)(irqfd->kvm,
13553 					   prod->irq, irqfd->gsi, 1);
13554 	if (ret)
13555 		kvm_arch_end_assignment(irqfd->kvm);
13556 
13557 	return ret;
13558 }
13559 
kvm_arch_irq_bypass_del_producer(struct irq_bypass_consumer * cons,struct irq_bypass_producer * prod)13560 void kvm_arch_irq_bypass_del_producer(struct irq_bypass_consumer *cons,
13561 				      struct irq_bypass_producer *prod)
13562 {
13563 	int ret;
13564 	struct kvm_kernel_irqfd *irqfd =
13565 		container_of(cons, struct kvm_kernel_irqfd, consumer);
13566 
13567 	WARN_ON(irqfd->producer != prod);
13568 	irqfd->producer = NULL;
13569 
13570 	/*
13571 	 * When producer of consumer is unregistered, we change back to
13572 	 * remapped mode, so we can re-use the current implementation
13573 	 * when the irq is masked/disabled or the consumer side (KVM
13574 	 * int this case doesn't want to receive the interrupts.
13575 	*/
13576 	ret = kvm_x86_call(pi_update_irte)(irqfd->kvm,
13577 					   prod->irq, irqfd->gsi, 0);
13578 	if (ret)
13579 		printk(KERN_INFO "irq bypass consumer (token %p) unregistration"
13580 		       " fails: %d\n", irqfd->consumer.token, ret);
13581 
13582 	kvm_arch_end_assignment(irqfd->kvm);
13583 }
13584 
kvm_arch_update_irqfd_routing(struct kvm * kvm,unsigned int host_irq,uint32_t guest_irq,bool set)13585 int kvm_arch_update_irqfd_routing(struct kvm *kvm, unsigned int host_irq,
13586 				   uint32_t guest_irq, bool set)
13587 {
13588 	return kvm_x86_call(pi_update_irte)(kvm, host_irq, guest_irq, set);
13589 }
13590 
kvm_arch_irqfd_route_changed(struct kvm_kernel_irq_routing_entry * old,struct kvm_kernel_irq_routing_entry * new)13591 bool kvm_arch_irqfd_route_changed(struct kvm_kernel_irq_routing_entry *old,
13592 				  struct kvm_kernel_irq_routing_entry *new)
13593 {
13594 	if (new->type != KVM_IRQ_ROUTING_MSI)
13595 		return true;
13596 
13597 	return !!memcmp(&old->msi, &new->msi, sizeof(new->msi));
13598 }
13599 
kvm_vector_hashing_enabled(void)13600 bool kvm_vector_hashing_enabled(void)
13601 {
13602 	return vector_hashing;
13603 }
13604 
kvm_arch_no_poll(struct kvm_vcpu * vcpu)13605 bool kvm_arch_no_poll(struct kvm_vcpu *vcpu)
13606 {
13607 	return (vcpu->arch.msr_kvm_poll_control & 1) == 0;
13608 }
13609 EXPORT_SYMBOL_GPL(kvm_arch_no_poll);
13610 
13611 #ifdef CONFIG_HAVE_KVM_ARCH_GMEM_PREPARE
kvm_arch_gmem_prepare(struct kvm * kvm,gfn_t gfn,kvm_pfn_t pfn,int max_order)13612 int kvm_arch_gmem_prepare(struct kvm *kvm, gfn_t gfn, kvm_pfn_t pfn, int max_order)
13613 {
13614 	return kvm_x86_call(gmem_prepare)(kvm, pfn, gfn, max_order);
13615 }
13616 #endif
13617 
13618 #ifdef CONFIG_HAVE_KVM_ARCH_GMEM_INVALIDATE
kvm_arch_gmem_invalidate(kvm_pfn_t start,kvm_pfn_t end)13619 void kvm_arch_gmem_invalidate(kvm_pfn_t start, kvm_pfn_t end)
13620 {
13621 	kvm_x86_call(gmem_invalidate)(start, end);
13622 }
13623 #endif
13624 
kvm_spec_ctrl_test_value(u64 value)13625 int kvm_spec_ctrl_test_value(u64 value)
13626 {
13627 	/*
13628 	 * test that setting IA32_SPEC_CTRL to given value
13629 	 * is allowed by the host processor
13630 	 */
13631 
13632 	u64 saved_value;
13633 	unsigned long flags;
13634 	int ret = 0;
13635 
13636 	local_irq_save(flags);
13637 
13638 	if (rdmsrl_safe(MSR_IA32_SPEC_CTRL, &saved_value))
13639 		ret = 1;
13640 	else if (wrmsrl_safe(MSR_IA32_SPEC_CTRL, value))
13641 		ret = 1;
13642 	else
13643 		wrmsrl(MSR_IA32_SPEC_CTRL, saved_value);
13644 
13645 	local_irq_restore(flags);
13646 
13647 	return ret;
13648 }
13649 EXPORT_SYMBOL_GPL(kvm_spec_ctrl_test_value);
13650 
kvm_fixup_and_inject_pf_error(struct kvm_vcpu * vcpu,gva_t gva,u16 error_code)13651 void kvm_fixup_and_inject_pf_error(struct kvm_vcpu *vcpu, gva_t gva, u16 error_code)
13652 {
13653 	struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
13654 	struct x86_exception fault;
13655 	u64 access = error_code &
13656 		(PFERR_WRITE_MASK | PFERR_FETCH_MASK | PFERR_USER_MASK);
13657 
13658 	if (!(error_code & PFERR_PRESENT_MASK) ||
13659 	    mmu->gva_to_gpa(vcpu, mmu, gva, access, &fault) != INVALID_GPA) {
13660 		/*
13661 		 * If vcpu->arch.walk_mmu->gva_to_gpa succeeded, the page
13662 		 * tables probably do not match the TLB.  Just proceed
13663 		 * with the error code that the processor gave.
13664 		 */
13665 		fault.vector = PF_VECTOR;
13666 		fault.error_code_valid = true;
13667 		fault.error_code = error_code;
13668 		fault.nested_page_fault = false;
13669 		fault.address = gva;
13670 		fault.async_page_fault = false;
13671 	}
13672 	vcpu->arch.walk_mmu->inject_page_fault(vcpu, &fault);
13673 }
13674 EXPORT_SYMBOL_GPL(kvm_fixup_and_inject_pf_error);
13675 
13676 /*
13677  * Handles kvm_read/write_guest_virt*() result and either injects #PF or returns
13678  * KVM_EXIT_INTERNAL_ERROR for cases not currently handled by KVM. Return value
13679  * indicates whether exit to userspace is needed.
13680  */
kvm_handle_memory_failure(struct kvm_vcpu * vcpu,int r,struct x86_exception * e)13681 int kvm_handle_memory_failure(struct kvm_vcpu *vcpu, int r,
13682 			      struct x86_exception *e)
13683 {
13684 	if (r == X86EMUL_PROPAGATE_FAULT) {
13685 		if (KVM_BUG_ON(!e, vcpu->kvm))
13686 			return -EIO;
13687 
13688 		kvm_inject_emulated_page_fault(vcpu, e);
13689 		return 1;
13690 	}
13691 
13692 	/*
13693 	 * In case kvm_read/write_guest_virt*() failed with X86EMUL_IO_NEEDED
13694 	 * while handling a VMX instruction KVM could've handled the request
13695 	 * correctly by exiting to userspace and performing I/O but there
13696 	 * doesn't seem to be a real use-case behind such requests, just return
13697 	 * KVM_EXIT_INTERNAL_ERROR for now.
13698 	 */
13699 	kvm_prepare_emulation_failure_exit(vcpu);
13700 
13701 	return 0;
13702 }
13703 EXPORT_SYMBOL_GPL(kvm_handle_memory_failure);
13704 
kvm_handle_invpcid(struct kvm_vcpu * vcpu,unsigned long type,gva_t gva)13705 int kvm_handle_invpcid(struct kvm_vcpu *vcpu, unsigned long type, gva_t gva)
13706 {
13707 	bool pcid_enabled;
13708 	struct x86_exception e;
13709 	struct {
13710 		u64 pcid;
13711 		u64 gla;
13712 	} operand;
13713 	int r;
13714 
13715 	r = kvm_read_guest_virt(vcpu, gva, &operand, sizeof(operand), &e);
13716 	if (r != X86EMUL_CONTINUE)
13717 		return kvm_handle_memory_failure(vcpu, r, &e);
13718 
13719 	if (operand.pcid >> 12 != 0) {
13720 		kvm_inject_gp(vcpu, 0);
13721 		return 1;
13722 	}
13723 
13724 	pcid_enabled = kvm_is_cr4_bit_set(vcpu, X86_CR4_PCIDE);
13725 
13726 	switch (type) {
13727 	case INVPCID_TYPE_INDIV_ADDR:
13728 		/*
13729 		 * LAM doesn't apply to addresses that are inputs to TLB
13730 		 * invalidation.
13731 		 */
13732 		if ((!pcid_enabled && (operand.pcid != 0)) ||
13733 		    is_noncanonical_address(operand.gla, vcpu)) {
13734 			kvm_inject_gp(vcpu, 0);
13735 			return 1;
13736 		}
13737 		kvm_mmu_invpcid_gva(vcpu, operand.gla, operand.pcid);
13738 		return kvm_skip_emulated_instruction(vcpu);
13739 
13740 	case INVPCID_TYPE_SINGLE_CTXT:
13741 		if (!pcid_enabled && (operand.pcid != 0)) {
13742 			kvm_inject_gp(vcpu, 0);
13743 			return 1;
13744 		}
13745 
13746 		kvm_invalidate_pcid(vcpu, operand.pcid);
13747 		return kvm_skip_emulated_instruction(vcpu);
13748 
13749 	case INVPCID_TYPE_ALL_NON_GLOBAL:
13750 		/*
13751 		 * Currently, KVM doesn't mark global entries in the shadow
13752 		 * page tables, so a non-global flush just degenerates to a
13753 		 * global flush. If needed, we could optimize this later by
13754 		 * keeping track of global entries in shadow page tables.
13755 		 */
13756 
13757 		fallthrough;
13758 	case INVPCID_TYPE_ALL_INCL_GLOBAL:
13759 		kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
13760 		return kvm_skip_emulated_instruction(vcpu);
13761 
13762 	default:
13763 		kvm_inject_gp(vcpu, 0);
13764 		return 1;
13765 	}
13766 }
13767 EXPORT_SYMBOL_GPL(kvm_handle_invpcid);
13768 
complete_sev_es_emulated_mmio(struct kvm_vcpu * vcpu)13769 static int complete_sev_es_emulated_mmio(struct kvm_vcpu *vcpu)
13770 {
13771 	struct kvm_run *run = vcpu->run;
13772 	struct kvm_mmio_fragment *frag;
13773 	unsigned int len;
13774 
13775 	BUG_ON(!vcpu->mmio_needed);
13776 
13777 	/* Complete previous fragment */
13778 	frag = &vcpu->mmio_fragments[vcpu->mmio_cur_fragment];
13779 	len = min(8u, frag->len);
13780 	if (!vcpu->mmio_is_write)
13781 		memcpy(frag->data, run->mmio.data, len);
13782 
13783 	if (frag->len <= 8) {
13784 		/* Switch to the next fragment. */
13785 		frag++;
13786 		vcpu->mmio_cur_fragment++;
13787 	} else {
13788 		/* Go forward to the next mmio piece. */
13789 		frag->data += len;
13790 		frag->gpa += len;
13791 		frag->len -= len;
13792 	}
13793 
13794 	if (vcpu->mmio_cur_fragment >= vcpu->mmio_nr_fragments) {
13795 		vcpu->mmio_needed = 0;
13796 
13797 		// VMG change, at this point, we're always done
13798 		// RIP has already been advanced
13799 		return 1;
13800 	}
13801 
13802 	// More MMIO is needed
13803 	run->mmio.phys_addr = frag->gpa;
13804 	run->mmio.len = min(8u, frag->len);
13805 	run->mmio.is_write = vcpu->mmio_is_write;
13806 	if (run->mmio.is_write)
13807 		memcpy(run->mmio.data, frag->data, min(8u, frag->len));
13808 	run->exit_reason = KVM_EXIT_MMIO;
13809 
13810 	vcpu->arch.complete_userspace_io = complete_sev_es_emulated_mmio;
13811 
13812 	return 0;
13813 }
13814 
kvm_sev_es_mmio_write(struct kvm_vcpu * vcpu,gpa_t gpa,unsigned int bytes,void * data)13815 int kvm_sev_es_mmio_write(struct kvm_vcpu *vcpu, gpa_t gpa, unsigned int bytes,
13816 			  void *data)
13817 {
13818 	int handled;
13819 	struct kvm_mmio_fragment *frag;
13820 
13821 	if (!data)
13822 		return -EINVAL;
13823 
13824 	handled = write_emultor.read_write_mmio(vcpu, gpa, bytes, data);
13825 	if (handled == bytes)
13826 		return 1;
13827 
13828 	bytes -= handled;
13829 	gpa += handled;
13830 	data += handled;
13831 
13832 	/*TODO: Check if need to increment number of frags */
13833 	frag = vcpu->mmio_fragments;
13834 	vcpu->mmio_nr_fragments = 1;
13835 	frag->len = bytes;
13836 	frag->gpa = gpa;
13837 	frag->data = data;
13838 
13839 	vcpu->mmio_needed = 1;
13840 	vcpu->mmio_cur_fragment = 0;
13841 
13842 	vcpu->run->mmio.phys_addr = gpa;
13843 	vcpu->run->mmio.len = min(8u, frag->len);
13844 	vcpu->run->mmio.is_write = 1;
13845 	memcpy(vcpu->run->mmio.data, frag->data, min(8u, frag->len));
13846 	vcpu->run->exit_reason = KVM_EXIT_MMIO;
13847 
13848 	vcpu->arch.complete_userspace_io = complete_sev_es_emulated_mmio;
13849 
13850 	return 0;
13851 }
13852 EXPORT_SYMBOL_GPL(kvm_sev_es_mmio_write);
13853 
kvm_sev_es_mmio_read(struct kvm_vcpu * vcpu,gpa_t gpa,unsigned int bytes,void * data)13854 int kvm_sev_es_mmio_read(struct kvm_vcpu *vcpu, gpa_t gpa, unsigned int bytes,
13855 			 void *data)
13856 {
13857 	int handled;
13858 	struct kvm_mmio_fragment *frag;
13859 
13860 	if (!data)
13861 		return -EINVAL;
13862 
13863 	handled = read_emultor.read_write_mmio(vcpu, gpa, bytes, data);
13864 	if (handled == bytes)
13865 		return 1;
13866 
13867 	bytes -= handled;
13868 	gpa += handled;
13869 	data += handled;
13870 
13871 	/*TODO: Check if need to increment number of frags */
13872 	frag = vcpu->mmio_fragments;
13873 	vcpu->mmio_nr_fragments = 1;
13874 	frag->len = bytes;
13875 	frag->gpa = gpa;
13876 	frag->data = data;
13877 
13878 	vcpu->mmio_needed = 1;
13879 	vcpu->mmio_cur_fragment = 0;
13880 
13881 	vcpu->run->mmio.phys_addr = gpa;
13882 	vcpu->run->mmio.len = min(8u, frag->len);
13883 	vcpu->run->mmio.is_write = 0;
13884 	vcpu->run->exit_reason = KVM_EXIT_MMIO;
13885 
13886 	vcpu->arch.complete_userspace_io = complete_sev_es_emulated_mmio;
13887 
13888 	return 0;
13889 }
13890 EXPORT_SYMBOL_GPL(kvm_sev_es_mmio_read);
13891 
advance_sev_es_emulated_pio(struct kvm_vcpu * vcpu,unsigned count,int size)13892 static void advance_sev_es_emulated_pio(struct kvm_vcpu *vcpu, unsigned count, int size)
13893 {
13894 	vcpu->arch.sev_pio_count -= count;
13895 	vcpu->arch.sev_pio_data += count * size;
13896 }
13897 
13898 static int kvm_sev_es_outs(struct kvm_vcpu *vcpu, unsigned int size,
13899 			   unsigned int port);
13900 
complete_sev_es_emulated_outs(struct kvm_vcpu * vcpu)13901 static int complete_sev_es_emulated_outs(struct kvm_vcpu *vcpu)
13902 {
13903 	int size = vcpu->arch.pio.size;
13904 	int port = vcpu->arch.pio.port;
13905 
13906 	vcpu->arch.pio.count = 0;
13907 	if (vcpu->arch.sev_pio_count)
13908 		return kvm_sev_es_outs(vcpu, size, port);
13909 	return 1;
13910 }
13911 
kvm_sev_es_outs(struct kvm_vcpu * vcpu,unsigned int size,unsigned int port)13912 static int kvm_sev_es_outs(struct kvm_vcpu *vcpu, unsigned int size,
13913 			   unsigned int port)
13914 {
13915 	for (;;) {
13916 		unsigned int count =
13917 			min_t(unsigned int, PAGE_SIZE / size, vcpu->arch.sev_pio_count);
13918 		int ret = emulator_pio_out(vcpu, size, port, vcpu->arch.sev_pio_data, count);
13919 
13920 		/* memcpy done already by emulator_pio_out.  */
13921 		advance_sev_es_emulated_pio(vcpu, count, size);
13922 		if (!ret)
13923 			break;
13924 
13925 		/* Emulation done by the kernel.  */
13926 		if (!vcpu->arch.sev_pio_count)
13927 			return 1;
13928 	}
13929 
13930 	vcpu->arch.complete_userspace_io = complete_sev_es_emulated_outs;
13931 	return 0;
13932 }
13933 
13934 static int kvm_sev_es_ins(struct kvm_vcpu *vcpu, unsigned int size,
13935 			  unsigned int port);
13936 
complete_sev_es_emulated_ins(struct kvm_vcpu * vcpu)13937 static int complete_sev_es_emulated_ins(struct kvm_vcpu *vcpu)
13938 {
13939 	unsigned count = vcpu->arch.pio.count;
13940 	int size = vcpu->arch.pio.size;
13941 	int port = vcpu->arch.pio.port;
13942 
13943 	complete_emulator_pio_in(vcpu, vcpu->arch.sev_pio_data);
13944 	advance_sev_es_emulated_pio(vcpu, count, size);
13945 	if (vcpu->arch.sev_pio_count)
13946 		return kvm_sev_es_ins(vcpu, size, port);
13947 	return 1;
13948 }
13949 
kvm_sev_es_ins(struct kvm_vcpu * vcpu,unsigned int size,unsigned int port)13950 static int kvm_sev_es_ins(struct kvm_vcpu *vcpu, unsigned int size,
13951 			  unsigned int port)
13952 {
13953 	for (;;) {
13954 		unsigned int count =
13955 			min_t(unsigned int, PAGE_SIZE / size, vcpu->arch.sev_pio_count);
13956 		if (!emulator_pio_in(vcpu, size, port, vcpu->arch.sev_pio_data, count))
13957 			break;
13958 
13959 		/* Emulation done by the kernel.  */
13960 		advance_sev_es_emulated_pio(vcpu, count, size);
13961 		if (!vcpu->arch.sev_pio_count)
13962 			return 1;
13963 	}
13964 
13965 	vcpu->arch.complete_userspace_io = complete_sev_es_emulated_ins;
13966 	return 0;
13967 }
13968 
kvm_sev_es_string_io(struct kvm_vcpu * vcpu,unsigned int size,unsigned int port,void * data,unsigned int count,int in)13969 int kvm_sev_es_string_io(struct kvm_vcpu *vcpu, unsigned int size,
13970 			 unsigned int port, void *data,  unsigned int count,
13971 			 int in)
13972 {
13973 	vcpu->arch.sev_pio_data = data;
13974 	vcpu->arch.sev_pio_count = count;
13975 	return in ? kvm_sev_es_ins(vcpu, size, port)
13976 		  : kvm_sev_es_outs(vcpu, size, port);
13977 }
13978 EXPORT_SYMBOL_GPL(kvm_sev_es_string_io);
13979 
13980 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_entry);
13981 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_exit);
13982 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_fast_mmio);
13983 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_inj_virq);
13984 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_page_fault);
13985 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_msr);
13986 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_cr);
13987 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_vmenter);
13988 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_vmexit);
13989 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_vmexit_inject);
13990 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_intr_vmexit);
13991 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_vmenter_failed);
13992 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_invlpga);
13993 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_skinit);
13994 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_intercepts);
13995 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_write_tsc_offset);
13996 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_ple_window_update);
13997 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_pml_full);
13998 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_pi_irte_update);
13999 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_avic_unaccelerated_access);
14000 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_avic_incomplete_ipi);
14001 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_avic_ga_log);
14002 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_avic_kick_vcpu_slowpath);
14003 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_avic_doorbell);
14004 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_apicv_accept_irq);
14005 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_vmgexit_enter);
14006 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_vmgexit_exit);
14007 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_vmgexit_msr_protocol_enter);
14008 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_vmgexit_msr_protocol_exit);
14009 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_rmp_fault);
14010 
kvm_x86_init(void)14011 static int __init kvm_x86_init(void)
14012 {
14013 	kvm_mmu_x86_module_init();
14014 	mitigate_smt_rsb &= boot_cpu_has_bug(X86_BUG_SMT_RSB) && cpu_smt_possible();
14015 	return 0;
14016 }
14017 module_init(kvm_x86_init);
14018 
kvm_x86_exit(void)14019 static void __exit kvm_x86_exit(void)
14020 {
14021 	WARN_ON_ONCE(static_branch_unlikely(&kvm_has_noapic_vcpu));
14022 }
14023 module_exit(kvm_x86_exit);
14024